diff --git a/CVE-2020/CVE-2020-139xx/CVE-2020-13965.json b/CVE-2020/CVE-2020-139xx/CVE-2020-13965.json index b48206869d1..3b175f37666 100644 --- a/CVE-2020/CVE-2020-139xx/CVE-2020-13965.json +++ b/CVE-2020/CVE-2020-139xx/CVE-2020-13965.json @@ -2,8 +2,8 @@ "id": "CVE-2020-13965", "sourceIdentifier": "cve@mitre.org", "published": "2020-06-09T03:15:11.250", - "lastModified": "2024-11-21T05:02:15.457", - "vulnStatus": "Modified", + "lastModified": "2025-02-13T20:02:23.000", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { diff --git a/CVE-2021/CVE-2021-213xx/CVE-2021-21315.json b/CVE-2021/CVE-2021-213xx/CVE-2021-21315.json index cb32f86d123..306f1564a3b 100644 --- a/CVE-2021/CVE-2021-213xx/CVE-2021-21315.json +++ b/CVE-2021/CVE-2021-213xx/CVE-2021-21315.json @@ -2,8 +2,8 @@ "id": "CVE-2021-21315", "sourceIdentifier": "security-advisories@github.com", "published": "2021-02-16T17:15:13.050", - "lastModified": "2024-11-21T05:48:00.287", - "vulnStatus": "Modified", + "lastModified": "2025-02-13T20:06:17.223", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { diff --git a/CVE-2022/CVE-2022-318xx/CVE-2022-31890.json b/CVE-2022/CVE-2022-318xx/CVE-2022-31890.json index 4d4604bc536..53476fce350 100644 --- a/CVE-2022/CVE-2022-318xx/CVE-2022-31890.json +++ b/CVE-2022/CVE-2022-318xx/CVE-2022-31890.json @@ -2,7 +2,7 @@ "id": "CVE-2022-31890", "sourceIdentifier": "cve@mitre.org", "published": "2023-04-05T22:15:07.253", - "lastModified": "2024-11-21T07:05:27.283", + "lastModified": "2025-02-13T20:15:28.320", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ] }, @@ -45,6 +65,16 @@ "value": "CWE-89" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-06xx/CVE-2023-0670.json b/CVE-2023/CVE-2023-06xx/CVE-2023-0670.json index 69690f8e5e7..79fdb59f3a5 100644 --- a/CVE-2023/CVE-2023-06xx/CVE-2023-0670.json +++ b/CVE-2023/CVE-2023-06xx/CVE-2023-0670.json @@ -2,7 +2,7 @@ "id": "CVE-2023-0670", "sourceIdentifier": "help@fluidattacks.com", "published": "2023-04-05T19:15:07.693", - "lastModified": "2024-11-21T07:37:35.850", + "lastModified": "2025-02-13T20:15:46.407", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 1.2, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 7.2, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.2, + "impactScore": 5.9 } ] }, @@ -45,6 +65,16 @@ "value": "CWE-434" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-434" + } + ] } ], "configurations": [ @@ -78,6 +108,13 @@ "tags": [ "Third Party Advisory" ] + }, + { + "url": "https://fluidattacks.com/advisories/scott/", + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-08xx/CVE-2023-0842.json b/CVE-2023/CVE-2023-08xx/CVE-2023-0842.json index a4dea8b8f77..f21e91c2edc 100644 --- a/CVE-2023/CVE-2023-08xx/CVE-2023-0842.json +++ b/CVE-2023/CVE-2023-08xx/CVE-2023-0842.json @@ -2,7 +2,7 @@ "id": "CVE-2023-0842", "sourceIdentifier": "help@fluidattacks.com", "published": "2023-04-05T20:15:07.493", - "lastModified": "2024-11-21T07:37:56.420", + "lastModified": "2025-02-13T20:15:47.193", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 1.4 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", + "baseScore": 5.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 1.4 } ] }, @@ -45,6 +65,16 @@ "value": "CWE-1321" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-1321" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-09xx/CVE-2023-0944.json b/CVE-2023/CVE-2023-09xx/CVE-2023-0944.json index fee72602074..6d088afccd1 100644 --- a/CVE-2023/CVE-2023-09xx/CVE-2023-0944.json +++ b/CVE-2023/CVE-2023-09xx/CVE-2023-0944.json @@ -2,7 +2,7 @@ "id": "CVE-2023-0944", "sourceIdentifier": "help@fluidattacks.com", "published": "2023-04-05T20:15:07.527", - "lastModified": "2024-11-21T07:38:09.390", + "lastModified": "2025-02-13T19:15:11.843", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 1.4 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N", + "baseScore": 4.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 } ] }, @@ -45,6 +65,16 @@ "value": "CWE-732" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-732" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-09xx/CVE-2023-0959.json b/CVE-2023/CVE-2023-09xx/CVE-2023-0959.json index e867ab62581..1df4aa23054 100644 --- a/CVE-2023/CVE-2023-09xx/CVE-2023-0959.json +++ b/CVE-2023/CVE-2023-09xx/CVE-2023-0959.json @@ -2,7 +2,7 @@ "id": "CVE-2023-0959", "sourceIdentifier": "help@fluidattacks.com", "published": "2023-04-05T20:15:07.557", - "lastModified": "2024-11-21T07:38:11.160", + "lastModified": "2025-02-13T19:15:12.833", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 } ] }, @@ -45,6 +65,16 @@ "value": "CWE-269" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-269" + } + ] } ], "configurations": [ diff --git a/CVE-2024/CVE-2024-113xx/CVE-2024-11344.json b/CVE-2024/CVE-2024-113xx/CVE-2024-11344.json new file mode 100644 index 00000000000..e7524c5c837 --- /dev/null +++ b/CVE-2024/CVE-2024-113xx/CVE-2024-11344.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2024-11344", + "sourceIdentifier": "7bc73191-a2b6-4c63-9918-753964601853", + "published": "2025-02-13T19:15:13.020", + "lastModified": "2025-02-13T19:15:13.020", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "A type confusion vulnerability has been identified in the Postscript interpreter in various Lexmark devices. The vulnerability can be leveraged by an attacker to execute arbitrary code." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "7bc73191-a2b6-4c63-9918-753964601853", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", + "baseScore": 7.3, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.4 + } + ] + }, + "weaknesses": [ + { + "source": "7bc73191-a2b6-4c63-9918-753964601853", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-843" + } + ] + } + ], + "references": [ + { + "url": "https://www.lexmark.com/en_us/solutions/security/lexmark-security-advisories.html", + "source": "7bc73191-a2b6-4c63-9918-753964601853" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-113xx/CVE-2024-11345.json b/CVE-2024/CVE-2024-113xx/CVE-2024-11345.json new file mode 100644 index 00000000000..a142779caf1 --- /dev/null +++ b/CVE-2024/CVE-2024-113xx/CVE-2024-11345.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2024-11345", + "sourceIdentifier": "7bc73191-a2b6-4c63-9918-753964601853", + "published": "2025-02-13T19:15:13.200", + "lastModified": "2025-02-13T19:15:13.200", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "A heap-based memory vulnerability has been identified in the Postscript interpreter in various Lexmark devices. The vulnerability can be leveraged by an attacker to execute arbitrary code." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "7bc73191-a2b6-4c63-9918-753964601853", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", + "baseScore": 7.3, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.4 + } + ] + }, + "weaknesses": [ + { + "source": "7bc73191-a2b6-4c63-9918-753964601853", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] + } + ], + "references": [ + { + "url": "https://www.lexmark.com/en_us/solutions/security/lexmark-security-advisories.html", + "source": "7bc73191-a2b6-4c63-9918-753964601853" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-113xx/CVE-2024-11346.json b/CVE-2024/CVE-2024-113xx/CVE-2024-11346.json new file mode 100644 index 00000000000..91b1d32755b --- /dev/null +++ b/CVE-2024/CVE-2024-113xx/CVE-2024-11346.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2024-11346", + "sourceIdentifier": "7bc73191-a2b6-4c63-9918-753964601853", + "published": "2025-02-13T19:15:13.370", + "lastModified": "2025-02-13T19:15:13.370", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": ": Access of Resource Using Incompatible Type ('Type Confusion') vulnerability in Lexmark International CX, XC, CS, et. Al. (Postscript interpreter modules) allows Resource Injection.This issue affects CX, XC, CS, et. Al.: from 001.001:0 through 081.231, from *.*.P001 through *.*.P233, from *.*.P001 through *.*.P759, from *.*.P001 through *.*.P836." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "7bc73191-a2b6-4c63-9918-753964601853", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", + "baseScore": 7.3, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.4 + } + ] + }, + "weaknesses": [ + { + "source": "7bc73191-a2b6-4c63-9918-753964601853", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-843" + } + ] + } + ], + "references": [ + { + "url": "https://www.lexmark.com/en_us/solutions/security/lexmark-security-advisories.html", + "source": "7bc73191-a2b6-4c63-9918-753964601853" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-113xx/CVE-2024-11347.json b/CVE-2024/CVE-2024-113xx/CVE-2024-11347.json new file mode 100644 index 00000000000..d61395717a2 --- /dev/null +++ b/CVE-2024/CVE-2024-113xx/CVE-2024-11347.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2024-11347", + "sourceIdentifier": "7bc73191-a2b6-4c63-9918-753964601853", + "published": "2025-02-13T19:15:13.537", + "lastModified": "2025-02-13T19:15:13.537", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Integer Overflow or Wraparound vulnerability in Lexmark International CX, XC, CS, et. Al. (Postscript interpreter modules) allows Forced Integer Overflow.The vulnerability can be leveraged by an attacker to execute arbitrary code as an unprivileged user." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "7bc73191-a2b6-4c63-9918-753964601853", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", + "baseScore": 7.3, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.4 + } + ] + }, + "weaknesses": [ + { + "source": "7bc73191-a2b6-4c63-9918-753964601853", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-190" + } + ] + } + ], + "references": [ + { + "url": "https://www.lexmark.com/en_us/solutions/security/lexmark-security-advisories.html", + "source": "7bc73191-a2b6-4c63-9918-753964601853" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-118xx/CVE-2024-11831.json b/CVE-2024/CVE-2024-118xx/CVE-2024-11831.json index 099edeb013c..dd186c26f71 100644 --- a/CVE-2024/CVE-2024-118xx/CVE-2024-11831.json +++ b/CVE-2024/CVE-2024-118xx/CVE-2024-11831.json @@ -2,7 +2,7 @@ "id": "CVE-2024-11831", "sourceIdentifier": "secalert@redhat.com", "published": "2025-02-10T16:15:37.080", - "lastModified": "2025-02-11T22:15:27.167", + "lastModified": "2025-02-13T19:15:13.713", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -56,6 +56,10 @@ "url": "https://access.redhat.com/errata/RHSA-2025:1334", "source": "secalert@redhat.com" }, + { + "url": "https://access.redhat.com/errata/RHSA-2025:1468", + "source": "secalert@redhat.com" + }, { "url": "https://access.redhat.com/security/cve/CVE-2024-11831", "source": "secalert@redhat.com" diff --git a/CVE-2024/CVE-2024-576xx/CVE-2024-57603.json b/CVE-2024/CVE-2024-576xx/CVE-2024-57603.json index fabba3f0e2c..52e0ef5a0ff 100644 --- a/CVE-2024/CVE-2024-576xx/CVE-2024-57603.json +++ b/CVE-2024/CVE-2024-576xx/CVE-2024-57603.json @@ -2,16 +2,55 @@ "id": "CVE-2024-57603", "sourceIdentifier": "cve@mitre.org", "published": "2025-02-12T22:15:40.977", - "lastModified": "2025-02-12T22:15:40.977", - "vulnStatus": "Received", + "lastModified": "2025-02-13T19:15:13.890", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "An issue in MaysWind ezBookkeeping 0.7.0 allows a remote attacker to escalate privileges via the lack of rate limiting." + }, + { + "lang": "es", + "value": "Un problema en MaysWind ezBookkeeping 0.7.0 permite a un atacante remoto escalar privilegios a trav\u00e9s de la falta de rate limiting." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", + "baseScore": 6.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.4 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-799" + } + ] } ], - "metrics": {}, "references": [ { "url": "https://github.com/mayswind/ezbookkeeping/issues/33", diff --git a/CVE-2025/CVE-2025-11xx/CVE-2025-1127.json b/CVE-2025/CVE-2025-11xx/CVE-2025-1127.json new file mode 100644 index 00000000000..fc95c792bf0 --- /dev/null +++ b/CVE-2025/CVE-2025-11xx/CVE-2025-1127.json @@ -0,0 +1,60 @@ +{ + "id": "CVE-2025-1127", + "sourceIdentifier": "7bc73191-a2b6-4c63-9918-753964601853", + "published": "2025-02-13T19:15:14.153", + "lastModified": "2025-02-13T19:15:14.153", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "The vulnerability can be leveraged by an attacker to execute arbitrary code as an unprivileged user and/or modify the contents of any data on the filesystem." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "7bc73191-a2b6-4c63-9918-753964601853", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", + "baseScore": 9.1, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.3, + "impactScore": 6.0 + } + ] + }, + "weaknesses": [ + { + "source": "7bc73191-a2b6-4c63-9918-753964601853", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-22" + }, + { + "lang": "en", + "value": "CWE-362" + } + ] + } + ], + "references": [ + { + "url": "https://www.lexmark.com/en_us/solutions/security/lexmark-security-advisories.html", + "source": "7bc73191-a2b6-4c63-9918-753964601853" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-226xx/CVE-2025-22619.json b/CVE-2025/CVE-2025-226xx/CVE-2025-22619.json index 6b57393be17..3b94cca80dd 100644 --- a/CVE-2025/CVE-2025-226xx/CVE-2025-22619.json +++ b/CVE-2025/CVE-2025-226xx/CVE-2025-22619.json @@ -2,8 +2,8 @@ "id": "CVE-2025-22619", "sourceIdentifier": "security-advisories@github.com", "published": "2025-01-13T21:15:15.620", - "lastModified": "2025-01-13T21:15:15.620", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-02-13T19:44:19.580", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -59,6 +59,28 @@ "providerUrgency": "NOT_DEFINED" } } + ], + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 6.1, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 + } ] }, "weaknesses": [ @@ -73,14 +95,39 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:wegia:wegia:*:*:*:*:*:*:*:*", + "versionEndExcluding": "3.2.6", + "matchCriteriaId": "012F4E07-98D6-4D1B-98C4-5EC959079F12" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/LabRedesCefetRJ/WeGIA/commit/f1233c30f00398f7a02fd9dd9cd46fb35098f2a4", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Patch" + ] }, { "url": "https://github.com/LabRedesCefetRJ/WeGIA/security/advisories/GHSA-jfjj-7rgc-6j2m", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Exploit", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-230xx/CVE-2025-23030.json b/CVE-2025/CVE-2025-230xx/CVE-2025-23030.json index 0ff00e4b005..0438b9bb0ce 100644 --- a/CVE-2025/CVE-2025-230xx/CVE-2025-23030.json +++ b/CVE-2025/CVE-2025-230xx/CVE-2025-23030.json @@ -2,8 +2,8 @@ "id": "CVE-2025-23030", "sourceIdentifier": "security-advisories@github.com", "published": "2025-01-14T01:15:17.690", - "lastModified": "2025-01-14T01:15:17.690", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-02-13T19:43:16.880", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -59,6 +59,28 @@ "providerUrgency": "NOT_DEFINED" } } + ], + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 6.1, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 + } ] }, "weaknesses": [ @@ -73,14 +95,39 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:wegia:wegia:*:*:*:*:*:*:*:*", + "versionEndExcluding": "3.2.6", + "matchCriteriaId": "012F4E07-98D6-4D1B-98C4-5EC959079F12" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/LabRedesCefetRJ/WeGIA/commit/420b88e7aceed53c42e9eff7d21beee8465f93b8", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Patch" + ] }, { "url": "https://github.com/LabRedesCefetRJ/WeGIA/security/advisories/GHSA-88c9-gpgh-6vvr", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Exploit", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-230xx/CVE-2025-23031.json b/CVE-2025/CVE-2025-230xx/CVE-2025-23031.json index 2718447bab9..ae6a6c898e4 100644 --- a/CVE-2025/CVE-2025-230xx/CVE-2025-23031.json +++ b/CVE-2025/CVE-2025-230xx/CVE-2025-23031.json @@ -2,8 +2,8 @@ "id": "CVE-2025-23031", "sourceIdentifier": "security-advisories@github.com", "published": "2025-01-14T01:15:17.833", - "lastModified": "2025-01-14T01:15:17.833", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-02-13T19:42:27.367", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -59,6 +59,28 @@ "providerUrgency": "NOT_DEFINED" } } + ], + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 + } ] }, "weaknesses": [ @@ -73,14 +95,39 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:wegia:wegia:*:*:*:*:*:*:*:*", + "versionEndExcluding": "3.2.6", + "matchCriteriaId": "012F4E07-98D6-4D1B-98C4-5EC959079F12" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/LabRedesCefetRJ/WeGIA/commit/f35910cb8b9205a6f038ef1e8b3413ea8eee850b", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Patch" + ] }, { "url": "https://github.com/LabRedesCefetRJ/WeGIA/security/advisories/GHSA-wp4f-qhh2-8vfv", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Exploit", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-230xx/CVE-2025-23032.json b/CVE-2025/CVE-2025-230xx/CVE-2025-23032.json index 467a3bef1d1..59d80f88c53 100644 --- a/CVE-2025/CVE-2025-230xx/CVE-2025-23032.json +++ b/CVE-2025/CVE-2025-230xx/CVE-2025-23032.json @@ -2,8 +2,8 @@ "id": "CVE-2025-23032", "sourceIdentifier": "security-advisories@github.com", "published": "2025-01-14T01:15:17.980", - "lastModified": "2025-01-14T01:15:17.980", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-02-13T19:42:11.293", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -59,6 +59,28 @@ "providerUrgency": "NOT_DEFINED" } } + ], + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 + } ] }, "weaknesses": [ @@ -73,14 +95,39 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:wegia:wegia:*:*:*:*:*:*:*:*", + "versionEndExcluding": "3.2.6", + "matchCriteriaId": "012F4E07-98D6-4D1B-98C4-5EC959079F12" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/LabRedesCefetRJ/WeGIA/commit/09affa8ae0dc5f385907137302f7e3d4636147b0", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Patch" + ] }, { "url": "https://github.com/LabRedesCefetRJ/WeGIA/security/advisories/GHSA-6mm4-fcfv-55x3", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Exploit", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-230xx/CVE-2025-23033.json b/CVE-2025/CVE-2025-230xx/CVE-2025-23033.json index 72f5c127636..04e45c4573c 100644 --- a/CVE-2025/CVE-2025-230xx/CVE-2025-23033.json +++ b/CVE-2025/CVE-2025-230xx/CVE-2025-23033.json @@ -2,8 +2,8 @@ "id": "CVE-2025-23033", "sourceIdentifier": "security-advisories@github.com", "published": "2025-01-14T01:15:18.127", - "lastModified": "2025-01-14T01:15:18.127", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-02-13T19:03:39.270", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -59,6 +59,28 @@ "providerUrgency": "NOT_DEFINED" } } + ], + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 + } ] }, "weaknesses": [ @@ -73,14 +95,39 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:wegia:wegia:*:*:*:*:*:*:*:*", + "versionEndExcluding": "3.2.6", + "matchCriteriaId": "012F4E07-98D6-4D1B-98C4-5EC959079F12" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/LabRedesCefetRJ/WeGIA/commit/e6bfae095258e1200192f15bea68a933e9f310b9", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Patch" + ] }, { "url": "https://github.com/LabRedesCefetRJ/WeGIA/security/advisories/GHSA-r8fq-hqr2-v5j9", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Exploit", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-230xx/CVE-2025-23034.json b/CVE-2025/CVE-2025-230xx/CVE-2025-23034.json index 5c2bb0704b2..954ba4b775c 100644 --- a/CVE-2025/CVE-2025-230xx/CVE-2025-23034.json +++ b/CVE-2025/CVE-2025-230xx/CVE-2025-23034.json @@ -2,8 +2,8 @@ "id": "CVE-2025-23034", "sourceIdentifier": "security-advisories@github.com", "published": "2025-01-14T01:15:18.273", - "lastModified": "2025-01-14T01:15:18.273", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-02-13T19:03:23.323", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -59,6 +59,28 @@ "providerUrgency": "NOT_DEFINED" } } + ], + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 6.1, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 + } ] }, "weaknesses": [ @@ -73,14 +95,39 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:wegia:wegia:*:*:*:*:*:*:*:*", + "versionEndExcluding": "3.2.6", + "matchCriteriaId": "012F4E07-98D6-4D1B-98C4-5EC959079F12" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/LabRedesCefetRJ/WeGIA/commit/8a37021417d9c55e61392b3cc52baa3c73102bab", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Patch" + ] }, { "url": "https://github.com/LabRedesCefetRJ/WeGIA/security/advisories/GHSA-v68m-2rvf-8r25", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Exploit", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-230xx/CVE-2025-23035.json b/CVE-2025/CVE-2025-230xx/CVE-2025-23035.json index 207505d1513..e91692a5ee4 100644 --- a/CVE-2025/CVE-2025-230xx/CVE-2025-23035.json +++ b/CVE-2025/CVE-2025-230xx/CVE-2025-23035.json @@ -2,8 +2,8 @@ "id": "CVE-2025-23035", "sourceIdentifier": "security-advisories@github.com", "published": "2025-01-14T01:15:18.413", - "lastModified": "2025-01-14T01:15:18.413", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-02-13T19:03:01.143", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -59,6 +59,28 @@ "providerUrgency": "NOT_DEFINED" } } + ], + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 + } ] }, "weaknesses": [ @@ -73,14 +95,39 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:wegia:wegia:*:*:*:*:*:*:*:*", + "versionEndExcluding": "3.2.6", + "matchCriteriaId": "012F4E07-98D6-4D1B-98C4-5EC959079F12" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/LabRedesCefetRJ/WeGIA/commit/673d7a36baebb1a0093f421cfd51e3df8a55c84a", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Patch" + ] }, { "url": "https://github.com/LabRedesCefetRJ/WeGIA/security/advisories/GHSA-qfmh-qrr2-5c4g", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Exploit", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-230xx/CVE-2025-23038.json b/CVE-2025/CVE-2025-230xx/CVE-2025-23038.json index 983b0123f05..12f919a3070 100644 --- a/CVE-2025/CVE-2025-230xx/CVE-2025-23038.json +++ b/CVE-2025/CVE-2025-230xx/CVE-2025-23038.json @@ -2,8 +2,8 @@ "id": "CVE-2025-23038", "sourceIdentifier": "security-advisories@github.com", "published": "2025-01-14T01:15:18.867", - "lastModified": "2025-01-14T01:15:18.867", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-02-13T19:02:34.650", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -59,6 +59,28 @@ "providerUrgency": "NOT_DEFINED" } } + ], + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 + } ] }, "weaknesses": [ @@ -73,14 +95,39 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:wegia:wegia:*:*:*:*:*:*:*:*", + "versionEndExcluding": "3.2.6", + "matchCriteriaId": "012F4E07-98D6-4D1B-98C4-5EC959079F12" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/LabRedesCefetRJ/WeGIA/commit/0d81074c6fc0470373ecc85738f47b83357a0a7e", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Patch" + ] }, { "url": "https://github.com/LabRedesCefetRJ/WeGIA/security/advisories/GHSA-rp2v-7hpw-m6qc", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Exploit", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-240xx/CVE-2025-24020.json b/CVE-2025/CVE-2025-240xx/CVE-2025-24020.json index 21199a8c35e..8eb7704c67c 100644 --- a/CVE-2025/CVE-2025-240xx/CVE-2025-24020.json +++ b/CVE-2025/CVE-2025-240xx/CVE-2025-24020.json @@ -2,8 +2,8 @@ "id": "CVE-2025-24020", "sourceIdentifier": "security-advisories@github.com", "published": "2025-01-21T18:15:18.157", - "lastModified": "2025-01-21T18:15:18.157", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-02-13T19:01:51.927", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -59,6 +59,28 @@ "providerUrgency": "NOT_DEFINED" } } + ], + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 6.1, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 + } ] }, "weaknesses": [ @@ -73,18 +95,46 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:wegia:wegia:*:*:*:*:*:*:*:*", + "versionEndExcluding": "3.2.11", + "matchCriteriaId": "6C9A1980-87AB-4916-89F0-3C94B4B5B80D" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/LabRedesCefetRJ/WeGIA/commit/89d98bf074cebf6c4ed95fca6f64e325c0b1d2f0", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Patch" + ] }, { "url": "https://github.com/LabRedesCefetRJ/WeGIA/releases/tag/v3.2.11", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Release Notes" + ] }, { "url": "https://github.com/LabRedesCefetRJ/WeGIA/security/advisories/GHSA-27g8-5q48-xmw6", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Exploit", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-249xx/CVE-2025-24901.json b/CVE-2025/CVE-2025-249xx/CVE-2025-24901.json index 1221b7d3b97..c3da00abb09 100644 --- a/CVE-2025/CVE-2025-249xx/CVE-2025-24901.json +++ b/CVE-2025/CVE-2025-249xx/CVE-2025-24901.json @@ -2,8 +2,8 @@ "id": "CVE-2025-24901", "sourceIdentifier": "security-advisories@github.com", "published": "2025-02-03T22:15:28.590", - "lastModified": "2025-02-03T22:15:28.590", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-02-13T19:01:24.310", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -59,6 +59,28 @@ "providerUrgency": "NOT_DEFINED" } } + ], + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 8.8, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 + } ] }, "weaknesses": [ @@ -73,10 +95,32 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:wegia:wegia:*:*:*:*:*:*:*:*", + "versionEndExcluding": "3.2.12", + "matchCriteriaId": "A421C69D-AB7C-4DC3-B02E-150D6EA2862D" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/LabRedesCefetRJ/WeGIA/security/advisories/GHSA-jp48-94wm-3gmc", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Exploit", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-249xx/CVE-2025-24902.json b/CVE-2025/CVE-2025-249xx/CVE-2025-24902.json index 06fc1397c1b..285c265eee7 100644 --- a/CVE-2025/CVE-2025-249xx/CVE-2025-24902.json +++ b/CVE-2025/CVE-2025-249xx/CVE-2025-24902.json @@ -2,8 +2,8 @@ "id": "CVE-2025-24902", "sourceIdentifier": "security-advisories@github.com", "published": "2025-02-03T22:15:28.723", - "lastModified": "2025-02-03T22:15:28.723", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-02-13T19:00:59.777", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -59,6 +59,28 @@ "providerUrgency": "NOT_DEFINED" } } + ], + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 8.8, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 + } ] }, "weaknesses": [ @@ -73,10 +95,32 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:wegia:wegia:*:*:*:*:*:*:*:*", + "versionEndExcluding": "3.2.12", + "matchCriteriaId": "A421C69D-AB7C-4DC3-B02E-150D6EA2862D" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/LabRedesCefetRJ/WeGIA/security/advisories/GHSA-pg73-w9vx-8mgp", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Exploit", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-249xx/CVE-2025-24905.json b/CVE-2025/CVE-2025-249xx/CVE-2025-24905.json index 036c3867650..35239cd60a2 100644 --- a/CVE-2025/CVE-2025-249xx/CVE-2025-24905.json +++ b/CVE-2025/CVE-2025-249xx/CVE-2025-24905.json @@ -2,8 +2,8 @@ "id": "CVE-2025-24905", "sourceIdentifier": "security-advisories@github.com", "published": "2025-02-03T22:15:28.840", - "lastModified": "2025-02-03T22:15:28.840", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-02-13T19:00:37.593", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -59,6 +59,28 @@ "providerUrgency": "NOT_DEFINED" } } + ], + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 + } ] }, "weaknesses": [ @@ -73,10 +95,32 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:wegia:wegia:*:*:*:*:*:*:*:*", + "versionEndExcluding": "3.2.12", + "matchCriteriaId": "A421C69D-AB7C-4DC3-B02E-150D6EA2862D" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/LabRedesCefetRJ/WeGIA/security/advisories/GHSA-qjc6-5qv6-fr8m", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Exploit", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-253xx/CVE-2025-25388.json b/CVE-2025/CVE-2025-253xx/CVE-2025-25388.json index 1ef949519a4..c463a0af0e8 100644 --- a/CVE-2025/CVE-2025-253xx/CVE-2025-25388.json +++ b/CVE-2025/CVE-2025-253xx/CVE-2025-25388.json @@ -2,7 +2,7 @@ "id": "CVE-2025-25388", "sourceIdentifier": "cve@mitre.org", "published": "2025-02-13T17:17:20.347", - "lastModified": "2025-02-13T17:17:20.347", + "lastModified": "2025-02-13T20:15:49.730", "vulnStatus": "Received", "cveTags": [], "descriptions": [ @@ -11,7 +11,42 @@ "value": "A SQL Injection vulnerability was found in /admin/edit-propertytype.php in PHPGurukul Land Record System v1.0, which allows remote attackers to execute arbitrary code via the editid GET request parameter." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] + } + ], "references": [ { "url": "https://github.com/Santoshcyber1/CVE-wirteup/blob/main/Phpgurukul/Land%20record/SQL%20Injection%20p%20editid.pdf", diff --git a/CVE-2025/CVE-2025-258xx/CVE-2025-25899.json b/CVE-2025/CVE-2025-258xx/CVE-2025-25899.json index 20c13484065..305887bf9e2 100644 --- a/CVE-2025/CVE-2025-258xx/CVE-2025-25899.json +++ b/CVE-2025/CVE-2025-258xx/CVE-2025-25899.json @@ -2,8 +2,8 @@ "id": "CVE-2025-25899", "sourceIdentifier": "cve@mitre.org", "published": "2025-02-13T16:16:49.953", - "lastModified": "2025-02-13T16:16:49.953", - "vulnStatus": "Received", + "lastModified": "2025-02-13T20:15:49.913", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { @@ -11,7 +11,42 @@ "value": "A buffer overflow vulnerability was discovered in TP-Link TL-WR841ND V11 via the 'gw' parameter at /userRpm/WanDynamicIpV6CfgRpm.htm. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted packet." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:L", + "baseScore": 3.5, + "baseSeverity": "LOW", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 1.8, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-404" + } + ] + } + ], "references": [ { "url": "https://github.com/2664521593/mycve/blob/main/TP-Link/BOF_in_TP-Link_TL-WR841ND-V11_2.pdf", diff --git a/README.md b/README.md index d93ab0f4988..cf05a41bb61 100644 --- a/README.md +++ b/README.md @@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2025-02-13T19:00:46.575167+00:00 +2025-02-13T21:00:23.058795+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2025-02-13T18:59:59.940000+00:00 +2025-02-13T20:15:49.913000+00:00 ``` ### Last Data Feed Release @@ -33,49 +33,47 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/ ### Total Number of included CVEs ```plain -281273 +281278 ``` ### CVEs added in the last Commit Recently added CVEs: `5` -- [CVE-2025-24888](CVE-2025/CVE-2025-248xx/CVE-2025-24888.json) (`2025-02-13T18:18:23.047`) -- [CVE-2025-24889](CVE-2025/CVE-2025-248xx/CVE-2025-24889.json) (`2025-02-13T18:18:23.240`) -- [CVE-2025-25387](CVE-2025/CVE-2025-253xx/CVE-2025-25387.json) (`2025-02-13T17:17:20.247`) -- [CVE-2025-25388](CVE-2025/CVE-2025-253xx/CVE-2025-25388.json) (`2025-02-13T17:17:20.347`) -- [CVE-2025-25389](CVE-2025/CVE-2025-253xx/CVE-2025-25389.json) (`2025-02-13T17:17:20.427`) +- [CVE-2024-11344](CVE-2024/CVE-2024-113xx/CVE-2024-11344.json) (`2025-02-13T19:15:13.020`) +- [CVE-2024-11345](CVE-2024/CVE-2024-113xx/CVE-2024-11345.json) (`2025-02-13T19:15:13.200`) +- [CVE-2024-11346](CVE-2024/CVE-2024-113xx/CVE-2024-11346.json) (`2025-02-13T19:15:13.370`) +- [CVE-2024-11347](CVE-2024/CVE-2024-113xx/CVE-2024-11347.json) (`2025-02-13T19:15:13.537`) +- [CVE-2025-1127](CVE-2025/CVE-2025-11xx/CVE-2025-1127.json) (`2025-02-13T19:15:14.153`) ### CVEs modified in the last Commit -Recently modified CVEs: `636` +Recently modified CVEs: `23` -- [CVE-2024-4215](CVE-2024/CVE-2024-42xx/CVE-2024-4215.json) (`2025-02-13T18:18:13.967`) -- [CVE-2024-4216](CVE-2024/CVE-2024-42xx/CVE-2024-4216.json) (`2025-02-13T18:18:14.083`) -- [CVE-2024-49203](CVE-2024/CVE-2024-492xx/CVE-2024-49203.json) (`2025-02-13T17:17:19.683`) -- [CVE-2024-5672](CVE-2024/CVE-2024-56xx/CVE-2024-5672.json) (`2025-02-13T18:18:18.633`) -- [CVE-2024-7299](CVE-2024/CVE-2024-72xx/CVE-2024-7299.json) (`2025-02-13T17:52:48.730`) -- [CVE-2024-7300](CVE-2024/CVE-2024-73xx/CVE-2024-7300.json) (`2025-02-13T17:52:43.220`) -- [CVE-2025-0426](CVE-2025/CVE-2025-04xx/CVE-2025-0426.json) (`2025-02-13T17:17:19.863`) -- [CVE-2025-22132](CVE-2025/CVE-2025-221xx/CVE-2025-22132.json) (`2025-02-13T18:55:14.053`) -- [CVE-2025-22143](CVE-2025/CVE-2025-221xx/CVE-2025-22143.json) (`2025-02-13T18:57:56.393`) -- [CVE-2025-22614](CVE-2025/CVE-2025-226xx/CVE-2025-22614.json) (`2025-02-13T18:57:22.923`) -- [CVE-2025-22615](CVE-2025/CVE-2025-226xx/CVE-2025-22615.json) (`2025-02-13T18:56:57.060`) -- [CVE-2025-22616](CVE-2025/CVE-2025-226xx/CVE-2025-22616.json) (`2025-02-13T18:56:33.383`) -- [CVE-2025-22617](CVE-2025/CVE-2025-226xx/CVE-2025-22617.json) (`2025-02-13T18:56:17.963`) -- [CVE-2025-22618](CVE-2025/CVE-2025-226xx/CVE-2025-22618.json) (`2025-02-13T18:55:50.413`) -- [CVE-2025-24906](CVE-2025/CVE-2025-249xx/CVE-2025-24906.json) (`2025-02-13T18:59:59.940`) -- [CVE-2025-24957](CVE-2025/CVE-2025-249xx/CVE-2025-24957.json) (`2025-02-13T18:59:32.867`) -- [CVE-2025-24958](CVE-2025/CVE-2025-249xx/CVE-2025-24958.json) (`2025-02-13T18:58:56.320`) -- [CVE-2025-25522](CVE-2025/CVE-2025-255xx/CVE-2025-25522.json) (`2025-02-13T17:17:20.517`) -- [CVE-2025-25523](CVE-2025/CVE-2025-255xx/CVE-2025-25523.json) (`2025-02-13T18:18:23.400`) -- [CVE-2025-25524](CVE-2025/CVE-2025-255xx/CVE-2025-25524.json) (`2025-02-13T18:18:23.597`) -- [CVE-2025-25525](CVE-2025/CVE-2025-255xx/CVE-2025-25525.json) (`2025-02-13T18:18:23.773`) -- [CVE-2025-25526](CVE-2025/CVE-2025-255xx/CVE-2025-25526.json) (`2025-02-13T18:18:23.923`) -- [CVE-2025-25527](CVE-2025/CVE-2025-255xx/CVE-2025-25527.json) (`2025-02-13T18:18:24.080`) -- [CVE-2025-25528](CVE-2025/CVE-2025-255xx/CVE-2025-25528.json) (`2025-02-13T18:18:24.237`) -- [CVE-2025-25529](CVE-2025/CVE-2025-255xx/CVE-2025-25529.json) (`2025-02-13T18:18:24.400`) +- [CVE-2020-13965](CVE-2020/CVE-2020-139xx/CVE-2020-13965.json) (`2025-02-13T20:02:23.000`) +- [CVE-2021-21315](CVE-2021/CVE-2021-213xx/CVE-2021-21315.json) (`2025-02-13T20:06:17.223`) +- [CVE-2022-31890](CVE-2022/CVE-2022-318xx/CVE-2022-31890.json) (`2025-02-13T20:15:28.320`) +- [CVE-2023-0670](CVE-2023/CVE-2023-06xx/CVE-2023-0670.json) (`2025-02-13T20:15:46.407`) +- [CVE-2023-0842](CVE-2023/CVE-2023-08xx/CVE-2023-0842.json) (`2025-02-13T20:15:47.193`) +- [CVE-2023-0944](CVE-2023/CVE-2023-09xx/CVE-2023-0944.json) (`2025-02-13T19:15:11.843`) +- [CVE-2023-0959](CVE-2023/CVE-2023-09xx/CVE-2023-0959.json) (`2025-02-13T19:15:12.833`) +- [CVE-2024-11831](CVE-2024/CVE-2024-118xx/CVE-2024-11831.json) (`2025-02-13T19:15:13.713`) +- [CVE-2024-57603](CVE-2024/CVE-2024-576xx/CVE-2024-57603.json) (`2025-02-13T19:15:13.890`) +- [CVE-2025-22619](CVE-2025/CVE-2025-226xx/CVE-2025-22619.json) (`2025-02-13T19:44:19.580`) +- [CVE-2025-23030](CVE-2025/CVE-2025-230xx/CVE-2025-23030.json) (`2025-02-13T19:43:16.880`) +- [CVE-2025-23031](CVE-2025/CVE-2025-230xx/CVE-2025-23031.json) (`2025-02-13T19:42:27.367`) +- [CVE-2025-23032](CVE-2025/CVE-2025-230xx/CVE-2025-23032.json) (`2025-02-13T19:42:11.293`) +- [CVE-2025-23033](CVE-2025/CVE-2025-230xx/CVE-2025-23033.json) (`2025-02-13T19:03:39.270`) +- [CVE-2025-23034](CVE-2025/CVE-2025-230xx/CVE-2025-23034.json) (`2025-02-13T19:03:23.323`) +- [CVE-2025-23035](CVE-2025/CVE-2025-230xx/CVE-2025-23035.json) (`2025-02-13T19:03:01.143`) +- [CVE-2025-23038](CVE-2025/CVE-2025-230xx/CVE-2025-23038.json) (`2025-02-13T19:02:34.650`) +- [CVE-2025-24020](CVE-2025/CVE-2025-240xx/CVE-2025-24020.json) (`2025-02-13T19:01:51.927`) +- [CVE-2025-24901](CVE-2025/CVE-2025-249xx/CVE-2025-24901.json) (`2025-02-13T19:01:24.310`) +- [CVE-2025-24902](CVE-2025/CVE-2025-249xx/CVE-2025-24902.json) (`2025-02-13T19:00:59.777`) +- [CVE-2025-24905](CVE-2025/CVE-2025-249xx/CVE-2025-24905.json) (`2025-02-13T19:00:37.593`) +- [CVE-2025-25388](CVE-2025/CVE-2025-253xx/CVE-2025-25388.json) (`2025-02-13T20:15:49.730`) +- [CVE-2025-25899](CVE-2025/CVE-2025-258xx/CVE-2025-25899.json) (`2025-02-13T20:15:49.913`) ## Download and Usage diff --git a/_state.csv b/_state.csv index a6e88736f64..65316b7a3db 100644 --- a/_state.csv +++ b/_state.csv @@ -17777,7 +17777,7 @@ CVE-2006-1997,0,0,bcf0fb24ddebf81f82ab30c45a47478cb6b4febb8f324ae188569941c02835 CVE-2006-1998,0,0,436793157329692a402784069922930a9942100e8d9b26c7238c570c5d51dae2,2024-11-21T00:10:17.143000 CVE-2006-1999,0,0,a1dd29eabdd4ac8c8dd7dbb688c2df364188386670f0e31223c2b03a39ed004e,2024-11-21T00:10:18.790000 CVE-2006-2000,0,0,dc073f821635c673f000a6c9d6456a559b2a896050f98b45be2e9efebe6982cc,2024-11-21T00:10:19.160000 -CVE-2006-20001,0,1,7b1b4393437fcc1d28f20bd4649ff3add4a19783f161e1a2123f9e6db4b7e9a6,2025-02-13T17:15:21.913000 +CVE-2006-20001,0,0,7b1b4393437fcc1d28f20bd4649ff3add4a19783f161e1a2123f9e6db4b7e9a6,2025-02-13T17:15:21.913000 CVE-2006-2001,0,0,3afc4691d57235886564590268ef837bb5fcf4232da24cf938846af7e981de41,2024-11-21T00:10:19.297000 CVE-2006-2002,0,0,9fc8f76f7a79cb1ec458490920cc77e996911a132d4471fef6a0f765f82be64a,2024-11-21T00:10:19.437000 CVE-2006-2003,0,0,e5c2379c6150ad2dea37edb1c4ed21951bf5968ae57e85c0b95528ee9390cbae,2024-11-21T00:10:19.583000 @@ -40543,7 +40543,7 @@ CVE-2009-3949,0,0,9bcf691068165b23b88dc2124f65aa901c161af5c40eb85cb4b34cc239b647 CVE-2009-3950,0,0,eb65599d7eecff9e169c459911fb573f87593345e55a3bb29d7e974abe49168f,2024-11-21T01:08:35.337000 CVE-2009-3951,0,0,797c8ec47f0f61270a91fe527e1babc42383d8c99d8994d33e7c64b79917696e,2024-11-21T01:08:35.473000 CVE-2009-3952,0,0,d1011522b20517148409be5a5aec8c9c310f966f52dc0951edb65389ff7fb3f0,2024-11-21T01:08:35.617000 -CVE-2009-3953,0,1,5514616428b2b8775f4d09a25226fb4ded965f7894ac28923accae526d4f7a5d,2025-02-13T17:42:44.203000 +CVE-2009-3953,0,0,5514616428b2b8775f4d09a25226fb4ded965f7894ac28923accae526d4f7a5d,2025-02-13T17:42:44.203000 CVE-2009-3954,0,0,4bb592500d431a68289417b14c4e99624c5ff7823cb567a1b656d1736e9e0dec,2024-11-21T01:08:35.870000 CVE-2009-3955,0,0,96c1b00e36584f12de84337f108c42d79b0fb5687406e9a6766574a522a010a2,2024-11-21T01:08:36.023000 CVE-2009-3956,0,0,4ba646051bdfa34cefc657c93fafdadf0315add9f3de0cb9c160be28ac40000e,2024-11-21T01:08:36.167000 @@ -40905,7 +40905,7 @@ CVE-2009-4320,0,0,002bb819beb54551f21b082b7b2c56239466715440bd50f50ccba2bd7d384a CVE-2009-4321,0,0,771a389a961dec02f119cdf31b05df576ab468d436ba3a851ef4f1a65341f892,2024-11-21T01:09:21.843000 CVE-2009-4322,0,0,1dda00491c226aba849f1f3b629d1207d7a2585714ac2d893d4f085d7bd7f87a,2024-11-21T01:09:21.970000 CVE-2009-4323,0,0,2333cbca2cdffb09e0b81e353de1aaafa11e93829ad31c61267578da96cf382c,2024-11-21T01:09:22.093000 -CVE-2009-4324,0,1,96e235b326d04846ff67fe6e8889dff2e9c4519cf5451685eed2c57c81bbda59,2025-02-13T17:42:36.340000 +CVE-2009-4324,0,0,96e235b326d04846ff67fe6e8889dff2e9c4519cf5451685eed2c57c81bbda59,2025-02-13T17:42:36.340000 CVE-2009-4325,0,0,1224300f5ac1a3e9bab1c5b5daede8823a2eea9e3745303a8416d648e10638cc,2024-11-21T01:09:22.337000 CVE-2009-4326,0,0,7ebd5bab2137790ca8bc6368b8addd2a90025992fa600f128a7e1628a814fbeb,2024-11-21T01:09:22.483000 CVE-2009-4327,0,0,ad890c1a563c67e188bcab218bfe540e13ca33bbe27579e6c8547df5c1590280,2024-11-21T01:09:22.610000 @@ -41918,7 +41918,7 @@ CVE-2010-0184,0,0,aa4a3d6b08c4bd7a43ed95c2d69340bb056b51fa65054a091c356b77d012f8 CVE-2010-0185,0,0,f0dc1d16990633198cd3e94fe3fe12054d17aec9af85eddf035f226473a79b5f,2024-11-21T01:11:43.410000 CVE-2010-0186,0,0,7c9e69102e2d32717d2f8f57b7039e1ed1aca48c1ada329442a526d605d4d34c,2024-11-21T01:11:43.517000 CVE-2010-0187,0,0,acb00468f77680c23b1a39f1901c681ab03be9e84d63359a9b8fbe2874537c5e,2024-11-21T01:11:43.643000 -CVE-2010-0188,0,1,0761b82fd27b3d26085ec3de67c83c297426354d1cfe0d0bfdb7d37acebe0af2,2025-02-13T17:42:25.483000 +CVE-2010-0188,0,0,0761b82fd27b3d26085ec3de67c83c297426354d1cfe0d0bfdb7d37acebe0af2,2025-02-13T17:42:25.483000 CVE-2010-0189,0,0,884f1817673e5b34188d5b8239479a2dec7f71450de7969399caa1b04e3cbae2,2024-11-21T01:11:43.870000 CVE-2010-0190,0,0,88931488b0f0ddef044975aa8d959e1204f361eac5bcc88859423acf0675255c,2024-11-21T01:11:43.980000 CVE-2010-0191,0,0,4aac866e1b311e08f728f82250d1d7ca7705f84acb802f35352aac74ccf9150e,2024-11-21T01:11:44.087000 @@ -43013,7 +43013,7 @@ CVE-2010-1293,0,0,17abb5dfefff8330dab018f99d9eea397c68df5facc30b9561547e6c742dd0 CVE-2010-1294,0,0,2a30372acfe7b168235d98b5fd831f4832e463e30d93bc4505416596d972849a,2024-11-21T01:14:04.237000 CVE-2010-1295,0,0,0f6d3cfb05217fff2007a01ce8f5adcb35ffe0e87a9959a5ec0e3c8687b56fd7,2024-11-21T01:14:04.357000 CVE-2010-1296,0,0,043c502d0d0591fc11e475d8e3b9d21f645964123547d627e049cb1af559f0bc,2024-11-21T01:14:04.477000 -CVE-2010-1297,0,1,0a514c900b9417563586480e0de65ca2502016caa808a97ccd1deeea0e741f59,2025-02-13T17:41:30.857000 +CVE-2010-1297,0,0,0a514c900b9417563586480e0de65ca2502016caa808a97ccd1deeea0e741f59,2025-02-13T17:41:30.857000 CVE-2010-1298,0,0,761b5566a513d05c5d7d70a2e41464a78d0f2cc4db7c880b1554594261e6d33a,2024-11-21T01:14:04.800000 CVE-2010-1299,0,0,e9375bc81edb8190c52b91b6d64c2900630c0598f7d0e99aa8c649cb0cd3e6d7,2024-11-21T01:14:04.947000 CVE-2010-1300,0,0,db7d5bf3822e2f64a70378c7001c3a25c921d2aea1d36dea40504aa32a963576,2024-11-21T01:14:05.107000 @@ -44541,7 +44541,7 @@ CVE-2010-2857,0,0,be18323727fea42f16704f06516647c80f09de08423023428e60a2970651f8 CVE-2010-2858,0,0,104f733debcbdc7c702241debeb3f9855f9eff6698efd53ade0f5da0341126dc,2024-11-21T01:17:30.763000 CVE-2010-2859,0,0,64797eed88b245b1087825e99e18ca02524b0bf488d9c7f7d7d990ca94f82515,2024-11-21T01:17:30.927000 CVE-2010-2860,0,0,0d38e96fabf75b08514a885293aade779d8a0713406cde87f9d680d9b0041e26,2024-11-21T01:17:31.073000 -CVE-2010-2861,0,1,3c38a6e77c95dab6aa926d4500fdd65f4c62f4e687b5130a18854ed4cfe0aa78,2025-02-13T17:48:07.167000 +CVE-2010-2861,0,0,3c38a6e77c95dab6aa926d4500fdd65f4c62f4e687b5130a18854ed4cfe0aa78,2025-02-13T17:48:07.167000 CVE-2010-2862,0,0,14bfa1db72fbbf0403c78f573bd5b980f42b59c2a7b9232af894763fffb7a481,2024-11-21T01:17:31.327000 CVE-2010-2863,0,0,431b768bc58be3a4c2fbc2617d864204fd2b05f9bdf55d5e457f0e5a8d381f84,2024-11-21T01:17:31.440000 CVE-2010-2864,0,0,b2c3c491afb62962a91cd1331f2ff2f0e2022db1e77d0f65ce27da1fa2337627,2024-11-21T01:17:31.550000 @@ -44563,7 +44563,7 @@ CVE-2010-2879,0,0,5fc04c9ca9d1663006789df490b9fcdfe79ce6fac87dc894cfded45cab22cc CVE-2010-2880,0,0,d2b7734ad627f37ef8fe2803806d21e25d43a0de15d8a882c08700a6efdb29bf,2024-11-21T01:17:33.320000 CVE-2010-2881,0,0,18f58a9723815258be9fa4085d9210a3db1dda107db0bd05e7e0518c27abe475,2024-11-21T01:17:33.433000 CVE-2010-2882,0,0,dabe1cd38c6c928834abd92951adf41db39c6996383c62385d881d75ea025e52,2024-11-21T01:17:33.543000 -CVE-2010-2883,0,1,ae51d3b4067f78c6871a18debec86fce607b3c8f1dba779eb5354ca5de66b40b,2025-02-13T17:51:59.370000 +CVE-2010-2883,0,0,ae51d3b4067f78c6871a18debec86fce607b3c8f1dba779eb5354ca5de66b40b,2025-02-13T17:51:59.370000 CVE-2010-2884,0,0,3a1844ddcf06cd8d84dd55a3fe0b94e3d8581ae863fac77d0e6276f53777e9a9,2024-11-21T01:17:33.803000 CVE-2010-2885,0,0,e1216d1855c1fac07fe10423fe7a7c39331fc0cc31ee1fb86306faba311a5758,2024-11-21T01:17:33.957000 CVE-2010-2886,0,0,ac5abb2cae8dd9afe807834dc0c18381efbdef8f6111ee040220cc51fd747e32,2024-11-21T01:17:34.070000 @@ -47501,7 +47501,7 @@ CVE-2011-0605,0,0,4ced0b83f779f9fdd224b2f76671550a1023c3e7db81aace907ea6ac4f0ba1 CVE-2011-0606,0,0,51cef65cc844628d5c99ab5747b53e0d2c43fe9eca15609cf92aab2db7d15cfa,2024-11-21T01:24:24.377000 CVE-2011-0607,0,0,7d5e3ecfe1f0e0cece65cd282d8559c995ab08728290e80e9e28ea03431129a0,2024-11-21T01:24:24.527000 CVE-2011-0608,0,0,1206d7ada7b6a9137d1ffb383051a40230ee24214a19eeece7608129028d884c,2024-11-21T01:24:24.690000 -CVE-2011-0609,0,1,7dcf5140144a45befac33e050dcd0f4e99a040b768ee6c40dc37335f6e0ecc7d,2025-02-13T17:51:50.737000 +CVE-2011-0609,0,0,7dcf5140144a45befac33e050dcd0f4e99a040b768ee6c40dc37335f6e0ecc7d,2025-02-13T17:51:50.737000 CVE-2011-0610,0,0,9ba4491f83f584a1dedf8f91f68bfad5d68b630276ce8fea484eec049a4855a0,2024-11-21T01:24:25.047000 CVE-2011-0611,0,0,e3011858fec0c5b735466365340094cbb2f6a50e781588eade36df01bbc9a36d,2024-12-20T14:46:32.543000 CVE-2011-0612,0,0,8f772c73b9fd9995d9f9814afa80fc86c7efd91d0536fcf7d4263bc25173747e,2024-11-21T01:24:25.480000 @@ -49176,7 +49176,7 @@ CVE-2011-2458,0,0,194480c3c01d1d6406a5b6a83e649052a312f041b09ef391e2c74da7864e43 CVE-2011-2459,0,0,7613316e258b9c34f798ff788c8a55299b55e5a26eb1563d74866b3266f5af7a,2024-11-21T01:28:19.557000 CVE-2011-2460,0,0,6e5404ba8c1a1716c6e9f03e2e8c8d92cc08c5aff308b65eea65eccd75a572bb,2024-11-21T01:28:19.687000 CVE-2011-2461,0,0,a3246b5daec55a69c2dad743cc45c0a439bbb10b0b231939cab57495db2b89d1,2024-11-21T01:28:19.817000 -CVE-2011-2462,0,1,f798b05038ef97f920eeb1c48aaa84c1d906cff7aa1c05f262f37417c0233003,2025-02-13T17:51:36.290000 +CVE-2011-2462,0,0,f798b05038ef97f920eeb1c48aaa84c1d906cff7aa1c05f262f37417c0233003,2025-02-13T17:51:36.290000 CVE-2011-2463,0,0,2e20f3f33d2c869abc1e0646b020146788731fbbdccd6ef7cf30f3539be9a982,2024-11-21T01:28:20.073000 CVE-2011-2464,0,0,cca0f3b9ce1a7abc031d7075715d57fafb42b3b17bf15d9978fc6cb39df92c6e,2024-11-21T01:28:20.183000 CVE-2011-2465,0,0,62864dec0cf5ad1a59be7644a955345b27bb112fcc8ba0918c2284988a0a02fb,2024-11-21T01:28:20.380000 @@ -52528,7 +52528,7 @@ CVE-2012-0763,0,0,114e89f8c12b5b48b1deaaac8e4a44d51ae037f41ba27468c68d5b9c230649 CVE-2012-0764,0,0,cddaeee580af4a3812fd363bdfaf984e37ae90b19ecfef027356cb1f51b81956,2024-11-21T01:35:40.940000 CVE-2012-0765,0,0,cdb65adeaad1821b6011db689cf47d889b2bb44dbe5fdee6dafd2da9edfdcd9c,2024-11-21T01:35:41.057000 CVE-2012-0766,0,0,5ab15266a81dd086c291322f8834194bc4dc37f24c2ac9e3472bc66059871bcd,2024-11-21T01:35:41.170000 -CVE-2012-0767,0,1,be5585df1e35171d6e54b864edcf3ff876a934d93c23cf329be1bd0304dc9d58,2025-02-13T17:51:31.297000 +CVE-2012-0767,0,0,be5585df1e35171d6e54b864edcf3ff876a934d93c23cf329be1bd0304dc9d58,2025-02-13T17:51:31.297000 CVE-2012-0768,0,0,54931fc5c2da10e717843408a86ec6395158e961882947d4c4af6b11b54cfe2a,2024-11-21T01:35:41.410000 CVE-2012-0769,0,0,e8b82a838f4f1a853670c835e1e3ebfd4cddf0539a1e85198b5030153efe705a,2024-11-21T01:35:41.537000 CVE-2012-0770,0,0,97f3b12050d85776b9f9076189aa1a1a3766834a3f17558a69db654ad33e5b5c,2024-11-21T01:35:41.680000 @@ -56300,7 +56300,7 @@ CVE-2012-5049,0,0,7fd32f369cd8cffd468db464fdb9ced249c7bae116a3d088e5e02cbf896042 CVE-2012-5050,0,0,d4fb96b4159216b89addb9b28261379dcd8c52abcec546204707f199f0a9959e,2024-11-21T01:43:55.963000 CVE-2012-5051,0,0,3ca88205574e87d8f19415ae7d3d002e49b5c5df103a1c83b2b25f9b75a8b747,2024-11-21T01:43:56.110000 CVE-2012-5053,0,0,4916cdf15fa089d1f6bd79d87e712b9776889578f869e5ab67ce667d352a58bf,2024-11-21T01:43:56.247000 -CVE-2012-5054,0,1,08f2ca1e2028073f003d2cf035d6bea93c240fce0577c8a6f4eddc75681cbfa2,2025-02-13T17:50:47.980000 +CVE-2012-5054,0,0,08f2ca1e2028073f003d2cf035d6bea93c240fce0577c8a6f4eddc75681cbfa2,2025-02-13T17:50:47.980000 CVE-2012-5055,0,0,1ef30c9e4e9e6726e125fecbd9b1ef734bf0dd962414620afd00e3e8c2b3dc20,2024-11-21T01:43:56.507000 CVE-2012-5056,0,0,b2b82460a84b25b429495ae28e5891fddb93f49f0330e7721c91ffe08f7615d6,2024-11-21T01:43:56.640000 CVE-2012-5057,0,0,a169d69055124088491d759f4d3f49bd443998718c17449a1b0cfe00058a9779,2024-11-21T01:43:56.783000 @@ -58284,14 +58284,14 @@ CVE-2013-0621,0,0,3e4707f26617f47d6669dd9a681a61c3e708d9e7287427774d63488ce246cc CVE-2013-0622,0,0,47d5dee44275d4e6b792457ccb5250cb3a93ad114151273470eee43f2f38b429,2024-11-21T01:47:53.150000 CVE-2013-0623,0,0,65350929dad09dd6f5f7020e01ede7fd470eb8a12a3160083b424ea4769f607b,2024-11-21T01:47:53.303000 CVE-2013-0624,0,0,2132c94fde5e39c7aeb064fa3d20f84c4e4912caf5497b57ef8392933a709dc0,2024-11-21T01:47:53.453000 -CVE-2013-0625,0,1,e69fdfa345f088cf659930b6c25b6d45d789810d4d1e8730933b054bac2cb333,2025-02-13T17:50:32.023000 +CVE-2013-0625,0,0,e69fdfa345f088cf659930b6c25b6d45d789810d4d1e8730933b054bac2cb333,2025-02-13T17:50:32.023000 CVE-2013-0626,0,0,022f061ee149bd4dce55bfb03db4d84056f8e41ec04cfe16538f4eef5bb2babd,2024-11-21T01:47:53.700000 CVE-2013-0627,0,0,4f5ccd816e890739eab86815461ec9d00612ee1c0f0c1d40b25980136ccae1fa,2024-11-21T01:47:53.840000 CVE-2013-0628,0,0,1b71d922a7f6e32bbd02b308dfc49231e895402783a5845b840886d7760bdd2c,2023-11-07T02:13:52.797000 -CVE-2013-0629,0,1,ce4f06307138aa21451d6b767bd90077533734a44cc1679cb6ba46cc102769f6,2025-02-13T17:50:25.650000 +CVE-2013-0629,0,0,ce4f06307138aa21451d6b767bd90077533734a44cc1679cb6ba46cc102769f6,2025-02-13T17:50:25.650000 CVE-2013-0630,0,0,3555343f9fba5571c3d73bfb8a85f5e5895560de4fb2e9974b2dd89e8cd605ec,2024-11-21T01:47:54.110000 -CVE-2013-0631,0,1,73c8aaceb1f7d8fca9839f2e3f56d66e9f8cef9e358ffa7dd02e8713a8766536,2025-02-13T17:50:21.110000 -CVE-2013-0632,0,1,14d88ba50233c0215c06237f5f4071b652f89bd2698a4081845b95f911647c5c,2025-02-13T17:50:17.683000 +CVE-2013-0631,0,0,73c8aaceb1f7d8fca9839f2e3f56d66e9f8cef9e358ffa7dd02e8713a8766536,2025-02-13T17:50:21.110000 +CVE-2013-0632,0,0,14d88ba50233c0215c06237f5f4071b652f89bd2698a4081845b95f911647c5c,2025-02-13T17:50:17.683000 CVE-2013-0633,0,0,fb3a6c53a8fb3966d5dc4280b9a09d43843bf147b96aa7cc257840cd9a0a8a29,2024-11-21T01:47:54.453000 CVE-2013-0634,0,0,c7d3952d9be994dd6b7581393d40048d917f0abfb34ae4e44c7acf40c957ed56,2024-11-21T01:47:54.573000 CVE-2013-0635,0,0,26f2584479affd30982f988854e0111cc36d1b4658513a7be6c695ab83fb9be8,2024-11-21T01:47:54.697000 @@ -58299,8 +58299,8 @@ CVE-2013-0636,0,0,8a469456b002297f675ddfe8f1ea1c6952c679bcaef6277fcb31e5a16ab02a CVE-2013-0637,0,0,f84b874c03e5703e4841b0aa0b7c9ee5d1e426948c10c41ff1da177961710c0f,2024-11-21T01:47:54.933000 CVE-2013-0638,0,0,899b20b6fc6033822fc74ad1e705454757b29358bcdd810386ac6dfd00f3c101,2024-11-21T01:47:55.070000 CVE-2013-0639,0,0,41a15488474cd578ef1553aed1aa20ab9433d5a3cf6740aba2832ddee76f4c42,2024-11-21T01:47:55.193000 -CVE-2013-0640,0,1,9d19c67344d5b32b6d2626de4392664c1590d20527ee70845459ef7db9dc89b7,2025-02-13T17:50:14.423000 -CVE-2013-0641,0,1,0cf8cc246babf07ff141a3dc3a328246051c4ab6815b70787ddb1145d3e4d0db,2025-02-13T17:50:08.887000 +CVE-2013-0640,0,0,9d19c67344d5b32b6d2626de4392664c1590d20527ee70845459ef7db9dc89b7,2025-02-13T17:50:14.423000 +CVE-2013-0641,0,0,0cf8cc246babf07ff141a3dc3a328246051c4ab6815b70787ddb1145d3e4d0db,2025-02-13T17:50:08.887000 CVE-2013-0642,0,0,db73a0b9367d7d5d2b8510ab77a74bc1056555c68e3ff63a5f9ec6c4e5cd2003,2024-11-21T01:47:55.600000 CVE-2013-0643,0,0,adab390da0737a1ca77f549f97753f6f1bc6ce301e2eab6b512a152925f6a9b3,2024-12-20T14:27:26.237000 CVE-2013-0644,0,0,24154fd8818f8c123024f87801483ec2f36d36e5df013a0a2b2885e63c21914c,2024-11-21T01:47:55.937000 @@ -60247,7 +60247,7 @@ CVE-2013-2725,0,0,9da21b163c7df6fc33a169e837941202c8f3f9d2d2677c25f66334e085af5d CVE-2013-2726,0,0,ecac2dee8e24fdedac3f7a5ddb64c7a9e2fe896e3feaf6b38c662113d6510323,2024-11-21T01:52:14.857000 CVE-2013-2727,0,0,5b7878bbba100adcdc312e18ff2151f3cadf3cbcc6115582d30309f8c0d7cb57,2024-11-21T01:52:15.007000 CVE-2013-2728,0,0,cc40d5964add8c0dd90ddc582e244f12e7b8fa6bb5f6fe405f6b03408a3e2e29,2024-11-21T01:52:15.153000 -CVE-2013-2729,0,1,86799807ecdd1762b11a65d47ec3b3145162e28959fdfbdedccf04b49464c905,2025-02-13T17:49:47.220000 +CVE-2013-2729,0,0,86799807ecdd1762b11a65d47ec3b3145162e28959fdfbdedccf04b49464c905,2025-02-13T17:49:47.220000 CVE-2013-2730,0,0,7762814ca60361284b6b2f3ae52aae8b714daeb066da58a3b083c216e9215063,2024-11-21T01:52:15.417000 CVE-2013-2731,0,0,217c8525c7080892fdd3382b661779ab42cd1bc1787e70c2f3985d597854923b,2024-11-21T01:52:15.557000 CVE-2013-2732,0,0,ac02081b62cf8ee969de770eb5fc3a22778ecdb0f79e00a51c4a8e105ed235ef,2024-11-21T01:52:15.710000 @@ -65026,7 +65026,7 @@ CVE-2014-0542,0,0,fbbae5aa5bd2b99837b91bc5a55d0d23bc0909ce012aa658a0a70de3681197 CVE-2014-0543,0,0,b274c780f0466077acaf027916a755319f6e77f2db6123359b58b5b34ee1a354,2024-11-21T02:02:21.360000 CVE-2014-0544,0,0,0fa0ea93aa9a3f0a22963adfb2e80712f5ab07190ea3e8b339366579d2c88455,2024-11-21T02:02:21.500000 CVE-2014-0545,0,0,528d5e5b2f44f2a0536e86fe2e8c2c1c24a8ab5b69df4e81e30d9f0fa2293a72,2024-11-21T02:02:21.623000 -CVE-2014-0546,0,1,38919068fa6a8f0f8825e6e69dcb50c7c3e4fd528d4c277dae97de249d6e0907,2025-02-13T17:28:10.877000 +CVE-2014-0546,0,0,38919068fa6a8f0f8825e6e69dcb50c7c3e4fd528d4c277dae97de249d6e0907,2025-02-13T17:28:10.877000 CVE-2014-0547,0,0,b30a2293b7d47a6ccba0e0df5c871196625c5e65ff5adfc657babd1c1b1be8ed,2024-11-21T02:02:21.870000 CVE-2014-0548,0,0,fb4c5f4dc7a5879154d5c4c94ade40155233e90da3caaeda714406abdcecdd40,2024-11-21T02:02:22.010000 CVE-2014-0549,0,0,0d1e6ae4e25c16d5596402e35fb70d20b3121eb60ba76da993d65abdfa62050a,2024-11-21T02:02:22.150000 @@ -72702,7 +72702,7 @@ CVE-2014-9159,0,0,8291b393617f554987feab103f3ce6daa4585c739a4ec9eb8679dd843ddf3b CVE-2014-9160,0,0,61db40fdcd07dcbe04d1e45ff3bab0b58ca1b636d8f2f7ae0226f15b42558908,2024-11-21T02:20:19.067000 CVE-2014-9161,0,0,989ea6a38561f6a93f8227fc8aa74e2981b55d061c3c5d8f8e3a0f48baafa198,2024-11-21T02:20:19.183000 CVE-2014-9162,0,0,e6a41539b18d793eafd23a996a4d9a2bee3216f076219c2affe6594067e67432,2024-11-21T02:20:19.300000 -CVE-2014-9163,0,1,fea73d22dbd2de3cadce47835bfca600dd2ff9e582164b232ab133006697aa04,2025-02-13T17:41:21.397000 +CVE-2014-9163,0,0,fea73d22dbd2de3cadce47835bfca600dd2ff9e582164b232ab133006697aa04,2025-02-13T17:41:21.397000 CVE-2014-9164,0,0,2563b05438fd704a7dfc65c7c64543ab1fbfd18cb53644ec20ab2640d7555809,2024-11-21T02:20:19.520000 CVE-2014-9165,0,0,15ef39c6f19c2a53b3e86470f783a83cdcc34953a6c7971d6e311d55881c6894,2024-11-21T02:20:19.623000 CVE-2014-9166,0,0,2e4a860f13fedd28e8e852d81eb16862c30c1cf2c907d592f29293128a248d04,2024-11-21T02:20:19.743000 @@ -73764,7 +73764,7 @@ CVE-2015-0306,0,0,e1724f4dee52ffd8b867420a992b9efa09f1d01fed7943ff05ff3fa0d4bd67 CVE-2015-0307,0,0,a65ed1098ff025c2c4bcadd58072f76beb976964e14f3c1bef8f075c54c113a8,2024-11-21T02:22:47.063000 CVE-2015-0308,0,0,66fb6aaa33515371aefd0e332532fd32bfd1b7a59d29d40893b3b7dc52edf7ce,2024-11-21T02:22:47.210000 CVE-2015-0309,0,0,b10430c9604d0e67194403ac5cf78bcd1f9cc1f8eedc9c51a65b7d27332ccc02,2024-11-21T02:22:47.360000 -CVE-2015-0310,0,1,f946410fa9926a0960b1f62d9afa1598671749e12b6056dbeb90a578124f6544,2025-02-13T17:29:41.523000 +CVE-2015-0310,0,0,f946410fa9926a0960b1f62d9afa1598671749e12b6056dbeb90a578124f6544,2025-02-13T17:29:41.523000 CVE-2015-0311,0,0,75d6c0af10782a50a688b23fb1bd96ec71f514cee9a728e1462e47fa47b97e2f,2025-02-04T22:15:32.537000 CVE-2015-0312,0,0,83f4c3c42e755f4100a5e3b670350c469b5dec2be6cb9601117390221a3ed06f,2024-11-21T02:22:47.727000 CVE-2015-0313,0,0,ad25f962d89df613f23b83cee292a7d17c33305239eb623ccf50071ca6a93840,2025-02-04T22:15:32.777000 @@ -95256,7 +95256,7 @@ CVE-2017-11289,0,0,58b50957cf22eeda2c4698b8ebfd5bab8f179a9b55959c12cf24584a1da06 CVE-2017-1129,0,0,a71a7869199c6b7ed73da515391e24be3da82065d01b9f64b672df118f3af35a,2024-11-21T03:21:22.620000 CVE-2017-11290,0,0,cdcf62ee6b4195e49799b32d7c99299820e14ca3ee61c40198a0606f1949585d,2024-11-21T03:07:29.340000 CVE-2017-11291,0,0,6781b188c03b45b2dda0f177772a3934fc322dbeb5b78b64e35bdb45cd3d64cd,2024-11-21T03:07:29.463000 -CVE-2017-11292,0,1,a991ab7d3be8d28f3d238bd10167d127331179a63b9643001ce4da71de0ad6bc,2025-02-13T17:41:13.177000 +CVE-2017-11292,0,0,a991ab7d3be8d28f3d238bd10167d127331179a63b9643001ce4da71de0ad6bc,2025-02-13T17:41:13.177000 CVE-2017-11293,0,0,53dd3e9f282ccbd8d91cca4f5a9e095aad46da5cfb69a30d9c870f1b9e44410c,2024-11-21T03:07:29.700000 CVE-2017-11294,0,0,d182854f0c2d3c03fc67237f010ff2da62e750c4d7ab44d9c899804055ad5af6,2024-11-21T03:07:29.817000 CVE-2017-11295,0,0,7a2d1d843aa9b055db351721e871c91a80fd1e82aa984e34460830bdd4131f8b,2024-11-21T03:07:29.943000 @@ -116374,7 +116374,7 @@ CVE-2018-15957,0,0,57a0b1480d8b8f522bae870ec99aea38b515c85fc81dc08b228ff3ede20a7 CVE-2018-15958,0,0,0f85c77372b6b59d96ac689eeafe11b08e16e9412f51ee8c5179ac8ce2e31bfe,2024-11-21T03:51:48.273000 CVE-2018-15959,0,0,d413549a4bcc41d7d4d7227e3efd9f81326d6fd8e25b9e128ab36d9f2472cbf6,2024-11-21T03:51:48.433000 CVE-2018-15960,0,0,a4820e78d3f3ff49c05bce547803a74dc7a101fd9f753a1b3f5d6ac75e1e681a,2024-11-21T03:51:48.560000 -CVE-2018-15961,0,1,994773715d6ef534194af394b9f1dd3f401fcadd6dacd8a1f004ee877b2ac4c7,2025-02-13T17:42:54.987000 +CVE-2018-15961,0,0,994773715d6ef534194af394b9f1dd3f401fcadd6dacd8a1f004ee877b2ac4c7,2025-02-13T17:42:54.987000 CVE-2018-15962,0,0,9e452596abbb0d3bce7f467ca3e73c2a0226823c3b1aedef08ee33fe22539f55,2024-11-21T03:51:48.813000 CVE-2018-15963,0,0,8efe13732c3664978942474b6dc4c636a07837aebb800ae09e901c02d472878b,2024-11-21T03:51:48.943000 CVE-2018-15964,0,0,032759fe99a6eda628ffca69ee2f4ccb25edc2b9b087b276029eee86257ba6e3,2024-11-21T03:51:49.093000 @@ -116395,7 +116395,7 @@ CVE-2018-15978,0,0,db08bf76b00332d21cfe417da39c5ae8dff94bd6aaf69420d74cab41633e3 CVE-2018-15979,0,0,a4dd1cddd1ec767fd2637b7b32089e7cda0034c6672c2f9b485620190a36baf5,2024-11-21T03:51:50.797000 CVE-2018-15980,0,0,980da1df13df5c628ef36db25e0cfb01beac832d41e51c6bdfcdb68b20ca74d3,2024-11-21T03:51:50.920000 CVE-2018-15981,0,0,e35dd91e3cbab0af2b55692b6513a001ce14612b5dad9a7238472c49329c49dc,2024-11-21T03:51:51.040000 -CVE-2018-15982,0,1,d730e26b898c00b81a3f60c66764b030178efc3fd9db64a54f4b87823f4a70ec,2025-02-13T17:40:13.383000 +CVE-2018-15982,0,0,d730e26b898c00b81a3f60c66764b030178efc3fd9db64a54f4b87823f4a70ec,2025-02-13T17:40:13.383000 CVE-2018-15983,0,0,47674f4b78f343e8a7259e60c066fccc9e9ede65c818e936a21dd978dabea447,2024-11-21T03:51:51.340000 CVE-2018-15984,0,0,cf63ed8c1fd64da3554eec279a25e9aba297aa77f227b4d1d736e5ef5bacde20,2024-11-21T03:51:51.463000 CVE-2018-15985,0,0,321e2650cbc4a6636f7dd73e3ac9a5c439545bf0b9c325bf6390ac79fb96ba20,2024-11-21T03:51:51.597000 @@ -123420,7 +123420,7 @@ CVE-2018-4874,0,0,001e4deb5c6535f1d86a9853487f66e644017abf53f30c14044fe24a71e9ac CVE-2018-4875,0,0,828ca7194958837af531f6d926f2e6efad3e06506c06a1ec60d79f97e482f6db,2024-11-21T04:07:37.340000 CVE-2018-4876,0,0,d60f8ca5a522370294131546a37d8cfa7029fe032394b40e7a70c89d2890bdae,2024-11-21T04:07:37.460000 CVE-2018-4877,0,0,837f92480206511c1669bbf6ba58b0f130e7f2857587d84aa9f5f9bb536c7e84,2024-11-21T04:07:37.580000 -CVE-2018-4878,0,1,d6ef45e4f2733361c72586147361f08f6324625bfd54d0cde0478f288d3b6285,2025-02-13T17:38:59.347000 +CVE-2018-4878,0,0,d6ef45e4f2733361c72586147361f08f6324625bfd54d0cde0478f288d3b6285,2025-02-13T17:38:59.347000 CVE-2018-4879,0,0,0d7f8a85e4038ef27ba31e2472daf37e74ddf6899fecdc5a583ac5bc34a6f3d0,2024-11-21T04:07:37.860000 CVE-2018-4880,0,0,045e9f032a298443f93e3790a70e4abcd68625e59e5c9df6c44c44f9f5c06d42,2024-11-21T04:07:37.987000 CVE-2018-4881,0,0,9b0e562147a6706c36c5906c56df0a08b4ec6027e1f194d83f10d8a9ec581508,2024-11-21T04:07:38.110000 @@ -123481,7 +123481,7 @@ CVE-2018-4935,0,0,399998ac67f634b872f680c3ab88b518d1b7522c988571ccde1825342ee456 CVE-2018-4936,0,0,271ca644a13b593428b1d96d5ee35c1fb7bedfe88af2b402336b313e1b9390fd,2024-11-21T04:07:44.760000 CVE-2018-4937,0,0,96a07bf209f86ba011673cf73c0d98ce9c8331c74e615eae43383c5e8a71fc41,2024-11-21T04:07:44.890000 CVE-2018-4938,0,0,838a8c7bbb985b850f0cf887792b9ee59b8cbd5a1f48a2637cc5d2b46199428b,2024-11-21T04:07:45.027000 -CVE-2018-4939,0,1,722f6aa81ce18d610951dd251a4765b1c98529f53bc0f90e4930a56526adb7f2,2025-02-13T17:42:50.200000 +CVE-2018-4939,0,0,722f6aa81ce18d610951dd251a4765b1c98529f53bc0f90e4930a56526adb7f2,2025-02-13T17:42:50.200000 CVE-2018-4940,0,0,58e9c596099b32df415dedd77c2fabcf01942da5d842274955e956635e9fc36f,2024-11-21T04:07:45.277000 CVE-2018-4941,0,0,c9746042e985ba715e6224aa8d5e3ca3bc94efb2036fe1778d418e1de275b807,2024-11-21T04:07:45.403000 CVE-2018-4942,0,0,badf52afcf03141ee18de1887aaa45c591c4e8a4cec6581f3991cfff3b3fd89a,2024-11-21T04:07:45.530000 @@ -123532,7 +123532,7 @@ CVE-2018-4986,0,0,c8a2e646894f5fc31c799eb54dce879ece19338c44ac430c0292d7cc31a634 CVE-2018-4987,0,0,9fb4a6f58170586279b1367122696a8bc3103480a0d3e2a19dd33d4c3102e2b7,2024-11-21T04:07:51.240000 CVE-2018-4988,0,0,565db0c120545a0980b443acabc25c3fe0bbe77ff968225cf72c5f4ac1b5bbd6,2024-11-21T04:07:51.430000 CVE-2018-4989,0,0,d969203ec1744215a113eb914fb8bb6e8c8bb47130a1a1b304a3f7f3081f0bb8,2024-11-21T04:07:51.603000 -CVE-2018-4990,0,1,c1890cd940869a10bac0321b66be3e9cc33ec20a7c0d62b66d63be65a61b8241,2025-02-13T17:27:43.490000 +CVE-2018-4990,0,0,c1890cd940869a10bac0321b66be3e9cc33ec20a7c0d62b66d63be65a61b8241,2025-02-13T17:27:43.490000 CVE-2018-4991,0,0,4f48903c6bd132691cdea90b110a694cc849ea70fbafc65953442dc590dd6b0c,2024-11-21T04:07:51.930000 CVE-2018-4992,0,0,774f4ecc150b900b309d235e9dc4e472199fd5938e216d979b3205a223df9919,2024-11-21T04:07:52.570000 CVE-2018-4993,0,0,6595d41e2f9eb986cef7c6bd58b76af712e0ebf9e4ee2213cc2e4671db1d94ae,2024-11-21T04:07:52.690000 @@ -123544,7 +123544,7 @@ CVE-2018-4998,0,0,7bc1b91b4ed3c2ed5bb6e8b5e97d6fabfae099cb567a2c4e418bda5babdd3e CVE-2018-4999,0,0,2804f0f3c26b64f522ac214766f1e12aff6b13f52d410b5a5278af4aa1384d4c,2024-11-21T04:07:53.377000 CVE-2018-5000,0,0,ca36b8788981e66a469b6a12a11b7147b02def6a470cf4634f205bca07351332,2024-11-21T04:07:53.507000 CVE-2018-5001,0,0,937f04430d8bdb291415510bf42966bd1f1f8a6f7a7e08147565cabc6147c403,2024-11-21T04:07:53.620000 -CVE-2018-5002,0,1,2e2a79786b3851bc89e7422ec6a6ac09f54879a36934f4d62053f8738d5bfb89,2025-02-13T17:26:55.093000 +CVE-2018-5002,0,0,2e2a79786b3851bc89e7422ec6a6ac09f54879a36934f4d62053f8738d5bfb89,2025-02-13T17:26:55.093000 CVE-2018-5003,0,0,68d2f21cd2423841c08bc7db21746f56f3f11803c62cdf55b5a25f219ce9047a,2024-11-21T04:07:53.853000 CVE-2018-5004,0,0,64ff4844ff1f2ff63e89e50d615ef90053208aae825a36ed0bff1b6f013b75d8,2024-11-21T04:07:53.967000 CVE-2018-5005,0,0,580545e4297826f5fb3054eb463692d3543e12ee70adabe9306aad26a47249e1,2024-11-21T04:07:54.077000 @@ -148974,7 +148974,7 @@ CVE-2020-13961,0,0,ed765af0892b571b485e3bba7a1accf1584789a8fafb474013b3f08fe88fc CVE-2020-13962,0,0,cf5f190a89e4d4eb1ced5bfb44e7a04c0fc86ab5bdab73b0de8462b537929997,2024-11-21T05:02:14.947000 CVE-2020-13963,0,0,bd93f2353b4013e7357cb8c4897369d28bbd5c86a46b1cb6792e2c9f492cdd86,2024-11-21T05:02:15.143000 CVE-2020-13964,0,0,26115825f9e0a911dc4d3f8b73dbd042a2efd9841314aeb3d0be7e518ebf4e85,2024-11-21T05:02:15.303000 -CVE-2020-13965,0,0,782faecaf50ca84cdc78e8f03284a477261e2c5bcc6be26daa40dc976b48c275,2024-11-21T05:02:15.457000 +CVE-2020-13965,0,1,893fd0f152ea87609910db99c567f1902f6fafabf6fd54df582e991e25c36d25,2025-02-13T20:02:23 CVE-2020-13968,0,0,61cae0c69a5cb5ecc7ed85bd80e96fe9c87e7a50f91514e633f35284dba94674,2024-11-21T05:02:15.693000 CVE-2020-13969,0,0,fdc2a71c2e4f58a7733f43ece8e7136ee820d5aa46972975734fd3a98c26dbdc,2024-11-21T05:02:15.837000 CVE-2020-1397,0,0,8972942e8f31bd16b562d4b8a9e072c4349dd3a94482c7be488bbdc6c6bdce4c,2024-11-21T05:10:24.890000 @@ -152413,7 +152413,7 @@ CVE-2020-19268,0,0,ad44e7314ff7664b78bd7d0275ebc1a988d9d141910e48072e713658f83b0 CVE-2020-1927,0,0,497326d5fee5c6cc0d964e57de447147206e5906002dee22ea61ad328711fda9,2024-11-21T05:11:37.390000 CVE-2020-19274,0,0,aa5c0401f9407d18e58c6e4a5abf6f9236fa99f0ac6960bc22e1cc7b23a2a893,2024-11-21T05:09:04.210000 CVE-2020-19275,0,0,718b7b81d4a66fe9815f2f95a0162115585f7532f07cd6e799236763d0bf8fb2,2024-11-21T05:09:04.397000 -CVE-2020-19277,0,1,839745eecde0a429c7abdeddb127cae6267ae81eb0c896f3660b078c67484bd4,2025-02-13T17:15:25.290000 +CVE-2020-19277,0,0,839745eecde0a429c7abdeddb127cae6267ae81eb0c896f3660b078c67484bd4,2025-02-13T17:15:25.290000 CVE-2020-19278,0,0,22011995fac23b4055a0ab67ad89d91f8ee44e2de59a8ee85a3c7d23801041b0,2024-11-21T05:09:04.710000 CVE-2020-19279,0,0,6144467c55992da0ef550358b7672267973484fd862d6fd34b18a35eb09591c4,2024-11-21T05:09:04.860000 CVE-2020-1928,0,0,3672d35e770defe33191bdc6531ac7de988bdabe78e348613e80693320efdf2c,2024-11-21T05:11:37.783000 @@ -153004,7 +153004,7 @@ CVE-2020-21056,0,0,721017683c5b68e9019282dbbdb988f630a87069b1734da536a293c16ec53 CVE-2020-21057,0,0,9747cb4ebe91b876c3538679764d79dc1e4a75b15d9c5c122fe21d7994983afb,2024-11-21T05:12:24.607000 CVE-2020-21058,0,0,5db8c60152386337a015d2f35dc8a2a3f12aeeb1ee4cafb2df2a0fe4fd3216cd,2024-12-10T17:15:06.020000 CVE-2020-2106,0,0,ae0c018e92e9ee37877b58aa9aa55f243dcdf79d6b02b8f36681f81451dea132,2024-11-21T05:24:39.107000 -CVE-2020-21060,0,1,bc7a2ac8f824e628f48e2e71261b263aa88fe31719a652c0ee3a781ed2e4c8a2,2025-02-13T17:15:25.607000 +CVE-2020-21060,0,0,bc7a2ac8f824e628f48e2e71261b263aa88fe31719a652c0ee3a781ed2e4c8a2,2025-02-13T17:15:25.607000 CVE-2020-21064,0,0,264771637f8563d5317fe3a6ffc88063b6111309156f9066f3fbebd9c889bea7,2023-11-07T03:19:43.173000 CVE-2020-21066,0,0,93392cd99f79deb91842afba766cb8810338026f0731dcddb1036451a61e2f51,2024-11-21T05:12:25.057000 CVE-2020-2107,0,0,17f882350e91a43caa6d63682893f14d2ca53ba472a52199e9c4b5cb7c156edc,2024-11-21T05:24:39.283000 @@ -153128,7 +153128,7 @@ CVE-2020-21482,0,0,bcb70f52784a7dff3b18a1cd512a5ad587cf166e07209fc86fe21e716ce73 CVE-2020-21483,0,0,bb1f7cdbe4d5e3407f3edeab7d0383b59dc7b595c5761f7eb3c2be8e052ccd4b,2024-11-21T05:12:36.343000 CVE-2020-21485,0,0,75322f060ae6332df93d57371207c6ff1769fa1f1cf99ac6195827f3e4f92889,2024-12-09T22:15:20.860000 CVE-2020-21486,0,0,3212d982608cc00f01aba860425db5f1bc3fc0e7d766abd1cb8f5a235fcfb651,2024-12-09T22:15:21.047000 -CVE-2020-21487,0,1,27542e846c4fda5be0be1d5e6de42d653691feee01f55072b5a090d41f06ee72,2025-02-13T17:15:25.783000 +CVE-2020-21487,0,0,27542e846c4fda5be0be1d5e6de42d653691feee01f55072b5a090d41f06ee72,2025-02-13T17:15:25.783000 CVE-2020-21489,0,0,7ea62a84f3c01ca0ae17375e02a474f2d843a6fa12d3ff62434bd4077d2d513f,2024-12-09T22:15:21.227000 CVE-2020-2149,0,0,a6b2d66de67ec8258b1f6ea12003b0d44a292402fd41c47fb7f408b5b3f4e4a8,2024-11-21T05:24:47.687000 CVE-2020-21490,0,0,accc3a6ee3e03c28bec9928df1d558c52c2828dc3748d539f479b6d1b6e411b0,2024-11-21T05:12:37.033000 @@ -153142,7 +153142,7 @@ CVE-2020-21504,0,0,6746b33cdcc667e07ebe8dc70a5f3fc58206ce3626f4863ade6eef47626d7 CVE-2020-21505,0,0,f731c8a5622122dcf515c38d2a908901e5e5f57ebbc6e7f65714e3f9f99517e7,2024-11-21T05:12:38.043000 CVE-2020-21506,0,0,19d1b8d71f14578934bc45d75e589aa15083c0702a503949194c0b6e75c75c46,2024-11-21T05:12:38.177000 CVE-2020-2151,0,0,e7c9fd82e6232c09122feea30fe7e4b985d5509a55b959525bc8a67ac972840c,2024-11-21T05:24:48.037000 -CVE-2020-21514,0,1,ec5db2660cb6b58e450153452df552e025ad223b7362de1467a9e6f879165c12,2025-02-13T17:15:25.980000 +CVE-2020-21514,0,0,ec5db2660cb6b58e450153452df552e025ad223b7362de1467a9e6f879165c12,2025-02-13T17:15:25.980000 CVE-2020-21516,0,0,935cdd2ad0a6cb106db3f815bc25c779c9bff1d880b119d26125e2da7dd71d7b,2024-11-21T05:12:38.450000 CVE-2020-21517,0,0,bd3dd479566af1a635e80c66bcaa20b9a18ba2d4bb4528793c928ea8e075daff,2024-11-21T05:12:38.600000 CVE-2020-2152,0,0,e75b749a8c5ef22cf9f8e05f01374ef2ab9e1ba413bae5ec581d41b11c9a182b,2024-11-21T05:24:48.207000 @@ -153516,7 +153516,7 @@ CVE-2020-2251,0,0,793da98e6b49fc2a7c07abc5d925b6e15f7859acc722c50fa952b89631416d CVE-2020-2252,0,0,4cac5e9a08917ce061b1e4187c59e5f1aed52d9bf2226b2f260177efcf913743,2024-11-21T05:25:05.903000 CVE-2020-22524,0,0,231342ee9e35ae64d1b8934d59580166c750071aac264a682eb7e6c0734dea7e,2024-11-21T05:13:17.457000 CVE-2020-2253,0,0,00869bb39e076c4b2f8c3eba9732bf5299c54a978fdaecc7a4730785397719b7,2024-11-21T05:25:06.083000 -CVE-2020-22533,0,1,9774504a2f230edded7f185bcd7c68f187d92b0742eff44f49c68adc14ba5292,2025-02-13T17:15:26.140000 +CVE-2020-22533,0,0,9774504a2f230edded7f185bcd7c68f187d92b0742eff44f49c68adc14ba5292,2025-02-13T17:15:26.140000 CVE-2020-22535,0,0,72caa11a025607600e8592f64218fefa13fca4d00f882be47bc8422e598c2c2d,2024-11-21T05:13:17.740000 CVE-2020-22539,0,0,c23777f43a5e62e240c3a628a9b59eee72904c5705f9bae0a561f027e541f5a2,2024-11-21T05:13:17.880000 CVE-2020-2254,0,0,52c2433aa2ae1dec411b31462f3cfc6620a90745b402d00345ad5d1878d96e3b,2024-11-21T05:25:06.260000 @@ -153748,8 +153748,8 @@ CVE-2020-23249,0,0,fb73178f1a9133cc0e0487f7435d0a7c05f7bcedc20c7afc89092ca6ad649 CVE-2020-23250,0,0,9bd7799a4467cea185f31f06cbe080ee10a616e1f8ecabbd42cc280539d6931b,2024-11-21T05:13:40.647000 CVE-2020-23255,0,0,c58ffa917f3c8ae4268020362a9698bcb54fe07368e69353e275bc3cba7bded8,2023-11-07T03:19:48.423000 CVE-2020-23256,0,0,3a28647b096682a62651d74f45d8245cb11dd7d2a22261e5d5a1884f41e0971d,2024-11-21T05:13:40.810000 -CVE-2020-23257,0,1,58db84c4712c69083c7e5549cc4247538f9d8b1ff47d27c2b85116149b1b8247,2025-02-13T17:15:26.383000 -CVE-2020-23258,0,1,1f38838d4737e0dd5397d959b39c571a6fd5dba0c6b25adba2ea5eb1b372b877,2025-02-13T17:15:26.553000 +CVE-2020-23257,0,0,58db84c4712c69083c7e5549cc4247538f9d8b1ff47d27c2b85116149b1b8247,2025-02-13T17:15:26.383000 +CVE-2020-23258,0,0,1f38838d4737e0dd5397d959b39c571a6fd5dba0c6b25adba2ea5eb1b372b877,2025-02-13T17:15:26.553000 CVE-2020-23259,0,0,18f6083fb5f85f0a8b02adad3e95c83403f912c94b15b3bdd69c49a0f76d6ad4,2024-11-21T05:13:41.230000 CVE-2020-23260,0,0,257e40ef14c782ea2ead205c6cedb4cc58d4748dbead231cbf68668dd2cb7f5f,2024-11-21T05:13:41.360000 CVE-2020-23262,0,0,fffc7685d282282eeb9ace2348e3c639140e4340826553fa80a47320d3339a9c,2024-11-21T05:13:41.493000 @@ -167535,7 +167535,7 @@ CVE-2021-21013,0,0,953743bb3a2e45388b196aefc6d686c9a52e94e4bddd7b7bfee88c2da7419 CVE-2021-21014,0,0,70fd51faf877a4d26ac63aebd268aa409b8bfabcfa2bd6baafd525b07dc83e79,2024-11-21T05:47:24.293000 CVE-2021-21015,0,0,27484baf3bbef18a7a8406437a96a2c39e54097993092104b8790e8acf0ec9e8,2024-11-21T05:47:24.400000 CVE-2021-21016,0,0,a3b4380cc28a3a4e96309c26dcd471307fcb1733980dbd7bc846dedd1977d2b4,2024-11-21T05:47:24.507000 -CVE-2021-21017,0,1,4883841e0ee41b9f5112972d676426cfea4d13fbf094ffb44589a983241070e0,2025-02-13T17:30:38.340000 +CVE-2021-21017,0,0,4883841e0ee41b9f5112972d676426cfea4d13fbf094ffb44589a983241070e0,2025-02-13T17:30:38.340000 CVE-2021-21018,0,0,fa8682467976d3d73cf50655cab04bc64b88d7b51e847736860ae777f7bf29a9,2024-11-21T05:47:24.730000 CVE-2021-21019,0,0,f5c3a45f3b33d2f03e4632cd4a0ac35aff350d3aae0de6bc46381079afc4f9b6,2024-11-21T05:47:24.850000 CVE-2021-2102,0,0,7ca7d59ad4309b2644d68bc64af2b48f00cb4fff68a872014fe6b2ede15be069,2024-11-21T06:02:22.993000 @@ -167858,7 +167858,7 @@ CVE-2021-21311,0,0,3bb76038d7d140c601d551927fb1fc3c085a31a299751803da287333a8830 CVE-2021-21312,0,0,8cde8523a400fd878e4fee99a16bea2102ea6118be203a4814593516467a3ab5,2024-11-21T05:47:59.933000 CVE-2021-21313,0,0,862c1273d4a94d936397291fb8bca0804512cdfe1185041139a887e929ce0327,2024-11-21T05:48:00.050000 CVE-2021-21314,0,0,e907ce29302d043970ea760311d2c22a2e2339232a7eb7e45b3f8c4c5851f3e6,2024-11-21T05:48:00.173000 -CVE-2021-21315,0,0,cbcc5797b1ec144fc5da6e1032e288bc9c4ee590230668f920b5d2d7a28072b0,2024-11-21T05:48:00.287000 +CVE-2021-21315,0,1,dae00a7132abdf5b7d8926e30abce1e88843140ccd2cc635811923d5702052bf,2025-02-13T20:06:17.223000 CVE-2021-21316,0,0,4f9684207eda0dd0f60c6e33ce5ecedf3d3b196eed6b916f2f9390a1f3608530,2024-11-21T05:48:00.423000 CVE-2021-21317,0,0,aaf1827421373d0095b3e0f25b7a05ab0e85c984eca5cb548ad72ca5bdb8e35e,2024-11-21T05:48:00.547000 CVE-2021-21318,0,0,d38076f815e4f4bc07a5883700fb5a6204377c65da155d29e54bbbda01714809,2024-11-21T05:48:00.673000 @@ -171705,7 +171705,7 @@ CVE-2021-25698,0,0,3aae8dd30eaed4ede1af004ace0e39901a996929e8d7a518820d452a4a667 CVE-2021-25699,0,0,56a4177fefb340616c08b6cc001c25f12e7d2e5632d478f401e2ae0052bc07b8,2024-11-21T05:55:18.820000 CVE-2021-25701,0,0,d61077a631638519076e0c05666651438852df63364a2e3b1ff5dfaf8eccd785,2024-11-21T05:55:18.937000 CVE-2021-25735,0,0,e21d2f29f8c5bc6d697ffeb6ba0727d95b58a1a14efbe3f51b015198d0eeeb7a,2024-11-21T05:55:19.043000 -CVE-2021-25736,0,1,b939622cd52dbdbf467966bb2b32fc62f8f4932d14b064812ddee823612e3a6e,2025-02-13T17:15:28.237000 +CVE-2021-25736,0,0,b939622cd52dbdbf467966bb2b32fc62f8f4932d14b064812ddee823612e3a6e,2025-02-13T17:15:28.237000 CVE-2021-25737,0,0,4078b1c2dd8155d7ff0b79c3fca562c8ead520c5a1f5a5b1acdcea2597ecfdba,2024-11-21T05:55:19.310000 CVE-2021-25738,0,0,2b8269d953da78937d0604b09d74117ee740024cfee80289b965df6058a59dd1,2024-11-21T05:55:19.453000 CVE-2021-25740,0,0,41964109f62cb13dccb85134063ff2dd25fa4ae310173e13c653e7a712f2dcbb,2024-11-21T05:55:19.590000 @@ -173548,7 +173548,7 @@ CVE-2021-28546,0,0,822911311a17d793b6623f4c12584b818f2acd5bbd9da59c1dc4636035319 CVE-2021-28547,0,0,6c568d222f46bf5ee97170a4c4b902b5c27437e6fb3be7d2271bdc2602893aaf,2024-11-21T05:59:49.467000 CVE-2021-28548,0,0,71d6394122e74e081f2b4d3ac6db02391b9e0c60124aec83d07108ec018ec374,2024-11-21T05:59:49.603000 CVE-2021-28549,0,0,c3598af8b2997c079f8f3e55d33086fe067f00337fd04ad39dfa505b5d7e74c1,2024-11-21T05:59:49.730000 -CVE-2021-28550,0,1,e7189665dee0d0105e4118993a47328ef08ed04432dda0b6329ddef51d01c881,2025-02-13T17:30:34.487000 +CVE-2021-28550,0,0,e7189665dee0d0105e4118993a47328ef08ed04432dda0b6329ddef51d01c881,2025-02-13T17:30:34.487000 CVE-2021-28551,0,0,2692a80748fdf465065928460ebfd7f512cb83a59e592ebcc9596fb55dd92854,2024-11-21T05:59:49.990000 CVE-2021-28552,0,0,640aa189474acd18f226b8267bac76babcaf83ae1b500022425af09d5959d6ac,2024-11-21T05:59:50.120000 CVE-2021-28553,0,0,da2d4c505825afdb9efef050809936f937699d73617f7cb44039c98ee908b0f7,2024-11-21T05:59:50.250000 @@ -176249,7 +176249,7 @@ CVE-2021-32037,0,0,13f06d01f88f8750aa0a3067f4c6481473c32548f851691e92a47d48ace64 CVE-2021-32039,0,0,803b4a3fe2101723164803c53fcb55533c245a98770397b0d7f234ccda8b0dfe,2024-11-21T06:06:45.610000 CVE-2021-3204,0,0,e1ac9bae7086a3164a6625342375048a3e35ccb7827936c6f647086edb5354df,2024-11-21T06:21:08.250000 CVE-2021-32040,0,0,6fa00c99ed084796a85d8fd6ff1dcdb6ecdaeeb45e325caa846265f4b7c2c1cb,2024-11-21T06:06:45.747000 -CVE-2021-32050,0,1,fa2f3ebac6e477ccab468ba4cf3cec15d3816e9cd1b20e06a9c8465ac0fc5231,2025-02-13T17:15:29.377000 +CVE-2021-32050,0,0,fa2f3ebac6e477ccab468ba4cf3cec15d3816e9cd1b20e06a9c8465ac0fc5231,2025-02-13T17:15:29.377000 CVE-2021-32051,0,0,6166802f4e4b0666f749719c71807f666c1a07665391f632e92c848b400ee68f,2024-11-21T06:06:46.030000 CVE-2021-32052,0,0,518a03e59c10b80376d01a2315b6989266054475b5ae7683c7263aa41819adb2,2024-11-21T06:06:46.180000 CVE-2021-32053,0,0,a60d02b165483ee984f3af4a8e89dcb425c751c3070b8816367aadfa90314679,2024-11-21T06:06:46.340000 @@ -176989,7 +176989,7 @@ CVE-2021-33068,0,0,c4fc01f1c57d03d2bdba1518c77b4a9700fa553f224ba0ae20a81ba9593ee CVE-2021-33069,0,0,41af97503063ee4fb7410ed4c349b6c4bed28e229e242604ad9b286b3c28b33c,2024-11-21T06:08:13.977000 CVE-2021-33070,0,0,b05967e611e4c24693ea9cdc493af8f2468fdd6331aab32cb0caec3ce2c12832,2023-11-07T03:35:48.187000 CVE-2021-33071,0,0,15602ef565d622027b321ad1ccca6259c48c426da877257621d751beefd0293a,2024-11-21T06:08:14.110000 -CVE-2021-33072,0,1,dd3fae1f53c34702a446084a78b4967b1cb8c1d9992e8fc9e005c53571ff3411,2025-02-13T17:15:29.570000 +CVE-2021-33072,0,0,dd3fae1f53c34702a446084a78b4967b1cb8c1d9992e8fc9e005c53571ff3411,2025-02-13T17:15:29.570000 CVE-2021-33073,0,0,7a5eacc207b92571ad8e50e2fcc658cb948a92bd8982f2dca5fd50b85b086ac5,2024-11-21T06:08:14.270000 CVE-2021-33074,0,0,8774c7d6b61718ac4855c2e48e3c748e8adc6e2539de0466c9ddb153dd7ef27d,2024-11-21T06:08:14.370000 CVE-2021-33075,0,0,69d4a455a27087b962957467a00fbc414b216bd3ca65577cb90c6b6168b4cb2e,2024-11-21T06:08:14.477000 @@ -177002,8 +177002,8 @@ CVE-2021-33080,0,0,57ecd13bed1c2684836f31e4925d4a9205e90ea1a41a1ac6e6a4532997cb3 CVE-2021-33081,0,0,07cc9d24dd5009f5015b51c2c04765b1034c87e305da03889243c59a65b5d02a,2025-02-05T21:15:14.030000 CVE-2021-33082,0,0,3f7344be48024e98d990c4b5d0181f420cdc1c989ba750ad53dbf7c8c99edaef,2024-11-21T06:08:15.373000 CVE-2021-33083,0,0,3c021684173a1e17341e8cd21f3f27912030997449feec87cbe93ae3e6ca567b,2024-11-21T06:08:15.493000 -CVE-2021-33084,0,1,fb1789f95477ab42744f14f69147aff168d1e71148aa264446d2865dd8108138,2025-02-13T17:15:29.630000 -CVE-2021-33085,0,1,b422ee7f57fc2ab8c459cf4d96905b8b1f7e3a720764db9668b47f3dd41aedfb,2025-02-13T17:15:29.670000 +CVE-2021-33084,0,0,fb1789f95477ab42744f14f69147aff168d1e71148aa264446d2865dd8108138,2025-02-13T17:15:29.630000 +CVE-2021-33085,0,0,b422ee7f57fc2ab8c459cf4d96905b8b1f7e3a720764db9668b47f3dd41aedfb,2025-02-13T17:15:29.670000 CVE-2021-33086,0,0,59ea0cbfce012205ca9810c02f116a7402a4e447c1e55b95ddfeb0c444958cf4,2024-11-21T06:08:15.697000 CVE-2021-33087,0,0,903d40f14b051647aaeb632121980a244005e09e115953136b2e6722641c77de,2024-11-21T06:08:15.900000 CVE-2021-33088,0,0,31925ca3163080f7115a036d09a87ac360cec29c8d43193b9ae30461d6e92807,2024-11-21T06:08:16.003000 @@ -177018,81 +177018,81 @@ CVE-2021-33095,0,0,f5c0ba20ce27cc93ea30d8c751a9de24d86a58e10be44c2b83b63f20d839e CVE-2021-33096,0,0,eb91cd6c0eec22113ee9fbb4b8e74c042cdbe69e3c3de5fe5f7d1fe6dacfbf44,2024-11-21T06:08:16.867000 CVE-2021-33097,0,0,a6f85df4b6c8fc783b81fd1bea6cc864037291243c7aadc180a3c3b2010d003b,2024-11-21T06:08:17.003000 CVE-2021-33098,0,0,7fedeb6f2afb7ca2e87a59ee8d8dda7e4a0ab27bfaf5b9c2e8c019d27071a904,2024-11-21T06:08:17.120000 -CVE-2021-33099,0,1,f502b7b23ee39675372834af590b3de1deeef15606304c8c21c65c659c31ea5b,2025-02-13T17:15:29.710000 +CVE-2021-33099,0,0,f502b7b23ee39675372834af590b3de1deeef15606304c8c21c65c659c31ea5b,2025-02-13T17:15:29.710000 CVE-2021-3310,0,0,02be5dd32216b5c8c12738bb08ef66e645ec1a3a7d6db80703a603a0495cb3ca,2024-11-21T06:21:15.400000 -CVE-2021-33100,0,1,fcf6f9b702107b4d35e2eb77bf3391cb0fa4126a9198b2720f6a8b8b587b1043,2025-02-13T17:15:29.753000 +CVE-2021-33100,0,0,fcf6f9b702107b4d35e2eb77bf3391cb0fa4126a9198b2720f6a8b8b587b1043,2025-02-13T17:15:29.753000 CVE-2021-33101,0,0,6034461c5398f6c60cecc54b65b04d4d25cc00a522ff89a1708552795e3a5e93,2024-11-21T06:08:17.347000 -CVE-2021-33102,0,1,99959f59d12fc81cbed216cf4b3b38fe9abc588bc97da9f019b163302df9589e,2025-02-13T17:15:29.797000 +CVE-2021-33102,0,0,99959f59d12fc81cbed216cf4b3b38fe9abc588bc97da9f019b163302df9589e,2025-02-13T17:15:29.797000 CVE-2021-33103,0,0,e39b3ff5d0b8347a3831d7e580eea1203538dfd1473a6fc8f4cc69be319e70fb,2024-11-21T06:08:17.503000 CVE-2021-33104,0,0,a265a3ee1bc858a54951c0c2bf4eb229ff64bc16ac966c0b8941f0b776592ba8,2024-11-21T06:08:17.880000 CVE-2021-33105,0,0,e9b2df814eaca3c8604a88eca08dc68bc332f32bd9b20e7c4815b7abc9591218,2024-11-21T06:08:18 CVE-2021-33106,0,0,269dcfc49b89ad1295d4b9020fede70e2759d072d293a9856b15213b8b95e571,2024-11-21T06:08:18.120000 CVE-2021-33107,0,0,305859621fa6312a13f88407cd00b71550dfc440ebbe84da78e0b56809091c17,2024-11-21T06:08:18.233000 CVE-2021-33108,0,0,61b629f11845d76da48d12da4d7b749386f8abe9d370f74914e8b8080db6c34c,2024-11-21T06:08:18.730000 -CVE-2021-33109,0,1,1c7043833516d54cb2887cb90f84f8a76c219125f95dd982b7d959c76480f74a,2025-02-13T17:15:29.840000 +CVE-2021-33109,0,0,1c7043833516d54cb2887cb90f84f8a76c219125f95dd982b7d959c76480f74a,2025-02-13T17:15:29.840000 CVE-2021-3311,0,0,ccd6e9b3c1cb66d91ecf89bdf17585c17929eccb6264ab97d0c02f9952a77c26,2024-11-21T06:21:15.570000 CVE-2021-33110,0,0,ffcc9dcbedf61517fe5885953392667952af30172d277a7608cf757cae16c87c,2024-11-21T06:08:18.880000 -CVE-2021-33111,0,1,a86e16cc44abda6472bb34f0bcfe9fe622dfa6668a24ec292c35be1626235810,2025-02-13T17:15:29.887000 -CVE-2021-33112,0,1,085c57bc1ed027b5568582e6aa7be04a6d122a8bd99173f09176ddfac17b93a3,2025-02-13T17:15:29.930000 +CVE-2021-33111,0,0,a86e16cc44abda6472bb34f0bcfe9fe622dfa6668a24ec292c35be1626235810,2025-02-13T17:15:29.887000 +CVE-2021-33112,0,0,085c57bc1ed027b5568582e6aa7be04a6d122a8bd99173f09176ddfac17b93a3,2025-02-13T17:15:29.930000 CVE-2021-33113,0,0,50874b6d3e5029bfbf009ea89495f63e400c14fb41eb48878583a1887ca3324d,2024-11-21T06:08:19.080000 CVE-2021-33114,0,0,2ee7d352a31e171d155b0db8e6b1dff9d74c9ed41977006d9b4c9f6a0776099b,2024-11-21T06:08:19.207000 CVE-2021-33115,0,0,63dc35571426ea04f1f1583ba5f1696ef799a2e44474ccef3f379a7fb8c131b1,2024-11-21T06:08:19.330000 -CVE-2021-33116,0,1,e0c94bf6c9dd1326cec07a93f5cff74415cad96ac77a0693150622b3f3d6b49d,2025-02-13T17:15:29.967000 +CVE-2021-33116,0,0,e0c94bf6c9dd1326cec07a93f5cff74415cad96ac77a0693150622b3f3d6b49d,2025-02-13T17:15:29.967000 CVE-2021-33117,0,0,086746573aafc606068121b597dcfbf2851574b99eb528a77c93cf0cc7af9832,2024-11-21T06:08:19.503000 CVE-2021-33118,0,0,8dcd8e6bed5ac6d4dbaf27e2770e0ebb3bd02debb83764973d9116b1ce41a168,2024-11-21T06:08:19.643000 CVE-2021-33119,0,0,4422347446be8ede8a60f0c644c3189d4b4d43f8fcb0ae70d130e38a3ba850cb,2024-11-21T06:08:19.783000 CVE-2021-3312,0,0,f1c8ef9b0ffbfec698dc8eb521c3634b531eefc1864ba5d98b13360ba6aadf6b,2024-11-21T06:21:15.743000 CVE-2021-33120,0,0,53b65b8898cd614b05c1ca11cea308d2666d9e6e97d60f4512cd910063361d1b,2024-11-21T06:08:19.900000 -CVE-2021-33121,0,1,aba34880f0c12938875b33624e28e8b4e1ff0a06fc3b525dcc4e826a459bb8db,2025-02-13T17:15:30.007000 +CVE-2021-33121,0,0,aba34880f0c12938875b33624e28e8b4e1ff0a06fc3b525dcc4e826a459bb8db,2025-02-13T17:15:30.007000 CVE-2021-33122,0,0,346e56bcd2fa52fe75bf4977dadd23f029d4fa873e9400b91d03d24533c9d6d3,2024-11-21T06:08:20.100000 CVE-2021-33123,0,0,f28a2566004330ba939c0143c87c0eec819a5186c36d0720000680c5fc31ac21,2024-11-21T06:08:20.487000 CVE-2021-33124,0,0,aa20054f05010150676eac49b0c1ff0c3a8a00c7528c6cc4fc8d81e63a25452b,2024-11-21T06:08:22.013000 -CVE-2021-33125,0,1,491d601e977fe2bdbcdb7e560325ef942f6bdbe7a963bbd482ce113441b69ade,2025-02-13T17:15:30.047000 +CVE-2021-33125,0,0,491d601e977fe2bdbcdb7e560325ef942f6bdbe7a963bbd482ce113441b69ade,2025-02-13T17:15:30.047000 CVE-2021-33126,0,0,8118a7ca0b408483851519c62ef5766ca9c872b2328a5e9bd3e33f4f3a8fe650,2024-11-21T06:08:23.633000 -CVE-2021-33127,0,1,63652301c4eab8cb51d5140b26ba0eca35ec4c4d441c8b13ccfdc74fa2436b25,2025-02-13T17:15:30.090000 +CVE-2021-33127,0,0,63652301c4eab8cb51d5140b26ba0eca35ec4c4d441c8b13ccfdc74fa2436b25,2025-02-13T17:15:30.090000 CVE-2021-33128,0,0,54e91cd2933e700c7c5786519f1d35117565db7bddad1a8ffa6cd722d73fc9ee,2024-11-21T06:08:23.810000 CVE-2021-33129,0,0,81707727ad100a5351ebb8022729db66755431fae8f4743ba302d7f7f7a8c622,2024-11-21T06:08:23.927000 CVE-2021-3313,0,0,97d1dedda96c5c2bef1088d3336bbef6e8f2da272c254bb7b9a5dc6ff0001b41,2024-11-21T06:21:16.067000 CVE-2021-33130,0,0,71bf3fdb571a7299824ec494751b9b32027946fc04000d2f63cc9899fdf065b4,2024-11-21T06:08:24.033000 -CVE-2021-33131,0,1,2c33aa34f162c4b3d007d115b1ba10ea1890d7f55f6a429cd254082d8ea0fc18,2025-02-13T17:15:30.130000 -CVE-2021-33132,0,1,32e4a58fa602718a46eaff849d29effd905f1964f293f52e5b734f7cc089247a,2025-02-13T17:15:30.177000 -CVE-2021-33133,0,1,2aaa24fb21768996fd523d460a42b9bc0a9da51dbed56042662fee28591185a8,2025-02-13T17:15:30.223000 -CVE-2021-33134,0,1,65f04b38937609f7f604730616e111fc819e45d3de08f996f289a674694686f9,2025-02-13T17:15:30.263000 +CVE-2021-33131,0,0,2c33aa34f162c4b3d007d115b1ba10ea1890d7f55f6a429cd254082d8ea0fc18,2025-02-13T17:15:30.130000 +CVE-2021-33132,0,0,32e4a58fa602718a46eaff849d29effd905f1964f293f52e5b734f7cc089247a,2025-02-13T17:15:30.177000 +CVE-2021-33133,0,0,2aaa24fb21768996fd523d460a42b9bc0a9da51dbed56042662fee28591185a8,2025-02-13T17:15:30.223000 +CVE-2021-33134,0,0,65f04b38937609f7f604730616e111fc819e45d3de08f996f289a674694686f9,2025-02-13T17:15:30.263000 CVE-2021-33135,0,0,87fc6722c1ab2e2e9ebbbf1143ce5884f196d0dc4915060390451b264289b857,2024-11-21T06:08:24.300000 -CVE-2021-33136,0,1,17bcb196b69c94a6b96ac40288a2f6b20002093ee8ebda34fcb9d26c16ff2fe3,2025-02-13T17:15:30.310000 +CVE-2021-33136,0,0,17bcb196b69c94a6b96ac40288a2f6b20002093ee8ebda34fcb9d26c16ff2fe3,2025-02-13T17:15:30.310000 CVE-2021-33137,0,0,4b875561d3c6f02dbf99201a8b1c98b0ffa200d23521c6999589e4081b990adf,2024-11-21T06:08:24.450000 -CVE-2021-33138,0,1,30d2317faffe69e5e890e963604f9ce99d676330999e9e5d510475e6d3490c9f,2025-02-13T17:15:30.353000 +CVE-2021-33138,0,0,30d2317faffe69e5e890e963604f9ce99d676330999e9e5d510475e6d3490c9f,2025-02-13T17:15:30.353000 CVE-2021-33139,0,0,b322fe75d324c8ecd77ada43debc8bb457eb8f361d853236f1f497d538f882fc,2024-11-21T06:08:24.607000 CVE-2021-3314,0,0,6a3d8aa71e0e9e1cd9ab9738a0e3560017a731456e04519a9aec54a931048463,2024-11-21T06:21:16.247000 -CVE-2021-33140,0,1,d4dea194d4ae6d6c4c4a40eba007b502e68b34e23674fd9e3a7a08d6a88dd7e7,2025-02-13T17:15:30.397000 +CVE-2021-33140,0,0,d4dea194d4ae6d6c4c4a40eba007b502e68b34e23674fd9e3a7a08d6a88dd7e7,2025-02-13T17:15:30.397000 CVE-2021-33141,0,0,020ac1f0766d100797cb40d6b1c8d68160bc01661f31ad52898b01b5d47f9138,2024-11-21T06:08:24.773000 CVE-2021-33142,0,0,5187f9940fdf90296777098290ef869aedc51179f2c9458499bb9da6cc4de789,2024-11-21T06:08:24.900000 -CVE-2021-33143,0,1,f5ea41a1559b3c4deeab719ba71a9e6b7c12129310e5d2e5cc6e514fd4957ccf,2025-02-13T17:15:30.443000 -CVE-2021-33144,0,1,2b8b894ccedd654e13eebe706a332f7cbd7d082dd992684e2f8b291c44263e58,2025-02-13T17:15:30.483000 +CVE-2021-33143,0,0,f5ea41a1559b3c4deeab719ba71a9e6b7c12129310e5d2e5cc6e514fd4957ccf,2025-02-13T17:15:30.443000 +CVE-2021-33144,0,0,2b8b894ccedd654e13eebe706a332f7cbd7d082dd992684e2f8b291c44263e58,2025-02-13T17:15:30.483000 CVE-2021-33145,0,0,f30703e460cecd2a7fd096a4e5d6cd2ea906e7c796d66cc196833f63d15223ab,2024-11-21T06:08:25.090000 CVE-2021-33146,0,0,ac08e7a29557d165880aac6473f049324da08e6527fcc7ee6e52e5b0da06b871,2024-11-21T06:08:25.220000 CVE-2021-33147,0,0,3b377e7eac4449580720fa280f4835939c76a33724238ff36d0e0e24ec370c3d,2024-11-21T06:08:25.353000 -CVE-2021-33148,0,1,8d3e406043eae93216d5bcc2331699fa513014ba96bdc53ba60368d5a45bf798,2025-02-13T17:15:30.530000 +CVE-2021-33148,0,0,8d3e406043eae93216d5bcc2331699fa513014ba96bdc53ba60368d5a45bf798,2025-02-13T17:15:30.530000 CVE-2021-33149,0,0,49d3f40e578dfca0d90cf8b3c649f24b12fadff6818b3092e742cc3fb7310f37,2024-11-21T06:08:25.510000 CVE-2021-3315,0,0,909ede1a8c43cdb0f23ac03e06a76c19cf8dd22ff2d31e55e5f70a708763ebd9,2024-11-21T06:21:16.420000 CVE-2021-33150,0,0,2cf2135f7a96a5d4e2a7a72ce42be0733920ef7cc95d8facd28f49cee487ca44,2024-11-21T06:08:25.633000 -CVE-2021-33151,0,1,5b4cb9a4268408a8b1096b9c9594bb7474f83102cec5fb6a242ffaa41f14e0c9,2025-02-13T17:15:30.577000 -CVE-2021-33152,0,1,9e1b720a345150a7da34b8fb391036d58ab4d2e287fd2b361f573550bad0e2c7,2025-02-13T17:15:30.620000 -CVE-2021-33153,0,1,ece7293698211ccf163c2104518fb21b77592731bb10140805ccdcf9e90b71bc,2025-02-13T17:15:30.657000 -CVE-2021-33154,0,1,08480ac4dbbab05e5d0b8184a01d34a50ffa1fc15a18be2e2c4005213212e275,2025-02-13T17:15:30.703000 +CVE-2021-33151,0,0,5b4cb9a4268408a8b1096b9c9594bb7474f83102cec5fb6a242ffaa41f14e0c9,2025-02-13T17:15:30.577000 +CVE-2021-33152,0,0,9e1b720a345150a7da34b8fb391036d58ab4d2e287fd2b361f573550bad0e2c7,2025-02-13T17:15:30.620000 +CVE-2021-33153,0,0,ece7293698211ccf163c2104518fb21b77592731bb10140805ccdcf9e90b71bc,2025-02-13T17:15:30.657000 +CVE-2021-33154,0,0,08480ac4dbbab05e5d0b8184a01d34a50ffa1fc15a18be2e2c4005213212e275,2025-02-13T17:15:30.703000 CVE-2021-33155,0,0,b7cfe5cbe10bf4e27d0722114fe890825c53daea086b17a508616ff5fe3bd4fa,2024-11-21T06:08:26.010000 -CVE-2021-33156,0,1,51d9f8331f8fca7999e5025e31d0340d1aba8dfc332c9784b8d8c2edefb8e9ad,2025-02-13T17:15:30.750000 +CVE-2021-33156,0,0,51d9f8331f8fca7999e5025e31d0340d1aba8dfc332c9784b8d8c2edefb8e9ad,2025-02-13T17:15:30.750000 CVE-2021-33157,0,0,bd8d8145a108b2bebd763d1cfd1bb5592f5f30060dc6137d8c0761abc98284c3,2024-11-21T06:08:26.190000 CVE-2021-33158,0,0,4085ff3eae8493e2435a4680ef84c2ea3e03255a1b6dc0b6b7c2aa8105c72cf7,2024-11-21T06:08:26.310000 CVE-2021-33159,0,0,404f5cea2c0e25f49f5fb7908371eec7a036d5a4f170d048ba7a08a26cd5a099,2025-02-05T21:15:14.210000 -CVE-2021-33160,0,1,f91b59f6dcb9d07326164fb44ddfccfc19f360b7ab0ba0c72252dc7ee6a25232,2025-02-13T17:15:30.797000 +CVE-2021-33160,0,0,f91b59f6dcb9d07326164fb44ddfccfc19f360b7ab0ba0c72252dc7ee6a25232,2025-02-13T17:15:30.797000 CVE-2021-33161,0,0,a2ea5d477a36cb82a3a68c0bada71ebcef578b9884f755153465fca1afeb0f86,2024-11-21T06:08:26.587000 CVE-2021-33162,0,0,b08afceaca310f5fcced287aa2c43b2c76e6dd7bf65b62bb25118f416daa4448,2024-11-21T06:08:26.710000 -CVE-2021-33163,0,1,33e818c472d75bf86e418e7c10f23cdb55c2d62a56216b0109e0bf09dd62f812,2025-02-13T17:15:30.837000 +CVE-2021-33163,0,0,33e818c472d75bf86e418e7c10f23cdb55c2d62a56216b0109e0bf09dd62f812,2025-02-13T17:15:30.837000 CVE-2021-33164,0,0,1519ee29c5c70b4a103201a1a15012c2aca3ef185dfeb781893145581ea67131,2024-11-21T06:08:26.870000 -CVE-2021-33165,0,1,e67e22e3f68c6ac630399a7f698c0c92cb80d7f4aef6a3333b5cdb4b82ac7692,2025-02-13T17:15:30.880000 +CVE-2021-33165,0,0,e67e22e3f68c6ac630399a7f698c0c92cb80d7f4aef6a3333b5cdb4b82ac7692,2025-02-13T17:15:30.880000 CVE-2021-33166,0,0,868a9b9dce56e0397c41c97cd5dfaed00a1d1337203a32b7dc033814c644da5c,2024-11-21T06:08:27.037000 -CVE-2021-33167,0,1,ef520b3709e4c45a917d934bbb9bcd9f1076d4f869a95561fd90b8255d267626,2025-02-13T17:15:30.923000 +CVE-2021-33167,0,0,ef520b3709e4c45a917d934bbb9bcd9f1076d4f869a95561fd90b8255d267626,2025-02-13T17:15:30.923000 CVE-2021-3317,0,0,bec09b757fa0100a814babe8831676461ed551a784ecc358deab4d004754983e,2024-11-21T06:21:16.607000 CVE-2021-33175,0,0,95b5a1089971a3f797603c2484b1a00cb90ff15f5355fda62292dd41e31b545c,2024-11-21T06:08:27.247000 CVE-2021-33176,0,0,653f421bc7c111e4ee143ab64ece19a1da343f5d5a731ba33625b29af5e02f81,2024-11-21T06:08:27.377000 @@ -177406,8 +177406,8 @@ CVE-2021-33625,0,0,875a72946b0a129f34adf046b6b270400ad215f148c7e55085ae3ae455f6e CVE-2021-33626,0,0,88f2e4f9037d326ad186ac3533ce96af1ae5a0a914a735e4f253c2ea6b13adc5,2024-11-21T06:09:13.410000 CVE-2021-33627,0,0,f5656550046f70a7670f04ae70cb483e9abf60fc96f99d9c5bfa06ee8dd3605c,2024-11-21T06:09:13.607000 CVE-2021-33629,0,0,75876a47881c8b8c70cb2bfa20fffcbfaf59eedf19435a84affa07d0b1325093,2024-11-21T06:09:13.800000 -CVE-2021-33630,0,1,55d54201760e7e9e183536d79c1de5db1151ba1b565a78ca8721f51ef8cce56a,2025-02-13T17:15:31.020000 -CVE-2021-33631,0,1,42d71066657a113d11d3b4480b7c4901d68290114b725f3f553c87487911b741,2025-02-13T17:15:31.193000 +CVE-2021-33630,0,0,55d54201760e7e9e183536d79c1de5db1151ba1b565a78ca8721f51ef8cce56a,2025-02-13T17:15:31.020000 +CVE-2021-33631,0,0,42d71066657a113d11d3b4480b7c4901d68290114b725f3f553c87487911b741,2025-02-13T17:15:31.193000 CVE-2021-33632,0,0,d9f4386c370b78376a7f624819684fbebe973032d36af726210267c044dc5651,2024-11-21T06:09:14.273000 CVE-2021-33633,0,0,a37daea337eb81456ad091c178a0d3fa12cc7fcb729b45e745f92024e8e7d09e,2024-11-21T06:09:14.417000 CVE-2021-33634,0,0,19eb464fcaa347032f27dfc7e8d7391f6f1b441257b5da9b80cf33bf72bfe823,2024-11-21T06:09:14.573000 @@ -180136,7 +180136,7 @@ CVE-2021-37401,0,0,c71e4deac7fe77ed8c0d0fef4d19628974c4005d7a8b68bbd24b6e67f6734 CVE-2021-37402,0,0,c0c9aee299adc056ebd1c52252b35eb5e3e4795ae9ecbfeb972a1a41b7a15cf9,2024-11-21T06:15:05.403000 CVE-2021-37403,0,0,1b764e08c0158edb62a4711ebdf8b0efc6728e085337eccf82042af2a895c7a1,2024-11-21T06:15:05.613000 CVE-2021-37404,0,0,4b17b767ac3f2ade1887d5557af7982411e70102bdbc10af376b43eb5696d032,2024-11-21T06:15:05.910000 -CVE-2021-37405,0,1,b670840e86f10fc4de648b047563ca3d0f68f279d148cf00f525a43f508461dc,2025-02-13T17:15:31.433000 +CVE-2021-37405,0,0,b670840e86f10fc4de648b047563ca3d0f68f279d148cf00f525a43f508461dc,2025-02-13T17:15:31.433000 CVE-2021-37409,0,0,4922c7f8de9be19fc8dd3222e4edaa007fc88467971c26e82c64412fa35fce94,2024-11-21T06:15:06.103000 CVE-2021-3741,0,0,89d448344188605b3980f8549d91c3f992952972913c4a200b3f67f78a39f572,2024-11-19T17:07:38.267000 CVE-2021-37412,0,0,c35f96fabac3273d864a23de95c3576c1c4062c8b745dc0650469d23102874ba,2024-11-21T06:15:06.250000 @@ -181261,7 +181261,7 @@ CVE-2021-3884,0,0,676c4eefc5ff9d11a68e6ffe693ffb85528b9da0ddc286b37251fd79c35aca CVE-2021-38840,0,0,42da19012d8a86c89bf0aff92ecb0ed7f9908c8a787c963d95529ef082417ed2,2024-11-21T06:18:05.603000 CVE-2021-38841,0,0,18ab1af6dfb211659f5485d35a293f361c44313cd83b6f6542925f7197fa3a31,2024-11-21T06:18:05.807000 CVE-2021-38847,0,0,d48ef8371f093fa1ffed95b1d8b2b8cdcdf6db880372c289938e712289b6612a,2024-11-21T06:18:05.990000 -CVE-2021-3885,0,1,9b64193b0a28d7b1f927efcef0025321fea6743f34d587b81730d1e00102a9cf,2025-02-13T17:15:31.930000 +CVE-2021-3885,0,0,9b64193b0a28d7b1f927efcef0025321fea6743f34d587b81730d1e00102a9cf,2025-02-13T17:15:31.930000 CVE-2021-38859,0,0,d1295fbc3f55a45c4e22e211e3813589593f61b3c209301e9c70e42b1fca78f6,2024-11-21T06:18:06.190000 CVE-2021-3886,0,0,541b9faeaeb144d7df1a208f4f6cd55c7c390e63913f4dedac79f28426fd5468,2023-11-07T03:38:22.643000 CVE-2021-38862,0,0,1043c053e78c88dfdda5fe3427283ce99a3947740cf992f9085ca0b3ae584c23,2024-11-21T06:18:06.377000 @@ -183704,17 +183704,17 @@ CVE-2021-41848,0,0,c21f97ab88c06c48264272068b904d9d3dddb4d5c06f8bddf42476b612d36 CVE-2021-41849,0,0,239026552f98af63cd5dffc6ea721b80d94e7394dfc280b969253af26c3c3b2b,2024-11-21T06:26:54.027000 CVE-2021-4185,0,0,d8922b4f5d05e186a82dcb7809618fdf3ab0519a888924b601a8eb2da402b7ee,2024-11-21T06:37:05.767000 CVE-2021-41850,0,0,d944d7c6576f040a6c51a22bddd5c9dc2363b6f8b77cecf3fbbf3584793df357,2024-11-21T06:26:54.183000 -CVE-2021-41851,0,1,eeafff187ed6535302b2e25757fe7803a66af92a9cddfb4eaca19e81fa74e48b,2025-02-13T17:15:32.327000 -CVE-2021-41852,0,1,4a2e834fd461935e7ae8dc62a88865521a6da24d68d08ff5cd9045592b777253,2025-02-13T17:15:32.460000 -CVE-2021-41853,0,1,1aabff4cf0027dc67db5c535cc1c32288b0edfa591a67d9c140a677a9fe490a0,2025-02-13T17:15:32.590000 -CVE-2021-41854,0,1,2cf3dfa02be42710fd8b5569e88e6622d2469677c235c344e136b3c6d77eb23a,2025-02-13T17:15:32.737000 -CVE-2021-41855,0,1,5887d23644b1190c2d62e050ab36a67c634aa106594389c8dab68823cdc761c8,2025-02-13T17:15:32.787000 -CVE-2021-41856,0,1,bee898607ff7b65ce16773d71764489bdd97decb88aa5c6945846ad284cca11c,2025-02-13T17:15:32.917000 -CVE-2021-41857,0,1,450b292b9ef6c60b318ca3a0dbd82e32bcdbe43547b5d2221264204e7a51bf63,2025-02-13T17:15:33.057000 -CVE-2021-41858,0,1,bcb64e316cf7091dfe202d6662ef4fe11eb8e55594cfb1fd12fe793bd3460212,2025-02-13T17:15:33.190000 -CVE-2021-41859,0,1,1e384029497d323a27454e151452d6b8b6b92ae3f2b3f0d2fc4b8a13b9704c50,2025-02-13T17:15:33.240000 +CVE-2021-41851,0,0,eeafff187ed6535302b2e25757fe7803a66af92a9cddfb4eaca19e81fa74e48b,2025-02-13T17:15:32.327000 +CVE-2021-41852,0,0,4a2e834fd461935e7ae8dc62a88865521a6da24d68d08ff5cd9045592b777253,2025-02-13T17:15:32.460000 +CVE-2021-41853,0,0,1aabff4cf0027dc67db5c535cc1c32288b0edfa591a67d9c140a677a9fe490a0,2025-02-13T17:15:32.590000 +CVE-2021-41854,0,0,2cf3dfa02be42710fd8b5569e88e6622d2469677c235c344e136b3c6d77eb23a,2025-02-13T17:15:32.737000 +CVE-2021-41855,0,0,5887d23644b1190c2d62e050ab36a67c634aa106594389c8dab68823cdc761c8,2025-02-13T17:15:32.787000 +CVE-2021-41856,0,0,bee898607ff7b65ce16773d71764489bdd97decb88aa5c6945846ad284cca11c,2025-02-13T17:15:32.917000 +CVE-2021-41857,0,0,450b292b9ef6c60b318ca3a0dbd82e32bcdbe43547b5d2221264204e7a51bf63,2025-02-13T17:15:33.057000 +CVE-2021-41858,0,0,bcb64e316cf7091dfe202d6662ef4fe11eb8e55594cfb1fd12fe793bd3460212,2025-02-13T17:15:33.190000 +CVE-2021-41859,0,0,1e384029497d323a27454e151452d6b8b6b92ae3f2b3f0d2fc4b8a13b9704c50,2025-02-13T17:15:33.240000 CVE-2021-4186,0,0,dd0c71f3d57620e28a7a179648c9f35b8f17eb072720f6e3c8eb8d994bd97d5d,2024-11-21T06:37:05.960000 -CVE-2021-41860,0,1,65fa6eb0f791fc526c969c6be3a4125eb7982427d904587c4bb97bf0e2cbd06e,2025-02-13T17:15:33.290000 +CVE-2021-41860,0,0,65fa6eb0f791fc526c969c6be3a4125eb7982427d904587c4bb97bf0e2cbd06e,2025-02-13T17:15:33.290000 CVE-2021-41861,0,0,f1ed73d33502def3e66a0250b90fbb4a5bddafa44b0ccbad02d8695e49c79bbb,2024-11-21T06:26:54.747000 CVE-2021-41862,0,0,4f62dc8a40a0ee67f93c2ff6fd72e8f11e0e337fc5573493cbb9c53f25a0068c,2024-11-21T06:26:54.893000 CVE-2021-41864,0,0,2f087a92c676bab39708c4af4af035bdac09d3fe728ca75e4418cecb1988598d,2024-11-21T06:26:55.027000 @@ -184734,7 +184734,7 @@ CVE-2021-43339,0,0,4f77a94ed3d0da5738a342e29b8d6ec4531a5c3698f41acca4b646ba2949f CVE-2021-4334,0,0,72152454498bc700f241bb907d29e60a462e9365ecc4f5c7651b849c517d9a93,2024-11-21T06:37:26.650000 CVE-2021-4335,0,0,09097caaff3926158e7866f15414bc3611ceb898c0d4f4588c22f62237753af6,2024-11-21T06:37:26.793000 CVE-2021-43350,0,0,ad4cef3713ac2e538f3d9307e4e0f78d8c85a84f2529f016d5629a8bae389689,2024-11-21T06:29:07.007000 -CVE-2021-43351,0,1,d20e5efd445e3a114c7d08e2d6162152c0fb1335624275254ef1f6c404c27dec,2025-02-13T17:15:33.340000 +CVE-2021-43351,0,0,d20e5efd445e3a114c7d08e2d6162152c0fb1335624275254ef1f6c404c27dec,2025-02-13T17:15:33.340000 CVE-2021-43353,0,0,fea6bf5bacf4d2a1877e817f662e2076c66996ba38982472a8680d5d9a14b384,2024-11-21T06:29:07.180000 CVE-2021-43355,0,0,bf7355e8f081bfa580d6bce404b83dedb9e73618ac66533f1c390e9466c49d38,2024-11-21T06:29:07.330000 CVE-2021-43358,0,0,9e85ffdc032b7f898f882022743c813a5fcf36b26f0a615cfcc619b837df9741,2024-11-21T06:29:07.480000 @@ -185592,7 +185592,7 @@ CVE-2021-44450,0,0,9aaa14f8820be0af77790b7bde6886c33d1052567e15b863f83df8f41b249 CVE-2021-44451,0,0,1c84a549f4c7a0b5e257185c51135142c4e10920542577090af02c3338d6b4e4,2024-11-21T06:31:00.580000 CVE-2021-44453,0,0,98781018fb7a6ea34a51aaee9c7be9f56f6b423c6fc32a990178e2f1e1dedbb8,2024-11-21T06:31:00.720000 CVE-2021-44454,0,0,8cb2942a043a1063ea371b5e6903989f417ce41387aa7165dd0533424127bafa,2024-11-21T06:31:00.850000 -CVE-2021-44457,0,1,430ae93209941b3662998c9084ce4eee5ddb9c96d233e168c37a34ce5a7758d8,2025-02-13T17:15:33.477000 +CVE-2021-44457,0,0,430ae93209941b3662998c9084ce4eee5ddb9c96d233e168c37a34ce5a7758d8,2025-02-13T17:15:33.477000 CVE-2021-44458,0,0,6ef09f2079047621cd881186785cea0b72efc0199c412a7e898aecfdfa807fb0,2024-11-21T06:31:01.017000 CVE-2021-4446,0,0,fc600d102e4efffc5b4f3dbfa3240a392aea976863fe29ddd959e229228250d3,2025-01-10T14:46:34.020000 CVE-2021-44460,0,0,a69e89211633952e61608b5a9514bf5af38fbb780ec06e9ace0705cfaf6c9f48,2024-11-21T06:31:01.170000 @@ -187029,7 +187029,7 @@ CVE-2021-46742,0,0,b3f2863697246f76a7e80aeabcb6ae8b591e470a742b3b8f2c76cdd69a2ac CVE-2021-46743,0,0,fa2103decfba18c169775b329c4df44f3980df4487f48f67188fa24658174d9b,2024-11-21T06:34:37.197000 CVE-2021-46744,0,0,966d79f5dd773839de773aacc3c163e0400034d18a4971b39e19ee38b20768c0,2024-11-21T06:34:37.347000 CVE-2021-46746,0,0,1853c7548e8b1fa53bf6723c123487c64fa2064f9a9d8f58b03b516ad6db460d,2024-10-31T14:35:00.797000 -CVE-2021-46748,0,1,fc8d5e7511b32c84a2092c0c62bcc29e741a0ead6b2255a9f9381ae13cc5ea7d,2025-02-13T17:15:34.023000 +CVE-2021-46748,0,0,fc8d5e7511b32c84a2092c0c62bcc29e741a0ead6b2255a9f9381ae13cc5ea7d,2025-02-13T17:15:34.023000 CVE-2021-46749,0,0,d4f1d2736184a5a310e2336499e738df8d7c4b9e48c387fe911ae62aad62d7c2,2025-01-28T16:15:30.747000 CVE-2021-46753,0,0,5aad8c8682702c543998f0a57823d36079ee78cc662f1ee4983b8d9141178575,2025-01-28T16:15:31.070000 CVE-2021-46754,0,0,c4c7622192121c483a6dd65cb3e199e74a112c267e112e931d7ec81def35a161,2024-11-21T06:34:38.400000 @@ -188692,7 +188692,7 @@ CVE-2022-0913,0,0,f0d7f2593ac55cab50afa0da695b217981e4a6ad396467f009f8b00ead2843 CVE-2022-0914,0,0,9fe97bb8695fe5c1afc70918843c2c12077201e7d4f34b11753d8721420cc84a,2024-11-21T06:39:39.627000 CVE-2022-0915,0,0,7502cec0d311be9111485c22656b06ed8a143d36c24f31812b222f8ffe40790e,2024-11-21T06:39:39.740000 CVE-2022-0916,0,0,a7f2f85adfbe8b0c6de31a98ddf24ffa80bcd92e6d2fc251725a6473c3fbbdc1,2024-11-21T06:39:39.870000 -CVE-2022-0918,0,1,2a15744bb34b3cf341cc7baf7c8d83248ad3712ed099c34c919babec4458216a,2025-02-13T17:15:35.437000 +CVE-2022-0918,0,0,2a15744bb34b3cf341cc7baf7c8d83248ad3712ed099c34c919babec4458216a,2025-02-13T17:15:35.437000 CVE-2022-0919,0,0,36368fb4af6f551d4174debccbd63102f8d4b06059c14caf063a6ef1c65afb64,2024-11-21T06:39:40.110000 CVE-2022-0920,0,0,053bb3cd2a2e25d58727e57be2b4f37e0f4ef52ccb5cc3337ffa4479d3a83137,2024-11-21T06:39:40.233000 CVE-2022-0921,0,0,559d0e4d624e9079420c1b57aaa476684c1fce48421ccad7132358a6ddea9e6e,2024-11-21T06:39:40.377000 @@ -189224,7 +189224,7 @@ CVE-2022-1467,0,0,4244fa85c07ce188281e2e68274dd3b1bddab19e609dae2da2a3f3e391a8c6 CVE-2022-1468,0,0,bc78f55881e01a6f023eb4f4498c5c9bb9f5e7012eb94752fc063ff4f1a2c8ec,2024-11-21T06:40:46.943000 CVE-2022-1469,0,0,7ffd0498f3a2f922b0a02ebb6229d13a6432911e6e35206695c7945f0a722e6f,2024-11-21T06:40:47.090000 CVE-2022-1470,0,0,5642de4bd55e594f5d5abdf5e790ace17eef364ea96e290fe8852a1dc073b82b,2024-11-21T06:40:47.200000 -CVE-2022-1471,0,1,4b4d510bf4f68ae2ddf057d32e8bb808db4e78574a4a26fa59d0294cff7a9a25,2025-02-13T17:15:35.627000 +CVE-2022-1471,0,0,4b4d510bf4f68ae2ddf057d32e8bb808db4e78574a4a26fa59d0294cff7a9a25,2025-02-13T17:15:35.627000 CVE-2022-1472,0,0,edb7e07a336c37fb964f0f209addd02630616647aaef0a97f2f250f838db2840,2024-11-21T06:40:47.477000 CVE-2022-1473,0,0,27300d8878120c21c1b4e334d48189b1c338c690edb09be000f43eb4760f9ec7,2024-11-21T06:40:47.593000 CVE-2022-1474,0,0,b5586935a38e326f7385281cad87b285bdb53d4974e14a2e5d208fb1689388fa,2024-11-21T06:40:47.740000 @@ -191665,7 +191665,7 @@ CVE-2022-21954,0,0,dc356692a4fe14f0600ec5c7d389575517afa49075e6f9231199084db276a CVE-2022-21957,0,0,d71e307e5c713a6921cd74fc4016b835c45e1639ee3508a6bab1b2a3f291f3de,2024-11-21T06:45:46.663000 CVE-2022-21958,0,0,1f20435987a46f76aa3ae9e3f765cdce92a7aad431879d643a970f42911146aa,2024-11-21T06:45:46.783000 CVE-2022-21959,0,0,8872eae60c8db5408c262d92e480ccc9ecd2bfb7fa51b200dfed6305023bc6bd,2024-11-21T06:45:46.913000 -CVE-2022-2196,0,1,86cedef5eda9d6b6a1070c55e4f43bd4ba926182569b23678a64fa30d3f0f9c5,2025-02-13T17:15:40.357000 +CVE-2022-2196,0,0,86cedef5eda9d6b6a1070c55e4f43bd4ba926182569b23678a64fa30d3f0f9c5,2025-02-13T17:15:40.357000 CVE-2022-21960,0,0,02f21ca5c517eb34b7dfed652882dd5c4ed6ce0d92f2bddd017726617a16f8e8,2024-11-21T06:45:47.047000 CVE-2022-21961,0,0,ec7fd27b7eb3e0350188283fd3a3709efbc4e4ef1d8329dd6bafda22998c3233,2024-11-21T06:45:47.197000 CVE-2022-21962,0,0,c493ad4fb0e7dc777909252298a66a65716b071026da6337f1a09b1bc32cc642,2024-11-21T06:45:47.360000 @@ -193075,15 +193075,15 @@ CVE-2022-2351,0,0,679e781b4dcfdd18d317d95b2d0c24a90b21ee91ba99285682b1fc5951d214 CVE-2022-23510,0,0,f9bb6a6dbc54d582645e237bef859e032701c4237d7a220b7839b195b0671e31,2024-11-21T06:48:42.890000 CVE-2022-23511,0,0,bc1f3b62abb1b821de7ea8e838c239446e1380a5d3039b49cc2b11cad48ed7e5,2024-11-21T06:48:43.013000 CVE-2022-23512,0,0,b36a913889b3f215bf7c14bc12a3fe2d8f6618db0bf8f415b695ac4eb73a94b1,2024-11-21T06:48:43.150000 -CVE-2022-23513,0,1,69e44203d6277971e315b5e152562c7b53699dd0e6dac1f57e1e76b23aeb2179,2025-02-13T17:15:37.527000 +CVE-2022-23513,0,0,69e44203d6277971e315b5e152562c7b53699dd0e6dac1f57e1e76b23aeb2179,2025-02-13T17:15:37.527000 CVE-2022-23514,0,0,cd888d8ef71b6240dbeda8e16d5ddd66c7b4331260b19b5edc0ce20adb8249c0,2024-11-21T06:48:43.410000 CVE-2022-23515,0,0,c0e8e15c969bf9e154048797f656633d7d6622713459dac3f27c38f41bd251be,2024-11-21T06:48:43.547000 CVE-2022-23516,0,0,80d9efacfd4378f18ca4f1d0ca085962d7af2a408dd3b71d4655295ff457609c,2024-11-21T06:48:43.687000 CVE-2022-23517,0,0,b2ad074d5db97b8d04c001d71d94c714b4b397814355af96105ad98e445b25a6,2024-11-21T06:48:43.810000 CVE-2022-23518,0,0,1ff875ad24bd182353b42a3d4cd12941a42f81c84e638f6f53f69575bec1229f,2024-11-21T06:48:43.957000 -CVE-2022-23519,0,1,d454b45d986b4ed9f916959e3b696f0034393ffc475deafa6dea12e763d2fcbd,2025-02-13T17:15:37.877000 +CVE-2022-23519,0,0,d454b45d986b4ed9f916959e3b696f0034393ffc475deafa6dea12e763d2fcbd,2025-02-13T17:15:37.877000 CVE-2022-2352,0,0,0a995970d4a07c7200eb60ed4857e9c8f320775adf243150e737e6785436d8a7,2024-11-21T07:00:49.493000 -CVE-2022-23520,0,1,cda2dbc3bdd8b55d7db848b1517e20abf00225c5658b1bc6c3aecadce6512223,2025-02-13T17:15:38.020000 +CVE-2022-23520,0,0,cda2dbc3bdd8b55d7db848b1517e20abf00225c5658b1bc6c3aecadce6512223,2025-02-13T17:15:38.020000 CVE-2022-23521,0,0,3d3c2068b297564dd8058512761677fa5c2a590388f02bef9d20e783963e22cf,2024-11-21T06:48:44.380000 CVE-2022-23522,0,0,f360024b1b8297dc5f44ffc1d21b8d812bc90006a56a8ba5fe14986b075e354e,2024-11-21T06:48:44.530000 CVE-2022-23523,0,0,14f1f8217c4fc93ef8dc0612934ad5a3df79f333ffb4d166bb052ff4fdb5afce,2024-11-21T06:48:44.670000 @@ -193102,7 +193102,7 @@ CVE-2022-23537,0,0,85e5a17f81795ad064fc3c65a91243bc24928ce54fc9e37980561e2231a00 CVE-2022-23538,0,0,46f1852611c8143a5a0da60ee7d133cc04ffd2cb0ea82e57934b40aa1f7fb950,2024-11-21T06:48:46.147000 CVE-2022-23539,0,0,2684e81185694d4a8f93624dfcef2065cf6bf08e5f55ed906831c135709cbc00,2024-11-21T06:48:46.303000 CVE-2022-2354,0,0,5227d31b73875693a96c5f4d847b2a6d823f3008179c339c25c37c997d8ed55b,2024-11-21T07:00:49.770000 -CVE-2022-23540,0,1,927b0a109dd50caca0049e90557c4a7687e3281e3c3c1c9a55c42bcce1201740,2025-02-13T17:15:38.320000 +CVE-2022-23540,0,0,927b0a109dd50caca0049e90557c4a7687e3281e3c3c1c9a55c42bcce1201740,2025-02-13T17:15:38.320000 CVE-2022-23541,0,0,0c6603b15ab8a69990a4900e66c488c32f92e696b0eaff661cef64f3a9a03347,2024-11-21T06:48:46.580000 CVE-2022-23542,0,0,fcce157d9e50b21f3d1e65e28f2c58572b5f69bd4a581cf1adef4d1c7b301932,2024-11-21T06:48:46.757000 CVE-2022-23543,0,0,6ccc6833b5a450d23ec5e2ac0009308c4e841e5a1a5823f4fe440ce31114ed33,2024-11-21T06:48:46.900000 @@ -193393,7 +193393,7 @@ CVE-2022-2385,0,0,8ebae52aa189d41b131d982d8d642d34f43c3b689d8a0a02b530031a3947e0 CVE-2022-23850,0,0,685ed7c086f302af9731338c41b66af77dc1c301ce0d0d6422af7dea02b6eaaf,2024-11-21T06:49:21.477000 CVE-2022-23852,0,0,4a7117e5b56e0c74ab6b6d41b575853e9ded9710412eec6576ec4a3eccff27d3,2024-11-21T06:49:21.620000 CVE-2022-23853,0,0,cd253bd138a110571e3475cb8fe56885bea58ccb024014862e8396b80189dde7,2024-11-21T06:49:21.820000 -CVE-2022-23854,0,1,8d981922bcb926352685284c3404541ac400e232366e575cf2afbeab37e58c6f,2025-02-13T17:15:38.600000 +CVE-2022-23854,0,0,8d981922bcb926352685284c3404541ac400e232366e575cf2afbeab37e58c6f,2025-02-13T17:15:38.600000 CVE-2022-23855,0,0,1a0a28934e9b76be0257b425b59caf295565727eb061c060824ddc25ff057306,2024-11-21T06:49:22.143000 CVE-2022-23856,0,0,09e9ed32da59c6b813ce7b2223b2a9ea329367c98aaed6ce8ea9e2b20c4eb847,2024-11-21T06:49:22.323000 CVE-2022-23857,0,0,63efc5189d4b0f2088c36830c87fced49ea6832676813a011c40967a435b93bb,2024-11-21T06:49:22.467000 @@ -193593,7 +193593,7 @@ CVE-2022-24077,0,0,2f851f7a3d37cc3787154c68baac2b87dcd402e13e238a53d19d36ff8bc7c CVE-2022-2408,0,0,89e85e2735af67b209fda55693280b259d56ba88b1265d026e2ed105f319b1e3,2024-11-21T07:00:55.827000 CVE-2022-24082,0,0,ac5958b45d9a02530157ead32f6061adf66d84612b0e5211ccd1ccc6f118bb16,2024-11-21T06:49:46.687000 CVE-2022-24083,0,0,37a8629bd2b371e04f9c2ff23c6f7d0dc03f15aec45600b8676a3cdaa936e9a4,2024-11-21T06:49:46.813000 -CVE-2022-24086,0,1,98659c42fc76703ba770de551f5e1cfcc96c18148e1edbc3b93411c962069edd,2025-02-13T17:30:31.057000 +CVE-2022-24086,0,0,98659c42fc76703ba770de551f5e1cfcc96c18148e1edbc3b93411c962069edd,2025-02-13T17:30:31.057000 CVE-2022-2409,0,0,17a466f98924d6622cb7c118b1971515c53434e355430b49d087a96cb67694be,2024-11-21T07:00:55.953000 CVE-2022-24090,0,0,320ec8fb4f54df2148d5917d293201031e86ba36e2c6a2c8152b5db957c7a7f2,2024-11-21T06:49:47.057000 CVE-2022-24091,0,0,4600baa69ccdd4e8b95856d687a3936991bad5c94ba88e5c011cd7e3e001d444,2024-11-21T06:49:47.170000 @@ -194347,8 +194347,8 @@ CVE-2022-24890,0,0,fb253d3c7a19d7f46c4cc5161ed4e9c808ab38f5628fd9d65c6a4755f9fbe CVE-2022-24891,0,0,729d7ea26ffb562b91158eea513a09b218301a935bc711f9f91a0b1edda5b167,2024-11-21T06:51:20.093000 CVE-2022-24892,0,0,e61e75a0a4ebf1df01e5e42522ad03c22fe22aa4e9eea0b3eb043810bcdf3f1a,2024-11-21T06:51:20.243000 CVE-2022-24893,0,0,291677435f18828de9d03b3acdc2a7075354e35514112e423378d3eb3d06b455,2024-11-21T06:51:20.367000 -CVE-2022-24894,0,1,4c61b0ca0090dcd603eb4b1181edbd9cb8aaaab8eebe6b15946b5203cc72a40b,2025-02-13T17:15:38.807000 -CVE-2022-24895,0,1,dd1b55c36e3a213103143446e886352e5ccf457bd12b4d11d0f9da68ac2f890c,2025-02-13T17:15:38.940000 +CVE-2022-24894,0,0,4c61b0ca0090dcd603eb4b1181edbd9cb8aaaab8eebe6b15946b5203cc72a40b,2025-02-13T17:15:38.807000 +CVE-2022-24895,0,0,dd1b55c36e3a213103143446e886352e5ccf457bd12b4d11d0f9da68ac2f890c,2025-02-13T17:15:38.940000 CVE-2022-24896,0,0,b5fdf0f728ecd6552d1d388de62c0fd5469984897bf3f90fa2f881088f91dc32,2024-11-21T06:51:20.723000 CVE-2022-24897,0,0,396d83c1a4cbf1107c5abcc2b42482275391aa74e126eb4b620434b6a1ddbfca,2024-11-21T06:51:20.850000 CVE-2022-24898,0,0,715dcbd3343a4925d7fcc78129f3b9e1e4b6ed19b8d4ef5a05790ae39189360e,2024-11-21T06:51:20.977000 @@ -194533,7 +194533,7 @@ CVE-2022-25138,0,0,07c873d2a58391571c685e92f21410b12de851f37b05c7d501c0a0966185b CVE-2022-25139,0,0,a5feb1517ffd6d5b621977566c6d517daa5a27bc37f1bf7de355c26bbee0acc6,2024-11-21T06:51:41.377000 CVE-2022-2514,0,0,42f5658e2d0795a4e7a14022a35a8d172ad8131d2cec1982a42069c3efc08449,2024-11-21T07:01:09.150000 CVE-2022-25146,0,0,61b291a9f2e887a8041d1fe98bf3fb252a296f15a0aff1a9e58039f8c9166089,2024-11-21T06:51:41.503000 -CVE-2022-25147,0,1,a87f4cf10e1928cd83f327fc9595d6990f6faf608316d0e63dde61557c609d1a,2025-02-13T17:15:39.127000 +CVE-2022-25147,0,0,a87f4cf10e1928cd83f327fc9595d6990f6faf608316d0e63dde61557c609d1a,2025-02-13T17:15:39.127000 CVE-2022-25148,0,0,3647565aca20f049ce1a3bc0940d134905f18d98f7c738d61bcc58870d81220f,2024-11-21T06:51:41.747000 CVE-2022-25149,0,0,9349a42a1dbeb8c19adc873bb12e819afb560affdadd3edd6f11786ccb04ff2c,2024-11-21T06:51:41.860000 CVE-2022-2515,0,0,d650fe8c27be3d191f7a012c021b181692c7875b043cf7d1e9501d6b71b38afe,2024-11-21T07:01:09.287000 @@ -195180,7 +195180,7 @@ CVE-2022-25876,0,0,106214f730904b3361a6db8149fa2cbba4be52797c8abf50c4aaa65b9f4f9 CVE-2022-25878,0,0,5f1bf816101f766a9a0c69b9b1c62d568c5cd37204c1ae2967a257031f7b219c,2024-11-21T06:53:09.237000 CVE-2022-2588,0,0,9a1a83c5fa6cd1f532b2b5260bfb8fd85c23e134e99f9605a0dfd6b2b7ca646b,2024-11-21T07:01:18.207000 CVE-2022-25880,0,0,9bdf2f06fdce68bef7060f2d0f02cf08ec56691227bd65bfd32ff147cb1f89b4,2024-11-21T06:53:09.350000 -CVE-2022-25881,0,1,4d0b124dc33edca158c07e32ed66282c1b7e395a2bec2258f288dd75e467bc91,2025-02-13T17:15:39.253000 +CVE-2022-25881,0,0,4d0b124dc33edca158c07e32ed66282c1b7e395a2bec2258f288dd75e467bc91,2025-02-13T17:15:39.253000 CVE-2022-25882,0,0,7e1404d371a4da991159156d6d76212d4a49a6d02a654f8ddebb75044d86ed94,2024-11-21T06:53:09.580000 CVE-2022-25883,0,0,6f83b2ca5c014fe212d0f88d9bc2235d7bef4288d21b4a6c7e892fe7db010bb1,2024-12-06T17:15:07.260000 CVE-2022-25885,0,0,ffde40917e365bd293b2bb48b692e65143802a1e9582ec4d8222e4747142e98a,2024-11-21T06:53:09.830000 @@ -195200,7 +195200,7 @@ CVE-2022-25898,0,0,8b7bcadf6baaf36f4782eece4b0f67587c57fb636a88d32bb070f5f94f763 CVE-2022-25899,0,0,d62d0f43d7646b4e84a4993380b0211dcbc8e4667783b88e95e7d11f49c975cb,2024-11-21T06:53:11.270000 CVE-2022-2590,0,0,8c149d65d5184f92e5c698fa8e50ab966b9e3c1c506b465a5b305e3846d84d37,2024-11-21T07:01:18.493000 CVE-2022-25900,0,0,817f4759714897d3558a169a0a038c4511c616687525fe8e6b49980a32509ed3,2024-11-21T06:53:11.380000 -CVE-2022-25901,0,1,de0045be52138485c2d853ede2d99ea367da6eda0cb5504729c0016b0d62d36a,2025-02-13T17:15:39.400000 +CVE-2022-25901,0,0,de0045be52138485c2d853ede2d99ea367da6eda0cb5504729c0016b0d62d36a,2025-02-13T17:15:39.400000 CVE-2022-25903,0,0,640c3c7275b7a7a5ae1dffd73ac7bbee0749b9304f406d32b437f23a46ea9150,2024-11-21T06:53:11.623000 CVE-2022-25904,0,0,fdf3304eaae0159d5717d78573771957ab615b9a2c9de7d45a52a18762b13340,2024-11-21T06:53:11.737000 CVE-2022-25905,0,0,ddf275ecf45d0c481a8ab2010146e4e991fcfb749f57ed44cf2d4a34a7cd3863,2024-11-21T06:53:11.843000 @@ -199971,7 +199971,7 @@ CVE-2022-31708,0,0,59d4e537e9246812f28e86106b44a419122e6d6d5c64e1355c6cdbbeadb2d CVE-2022-3171,0,0,619e6535d711ec782aeb1abff49e7f9cef691e3cf68e1e6bb1b3e4fc722d83ff,2024-11-21T07:18:58.277000 CVE-2022-31710,0,0,620fc78fb94686a0aecff0261b6ff593ff5a36fa1244d797eb1a686d6d8980e3,2024-11-21T07:05:11.190000 CVE-2022-31711,0,0,341c10bb9801ee8591f8c162b5ce3243ce40b47cbe7b9f9f5cd698298c18f040,2024-11-21T07:05:11.333000 -CVE-2022-3172,0,1,bc0ea73c389b828430d720d7187cdbc1ef1509a91a30010533ab3b0b8734eca8,2025-02-13T17:15:42.960000 +CVE-2022-3172,0,0,bc0ea73c389b828430d720d7187cdbc1ef1509a91a30010533ab3b0b8734eca8,2025-02-13T17:15:42.960000 CVE-2022-3173,0,0,4abd348f819536d976b79a3587ee1c97d1428054bf868341c47aa9938db7c28a,2024-11-21T07:18:58.563000 CVE-2022-31733,0,0,912921c7fa6e317fef6efd847f50d984c8906a11c40d8b1fc59a24026204d716,2024-11-21T07:05:11.473000 CVE-2022-31734,0,0,ad5d25d7a972775418bc797d28c09eadbae01d0a41a139f717dae714a92050ac,2024-11-21T07:05:11.610000 @@ -200083,10 +200083,10 @@ CVE-2022-31884,0,0,c5b3515d704444e45ae141bca29af6a30eee87cd41cc8678f7a7331f38cc5 CVE-2022-31885,0,0,f30f0097d4464ce53d40951dbf9edf2d7114ac031001699119f335f0d6349398,2024-11-21T07:05:26.100000 CVE-2022-31886,0,0,816d2e94f4379147c60d46ace56eeaca0d5d7e7431f917d426ff8b02fa64c472,2024-11-21T07:05:26.257000 CVE-2022-31887,0,0,998d759ca13f6317ff35b9fe0dbcdb82c5e2f263dc9086419f869fa355c8a3b4,2024-11-21T07:05:26.417000 -CVE-2022-31888,0,1,e997b7585f01e276820155625ce95b6c84ac6fcc647bb3a6c1d676e898914242,2025-02-13T17:15:40.707000 +CVE-2022-31888,0,0,e997b7585f01e276820155625ce95b6c84ac6fcc647bb3a6c1d676e898914242,2025-02-13T17:15:40.707000 CVE-2022-31889,0,0,c26fbbae5c7f13b7a45de44b332ce3cdfd72ba2fb3ba6c526cbbc8df1b808b67,2024-11-21T07:05:26.750000 CVE-2022-3189,0,0,e7d548859100ddb6d04bca464c55d8caed0e8a2a134e1418315b1026e1fed597,2024-11-21T07:19:00.523000 -CVE-2022-31890,0,0,4878376a06372ae7dd9a4fbae9eadbb522e4a55e1f0f28ef840f84b079a7d05e,2024-11-21T07:05:27.283000 +CVE-2022-31890,0,1,0265474ae73516ba39374fd36e0aa764d833beba2c251bfd2fc87b8933b7b0d9,2025-02-13T20:15:28.320000 CVE-2022-31897,0,0,a461f02f9809dc1857ed2e240c74a8fa727acdb230c95747b738747c4fc9ff57,2024-11-21T07:05:27.433000 CVE-2022-31898,0,0,71bd4c2dac1e95822832ce61eeb7a5b66d613c6a34a707a2e697cc6fab61e97c,2024-11-21T07:05:27.607000 CVE-2022-3190,0,0,7d0f3facd9bc8a4c590d667205eff627cb38dec6165c3d15e1140d1436d0ed9b,2024-11-21T07:19:00.663000 @@ -202214,7 +202214,7 @@ CVE-2022-34668,0,0,e38130f6abc93e646932130f89ee4c9dedd6d6c34f081d64c991e996f60b8 CVE-2022-34669,0,0,806f780988d2c990fdae27cf89abca6ca7aa875a1eba1cee4f301819a54da5c9,2024-11-21T07:09:56.750000 CVE-2022-3467,0,0,1f85b436ebd4af26e821918f7a33b9c44824dc4ccd0e1031c54896fa25ad42c4,2024-11-21T07:19:35.910000 CVE-2022-34670,0,0,c552c6bc78565cebe09657107d7932c1dfe2cfdfe6d06783882237359583d1c4,2024-11-21T07:09:56.897000 -CVE-2022-34671,0,1,b2cfcff8ae33d46d7f17b42d7bbf366b6fdb171a11338cc74287a6069a3ff315,2025-02-13T17:15:41.260000 +CVE-2022-34671,0,0,b2cfcff8ae33d46d7f17b42d7bbf366b6fdb171a11338cc74287a6069a3ff315,2025-02-13T17:15:41.260000 CVE-2022-34672,0,0,60a9df6729032c6d811acfbcd85cbe8b8777f80e4b024a0e6450030ce11a7109,2024-11-21T07:09:57.187000 CVE-2022-34673,0,0,c5af8932738866c048c8e21a91d1a28844ff0d008298bdc16304d63b992da6a7,2024-11-21T07:09:57.323000 CVE-2022-34674,0,0,f7e5c783123061d61be38c99f921aeea52934d77cb3018f36c0bdbf29c9e1897,2024-11-21T07:09:57.467000 @@ -202666,7 +202666,7 @@ CVE-2022-35196,0,0,c8cbac1d60d17ede4ad6667ec635ded8b0f2d704ae3807a3ab7d8898fe546 CVE-2022-35198,0,0,cc59f2c3e07f3c276f6bf3aab69980e7aa9e889948fa6628f97508885cd4c5c4,2024-11-21T07:10:53.410000 CVE-2022-3520,0,0,77f679d842bc28ef481ca172d4b58a5bbfb5e9a219bac3a53e000b929ddbdece,2024-11-21T07:19:41.980000 CVE-2022-35201,0,0,cb0c8adaac6a4633d196e8a388b28f6d2f78ab82972cd9714c63cb37b4d8fb34,2024-11-21T07:10:53.550000 -CVE-2022-35202,0,1,e9e2ae5f52c456992ba8432c44f283d51f1c519e0ee401a33d8a9b059ca5d1da,2025-02-13T18:15:27.630000 +CVE-2022-35202,0,0,e9e2ae5f52c456992ba8432c44f283d51f1c519e0ee401a33d8a9b059ca5d1da,2025-02-13T18:15:27.630000 CVE-2022-35203,0,0,76657c38d2b81103f173fcdcbebad799c30a61497325373fde336e7040ece612,2024-11-21T07:10:53.703000 CVE-2022-35204,0,0,f8c59ed0a72c2ea0db17a2a4c8146f2b845fc87c9735e1ad9d3fae6eaed7aafb,2024-11-21T07:10:53.847000 CVE-2022-35205,0,0,400c28224e32953af217116e8404fddaa767c68975a8a856dbd53cbc9b1ed629,2024-11-21T07:10:53.990000 @@ -204031,9 +204031,9 @@ CVE-2022-36757,0,0,53c4dba27115fada1982838f7214a8bc085f21a0e965378d7c8be68d4a011 CVE-2022-36759,0,0,527d051aa8285d1be263be86ae5acd4be46d4c5bdf87fc1d8d26a49fd6e41572,2024-11-21T07:13:39.207000 CVE-2022-3676,0,0,1c348eee653edcead0ccfe1919b4e1f0f7e73bd2b8fe131e915882596d368bf4,2024-11-21T07:20:00.730000 CVE-2022-36760,0,0,5a23ff0e4727eadfdce8b2bd4662a636099c11ac8fffa880b3c87c18a069e167,2024-11-21T07:13:39.360000 -CVE-2022-36763,0,1,fd38b8912ad101f0cbd79dc341cf9a052de50cd1c5c9d3f479c325b96ccaaf8a,2025-02-13T17:15:41.607000 -CVE-2022-36764,0,1,25e254b0943c7b1f6cdbc2da08c3db091ce9710b9f3fd72c040facb5ae26e4d9,2025-02-13T17:15:41.763000 -CVE-2022-36765,0,1,5069aeb0623fe94e4faa3e254885d316db8b08a5e269ac6f1ecb3a6cdb8f7abf,2025-02-13T17:15:41.883000 +CVE-2022-36763,0,0,fd38b8912ad101f0cbd79dc341cf9a052de50cd1c5c9d3f479c325b96ccaaf8a,2025-02-13T17:15:41.607000 +CVE-2022-36764,0,0,25e254b0943c7b1f6cdbc2da08c3db091ce9710b9f3fd72c040facb5ae26e4d9,2025-02-13T17:15:41.763000 +CVE-2022-36765,0,0,5069aeb0623fe94e4faa3e254885d316db8b08a5e269ac6f1ecb3a6cdb8f7abf,2025-02-13T17:15:41.883000 CVE-2022-36768,0,0,a0afb747cfc2d7fd2e32d93ff4a04fd681208b42b9739c9d8c90980b590c1dcd,2024-11-21T07:13:39.903000 CVE-2022-36769,0,0,01f0a2021aed3dc7ce75051ba8e4297b1fbb606d8275cd6f6d456499935a90c9,2024-11-21T07:13:40.033000 CVE-2022-3677,0,0,e8d948a1ada4f555d0f16444b6422eb8dc62aa22aef770b6c47fe317a50bf5f1,2024-11-21T07:20:00.887000 @@ -206058,7 +206058,7 @@ CVE-2022-39370,0,0,e28ea5a159787130b81b962f69abd9503ceb0817f36df53f0b2110caefa4f CVE-2022-39371,0,0,ba0def1155505f825fdc462f4a0996e00866f2f2c8e2afdc8d13071401f7814e,2024-11-21T07:18:09.313000 CVE-2022-39372,0,0,375b17c7bee06eb16b5d844a48278fd9ed99f8e0b6a9ecb3226a5b37f78f2f49,2024-11-21T07:18:09.450000 CVE-2022-39373,0,0,cd9763ff61efac5a95d00270696505e282ffbc7a29ec35da693e7527fe87ace1,2024-11-21T07:18:09.563000 -CVE-2022-39374,0,1,7ff35973a1f776904665b2d0b0cedc03680580cd0b1daf342aaf86a0a57880b5,2025-02-13T17:15:42.717000 +CVE-2022-39374,0,0,7ff35973a1f776904665b2d0b0cedc03680580cd0b1daf342aaf86a0a57880b5,2025-02-13T17:15:42.717000 CVE-2022-39375,0,0,1f47a2ba8f1699f4ea92c1dfd78cd12e64e9e668d69193682842f71fd1ed6198,2024-11-21T07:18:09.877000 CVE-2022-39376,0,0,065d79e81c0b00c0d024a9bf59fc0bd1d0f31c49a50f550124d2c447dea9667e,2024-11-21T07:18:10.003000 CVE-2022-39377,0,0,2f9fb1525436ace7fc3486c4ae9ab58528c435cd0b44fee66f0313be0438203e,2024-11-21T07:18:10.127000 @@ -206508,7 +206508,7 @@ CVE-2022-40198,0,0,7502756bc52d4dbf587158f3c2db8012fd20e1383aa43910d3b59ef12d932 CVE-2022-40199,0,0,5bc222f563caa5dbc8b4ba20eb7a6d0b77603347c9b594c9363250f4a55ce219,2024-11-21T07:21:02.987000 CVE-2022-4020,0,0,e1c1247a43312c030b088af9a373d383efac8441c53490cd63ac118a8c59b0d1,2024-11-21T07:34:27.610000 CVE-2022-40200,0,0,842d42d547db80d3c32b57c6f1cd05a75dc97898f556d7c32204a2ef81568656,2024-11-21T07:21:03.130000 -CVE-2022-40201,0,1,41970738b697196dfff72798322bd551ad1ece7a70b6ffb9eb791de608da7526,2025-02-13T17:15:43.300000 +CVE-2022-40201,0,0,41970738b697196dfff72798322bd551ad1ece7a70b6ffb9eb791de608da7526,2025-02-13T17:15:43.300000 CVE-2022-40202,0,0,09a14530be88a71914de5f63340f4a572468114edc4a9ceac366adff27a05b3c,2024-11-21T07:21:03.447000 CVE-2022-40203,0,0,2b226f08f43de7ffb6f8d162de6bbf95d46cf00d972a71391c62226fb2956576,2024-11-21T07:21:03.593000 CVE-2022-40204,0,0,b944ad2d8369120a11ad4fcd758372eea87c8f099da4c1288d6c97c20233a8eb,2024-11-21T07:21:03.743000 @@ -206552,7 +206552,7 @@ CVE-2022-40248,0,0,151eb18a52e58c4d240c0eaf6c9201d5529e20792217a71ce3ce09c5dc412 CVE-2022-4025,0,0,98b09698824301957205727b942dafe32df7dec6432e2b87081350e6394f3bd8,2024-11-21T07:34:28.190000 CVE-2022-40250,0,0,6c5f3d01a9f7fdbb93711749398426be17d967421d48e81c4cfcb10725480131,2024-11-21T07:21:08.400000 CVE-2022-40257,0,0,0d44c669f464187e51281c2025d499204ced9bcde76ab83d3332facd21726626,2024-11-21T07:21:08.547000 -CVE-2022-40258,0,1,81b708ad60162a2f607ac343b0d342f55acbdb7d5ade55ade7df0372d322b198,2025-02-13T17:15:43.437000 +CVE-2022-40258,0,0,81b708ad60162a2f607ac343b0d342f55acbdb7d5ade55ade7df0372d322b198,2025-02-13T17:15:43.437000 CVE-2022-40259,0,0,32ce9cc893d43ffd571d1e6e2c314621ed57101e765849fd97d2bc27f74ffcc1,2024-11-21T07:21:08.797000 CVE-2022-40261,0,0,1ab8ee7ef038cfdf5e6f8ade8169f7294a5ced611e58c9e9184e22162f9d1443,2024-11-21T07:21:08.927000 CVE-2022-40262,0,0,69343864edb9ff2bc904aa64cbf0b14aaf75f8b6e09b83da0213cf15c96feb79,2024-11-21T07:21:09.060000 @@ -207662,7 +207662,7 @@ CVE-2022-4161,0,0,60ef588cd2217a1dd13d72f474966586e17c15bd1d647295ce371178fd78f6 CVE-2022-41610,0,0,8ba9608a898bc73c43b6e2e7fcffee6e7fe94b9b0af732e17675f500ad051e0a,2024-11-21T07:23:29.270000 CVE-2022-41611,0,0,a4032ab0fc1fcd1ac2e1cbec4062926723a4e8607e64ca5fedb59914ae9745db,2024-11-21T07:23:29.430000 CVE-2022-41612,0,0,8c1c1aecb835d67fac7d914cfee724d57c9edb42324d2447d09c5bc604784945,2024-11-21T07:23:29.567000 -CVE-2022-41613,0,1,122bfd913f2ce12c4f72effeb9d21a2589447af839198c6c65eb85f02b99b3f5,2025-02-13T17:15:43.773000 +CVE-2022-41613,0,0,122bfd913f2ce12c4f72effeb9d21a2589447af839198c6c65eb85f02b99b3f5,2025-02-13T17:15:43.773000 CVE-2022-41614,0,0,ce82b79f4ca10b176a85be3d5748173f0fa239caf59ef007cded66561b179fe1,2024-11-21T07:23:29.843000 CVE-2022-41615,0,0,2dd678516db416ede1410ecb00c7ae05771161a0c6661ffe6bb413d7266dbaaf,2024-11-21T07:23:30.003000 CVE-2022-41616,0,0,98079ec1e3bd9a619a9215159ea53212342456d42017f8b5738a1398d76eecfd,2024-11-21T07:23:30.157000 @@ -208047,7 +208047,7 @@ CVE-2022-42012,0,0,a0334381948b066d92f6a35db146d578a370dee828eeb14eaed44b3102d40 CVE-2022-4202,0,0,ac17bd1b6e69cbfeccfa73189ee8d6af60540174be9479490bb443af7ba78385,2024-11-21T07:34:46.350000 CVE-2022-42021,0,0,5dad4996ff3af669c42eb2105468494917da06aa0d4c3d8ba4a3aee27ed6a060,2024-11-21T07:24:16.103000 CVE-2022-42029,0,0,606dc4102258b76bf8ecf9f4679989c5a4d873a92f24e761ac3f2b5cc1162931,2024-11-21T07:24:16.257000 -CVE-2022-4203,0,1,3ffb9c99b29cab692786b16c86a65da0f04e7dddd04a7998551e268d64635e5c,2025-02-13T17:15:50.220000 +CVE-2022-4203,0,0,3ffb9c99b29cab692786b16c86a65da0f04e7dddd04a7998551e268d64635e5c,2025-02-13T17:15:50.220000 CVE-2022-42034,0,0,06a50245b6fbcf76e5c34efbf551ecd35894f8af6dfe91ee1126ed3967ccbb45,2024-11-21T07:24:16.400000 CVE-2022-42036,0,0,7bf393563d665c654df80e0351510b2b4c212ec5bf4f7eb32a27d0804129af85,2024-11-21T07:24:16.540000 CVE-2022-42037,0,0,a6dd9a494e186d02d08d2ca04d33845be1eac048c377d48f21a59e0bc49c099c,2024-11-21T07:24:16.690000 @@ -208809,7 +208809,7 @@ CVE-2022-43035,0,0,e8ed275aa735cc3cf637c516d5854ff53852609cf030b0d172ab274c1d1ea CVE-2022-43037,0,0,d67f4aa2608341bb2cd524922d084161fca8a5ff4e0505298cfabe182e64b6a1,2024-11-21T07:25:50.200000 CVE-2022-43038,0,0,aa497e14173efc5e92ba05d72ae6ff2b71112d2dab9f569578b2aaf852bd9e0f,2024-11-21T07:25:50.357000 CVE-2022-43039,0,0,5febd646a08f72f74b1efa4aef1d5f51dc6d26b33dfcd50c704b7fd844830ca5,2024-11-21T07:25:50.520000 -CVE-2022-4304,0,1,d88945bc894905dcd26732ed233a333d664a098b8bed3024db08361f3c8e76f0,2025-02-13T17:15:50.490000 +CVE-2022-4304,0,0,d88945bc894905dcd26732ed233a333d664a098b8bed3024db08361f3c8e76f0,2025-02-13T17:15:50.490000 CVE-2022-43040,0,0,830ba2d9a96b27f3ca16aa08af7e87ae3b809c62de32cff8efabf23093089878,2024-11-21T07:25:50.673000 CVE-2022-43042,0,0,a55b7eff867ba76bc31fd4664bafaa1e58d27ee2891dd5742de8c61e40f5f433,2024-11-21T07:25:50.830000 CVE-2022-43043,0,0,8796e578b4b960b51ca963142cd4b891a7759efc80f1a328c2747ee0844c8325,2024-11-21T07:25:50.990000 @@ -209320,7 +209320,7 @@ CVE-2022-43679,0,0,7a76485b402f05d7f1a9b6898737b65ebbc27f92b1048839fef24c5e170c6 CVE-2022-4368,0,0,3f8946a6db9d4ca7114f207ae60ca2fb54edf57083af60ef5fc72524b3b256ec,2024-11-21T07:35:08.710000 CVE-2022-43680,0,0,db6775bf1afe72bbe93e9d7fd901b2e39ed44e488bb6ed243884e95e7acc197b,2024-11-21T07:27:01.763000 CVE-2022-43681,0,0,9a663a6e2bdd34becbeaa5323326f8376a9ad7d172069d9363f15dce9c9d3ea4,2024-11-21T07:27:01.987000 -CVE-2022-43684,0,1,89bdf614a62311c2fb830a62d17cac4d940f0f00bac2f48a8cf0a293acda5bc3,2025-02-13T17:15:46.027000 +CVE-2022-43684,0,0,89bdf614a62311c2fb830a62d17cac4d940f0f00bac2f48a8cf0a293acda5bc3,2025-02-13T17:15:46.027000 CVE-2022-43685,0,0,8af9848fc6520712e051f80b0c9409db2634ec79c96e079afb4d6a6d9a31ae33,2024-11-21T07:27:02.353000 CVE-2022-43686,0,0,35da65dbd3503dbb7de7b2812732a09ca3f829e195f0e7e887844d0606bbe74d,2024-11-21T07:27:02.513000 CVE-2022-43687,0,0,9ea43d172ccd2266ed1748382d4a8795903a3324fd2a8e3c4336b9e069a6ca02,2024-11-21T07:27:02.690000 @@ -209338,9 +209338,9 @@ CVE-2022-43697,0,0,0eb27bbcc4d67b58bef62bd1307848241191f4dd4aea2df6833a2ac157b87 CVE-2022-43698,0,0,4ee44bd61bcde8c3d041df2161a62ea9716ad627bf542af6d6616034580c4519,2025-02-06T21:15:18.037000 CVE-2022-43699,0,0,c3a3955f6f55b7bd187ce6052f489e724fecc068155713391a15bb7ae00bf79d,2025-02-06T20:15:38.100000 CVE-2022-4370,0,0,ba2caa6acdfdba172db4c33674af1636695b5af2c4d163f106737ccecd73b6d3,2024-11-21T07:35:08.927000 -CVE-2022-43701,0,1,1eee31b03f4c307f86d5c557bc53ae6fcc4dbdfbe6951106a307a04e30676549,2025-02-13T17:15:46.203000 -CVE-2022-43702,0,1,20645259bee32c6db3c20c7be6e08e32fc8c97a2b7b6c6a03285ff42a54b8226,2025-02-13T17:15:46.377000 -CVE-2022-43703,0,1,2b5fc9ff7b3fb4268a2c7c52d5f23bf9f816e37e53bc6f038da0cb7f6f0530ec,2025-02-13T17:15:46.497000 +CVE-2022-43701,0,0,1eee31b03f4c307f86d5c557bc53ae6fcc4dbdfbe6951106a307a04e30676549,2025-02-13T17:15:46.203000 +CVE-2022-43702,0,0,20645259bee32c6db3c20c7be6e08e32fc8c97a2b7b6c6a03285ff42a54b8226,2025-02-13T17:15:46.377000 +CVE-2022-43703,0,0,2b5fc9ff7b3fb4268a2c7c52d5f23bf9f816e37e53bc6f038da0cb7f6f0530ec,2025-02-13T17:15:46.497000 CVE-2022-43704,0,0,3b554ac067cf9c3ad0da9895089cde3f2d2d12fb3feb373ca0497c1ce0c7d015,2024-11-21T07:27:05.430000 CVE-2022-43705,0,0,57880542513d7c13d285024e3e84a3c59691d22f373ce1af299bedfd200b1520,2024-11-21T07:27:05.597000 CVE-2022-43706,0,0,7a850be7b8f50bcdbe2af207fbcb736e7f91018597ada4d53958ddb0a3c056d7,2024-11-21T07:27:05.753000 @@ -209389,7 +209389,7 @@ CVE-2022-43765,0,0,53b744f38ca25b196b22e2a6ba3277cb9e7589cb9be5452fa8047df92ec29 CVE-2022-43766,0,0,0f4c28c1108af17a6a0bc4b5341014764b8c3dd34596ecda884ba32507a6d17d,2024-11-21T07:27:11.403000 CVE-2022-43767,0,0,25c630ebaffb06e871f52e3c5241026a33f195128dc3876531010246c8ffac74,2024-11-21T07:27:11.520000 CVE-2022-43768,0,0,db44b1920aeef6f5c29a9ac0f08d910875885e341cb742e793db9b52147c245e,2024-11-21T07:27:11.733000 -CVE-2022-43769,0,1,bc4599aa91d16d4ab8b8e3b8658e42683a75286522d30cc900c954ec8df8a8cc,2025-02-13T17:15:46.603000 +CVE-2022-43769,0,0,bc4599aa91d16d4ab8b8e3b8658e42683a75286522d30cc900c954ec8df8a8cc,2025-02-13T17:15:46.603000 CVE-2022-4377,0,0,91bded29b14bb31731614dd67e2b89f51dad194bcc72ad011bb0442942b71bf7,2024-11-21T07:35:09.760000 CVE-2022-43770,0,0,7f3cb20143d10307ad927a78e4f7eb2c88c72c0ab26c7b62382c95ab3f004b23,2024-11-21T07:27:12.087000 CVE-2022-43771,0,0,5f294eea89b6367e96f9ca83ec775d8fe29423870f7233ba877e6fca431d3b07,2024-11-21T07:27:12.223000 @@ -209528,7 +209528,7 @@ CVE-2022-43935,0,0,b8bd4628554d6c6cbd65f70f951e85d05bf847961852619c9e45514d53382 CVE-2022-43936,0,0,d042241845d1658f01c330673b9f4b4f012aaa6d153356a5039368df47c69efc,2025-02-04T18:19:49.940000 CVE-2022-43937,0,0,9c015eb969f3262bc156db68e5dcec70ac9a732012567c6c4915e2dd1fd79816,2025-02-04T18:19:12.883000 CVE-2022-43938,0,0,47df3cee5b7918bf1e87cbc88203ffa2d71c37d54eba38da40cd5a0a8cf140a1,2024-11-21T07:27:22.977000 -CVE-2022-43939,0,1,a5c8101301fa9f55562224f80a0f0b2b4236c8f1ad4114db904ed2dde792b0c1,2025-02-13T17:15:46.740000 +CVE-2022-43939,0,0,a5c8101301fa9f55562224f80a0f0b2b4236c8f1ad4114db904ed2dde792b0c1,2025-02-13T17:15:46.740000 CVE-2022-4394,0,0,b0d64baea91d8f88afe894233e8029a8eb3def19b9e6825b178678f40bdbae66,2024-11-21T07:35:11.333000 CVE-2022-43940,0,0,ace6022fe2ee784f7ceb6a969a205b2cfca3e8c4163784c9f8045bbfd4bae4fe,2024-11-21T07:27:23.200000 CVE-2022-43941,0,0,8a95e6cc13d0318cc36cd354aca9164c4dbce8d2d470d039b2a273472126f601,2024-11-21T07:27:23.303000 @@ -209727,7 +209727,7 @@ CVE-2022-44263,0,0,eb1ea19f57630d7b2deb794291a98f3ba2732dd30ede9bdd52273b0a95359 CVE-2022-44264,0,0,ff41db97a4ad8ea2d26871baab291726199d73710c392156f6e453ae2d9a2000,2024-11-21T07:27:48.857000 CVE-2022-44267,0,0,d5e41f11d97cfd207a2d66dde2d4140c871a736c56921b087258c2a219957df7,2024-11-21T07:27:49 CVE-2022-44268,0,0,1f1f09e54ae65e27cc27a65a3b66ab2a3fbbb837ac04e0e9109e4a1874e98c8b,2024-11-21T07:27:49.170000 -CVE-2022-4427,0,1,82b0a1c58b5dd3ffe303de84aa02a3ea240cbfc72b927c3086bf0c900a159f18,2025-02-13T17:15:50.667000 +CVE-2022-4427,0,0,82b0a1c58b5dd3ffe303de84aa02a3ea240cbfc72b927c3086bf0c900a159f18,2025-02-13T17:15:50.667000 CVE-2022-44276,0,0,9873716515ec4fa50e073fda987b7d10a38ef2998e1c36de7d4ade38c66f0b44,2024-11-21T07:27:49.347000 CVE-2022-44277,0,0,b2cfd5bc26616cb3e456243fb8c0e0bce6a8160e7ee9607d2467bde4f1db0de1,2024-11-21T07:27:49.523000 CVE-2022-44278,0,0,94a282b9a6005d4d3c571b1453a8290cf012ad0aee9c10410ddd49bfc0b053cd,2024-11-21T07:27:49.677000 @@ -209865,7 +209865,7 @@ CVE-2022-44488,0,0,6cbe190b02b0c48f75288f7fc18d57c4694d28e6bf3a84dc04170d56ba2bf CVE-2022-4449,0,0,97fdfc80c3a5133e5c0c6369b1d089f26d312cf81e3f02b2ee17918ab628fa17,2024-11-21T07:35:17.090000 CVE-2022-44498,0,0,42ba1723c7b61325989db96e1ef8b4fcf894f05aa0ecf23c449a595bc8dfd3f0,2024-11-21T07:28:04.740000 CVE-2022-44499,0,0,8770ebef5c50092f8e4dbe21ee06b0f338a902c810b6e3a20ddf7755eaf3dcc1,2024-11-21T07:28:04.857000 -CVE-2022-4450,0,1,2daa233fea478e1e683e7c1bf04139533db6fca171b5f8365220aeff1f55a1de,2025-02-13T17:15:50.823000 +CVE-2022-4450,0,0,2daa233fea478e1e683e7c1bf04139533db6fca171b5f8365220aeff1f55a1de,2025-02-13T17:15:50.823000 CVE-2022-44500,0,0,b21789a06c67e872d5d73daab04f115073f5faa5e6ec649e0d7f940af0d83165,2024-11-21T07:28:04.970000 CVE-2022-44502,0,0,b5562c7b8267cf67bf0ad6ca70179251fa1596a66e437cdd39ac0d59e88570fa,2024-11-21T07:28:05.083000 CVE-2022-4451,0,0,71bd0c76cc1206fc647acf97e23ac3111e5623c6dfa8588b7cd098d39f11a0f8,2024-11-21T07:35:17.343000 @@ -210044,9 +210044,9 @@ CVE-2022-44724,0,0,a0eaf24c5c29bd813efd4d612a631475cbc4b4deda27fceea2d2c9a15aa2b CVE-2022-44725,0,0,9ea9382380fc7c89b2bf93af5ae18e31451294b8328bfabdb889ffbce68f671b,2024-11-21T07:28:22.413000 CVE-2022-44726,0,0,5e01558008a2afd6ce8600ada999fc51b78d198aff1100f35245c2514e06c44c,2025-02-06T17:15:14.047000 CVE-2022-44727,0,0,27b3bdc679176b56bc03aafc66aa522c681973495a21c0ece94a079dfb136a34,2024-11-21T07:28:22.710000 -CVE-2022-44729,0,1,37f1d9a8dd4e0e11beb56ff949ec19468ca37f46be7bd264d15cfb5533fd83bc,2025-02-13T17:15:46.920000 +CVE-2022-44729,0,0,37f1d9a8dd4e0e11beb56ff949ec19468ca37f46be7bd264d15cfb5533fd83bc,2025-02-13T17:15:46.920000 CVE-2022-4473,0,0,58e73416f5237009fea1380d431588d86e1d62533f0239df70f20398613a0bec,2024-11-21T07:35:20.013000 -CVE-2022-44730,0,1,bc2f273c0f201969433577e6e46d03e519903f1d939a505ed4a1d0636658270b,2025-02-13T17:15:47.057000 +CVE-2022-44730,0,0,bc2f273c0f201969433577e6e46d03e519903f1d939a505ed4a1d0636658270b,2025-02-13T17:15:47.057000 CVE-2022-44731,0,0,c5d8f26ea40ba18ea2bee326839b7a5fde4f877b3b97ce5ff0c54f1a4acf2f9d,2024-11-21T07:28:23.160000 CVE-2022-44732,0,0,1cb6a78362cdf273fa23311b2626ea0fdf1849bdb3b99b54294eaf8dd3b16339,2024-11-21T07:28:23.283000 CVE-2022-44733,0,0,1971bc4352d900b8be2c1ca6f25868b00e6307a2a807a48716968c3c4094087b,2024-11-21T07:28:23.410000 @@ -210249,7 +210249,7 @@ CVE-2022-45096,0,0,67eb1a8b38837da2b408f26df4f28aa195115ad136e1ec2f136972ad8bfc7 CVE-2022-45097,0,0,e736bfb4dbb726e600986529603903be9dbc5a4fde27fa0c26e24eb26b18abd5,2024-11-21T07:28:46.580000 CVE-2022-45098,0,0,beb18938539ceb0549dbd66d00839d7e20656abb63925d6ccc4c7743e9a94a87,2024-11-21T07:28:46.703000 CVE-2022-45099,0,0,8d6f5463a236bf3b0dc1ab447bb19c814e97d625491e2fe218c50fae1b798f8c,2024-11-21T07:28:46.820000 -CVE-2022-4510,0,1,08f975765252ba08983dcd95bf354e3296a0a80b5b4c01517f6eddaf460b7e94,2025-02-13T17:15:50.957000 +CVE-2022-4510,0,0,08f975765252ba08983dcd95bf354e3296a0a80b5b4c01517f6eddaf460b7e94,2025-02-13T17:15:50.957000 CVE-2022-45100,0,0,714cc3db5ae35e653f1afcbf49fceb6fb34bfe993992639caf1cc024b7b58f38,2024-11-21T07:28:46.937000 CVE-2022-45101,0,0,2a472996eeb67f4789e39362032a861d9a524785bf89504cdb7f224b27a17362,2024-11-21T07:28:47.060000 CVE-2022-45102,0,0,3a367916133d3273516539ce14e8eff71d3c5a196f10cff6153f0068216f3129,2024-11-21T07:28:47.180000 @@ -210273,7 +210273,7 @@ CVE-2022-45129,0,0,9030ac2ebc68734e4da469d863bb50bc8c26c5790ed2f78fd2683f9be5b0e CVE-2022-4513,0,0,0b5b5c4c5b735f2a974d07454579947c4d6ba1ed39abe1c5c55228e4f332fce7,2024-11-21T07:35:24.770000 CVE-2022-45130,0,0,cacfae99d9b586dcec18f5c9f304eb626685ab33619b983eba21cef0962b5a7f,2024-11-21T07:28:49.017000 CVE-2022-45132,0,0,09bbbc3480209adc2e480c55919163bf52038654f40203af46b5e0545d773588,2024-11-21T07:28:49.160000 -CVE-2022-45135,0,1,891831ec00ef1460980e4f1529f79ab6246df98780a4f905c891a630d307e4e7,2025-02-13T17:15:47.170000 +CVE-2022-45135,0,0,891831ec00ef1460980e4f1529f79ab6246df98780a4f905c891a630d307e4e7,2025-02-13T17:15:47.170000 CVE-2022-45136,0,0,244a384320355af72f139abecaa61d966f0db7c54fd5863278294b5f2a8cab07,2024-11-21T07:28:49.510000 CVE-2022-45137,0,0,8504ab807759f70618f74e32c1364cc953667ff66d9402b76876fa8e44ecbc4c,2024-11-21T07:28:49.723000 CVE-2022-45138,0,0,c037a190b09553fb1a7aa1d2bf756f532ca45c164b5ecbcdf60a675ff369d9f7,2024-11-21T07:28:49.880000 @@ -210810,7 +210810,7 @@ CVE-2022-45871,0,0,364df7a5a838e5a94b333392ec849c0420042b51bd0d583a8effd20596b0f CVE-2022-45872,0,0,a907443ce4f03e99a976737e2d47cb015ba05e3816eae1b1e624fcdd2161183d,2024-11-21T07:29:52.530000 CVE-2022-45873,0,0,42c6c1129d53ef778f4baa826bc586cb39ac06b30554c1745f3ebd88089eac8c,2024-11-21T07:29:52.680000 CVE-2022-45874,0,0,604801db89e4183fba09cead9348f5c7327b92d504380bbdcca7e4a2e64d1fb8,2024-11-21T07:29:52.830000 -CVE-2022-45875,0,1,59bed0a09643d06567970204d2947d7ef30e45476b513a6a4fa580b18b4065b3,2025-02-13T17:15:47.340000 +CVE-2022-45875,0,0,59bed0a09643d06567970204d2947d7ef30e45476b513a6a4fa580b18b4065b3,2025-02-13T17:15:47.340000 CVE-2022-45876,0,0,d70a8354437a5d727daeeefbf8e766205015f588234179d2757a51060bbed30f,2025-01-17T18:15:18.117000 CVE-2022-45877,0,0,06951f61cfe71647f0cc3451d7152061025f7464a71023684c548a20a56e8dff,2024-11-21T07:29:53.193000 CVE-2022-4588,0,0,d97280b0462e32d7444e6df8f57ab38a4f8f5cd3c5d546d73a8096388c6bf7c0,2024-11-21T07:35:32.953000 @@ -211429,7 +211429,7 @@ CVE-2022-46748,0,0,4c2e21a14ba33566a7be61e31263ee4cc8b7653c68ffd46b295e8fdd2f246 CVE-2022-46749,0,0,8eced24a204d2dfd35c8f14f41e67be84c653f97ec21524ff9aaa314a954adbd,2023-11-07T03:55:55.760000 CVE-2022-4675,0,0,57adf7e1d408d3b17526ebe59900d6cebe7dd783e258edb77c5d966c0c103c91,2024-11-21T07:35:42.847000 CVE-2022-46750,0,0,8b412e791e00e7afcf83308b57dfe5dcbe9dbaa4de1d1f05732d28e3ad84ae29,2023-11-07T03:55:56.127000 -CVE-2022-46751,0,1,72c295d1bb7ddb19b2cc8d69317f50a7f0347d99f167e37edbe7f8d19a78dc7a,2025-02-13T17:15:48.227000 +CVE-2022-46751,0,0,72c295d1bb7ddb19b2cc8d69317f50a7f0347d99f167e37edbe7f8d19a78dc7a,2025-02-13T17:15:48.227000 CVE-2022-46752,0,0,956e55b0facd74b9fa89814e287cffd96e15fd62e5c65a9e1286987f197e5026,2024-11-21T07:31:00.320000 CVE-2022-46753,0,0,073de35915d8b1b4ec67415794f25133a55745e1a42b8bfaca43b6128f8f9d7e,2023-11-07T03:55:56.790000 CVE-2022-46754,0,0,c5069492f25b19b04c0c48636d836b82d40d554ae4195bd23e390a943ab1d609,2024-11-21T07:31:00.540000 @@ -211578,7 +211578,7 @@ CVE-2022-46903,0,0,d572c9c9f162aae2c2087a018c6635697575c54b37ecba4c9ba891f3922ac CVE-2022-46904,0,0,53d14bf237f29bf05acad71b1ae41f024f3f6fafec34e6b3d8e6d428cdd2b218,2024-11-21T07:31:17.210000 CVE-2022-46905,0,0,ff7e11e0a9a2232fb866cfd8ccba69cd27170d16d53751c3c0070b7d1f43db05,2024-11-21T07:31:17.367000 CVE-2022-46906,0,0,598ae2fd567c503904d9d212d3464fee905abd64ce83fff0816467f15ea7d203,2024-11-21T07:31:17.517000 -CVE-2022-46907,0,1,ccf62fac176bde74671867a7d5539076896703d4023dc538dd4212739f301071,2025-02-13T17:15:48.760000 +CVE-2022-46907,0,0,ccf62fac176bde74671867a7d5539076896703d4023dc538dd4212739f301071,2025-02-13T17:15:48.760000 CVE-2022-46908,0,0,d1fdb40195f1e5952c742c620875b9899576b34c92bfa0f05b7190d0c73f00a6,2024-11-21T07:31:17.790000 CVE-2022-4691,0,0,bd053ff0971d72f324a73a50ddb8c1e96c40adcb45f16c112b352f3ec4559d64,2024-11-21T07:35:44.620000 CVE-2022-46910,0,0,ff4dcb63535418808bb716edaa0715f88ca5b7ad19c7d26b16f17ae760d431c1,2024-11-21T07:31:17.953000 @@ -211745,8 +211745,8 @@ CVE-2022-47180,0,0,fded5562cbc02441e98ba499c69cf21f4ba304357e6bf8b4cf6e948c71a42 CVE-2022-47181,0,0,4cdb5df1d2789e1ac6906735bcb95037d0a97af6974782625f74e8ab61a355d9,2024-11-21T07:31:39.400000 CVE-2022-47182,0,0,39de28156eb6d38822263076586babf364ed47258ecb075937f60ff7923e0dd5,2024-12-13T15:15:10.177000 CVE-2022-47183,0,0,02453e84cb3935c3b5918ec48f0a62617cea0dde52d817d5816273800986510c,2024-11-21T07:31:39.530000 -CVE-2022-47184,0,1,b0debaf8c5dbb6a2380f85920afed4b3ca27406f0893ea09a8a63642290ed990,2025-02-13T17:15:48.967000 -CVE-2022-47185,0,1,2a20192506a0e8addf728ee6898b8d596dac90c179b1257d7cc0cb6c402d103e,2025-02-13T17:15:49.157000 +CVE-2022-47184,0,0,b0debaf8c5dbb6a2380f85920afed4b3ca27406f0893ea09a8a63642290ed990,2025-02-13T17:15:48.967000 +CVE-2022-47185,0,0,2a20192506a0e8addf728ee6898b8d596dac90c179b1257d7cc0cb6c402d103e,2025-02-13T17:15:49.157000 CVE-2022-47186,0,0,7c96dafcd13497aafd9a96758f570d10c87bf79ff19077fd704084faa4eeba84,2024-11-21T07:31:40.113000 CVE-2022-47187,0,0,c19c108a229b8fbd4c658be02542e4f49e8863823152dc046354246ca7ecdae4,2024-11-21T07:31:40.280000 CVE-2022-47188,0,0,c32a8e8a59df89aa8e4303e47ecb7dbecbe9158b3631cab2596344d80ec318b1,2024-11-21T07:31:40.420000 @@ -211966,8 +211966,8 @@ CVE-2022-47498,0,0,b54d51000093628c2d110249db494227cd7a005468009673751812bcbd768 CVE-2022-47499,0,0,4f002514991db5df8058b7d31d105816e83940c12296ec588e8ba362df92d783,2025-01-28T21:15:11.863000 CVE-2022-4750,0,0,f246e5edc422b0662a030fb74d0d9bbf332bd6a84089398ae30ef739e69373e4,2024-11-21T07:35:52.167000 CVE-2022-47500,0,0,45e585ab19f37d4cbe9d80e0ce5ad06b6358f52d0dc8563aeead2f6200e17c4f,2024-11-21T07:32:05.410000 -CVE-2022-47501,0,1,fb3392a60c36b1ee356f8d0813d58c7f4f373e33f1c921747c12b8a7b8427083,2025-02-13T17:15:49.330000 -CVE-2022-47502,0,1,794ad322b6129c7184505bb863a56df5e292716bf27fc43d300870df50873116,2025-02-13T17:15:49.510000 +CVE-2022-47501,0,0,fb3392a60c36b1ee356f8d0813d58c7f4f373e33f1c921747c12b8a7b8427083,2025-02-13T17:15:49.330000 +CVE-2022-47502,0,0,794ad322b6129c7184505bb863a56df5e292716bf27fc43d300870df50873116,2025-02-13T17:15:49.510000 CVE-2022-47503,0,0,dca25377cab1ad6b6c415381dd084e36bcdb9646e56675b10e97cd9f2595fa2c,2024-11-21T07:32:05.913000 CVE-2022-47504,0,0,2b33c64a3e8c292df86d42a8caaeddb00ed1650bb961b03c3bc9f987fbec4bec,2024-11-21T07:32:06.043000 CVE-2022-47505,0,0,a1d842ba03a4648e9372d29bcd7a868c97baa7f6159db543152c9b88ec7a52d7,2024-11-21T07:32:06.190000 @@ -212157,7 +212157,7 @@ CVE-2022-4789,0,0,44a64395cbd23efda5f94654d2800ee9169619339d67c212a50911f80f7d13 CVE-2022-47891,0,0,2f47c6b847a20229910a5de68a3507a4706502db4587eb25ec3e6a2c92cc8336,2024-11-21T07:32:28.007000 CVE-2022-47892,0,0,fa33bc395405adce2d71e2c3c83901a37edd3ee953f8a5e42cedd8d25ec3270b,2024-11-21T07:32:29.170000 CVE-2022-47893,0,0,c550f784eeb7e2f910fc08aec898b9c9fef6e6aa5dc22f2ced703996128bb0a4,2024-11-21T07:32:29.367000 -CVE-2022-47894,0,1,63645e8b81de1a7d301dfd2c34ebb57112723aae5161c50a014cf6f74f0741fc,2025-02-13T17:15:49.627000 +CVE-2022-47894,0,0,63645e8b81de1a7d301dfd2c34ebb57112723aae5161c50a014cf6f74f0741fc,2025-02-13T17:15:49.627000 CVE-2022-47895,0,0,e02da6a2fc9c74d4ed02317ba1b65ac05938c59fdef5980de61a066e4f8bb7cd,2024-11-21T07:32:30.530000 CVE-2022-47896,0,0,0962dff4a1558f617e8a450129033216694d634bb163178a870d841b6a4ab869,2024-11-21T07:32:30.710000 CVE-2022-4790,0,0,6e71affec51e6410983c2ee92588f220b274fd269cfaf5c39b50da77b3da0f47,2024-11-21T07:35:56.863000 @@ -212210,7 +212210,7 @@ CVE-2022-47977,0,0,d1a9e24b194ed74f36e23bc6ea7dcfea4a1d976003db4ae8605e79221222c CVE-2022-4798,0,0,9a7fdd7c96e66f053d03f32d4700f8f6a54d08b4345dae12758f42e0722537c0,2024-11-21T07:35:57.737000 CVE-2022-47983,0,0,5fa56113e2db33f06dceb61139a45518a76260cb2166d074bbfc2e002b4fbefe,2024-11-21T07:32:39.890000 CVE-2022-47984,0,0,69faea42143b374b42bb1073a5ab377ea711504f9c1a02b21ca77dbd23463506,2024-11-21T07:32:40.067000 -CVE-2022-47986,0,1,b01bce8ecf42874c2274646da94db365b629ba554b7507706ba8fb0775fc4110,2025-02-13T17:15:49.797000 +CVE-2022-47986,0,0,b01bce8ecf42874c2274646da94db365b629ba554b7507706ba8fb0775fc4110,2025-02-13T17:15:49.797000 CVE-2022-4799,0,0,d8adfba9212661d399d68907e6055576a29a9f48a62d0b6607b21376a8851106,2024-11-21T07:35:57.860000 CVE-2022-47990,0,0,18cb2a978fa8aa0898f2795e6159d13b42c436a17e524d1b78789fc11e58d48d,2024-11-21T07:32:40.867000 CVE-2022-4800,0,0,ba106e13c41c51cfd7b012fca8bf8c05e15d3017934fe4a86355a316d8cb5b7a,2024-11-21T07:35:57.980000 @@ -212913,7 +212913,7 @@ CVE-2022-48856,0,0,994bd64d45742980b19592d97900b715dbceaf01d7b34b48a35f5cbef2c0d CVE-2022-48857,0,0,75784d5c775e17fb146710dc1c0aeced856c350dc2e0c5ec7f52b27e03442c21,2024-11-21T07:34:13.493000 CVE-2022-48858,0,0,08d054023b3aa046839a8ded23ac80d136d75b996d889c5dfd72ad862c55a926,2024-11-21T07:34:13.633000 CVE-2022-48859,0,0,f9f93cd9bae0dc987e78d21d5778bc70a7693df21ec41a314f38f36754c91816,2024-11-21T07:34:13.757000 -CVE-2022-4886,0,1,1b5fd67ea478ec3c38a35e6bc9bfe6fc27b71961af9ae48bdbcc4d5c99e81507,2025-02-13T17:15:51.100000 +CVE-2022-4886,0,0,1b5fd67ea478ec3c38a35e6bc9bfe6fc27b71961af9ae48bdbcc4d5c99e81507,2025-02-13T17:15:51.100000 CVE-2022-48860,0,0,ddbee806de7853bcd15b8306bff74f58584eec6bca4fc1dcf3d52891b2f93f46,2024-11-21T07:34:13.870000 CVE-2022-48861,0,0,dbe17ec3ff5a71244e7ff1b40e3b0c5d27f21b103ad8b039d944d5a906c84b7d,2024-11-21T07:34:14.007000 CVE-2022-48862,0,0,4ec45a032d56e5489659e039042a1ceb183b6c7121fff6ca69776f4aba53ddbb,2024-11-21T07:34:14.127000 @@ -213183,7 +213183,7 @@ CVE-2022-4974,0,0,b3c59950ee3eade0f74a15ade2edad03cf700537d377a12415779325d85e4d CVE-2022-4975,0,0,f3499ac468d9abe551aab7c55d7d6df29ba7ff95cc64d5206edf5add6a87fbd5,2025-01-27T14:15:27.210000 CVE-2023-0001,0,0,2dfbf6dbe59b530ec18f5af443ba14cd4d2a5b201d3a1ffcc25574a8da444091,2024-11-21T07:36:22.050000 CVE-2023-0002,0,0,d4360529168fea353efb6226181fd2ab0e85944e3049df689718cf07491ef7ac,2024-11-21T07:36:22.187000 -CVE-2023-0003,0,1,e9130921c34a8d1b2e06e89be0ccfee8f78c6c04b42ac1af0311d8e1a3808a43,2025-02-13T17:15:52.570000 +CVE-2023-0003,0,0,e9130921c34a8d1b2e06e89be0ccfee8f78c6c04b42ac1af0311d8e1a3808a43,2025-02-13T17:15:52.570000 CVE-2023-0004,0,0,79c42293fb6c1ea0930670e7b37cb0cb897e9f2cca262e4ca83413f7b279b1c2,2024-11-21T07:36:22.470000 CVE-2023-0005,0,0,b9bb3e136b04daf597c0b3e2e4880b89fbc61e74f55fc10d85d88d7e20740735,2024-11-21T07:36:22.617000 CVE-2023-0006,0,0,acf94ea507e81eb6dc08dac24db9686b0910aa14567633a0967729b4bb39b96c,2024-11-21T07:36:22.747000 @@ -213223,7 +213223,7 @@ CVE-2023-0041,0,0,d5260d420f1cd6c78adae2a5f84b81d66b97bb4962628ebb0c02b41c604a15 CVE-2023-0042,0,0,9b1a6decc351f08b4eff07cee0d8cf1c5c59713d547ae72a1b1cdb4625fb24f2,2024-11-21T07:36:26.833000 CVE-2023-0043,0,0,d84f4a83da715b89809f0d18897b893dbcab6f95fe4a94206704aa05f0816dd0,2024-11-21T07:36:26.947000 CVE-2023-0044,0,0,5e0b3bc76f4e520dfb3a7d3f8757c01f27c22cbe64833773e8a4716039c15539,2024-11-21T07:36:27.050000 -CVE-2023-0045,0,1,0b3fb0f7f170c454540ecd2b56095b147720cad9a83cc54301e4003eb4127273,2025-02-13T17:15:52.813000 +CVE-2023-0045,0,0,0b3fb0f7f170c454540ecd2b56095b147720cad9a83cc54301e4003eb4127273,2025-02-13T17:15:52.813000 CVE-2023-0046,0,0,995378f3517e0fe9dc2a92e59c5d98c60ae6bf06c6bef581c852efaeae77bfee,2024-11-21T07:36:27.290000 CVE-2023-0047,0,0,0f6f54604438936498314b186c9ccd6c0fbbc8e12d0f984b6b0c58ce4eb80ee5,2023-11-07T03:59:30.533000 CVE-2023-0048,0,0,b291f54384bd541745864236ed994833e5e1baf706d05fdc783803ca006c2979,2024-11-21T07:36:27.420000 @@ -213392,9 +213392,9 @@ CVE-2023-0210,0,0,af407103d0c3067664a7aa22418135e8a5c1fe83e72f88d8acc7d63b1caab7 CVE-2023-0212,0,0,250924d4d681548f4043ac805448e748c66f1aaf72498011e7476d59bf821027,2024-11-21T07:36:45.487000 CVE-2023-0213,0,0,6150d16f15a42b48c31fa66dbd1387e2099a15d634c77c2d4f4accc62568835c,2024-11-21T07:36:45.587000 CVE-2023-0214,0,0,0a3cfa34ea51b3dc5d3d80ad4db72f9e7b5d75a78a5c14804c8a714e4761871d,2024-11-21T07:36:45.717000 -CVE-2023-0215,0,1,d9a4101a729f368df1ac05268f8b987a45a4c78941f2543af10ea2a9cefed8b4,2025-02-13T17:15:53.690000 -CVE-2023-0216,0,1,9dfa16191228157acbae48c44d2b7c6c54f13f8e4717673447c856b378982b58,2025-02-13T17:15:53.823000 -CVE-2023-0217,0,1,1eb7fdb415ea85fe53ef76ceba4edd61446d53f0178d5d8fe255969acb5169ed,2025-02-13T17:15:53.933000 +CVE-2023-0215,0,0,d9a4101a729f368df1ac05268f8b987a45a4c78941f2543af10ea2a9cefed8b4,2025-02-13T17:15:53.690000 +CVE-2023-0216,0,0,9dfa16191228157acbae48c44d2b7c6c54f13f8e4717673447c856b378982b58,2025-02-13T17:15:53.823000 +CVE-2023-0217,0,0,1eb7fdb415ea85fe53ef76ceba4edd61446d53f0178d5d8fe255969acb5169ed,2025-02-13T17:15:53.933000 CVE-2023-0219,0,0,8cfe7a4a0277cef2601ec8e0ed6bd1bb04e8ad1292de441a9cbad0289b637302,2024-11-21T07:36:46.187000 CVE-2023-0220,0,0,e05dc53e7df0257b386411675d30bf07fe2878de7c6c26b2206eb3f6c3f23092,2024-11-21T07:36:46.297000 CVE-2023-0221,0,0,552fdbf9cca2c0cc2192330242786d81d481672178c2df7f8d811d4075e7deb6,2024-11-21T07:36:46.403000 @@ -213438,8 +213438,8 @@ CVE-2023-0261,0,0,e9036f7b094cc69361a274922ad37883939a5675e2541045fe97047408231a CVE-2023-0262,0,0,4c2fa46af31ac9b416cbc6f1e88df87fb261a8d6abdcfc38a84e9853fe868212,2024-11-21T07:36:51.310000 CVE-2023-0263,0,0,2d2fd76a814a993e55eb8468054f98d46e5188235b95274d1f5b9b7a782745dd,2024-11-21T07:36:51.407000 CVE-2023-0264,0,0,6fac8abb0041323d099260247468abcda159cf0eee8b3f55df0d51afd893cf3f,2024-11-21T07:36:51.503000 -CVE-2023-0265,0,1,9d02ae5f44a1ac0dc78ea32cd66e11a23eb2f978c05980ddd8dc15ea3b29fa4f,2025-02-13T17:15:54.040000 -CVE-2023-0266,0,1,57c05d9af86372750360b7644938b903a52643e2b5a14a28405baa4bf829b38f,2025-02-13T17:15:54.200000 +CVE-2023-0265,0,0,9d02ae5f44a1ac0dc78ea32cd66e11a23eb2f978c05980ddd8dc15ea3b29fa4f,2025-02-13T17:15:54.040000 +CVE-2023-0266,0,0,57c05d9af86372750360b7644938b903a52643e2b5a14a28405baa4bf829b38f,2025-02-13T17:15:54.200000 CVE-2023-0267,0,0,1d12f437c0cd8c4e0bc0ba7aed732624d27ac89d8a6ad2974ea4a101c66a635e,2025-01-29T15:15:11.113000 CVE-2023-0268,0,0,f64be44cc2f1cc4aab5e750e0089c06b552b7b898fea44c492c7e2224b1d9268,2025-01-28T21:15:13.337000 CVE-2023-0269,0,0,a1444d79e87c3f19fbb848742fc9b600d4a4d1c593b1876129c5e0fadfa12980,2023-11-07T04:00:01.967000 @@ -213459,7 +213459,7 @@ CVE-2023-0282,0,0,79e3b3ee2574d36ad793a4966e13699bfd1b0009f4ae35ce6961b5a3208d93 CVE-2023-0283,0,0,230ec949cdfa87f9c743cbda03bee4b4589b701b25482058f27efe88db1a01ea,2024-11-21T07:36:53.493000 CVE-2023-0284,0,0,2ee75b8d52458792893d506f4678003e9f3a4ee3862a0d66ec5a91e2fc2321a7,2024-11-21T07:36:53.613000 CVE-2023-0285,0,0,ab5c1d966783069742f703bf3a81b0df29e00c8f6cc8071196d9427322874d4e,2024-11-21T07:36:53.740000 -CVE-2023-0286,0,1,6323f0cb7468aac9af6c6502873c0628942d013fa465043fc81a345e295a39c7,2025-02-13T17:15:54.377000 +CVE-2023-0286,0,0,6323f0cb7468aac9af6c6502873c0628942d013fa465043fc81a345e295a39c7,2025-02-13T17:15:54.377000 CVE-2023-0287,0,0,b1bd9c523b0e154302a7fda091255c341278292790de7a9d778001262e0cba08,2024-11-21T07:36:53.977000 CVE-2023-0288,0,0,6333e1037e525cf91cafa08b5c3534b1b108f78c4ba0951e5838ae687b8a3ebe,2024-11-21T07:36:54.110000 CVE-2023-0289,0,0,fda0a16948cc756bd22760f03f27616a5063bd8ccf10a77d30fb41105f93a02d,2024-11-21T07:36:54.230000 @@ -213497,7 +213497,7 @@ CVE-2023-0321,0,0,f137b6758f72dc3a60f71ab8fa0331789ea7c104b584493d8455441c603e79 CVE-2023-0322,0,0,9e6466c3a02eb7b63bebd4ab5d8e85dbd649aaecc1fe6fd7fad8631d590eb153,2024-11-21T07:36:58.160000 CVE-2023-0323,0,0,6c2ae4e41dc3366b351555ac4f3928b0e6fd80e76b0fa80364a86df2139dc3e1,2024-11-21T07:36:58.280000 CVE-2023-0324,0,0,d5cfbe02e3dc2b4bae0ea4621f6f505deade1c4d5f4bd77648f3c6c8283c526c,2024-11-21T07:36:58.400000 -CVE-2023-0325,0,1,4ff7aa7922b1e7be70db8422a95e14fde29f06c593783cf6534d24eaf04c7c04,2025-02-13T17:15:54.513000 +CVE-2023-0325,0,0,4ff7aa7922b1e7be70db8422a95e14fde29f06c593783cf6534d24eaf04c7c04,2025-02-13T17:15:54.513000 CVE-2023-0326,0,0,10b56521dc7550d5d193872219ce775d78cb00c9f93884299a94cbd24907eeb2,2024-11-21T07:36:58.627000 CVE-2023-0327,0,0,6167212aceb2c31f3e634ebdc5e2fe015ef028aba2344b99409195bff6437f26,2024-11-21T07:36:58.747000 CVE-2023-0328,0,0,27b3f4e5213beee5b37d52389d0d266b9841b6ef7b01e28ead0eccd9f3892365,2024-11-21T07:36:58.870000 @@ -213529,7 +213529,7 @@ CVE-2023-0353,0,0,7ba5829eda244bcbd717a38db82ada075c748e6c1441151d1300d7203c305d CVE-2023-0354,0,0,1158c91c5e87019d05fb85e78a47179804c63b6a7d6a29a8f9b0cb55b61fae02,2024-11-21T07:37:02.027000 CVE-2023-0355,0,0,3475d1bced2676b362c7142f14dac5be0ee4b0b3502074109b60ada1e99107e7,2024-11-21T07:37:02.143000 CVE-2023-0356,0,0,2f23474272a56d7629887317a2f4116a1f7b612c8e1f9cae1a3883fadfeb9aaa,2024-11-21T07:37:02.257000 -CVE-2023-0357,0,1,0a308a698ed896bc4258b2173474599b713af205b6eb6b79c32c5c489c630c3d,2025-02-13T17:15:54.763000 +CVE-2023-0357,0,0,0a308a698ed896bc4258b2173474599b713af205b6eb6b79c32c5c489c630c3d,2025-02-13T17:15:54.763000 CVE-2023-0358,0,0,c76f56a5e573bf147f67d80dd377ef4284d646ecfb1543431df6e48e3bc94c1b,2024-11-21T07:37:02.490000 CVE-2023-0359,0,0,2b80ed9bcc2fbbdddb61ac73799612ee64f0a12f0878fc43f8f3989ef7355dc7,2024-11-21T07:37:02.623000 CVE-2023-0360,0,0,6b7654c5aa663d97c571204cb30ceca675e1339e8f1dd6d89702203544a2e613,2024-11-21T07:37:02.760000 @@ -213571,7 +213571,7 @@ CVE-2023-0397,0,0,197e26da31aa22aa78ea48679e09ec7e4621676cd3604c156afc4fc6e8a901 CVE-2023-0398,0,0,1bdb79d7f8a1c75d76e45aa839cc0b3441f9c1e80e145655a7239327b2d21196,2024-11-21T07:37:06.783000 CVE-2023-0399,0,0,0dbd34967039f826137b0670e2e4f9346859d33d3904c959eb44b856aae37ebf,2024-11-21T07:37:06.903000 CVE-2023-0400,0,0,b69c5babcb73974ce20afa6f4716b4ced3e7fdec023d4e1023004caad8db9a1c,2024-11-21T07:37:07.010000 -CVE-2023-0401,0,1,c5e9d7e44279e71712255f70f337c3ef0f7252d9aa91e23960a87dde5705b2c1,2025-02-13T17:15:54.923000 +CVE-2023-0401,0,0,c5e9d7e44279e71712255f70f337c3ef0f7252d9aa91e23960a87dde5705b2c1,2025-02-13T17:15:54.923000 CVE-2023-0402,0,0,05b066e0b1346e087a61f598a047e9b8e950108e0dcf86517aef285e62a16d07,2024-11-21T07:37:07.237000 CVE-2023-0403,0,0,879282c0c8b2a5c3335a2dd63e5339f8718b748706356f9ee677051a182bbf87,2024-11-21T07:37:07.350000 CVE-2023-0404,0,0,04b65e12e3ced2db8c04a3beacbefa76baebf8066eb56fdea1a5d4f636a9cfab,2024-11-21T07:37:07.460000 @@ -213603,7 +213603,7 @@ CVE-2023-0433,0,0,d42e70fbf8f746ae44adccb8cc0a5b25d08ad867d573fa4f7fa6107bc224a6 CVE-2023-0434,0,0,f6a521f3082f28ce6108fa4ac69c86e0205efd2c815548544f3fe58009020014,2024-11-21T07:37:10.390000 CVE-2023-0435,0,0,e42db54bec450824437717898db9abe4d680ff3a0ab18892f0b145e2a2a338f5,2024-11-21T07:37:10.510000 CVE-2023-0436,0,0,801ebe3ae7072af5fbfe42d50aab6c9cd2ebdf29cff351338cc593e1f33f6df7,2024-11-21T07:37:10.633000 -CVE-2023-0437,0,1,499e3214d378dbd6a8a5980d7e1e091862dccda81356db02e6cefc9cf69e0e6f,2025-02-13T17:15:55.057000 +CVE-2023-0437,0,0,499e3214d378dbd6a8a5980d7e1e091862dccda81356db02e6cefc9cf69e0e6f,2025-02-13T17:15:55.057000 CVE-2023-0438,0,0,9ac6a182487fe0b85544d594581fce35b965d12c833c067d4eec7cef61e54cf2,2024-11-21T07:37:10.883000 CVE-2023-0439,0,0,fd48ad737245a90e4743b780195d2f6937b1f668c0365e2894cc3ded29a2c4d7,2024-11-21T07:37:11 CVE-2023-0440,0,0,2fd5e7893bfc4852f2f429f28a60d9acfa757d3777191f4b73c4d324d62d9446,2024-11-21T07:37:11.130000 @@ -213644,13 +213644,13 @@ CVE-2023-0475,0,0,ffa86757ccdf301e7cf729773bbc6f611915c0b3914e16423fdc237a325d63 CVE-2023-0476,0,0,ff4a416a50083ed79dbbeca4480b1e46a98d158a974f94e9a32f3d67a3323ccb,2024-11-21T07:37:15.470000 CVE-2023-0477,0,0,eb0bc6bf5a23628dfdac9cb891c1e82e4059f662cc20c61224b284586a02d6f6,2024-11-21T07:37:15.560000 CVE-2023-0479,0,0,06eb51de3a72b3f0164abb1d6de85689db57117f2d0744adcf915aab1c8b7b47,2024-11-21T07:37:15.660000 -CVE-2023-0480,0,1,cf1509ef18aa8c565d0b78000b1b27da521169c923141537f706a90d527b084a,2025-02-13T17:15:55.443000 +CVE-2023-0480,0,0,cf1509ef18aa8c565d0b78000b1b27da521169c923141537f706a90d527b084a,2025-02-13T17:15:55.443000 CVE-2023-0481,0,0,5b288ef2140f132c11d968c83caa3400a2bb5f8e0ce2a5fb409e10396cc67aa8,2024-11-21T07:37:15.893000 CVE-2023-0482,0,0,cda6e71d60c25ecd692155f80f98bbbe549a3423e2be90fb267c38e0bc11da60,2025-02-10T13:12:32.147000 CVE-2023-0483,0,0,076aa122ad914c1164f82f3f9f173341f80591ee3542f2aef7ed6562b6f26e75,2024-11-21T07:37:16.120000 CVE-2023-0484,0,0,11e8eb0c18d6b9a90cd439f38701448af003333132f9e1e5dd9c0dde8faec6de,2024-11-21T07:37:16.250000 CVE-2023-0485,0,0,c94592c0a92f081c506f16872d53f1637abd06d2d748b9cc55aedabdb3c6af8d,2024-11-21T07:37:16.357000 -CVE-2023-0486,0,1,79f862c17d6dd435ce4b6172df19c26a832def1ec531a28f8bb4e693b9a4b884,2025-02-13T17:15:55.600000 +CVE-2023-0486,0,0,79f862c17d6dd435ce4b6172df19c26a832def1ec531a28f8bb4e693b9a4b884,2025-02-13T17:15:55.600000 CVE-2023-0487,0,0,c5365e331b4666e21d501dc164a43199545e0c3c9e2e1a3b268cbc86198006a6,2024-11-21T07:37:16.570000 CVE-2023-0488,0,0,e1927f12e06abbd714f1592921e934aaf4c65af80824b7cfd1162a6fd6b257e4,2024-11-21T07:37:16.667000 CVE-2023-0489,0,0,ff94ed989ecf200ca9c9e93b2f43e5b73974735ffa1dec60779e8e34a66fa1cd,2024-11-21T07:37:16.783000 @@ -213671,7 +213671,7 @@ CVE-2023-0503,0,0,6dcce9b4cb47e074241007d19f4ee22d27a1ec062b70f1942cb74b73cdaef2 CVE-2023-0504,0,0,ed39f0256fdbb77742a865d394c28c8f7c27b437596d39977e5b76cf929c6b23,2024-11-21T07:37:18.353000 CVE-2023-0505,0,0,2d8b1055bbcdb069db40ac811013dbb3e557542160dcd2ba627c78f082c956dc,2024-11-21T07:37:18.457000 CVE-2023-0506,0,0,87b88a38de8a656da96d2baaafb826c88720aba59d839140e544d0231abe4669,2024-11-21T07:37:18.557000 -CVE-2023-0507,0,1,97ff4c85baef33d682c27593c5daa97fbe7c3f9a50ec6de04ac500064ba81a57,2025-02-13T17:15:55.760000 +CVE-2023-0507,0,0,97ff4c85baef33d682c27593c5daa97fbe7c3f9a50ec6de04ac500064ba81a57,2025-02-13T17:15:55.760000 CVE-2023-0508,0,0,3633feae8b122f41d68594b44da27848f4f97caa8fd0978e248c5755fdd1b9a0,2025-01-07T17:15:11.700000 CVE-2023-0509,0,0,13c7cf1b9e7c848dafa6de2985329c806b5364b54521b16ff548b5f19a1d82b8,2024-11-21T07:37:18.937000 CVE-2023-0511,0,0,519cdf5faaf7a9befdcfea0647da47e3612d475d128ecb936230af8799a78288,2024-11-21T07:37:19.050000 @@ -213729,7 +213729,7 @@ CVE-2023-0564,0,0,24449261443dfb4b23debacee460abac62926a1a5b8c6a93808aba3b115a96 CVE-2023-0565,0,0,ba96ac3ea6fdcd659ec323f909eb0e52a223900842087ba6d54a7ca3ecce60d9,2024-11-21T07:37:24.717000 CVE-2023-0566,0,0,8a2573b36d1a8c27fcd6c1f11e9fcb744a91bd684a5f7d033f5409de79716c16,2024-11-21T07:37:24.813000 CVE-2023-0567,0,0,f0326b6755e824190cec4bb20f939800cee460e3013859da98d2005078f98bf5,2024-11-21T07:37:24.913000 -CVE-2023-0568,0,1,b7e89191b061ad4b9e2ecffdee8c1ec6400eae9c92b3332b3162a0e2d1f51d12,2025-02-13T17:15:55.913000 +CVE-2023-0568,0,0,b7e89191b061ad4b9e2ecffdee8c1ec6400eae9c92b3332b3162a0e2d1f51d12,2025-02-13T17:15:55.913000 CVE-2023-0569,0,0,2cd6c898eaf00192a0df2be58d004f6a6fc0d52b63377e2eda973404fa5c1ee0,2024-11-21T07:37:25.190000 CVE-2023-0570,0,0,d72798e431b993105708f452d019030a0d2f985bd53d4fa7a0ec1ddd8793349d,2024-11-21T07:37:25.290000 CVE-2023-0571,0,0,957d0d83e871133ba89a5943ca136ec0012851324b04e3f199c64dfcde65ff8f,2024-11-21T07:37:25.403000 @@ -213819,7 +213819,7 @@ CVE-2023-0658,0,0,8a8562ce13c2e108f169f22378b45c21be5f8e5e9c8c851c5cb910b3a51d08 CVE-2023-0659,0,0,3a7482531de9049fa15819eed64717a7872a8f06164fa6d5aa88803603482a12,2024-11-21T07:37:34.480000 CVE-2023-0660,0,0,f477c1845a511d490f61f15ba05506742cae75ae01b9394c8b8f0ea1070f183d,2024-11-21T07:37:34.617000 CVE-2023-0661,0,0,6c02c7b84e2adad1c3a140b31ece1168e284648ffd56c6d77cc8d9ae96b797bc,2024-11-21T07:37:34.720000 -CVE-2023-0662,0,1,1d7733ab2cbbc3cccd77810e366e69340d9f26da5148bcfaa39b48099d68b749,2025-02-13T17:15:56.090000 +CVE-2023-0662,0,0,1d7733ab2cbbc3cccd77810e366e69340d9f26da5148bcfaa39b48099d68b749,2025-02-13T17:15:56.090000 CVE-2023-0663,0,0,e551da6aa8b74e91f43f593061ac3862fa32da542869afeccfd2b069aa7b8f68,2024-11-21T07:37:34.953000 CVE-2023-0664,0,0,c52e01a2288988dad950f445c26784fe498a8022c387f4a0b5bc8ba3c8d2af2a,2024-11-21T07:37:35.087000 CVE-2023-0665,0,0,f38be998f5b2ed4f8a710dae6c708e87a0da01499468b6ac7f9425307dec03ce,2024-11-21T07:37:35.217000 @@ -213827,7 +213827,7 @@ CVE-2023-0666,0,0,ffdb9ed65b66d9501fb7ba4f3ba75e2f59e17b429aa8ed9e9aade22c103edf CVE-2023-0667,0,0,6ce2da8cd021a850e6b966b13d3f1c5aa6c4612f36c388d5e418ef2a0edd1e51,2025-01-06T21:15:08.783000 CVE-2023-0668,0,0,0bcd556958f148852498223d61a9b6e12f93a04aba52c0ec5107946ad0f89ac1,2025-01-07T16:15:29.157000 CVE-2023-0669,0,0,7f166c24580d566b937bd0eb53081f8abe4beec8b49c73462aa8a599bbcef30a,2025-02-04T15:15:16.333000 -CVE-2023-0670,0,0,5bdded158185e9657a0a331db34ccdf5912942247170670e10672ccd4117ea74,2024-11-21T07:37:35.850000 +CVE-2023-0670,0,1,ea50e87217b8cefec55d00cd66518fa489058e886474cbbebaeac93b96114e3c,2025-02-13T20:15:46.407000 CVE-2023-0671,0,0,31a0191d43d5caefbf53a2b1834f7f7af28c570b673efd2065d279713f8ddd58,2024-11-21T07:37:35.960000 CVE-2023-0673,0,0,c3bce74a461ebe1702e63971ad350776ed1eb8cf80ef301e8975000ddfcda787,2024-11-21T07:37:36.077000 CVE-2023-0674,0,0,acf0b7152101817491c63de4107cb65969ec0dffefa509d1a5a97f8562249f7f,2024-11-21T07:37:36.220000 @@ -213991,7 +213991,7 @@ CVE-2023-0838,0,0,69efdc650e292dffa70d5346205426679dbb07638649772819fca39e78fdfe CVE-2023-0839,0,0,59de6945d22d4f5a2e4faad808b3a6c1accf2b1b643f4e1ee9548bb5635258bf,2024-11-21T07:37:56.017000 CVE-2023-0840,0,0,c790f5a490f603a68c1b1a8025a0018864660e4a9cfc3ed956e8b0ced636f80b,2024-11-21T07:37:56.140000 CVE-2023-0841,0,0,bf77b6bb9d902c2a71a529a4b01f6a1c4edd5b730d4d4f73129a0e2fc29cc3e7,2024-11-21T07:37:56.270000 -CVE-2023-0842,0,0,e4ae6866c34eb04e39799e3131c8ded5f72652138631a8bc1775f738fa7588e9,2024-11-21T07:37:56.420000 +CVE-2023-0842,0,1,b9abfe03421669a5abf2f7de0de80583c10ac019519501c8b1017687933d142a,2025-02-13T20:15:47.193000 CVE-2023-0844,0,0,81b7b73fb88cffd8c3ac55cf689fd134bf3533f0d88481e1aadc344bdc8eff17,2024-11-21T07:37:56.533000 CVE-2023-0845,0,0,7d3ce8bc5220c2f8044fa4f58217fc24ae61afcac4bde6afe49ff9a498d457f7,2024-11-21T07:37:56.660000 CVE-2023-0846,0,0,5419ef2f9432088ba337bc3e1c8e8a91931f294ae7e4a1fb6e79fedbb5675c16,2024-11-21T07:37:56.800000 @@ -214090,7 +214090,7 @@ CVE-2023-0940,0,0,697e9a971e7867f3f3ded83216348f77d812264b49ee85cb1e0a0072b78684 CVE-2023-0941,0,0,275db0a1ae01dfb52bb420dc0b58a432c428fd65837265f786490d57f6bbf2f3,2024-11-21T07:38:08.967000 CVE-2023-0942,0,0,575b198a2902f4c2040bd45cb454f16f9ab39bd85c7220a6ba660f76bd094cb8,2024-11-21T07:38:09.150000 CVE-2023-0943,0,0,3d0c64e912eaa9a262cbf13861505557967db02e23e37eb1992a7a7234b6a57f,2024-11-21T07:38:09.270000 -CVE-2023-0944,0,0,c82320643e270541800a83c614c6d099a72ef422e7e86ca03755634334b92c9c,2024-11-21T07:38:09.390000 +CVE-2023-0944,0,1,d397641678b10f33e2d460adc23765c3d4ed13cad794b4d134222fcf2c5e52ad,2025-02-13T19:15:11.843000 CVE-2023-0945,0,0,9467273f98a1f4a75ffdc76bf4879c9298949ca12b8d3e506e310db55b51fb67,2024-11-21T07:38:09.490000 CVE-2023-0946,0,0,c1d305ddccaee561b6a43ef380dbb9e5e1c24a61b43813ecb9cd263d930ab591,2024-11-21T07:38:09.610000 CVE-2023-0947,0,0,f518b92d611ce827d8dfec704ff69cffecfe8bb94c5d0204ff37019d29d2e37f,2024-11-21T07:38:09.730000 @@ -214105,7 +214105,7 @@ CVE-2023-0955,0,0,e8933ff874a4f772cee4e25ba575671b2fbf45d4f85c1ca8c595bd0925e94c CVE-2023-0956,0,0,b21cad265d767412f48ca5927ccc81727aff63c98c215a259dd00f20a7b810e6,2024-11-21T07:38:10.727000 CVE-2023-0957,0,0,65db409fb2f032788daa2ddcc164af225a6dc9ba303c66b5a33ea597fd5e78d3,2024-11-21T07:38:10.850000 CVE-2023-0958,0,0,6a3e5ef7f957f0c96bc70ece7dae161ad3e7eeaf766261b3bb2b9edfaf5f54d3,2024-11-21T07:38:10.983000 -CVE-2023-0959,0,0,813fcf6a8dfc169c5f56b0beefb6a647dad5821f3dd625138bb14fbf132cd38e,2024-11-21T07:38:11.160000 +CVE-2023-0959,0,1,63693b2364844f635e9d694076d590b863cd9148d0e2d75b3de9849ae0dadfa9,2025-02-13T19:15:12.833000 CVE-2023-0960,0,0,d712a48fe7a4186d134aa8552c29c93d96e5e2128ade226f4fdb892e8340ee3f,2024-11-21T07:38:11.273000 CVE-2023-0961,0,0,92b07490de05e419fbf2ff7dcb7723a1995f3da79bc6ac167d5a78db1d38bd5c,2024-11-21T07:38:11.400000 CVE-2023-0962,0,0,7b87fa20f2c042654bcbbfa07a835040aea85a0b4383734b37aa737fa1beb3f7,2024-11-21T07:38:11.520000 @@ -214391,7 +214391,7 @@ CVE-2023-1254,0,0,aa4f807ef031d3c836b2d9128b6d402b9874a3997a69401e0d7d95ba1bde4a CVE-2023-1255,0,0,62e351d5457f5c2f1fa6cd65b595cf80d7e271193324d13747c01962e3b919bb,2025-02-04T22:15:39.327000 CVE-2023-1256,0,0,18fac489c95879806566ef16e2d95f7570712355dbaadce4282b2c7b3140f6e5,2024-11-21T07:38:46.503000 CVE-2023-1257,0,0,d3745fef65c0d76bdb211cd71f33011187e47ebd95a85b64e87fd9e5a7aa6492,2024-11-21T07:38:46.613000 -CVE-2023-1258,0,1,189bb79131f952e6eec8a0b58c400fb339faaa68e22995d3018a272113df453b,2025-02-13T17:15:57.873000 +CVE-2023-1258,0,0,189bb79131f952e6eec8a0b58c400fb339faaa68e22995d3018a272113df453b,2025-02-13T17:15:57.873000 CVE-2023-1259,0,0,141564554399da7067eeb480b5b86c9a8330aecb0a0a5f87265734ab6075ee4a,2024-11-21T07:38:46.927000 CVE-2023-1260,0,0,cb363b07c039776958c903d55beb403d249b0dfee3a137afb0c32fe3eb5c65dd,2024-11-21T07:38:47.050000 CVE-2023-1261,0,0,0594b06322a5e409fc99302fd44996d4b46e90b26434be38f39fe7f2d837ff8f,2024-11-21T07:38:47.207000 @@ -214411,7 +214411,7 @@ CVE-2023-1276,0,0,92f39f821f55286a9f6b532c6020a9ee1fb1c953b2f118e2f06e2721688547 CVE-2023-1277,0,0,7985e0ce5b99e48ea85b0315b204c2041f9ce2089457063f6006aa228651f2a2,2024-11-21T07:38:48.763000 CVE-2023-1278,0,0,48e34e2af84091278df9f3a104b975f0efecd5a97e95ecc54a2d57ae6d7cb69e,2024-11-21T07:38:48.897000 CVE-2023-1279,0,0,25dc3d912f840bbb4fa42d071ac40279f7ee5b24a12d8d02a5831c90934d1777,2024-11-21T07:38:49.037000 -CVE-2023-1281,0,1,0a78b42af91e92b26472d12941a0c56e9e44b115d243d73d1923775c15c2ddb8,2025-02-13T17:15:58.023000 +CVE-2023-1281,0,0,0a78b42af91e92b26472d12941a0c56e9e44b115d243d73d1923775c15c2ddb8,2025-02-13T17:15:58.023000 CVE-2023-1282,0,0,ba0c9b4909d40b9bc2ab2a53a939be36d5f61b9cea537bcb4ea1177b3156ca78,2025-02-06T16:15:32.460000 CVE-2023-1283,0,0,f6bf186353bd6f5e01552b9c5218952f68f342bcdab687c5b1e59c2965c7fc99,2024-11-21T07:38:49.450000 CVE-2023-1285,0,0,e109ab6576639b89abb44b07500a7c089f9e939b177eadf00e768ff1966cbf0d,2024-11-21T07:38:49.580000 @@ -214497,7 +214497,7 @@ CVE-2023-1366,0,0,d2af3daf8b9db88c4a23febc961c116fad78776b4d1c7af6e875017314dedd CVE-2023-1367,0,0,b1f7854a9017f12979c0ae977f98a52d6d767cb49bbbe065faddc2f005ef6660,2024-11-21T07:39:02.640000 CVE-2023-1368,0,0,7e273268083c4b30fc9eca246ab68fce50a7a8304cce5e370e13ed64ee739435,2024-11-21T07:39:02.767000 CVE-2023-1369,0,0,d1ce8c77b9888e5df47d2dcad807b6c0260dd2b850245edad6480f9d0bf7ab96,2024-11-21T07:39:02.900000 -CVE-2023-1370,0,1,a30343c7e69a04e1d40f65eb8ed9503763ba6823b0d3e8b1a0f34f62c5d96de3,2025-02-13T17:15:58.220000 +CVE-2023-1370,0,0,a30343c7e69a04e1d40f65eb8ed9503763ba6823b0d3e8b1a0f34f62c5d96de3,2025-02-13T17:15:58.220000 CVE-2023-1371,0,0,80383f30be94eb561635e8e0d3517dd3e07d53b3ed8784e59dfa50a9f5a8df22,2025-02-06T16:15:32.667000 CVE-2023-1372,0,0,9b596b67bceaa91e79c19cb55381c725afe28199038f335e0b651e4df1d405f8,2024-11-21T07:39:03.317000 CVE-2023-1373,0,0,d977687b4a8e6474b0707b5d3c9f009533fa5c5abeb367db969f74d26a34fdee,2025-02-06T17:15:15.317000 @@ -214513,7 +214513,7 @@ CVE-2023-1383,0,0,55f4202ccd1e88821379fac17289adb4b5adb01537ecdb6bf1904e4a600c96 CVE-2023-1384,0,0,0818178fd107fc104b47e8a381a095cbe3a4cdc3909abedf14a425a41c848691,2024-11-21T07:39:04.760000 CVE-2023-1385,0,0,f4730f4c2553bfeb0e604f17e12e8db99d18e397b3d43e414768bd333fdc668d,2024-11-21T07:39:04.880000 CVE-2023-1386,0,0,6a8f74aa440f2d0a2d832e90d4ff11d3fff3ffff3c712540d05584c700a164b4,2024-11-21T07:39:05.003000 -CVE-2023-1387,0,1,6f5af51d3408e924870eed08d8abaf87fc900a199c8a5c02749dd375474b9196,2025-02-13T17:15:58.360000 +CVE-2023-1387,0,0,6f5af51d3408e924870eed08d8abaf87fc900a199c8a5c02749dd375474b9196,2025-02-13T17:15:58.360000 CVE-2023-1388,0,0,61491955fbf08f96f9dda67bb4675d7b983660c4a4844e2bd1ddb53a61ff4965,2024-11-21T07:39:05.287000 CVE-2023-1389,0,0,8f89074c1a8c711e2bea4af4fa5338deb195b223e2e7cd99c3f8e764bed12e56,2025-01-28T17:15:10.167000 CVE-2023-1390,0,0,7331f03e3563907490d577cc29d15ce6567f80dbbe2b65c66cec2bf6df79abee,2024-11-21T07:39:05.540000 @@ -214535,8 +214535,8 @@ CVE-2023-1405,0,0,7b662ea5fa9c2f0b1cc5d85828210a99cf19cd2c763c04532d517c1e6eb82a CVE-2023-1406,0,0,d1b063c857290c8def52e58211756bca232ee633d53abbdada4d289fda479638,2025-02-11T22:15:25.410000 CVE-2023-1407,0,0,6720b48df901a95cb59d78a4ebb5a9f041253ebc7954b8e7a9c8690d89cf1ae6,2024-11-21T07:39:07.797000 CVE-2023-1408,0,0,26a90d02a05741b4696c63b193326128c50a3e75855cbf5b7640d662a1816d68,2025-01-29T16:15:31.937000 -CVE-2023-1409,0,1,e3c3a9676191aac996533113b28806fdfcaf0cc41700bc673cabfc1cdc7f190c,2025-02-13T17:15:58.493000 -CVE-2023-1410,0,1,ece7bf92f2fc6584bfe35e5c72891c00aea5d62a8a1991ce36403886dd5cefd0,2025-02-13T17:15:58.630000 +CVE-2023-1409,0,0,e3c3a9676191aac996533113b28806fdfcaf0cc41700bc673cabfc1cdc7f190c,2025-02-13T17:15:58.493000 +CVE-2023-1410,0,0,ece7bf92f2fc6584bfe35e5c72891c00aea5d62a8a1991ce36403886dd5cefd0,2025-02-13T17:15:58.630000 CVE-2023-1412,0,0,f811e09a3b158dac64b90742e1ab427f28dfe5cdeeea2b6b89b21a2418fb6596,2024-11-21T07:39:08.370000 CVE-2023-1413,0,0,10f71941908f5a7a57899a0cf10953e2c3dc07305a5fb27b87e70cb4ecf21465,2024-11-21T07:39:08.500000 CVE-2023-1414,0,0,d0ca89fe779ba1c4657b57703931748b5c56cd3c9c361911bbbc64edaef7c77b,2025-02-04T16:15:34.597000 @@ -214930,7 +214930,7 @@ CVE-2023-1823,0,0,75f24c1db07bcfa3a580c62c21ac38e4e438b8c5d9bb4bfeb58d05e3ab8bac CVE-2023-1825,0,0,14e98c196e1a2fcc9d09081ccce2f90ac608de9f13ec48acdccdc569f4dd19f9,2024-11-21T07:39:58.547000 CVE-2023-1826,0,0,d3a9813f5153a67f49a6a0b44f3bb150f778a089c87c51f79a3feff4168e2c48,2024-11-21T07:39:58.647000 CVE-2023-1827,0,0,cc5af9c7c80846df757fbf833648deac59981499b0bd92f531c80260339d2116,2024-11-21T07:39:58.760000 -CVE-2023-1829,0,1,5783e4e630457d3111c317e2f170a261f434bc390c421d5e68251cb916a2cc28,2025-02-13T17:16:00.420000 +CVE-2023-1829,0,0,5783e4e630457d3111c317e2f170a261f434bc390c421d5e68251cb916a2cc28,2025-02-13T17:16:00.420000 CVE-2023-1831,0,0,fc635dc36f7efa53fffc320492ebe26303ec09e4468fdb1d07f8b028e0ee2303,2024-11-21T07:39:59.037000 CVE-2023-1832,0,0,465eb22f288f4c136030105f812aac27fc55ac0da060069aa2f742894d7b5925,2024-11-21T07:39:59.147000 CVE-2023-1833,0,0,0ba59d2ad4406178124e4c1f318ae9a4ab9d36a0e89b8855a49da20243c98db2,2024-11-21T07:39:59.253000 @@ -214972,7 +214972,7 @@ CVE-2023-1868,0,0,653f8c6cd9955d9290c22d7adbb6247547022ac0d2109f216067351f284f31 CVE-2023-1869,0,0,b4c26e606a9f0cc1dc9cc830ac02eccf36847cd9a913e54b36074da87917cc75,2024-11-21T07:40:03.410000 CVE-2023-1870,0,0,b1679397b8f59da3e417e6c1bdeed024e65e581f19886675e7019377ce6b1d98,2024-11-21T07:40:03.513000 CVE-2023-1871,0,0,284b91bfa697ebb70942685bf9dfca917b8266d14785eff71635edb5f6f6f4cc,2024-11-21T07:40:03.617000 -CVE-2023-1872,0,1,420391e88f5db51f426c99a8d46397eb2043c0457a6035a3805f3a3bb17da3c6,2025-02-13T17:16:00.567000 +CVE-2023-1872,0,0,420391e88f5db51f426c99a8d46397eb2043c0457a6035a3805f3a3bb17da3c6,2025-02-13T17:16:00.567000 CVE-2023-1873,0,0,76fc7ba2c2488c203ed9ea21b50e26365accd7e64f500f1bab135b5d887701b0,2024-11-21T07:40:03.840000 CVE-2023-1874,0,0,94ed24c264c64d48c34c2c79acac7dcd00a39897b1b27c8d5ab9fd593ad4ab79,2024-11-21T07:40:03.950000 CVE-2023-1875,0,0,5102c724a5fa06cc0ea760993405d705a95b1a13392f7ba6ab21f5919b592967,2024-11-21T07:40:04.063000 @@ -215031,7 +215031,7 @@ CVE-2023-1929,0,0,204c57af056c484d5462acf184d2d8cd9606d5fba79de55bddd06a7bd216ef CVE-2023-1930,0,0,c8e908b38326d5b4768b11783dc2c91330770349492af5fc20a4ad3bddbab7b8,2024-11-21T07:40:09.570000 CVE-2023-1931,0,0,0b288b22bb931e38df7fce760f61fdcf70cd6b924be176d1f6a2a1416a4b0ebd,2024-11-21T07:40:09.670000 CVE-2023-1932,0,0,5072f2331c7abb27abf3442deeee0cb78abb91279cb7d597cde1612356376714,2024-11-08T19:01:03.880000 -CVE-2023-1934,0,1,bc2883c72243d3c9923d5aef797361bbc72ebbb1815bb5e5b75c42a171f92b1e,2025-02-13T17:16:00.967000 +CVE-2023-1934,0,0,bc2883c72243d3c9923d5aef797361bbc72ebbb1815bb5e5b75c42a171f92b1e,2025-02-13T17:16:00.967000 CVE-2023-1935,0,0,ef36ae8e60a399ff6480df6d7ac2a28a7a5d41184ed75ae8a4bccc47508f9fea,2024-11-21T07:40:09.973000 CVE-2023-1936,0,0,04e4ee886165d2604590b79afe266663161903b8f56eed90e8ad2e74b29f605c,2024-11-21T07:40:10.853000 CVE-2023-1937,0,0,773baae64a0ef89d7d1692f9b3efb960279e4d9f3c031f0f8b730d5104964c02,2024-11-21T07:40:10.983000 @@ -215094,8 +215094,8 @@ CVE-2023-1994,0,0,f31b2d96fdadb4d62b98c33ffc8e6bfe56c27dcb28757bc097f2e1452cb6c2 CVE-2023-1995,0,0,eb94631c6e32a9a5fe7a8b173888196540c257bbdcddfb7834701cf608831c88,2024-11-21T07:40:18.290000 CVE-2023-1996,0,0,86c7afa00f4e438ce23202eb56a0ca006c5354cd53c539ba7c269f0b243847ec,2024-11-21T07:40:18.477000 CVE-2023-1997,0,0,32ed6bbff58ca58c30a452158d07c133c14fcc4a6743e19c7094ee9d4f2b8b1d,2024-11-21T07:40:18.617000 -CVE-2023-1998,0,1,fc32fce0bed5beda63f5447d97fed3d71d063a4358f435538ecbf068c175846f,2025-02-13T17:16:01.150000 -CVE-2023-1999,0,1,1346f4e8652a82af5b873311bda5c0b2eeab4e9440b9a8534e395c4cd2474412,2025-02-13T17:16:01.293000 +CVE-2023-1998,0,0,fc32fce0bed5beda63f5447d97fed3d71d063a4358f435538ecbf068c175846f,2025-02-13T17:16:01.150000 +CVE-2023-1999,0,0,1346f4e8652a82af5b873311bda5c0b2eeab4e9440b9a8534e395c4cd2474412,2025-02-13T17:16:01.293000 CVE-2023-2000,0,0,10151fc0a76d6fa75cd636eda753cb010cadfb67451ff288f7f888ed532f5eda,2024-11-21T07:57:44.440000 CVE-2023-20002,0,0,db5ddc0f3b48f401433e756ae3a669304abde3c1fa83161461572f290fadde95,2024-11-21T07:40:19.027000 CVE-2023-20003,0,0,a796589e596c5d3d0ee5456d4285f483094d983c59131fbcd9a67c2940d5a4ca,2024-11-21T07:40:19.190000 @@ -215453,8 +215453,8 @@ CVE-2023-20563,0,0,77e0e32bfc7fbbb180c0da595a2d8fa3f50b151f767f0ce9e05297d8f2ac6 CVE-2023-20564,0,0,24b33bd7b651f692f39de2f38bd698e00592d4eb25e95cd1835a4265836830e9,2024-11-21T07:41:07.807000 CVE-2023-20565,0,0,7a542cb488c524cff963d3cbbb1a5a847eb3eb9a5e881f8b25346d70041ce4e4,2024-11-21T07:41:07.917000 CVE-2023-20566,0,0,430dc724bd25879d992440739be6b800d8526f18b16b78ce432d8c7cd8e46520,2024-11-21T07:41:08.080000 -CVE-2023-20567,0,1,c964118cb11f73e6b60a22120cf87763e94154beef53a5219420f8ba021f3ebd,2025-02-13T17:16:01.443000 -CVE-2023-20568,0,1,da565fc4dc5d60c80e362326f1bbc3cea5fe2bb5e947fdb4d44207deef9071ab,2025-02-13T17:16:01.573000 +CVE-2023-20567,0,0,c964118cb11f73e6b60a22120cf87763e94154beef53a5219420f8ba021f3ebd,2025-02-13T17:16:01.443000 +CVE-2023-20568,0,0,da565fc4dc5d60c80e362326f1bbc3cea5fe2bb5e947fdb4d44207deef9071ab,2025-02-13T17:16:01.573000 CVE-2023-20569,0,0,9c57246b0f9b85ed1bb205cd78f96d07cdbdc134f8f4888158d7bbd00a5a4606,2024-11-21T07:41:08.533000 CVE-2023-2057,0,0,d221bbe2743161f6d902280c378eea66efefb069a3c831c6d7b6071745e039eb,2024-11-21T07:57:51.210000 CVE-2023-20570,0,0,7c7bd8c102f3da17973fb41ed490782475d32e06863503f8cc726b6eecea192a,2024-11-21T07:41:08.820000 @@ -215475,7 +215475,7 @@ CVE-2023-20589,0,0,5df830a0376de6a899f2157744c848ac0b905fb0f7b5b337de70365098d6f CVE-2023-2059,0,0,ffce54a590e61593f5f3d8d76c44cc73481ba51f5d6f07bf42cb227f4f7f7e0b,2024-11-21T07:57:51.470000 CVE-2023-20591,0,0,03b0cdb3765c3c6ff37f6f31c9fa7d0e01c0a7d54d8279049da0c8d6dd355777,2024-12-12T20:31:17.747000 CVE-2023-20592,0,0,708d0578e76ad625398754b2740a8730dd5fc6b307278f2b3eef99e456b83fe7,2024-11-21T07:41:11.020000 -CVE-2023-20593,0,1,b00842c3517da9910482afabc38e38109fd35ebccb65f9b66ed1e13344cecd1d,2025-02-13T17:16:01.713000 +CVE-2023-20593,0,0,b00842c3517da9910482afabc38e38109fd35ebccb65f9b66ed1e13344cecd1d,2025-02-13T17:16:01.713000 CVE-2023-20594,0,0,7aad91080c6a13f0a0b508684038941964c52e96ba7ac77cc4d649d4cf35f051,2024-11-21T07:41:11.453000 CVE-2023-20596,0,0,5b2bce570c3a41831e228fca0439c8b43c565eb8206629753215f3aa992a61a3,2024-11-21T07:41:11.750000 CVE-2023-20597,0,0,1ce3daeb1083e877ed67ba7eb1e0c169b92397e49e6b8d5547e7fdafb9c41f1d,2024-11-21T07:41:11.923000 @@ -215772,8 +215772,8 @@ CVE-2023-20893,0,0,60ed55d0240c6ac226fd6c66a0ba73bec968f6bc5e559003983a48d93b13f CVE-2023-20894,0,0,fdebdd4cddc92b8f24efe600f36a1b626aa54fc082fe8e42677f7213edb7aa5f,2024-11-21T07:41:46.270000 CVE-2023-20895,0,0,fe5322813088b653b7add3e7a53e97c393c02f220b47fa0e98110957ecb053c2,2024-11-21T07:41:46.400000 CVE-2023-20896,0,0,4991b41159a4946ae131fda551a8f2838d778da4fb158f90a0ce2c84a6ad3c8e,2024-11-21T07:41:46.610000 -CVE-2023-20897,0,1,c43ca09093103742ff34bad27f9140bd0c226bc0d165fcccd7631a9c851dcb04,2025-02-13T17:16:02.387000 -CVE-2023-20898,0,1,82240058ba5d37e070989d0c02cbc4c1bcfc1bac2ac2a1ce1cd80561938ccb01,2025-02-13T17:16:02.527000 +CVE-2023-20897,0,0,c43ca09093103742ff34bad27f9140bd0c226bc0d165fcccd7631a9c851dcb04,2025-02-13T17:16:02.387000 +CVE-2023-20898,0,0,82240058ba5d37e070989d0c02cbc4c1bcfc1bac2ac2a1ce1cd80561938ccb01,2025-02-13T17:16:02.527000 CVE-2023-20899,0,0,ae311380029dd7829baf24c13dd67033da0d32fc536102f2da0b993b75f6c2eb,2024-11-21T07:41:47.003000 CVE-2023-2090,0,0,f00e6d72bc05fc9fa8f8f6550b2c9b3aeb24b765a50331bea2e42955302f67ae,2024-11-21T07:57:55.010000 CVE-2023-20900,0,0,759859a3e7831f617a313e5087978d4916c84ee9ccffafdcf5672a78a97da436,2024-11-21T07:41:47.130000 @@ -216153,7 +216153,7 @@ CVE-2023-21251,0,0,79682aea3bafd077a42f4eec7954049e3e297bd715c0b7c0f20eeebd3d0d9 CVE-2023-21252,0,0,a83db6a2a2652984ee9a16ea91d2ed43124ba6b1942d0a52cc20a637cbaa5471,2024-11-21T07:42:29.820000 CVE-2023-21253,0,0,744a5d03f54c93556781ade07ac300143f0eb57749f1231c7b6b6f7f1e145894,2024-11-21T07:42:29.940000 CVE-2023-21254,0,0,ded8028dec78fdd544481bc8902250099de9904234b1b7a7e2f00b9c0a7182bd,2024-11-21T07:42:30.053000 -CVE-2023-21255,0,1,3a6b9026587114b1accb736b57209fdc425dee393adefe9f87b19e588fa2daa2,2025-02-13T17:16:02.643000 +CVE-2023-21255,0,0,3a6b9026587114b1accb736b57209fdc425dee393adefe9f87b19e588fa2daa2,2025-02-13T17:16:02.643000 CVE-2023-21256,0,0,a54220de63c48a1f2cf4b2d04cf7209d576a793111467e1eedafe1d969bdb853,2024-11-21T07:42:30.300000 CVE-2023-21257,0,0,4da6eed04e458590ef4f354631d4008f4f310c02904048ea66a7a2df4a9b1349,2024-11-21T07:42:30.423000 CVE-2023-21260,0,0,9c46d9ed4f3e8cdf4f324af1bdc97b2ab6792fa96c1993f0ef8f3ae7bf706902,2024-11-21T07:42:30.547000 @@ -216304,7 +216304,7 @@ CVE-2023-21397,0,0,85c56bf526d7701564835f74ae8d33093beaa4811f4f643c6e7cbfa6879d6 CVE-2023-21398,0,0,b0657454bbaae08cafcb5f6e5990c14e4bf456db8e6700fa4b3393748b7fd2e9,2024-11-21T07:42:46.937000 CVE-2023-21399,0,0,00929deef83ec920ede2f5b16e18c11d6b17349a3a371ee67f3a661d9ea1a437,2024-11-21T07:42:47.067000 CVE-2023-2140,0,0,b8b3fecf750d3aba8e80af03f868fff1762ab981e9469f39cf654ddd959fd949,2024-11-21T07:58:00.800000 -CVE-2023-21400,0,1,56a15e1b8729dbba50ba46b1d0b5d7d362bbc455ca68f9db5bc84654ae53ea0f,2025-02-13T17:16:02.800000 +CVE-2023-21400,0,0,56a15e1b8729dbba50ba46b1d0b5d7d362bbc455ca68f9db5bc84654ae53ea0f,2025-02-13T17:16:02.800000 CVE-2023-21401,0,0,8edd41f4f24bf60484d14b8e78658ea17e97255df7d662be898b8643bba4b0ca,2024-11-21T07:42:47.313000 CVE-2023-21402,0,0,8e398146dfc92d3260c4b0215455dd8d619de7251ba519811bce3b25cdf385d4,2024-11-21T07:42:47.417000 CVE-2023-21403,0,0,9e7a44b4461e3b92544d508b58d7445674b191e45028ea6af9b1414f88af6343,2024-11-21T07:42:47.527000 @@ -216504,7 +216504,7 @@ CVE-2023-21604,0,0,dfaed49b6d0b0d020398e5cbea7e60d7fea266d43caf4b11fdd5ab73db90f CVE-2023-21605,0,0,1243f9f6572967f45ee9e57a745fb231c525cc3a2804a6fe22717e6fe8fcdb1d,2024-11-21T07:43:10.087000 CVE-2023-21606,0,0,fcd213d09e13a9b99ce926ba2a032fea35bf9fec12574037fa181658d28e2ae4,2024-11-21T07:43:10.210000 CVE-2023-21607,0,0,ed6655a5c126feed929f4c9fdb96c767f355d7b46f5c27345d36b9cc10ca5acf,2024-11-21T07:43:10.333000 -CVE-2023-21608,0,1,8fbf4214f257a4a3b02e1237ef7306f8a4ef309eb006a96ed190dbfa17bd7ea3,2025-02-13T17:30:25.103000 +CVE-2023-21608,0,0,8fbf4214f257a4a3b02e1237ef7306f8a4ef309eb006a96ed190dbfa17bd7ea3,2025-02-13T17:30:25.103000 CVE-2023-21609,0,0,b5b210815e5b40d01257e18cc8f2de057429d2583fac03e18482ce60d5e0afc4,2024-11-21T07:43:10.587000 CVE-2023-2161,0,0,662b315355f85d22d4c2add89e7290d5eaed5682177a1f43d0dafab2c5b6f9ca,2024-11-21T07:58:03.443000 CVE-2023-21610,0,0,f957a4e152fca4041e7f01ab620b5831fd50b033dfe2dbb925574cc8a8b05c6d,2024-11-21T07:43:10.710000 @@ -216732,7 +216732,7 @@ CVE-2023-21826,0,0,e8e3501fdd4f90cabc0c92420c90b07f3bd3a5e28d9b5107a30a984e50bb2 CVE-2023-21827,0,0,632512426dce3e89a5f6b5bd3c1ae97de2d33cfb8b0700ee5f61e833c78693ae,2024-11-21T07:43:43.880000 CVE-2023-21828,0,0,de25f4bc9f8aecc9dce85cf7e13421b5d7fe42fdd40b46800481976c6a33d593,2024-11-21T07:43:43.993000 CVE-2023-21829,0,0,03c2daab637d4984e18172ee3980877463d31d440654c4c582c039480faf40bd,2024-11-21T07:43:44.127000 -CVE-2023-2183,0,1,fa9a7417e313f1ffbccb6ba75a67197edb9f5d73265a5c73dc08236d0bdd4292,2025-02-13T17:16:19.957000 +CVE-2023-2183,0,0,fa9a7417e313f1ffbccb6ba75a67197edb9f5d73265a5c73dc08236d0bdd4292,2025-02-13T17:16:19.957000 CVE-2023-21830,0,0,ebee72a2735ebbeaa2c73e5d6e2b060942592987b7b6660261f253f389be8ab2,2024-11-21T07:43:44.240000 CVE-2023-21831,0,0,d3b0d2b50828f17e76ea6ab7185cb344d360a16ea31cbc5a17363617e739f6a4,2024-11-21T07:43:44.373000 CVE-2023-21832,0,0,134af80b1d54de34d975cb8d3b36e5d7a1f5139bad50a439ecc8033f158f6c67,2024-11-21T07:43:44.493000 @@ -217201,7 +217201,7 @@ CVE-2023-22356,0,0,310041c8a19614e091295491bc9f151c7c3f1c01c7070b4485f1bee7bedda CVE-2023-22357,0,0,4b18d906c7d52165ecbc3b383e0448a84406f25928584e430f5b2ab899e0f814,2024-11-21T07:44:37.583000 CVE-2023-22358,0,0,09ff79227052928b381e631d0f489785ad692293414de7e2e8eb67f1f3794a7e,2024-11-21T07:44:37.690000 CVE-2023-22359,0,0,58d1dc33c81d8bd629482ca7b7450932882d318efd86a7b0c1d4e5d00f2e46e8,2024-11-21T07:44:37.807000 -CVE-2023-2236,0,1,caa82656021a1814838da459747126e73da85bb70c080195b3f4480b5bb6d326,2025-02-13T17:16:20.363000 +CVE-2023-2236,0,0,caa82656021a1814838da459747126e73da85bb70c080195b3f4480b5bb6d326,2025-02-13T17:16:20.363000 CVE-2023-22360,0,0,fd39a65648711ab8fca8410196aa194e55218a4b817fbfbb522e25878ac6b54a,2024-11-21T07:44:37.927000 CVE-2023-22361,0,0,0cdc99c29ecc300ec4b2048c09068ad6ac529e2fbb208ea9fd4e2f017283aaa6,2025-01-28T15:15:09.247000 CVE-2023-22362,0,0,c3ba0f65014999f63dd9643dd347ae876cd94a8ac19156266e3221f4ca257c83,2024-11-21T07:44:38.150000 @@ -217450,7 +217450,7 @@ CVE-2023-22649,0,0,2375ef2f7fa14438abd1468056a95e8850b6583160780decdb371e422977a CVE-2023-2265,0,0,1dd4874040f51702fb05181961aee13a2dde8673ee184a23dfed62365dd361aa,2024-11-21T07:58:16.227000 CVE-2023-22650,0,0,bc7f3ed93373d9a8079e31c81d68cd1238fc1251a250bd86787a8c3b33e2b398,2024-10-16T16:38:14.557000 CVE-2023-22651,0,0,2e5e2f2e162022f911c0eb3278ddec4010c9f1d1e5191b28270a8ad57208e2af,2025-01-29T17:15:22.627000 -CVE-2023-22652,0,1,f1f011301c6a41172a1bcfa825e3dd896ee4e7a01d91a4a8e8ede2b03bdb7102,2025-02-13T17:16:07.560000 +CVE-2023-22652,0,0,f1f011301c6a41172a1bcfa825e3dd896ee4e7a01d91a4a8e8ede2b03bdb7102,2025-02-13T17:16:07.560000 CVE-2023-22653,0,0,93a6d74fa6ddd4dcfd41e75d7766a3bdd0f8a00ebe7ee06c18ce12b42c191f7a,2024-11-21T07:45:08.307000 CVE-2023-22654,0,0,a78883284363b933a7964447f02cdd6a2350137365310f02c879b61903c73451,2024-11-21T07:45:08.450000 CVE-2023-22655,0,0,2ce7b2989060c628254dfc992c6d8c4c3a64bd79c05514d979fc9d95a21b3432,2024-11-21T07:45:08.600000 @@ -219312,7 +219312,7 @@ CVE-2023-24994,0,0,0aaa39334f0a5feb34920361bee73ba6e0b369b014b5330c5b101e3cc1ad6 CVE-2023-24995,0,0,512c18c8e47cd15f0e3c37b56da9b630712f4db7e5a7020d5555221dfe14f945,2024-11-21T07:48:53.820000 CVE-2023-24996,0,0,e3dd849877d218d6c8e4ef8138ee37f41c8b8396041e024919479570752aa579,2024-11-21T07:48:53.930000 CVE-2023-24997,0,0,544b96c00cd212670b6b3de7628fdadefe7018bbd8223e525f79c4cd0a148111,2024-11-21T07:48:54.047000 -CVE-2023-24998,0,1,21653e95e6f16315f081c63214c930be86686bbbb5621f4738f5e1a2588d7a4d,2025-02-13T17:16:09.017000 +CVE-2023-24998,0,0,21653e95e6f16315f081c63214c930be86686bbbb5621f4738f5e1a2588d7a4d,2025-02-13T17:16:09.017000 CVE-2023-24999,0,0,46de77bd243348e6501570206548540583157f268a4a668c6edb3cb151ecb467,2024-11-21T07:48:54.297000 CVE-2023-2500,0,0,f2b1f13cf8eec809e3517f462c55af8ead54658ff07b4d077422a116af204809,2024-11-21T07:58:44.070000 CVE-2023-25000,0,0,e14c7b71079e668befd68ee5dfd3f9c9679bee2aa2a8a8bda114a95ae6a4015a,2024-11-21T07:48:54.423000 @@ -219700,7 +219700,7 @@ CVE-2023-25496,0,0,9118505e366e21cbacd34747dffe0e5247144f1a374e315d4cc261e265b85 CVE-2023-25499,0,0,6119ae4dcddd8061ccfcd4fc401ffef075ae1e561e4681174080363d1d52af36,2024-11-21T07:49:37.500000 CVE-2023-2550,0,0,48c8bc6d098a3dff34d0abdbc475417861607f925232c4c1fd9692e5928beea6,2024-11-21T07:58:48.727000 CVE-2023-25500,0,0,da73f9eb2f3e2686f9343fe8a87949fe6413853a69a3d39705b81cf31440e565,2024-11-21T07:49:37.627000 -CVE-2023-25504,0,1,eff7c74a18af10af74053b3cd921335e314a94e5f099674fc7fc51ea051eac11,2025-02-13T17:16:09.373000 +CVE-2023-25504,0,0,eff7c74a18af10af74053b3cd921335e314a94e5f099674fc7fc51ea051eac11,2025-02-13T17:16:09.373000 CVE-2023-25505,0,0,af04d42ca381347c4678336d6e4fd86e26eeac8fc25de72760335e7b10cd790f,2024-11-21T07:49:37.860000 CVE-2023-25506,0,0,b62721e043b0889cdfa9e4219d8dd2aec58b7e7109ec29addf6c58adb2d1e832,2024-11-21T07:49:37.973000 CVE-2023-25507,0,0,dc85f6912cf6272648285aacc32df3cabb988afff089c4309bad5ca2150f27b6,2024-11-21T07:49:38.080000 @@ -219802,7 +219802,7 @@ CVE-2023-25598,0,0,feb063d3ad1fdbfaa91ec631b072563c17f1eadc253a15c5a5729735749cd CVE-2023-25599,0,0,e8f10bf4c5e1aae36571db6e2ab215516a8e52f6532eb9e92eed30ee54734b43,2025-01-16T21:15:14 CVE-2023-2560,0,0,31b34f6bacde082f5f057474e07f836071f934616db2b7cff0b0479c82958eb1,2024-11-21T07:58:49.790000 CVE-2023-25600,0,0,74c80d7f9443116975fdc60b897e0fe9401c713116e099707e64f108069de608,2024-11-21T07:49:48.400000 -CVE-2023-25601,0,1,1a5176d0441533bd5b7659b2d5a9ab8e681daa984ed8e6006feaee6dcdb23419,2025-02-13T17:16:09.840000 +CVE-2023-25601,0,0,1a5176d0441533bd5b7659b2d5a9ab8e681daa984ed8e6006feaee6dcdb23419,2025-02-13T17:16:09.840000 CVE-2023-25602,0,0,1df302f65281d9a1712562df6025b299073c1259f7cc1ab4d7440a2ce10074df,2024-11-21T07:49:48.653000 CVE-2023-25603,0,0,f9ff026caa996d72b86d4e73e8d1f4506b0dfa1f70ae332b78c1192fdb0b14c9,2024-11-21T07:49:48.777000 CVE-2023-25604,0,0,6802d973a71010263e63cd1e41dab08b20444f570cc29781a594b4c4032c168e,2024-11-21T07:49:48.903000 @@ -219875,7 +219875,7 @@ CVE-2023-25687,0,0,8d7cfa1828015a67f8e39fbee1189457d80e59ae4f4830176a2ae36bffbc9 CVE-2023-25688,0,0,1dff91642067085e3343939f18287776688b2496399ddc086fcb6f601a4875e7,2024-11-21T07:49:56.433000 CVE-2023-25689,0,0,04f04044896d76c7d6f46090427f07ef0a385c3b8a2c89106d66244a223b4fd6,2024-11-21T07:49:56.557000 CVE-2023-2569,0,0,b5fcde2dfeebfda18c855b22570ea6f947e77e54d9f8def85614e6b654e6ad78,2024-11-21T07:58:50.993000 -CVE-2023-25690,0,1,99cbdb13d11122bc2359f00724e86aeaff193d928a26c4e218700ca493b37fa4,2025-02-13T17:16:10.027000 +CVE-2023-25690,0,0,99cbdb13d11122bc2359f00724e86aeaff193d928a26c4e218700ca493b37fa4,2025-02-13T17:16:10.027000 CVE-2023-25691,0,0,c0329cf3e9ced64bfa489454b12900463c54cf95ea858dfab64660b5653ef2e4,2024-11-21T07:49:56.813000 CVE-2023-25692,0,0,03deeec3568cdf754a2e3f5fa44245f0226eb9aefcea9dc69b6aa5ad2eb56284,2024-11-21T07:49:56.933000 CVE-2023-25693,0,0,f2205206093b36c82e011ff8d94205a8f543b01b140d40cb646591f0cdad58d3,2025-02-13T15:15:16.190000 @@ -219916,7 +219916,7 @@ CVE-2023-25725,0,0,31c2febd306b9096d501261e34cb11bc97f92d66e10d389c47e6a76639df2 CVE-2023-25727,0,0,8538dabc87c744e9a98e98a576ec279d6c190e03ec34f39e5edcf93fcb11da7d,2024-11-21T07:50:01.577000 CVE-2023-25728,0,0,4211039e496116a7201ac7f89a1b7734321f950f96be01f7b1b7a4ce4c2525eb,2025-01-10T18:15:17.420000 CVE-2023-25729,0,0,f207cef64d9a7f8f5bfe80e8f93feeb0d8610e5fca946cd676ae496084f2932a,2025-01-10T18:15:17.783000 -CVE-2023-2573,0,1,2fb7f101ebd606ad848650affdac3545ed27971cea919065182be8eba68ed986,2025-02-13T17:16:21.390000 +CVE-2023-2573,0,0,2fb7f101ebd606ad848650affdac3545ed27971cea919065182be8eba68ed986,2025-02-13T17:16:21.390000 CVE-2023-25730,0,0,7d723eb6363feb95e938a265bec64bac64e377f78f56aef5fb0a3c63154ef07d,2025-01-10T18:15:18.023000 CVE-2023-25731,0,0,95048b714416d22ad012f5de0e95da15fdb4aa374a45d214d0b6240366184846,2025-01-10T18:15:18.277000 CVE-2023-25732,0,0,d7e14573d1b7f09eb67298616809e4e9870df03151057542c2243ac41c961860,2025-01-09T21:15:21.253000 @@ -219927,7 +219927,7 @@ CVE-2023-25736,0,0,76f650a4fed8de36a04203b9343e8d99f692c9c436b2bff95df16f6bad103 CVE-2023-25737,0,0,01324a1bc934de2f964ebf927fd9b66af295b4449d5d868fcd2e2a150cd6f298,2025-01-09T20:15:30.067000 CVE-2023-25738,0,0,e5ee11a6f004bae745586036d1e6f7306fecf0363efc242089748a367b699080,2025-01-09T20:15:30.277000 CVE-2023-25739,0,0,db17708f4f9a162daa9155a2c40bb5a245b3e08de066704097f1902120e75336,2025-01-09T20:15:30.483000 -CVE-2023-2574,0,1,2ad989577427d2bf8368c85794dac1d52cc22f3eebfdcaa948a19e91fd3c75ce,2025-02-13T17:16:21.543000 +CVE-2023-2574,0,0,2ad989577427d2bf8368c85794dac1d52cc22f3eebfdcaa948a19e91fd3c75ce,2025-02-13T17:16:21.543000 CVE-2023-25740,0,0,ea0e0452d5b16766bbb450bc97c797d8cc89f2c0ec438f702c6f70ab8021ee76,2025-01-09T20:15:30.670000 CVE-2023-25741,0,0,9672b687f453ed669cf7932aa3160a3904dd9e3991ca029f79141916add4ec17,2025-01-09T20:15:30.880000 CVE-2023-25742,0,0,01338aeb050d0d7e662126bf546281babc53b3cb121cbad1371c5a0cc0e4d6b9,2024-11-21T07:50:03.537000 @@ -219943,7 +219943,7 @@ CVE-2023-25750,0,0,2a676e260aa082266e4300427aa7fca99cf60cf59b2a2855f7e2707c2ca7a CVE-2023-25751,0,0,2d2a9c6b1a09483fae33b0cc225349f17fa2154a7b6444876b3f5e56ebbf054c,2024-11-21T07:50:04.607000 CVE-2023-25752,0,0,3a583158a0004ad67fa3a2eddbe740c66f0331b07decdf7e1ede43237fe29b22,2024-11-21T07:50:04.787000 CVE-2023-25753,0,0,51bf84e26be5cc571e3218899cf98319d10f1c65192e0add5f7b6f6291679473,2024-11-21T07:50:04.903000 -CVE-2023-25754,0,1,6cac97274c3d2a5f940d13bb3a09b2e99e223c4dd24429eb6f31b50e2e5b3c1f,2025-02-13T17:16:10.163000 +CVE-2023-25754,0,0,6cac97274c3d2a5f940d13bb3a09b2e99e223c4dd24429eb6f31b50e2e5b3c1f,2025-02-13T17:16:10.163000 CVE-2023-25755,0,0,fafe966f65fe9437a0f9cb5781ba3e6b42751edc29650891eec5a3c52f1c15cd,2025-02-11T17:15:18.540000 CVE-2023-25756,0,0,a77d615d00ae80ecab7fe8723caf94403e0f93df79d4ce0214ae51e110ddce81,2024-11-21T07:50:05.327000 CVE-2023-25757,0,0,94512af5e117622087eb3a40cbb3a1131f1746a1ff8077f5ababdf8649b2a178,2024-11-21T07:50:06.530000 @@ -220018,7 +220018,7 @@ CVE-2023-25822,0,0,2220aa02132ec04d552aa80aea92fb9b94a4eff54f8c519838a4700a86e4f CVE-2023-25823,0,0,8eb4d0bb1d631eef6cd0e352e0a46bd0528c9d7eae08158e2e387c77ae8ccd92,2024-11-21T07:50:16.323000 CVE-2023-25824,0,0,6b3366152c494cf7eb87e0832d4a09c4484a8a53bc10fbb6acd95818555e4c77,2024-11-21T07:50:16.437000 CVE-2023-25825,0,0,81e8bf6e825e51db594c9d19d211d2341653ec584ff813df8214dd5b783ae6b1,2024-11-21T07:50:16.563000 -CVE-2023-25826,0,1,15712159ef42a4fe1cddab6d5ab86b00f624670b467da9b1c1aba5891499fe1b,2025-02-13T17:16:10.500000 +CVE-2023-25826,0,0,15712159ef42a4fe1cddab6d5ab86b00f624670b467da9b1c1aba5891499fe1b,2025-02-13T17:16:10.500000 CVE-2023-25827,0,0,f7e304394d03e8c2f4f8d135f6730a637e349a5f749cfb624917d0b3b91a428b,2024-11-21T07:50:16.810000 CVE-2023-25828,0,0,e7837d3ab492a9bb6f1785aefd03d8971e0ca4eff25796255c8d0adf7dd9e032,2024-11-21T07:50:16.923000 CVE-2023-25829,0,0,2599f2922efdc476576b1f5dd8ed25675dfc7627869f4d8037b8f147cdd3a29c,2024-11-21T07:50:17.027000 @@ -220197,7 +220197,7 @@ CVE-2023-26023,0,0,26abc84935f754af7fb40d44c192770117e7bf2a1f21a8ad2442bab6dc7ba CVE-2023-26024,0,0,22f245e5d7f8d356d65270e373c0a205020f6fafb9786ca0336499517f95773b,2024-11-21T07:50:37.043000 CVE-2023-26026,0,0,7874e2007c5ad3d34fd3be8c2162885d24f86a4aa0e076319901bc82a2ded992,2024-11-21T07:50:37.177000 CVE-2023-2603,0,0,c32844ca2ffcce1ab4cb26667debea03be4a58ca5f57272fb9e51d8152ef2223,2024-11-21T07:58:54.840000 -CVE-2023-26031,0,1,c454fb42fc399a5593def9bab2d255f7ebce4b7cea7061e4cad331d30dd9a2ae,2025-02-13T17:16:10.793000 +CVE-2023-26031,0,0,c454fb42fc399a5593def9bab2d255f7ebce4b7cea7061e4cad331d30dd9a2ae,2025-02-13T17:16:10.793000 CVE-2023-26032,0,0,dee827e3860b7d7e40dc77715e74c0090df78cf01fafde142c034d9d77a72b29,2024-11-21T07:50:37.510000 CVE-2023-26033,0,0,1f1adf2b99d41f1f245f081e47cae7773aae07ff22142df7bfc85fc87181f4bf,2024-11-21T07:50:37.637000 CVE-2023-26034,0,0,2146c44ec8f2c9285987cd245020266bd37f7deb2f702c7a1d5aa241efdda2e2,2024-11-21T07:50:37.763000 @@ -220277,10 +220277,10 @@ CVE-2023-26109,0,0,1df13cce9e658344e9fee3b1a3ec2cce78326cb9ab178edcf615a98485953 CVE-2023-2611,0,0,e40fc44e8c0f9f87f6cc648583f7f82c9d48ab56bdd345e0bf13e41c1ddb4a27,2024-11-21T07:58:55.813000 CVE-2023-26110,0,0,52cbdd7c87defb2f21d4206b43844829ebddb989d6b77d2cc4a83440fa39975e,2024-11-21T07:50:47.710000 CVE-2023-26111,0,0,181c90b7ba7969dc443ccde547bb4942d1d4abb2232346f393537cf4ee6ddbad,2024-11-21T07:50:47.830000 -CVE-2023-26112,0,1,ca3318453a5a7976f1c04dfb59326cfc6cf9d7d5298decf39a9aec06a65b4cad,2025-02-13T17:16:11.327000 +CVE-2023-26112,0,0,ca3318453a5a7976f1c04dfb59326cfc6cf9d7d5298decf39a9aec06a65b4cad,2025-02-13T17:16:11.327000 CVE-2023-26113,0,0,06877511e2cc6bc44a83f319880c7a1f3a7440c37b239acc930562be29d6672b,2024-11-21T07:50:48.090000 CVE-2023-26114,0,0,a98acd6d9958ca28cc5826be742772be258004cdd0bc194956a3a30b9cadb363,2024-11-21T07:50:48.217000 -CVE-2023-26115,0,1,60042812025b1ce8df10a7d365a091a770a710575fd61891989787b6346922f7,2025-02-13T17:16:11.457000 +CVE-2023-26115,0,0,60042812025b1ce8df10a7d365a091a770a710575fd61891989787b6346922f7,2025-02-13T17:16:11.457000 CVE-2023-26116,0,0,2ca447d3b78c0c012d790c7e1afc183a20e48ee54edf76acde602dd35dee4605,2024-11-21T07:50:48.487000 CVE-2023-26117,0,0,3c7cad334f9efc38ff3790e08475f4788c4a93465f2c173aa9c2cb5910ab6908,2024-11-21T07:50:48.630000 CVE-2023-26118,0,0,cb3fad89feeca20e0d470c2764c68521bd6bef763a419023042df6d66faa4ce1,2024-11-21T07:50:48.763000 @@ -220384,7 +220384,7 @@ CVE-2023-26265,0,0,85897d3a19c17d853fc6c013a53243bab3f0900a022ce5a4a71dd923d29ea CVE-2023-26266,0,0,23cd95917ada66a646090a8f125e688e7cd13b88226bbca52e20cf3a215cc218,2024-11-21T07:51:00.667000 CVE-2023-26267,0,0,776e32d8aab87887a49a6c656e71130e0af81b16a9a5c21037cc2eaa0c550030,2024-11-21T07:51:00.803000 CVE-2023-26268,0,0,e385725bc830293035367134f1057a01eadb3e6d484b48df644fa389056aa7cd,2024-11-21T07:51:00.943000 -CVE-2023-26269,0,1,1951b1d398783d1eea514b4bcbc37b5ebc79012d415085108f579ad7146cbef6,2025-02-13T17:16:11.863000 +CVE-2023-26269,0,0,1951b1d398783d1eea514b4bcbc37b5ebc79012d415085108f579ad7146cbef6,2025-02-13T17:16:11.863000 CVE-2023-2627,0,0,249e49320f0789f04597979fb6f3b413ac684a1f30bcdded8c87896461908a58,2024-11-21T07:58:57.637000 CVE-2023-26270,0,0,0524d161d3b422eecc1c812c14ab139dfb4f24cdd35983796859c203363fb01b,2024-11-21T07:51:01.310000 CVE-2023-26271,0,0,5be16e60cd344d284eadd69d379d8988a330d3e05f426c22535a0ccf29b0092b,2024-11-21T07:51:02.140000 @@ -220473,15 +220473,15 @@ CVE-2023-26354,0,0,d83da464370f46847b0d80fb6c89d96c2e88a1051c98bf3b86d9fd0eb9300 CVE-2023-26355,0,0,e7bc13800714c9cc465f4a9f999083c10327653bab866582e972333aff7d98c9,2024-11-21T07:51:11.497000 CVE-2023-26356,0,0,a688002633f67811b9957bb90e9ce236f669f90493398560e569abe0d6ad6b53,2024-11-21T07:51:11.620000 CVE-2023-26358,0,0,6319ca598176a86fc26b4735b2b9387d84cc603644e353ae978188afa6946328,2024-11-21T07:51:11.740000 -CVE-2023-26359,0,1,8c7f92a7d5cb2d5c8d995e538b4524f883001c916d912ec42ecf6abcc7f4df5e,2025-02-13T17:30:20.860000 +CVE-2023-26359,0,0,8c7f92a7d5cb2d5c8d995e538b4524f883001c916d912ec42ecf6abcc7f4df5e,2025-02-13T17:30:20.860000 CVE-2023-2636,0,0,bfa05a2426677b61307c0337ccfa5b4aced4400f47f3baef7a84cfb95b4ed7c0,2024-11-21T07:58:58.603000 -CVE-2023-26360,0,1,fa63b0400b2edb7dc3f1339c0f08a15a7de24f3e828e7d25637ebec6b14aa542,2025-02-13T17:30:09.897000 +CVE-2023-26360,0,0,fa63b0400b2edb7dc3f1339c0f08a15a7de24f3e828e7d25637ebec6b14aa542,2025-02-13T17:30:09.897000 CVE-2023-26361,0,0,8fb9762afa2f45fcd335cb7d355e6ed5ae3746de61a024f5f1bceb74a289dd0e,2024-11-21T07:51:12.133000 CVE-2023-26364,0,0,231f6d8c70e123fda0e8cbc05f758925688da3833acb109aeb533fb2af6496be,2024-11-21T07:51:12.257000 CVE-2023-26366,0,0,3c4dd120767d8a02d7d99951769b5b4c54f1546609c8fd50f858ff4c89cf37ef,2024-11-21T07:51:12.390000 CVE-2023-26367,0,0,2e5404a92f0ae61b4d2716911c52a51c8b3645316507faffdc2d1c347044074a,2024-11-21T07:51:12.530000 CVE-2023-26368,0,0,ace9d8658d2afb0e435d4098b8d83d874d3ff3053fec16f0c22a9c9279797615,2024-11-21T07:51:12.670000 -CVE-2023-26369,0,1,a7507ed258513b44b3d9d0ef084510a023f1a862916c1ee4affd79d8055973b5,2025-02-13T17:35:12.113000 +CVE-2023-26369,0,0,a7507ed258513b44b3d9d0ef084510a023f1a862916c1ee4affd79d8055973b5,2025-02-13T17:35:12.113000 CVE-2023-2637,0,0,45942b97c2fd72a0becc27bfd48d40eee9d9a351e50295277c29026a23f25500,2024-11-21T07:58:58.717000 CVE-2023-26370,0,0,b66f2636203b7a37df4beaa71e4b7961e446c81c0e34d58fe6910f86f840925f,2024-11-21T07:51:12.933000 CVE-2023-26371,0,0,d3b0002b33984ce0f06ee977758c63d061ccf46347054f1ed7838e7f44324ca1,2024-11-21T07:51:13.063000 @@ -220555,7 +220555,7 @@ CVE-2023-26433,0,0,cef3e303cb3e5207c42c149f6b6b83693e19dd04306f6bb19703237864e52 CVE-2023-26434,0,0,e608f9bc089d985103cfff18f89658fd9894e0d3d8ddb82c76fee6785ab43568,2024-11-21T07:51:26.267000 CVE-2023-26435,0,0,bbc640ff4a5452413fafb8d244cc66a832ef91dafe20979cd3c99c12cacd908e,2024-11-21T07:51:26.443000 CVE-2023-26436,0,0,51ff87b0f55c71e67b5f356af93bddc71896fdd3610bcc1e2331de758e4b9a59,2024-11-21T07:51:26.610000 -CVE-2023-26437,0,1,30c7252d89084b0c2f16cb363ce732f3eba46130306e270c3998cc4b62f9cb9b,2025-02-13T17:16:12.010000 +CVE-2023-26437,0,0,30c7252d89084b0c2f16cb363ce732f3eba46130306e270c3998cc4b62f9cb9b,2025-02-13T17:16:12.010000 CVE-2023-26438,0,0,b351f3a61622288d17e7efba6d18db2d80214b019ce318a9da27a18792df0575,2024-11-21T07:51:27.023000 CVE-2023-26439,0,0,0f6600959485385939f18eb4a5c4caabd9686f9b1daefa94923eeb15386c1f66,2024-11-21T07:51:27.190000 CVE-2023-2644,0,0,89d7fd18a85c598c1d67b6ae077563583603db3b9587f5db4f9e39ea4485277f,2024-11-21T07:58:59.577000 @@ -220584,7 +220584,7 @@ CVE-2023-26460,0,0,48284d4a5937580bfb1d772bc775dfbd15cdb9e095e57f5addb17f37f82e0 CVE-2023-26461,0,0,7e1223c51d4b82add8bddd794a14557f764fef91b24807bfd5db3c5f7ac8e287,2024-11-21T07:51:32.480000 CVE-2023-26462,0,0,b28f0e03e82910749ea20e439b44f9545fd9fabf4bd993763e891b6621188a84,2024-11-21T07:51:32.687000 CVE-2023-26463,0,0,f00ad70064fb673c538efa8884f5da84d96b0f294a474bd3ec839afe0ece423a,2025-02-07T22:15:12.097000 -CVE-2023-26464,0,1,8ec277f12ef374ef93b8fcdb84c3ee6ab6c873d4bd5ed7027533de776da1c811,2025-02-13T17:16:12.243000 +CVE-2023-26464,0,0,8ec277f12ef374ef93b8fcdb84c3ee6ab6c873d4bd5ed7027533de776da1c811,2025-02-13T17:16:12.243000 CVE-2023-26465,0,0,a77ff7ea17539ee577ab9a44219137bf5cf24337986eb7a945567cf99c1b2909,2024-11-21T07:51:33.403000 CVE-2023-26466,0,0,164e2ccc0c78c70a53241b3e00fea52b49e5a53dfd13def79f4909dfbbb82d5a,2024-11-21T07:51:33.587000 CVE-2023-26467,0,0,4c023621d5db9b92a9629804350f958e9a332f691c369e33a2817129a429a55d,2024-11-21T07:51:33.757000 @@ -220782,7 +220782,7 @@ CVE-2023-26782,0,0,96acfc5f1afd96217bb532a9c5f59b27bd14305f212109e3119322fdc8acb CVE-2023-26784,0,0,2818a7c81ba2d58ec8130676b1d1dd6acddd2f6c1820955c908a262c158d2a69,2024-11-21T07:51:56.640000 CVE-2023-26785,0,0,18a1536e6d1da830f2bc912610e33b0cf15c8ece9e0b11f983edb84eaa3cd8fb,2024-10-21T00:15:11.947000 CVE-2023-26788,0,0,3f0e6124596e1ccfd418eb3b1d1778bd3ccb4a62e9241ac0ffa87d628c676fbe,2025-02-11T17:15:19.777000 -CVE-2023-26789,0,1,b24ffef1625b233a9570a3a8422315d314595836d74f20e1cb8fe32c339c206a,2025-02-13T17:16:12.447000 +CVE-2023-26789,0,0,b24ffef1625b233a9570a3a8422315d314595836d74f20e1cb8fe32c339c206a,2025-02-13T17:16:12.447000 CVE-2023-2679,0,0,e828d0610fe6acac0380bc8ba93b628647426dd62fc9bc1638a24b48cfe5befd,2024-11-21T07:59:04.183000 CVE-2023-26793,0,0,33dce7e6008094c4187302bf7d801891fd9ea3dd563b635c61cc74db2a77bdc0,2024-11-21T07:51:57.260000 CVE-2023-2680,0,0,cf811b98841f1513c2c9cc882125b088124ad707dcf6c3cabcc0da07e5dc52f6,2024-11-21T07:59:04.303000 @@ -221081,11 +221081,11 @@ CVE-2023-27266,0,0,08beaa411e788fdf58ef87eecf68c5a5316768295441ff116be55f7378015 CVE-2023-27267,0,0,ea589fa5cc5657d198e822179b3850021d33e70de6b8de16d711184480e06cee,2024-11-21T07:52:33.933000 CVE-2023-27268,0,0,9f012f2c90dab339c20b5bcc70886c53ff3c339079e71264d48c52fa4d84cee9,2024-11-21T07:52:34.080000 CVE-2023-27269,0,0,a2cb75ed8e8f4c7a63182346384deb1e0c5a2486b1b434760e6fbd8c0ca66f75,2024-11-21T07:52:34.227000 -CVE-2023-2727,0,1,966c88e15066bc43dba1ec2aa370d7b0c785373b9390bae0c2499965e9855be3,2025-02-13T17:16:22.307000 +CVE-2023-2727,0,0,966c88e15066bc43dba1ec2aa370d7b0c785373b9390bae0c2499965e9855be3,2025-02-13T17:16:22.307000 CVE-2023-27270,0,0,b353b6a72e4e58410301ccefd29c08ef46fb0abf28ef408799b5c9355a0801fb,2024-11-21T07:52:34.367000 CVE-2023-27271,0,0,ca26e9f6d27c3aafb7eb9fc8b5ca0b11f608a799e69fc7a6b578b3fbd658c1fb,2024-11-21T07:52:34.510000 CVE-2023-27279,0,0,ab9df5075109ac6cc605ce982239417da3476eea3efb0dd3f2019e217ea04529,2024-11-21T07:52:34.650000 -CVE-2023-2728,0,1,caa147a0d3ae97b86200dda15070a29a4d00c335f312e3d8a13e8ab9b856601e,2025-02-13T17:16:22.447000 +CVE-2023-2728,0,0,caa147a0d3ae97b86200dda15070a29a4d00c335f312e3d8a13e8ab9b856601e,2025-02-13T17:16:22.447000 CVE-2023-27283,0,0,4eb7cf6aaab63ab057573f5328debaefda12e59e8a469fc0511c6b657323a182,2025-01-07T21:08:32.720000 CVE-2023-27284,0,0,4408bce2306239ecd34326d79638c1e49212e8029d89759902d8949e75a5a4a2,2024-11-21T07:52:34.947000 CVE-2023-27285,0,0,1007a628ba537eeb9cf3829c1e971c955976a8c54c997aa8b8fb2b201a43b344,2024-11-21T07:52:35.097000 @@ -221116,7 +221116,7 @@ CVE-2023-27312,0,0,94bdd1d5039db5d3bf6cf118c54836cd2fd6cf0a6e0c876b432529db7d22f CVE-2023-27313,0,0,c46a4eccf38eb99f2e5a4712cb1643dfbf1eaa90b898f8f104c20a0d5fc6754f,2024-11-21T07:52:37.793000 CVE-2023-27314,0,0,94357aaeb204c05415245963e51a5e2bc04b355aab1bd73709da6d7977af1f4d,2024-11-21T07:52:37.933000 CVE-2023-27315,0,0,c2bce878bda7ffa9198006ec59efc91cb69e524caa5e0be44fb301eadbfc3823,2024-11-21T07:52:38.067000 -CVE-2023-27316,0,1,831ad285dfa3280b8e487f0c7a662b330bb694708570d40f0d4caabe1c68ee78,2025-02-13T17:16:12.807000 +CVE-2023-27316,0,0,831ad285dfa3280b8e487f0c7a662b330bb694708570d40f0d4caabe1c68ee78,2025-02-13T17:16:12.807000 CVE-2023-27317,0,0,d5c2163b6fc8de5462c66713c86c0a11a06dee23f7d1f664cc53feed70f42273,2024-11-21T07:52:38.333000 CVE-2023-27318,0,0,6e5e62f75b0abf8af7361521a6fc0401bdf150ae6899d1fd9ddfed3f715c5c10,2024-11-21T07:52:38.460000 CVE-2023-27319,0,0,312fd55fc349a2b86890171952fe2898f5554a71f476bb4761cab21198095c9b,2024-11-21T07:52:38.597000 @@ -221331,7 +221331,7 @@ CVE-2023-27519,0,0,717790a336c8f9e5a77a95e0bd0274d8d47193d1a8993a7207854ff0bd8ab CVE-2023-2752,0,0,6d790d550f8804fc5c5478d21ae5ee8d7bd1da5991dfa9817023711eac8596b0,2024-11-21T07:59:13.467000 CVE-2023-27520,0,0,7cfc86e27d87a04d2be4742a1b2fd83c24b17fbd45830c3942c74c9510e9b29b,2025-02-10T22:15:31.220000 CVE-2023-27521,0,0,d0280668b2ed638e8d9575be3ed07dc6ecc1f654fb45c40d020a2f9c3b5a2217,2025-01-31T14:15:30.730000 -CVE-2023-27522,0,1,0f4064f7600ff06b1d0a6fbf2515f1b96463167ed2adb01ccbed47358b6bc28f,2025-02-13T17:16:13.183000 +CVE-2023-27522,0,0,0f4064f7600ff06b1d0a6fbf2515f1b96463167ed2adb01ccbed47358b6bc28f,2025-02-13T17:16:13.183000 CVE-2023-27523,0,0,48d65b1b60e72b6b957e4e81bdb57c693b01fe4c633feb2b71dd230365829c64,2024-11-21T07:53:05.643000 CVE-2023-27524,0,0,a7c3b99f330b1fc001dbf1dd41768a9c621861c1561254a2a58d79c83db6710d,2024-11-21T07:53:05.773000 CVE-2023-27525,0,0,83fe0dbadcffe7d39f05a9dfbd4c3a59f2d9caa44fe722f2a22cf318d60bfff2,2024-11-21T07:53:05.913000 @@ -221402,7 +221402,7 @@ CVE-2023-27599,0,0,1075eeb31991f06fc7eb6e2f91b8239cbd757c0adc63348aa6b6cbb930628 CVE-2023-2760,0,0,5641f86d5e23f0e48c7e9d361897e5ac21afbdd6708b40f853338be24f2a8272,2024-11-21T07:59:14.300000 CVE-2023-27600,0,0,3ec7ce39085d646506e045616032481c3564f040d8e084114ac912cb5d49f7ac,2024-11-21T07:53:14.187000 CVE-2023-27601,0,0,e94ea665678891cf52525fc39570fe69cc1fea80e48ced8f6d0278903f3ec29f,2024-11-21T07:53:14.323000 -CVE-2023-27602,0,1,740c6c4fee7dfd7bf035949805aa69c203361a605ec13e364fa1db9f786cb9b2,2025-02-13T17:16:13.637000 +CVE-2023-27602,0,0,740c6c4fee7dfd7bf035949805aa69c203361a605ec13e364fa1db9f786cb9b2,2025-02-13T17:16:13.637000 CVE-2023-27603,0,0,b2d97224e1a803edfc824130a7cbdbac76f8d1e762a256dd7a3de7c34e0c8792,2024-11-21T07:53:14.660000 CVE-2023-27604,0,0,38018d3f761182107c315b0b345bd57c7809c8084579359886015a87f0690e4e,2024-11-21T07:53:14.847000 CVE-2023-27605,0,0,e31819c92979b70a2858f65eb6294b56378460b986dcb10b2b256a540dcaa9fc,2024-11-21T07:53:15.047000 @@ -221728,7 +221728,7 @@ CVE-2023-28005,0,0,380a0a8b3d80fec351f312cc8bf09dcea7fc37c00155eda4de7644692e1fb CVE-2023-28006,0,0,c178a5bbd58aa802ee525167a397313b4ac6a51c59ebc248c39934ee50260c34,2024-11-21T07:53:55.217000 CVE-2023-28008,0,0,a2f236d4920996865cd77e36fc89ba5d48ef3ca39173db7dcef8e5435b250ca9,2024-11-21T07:53:55.340000 CVE-2023-28009,0,0,ab8d8dee4fa1de13b40b2fe08dd0c7bb87b7eb946a39989db132de8ec5969e4d,2024-11-21T07:53:55.457000 -CVE-2023-2801,0,1,5f82f08bee3ea819bf32f49d2bb47c6ffa14340f7718beebe2edb96bca338831,2025-02-13T17:16:22.810000 +CVE-2023-2801,0,0,5f82f08bee3ea819bf32f49d2bb47c6ffa14340f7718beebe2edb96bca338831,2025-02-13T17:16:22.810000 CVE-2023-28010,0,0,cea1c83b1a1de56721d3fff63387ec5e4316025f3be2e1922fd578f16178e94a,2024-11-21T07:53:55.577000 CVE-2023-28012,0,0,597f3d542aa3e6d473b0ee06f4f2e30fc7a3c4c261db6e2d7465a4141feca741,2024-11-21T07:53:55.727000 CVE-2023-28013,0,0,ca8516e045e8d827755979c2497ae1dcbf1ff4b1ae4c4f57debc7acf63dfc852,2024-11-21T07:53:55.853000 @@ -221871,7 +221871,7 @@ CVE-2023-28152,0,0,522797e6d352582f9f33716d4a83d2fbf7c021a912c89ad803c953340ed0f CVE-2023-28153,0,0,1086938624151d40d3f408cb17fc2205d9f7b96da58014fdffcb9fba3e1b73cd,2025-01-14T18:15:24.700000 CVE-2023-28154,0,0,1789c944dd2f50f8e2f8697e5dad5368024e3d322efada71217c4cf620c70f0c,2024-11-21T07:54:30.030000 CVE-2023-28155,0,0,5f10453fafa7e761d33f7605b8a870efa0c943633ed9cc3fbe760cae904558de,2024-11-21T07:54:30.183000 -CVE-2023-28158,0,1,b22194a2295a562d894ae8aaf523c794c2432dec80b24116f99f9595acd5aeaa,2025-02-13T17:16:14.527000 +CVE-2023-28158,0,0,b22194a2295a562d894ae8aaf523c794c2432dec80b24116f99f9595acd5aeaa,2025-02-13T17:16:14.527000 CVE-2023-28159,0,0,3a449c52c7ba4013bcdbfcd1295eb1a399ed8fac434b5151137137ea4a69c7ae,2025-01-09T17:15:09.523000 CVE-2023-2816,0,0,7c8e31ca0eb32cb0c7207d758c7d7a994717bb8d5393f58b08f93bb8ff77a290,2024-11-21T07:59:20.730000 CVE-2023-28160,0,0,987b29e5210824909becba2f42f3b3a4d8fc4a041123d3cea0a6346a62a1e68c,2025-01-09T16:15:33.733000 @@ -222322,7 +222322,7 @@ CVE-2023-28609,0,0,6068ffa294f0e6988b397514c8fd2573e93b3c10500455957d1cc6e1bf0d9 CVE-2023-2861,0,0,5885773add24eeeeb895e4720bb2c617dd810e24ef56cf1984238fc1f67f8232,2024-11-21T07:59:26.520000 CVE-2023-28610,0,0,c2832eb1faa4149d061e300eb0948f619f22b052134b20690add0fdfadafb610,2024-11-21T07:55:39.907000 CVE-2023-28611,0,0,670b07c0182d149ed4535ec7ace9a0a86c2be41f1df7931f5feb477f4edd2e35,2024-11-21T07:55:40.043000 -CVE-2023-28613,0,1,fb1c18281369a97704e4af5d25363e5fd4eb5679b03d28d04efe72a8e355aa0b,2025-02-13T17:16:15.820000 +CVE-2023-28613,0,0,fb1c18281369a97704e4af5d25363e5fd4eb5679b03d28d04efe72a8e355aa0b,2025-02-13T17:16:15.820000 CVE-2023-28614,0,0,a79c9160086d25f6f418422eb38f200c673459ec375f8064cd814162a1ca0b52,2024-11-21T07:55:40.330000 CVE-2023-28616,0,0,d72bb20294e38452f3afb1832fac2c378231e1f49bfa9c7a22dd2c2a5ba89eab,2024-11-21T07:55:40.477000 CVE-2023-28617,0,0,a2e939b08758a63339a812980ab09286347fa220b427aa3cf8dd5bf29d12dcba,2024-11-21T07:55:40.610000 @@ -222332,7 +222332,7 @@ CVE-2023-28620,0,0,293e0f8da91020dd2e6935088b127c9075d1ffd7a6e94b02327ec1b0b8f29 CVE-2023-28621,0,0,c23fecdb7737cd0e838ccf4271c87da3f7d9cb5d00d35e27c9ae43d74d64b600,2024-11-21T07:55:41.007000 CVE-2023-28622,0,0,2195e914fd014476b11ce6a1bd6a02292f6eac9270e09564f3ec22ccf00594f8,2024-11-21T07:55:41.137000 CVE-2023-28623,0,0,ac55727fe0b544a3c877e1944772a103810adcdf31773f1b8bc4ebbb10db9de5,2024-11-21T07:55:41.263000 -CVE-2023-28625,0,1,b9322719f4bc6e4ea446014083e3eae48be5788bbb94340d4599c5809e6b80e0,2025-02-13T17:16:15.970000 +CVE-2023-28625,0,0,b9322719f4bc6e4ea446014083e3eae48be5788bbb94340d4599c5809e6b80e0,2025-02-13T17:16:15.970000 CVE-2023-28626,0,0,91be5da84191c9f5238e308550e5d5b36bc6acbe85f01476128516ed112f89a4,2024-11-21T07:55:41.537000 CVE-2023-28627,0,0,103a4fe5792538e35325c238dbaaa89177b9a62eb71257badedf13e577ae3261,2024-11-21T07:55:41.670000 CVE-2023-28628,0,0,47a9b51142bf4312d9f98f389d8c6ca6c5ace4c127d1f046dab7cbfea5b08e77,2024-11-21T07:55:41.793000 @@ -222365,7 +222365,7 @@ CVE-2023-28652,0,0,fe4235591b4c07f5e3485ad090b6ce9d4d95c115269d5c6ab90efc13f7f37 CVE-2023-28653,0,0,85425f9a644d94dcc88660335cf1fba4048b509d7b414b67f0faa690535532b2,2024-11-21T07:55:44.780000 CVE-2023-28654,0,0,131327885e5fa2643b72e4d86d04cdaa97dcfd352bd1c6dbe7aa3f5c6b65815c,2024-11-21T07:55:44.897000 CVE-2023-28655,0,0,6686d9a13539db5cf9c93492ef593c530700e40eb842775590ba3529e11a8526,2025-01-17T18:15:21.850000 -CVE-2023-28656,0,1,b0c726c71fe4956ca054f12b7053c690bc096002d5aa31071abe262f4e7f8056,2025-02-13T17:16:16.260000 +CVE-2023-28656,0,0,b0c726c71fe4956ca054f12b7053c690bc096002d5aa31071abe262f4e7f8056,2025-02-13T17:16:16.260000 CVE-2023-28657,0,0,b598ea5dd934ee0fcc5ee876e12d99ee8cec046c6f6f43a4f6bea3784038d2c5,2025-01-09T20:15:32.300000 CVE-2023-28658,0,0,4721cc7813fa8c14291ea10a6bd934084fd896731e35e1047a44b653e020baa0,2024-11-21T07:55:45.320000 CVE-2023-28659,0,0,07f1923c82aad36bebb9713a7dba82b9827617104dbe4541cf3b9670be8529ad,2024-11-21T07:55:45.437000 @@ -222419,9 +222419,9 @@ CVE-2023-28703,0,0,bb2909ea19b759faaad1f1d07527592bad4f8870935cd286bb95760bae8c1 CVE-2023-28704,0,0,81444333f594fd3c4bb1fccab64959fceafa2247eb6d76eade7a5ee66f6e520b,2024-11-21T07:55:50.260000 CVE-2023-28705,0,0,633e93f2abbfe32eac130caecf9dbf200eb0b7241a0562391f74551796c9d166,2024-11-21T07:55:50.380000 CVE-2023-28706,0,0,31cfb54c83e8f3256846b9edb5e4df6397935d269481cb23b2428c03a6fb51a8,2024-11-21T07:55:50.497000 -CVE-2023-28707,0,1,3454687397ca4cf47c9a672c74a92e64c7ef0c0fe18ae7b5561e69dacca4f4db,2025-02-13T17:16:16.387000 +CVE-2023-28707,0,0,3454687397ca4cf47c9a672c74a92e64c7ef0c0fe18ae7b5561e69dacca4f4db,2025-02-13T17:16:16.387000 CVE-2023-28708,0,0,213dd0ca84b38762955081fa28f29894346d38eab6bf88cdfe927ea9c6bf5dd3,2025-02-13T15:15:16.783000 -CVE-2023-28709,0,1,25b2dddd8d991ae82dd06d3dd3011b81a8213a0a2f5cc08316a9c2be909d39ad,2025-02-13T17:16:16.537000 +CVE-2023-28709,0,0,25b2dddd8d991ae82dd06d3dd3011b81a8213a0a2f5cc08316a9c2be909d39ad,2025-02-13T17:16:16.537000 CVE-2023-2871,0,0,9963d737338d1dcbf342e59567089fa5cad495ca211d1334b518ed637ed18664,2024-11-21T07:59:27.813000 CVE-2023-28710,0,0,ce34d2d0e8ca43012d88bcf114ec97313ddf643684933f5972ac5e1517b7ef74,2024-11-21T07:55:51.147000 CVE-2023-28711,0,0,a3dd56dc2d31909c1a86c770c19a5dbeeb176e710bbc5734c86e575a8aa2b643,2024-11-21T07:55:51.330000 @@ -222435,7 +222435,7 @@ CVE-2023-2872,0,0,c809c535f35d54173eac0975d903d1696c449f170ba2895550c167a12d6625 CVE-2023-28720,0,0,ac09d331d5cfd20938bb7223dd423e76cc8964f995f8c7729deac6115c29c8ea,2024-11-21T07:55:52.187000 CVE-2023-28722,0,0,0197cba368cfa8b5f792e3f581bf72641d1d1d543c23749ec06924490cb0c8c0,2024-11-21T07:55:52.330000 CVE-2023-28723,0,0,7b254bb302fbb257f66674f78765f98e600565c72f7d162513acd5e3c9ee4af5,2024-11-21T07:55:52.463000 -CVE-2023-28724,0,1,44bcf68e1f19fad54575ed7fbf7d55ba86a0066f726af5bd34c7c502eea49c66,2025-02-13T17:16:16.667000 +CVE-2023-28724,0,0,44bcf68e1f19fad54575ed7fbf7d55ba86a0066f726af5bd34c7c502eea49c66,2025-02-13T17:16:16.667000 CVE-2023-28725,0,0,0fa27e0548bbbb90f2e5f5eb34d47caf7e8ade76cd43b6a37bba438346c0424d,2024-11-21T07:55:52.713000 CVE-2023-28726,0,0,4560c129a70424e59a9e0ec9144c7f21498c12307fd7f20d442d10065e14a6c7,2025-02-12T15:15:11.567000 CVE-2023-28727,0,0,78378bb9aa3aaf6db5bf3c0ec59fefff29006f7f3848c76556bc4caf615c2e86,2025-02-12T15:15:11.747000 @@ -222491,7 +222491,7 @@ CVE-2023-28776,0,0,fc99fbee8560f803492c1eb95f0728bda5bc8b14d8d0282e841c35d92d735 CVE-2023-28777,0,0,2abe739f6e32c63859e48dbbb8ecb667404ed7143371e8d0380cafb2ca69bf7d,2024-11-21T07:55:59.547000 CVE-2023-28778,0,0,f05b0eb098841629303048f3d8335f7e1995d7c0868380427414302935aa2d19,2024-11-21T07:55:59.727000 CVE-2023-28779,0,0,f0dba148c46672f17686f5e8a2a7ac16f4593d662778f2f92ca45e6bafc76dd2,2024-11-21T07:55:59.843000 -CVE-2023-2878,0,1,2fc3f9ffb9fa0689ae0dfc598fefede58653e6a3100fa5cc1e9469de84ce46fa,2025-02-13T17:16:23.023000 +CVE-2023-2878,0,0,2fc3f9ffb9fa0689ae0dfc598fefede58653e6a3100fa5cc1e9469de84ce46fa,2025-02-13T17:16:23.023000 CVE-2023-28780,0,0,078e475ea0c754b157c14c64b1c0f36667228d579a35842309f86a5875713076,2024-11-21T07:55:59.960000 CVE-2023-28781,0,0,0bee42ee25bea1d4103ae0429897a14c1c1963bc41eed7e669dbc304699fcb79,2024-11-21T07:56:00.100000 CVE-2023-28782,0,0,f855f0522827e3d822b1170428ffdff08df362e2ee6836fb59fd1148acae6750,2024-11-21T07:56:00.213000 @@ -222685,7 +222685,7 @@ CVE-2023-2901,0,0,d83f165a01ddb800fd835627fb15453294f89ac379ecc1f7317db96584f1eb CVE-2023-29010,0,0,de7355b6b766c680a00b4069bb9bd54a2fffd9c1b414521d494c28f5da2288c0,2024-11-21T07:56:23.303000 CVE-2023-29011,0,0,e7239c583d022679a743b7fba68d5485d1b2bd49b8ce9c07f7143d419f22aead,2024-11-21T07:56:23.420000 CVE-2023-29012,0,0,490b353dd6dab011fb0cff197c51cae99b3868e6e4ea962b67543c2aa1dae5bd,2024-11-21T07:56:23.537000 -CVE-2023-29013,0,1,64a4ce60e591a50a82a2e27f9624fde6eb792fa8c33bc3dfd2358a2b690ee4f4,2025-02-13T17:16:17.370000 +CVE-2023-29013,0,0,64a4ce60e591a50a82a2e27f9624fde6eb792fa8c33bc3dfd2358a2b690ee4f4,2025-02-13T17:16:17.370000 CVE-2023-29014,0,0,faf0b10e7ce4e5da4939773fc06a8980483ca9ca75a0fd7b63893bfba3036dae,2024-11-21T07:56:23.790000 CVE-2023-29015,0,0,770f5994e8ca603b1fe67f048787245d1388c1c3b0f32f1682bf3fe768f9dd0a,2024-11-21T07:56:23.910000 CVE-2023-29016,0,0,b23d9b6d6f67a31ac73d2cbc684efa6e489178a501f7977ae16ffba14a731d6f,2024-11-21T07:56:24.023000 @@ -222730,12 +222730,12 @@ CVE-2023-29051,0,0,f52b3125a784c291a1bf4434e1c507e99fdcf3c6c2cec9f72c5586945ec11 CVE-2023-29052,0,0,2175a1d1cb47429d8e3145d2b808a6eee72a416943ca78050e547484ba54e2ca,2024-11-21T07:56:27.370000 CVE-2023-29053,0,0,397f6eae09755b89a6012b61858fb42b6cddba5a0f21969dda9bb7514ff6ec72,2024-11-21T07:56:27.500000 CVE-2023-29054,0,0,9145e738c6033594e303be9703373181917b855ed69cb67e93d41917f9d0c2d1,2024-11-21T07:56:27.647000 -CVE-2023-29055,0,1,78036d146b1281e623983a269ffb6615c8fc0e3ea91f5c0231eb52270e30974a,2025-02-13T17:16:17.503000 +CVE-2023-29055,0,0,78036d146b1281e623983a269ffb6615c8fc0e3ea91f5c0231eb52270e30974a,2025-02-13T17:16:17.503000 CVE-2023-29056,0,0,104bc8fdd98392e04e87fb3246e3aeeecc1ca5f56863b6a608ffe24b5a7ed467,2024-11-21T07:56:27.923000 CVE-2023-29057,0,0,daa50b6e4774ea6f4f3c59f46146c0066394c707f158df95891e76cc8b008cd6,2024-11-21T07:56:28.157000 CVE-2023-29058,0,0,abba90cace529609810218547d9418453414d5398ddb8d83d00b132d640008ea,2024-11-21T07:56:28.387000 CVE-2023-29059,0,0,f8f23ad0c4951ad23597f4df187047c989f8e2aa4c392c7e2e8fb74af875ecc3,2024-11-21T07:56:28.613000 -CVE-2023-2906,0,1,01d37ae84465ee23a3d0c940e36aa8ebdd595f28f0c14770286afbdf846cf7cb,2025-02-13T17:16:23.153000 +CVE-2023-2906,0,0,01d37ae84465ee23a3d0c940e36aa8ebdd595f28f0c14770286afbdf846cf7cb,2025-02-13T17:16:23.153000 CVE-2023-29060,0,0,c7e293c983fee7196182cabdf416237bc32c91be8eb6658dc138fc12bc642f0e,2024-11-21T07:56:28.770000 CVE-2023-29061,0,0,0fdf1d6504893381b3c16bee8c669bfeda930ff0c7cb17435b9b2bcd476ecd40,2024-11-21T07:56:28.900000 CVE-2023-29062,0,0,7b44700a0429972956f6c5dc007cd0ffaf81f4548108806a717d156ddf819be6,2024-11-21T07:56:29.017000 @@ -222881,12 +222881,12 @@ CVE-2023-29211,0,0,2c3cbb186baea22a317d036509e1c123cdef6e9162bb76b6980c83b9c51f1 CVE-2023-29212,0,0,7e4cfc930a4d95e84076cf66c0dc7b198644afe8874cd82ae3f152882ef5d0b8,2024-11-21T07:56:43.500000 CVE-2023-29213,0,0,0659d2886cd4363f793e4197b39a7b9d1e21e8f6c5ccf0df28d873a06e45ce41,2024-11-21T07:56:43.620000 CVE-2023-29214,0,0,d695ebe20fd00d2f656f330ff8760ed69ae973785d1517327ff89cd4d04f9abc,2024-11-21T07:56:43.730000 -CVE-2023-29215,0,1,1c36bb444821ace92da838cb3ef17e921a87b502ec0676faabef0901c0dabc0a,2025-02-13T17:16:17.720000 -CVE-2023-29216,0,1,1e95092c16d53f0529738b1c70a171f74070a0c064e3c012922a63c29a4037fa,2025-02-13T17:16:17.877000 +CVE-2023-29215,0,0,1c36bb444821ace92da838cb3ef17e921a87b502ec0676faabef0901c0dabc0a,2025-02-13T17:16:17.720000 +CVE-2023-29216,0,0,1e95092c16d53f0529738b1c70a171f74070a0c064e3c012922a63c29a4037fa,2025-02-13T17:16:17.877000 CVE-2023-29218,0,0,16a49299f067929867c61ed96a879b1b62717ef738078058071c4b05f94e5421,2024-11-21T07:56:44.130000 CVE-2023-2922,0,0,6b3cd96fa545989db321db97c7346e47d72663d6eea89a4b0a7fcb4be798cc72,2024-11-21T07:59:34.243000 CVE-2023-2923,0,0,1785972f4d67cc8f83c3ca06db4e8914d84b21d5ccc07e0e55911e9b5fccfc46,2024-11-21T07:59:34.390000 -CVE-2023-29234,0,1,e385146e4d7c4c78d2e9cb7adbf33a377f9e20552e4901285521032e1cede747,2025-02-13T17:16:18.023000 +CVE-2023-29234,0,0,e385146e4d7c4c78d2e9cb7adbf33a377f9e20552e4901285521032e1cede747,2025-02-13T17:16:18.023000 CVE-2023-29235,0,0,eb9704685ba9411d1ed0787be205a6defd25458c483c3fd3ec9888981a66589a,2024-11-21T07:56:44.397000 CVE-2023-29236,0,0,5d38a86b6049b8bd7a2d0ba4809132572f124c9c096e529e72ea40b9805522db,2024-11-21T07:56:44.507000 CVE-2023-29237,0,0,c40149f555d9520bb2ea9a4a8681474f029738b53aa5db685f7da3ab4b2f0e3e,2024-12-09T13:15:26.760000 @@ -222940,10 +222940,10 @@ CVE-2023-29294,0,0,ef7cd04d3f136af1170356270b52411ce4720180a394aa1a743625fff12d7 CVE-2023-29295,0,0,7012cc71e17bbb022588eea358e6371505712615a600fa3c65dda0bd15cc6fe0,2024-11-21T07:56:48.960000 CVE-2023-29296,0,0,08226f027e8ccbad9964c530cfadd6a1c5dcb86df6a7c7fa1fcaf2c6ea328caf,2024-11-21T07:56:49.063000 CVE-2023-29297,0,0,eeca1d0d1e519cc752bf368abbc31bdf34de6c67c199a7547cee2ba07e7ed5b3,2024-11-21T07:56:49.170000 -CVE-2023-29298,0,1,5a0261ef2e13aec9b6482dddd408de65fbed4a4e33760379a99493874dd1f4a4,2025-02-13T17:33:46.233000 +CVE-2023-29298,0,0,5a0261ef2e13aec9b6482dddd408de65fbed4a4e33760379a99493874dd1f4a4,2025-02-13T17:33:46.233000 CVE-2023-29299,0,0,4364bee4781b8777843f562bfc9fd1e0cbe8174c206716f313172e1a4ec60df5,2024-11-21T07:56:49.393000 CVE-2023-2930,0,0,a7a3391f24c80cb772faf2adecd3c6f943c0413f0cbc4be7dd35f1394e3d0337,2024-11-21T07:59:35.400000 -CVE-2023-29300,0,1,3cfb2f1bfe4455c2a1cc70c2137e0b1fe7c4a89e931721639e4de8a0b676dd8a,2025-02-13T17:32:30.423000 +CVE-2023-29300,0,0,3cfb2f1bfe4455c2a1cc70c2137e0b1fe7c4a89e931721639e4de8a0b676dd8a,2025-02-13T17:32:30.423000 CVE-2023-29301,0,0,97821ce2efc683de5073aaf8cd53d0ec5774d819c3c22e17acd8a88f4453d0eb,2024-11-21T07:56:49.620000 CVE-2023-29302,0,0,aaae803fa91c9d975218b7136fcffcdedd322f9966e8e400abff1e7dba7ff8a7,2024-11-21T07:56:49.727000 CVE-2023-29303,0,0,4ee1da86490ef442da8ee1ad650354f6577da406f60db548da49f23c46787bf4,2024-11-21T07:56:49.833000 @@ -223094,9 +223094,9 @@ CVE-2023-29450,0,0,f29301c2e835af64f3f990c831fdc06064ea88547f823351ecc0511cb5ad5 CVE-2023-29451,0,0,15e7ace4450d8cad803ece3dce28bc67d21d9e19c2b2ea28b86211fb777ab6ad,2024-11-21T07:57:04.990000 CVE-2023-29452,0,0,6cc7b5e87c9e0b7ecf7863fc8b4e1eba7322a6d8569e10e432b1e487a313542c,2024-11-21T07:57:05.110000 CVE-2023-29453,0,0,1f67e9ee3d91a8c388123de504810ee44dd70660d1a778ec32600e99f39a4813,2024-11-21T07:57:05.240000 -CVE-2023-29454,0,1,8e64b68ea209aed058c09d7804a38a635828302b993a486eeef90a4dc656b3ef,2025-02-13T17:16:18.773000 +CVE-2023-29454,0,0,8e64b68ea209aed058c09d7804a38a635828302b993a486eeef90a4dc656b3ef,2025-02-13T17:16:18.773000 CVE-2023-29455,0,0,1ac76e38ec73a5344d14c17ac2d80182a3a03656490c39a043913a64ddb163e3,2024-11-21T07:57:05.473000 -CVE-2023-29456,0,1,f156e4522a70276d4d77c1d63b051694d2445a1b856aac8c13e8415daf0d04c7,2025-02-13T17:16:18.950000 +CVE-2023-29456,0,0,f156e4522a70276d4d77c1d63b051694d2445a1b856aac8c13e8415daf0d04c7,2025-02-13T17:16:18.950000 CVE-2023-29457,0,0,582feaac00e1ba969c2b40a9e7bada6ee76c6f703785a7383799e67c4bdcd698,2024-11-21T07:57:05.727000 CVE-2023-29458,0,0,943bf4f9d63443118a96de1c6dc28a33396eb6102fb9d66bef8ea805e1972cb4,2024-11-21T07:57:05.837000 CVE-2023-29459,0,0,c3c84c578a50a80ad57452c533eadefc3c467bf53829a4b5e05369bfd6a27d10,2024-12-03T20:15:14.167000 @@ -223297,7 +223297,7 @@ CVE-2023-29756,0,0,94016b4b0df3cdea85f674d4ace8e35ebc1a35bd9f5fb2e6dc3426c0dcc66 CVE-2023-29757,0,0,d5f5bb3f04c83231e93c0fa5dcdf3d8a6f18f44a2fad09b621d6eb41661d91f9,2025-01-06T19:15:11.380000 CVE-2023-29758,0,0,2c2ed2b7f3169553c2a32f92820409331f993476d38aa3cd8bee65d12c0bfe2e,2025-01-06T19:15:11.557000 CVE-2023-29759,0,0,ca4ca1e10405e694dc097f8e4d7e9c95362d92fcde48b09d307781d3db71eea6,2025-01-06T19:15:11.717000 -CVE-2023-2976,0,1,ba4e10b00434ece8aa4fda399b9a138ec1bc6706155b7357d298558d4fcd67c7,2025-02-13T17:16:23.883000 +CVE-2023-2976,0,0,ba4e10b00434ece8aa4fda399b9a138ec1bc6706155b7357d298558d4fcd67c7,2025-02-13T17:16:23.883000 CVE-2023-29761,0,0,992d2056506a2987fd7ab2b68c55346a067e713bdeb552e0dc79bfbfccc4af58,2025-01-06T19:15:11.883000 CVE-2023-29766,0,0,e147ab37d4dab4567b8cc411515720d6b96417916c76b495c14d4fdd1a43c279,2025-01-06T19:15:12.067000 CVE-2023-29767,0,0,b68faaf3b45ffb0d2cbc64ebbea41b6a0ffb61e7f1e4d4fda9dfa4cba199dc98,2025-01-06T18:15:13.400000 @@ -223458,7 +223458,7 @@ CVE-2023-30094,0,0,9f5d906678d30678af540623b2f92749d343945256d292770644df1a7f86e CVE-2023-30095,0,0,8745bf2ca067a4a8ad338a2b8d21ce51b5a97199fcac0c57534f4a37aacef2cf,2025-01-29T21:15:18.293000 CVE-2023-30096,0,0,6b71c31c5267f84475b1bce1e81c56d20032bb2774bc31c06e89d9bef781fa78,2025-01-29T21:15:18.450000 CVE-2023-30097,0,0,7b215d7b0ff6214e5f801c2db3c5e47e7a08ac07b66013703119905066af56e4,2025-01-29T21:15:18.613000 -CVE-2023-3010,0,1,9a9c33ec2caf54909584ebb2bfb88c6f75441d995661a8978956b03f789f83d5,2025-02-13T17:16:54.987000 +CVE-2023-3010,0,0,9a9c33ec2caf54909584ebb2bfb88c6f75441d995661a8978956b03f789f83d5,2025-02-13T17:16:54.987000 CVE-2023-30106,0,0,7f0d2f323637febf208319d0525bc6a95570c0d0b130df22f3d02d5243d69c6f,2025-02-03T18:15:30.827000 CVE-2023-3011,0,0,da19bc9c9f08a495e0e356c1f809405113a1b0f7c56d3b1eab26a6e36d0dd127,2024-11-21T08:16:14.160000 CVE-2023-30111,0,0,3bd876dde865de61f90ef08ed4eaef51db775c25a0ef2d29ddfbd55bcdf40f38,2025-02-03T18:15:31.040000 @@ -223641,11 +223641,11 @@ CVE-2023-30441,0,0,6377ccc9ea00eebea225c661f26a724180b09ab4a1f64e2debb826f37b293 CVE-2023-30442,0,0,f435b1ba118cc0cc1cdd4a1c785e74e634fb19168174ff99155f4d0057bf533b,2024-11-21T08:00:11.487000 CVE-2023-30443,0,0,7f4134653b4bf32bf548892ec2b279d417bfb023b3b0c827c62175612a6b723e,2025-01-31T15:27:38.890000 CVE-2023-30444,0,0,b1fdb7d483167adbfc496730a9d70ae31f16a399112bdcdac39609f249b8ef86,2024-11-21T08:00:11.623000 -CVE-2023-30445,0,1,fce3cef9a91ca3c5b67c7c183173877231a5f5f493655494334637443fdffcc1,2025-02-13T17:16:24.180000 +CVE-2023-30445,0,0,fce3cef9a91ca3c5b67c7c183173877231a5f5f493655494334637443fdffcc1,2025-02-13T17:16:24.180000 CVE-2023-30446,0,0,f906e1cf4ca0b0dcc62ad07021cb460f5449a491de5ea9b4640ef989d6c4a417,2024-11-21T08:00:11.930000 CVE-2023-30447,0,0,1569890595eede7c82f063a3226330cf14bdb91dbd9f4320e4192fa40bda01a6,2024-11-21T08:00:12.073000 -CVE-2023-30448,0,1,6fd418987e8b99a4d3de7303decf69835add2757f0d68624aafb976011c6f820,2025-02-13T17:16:24.420000 -CVE-2023-30449,0,1,1c6fe1e896ef69c5d8ea2588d284481f76aa94f1c854add5cb4ce69329f8d9b9,2025-02-13T17:16:24.540000 +CVE-2023-30448,0,0,6fd418987e8b99a4d3de7303decf69835add2757f0d68624aafb976011c6f820,2025-02-13T17:16:24.420000 +CVE-2023-30449,0,0,1c6fe1e896ef69c5d8ea2588d284481f76aa94f1c854add5cb4ce69329f8d9b9,2025-02-13T17:16:24.540000 CVE-2023-3045,0,0,5bfcc31d64a917d38b23dada1e5786670dff662cf23fb0e7dec809cfc9d30737,2024-11-21T08:16:18.950000 CVE-2023-30450,0,0,26a049928f39f3187262360f3eff74f721cac75b83e1ef305dfd1cc180b9dd61,2025-02-12T17:15:20.380000 CVE-2023-30451,0,0,8e73bc937560e2499ae7dd02dd63adee96d9b76893fb220c5930fcd72c859320,2024-11-21T08:00:12.673000 @@ -223659,7 +223659,7 @@ CVE-2023-30459,0,0,b980efa15274095fd49caccd2681aa7822d2a6d59044e12b4a78c3ff2e39c CVE-2023-3046,0,0,0c43b83d572e31af7ba5dc3e0b4368bb707a94e6e7c71478ba4d056778b071d0,2024-11-21T08:16:19.097000 CVE-2023-30463,0,0,55244da8ef2cf290fce70edf35038b84a2a1124cff9571767641e4518fa8a64a,2025-02-05T16:15:39.887000 CVE-2023-30464,0,0,0567500deb00f0caee3bf16d21bfe9be68bcbc9636a9ba14fa4c72d936e16dc7,2024-09-20T12:30:17.483000 -CVE-2023-30465,0,1,50ccde5e0afe41046d8ce9108067dc7d451541bad40961f77ee464672b0c457b,2025-02-13T17:16:24.653000 +CVE-2023-30465,0,0,50ccde5e0afe41046d8ce9108067dc7d451541bad40961f77ee464672b0c457b,2025-02-13T17:16:24.653000 CVE-2023-30466,0,0,d35c0bfc4b3c0ce67ca529c0a2f00e895f205331a36edd1ddc1e653e2b7c2f92,2024-11-21T08:00:14.443000 CVE-2023-30467,0,0,dea0e4aa0b16ff1e7b5c209b3f7a71b67a8e8b6678cba725b98cf0428ec3ec97,2024-11-21T08:00:14.600000 CVE-2023-30469,0,0,1314c394005c48942a138a412eeeeb0bfa3e64a846f7661635306c9a9ecd270d,2024-11-21T08:00:14.760000 @@ -223733,7 +223733,7 @@ CVE-2023-30530,0,0,568ac4c05328af891d241b1839e119b23b9212d64cf6b163cad0c46900b28 CVE-2023-30531,0,0,5c1d2a2ef16f6b77cd8ae38c83713c30c37b71e14c61f5cd86becb6f3f89fa31,2025-02-07T19:15:24.343000 CVE-2023-30532,0,0,6fdb4a45f3ac171b9a6c36f36b75a31b26b73a0661d7d5b65946c05f3c45a2cf,2025-02-07T17:15:28.577000 CVE-2023-30533,0,0,f087c0bb4873947a5c0d21fb0485a31b7411fa48c7775bdce960955897d8bd72,2025-02-04T20:15:47.887000 -CVE-2023-30534,0,1,0abd79d65e5afdaddddc208ba361342797da6a0fc14e265916f314f8d704648e,2025-02-13T17:16:24.807000 +CVE-2023-30534,0,0,0abd79d65e5afdaddddc208ba361342797da6a0fc14e265916f314f8d704648e,2025-02-13T17:16:24.807000 CVE-2023-30535,0,0,8f8edf5890d21f78281084a1ea53ad45b1229b819c2c0bc495915e5a5e81e0d6,2024-11-21T08:00:22.410000 CVE-2023-30536,0,0,8f130f15fe0f0638ed12de4004c9477e2c642405dd50b7b014d9e6ed3af5370b,2024-11-21T08:00:22.543000 CVE-2023-30537,0,0,4a39fd85d0cabc3e42a9710e69377e3b332494081bf6550d84bac5643c4a967f,2024-11-21T08:00:22.683000 @@ -223782,7 +223782,7 @@ CVE-2023-30585,0,0,fbd09d54eeedf7ee01f1da11a0bd3c85d6e6b5266d96650a55ae7cc359bf3 CVE-2023-30586,0,0,2e4a60a0767684ba53ceea8432f2a2406b183342c524e05a8596e5b9595bcbe0,2024-11-21T08:00:28.153000 CVE-2023-30587,0,0,e26ce37e743ea5bb8f94f3c17a5ab77a51028f9d5b42b7ca126934261b8f94fb,2024-11-21T08:00:28.263000 CVE-2023-30588,0,0,94069399285e416b880c040868f1624794390eff74f95af13a10985a3d772da5,2024-11-21T08:00:28.440000 -CVE-2023-30589,0,1,039683ce9ee5dff3634b62a24e64c05eabfbb723d6e74d1f5bd05fb2cff06f45,2025-02-13T17:16:25.090000 +CVE-2023-30589,0,0,039683ce9ee5dff3634b62a24e64c05eabfbb723d6e74d1f5bd05fb2cff06f45,2025-02-13T17:16:25.090000 CVE-2023-3059,0,0,a8166f0b07081c6e1e20961a4a33aee9988610328c7af98a6470d696058b85fd,2024-11-21T08:16:20.910000 CVE-2023-30590,0,0,f77c725509bd2e1702e085d5a8014093023fde76bd2ab36c0c8f331ba3ff441d,2024-11-21T08:00:28.723000 CVE-2023-30591,0,0,33862c31e6c2b3fd1537eac1f9e87ec3f7a5a0dc6c304763615394b5cf6a64e3,2024-11-21T08:00:28.840000 @@ -223794,7 +223794,7 @@ CVE-2023-30604,0,0,7e246080d3c6559efac85cb9aff3c3a0ea2ecd5b7756220959971dfc51b99 CVE-2023-30605,0,0,e9e67295b77380db827a4f0f415c464c4cc017eaad65f6ea137c6577ca7182f1,2024-11-21T08:00:29.500000 CVE-2023-30606,0,0,e6f2b363e1fb86d46dd31762f1844225588f05dafbbc914a48adf58f08b656d2,2024-11-21T08:00:29.620000 CVE-2023-30607,0,0,849ea2b0f51e89e6428424191235fecf33d2dab20e1182071c6a4d99455738a3,2024-11-21T08:00:29.740000 -CVE-2023-30608,0,1,2257052da0557df6bee1aa3022d7edd6dc4e57a6a6d632d5a3e4aafbdfeedc51,2025-02-13T17:16:25.280000 +CVE-2023-30608,0,0,2257052da0557df6bee1aa3022d7edd6dc4e57a6a6d632d5a3e4aafbdfeedc51,2025-02-13T17:16:25.280000 CVE-2023-30609,0,0,e3ceff4a27a3c448caac377407d9636e91975c92f28317e1babec8b4a33e9478,2024-11-21T08:00:30.010000 CVE-2023-3061,0,0,fcb4ddd8e394edb871a0cd70726b2ed8e3aa3b7c9c3541fc9006dfadded95a2b,2024-11-21T08:16:21.223000 CVE-2023-30610,0,0,8a1fc13576aa95d5ed80c38ae01ffd829470cf0049a23d86a3275cf36c2fcf90,2025-02-05T15:15:19.460000 @@ -223820,7 +223820,7 @@ CVE-2023-30628,0,0,acdb1a51d868c185cef5580412bfd3a1adac8efeb23d4e4d62dab4098c169 CVE-2023-30629,0,0,db8d47acde7b3fee691ae50fd114be204f5537a7a6a8f106752ff53ee0b6dbcc,2024-11-21T08:00:32.820000 CVE-2023-3063,0,0,cd7fb32daee65efff903827a32e072d7912d2ff2abce0c6d7779ba3dd71b4c62,2024-11-21T08:16:21.533000 CVE-2023-30630,0,0,358a6893f9457f664e23c612f9d096976ea338a84921b14ae754ff90f00238ce,2025-02-07T17:15:28.740000 -CVE-2023-30631,0,1,bfc0d3beeb5e32392077de35a24d682dc59521e8c032d8e7696231220add5d78,2025-02-13T17:16:25.470000 +CVE-2023-30631,0,0,bfc0d3beeb5e32392077de35a24d682dc59521e8c032d8e7696231220add5d78,2025-02-13T17:16:25.470000 CVE-2023-30633,0,0,74099a59b3b177109852946fc25b65f30a6716f2451544a4a77fa813ae4ce4f7,2024-11-21T08:00:33.987000 CVE-2023-30635,0,0,ab8703ab2fe3f8b696f825d26e2348963d273f0de2940555f66172cfe52d1f89,2025-02-07T17:15:28.943000 CVE-2023-30636,0,0,d900809458637fc4ee78afd55f14661ff7d86a99fef7371d895cfae733be9495,2025-02-07T17:15:29.120000 @@ -223971,7 +223971,7 @@ CVE-2023-30768,0,0,03c63ca37f99fc3a2814e35ea98ad3e5452a37b90886aeda01832015f682e CVE-2023-30769,0,0,a7645042e3b10a3a820cface04501fdc419581ff0845bcea26ccc16f2bd18236,2024-11-21T08:00:52.087000 CVE-2023-3077,0,0,5d78673d8a41080911f693bf4596a30ecc86df8c655ea26bb9738b6582f715f8,2024-11-21T08:16:23.567000 CVE-2023-30770,0,0,35eca4b1a040b3147ddf70074a6d96bebe396354db3a8601bb72e24b36183def,2024-11-21T08:00:52.217000 -CVE-2023-30771,0,1,7d640378bd7d718f9f0c8e486b03488f4a3f23b6d637c7df3986aa7fc7fecda7,2025-02-13T17:16:25.587000 +CVE-2023-30771,0,0,7d640378bd7d718f9f0c8e486b03488f4a3f23b6d637c7df3986aa7fc7fecda7,2025-02-13T17:16:25.587000 CVE-2023-30772,0,0,410eeb1fd6af316d2d0d0c1f8b98123181235e57b81528e42f27f3c6e96c1740,2024-11-21T08:00:52.580000 CVE-2023-30774,0,0,c1b4557dce5d4db5f0354289a04062cdc6dff627f5848da163f4882708d17acf,2024-11-21T08:00:52.747000 CVE-2023-30775,0,0,9b143b5d2bd680f71e135e841985c19cf4c38314f4668e8c5f8f1e7d3c7b298b,2025-01-21T18:15:13.483000 @@ -224001,7 +224001,7 @@ CVE-2023-30798,0,0,ff10a837aabf43e724dff2b7aad01f5cfb30ea4eb6a3932571417a8c9f38b CVE-2023-30799,0,0,e828bb3744cf4e4f4b63c3f751e2ce61fc687f44357cba427c92d59e84cef371,2024-11-21T08:00:55.520000 CVE-2023-3080,0,0,cb6f034a8bdc4cd23371acf34e1cd83bd684bc48a09e27b8d8a073ba66044810,2024-11-21T08:16:24.033000 CVE-2023-30800,0,0,3f633d487929a88f5e7bb476d36cec4a78b95c8f4e7fd8d23e4090d508b43f98,2024-11-21T08:00:55.653000 -CVE-2023-30801,0,1,439ec7482898fd2af2d0542fcb9b81b371ccdc3dcbbd99d1d6544ec1840b7f72,2025-02-13T17:16:25.743000 +CVE-2023-30801,0,0,439ec7482898fd2af2d0542fcb9b81b371ccdc3dcbbd99d1d6544ec1840b7f72,2025-02-13T17:16:25.743000 CVE-2023-30802,0,0,3dc1098d4e8ff5ebdc97ce7da732ac6ca397db54be7963da8669ed4c31593f41,2024-11-21T08:00:55.937000 CVE-2023-30803,0,0,5a3075f55415789ea34d85d6860ac37526f83c13374e5cc56ea4aa89e9aa02e5,2024-11-21T08:00:56.067000 CVE-2023-30804,0,0,bf7a7059751d27a5b08fa103899e0cd6061336e24918b769511fd58e53f70a16,2024-11-21T08:00:56.200000 @@ -224059,7 +224059,7 @@ CVE-2023-3089,0,0,680c0d003064bd064fb68501a479ccf19ce1aa1873b8958348b3985d0d2d13 CVE-2023-30897,0,0,ddf2cb9d2bb2e2f8d66265bcdfe3df620c5371e96d083fc13e7ba0b7ad6560e3,2024-11-21T08:01:01.513000 CVE-2023-30898,0,0,e8adbfd81392c6d7a4f4ddec7ba77ca41f42fb4486e2b35b75343808f7fa626d,2024-11-21T08:01:01.660000 CVE-2023-30899,0,0,3523d3690163f96bf5ae559094c3e3a408c801e778a2065c64a81adda954d0bb,2024-11-21T08:01:01.803000 -CVE-2023-3090,0,1,4268e8722956a1a232441f654a8477a61c39f828baf0472e59544dac51b66a36,2025-02-13T17:16:55.200000 +CVE-2023-3090,0,0,4268e8722956a1a232441f654a8477a61c39f828baf0472e59544dac51b66a36,2025-02-13T17:16:55.200000 CVE-2023-30900,0,0,9ab2dbc85199db2b1e37cee21aeb0dccd6f3c99d38bb3c4f0b5ad2f4fdc51702,2024-11-21T08:01:01.937000 CVE-2023-30901,0,0,24c3bc3b68664b13c0b519777abfd16b3c8594d5439e7e6c6c9edf2ac4a4c0e2,2024-11-21T08:01:02.097000 CVE-2023-30902,0,0,b5391dbbbbfdfa6ef158fa2e9aa856173ac9fb4648dd482dcefc06e39dc4d01b,2024-12-05T15:15:06.587000 @@ -224211,7 +224211,7 @@ CVE-2023-31066,0,0,067dee756dd43007fc91a3ae4d8fb3ce64928e1384b7f7142b45ee337f820 CVE-2023-31067,0,0,603a2d37eb96db09f200a786acb7784a8991116e116894bcf3b346437ef09f64,2024-11-21T08:01:21.043000 CVE-2023-31068,0,0,836f0de03055345401460a2850a3fee5346e0988942adc52c2cb6cfcc63f975e,2024-11-21T08:01:21.187000 CVE-2023-31069,0,0,d639030dc2049f9f745b1c4a8b8e0bdc82aa33071598555c69203eeb2b4064a8,2024-11-21T08:01:21.337000 -CVE-2023-3107,0,1,b3961aff73e5ed38b4862dbded57f0725f4074cb38f58123f861bfb5a8ecc430,2025-02-13T17:16:55.347000 +CVE-2023-3107,0,0,b3961aff73e5ed38b4862dbded57f0725f4074cb38f58123f861bfb5a8ecc430,2025-02-13T17:16:55.347000 CVE-2023-31071,0,0,ddff2c98a155ec92680d0914984bef786c8d8e2be6ca665bd240171b476e1221,2024-11-21T08:01:21.483000 CVE-2023-31072,0,0,e924c186ae67f34dba809b1a6a8df377d4fdbf6e0dd897083a025c316032c4a7,2024-11-21T08:01:21.600000 CVE-2023-31073,0,0,022b1106167f0e1af8fe833f03b13ccb344385228480dadf50e2521533274deb,2024-12-09T13:15:28.540000 @@ -224252,18 +224252,18 @@ CVE-2023-31114,0,0,646b1559a286dbf251a9b7e4f4171b3a4dbed22d483d4f1675a074315a9b2 CVE-2023-31115,0,0,3242362ac93541a142ec8095fb492b63b5074bac2a58e07feee669eb134cb4c9,2025-01-07T15:15:07.683000 CVE-2023-31116,0,0,6dd28f9b47964f9452401150e23ebca890fc68db0e10bd48a3aa6b82b934dca0,2025-01-07T15:15:07.850000 CVE-2023-3112,0,0,5732cc69571acd1eb4f8657f50860bcffb6be054e7e94a4152f7d92b7818c82a,2024-11-21T08:16:29.187000 -CVE-2023-31122,0,1,f03304234ae0fa9b07efc89aeb4c059025cd58e2ca59660260ba035b364759f1,2025-02-13T17:16:26.273000 +CVE-2023-31122,0,0,f03304234ae0fa9b07efc89aeb4c059025cd58e2ca59660260ba035b364759f1,2025-02-13T17:16:26.273000 CVE-2023-31123,0,0,ea5a6bfa14cbab83c854da8d4aca838cc24c3e204831291f3a9eee8f9ee2648a,2024-11-21T08:01:26.327000 -CVE-2023-31124,0,1,57b2727f675bda0ff94c5458c8aeba614ba1db19d7352c2fb661a0749f413d97,2025-02-13T17:16:26.427000 -CVE-2023-31125,0,1,52dd9e5c717ec71615d915f9ef86b8403d9847de04ede50f6929eb86c42ba365,2025-02-13T17:16:26.570000 +CVE-2023-31124,0,0,57b2727f675bda0ff94c5458c8aeba614ba1db19d7352c2fb661a0749f413d97,2025-02-13T17:16:26.427000 +CVE-2023-31125,0,0,52dd9e5c717ec71615d915f9ef86b8403d9847de04ede50f6929eb86c42ba365,2025-02-13T17:16:26.570000 CVE-2023-31126,0,0,e7eb1dff8e3acdcd8c08b5b69e4b83b62af9843dc93cff36b018f5426612c998,2025-01-28T18:15:31.827000 CVE-2023-31127,0,0,70d9f4cc3954ea14223e59b4ee7cd4b42fcf31ee80507713112e1c8ff29c984c,2024-11-21T08:01:26.830000 CVE-2023-31128,0,0,e942d94fd4df2eab25192122c1ab639422fc4c02fcf672751a32048d8943a973,2025-01-14T20:15:26.653000 CVE-2023-31129,0,0,823f30525b3a4d1eb0d70ecfb658c34099f50df7fe396f436fdb9f80fa46b6ac,2024-11-21T08:01:27.083000 CVE-2023-3113,0,0,ad9b426d19e60e404ea34b035bfda33272982702d52ee42d318bcfd920be6862,2024-11-21T08:16:29.327000 -CVE-2023-31130,0,1,e339f9a5f61bbf9848a5215b178cce8bb6991f43fe5bf1e23c3bfd5e900767f7,2025-02-13T17:16:26.707000 +CVE-2023-31130,0,0,e339f9a5f61bbf9848a5215b178cce8bb6991f43fe5bf1e23c3bfd5e900767f7,2025-02-13T17:16:26.707000 CVE-2023-31131,0,0,4160d550de7bf3fc75852a1f92a1d06801818919fed78a173f319488a5c2a5d4,2024-11-21T08:01:27.343000 -CVE-2023-31132,0,1,928406171c11964a3a53033340d7eae40d83538384b03cd2d4006d704f18759c,2025-02-13T17:16:26.840000 +CVE-2023-31132,0,0,928406171c11964a3a53033340d7eae40d83538384b03cd2d4006d704f18759c,2025-02-13T17:16:26.840000 CVE-2023-31133,0,0,bbd6fd42d342d60d3322ccc54a4863e67c67285b4ead94afb28483f743969352,2024-11-21T08:01:27.613000 CVE-2023-31134,0,0,774883d434d24cddb3885356a0e76f722e1a7e66e769226cdd1a331911a5a2f2,2024-11-21T08:01:27.743000 CVE-2023-31135,0,0,fdc577d1318e4494db4f3f714d53f04c9ca21881277b24669840cd64b6e8a210,2024-11-21T08:01:27.880000 @@ -224399,7 +224399,7 @@ CVE-2023-31276,0,0,d5f393854e2b3d8577207904d880fc0e85866ddb6f78527a7ba76f8979e97 CVE-2023-31277,0,0,08b8bbd32f98210a6c89cdb288c882b1eec4c5daab627210049a204ca7a7af75,2024-11-21T08:01:43.197000 CVE-2023-31278,0,0,3a937d5f89c611487800cf4bcb80ec191a0e2f133a03c75f450ca19d48989abe,2024-11-21T08:01:43.317000 CVE-2023-31279,0,0,68068f5854913ace2f0d1369a245a577b6d11aa7976e7a1b388c4382a773d2eb,2024-12-21T00:15:27.100000 -CVE-2023-3128,0,1,58da1231315473e32058a2f3caaae8c0aeaadcc4cde60f154a310496d9ed67ce,2025-02-13T17:16:55.490000 +CVE-2023-3128,0,0,58da1231315473e32058a2f3caaae8c0aeaadcc4cde60f154a310496d9ed67ce,2025-02-13T17:16:55.490000 CVE-2023-31280,0,0,d115dbecb992b0cfb1c7c0f3990f5eacbde4a8edadc4d5663fb1b8f6a833f890,2024-12-21T00:15:27.603000 CVE-2023-31284,0,0,63ef6fb2a812ebd93ac44a85e626ff088ebb71606a958a9032c70fe827b4d5c8,2025-01-29T20:15:33.563000 CVE-2023-31285,0,0,9ca9534c4ef55f2b2f00fed7d6fab3d63ccfc3257b3eb59d18c0bb17beda5e1e,2025-01-31T20:15:29.970000 @@ -224466,23 +224466,23 @@ CVE-2023-31413,0,0,8f81bff55e844c26b3e93f2057219ec37d54e61d1eb93c3e329502ac7dd75 CVE-2023-31414,0,0,a7f2b483b9ae23b6dd255f3ae7ee9ee2ce9324c4cbf447b7a5a40f8a4a88de73,2025-01-29T19:15:17.040000 CVE-2023-31415,0,0,a6aa0bbbc49d3c5b8c9f318864f5e92380aa49398e64aad034faf3c9625260e0,2025-01-29T18:15:46.620000 CVE-2023-31416,0,0,f32f7365e036e239226a36c57f698c058c2c33df17454dde30ae95ac9da00494,2024-11-21T08:01:49.107000 -CVE-2023-31417,0,1,b2f4d9a1c34062dda634776f34ac87659e14b83e504ffe5d85696433b9e36fb0,2025-02-13T17:16:27.433000 +CVE-2023-31417,0,0,b2f4d9a1c34062dda634776f34ac87659e14b83e504ffe5d85696433b9e36fb0,2025-02-13T17:16:27.433000 CVE-2023-31418,0,0,2f641bc595ae5cab3319af63c59abbd1c2bd412b557ab89914b0abf65eef789f,2024-11-21T08:01:49.387000 -CVE-2023-31419,0,1,9923aa5569a35aa886fdb107688341e7f97b757ad27dbe3083f51d870ed66834,2025-02-13T17:16:27.630000 +CVE-2023-31419,0,0,9923aa5569a35aa886fdb107688341e7f97b757ad27dbe3083f51d870ed66834,2025-02-13T17:16:27.630000 CVE-2023-3142,0,0,a429b043d0a61855fb919fa71ccbbbd37055e1257c34ee4c4373b3720de07f49,2024-11-21T08:16:33 CVE-2023-31421,0,0,94875b1a275b2f82c0731ef4faa7ef5992b641414f089899443ca265cedce76b,2024-11-21T08:01:49.633000 CVE-2023-31422,0,0,d9a0fbc7da5e04dfe41156ab8252418da16d8f0d3c43d875421d26733b22ae69,2024-11-21T08:01:49.760000 -CVE-2023-31423,0,1,e4c9d7708d457f9307aeff6b4a3cc0de7b48b7362ac45a2050a6d6e3a981f72c,2025-02-13T17:16:27.747000 -CVE-2023-31424,0,1,27b35d8c5707253c54cf804cc49a904d8e0ac0277e7822c5934f0b5014e9f6fd,2025-02-13T17:16:27.887000 -CVE-2023-31425,0,1,eb284f0b57181c18036980b84b11cd42fb9b8f714cf50abdfed3e2722ac762db,2025-02-13T17:16:27.997000 +CVE-2023-31423,0,0,e4c9d7708d457f9307aeff6b4a3cc0de7b48b7362ac45a2050a6d6e3a981f72c,2025-02-13T17:16:27.747000 +CVE-2023-31424,0,0,27b35d8c5707253c54cf804cc49a904d8e0ac0277e7822c5934f0b5014e9f6fd,2025-02-13T17:16:27.887000 +CVE-2023-31425,0,0,eb284f0b57181c18036980b84b11cd42fb9b8f714cf50abdfed3e2722ac762db,2025-02-13T17:16:27.997000 CVE-2023-31426,0,0,819447cb4207899fe2f01f68c36ca71335a291285c22399c49b52ef5e2f6ec08,2024-11-21T08:01:50.260000 -CVE-2023-31427,0,1,126746dc886c389e9c21d1632e058c6ab04183e9ee360017e44d81ee466f5d39,2025-02-13T17:16:28.123000 -CVE-2023-31428,0,1,3ede5ae85c416f96132c8d987115f893c5e1425fd4039f21ad0c620c949c645d,2025-02-13T17:16:28.247000 +CVE-2023-31427,0,0,126746dc886c389e9c21d1632e058c6ab04183e9ee360017e44d81ee466f5d39,2025-02-13T17:16:28.123000 +CVE-2023-31428,0,0,3ede5ae85c416f96132c8d987115f893c5e1425fd4039f21ad0c620c949c645d,2025-02-13T17:16:28.247000 CVE-2023-31429,0,0,510a584a1e2b284aad1be3d0adac013cc705f61961277ebbc262f4d8e5c842c3,2024-11-21T08:01:50.640000 CVE-2023-3143,0,0,769641956bb4a1a099c459ee8bdc0f59d7d76a66a17d909e26e47cc4bb000831,2024-11-21T08:16:33.157000 -CVE-2023-31430,0,1,f90d039fa5f724bfc6613056d40914b6c9d75b5e8d7d8be8eb77197d2c5dc3b9,2025-02-13T17:16:28.367000 -CVE-2023-31431,0,1,a89df09b2fc53c3a4303c3efa9eb88678d077fb718ecff2180e3fb47c16bd85d,2025-02-13T17:16:28.480000 -CVE-2023-31432,0,1,690285d7df8713d5a3593cdc7a6854553f027197642a9eb91f791b71fc95f836,2025-02-13T17:16:28.593000 +CVE-2023-31430,0,0,f90d039fa5f724bfc6613056d40914b6c9d75b5e8d7d8be8eb77197d2c5dc3b9,2025-02-13T17:16:28.367000 +CVE-2023-31431,0,0,a89df09b2fc53c3a4303c3efa9eb88678d077fb718ecff2180e3fb47c16bd85d,2025-02-13T17:16:28.480000 +CVE-2023-31432,0,0,690285d7df8713d5a3593cdc7a6854553f027197642a9eb91f791b71fc95f836,2025-02-13T17:16:28.593000 CVE-2023-31433,0,0,f27ceefbe15adb35e73c531ed6e84069c75de0d49cb194afa93a9f1e9416ae49,2025-01-30T17:15:17.030000 CVE-2023-31434,0,0,1d04874fe24022cdda51cc84c7c585ff21ab098a6d6b127d6a6a3bdc154e2819,2025-01-30T17:15:17.187000 CVE-2023-31435,0,0,65e5d6464112e0b392144dec6ab15b21601689245cc68278b95d20d48bc3fb0b,2025-01-30T15:15:15.260000 @@ -224755,9 +224755,9 @@ CVE-2023-31921,0,0,cd627c5ee00b8d4c5e43df4d7636a4f1a58f57db000cbc18f8d30097b1567 CVE-2023-31922,0,0,179aaa78aeb2482dd9a931b29484603a17cd110d143d490d4d0f1d7eb31b03b8,2025-01-24T16:15:33.490000 CVE-2023-31923,0,0,59fe50f283e4deac6570c3b41017e54c5113cebda3938e940b39c843e8251edd,2024-11-21T08:02:24.183000 CVE-2023-31925,0,0,02b550c7a751f4def6076f92f5dd28a5d9df4a50deb8b72ad1650fb3add8e2b0,2024-11-21T08:02:24.340000 -CVE-2023-31926,0,1,872b44c7ab2d90dff3804a558233c2c0e9306a597a1e92c7c0f145b90fa77e8d,2025-02-13T17:16:28.840000 -CVE-2023-31927,0,1,299c58d167e2fd8fa0637972444c5bfb3704885758cf5a81fea28da98214a6a7,2025-02-13T17:16:28.960000 -CVE-2023-31928,0,1,feaaf5ce88916a78b8295765ef3aea29feb8f6e020dc24f2296e2d75f50add17,2025-02-13T17:16:29.077000 +CVE-2023-31926,0,0,872b44c7ab2d90dff3804a558233c2c0e9306a597a1e92c7c0f145b90fa77e8d,2025-02-13T17:16:28.840000 +CVE-2023-31927,0,0,299c58d167e2fd8fa0637972444c5bfb3704885758cf5a81fea28da98214a6a7,2025-02-13T17:16:28.960000 +CVE-2023-31928,0,0,feaaf5ce88916a78b8295765ef3aea29feb8f6e020dc24f2296e2d75f50add17,2025-02-13T17:16:29.077000 CVE-2023-3193,0,0,eda5f0da5f46b91b597efbef72db976d8c9fcd4c1d2e230854ced95eccdb5a0c,2024-11-21T08:16:39.987000 CVE-2023-31932,0,0,0abe05bde0c0403d8ebb9b0c928c624319852781d24e36a56712d4d72af535f8,2024-11-21T08:02:24.797000 CVE-2023-31933,0,0,434740b6c95ea2983af69351636fa115ac7648f37c877144c0fa64c914583765,2024-11-21T08:02:24.933000 @@ -224804,7 +224804,7 @@ CVE-2023-32003,0,0,d910edc55f8c5c75b8a55456003b1975ff031f2555c8bedae971a7016a21c CVE-2023-32004,0,0,cbbaa092062a4f5510a61e528f98f6b50fa674934ad1ed60d751841c90d435e5,2024-11-21T08:02:30.617000 CVE-2023-32005,0,0,6d4155b2672f33e3bf5b22ec572249b8c49a4805bfa01f83395becc1d3c4a3a7,2024-11-21T08:02:30.747000 CVE-2023-32006,0,0,d210f7ae470fbe6e4f3a8c259718564743c91cb71fa2e515e00cd5c340e22f37,2024-11-21T08:02:30.857000 -CVE-2023-32007,0,1,25e3fe10ad4110224235ba7afd19bffc74f3aec0cb4887426cad6fcef3018c4f,2025-02-13T17:16:29.410000 +CVE-2023-32007,0,0,25e3fe10ad4110224235ba7afd19bffc74f3aec0cb4887426cad6fcef3018c4f,2025-02-13T17:16:29.410000 CVE-2023-32008,0,0,227bc10c17310e67d389c62fd62bcad31ba1b277e85591ae5d2bc79457754297,2024-11-21T08:02:31.147000 CVE-2023-32009,0,0,093d7270e11b425dcc3e32a3222cf78fa35f53123ce63b99b2238f276585fbe7,2024-11-21T08:02:31.280000 CVE-2023-3201,0,0,a0eccca55192dd81f5c66cb7e12ff089b38056e691d02336b0d4a03db1609306,2024-11-21T08:16:41.083000 @@ -225024,7 +225024,7 @@ CVE-2023-32212,0,0,3bb0b2bff14375af338e19ed1d44bca423b84cade983380baa542a3bbe71a CVE-2023-32213,0,0,b05af9d26a35e267909c82493abbdb2b05251fba44e1ea9daeb113d33c04b916,2024-11-21T08:02:54.843000 CVE-2023-32214,0,0,4f86e8b56a339cd5054750b25733e22aa67bc308ff97f643ad2f5093c607ca0e,2024-11-21T08:02:54.970000 CVE-2023-32215,0,0,6004a9099b04381c82d19ced9374897f16542b2b1c69c9df6af91e514abb4c9a,2024-11-21T08:02:55.090000 -CVE-2023-32216,0,1,558c8d5c4c02482dc758fbeb278ac1bf522f3937104e17f9eed9cd9754f18696,2025-02-13T17:16:29.783000 +CVE-2023-32216,0,0,558c8d5c4c02482dc758fbeb278ac1bf522f3937104e17f9eed9cd9754f18696,2025-02-13T17:16:29.783000 CVE-2023-32217,0,0,ebde966ce408b0ed617dedc763beabad1ab77f68e1d432d5c25e9f626c45ddc6,2024-11-21T08:02:55.330000 CVE-2023-32218,0,0,f4668f6dec2ad787cba45f10fd52cbffde113c4295d5e52527a0a3bed9829944,2024-11-21T08:02:55.450000 CVE-2023-32219,0,0,58a07f3483bd80d80fa1dbd5b356f5de7702031b0cf9377251d8c7d7be1df6a6,2025-01-06T17:15:13.383000 @@ -225131,7 +225131,7 @@ CVE-2023-3232,0,0,798d3ec0cb6788c9f42d18dc1b2adc8dcf35e89ff3717cd21d395c5768de80 CVE-2023-32320,0,0,519c2f79ab59e652743cc6fdfbc99ed360dddd3c8b7fd8b5e55a5ee433910cc4,2024-11-21T08:03:06.420000 CVE-2023-32321,0,0,d502a464d71af3f752ad768ad30b1f0e51994704833175d4160971d39544414d,2024-11-21T08:03:06.553000 CVE-2023-32322,0,0,1ab07c34e9a7004b73a1cf8a431f9a82d66db25dd6f4e0fd2ec476bfad710350,2024-11-21T08:03:06.680000 -CVE-2023-32323,0,1,bcabf2ce6d28c4fe702557426741564df5e9442bbf3fb83b55afc21e35c81c33,2025-02-13T17:16:30.267000 +CVE-2023-32323,0,0,bcabf2ce6d28c4fe702557426741564df5e9442bbf3fb83b55afc21e35c81c33,2025-02-13T17:16:30.267000 CVE-2023-32324,0,0,51f689ed773dbd327fb81717bb364a8db813d538d0357444baa4ea890646ca4e,2024-11-21T08:03:06.953000 CVE-2023-32325,0,0,bbc6de6e1c206f1216d848e3804419a9f9be4d0612f2c092bfa838470379a973,2024-11-21T08:03:07.090000 CVE-2023-32327,0,0,7f8080e3e271fe0e83a207e8bba562dbab672ce5200cd1dc6492632ff153d22d,2024-11-21T08:03:07.220000 @@ -225504,7 +225504,7 @@ CVE-2023-32678,0,0,b28857343fdf0c940223c3ea13365bb170b828dfa0f85165e9cca87c49d99 CVE-2023-32679,0,0,959c8f4087976263071eb5ae8ceebda7e6a91e605405c9dbc581b01b066b12fd,2024-11-21T08:03:50.137000 CVE-2023-3268,0,0,7130fc6a01db180c7b9e9be087a2316e9d5313e5310c4b6344534d0afa80ba71,2024-11-21T08:16:51.880000 CVE-2023-32680,0,0,c937c5697c77e75a5d2f30ba7990452ef8555001c774a67e77a4947c8eca3a5a,2024-11-21T08:03:50.250000 -CVE-2023-32681,0,1,f322bf0f963c1d07d2732145d26c55a4933344ebb8c80e2800f25e388a51d59d,2025-02-13T17:16:32.583000 +CVE-2023-32681,0,0,f322bf0f963c1d07d2732145d26c55a4933344ebb8c80e2800f25e388a51d59d,2025-02-13T17:16:32.583000 CVE-2023-32682,0,0,f84e86997f01b9286bbf9252e4140b2a15469095ee23e7957c6eee04c12d0b60,2024-11-21T08:03:50.513000 CVE-2023-32683,0,0,347e7307e137664dbae64c7d804425624364738ce9a344b53a40d7375c1988e0,2024-11-21T08:03:50.640000 CVE-2023-32684,0,0,8fb5e708e4d3e66dad8c00c2064440fc54cca9dbb5353c4f50f21e705773e4af,2024-11-21T08:03:50.763000 @@ -225551,7 +225551,7 @@ CVE-2023-32727,0,0,b7a79b89173add1bea3e7ba324537603623c3f714ed74535de85f4dc1e51c CVE-2023-32728,0,0,eca4ac88a5a7d08e842bd682d688ce955c5f48c3173aab46e859f1c9dcfd944d,2024-11-21T08:03:55.640000 CVE-2023-3273,0,0,d52fd2ae4d982155d5e3d2c0f31fe0cd10764cc63500f894de013cbe2f08a1b2,2024-11-21T08:16:52.610000 CVE-2023-32731,0,0,3f73c3ab16945717efd6fc795e32d5368f02993df998102cdf4602e18e028145,2024-11-21T08:03:55.773000 -CVE-2023-32732,0,1,66ddbcfe32b898dc864f749eb79a2567866c46b8b4b00b763b4fdc96d939b642,2025-02-13T17:16:32.953000 +CVE-2023-32732,0,0,66ddbcfe32b898dc864f749eb79a2567866c46b8b4b00b763b4fdc96d939b642,2025-02-13T17:16:32.953000 CVE-2023-32734,0,0,9ceb39fb535d2d99423200ac730088f88075177cb622ae47c79425d04303f49d,2024-11-21T08:03:56.110000 CVE-2023-32735,0,0,16230de63062d69122972d13aa27dd354039cb527e96535d9d06058cfbe0f622,2024-11-21T08:03:56.237000 CVE-2023-32736,0,0,904d413938e50f5e4b49a8b45d153cd0fd042a4ade21542e79a83749769af34a,2025-01-14T11:15:12.847000 @@ -225560,7 +225560,7 @@ CVE-2023-32738,0,0,82c581fa0c3c3273726a6402cfcde575390d6c73c1cd34da9c0b73c1020cc CVE-2023-32739,0,0,9874756eef1d5bdf68d6d936207ad994f5a7be287b03095be4396ff748fdaee4,2024-11-21T08:03:56.747000 CVE-2023-3274,0,0,13e053e98fa7b3a30e396c8ffb01274265b2242153816bb601dc44a7dd967218,2024-11-21T08:16:54.543000 CVE-2023-32740,0,0,81bf8467db946d3bdb1de318e221ea54431a0b24f34449440a6a166e97a4427c,2024-11-21T08:03:56.853000 -CVE-2023-32741,0,1,88502fc39dd633e79e88eace330fe2edff9828ea84f10f9a87487d7950e5ce5d,2025-02-13T17:16:33.090000 +CVE-2023-32741,0,0,88502fc39dd633e79e88eace330fe2edff9828ea84f10f9a87487d7950e5ce5d,2025-02-13T17:16:33.090000 CVE-2023-32742,0,0,15740e078da3d8a90119f44691149580480e0989998dc4022b47e841cb045a43,2024-12-17T18:23:15.273000 CVE-2023-32743,0,0,d4fdc91f62daa0b2d25d95dd93de8a42932d0ade62b36e6a820c36b32e4ee016,2024-11-21T08:03:57.257000 CVE-2023-32744,0,0,b90f8a00a5e96563cad1e6daca91c3e5c54a81a4d11c3beeacf5d5642dac6dd8,2024-11-21T08:03:57.387000 @@ -225923,7 +225923,7 @@ CVE-2023-33156,0,0,fcd883ce5dda35d41ded90747b81fa8bf1e922a9d7bb9e8bf32b07ca84636 CVE-2023-33157,0,0,c2a0dd25d706b60a495e26d5b1fc7a2a22100e576c8901539a5ec197a133eff6,2024-11-21T08:05:00.240000 CVE-2023-33158,0,0,c910ac69cfbb64efec2c91fb00cf4d6f27a0268f3ab61a941c758b748c55cf10,2024-11-21T08:05:00.377000 CVE-2023-33159,0,0,70f344d7dc1310cf844805f4d3d7c603c77f7c9b9820843f9a333ad2e075ee57,2024-11-21T08:05:00.503000 -CVE-2023-3316,0,1,334702b69a7141c53c86f5a20043d63d27f96464c258bc643592c12abbf58455,2025-02-13T17:16:55.980000 +CVE-2023-3316,0,0,334702b69a7141c53c86f5a20043d63d27f96464c258bc643592c12abbf58455,2025-02-13T17:16:55.980000 CVE-2023-33160,0,0,bb408d28ff5ab9aa77b6c530e2c8312626affe5a3e301b447101980097e0a0d5,2024-11-21T08:05:00.620000 CVE-2023-33161,0,0,3417e8693495a78234f9fe872255917a5a722e58a29d43de1f68991ac17a7e76,2024-11-21T08:05:00.740000 CVE-2023-33162,0,0,d0a00c725f9259f61522cf86d3c9bcae3e7d1c201ab9b6530dff3025eb42998e,2024-11-21T08:05:00.857000 @@ -226013,7 +226013,7 @@ CVE-2023-33242,0,0,a76e54903e1bfa0300160648b077333b58cc1f028155f31638eea87ce5b93 CVE-2023-33243,0,0,590f0b7337db73b310eeeedc8fb6b42289fc37ed06cbdf228f0f61ca9d1533ca,2024-12-12T22:15:07.200000 CVE-2023-33244,0,0,b952001d5c70fc9f91f4520a4fc9e6d5c2bc3795aaf8dabea0f036e3908a55cd,2025-01-31T18:15:32.897000 CVE-2023-33245,0,0,16c9db6606ed2dfdc13b1f06447f38071397777076e1320f59f76264acfe464f,2025-01-10T22:15:24.807000 -CVE-2023-33246,0,1,3646c1a8f98fe9e48c6ae2b87e9bbbce59be429cd94303d393dded7bfba484ad,2025-02-13T17:16:33.297000 +CVE-2023-33246,0,0,3646c1a8f98fe9e48c6ae2b87e9bbbce59be429cd94303d393dded7bfba484ad,2025-02-13T17:16:33.297000 CVE-2023-33247,0,0,28e3bb5766ab12affc427d3366ffd23fb9c14a844b84b4947c8ef44e558c8843,2025-01-16T16:15:29.437000 CVE-2023-33248,0,0,e14495edb77049f2c89ed0c54ad4447d666394f95d323f14cd348a126ba1d6bb,2025-01-16T16:15:29.630000 CVE-2023-3325,0,0,7efdbd196c90142bd5bd8f5c064614d6c4e96a5dcdb6f4c022ddfa4dae0b97ac,2024-11-21T08:17:01.167000 @@ -226419,7 +226419,7 @@ CVE-2023-33886,0,0,f1435fe08059f65c1f4370a5890ad4cffbf96a112e6065410d88515c51b48 CVE-2023-33887,0,0,4575ed178033fae89ee4f206ccdbd8f6805e8f2a8f08e625b24316be2b1c462a,2024-11-21T08:06:08.587000 CVE-2023-33888,0,0,726dc13df06411bbf333ce5ec1b05ca0be47feaed9299629bb45cceb266430e3,2024-11-21T08:06:08.690000 CVE-2023-33889,0,0,ee388068046f00531dda151c0e3d62acf0e3fddc7a3dd0fadf227de6871077bc,2024-11-21T08:06:08.800000 -CVE-2023-3389,0,1,1ec3f6d2767ed1dd6e257157f7781572b5ea179aa0f1cf83c07f9f3a20e628e2,2025-02-13T17:16:56.317000 +CVE-2023-3389,0,0,1ec3f6d2767ed1dd6e257157f7781572b5ea179aa0f1cf83c07f9f3a20e628e2,2025-02-13T17:16:56.317000 CVE-2023-33890,0,0,312cef19d1fcecb6977b80dc05a3c0af28ab9cbedffcc0953e9468bb77cd8c13,2024-11-21T08:06:08.920000 CVE-2023-33891,0,0,126f68fdbe972906d009af8fa7b0980d574d336d108f4fc97a729657b3cbcaac,2024-11-21T08:06:09.040000 CVE-2023-33892,0,0,e9e3e39b12626df91093032f4c6d71c3b2b5afefb90b13b3d6c06d6171952715,2024-11-21T08:06:09.153000 @@ -226466,8 +226466,8 @@ CVE-2023-33929,0,0,e9475671a3eeece71d2b06bc14ba04daaa0d894d5ad63b3c55448c6bc73da CVE-2023-3393,0,0,76959b40fe7647620e32a114e79ab8507b07b6a4b03312e5cecd6e5cf48dbde4,2024-11-21T08:17:10.440000 CVE-2023-33930,0,0,3b63c63f2b16616cfe459ce3d971085334812f15c098441dfc554c36be635d4c,2025-02-05T15:35:49.303000 CVE-2023-33931,0,0,8f1b29b0f53282497566c5b0d92577ea88f4abf19e709528a535933798dc21ee,2024-11-21T08:06:13.933000 -CVE-2023-33933,0,1,33a08add08a9b86d3a8a689b564ee4f2f8607878d5737331329f4e238c336640,2025-02-13T17:16:33.710000 -CVE-2023-33934,0,1,d3955b252500fe9204bcc9477014d5443bb1feac6bcf83b1aff31dcbfe8f4bf6,2025-02-13T17:16:33.860000 +CVE-2023-33933,0,0,33a08add08a9b86d3a8a689b564ee4f2f8607878d5737331329f4e238c336640,2025-02-13T17:16:33.710000 +CVE-2023-33934,0,0,d3955b252500fe9204bcc9477014d5443bb1feac6bcf83b1aff31dcbfe8f4bf6,2025-02-13T17:16:33.860000 CVE-2023-33937,0,0,571124598517094305eabde8b38d8d4bd194f5587220e98ca83ef65b7359016b,2024-11-21T08:06:14.453000 CVE-2023-33938,0,0,e19e90e1c1b8d8b954af21f7059d13402ec335c6a5e16c4b76f66861745e273a,2024-11-21T08:06:14.583000 CVE-2023-33939,0,0,5e4f24b7c2f591f063bf5de1f64111e754439c19f784148542ae6ac1622f416b,2024-11-21T08:06:14.710000 @@ -226591,9 +226591,9 @@ CVE-2023-3405,0,0,0acd5e423ace6877554e6af02437f7ad9780bc7bad91a698cacc1d70c30ab7 CVE-2023-34050,0,0,f746d338a5331d03f2052be91639c9b0334e4efc4d94f21d850928b62ea58299,2024-11-21T08:06:28.600000 CVE-2023-34051,0,0,2ea038de2d23c09128a2fc6d3cfcaae094ef96f832a13dd80a95b191b3e8a9c2,2024-11-21T08:06:28.723000 CVE-2023-34052,0,0,20c731de1d5cf01aabeb507fbe2afffbea8ed80b84414c8ad69734e6d315bf9f,2024-11-21T08:06:28.853000 -CVE-2023-34053,0,1,5ae81959572b70290db0620248a24971b183da06bcf2b3d45b687f0513f5b614,2025-02-13T17:16:34.070000 +CVE-2023-34053,0,0,5ae81959572b70290db0620248a24971b183da06bcf2b3d45b687f0513f5b614,2025-02-13T17:16:34.070000 CVE-2023-34054,0,0,54500b21f2354894f709d5aaaad6b7ca7d00a2320d0e85a660f187b6a0c1a8ee,2024-11-21T08:06:29.087000 -CVE-2023-34055,0,1,63c9b47aea5e3276830467960d55017cc9db53b3e62afce329d8601be1afd12d,2025-02-13T17:16:34.187000 +CVE-2023-34055,0,0,63c9b47aea5e3276830467960d55017cc9db53b3e62afce329d8601be1afd12d,2025-02-13T17:16:34.187000 CVE-2023-34056,0,0,14d3c031ca9e7007f761abd8416e245959ae8261bd94404120378234965069d1,2024-11-21T08:06:29.343000 CVE-2023-34057,0,0,284944c4d4f0ab2aa8c3a4d449d13855efcb27bb29ccff0323ac704be09ffccb,2024-11-21T08:06:29.487000 CVE-2023-34058,0,0,8d899ff610a86ae75ca6d956e0187b481136f353b698731c33e121a5fb14f05e,2024-11-21T08:06:29.613000 @@ -226617,7 +226617,7 @@ CVE-2023-34091,0,0,efa1c761fa8ded3c76f7a028e47808eb0dbef2ef946999267a17f441ec270 CVE-2023-34092,0,0,689eb6d65892c7b5cc45d76ad6c9a7d0cdcd78f0f1f010f0b04b98f662a82a9e,2024-11-21T08:06:31.573000 CVE-2023-34093,0,0,8c23693728967486c6fdf5ee38bba2babac6b61300452c564477f2754004acdb,2024-11-21T08:06:31.707000 CVE-2023-34094,0,0,04aa64ab407f55e36c1c4aad25de8db1700c26473e2a677bc54115ccb94a170e,2024-11-21T08:06:31.863000 -CVE-2023-34095,0,1,387d3b3edb16c915b2b218ca2879448173e7ac0cbb951516bc01d779f14271fe,2025-02-13T17:16:34.413000 +CVE-2023-34095,0,0,387d3b3edb16c915b2b218ca2879448173e7ac0cbb951516bc01d779f14271fe,2025-02-13T17:16:34.413000 CVE-2023-34096,0,0,a42e2ee0823f47eea56c34df6a5bbf9989a950de549a22342d0bfaffd73c91f0,2024-11-21T08:06:32.130000 CVE-2023-34097,0,0,edb2423c4315e60208a67e5693d171dd595c3ef751bec7e86123ecba95f940bb,2024-11-21T08:06:32.293000 CVE-2023-34098,0,0,f9c941ef5ba886ce76592f9b6cc672189319e9a8dae557121b93197c268b4608,2024-11-21T08:06:32.433000 @@ -226649,7 +226649,7 @@ CVE-2023-34120,0,0,f656e181bafc2d2961a70ea48fa9c78c0a620ac9ae0a0b3a92a91f375470a CVE-2023-34121,0,0,972d452d763b0b0879cf757c8d51bedcde4020e9bf8488b9a820e18c09e38e7a,2024-11-21T08:06:35.540000 CVE-2023-34122,0,0,f585e4332bb8bfbbab2b3607d749ecaf3551ff5d2da712c1ba0736863bada1bc,2024-09-04T19:15:29.087000 CVE-2023-34123,0,0,a736ba4d3d7fcefeae653e424292cabfbaf0efbc05dc55df966b21a6c9356869,2024-11-21T08:06:35.690000 -CVE-2023-34124,0,1,18b8e4610f6b5650ca7ae56c5ccba612c72dc5efcaea77a3edb67db50e73f728,2025-02-13T17:16:34.607000 +CVE-2023-34124,0,0,18b8e4610f6b5650ca7ae56c5ccba612c72dc5efcaea77a3edb67db50e73f728,2025-02-13T17:16:34.607000 CVE-2023-34125,0,0,a3b84ad182997fe5309c2c5ce7534a26453fddd9a7f49e5442abc6877bc59332,2024-11-21T08:06:35.997000 CVE-2023-34126,0,0,55ba82460c707fa30e10b55c7b6e930a7bf0e71527716191017a6327c4b04101,2024-11-21T08:06:36.143000 CVE-2023-34127,0,0,54f272a150d5a7f9e08cd2746bf69d1776b07018fe98a6a283aa9ca1c015a855,2024-11-21T08:06:36.273000 @@ -226676,7 +226676,7 @@ CVE-2023-34145,0,0,584b3c4253c5b87ad9bcfd976402f28138a29bb175426c7c3fc006701821c CVE-2023-34146,0,0,0df6452b35855cb42ad29a3a50fe6195ba1c483f6ddcfd37c14ad8ec49775dbf,2024-12-04T17:15:10.177000 CVE-2023-34147,0,0,50ed3e30ba7fb10e4020f6f5a633302d569f0d2da47a9bbc93d1576fe32cf019,2024-12-04T17:15:10.293000 CVE-2023-34148,0,0,2af8938fefc5e88a696a461cb59e68778c5c3207426d9cb46845aaf384070686,2024-12-04T17:15:10.423000 -CVE-2023-34149,0,1,32e659cf53aa4274c41476adab9e8527ee9a7e0527718e0678daf111970375d9,2025-02-13T17:16:34.873000 +CVE-2023-34149,0,0,32e659cf53aa4274c41476adab9e8527ee9a7e0527718e0678daf111970375d9,2025-02-13T17:16:34.873000 CVE-2023-34150,0,0,1823fbda35cf4f751cc671a99bacd7ba68664b9a7b88392119b56d4cb5ce916b,2024-11-21T08:06:39.420000 CVE-2023-34151,0,0,99655761750ec80cccabb2190e2dff1e94a4afa7357d176a172dac871102bb71,2024-12-02T14:34:36.813000 CVE-2023-34152,0,0,f5093699db674fd6792c311822d72917575e1f2b336ac257cc5faaab1f0e3a25,2025-01-13T19:15:10.400000 @@ -226719,7 +226719,7 @@ CVE-2023-34185,0,0,4c5f4bf40def13d12fc3b4e803a32228e00caefcd5ded5fd0047f122b45f0 CVE-2023-34186,0,0,4a58da1254a6f379a26c0f12ec76897c53ffd6ab2c992e984b8875d4d20e7c36,2024-11-21T08:06:44.087000 CVE-2023-34187,0,0,e39c35f0acec0e3289c801cedde27704e32b7fc40943aee9626533ee9c30b2f0,2024-11-21T08:06:44.200000 CVE-2023-34188,0,0,7be73ea83cc4ddbb5dc0108971f2be63ace20410512b5554871f577f0f232511,2024-12-02T15:15:08.200000 -CVE-2023-34189,0,1,d6ad5f296df91f0114d60cd15059ae984d1803b57558b7a9cf6db063968348f1,2025-02-13T17:16:34.990000 +CVE-2023-34189,0,0,d6ad5f296df91f0114d60cd15059ae984d1803b57558b7a9cf6db063968348f1,2025-02-13T17:16:34.990000 CVE-2023-3419,0,0,df7622509fc0fb525cb2b82180f57ee07af06f367b6c89769e8b9596f2dc8ee2,2024-08-19T12:59:59.177000 CVE-2023-34192,0,0,81d33be492803ba5519b4022af695af536770a782aaa2b95e41b7a29f333874b,2024-11-21T08:06:44.597000 CVE-2023-34193,0,0,14e3f411d4a04e2c3cad259bb032e95a5c614ee3e39b67e63aaa5e15e2e15102,2024-11-21T08:06:44.767000 @@ -226738,7 +226738,7 @@ CVE-2023-34209,0,0,8f746fe5ede9da1bb804e1b914afea292d020cd16b9e44871aafdce9f5a18 CVE-2023-3421,0,0,96d00488a4464603a742e73b9c326470097e3561485639d69db068f3ad174df6,2024-11-21T08:17:13.760000 CVE-2023-34210,0,0,d78928168fef904f897986f0edff4b25c90d11ca4b2059fdf1a4a74e081648a2,2024-11-21T08:06:46.590000 CVE-2023-34211,0,0,2a2a5ee7504f70b72e2cd36df650acbffcc887587d63620323b0a832ed326a6c,2023-11-07T04:15:32.030000 -CVE-2023-34212,0,1,447038b451b980ba3091b0d955ac380c1c4ce2a3a2003683dff67a2b5e1adda7,2025-02-13T17:16:35.113000 +CVE-2023-34212,0,0,447038b451b980ba3091b0d955ac380c1c4ce2a3a2003683dff67a2b5e1adda7,2025-02-13T17:16:35.113000 CVE-2023-34213,0,0,9f9c29ad0a3bcfa310822a841363adcc29f251a3a75c3a219916d308014b7bda,2024-11-21T08:06:46.863000 CVE-2023-34214,0,0,0d58db154a8210acfb7ee4ee09925e229cacad1fd6837f9e2d7f0aa809557bc2,2024-11-21T08:06:47.010000 CVE-2023-34215,0,0,6cacf295cb036b289b333c1e84e8f554ee39b977ac334fcf59ce0eaf30d80273,2024-11-21T08:06:47.147000 @@ -226852,20 +226852,20 @@ CVE-2023-34315,0,0,d7e134dcc60888edf7812914f1fd263be02b8117a702f2bd76c4b4ac691e3 CVE-2023-34316,0,0,e1d99c569a670017cde17d5e800a2863c775939e0a87b980880a6de31c35c780,2025-01-27T17:15:14.840000 CVE-2023-34317,0,0,4a6da1a33a5ab4c1869c1d7b02c6c5852d38d417ec979c6faa21773c5291bba5,2024-11-21T08:06:59.937000 CVE-2023-34318,0,0,6b9a1a5d0b8b652766c8052be84a50cb3974515b59c14bb09efc1969a0eff430,2024-11-21T08:07:00.080000 -CVE-2023-34319,0,1,1fe0c1cec527a0bbf8bc8e84bb30a07e0f3af22a302247eac9b0ff8e4b2d2e4f,2025-02-13T17:16:35.453000 +CVE-2023-34319,0,0,1fe0c1cec527a0bbf8bc8e84bb30a07e0f3af22a302247eac9b0ff8e4b2d2e4f,2025-02-13T17:16:35.453000 CVE-2023-3432,0,0,d3c0add556aac9226788fa02ea2f83d983b8db610d47a651083fc2532cdc7dc2,2024-11-21T08:17:15.230000 CVE-2023-34320,0,0,7dd5a44a76cc9db5856958d6cb1ec6f19295ef5a527f621ac9994deb65a6fd97,2024-11-21T08:07:00.387000 CVE-2023-34321,0,0,0dfba6ebf4a6c54d064c539645e5be2cb48bff5137539fae67bd8b54676a70ce,2024-11-21T08:07:00.520000 CVE-2023-34322,0,0,72dd6f12192649c8694494f3ca3ddbc6ed60452882bc2846980be3da10ea8293,2024-11-21T08:07:00.653000 CVE-2023-34323,0,0,c9666c7e08ad11d579022037c2965696792a47f3cb9a41b99360a12b786e1978,2024-11-21T08:07:00.780000 -CVE-2023-34324,0,1,55615d71b4e037b274e3e998b94ff2ac8cf6c518c3266aa12ecee423bedfa884,2025-02-13T17:16:35.600000 +CVE-2023-34324,0,0,55615d71b4e037b274e3e998b94ff2ac8cf6c518c3266aa12ecee423bedfa884,2025-02-13T17:16:35.600000 CVE-2023-34325,0,0,8d171e72e3391d4512ff40f9509202b8293500262e4ebd744e2064f395a23963,2024-11-21T08:07:01.010000 CVE-2023-34326,0,0,842f5231247c84f04288ea17ff2993ac4355ff248452e84b35faead2a34c5838,2024-11-21T08:07:01.133000 CVE-2023-34327,0,0,764222e660f190c9cda57a1cdf6b6b8c4fd8e3ef8bd92fb5f2e0d6ba2d00ab90,2024-11-21T08:07:01.247000 CVE-2023-34328,0,0,d4ef6207d1aec95656d58f52dfffd4fbe85fc9d5099914b1475e036d16c4c034,2024-11-21T08:07:01.367000 -CVE-2023-34329,0,1,2b0d5d5b72b8299a831265df8b976faec9602482bf80be9e9a65a8abfb868a40,2025-02-13T17:16:35.730000 +CVE-2023-34329,0,0,2b0d5d5b72b8299a831265df8b976faec9602482bf80be9e9a65a8abfb868a40,2025-02-13T17:16:35.730000 CVE-2023-3433,0,0,6729980df23b8feb4ff4016cbf8858fc8265372f173a40d03fa4781e8f15ab69,2024-11-21T08:17:15.390000 -CVE-2023-34330,0,1,c2b3cc471d3396c8ce6c882bcdff263e8e2a001497216e51a1031deff6b58627,2025-02-13T17:16:35.883000 +CVE-2023-34330,0,0,c2b3cc471d3396c8ce6c882bcdff263e8e2a001497216e51a1031deff6b58627,2025-02-13T17:16:35.883000 CVE-2023-34332,0,0,f1ffc44f194952939cad5b63305e43c56c76d1113633c37f4a3bebdc2a20241c,2024-11-21T08:07:01.787000 CVE-2023-34333,0,0,d3c14924ffcaba6ea889f86911b92e33a18c1101629d9fba74e7f7cf857dd917,2024-11-21T08:07:01.923000 CVE-2023-34334,0,0,42dc31217406b1621d57095b6af5fa15128854333c5a07568f479b49b1f70fae,2024-11-21T08:07:02.040000 @@ -226933,7 +226933,7 @@ CVE-2023-34391,0,0,2850ce35c525b5e171b8e8917e07263b599ec5a37f54cff304be7640551f4 CVE-2023-34392,0,0,d8289ef9b8ee4c730669c475b92ed9638b79be5cddb18576855295bf53608bd1,2024-11-21T08:07:09.853000 CVE-2023-34394,0,0,5024dd48b5a3dae7028cef62d61893803441cad1bf0497670d85da6b8c6740d0,2024-11-21T08:07:09.990000 CVE-2023-34395,0,0,6b27da8fd46729cf8e00b5b710b84600fc46a48029d9eace73be2c1175bddefe,2024-11-21T08:07:10.127000 -CVE-2023-34396,0,1,cabb805a02df64f428d581ac19cc4a5993ad0b37fa13e2c2b635c0e2751edd5c,2025-02-13T17:16:36.117000 +CVE-2023-34396,0,0,cabb805a02df64f428d581ac19cc4a5993ad0b37fa13e2c2b635c0e2751edd5c,2025-02-13T17:16:36.117000 CVE-2023-3440,0,0,c3a148f8bda83f5626794fbc68f98a1dc6c64d7bea5c4682462694a567b20fe9,2024-11-21T08:17:16.337000 CVE-2023-34407,0,0,feb0cd99a613c0605481c85d03f4038aed84545414c9a8173ba7dd7d0782d2cd,2025-01-08T17:15:13.003000 CVE-2023-34408,0,0,03b9bef6d87ce45b6ba8997f0b9758107c5f0a4c0c52b45bc5822b37a8cffdfe,2025-01-08T20:15:26.503000 @@ -226944,7 +226944,7 @@ CVE-2023-34411,0,0,34c8d062997ae3b47c58838bbcf9aac00b306a4cc3d40982334f497f86464 CVE-2023-34412,0,0,dd481a2e21ad726c98407324956ecb01f848eafff69cfc7da1bfd24f7c5550a7,2024-11-21T08:07:11.220000 CVE-2023-34414,0,0,2e47aa793fd3bb698529d060d811524b96a751b86f2db2ca5b70349f2d005a30,2024-11-21T08:07:11.377000 CVE-2023-34415,0,0,6753e9e0a9ab4a67f20e6c568ec249e22c913693eb05aa8cac8891831c42d394,2024-11-21T08:07:11.510000 -CVE-2023-34416,0,1,3f304f0e30a18066a0a5e9b1846d26398c6cbdb3389f0fc231295a6aa55f6214,2025-02-13T17:16:36.320000 +CVE-2023-34416,0,0,3f304f0e30a18066a0a5e9b1846d26398c6cbdb3389f0fc231295a6aa55f6214,2025-02-13T17:16:36.320000 CVE-2023-34417,0,0,2ed642b24a3c61386c0ff15136bbb5ffe736cee1b0b6feb36fac270955f5b717,2024-11-21T08:07:11.750000 CVE-2023-34418,0,0,902d752a6f70ffabd07baab930ec2e2b7d5caf06a27dc870a02b7c55dfc28b2a,2024-11-21T08:07:11.870000 CVE-2023-34419,0,0,c92f8017bc2e5eca94cc53dcd48dd7d3635f0d671ce662cf7ea664df149f1f2e,2024-11-21T08:07:12.007000 @@ -226963,7 +226963,7 @@ CVE-2023-34430,0,0,bfb27a0d8f6d74ce428c2e7988dd4a1921341cdaeb6f9d25ac2fdab0db802 CVE-2023-34431,0,0,b4a0c5596ef1ea54d79f3dba7fe3a810c87e838536a6846a94c8661528edef2e,2024-11-21T08:07:13.497000 CVE-2023-34432,0,0,339b4934350a0d7ea3c5363d7398da1551586afd4ecb918899492f92a95c0bad,2024-11-21T08:07:13.677000 CVE-2023-34433,0,0,162647b79ac25efd6754792f025878fd7333e8969d5d7864ad2a2f7380171ca1,2024-11-21T08:07:13.817000 -CVE-2023-34434,0,1,11de34f0847ec8674a123867cddc92aa4937990000b8267eef812828325f2d26,2025-02-13T17:16:36.577000 +CVE-2023-34434,0,0,11de34f0847ec8674a123867cddc92aa4937990000b8267eef812828325f2d26,2025-02-13T17:16:36.577000 CVE-2023-34435,0,0,0c453457d0933c82ff2c27a34b387b039097c26321b643991070f81f19a42f5e,2024-11-21T08:07:14.147000 CVE-2023-34436,0,0,a52f77ff4f42a3172ca9550768dafa87476b7004abe076fb25d6baa1c4951bac,2024-11-21T08:07:14.310000 CVE-2023-34437,0,0,ffb79324976fbf84ac4d9e947b2be353dc963e1d633e0950540b6e05b6d482b2,2024-11-21T08:07:14.437000 @@ -226999,7 +226999,7 @@ CVE-2023-34464,0,0,e8835bd30378d6f0d706cf6cb9fd815fd78277948424b2a008076d7ad8f30 CVE-2023-34465,0,0,187fb2e02b716e54226eb3073abe91d30cec8c6a922e835a12aec3172cbd2a93,2024-11-21T08:07:18.760000 CVE-2023-34466,0,0,75f0d648c9b22c8b77aecba4d52de9a2bf1942c014aa1c495d43aec4d60e6ccc,2024-11-21T08:07:18.913000 CVE-2023-34467,0,0,75f1cdffe9e65bcd0bec7928eec35bae80e2e0383a9f527c81c55fb0d02b75a7,2024-11-21T08:07:19.053000 -CVE-2023-34468,0,1,40054464b8702409d521abe5212d58e35bea3a4b3990a87c81b60be9968a3fe1,2025-02-13T17:16:38.727000 +CVE-2023-34468,0,0,40054464b8702409d521abe5212d58e35bea3a4b3990a87c81b60be9968a3fe1,2025-02-13T17:16:38.727000 CVE-2023-34469,0,0,2184f4261fa73e87c8790d0ccd31fb8e8e95d500f3b536079a717396e6a143a8,2024-11-21T08:07:19.417000 CVE-2023-3447,0,0,a66ce852d9ba02cc600b90f8d79b62260baf66b0d9f2e5ec5e52777c38535d6b,2024-11-21T08:17:17.437000 CVE-2023-34470,0,0,ee53142fbc8a67e9441ded4991f3b2f332f2ffded64f1aaefe9c6495a016a53f,2024-11-21T08:07:19.547000 @@ -227010,7 +227010,7 @@ CVE-2023-34474,0,0,155ece080b0473baabbab11d0891db0f15020ca819f3f35032e6bd46001ac CVE-2023-34475,0,0,4bea1502f7d8a8506fd24b0d5228e9a9b44ab6a8503bda59c29a582365499fcf,2024-11-21T08:07:20.233000 CVE-2023-34476,0,0,3d088ace07547b8c6c4bad1fc175db380183a9b2eb31cc45d660db80f2e2a4fc,2024-11-21T08:07:20.360000 CVE-2023-34477,0,0,e3a135503755ceaaa619b2d0b9b8cbcf73b6ad9e9f012ee2e7ed589059cb2d0b,2024-11-21T08:07:20.480000 -CVE-2023-34478,0,1,bc38626d24f947713dad8b50016905f685ffd7173b6615c1ec74227e8ea827c7,2025-02-13T17:16:38.883000 +CVE-2023-34478,0,0,bc38626d24f947713dad8b50016905f685ffd7173b6615c1ec74227e8ea827c7,2025-02-13T17:16:38.883000 CVE-2023-3448,0,0,41b8c6be4f7581bddf82dc05062ba0c120b53de26b9b5d0e1ebd6bedcbc8c01d,2025-02-11T02:15:31.550000 CVE-2023-34486,0,0,00eb0390a43a918e27e05a0430c9b07be8d29e093a7c590325da62bd1180062c,2024-11-21T08:07:20.810000 CVE-2023-34487,0,0,d528ff0fb26d245805c6f0c2e2abb193f86161b889a7b563ef9db55dd514844e,2024-11-21T08:07:20.960000 @@ -227022,7 +227022,7 @@ CVE-2023-3451,0,0,32f58b09567a7d88bb63f1df853d18f9b629c04c12fd741d157d0d24756305 CVE-2023-3452,0,0,28f0545ccc04eef3fa7c913815f02bee168c95cb39295128eafd1af11d1108a2,2024-11-21T08:17:17.887000 CVE-2023-3453,0,0,4e7b4620c80804e47e84fa5c408ea299c159847661af0bb3988fb617d1d34f28,2024-11-21T08:17:18.023000 CVE-2023-34537,0,0,b070ccf52e6a5ffea666040a13a395fcb374f7bf3fb9c9ba3d347eca0b6d953b,2024-11-21T08:07:21.400000 -CVE-2023-3454,0,1,c794cc65eec236126cbf469d847738a7a7f110a906e61497f1a401b1d9a10486,2025-02-13T17:16:56.757000 +CVE-2023-3454,0,0,c794cc65eec236126cbf469d847738a7a7f110a906e61497f1a401b1d9a10486,2025-02-13T17:16:56.757000 CVE-2023-34540,0,0,8473fbca114ddbb501b0e011d548d8ccbadc39107b282883f4a6dcc5f6d9da91,2024-11-21T08:07:21.550000 CVE-2023-34541,0,0,b8f6ab4a3569aa026e87d3cc4c56488fc44c7864c4d77df50b05512dd6282168,2024-12-09T22:15:21.740000 CVE-2023-34545,0,0,d149765cd47581e0c018a5fef10b99dc070520c9f77eca7e784a8ee9b0bf2e00,2024-11-21T08:07:21.850000 @@ -227174,7 +227174,7 @@ CVE-2023-34872,0,0,0adcb375e7aa36bc0596627a447d8de773c7845691fd8f392ba85d807a7c3 CVE-2023-34878,0,0,ea86c4db5a3e77a5246fafda26dae198da0f4de851f8eb67b527b8957eae0567,2025-01-02T21:15:09.313000 CVE-2023-3488,0,0,4bde9b57ee97203df6e9185639477e77d5c382a806f2cfaf3bedad47d8128a39,2024-11-21T08:17:22.633000 CVE-2023-34880,0,0,692f08c3ffe2dc1d9e09b8c31abe53395f6468974a48c80fdcbfce0620a5d09a,2024-11-21T08:07:40.020000 -CVE-2023-3489,0,1,3bc669ab61dade62fae70e1d897e103539e50db308cdfe959bc1776b20cf5d40,2025-02-13T17:16:56.927000 +CVE-2023-3489,0,0,3bc669ab61dade62fae70e1d897e103539e50db308cdfe959bc1776b20cf5d40,2025-02-13T17:16:56.927000 CVE-2023-3490,0,0,dff9e9d50c8f4b098e34559048fef88481eb38aa455458d22e5e2396a22f40b1,2024-11-21T08:17:22.930000 CVE-2023-3491,0,0,c054ef6e248f571ffbea034e7f6d86fda728275d3390049373aabe1198a6bad5,2024-11-21T08:17:23.067000 CVE-2023-34916,0,0,e6ae3f1b43abf783dafdb843d15ab4e0a46d20ce823f5a27f525eedb3ca35ba4,2024-11-21T08:07:40.193000 @@ -227195,7 +227195,7 @@ CVE-2023-34935,0,0,c5f4a2586e9bdd9f9b7fd7c923af66aede7fc74670e45cf4fd28ecd005d3c CVE-2023-34936,0,0,fe251c9b067a7bbfa0d3199136225ddb7757f08f3db3cb7ca8f4bc42a8f1f475,2024-11-21T08:07:42.080000 CVE-2023-34937,0,0,f43fba2a9a16dad5dab7b093617aa204e161a6cf58450b23de0dc5da249053b5,2024-11-21T08:07:42.213000 CVE-2023-34939,0,0,1e57c94800f0065176baee4a65f1b30e0734716612acbda3d974ff9b692d2a6d,2024-11-21T08:07:42.353000 -CVE-2023-3494,0,1,746c4451ce0a3b6b84f10d2a16e533ebbfc8a1a22bc0b79b93c25c95c434fef1,2025-02-13T17:16:57.040000 +CVE-2023-3494,0,0,746c4451ce0a3b6b84f10d2a16e533ebbfc8a1a22bc0b79b93c25c95c434fef1,2025-02-13T17:16:57.040000 CVE-2023-34940,0,0,bddae5e1ed6a7c23ec0925d1949056baa1ed9dd84506a2e6cd41325acdf45d7c,2025-01-06T16:15:26.930000 CVE-2023-34941,0,0,2d355976985d2550f593f3331400499398a893f5e618c378904a5d3552b754f1,2024-11-21T08:07:42.633000 CVE-2023-34942,0,0,ddb4a9fea7cf350e32a591804da2c1d926c7d1b2a92a42834ff98048bd792b1b,2024-11-21T08:07:42.860000 @@ -227322,7 +227322,7 @@ CVE-2023-35084,0,0,b2efe09996f07357bc7d819aec8a5a2598d18e9237d1c1340d928f47c5b4e CVE-2023-35085,0,0,0852fdbf358c8cd3470e770305c4ad0bc63c867cb732df97ce7d4b5d3102b5af,2024-11-21T08:07:56.790000 CVE-2023-35086,0,0,d227f527d66821a88533de09d2d89ae884bd18723952b7be63acd16eb48816dc,2024-11-21T08:07:56.947000 CVE-2023-35087,0,0,edc54bab40a00516aa079bd1382b64f7a0c97be84ab9d4da1e3a442a64ca301f,2024-11-21T08:07:57.097000 -CVE-2023-35088,0,1,69af308249c269f54d9bc48e7839d858c86fdeab80f2224ea4201f758ada6177,2025-02-13T17:16:39.580000 +CVE-2023-35088,0,0,69af308249c269f54d9bc48e7839d858c86fdeab80f2224ea4201f758ada6177,2025-02-13T17:16:39.580000 CVE-2023-35089,0,0,9445ad6aa8c5fc666732164be2774d16f29ffc5be56086dd112bb96acdca4b50,2024-11-21T08:07:57.427000 CVE-2023-3509,0,0,f7b3534aafc343419fd124ba45bd6970813061f71ab5e52c156c9156df49433b,2024-11-21T08:17:25.230000 CVE-2023-35090,0,0,3c10c1461a9bad373d91b182459ad9acb9845e5668d4fbb0e2977ea842dd68b6,2024-11-21T08:07:57.570000 @@ -227409,7 +227409,7 @@ CVE-2023-35186,0,0,2330c3077b83f9f6fae9e0eda93500aac3bc9bbd15b777050c1b9b248cf93 CVE-2023-35187,0,0,d435c3fc1573652bac9b174ccf4e3f4282700228ab093cbb54d11cb6634e9fde,2024-11-21T08:08:07.393000 CVE-2023-35188,0,0,f7484a9f80903acc1f5631e4ba0314823cc65c814c8490c44d8e146eb3d5c937,2024-11-21T08:08:07.530000 CVE-2023-35189,0,0,0c013e229c8b320febe8b95a5660110014abdf3b654e065846aefefa2b1eaf76,2024-11-21T08:08:07.667000 -CVE-2023-3519,0,1,a136a6c2df17730cbf907560d40c52c2974b0875cd4ee2159cc6a7b754a07426,2025-02-13T17:16:57.200000 +CVE-2023-3519,0,0,a136a6c2df17730cbf907560d40c52c2974b0875cd4ee2159cc6a7b754a07426,2025-02-13T17:16:57.200000 CVE-2023-35191,0,0,57e2cd323ea5812b05a092bdd798fc25e60bb2f356c1b70cf60026944fad7439,2024-11-21T08:08:07.793000 CVE-2023-35192,0,0,20b85c2be1afce08117fbec37ea7ba8ad0c365657a4a1990271826475914f270,2025-01-23T18:32:53.320000 CVE-2023-35193,0,0,e9a6b5ccac2268d637286d7a1bdb9433afc1109bf4ebb9b8f76e19c20e797054,2024-11-21T08:08:08.043000 @@ -227533,7 +227533,7 @@ CVE-2023-3545,0,0,3522db59930b50b46eca7a510c352378d2dfa7a960ca1accf062153f4f6baa CVE-2023-3547,0,0,1ef9ff46cca3788322beba1952cd97e7807f5d3b216b9ea0591a0e7275381d2c,2024-11-21T08:17:30.733000 CVE-2023-3548,0,0,e1423caa843f87fa2d6d013924800d27f69e53e6549a622df522ceb0f14e81ea,2024-11-21T08:17:30.860000 CVE-2023-3549,0,0,08f60160ba5845f1b3fda5248764a82eb4886b52cf9915a4070b7221e524418e,2025-02-11T02:15:31.663000 -CVE-2023-3550,0,1,19122d8b0b42eba28bd18932d38b14ae4753504c03567b2ec3894a42ab63bde8,2025-02-13T17:16:57.407000 +CVE-2023-3550,0,0,19122d8b0b42eba28bd18932d38b14ae4753504c03567b2ec3894a42ab63bde8,2025-02-13T17:16:57.407000 CVE-2023-3551,0,0,699d37249792c6e0216787d3591ab7ec21054b3b7381281b66e3f167b20cd47d,2024-11-21T08:17:31.210000 CVE-2023-3552,0,0,52570a1364e4501926204b0aba03c6071192ce2ca6baa255e79b490e335cd452,2024-11-21T08:17:31.377000 CVE-2023-3553,0,0,6efc3a6c64a2b958127785e08addd26978057687d48d85108ec0dfc5b9b9b27c,2024-11-21T08:17:31.557000 @@ -227625,7 +227625,7 @@ CVE-2023-35698,0,0,db592cb704ee15d57f243c230188f4eee02403dc8f68de5ecf455e062693d CVE-2023-35699,0,0,2a850b63fad07672197c418015ed945a53ff75cc1911cec064c6b64ab44c6b5a,2024-11-21T08:08:32.113000 CVE-2023-3570,0,0,5d1a3c6190ac9346c25953fa26ff6ecf46c8d6237d073808b72a582e34e36aaa,2024-11-21T08:17:34.280000 CVE-2023-35700,0,0,6ac82594c773b79fda148dcd2c2693ab199704e13e4039ee8c6ded89cbc3b904,2023-11-07T04:15:57.173000 -CVE-2023-35701,0,1,afaf112f3a41849b7d6b75c76b945e747236c1e7745cb2d2245c834275240564,2025-02-13T17:16:39.933000 +CVE-2023-35701,0,0,afaf112f3a41849b7d6b75c76b945e747236c1e7745cb2d2245c834275240564,2025-02-13T17:16:39.933000 CVE-2023-35702,0,0,66a7b1cfba1e4c60340b37ce627f9d0184f40a80982026c071925424f89c8a6b,2024-11-21T08:08:32.470000 CVE-2023-35703,0,0,8284a7d10ba36b66e56c859871e5e7f49e3ba39bfb9d4bdc86196ce5f516ad22,2024-11-21T08:08:32.593000 CVE-2023-35704,0,0,4255aa211913babac44aa634b0edab5461cdf457227a692c7e6ef9d22b3aa7ab,2024-11-21T08:08:32.723000 @@ -227718,7 +227718,7 @@ CVE-2023-35792,0,0,cf5b797c52a97c83e9a1414b4b4bd476cff692eb910ee639064f1c7c2b900 CVE-2023-35793,0,0,885e4ec082f37b1251d86b52de80f44bf3dc46e4954305d7d3a86c098cb29565,2024-11-21T08:08:43.157000 CVE-2023-35794,0,0,71a98ac53b490012bd3d2301d7666290d9ad19374901afb7e60e5a1d62f80bdb,2024-11-21T08:08:43.310000 CVE-2023-35796,0,0,a35ccfe589437fbca9072718011ec6ce4833805bd16170c5599a8766672e6775,2024-11-21T08:08:43.457000 -CVE-2023-35797,0,1,03d9279cb642a89dc0009f17b7870fb7e7dfbaccd98008489270577e7d29fa07,2025-02-13T17:16:40.277000 +CVE-2023-35797,0,0,03d9279cb642a89dc0009f17b7870fb7e7dfbaccd98008489270577e7d29fa07,2025-02-13T17:16:40.277000 CVE-2023-35798,0,0,a2bd2ec1e3f2ac1b18d9248f98671deb86772a2544c85f20e78cd2a721a7ffe0,2024-11-21T08:08:43.810000 CVE-2023-35799,0,0,466ed1f9cf9fc947d7ef133bb90bff8576d6eee7665a68cf033dfd82c6ea118c,2024-11-21T08:08:43.930000 CVE-2023-3580,0,0,a5d00b5d2200d55d36004c5f38c6a13ac36103e9e500e9e377e4c108be247245,2024-11-21T08:17:35.770000 @@ -227824,7 +227824,7 @@ CVE-2023-35915,0,0,d0ac3245f432da143a278e3135ff281628c75240fd01560f567ce44da339c CVE-2023-35916,0,0,723b19d53a29303789c894d2ccbb985abb7f0ae92561589fc32a6fd986eb26fe,2024-11-21T08:08:58.607000 CVE-2023-35917,0,0,eb57ce06dce90ee0186ea6d1ae7f6ce923ebfe94c4c0db1cc20b7fed7c8c99f2,2024-11-21T08:08:58.717000 CVE-2023-35918,0,0,a987b33d1c0a3cdc1f9dd215b1b110dec13a78df05c7f68659b5a3388e697be8,2024-11-21T08:08:58.833000 -CVE-2023-3592,0,1,fa38a6f8696203106034a88e554b58eaeaa9283ea6413ea146504e6c84d706ea,2025-02-13T17:16:57.610000 +CVE-2023-3592,0,0,fa38a6f8696203106034a88e554b58eaeaa9283ea6413ea146504e6c84d706ea,2025-02-13T17:16:57.610000 CVE-2023-35920,0,0,0446a5ab6daabae3eb17b43dd234a3aea6ebab46dcc83c6d1ccd110d6478aff2,2024-11-21T08:08:58.953000 CVE-2023-35921,0,0,9fd9d35cb4e53df0bf3f5d68d50e044f29fb6cbd65e2c5452b0233ad83382baa,2024-11-21T08:08:59.087000 CVE-2023-35924,0,0,457a3349d338c75d7d1100cb61c9c7822c714909e1ecbafceb9d1b5c2c2b3623,2024-11-21T08:08:59.213000 @@ -227840,7 +227840,7 @@ CVE-2023-35932,0,0,43b60629ab7dacbdba06a5971b9241b5d43b77cf8b1c46d831a8e1b537229 CVE-2023-35933,0,0,9710014bf2669e861351b977749a5a68f988c633bae0ad97d8ce5995d5d38e1f,2024-11-21T08:09:00.350000 CVE-2023-35934,0,0,251fc5e327d9afc82f401cd52b5834c5f4c78558d98d8ac0c401addff93566ca,2024-11-21T08:09:00.467000 CVE-2023-35935,0,0,486971483f8f32698734f2c25ad86ea97ab8e7e13b18fd08bb4a6f0b43727ae4,2023-11-07T04:16:06.170000 -CVE-2023-35936,0,1,7f599adad2b4c6fabfc8bc3f8607112b7075b794dac49e27a8c353c46ac9aaf3,2025-02-13T17:16:40.493000 +CVE-2023-35936,0,0,7f599adad2b4c6fabfc8bc3f8607112b7075b794dac49e27a8c353c46ac9aaf3,2025-02-13T17:16:40.493000 CVE-2023-35937,0,0,71aa45175270fd4b3f95ca235fda732a77cf3b4f51e99ec8324a568d5c4877d7,2024-11-21T08:09:00.790000 CVE-2023-35938,0,0,4bd4d0b0e30a3707e6b57fb25c4e93026681e361ca129eac73e890e9fce01e99,2024-11-21T08:09:00.910000 CVE-2023-35939,0,0,c2e6afc5fbf33da947b2b7acfee5725d666eb3f49a568a723bd8ecd6d3a57334,2024-11-21T08:09:01.033000 @@ -227851,7 +227851,7 @@ CVE-2023-35943,0,0,b1c0263753a4ad4e0d5812ca5309098d503c5a16c8cc519afd1fe3fd014f0 CVE-2023-35944,0,0,93e750baa68b990f71d525b3d83080dcd875d3c47c76977ca74e618739e5e004,2024-11-21T08:09:01.713000 CVE-2023-35945,0,0,964143f928c92bea6b7339b394c3f52b183ddc8b150fc3d1b4dde8fd3c0d2ea5,2024-11-21T08:09:01.860000 CVE-2023-35946,0,0,f9a7a11dbb78b03e3e9af373b8f4eae2a401d11e9e75c0bed6486fe6eb92eeb3,2024-11-21T08:09:02.030000 -CVE-2023-35947,0,1,420667c146b532c8e0ec00ccc7345dd5a39de55783dd0a08493a2e2f9b40ac5d,2025-02-13T17:16:40.690000 +CVE-2023-35947,0,0,420667c146b532c8e0ec00ccc7345dd5a39de55783dd0a08493a2e2f9b40ac5d,2025-02-13T17:16:40.690000 CVE-2023-35948,0,0,c8f862a664d40c2c195d314a7d98cb626df5c9c3c2aa672d9ee56efd7b245dbf,2024-11-21T08:09:02.327000 CVE-2023-35949,0,0,c768c27adec5e9814e887c8513014a45d398a9c8f2521b73e217b9ebe59f7b5d,2025-02-12T16:10:50.810000 CVE-2023-3595,0,0,36c3a800e2fe77bd8d7f41a96cc3e08101edb93e582c3a777dfa2342e3a7af14,2024-11-21T08:17:37.710000 @@ -227969,19 +227969,19 @@ CVE-2023-36082,0,0,ed18cca264f210884029317edb2999103e49399d0b385313909ddbce814ee CVE-2023-36085,0,0,b7e314a244b1b0754568d0a695d225a93e8d6af7affe9c9ddb2180f826baffd4,2024-11-21T08:09:15.903000 CVE-2023-36088,0,0,a28fb87bd11a91978324965ec8c18761dee83087b44c70b65b7a015df58cad11,2024-11-21T08:09:16.050000 CVE-2023-36089,0,0,0028e92a8a19670945b681843abbe2be393aa69c5b364ca19a227cc22946a5d4,2024-11-21T08:09:16.203000 -CVE-2023-3609,0,1,247e2dd0b7b775907122bf24da2850ce32ad8be733215be0485a5d5a8bb388ef,2025-02-13T17:16:57.787000 +CVE-2023-3609,0,0,247e2dd0b7b775907122bf24da2850ce32ad8be733215be0485a5d5a8bb388ef,2025-02-13T17:16:57.787000 CVE-2023-36090,0,0,c71a170f3684e0eb00073c1160f6c8abdee11db5afe1c4abf8300e2a3bd35388,2024-11-21T08:09:16.367000 CVE-2023-36091,0,0,e4e713bc1d32b5be3f6db4a95318c446303c83e14ecc738464fe95301f134abc,2024-11-21T08:09:16.530000 CVE-2023-36092,0,0,44c89945635dd9171b201e6b8ac6e7d8831bdb1722fecb9a9b75c683d1331423,2024-11-21T08:09:16.777000 CVE-2023-36093,0,0,7cccae3bb91e943ad43178d73de16fdd4016aef33ced0683c58a985fb5caccd0,2024-11-21T08:09:17.013000 CVE-2023-36095,0,0,5692c347ce8a9b0eba628ed172ce3c75b93b516335aeb85d05e37b95a371d1bd,2024-11-21T08:09:17.170000 CVE-2023-36097,0,0,87e2cb5652db666c87ca96471b38a4edfa95bb2fff63e3d8f9e2af1f089fc030,2024-11-21T08:09:17.893000 -CVE-2023-3610,0,1,93c74253e28ec3915718fc3de97f2fda91d37eb1ccd956d9dc37fd60ae1fbe75,2025-02-13T17:16:57.920000 +CVE-2023-3610,0,0,93c74253e28ec3915718fc3de97f2fda91d37eb1ccd956d9dc37fd60ae1fbe75,2025-02-13T17:16:57.920000 CVE-2023-36100,0,0,c94c13c115ee7de330f7c836bd6dde6e9e105887c00f624ba736bb03b7d49b6f,2024-11-21T08:09:18.037000 CVE-2023-36103,0,0,6aebabd7996f59f541e019bcb3b93deb423885086429261fb8eaadc757f924f1,2024-09-24T18:10:16.207000 CVE-2023-36106,0,0,483ec17985507bd7a60a74fdf58b24f8508486ccecfde074628c9be803926136,2024-11-21T08:09:18.433000 CVE-2023-36109,0,0,2baa7a386025a02b63a21aa8b79eb2f53cd7902139c8dd2553c1e1fded1093b8,2024-11-21T08:09:18.610000 -CVE-2023-3611,0,1,9dfcd42b2292c2bb53cd08ea55aca930e8024d1b81853be52e0b231b0813bb7e,2025-02-13T17:16:58.047000 +CVE-2023-3611,0,0,9dfcd42b2292c2bb53cd08ea55aca930e8024d1b81853be52e0b231b0813bb7e,2025-02-13T17:16:58.047000 CVE-2023-36118,0,0,2b2c88a1411b2c254508412fef3f192068de1cf42a5b5261a1668f0e0137409f,2024-11-21T08:09:18.763000 CVE-2023-36119,0,0,3418931f19d9071315cf9ad030fc2ad364ebb82d059d685a3e5cf4c15ef96490,2023-11-07T04:16:10.287000 CVE-2023-3612,0,0,e8327d4767ac76d24e6700d72eb07cccf8fab2076d4b6e56587c5f7c1adec441,2024-11-21T08:17:40.140000 @@ -228223,7 +228223,7 @@ CVE-2023-36475,0,0,b017325b10a8934c12619269d31556132fd7cc445088025f2b2bd7f105ac4 CVE-2023-36476,0,0,dc62fbe5a620792447d054b0d95666d694ab39e51515417f6f00ea60a304dfa1,2024-11-21T08:09:47.493000 CVE-2023-36477,0,0,f69996b3250f6b4ce1fe8110fba2cf92145135df9709d2e0bf90f692720b0795,2024-11-21T08:09:47.600000 CVE-2023-36478,0,0,4ef7148439db00b0224b3844ff4dc49a5d55be13afaa6c81d6b8fd13b34b02f5,2024-11-21T08:09:47.717000 -CVE-2023-36479,0,1,531bee60ad50454ff2d3245a4a68b0f95b5e7215f1aa133686b5f145599f3edf,2025-02-13T17:16:42.313000 +CVE-2023-36479,0,0,531bee60ad50454ff2d3245a4a68b0f95b5e7215f1aa133686b5f145599f3edf,2025-02-13T17:16:42.313000 CVE-2023-3648,0,0,762293a94b55de42e08c73b0dae3f68223b1c5dffe8d4ddd45a9a447ef2d883b,2024-11-21T08:17:44.993000 CVE-2023-36480,0,0,3089643f25b3fde15dd5ecc6bc835da34d8a3c8c4281970be43738a87edfed6e,2024-11-21T08:09:47.973000 CVE-2023-36481,0,0,a1f11bd899f7223a119d506f944675048c6b91416bd86d3280c1cabfe78d41ad,2024-11-21T08:09:48.100000 @@ -228289,7 +228289,7 @@ CVE-2023-36539,0,0,e028326dd6cc16c8b4f9819185e77bb973d7b42025fe139fc5a372b94c920 CVE-2023-3654,0,0,2ad0733532dc91ab33817aa6972301a5601db7db6d2b073da347bda493f5eeed,2024-11-21T08:17:45.840000 CVE-2023-36540,0,0,de496e504c02e5e7cf3e6b636692f3e7972e263d579459b59e65da0a5d852480,2024-11-21T08:09:53.973000 CVE-2023-36541,0,0,567aed91699de52cda311287db8792088057d7b4041344018adaa8d402106874,2024-11-21T08:09:54.107000 -CVE-2023-36542,0,1,c31fe3dc01cdb4f0a9811a242b9be670c4dde5bf7baeec3652db0c8400d0ff9c,2025-02-13T17:16:42.560000 +CVE-2023-36542,0,0,c31fe3dc01cdb4f0a9811a242b9be670c4dde5bf7baeec3652db0c8400d0ff9c,2025-02-13T17:16:42.560000 CVE-2023-36543,0,0,8a6ba94a873310f09b9c55ae1a1c5f49a1376202454b0101fdc50444c8c4e76b,2024-11-21T08:09:54.447000 CVE-2023-36546,0,0,31857bbd5881d784c730c802a34523a15f5d596592bbe6be1dbb93820394698a,2023-12-31T03:15:45.950000 CVE-2023-36547,0,0,740e7e461cf8fa7b6276e146dae55b0b289175ec7321b189df1a2e76d9809f2b,2024-11-21T08:09:54.577000 @@ -228496,7 +228496,7 @@ CVE-2023-36756,0,0,7ad9d06bc1b3bb315a4f5fcd2fe3ac14f400371736d3f595f886033dc39f0 CVE-2023-36757,0,0,d483ec4faac60547dfb57748a5d1cbcfdd4e18c3a494e712a6b722adf5d2de4d,2024-11-21T08:10:32.037000 CVE-2023-36758,0,0,d326576b6d87b2419ceff5ee1f40ea4c6f8cce73c504d9fe9f28aaf4ae857382,2024-11-21T08:10:32.170000 CVE-2023-36759,0,0,896fa973dfa077cc262db8ec53f3139d4cb49aa0aed0503b06113cfbcce76928,2024-11-21T08:10:32.297000 -CVE-2023-3676,0,1,41b82f90e0873377d43a775f4fcb278c3570ae73c9484345f3c409486de336c5,2025-02-13T17:16:58.203000 +CVE-2023-3676,0,0,41b82f90e0873377d43a775f4fcb278c3570ae73c9484345f3c409486de336c5,2025-02-13T17:16:58.203000 CVE-2023-36760,0,0,a1a77c8b5fcc926a905d84d323d1e5a8aeeded667c4cb2b9a69181f7e81f28ef,2024-11-21T08:10:32.490000 CVE-2023-36761,0,0,bcb0962bca5bd8287f1b9d7cf9b4d579f6aceb4f5588b9ad5cd7b9dca3dcd8d0,2025-01-23T18:53:17.207000 CVE-2023-36762,0,0,f5fd95a5d08f20d5ae85bd9631cfbd0965edc93b6cc52ce4498eb321d2145d2c,2024-11-21T08:10:32.803000 @@ -228543,7 +228543,7 @@ CVE-2023-3681,0,0,3e94bf8a46d611bd09a1def123c579bb05e8367b28f1f0f3751d408fca11aa CVE-2023-36810,0,0,dcffe894eb673ec49a6077d861851415954e9e86107e19c6a3e18c4e0978ae49,2024-11-21T08:10:38.660000 CVE-2023-36811,0,0,1d416a2b1b78c339386f32b1d02a813f0fbd846cb478add8b59a48cc4153b0f9,2024-11-21T08:10:38.807000 CVE-2023-36812,0,0,0c3c1129b3a837ed0c9a09b5f1eb02c6c77c41a90918029312b78e8469cb3add,2024-11-21T08:10:38.957000 -CVE-2023-36813,0,1,cda2561cf6571f90bf7daccc6dbb134cb7609c4701fbba1148a0250f778437d7,2025-02-13T17:16:43.040000 +CVE-2023-36813,0,0,cda2561cf6571f90bf7daccc6dbb134cb7609c4701fbba1148a0250f778437d7,2025-02-13T17:16:43.040000 CVE-2023-36814,0,0,e3dbd701bf4f5a36c56fbe2ff85217c9a711f185d74e10c7eaffffac98999451,2024-11-21T08:10:39.240000 CVE-2023-36815,0,0,d6113b53a47a42d24ce0834c0d0a660afbc2bbc9619b4f064a4e42daee5f38f9,2024-11-21T08:10:39.377000 CVE-2023-36816,0,0,1061d3a1d4df858b0be5beff154cde0a9fdc9215353ff0565adaf967adb41198,2024-11-21T08:10:39.513000 @@ -228555,7 +228555,7 @@ CVE-2023-36820,0,0,a37d7a75853d20a05b71761629b39d4cb8b86767be54b6d67f02485d226e2 CVE-2023-36821,0,0,2b61d1902e2a4524967a84d1800002e574e76c5b75609a0bcf495dab2faf57aa,2024-11-21T08:10:40.237000 CVE-2023-36822,0,0,b0c8900065538e8e50fd8a8cc8bcb9264b07376356de09083b53c7454cdc63f3,2024-11-21T08:10:40.380000 CVE-2023-36823,0,0,d9bf8b65b6cae0cd4ae0b0812b51285e9f2dca83f558d533ad0589a4b07c5edf,2024-11-21T08:10:40.520000 -CVE-2023-36824,0,1,b17278cb1502596344099d3ad6bc282bac33f7ce1da6a8b85625f44cbe1a9a5e,2025-02-13T17:16:43.233000 +CVE-2023-36824,0,0,b17278cb1502596344099d3ad6bc282bac33f7ce1da6a8b85625f44cbe1a9a5e,2025-02-13T17:16:43.233000 CVE-2023-36825,0,0,d25f18722eb9f70e090ccf306122a70e59a0f4c07e02d4a445dad78897c88f6b,2024-11-21T08:10:40.817000 CVE-2023-36826,0,0,5e1f0eee92a0418c5cf7078c1ba8d2e6af6264a3627f3fe41b93f7d155489ad3,2024-11-21T08:10:40.967000 CVE-2023-36827,0,0,638fc4db9415bc22836b53939b24d029108729f429eb60bfa334b05ecca8e78c,2024-11-21T08:10:41.147000 @@ -228576,8 +228576,8 @@ CVE-2023-36840,0,0,76c76384ad90d19795c6cf45c9767a6a9180adcc6efd7cf55165f4bd79c45 CVE-2023-36841,0,0,a1fc0a0b13e0ee3d0d61001b90eb0427c7439bb806be4ff039b3472f43d4170e,2024-11-21T08:10:43.433000 CVE-2023-36842,0,0,88bf7bb1a6302a96544abfeea0f3510e84b6ac4a28e7e918042ef4d92b938df9,2024-11-21T08:10:43.597000 CVE-2023-36843,0,0,cbbdfea83c6a7fd5ed1cdf52988f66762e4a2b24f0260a680b1fa2a1f4950fa6,2024-11-21T08:10:43.800000 -CVE-2023-36844,0,1,897e235268f506c6418333664dd7b1ab207c81f1775ffaad6410e1acb268b7c1,2025-02-13T17:16:43.377000 -CVE-2023-36845,0,1,4c9c0ba3f4e74883a1dcba2d5029a75aefe60811d3dbfebbbb7078d2457250fc,2025-02-13T17:16:43.583000 +CVE-2023-36844,0,0,897e235268f506c6418333664dd7b1ab207c81f1775ffaad6410e1acb268b7c1,2025-02-13T17:16:43.377000 +CVE-2023-36845,0,0,4c9c0ba3f4e74883a1dcba2d5029a75aefe60811d3dbfebbbb7078d2457250fc,2025-02-13T17:16:43.583000 CVE-2023-36846,0,0,31e0f5cfc64218783c631dcb6ea01294e0b629b622e66caa6ecd46f40b776415,2025-01-27T21:39:36.497000 CVE-2023-36847,0,0,abf946e66b75d4fe6a8324763c422edcfca5bfa6d043c289b569ca20068fadc7,2025-01-27T21:40:15.840000 CVE-2023-36848,0,0,a2151c8586ba65daa2e8cb4be03b6c633a7c5c083fda49d9a275029509f8e399,2024-11-21T08:10:46.410000 @@ -228993,7 +228993,7 @@ CVE-2023-37375,0,0,6a9d2527d6747dd29d8517a0d01d3e6cff5a527a8e262b595a856bf519ca2 CVE-2023-37376,0,0,dab48b186a8f89536ce4c26da8c76a73d03b8bab5ee6356484d6a7fd7d4049f9,2024-11-21T08:11:36.613000 CVE-2023-37377,0,0,b1c821034732d76a36333630a38c993dd1e662161897005d2a6dd98dccd59c3c,2024-11-21T08:11:36.750000 CVE-2023-37378,0,0,833fd688a6ceb5edf636ab879c8e4234d20e6008764d98bafd42044e3d7f5699,2024-11-21T08:11:36.930000 -CVE-2023-37379,0,1,a92e4417b05c97dc360c7ce0016290da661eb4fbdc420d8e4e4311f1d8f4950b,2025-02-13T17:16:44.640000 +CVE-2023-37379,0,0,a92e4417b05c97dc360c7ce0016290da661eb4fbdc420d8e4e4311f1d8f4950b,2025-02-13T17:16:44.640000 CVE-2023-3738,0,0,91ca522cf4f2b4f074b8822da5356195ac1f568829e0bf3490d9300dea0c9168,2024-11-21T08:17:57.117000 CVE-2023-37385,0,0,11d11d03209b3618294a2f1dfd25a4c4a094f6483f167e2f671fe352791e7de7,2024-11-21T08:11:37.253000 CVE-2023-37386,0,0,18d932989877ed6a39fa0c1ff804792092741c83e6c3fd320d6e0cceb26dc787,2024-11-21T08:11:37.383000 @@ -229019,7 +229019,7 @@ CVE-2023-37410,0,0,4259c5a1111c28363272e35fbab32b984c617cae11efedba0dfffe4bceca6 CVE-2023-37411,0,0,1663df42344987669b4b5f3ae2bb86174a111a736d50fa35c86aaf557197896b,2025-01-14T20:22:28.020000 CVE-2023-37412,0,0,7b8c0d9cd93118c36420dd8041f2e89d7ef5cb77a92421f8d6f1b10f5ba80d3e,2025-01-29T17:15:26.657000 CVE-2023-37413,0,0,9c84c5c5127b762322cad097019a1b26e0c795e205cc1ffb3ed7b1d30d3ce2e8,2025-01-29T17:15:26.800000 -CVE-2023-37415,0,1,fbd26b9efa145d7333ca6605a4c1d9c7b340d5ef61e72854c29f2472607ffb19,2025-02-13T17:16:44.760000 +CVE-2023-37415,0,0,fbd26b9efa145d7333ca6605a4c1d9c7b340d5ef61e72854c29f2472607ffb19,2025-02-13T17:16:44.760000 CVE-2023-37416,0,0,6181a6944222013b0541f2f7c4616297cf8227fdaa1404a19c28e419e3a98a69,2024-11-21T08:11:39.767000 CVE-2023-37417,0,0,289ff2c2e0a474d67ae1359d72b3dbd2d6b12d7fe05b46c2cd25b415e5c0ebe1,2024-11-21T08:11:39.897000 CVE-2023-37418,0,0,3122fb4da918b6e118a7b7c96efa7d31d8b952a4c8e8f488580b8fed4006ccfb,2024-11-21T08:11:40.030000 @@ -229164,7 +229164,7 @@ CVE-2023-37565,0,0,c09c89176b67c3839f7b3a345f2bdbf3e31d7b14e0e535fb18bf2b3f61b21 CVE-2023-37566,0,0,1fed6cf87e4f666fec7e410854b31eeaa421411c37cfee2b125ae32072710752,2024-11-21T08:11:57.690000 CVE-2023-37567,0,0,620cd3655e33a80cda5836e0e734c9722d6729371272d241bf61c8a1fec9db75,2024-11-21T08:11:57.827000 CVE-2023-37568,0,0,554f0792f18bb66cac223b1024bd00e3086f2acc4432bb78ce98d56d0e18fec5,2024-11-21T08:11:57.963000 -CVE-2023-37569,0,1,b7f580fed352485bc80f01f1dff1073b8656a9300593431ab1f6b5b08feb28bf,2025-02-13T17:16:45.777000 +CVE-2023-37569,0,0,b7f580fed352485bc80f01f1dff1073b8656a9300593431ab1f6b5b08feb28bf,2025-02-13T17:16:45.777000 CVE-2023-3757,0,0,ae14afcbe6423f2cf805925b1b156994129b6c990535d771f2e5e265f30ba8a1,2024-11-21T08:17:59.700000 CVE-2023-37570,0,0,375de7b1a2148dde98e49c3cee19265246286cafbf78fd10abbe5af9fbb9bdeb,2024-11-21T08:11:58.247000 CVE-2023-37571,0,0,6e970a76cf226b70c5fb270e0728c9a77ae9d9fa6d1c61c2b9835eca366100ab,2024-11-21T08:11:58.387000 @@ -229179,7 +229179,7 @@ CVE-2023-37579,0,0,4619aa08d1ce28c3366bb44966075d308cc27715f020dfd6296b225d60c0d CVE-2023-3758,0,0,66dfa7da71c29fdd2b245f8df2204f07ac231a0eae8609ba676c08eb8a95ccab,2025-02-06T17:15:17.657000 CVE-2023-37580,0,0,8d275160b93ac9ce8ee9bc0d58aec68c130469746723ee6767d328399913bc21,2025-01-27T21:55:19.183000 CVE-2023-37581,0,0,093be304138d0cca6e8decef8cb1e83d94e4f8751f573ee26489914f63ec252d,2024-11-21T08:11:59.950000 -CVE-2023-37582,0,1,f426cbb472b86178431d5ad7872499adc0db4b619079a72be475751ff7ba514c,2025-02-13T17:16:46.190000 +CVE-2023-37582,0,0,f426cbb472b86178431d5ad7872499adc0db4b619079a72be475751ff7ba514c,2025-02-13T17:16:46.190000 CVE-2023-3759,0,0,e99e81156d6b104b2e078d75cf4c33ae1aef27bc0d50c9c844090c25ea87b21c,2024-11-21T08:18:00.007000 CVE-2023-37596,0,0,db302b4511218e1b7339f5cdcb3e44d5d027853d2d56ced75ddd5383958bd596,2024-11-21T08:12:00.217000 CVE-2023-37597,0,0,b7aa1ee925216f303e317446af880c7df46817e5248b9fb1d0e6dc3055c808e8,2024-11-21T08:12:00.380000 @@ -229278,12 +229278,12 @@ CVE-2023-37755,0,0,87ec8fdcb1b64ed8fed218f3ba651291877aee1d2f333f6b3209e30b5a513 CVE-2023-37756,0,0,34c138bea8f915daefc26127b6d2a9df53f6969d9618ec017ee8c8fe35da096f,2024-11-21T08:12:13.483000 CVE-2023-37758,0,0,58a09f637fde770db50c52c5c3753ab3eaefe430105b4cb7d4c60326c2b21728,2024-11-21T08:12:13.640000 CVE-2023-37759,0,0,3c1e3dc3e332fe06e68c91e4eb5a424fcbae323765ad9d66536c4f0e9070856f,2024-11-21T08:12:13.817000 -CVE-2023-3776,0,1,c0963712dd9f0d145dac43554dbea464faf36c928168aa563783ba5e6ff4346d,2025-02-13T17:16:58.960000 +CVE-2023-3776,0,0,c0963712dd9f0d145dac43554dbea464faf36c928168aa563783ba5e6ff4346d,2025-02-13T17:16:58.960000 CVE-2023-37765,0,0,e255b8ad65e51eac94285b59cadb30afb1661c40c1e84a6bd94692e74341a986,2024-11-21T08:12:13.980000 CVE-2023-37766,0,0,a7da2b0b07393ef983f9b46a2646b79658b2ef9200e183dd01fd2c38c0c08c7d,2024-11-21T08:12:14.157000 CVE-2023-37767,0,0,a0e23c6189fe6ec625a9e33eecac2f14e3287c4f92fa4c7768af18178a4eb3ac,2024-11-21T08:12:14.353000 CVE-2023-37769,0,0,d88f37b7ffb822935a5c87525eeccde104263fb803bef2b169df925e415b89bf,2024-11-21T08:12:14.547000 -CVE-2023-3777,0,1,02255de2d84feb4c90fd31c19c8896d056cf9b732340ff7f81f361bcaf48cfc0,2025-02-13T17:16:59.127000 +CVE-2023-3777,0,0,02255de2d84feb4c90fd31c19c8896d056cf9b732340ff7f81f361bcaf48cfc0,2025-02-13T17:16:59.127000 CVE-2023-37770,0,0,7948ebb82ba3c4d501e76d04f7c9ea141d2f29ba331509dc38f3c4014869bfca,2024-11-21T08:12:14.713000 CVE-2023-37771,0,0,571558f975810ad1a18c92729d1baa9a885ba229675f8f8b36f1f00c20f4c1f3,2024-11-21T08:12:14.883000 CVE-2023-37772,0,0,2c9825453789b3704f1bb92537d3ff9be391ef8f2d0a8addbff93cf7755fdb75,2024-11-21T08:12:15.037000 @@ -229371,7 +229371,7 @@ CVE-2023-37891,0,0,6c6af78dd8036f1473b067615ed27839c7b144dd7100f221be23044a95faf CVE-2023-37892,0,0,853437ecafdcbb31787a1892fec2d0a70e814d97fdfbc802b2ecb369d08d7d86,2024-11-21T08:12:24.413000 CVE-2023-37893,0,0,ccd3fda3eb720085bfa42e448b9aaed55f2d36c600427a5d84c999e14c7f97fd,2024-11-21T08:12:24.543000 CVE-2023-37894,0,0,b2c4d1d8e6088ab9befb88992ccf0203b9ea1a61cc9f470674642d792ebba1ed,2024-11-21T08:12:24.690000 -CVE-2023-37895,0,1,aae906c4abe39f2fa7d6b275957855a37c64be073414537e9b44d0fa3262b715,2025-02-13T17:16:46.300000 +CVE-2023-37895,0,0,aae906c4abe39f2fa7d6b275957855a37c64be073414537e9b44d0fa3262b715,2025-02-13T17:16:46.300000 CVE-2023-37896,0,0,2131cf375a9f4ee0ff87d6885b2e4aab5abadcdf13aafcf0b2d8c8e49e43feea,2024-11-21T08:12:25.037000 CVE-2023-37897,0,0,0aa3be277fa3271ac713e88f6de72ff57bb39b6cfffea38b24c731cef13738bc,2024-11-21T08:12:25.187000 CVE-2023-37898,0,0,62d4895f38e5e31ef57b044b8b5df66e96f0eed8c8da6d285954ab6e4a5bd549,2024-11-21T08:12:25.323000 @@ -229419,7 +229419,7 @@ CVE-2023-37937,0,0,c3da20626a60b1b53d8b1c8b8396dcdce80d89a173342b6a618136e2be5a5 CVE-2023-37939,0,0,d3b772421f93766dd5d56ed8a17336460359db9420b069ecd7dc476dd713d5ac,2024-11-21T08:12:30.200000 CVE-2023-3794,0,0,927c15dbb6ac6053f144e81718d1e10b00b61d9e23d4cd5797afe957900c37b5,2024-11-21T08:18:04.807000 CVE-2023-37940,0,0,2ff3595f0a1972c0404b1eae9a974d0e055ee9b96f5b28c639cfb09dd6c5c65f,2025-01-28T21:18:48.497000 -CVE-2023-37941,0,1,c89016133aa73d8ee62afee189539d2e6698456a28df10e80473a73bb31f0c34,2025-02-13T17:16:46.787000 +CVE-2023-37941,0,0,c89016133aa73d8ee62afee189539d2e6698456a28df10e80473a73bb31f0c34,2025-02-13T17:16:46.787000 CVE-2023-37942,0,0,eb652f02ef7ee1f3a7c8f0b67772922d057f1ee451b704d6002adc99480b2819,2024-11-21T08:12:30.510000 CVE-2023-37943,0,0,92f85b34597e38157fab7c43da73b4e716eee7d3851d52137f46124d34c52d42,2024-11-21T08:12:30.647000 CVE-2023-37944,0,0,06bbddd36d17029f67e0eb25846ee09bc3abf4fcd0ef0c7f71f4dcb3cbe080cb,2024-11-21T08:12:30.787000 @@ -229537,7 +229537,7 @@ CVE-2023-38057,0,0,0698a8dc9b797646c72009a7d04f1137cf4031b327aa3efa82482532544d9 CVE-2023-38058,0,0,5f58187e784f22f4f6c2b15336ffad0f507fcf3b784518ce75383ce52ad44018,2024-11-21T08:12:46.147000 CVE-2023-38059,0,0,351d2216dd4697f907ac5710543af8be9f1feaf80bb75395034d0f985eaf895d,2024-11-21T08:12:46.270000 CVE-2023-3806,0,0,f1ba5cbabe4fc6123305302728d72a5ea3b2bdddcc3a29c96bbe758249ec992e,2024-11-21T08:18:06.573000 -CVE-2023-38060,0,1,7e2fd77c4bb2d0c480dc4a47a12a110232dcb4d7043fc0e05116c9835307c65f,2025-02-13T17:16:47.223000 +CVE-2023-38060,0,0,7e2fd77c4bb2d0c480dc4a47a12a110232dcb4d7043fc0e05116c9835307c65f,2025-02-13T17:16:47.223000 CVE-2023-38061,0,0,31e9204e71b2cb2512b87c23b20b03ee409e900fea6ae7eb694d59c81d2414f9,2024-11-21T08:12:46.543000 CVE-2023-38062,0,0,3753ec645b037f2ab41c3a012d9a90718b0ab4076b81b93bca29ae7b09fec69f,2024-11-21T08:12:46.677000 CVE-2023-38063,0,0,11277131db82f8c51c55a9b25faa22255277e63bd7bd596561bcb9e7e61e9839,2024-11-21T08:12:46.823000 @@ -229710,7 +229710,7 @@ CVE-2023-38226,0,0,e9ed7a5222417068003eede1f5646c1b37c957b7626ce1bc29b5164a0f81b CVE-2023-38227,0,0,85f5d78ab85968b35a935c27c7f29a40fc19f1dc609510fb370a18c194f66a27,2024-11-21T08:13:07.810000 CVE-2023-38228,0,0,39076dd29c2d5197475b9ecdc32e73570055ea14e8e4cd9634ba3acf2041b8a7,2024-11-21T08:13:07.940000 CVE-2023-38229,0,0,74e94ea9b1799325f183af2e518e316e96b8a16379042d39c6ee78b05f05d2ed,2024-11-21T08:13:08.070000 -CVE-2023-3823,0,1,1d857f1b067b441992f0e2e20855c4a35558d61802b7f0ac3402859aeb6e2774,2025-02-13T17:16:59.300000 +CVE-2023-3823,0,0,1d857f1b067b441992f0e2e20855c4a35558d61802b7f0ac3402859aeb6e2774,2025-02-13T17:16:59.300000 CVE-2023-38230,0,0,68691b75bd210031d6efa20e4497cf9dbc499bd7e6bf0b67bfd7931f833d61b2,2024-11-21T08:13:08.207000 CVE-2023-38231,0,0,9ee5c98d8d8fde8e76f93e23d82214c2dc7d549541c452ea167bdf42e49bbd5e,2024-11-21T08:13:08.337000 CVE-2023-38232,0,0,1c553f80ff41e684685ce1c75c6df25fd9c61b8381eba4b1faab37972899a15e,2024-11-21T08:13:08.463000 @@ -229721,7 +229721,7 @@ CVE-2023-38236,0,0,271f98f98bd05fa3899e25daf581c52f0caf54862d565192055a2c2cbc69e CVE-2023-38237,0,0,6ed86e79607f2c608c0d50562fdbcc8aa9815bab79338ae1b1f0f6f6c8e97da4,2024-11-21T08:13:09.150000 CVE-2023-38238,0,0,eb9daeed5c562408dd95cff6bc468db54836204f4bbd4a2586e6117786eaa5ba,2024-11-21T08:13:09.280000 CVE-2023-38239,0,0,af0093c8c72809fc20860e0ff989152810f99d8fe9d248f38018b10b78d82c86,2024-11-21T08:13:09.420000 -CVE-2023-3824,0,1,39a3c71a2d8389602e9cc2d4edd0f337f8350392c731909638852dfbc9364fef,2025-02-13T17:16:59.457000 +CVE-2023-3824,0,0,39a3c71a2d8389602e9cc2d4edd0f337f8350392c731909638852dfbc9364fef,2025-02-13T17:16:59.457000 CVE-2023-38240,0,0,76a71ec4210fda0d27aece63d725bb473c62fa5bde14a02a279d368b53a2a3b9,2024-11-21T08:13:09.553000 CVE-2023-38241,0,0,4e7fd3fda862f8a7d66306c6fedc92aec090fb826e231edeace51047dc3eb8de,2024-11-21T08:13:09.687000 CVE-2023-38242,0,0,ce148f51ef14fc770ac6a1378608e4cc444db5f8e234ac0383f45b2ef1738afe,2024-11-21T08:13:09.820000 @@ -229903,7 +229903,7 @@ CVE-2023-38431,0,0,648d17750919e695305babcf1c4d48d60bbf41b037ef4ea5cf22d341ef9cc CVE-2023-38432,0,0,2d53d8e6f6c652a419d3fb83d8dc9cfe6accaa94b199c71f3b8ba2ea393c1d89,2024-11-21T08:13:33.703000 CVE-2023-38433,0,0,dc181f175cebb1416316620fee78a4a2f08b6bf490e010525dc8960431f0e804,2024-11-21T08:13:33.863000 CVE-2023-38434,0,0,340c5779db74e32480306cdf6ed84a2f0232692cfd4d11ea192fa7b2f9d44d26,2024-11-21T08:13:34.023000 -CVE-2023-38435,0,1,27eff3e5794fdf7117e1f1f0ca4df8410a141f6a0f082abc985919879ecd0dce,2025-02-13T17:16:47.610000 +CVE-2023-38435,0,0,27eff3e5794fdf7117e1f1f0ca4df8410a141f6a0f082abc985919879ecd0dce,2025-02-13T17:16:47.610000 CVE-2023-38436,0,0,dd9d75c372e33815a71e041ba018e391b2cb8d7f94cc1a9c6343d85de7b34a04,2024-11-21T08:13:34.327000 CVE-2023-38437,0,0,5ee0886f6973c84a2ea75683beb6e2dbb79adfc67bbe7c286bb0f829a6e6bd44,2024-11-21T08:13:34.450000 CVE-2023-38438,0,0,1e30a8dfb45dd5772352a4fd8217682687eb7d8e01b5af1209f5577a73ca2512,2024-11-21T08:13:34.570000 @@ -230020,8 +230020,8 @@ CVE-2023-3854,0,0,7b400fbfa45bcf9f9eb1433dc60d5d266ef5f190546d63957537ef59d6609a CVE-2023-38541,0,0,b81a698819b354a0e07def0edeb32d53a43cd3db452c2e7302617161a443f024,2024-11-21T08:13:47.613000 CVE-2023-38543,0,0,9e3af4531e43f5677526b7f10f6c415eed9d42534cf2e2ec7e7acb1480c040ac,2025-01-07T19:15:30.943000 CVE-2023-38544,0,0,8dbb1a660034a252199bf3aba268cd48e857709594f614422deafbb9308a766a,2024-11-21T08:13:47.867000 -CVE-2023-38545,0,1,f9271564da96af86fdebc39a0aa493a80f85ca57e13f2db6b740c24e066529f6,2025-02-13T17:16:47.823000 -CVE-2023-38546,0,1,b5df3fb7387fa5c1fb6da642f5327a6a3ec6222b99cff3e506373299769294f8,2025-02-13T17:16:48.027000 +CVE-2023-38545,0,0,f9271564da96af86fdebc39a0aa493a80f85ca57e13f2db6b740c24e066529f6,2025-02-13T17:16:47.823000 +CVE-2023-38546,0,0,b5df3fb7387fa5c1fb6da642f5327a6a3ec6222b99cff3e506373299769294f8,2025-02-13T17:16:48.027000 CVE-2023-38547,0,0,48668950339963396982832118b6335b7216d129a3afeedc43abb43189efce20,2024-11-21T08:13:48.367000 CVE-2023-38548,0,0,9584382461e0b126bdd91d2f4a5be74c31586232c6196353d068a644fc8a0919,2024-11-21T08:13:48.483000 CVE-2023-38549,0,0,223f4da3ef138e6118d09094cdb53d07b647a42b8ce5c54b50f75768a9451617,2024-11-21T08:13:48.593000 @@ -230160,7 +230160,7 @@ CVE-2023-3870,0,0,b9453b3d334d07674a5db3171e8a1f64b0a31ef4e5023d4a43977984ee99aa CVE-2023-38700,0,0,8c34d24ef948e43bbd1913243544fad2ec15f50a7174370711a60ece25ff2ece,2024-11-21T08:14:05.010000 CVE-2023-38701,0,0,3414af8caba9cfa4e0b8f594c7d4d24eda1dac48f7cf206785bd93bff276df1c,2024-11-21T08:14:05.150000 CVE-2023-38702,0,0,7ce572448c6e45180ad4640e005f8408350bc2cc4523849544275ca89bb49e5b,2024-11-21T08:14:05.280000 -CVE-2023-38703,0,1,cdba0ec8b59de5ad24e2c46acd018dbc20f51220a1903ed423265cd4158bac36,2025-02-13T17:16:49.830000 +CVE-2023-38703,0,0,cdba0ec8b59de5ad24e2c46acd018dbc20f51220a1903ed423265cd4158bac36,2025-02-13T17:16:49.830000 CVE-2023-38704,0,0,a53b3730e8c15c2a8560b39e680048ecd81e7b8fd22acdbc344079dd30d77395,2024-11-21T08:14:05.533000 CVE-2023-38706,0,0,542f1821d563e4b77316d7975e038c6575cc4fa9ae27901c2ed09bc0f9c27a87,2024-11-21T08:14:05.653000 CVE-2023-38707,0,0,9347e60d24d7ba37513b78e42026dca258290cd85b3a3ac2815752767f123f99,2023-11-07T04:17:23.830000 @@ -230325,7 +230325,7 @@ CVE-2023-38925,0,0,738016c06257e304edc4f47afcfc1e089987b9711b155562bc51a20686bc0 CVE-2023-38926,0,0,cd0c275415b6e0079214112c274491e4896bc5ffe999a2a8d7959fe8114bf306,2024-11-21T08:14:27.333000 CVE-2023-38928,0,0,5ead18f39a7329e4456193ba1c5b7d0d7f2b5d6f6fcdedfef9f8944aa3638663,2024-11-21T08:14:27.490000 CVE-2023-38929,0,0,0db66ede2b4f0a29234ccf24d409ae6a1f3392b2d9604c3d919879f4197b83a7,2024-11-21T08:14:27.650000 -CVE-2023-3893,0,1,81bfb77df62a0718b9991bff2e92e3e6ad633130005b21e4ddf87a47fdf81754,2025-02-13T17:16:59.650000 +CVE-2023-3893,0,0,81bfb77df62a0718b9991bff2e92e3e6ad633130005b21e4ddf87a47fdf81754,2025-02-13T17:16:59.650000 CVE-2023-38930,0,0,a3ace25926d632297cfc229ec437fbdb9e33b8602ec0eb0e2ac9be32200c3568,2024-11-21T08:14:27.803000 CVE-2023-38931,0,0,1fc5d11f6228e9e6634f5e33e4790e1d999997ab654a95dee6fe7438207aee16,2024-11-21T08:14:28 CVE-2023-38932,0,0,fadd5831d0c8e182e3269646e50ea4ea74518fff3b299833ea39a0db605f562a,2024-11-21T08:14:28.170000 @@ -230354,13 +230354,13 @@ CVE-2023-38954,0,0,7b8cf85856f7a78d65e2b54eff61a47a1b63674180e3bc22f06310f24e461 CVE-2023-38955,0,0,fac357f6185dc5d8c9e0de514624c1c744d8dc53275fadc62d64a249268d3ff3,2024-11-21T08:14:31.713000 CVE-2023-38956,0,0,38afcc3f1bdc1d5c13245358bddfe34ec5264f64172b44ea151dfc803d393800,2024-11-21T08:14:31.860000 CVE-2023-38958,0,0,d0f1eb4876e97666f21bd732428f9fe5caab8bacdafd1469e0c0105ca70dedf7,2024-11-21T08:14:32.003000 -CVE-2023-3896,0,1,bcb1ad857afd45cb90758ed1aceb46e20dcd3fdc2e4df701f8bfd3b9957bbf22,2025-02-13T17:16:59.763000 +CVE-2023-3896,0,0,bcb1ad857afd45cb90758ed1aceb46e20dcd3fdc2e4df701f8bfd3b9957bbf22,2025-02-13T17:16:59.763000 CVE-2023-38960,0,0,da5ee53921122df8007e9663ef7c7b0199ff8810d7b192efcbcb6c8433520931,2024-11-21T08:14:32.170000 CVE-2023-38961,0,0,55ca73eea9ef8279bfff7b5ae7bb3244e3734e07fae8e4aa156d6f0fec71d858,2024-11-21T08:14:32.343000 CVE-2023-38964,0,0,41febe4b311a5b44abcbd4bc3ef0821241601294d091cb55fbf1c0131cbc75be,2024-11-21T08:14:32.497000 CVE-2023-38965,0,0,00cc4014b9d6970f67f358d8ba7b9770253eefe3de5584e434dc2599ce0b7e12,2024-11-21T08:14:32.650000 CVE-2023-38969,0,0,dbb5af54b04db88d4f92d68ae4686afa51fa311bbfae92fa4f82894e859065ed,2024-11-21T08:14:32.810000 -CVE-2023-3897,0,1,723b56ce9b943b3ed900c576b25a13372f9278ebced24357b1481cbfbd8b5e10,2025-02-13T17:16:59.883000 +CVE-2023-3897,0,0,723b56ce9b943b3ed900c576b25a13372f9278ebced24357b1481cbfbd8b5e10,2025-02-13T17:16:59.883000 CVE-2023-38970,0,0,2fdb7db5c7e876b05ddfd14c908a05641084d7102f416fca87806f7c76ccceff,2024-11-21T08:14:33.030000 CVE-2023-38971,0,0,55810c06d62a43597161ce145b7254845bd0fa241e579054c2ec066debc9b4b0,2024-11-21T08:14:33.190000 CVE-2023-38973,0,0,57f913f36fee8f1a2f88f3787fb138ae0dd764f335e3c1d3f03993ae448301de,2024-11-21T08:14:33.350000 @@ -230513,7 +230513,7 @@ CVE-2023-39192,0,0,641333ef41775053824c3c191c034883130982ec238d49f83721130014607 CVE-2023-39193,0,0,52d7f18598316a1c392fbd6aa0df475b88c91865b99b74264ef7e14ffc7e946d,2024-11-21T08:14:53.260000 CVE-2023-39194,0,0,1b31ace5e2209d058a756a56cd703999125bc9971cc8adbce8d497eb99d3293b,2024-11-21T08:14:53.410000 CVE-2023-39195,0,0,391d56b617eb30a24d100709ce65f9da7276204fdeba761b986d8fea653b34df,2023-11-07T04:17:28.610000 -CVE-2023-39196,0,1,73a06d971b6f00ae314c0c04c2598f6e76a5774cfb56741b0531746f904426c3,2025-02-13T17:16:50.337000 +CVE-2023-39196,0,0,73a06d971b6f00ae314c0c04c2598f6e76a5774cfb56741b0531746f904426c3,2025-02-13T17:16:50.337000 CVE-2023-39197,0,0,7622afd3fef93aa601dc56be5f18b0cea50e36d1efa43f7efaf2809bc82ae690,2024-11-21T08:14:53.713000 CVE-2023-39198,0,0,bd33d6f28c8ae984abf90546ad027ac9cf1e7c2def22fc922c1293ac68209f70,2024-11-21T08:14:53.863000 CVE-2023-39199,0,0,14869ae4105ad417e0524c8c999c01f6181039967208cddbc6adcf35c28d13dc,2024-11-21T08:14:54.020000 @@ -230654,13 +230654,13 @@ CVE-2023-39347,0,0,9d5da5de6f3579dd14ade9b5852fe07d0962d5017ac5a3337d2fe918a7017 CVE-2023-39348,0,0,ce79f21257650ea160cb24840f8386c146d289eb0f21dfdc2aad1bb1290b3144,2024-11-21T08:15:12.497000 CVE-2023-39349,0,0,cfb5ce23da5e4029c90bbb714a10e7b89a5303af218f3da7ec337047366a0b30,2024-11-21T08:15:12.627000 CVE-2023-3935,0,0,474d226101034f47492f2fd5a0b81502d0ddf13add82976dcfac06faa46281c6,2024-11-21T08:18:21.260000 -CVE-2023-39350,0,1,bdd8239cecc1b3b94d2932773b30f6a5d564da0fe909334a07ca8c39f91a716d,2025-02-13T17:16:51.620000 +CVE-2023-39350,0,0,bdd8239cecc1b3b94d2932773b30f6a5d564da0fe909334a07ca8c39f91a716d,2025-02-13T17:16:51.620000 CVE-2023-39351,0,0,95a9535e8da1a0918d6c6be71b8f02b02f1003c724d173858680423d36cd88d6,2024-11-21T08:15:12.937000 -CVE-2023-39352,0,1,ac7cae11d59febfcde18a7502681e3c5a047b50e2d6d6c1bb31e46062682cb02,2025-02-13T17:16:51.823000 +CVE-2023-39352,0,0,ac7cae11d59febfcde18a7502681e3c5a047b50e2d6d6c1bb31e46062682cb02,2025-02-13T17:16:51.823000 CVE-2023-39353,0,0,c16df7901a1c6643fdd06255c1b404bcb0ee5c1a69654335c499f62e28752433,2024-11-21T08:15:13.217000 CVE-2023-39354,0,0,7a9497fe2b9ff593d9d8e6a2b5362e99d70535b5213c46c6c9f09292b09d9346,2024-11-21T08:15:13.370000 CVE-2023-39355,0,0,80196afb8fda475adae6365c16782ce8a278013c537157ce104f43c743d545c4,2024-11-21T08:15:13.520000 -CVE-2023-39356,0,1,56ca7dfee19b2c66ca6dd727b2cf3f1d5ec9938a7419819eb16e7c846527962b,2025-02-13T17:16:52.087000 +CVE-2023-39356,0,0,56ca7dfee19b2c66ca6dd727b2cf3f1d5ec9938a7419819eb16e7c846527962b,2025-02-13T17:16:52.087000 CVE-2023-39357,0,0,3b0f684e4c6e8340a6e65fa1fd6ed79d6c94521bd0088aa7453db59b8e83dde6,2024-11-21T08:15:13.840000 CVE-2023-39358,0,0,b20c528935cf911ecca44bf89efc8a1efdc7eff54cfb905096255bb3dbb32c2a,2024-11-21T08:15:13.997000 CVE-2023-39359,0,0,db6aa9b520a1aad2379dab57ffb7864734fe5d23f8cf32ec6412d4845e1dc21a,2024-11-21T08:15:14.143000 @@ -230670,7 +230670,7 @@ CVE-2023-39361,0,0,4973ce903da26c6d2860fdfa69a71301865389718a7b9ae3e1dfa6b98d75d CVE-2023-39362,0,0,abccd6f8a96f6d643f05f35978e29e692185afcba556ca306befeebf85fd2772,2024-11-21T08:15:14.563000 CVE-2023-39363,0,0,2f99de0b83dc089f4871eb0b1eacdd201a97d4abe3393ed4d7ea6f75629cc9d0,2024-11-21T08:15:14.707000 CVE-2023-39364,0,0,fd04aa53418e249a5ae68f81b71507f0d183ea55ad8bccd95df7f08754b83d39,2024-11-21T08:15:14.870000 -CVE-2023-39365,0,1,ad00a25fe915fd75e8cf17650154a674dd6d0b143abfcf78b524b4eceb896596,2025-02-13T17:16:52.577000 +CVE-2023-39365,0,0,ad00a25fe915fd75e8cf17650154a674dd6d0b143abfcf78b524b4eceb896596,2025-02-13T17:16:52.577000 CVE-2023-39366,0,0,c0c7b1d4006c2deaabb3f8babeb4bbfc1b237ec2ca22531a9cf9ad4eb8795f79,2024-11-21T08:15:15.150000 CVE-2023-39367,0,0,e206a44a4f8d0d46763febc7465676fb47c83199c1d73ca9e2b815569f50f913,2024-11-21T08:15:15.303000 CVE-2023-39368,0,0,11c7d165621521a543c114a229481ec4be33e5d5a0756671febde0d023393eac,2024-11-21T08:15:15.447000 @@ -230720,7 +230720,7 @@ CVE-2023-39407,0,0,5f9dad41c8a2101f3c268be400ce072ca79fde75c773126e6d284946ac980 CVE-2023-39408,0,0,c0c188451d8d021537dfd93faff9f8c6b810164956f97c10cabf74a59c51a007,2024-11-21T08:15:21.617000 CVE-2023-39409,0,0,fa86bcc1374bfdab10f6562d1240bf8d1d756bde1b39847637c681ebd4cc084b,2024-11-21T08:15:21.750000 CVE-2023-3941,0,0,030cc2e03cc0f04a47817aaac62ae11c3e94e38dbb0539ea6e04b2e7f6f875a8,2024-11-21T08:18:22.120000 -CVE-2023-39410,0,1,ff6c64d3ccf5e6b604f7e961eb3bc72daa19ac10293fc85c618e7acd2c24dde5,2025-02-13T17:16:52.807000 +CVE-2023-39410,0,0,ff6c64d3ccf5e6b604f7e961eb3bc72daa19ac10293fc85c618e7acd2c24dde5,2025-02-13T17:16:52.807000 CVE-2023-39411,0,0,a87f085b0ddf0e56a14e7f04b17b499f3ecff05e5a088022b8ade87b13a248c4,2024-11-21T08:15:22.023000 CVE-2023-39412,0,0,599f3321f3fe3853ad9469dfd1111c16e1b47f10e92abf9f2d29aeec2083a680,2024-11-21T08:15:22.163000 CVE-2023-39413,0,0,0c6f056c4c19aa87efea5cef65070ee87e1d4d2b2a3331e2858aaa18cc6eaffc,2024-11-21T08:15:22.300000 @@ -230764,7 +230764,7 @@ CVE-2023-39452,0,0,ec53477db78dc80ce467b6a53103a36ca4d2acabea27a4b9bbdc8d8d458e0 CVE-2023-39453,0,0,7e466bd82d73f4bfb385d3ba3fb397d6aa0f0fae740693ab9f915d8bf3726f95,2024-11-21T08:15:27.180000 CVE-2023-39454,0,0,1b7b62ec9c4b29fe504878a17ff75b763f69851f1a6e381d15a059140e0817a3,2024-11-21T08:15:27.310000 CVE-2023-39455,0,0,f5ed49d48bc86520f3aa0d5645c06bab09461536f5ba8e1a6f5ecb262af9eeed,2024-11-21T08:15:27.430000 -CVE-2023-39456,0,1,b37774c19047ba093b48af6cd857648fc4846bf73842688a6aab29f9a3ad1278,2025-02-13T17:16:53.223000 +CVE-2023-39456,0,0,b37774c19047ba093b48af6cd857648fc4846bf73842688a6aab29f9a3ad1278,2025-02-13T17:16:53.223000 CVE-2023-39457,0,0,35d25611e0498538231377222367ab8d89f66267de3b70c40f0f4f090041e05c,2024-11-21T08:15:27.707000 CVE-2023-39458,0,0,4a0e2c3321ccfec74414866274b0f518d61040ca8b06fb07671fc42c32084b07,2024-11-21T08:15:27.830000 CVE-2023-39459,0,0,e18a603c8c7f6f6003e5977a535bb8af8d476adb8fcb88a2b21e5aa052cd1998,2024-11-21T08:15:27.947000 @@ -230820,15 +230820,15 @@ CVE-2023-39504,0,0,9a166e7774c377af8de2c0de36da4db524f76e6a6f93bf57d43700985751d CVE-2023-39505,0,0,1e8a3ae8c1cf7667e7e310844af5c1ef694e2fb333b2c86f2bd398b6492d3737,2024-11-21T08:15:33.340000 CVE-2023-39506,0,0,5a94ac782ef29103b78e014de934fe8c07769a6181584235d9f40adadb9eb589,2024-11-21T08:15:33.460000 CVE-2023-39507,0,0,ba4dc182f6f298bb6d25ab97b0d334fdba0436be4aa623cc64988d69a2e1bc5a,2024-11-21T08:15:33.583000 -CVE-2023-39508,0,1,aaabfd36ccbd176f869b44e89ece2bdafa425ed30684c691830fa4856de18422,2025-02-13T17:16:53.357000 +CVE-2023-39508,0,0,aaabfd36ccbd176f869b44e89ece2bdafa425ed30684c691830fa4856de18422,2025-02-13T17:16:53.357000 CVE-2023-39509,0,0,f20ff6cfcb187dc3241ea3e2e5c2401626654cd834cfafbffb1b3113e8695163,2024-11-21T08:15:33.903000 CVE-2023-39510,0,0,c8074aa8849afb942b374501bfd71603711793620427d671050f6d0ad80828b2,2024-11-21T08:15:34.027000 -CVE-2023-39511,0,1,ef54d084f1fcd0d2cad0315cfef8baed101a00fec1b59546098f491dd43e27f0,2025-02-13T17:16:53.577000 +CVE-2023-39511,0,0,ef54d084f1fcd0d2cad0315cfef8baed101a00fec1b59546098f491dd43e27f0,2025-02-13T17:16:53.577000 CVE-2023-39512,0,0,09d07e8a2e50a88fa4ed564c255527f04a699fcba34f76a9b9c97fec6ba1a9f5,2024-11-21T08:15:34.313000 CVE-2023-39513,0,0,22a65623f023c3c0a4d0bb51e603bfb73a279093571e87d424daa1ed14bbec9c,2024-11-21T08:15:34.453000 -CVE-2023-39514,0,1,7714cd090c43e71f215fe5f8705c19ca24aa31c87e9aa401e5d2d9bac715fe8f,2025-02-13T17:16:53.803000 +CVE-2023-39514,0,0,7714cd090c43e71f215fe5f8705c19ca24aa31c87e9aa401e5d2d9bac715fe8f,2025-02-13T17:16:53.803000 CVE-2023-39515,0,0,75b72e81b2705ceb9172ff60223dd61a5e9984cef34d94a589c2bc07a0d097dd,2024-11-21T08:15:34.750000 -CVE-2023-39516,0,1,c9d17238860883049045721da15fad0496b1eaaa80693ee232fb09c734ff71e6,2025-02-13T17:16:53.973000 +CVE-2023-39516,0,0,c9d17238860883049045721da15fad0496b1eaaa80693ee232fb09c734ff71e6,2025-02-13T17:16:53.973000 CVE-2023-39517,0,0,6a521d1606adbf4fbfb1167006d5120e00684e2fadfc2d01a1e9c62044f21c9b,2024-11-21T08:15:35.033000 CVE-2023-39518,0,0,ed1626f08a7edf621646047e75742f6d5c0830e0a5d9fb4d9daf1144c22bff57,2024-11-21T08:15:35.187000 CVE-2023-39519,0,0,dff33e10230b6be05191cb4ff9e415fa8e21fd28f1aa8b2278cbb29fd5c6f96e,2024-11-21T08:15:35.333000 @@ -230864,11 +230864,11 @@ CVE-2023-39546,0,0,a4c5e894b5614a32db40f8fe646bd3a690a49b552cc7d4332846087ece225 CVE-2023-39547,0,0,b6ccc194e38dd69c3312c2545a70e947d6d479a0d814b5b00e181c5b3a4d972b,2024-11-21T08:15:39.133000 CVE-2023-39548,0,0,71ede87aad05ee9453446416d3a91c6b1dacd6fc35f350659854843d918af290,2024-11-21T08:15:39.283000 CVE-2023-39549,0,0,a3a94f5872c59b04f20e9d9153130d1c848cf341125407e0947e14438cce2773,2024-11-21T08:15:39.457000 -CVE-2023-3955,0,1,b2076078e52784c0389df4d37236e154628af526b6760c5761054e0caf71b630,2025-02-13T17:17:00 +CVE-2023-3955,0,0,b2076078e52784c0389df4d37236e154628af526b6760c5761054e0caf71b630,2025-02-13T17:17:00 CVE-2023-39550,0,0,37a2e0d69e22ff27707eca1843824f6b47f1b0c9a2af166433174a3c71a9d138,2024-11-21T08:15:39.607000 CVE-2023-39551,0,0,3194e59bf11555ce5787fa172dfef194ded1b9b8adbfc475089b372875a5d888,2024-11-21T08:15:39.803000 CVE-2023-39552,0,0,02ee4c2492f2965e99540c5423c0fdededbafe1eb16493d9b568d848959a133c,2023-11-07T04:17:32.960000 -CVE-2023-39553,0,1,10a0b624d0bb0070813dd056a07fe7cc10f7e49cce1b6d4519c0701f044cdc78,2025-02-13T17:16:54.157000 +CVE-2023-39553,0,0,10a0b624d0bb0070813dd056a07fe7cc10f7e49cce1b6d4519c0701f044cdc78,2025-02-13T17:16:54.157000 CVE-2023-39558,0,0,8096226baa5f0f37f02d1aac9420b5bc423a92675b0d9ec247fd16a579c819f2,2024-11-21T08:15:40.187000 CVE-2023-39559,0,0,abde286b1bac41d8cf707766b77ec985a973b8ecc426020f7cccf1e3b6d3dde8,2024-11-21T08:15:40.337000 CVE-2023-3956,0,0,480569d3778269c338f5bad735ad196335822c887ef04a83ea034f1ce8158522,2024-11-21T08:18:23.840000 @@ -231036,7 +231036,7 @@ CVE-2023-39909,0,0,a342d79e1f8737ab64c4e89ad1659bc6701d48867e25bde2908abafd8720e CVE-2023-3991,0,0,8f32086712611b3e9e5cf8429043bb5f15cf8e25f81a022e0e291f602a6b6c13,2024-11-21T08:18:29.183000 CVE-2023-39910,0,0,255bee712bcea722c526b6c6505eb6303aa26e6298bf0032d3582b16fa4c2e62,2024-11-21T08:16:01.193000 CVE-2023-39912,0,0,629cd1ff436d9a81d602cd039f9869916e24c038a5d7d31e0bb13ef5d55be455,2024-11-21T08:16:01.373000 -CVE-2023-39913,0,1,3a816efad41f381b6222cea8d9accfe336078da6c2391dd3958a76b7afc8079d,2025-02-13T17:16:54.320000 +CVE-2023-39913,0,0,3a816efad41f381b6222cea8d9accfe336078da6c2391dd3958a76b7afc8079d,2025-02-13T17:16:54.320000 CVE-2023-39914,0,0,b90e2a7cef27f16d9098bb76e352f16cbfe652f07feda5b7feceb963ef60c143,2024-11-21T08:16:01.750000 CVE-2023-39915,0,0,6ca57d432ebe0de1ed17c1cbc14391f9aa7be9c581598660607de862eb88e36f,2024-11-21T08:16:01.923000 CVE-2023-39916,0,0,95e68bd7020d0ccb727903728f161d166fe2317b86348a1badf42f135334b01b,2024-11-21T08:16:02.057000 @@ -231068,7 +231068,7 @@ CVE-2023-39944,0,0,9f6156ae2b84f5ad79f0a55f25f28359e708025cd5e96110436a0c3be335d CVE-2023-39945,0,0,ce324f7e0ce427a27c5aab4f1517864e619374db1b79381165b92ad9fb7980d6,2024-11-21T08:16:05.163000 CVE-2023-39946,0,0,11f47a58d2fac4f19d0f78f83831675635eabe780007119732a2ec66fa0b2bff,2024-11-21T08:16:05.313000 CVE-2023-39947,0,0,8cac057b7a6a1b3631be3996585e8e9b4dd621bcdc4ea7aad570f223e575b342,2024-11-21T08:16:05.470000 -CVE-2023-39948,0,1,0af73d9ec7525d26898b0185534e7a98ea69e468b208268c3086d6a3648dc7dc,2025-02-13T17:16:54.697000 +CVE-2023-39948,0,0,0af73d9ec7525d26898b0185534e7a98ea69e468b208268c3086d6a3648dc7dc,2025-02-13T17:16:54.697000 CVE-2023-39949,0,0,a4d375344ddc984d4ae68df106a3fd781a990237a6ba700f8d355e573ac724ef,2024-11-21T08:16:05.760000 CVE-2023-3995,0,0,1f63945008a4a72b250b433395eba6d198a829aac4a1337b171dd55fcde0855b,2023-11-07T04:20:05.900000 CVE-2023-39950,0,0,ee3c467a2e87b7603ca8182324ae37338ea939e9d64c301bd0406b03c8478c46,2024-11-21T08:16:05.920000 @@ -231159,12 +231159,12 @@ CVE-2023-40029,0,0,fc6ee6dda7e1ec8e1f4841a0f42d6e4ca0f07cdbfec5a01253b2d0674dd6c CVE-2023-4003,0,0,b7ca24534e33362e6dbe6b7882f0195e085703e2fac4d5a2f9ba02b121051c95,2024-11-21T08:34:12.223000 CVE-2023-40030,0,0,1ba7ff39bc5cdbdab3034998bc6593cdfa58478c772d67b146d0c66efba795fd,2024-11-21T08:18:33.523000 CVE-2023-40031,0,0,65492e9335581aec0e8512f313f2dc1a52863bed3c88f6f150df33248917036d,2024-11-21T08:18:33.647000 -CVE-2023-40032,0,1,b47770311c6c8b8c40df0afe2f4048bbc6260f9adbb90ec56c6b465182b13548,2025-02-13T17:17:00.200000 +CVE-2023-40032,0,0,b47770311c6c8b8c40df0afe2f4048bbc6260f9adbb90ec56c6b465182b13548,2025-02-13T17:17:00.200000 CVE-2023-40033,0,0,f3c3f10ac663bc6b81b75779e96fc2d042c467279e5f45283e4be78109d4deee,2024-11-21T08:18:33.877000 CVE-2023-40034,0,0,7a299c80b1ccb52cdb80ef0fe3ad23d77154912b4d5a2f18e0be528a65448ca6,2024-11-21T08:18:33.990000 CVE-2023-40035,0,0,8c5692029a3c3a38ff2538591f85cdead441fd5a9d385ebbdcd4e3d2a8a5300f,2024-11-21T08:18:34.113000 CVE-2023-40036,0,0,ee646cb5a75c0a7244c3d6fd19afed62a2f2c28d5ee2f819e1268d71ea336139,2024-11-21T08:18:34.233000 -CVE-2023-40037,0,1,d1598422153f87dc25ab38bb0ee51ca538a0ee9f60eb67341e85017e8e3b1c4a,2025-02-13T17:17:00.333000 +CVE-2023-40037,0,0,d1598422153f87dc25ab38bb0ee51ca538a0ee9f60eb67341e85017e8e3b1c4a,2025-02-13T17:17:00.333000 CVE-2023-40038,0,0,6eb69775c78b69a493a1aab82d549300476abd2d91ef71bcc0bf79172525da2f,2024-11-21T08:18:34.460000 CVE-2023-40039,0,0,a943be5316210f3a502d1227ae3645fd4e8ec44ce1f7c52ca58f99ea049f77cd,2024-11-21T08:18:34.603000 CVE-2023-4004,0,0,4f2d2250d666065fc610a213d799d2bc750a9a14e5a8d393edd1a6aedc61ccd2,2024-11-21T08:34:12.390000 @@ -231172,7 +231172,7 @@ CVE-2023-40040,0,0,3f0f5b5a49b077592c19d66c28b8663ac6b131e5e630485bb5cc47d1f9472 CVE-2023-40041,0,0,0f11e9858a34d472a1c0a2761368dcab1b86c026e37567cc77e2eef57d8136b3,2024-11-21T08:18:34.917000 CVE-2023-40042,0,0,02cc6b6d7f0f8d99b35b97fc4aaa74da4d879c8ea2d2a813def81e280356d977,2024-11-21T08:18:35.063000 CVE-2023-40043,0,0,e6e3b1652d04e45dd01a00b692714fc2d7fc4320e17fc563f04510f03243ddd0,2024-11-21T08:18:35.230000 -CVE-2023-40044,0,1,365de1c9d8fb85d4818e9bb9d0fdb345e305a509b23998dfb95bd5a358bf1c95,2025-02-13T17:17:00.470000 +CVE-2023-40044,0,0,365de1c9d8fb85d4818e9bb9d0fdb345e305a509b23998dfb95bd5a358bf1c95,2025-02-13T17:17:00.470000 CVE-2023-40045,0,0,43781d4d06011b7cb9a008f4a0a4b20ebfbf9da03c65a9c98cfad9979bfbd212,2024-11-21T08:18:35.550000 CVE-2023-40046,0,0,9dca0c7c22c2cba01540a6032b47009c83c32bed6d9548f249a8c2fb7b691bbb,2024-11-21T08:18:35.697000 CVE-2023-40047,0,0,163df9c00ca68663e2cc908fd250aa16e79170a6ad54237c242891bee26589e1,2024-11-21T08:18:35.837000 @@ -231216,7 +231216,7 @@ CVE-2023-40085,0,0,159f3a72151c22af6121c706a2a859c5e84de30292955f80550016d3f8ad0 CVE-2023-40087,0,0,217aad8645e891c33576e570aef82efafebb91f82512e2b5d35e80c7c5937249,2024-11-21T08:18:44.713000 CVE-2023-40088,0,0,a93c6f2e736ca876bbac106a1786979c7b55eb6b7608aacfb2b8747746e22366,2024-11-21T08:18:44.830000 CVE-2023-40089,0,0,bdc2fcb225ab05c5e760e2d0e2f49e5507d91fa2297fe2a693aa54bd63751ff9,2024-11-21T08:18:45.023000 -CVE-2023-4009,0,1,f14882a9414e2e6d38d840997139c565740b261893d4e82c6f62bd8296afffa3,2025-02-13T17:17:14.430000 +CVE-2023-4009,0,0,f14882a9414e2e6d38d840997139c565740b261893d4e82c6f62bd8296afffa3,2025-02-13T17:17:14.430000 CVE-2023-40090,0,0,8d548a6ff6ca401a891287b4bf281139aa57a19552aca02fdfa903d8a79c26e6,2024-11-21T08:18:45.137000 CVE-2023-40091,0,0,4a8975e563ff05c62dbea3066c09a452f65927c04ab945955ee65fe24bd89e0f,2024-11-21T08:18:45.247000 CVE-2023-40092,0,0,d39143c83a9d7c8424f13904d5272e3994d0d1d329df459ce6b993c5425802f1,2024-11-21T08:18:45.350000 @@ -231275,7 +231275,7 @@ CVE-2023-40144,0,0,5b0f90de0231270fc04626359ac0027025a5c18e5ac6dd97356f672870bb4 CVE-2023-40145,0,0,247f55202a4db3408cee2c868f9cc02479b2b2a8f83cb11e1f3b231acb9a2e4c,2024-11-21T08:18:52.030000 CVE-2023-40146,0,0,da97e25304f0cbe11a0810552d3c3f3ed14a067717b36da6f28f8e65a6474392,2024-11-21T08:18:52.197000 CVE-2023-40148,0,0,6a1ca4d884c71125c7875054e64fb80cf0db82f324a34a450a99e535cd82f1ff,2024-11-21T08:18:52.327000 -CVE-2023-4015,0,1,fb4817d7d5de0fb20a3ede6e8e20c73aa583eb4ca8823d28d448ad09cc87882c,2025-02-13T17:17:14.547000 +CVE-2023-4015,0,0,fb4817d7d5de0fb20a3ede6e8e20c73aa583eb4ca8823d28d448ad09cc87882c,2025-02-13T17:17:14.547000 CVE-2023-40150,0,0,827a714959d91f58381b5f3616869f9863ed951bb6f8e437d3a99675d29dfb20,2024-11-21T08:18:52.470000 CVE-2023-40151,0,0,c86ff078fe7f8d8925826c75064c657f4087eb9da6d1800b6c56d7b8bf439ae3,2024-11-21T08:18:52.653000 CVE-2023-40152,0,0,43f887d4dd25ba414602bb30227ef0ba38984b5b91e85c72cf80b6d0529377e9,2024-11-21T08:18:52.847000 @@ -231310,7 +231310,7 @@ CVE-2023-40180,0,0,fca84dc20d97987d0f6cdf126d602f6d6bcf7c5cea8f359e26a8c8d2d7e98 CVE-2023-40181,0,0,f130fb912b17164273e61a8f030dd3d279d8adf1fccf12ce3b2004ed83ab1925,2024-11-21T08:18:56.783000 CVE-2023-40182,0,0,ebd3f680b902555f5394ddcd67ebdb30bfa22c9a4eacf8627a440294e9634723,2024-11-21T08:18:56.957000 CVE-2023-40183,0,0,5624141361a65e37e73913e7792ec3d59b85fcecfa93bd8b127f9670ce65431c,2024-11-21T08:18:57.110000 -CVE-2023-40184,0,1,60ff69393d77747b40ebfdbf854c3cd4ce62b69c9bf9e0e4716b2f0eea423996,2025-02-13T17:17:00.790000 +CVE-2023-40184,0,0,60ff69393d77747b40ebfdbf854c3cd4ce62b69c9bf9e0e4716b2f0eea423996,2025-02-13T17:17:00.790000 CVE-2023-40185,0,0,3f873ec7883d5eef400e9d3f7e7416fb7eeec42b5de289e1b87f8f5649fba0a3,2024-11-21T08:18:57.420000 CVE-2023-40186,0,0,86edd5b87d0a940d6fc0377483327ae5ee2582158c29e1468bcee4515a1a96fa,2024-11-21T08:18:57.563000 CVE-2023-40187,0,0,f41dae2dc66bd15153ebf352c78875ef6656cc0cc4ea2fca49eae31bea623b39,2024-11-21T08:18:57.723000 @@ -231377,7 +231377,7 @@ CVE-2023-40267,0,0,f4524e0e66bad9faa3873f8741c8ffad53326f387f09d176ed0ae9b25eb6b CVE-2023-4027,0,0,fe0deaa3b4a042b5c485136198474cae9a5478750e3ae62a20a36b9a8977422e,2024-09-12T17:53:23.627000 CVE-2023-40270,0,0,bfe775aa3824e231981669c54daa4b3626fdef3730529a7294f128db1bc3f6b9,2023-11-07T04:20:11.150000 CVE-2023-40271,0,0,58b9e500b3335459e48d9510a81748248f4fb7e2ae6d2e1a1cced5bcefe13e85,2024-11-27T20:03:20.203000 -CVE-2023-40272,0,1,18cd605c11e8b3c7f961e42afabc4389f379b038b590089aba46a1b532aad88f,2025-02-13T17:17:01.100000 +CVE-2023-40272,0,0,18cd605c11e8b3c7f961e42afabc4389f379b038b590089aba46a1b532aad88f,2025-02-13T17:17:01.100000 CVE-2023-40273,0,0,9df40b02a274398d63e1d1e22319cdf26c00e3d6db49eb05f13f3cf140404356,2024-11-21T08:19:06.063000 CVE-2023-40274,0,0,0cc73049c8d9956251fb71d685c3599e0bc3145d4e28751af9e28a2734bce6ad,2024-11-21T08:19:06.283000 CVE-2023-40275,0,0,795f8a68cf1a4a014393990d6aab8c15a775f12d26516823103f31c09a4baff4,2024-11-21T08:19:06.447000 @@ -231480,7 +231480,7 @@ CVE-2023-40385,0,0,aac146c20d3ad6f62452cde3a140da762eefe7fc6a4909a781e458284bad3 CVE-2023-40386,0,0,3c55f710d8e44c923f69a811d16ab86af74de80795f12176ef790e3a3ab9059b,2024-11-21T08:19:20.703000 CVE-2023-40388,0,0,8c6bf9618d2f1c604e586b7b2341311a5850b78d9fa03f6aa2b0506fef662eef,2024-11-21T08:19:20.830000 CVE-2023-40389,0,0,68fbf2785cf396aaaabb0879eea6f9c67d746f0c6cf35a1e0b09c448b0987900,2024-11-21T08:19:20.950000 -CVE-2023-4039,0,1,06049f5af2f67a1678da34283eba3d6f1170adbc38576de059d642d3bbbec926,2025-02-13T17:17:14.717000 +CVE-2023-4039,0,0,06049f5af2f67a1678da34283eba3d6f1170adbc38576de059d642d3bbbec926,2025-02-13T17:17:14.717000 CVE-2023-40390,0,0,222eee762cf230318e1fa77b033a66f7f929d73c61b8912a2947a2e3cd652890,2024-11-21T08:19:21.140000 CVE-2023-40391,0,0,93bb818e0af0b1243c06735f601c5e5beaf1bb3ad2491d1d9a657c52cd94e268,2024-11-21T08:19:21.273000 CVE-2023-40392,0,0,880ee247aadeb018af145e0df44b4edfe7b5b13e8560f4782c834128453ad091,2024-11-21T08:19:21.417000 @@ -231558,7 +231558,7 @@ CVE-2023-40459,0,0,7b5d2eb57ebb472ea0fab5fe99549c6f3b10f7c7391da173eb16109a5af5d CVE-2023-4046,0,0,bbfae8f3eb627f838b57f98e4315de1c786bff5e1ae257f9ab204aa2e2e2eb24,2024-11-21T08:34:17.500000 CVE-2023-40460,0,0,bb64671f4dbeaca372aa287338543a86ad9ebb9874f9927d52b4fe347a5c765d,2024-11-21T08:19:30.983000 CVE-2023-40461,0,0,775de794ebe34aeea3d0f363a79a6ad28a2added7458340586c5e214756e93ba,2024-11-21T08:19:31.120000 -CVE-2023-40462,0,1,bba29b173b3ae2397da8d7af6bf3b267745d7491bc76bb0a5c6f25bc3bd33a93,2025-02-13T17:17:04.023000 +CVE-2023-40462,0,0,bba29b173b3ae2397da8d7af6bf3b267745d7491bc76bb0a5c6f25bc3bd33a93,2025-02-13T17:17:04.023000 CVE-2023-40463,0,0,68a2a4685d7e6c9abf3714adc90a83e49923d04f2834e7d1f7ccadf19c74e20f,2024-11-21T08:19:31.403000 CVE-2023-40464,0,0,b07abf1e521af7c1192433fa2db1cb3e61c8c044e457ee0e38c6cb8e7c42067c,2024-11-21T08:19:31.540000 CVE-2023-40465,0,0,e3c0c12096000550e53f04a9ecea983dd1650e50e3f1cb5f6175cf11b4039cff,2024-11-21T08:19:31.677000 @@ -231704,8 +231704,8 @@ CVE-2023-40607,0,0,1a580d2b1fb266e6f417a0eba129f93d483aa9ab7a1aeb78ada95d170289b CVE-2023-40608,0,0,d5c7535da136ff28ae8bd0b60bea312c8867382c1648cf3660fd33c6b7a304ab,2024-11-21T08:19:49.150000 CVE-2023-40609,0,0,3f19886b58f340586428e03f88d39e2baad2119c53a4e9d3bc639d632c464452,2024-11-21T08:19:49.270000 CVE-2023-4061,0,0,20a54df717edd51a2839d93bf578d2cbd8ca2e54f8e3f6398c396c4c3ef39425,2024-11-21T08:34:19.580000 -CVE-2023-40610,0,1,741bf3b56ebd7e36546836f60d8a37c1df39f4279be5ba3159f6512f261579a7,2025-02-13T17:17:04.687000 -CVE-2023-40611,0,1,bfc063eac1c6e7eb907542718eb80dffac495f51829212b2504f3d7bc116d8a6,2025-02-13T17:17:04.810000 +CVE-2023-40610,0,0,741bf3b56ebd7e36546836f60d8a37c1df39f4279be5ba3159f6512f261579a7,2025-02-13T17:17:04.687000 +CVE-2023-40611,0,0,bfc063eac1c6e7eb907542718eb80dffac495f51829212b2504f3d7bc116d8a6,2025-02-13T17:17:04.810000 CVE-2023-40612,0,0,1a07679a8dbd15851bcf8b029e8b0a825a0a2e4cd9a6a7c0953f799fc0bef537,2024-11-21T08:19:49.703000 CVE-2023-40617,0,0,c83badb92b2c33ceac59a49de0d6699af268d383259835a47887efeb6b76cc3b,2024-11-21T08:19:49.850000 CVE-2023-40618,0,0,ffc6d8be827d30f4e0fba11fc35181a562893fc5d0d2df7ae9f1bceb2858df69,2024-11-21T08:19:50.027000 @@ -231820,7 +231820,7 @@ CVE-2023-40731,0,0,090e1f365e48109602d2224c05c02f1a10e96968b13c9b897b3f636fea484 CVE-2023-40732,0,0,89f5940883895b4222eff612d14248cad6118cabc92304a4b3342c47e8efdbe4,2024-11-21T08:20:02.943000 CVE-2023-40735,0,0,f27d911e4b1df0d5478b3a7881e66ba6fd52bceb01ac3a5de94b784c69d8aefa,2024-12-04T13:15:05.183000 CVE-2023-4074,0,0,2d4744c0f8caf0075ffb1edd26feec64bacf9fefe7fc56453d847bcb12658ae0,2024-11-21T08:34:21.190000 -CVE-2023-40743,0,1,b25223a8b0d1b9dac19333058c77608cbb322cdf4b0ea18243a08af616b72526,2025-02-13T17:17:05.030000 +CVE-2023-40743,0,0,b25223a8b0d1b9dac19333058c77608cbb322cdf4b0ea18243a08af616b72526,2025-02-13T17:17:05.030000 CVE-2023-40744,0,0,bd2ca97004f8ab866b5a6f1be3d1e9b3c291466120a8c648383110306df29689,2023-11-07T04:20:21.733000 CVE-2023-40745,0,0,371d35ce6bbae9cfdd9f82b97f8f76ad4b4c094b123b8abebb2a82aebc63e9e2,2024-11-21T08:20:03.463000 CVE-2023-40747,0,0,3ea4d0e9bd81112435ca2f6bbb46fd509583fd7d61006fb681ee64a1de208310,2024-11-21T08:20:03.600000 @@ -232005,7 +232005,7 @@ CVE-2023-41048,0,0,a38760143322315024d9128d19f479491d5424a39c6cf9c4e6fd328d512b7 CVE-2023-41049,0,0,c1a93c28347e58468fa00a14ecd3cd530f456bfeacd89295beddebda14cee755,2024-11-21T08:20:27.487000 CVE-2023-4105,0,0,6ad0cd0f9fb31674efa7baa25ca15c1f2b5c53de973c86b07467929c9e66bf92,2024-11-21T08:34:24.203000 CVE-2023-41050,0,0,8fcdbf14c372aeffc88f24037bc7a5c1a3af1eed3c8396efb93d4472ea3a28d3,2024-11-21T08:20:27.607000 -CVE-2023-41051,0,1,e71efbba1d5c187151a693f7c4b2844ab70e54800dddfb8d0d1601b50d105aa4,2025-02-13T17:17:05.297000 +CVE-2023-41051,0,0,e71efbba1d5c187151a693f7c4b2844ab70e54800dddfb8d0d1601b50d105aa4,2025-02-13T17:17:05.297000 CVE-2023-41052,0,0,68d3cd09258fb70bdb271f1d89a738584c6b79ac4c1d8b5b0afdbed5d15d8351,2024-11-21T08:20:27.880000 CVE-2023-41053,0,0,f2395ca6a79444196927bde32dfcd60e241f149465e4e540c1b49512c179006a,2024-11-21T08:20:27.997000 CVE-2023-41054,0,0,c7e8c7f460401f76463ad8bc4bb4a32b1a15c88adab65e38ed9c98bdd1d5f0d1,2024-11-21T08:20:28.127000 @@ -232224,7 +232224,7 @@ CVE-2023-41263,0,0,492315314782c49da75f59b2ac7726a909c3658b310eda503496838f30adf CVE-2023-41264,0,0,356cad4f8b17e353e2e31cab527770f98c5b22152f6ead4958eaf3ffb8f99378,2024-11-21T08:20:56.717000 CVE-2023-41265,0,0,bb2138f2214c8e72623fa6ca513e660877ec54ed094533e914924468baf0f94c,2024-11-29T14:35:25.510000 CVE-2023-41266,0,0,c86e4306e4eacd41ea5d4377bfbb4d5a11e744a082f8575a5becea5475dc942a,2024-11-29T14:36:05.433000 -CVE-2023-41267,0,1,7856133994f921766dbbb733ceeeae51fea6b4b2ce251e3a8325df7ed9536c05,2025-02-13T17:17:06.560000 +CVE-2023-41267,0,0,7856133994f921766dbbb733ceeeae51fea6b4b2ce251e3a8325df7ed9536c05,2025-02-13T17:17:06.560000 CVE-2023-41268,0,0,a63086bc80955a28da96417729af01fc245c9df16ec5f6568e5bd0980c128e2d,2024-11-21T08:20:57.443000 CVE-2023-41269,0,0,6d072f604858b44ae84c99955b842360c54cc3283d637a4e83b9c4ccf3c17bba,2023-11-07T04:20:57.590000 CVE-2023-4127,0,0,df5267b85c89a427c41176e58e55afd27fb5d30af76f426eb1233a5e2928a1ce,2024-11-21T08:34:27.100000 @@ -232270,7 +232270,7 @@ CVE-2023-41309,0,0,10ea14f081ff9adc76db4cf7e8f65451181423a418a8372323a5b0ce4675c CVE-2023-41310,0,0,06a90eda3b3ddac68d03a359bb51d9a995721bc529cdc66c5a58bb372a1f85b8,2024-11-21T08:21:02.573000 CVE-2023-41311,0,0,92eb7949b6af029c5ffb5e0c3ce5afb08878a5d4051a839befbf838e1f9d4d33,2024-11-21T08:21:02.710000 CVE-2023-41312,0,0,ad0f64577d02d14e60676208cb538209008cbee7b3fd8ec3d32c4a888183c1b8,2024-11-21T08:21:02.870000 -CVE-2023-41313,0,1,5d03dd68775e17577b5dc6012f6c911f213da64897042384fb1731d8fada0477,2025-02-13T17:17:06.707000 +CVE-2023-41313,0,0,5d03dd68775e17577b5dc6012f6c911f213da64897042384fb1731d8fada0477,2025-02-13T17:17:06.707000 CVE-2023-41314,0,0,32e91e42678c625952fe27da71c9e9f8af5b3f14c851278ce2ea054ad1188383,2024-11-21T08:21:03.213000 CVE-2023-41316,0,0,49dfe961b3afd0861080dbc3ccad7564d47287a0ca818ee75afef5800fd0e7c0,2024-11-21T08:21:03.357000 CVE-2023-41317,0,0,e94e79f57e51e5c9171677286971da9fd96f8e7fa9f459457634f631be872170,2024-11-21T08:21:03.507000 @@ -232317,7 +232317,7 @@ CVE-2023-41356,0,0,8ca640e8fa3091a48ccd68b72b6f1405e09c3c1801f2e6864c8e5de82acec CVE-2023-41357,0,0,ea42124a1cd09dc31d2563148bd93422919175b5e37f9ac38deabaa550202cab,2024-11-21T08:21:08.667000 CVE-2023-41358,0,0,e80de8f290a38acde0c1afaddae5d28912b6dd5baa17047dbf73b477ccbf8630,2024-11-21T08:21:08.797000 CVE-2023-41359,0,0,9b738f6f56bfa953670ffaf295d5c3661d5117e77f7b981cb4cb5f4cff626a32,2024-11-21T08:21:08.967000 -CVE-2023-4136,0,1,6b4cc8a006fd99ba5a1f186ed962c097d32ebfc1e0baf993329d935214f95f7a,2025-02-13T17:17:15.710000 +CVE-2023-4136,0,0,6b4cc8a006fd99ba5a1f186ed962c097d32ebfc1e0baf993329d935214f95f7a,2025-02-13T17:17:15.710000 CVE-2023-41360,0,0,fd04f12b0aebad44bab162cf228b227ab56406bfad8de84c8ae60c2b5e2bd6d2,2024-11-21T08:21:09.117000 CVE-2023-41361,0,0,7ca53a13c5b6150dd8376d6c3532ed39e80635e2678f89924f62ad624ce0ba99,2024-11-21T08:21:09.340000 CVE-2023-41362,0,0,c1cd5b4c95545eb8a95a650009a6dbe7b8c1197f227f34cbc8d6242ab7390179,2024-11-21T08:21:09.480000 @@ -232431,7 +232431,7 @@ CVE-2023-41626,0,0,9573b0a81ef1d73a0b42bf4dd33984076f19363b332267abad7fd67d7bca8 CVE-2023-41627,0,0,ef3552ed680c6acec27b95e28d59c1860bda6df0a3883705710ca46d898a74be,2024-11-21T08:21:22.840000 CVE-2023-41628,0,0,581a7bbb7131b8c44b3f3d287fbb9259ac047f0bc960c9407e10663a21bfce39,2024-11-21T08:21:22.983000 CVE-2023-41629,0,0,7d01f1378b3a84d2a30118730125c43eaef866ae731865d386ed7a84ca22f56a,2024-11-21T08:21:23.140000 -CVE-2023-4163,0,1,2ba6833b43499f2c7e1c70c31298a65465f05ff2403c51906b9007990eb9e7d6,2025-02-13T17:17:15.853000 +CVE-2023-4163,0,0,2ba6833b43499f2c7e1c70c31298a65465f05ff2403c51906b9007990eb9e7d6,2025-02-13T17:17:15.853000 CVE-2023-41630,0,0,2ffef381d8b12df0cf33c9c9403beba8c9fb492c3f0b89a21ef60e42814e5122,2024-11-21T08:21:23.303000 CVE-2023-41631,0,0,02081adf412f70aec0da31400b0fe8c9eb68a8605167810bdf76f31ad0b1d002,2024-11-21T08:21:23.453000 CVE-2023-41633,0,0,a8af690a7f0b8d4106f9f462cdf4f5ccdf1774e7f0263eece52d3c229435916d,2024-11-21T08:21:23.603000 @@ -232548,7 +232548,7 @@ CVE-2023-41749,0,0,50b06e1ab4f25a324ae15269015548b2b635605ea2ed80ba0306018060b3d CVE-2023-4175,0,0,7ef3c214638e8e15c4c24188252482f2dc9a172659c334356c9ddd361c03b885,2024-11-21T08:34:32.953000 CVE-2023-41750,0,0,951c7185bbfb0a67c329d7975d7fcc5ddddd3d2ce130677f83ffcfb420bdb79c,2024-11-21T08:21:37.430000 CVE-2023-41751,0,0,1a529c3cdc2f0abaad51e6d220d689681c9182d66926d355ead42560d411a6e6,2024-11-21T08:21:37.610000 -CVE-2023-41752,0,1,a57fc394a01062f1fccbfa637df54bedaf5dc2ee625f7a0dc80a710628bf96e3,2025-02-13T17:17:06.910000 +CVE-2023-41752,0,0,a57fc394a01062f1fccbfa637df54bedaf5dc2ee625f7a0dc80a710628bf96e3,2025-02-13T17:17:06.910000 CVE-2023-4176,0,0,a74c4761fa4dbcc224ce6872cc93bd18671ea39e59c9bf5fde051be2d6702e6d,2024-11-21T08:34:33.097000 CVE-2023-41763,0,0,4a66133f3240d3b93dabe84b3b66edbfeadcf5f736c78372cca23bf8207f2f4f,2024-11-29T14:36:59.690000 CVE-2023-41764,0,0,7e46ba23bf1b235b24320a3f71d52dbde781cb43b4244d709006ccd313d56278,2024-11-21T08:21:38.080000 @@ -232803,11 +232803,11 @@ CVE-2023-42015,0,0,3695bb60e8639b4f3905dafb02e776750a386e5c30919a8e4f8c9a9ff91f8 CVE-2023-42016,0,0,3daf169f2473142fe215e372c8fbbdab8ffb1eeeaa5a3155f42ef75a62342345,2024-11-21T08:22:06.873000 CVE-2023-42017,0,0,77b8b4769ca272d7a975a3d1d2d5cb75b084742faff105be8fefef7729df6099,2024-11-21T08:22:07.007000 CVE-2023-42019,0,0,87230079527c48e183ea6ede31f5b09537fce2a29138bf99336457ecd2cb255a,2024-11-21T08:22:07.140000 -CVE-2023-4202,0,1,40fd398052116a8b698347769ee4179f6608aa965e1bbf884ca13734c0cbadd4,2025-02-13T17:17:15.963000 +CVE-2023-4202,0,0,40fd398052116a8b698347769ee4179f6608aa965e1bbf884ca13734c0cbadd4,2025-02-13T17:17:15.963000 CVE-2023-42022,0,0,eeb84b52fc62640992f6e377a2eb990de7f26b67360eecceb73753a062d591dd,2024-11-21T08:22:07.257000 CVE-2023-42027,0,0,9fadf589104334b8db9ebe6c260c15932665f7d0878369654cdba83246b60d5f,2024-11-21T08:22:07.380000 CVE-2023-42029,0,0,42c00dad7daf3108a0d8a630e1c089dad93c07967614f6a0d425e36a31506e83,2024-11-21T08:22:07.530000 -CVE-2023-4203,0,1,03967703698cffa3697174b458747bbb23ad53109a34dd8f221f23f5571223da,2025-02-13T17:17:16.117000 +CVE-2023-4203,0,0,03967703698cffa3697174b458747bbb23ad53109a34dd8f221f23f5571223da,2025-02-13T17:17:16.117000 CVE-2023-42031,0,0,802de37b53b689c1267b8e689466781cf9611fbcb95d6b17200c82a3091d1da8,2024-11-21T08:22:07.680000 CVE-2023-42032,0,0,863baa3dc1f4c2a6d0fb0d4b829af696b0bc486aa94f602b2514508294c5b51c,2024-11-21T08:22:07.817000 CVE-2023-42033,0,0,b9d08f396a153236f561e948686d563972334b98255e21d21d018cd59b7abd57,2024-11-21T08:22:07.927000 @@ -232839,7 +232839,7 @@ CVE-2023-42056,0,0,37fa5904745ac63acd62d89a9598af4abec1f007d7d764b86786d381a68dd CVE-2023-42057,0,0,95f70747d0d5d1814de66d185e496ea14b61fbf8fd4b99564fa951eab98ab326,2024-11-21T08:22:11 CVE-2023-42058,0,0,303c7e9da0f0c66f353cbc333211ebccd17a6f2274aed4f65dee2d00486a48cd,2024-11-21T08:22:11.130000 CVE-2023-42059,0,0,625f53769052f6280ab68caf6db3c2d9af102feb6f00b85cc498bbe29eaa1d04,2024-11-21T08:22:11.247000 -CVE-2023-4206,0,1,006f9c8287d80778357b7769e017253bb7b8c49eed62778aae5ed913a5c2978a,2025-02-13T17:17:16.240000 +CVE-2023-4206,0,0,006f9c8287d80778357b7769e017253bb7b8c49eed62778aae5ed913a5c2978a,2025-02-13T17:17:16.240000 CVE-2023-42060,0,0,25909cbe8414637d09d2d64321d53b9eb9ff44aff2235e0280b238923e3e8932,2024-11-21T08:22:11.367000 CVE-2023-42061,0,0,5f881f83da72d62a55287608a82a920a7d50a7c65b9476b2cf4fec3470341a55,2024-11-21T08:22:11.503000 CVE-2023-42062,0,0,5e268f5b6b66585833e2dc0eba79401636a718b2b330cfac5d97b657d95ac3db,2024-11-21T08:22:11.620000 @@ -232850,7 +232850,7 @@ CVE-2023-42066,0,0,29bda68de499d457e01cd66b83cf0ebd57d79e6e5dfb304e1f44a10837290 CVE-2023-42067,0,0,27217f21a406c31fef906d0a87f8b0ed63b7a47334c137da11830121282e1cac,2024-11-21T08:22:12.267000 CVE-2023-42068,0,0,147b78269ffc86db6f18726227a03b8702b969a72782c0bc3aabff904c1b21fa,2024-11-21T08:22:12.390000 CVE-2023-42069,0,0,cf91e281026e404974aa31ab74da4885280a18aa50080db3ce40531bd083445b,2024-11-21T08:22:12.520000 -CVE-2023-4207,0,1,8c8360a83f55eccdb633ff292d8b5e205ab1040dd2fb82254584a4d66bda4712,2025-02-13T17:17:16.367000 +CVE-2023-4207,0,0,8c8360a83f55eccdb633ff292d8b5e205ab1040dd2fb82254584a4d66bda4712,2025-02-13T17:17:16.367000 CVE-2023-42070,0,0,b3ad1aa74b3b04e75da26d0da62acd92ab7c188e4a088165ca33b9ff87862bb4,2024-11-21T08:22:12.640000 CVE-2023-42071,0,0,5c78f7acbd95b183ea112cbf771f238d10f209a953991c53fce086d4db29264b,2024-11-21T08:22:12.757000 CVE-2023-42072,0,0,fc50161d0496785a932773220d2d3ef44e296871169e5e1dcf161ae0daa83dea,2024-11-21T08:22:12.877000 @@ -232861,7 +232861,7 @@ CVE-2023-42076,0,0,2e962379d0cd896a844d5eaae34dc005a6ca1d7a7b6fa28a94738dd66c9b4 CVE-2023-42077,0,0,b329f366cb4f58657c2402e66819ce5d85422673f87a494ad7f753a4936561a2,2024-11-21T08:22:13.480000 CVE-2023-42078,0,0,eff1bb76591de258f59b11f0f5185e7df92c359720bf9427ea8e929b853b1de8,2024-11-21T08:22:13.600000 CVE-2023-42079,0,0,9296d335e7d69ab1bf1d37e141c6591b6e4730d881aec0aab10b64ca608ba182,2024-11-21T08:22:13.720000 -CVE-2023-4208,0,1,13b0f42d36f7ea0c0a5c289a60b88cef46d9312fb9df4abac20324c5ded94e91,2025-02-13T17:17:16.517000 +CVE-2023-4208,0,0,13b0f42d36f7ea0c0a5c289a60b88cef46d9312fb9df4abac20324c5ded94e91,2025-02-13T17:17:16.517000 CVE-2023-42080,0,0,27c0fa2c9fe65c4e8e954a0a0e364da05a5fdbc4fc6bca9345f90d5f4d507c0a,2024-11-21T08:22:13.843000 CVE-2023-42081,0,0,d767fe69b4a65e5fea8fd532df9d14b753fe1fadbdf39e200dd987ab95430147,2024-11-21T08:22:13.960000 CVE-2023-42082,0,0,bf7c3d239113e76580108491827a605a3802411dd7d777fa5c50dd5207345116,2024-11-21T08:22:14.073000 @@ -233049,12 +233049,12 @@ CVE-2023-42436,0,0,9eb981b4d39f6d8ef59ceeba7cd8e659083b522a4ca793b54487eebd0368d CVE-2023-42437,0,0,95158cea0b35d3ef803727c274f52df8486747871091e0aea60e7849c461b5ad,2024-02-14T18:15:45.993000 CVE-2023-42438,0,0,04cebb76d5ce229d84c5504b38cbb8bdd157d7566e919a44db411d3625e31595,2024-11-21T08:22:31.833000 CVE-2023-42439,0,0,86c9fa7b7c2c200d3e47ab2837f12292f00a23dff80cce78d25590037a8f98b3,2024-11-21T08:22:31.963000 -CVE-2023-4244,0,1,67a793433b165377820adf058bd1d76551f6430d2721b822d44b081ed5c2f536,2025-02-13T17:17:16.750000 +CVE-2023-4244,0,0,67a793433b165377820adf058bd1d76551f6430d2721b822d44b081ed5c2f536,2025-02-13T17:17:16.750000 CVE-2023-42441,0,0,98f02e465395010fcccdccbfad40f640882e15c76867324e42f5ee35c136d879,2024-11-21T08:22:32.097000 CVE-2023-42442,0,0,936d559d75da3376a05b125a1e2979c756e3fcdb8d5ce166c536d78240f9e6b8,2024-11-21T08:22:32.233000 CVE-2023-42443,0,0,ada48a282cf52c45cd8c67ca6865c503bc2cbb7b6a13fb93ad1cb8ad8e5619c3,2024-11-21T08:22:32.373000 CVE-2023-42444,0,0,2eb859797a88c47327ef7883da0376155ac3fe35b519d3f9ceefe8b8de09b4e1,2024-11-21T08:22:32.527000 -CVE-2023-42445,0,1,bf8f3ea38faf041bc9efd2f249d4fac6617a79d7d01f9c20fde5559adae37b30,2025-02-13T17:17:08.070000 +CVE-2023-42445,0,0,bf8f3ea38faf041bc9efd2f249d4fac6617a79d7d01f9c20fde5559adae37b30,2025-02-13T17:17:08.070000 CVE-2023-42446,0,0,51dbe3637efc3847c08a0a2f7165edb16d57d1ccada8f0cb04ac6b38f175b4a2,2024-11-21T08:22:32.813000 CVE-2023-42447,0,0,1c551a28846121efeac468e78621a2a3dc76ef2bf259f8b3abe613dbc1f6cb37,2024-11-21T08:22:32.947000 CVE-2023-42448,0,0,11d2846168b80ffbe726a05189b0c240803e240d577fbda854e290fa7916c627,2024-11-21T08:22:33.090000 @@ -233067,9 +233067,9 @@ CVE-2023-42453,0,0,d2f0c421ff5cf82ddfc1505fdcfa4d022932fc533018e302e58ca1f3c5f4d CVE-2023-42454,0,0,9a6552bcb24f09beab874e98b86a26d97ac9fa91dbe9d7985f292eb591ffe543,2024-11-21T08:22:34.043000 CVE-2023-42455,0,0,3d2d811b602bb88eeb6ce7feafa542d88b92f1a1816e05da14e3336458120347,2024-11-21T08:22:34.190000 CVE-2023-42456,0,0,4b93e90904a8096a4f925c1a9efff853bc888161353d1913c3600c260ccc3cb7,2024-11-21T08:22:34.333000 -CVE-2023-42457,0,1,1ac79d97b26040def1c6d4d26fd72da9bb6cb564d6d61e39746f988bbf69ab63,2025-02-13T17:17:08.290000 +CVE-2023-42457,0,0,1ac79d97b26040def1c6d4d26fd72da9bb6cb564d6d61e39746f988bbf69ab63,2025-02-13T17:17:08.290000 CVE-2023-42458,0,0,a20af6d7cb1b14fed72776890853d0681943f229411273fe25cf30abb5aa0701,2024-11-21T08:22:34.657000 -CVE-2023-42459,0,1,a501ba5b0db8a3aa8f493d58485cec81892173c3323977690997ea577e341557,2025-02-13T17:17:08.463000 +CVE-2023-42459,0,0,a501ba5b0db8a3aa8f493d58485cec81892173c3323977690997ea577e341557,2025-02-13T17:17:08.463000 CVE-2023-4246,0,0,6d309e6a71edb180d477e3a97249e69a12dabdc25bb311a2d297126421f30f0c,2024-11-21T08:34:42.373000 CVE-2023-42460,0,0,8fda8c93304d6b1075b2638f254f3037edbeefa68b827a4b720853cc6e8ffdce,2024-11-21T08:22:34.977000 CVE-2023-42461,0,0,8b1bb250981648ebbea6ba67df94104cb457e4eb9b6059a45e2e0d025dcce8d1,2024-11-21T08:22:35.153000 @@ -233111,11 +233111,11 @@ CVE-2023-42496,0,0,4667d350937c138cde9a8dfc55d778f15b296d82114bd8824d09dc142db34 CVE-2023-42497,0,0,e18082fc8cd1a253371ce28334fdbda3ad5a5caf538cb65950881b5c58e6815d,2024-11-21T08:22:40.480000 CVE-2023-42498,0,0,2e50f2e43b567e4838db4c0ab8caecc69149ee3d1b72055ee8785f9a82d86d44,2025-01-28T02:47:39.277000 CVE-2023-4250,0,0,238ccd1009b917e25b00eac01516f3d64684ecf1529c987d2aa3d9ee7c7d4e1f,2024-11-21T08:34:43.670000 -CVE-2023-42501,0,1,21c32f289cede9b6792f7d70dd3fcf0d9992d5796d05299faa0778cf8fd60bec,2025-02-13T17:17:08.593000 +CVE-2023-42501,0,0,21c32f289cede9b6792f7d70dd3fcf0d9992d5796d05299faa0778cf8fd60bec,2025-02-13T17:17:08.593000 CVE-2023-42502,0,0,edfc0542ee05c76e8f5265429ccee32c1dcefde7e137bbcc6d3a9889e825088a,2024-11-21T08:22:40.920000 -CVE-2023-42503,0,1,e935908ca7cdf4556ea30f596eb25e6e4df6a4d7dbe3851d8ef4111b0c879818,2025-02-13T17:17:08.720000 -CVE-2023-42504,0,1,c40bcdf153ef95a72aadd491b50d0e9fa36e6aec5a7bebc142ff839a7744d0ac,2025-02-13T17:17:08.840000 -CVE-2023-42505,0,1,9ab6dd7dfb0786f84b349b31afd50f70f2ea98f9beaf48099e6faa812df789ca,2025-02-13T17:17:08.963000 +CVE-2023-42503,0,0,e935908ca7cdf4556ea30f596eb25e6e4df6a4d7dbe3851d8ef4111b0c879818,2025-02-13T17:17:08.720000 +CVE-2023-42504,0,0,c40bcdf153ef95a72aadd491b50d0e9fa36e6aec5a7bebc142ff839a7744d0ac,2025-02-13T17:17:08.840000 +CVE-2023-42505,0,0,9ab6dd7dfb0786f84b349b31afd50f70f2ea98f9beaf48099e6faa812df789ca,2025-02-13T17:17:08.963000 CVE-2023-42506,0,0,d508286d8d36552fe9e854515ba2d8ca9c53a4ad88c155e383c764e9361a1662,2024-11-21T08:22:41.463000 CVE-2023-42507,0,0,95f7a442861b72d1544ea11fd2f010b80be26f85fc4ee471e711ebf0c522461a,2024-11-21T08:22:41.587000 CVE-2023-42508,0,0,bbab358f9374ff4c93e4d5a1fa139f2b77986fa251894acc45ef49de283b22c4,2024-11-21T08:22:41.710000 @@ -233191,7 +233191,7 @@ CVE-2023-4258,0,0,6af474d9feb11e20685931454a5cce7d6bd7e2d6b02ea6754c6a9918bab853 CVE-2023-42580,0,0,2b1df44a8de07b8684cc66fbc45b5752f9c6297d81ffba9b3b9a82aca4daa4ea,2024-11-21T08:22:49.970000 CVE-2023-42581,0,0,3baa3dc47c75a9975b238f4b231fe77ebed97b105fa08c1bece33c6bedaf6c62,2024-11-21T08:22:50.090000 CVE-2023-4259,0,0,d29c36fef2a1ffb5f8778f69e7d6c3002ada02ebce679146dcdc997e534d0877,2024-11-21T08:34:44.833000 -CVE-2023-4260,0,1,a47ab2bf1b0f10b7120b64cf4ed4964f4eb454b55d58862541561b2ccd903868,2025-02-13T17:17:17.123000 +CVE-2023-4260,0,0,a47ab2bf1b0f10b7120b64cf4ed4964f4eb454b55d58862541561b2ccd903868,2025-02-13T17:17:17.123000 CVE-2023-4262,0,0,96c5e685e0ea51dcabf79db9f0bdc769da7bbc4411b11be6252f295df8d63962,2024-08-01T00:15:02.090000 CVE-2023-42627,0,0,727ecec2f62b05936945fc2044b3a0d69c627f417e6adff8c92ab3aa9ec38ec7,2024-11-21T08:22:50.247000 CVE-2023-42628,0,0,113b7c4766c05566ca66f2587e91148f4fb3f1c43a3af3b1f12f828e15a92990,2024-11-21T08:22:50.390000 @@ -233206,7 +233206,7 @@ CVE-2023-42636,0,0,3f59bb7874b4cd84bb57f66fd6e976b12fed1a59e5f9bf38a98fdc7da6d22 CVE-2023-42637,0,0,0effa268bf415637e988b366690de8d51dfd5f0f929086301c733b6041ed6b14,2024-11-21T08:22:51.417000 CVE-2023-42638,0,0,03a47f824645051dac0250eef53e046ae895d7e39fc8f316b570ed8823299ffa,2024-11-21T08:22:51.543000 CVE-2023-42639,0,0,4edba17d251e51f5f71cef51bd30ca38e1b49fb5281c08c62355ec0807e8dfe0,2024-11-21T08:22:51.670000 -CVE-2023-4264,0,1,9b964d910159dfca6132ce5986db8631e5a14236afa9acccdf56d04e05912dbf,2025-02-13T17:17:17.327000 +CVE-2023-4264,0,0,9b964d910159dfca6132ce5986db8631e5a14236afa9acccdf56d04e05912dbf,2025-02-13T17:17:17.327000 CVE-2023-42640,0,0,96b2486c09cc528b34260f2dd3232bd2f2a9b6c5185ce38925be548dc4f540f7,2024-11-21T08:22:51.820000 CVE-2023-42641,0,0,b6f091641bfa1573438ba6be1d9f95d258fea5e3d781fd1e41407e14be166a53,2024-11-21T08:22:51.950000 CVE-2023-42642,0,0,0be4ae427ab722d187778902d67c0be7ab7c1172f89ae3220e322551ffcad609,2024-11-21T08:22:52.080000 @@ -233231,7 +233231,7 @@ CVE-2023-42659,0,0,5723dd9c27186e966696178e04179c10e5ff1519d366a270811b6abc75f5c CVE-2023-42660,0,0,8471bb7980a27be272845426154246c7ef4e7660331ec2831f10ab8b5a6da968,2024-11-21T08:22:54.447000 CVE-2023-42661,0,0,23b4a4a921181fe76e480174f93b8f1e4fa2ad00ee4732cb9eae8de17a25aceb,2024-11-21T08:22:54.567000 CVE-2023-42662,0,0,4332ac0acd5998085bd448c6a9ddd34d7fbbaf26aa77b4def940aac3f2f1c49a,2024-11-21T08:22:54.683000 -CVE-2023-42663,0,1,7098afbcd944e4cb142bebdeb8bfa8201200547b7bdff1dd38937aae900d1d2c,2025-02-13T17:17:09.083000 +CVE-2023-42663,0,0,7098afbcd944e4cb142bebdeb8bfa8201200547b7bdff1dd38937aae900d1d2c,2025-02-13T17:17:09.083000 CVE-2023-42664,0,0,047574b3680118a4fbf5c0bcc44f6fe2f32d580fa6b9141e2353affb0098ab4d,2024-11-21T08:22:54.940000 CVE-2023-42665,0,0,ac4ccacd7822c4c3b294a20315585c0819327c5044918b2c5b28e3a5361fa613,2024-02-14T18:15:46.030000 CVE-2023-42666,0,0,8bd9e363fa510d3ececf23761f1354b921ec5e71fab094110352f17f3f101cfd,2024-11-21T08:22:55.077000 @@ -233359,10 +233359,10 @@ CVE-2023-42789,0,0,eebbac5c484c3f93b2be647e7bb4c1bcdda0e75aa8868e3a113ae482b9f36 CVE-2023-4279,0,0,1caed5149541c10d4336248a1287cbb2fb27f3524c93ad81d6b75ca3202c1738,2024-11-21T08:34:46.740000 CVE-2023-42790,0,0,d4a58d7345844e2500d9a95d1338ce209447c20c8a9a245fefec6b908b6fd44c,2024-11-21T08:23:09.530000 CVE-2023-42791,0,0,9a469e96ceb7289a27f57bada36599a8e7eea3d372acceee964980bff57f3d16,2024-12-16T22:23:14.027000 -CVE-2023-42792,0,1,e239ae3986112ad5db11a336cdab21693a34b66ff9212f4cdcebe6d244ac46c9,2025-02-13T17:17:09.380000 +CVE-2023-42792,0,0,e239ae3986112ad5db11a336cdab21693a34b66ff9212f4cdcebe6d244ac46c9,2025-02-13T17:17:09.380000 CVE-2023-42793,0,0,2cb19f7cac072dbde3861f81c268665fa5adbb63dafa84c63f9b398ce5dc164e,2024-12-16T12:15:04.797000 -CVE-2023-42794,0,1,7dc2cfa2877a24ce9ea733c3ef97e22877a47d2eb04c810f3f2306cfedfa262d,2025-02-13T17:17:09.493000 -CVE-2023-42795,0,1,2e523bdf521e70992855283f3fa08b34386b8c675ff60321c62eefc1703cc5bd,2025-02-13T17:17:09.610000 +CVE-2023-42794,0,0,7dc2cfa2877a24ce9ea733c3ef97e22877a47d2eb04c810f3f2306cfedfa262d,2025-02-13T17:17:09.493000 +CVE-2023-42795,0,0,2e523bdf521e70992855283f3fa08b34386b8c675ff60321c62eefc1703cc5bd,2025-02-13T17:17:09.610000 CVE-2023-42796,0,0,4e3c42f1018ec4a81d9ac20e8d31eda02f7ba00133483b55be83b5c6fac92755,2024-11-21T08:23:10.387000 CVE-2023-42797,0,0,cd629473ed367c1e7b62ff470d9b260fb82116c365e17437af3d836fb50b62ed,2024-11-21T08:23:10.517000 CVE-2023-42798,0,0,cc882a69d03afa455c3ec1181379efabe364c9acee713077f0f80e18048ddaad,2024-11-21T08:23:10.653000 @@ -233392,7 +233392,7 @@ CVE-2023-42819,0,0,86b52a0f109edf8512453ee780a3ed56d17a1151fb032eca8ca39e8d34be9 CVE-2023-4282,0,0,55a7923764919466095f5d2a005b600f9771291acd33ab363abf3b1c6b4c3a2b,2024-11-21T08:34:47.123000 CVE-2023-42820,0,0,360f655e3f66c4c0cedc09cbcf22bb489087831aa4177c40aab6660494001ac8,2024-11-21T08:23:17.097000 CVE-2023-42821,0,0,4ff1a7c6846cccc9f5711122de8292be7f6c8066fb02a3b8c0518241e43eacf7,2024-11-21T08:23:17.253000 -CVE-2023-42822,0,1,b9baeb9638dad355d56d85ed2dc3748afd5dfbeb5494f4b7fbc9ef217ce9f476,2025-02-13T17:17:09.803000 +CVE-2023-42822,0,0,b9baeb9638dad355d56d85ed2dc3748afd5dfbeb5494f4b7fbc9ef217ce9f476,2025-02-13T17:17:09.803000 CVE-2023-42823,0,0,70dd7f6b5c8bc5a829a8a72c8db49652d99b172be25cab71e1ba63a6c349e42a,2024-12-06T14:10:33.737000 CVE-2023-42824,0,0,1d56b2a90a1e8e670b6a5d7cd3fc30dea4a91558fd83545a928009c662371663,2025-02-10T17:55:03.120000 CVE-2023-42826,0,0,18c3f092c50325a7434f872ea53a0b6e051bdd304850f7e7d1728b663c8625b1,2024-11-21T08:23:17.873000 @@ -233514,7 +233514,7 @@ CVE-2023-42946,0,0,2f891640e91a360138828eb608ca23096bc37ddebdc3147d949a745dda2c8 CVE-2023-42947,0,0,42011fd140575b351f26f8ee5c20aefca0a560bbf417b5289e54f84ca3830177,2024-11-21T08:23:34.637000 CVE-2023-42948,0,0,a71c8f0b56cb2eeba9b8e3ada7fe357fd3fd660b0e0592912c427e21e83f96c1,2024-11-21T08:23:34.780000 CVE-2023-42949,0,0,a0af3d9a0e37f9ed7be8645161987182f219d1b0f1ab8e6f3211637ef89b8a97,2024-11-21T08:23:34.903000 -CVE-2023-4295,0,1,0118a508770007170021ea1f57d582eb3a72d8a60209023df15a4920c908db3d,2025-02-13T17:17:17.540000 +CVE-2023-4295,0,0,0118a508770007170021ea1f57d582eb3a72d8a60209023df15a4920c908db3d,2025-02-13T17:17:17.540000 CVE-2023-42950,0,0,186b120c42d16f43046ee6f072fbe7644cd28e6168a9032f4076b275ba82cedc,2024-11-21T08:23:35.033000 CVE-2023-42951,0,0,121a5c0c1d17502bed7317173a1705a78522289256ce9a61da10683dfe7402d1,2024-12-03T20:26:23.957000 CVE-2023-42952,0,0,6891ee256bdc72cf6a4c57b42f33beb2238326aae5a4615a12a4c5ea4a2a6b07,2024-12-05T19:56:22.987000 @@ -233525,7 +233525,7 @@ CVE-2023-42956,0,0,e14db85c5ccfdb5481107fc38c1b5e0c17361ce34fa5986cf4b46fcf512cc CVE-2023-42957,0,0,f030c110e0a0001d394f908c34f4f2bbd027e6916b4a140d52a4471a32c8be09,2024-11-21T08:23:36.690000 CVE-2023-42958,0,0,e2cabd6d75272766e223aa048939175893009bd5724fd529afe4959c76c23f4d,2024-12-09T21:34:41.793000 CVE-2023-42959,0,0,e0711eaa631fd202edf70b35af742cf22eb3e7c7935db69f51becbb0419eaf7c,2024-12-09T21:29:53.040000 -CVE-2023-4296,0,1,ef4645291fd27dfb929f96ab18ed877244a7e4ce23ac2038371fce14a4f8f089,2025-02-13T17:17:17.657000 +CVE-2023-4296,0,0,ef4645291fd27dfb929f96ab18ed877244a7e4ce23ac2038371fce14a4f8f089,2025-02-13T17:17:17.657000 CVE-2023-42962,0,0,eae5b5f8f8786c59ec83e045e5108238e720128cfd3c327cba0cde631527ec1f,2024-11-21T08:23:37.137000 CVE-2023-4297,0,0,aab89ab1490fbae98144b9e8b7a1072e7027356d76454a4a729b99641cbaa65d,2024-11-21T08:34:48.470000 CVE-2023-42974,0,0,d29cf4c12f6bfc30add86b56c7cddf36ff797f915e589c9ccb7d83e046515203,2024-12-12T14:26:18.893000 @@ -233590,7 +233590,7 @@ CVE-2023-43119,0,0,002fff36960b014cc3e4d39df9ea84795637b2588dd0998ddd94b07f41dd4 CVE-2023-43120,0,0,beebe8e92c0624c15982823e8d5009da91598f4e31eac3eafe6fedef22e02625,2024-11-21T08:23:43.757000 CVE-2023-43121,0,0,dfe25b17d34f8f6a52dc5af1e9af57730a7ed05d10ef3d107200b432f7c1596c,2024-11-21T08:23:43.907000 CVE-2023-43122,0,0,9cd3cc1a1cdfccfe4aab5b0e20686d27a3ec17c43e2e8039c583ce7a427f1899,2024-11-21T08:23:44.067000 -CVE-2023-43123,0,1,ff5c428213ba0ea4795a6577c895c111d4cbc0f8925e29ad1c6c553e8fb9766d,2025-02-13T17:17:12.897000 +CVE-2023-43123,0,0,ff5c428213ba0ea4795a6577c895c111d4cbc0f8925e29ad1c6c553e8fb9766d,2025-02-13T17:17:12.897000 CVE-2023-43124,0,0,0d0f537d48e403611bc493d444dbb86ab11cb7f4695774b64e07e4bbee5a467f,2024-11-21T08:23:44.360000 CVE-2023-43125,0,0,648f98cc50c7deac030535ff5a27e173a73607e96149ecb107cf9c66846b5423,2024-11-21T08:23:44.497000 CVE-2023-43128,0,0,3e0c787be7b5e735b629a58191cbdb5c55b96e421d8d158ca209aad4d01b12bc,2024-11-21T08:23:44.630000 @@ -233886,7 +233886,7 @@ CVE-2023-43619,0,0,628461cb6e1a39f7c919415983ff9432d79ab9239408e6c5f17114e0acab5 CVE-2023-4362,0,0,21b57261be520532fde064334dbc46f3ded8fb597550124941b8c2c8c3ea090b,2024-11-21T08:34:56.173000 CVE-2023-43620,0,0,09ee81c53e5fd7125699bb28564eaf33369cb3949be683597734e8232cc3b5ec,2024-11-21T08:24:28.927000 CVE-2023-43621,0,0,1034a2256f0b562b7627ddc19e49479b88b4f83363d28f10cdc82b709c4532b2,2024-11-21T08:24:29.060000 -CVE-2023-43622,0,1,c2a8d7dded4f150feb1dc70491be53620222ad53ad3ae79225cd6bbcca9d9b21,2025-02-13T17:17:13.110000 +CVE-2023-43622,0,0,c2a8d7dded4f150feb1dc70491be53620222ad53ad3ae79225cd6bbcca9d9b21,2025-02-13T17:17:13.110000 CVE-2023-43623,0,0,9f09033c6b69b5249eda709a36f5b46a13943e8332af7bec779ba2afa23b3d24,2024-11-21T08:24:29.350000 CVE-2023-43624,0,0,eb751b4900013e7462ed65f2016bc84612390303a7f777d571a2d8ed7b1aa483,2024-11-21T08:24:29.470000 CVE-2023-43625,0,0,781e2ee8e14d71ef10618af426f25d3e1ac3b24fcdb98100241094dc105d2563,2024-11-21T08:24:29.583000 @@ -233919,7 +233919,7 @@ CVE-2023-43650,0,0,71824841eb644c10edb22fc0e8878ed276b9edb9545bca8a2ce5d3bb213d1 CVE-2023-43651,0,0,6e20ecdba625b08b0d6f0dbe8f70e654582497633aa2cf8f07e1f806444da08e,2024-11-21T08:24:32.873000 CVE-2023-43652,0,0,ac9389f9c9c644bc588bef30acb09f377238e889623669550f3e0e35d3cdb803,2024-11-21T08:24:33.017000 CVE-2023-43654,0,0,e3be8068928da8c39e12c38f58317fddbbf738d6b1f02f1dac5fee73ced5ac70,2024-11-21T08:24:33.150000 -CVE-2023-43655,0,1,b853a21f45d70b057217ddc2597b18f12c4ef54dcb0a952d7c83abd9fe2f7098,2025-02-13T17:17:13.327000 +CVE-2023-43655,0,0,b853a21f45d70b057217ddc2597b18f12c4ef54dcb0a952d7c83abd9fe2f7098,2025-02-13T17:17:13.327000 CVE-2023-43656,0,0,2c79f6ca1b42742f931102b6be6dfc87cc2927c52a9e2ce955c8cd381df2bc40,2024-11-21T08:24:33.447000 CVE-2023-43657,0,0,f91b26c63867f5ee8baf8b44671d1d7fff1750623997c113dd4051966c9e5adf,2024-11-21T08:24:33.580000 CVE-2023-43658,0,0,79f1b0e5d3c3d6843b743622b578b37e2edf80fc0a566f2e93b73ca9b62bbb7f,2024-11-21T08:24:33.717000 @@ -234035,7 +234035,7 @@ CVE-2023-43792,0,0,fcd1e8baab9825a9917cb478cfb7eed2008ddf8f7d8f167f50f7ccf39854c CVE-2023-43793,0,0,d12c191af8b25b542536a8e29428ad088566911eb873ea088f20601a3ba7504f,2024-11-21T08:24:47.737000 CVE-2023-43794,0,0,50a2fd8779e7c10427d77463561f8361ea101cf075dde8d47125e0a28cd3832f,2024-11-21T08:24:47.883000 CVE-2023-43795,0,0,59fdf83bb620480ffb3ee56bcbe1df4a562d3047fc472417fc0ad824b37605dd,2024-11-21T08:24:48.003000 -CVE-2023-43796,0,1,f4258de0ba58b6ae967f9e16cd347cf232b40b66b20cad19d1a674854c904ba6,2025-02-13T17:17:13.480000 +CVE-2023-43796,0,0,f4258de0ba58b6ae967f9e16cd347cf232b40b66b20cad19d1a674854c904ba6,2025-02-13T17:17:13.480000 CVE-2023-43797,0,0,1860f642764bf09dc13be65750066234379fd37787d7d170ac725861efc3e676,2024-11-21T08:24:48.270000 CVE-2023-43798,0,0,5075cb1552822a1b379d678a677438ef670994a442633f2f036917e7f5ac6a37,2024-11-21T08:24:48.393000 CVE-2023-43799,0,0,94c0c5b7b1ca7419c938a52146d6f99684ea33c8a4657582bb310c0a962483cf,2024-11-21T08:24:48.523000 @@ -234063,7 +234063,7 @@ CVE-2023-43822,0,0,988803e12dc310fac22f913912733469a970ce379b0ed747897c59e1abbf4 CVE-2023-43823,0,0,c302db269eadd95b27a27aecc22c6dcac54a292c5cf474a31207c7b6ef2a4d10,2024-11-21T08:24:51.040000 CVE-2023-43824,0,0,8029cbc6bd8b72acd0f6d9eddd002dfde90bb18f77ebb944d6b504f3f377aa0c,2024-11-21T08:24:51.173000 CVE-2023-43825,0,0,a929e6d0e88b55980ad800dfe67afcd12fbad75b265c52348e261d85f8ac599f,2024-11-21T08:24:51.297000 -CVE-2023-43826,0,1,48bb546d094d852d139f9bdaf92b8d06472a04e403348d989c37113a3169cf17,2025-02-13T17:17:13.710000 +CVE-2023-43826,0,0,48bb546d094d852d139f9bdaf92b8d06472a04e403348d989c37113a3169cf17,2025-02-13T17:17:13.710000 CVE-2023-43828,0,0,bb2828a9d51d4e744a3062d05fe397818c4f64a11ecc6e45ac6f1da12da06b27,2024-11-21T08:24:51.523000 CVE-2023-4383,0,0,7c611ce6aa15408082d69763bba97eb4f2f8445cad8b5bb107349e0fded9b657,2024-11-21T08:34:58.680000 CVE-2023-43830,0,0,fb4acee5aca79394395867aac78f862fcff69b90646bf7cdb24ee6e9426eb2d3,2024-11-21T08:24:51.653000 @@ -234155,7 +234155,7 @@ CVE-2023-43985,0,0,dafb506ea7ce0781f6cd87a127a7ec85bc27a0cc70d894b0bb809dba24dc3 CVE-2023-43986,0,0,ac0c259bae02d15b10b488b8955606005754a6131c78d38036d31dad6c9fc1cf,2024-11-21T08:25:03.340000 CVE-2023-43988,0,0,a203c0a4fa6256e64eb480c0d6e0b7ef3ef7b7c65d7c7b031d2d1575d46c8949,2024-11-21T08:25:03.520000 CVE-2023-43989,0,0,88a917aef047a8f1cdfcb167620ff14f9ecb6d33b38763bff23d144b903b9aa0,2024-11-21T08:25:03.713000 -CVE-2023-4399,0,1,a1096f4717b679f234542fc3742b99a6de178b41ae2b1f379e23aed52915f9c3,2025-02-13T17:17:18.783000 +CVE-2023-4399,0,0,a1096f4717b679f234542fc3742b99a6de178b41ae2b1f379e23aed52915f9c3,2025-02-13T17:17:18.783000 CVE-2023-43990,0,0,bbb801bd8405297b2558c05a5f6a15a2ce0987e64b9aadb871d22fec9bdb49b3,2024-11-21T08:25:03.880000 CVE-2023-43991,0,0,c03f86b388a4402b7a34cb4c559010e11ac6cc81583f8eaa01631e7b5b948e7e,2024-11-21T08:25:04.053000 CVE-2023-43992,0,0,2aaaa0b3de91e6d1e2a9002d3ea3777b23d1f210e6055d6009721475ebb06deb,2024-11-21T08:25:04.217000 @@ -234433,8 +234433,8 @@ CVE-2023-44309,0,0,04ebfd457994fd58f5251cb23dc81deab3a5915e3bb0012daacc132eb3e43 CVE-2023-4431,0,0,bfe67478bf41ecfde69062639ae299138b8ac3ad6244a32b105f40d18d066e16,2024-11-21T08:35:08.173000 CVE-2023-44310,0,0,e08dd7ce1e2db1cc69ace080a59379aa01f7b603bebf513d413eae0966bd68f3,2024-11-21T08:25:38.483000 CVE-2023-44311,0,0,b491a6644768c419531cd2686d12c6b28e55f6ee59631bad8acdf026c6c67529,2024-11-21T08:25:38.623000 -CVE-2023-44312,0,1,89797795a78a36b04850435e17860175604863f5af24337c350f08f47d80a736,2025-02-13T17:17:13.937000 -CVE-2023-44313,0,1,357d32057f37b410a414e15ce16895d90184ad5d4c646cef4ce8992beb80e2be,2025-02-13T17:17:14.057000 +CVE-2023-44312,0,0,89797795a78a36b04850435e17860175604863f5af24337c350f08f47d80a736,2025-02-13T17:17:13.937000 +CVE-2023-44313,0,0,357d32057f37b410a414e15ce16895d90184ad5d4c646cef4ce8992beb80e2be,2025-02-13T17:17:14.057000 CVE-2023-44315,0,0,75c2b7539e4de2f4917d1f34bfa248aba4d0594d88f8d44c071be8a20d2a88ed,2024-11-21T08:25:39.047000 CVE-2023-44317,0,0,ca067477eecbec22f7b6061f72b66edb16337f945a3a4c855af9bd75cdc5390c,2025-01-14T11:15:13.027000 CVE-2023-44318,0,0,3febaa7d9fa8cc9cc65b40a96ecb3fec3c89d5986abb63869ea90f5fbb218b4a,2025-01-14T11:15:13.360000 @@ -234599,7 +234599,7 @@ CVE-2023-4448,0,0,1dd5a930d82e11ed5f36ba457fed90b92868f094ce051a12f0dda372732c81 CVE-2023-44480,0,0,b3a4968d7860e1e8132ada3b19cbdfe5e75c0333991e5cd9b6caa71ca6b1fed5,2024-11-21T08:25:57.947000 CVE-2023-44481,0,0,0465a83d5ac9ab997e29af043d26890d0a1abdafb62539d92eede5fbe1c9c454,2024-11-21T08:25:58.073000 CVE-2023-44482,0,0,7c533557a2b5670385078229fce69402700006ce262405204b16c2c917285319,2024-11-21T08:25:58.217000 -CVE-2023-44483,0,1,d7dac563142f4e642ba5dd9b3c2854938d26ac84ef60e2742657a3740e59a0ee,2025-02-13T17:17:14.313000 +CVE-2023-44483,0,0,d7dac563142f4e642ba5dd9b3c2854938d26ac84ef60e2742657a3740e59a0ee,2025-02-13T17:17:14.313000 CVE-2023-44484,0,0,958fe48df29f816ed7bd34de4dd7057161c9bf53e67f5f88c174e360d7feb40e,2024-11-21T08:25:58.463000 CVE-2023-44485,0,0,1fded516443ed9d4a6dc21d78fcaff9fa6c633a261c62418d91bd847201a9be3,2024-01-02T16:15:11.810000 CVE-2023-44486,0,0,2b43d0a14e9cca4a775d6d63ef007efbe7181ff5204ebf454cdf39ffb38da42b,2024-01-02T16:15:11.897000 @@ -234708,7 +234708,7 @@ CVE-2023-4497,0,0,abc5ac01d619aa896e5e142daca108080244fe712918cb39dc7dd6f0a08bd7 CVE-2023-44973,0,0,cd42bba81c9ac66185ff18130e62f263041ed5b66400961a0f6387105466c2bf,2024-11-21T08:26:10.073000 CVE-2023-44974,0,0,7433ff2be3ee19758cfa1543c99cec9f9e4e2390a980be774033a24efaaf8166,2024-11-21T08:26:10.213000 CVE-2023-4498,0,0,65351b169f04ce304a34c0e0f3c22f0360fa76d20da5157bb162ed22e0480754,2024-11-21T08:35:17.640000 -CVE-2023-44981,0,1,585bdc0b63afbe67ddb11dd6f1539899e8be98e1ff547d0ffc905205571b3c00,2025-02-13T18:15:28.627000 +CVE-2023-44981,0,0,585bdc0b63afbe67ddb11dd6f1539899e8be98e1ff547d0ffc905205571b3c00,2025-02-13T18:15:28.627000 CVE-2023-44982,0,0,3adda1c3872505a056b92248b6a8d15d1aa5840e26c5f291d0b914bed5c73dd8,2024-11-21T08:26:10.507000 CVE-2023-44983,0,0,780ad873b20e48b22590f7831ee2bf7411931a0e9fa614ab94cba6acaaf74624,2024-11-21T08:26:10.647000 CVE-2023-44984,0,0,a36f916c005713c56aa27371fa6fb87c965646d9965f7652c4ca1da4239d5795,2024-11-21T08:26:10.783000 @@ -234761,7 +234761,7 @@ CVE-2023-45036,0,0,d5a8b7d0249f5970a1cabf437493d6bde2292b4a9b4587cc51e2f8106d45d CVE-2023-45037,0,0,79cde1d5d38eedb04c8410b6dd3a71f95e27cb2e2370ae77ed4968509405da10,2024-11-21T08:26:15.713000 CVE-2023-45038,0,0,99f925a96f28ae1e8b38110efdea736b0195cb1532e88ee7f0e0b7d2ef48c180,2024-09-28T23:51:34.580000 CVE-2023-45039,0,0,8083e56f389e784e31b64974a85ea72278e5d608601cbb774d4c515a0167b974,2024-11-21T08:26:15.910000 -CVE-2023-4504,0,1,8d481c94440f65e282c66b69092ebc236f5e4dea07f9a7bd88dc9544f1b2bfa1,2025-02-13T18:15:45.830000 +CVE-2023-4504,0,0,8d481c94440f65e282c66b69092ebc236f5e4dea07f9a7bd88dc9544f1b2bfa1,2025-02-13T18:15:45.830000 CVE-2023-45040,0,0,ac327a609c0b6e13605147450fe1cea75717ea9b2da9e8ade75efa7dedb51134,2024-11-21T08:26:16.047000 CVE-2023-45041,0,0,9521c67f97b2759b39324f4b8a801a2dd4ca6541724b320f5b39cc10c4f5a179,2024-11-21T08:26:16.177000 CVE-2023-45042,0,0,6715eca42870ad76478c242b769a1c28ec11a08b55d77ea10a648cd605c16eef,2024-11-21T08:26:16.320000 @@ -234935,14 +234935,14 @@ CVE-2023-45227,0,0,8533e92d8c35391c82a6e2aea48f08d05d80d36ff969ed9c9cb13a58171e3 CVE-2023-45228,0,0,1f1445564ec28b7499b4acf1edb101385919cb6404988c2fe1d8a381950d73af,2024-11-21T08:26:35.447000 CVE-2023-45229,0,0,0da34e8bad4be2e45a33ce1e02b4c77c711d9e39fc087442616f05e7a51009ce,2024-11-21T08:26:35.603000 CVE-2023-4523,0,0,5e3fab110e4f3c82846610812ecc5ba189b3a6783b63ee3d8153862eddf03cd6,2024-11-21T08:35:20.773000 -CVE-2023-45230,0,1,f7858d060701583f82718cbedb941c5ce537a219919a3ef2ae60c0567810f0b5,2025-02-13T18:15:29.630000 +CVE-2023-45230,0,0,f7858d060701583f82718cbedb941c5ce537a219919a3ef2ae60c0567810f0b5,2025-02-13T18:15:29.630000 CVE-2023-45231,0,0,dc9dd2fa9a866fa524e95e682b9f890e32ef012ede7121645af151e55bf6d669,2024-11-21T08:26:35.930000 -CVE-2023-45232,0,1,192a5847ab4a6bc8e497fb31cd1a85f5b8e85ce24c9b05b25b5cf126893060e4,2025-02-13T18:15:29.863000 -CVE-2023-45233,0,1,a560f15cff8ed1ee94ef03f00723205d3ddf21452325d624dbaff5af289c8414,2025-02-13T18:15:29.997000 -CVE-2023-45234,0,1,63b11261e780d45921ed2c0afe4b76be7f4c4b5353c058edef85f0ef9832a1b4,2025-02-13T18:15:30.123000 -CVE-2023-45235,0,1,6147dd190beb9cc87a977bdd1258fb04f927b3c47b62a498cc994978fe3ec399,2025-02-13T18:15:30.577000 -CVE-2023-45236,0,1,3502b47ba865b5f0f45b91681952b3c5b8e0a677393249a634cfb057a082522b,2025-02-13T18:15:30.720000 -CVE-2023-45237,0,1,f4014bead1d984b1c407e662b4eb76574860f3fb0f7d1e0b7274d376f23a3a70,2025-02-13T18:15:30.867000 +CVE-2023-45232,0,0,192a5847ab4a6bc8e497fb31cd1a85f5b8e85ce24c9b05b25b5cf126893060e4,2025-02-13T18:15:29.863000 +CVE-2023-45233,0,0,a560f15cff8ed1ee94ef03f00723205d3ddf21452325d624dbaff5af289c8414,2025-02-13T18:15:29.997000 +CVE-2023-45234,0,0,63b11261e780d45921ed2c0afe4b76be7f4c4b5353c058edef85f0ef9832a1b4,2025-02-13T18:15:30.123000 +CVE-2023-45235,0,0,6147dd190beb9cc87a977bdd1258fb04f927b3c47b62a498cc994978fe3ec399,2025-02-13T18:15:30.577000 +CVE-2023-45236,0,0,3502b47ba865b5f0f45b91681952b3c5b8e0a677393249a634cfb057a082522b,2025-02-13T18:15:30.720000 +CVE-2023-45237,0,0,f4014bead1d984b1c407e662b4eb76574860f3fb0f7d1e0b7274d376f23a3a70,2025-02-13T18:15:30.867000 CVE-2023-45239,0,0,41e83bdc6e35c54b348c82b7fd329b254619bf35b732506c1aad8fce010e7659,2024-11-21T08:26:36.877000 CVE-2023-4524,0,0,6171a24003395a10a6c4523565599e5d20b99c80085550635695f5cb34ea1af7,2023-11-07T04:22:41.293000 CVE-2023-45240,0,0,3be9c9bc7dac457c1fd1b442decfc02502195fd9002f74b1a32e2867716471e1,2024-11-21T08:26:37.017000 @@ -235027,7 +235027,7 @@ CVE-2023-45344,0,0,9be9c4abfbf0f4597499e0f20c6d89941ba991d6c4da3ff3c33df4d32b6f8 CVE-2023-45345,0,0,e56b04b1ebef5a95232f32e59c37227f7d44c3bfe949992dd093077a9a0571f1,2024-11-21T08:26:46.393000 CVE-2023-45346,0,0,2f26483f3b953bc730c79d191e6b94017507c30eef7995da6b9078643ef87a9c,2024-11-21T08:26:46.523000 CVE-2023-45347,0,0,793f8ab62ad3c260809e9f57f7a7bcdaa133894f03faeb5a5e08792c1355b250,2024-11-21T08:26:46.660000 -CVE-2023-45348,0,1,3cc2723b53e6460f57d5165a04fe66f868bab633e96eaaa7356f81da07f8fea3,2025-02-13T18:15:31.750000 +CVE-2023-45348,0,0,3cc2723b53e6460f57d5165a04fe66f868bab633e96eaaa7356f81da07f8fea3,2025-02-13T18:15:31.750000 CVE-2023-45349,0,0,d67dba9d7e82373f255b5d0de1f8914d970937d3821590ca1a9a90c97c0f248b,2024-11-21T08:26:46.923000 CVE-2023-4535,0,0,56630b78113be25bc4f465ec3d9e57e965af523e675775d203d51f2c978e79d1,2024-11-21T08:35:21.943000 CVE-2023-45350,0,0,8fe5bb46d4d748b0a27f4fcfd1603d843a35f7be0dfa1a3cc650f3eadc072004,2024-11-21T08:26:47.083000 @@ -235199,7 +235199,7 @@ CVE-2023-45644,0,0,9408716909e2b006e95d3cf457dbd8ad2ba60fa16c39bedd5952254d5b777 CVE-2023-45645,0,0,621dcfd06a77fdbd0cba0040faad91d3444388d85b9dbf8b1705ed781f328532,2024-11-21T08:27:07.710000 CVE-2023-45646,0,0,dc454cf88c2e61545f6fc8b7567ccdfd817b86d02e122a68e77279aaf48b3775,2024-11-21T08:27:07.843000 CVE-2023-45647,0,0,007bd6e5968e099b6ba7c028b7b04ff3ca864937c2a48c0c6112a3de13ec9180,2024-11-21T08:27:07.973000 -CVE-2023-45648,0,1,d32ef20073e87578dca1a4c088d5cc45ad446d578145fb8a1d92a8e275dc23bb,2025-02-13T18:15:31.897000 +CVE-2023-45648,0,0,d32ef20073e87578dca1a4c088d5cc45ad446d578145fb8a1d92a8e275dc23bb,2025-02-13T18:15:31.897000 CVE-2023-45649,0,0,5beadff12773c2a4416e938d22ba547db1e9dac0a699c5b326a75c7524cd42e2,2025-01-02T12:15:09.680000 CVE-2023-4565,0,0,eb51da395c5d086ca25cb5ecf97d820bdc0901d0e78788aa4ab2c6134bc354dc,2024-11-21T08:35:26.317000 CVE-2023-45650,0,0,d996a1b0c3f2320234e8eaad903154727d3bc103fd3f1dfec6c79da974386f90,2024-11-21T08:27:08.273000 @@ -235329,7 +235329,7 @@ CVE-2023-4580,0,0,2e6fedc46e17e9bb887761bc88bf9102221bfccb4ad3a7e3778c6d8ef6b0be CVE-2023-45800,0,0,d7328d7a9272a88df9c1577e3ef40f343d31a30ba93d219d5a0f38aea6c38a10,2024-11-21T08:27:22.747000 CVE-2023-45801,0,0,a67a413e25124c757a4a9f30489d9ff6da3b3e5a4bcd558803cb7d4305360ce3,2024-11-21T08:27:22.880000 CVE-2023-45802,0,0,a608d89ea80871ede78329abe4fbaf5820f2438fcb35148a10619453444d6d81,2024-11-21T08:27:23.030000 -CVE-2023-45803,0,1,52ec2f001c7b5763a62c03caee928f8fe97abfa49924f30fda8d4823b4e4158e,2025-02-13T18:15:32.780000 +CVE-2023-45803,0,0,52ec2f001c7b5763a62c03caee928f8fe97abfa49924f30fda8d4823b4e4158e,2025-02-13T18:15:32.780000 CVE-2023-45804,0,0,dc3dcadd1fa31289495558cbc9b18ddf506c53bed3ec877dd82065d35e3d6f57,2023-11-07T04:21:48.277000 CVE-2023-45805,0,0,c5af310fe66f01d667b7fb5cddce1349736cd3217071ab78f14903c02f3aa58c,2024-11-21T08:27:23.383000 CVE-2023-45806,0,0,c05b966e1560e265903f6becc8050636b81b223d0abd4b86cbb2ffb7456407f9,2024-11-21T08:27:23.527000 @@ -235561,7 +235561,7 @@ CVE-2023-4610,0,0,8b138750c168ea935836b472b6407b3d2cad8b2329118fe19627ffe330e972 CVE-2023-46100,0,0,6b9ec20e2019515dd1c6cd3d151b6d9bfe4845b5170c838451724a72bb7a072d,2024-11-21T08:27:53.973000 CVE-2023-46102,0,0,c35f4dfc5b89c223226e81ad0f0717b363eac7a71bbefffd606fe0f0abf4d679,2024-11-21T08:27:54.100000 CVE-2023-46103,0,0,b4e0225c563142b1388ebab16c9c74b8a9a42167486a97d3dddb8928d68dc718,2024-11-21T08:27:54.237000 -CVE-2023-46104,0,1,91fe0a4cb9ba02afbf41bda5889c6c3b724256d428ee94949f115190a7e868e1,2025-02-13T18:15:33.277000 +CVE-2023-46104,0,0,91fe0a4cb9ba02afbf41bda5889c6c3b724256d428ee94949f115190a7e868e1,2025-02-13T18:15:33.277000 CVE-2023-4611,0,0,b38d83e03830f8b5db664f7facde3c4ff1760f893cd6be62119b2acc1df8afc5,2024-11-21T08:35:32.477000 CVE-2023-46115,0,0,f9259b3edad66e9aac6ceaf66ecd009b94765b41d1c50eeb7d483a51729f92f2,2024-11-21T08:27:54.503000 CVE-2023-46116,0,0,d4501a4f066bccabbd5f8425fcff973f07354901fee663e34a158bbb582389bd,2024-11-21T08:27:54.640000 @@ -235656,28 +235656,28 @@ CVE-2023-46211,0,0,25d998c54b14b78037b102edc473f5742eb2822d5bf0593a376e0bc22d4cc CVE-2023-46212,0,0,fe2dee396ba2742e3d46770d892153371c7ff9a37ddd51ccbcda589a7844b12c,2024-11-21T08:28:04.860000 CVE-2023-46213,0,0,62ebbc257956856218d6ba5506fae99ca85b1fe505b53db2e0379a8b45170995,2024-11-21T08:28:05 CVE-2023-46214,0,0,2f50215764fbd803df2ebbe86ced85b1421500cd873254d6502ac0af0c028b86,2024-11-21T08:28:05.150000 -CVE-2023-46215,0,1,f4451596ae413051eff777b64761b642b5b3c387d210dd63839d5f3de5467b3c,2025-02-13T18:15:33.700000 +CVE-2023-46215,0,0,f4451596ae413051eff777b64761b642b5b3c387d210dd63839d5f3de5467b3c,2025-02-13T18:15:33.700000 CVE-2023-46216,0,0,dfb02464cab055b5c254eae7bbdb813b37e5f00094946208b20731ea2a32ccef,2024-11-21T08:28:05.447000 CVE-2023-46217,0,0,505b4303b49f1144f3a9186893070dedf4bf65a7fc2f324a1ee69540c2c9d516,2024-11-21T08:28:05.583000 -CVE-2023-46218,0,1,b17d3ddf2a3171359beed35738b8781870dc99581863c3d061f9637003c4984a,2025-02-13T18:15:33.843000 -CVE-2023-46219,0,1,871809b2bfbab93d199115929f829e0915deb7b9ec658e16d9405fdbfe6c0314,2025-02-13T18:15:34.003000 -CVE-2023-4622,0,1,a8145cb77019b1b07780c070dfd13653805624fc0cf15a44a206a409c23106ae,2025-02-13T18:15:46.213000 +CVE-2023-46218,0,0,b17d3ddf2a3171359beed35738b8781870dc99581863c3d061f9637003c4984a,2025-02-13T18:15:33.843000 +CVE-2023-46219,0,0,871809b2bfbab93d199115929f829e0915deb7b9ec658e16d9405fdbfe6c0314,2025-02-13T18:15:34.003000 +CVE-2023-4622,0,0,a8145cb77019b1b07780c070dfd13653805624fc0cf15a44a206a409c23106ae,2025-02-13T18:15:46.213000 CVE-2023-46220,0,0,dc00bb31bcff9c4e77fd48decb70064431e462b310a02f6f3384510f125d62bd,2024-11-21T08:28:06 CVE-2023-46221,0,0,3733b82942d80206fc68c9db20712b41292880511090ce18cd3f88e42871ed35,2024-11-21T08:28:06.130000 CVE-2023-46222,0,0,5559087eb89c5ea00fbb04d0ee8e308ab554ebb719a1586a0bc2d4242fedabb7,2024-11-21T08:28:06.253000 CVE-2023-46223,0,0,24add5e1957335a7d6045cf58195da71b7b3e64cd100ea2a04af0d0004fb82fb,2024-11-21T08:28:06.390000 CVE-2023-46224,0,0,75bbb5b07a0dfc91d8d236bd5ebc72b16826ef7b2396fd792eb97d696643fe3e,2024-11-21T08:28:06.550000 CVE-2023-46225,0,0,15569fc5a0be69d0b02bf1599f3dd38f76aefaec2b3235ed11437bf5118d9bc9,2024-11-21T08:28:06.693000 -CVE-2023-46226,0,1,400c50db21b4c31855ea242d9a5ccd08b8b7bbc4c0c6952e52af7aa944e50b70,2025-02-13T18:15:34.163000 +CVE-2023-46226,0,0,400c50db21b4c31855ea242d9a5ccd08b8b7bbc4c0c6952e52af7aa944e50b70,2025-02-13T18:15:34.163000 CVE-2023-46227,0,0,6ae25a6422f2f5f53c1d9b628fd74d0eb1911cb5097bcbde7345f7f3134fd5b5,2024-11-21T08:28:06.950000 CVE-2023-46228,0,0,7f54d77087e88b8204ae8b27391008860d7e30c4c5cc5c556b1a746fe59148b9,2024-11-21T08:28:07.157000 CVE-2023-46229,0,0,b9ee8c0f6c3a6436a37dc29a4b51d29059699b06d1ee30f85dab3a118a286435,2024-11-21T08:28:07.320000 -CVE-2023-4623,0,1,9b9c979cd41674d40b4014234e2a2677e7ca49674bd2157d821ce735cca10a01,2025-02-13T18:15:46.367000 +CVE-2023-4623,0,0,9b9c979cd41674d40b4014234e2a2677e7ca49674bd2157d821ce735cca10a01,2025-02-13T18:15:46.367000 CVE-2023-46230,0,0,2bb036b76656683c5a4e4ccacc55a1a24c417d642bba7d7d5d537341281703cf,2024-11-21T08:28:07.463000 CVE-2023-46231,0,0,a9bbb32c311a94e600e57f565c449fe0415cf3e5965bbded1f306397cb9b3464,2024-11-21T08:28:07.600000 CVE-2023-46232,0,0,055c0226e10a13609da23e85ce87b7aa48e93ab550b1a3e6b27d1abec77d1f5f,2024-11-21T08:28:07.727000 CVE-2023-46233,0,0,fed7a164bdf0d07d89df91ca380142d60a730b7d4791494032c97c4fb004f8e6,2024-11-21T08:28:07.867000 -CVE-2023-46234,0,1,ff99e78ce73959ec532c8b755e3d389ea7584471cca0a08f31ba5c54d20e61f0,2025-02-13T18:15:34.370000 +CVE-2023-46234,0,0,ff99e78ce73959ec532c8b755e3d389ea7584471cca0a08f31ba5c54d20e61f0,2025-02-13T18:15:34.370000 CVE-2023-46235,0,0,61bc35173e19946a012217470c34374eb55cda0e14cca8253d5c1c52f0953b73,2024-11-21T08:28:08.143000 CVE-2023-46236,0,0,a1cce1b3cb47a74066cb94373dbaa9b49cea9369411d4ff2a2952dcc7909cdc7,2024-11-21T08:28:08.280000 CVE-2023-46237,0,0,08b7b261051d1728e3aa894cb50259fc52511605ce972d6d2ef6beb4984c7edc,2024-11-21T08:28:08.407000 @@ -235690,7 +235690,7 @@ CVE-2023-46242,0,0,d7ef86d0606624444e0cdb667740cbbef2618d714739850bae28e3121f3d6 CVE-2023-46243,0,0,676443a77d1e697190844613fbdae1dbf6034a82a8becadd08b2e589deec87ee,2024-11-21T08:28:09.173000 CVE-2023-46244,0,0,29bcfa7de9a0774d5063f9de3bbe9c0d29b99f575ee4825a103263bd4a1e1cec,2024-11-21T08:28:09.307000 CVE-2023-46245,0,0,ed9d1a65b9bf0708cedae82c39964a6199401323d40e3f55c80234f49f1fa6b8,2024-11-21T08:28:09.447000 -CVE-2023-46246,0,1,8a7b4b0e26da37f9843bcdb8bf8f665b1626f9c1ac145fa9cb5a8d2381f00a85,2025-02-13T18:15:34.523000 +CVE-2023-46246,0,0,8a7b4b0e26da37f9843bcdb8bf8f665b1626f9c1ac145fa9cb5a8d2381f00a85,2025-02-13T18:15:34.523000 CVE-2023-46247,0,0,54932a3d07fe0fca22bc3123c17708d56769a7502d1b80adfc38319838e1747f,2024-11-21T08:28:09.720000 CVE-2023-46248,0,0,fcdc3544c5899dc9d719e057fdf148c3ae02411410b58916184a5feba6265e23,2024-11-21T08:28:09.850000 CVE-2023-46249,0,0,a4ed9f6ac9375dc4edec489b8d288751f1297afc71cbd9f23f888e1c269b075a,2024-11-21T08:28:09.997000 @@ -235718,7 +235718,7 @@ CVE-2023-4627,0,0,44c2ecd7362aa4de1a961a6fa4371a3240ed6fa84366e6d7bf5b1fbfa11dd3 CVE-2023-46270,0,0,0789f887abfd7ae93c1dbe57cd351d8a2da80170c7bc99a18d2256a683596402,2024-11-21T08:28:12.507000 CVE-2023-46277,0,0,e192ca50b4060017d85c73fc1706fd083f6c682d8478108f323ab6790e52648a,2024-11-21T08:28:12.653000 CVE-2023-46278,0,0,46ac4ffdac079997c9016c6dbfffc7ffe6e42561a011802cecf40b1219ef36f9,2024-11-21T08:28:12.860000 -CVE-2023-46279,0,1,17e25b379ca2a3fc5376c2a68c12148facaaedd8add0153d19efc2adb88f9b14,2025-02-13T18:15:34.690000 +CVE-2023-46279,0,0,17e25b379ca2a3fc5376c2a68c12148facaaedd8add0153d19efc2adb88f9b14,2025-02-13T18:15:34.690000 CVE-2023-4628,0,0,16be978773faa834fdcbc8881f3750a21b557e251a66c6dd78119e4f6fd0f1f7,2025-01-15T16:35:45.503000 CVE-2023-46280,0,0,bff165be69921e3630d0b45d862a2229e3ea0f0a60e54f9f7e07c513d439c5af,2024-12-10T14:30:35.147000 CVE-2023-46281,0,0,9b3260bf8150f36f29c6c49018322b643e7b6e5d27db5fce2332bb5db29b1025,2024-11-21T08:28:13.317000 @@ -235727,7 +235727,7 @@ CVE-2023-46283,0,0,219485951469012f0dd85a6b1cdf8804996934086370f2a89ab1e2b8b91cc CVE-2023-46284,0,0,95c5c6f1bd01eaf3f477d4658bdc24fbade4d877a77fefc72f31d9b1a8defcea,2024-11-21T08:28:13.760000 CVE-2023-46285,0,0,a2f5910aba69b20961c5c37cc3f332cace1762feb364a302c2bbaa1efb6934c6,2024-11-21T08:28:13.877000 CVE-2023-46287,0,0,47e982173cf05c5c17495b3d7615f31ee6a9ceb346d75c9ce32ef5a602407c82,2024-11-21T08:28:14.003000 -CVE-2023-46288,0,1,6496ff67bf4a76e38c0280295a7a8674ebc9e7043f9721dfb3ee577b0672c252,2025-02-13T18:15:34.837000 +CVE-2023-46288,0,0,6496ff67bf4a76e38c0280295a7a8674ebc9e7043f9721dfb3ee577b0672c252,2025-02-13T18:15:34.837000 CVE-2023-46289,0,0,30c480bee6020b923879a95b66d8eaeec5932d7bc9ad4414144a0392c53a06c7,2024-11-21T08:28:14.307000 CVE-2023-4629,0,0,a341a93c21505de480d3e9db3cf5c23054e63c592d791ac1ac54a307d3edd417,2025-01-15T16:34:12.303000 CVE-2023-46290,0,0,78679fdb9958bf04c5781273569419891ac8d0583b3daa020c5ffbfb039e1039,2024-11-21T08:28:14.440000 @@ -235945,7 +235945,7 @@ CVE-2023-46583,0,0,59e786f9232daa61d6a16f7174e2ebc748dd9dcac0566bacd931162fa697c CVE-2023-46584,0,0,349fe7f9721ce5a45c6b41110cdb5a51f3bc094f506427bb3edb2875ee03c39d,2024-11-21T08:28:49.590000 CVE-2023-46586,0,0,121f30eae980433fdd6a29f56520297ac57f9d25ec3abf2747b1d76069a46a75,2024-10-10T12:51:56.987000 CVE-2023-46587,0,0,f8b1a1a03fc086cb6516dbf5e055edd69bf23988e7df746656233e2291ed63e0,2024-11-21T08:28:50.093000 -CVE-2023-46589,0,1,a951f4068992c3e57c4d9a42d0d8b3cf596d4328cabc7b19d3bf93e605825f7f,2025-02-13T18:15:34.987000 +CVE-2023-46589,0,0,a951f4068992c3e57c4d9a42d0d8b3cf596d4328cabc7b19d3bf93e605825f7f,2025-02-13T18:15:34.987000 CVE-2023-4659,0,0,fc1fb5ba275e28ac9bcd6ba47b1a0daa8e1cd1073bf08afe0368ec6c3a409a04,2024-11-21T08:35:37.813000 CVE-2023-46590,0,0,c87c773abce542c3fb00fb6782dc26e8da76f201f27ebbfcedccb3e92f50413f,2024-11-21T08:28:51.553000 CVE-2023-46595,0,0,e440a3c8e6b1dd0be0bb912f068fbd9841ed56e7c76a9429728accb6b6307eab,2024-11-21T08:28:51.787000 @@ -235953,7 +235953,7 @@ CVE-2023-46596,0,0,dc26ebc015c5e3b5f4291fce518c050a174bd59bdda9accef80c5dcc4b820 CVE-2023-46601,0,0,739bb1365ee90282b5f1d046dd503ea5eaf0a4d64f7dd95529af7b2550849adf,2024-11-21T08:28:52.213000 CVE-2023-46602,0,0,f59406848825161cde147d1e590fffa5776803a932b927e1ea2bcc795ebef0ce,2024-11-21T08:28:52.387000 CVE-2023-46603,0,0,c8e4a28d8170f5924386c421f801ce28ae08b9f2a2675bd0a6d3ffc0105d045d,2024-11-21T08:28:52.600000 -CVE-2023-46604,0,1,73696ecd92eb7c008bec0322d05c8797e48a6fc89350a009ef38fc7ed010eb6d,2025-02-13T18:15:35.243000 +CVE-2023-46604,0,0,73696ecd92eb7c008bec0322d05c8797e48a6fc89350a009ef38fc7ed010eb6d,2025-02-13T18:15:35.243000 CVE-2023-46605,0,0,4a6ee379179e5ddde476c4cd2e5cf87ae26e9247bc93c31f97d0121557933169,2025-01-02T12:15:11.993000 CVE-2023-46606,0,0,265ae37bfc17238e9489142f1ad99f8e75a4c66c897be6a5b938e78e3e1232a6,2025-01-02T12:15:12.133000 CVE-2023-46607,0,0,990a9fdbb3f36ed589080fc6bd0f390c0325ee9e42ee2784d6aa92e4c57b0011,2025-01-02T12:15:12.283000 @@ -236026,7 +236026,7 @@ CVE-2023-46667,0,0,93f9a87b2cc6fdbdee39581bce1991b219d25b10067a723f617be80955e51 CVE-2023-46668,0,0,7ab25963dbffc75bef9a7b6ba17dcbb42b49c487c83e2e5143710207620a9e07,2024-11-21T08:29:01.693000 CVE-2023-4667,0,0,34428789044fed6bb0633a483393b47d2d3a1e509c764f302f1ca4de9a0ea3ac,2024-11-21T08:35:38.667000 CVE-2023-46671,0,0,9d9adb61e92dbeed44bf19defc2e8703dc6e760e43fea31fb07348ce4839c104,2024-11-21T08:29:01.887000 -CVE-2023-46672,0,1,827854831e743e04e4baf0a3e9366d4e47947649367329d4359bd82bd112cac9,2025-02-13T18:15:36.440000 +CVE-2023-46672,0,0,827854831e743e04e4baf0a3e9366d4e47947649367329d4359bd82bd112cac9,2025-02-13T18:15:36.440000 CVE-2023-46673,0,0,71ac1973b1263ea08b6e97b37a9aaaa3f875a537a6a52eba3e1e7e6497198901,2024-11-21T08:29:02.250000 CVE-2023-46674,0,0,0940ab2b8b02164bf300950b40c060d2ad96ff95b4b32cb19541cfcfa5f8f96c,2024-11-21T08:29:02.453000 CVE-2023-46675,0,0,4f88ce6eb84e738757b1b6066fcb0008acb9aa1076c0cd6a915c1ad6082bdf46,2024-11-21T08:29:02.630000 @@ -236067,7 +236067,7 @@ CVE-2023-4672,0,0,1d76ac05ce5b5babe10629a223016fb95a73366a13d7ac98420609b090cf2b CVE-2023-46720,0,0,78c156e18431d5e3d721b08abf3277e6716e1b8c318d85959bda17346eee6727,2024-11-21T08:29:08.810000 CVE-2023-46722,0,0,0c3ebabc162ed2c7b459dc8f67c045ad399188d8c8ea4360f89555a704d28339,2024-11-21T08:29:09.103000 CVE-2023-46723,0,0,6b06d5111d11a5ce056bd5c2fe42813dc2e2cabfeed989e84825e3f13487a17b,2024-11-21T08:29:09.297000 -CVE-2023-46724,0,1,8ca7a2a85f8a1e7782118dc0e252530dc551a52ec1a7f27182466f16888bad2e,2025-02-13T18:15:36.657000 +CVE-2023-46724,0,0,8ca7a2a85f8a1e7782118dc0e252530dc551a52ec1a7f27182466f16888bad2e,2025-02-13T18:15:36.657000 CVE-2023-46725,0,0,a1e0f5ba4864d5d7fa26a1294b5427af4664cecd92e024ce8c6e7ea1bc4ef969,2024-11-21T08:29:09.810000 CVE-2023-46726,0,0,84e02d8186123ee99e1a1f5d819ef4a113e0794c727820a1d2e2cb4bd3cc42ab,2024-11-21T08:29:10.017000 CVE-2023-46727,0,0,c4ac326e9a1e18d423973a2b02484a3d237d5c71148f0d86a31bad37591291e1,2024-11-21T08:29:10.210000 @@ -236092,7 +236092,7 @@ CVE-2023-46743,0,0,67af7436fa58919abf1ac06eb8bea04953a09b03557e964215312a4544787 CVE-2023-46744,0,0,c8bfcff9cb60d3e88cea5a011bef3f5928cc49bd58d85f507ba57e4b751fe77c,2024-11-21T08:29:12.707000 CVE-2023-46745,0,0,72bfe8dee9904993308c31f30bd1d6ac69903497bda35b8c59700b0f3e449556,2024-11-21T08:29:12.850000 CVE-2023-46746,0,0,8d9a465bcf637aaa981540fd97a6cea502730f35264a8fc185ce78699ac4ecc1,2024-11-21T08:29:12.980000 -CVE-2023-46747,0,1,0b9a6cb4bee7eec27f050377633f9f6d99d9e2972e7b59df31ca6f2f712a8d2b,2025-02-13T18:15:36.957000 +CVE-2023-46747,0,0,0b9a6cb4bee7eec27f050377633f9f6d99d9e2972e7b59df31ca6f2f712a8d2b,2025-02-13T18:15:36.957000 CVE-2023-46748,0,0,a2883aa8b0a754434719df500d544794c1ba14f4eea71e433b2061a478a93ddc,2025-01-27T21:31:47.437000 CVE-2023-46749,0,0,2f19e4464f8f3f0ce00e69ecab410ba07b6b6caed2514a926b7dd21c13238728,2024-11-21T08:29:13.427000 CVE-2023-4675,0,0,dced6548a59893b388f5ce9e332c65ba7c13334f5303c10edca1fdcf7123be5b,2024-11-21T08:35:39.720000 @@ -236179,11 +236179,11 @@ CVE-2023-46824,0,0,986b06bf57d50728dbf5f80c95830764c980384db658e4991e6c4a53a212b CVE-2023-4683,0,0,76ee54862a2b6294ce73a6e0f8dddb60dfaac815f4119e8c25a08426a72a9401,2024-11-21T08:35:40.860000 CVE-2023-46835,0,0,e8b24f3a833cecb5e26772221ee94c6e7de234b62344eeb1bf8a83632146bc3e,2024-11-21T08:29:23.593000 CVE-2023-46836,0,0,18e05259cf490aa10e2aa65112d5b9fb05b134c55ea366fa6806f10b8f3c5320,2024-11-21T08:29:23.713000 -CVE-2023-46837,0,1,1bb6613e2e07b449f908ca9113d195b087a4c2a6aa5d2fdfb0d8a9fa0ba02b59,2025-02-13T18:15:37.283000 -CVE-2023-46838,0,1,db3fef68cebce35a0ce0d218196de4978c9f87e6ce7dc703512382bf87b6a727,2025-02-13T18:15:37.433000 +CVE-2023-46837,0,0,1bb6613e2e07b449f908ca9113d195b087a4c2a6aa5d2fdfb0d8a9fa0ba02b59,2025-02-13T18:15:37.283000 +CVE-2023-46838,0,0,db3fef68cebce35a0ce0d218196de4978c9f87e6ce7dc703512382bf87b6a727,2025-02-13T18:15:37.433000 CVE-2023-46839,0,0,110c4574be648ab625e9ba9b9f041f367f3cfe8e1328db16490d89d1854556ab,2024-11-21T20:15:36.450000 CVE-2023-46840,0,0,35101892971cbf6355ae8df6a82236e4f3dffa9cecb80f1c3349b445a8ac7edf,2024-11-21T08:29:24.200000 -CVE-2023-46841,0,1,e0cbaab1e5dae6d2bc9cd39fb6d454088c039b25c27d2de7b07925690d5cb01a,2025-02-13T18:15:37.603000 +CVE-2023-46841,0,0,e0cbaab1e5dae6d2bc9cd39fb6d454088c039b25c27d2de7b07925690d5cb01a,2025-02-13T18:15:37.603000 CVE-2023-46842,0,0,79191b4d36ae3903ee5a7b9711e63bf5596944942e06d8c4bd75cd870ab3491c,2024-12-04T17:15:11.343000 CVE-2023-46845,0,0,8cca69f35c18b37d1e400c1780d51f45ac93f2d00dcfe2123c24403e52459030,2024-11-21T08:29:24.673000 CVE-2023-46846,0,0,b73bc8a6a9a81e5c869755df7f9ec3e498228884dcb6e74b5679aa1ec816512a,2024-12-18T01:15:06.010000 @@ -236287,7 +236287,7 @@ CVE-2023-4703,0,0,8126d9beaa2104877c07ab8cea4fca38a23bcee8b37854b9431c2518442b72 CVE-2023-47033,0,0,1ec764a6ffbc209fdbffcdd3d3b93ba76087dc21acd46359c5c942217569855b,2024-11-21T08:29:38.263000 CVE-2023-47034,0,0,6a1f244f30344c3a3a74d180948a6a04b3859761d9cd9932f89f0d7068dfd697,2024-11-21T08:29:38.427000 CVE-2023-47035,0,0,5558cd3300121bbc1efa8633f2c0e9bd0c72416e55845242172b93767949aa6d,2024-11-21T08:29:38.650000 -CVE-2023-47037,0,1,7d3dbed66c410dea7ebe5923e538e9774fb02456ebbedc4f62dc46fb1426feb8,2025-02-13T18:15:37.967000 +CVE-2023-47037,0,0,7d3dbed66c410dea7ebe5923e538e9774fb02456ebbedc4f62dc46fb1426feb8,2025-02-13T18:15:37.967000 CVE-2023-47038,0,0,5273005853e92e50bf1625275030e49b32918adf2741ad19c102734bd26c20d1,2024-11-21T08:29:38.927000 CVE-2023-47039,0,0,61adca3f706d3c4c0084a7eea57e50e77f7a803f10c5abfeb9e70e1d4c6e1942,2024-11-21T08:29:39.083000 CVE-2023-4704,0,0,8b752e5773424be77b42dbe5c7f91752b4136cf2638ac3fbb3b805b5893ff015,2024-11-21T08:35:43.917000 @@ -236453,7 +236453,7 @@ CVE-2023-47213,0,0,3f541ceca572e2565841fe25b15444fbdb604d5e4c749a2f011cd97ecf029 CVE-2023-47215,0,0,91042ce0e6acb6f781f0e65642ca1a1455d7f41ba3a18ce6f022abf8ef9dc6c5,2024-11-21T08:29:58.297000 CVE-2023-47216,0,0,83a1d35e7e411350f2ecd241e02cdd22c5ed04226349144110de14ea128817a7,2024-11-21T08:29:58.430000 CVE-2023-47217,0,0,7c075ea63a3240d8130742bbb274ad10e0582a2856995944325b4e31bf3bb92c,2024-11-21T08:29:58.547000 -CVE-2023-47218,0,1,ebcad0b67f0d65dd652a0b9839f6643c73e9a48ea814746e50cb37ff25906ba6,2025-02-13T18:15:38.367000 +CVE-2023-47218,0,0,ebcad0b67f0d65dd652a0b9839f6643c73e9a48ea814746e50cb37ff25906ba6,2025-02-13T18:15:38.367000 CVE-2023-47219,0,0,fbef0d1c6a27eb3a4327fc2e5c593c15d6e14b9daf8e45ed503f1acff9b55472,2024-11-21T08:29:58.780000 CVE-2023-4722,0,0,7a345badad8962c1932d6be0e4c6487889ab350db4b336f342b164b2957374e4,2024-11-21T08:35:49.820000 CVE-2023-47220,0,0,ca5c5c3d22b9fe083efc282dd5660c688dd7fe3fd528829d1726e650bc6897f9,2024-11-21T08:29:58.917000 @@ -236485,7 +236485,7 @@ CVE-2023-47244,0,0,b0ebe338ebe88a1ffec7595b1ee713231f6705784898ca7f5320bbbb8ad00 CVE-2023-47245,0,0,2e557a8574ffa27f286ddb7902bb72def87b3076cdcb7c1d4a5fe3c9fb82458d,2024-11-21T08:30:01.863000 CVE-2023-47246,0,0,9ee048611e335d6ef5ca354dafc13239e090cf221f5c631602637916b05657fe,2024-12-20T17:20:48.827000 CVE-2023-47247,0,0,6c0bd6cea993b04ace26b90d46ca9971934088213c7deda52a3ee268f6eb9ab3,2024-11-21T08:30:02.280000 -CVE-2023-47248,0,1,cb3ba5c4c315bdd899a7d68054083d574e684359232337ef8560ede43b5af54e,2025-02-13T18:15:38.513000 +CVE-2023-47248,0,0,cb3ba5c4c315bdd899a7d68054083d574e684359232337ef8560ede43b5af54e,2025-02-13T18:15:38.513000 CVE-2023-47249,0,0,2c7a90e1d2da420678c292eab4af2a2635e465b566848812fbd6cbfede631d2b,2024-11-21T08:30:02.607000 CVE-2023-4725,0,0,3d64f30b10ba9766e29cc8f995134b647fbd4ec264cce0293ac2236288f2b5d5,2024-11-21T08:35:50.207000 CVE-2023-47250,0,0,1a55b31caf761ef75bbbd4a7abf669d98d16d9508db781f1b33f9e3018e980d0,2024-11-21T08:30:02.823000 @@ -236503,7 +236503,7 @@ CVE-2023-47261,0,0,03d7b22d7e6c422b9df58469d90d236ac005a9c67133363b1efd02a117d0d CVE-2023-47262,0,0,183409e08ea3bc854c1e014fec065f185dc40b49aaa0da9dcddfa1a270f45368,2024-11-21T08:30:04.923000 CVE-2023-47263,0,0,826370ed1a93b309c97cca8cd6f14f03a5ec628bb00bb12f1afd9cee898e1aae,2024-11-21T08:30:05.120000 CVE-2023-47264,0,0,072dc191917e4dc6de893946fea495d47fd15eb160f8411cdd331d2c9adbc7d8,2024-11-21T08:30:05.290000 -CVE-2023-47265,0,1,483eceffcae731398b89f9b8f7ff23a938a5a6c4e27806b89c96a1cc6e6e43a9,2025-02-13T18:15:38.667000 +CVE-2023-47265,0,0,483eceffcae731398b89f9b8f7ff23a938a5a6c4e27806b89c96a1cc6e6e43a9,2025-02-13T18:15:38.667000 CVE-2023-47267,0,0,7f82be7239b4513632a087213dc1b6bc6b0799a782de23dc6207c9c3c8139e2c,2024-11-21T08:30:05.607000 CVE-2023-4727,0,0,ccf28711f5d402124cc1b796c6dfea846dbbd77633b83fe2230c14ba8f652557,2024-11-21T08:35:50.450000 CVE-2023-47271,0,0,4e36cc6c047d04609b02214c9aa611ec485c07ed11ce70f1d96def4ebf4a320c,2024-11-21T08:30:05.777000 @@ -236880,7 +236880,7 @@ CVE-2023-47800,0,0,536e6191d1c37aa440b029981bd06f193385f45bb4f51ad8b28f91bea7590 CVE-2023-47801,0,0,6f061e52216fb88e9afdab960e303a263cd89f8039729a97804f9d992ec4bea8,2024-11-21T08:30:49.907000 CVE-2023-47802,0,0,a2d305b4c1ac383033fe9417c3ba4ae7ecdb1faf7af3ed24b6f999a9b91a0077,2024-11-21T08:30:50.053000 CVE-2023-47803,0,0,3766ab834beab6f7e33ea054d338d95f1985b8fe64b846032e25331843467f90,2024-11-21T08:30:50.187000 -CVE-2023-47804,0,1,6205142f7b14e239ef92fef2b1ac44f9d1e9b48dff0ed3b2e07500fdcf8f815a,2025-02-13T18:15:39.070000 +CVE-2023-47804,0,0,6205142f7b14e239ef92fef2b1ac44f9d1e9b48dff0ed3b2e07500fdcf8f815a,2025-02-13T18:15:39.070000 CVE-2023-47805,0,0,a0525de6234d3b1e9bdc7e814d4514ded58e7b5fbeedb2b4ce90abaa3b961354,2024-12-09T13:15:30.923000 CVE-2023-47806,0,0,b0cdbd3a00354474ea134767ba68204fac150af82620653bb81d9b5e16a93e04,2024-11-21T08:30:50.427000 CVE-2023-47807,0,0,173b73657735d0949f338e3428f0dbfd2e0a8707928eec5ae8ac520c74d10c10,2025-01-02T15:15:20.607000 @@ -237019,7 +237019,7 @@ CVE-2023-48085,0,0,b173e19803ed3a1e9a75fa1cf0a9f8bd9f7858382985a14af5cbf3d19ceab CVE-2023-48087,0,0,8b296318ab748138cc44a05b6535055adbe0dc5ab26fbf63a6cf2caa0f5e6da6,2024-11-21T08:31:05.017000 CVE-2023-48088,0,0,a98477b351537b4bf54a44a94393fc421bccf83b3f45e638a9bb06afc99c7019,2024-11-21T08:31:05.163000 CVE-2023-48089,0,0,7317bf2c46e3b3b10f63ec1a8d065a3f0e15ee3df03e7e2f23eb4972ae61edae,2024-11-21T08:31:05.320000 -CVE-2023-4809,0,1,173ff54464f8932498e7b1364140290cc5b745cd87664b17f8d82f4f13f481dd,2025-02-13T18:15:47.657000 +CVE-2023-4809,0,0,173ff54464f8932498e7b1364140290cc5b745cd87664b17f8d82f4f13f481dd,2025-02-13T18:15:47.657000 CVE-2023-48090,0,0,9fbcb9bdae7fec9b1ab2d698c93882906272b5075dc69343f1e63efe4f7b0817,2024-11-21T08:31:05.543000 CVE-2023-48094,0,0,3dfd3e7c77d655255b6c5c700c6b67c29daae0f0c37586714e37168053badb92,2024-11-21T08:31:05.690000 CVE-2023-4810,0,0,832c1b9eed9187aebbb036a673258c231175bd9a2d2a56068f8c01dc2ec2e10e,2024-11-21T08:36:01.067000 @@ -237085,7 +237085,7 @@ CVE-2023-4821,0,0,e5e11d34c7cc5d0fcdf95da8f37891ab4134ccfbdc49d11fbfce62723b0259 CVE-2023-48217,0,0,a379ed7cd6ff7980a3776e118f4ad28c1ebfb07ece7e4a6198cc8757eecd1485,2024-11-21T08:31:13.740000 CVE-2023-48218,0,0,2034341569f3e7fc520ed1397b72f8be8f4af2392e37816f9c592dd9399978c9,2024-11-21T08:31:13.880000 CVE-2023-48219,0,0,57a3d54903a729b2c013006b6b643a6eb0af1c715000eb70b98e642317029789,2024-11-21T08:31:14.003000 -CVE-2023-4822,0,1,3e5b5fb35a896c3ad272d60c0450c2d9a599d2db5b0b83175c25918a7bb15321,2025-02-13T18:15:47.807000 +CVE-2023-4822,0,0,3e5b5fb35a896c3ad272d60c0450c2d9a599d2db5b0b83175c25918a7bb15321,2025-02-13T18:15:47.807000 CVE-2023-48220,0,0,6cb6aec9d8943bf10148e6ca0680a526136e118e13b3d40f50a597978a3ce22a,2024-12-16T21:46:47.680000 CVE-2023-48221,0,0,595a3acb95e41db2de6dfc9dd18c5cec89911b5e256fe26f26c2a280b15ea59a,2024-11-21T08:31:14.263000 CVE-2023-48222,0,0,853711c2a817e133552508f64e9de9cd5dab4ab07b5c4551a247b4782225a7fc,2024-11-21T08:31:14.430000 @@ -237292,7 +237292,7 @@ CVE-2023-48414,0,0,98fe1f875ba12ddcc5ed15240ff53cdc4101feb82dfc928598fd5bb3e01c0 CVE-2023-48415,0,0,28dcee75957e904e6024220fafc820b4a4ece10a7fe9a505ddff9fb2265fa3c7,2024-11-21T08:31:40.227000 CVE-2023-48416,0,0,bb0247d0b5ff4073d20af686fb284aef79bd251e191573ac073a92a76fb627e7,2024-11-21T08:31:40.340000 CVE-2023-48417,0,0,ff2e1e9cb3fd8a34f0b052c4a09262f5ac7914f21763483e1f5b481740c8799f,2024-11-21T08:31:40.457000 -CVE-2023-48418,0,1,2a38a98ff616d882da53f10abd32fdbecaaee8a67625d21cdac8a0c8b5dfc329,2025-02-13T18:15:40.127000 +CVE-2023-48418,0,0,2a38a98ff616d882da53f10abd32fdbecaaee8a67625d21cdac8a0c8b5dfc329,2025-02-13T18:15:40.127000 CVE-2023-48419,0,0,3e5ffeac9a037725eefe2c42a982c3238a76f47c4272191522a89f095d31d008,2024-11-21T08:31:40.703000 CVE-2023-4842,0,0,1eca11d161f344baaa36c5b12fa4ee49d92562006160de315bb34e66f229e39f,2024-11-21T08:36:05.230000 CVE-2023-48420,0,0,2f197bbef5da6af84fba70a68718ca48061a3dfeccf4d4796a48b25741f01aaa,2024-11-21T08:31:40.840000 @@ -237687,7 +237687,7 @@ CVE-2023-48791,0,0,31c96e4e1869546f12717fd141d38efd00e2ed04c54f4d96999394432c372 CVE-2023-48792,0,0,de3a854106cd0cc670737f05a31c26ef1df7bbfc37a35ab06907ec52d7b8d166,2024-11-21T08:32:26.867000 CVE-2023-48793,0,0,d3e6293b1688749ef1b2a2f41972e932db866d779affe9d4c74e699cada6710c,2024-11-21T08:32:27.047000 CVE-2023-48795,0,0,9f573930b8ec65c3868966cd2ddd54cbe66cadece3f6303e1885a670127a5d9a,2024-12-02T14:54:27.177000 -CVE-2023-48796,0,1,e89ca2ba604c7f17facf6cf3ce51f5a2dbe703dd9adb2f9464ac73e67cbd6a76,2025-02-13T18:15:40.487000 +CVE-2023-48796,0,0,e89ca2ba604c7f17facf6cf3ce51f5a2dbe703dd9adb2f9464ac73e67cbd6a76,2025-02-13T18:15:40.487000 CVE-2023-48799,0,0,3366d8319742c0309ab654ef0cc53e45e278748d34ca982988839dd619d2d037,2024-11-21T08:32:27.993000 CVE-2023-48800,0,0,17e06be6dffafd740719d49b31b1019db69763093cb965efa845b4d818b5fbc6,2024-11-21T08:32:28.150000 CVE-2023-48801,0,0,a31cee78c37ef4b212059889b73df5629425acf8b3301c071d38645e584e899b,2024-11-21T08:32:28.310000 @@ -237826,7 +237826,7 @@ CVE-2023-49062,0,0,3f72bcc43e8d39618a32732cc6fdb32aa26187117eb8dbf2cde612d2322c6 CVE-2023-49068,0,0,f934d451589c0486639c7452250c50f87bff70e169120c3b6e2d48b968d911f7,2024-11-21T08:32:45.430000 CVE-2023-49069,0,0,d5da5ea9c386cddba16f2cf91dc700b7766ad25ab428c205432beaa763afaecb,2025-01-14T11:15:14.827000 CVE-2023-4907,0,0,90be30672dd3ea93872990567976373933c812f92a368cb35abe26c70cc23ea6,2024-11-21T08:36:14.203000 -CVE-2023-49070,0,1,68fe321f722ff6ca6384f1819244816155ad300123ea6c4660b70cc8b761ba0f,2025-02-13T18:15:40.640000 +CVE-2023-49070,0,0,68fe321f722ff6ca6384f1819244816155ad300123ea6c4660b70cc8b761ba0f,2025-02-13T18:15:40.640000 CVE-2023-49073,0,0,a59c7f971c52a4d5004cf2ba397f8b1bff7a40aa00abdd575b19a18ae50de0c5,2024-11-21T08:32:45.843000 CVE-2023-49074,0,0,9e4a54f31b8f9fef0cc9bb77d09e8c221e6f862235b28c39717e68ff24497670,2024-11-21T08:32:45.963000 CVE-2023-49075,0,0,22fd58aea33ad156d474fddaea7750afa08e6b22a0b620b6861ad28a1912d5d1,2024-11-21T08:32:46.087000 @@ -237841,7 +237841,7 @@ CVE-2023-49082,0,0,5e552017fff0ed88c5b00856fa6e4892dc028d4c75cb8cc31684f947a525f CVE-2023-49083,0,0,b7106a153ad349d5f832ef14c62544c84f8aaa86a408b036f1d26ee070319191,2024-11-21T08:32:47.163000 CVE-2023-49084,0,0,1b2996e5c24cb398686349c47a88044f33a11a08d6119e6bc2cd8cf2a1e58254,2024-11-21T08:32:47.303000 CVE-2023-49085,0,0,3d3908621c02248539b17cf3e00397e350f3c456e0539ac84bbc0efd9d7a888b,2024-11-21T08:32:47.443000 -CVE-2023-49086,0,1,4f1aa55595496b00b61185ca04501072f25af8a0379706d9845aed992d57cba5,2025-02-13T18:15:41.827000 +CVE-2023-49086,0,0,4f1aa55595496b00b61185ca04501072f25af8a0379706d9845aed992d57cba5,2025-02-13T18:15:41.827000 CVE-2023-49087,0,0,07a60e206b623bad7085ee6d5309d0580fbb99e1998b2e9ce41a31ebdf25fe3a,2024-11-21T08:32:47.700000 CVE-2023-49088,0,0,eb536692a79c6acc5ecff4827fe9d5671a7ac4783947afe05111de1f338f5a8d,2024-11-21T08:32:47.840000 CVE-2023-49089,0,0,384db9608a0134ecc4188d2c9cde94bed06585327f093775b17c6867fc7c8acc,2024-11-21T08:32:47.960000 @@ -237872,7 +237872,7 @@ CVE-2023-49110,0,0,a1bbb45f4a96757275295f97a0674fb7c93e72998d5eb9340d7f0c83127b7 CVE-2023-49111,0,0,5d69d06a2c7e1a6f756073bf456e5d1dbac3d4b05a2908316cf5f6c8ca69aebb,2024-11-21T08:32:51.160000 CVE-2023-49112,0,0,5b3cd8afd3302cc3c9d30e56b0e97435448a49fecf53f906a8f1c24822ed55b3,2024-11-21T08:32:51.343000 CVE-2023-49113,0,0,a645edc2d059059a6cc440879e5396f12000f28b99d6cfaea32abf1a3c964003,2024-11-21T08:32:51.523000 -CVE-2023-49114,0,1,61e8e622cc34dfe6449f9cc7f55528241556adefe550ae97302498803748a601,2025-02-13T18:15:42.940000 +CVE-2023-49114,0,0,61e8e622cc34dfe6449f9cc7f55528241556adefe550ae97302498803748a601,2025-02-13T18:15:42.940000 CVE-2023-49115,0,0,1f757a513db513b733ebda85df1c9db109f4027c15395f4b0a87843cbeb0399b,2024-11-21T08:32:51.937000 CVE-2023-49117,0,0,9d333f843a6c0ae89d6d5258a4874a60d76cd2811cc5a490853711e00e52c11b,2024-11-21T08:32:52.093000 CVE-2023-49118,0,0,db51841a47dda730656f7979239e7338150bfee1e310d0b6c850367249c33c17,2024-11-21T08:32:52.223000 @@ -237961,7 +237961,7 @@ CVE-2023-49198,0,0,de4c46b5a3b4f1f176fb56c4925958c676e3e42812693c053e51f92506580 CVE-2023-4920,0,0,7510aa0f8cfe39793f5658aa0eb2f74937fe87a4b0513700192f5089274e70a4,2024-11-21T08:36:16.123000 CVE-2023-49203,0,0,d78714cee961a72c94b83e2f3098803c5ad493fa93e02016178246abea83e8fa,2024-09-20T12:30:17.483000 CVE-2023-49208,0,0,d739766d879f8664a07cefece516fb5bbb7e2cc80037e56d3369d0aa6b6b0a56,2024-11-21T08:33:01.763000 -CVE-2023-4921,0,1,3ec98327af3c936196d3a7220a8a6788bd21bc29c145ca1cba63543e17e64e8c,2025-02-13T18:15:48.687000 +CVE-2023-4921,0,0,3ec98327af3c936196d3a7220a8a6788bd21bc29c145ca1cba63543e17e64e8c,2025-02-13T18:15:48.687000 CVE-2023-49210,0,0,55a99be21bcfa8d42f6499262d446c434ba55195319f13b50792b8a1227aacc2,2024-11-21T08:33:01.917000 CVE-2023-49213,0,0,92f3db6ab64ab5d1604d429462e455998f19ecbd73e60cec6fea08dc904c108f,2024-11-21T08:33:02.073000 CVE-2023-49214,0,0,9b2c8d5391a154edf0843a097cf4c732006707a8c8678ad917b23a863e2c1fb9,2024-11-21T08:33:02.253000 @@ -237998,7 +237998,7 @@ CVE-2023-49246,0,0,a39e889fb2e93e91d6cc9821c6251558ccba6271a430edb7d19e90cb5f12a CVE-2023-49247,0,0,220538fab1017fc8798a6caffcfc69f4183b72999c8a79565731864e550bcf8e,2024-11-21T08:33:06.907000 CVE-2023-49248,0,0,65b743e0f24105ad4b6172550010e188c63e389f083561a3e29f7bbe8866fa7f,2024-11-21T08:33:07.037000 CVE-2023-4925,0,0,4eefaffa5744795223d19816c967470168d0e5c49509550a492fd496681c7eb2,2024-11-21T08:36:16.843000 -CVE-2023-49250,0,1,cae1369db0396fa2860aa70b96b03ae87f6c8039565a394fa877bf07de245fcc,2025-02-13T18:15:43.257000 +CVE-2023-49250,0,0,cae1369db0396fa2860aa70b96b03ae87f6c8039565a394fa877bf07de245fcc,2025-02-13T18:15:43.257000 CVE-2023-49251,0,0,01ca2beaf55c18d1be789df49fc505c84be3a39a54948a0d4102115385e1af49,2024-11-21T08:33:07.323000 CVE-2023-49252,0,0,31d6e12391faa1705447ae9df7eec645cf78cd359e8def8e22dbaae5739e95f1,2024-11-21T08:33:07.477000 CVE-2023-49253,0,0,6bcc1caa4fe1d5c3fb930e1e6d020cd5af57d2e223b7cbb7cd40bd8b4d0fed53,2024-11-21T08:33:07.623000 @@ -238045,7 +238045,7 @@ CVE-2023-49295,0,0,fb09a068e7dd846ea23c6782532816874c3272755bb2f9ea5f1b63498a27e CVE-2023-49296,0,0,8c07b0d9f84cd798c7411e0a437ce19c97c2db799a2e1c2a4c4467bce5189ce2,2024-11-21T08:33:12.750000 CVE-2023-49297,0,0,35a62a381ac1229e7336e523122740401db8eff7c692675f149b812ea9303a1f,2024-11-21T08:33:12.877000 CVE-2023-49298,0,0,13e13ea6973c705ee922a22e6f6d41373536d7e057e0c15beecd6058fb90fdcb,2024-11-21T08:33:13.023000 -CVE-2023-49299,0,1,d66ee95bbbc00d9d432193b7f46a07276decca1aa7b5d0b8c0bb733e5073c704,2025-02-13T18:15:44.050000 +CVE-2023-49299,0,0,d66ee95bbbc00d9d432193b7f46a07276decca1aa7b5d0b8c0bb733e5073c704,2025-02-13T18:15:44.050000 CVE-2023-4930,0,0,f2362bd574b9cd19af6340f957a0122a85ffef93d0b19376bb5c52c172d4651d,2024-11-21T08:36:17.553000 CVE-2023-4931,0,0,531d63fa9a3702031565b72ca358091ee6b8a503656bb53dd14119ba8da1127d,2024-11-21T08:36:17.667000 CVE-2023-49312,0,0,ba9c7ef8f5aa06326246ac24efec188e277a014b2a2c7016647355d6a182a9e9,2024-11-21T08:33:13.480000 @@ -238258,7 +238258,7 @@ CVE-2023-49655,0,0,bffdf23ec59894a90df425d05dbe913c39ef82459a4853449095fcd009e19 CVE-2023-49656,0,0,2a9cae76ea38f722b1f0b2217cb1803d2760c1e7b4d596df631fe2ca70459128,2024-11-21T08:33:40.253000 CVE-2023-49657,0,0,0e0cde122039f0f677438ec6cf162f965162dd31c8f34d0aadd64c6d571cb84c,2024-11-21T08:33:40.370000 CVE-2023-49658,0,0,ac56b51c2b9cd517511e38c48e3a0d1f4a79a275191ed99303752013c0a35d65,2024-11-21T08:33:40.500000 -CVE-2023-4966,0,1,93e872b600fee65ee74c19e5f26cb88ff91ff691e9806d688c582fe085315e3e,2025-02-13T18:15:48.833000 +CVE-2023-4966,0,0,93e872b600fee65ee74c19e5f26cb88ff91ff691e9806d688c582fe085315e3e,2025-02-13T18:15:48.833000 CVE-2023-49665,0,0,ae77a95610944e63507c555888b6a55ceb549ac455fd67c9e0364ed38e83bdf2,2024-11-21T08:33:40.623000 CVE-2023-49666,0,0,83d53d7d2dbc76f7de1733d74b5e8570a33154e33cf47d249a6ec0314e2ab273,2024-11-21T08:33:40.743000 CVE-2023-4967,0,0,a42a27877fd9254c6f3fc246c32299c779c2e7bf82e6e561e623fa7669c935ae,2024-11-21T08:36:21.797000 @@ -238304,10 +238304,10 @@ CVE-2023-4972,0,0,42aeae48c52d934fc41849f0446cb7e3432eefe1913024637bf4d603f52ddb CVE-2023-49721,0,0,fd034948fb09ac75d5995bcb0b16d4e796bbbacef7ff896adbded2390b5d8a68,2024-11-21T08:33:44.517000 CVE-2023-49722,0,0,7de86fc475cbe71787a6c7726edebbf5b39c2115b4466463dfd7612a886d390e,2024-11-21T08:33:44.630000 CVE-2023-4973,0,0,f0de430cce0e3167b5ecc150a823bb5108b27b2f94e0f0013bc00fb7984d906e,2024-11-21T08:36:22.747000 -CVE-2023-49733,0,1,82aa640a59708f6c43f1e66c6c85c4cfccf38b6cfc3690feea44877e1db3682e,2025-02-13T18:15:45.077000 -CVE-2023-49734,0,1,134a77883dd1c2c986567b061699ab9b56af38a03aa3f13830420a7bad5f0801,2025-02-13T18:15:45.227000 +CVE-2023-49733,0,0,82aa640a59708f6c43f1e66c6c85c4cfccf38b6cfc3690feea44877e1db3682e,2025-02-13T18:15:45.077000 +CVE-2023-49734,0,0,134a77883dd1c2c986567b061699ab9b56af38a03aa3f13830420a7bad5f0801,2025-02-13T18:15:45.227000 CVE-2023-49735,0,0,228b0380afd67ef7cf5bbd42bfc07aaa1241e6c039a2f3486c1e515fcfaa7819,2024-11-21T08:33:45.020000 -CVE-2023-49736,0,1,0d63830fd41d9d90688376b73e8c09a29c96ddd8b05449809321cd3c3299ee17,2025-02-13T18:15:45.373000 +CVE-2023-49736,0,0,0d63830fd41d9d90688376b73e8c09a29c96ddd8b05449809321cd3c3299ee17,2025-02-13T18:15:45.373000 CVE-2023-49738,0,0,2b12e3e8524ea15692abd9b16822c9089589b5e93d98b79711f485178de7842f,2024-11-21T08:33:45.263000 CVE-2023-49739,0,0,fcd5b613c85c19ca9511264b194abe30353aa50ac4b7fb5b410119eeadd19f66,2024-11-21T08:33:45.387000 CVE-2023-4974,0,0,0ce0386712441b5f233ddd860cbcdcd9b5856259baf65218a755acb96abcb10f,2024-11-21T08:36:22.890000 @@ -238607,7 +238607,7 @@ CVE-2023-5015,0,0,0a79f471efa314b0a75819ea6cbc43b6d991b6272135dd1065e06001b74178 CVE-2023-50159,0,0,f50506045434c75550eab5a86334afe67b0040a148e17684ab6c549121ccc00d,2024-11-21T08:36:35.210000 CVE-2023-5016,0,0,e05d4b20c441ee2ccf6f3ed4e5a7bc23579fc8a676959f4e8109a2e467e6a542,2024-11-21T08:40:53.777000 CVE-2023-50162,0,0,5dfe10d61702489d0fe770232e2bd40333b6e078026813bfcffc569401e1c734,2024-11-21T08:36:35.373000 -CVE-2023-50164,0,1,8287e2c775d003ea8c29bab77ea8774ab6378fa22173ac3c8e2b13cc1c7db123,2025-02-13T18:15:49.103000 +CVE-2023-50164,0,0,8287e2c775d003ea8c29bab77ea8774ab6378fa22173ac3c8e2b13cc1c7db123,2025-02-13T18:15:49.103000 CVE-2023-50165,0,0,f0f9c7ccf1e457e83f559bc213e758a4620263a795313eb97cd9fa622da413fe,2024-11-21T08:36:35.660000 CVE-2023-50166,0,0,0dcbea6361437caef094634aee7c12a95fcd6fe10938ebb89131abbf42b409e6,2024-11-21T08:36:35.803000 CVE-2023-50167,0,0,0d0dede05e4c03dcbcab9dc79f70bcf8ddf382f7f0da43067c571eb115842d20,2024-11-21T08:36:35.927000 @@ -238691,7 +238691,7 @@ CVE-2023-50247,0,0,601ac97060cb0114c709c2742626394f951f43bb0eefb0da580e8f3010ade CVE-2023-50248,0,0,01e3c4d1f4e5d4ccab8155589c068cc6d45a0e43106fa608edb81e1d689c3bcb,2024-11-21T08:36:44.680000 CVE-2023-50249,0,0,d91f2dcf8c6d0fcd8f7b1adea160cb8aadbc48cd52ae3f2f90b89701d8a59587,2024-11-21T08:36:44.813000 CVE-2023-5025,0,0,dee2993b1723d52207e75603d1dc837f1ab97940439220feec724bbc294ec1e9,2024-11-21T08:40:55.030000 -CVE-2023-50250,0,1,3f33868756c966c8a80d2e4a7207061f5ca2088ceb3700d3a4324fb85d0e74e0,2025-02-13T18:15:49.430000 +CVE-2023-50250,0,0,3f33868756c966c8a80d2e4a7207061f5ca2088ceb3700d3a4324fb85d0e74e0,2025-02-13T18:15:49.430000 CVE-2023-50251,0,0,5e6d073c7ac2fa5319ebce32ce16edc75a5e2db580f76b455b88c7f20f2bd758,2024-11-21T08:36:45.100000 CVE-2023-50252,0,0,7ae831b51e0b725d66576098782857932c9a4bbc37fc377ee9a767cc14cc4da9,2024-11-21T08:36:45.227000 CVE-2023-50253,0,0,63f7f434b917847bf62bfdfcf73666ed05c9322d88a95678d4b82666111a653e,2024-11-21T08:36:45.370000 @@ -238720,12 +238720,12 @@ CVE-2023-50275,0,0,adc2aa6c7c0f00cfab2544cd94f8ae1b4e767de5d891ed0d9e67abe12ab1e CVE-2023-5028,0,0,f34257dbe28ef5f27d0163f08b49b8408224caf021a76b676ff1d9a04dc6f176,2024-11-21T08:40:55.423000 CVE-2023-5029,0,0,8fd0e774fc07d83962e38971556417f3befb959d5557a5ccc8d2dc72207ca865,2024-11-21T08:40:55.560000 CVE-2023-50290,0,0,d79d82496c084d49bab1d233cf33b640d27139c37cae980a9f45f0b2f120cfb0,2024-11-21T08:36:48.343000 -CVE-2023-50291,0,1,719c79c7e2bc79fa7909932ca2f770b1998203be60250c0f1ccc72af47394fe8,2025-02-13T18:15:49.720000 -CVE-2023-50292,0,1,8b3eb6ae0d4a8c3e161b294622f8474f2a39fbc07bdc501107f4bc3af1756e5d,2025-02-13T18:15:50.150000 +CVE-2023-50291,0,0,719c79c7e2bc79fa7909932ca2f770b1998203be60250c0f1ccc72af47394fe8,2025-02-13T18:15:49.720000 +CVE-2023-50292,0,0,8b3eb6ae0d4a8c3e161b294622f8474f2a39fbc07bdc501107f4bc3af1756e5d,2025-02-13T18:15:50.150000 CVE-2023-50293,0,0,0f2a070c8d56e21e18bc15ed69ec78f468ce803adefb02911e1f6dd464676048,2024-02-14T18:15:46.707000 CVE-2023-50294,0,0,63e10319f9a75d9bae96d49f834214b0f868a025e6daed28c862b914a3650e67,2024-11-21T08:36:48.760000 CVE-2023-50297,0,0,0d6a8daf22dc096f760b8fcc462d64f42a26220a035f17b8d86422ee6da7b8fa,2024-11-21T08:36:48.907000 -CVE-2023-50298,0,1,9bcd1808fcbcd6dca27085e2dae7c79419e40b12f50acdbf0a8f1f71fa94de61,2025-02-13T18:15:50.323000 +CVE-2023-50298,0,0,9bcd1808fcbcd6dca27085e2dae7c79419e40b12f50acdbf0a8f1f71fa94de61,2025-02-13T18:15:50.323000 CVE-2023-5030,0,0,fdf00584f94db54433be8cc9b7255e7c76337e4e5ecf664853e635659d8b0b08,2024-11-21T08:40:55.693000 CVE-2023-50303,0,0,577942694687bbb9d20d9e62b97c43d31e6741104a6e0355ef83180bf414652b,2024-12-10T17:57:50.880000 CVE-2023-50304,0,0,8d7cf710ec0b485f385fbbc85e013f83f0695f8067df88dc02b330fdfee0f44f,2024-11-21T08:36:49.433000 @@ -238772,7 +238772,7 @@ CVE-2023-50351,0,0,30891917a74c14653c816a5771c3e3c848d16cb1012f312e882b5166efb56 CVE-2023-50355,0,0,14763106bc8f416e48af82ff3df08f891f54103d79906ea3473e14a6db7b38a2,2024-10-31T15:18:27.160000 CVE-2023-50356,0,0,0a096467c6fa1882adb9d2733208d66829b8c5c9f8b08f62ff8cfc6829d0b927,2024-11-21T08:36:53.480000 CVE-2023-50357,0,0,a65e0dcb95efcea8af32347dc7a6d14b521a749ff36888283fd80211f7c5ece9,2024-11-21T08:36:53.597000 -CVE-2023-50358,0,1,5cfeaf18e737c3f3f7735262e851a3dc911eb2e83d004b49b94448a9d5c1bc66,2025-02-13T18:15:50.653000 +CVE-2023-50358,0,0,5cfeaf18e737c3f3f7735262e851a3dc911eb2e83d004b49b94448a9d5c1bc66,2025-02-13T18:15:50.653000 CVE-2023-50359,0,0,5c338f04db7f60a1486768e453818c09dc69fbbe679c153f62e85909fdd0bd8f,2024-11-21T08:36:53.857000 CVE-2023-5036,0,0,9fd96732094dea6c03a07041a37e00a8f054b16f07b275fadf92a7a75e4c4409,2024-11-21T08:40:56.500000 CVE-2023-50360,0,0,2302df1f83ef904d9c7023e049b471ab42504b25e832a37868c32088963c0761,2024-09-28T23:44:50.720000 @@ -238793,13 +238793,13 @@ CVE-2023-50375,0,0,be124c88fb4bb3ca7e1f7b250fc843c6b3736338d8531c103785773a68abd CVE-2023-50376,0,0,dccbf43acc9fd7b3dd16fbfbe2139276b59ceaf4190032397254fc637373a331,2024-11-21T08:36:55.650000 CVE-2023-50377,0,0,2e55e5dd0b9ea749ddd96251ca5ab5ff90e2e8f4b180745130261f7bd6023132,2024-11-21T08:36:55.783000 CVE-2023-50378,0,0,0454eb883a7466b810642c469a3a15f6ba9e92155bb9f1e7524280e2f82c443b,2024-11-21T08:36:55.923000 -CVE-2023-50379,0,1,fd3adb905092852181e8bc67a6b8793f0092968b26eb04852eaf4a74f32379b4,2025-02-13T18:15:50.790000 +CVE-2023-50379,0,0,fd3adb905092852181e8bc67a6b8793f0092968b26eb04852eaf4a74f32379b4,2025-02-13T18:15:50.790000 CVE-2023-5038,0,0,0c14545fbe065a76fb3622ab72cbbe110aa299cbbc565cc917bde9e771ff322c,2024-11-21T08:40:56.980000 -CVE-2023-50380,0,1,facb7b0caccf9cbac67ca983a965401f5f2489b8e9e5a4f51d9f5776d54e65b6,2025-02-13T18:15:50.970000 +CVE-2023-50380,0,0,facb7b0caccf9cbac67ca983a965401f5f2489b8e9e5a4f51d9f5776d54e65b6,2025-02-13T18:15:50.970000 CVE-2023-50381,0,0,ee7d57e36ca60df4250d44e574938eb8ddcf3bd310f31deb1c9d78f7fa4c00b0,2024-11-21T08:36:56.433000 CVE-2023-50382,0,0,cbcc81630f09b2c4cfb0c22d8dc9844a60d0e20289efc5af82ef418493cd09c9,2024-11-21T08:36:56.563000 CVE-2023-50383,0,0,e859d76f4d38e71520f31d9bb502fae7a56c4ad7c8e60650734d136fd3214959,2024-11-21T08:36:56.687000 -CVE-2023-50386,0,1,f06df3b6c17065b8d5e4f915e53d121f2dc91574caf6c5326af8b1b83f730ec4,2025-02-13T18:15:51.123000 +CVE-2023-50386,0,0,f06df3b6c17065b8d5e4f915e53d121f2dc91574caf6c5326af8b1b83f730ec4,2025-02-13T18:15:51.123000 CVE-2023-50387,0,0,4f5f6fb7607edf06d16e64f0324fb2d49e462f4c2d16b0722bedd791be4acde0,2024-11-21T08:36:56.937000 CVE-2023-50395,0,0,2f71a1bee0c56f02f0cf7e6a79aa09300462fd9d5fc3a65cd0c54362e757d9b3,2024-11-21T08:36:57.230000 CVE-2023-5041,0,0,d20889ac41b584423601989f870a665bcd0d92276ca0146db8d3e313fe40e5ab,2024-11-21T08:40:57.330000 @@ -238809,7 +238809,7 @@ CVE-2023-50423,0,0,5da3babab3eb6370806d56310fc13e210383decf103de1410819dd323c011 CVE-2023-50424,0,0,441b2fc388de6e349b03eb84fe3fcfcbb307345b3a94ed69212635160d1ef8ef,2024-11-21T08:36:57.780000 CVE-2023-50428,0,0,6a17d44030f5088265aa85f113c1181f119888f7d99ca84210e754d85cd55d25,2024-11-21T08:36:57.957000 CVE-2023-50429,0,0,891ac27f0f343105644a83a5d27ee2796f194156dc2dcfe423394762770a0397,2024-11-21T08:36:58.150000 -CVE-2023-5043,0,1,a6032c0af558ea348365c790ffe102348dfaf13a5501cd468c7c75b96c92d56a,2025-02-13T18:15:54.603000 +CVE-2023-5043,0,0,a6032c0af558ea348365c790ffe102348dfaf13a5501cd468c7c75b96c92d56a,2025-02-13T18:15:54.603000 CVE-2023-50430,0,0,41fd06cad93a7474f0b23aeff55c2fe16bf207d4a08f5b2df97efbcc5f9ef258,2024-11-21T08:36:58.297000 CVE-2023-50431,0,0,26a2917848ca09a1a8b36e26e108b3f62d61d9e13059cfc4b598a72b7e132534,2024-11-21T08:36:58.440000 CVE-2023-50432,0,0,ebaf665d1abf4010474043e6568dcaa44329dc11a65d0ecb03a2f10dc6ca2d87,2024-11-21T08:36:58.597000 @@ -238818,7 +238818,7 @@ CVE-2023-50434,0,0,8c14bbb5ddaae34e4ea1f978a87820f19129ad0850c9f9fcc5655a48ab50b CVE-2023-50436,0,0,6a32277b7602090f166588e06be0c7fb8a7cd937b9a01cb0e234ede5cfab4cc5,2024-11-21T08:36:59.213000 CVE-2023-50437,0,0,78de27206fd3b453c7ea102143fb4f17ddcf71aae9b3bff8b2195eb5e93f4039,2024-11-21T08:36:59.450000 CVE-2023-50439,0,0,b9333a48792e694ecb429826240aa9e8549a615bafdaa24f546dc83d888a1801,2024-11-21T08:36:59.663000 -CVE-2023-5044,0,1,8b654baabac3a3b7d6bb2712ab47175087f213bbee40e147356d5fb760e520d2,2025-02-13T18:15:54.743000 +CVE-2023-5044,0,0,8b654baabac3a3b7d6bb2712ab47175087f213bbee40e147356d5fb760e520d2,2025-02-13T18:15:54.743000 CVE-2023-50440,0,0,5e15d6e64ed867cc390df43bc190dfe74e9d14c2e3db9a4ebba6d61e77ba7f3d,2024-11-21T08:36:59.820000 CVE-2023-50441,0,0,9bab21ce75db2372d3359c231dd9eefa860be9bd68859467c153b0e8db94aec3,2024-11-21T08:36:59.963000 CVE-2023-50442,0,0,281dd8023e939624cb509f313e427d1c8701d05f1c680ecfd7b9c65fd2334034,2024-11-21T08:37:00.110000 @@ -238939,7 +238939,7 @@ CVE-2023-50737,0,0,2bae2fb365dc9f4ed02a348f748b5179e20f499009864d44daab198cff17a CVE-2023-50738,0,0,e87957b686fe04cf7a10685a4df4e13385a5739ef3fda25d46f4aac29009d97b,2025-01-17T22:15:28.167000 CVE-2023-50739,0,0,f7f1d1f1879f73d1fd32b944ab83db4e6c0327fa572875972a159370ee6c0c47,2025-01-18T00:15:25.600000 CVE-2023-5074,0,0,a5fd6d88eec362223e3b4064e6992870a2bdcd5526e9e7c259a1985148840ea2,2024-11-21T08:41:00.840000 -CVE-2023-50740,0,1,1ef34e7ec79b2c79e02116e8ddf682a92f36b62e10bef5a51c4dd55541e56b16,2025-02-13T18:15:51.330000 +CVE-2023-50740,0,0,1ef34e7ec79b2c79e02116e8ddf682a92f36b62e10bef5a51c4dd55541e56b16,2025-02-13T18:15:51.330000 CVE-2023-50743,0,0,25f6602c5a61a6d7f3ce7f009407eeeb62215a68ef3b38bc4c354b94bd825007,2024-11-21T08:37:15.150000 CVE-2023-5075,0,0,1406923c2fd3e56f1f9884ac3402e5627b41250edea5dc0e6068c6cbd284cd20,2024-11-21T08:41:00.960000 CVE-2023-50752,0,0,9c8565fbdb212ef8cb18eab95bc2e91be3a545b708b8e73b8f6c3af220aee320,2024-11-21T08:37:15.283000 @@ -239103,8 +239103,8 @@ CVE-2023-50938,0,0,eb98da5cb9601441183306af52d6c475d0a93f1397f4a34b957c1629bfbcb CVE-2023-50939,0,0,a0fd7d9b8b0b189094beb4a8a52c6ba91114d4e3a6e010ad53dfc6475004813b,2024-11-21T08:37:34.473000 CVE-2023-50940,0,0,51dd5ec0317820be6a625d682b7540171c694b6e5228d23f2af653f5d184a3cd,2024-11-21T08:37:34.610000 CVE-2023-50941,0,0,4725e71079dbca2e105a847f56a3950ea08883ccc7db725a5bc78f08a8910565,2024-11-21T08:37:34.760000 -CVE-2023-50943,0,1,73327067be2f484a931e551c7b95a8c3ecab5719937dd81676ac15741d48c354,2025-02-13T18:15:52.603000 -CVE-2023-50944,0,1,906ad9f26d12ac48624c5df1a1c10f176affa1fd5f6ab28bfb419e28553dae91,2025-02-13T18:15:52.743000 +CVE-2023-50943,0,0,73327067be2f484a931e551c7b95a8c3ecab5719937dd81676ac15741d48c354,2025-02-13T18:15:52.603000 +CVE-2023-50944,0,0,906ad9f26d12ac48624c5df1a1c10f176affa1fd5f6ab28bfb419e28553dae91,2025-02-13T18:15:52.743000 CVE-2023-50945,0,0,d841bbdcedc43a7a2ac1408079f24749f3a7acfd55b3a3f00f52049d971bd198,2025-01-26T16:15:30.523000 CVE-2023-50946,0,0,465fe8804963533610f05c955c02c29c35bc2f424641a16ec6fc688147747bd5,2025-01-26T16:15:30.680000 CVE-2023-50947,0,0,315931b32ba2a05ba850339c4b9bc866bd08295cc58fb47a4e8b1ba5ad042e05,2024-11-21T08:37:35.167000 @@ -239261,7 +239261,7 @@ CVE-2023-5121,0,0,edd03e2178265561785d2da3936604e9c309797ec7c91e9006d607e096d1ff CVE-2023-51210,0,0,1e8c0b0ddad5e32de94abd7d188090379642b2bc9e219c15dd196ac33f6dc24b,2024-11-21T08:37:54.773000 CVE-2023-51217,0,0,ee8c1e3004b147f48ee22b4d924c8738937b21f026afb701b884753fc9bb7f99,2024-11-21T08:37:54.923000 CVE-2023-51219,0,0,2359bb50db06c23f90c624fe263996890abeb7648dba70ca052f3215ad24dba0,2024-11-21T08:37:55.073000 -CVE-2023-5122,0,1,05cac3257f237d04df2bc4fc8a8899b5106568e4dbd1ff40b3c5537d8f10e59a,2025-02-13T18:15:55.023000 +CVE-2023-5122,0,0,05cac3257f237d04df2bc4fc8a8899b5106568e4dbd1ff40b3c5537d8f10e59a,2025-02-13T18:15:55.023000 CVE-2023-5123,0,0,fbc607d8916f6087859cdc46bf56c313ed6143ddbafacb1cd001f30ba0eeb2fb,2024-11-21T08:41:06.523000 CVE-2023-5124,0,0,fa200cf50d04e747ce4cc9573938cd53effca0b7fbd1e21a5741bb84e8200fa7,2024-11-21T08:41:06.637000 CVE-2023-51246,0,0,66ac006500342ec36879a8b46d9580fb7424a255850277a4d205b91ed239f88c,2024-11-21T08:37:55.303000 @@ -239610,7 +239610,7 @@ CVE-2023-51652,0,0,2d775919d9307fee3bdc0e4ea44fb4c315f0c561cc8a5e74ca625b09f9987 CVE-2023-51653,0,0,dd6954321aaa255d3be0784a285314d8d9b6701758abbd11e378426f1c3e64f5,2025-01-16T19:04:56.533000 CVE-2023-51654,0,0,c5d5f99f459f84ba951eeb62d2d6bd91b122f02eb2cde0a9b30cfd7d6fc656ee,2024-11-21T08:38:32.797000 CVE-2023-51655,0,0,798f763fdf003ac2a4d776193fbe546aa14799e16b8dffbddc1b635be6768b59,2024-11-21T08:38:32.920000 -CVE-2023-51656,0,1,a1c944d72e799c9bbb758c3a7e881a98971aa180814b77dc054a39fb4ec78bf1,2025-02-13T18:15:53.127000 +CVE-2023-51656,0,0,a1c944d72e799c9bbb758c3a7e881a98971aa180814b77dc054a39fb4ec78bf1,2025-02-13T18:15:53.127000 CVE-2023-5166,0,0,c19c332a851af958338a936bb06637a1508d8bb6a7d36a9d015f8520b7e4d6c0,2024-11-21T08:41:13.043000 CVE-2023-51661,0,0,e64c09cef2ecd0cd67a66e2d80197eb08b9833123dc169a7aaf745e0befaec27,2024-11-21T08:38:33.190000 CVE-2023-51662,0,0,7be2a43b9eac77cf2ac90bddaed9c5c24a39016bbe049b1f410dc25dd4b31256,2024-11-21T08:38:33.330000 @@ -239651,7 +239651,7 @@ CVE-2023-51694,0,0,62a832f9c37ca9a51ef2eab8d399e689407f1a673dcfaa77925d1ebd311b0 CVE-2023-51695,0,0,1f05ecf6329e619ce5680264317994f39b0eefd60d820d5fd750d6beab143e82,2024-11-21T08:38:37.563000 CVE-2023-51696,0,0,e9546646915eb7ce20159ad128879e839036ae30450993280813cb52705f18d7,2024-11-21T08:38:37.683000 CVE-2023-51697,0,0,4de73c48406c5d027e7571f2254b7939e673c3f674bbd894694884442693b6bc,2024-11-21T08:38:37.793000 -CVE-2023-51698,0,1,4dd0397711165ddfaa5b063f19cd71fdb8ca1db5795ea1c1698b51795ed21817,2025-02-13T18:15:53.257000 +CVE-2023-51698,0,0,4dd0397711165ddfaa5b063f19cd71fdb8ca1db5795ea1c1698b51795ed21817,2025-02-13T18:15:53.257000 CVE-2023-51699,0,0,b03eacd4fc09513b8cd288d98b55bc4af64dd9d3de14bf615c897751206c0dd9,2024-11-21T08:38:38.060000 CVE-2023-5170,0,0,7416ccc6a89c5fcde4b7016b25e40dd166ac536ae40789e6520110663431cda5,2024-11-21T08:41:13.557000 CVE-2023-51700,0,0,e72a4826a99f4eb83892da55027d691b376eac3fd2f24e608f521000f20eff53,2024-11-21T08:38:38.180000 @@ -239698,7 +239698,7 @@ CVE-2023-51743,0,0,2c3fd625f391eb9990011c1d90ad27fc72264e5613e2a8ab56d9c339e3367 CVE-2023-51744,0,0,6f79b9953b2ecba681c86f0075fa8d557e307b83ff632d9766b46d85c929ff74,2024-11-21T08:38:43.213000 CVE-2023-51745,0,0,adaf51f3b951ad457ba8e017e6cad48cb183b46ec151f5009239b24904c3a4e2,2024-11-21T08:38:43.330000 CVE-2023-51746,0,0,9983b83f606d188d1cd1ab76f828d27fe807ce4194761eccf9ab0087796dedd7,2024-11-21T08:38:43.460000 -CVE-2023-51747,0,1,d55e4845b5b6178c77f162428ed926091444b02248e06686ba57815fa903357e,2025-02-13T18:15:53.470000 +CVE-2023-51747,0,0,d55e4845b5b6178c77f162428ed926091444b02248e06686ba57815fa903357e,2025-02-13T18:15:53.470000 CVE-2023-51748,0,0,1c7d9270aeab86a642e5f879974bba644cbd248c17a79619d18a3e201fc821da,2024-11-21T08:38:43.800000 CVE-2023-51749,0,0,37d09e9aa58b4a7462cdb0d4486d5aaa759f73fb158f410bcbae12282308c57b,2024-11-21T08:38:43.950000 CVE-2023-5175,0,0,7649901f6631c94a4c35f5154345c9e06464b2a360067b4435820fc35982f481,2024-11-21T08:41:14.140000 @@ -239728,8 +239728,8 @@ CVE-2023-5178,0,0,82f6cdc6c6b4df28cd18afde84811c81410b45e223804c58dd49c6e223b255 CVE-2023-51780,0,0,10065d03b213c7efc9b7c9f0a4cf4f85ff2632533f21a9d2026c7b4f4376fd17,2024-11-21T08:38:47.540000 CVE-2023-51781,0,0,618b0443fbdf5daa945280e2e508251a6a99b750a64a347babf3ed706798cb64,2024-11-21T08:38:47.710000 CVE-2023-51782,0,0,72d4de3298ed402217f500e77fa07d960a42777e53cd023337fcfe85aef1b7d8,2024-11-21T08:38:47.863000 -CVE-2023-51784,0,1,33abdb44f8352bc344ff7190754aa5de7370c2b5a5625474493f212c95eff1eb,2025-02-13T18:15:53.733000 -CVE-2023-51785,0,1,5ee9fbe53544d85ed0401e7c29e27cc2aa76495abf17f8988c3adbb017bb44e8,2025-02-13T18:15:53.863000 +CVE-2023-51784,0,0,33abdb44f8352bc344ff7190754aa5de7370c2b5a5625474493f212c95eff1eb,2025-02-13T18:15:53.733000 +CVE-2023-51785,0,0,5ee9fbe53544d85ed0401e7c29e27cc2aa76495abf17f8988c3adbb017bb44e8,2025-02-13T18:15:53.863000 CVE-2023-51786,0,0,bf09d8f8f63a4e3f6f66005c6beaeb401c697f84374e0c65b239308cd8cc1700,2024-11-21T08:38:48.360000 CVE-2023-51787,0,0,d004e7bb6b3cdc896868a8f325a8bd59f052bf2665243f98b829ebabc7cdbbed,2024-11-21T08:38:48.577000 CVE-2023-5179,0,0,61058694efce3a9e55af6e46169562fc6182f98fba78c8e491ae3a650293c88a,2024-11-21T08:41:14.720000 @@ -239764,7 +239764,7 @@ CVE-2023-51835,0,0,da84bc34a24bb38b4947c54a8857165be4099f858276b8fb9a25acda09e92 CVE-2023-51837,0,0,bce60baa85fb9bc55112e59b439a53676f4d60b0ac576f5a67a4953d27b25e9a,2024-11-21T08:38:53.533000 CVE-2023-51838,0,0,3d8aa2c18100b7def53db27db5c9b7ad19e6ddc505c653bc86bf668331193aeb,2024-11-21T08:38:53.687000 CVE-2023-51839,0,0,fe70f24126989bf20a624b9cfe308f2d7f60db027493acfd62803cb2eeb5704c,2024-11-21T08:38:53.837000 -CVE-2023-5184,0,1,8ac30eb1d6806720ad655f69d4d589ed3710fa3d367fe2ce283f2e7fcb3826cc,2025-02-13T18:15:55.643000 +CVE-2023-5184,0,0,8ac30eb1d6806720ad655f69d4d589ed3710fa3d367fe2ce283f2e7fcb3826cc,2025-02-13T18:15:55.643000 CVE-2023-51840,0,0,c9904a8f95e890802a79a90cbf169e2c6c1d3acc5ae69d765db6e4b027cdf0ea,2024-11-21T08:38:53.983000 CVE-2023-51842,0,0,fe9a9a12c76a57c4795b64ee889ff4e17bb456b094ddb29fdff5221d3f221d9a,2024-11-21T08:38:54.143000 CVE-2023-51843,0,0,6f397ecc3733f8e124f82ab6eeee630b58c112baeacd6f5f315f0087becc9f54,2024-11-21T08:38:54.293000 @@ -239818,7 +239818,7 @@ CVE-2023-51966,0,0,effb6ec6a62155e28efa2e9cab4f51b6c17366dc8d65bfa8a0572a6385fbe CVE-2023-51967,0,0,2cb4246532f158435c6cddc83f1bc1a1bee919aa536370b435bffb31af09fe47,2024-11-21T08:39:00.367000 CVE-2023-51968,0,0,a45f56623e2b7e4cf92c44fe06a15bfeb007c79ea91a9fbde1e24cb96439691d,2024-11-21T08:39:00.520000 CVE-2023-51969,0,0,1b2d79ec40b9b8810438c51c12e1f9bce474f459a14a1a971257b4a5426b09f6,2024-11-21T08:39:00.673000 -CVE-2023-5197,0,1,2851837e120c4945743a2216bea20f08c7f889c5aecff7259dfdaca43296e555,2025-02-13T18:15:55.957000 +CVE-2023-5197,0,0,2851837e120c4945743a2216bea20f08c7f889c5aecff7259dfdaca43296e555,2025-02-13T18:15:55.957000 CVE-2023-51970,0,0,99bdf3ae3db13391e7563cff1020a7e09cc4ececf36cce5cdf6964be1c7ffa77,2024-11-21T08:39:00.820000 CVE-2023-51971,0,0,2cfa33d525026ac7cce302737ae631ded8a7e1ff5d8e08a51ab8254f54ec6db9,2024-11-21T08:39:00.970000 CVE-2023-51972,0,0,202757266703edec5ff500872e56c52da7b7407ba3d45efe59537d91c0d995d9,2024-11-21T08:39:01.127000 @@ -239926,7 +239926,7 @@ CVE-2023-52134,0,0,fef9c05e62d15f8fb33c24e399fd9bf12875bbd573b2ba87436cf51c09933 CVE-2023-52135,0,0,c8326819bdca8f15094f0ebc677a9af61be1aaf19b748aa1f98895d28136b6d6,2024-11-21T08:39:15.147000 CVE-2023-52136,0,0,18da018d59d2ba178a29e3d537ac4d0b912789d048f589e69650e5668ed211c2,2024-11-21T08:39:15.270000 CVE-2023-52137,0,0,3f9a5b5b9dd94f0861250fbc24b5449e5f82293bfb0148b2c2bf5d9f8358bfe9,2024-11-21T08:39:15.493000 -CVE-2023-52138,0,1,f15d206f3543550e83a832d698721c3a57cafd5ec75a70ac690f4568c8710406,2025-02-13T18:15:54.117000 +CVE-2023-52138,0,0,f15d206f3543550e83a832d698721c3a57cafd5ec75a70ac690f4568c8710406,2025-02-13T18:15:54.117000 CVE-2023-52139,0,0,ee825ed9933c2d40344f3ad4bfd941b03764054d9e3d4861bbc65f549d2a949a,2024-11-21T08:39:15.833000 CVE-2023-5214,0,0,0841fae45efa282ada11af50dcad6906ec184aa661e415ab31fb11e0f5c9cfa2,2024-11-21T08:41:18.660000 CVE-2023-52140,0,0,b8358a3c1b7946c227ea2f613d095ffa5ff3edf49129a791dcb9e4db02a1b61b,2024-01-03T22:15:11.187000 @@ -240049,7 +240049,7 @@ CVE-2023-52288,0,0,5641c8bff6f2025f220b03dd7236a91a51d99cd67fb0294880c060648d66a CVE-2023-52289,0,0,e6a2e54dd3a1c3f4b065cdeb7cba7713e3add3ea64ff3d39a79ca5e040c824a2,2024-11-21T08:39:31.370000 CVE-2023-5229,0,0,18bbb0701fdfc1eb961720131b947089c1dc194f24cd377eeba5cbe489702c68,2024-11-21T08:41:20.133000 CVE-2023-52290,0,0,f81c1307f271823fe5b2fc9b059a6b49b0b523729ebd16ad87ea28109735272c,2024-11-21T08:39:31.530000 -CVE-2023-52291,0,1,8ca442de0c26d1789570c389978c57c73a5d71d52e523e995ae583da9534a264,2025-02-13T18:15:54.277000 +CVE-2023-52291,0,0,8ca442de0c26d1789570c389978c57c73a5d71d52e523e995ae583da9534a264,2025-02-13T18:15:54.277000 CVE-2023-52292,0,0,bff032833d10a8c329329a30317c786b662aa8adb7412a8d71e925b988e887aa,2025-01-27T16:15:29.767000 CVE-2023-52296,0,0,83f2c2154d29daddd2af79aa9feb1bb72bf0c688de74987f30d77a9ed23e784f,2025-01-31T17:17:35.783000 CVE-2023-5230,0,0,3cf502703ae5b648f307f80b76738bfea8747ada0db2366c9923cb7b273a080e,2024-11-21T08:41:20.240000 @@ -240761,7 +240761,7 @@ CVE-2023-5340,0,0,89fb0a50f8d37f1b5691323a5a712edfb4808ae024ecb378947ef4c4948bd9 CVE-2023-5341,0,0,04fcaa2a103ff4f1179f89eb801c614481572f75e6537324cbea1ce4040e4989,2025-02-07T03:15:10.433000 CVE-2023-5343,0,0,1c2bd20ff5aaa557f20c3942b76bed9cbbf7ed075596e481a5fa4d6d4503ea3c,2024-11-21T08:41:34.357000 CVE-2023-5344,0,0,07698be75f57e5440d2ca84dedbd3873284ef02ca3dbf655895ad4dc3d36f155,2024-11-21T08:41:34.530000 -CVE-2023-5345,0,1,1bb52d389a4a6b4b741577f54a15229b4d9550dbdf92151ace7344cdfe7b1c4b,2025-02-13T18:15:56.767000 +CVE-2023-5345,0,0,1bb52d389a4a6b4b741577f54a15229b4d9550dbdf92151ace7344cdfe7b1c4b,2025-02-13T18:15:56.767000 CVE-2023-5346,0,0,bf333a64017863a234f43c56993c7e431bf960c683f419697193977abd21f1a3,2024-11-21T08:41:34.830000 CVE-2023-5347,0,0,3ec8ebc53ec81086bf5e3668a8bdf114fcac4b56d729442a3031b66e68a76b95,2024-11-21T08:41:34.967000 CVE-2023-5348,0,0,4fb769a5184d3d90417877bd75aeed4b5bb33f7e359ebe6a781d3624a05f3430,2024-11-21T08:41:35.150000 @@ -240839,7 +240839,7 @@ CVE-2023-5423,0,0,bf5a58276f96e618774097c525405dec309d8f6a0ceda2b39b6af68d1b689e CVE-2023-5424,0,0,75a8e445283987a7e57e98593a4f2311c5ed2fc6b5af32b1dfeedb19c7355bfb,2024-11-21T08:41:44.653000 CVE-2023-5425,0,0,3da08026bd39e467c08cc9e64ece80f5415a1f3b4a44351393c37fb87594e493,2024-11-21T08:41:44.800000 CVE-2023-5426,0,0,482b07ea9f780fa6a50283c02d407e6868b2e7b935a45e610dfaecf5f18de81d,2024-11-21T08:41:44.917000 -CVE-2023-5427,0,1,577fe18cca1f6cff458d04d6e28fe226927d1d5a187babc7c87126dcefcf6369,2025-02-13T18:15:57.880000 +CVE-2023-5427,0,0,577fe18cca1f6cff458d04d6e28fe226927d1d5a187babc7c87126dcefcf6369,2025-02-13T18:15:57.880000 CVE-2023-5428,0,0,55fe059833f6f0ebf1c492fafdaa74a8738de8d334bbeadabf4f63211c7a8ae5,2024-11-21T08:41:45.160000 CVE-2023-5429,0,0,598c82ab8983de58cc158217223b3802307fc7ffc49fff5346d00c56c14e7237,2024-11-21T08:41:45.277000 CVE-2023-5430,0,0,3492a76d842f9d8443c1cef3a266d0a1918c04ca78535985d97c32ad27871e0c,2024-11-21T08:41:45.400000 @@ -241027,7 +241027,7 @@ CVE-2023-5626,0,0,89b8ebd4d1c7f1942a37b00475974736d9eac2863a1608fa4432891f3ffefa CVE-2023-5627,0,0,7b0bcde2fc0123738866cf0fb88f9c984cb3778e0474460a09010dbb618fe56d,2024-11-21T08:42:08.887000 CVE-2023-5629,0,0,e28d7a2b27eaedadc28a8b3e55b4d8c18f3686bf416a3913f0b434adaaf39860,2024-11-21T08:42:09.090000 CVE-2023-5630,0,0,f5e9251060713ee50c60b5d0c939031cc2fdbb555541afb7c799639a9515e9e8,2024-11-21T08:42:09.240000 -CVE-2023-5631,0,1,16096bc1a2cf8238f20c0e183dd1c7588b2c7e2cd4258bbb4a374df3080bd3a3,2025-02-13T18:15:59.250000 +CVE-2023-5631,0,0,16096bc1a2cf8238f20c0e183dd1c7588b2c7e2cd4258bbb4a374df3080bd3a3,2025-02-13T18:15:59.250000 CVE-2023-5632,0,0,fda3526a3a02979d0ebc9569e1e9cb2dc81968e1a0812f08b0421c2c14221fa1,2024-11-21T08:42:09.573000 CVE-2023-5633,0,0,c5c6e36c493a2b0e0118c6e887c62a922c8aaf72b372a42e4ceaffd86bcf1ad5,2024-11-21T08:42:09.727000 CVE-2023-5634,0,0,b92467be378e123c5643e4c43c8f24e7543e9a477a7a9179871045840b009cf4,2024-11-21T08:42:09.933000 @@ -241109,7 +241109,7 @@ CVE-2023-5713,0,0,04149d65d038b88ce54de03d863dd8c8bf8028090489593001213bab3b5701 CVE-2023-5714,0,0,cc3e5f8ea6fb84ed92911c7ca179dac13a607d0076a4fd09222a05d5ea1c3c48,2024-11-21T08:42:20.387000 CVE-2023-5715,0,0,ef67e09f020a90a8d4e00d534a97735155ce7f8fae5da987d9a10c18c86460aa,2024-11-21T08:42:20.500000 CVE-2023-5716,0,0,40e73f09db6fb44da13be0fb2033409bf368edc3948982b10c12dcb99f39df6b,2024-11-21T08:42:20.620000 -CVE-2023-5717,0,1,eb238c1ec205fc1baf0ae75638175f2ef14090a895857b8bda61f562252bab88,2025-02-13T18:15:59.940000 +CVE-2023-5717,0,0,eb238c1ec205fc1baf0ae75638175f2ef14090a895857b8bda61f562252bab88,2025-02-13T18:15:59.940000 CVE-2023-5718,0,0,ae1feb2a32637709ec2333ac88da90e3268fbbbe70a05553d43061e8bc29fb19,2024-11-21T08:42:20.887000 CVE-2023-5719,0,0,de3f9a27ec74d80048e8279bca127150d4251f41ca882df6e4a09f189978e987,2024-11-21T08:42:21.013000 CVE-2023-5720,0,0,8e46e760f7355b77be57972c2ea1ead2bb06da689f9b47ee72df35ae8b3058c9,2024-11-21T08:42:21.153000 @@ -241140,8 +241140,8 @@ CVE-2023-5748,0,0,8017b9e1fdd97a41eb64822862a7d4ffb63dbd6812e3fea67fce78465b2c2f CVE-2023-5749,0,0,df56528e2e5fc53297558ed284a8f702d627081f1b7e272164b3b00633b65194,2024-11-21T08:42:24.553000 CVE-2023-5750,0,0,6a06351478cf952bd63d092b565c04205c43d32859a69b6d15848b67102a6418,2024-11-21T08:42:24.673000 CVE-2023-5751,0,0,bd03670f77246da90122914b1b1bd1e865a1d28cc535f4dac74b704ea6033e0f,2024-11-21T08:42:24.793000 -CVE-2023-5752,0,1,2da20b352a6753db246ca0019673d6c26b070e3faf99ed25a3c689521bc3823d,2025-02-13T18:16:01.057000 -CVE-2023-5753,0,1,9cc149b48118f2a3fb39172d0e7e259ac3f73a383aa46895bda3c9ace6d79e3d,2025-02-13T18:16:01.343000 +CVE-2023-5752,0,0,2da20b352a6753db246ca0019673d6c26b070e3faf99ed25a3c689521bc3823d,2025-02-13T18:16:01.057000 +CVE-2023-5753,0,0,9cc149b48118f2a3fb39172d0e7e259ac3f73a383aa46895bda3c9ace6d79e3d,2025-02-13T18:16:01.343000 CVE-2023-5754,0,0,32ad2dd09365c8780efc53e3b7411f2972ef892a596ab1d7cc49a1303d278b7c,2024-11-21T08:42:25.223000 CVE-2023-5755,0,0,7f6ba0a7c4b01d5120d6a335ca8978ecd013a757838cd48f12c434b5371b425b,2024-04-03T15:15:51.520000 CVE-2023-5756,0,0,436a1e139c1c5f268755761af348c6b042be637734d720e031f8ea2f347c04ad,2024-11-21T08:42:25.377000 @@ -241227,7 +241227,7 @@ CVE-2023-5837,0,0,68230dc957e3597492d8f357c03aadeb87271e89c43ab533fc4b59dce35f57 CVE-2023-5838,0,0,6b450b4fc7a643450758bb7e6f3fec8cf984abf480f4227dccfa8aac2308bf70,2024-11-21T08:42:36.163000 CVE-2023-5839,0,0,8d96936ac5249fc37971c91af402eeb31d202b42471cdfd5d79824240e64f13d,2024-11-21T08:42:36.307000 CVE-2023-5840,0,0,c463c1848e2bd98814c442141a62bf2534252afe4cb1cea563edb24eebc1ba74,2024-11-21T08:42:36.433000 -CVE-2023-5841,0,1,4fe530860bd75701bc26a76a75af94732f862102816aaecaff4c82fe4e3f76be,2025-02-13T18:16:01.580000 +CVE-2023-5841,0,0,4fe530860bd75701bc26a76a75af94732f862102816aaecaff4c82fe4e3f76be,2025-02-13T18:16:01.580000 CVE-2023-5842,0,0,813f2a81f1999a503c766da1e47390caf9610fc77d119316c041df80183792d8,2024-11-21T08:42:36.690000 CVE-2023-5843,0,0,772ec589a459e697268402486e48e0b4dc1f606e98fdcee788da5c72e5721049,2024-11-21T08:42:36.820000 CVE-2023-5844,0,0,3e48996a15cfe80a7520368e581595cbe3fd90eeed590e3a84825ab134542891,2024-11-21T08:42:36.943000 @@ -241353,7 +241353,7 @@ CVE-2023-5969,0,0,773fdd47607b4a01a767b928797ecf3d0a5187901f659ebff3170d23818565 CVE-2023-5970,0,0,7683508ce13fe6f967201c3a789b457ca40205592f9c376139c6b1f69a3326fc,2024-11-21T08:42:53.403000 CVE-2023-5971,0,0,b88e617ac1955e3d48bd1cb01bc606e278b5d91c64984b1f8bc0bff1e4507045,2024-11-21T08:42:53.540000 CVE-2023-5972,0,0,106505593d4de6b570cc5eafbeeda3a7aa756b3a3cf0a559a021c5850e3ee835,2024-11-21T08:42:53.720000 -CVE-2023-5973,0,1,d2ed64d5d019ef643b559b5db0ae966a413c24f48d216caa1943c6a5f0a1aea1,2025-02-13T18:16:02.713000 +CVE-2023-5973,0,0,d2ed64d5d019ef643b559b5db0ae966a413c24f48d216caa1943c6a5f0a1aea1,2025-02-13T18:16:02.713000 CVE-2023-5974,0,0,835821d292015e2ca60f54b34d38d29ed89b59f1c11e39713433a141b7d12855,2024-11-21T08:42:54.007000 CVE-2023-5975,0,0,b56a246c98fac375cab8751ff48a315972c3342da763344fdac97fed7ee72374,2024-11-21T08:42:54.140000 CVE-2023-5976,0,0,e6e6a27dc26b16d5de07fada633526b7a51ebe0ea6e6c1ef95a77c7ea1f507d1,2024-11-21T08:42:54.267000 @@ -241477,12 +241477,12 @@ CVE-2023-6101,0,0,abedc0adb8aa697e4fe9f4ca57e48901eee70a75476fe5004789c8d67165ff CVE-2023-6102,0,0,a6c3531e6af51ea92e72c7294d61fe2cc33fe65dcd87f92a485e3151c3957eb1,2024-11-21T08:43:08.423000 CVE-2023-6103,0,0,fbcc351b2d0e1d337a92e4c44c9fdf40d41f282add2695562a7fca98055dba6e,2024-11-21T08:43:08.560000 CVE-2023-6104,0,0,dd38b1c9000aa9cfc6b2bedcd18f10a8a9a4c7c5301e026ce4252ca01e8fbdc1,2023-11-13T16:15:29.100000 -CVE-2023-6105,0,1,9f9df6810a3cd4a99d3f4b9ba79ccebbf47a2ba7cbde48a6c3509ee3eaea6605,2025-02-13T18:16:03.270000 +CVE-2023-6105,0,0,9f9df6810a3cd4a99d3f4b9ba79ccebbf47a2ba7cbde48a6c3509ee3eaea6605,2025-02-13T18:16:03.270000 CVE-2023-6106,0,0,ae91015644451dfca9c79cc801f41a8f42f29bbb36bdfedf4a0231658f4cb3a9,2023-11-14T00:15:09.157000 CVE-2023-6107,0,0,e811d92eba6ac3deb110f0cf4cc81f419a250d458faa228969121b465199206c,2023-11-14T00:15:09.193000 CVE-2023-6109,0,0,f28dc20e620c046c5cc037de24b7886071c29b9c498ce789278817ab0ecac092,2024-11-21T08:43:08.990000 CVE-2023-6110,0,0,239d69fa6692aa0628a456c38e2a68efcbbe30623b91c183a376df288c2f0d56,2024-12-05T21:15:07.010000 -CVE-2023-6111,0,1,cd5dd6f27175d938d9f3c850c178992ee419e7d15364854a5315f4c4f5713843,2025-02-13T18:16:03.587000 +CVE-2023-6111,0,0,cd5dd6f27175d938d9f3c850c178992ee419e7d15364854a5315f4c4f5713843,2025-02-13T18:16:03.587000 CVE-2023-6112,0,0,d8903bfc44734dc283dc7434f3f2e04a79bdb732c9eedccbc4ae4aacb3354abe,2024-11-21T08:43:09.340000 CVE-2023-6113,0,0,7e2b296c62cdd776e109b9e348be9fd6ceb353060d222dd6d8e2f5e624d9fef0,2024-11-21T08:43:09.477000 CVE-2023-6114,0,0,462a53904c710ebe26bbe4fe0a9eb9f90b7b44fa334bbf38a26a0b340c5b09c5,2024-11-21T08:43:09.583000 @@ -241518,8 +241518,8 @@ CVE-2023-6143,0,0,c5612d252ae394c26440142053d3cbdfa97b8c5fa7bbd5a501be3692eab73e CVE-2023-6144,0,0,74e1f2ebc0c571ddcaafcb6d7753d4f3779cc5453ea369a2f2379986c517ee00,2024-11-21T08:43:14.430000 CVE-2023-6145,0,0,41ca80ac7ebde0da9990cf8a3fda29b94ed44aa45a3d5018336c77571933fae4,2024-11-21T08:43:14.553000 CVE-2023-6146,0,0,bd063613259f7b61783dd84bb5732eef396eeca962d0026e18e108f7d996d40e,2024-11-21T08:43:14.670000 -CVE-2023-6147,0,1,cb9e3bcb10279b7507dfeac5c77290675e8ad328394194243dd9befb9d34d4be,2025-02-13T18:16:04.900000 -CVE-2023-6148,0,1,85c3d50ae885877152ebd67dd421d47afedbb016c989ceaba5798034ada8a378,2025-02-13T18:16:05.887000 +CVE-2023-6147,0,0,cb9e3bcb10279b7507dfeac5c77290675e8ad328394194243dd9befb9d34d4be,2025-02-13T18:16:04.900000 +CVE-2023-6148,0,0,85c3d50ae885877152ebd67dd421d47afedbb016c989ceaba5798034ada8a378,2025-02-13T18:16:05.887000 CVE-2023-6149,0,0,6ff1eb8af8c758b64990c12b9dd142ad9c0ea778e667a77bb845e036ab656edb,2024-11-21T08:43:15.087000 CVE-2023-6150,0,0,c438f34da47659fb52575a19f428385f6da5da5d0d1f43cfbe32e4249cabea9c,2024-11-21T08:43:15.220000 CVE-2023-6151,0,0,c8cb4db56cdd53e0ec3fcf8b5751619045102f56cdffd52f2ea83f2ab1907763,2024-11-21T08:43:15.350000 @@ -241547,8 +241547,8 @@ CVE-2023-6179,0,0,37fc50f9ef3e632c601df786cbb60f36d22d29635202d6257053590fdb67e8 CVE-2023-6180,0,0,1929307408e45d991934f3c4d22b9ab3526f7467bcf3b929adb68a212176544d,2024-11-21T08:43:18.253000 CVE-2023-6181,0,0,747cbdf906c991077644ab7347aea4ae97fbc931ae74d87425ed8cbd525fc858,2024-11-21T08:43:18.390000 CVE-2023-6184,0,0,c0afd2cfe7b14842cf6ab048974c941e3914b631ae35591d787ea60034b29f9a,2024-11-21T08:43:18.513000 -CVE-2023-6185,0,1,57fd427fd1381ce05d8b0e5d68e789fa804c7bc49d5f85e88aae37d8bf6f9956,2025-02-13T18:16:06.290000 -CVE-2023-6186,0,1,e6db4ae184c0f554262d21d96cbe3e3d810eab508c2075223db31c4686410f71,2025-02-13T18:16:06.477000 +CVE-2023-6185,0,0,57fd427fd1381ce05d8b0e5d68e789fa804c7bc49d5f85e88aae37d8bf6f9956,2025-02-13T18:16:06.290000 +CVE-2023-6186,0,0,e6db4ae184c0f554262d21d96cbe3e3d810eab508c2075223db31c4686410f71,2025-02-13T18:16:06.477000 CVE-2023-6187,0,0,8fd9b319140e1592996939e0f05ce20e8fbb504e761af0771471c23ab164f9cd,2024-11-21T08:43:18.923000 CVE-2023-6188,0,0,09daa23440d3cd568eaf0ecbfbc6bb5d7b90ca340bfb9250a0e00eccd46fe784,2024-11-21T08:43:19.057000 CVE-2023-6189,0,0,beafa23b6653271d960b0efe9b1c8f7edcdb0a8b75d12a9c0e5a9673ca00b8fe,2024-11-21T08:43:19.213000 @@ -241610,7 +241610,7 @@ CVE-2023-6249,0,0,760cd62841ad562f8e194047026b5955762e0aaaf1e3a851c3bc241f4d2325 CVE-2023-6250,0,0,4962dc5ddffddf64ca8b141605fe76ccedfdb4ea433525eccf0c7f5b6eb0804a,2024-11-21T08:43:27.830000 CVE-2023-6251,0,0,82c22d8f76e9f6812ec368cfc9cf4eafc603017e0ee8b72a9cffd80075778ac6,2024-11-21T08:43:27.950000 CVE-2023-6252,0,0,8948600e2f4a1347fc29cb1041fbde4813c3c176fa157afa68f36f546c7ecd1e,2024-11-21T08:43:28.110000 -CVE-2023-6253,0,1,a264afbdcc192d8a7ad35c78237af4883cc6d6714ea4bb4b5e9838eb35e8ab33,2025-02-13T18:16:07.640000 +CVE-2023-6253,0,0,a264afbdcc192d8a7ad35c78237af4883cc6d6714ea4bb4b5e9838eb35e8ab33,2025-02-13T18:16:07.640000 CVE-2023-6254,0,0,3754c05112e94afab171d0fbae09e8abb4107d9f6b25d69a06fd88522a42f89d,2024-11-21T08:43:28.390000 CVE-2023-6255,0,0,10bdfdf45392296290a1333ca772661448c58e59a61586dd326df1a7ab096ef2,2025-01-23T16:55:52.197000 CVE-2023-6257,0,0,6217aec7abacf010ade90fc250028d441f15ee82748809d831e771b2506c6a00,2024-11-21T08:43:28.650000 @@ -241682,7 +241682,7 @@ CVE-2023-6333,0,0,961ff0506817d5b19435905357d5cda18c6d500dab05b45ec6426977d561b3 CVE-2023-6334,0,0,44c0b233e657c80f8a888c49a907ad69304e647baddd5ba3f70873ddd10a4c5c,2024-11-21T08:43:38.400000 CVE-2023-6335,0,0,2e554b050f6ee9031d7947c72242fee2cf0cf8fbb1b5f3193d3b1f64dd770ca3,2024-11-21T08:43:38.550000 CVE-2023-6336,0,0,ff3a3217d4a62062fee2abe0b6719702636b5377b02cc5c5ee1dc2641693756f,2024-11-21T08:43:38.680000 -CVE-2023-6337,0,1,158b53b751bbb0df8c0bd49420afc4514b8147ff7489877eefc8a53c2b265b0e,2025-02-13T18:16:08.143000 +CVE-2023-6337,0,0,158b53b751bbb0df8c0bd49420afc4514b8147ff7489877eefc8a53c2b265b0e,2025-02-13T18:16:08.143000 CVE-2023-6338,0,0,53210da6808d4cbce2f6a15a506ec75f145a9859544c6e72cc1432868c972565,2024-11-21T08:43:38.963000 CVE-2023-6339,0,0,edcc9594ae9e89bbf88150ce296c1100d0222ab54154fe2556d8c9e858c08f43,2024-11-21T08:43:39.090000 CVE-2023-6340,0,0,ecff1caedeca6cb3440926ba34984b953d973e83847459859a52c98f35ec573d,2024-11-21T08:43:39.227000 @@ -242096,7 +242096,7 @@ CVE-2023-6813,0,0,8f306407b3b705bbe5a1b03f74d838e4dae1d92ec336313be76a0e6dcdf7d2 CVE-2023-6814,0,0,3e458d74d6f7f308ef966a6716283b537b812a930458c9e1aaac078d45f2854e,2024-11-21T08:44:36.760000 CVE-2023-6815,0,0,351d307697c85ae407aeb3700eae7e0a3855f2745a909ae83b8760e2aaf1aca4,2024-11-21T08:44:36.877000 CVE-2023-6816,0,0,9d5e921123ff7221ffbfccba0334431d7bf72f6cab6716591e0e0c8a1b19b910,2024-11-21T08:44:37.033000 -CVE-2023-6817,0,1,630b093ae4d7c8effb72c6e365bf4051c8e0d7f0bbc25568653e18a7e9740436,2025-02-13T18:16:10.017000 +CVE-2023-6817,0,0,630b093ae4d7c8effb72c6e365bf4051c8e0d7f0bbc25568653e18a7e9740436,2025-02-13T18:16:10.017000 CVE-2023-6819,0,0,fe3f7ff257accebaad807074efba00e2b62712d90197e4ad0e2dce983d1c077f,2025-02-11T02:15:32.797000 CVE-2023-6821,0,0,1870661daa4634490b3e91a7896d5a213741c77db3759e7ef3563cbcd8adf036,2024-11-21T08:44:37.360000 CVE-2023-6824,0,0,d83b9dd9e6adb64348e59b4fa59bf3980641b9baa1ab82202c67c4ccb7462a0e,2024-11-21T08:44:37.473000 @@ -242152,7 +242152,7 @@ CVE-2023-6875,0,0,e8541b5b76cddb600be511182c1a7b1a3a68b7a9e5b3c38a30625b9f431fec CVE-2023-6876,0,0,f89af48ef5f5504c2e692ad4c07df9536f428f7191488caaa8dee49bae4e0312,2024-11-21T08:44:44.470000 CVE-2023-6877,0,0,fabb8390ccad1bd1daff92a75095fb666b1adbb5bb5a0b20ea6adb5df4bb8118,2025-01-14T20:36:35.477000 CVE-2023-6878,0,0,072a14737a3d37e6ab8da6421d172d02428f32099c58474343ed93f02dcb71b5,2024-11-21T08:44:44.710000 -CVE-2023-6879,0,1,f1f96843d103435325ea87c5b8ea2f9b483c450b2865b6a3179b33cb579d60eb,2025-02-13T18:16:11.250000 +CVE-2023-6879,0,0,f1f96843d103435325ea87c5b8ea2f9b483c450b2865b6a3179b33cb579d60eb,2025-02-13T18:16:11.250000 CVE-2023-6880,0,0,296ac6abd2edfa431631b4239fc0a231b36d76de83e79ada82ef4d723929d3b3,2025-02-07T17:53:27.143000 CVE-2023-6881,0,0,7bfa2ec32b027aa5865ebc07b4feaa8e4b5032871f0c7d9166ef12cdc25a4378,2025-01-23T17:36:24.093000 CVE-2023-6882,0,0,9bbad07936941d4e1b156f1f177d08f2b37a0f935af4f7f0c2f03369cf66f998,2024-11-21T08:44:45.207000 @@ -242203,8 +242203,8 @@ CVE-2023-6927,0,0,0a4de019b85ca56d6cc3d66271a034448a6319d621f3a4db272768b8616cde CVE-2023-6928,0,0,2a4eb7a0bc0ac90344c08882542c9524a0f003cf5c05a8c2f67710fe49ba8b97,2024-11-21T08:44:51.270000 CVE-2023-6929,0,0,32917d8339e7e06c0e7d7e2b3eeca30cff787e3b34e3de526f5f7a9cf8acf4f5,2024-11-21T08:44:51.390000 CVE-2023-6930,0,0,17ac27995088530ebfdfce605207aacf997800d483b9557c108d31384ae9fc25,2024-11-21T08:44:51.513000 -CVE-2023-6931,0,1,98d9e494764b3c763c0503e062a855a25974b9ab748aaaf101426111915e2e52,2025-02-13T18:16:11.457000 -CVE-2023-6932,0,1,3bcbea6930d10ac918d03b36573fd85b6a37d161840da138cc9a7261667bfd10,2025-02-13T18:16:11.883000 +CVE-2023-6931,0,0,98d9e494764b3c763c0503e062a855a25974b9ab748aaaf101426111915e2e52,2025-02-13T18:16:11.457000 +CVE-2023-6932,0,0,3bcbea6930d10ac918d03b36573fd85b6a37d161840da138cc9a7261667bfd10,2025-02-13T18:16:11.883000 CVE-2023-6933,0,0,d598bd64df7b1f90f5a4fbee348836ca7a036d43d333519168af348662fcfc40,2024-11-21T08:44:51.933000 CVE-2023-6934,0,0,775630978666c14635bd5a34aef70e9940735e81f166dadcf41ac01815f012d4,2024-11-21T08:44:52.087000 CVE-2023-6935,0,0,ad7e648afd3c153ad4009369fe6e5cfe2af0b9f0392166eedd6efb57fc744a0c,2024-11-21T08:44:52.217000 @@ -242364,7 +242364,7 @@ CVE-2023-7097,0,0,bab463a157a0ec4c86b8d05086d020c8321cb0e2ddfa748238550f6301bba5 CVE-2023-7098,0,0,fb45e550044e716b2cd60264b1407659634acf1d3e7cc58f963426aa4635aad8,2024-11-21T08:45:15.690000 CVE-2023-7099,0,0,e5a2b72389968a01cc4f6096c3e1ce4ac890861a6e3386a7275b06db2e27cf70,2024-11-21T08:45:16.090000 CVE-2023-7100,0,0,20a8a7c633d2e22493d410430d2c093151c16dddbb9e608da8319a1412a54e3b,2024-11-21T08:45:16.293000 -CVE-2023-7101,0,1,df0b72189d95f34c41f2897079ef16aa9823c0a64ebeb75a0e3a5dee8fd7fd36,2025-02-13T18:16:12.690000 +CVE-2023-7101,0,0,df0b72189d95f34c41f2897079ef16aa9823c0a64ebeb75a0e3a5dee8fd7fd36,2025-02-13T18:16:12.690000 CVE-2023-7102,0,0,eda46931e4d5cc965a4562425a4a4a96d50c0b667307576457f7ed3697edc4a3,2024-11-21T08:45:16.750000 CVE-2023-7103,0,0,b2b8227ac2e0796238c704873dbc5543721fca2e7ab91f34fb3c87b288acac1b,2024-11-21T08:45:16.913000 CVE-2023-7104,0,0,685626b29f6edd04d4660abe291361929ccac331b20f76b48a7d8dd8219b4857,2024-11-21T08:45:17.067000 @@ -243239,7 +243239,7 @@ CVE-2024-0758,0,0,e2cbb6a743b0f38d8763d67905dd1888ec1c82e9f64e59374dd3f997e1e4d7 CVE-2024-0759,0,0,fe8270d16ffec630d53b6bb825f78831bacd603dd6da4e736cd6bcedc017afee,2024-11-21T08:47:18.727000 CVE-2024-0760,0,0,28b1688290a8429996cb15aa4a590dfc852aa2c256b386e9997c92991939332f,2024-11-21T08:47:18.850000 CVE-2024-0761,0,0,3880824002a244098dc4a9d203545fa3dda9ea94020902bbdff8af939e9833c7,2024-11-21T08:47:18.990000 -CVE-2024-0762,0,1,5a9bbb31c63619e68757e176832f3d110d2b2f096fdea8e0bdfb5fcf207ee1e8,2025-02-13T18:16:15.227000 +CVE-2024-0762,0,0,5a9bbb31c63619e68757e176832f3d110d2b2f096fdea8e0bdfb5fcf207ee1e8,2025-02-13T18:16:15.227000 CVE-2024-0763,0,0,3b704aed587b067aa8d24e0782eb1a1fafa56c750f9c698b1a7b8d8e1f6b3f35,2024-11-21T08:47:19.257000 CVE-2024-0765,0,0,bd1e10ec0269235d1f805b41ab6a7621e35014767ca84eee6da95b2930039ff6,2025-01-08T14:32:04.447000 CVE-2024-0766,0,0,8d8b47eb35ac4fbeaf262a06f0eddbbba34c1a2755f916cda469cbece9f642de,2025-01-08T18:43:16.317000 @@ -243623,7 +243623,7 @@ CVE-2024-10185,0,0,60aa331bdb7e1e1cae943cbea90d1477dc5a3af5670dd1a810490cfd94cd6 CVE-2024-10186,0,0,deebe816c0e4f08a12b999c50b1e61e2e73183dc813c2bde7d36107ba44b3059,2024-11-08T19:21:48.357000 CVE-2024-10187,0,0,a05dc95bdb255244bd9cd3e7f7c3dbb2a64f03bc15ef2f7a3415c834e22630e5,2024-11-13T20:31:08.157000 CVE-2024-10189,0,0,1a400dd56ae1b7b1d718254797ad2f77484ada3a81ab72653060886e14ceca61,2024-10-29T15:27:55.550000 -CVE-2024-1019,0,1,1d5868235f9b69470d2bff7bf38b7f5b3053179444fd5cce0cf4654caf1e5802,2025-02-13T18:16:18.837000 +CVE-2024-1019,0,0,1d5868235f9b69470d2bff7bf38b7f5b3053179444fd5cce0cf4654caf1e5802,2025-02-13T18:16:18.837000 CVE-2024-10191,0,0,16b71a915106817ab4f6d46639de94cbfa106ca325ad28572104f73d570a7f77,2024-10-22T14:33:12.313000 CVE-2024-10192,0,0,d7b08ae6dcc0d8bf20d9e5522298e70d4565775cabca667e76096816101a8781,2024-10-22T15:09:16.517000 CVE-2024-10193,0,0,211ea76b5fcbb027f1adebccf0b0380de1b954e864f37a6611208291dc7ee4a4,2024-10-23T16:16:11.837000 @@ -244221,7 +244221,7 @@ CVE-2024-10855,0,0,ae24b9251832889f0ab5093466f5bbce4d7ad6d8dd4bf7a8321d2155c2606 CVE-2024-10856,0,0,7e9eb9b0320a824a6f22312f21c483e6a20231d2b64419ecd83ac1284ebe6150,2024-12-24T11:15:07.260000 CVE-2024-10857,0,0,957ae8afb2b021b5a39096260dcb79ccdc7e257258c659d883b9a23a31df5c0b,2024-11-26T07:15:05.003000 CVE-2024-10858,0,0,42b123ba3b0529f7fcd2fe96eb2bcf8b1478b777f663ea90f1bede156318a16a,2024-12-26T20:15:20.080000 -CVE-2024-1086,0,1,ed3b4cc9e937086bf7bd2a6eab945784d7bd20c1d6f9c68b6b3e2f0cc3cb68b3,2025-02-13T18:16:21.507000 +CVE-2024-1086,0,0,ed3b4cc9e937086bf7bd2a6eab945784d7bd20c1d6f9c68b6b3e2f0cc3cb68b3,2025-02-13T18:16:21.507000 CVE-2024-10861,0,0,a0a9ed450f8163c1435b46341b966a17dde352d3f4e975547d6d20959f88110b,2024-11-18T17:11:17.393000 CVE-2024-10862,0,0,8d0469751c4a45e9a11849af14ded70548f7b3b67c046bcdbd1a895c0f05bb5b,2025-01-17T14:53:51.413000 CVE-2024-10863,0,0,b5b227485fbe2ef5029ee042bb93b4e86d4e47bdafc29c909ac7a75d6e0d47a4,2024-11-22T16:15:21.257000 @@ -244641,6 +244641,10 @@ CVE-2024-1134,0,0,3b9e316f9f09adef1cfd4f6b3383505dbc9180172570e63197eb1d9f1f72ee CVE-2024-11341,0,0,fe8cd85d684fa85647e91e6c807d0d3948596661a708a57f08c30a79715842f3,2024-12-05T10:31:39.520000 CVE-2024-11342,0,0,e5c7c30c6a212e83bae351facc5b11e3c8030751d949156ac2c5ae223532d502,2024-11-26T04:15:04.030000 CVE-2024-11343,0,0,a869a0de2f9f6fb54c13515db8faa67b688fcfdf608d6e35180cbeee3b1374a7,2025-02-12T16:15:39.100000 +CVE-2024-11344,1,1,576942d92da4460d0b1cab9ec9c5374abb29e203ffad910820657abce86266b1,2025-02-13T19:15:13.020000 +CVE-2024-11345,1,1,aedf7ea764616cdb3862713fd3a4bc40f91e903915d5c7b3e048c5e702d16f90,2025-02-13T19:15:13.200000 +CVE-2024-11346,1,1,a9882561ee1be25ab1f6d246ab04e07b20472ddaa82fe8c127ae843e54d9b74e,2025-02-13T19:15:13.370000 +CVE-2024-11347,1,1,78f54793f5b4904690f145df3318fb3f2b02537018fe8c54bc96535b2e8884c6,2025-02-13T19:15:13.537000 CVE-2024-11348,0,0,ba9d86f6b53ac054d57d01c4d74e28819553b70bfa2bfa989e191e835487e4ec,2025-01-27T14:15:27.973000 CVE-2024-11349,0,0,3a64113bc68757a74fb5a818e6ed9b7f5872b000d4a6ffe30b5a9251cc55ef53,2024-12-21T05:15:07.017000 CVE-2024-1135,0,0,3aff273363b92899a6e2ea5d9bfb0816a0d4bc7746e2c028bcee049e0905b123,2024-12-20T07:15:12.590000 @@ -245121,7 +245125,7 @@ CVE-2024-11828,0,0,2182fcc94d5c2924b387611eabcc64629aff0d6ea201e85bc92b19a7228cc CVE-2024-11829,0,0,69c985051f8ba94b9fa4dc84b0c753dff2563e51518549f413112c5cfd5d6732,2025-02-04T17:49:14.273000 CVE-2024-1183,0,0,65ecfa5c3d2b221c19281f6b798c6cc7087d171223e10f3dd191314d09620aec,2024-11-21T08:49:58.950000 CVE-2024-11830,0,0,2b9bcbcc6b8510fbe3715609ebd917cba06af0eebf5118baa1afa85039e0b1f0,2025-01-08T11:15:06.443000 -CVE-2024-11831,0,0,70cb4574ed487adbd981e9e990386b8357af7a1979a88d46feda98ab68ec6574,2025-02-11T22:15:27.167000 +CVE-2024-11831,0,1,48f26470f9c575eecf09471bbdfa0132338ce65c6c5f75d49e2a88ed97040133,2025-02-13T19:15:13.713000 CVE-2024-11832,0,0,7a6414b8a97e02ea73c05598b642d3e1c0cc9c0557b16b568dca85c729ab2498,2025-01-07T18:12:54.040000 CVE-2024-11833,0,0,2f00371e995b5b3574e742c8a1281cd097aa61871ee6812330dd6292e5403d49,2024-12-13T06:15:25.233000 CVE-2024-11834,0,0,124fbdacb7bd4bad593c6266594bab85739315b08458d1106e21c16eada45fb6,2024-12-16T18:15:08.243000 @@ -246232,7 +246236,7 @@ CVE-2024-13120,0,0,10492a308c67c78c69c61944548fb579273daa12bd1ae68a787d1f1a16e58 CVE-2024-13121,0,0,400cb6a6458fcea63bb0abfca45b1de45b0b3f23ff4f2af5f948d3f4940e0b5c,2025-02-13T06:15:21.050000 CVE-2024-13125,0,0,a81585c57e23fbe08648b139f20ab4084b413b412946f0295543270276b031fd,2025-02-13T06:15:21.210000 CVE-2024-13129,0,0,c8465ea9fafd80ae001698785c09dec31df42294cc4a62b87a1aaef854b51892,2025-01-03T22:15:06.677000 -CVE-2024-1313,0,1,5d5c863029cde245502adfa3f378d81753a397aba6af910968a8b199199267f6,2025-02-13T18:16:23.613000 +CVE-2024-1313,0,0,5d5c863029cde245502adfa3f378d81753a397aba6af910968a8b199199267f6,2025-02-13T18:16:23.613000 CVE-2024-13130,0,0,11faf417785d12b2b829d9b6bcccc37fdbc1730d9810cb9c4f93c832649c2012,2025-01-10T14:15:27.740000 CVE-2024-13131,0,0,37e9e5f47f4bbb5563e0abcd91356d09acb74457b68fc9d78a9e9f1fd366a24c,2025-01-14T14:15:28.490000 CVE-2024-13132,0,0,594571502108d1bbe5e2eea9ba980d95a2fa434713b832f566b58ef0a91c4dfa,2025-01-05T05:15:06.400000 @@ -246500,7 +246504,7 @@ CVE-2024-13434,0,0,292fbae0324c9bc0e0a4304860c64d8e4dabea0f0444b12419bd12eebd083 CVE-2024-13435,0,0,6836fa547d4932c702deb0657bdaa23c9b9d93c4dd8c924aedac3276df2cc3ed,2025-02-12T15:15:13.093000 CVE-2024-13437,0,0,503d6adff5da567fee536ffb324a5ccc786c3d759f53a9923743108aaa32218f,2025-02-12T10:15:10.920000 CVE-2024-1344,0,0,3c7e3680ada5d2af6c947ff7713f6316fa39154980892782020553f5d0042cd7,2024-11-21T08:50:22.543000 -CVE-2024-13440,0,1,5766e7a438a8e4269354aacca2cf4360d814b2b0ba936161bc318042a1e4abc8,2025-02-13T17:17:19.413000 +CVE-2024-13440,0,0,5766e7a438a8e4269354aacca2cf4360d814b2b0ba936161bc318042a1e4abc8,2025-02-13T17:17:19.413000 CVE-2024-13441,0,0,c4feb7fa45e58abcf7c01d5df380ea3f267be46791773adc8606a649a8a16fa9,2025-02-04T19:37:08.100000 CVE-2024-13444,0,0,f559be4a09d3b0d4718253e232ed1d6b01b700beffd4896c1d6f62eac4116d3c,2025-01-21T11:15:09.450000 CVE-2024-13447,0,0,4e4ee51c076699c7672245e5729c9870c182faecf6e2bd018441c71df98cbb9d,2025-01-24T20:53:40.380000 @@ -246542,7 +246546,7 @@ CVE-2024-13504,0,0,65d5eda0db4362f31390d7f75ebf33f34fcbb67dce33bcab3e8868827236c CVE-2024-13505,0,0,895d0e00033b2fc93f737f0101cc08804d47354317cd9b6a35dce5b9b4d90dcc,2025-02-04T17:20:18.253000 CVE-2024-13506,0,0,fc1479263ea5e165654740dad534c2a9cf8d3bed80ff56459ed9839cdb2aeb4d,2025-02-11T11:15:12.263000 CVE-2024-13509,0,0,4616681e9925b5001099930aae74cd3c34870295df83ba209474cc01f26318f5,2025-01-30T17:56:17.080000 -CVE-2024-1351,0,1,405f7ca5457b566dd144bafd06aaa6f59a3ff04b5a8a69549d30c39336936faa,2025-02-13T18:16:24.043000 +CVE-2024-1351,0,0,405f7ca5457b566dd144bafd06aaa6f59a3ff04b5a8a69549d30c39336936faa,2025-02-13T18:16:24.043000 CVE-2024-13510,0,0,bf025b224548dff5677e13c6095ef04edc46d236692642ff5d521730071b549d,2025-02-04T10:15:08.167000 CVE-2024-13511,0,0,8b315badaeb5a615c739271a3e79d1cb9a54c1aaf05d6bc1436615af32fdbe24,2025-02-05T18:22:40.217000 CVE-2024-13512,0,0,15b524ef140c14d839848665047eaf39bfa9911689193bf2e25f735ef0c619c4,2025-01-31T18:08:22.743000 @@ -246677,7 +246681,7 @@ CVE-2024-1382,0,0,46ba372cc585c5cc80406db23ae24542751b0e1ef43905cbc6e0bcf967676a CVE-2024-13821,0,0,5b1ee3d380f6761fb93008f96f770c5f4e5b232778bb2785f2bf8699e79c82fa,2025-02-12T15:15:14.643000 CVE-2024-13829,0,0,b39aa81be1f98cadde5a8564db1794206153bbf387222b17a1b12873f0417acd,2025-02-05T06:15:31.257000 CVE-2024-1383,0,0,59b5f34a837fb68b850c9929786dc2e35071d4c4d7ba3d2784cb584749f9b1cc,2024-11-21T08:50:27.733000 -CVE-2024-13830,0,1,c6d7b41600cf06f096c92eda44ad4947ed0129124f061312ef644e59d67aa0f4,2025-02-13T17:09:11.660000 +CVE-2024-13830,0,0,c6d7b41600cf06f096c92eda44ad4947ed0129124f061312ef644e59d67aa0f4,2025-02-13T17:09:11.660000 CVE-2024-1384,0,0,f50cb0336a3fe51b62fe599c783d20749a5fb92b8e797d5c0ac36d466c13f7ad,2024-09-19T22:13:04.370000 CVE-2024-13841,0,0,4c93b1db402e8de05f25325df5694695bb31198aa5a04ae7b8d4b41a4bbb57ba,2025-02-07T07:15:14.573000 CVE-2024-13842,0,0,2715c109473c50e2a4032d622fe5c5afbf3812f1d195d7554a06494928d68374,2025-02-11T16:15:39.513000 @@ -246870,7 +246874,7 @@ CVE-2024-1576,0,0,c1d68cb2b92dbaf973690c9a7b22d2558c647dd4d634038677ac030405ddd2 CVE-2024-1577,0,0,f1190dd090659696c3c065cc9b0ef534f3bd69cbaa6694420c1e88d656e27cbf,2024-11-21T08:50:52.380000 CVE-2024-1578,0,0,e6377a74619b7ca5b0d3b25fd1eeaaa0aa571f95ff00be163cf6abd495390b9f,2024-09-20T13:53:31.657000 CVE-2024-1579,0,0,9240f1b1902f0768b99712f7029a7e0cff6f424284f1f413cc0f572b009c1069,2024-11-21T08:50:52.770000 -CVE-2024-1580,0,1,b4c85f804f3ce2bebc9a67ff4f8729e521ce8a5ac9e2676ae788d23145f50c1b,2025-02-13T18:16:25.577000 +CVE-2024-1580,0,0,b4c85f804f3ce2bebc9a67ff4f8729e521ce8a5ac9e2676ae788d23145f50c1b,2025-02-13T18:16:25.577000 CVE-2024-1582,0,0,b464a7d153c2341a87cab438d3cbd89bdc0b71381693f648c2e94a9e1b3f1c2d,2025-02-11T15:57:12.813000 CVE-2024-1584,0,0,cfafdb4f5ffc1319288c510c9224a8cb8c2cc5f346f7b847228043c1ff209e06,2024-11-21T08:50:53.187000 CVE-2024-1585,0,0,4c7c5f46a2e35c5754e0e91b697b9be95f6ee29e1a3493ffc40f4f9e09d27d32,2024-11-21T08:50:53.310000 @@ -247144,7 +247148,7 @@ CVE-2024-1870,0,0,9c2008e8e575f8c6fafb368e16ba9660bb3fd8a0b2c1440e7e5b4307c616f0 CVE-2024-1871,0,0,ee81c97983aa7443f5b5c8df7b73a58bc5b442ad6448ba9043e72031ddc435ff,2024-12-23T16:33:20.680000 CVE-2024-1872,0,0,ad000dac8ef2496ce597bea5013bb4d9bc4a26c36c7428589e16338d8f525adf,2024-11-21T08:51:29.627000 CVE-2024-1873,0,0,a265a1d37162e1ced49567600aa7a85cd5a363ca73d2786d74178f5bd173cc9d,2024-11-21T08:51:29.750000 -CVE-2024-1874,0,1,c4e1a3e0d4b57c8ff221700d45a73cfde95c67cf9cad7c5b998f7f60c7b0770f,2025-02-13T18:16:33.327000 +CVE-2024-1874,0,0,c4e1a3e0d4b57c8ff221700d45a73cfde95c67cf9cad7c5b998f7f60c7b0770f,2025-02-13T18:16:33.327000 CVE-2024-1875,0,0,a140e7b8d80a12ecd3c7b8d3466d943dc91530538d8f539967d80fef820d65e3,2024-12-10T19:56:33.457000 CVE-2024-1876,0,0,f31a8d538766443eced9d211f3d10dcb9b0c2b0c2072586c2628f31f1a105354,2024-12-23T16:33:32.957000 CVE-2024-1877,0,0,e0afe6ce9347a733b2a6b7844e9ec12e8c85bdd05eae60ef863db5db42ae2dd3,2024-12-23T16:32:19.787000 @@ -247638,7 +247642,7 @@ CVE-2024-20436,0,0,43b99a83735a1deef14d37878c34b3245659a80bba53d63455a76bb0d3703 CVE-2024-20437,0,0,59d31400139cd4b295151b81e477c1e2539a52b4a6692c93f661bf74a9c22902,2024-10-24T19:45:01.540000 CVE-2024-20438,0,0,801db4a130c9994307cf5f0ae95dd4b599dd796092b52e8fa69dcf687e3ec077,2024-10-08T13:54:46.450000 CVE-2024-20439,0,0,ec6c20a0d3c183a911b3105a894952054874e136eaff5bc1ae80610af07152cf,2024-09-13T19:35:32.477000 -CVE-2024-2044,0,1,c3dd5aa5d2203eb1541a9242e72737c95ff6504f7ed93370ec0cf404c8320024,2025-02-13T18:17:51.447000 +CVE-2024-2044,0,0,c3dd5aa5d2203eb1541a9242e72737c95ff6504f7ed93370ec0cf404c8320024,2025-02-13T18:17:51.447000 CVE-2024-20440,0,0,d1af3249c51bd7f941a39610d3a4681288a908bc2312c18dc00dbcffe30b3365,2024-09-19T13:42:41.017000 CVE-2024-20441,0,0,cfa61712a3c29cf86bd6533f2ff41455184f1538f6f64c55699096835398fd6d,2024-10-08T13:45:07.300000 CVE-2024-20442,0,0,22d8f97972239128f18e48c44228eee1ca90db272a281aea8f4519ca3c556a08,2024-10-07T20:11:48.687000 @@ -247732,7 +247736,7 @@ CVE-2024-20526,0,0,7517c9ae25f2ed0403d64d3a7e54d668b651e2debacfb8240f871264993f1 CVE-2024-20527,0,0,338e591855a474507e6d6564e35702dbb7ab796284997206f75c891342dd1498,2024-11-06T18:17:17.287000 CVE-2024-20528,0,0,b2c1f5808329f1cab29a6aa55f7ee46143c48f93c349b36abad945fb462ea1bc,2024-11-06T18:17:17.287000 CVE-2024-20529,0,0,8da95b4c0578a1ef376874a3abc71f3d956e9e16c4bdd1cff6e122fa9756fc81,2024-11-06T18:17:17.287000 -CVE-2024-2053,0,1,df172a8d48d8226dc4dcaf67f8c7b0fbd36c5876cb4ec65ff3f58bf3861cb1da,2025-02-13T18:17:51.650000 +CVE-2024-2053,0,0,df172a8d48d8226dc4dcaf67f8c7b0fbd36c5876cb4ec65ff3f58bf3861cb1da,2025-02-13T18:17:51.650000 CVE-2024-20530,0,0,4b6fbf3cff3c88ea323fddebc6c0cb7ae788b03316d792f4072bca3f4bb0811a,2024-11-20T16:50:11.577000 CVE-2024-20531,0,0,146b432bce918b7fed6c81c3e05a5e8691f6946a09048d0bdbaeec668bebfdbd,2024-11-20T16:45:31.467000 CVE-2024-20532,0,0,fffdfb5d0a5d43d15034cecdefc1bc0b07499139a49ee1ac6c74f504b2d9b11d,2024-11-06T18:17:17.287000 @@ -248065,7 +248069,7 @@ CVE-2024-20949,0,0,8447586b572938721504c1687180a68e63afc2fdacf6da4b480edb44c75dd CVE-2024-20950,0,0,f5c99eea8d10c44cb6306cc5eef489fdee68a2f90bacd64ab99a343812559bae,2024-11-21T08:53:29.690000 CVE-2024-20951,0,0,a912377cd9c5e3f36b663316c781a26423eb926f1a59dc0a2f3408b7c7125bd6,2024-11-29T14:07:57.480000 CVE-2024-20952,0,0,974bc5f3b18c2e594a4d1c4bd936f6f9b31dc1a29fe2f12bc3faf51bb8eac324,2024-11-21T08:53:29.903000 -CVE-2024-20953,0,1,56a9182f081fcc08e4ad04a01bc3e309a3c17c4e34cffaf728960021ae8c97b6,2025-02-13T18:16:37.007000 +CVE-2024-20953,0,0,56a9182f081fcc08e4ad04a01bc3e309a3c17c4e34cffaf728960021ae8c97b6,2025-02-13T18:16:37.007000 CVE-2024-20954,0,0,9afc2253774090ba4eb185e93f29f04799d88be99ccffcb7987fb70e621bc5d1,2024-12-06T19:38:00.843000 CVE-2024-20955,0,0,888e1b88ad65bdcadee36bf516889d82a35fb4b5c74e00f287b421d64597a1fe,2024-11-21T08:53:30.257000 CVE-2024-20956,0,0,9661739112364392106915eba09ba3edb13da21796d158c1a55722d67e3804e6,2024-11-27T16:37:04.993000 @@ -248789,7 +248793,7 @@ CVE-2024-21682,0,0,8bb61947984cae5bb4520771f49e37995b50b5ebd67c790b545e94a603906 CVE-2024-21683,0,0,f5a6630dd449ad6c1549a5117dca58d9063b2c9d1934eb6fa8180f2b576fba50,2025-01-01T00:15:07.317000 CVE-2024-21684,0,0,4b2333e2512707190c29988a522c4ec0439292c692042fe9b25ab7fda6a4930b,2024-11-21T08:54:51.503000 CVE-2024-21685,0,0,468e5359f34e3d02010595cd81cb836ca13ba9284b6d0dfad4c9b0f50c1369c0,2024-11-21T08:54:51.630000 -CVE-2024-21686,0,1,0d4af5eeb52a1b56cf89baffd989a415c4ed1853dde7091d90226451bf24db64,2025-02-13T17:09:31.977000 +CVE-2024-21686,0,0,0d4af5eeb52a1b56cf89baffd989a415c4ed1853dde7091d90226451bf24db64,2025-02-13T17:09:31.977000 CVE-2024-21687,0,0,17598b7556472ad0a7cb6bb3720bbbc218bae6b01e497b2f4b50268975b74616,2024-11-21T08:54:51.880000 CVE-2024-21688,0,0,5b8415c8724c6d841bc6d9d4e0c517ae2ecd0ff5c1fbdac85271979721c9c3d9,2025-01-01T00:15:36.373000 CVE-2024-21689,0,0,1ade07fe1c3e21e598fba3f258fad5dc343a968dd476652377c79c984e954246,2024-08-20T15:44:20.567000 @@ -248836,7 +248840,7 @@ CVE-2024-2173,0,0,bbdf3bf6336b1d782e61be6c9f3cb2e1386e6959d4a82a30c771ebd8a67897 CVE-2024-21730,0,0,1b13b0d0912d2b39029cb7c50862a79dbebc9fa1d0615cf9af45aa6f7da95bc2,2024-11-21T08:54:53.543000 CVE-2024-21731,0,0,4d1d9fc6abcf5533f8a6b6ea8d5cbe660c665541b818bce26325c9c603574af2,2024-11-21T08:54:53.673000 CVE-2024-21732,0,0,d84d78afb3d7bd3a899864117012493afdbe0d959599084e232b1e639d2c57f8,2024-11-21T08:54:53.800000 -CVE-2024-21733,0,1,b249e32e4b1fea27cdaefc3857897e63645934a70fada5c3e1ac5397aaca101d,2025-02-13T18:16:43.363000 +CVE-2024-21733,0,0,b249e32e4b1fea27cdaefc3857897e63645934a70fada5c3e1ac5397aaca101d,2025-02-13T18:16:43.363000 CVE-2024-21734,0,0,05a714dc545e8464bb57c1634923299c8c0fea8fc589e5ef7cd7d6f5a6804036,2024-11-21T08:54:54.110000 CVE-2024-21735,0,0,48d2102a1a8b1e565f1eca95901e1f59c8f6f1a12fe9aee88f5bbf6e5aa085f5,2024-11-21T08:54:54.260000 CVE-2024-21736,0,0,2b962fff62a73e04211530a72bb3c53715e2d90806d56ac2accd55133794f464,2024-11-21T08:54:54.400000 @@ -248846,7 +248850,7 @@ CVE-2024-21739,0,0,a767b72dbaaa468383aa0d842982507df81705ac1d7b9fc79ef75c00370d2 CVE-2024-2174,0,0,1639798d3140a1526a332e4ebeff85ffaa782031676081a19cc466fd379e911b,2024-12-19T20:24:09.830000 CVE-2024-21740,0,0,c263acb4f70afcf85adb368d178c0f9af2925cb47dd67daee476711cafcaed6a,2024-11-21T08:54:55.030000 CVE-2024-21741,0,0,2dea72aa9ed8592dfbc7150ad838d02436877b538bc14dda95705309fee700a6,2024-11-21T08:54:55.247000 -CVE-2024-21742,0,1,ab90d8bbe56f93425734132a09963351081fbb5b3d82a341b00d97463473d757,2025-02-13T18:16:44.483000 +CVE-2024-21742,0,0,ab90d8bbe56f93425734132a09963351081fbb5b3d82a341b00d97463473d757,2025-02-13T18:16:44.483000 CVE-2024-21743,0,0,ff439b5a8bf9c2dfd1680f9ed2b9643e228f1fd1702f9c5fa980e6772e4ea7ee,2024-09-20T12:30:51.220000 CVE-2024-21744,0,0,3f7ac1529e2054c1f2bca5677f69c53375f2a9e2d7547b3c796cc184b8249fe9,2024-11-21T08:54:55.667000 CVE-2024-21745,0,0,d5592a068985b9fee47b1c30d3824b8b25fe21b1c4a2ea02729a391f34a465f9,2024-11-21T08:54:55.790000 @@ -249098,7 +249102,7 @@ CVE-2024-22044,0,0,3785c041801c9e494f1163bcded486ac4d8ba2b4daeeba43f718d07aa287c CVE-2024-22045,0,0,0fc85a36de1553626b26231251df9561b8f82694677467031c0736aaeb797b1f,2024-11-21T08:55:27.243000 CVE-2024-22047,0,0,d68430b2edf0851d21b381563fe0dbf2b683387b65fe0fd96257221e8d051bd8,2024-11-21T08:55:27.380000 CVE-2024-22048,0,0,f15cd1f3f1c1d5aad1b69f7b2678636ee603e886f2e299c8103fbe3a3ae5f83b,2024-11-21T08:55:27.533000 -CVE-2024-22049,0,1,02a5c32705cec3f7931772ad911210198dab00eb66956538c3d5974db88ad2ea,2025-02-13T18:16:45.870000 +CVE-2024-22049,0,0,02a5c32705cec3f7931772ad911210198dab00eb66956538c3d5974db88ad2ea,2025-02-13T18:16:45.870000 CVE-2024-22050,0,0,e1cb308d379dc9b0fd0d21838c350f2334d03c72b5ac66c2e1a1d1fd634f4cfe,2024-11-21T08:55:27.833000 CVE-2024-22051,0,0,75b6c443eda23ec7c8c394f9eb758dceb0558efa279bf487d8d0429231c0f89f,2024-11-21T08:55:27.970000 CVE-2024-22052,0,0,fb73937d7972ce431af34c9c065dbcdabf7e31300916b9f35e3aabe9a5b95c49,2024-11-21T08:55:28.100000 @@ -249142,7 +249146,7 @@ CVE-2024-22095,0,0,823722593447e76106cea3af54bb05d5ea050097c39ce1fa1632c4d0b2fc5 CVE-2024-22096,0,0,c4602d88323b3424c44a18b3f76c72f6c73d14d53cf003d62bcccec494853469,2024-11-21T08:55:34.197000 CVE-2024-22097,0,0,eb0c4dfa4aff12cf239d05e6a9f985d1e7123da75eb6c08ff832375bc516bd1a,2025-01-21T18:34:45.217000 CVE-2024-22098,0,0,aa82bbcfcdad7de5e03fc60fafc6844d23ca04b30a801f37c32f229b85434f4a,2025-01-02T19:12:54.717000 -CVE-2024-22099,0,1,75ad05582a518a6415fee06854acce0c6394538f81aa2b280a37411acaf025a1,2025-02-13T18:16:46.170000 +CVE-2024-22099,0,0,75ad05582a518a6415fee06854acce0c6394538f81aa2b280a37411acaf025a1,2025-02-13T18:16:46.170000 CVE-2024-2210,0,0,da1521e1cef2111f87a1a3b2fe9e61bbb71577442f9c284d3c4d916ad34e1b56,2025-01-28T20:21:57.503000 CVE-2024-22100,0,0,56f2af5bc1323d1c0ca1ddfc53290dc26ed685c2c5fdf820f38f4660cad65dae,2024-11-21T08:55:35.003000 CVE-2024-22102,0,0,84892b7b6e5d83a9d6c16f8dffd5e79d322057a8d97be177a66169a0e45abea6,2024-11-21T08:55:35.143000 @@ -249158,7 +249162,7 @@ CVE-2024-22114,0,0,b98aec6151fc366c3b669a552c78744585fb46223fe45a4b12b56beb46fb5 CVE-2024-22116,0,0,c04c3de9f5b4ead60d384f4b087010c1878ec579b099b751b4e2eb65332cdb41,2024-12-04T15:21:51.983000 CVE-2024-22117,0,0,7fc14c99bc14c7a825c70601bd00a916ed4cd735ca0a5ac830de2071ccb4345e,2024-11-26T15:15:31.510000 CVE-2024-22119,0,0,4bd6f0e5973d39a2a0656293d459ca6ef306ff5763274518b9b5aa7967be8dfa,2024-11-21T08:55:37.150000 -CVE-2024-2212,0,1,1a20878644c7083751c1cdd20ec222e2a06c7c1d1e9844cdafb924face8d38fd,2025-02-13T18:17:52.583000 +CVE-2024-2212,0,0,1a20878644c7083751c1cdd20ec222e2a06c7c1d1e9844cdafb924face8d38fd,2025-02-13T18:17:52.583000 CVE-2024-22120,0,0,8e56862446422e0e91455a2e1599414d6b8f9c030d42b3dcc7917f5cc5622a4c,2024-11-21T08:55:37.330000 CVE-2024-22121,0,0,04688fcf4ead04e75d87d970b502bc82bd60fd65218ebd0ae0a8a7c1417de80a,2024-12-10T16:19:19.810000 CVE-2024-22122,0,0,a69e95a695ed6b70c3002d8ba75c57f766f7300bf0a8c0b2aa8dfda24d05dfe1,2024-12-10T19:21:09.207000 @@ -249180,7 +249184,7 @@ CVE-2024-22136,0,0,8f52e774bda0b9f0b1e9c148e2068bea711435d376963412b477b6d460659 CVE-2024-22137,0,0,b4c525be0bbbbd93566fd8a107178d775b6329114037ef14c38a180d05af46e7,2024-11-21T08:55:39.583000 CVE-2024-22138,0,0,1e4b47ab56bd10667a141c7f7a86013338ccc1dfcee1fcd6e393c4b6a3c93b78,2024-11-21T08:55:39.713000 CVE-2024-22139,0,0,18a68de42e65699069263b499e3664c8d8989a572f549eba4b71234a8f6b33d5,2024-11-21T08:55:39.840000 -CVE-2024-2214,0,1,84deef4ccab24e748fba65cd295748087882d2a03ea2995862726f2c0f3313bd,2025-02-13T18:17:52.763000 +CVE-2024-2214,0,0,84deef4ccab24e748fba65cd295748087882d2a03ea2995862726f2c0f3313bd,2025-02-13T18:17:52.763000 CVE-2024-22140,0,0,8f14281157b2c21fe890252d5618fadbc13a246f8a467905c8e3b92196b1bc2c,2024-11-21T08:55:39.970000 CVE-2024-22141,0,0,a97b04e061ecea388e3df3124bbc699c0721e87b1981e731585c28a092195b68,2024-11-21T08:55:40.097000 CVE-2024-22142,0,0,3e3351023de6f8a48af9955accf3cc3be61b2a901defcaff7a898407b2cacacd,2024-11-21T08:55:40.220000 @@ -249232,14 +249236,14 @@ CVE-2024-22191,0,0,345dec622939c3fee1b3da45d91ed6d19e9d85b46a90fbd91031b6421fb92 CVE-2024-22192,0,0,5eb334026c2ddfc8f617dc405ed6edc3da95fd085d3f1197453a0ca9ccd03cd8,2024-11-21T08:55:45.943000 CVE-2024-22193,0,0,818bffdb2cca3d78bdccd807d09d323c765db0ad7958c823633538bf0463d255,2024-11-21T08:55:46.063000 CVE-2024-22194,0,0,873f343ec9142a802f8b8c84854462953711acc2a26ba1719683dc29c40511ee,2024-11-21T08:55:46.203000 -CVE-2024-22195,0,1,779158b5aa8269849c7172169bd589b0e147bac8d968b959adff24c38cee81ce,2025-02-13T18:16:46.610000 +CVE-2024-22195,0,0,779158b5aa8269849c7172169bd589b0e147bac8d968b959adff24c38cee81ce,2025-02-13T18:16:46.610000 CVE-2024-22196,0,0,69bdf4dfe7536b968ef6f5471c4a8ae2d50f394c1c8a747b74ef52f8c3703abb,2024-11-21T08:55:46.520000 CVE-2024-22197,0,0,4add48cdbf4deb5ff1d49f48d58c05d283a5455603cd325e5e7142fc32947b64,2024-11-21T08:55:46.650000 CVE-2024-22198,0,0,221f0a938e4d5823ba861b0a074101df04fedd5b78a438175be0a2201909aa7e,2024-11-21T08:55:46.783000 CVE-2024-22199,0,0,3126449b7f377ea6c3fd176030cfa1a15cf80dbf9e6c141dbc2041a20327e12c,2024-11-21T08:55:46.933000 CVE-2024-2220,0,0,55317b666e483eab838961f289d2a9035281b7cdeae214aa363b33016b7b6121,2024-11-21T09:09:17.133000 CVE-2024-22200,0,0,f54a1e3cd0531f5024b93c407d196293510ff181622216b33a631a80cc753b13,2024-11-21T08:55:47.067000 -CVE-2024-22201,0,1,012bc48b57d387035dda73bad6d81a2e808eb6c86a2f85cb098e4b08ac248f09,2025-02-13T18:16:46.810000 +CVE-2024-22201,0,0,012bc48b57d387035dda73bad6d81a2e808eb6c86a2f85cb098e4b08ac248f09,2025-02-13T18:16:46.810000 CVE-2024-22202,0,0,e0b7d0b22baeb81eafa65bb148c29a15e4a1acd4baf610da8dc7bb6dcffe9beb,2024-11-21T08:55:47.320000 CVE-2024-22203,0,0,908d9f700669849ed0a9a211060cfb587351a57c2d6ba6126ede8abee70d4124,2024-11-21T08:55:47.460000 CVE-2024-22204,0,0,606faaf7c198cca52c6b8c82cdb66cc8e6d252ef17dc1ed89e05951ff67d4bda,2024-11-21T08:55:47.603000 @@ -249249,7 +249253,7 @@ CVE-2024-22207,0,0,64a12724df2b1f38eb12d37828b2d8f81966879709f1357138d11691f461d CVE-2024-22208,0,0,605e39721b337530216f3a6ae4b40601d2c4a6308798e39649823fe7e15500c3,2024-11-21T08:55:48.140000 CVE-2024-22209,0,0,72361deac7b01db73b619ff5f754e468e907554c3c4495a5f1656a129e9d6667,2024-11-21T08:55:48.293000 CVE-2024-2221,0,0,739835bd92c8ed52f109fd0a7953ba580ae221a78b8de358115d7eb9c7cf6504,2024-11-21T09:09:17.320000 -CVE-2024-22211,0,1,03642b474a12e0a3169559c483135d9e7e056fa09c82958afc0d1184a1ddc854,2025-02-13T18:16:47.070000 +CVE-2024-22211,0,0,03642b474a12e0a3169559c483135d9e7e056fa09c82958afc0d1184a1ddc854,2025-02-13T18:16:47.070000 CVE-2024-22212,0,0,8d50a133ffe1cabb1e27e54d2dc5d088f247d5bdbff373c70745b51905955208,2024-11-21T08:55:48.610000 CVE-2024-22213,0,0,cab3f874607c71f418c1eda9d174f32332b02430a71082fae3f3d87004f1233b,2024-11-21T08:55:48.760000 CVE-2024-22216,0,0,4da73b7d11e0134ab4ad984382137546580cb0be740099477abef12814f234db,2024-11-21T08:55:48.897000 @@ -249271,8 +249275,8 @@ CVE-2024-2223,0,0,9f603faa69d5f513a87ae1c3e3d74122bea0c989e6887bb86eae4f94567b5d CVE-2024-22230,0,0,fbc7084c71e08920d0ee474d54a0029b7a6a82e51e60f2c035ba4174e9912f00,2024-11-21T08:55:50.943000 CVE-2024-22231,0,0,00d24777816f67af654168cfcd3ff75468e6779ec207c4463e3916155d2ce34e,2024-11-21T08:55:51.077000 CVE-2024-22232,0,0,a58028fb899c58165e782bc20cdfb8e2eabeb083b6ccc045cb5ef6797325f51c,2024-11-21T08:55:51.217000 -CVE-2024-22233,0,1,c0904394ccb963059089e9a753384d3810df74d9d9a397c3de8c3e0d3e800461,2025-02-13T18:16:47.227000 -CVE-2024-22234,0,1,370cbc1e41eb8140045717f9aada40a681eece8ce2956c5ff9b56292c31bc0e0,2025-02-13T18:16:47.380000 +CVE-2024-22233,0,0,c0904394ccb963059089e9a753384d3810df74d9d9a397c3de8c3e0d3e800461,2025-02-13T18:16:47.227000 +CVE-2024-22234,0,0,370cbc1e41eb8140045717f9aada40a681eece8ce2956c5ff9b56292c31bc0e0,2025-02-13T18:16:47.380000 CVE-2024-22235,0,0,005a0b50c895e46cf18c49b9029038935bad06fd6e0d412045a501945d6825be,2025-02-12T16:59:46.897000 CVE-2024-22236,0,0,7a7a3e4ac4db4b451767224de6cb82094287c63ab888364cf9711bfcc5f9020f,2024-11-21T08:55:51.770000 CVE-2024-22237,0,0,8988002ac236d4e397c5988a00f219e4b57a88835084054c4efc993ea2b0cf14,2024-11-21T08:55:51.907000 @@ -249281,7 +249285,7 @@ CVE-2024-22239,0,0,c111861b8e24415b6235022ba8dd656fdf4ca9a52def86c3b926fa9d36ce0 CVE-2024-2224,0,0,e619a251ac84ca3f416df539c769a3b524815974155640f4ec211a0ed783d2a3,2025-02-07T18:53:18.953000 CVE-2024-22240,0,0,76eba359f290033dd8f1debe807422103207788cdf52c52ee67de038677ad8c4,2024-11-21T08:55:52.303000 CVE-2024-22241,0,0,bd56aae87eeec04b39ec1e5b666e28f125a4e5a99038a095f491d3a6a08e503a,2024-11-21T08:55:52.440000 -CVE-2024-22243,0,1,2bbbe692c706286c409c9711ac92abcf3db0f1c1fcc923c3be457159b75dc85b,2025-02-13T18:16:47.530000 +CVE-2024-22243,0,0,2bbbe692c706286c409c9711ac92abcf3db0f1c1fcc923c3be457159b75dc85b,2025-02-13T18:16:47.530000 CVE-2024-22244,0,0,46ee281f06dbdb3de1b3303c058923ba9e01105c90b04fc55b1b8169dbb4a767,2024-11-21T08:55:52.717000 CVE-2024-22245,0,0,28160c1b7edd8629d42d912690401bebe90dfb88c0bf5d4aea9d9798777453bd,2024-11-21T08:55:52.853000 CVE-2024-22246,0,0,3ad8f091c992ef0cbdd48a2a2293d5474828742dbc9e91a3177d9a9487836ce7,2024-11-21T08:55:52.973000 @@ -249294,13 +249298,13 @@ CVE-2024-22253,0,0,b50aabf6eb2ec6f9d4f741174d0b5159ccfe7acd1b46f4546735214781343 CVE-2024-22254,0,0,2fe0462c8eff093e322a6ddd02c09b1d23f8f94e5337f30d36595c1b2c8402e5,2024-11-21T08:55:53.910000 CVE-2024-22255,0,0,d960bb32026f52cbb91b98955eb040cf83d5638234fbe58082db83cc49b3ce64,2024-11-21T08:55:54.043000 CVE-2024-22256,0,0,993de2145831c7f61700fd0ab2fd95ca6c5116ee67bd38000c382e5007dbfbd6,2024-11-21T08:55:54.243000 -CVE-2024-22257,0,1,1a5a0b35972b87fc52a9911fc56030783b26d8d4485f5584791104f906536b2c,2025-02-13T18:16:47.687000 +CVE-2024-22257,0,0,1a5a0b35972b87fc52a9911fc56030783b26d8d4485f5584791104f906536b2c,2025-02-13T18:16:47.687000 CVE-2024-22258,0,0,eaf12a7c8ad5854401b0c00d5a13b7faba9eb9c686cffc7642b0b9f286c4d6d9,2024-12-05T21:15:07.530000 -CVE-2024-22259,0,1,1d5817a8999b58be866796e36ca3e4199c3e466f70ce279e4c60007061b8260b,2025-02-13T18:16:47.843000 +CVE-2024-22259,0,0,1d5817a8999b58be866796e36ca3e4199c3e466f70ce279e4c60007061b8260b,2025-02-13T18:16:47.843000 CVE-2024-2226,0,0,e107cca46a2655e701e8c46100939a0066c75df49d6d2a8a3cb908f83c971a7b,2025-01-31T01:45:28.230000 CVE-2024-22260,0,0,7a7ec824f5ee06e50803ba498f9aef05f0816e9454ff00b22048fb01f9eeb0f0,2024-11-21T08:55:54.833000 CVE-2024-22261,0,0,2f3f327d5f00b5b399eeb14b1642972cb9f1a03fa2d26a05c05601b888eaa6cf,2024-11-21T08:55:54.960000 -CVE-2024-22262,0,1,c6cba0eaa82aa4b35f3e73f09e60a77ab1893f065fbc1843c84c2a7ba444c92b,2025-02-13T18:16:47.980000 +CVE-2024-22262,0,0,c6cba0eaa82aa4b35f3e73f09e60a77ab1893f065fbc1843c84c2a7ba444c92b,2025-02-13T18:16:47.980000 CVE-2024-22263,0,0,6b57c165ae6f4f24efbe95adbce97de5c609eb29ccf1915937950705d9f78a34,2024-11-21T08:55:55.223000 CVE-2024-22264,0,0,578dd8660fc7c0fa6384213c2b7962834c168b36b5ef92fa90215ef8713df428,2024-11-21T08:55:55.360000 CVE-2024-22266,0,0,5a01c6e98b30179eaa3c94d91a1ca14baf1020518f14d649701450e7ae82dd1c,2024-11-21T08:55:55.490000 @@ -249425,7 +249429,7 @@ CVE-2024-22389,0,0,451a7370dbe68208fd5aef88fb0780dc2891f5bc8fd2d914fe14e4c93004f CVE-2024-2239,0,0,5a7de56b46399cefd4d1704e58435f9b06b1b4b25f3a0e1cbba9562eafa91ca6,2025-01-23T16:35:08.010000 CVE-2024-22390,0,0,ce5d3d381f54505e0b8006b455f1f7b21f5167c3563cd40ef3a04a5c9787da18,2024-11-21T08:56:10.857000 CVE-2024-22391,0,0,613921831a91bcce15248f83a80e873279b6660a96fbc962ca6ad54492d854fd,2024-11-21T08:56:11.013000 -CVE-2024-22393,0,1,6770fa023c95f8fa25a6333e0cb90fda2c76b50c47752c3c85b5b467905f0f35,2025-02-13T18:16:48.463000 +CVE-2024-22393,0,0,6770fa023c95f8fa25a6333e0cb90fda2c76b50c47752c3c85b5b467905f0f35,2025-02-13T18:16:48.463000 CVE-2024-22394,0,0,6a4dd319497532e11fb5ee3011a2c17aa149cd3e72d770be6f58ff81216b7f08,2024-11-21T08:56:11.347000 CVE-2024-22395,0,0,f5a9d3a805e1203fac3ac334907116e26be91933941b94b88e6ef77604f5fb3e,2024-12-05T17:04:30.223000 CVE-2024-22396,0,0,a6f86b280685a8077d64ea0c4e6e62471b49d7ff7e81586c6e52ac5aa39b1293,2024-11-21T08:56:11.697000 @@ -249961,8 +249965,8 @@ CVE-2024-23316,0,0,f991e4d2bfc533226809c990c7070963c80c9a8181a0ab46cecdef9ea8914 CVE-2024-23317,0,0,e6b9da68990e4912ca91ef806a26a48f43c274564774fe76fbd2dacd1f40fbb3,2024-11-21T08:57:29.543000 CVE-2024-23319,0,0,cb939b1af27706b0b9d965b80fff3b0b48221e1917b0fb384d70e0953046b7a0,2024-11-21T08:57:29.683000 CVE-2024-2332,0,0,19662dfad3efbbaeffc3d81c4603f9ef82278956a2fc493d27380dd57bc9724e,2024-11-21T09:09:31.410000 -CVE-2024-23320,0,1,5358fceafc65b7c895824a066eb3639945e8b03f1c69910f4d447f806474bf37,2025-02-13T18:17:01.897000 -CVE-2024-23321,0,1,7682ed0399d43e472433618b8bab56c7d3c04a20e5f559c1c72b10263abb2d72,2025-02-13T18:17:02.573000 +CVE-2024-23320,0,0,5358fceafc65b7c895824a066eb3639945e8b03f1c69910f4d447f806474bf37,2025-02-13T18:17:01.897000 +CVE-2024-23321,0,0,7682ed0399d43e472433618b8bab56c7d3c04a20e5f559c1c72b10263abb2d72,2025-02-13T18:17:02.573000 CVE-2024-23322,0,0,0cedd9112f57f1ccea80b0ceb4198f638a5950e1d187eb161d7d108eeb3da784,2024-11-21T08:57:30.260000 CVE-2024-23323,0,0,ba97bb697e26525e45b3b714d850c601b8e32f1ccf14321eb1ab6389c067b4f9,2024-11-21T08:57:30.403000 CVE-2024-23324,0,0,f7c02ba436f285311f78cf12adf98895d4cd3df08fe2ee6150dbfce969045d2d,2024-11-21T08:57:30.563000 @@ -250100,7 +250104,7 @@ CVE-2024-23449,0,0,26ed413bef2af0f4f25ad2c35842efa76107e4ad03e8271f6ad6232c7e3dd CVE-2024-2345,0,0,f85325bec47f9d494dcc044df538791d8749c8ac600a2d4269d5b8696ed7d64d,2024-11-21T09:09:33.607000 CVE-2024-23450,0,0,cac5084382027b413d7cad8f84c3230907b7428b647da7042d8975dee7c3a7b6,2025-02-04T14:23:51.827000 CVE-2024-23451,0,0,9d93d5612af7d18716a95afced0cb29549b42487233eeb9d44fb85c83a19a345,2025-02-04T15:00:44.310000 -CVE-2024-23452,0,1,cfce5406a28c3f4c5178fe717f81611325bf0708eea9652401fe9bf8def12bc4,2025-02-13T18:17:02.960000 +CVE-2024-23452,0,0,cfce5406a28c3f4c5178fe717f81611325bf0708eea9652401fe9bf8def12bc4,2025-02-13T18:17:02.960000 CVE-2024-23453,0,0,f2aa15459318400df0e929ab571f9f860ff649548d88853ea4ebc2a82c1e2759,2024-11-21T08:57:44.420000 CVE-2024-23454,0,0,c2e4ca3acb8e0bf500fb81b23eb19f93e1a6633a33218f1156462305295deeba,2024-11-21T08:57:44.547000 CVE-2024-23456,0,0,dd0701c78f77c6bbf758ad1e413283503673aff9d7fbeaf5cf735978e3e69122,2024-08-07T21:30:09.227000 @@ -250185,9 +250189,9 @@ CVE-2024-23532,0,0,7c8e275e0ba36c77ebba1d3abe33906a058bad73311f0066c91339433928a CVE-2024-23533,0,0,e15dc7bc0441fc4bd03025182ab4b2ca10edf6747474c57e5748dfad183b1705,2024-11-21T08:57:54.497000 CVE-2024-23534,0,0,492956e000f700fe3142271b6d8529c538110134ac79868be405e32fd1b5e9d1,2024-11-21T08:57:54.617000 CVE-2024-23535,0,0,5c0669c5a257f5da7bc05281a4eca64026473ced62332524ac02b8a63840cd45,2024-11-21T08:57:54.747000 -CVE-2024-23537,0,1,3b1a91c7d4020182fa9458076ed29c1fe5125b002435174c8d4d6c074601363a,2025-02-13T18:17:03.110000 -CVE-2024-23538,0,1,23215b14939925d1863edf3f95fbeee3363300a19c49f1311c31b0232112d665,2025-02-13T18:17:03.270000 -CVE-2024-23539,0,1,60b0f2ae345099d340385e3aef6acf7c2268d7805fdd9ca9ea53b7f8489c6af5,2025-02-13T18:17:03.417000 +CVE-2024-23537,0,0,3b1a91c7d4020182fa9458076ed29c1fe5125b002435174c8d4d6c074601363a,2025-02-13T18:17:03.110000 +CVE-2024-23538,0,0,23215b14939925d1863edf3f95fbeee3363300a19c49f1311c31b0232112d665,2025-02-13T18:17:03.270000 +CVE-2024-23539,0,0,60b0f2ae345099d340385e3aef6acf7c2268d7805fdd9ca9ea53b7f8489c6af5,2025-02-13T18:17:03.417000 CVE-2024-2354,0,0,9ef22bf3d864e2be6e543bd3a73b2f5ee7cc73d0ab2f2e93bcc11477b9eb8ae6,2024-11-21T09:09:34.840000 CVE-2024-23540,0,0,a1ffc13c754025a5714bad869c9bedbba69b7f77d028f2f8463a9674183969d2,2024-11-21T08:57:55.270000 CVE-2024-2355,0,0,b4b4ae46f948b9a0cf412a2a393ccc0268e96926d0e9688887b6bb1cb8a537c9,2024-11-21T09:09:34.970000 @@ -250295,8 +250299,8 @@ CVE-2024-23668,0,0,99bbe4b94140b9d101bb1590de5b0cc79587c2f19d27a805e40ca7dbd516e CVE-2024-23669,0,0,b88515905b95c6021928badd7e75375eff2a9c40d8137d95c199c0ac0de087e8,2024-11-21T08:58:07.910000 CVE-2024-23670,0,0,7ea838294d59355957913c30bbefb71fd4094d7e119f5cfa4518f51e05a3f33f,2024-12-17T16:35:25.233000 CVE-2024-23671,0,0,3123256bc228fdbe2098bdbac7d06880cd03b82500d8520ba54d73e99ed45fdc,2024-12-23T15:04:06.610000 -CVE-2024-23672,0,1,df7d927a23b81398eb46fbabccae92b442384e5697a4c10b436421bc9d244d3a,2025-02-13T18:17:03.807000 -CVE-2024-23673,0,1,cbd881fc75415247556b298309e0c2f95edb26d06601b43ee07b6fa2ba4e9f35,2025-02-13T18:17:03.990000 +CVE-2024-23672,0,0,df7d927a23b81398eb46fbabccae92b442384e5697a4c10b436421bc9d244d3a,2025-02-13T18:17:03.807000 +CVE-2024-23673,0,0,cbd881fc75415247556b298309e0c2f95edb26d06601b43ee07b6fa2ba4e9f35,2025-02-13T18:17:03.990000 CVE-2024-23674,0,0,74719974ebae8daf6322ad16e476cafd08fada32ca57c6d84bf17c5b5580eee0,2024-11-21T08:58:08.697000 CVE-2024-23675,0,0,ee183945d299c223ce67600395b38b4d638c71a5957495838e452392b406725c,2024-11-21T08:58:08.930000 CVE-2024-23676,0,0,0b771048d2206921c48b7808afccbf9f52c1c1e22c65d8c233838b476ddc2c46,2024-11-21T08:58:09.070000 @@ -250552,7 +250556,7 @@ CVE-2024-23938,0,0,5569f095c88d3edc91da7b05d4b47aad5d8c07d6eab7699149a618af2c5b0 CVE-2024-2394,0,0,621d534b6e99ea3eb7663377d97ee0e05ad2be3959f632056cfe6794bf2d117f,2024-11-21T09:09:39.550000 CVE-2024-23940,0,0,06d04c2e3a7f29a0e7a62a5331ae3d9d5c7acce3a81c480978850a16e4f0b74a,2024-11-21T08:58:43.807000 CVE-2024-23941,0,0,377e40ad54a332b818df016f5e6db38286f42aa52aa09ea13a642fb9c9a22ca1,2024-11-21T08:58:43.940000 -CVE-2024-23944,0,1,d1f7d065765e5643c2171d654a3fe7a15ded2542e5ae0ba9d07c168a5a5837bf,2025-02-13T18:17:05.470000 +CVE-2024-23944,0,0,d1f7d065765e5643c2171d654a3fe7a15ded2542e5ae0ba9d07c168a5a5837bf,2025-02-13T18:17:05.470000 CVE-2024-23945,0,0,6288ec63e170b40e8b88ad06551a319a321a83698cafc7fd025d8491ff974b19,2024-12-24T02:15:05.303000 CVE-2024-23946,0,0,9c898cf09e521a2a31019dd3080db79ce9c32f7697e5321cb7301cafff4ddf89,2024-11-21T08:58:44.260000 CVE-2024-23947,0,0,b601f9c0d1648014a144a57832c6f16ce538cb1ecc8876be0c31f95239777453,2025-02-12T18:43:20.107000 @@ -250561,7 +250565,7 @@ CVE-2024-23949,0,0,d0362ae3925c21ea55d7175be64cd1f332c6f064e6790697c029261c8b739 CVE-2024-2395,0,0,af5ee44ed4e5a55dc7cee72e73dd87c7eca19f4fdfa76a380a7f63de620cfa5f,2025-01-22T17:38:35.133000 CVE-2024-23950,0,0,a25694506be65627971d118ef0996de49f121864a4c393a4f64e7ed306dbe9f4,2025-02-12T15:27:11.963000 CVE-2024-23951,0,0,2c1111104c3a80f1816366b6e03301e81b07c7121a3d81a108a46a5d9d035856,2025-02-12T15:27:18.610000 -CVE-2024-23952,0,1,1bcc485ce710723af09579e80e1813bef95c3a0bfe3529a9270b22180d30e86c,2025-02-13T18:17:06.317000 +CVE-2024-23952,0,0,1bcc485ce710723af09579e80e1813bef95c3a0bfe3529a9270b22180d30e86c,2025-02-13T18:17:06.317000 CVE-2024-23953,0,0,b0285d41e2da0253438aa75d630142c382c2bb0604a39903d4f79ed54be0a285,2025-01-28T18:15:37.223000 CVE-2024-23957,0,0,ccb57b4ba0507fbac13ac2445d2cac9760854f91ae7da4707e72f394ea98e263,2024-10-03T17:37:47.743000 CVE-2024-23958,0,0,6fe18b86fa35472f01534c3eeba14711dd9e2cdb206262a323b3a33e5af27e3a,2024-10-03T17:42:05.553000 @@ -250633,7 +250637,7 @@ CVE-2024-24060,0,0,76420c08875743804b95d33c1b8e327e25e9a56c748b2569fe6e9e74860b3 CVE-2024-24061,0,0,b44f4520c297437d45fb26f88d26245a5b6e5157f6d3a6fede608839ca3e86f0,2024-11-21T08:58:53.283000 CVE-2024-24062,0,0,d3cdf223be8020055c4207e039bf97e140dcf6cc437e7b4ae7acaaca5d0681eb,2024-11-21T08:58:53.443000 CVE-2024-2408,0,0,a9a44685e12fb751abb365dcea513da0e8982589d7eaa294b433e4d0136753aa,2024-11-21T09:09:41.450000 -CVE-2024-2409,0,1,78c753b9aae1bd2c3550b373a8f234222a1b9a57bf6bf591134c957602f46d5d,2025-02-13T17:00:33.790000 +CVE-2024-2409,0,0,78c753b9aae1bd2c3550b373a8f234222a1b9a57bf6bf591134c957602f46d5d,2025-02-13T17:00:33.790000 CVE-2024-24091,0,0,ab544d8586eff97d50440c6aee00588f4dadfd440f573585f5d79c9b1b92e18e,2024-11-21T08:58:53.610000 CVE-2024-24092,0,0,42612e9d4b67369b95e4f784bad7b4f3ce9b376ecaf3980484ef440bfbfb510d,2024-11-21T08:58:53.847000 CVE-2024-24093,0,0,d01cfd200da021b3379ec9bea10950f044fa309e1e43c1c0570f4c10f2933dc4,2024-11-21T08:58:54.060000 @@ -250646,7 +250650,7 @@ CVE-2024-2410,0,0,3be5ca8a66a5bd9557281be3e70bc0a40d70cbb2d20f1abc90621dbc68baf0 CVE-2024-24100,0,0,05dc63327c0c57ce6ab042ce950205521d3695836e7001d3858a8b7fbb0a65c4,2024-11-21T08:58:55.273000 CVE-2024-24101,0,0,563312b74900c09422642fc4bafe8c2840bea986472e646f74632b6726180976,2025-01-22T17:36:07.860000 CVE-2024-24105,0,0,255c139eabd3d6721f6c2c8b3ad56b8ba1f8f667587ce82d0155af0ac2d90fa5,2024-11-21T08:58:55.537000 -CVE-2024-2411,0,1,1ef427180695e8f2f033c0a9c912e02b74e8c07efafab60f0f0a1a5c9f962074,2025-02-13T17:01:09.280000 +CVE-2024-2411,0,0,1ef427180695e8f2f033c0a9c912e02b74e8c07efafab60f0f0a1a5c9f962074,2025-02-13T17:01:09.280000 CVE-2024-24110,0,0,24e3bfd7edfbdc9c648c149e52de113518ac1893351463aa09c13045ca7b364b,2024-11-21T08:58:55.667000 CVE-2024-24112,0,0,f6f904d56964636026057ec672d9f84ee172228629a02220c0864497bc55f6f0,2024-11-21T08:58:55.863000 CVE-2024-24113,0,0,76a9d649e638013a0a10bc2ce28faef2817a4228fee697e65a3b46a10e812685,2024-11-21T08:58:56 @@ -250851,7 +250855,7 @@ CVE-2024-2451,0,0,d8f84f1a8d968d9c219f3d8ecd0dfa93e04557648710ac7bb3b4841f43d583 CVE-2024-24510,0,0,fe153ad743918c8504fe229d44cd06e63524799002da9e0641cd9e46d6b1aa82,2024-11-05T21:35:06.877000 CVE-2024-24511,0,0,da61fbb9c54501d007e31fe08563efc4167a2d8cbec1ba32dda11137b67ba717,2024-11-21T08:59:21.877000 CVE-2024-24512,0,0,019ed928477af2c76383f0dd0a60b623736726b46fa172045ba6a57358273cec,2024-11-21T08:59:22.127000 -CVE-2024-2452,0,1,6e6b3c4748f1a4dd9edb1f722c97b151989d3c376fb929d4e626e79d078f0f87,2025-02-13T18:17:53.980000 +CVE-2024-2452,0,0,6e6b3c4748f1a4dd9edb1f722c97b151989d3c376fb929d4e626e79d078f0f87,2025-02-13T18:17:53.980000 CVE-2024-24520,0,0,ace09330e8107cb68f2429ae0de5179ef4a6d633dbf4aed473a923b4cade80a6,2024-11-21T08:59:22.353000 CVE-2024-24524,0,0,dbc985fa4d017562f46de6601e7655cc2e5785ac6fbd89bbcbcc5f191b44e49f,2024-11-21T08:59:22.583000 CVE-2024-24525,0,0,3900b179dc9cf60476a9abf4c81b26fd5dc897ea1eb93e4b15aeb161b8c6a332,2024-11-21T08:59:22.813000 @@ -250861,7 +250865,7 @@ CVE-2024-24539,0,0,03bc472d1282e6d93d866108390f322c22e6d704fc9df8b430f7f162e7702 CVE-2024-2454,0,0,0529696b46064432400ecb536438bbd0c068e6096f5377190013117326aba06c,2024-12-12T16:38:08.527000 CVE-2024-24543,0,0,59c3b1da73d28451a1cf1cfc188099161f9c980e5c2def4a9d3bc67372ba2315,2024-11-21T08:59:23.253000 CVE-2024-24548,0,0,66be0b6ba6ef0844ddd2a0ae230a74ca3e9c9ffcbeb06975fa2c032719d8c629,2024-11-21T08:59:23.410000 -CVE-2024-24549,0,1,cecd432e56900167974b29f6f8780e588134b5b7bb638c972e3475ba26648969,2025-02-13T18:17:06.557000 +CVE-2024-24549,0,0,cecd432e56900167974b29f6f8780e588134b5b7bb638c972e3475ba26648969,2025-02-13T18:17:06.557000 CVE-2024-2455,0,0,9421d2c98431153e8f9671ef489581dca268c7a08fe4717b3f0c09afb468fdd6,2025-02-06T17:46:37.687000 CVE-2024-24550,0,0,27cb7af9bd449f0fbdf95ef0a021af6839a34983570783985ee03919c2f67595,2024-11-21T08:59:23.793000 CVE-2024-24551,0,0,b7a1c2d46c2b177adadcae41ee83ffab2ce81a9d7f916acc3bf4554ccc8ba3f2,2024-11-21T08:59:23.940000 @@ -251001,12 +251005,12 @@ CVE-2024-2477,0,0,d4fbb6a7199582203d04c57c4a507f5e44f438036cba94fbb2367befe030bb CVE-2024-24770,0,0,edfb7c51cf2941d43343c18f1e3c5112e25a691c8b6403b153771dc1a6637c61,2024-11-21T08:59:39.977000 CVE-2024-24771,0,0,7009a7a317e9017a3c8d089f11274418ce8fa0caca973c650c21be34c755d8be,2024-11-21T08:59:40.127000 CVE-2024-24772,0,0,113611fb087a2528273f37e1b290b29212ceb1c113030883b47b9ac3cd66a93b,2025-02-12T10:15:12.600000 -CVE-2024-24773,0,1,70037c41fed67ba958c54b234256a8f9ec0f63dbd468aba33560857a5a534c57,2025-02-13T18:17:08.907000 +CVE-2024-24773,0,0,70037c41fed67ba958c54b234256a8f9ec0f63dbd468aba33560857a5a534c57,2025-02-13T18:17:08.907000 CVE-2024-24774,0,0,f6081191014f835b364f01c2d06774fe804398159465de16dc62a593984303eb,2024-11-21T08:59:40.547000 CVE-2024-24775,0,0,7f0cbc7d6af894e75c1d6dc5713fcd9f630cd471f82e9ecb0a63fc95da2f7ff6,2025-01-23T19:53:31.737000 CVE-2024-24776,0,0,a2f3ec067717ca04fbf18f3a449f632e7089db64e0a17c019f843c8598b0286f,2024-11-21T08:59:40.850000 CVE-2024-24777,0,0,c46e7117281fbe7f2ffae8cc271867d3ae614f1ea7039937a5b87028aa4a092b,2024-11-21T08:59:41.007000 -CVE-2024-24779,0,1,7865ce8073200edcc497f4b351f74becfa65acde228d4f6892cf22addee64a54,2025-02-13T18:17:09.103000 +CVE-2024-24779,0,0,7865ce8073200edcc497f4b351f74becfa65acde228d4f6892cf22addee64a54,2025-02-13T18:17:09.103000 CVE-2024-2478,0,0,3c239e842dee9874af5c6211db90ee2eaf9a1e0be73fcbf1799989b16285416b,2025-01-23T19:24:38.173000 CVE-2024-24781,0,0,056ec447dbcc83fc2a310224e9277e0a17bd56759c2d803ede35170578118e80,2024-11-21T08:59:41.280000 CVE-2024-24782,0,0,80499092009d98ba529bfca673a7ac4275b61ad8394a4890122e575a7c7e8097,2024-11-21T08:59:41.467000 @@ -251089,12 +251093,12 @@ CVE-2024-24852,0,0,cacb9a3cc601a743270c3e9f2019f093018be83f1abcc74f92020f16b2ce1 CVE-2024-24853,0,0,cabcc981e6fa2d934ba79408b0a2d2dcaaaa86c51cc576fd027cf73ab1548003,2024-08-14T17:49:14.177000 CVE-2024-24855,0,0,2d2cc7e7d5fb06a33f26ef44e1f1e7a2395fd03f1ba9c19687037bbddaf43e03,2024-11-21T08:59:51.400000 CVE-2024-24856,0,0,edb9e16ab701f1d81ac7cd6a8857e1142fec8ecd54bd3157273d221937841e28,2024-11-21T08:59:51.540000 -CVE-2024-24857,0,1,6139e34a0f330e5061282d0dba0a22fa8f7922cf22310931a3697bb7512d414b,2025-02-13T18:17:10.400000 -CVE-2024-24858,0,1,0a28f2d237d8463a2b7c11f8b0faa6e161e1a3b2d3b60746af305bfa341c5ce6,2025-02-13T18:17:10.597000 +CVE-2024-24857,0,0,6139e34a0f330e5061282d0dba0a22fa8f7922cf22310931a3697bb7512d414b,2025-02-13T18:17:10.400000 +CVE-2024-24858,0,0,0a28f2d237d8463a2b7c11f8b0faa6e161e1a3b2d3b60746af305bfa341c5ce6,2025-02-13T18:17:10.597000 CVE-2024-24859,0,0,1e9af0a415a84c2f4d791281793ccaa6011f306402167f817da3af157684475d,2024-11-21T08:59:51.947000 CVE-2024-2486,0,0,49d70eda15c81eabb63461524b52b0bd95e9edacb07020579cd4d397a5734699,2025-01-14T15:00:51.100000 -CVE-2024-24860,0,1,6a035dbccdd7cdd85285af7c4b76d564f419bfa6006869dfa1bb048ecc0fc83d,2025-02-13T18:17:10.967000 -CVE-2024-24861,0,1,8124c0ef823c08d1caea294ceb6837600fadd3a97e75b38c7c5928d8b31c7604,2025-02-13T18:17:11.437000 +CVE-2024-24860,0,0,6a035dbccdd7cdd85285af7c4b76d564f419bfa6006869dfa1bb048ecc0fc83d,2025-02-13T18:17:10.967000 +CVE-2024-24861,0,0,8124c0ef823c08d1caea294ceb6837600fadd3a97e75b38c7c5928d8b31c7604,2025-02-13T18:17:11.437000 CVE-2024-24862,0,0,e56398e3a3ecf5f26dc4fa7cb493c94ed33c0c48462f01ea123df4af5b4239c1,2024-05-29T07:15:09.833000 CVE-2024-24863,0,0,8412992a0ac3ca864f8b935580111d9f47a451383323c00a5da41176b0aa7472,2024-05-29T07:15:09.983000 CVE-2024-24864,0,0,27b4318b0077aecacc0bff97a7bfbb119dcfd9017e02ec3f588a32590804df68,2024-11-21T08:59:52.410000 @@ -251207,9 +251211,9 @@ CVE-2024-24984,0,0,567c9bd096a581925e3572e03ea5eeb0f022b51699fa71ede6b70b03cbba4 CVE-2024-24985,0,0,094cf98cc2834beed20248e4007d784f8f54307826d7d129d410921b97d6ed81,2024-11-15T14:00:09.720000 CVE-2024-24986,0,0,b3a0aebd140b4a87042d6dd637f5da69c8a05632aba7bbfe41c00120f8cc0218,2024-09-06T20:23:48.690000 CVE-2024-24988,0,0,74b8e9b9bae0b532768d5857c0d83160975e281bd61a0e187400101505fbc03f,2025-01-10T15:38:05.187000 -CVE-2024-24989,0,1,f40f3f695ef0354f0bc11d364693bc0572468f1fdb8c2067d6ce438d80b10812,2025-02-13T18:17:12.847000 +CVE-2024-24989,0,0,f40f3f695ef0354f0bc11d364693bc0572468f1fdb8c2067d6ce438d80b10812,2025-02-13T18:17:12.847000 CVE-2024-2499,0,0,58df8167ded63ef11aaf8fbfc99b0704fcf662a903d318b087b95eac1c8b0467,2024-11-21T09:09:53.297000 -CVE-2024-24990,0,1,cf2ddb59eee3e0a2273aa9d81ad20e00d5a55ab481537dfc7d6bc377433d426d,2025-02-13T18:17:12.990000 +CVE-2024-24990,0,0,cf2ddb59eee3e0a2273aa9d81ad20e00d5a55ab481537dfc7d6bc377433d426d,2025-02-13T18:17:12.990000 CVE-2024-24991,0,0,ab571423a1a6309b0495c9db088adb19784d1783badb8b28c84a771e894ba6a8,2024-11-21T09:00:05.867000 CVE-2024-24992,0,0,7e6c184fe11d55e75cf8acbe2688410429d81c016034216dd125188eaae17636,2025-01-07T01:15:06.780000 CVE-2024-24993,0,0,705a08374da6010fc88afad1a4ae031351a7f03de838c5465f09adbda3ac0c72,2024-11-21T09:00:06.103000 @@ -251262,7 +251266,7 @@ CVE-2024-2506,0,0,e4304dbfd8c5eaa87b226dc63744eee53633a6c1699664663a058e69d9457f CVE-2024-25062,0,0,33d5a68ef3b936424a736429c0cf52857e2954c9e23e61044543b96f4ce8f6aa,2024-11-21T09:00:10.427000 CVE-2024-25063,0,0,66e3d9769be4a072b3ce672f9896271f84fc3a46faea832786d65ef1b0821cb5,2024-11-21T09:00:10.580000 CVE-2024-25064,0,0,630189d4352af193613c5caf500a30b1ea966acedabfdb6b6c44c8c9c90ff2da,2024-11-21T09:00:10.703000 -CVE-2024-25065,0,1,d9b3f95564df6ce5bbc93b83e6e400dfe73cd962c70fa49bcbdfa1f240e5106e,2025-02-13T18:17:13.343000 +CVE-2024-25065,0,0,d9b3f95564df6ce5bbc93b83e6e400dfe73cd962c70fa49bcbdfa1f240e5106e,2025-02-13T18:17:13.343000 CVE-2024-2507,0,0,d2bd12e43cb16137b76052767012daeeb5681b81f827ee8546e5b590614b4a24,2025-02-05T17:28:13.613000 CVE-2024-25073,0,0,b773096cbe22b7b2359c05c5b9b8c5d77df4ed93f4aca2b5ee2c4c6254770bbe,2024-12-04T21:15:22.230000 CVE-2024-25074,0,0,ceec7e26506d1c51c0a15b70554b53358fa1555c187d8abcdb06a9354ef81f73,2024-11-21T09:00:11.107000 @@ -251593,9 +251597,9 @@ CVE-2024-25578,0,0,cd7bc684525a22b1c5771942ff4ae262fdc7036bf854cdb96ec3e2374a3ee CVE-2024-25579,0,0,53dc5740ced037e66b1a2ba8c7a85647afdc0321b2de6a97263699799a9bccc1,2024-11-26T08:15:04.400000 CVE-2024-2558,0,0,02ce2f2a64668ffe21ec4c1d0315a119eeef07446a2ef7cf12a8781dc0fd14f3,2025-01-27T16:56:47.900000 CVE-2024-25580,0,0,c4b0afd79a1474589c375c8ffabbee3d018fad8e4c0933a7f12523ed1f4b9156,2024-11-21T09:01:01.400000 -CVE-2024-25581,0,1,2be2394ff3ff26fea23f0763f5d729b78bc168adb37fd0ab27fc951a8c36e294,2025-02-13T18:17:14.117000 +CVE-2024-25581,0,0,2be2394ff3ff26fea23f0763f5d729b78bc168adb37fd0ab27fc951a8c36e294,2025-02-13T18:17:14.117000 CVE-2024-25582,0,0,14689a0079cb9d91c28249ad9323f9afd0c6579c6fd0dfae82c9052534820133,2024-08-19T12:59:59.177000 -CVE-2024-25583,0,1,9bffcd19ab137f74d60a176acccecb7c67cc11baa11c9dc560fb2bfbac27759a,2025-02-13T18:17:14.370000 +CVE-2024-25583,0,0,9bffcd19ab137f74d60a176acccecb7c67cc11baa11c9dc560fb2bfbac27759a,2025-02-13T18:17:14.370000 CVE-2024-25584,0,0,7a4aedd8c8bd4a4f6cf57e5a5b34fefd3a570c6f165ab147cc791809cd369790,2024-09-06T16:46:26.830000 CVE-2024-2559,0,0,a52abdb9dee7a2b9cf97549fffda288e9bd244b1c049b8886c2cb84eff671485,2025-01-27T16:50:41.160000 CVE-2024-25590,0,0,8d02885f747c962ae03bad6ccc691cb5a7f3c754a0055c180ff7ee84094108bf,2024-11-21T09:01:02.033000 @@ -251654,7 +251658,7 @@ CVE-2024-25639,0,0,b164a4c57acf682cf3a49bbd3b094bc1e4a94b9eee7d9cb35fc315fcdda70 CVE-2024-2564,0,0,313459e72833e8e80484cf000b9739b791940f025a4358d79fd668a637827595,2024-11-21T09:10:01.293000 CVE-2024-25640,0,0,eca1a9dfeb497966580e78cbd95fea629a14b5d4a11a799afa1f6a8b14c7d9bc,2024-12-10T15:02:48.627000 CVE-2024-25641,0,0,b2a3939e97b39fcd21b29c24264b7985fc76caf1e5b39f061eee970c5b7ae5e8,2024-12-18T20:54:30.227000 -CVE-2024-25642,0,1,7609fb69f5c96f5be6b0a3f61c2c584ad7b6c2324d5e497cd7edd3b04d9bb49c,2025-02-13T18:17:14.807000 +CVE-2024-25642,0,0,7609fb69f5c96f5be6b0a3f61c2c584ad7b6c2324d5e497cd7edd3b04d9bb49c,2025-02-13T18:17:14.807000 CVE-2024-25643,0,0,8e6a356b8ab89fdd686b237a9d72bcd799dde27b91b093e0952fb685911508c3,2024-11-21T09:01:08.590000 CVE-2024-25644,0,0,f702d6fad8dca0adc67e09d08c50b92fc2c3737704d6efda44340d7ce22a1ed6,2024-11-21T09:01:08.720000 CVE-2024-25645,0,0,e9bfed7fd8ff5b807d29634868c865f6230d3239042945dba6765272aaca1309,2025-02-07T17:24:54.693000 @@ -251709,7 +251713,7 @@ CVE-2024-25707,0,0,3ee4e6517fecbbb60a3555239aa46206819a90f2a089c6815089490eaf019 CVE-2024-25708,0,0,c169d9f12e5c83634b5ad6fd76892e5d4c412c0f5e491ade778100b826ccc3a8,2025-01-31T13:27:06.877000 CVE-2024-25709,0,0,e4b0ec44272d6a266af0f61140023cf74e93b905fc1b38dc4d3a6cfeb46aa3ed,2025-01-31T14:35:45.990000 CVE-2024-2571,0,0,b29b266277adb21ced6590b6766850aaf4a1b8696efe1124ac983a0d3d7a3e6f,2024-11-21T09:10:02.260000 -CVE-2024-25710,0,1,4922d2b8c6c59484e2f96bdfd1fa1e7bfad107bb66f26dbc6d083080fea0c895,2025-02-13T18:17:15.147000 +CVE-2024-25710,0,0,4922d2b8c6c59484e2f96bdfd1fa1e7bfad107bb66f26dbc6d083080fea0c895,2025-02-13T18:17:15.147000 CVE-2024-25711,0,0,6b07db62ade2bc0114f28a2e5cc5709d9d183c15244fc22f9067859e0e6f014d,2024-11-21T09:01:15.250000 CVE-2024-25712,0,0,63f8849279631b5dd31f14b17e44f9ea3d88f75b6e7b1e3f66e09afe909d185b,2025-01-16T17:51:16.490000 CVE-2024-25713,0,0,7cb9846da4920671c42e088b26485e0952d0f913d5cb2aa4287dd0a1359ca489,2024-11-21T09:01:15.537000 @@ -251888,7 +251892,7 @@ CVE-2024-2597,0,0,12819aacd06167f31ba85b0d4a34b39aec569fa6ce913a831ae88cc4629804 CVE-2024-25970,0,0,ebf60a3ad2d3e6b65a7a9f52e6917b310ffa65f405eac59713b95729b171f87b,2025-01-09T15:59:09.817000 CVE-2024-25971,0,0,e8f77238884da976b87807493fdca13cb74d8982df4384bfe1db22cc8621d6ab,2025-01-27T18:55:14.810000 CVE-2024-25972,0,0,543cca97c7af8256686918a28901f39a26e893c97637fc882b573eae8fe693c7,2024-11-21T09:01:40.610000 -CVE-2024-25973,0,1,f8ac45b9927b865c9d649df930d91584bc87364ec67af903a2c991fbb112557e,2025-02-13T18:17:15.927000 +CVE-2024-25973,0,0,f8ac45b9927b865c9d649df930d91584bc87364ec67af903a2c991fbb112557e,2025-02-13T18:17:15.927000 CVE-2024-25974,0,0,09138e23b97540d30a977571629f4962d810fc7ee64de0b4541e73a977cb5004,2024-11-21T09:01:40.907000 CVE-2024-25975,0,0,fee7c444e9d1a5b2b3d4ced48c805e0b9b8c69d5a441852e2fd099be02223377,2024-11-21T09:01:41.097000 CVE-2024-25976,0,0,cb1f6b0b42d899e774f78b832ccf3948900f89462061f58ae1e38592f4baf306,2024-11-21T09:01:41.313000 @@ -251928,7 +251932,7 @@ CVE-2024-26010,0,0,aa94400b6d9b88521b847077f70baf8416af93283c6afed0d9452bca0e3c5 CVE-2024-26011,0,0,c11541fdad772e94b22af8e91bceb09116d56319f79d2943860d22ca66673a67,2024-12-12T19:33:58.833000 CVE-2024-26012,0,0,8aa28068116e469ce60689bd893aa21d2c14e5bdc62c5fcdabf85329f80fa7f9,2025-01-31T17:25:06.157000 CVE-2024-26015,0,0,61e1ee285e159a140490fe9bac1615210ace2b02df5e5f1a9d7b48836125a67e,2024-11-21T09:01:45.940000 -CVE-2024-26016,0,1,0fc920d7063cc12de89aa367f7f4210fff2ecc0508e4547bca796f8b73731038,2025-02-13T18:17:17.677000 +CVE-2024-26016,0,0,0fc920d7063cc12de89aa367f7f4210fff2ecc0508e4547bca796f8b73731038,2025-02-13T18:17:17.677000 CVE-2024-26017,0,0,11d040a25f5c2d5c2e1e2401973b3159ea6e8ba153c9a2238d873c2f164fc160,2024-11-15T14:00:09.720000 CVE-2024-26018,0,0,2ce937190f1a3d6a5b32ac3dc44844a76544d21abc3c13edb30e7e9f1ae3e868,2024-11-21T09:01:46.343000 CVE-2024-26019,0,0,47740102c6ff96f7cdf82a61ec34d114a985da5f23a4590422c0d7ffc1d08c5f,2024-11-25T19:15:08.683000 @@ -252061,10 +252065,10 @@ CVE-2024-2614,0,0,b00a87acbc95689e00286fc1a4b0d328229e70350e77275226d6ea24ff076f CVE-2024-26140,0,0,b5e7f99e5a4d8213a1409f3c950c4fb9af81d65c17390d14f8c63986dc314927,2025-02-05T22:34:32.020000 CVE-2024-26141,0,0,08c3d47f3858b40b6f57975c19562aba19985d36594c4b683b818d9b0ed70754,2024-11-21T09:02:01.023000 CVE-2024-26142,0,0,ccb585c69388140feab40eb8daf8079b7e5fef41d085a24cbb9b2e899c49f58e,2024-11-21T09:02:01.157000 -CVE-2024-26143,0,1,03dde9ad65026ca4443844fc9c9df778e64a1f2360d90cdeecac720b3a2ebc2b,2025-02-13T17:13:21.617000 +CVE-2024-26143,0,0,03dde9ad65026ca4443844fc9c9df778e64a1f2360d90cdeecac720b3a2ebc2b,2025-02-13T17:13:21.617000 CVE-2024-26144,0,0,b865b7da969a151be58eeb220ab91defc6135720a4a1b98302ec2418fb021a49,2024-11-21T09:02:01.407000 CVE-2024-26145,0,0,61c3cb158f89c3a0c2a6d2cbe9b0586d16a400f0aa5c128d0c7ba7feb5215157,2025-02-05T22:04:56.303000 -CVE-2024-26146,0,1,c5083555f20765effcb37da8f0c396bf5cc55642c26c565a144edb1b9f9ea8d2,2025-02-13T18:17:18.750000 +CVE-2024-26146,0,0,c5083555f20765effcb37da8f0c396bf5cc55642c26c565a144edb1b9f9ea8d2,2025-02-13T18:17:18.750000 CVE-2024-26147,0,0,b1698ff9ded5764b7b1e4894dc0839ae17e3f87e890d24e083b22b38e1acfb2e,2025-01-09T14:40:25.983000 CVE-2024-26148,0,0,5f6743f4560852e58cd041a0c7e0bf20e4e23b0f7b34c3e896f2e7330f07dfcb,2025-02-05T22:02:41.717000 CVE-2024-26149,0,0,509040b71e933c4c83efda97eedbb5927f70f30be145577cb1eb2d0c4d223bbf,2025-01-16T19:31:59.750000 @@ -252229,8 +252233,8 @@ CVE-2024-26303,0,0,683c75be030d56d22a80af6c831391a578fbff95d8a5ed04b60b17b6ef840 CVE-2024-26304,0,0,56bdf39b2fd43778db8cbd7fca5f3445a4b499228769887ce2c61f9a8c917ddf,2024-11-21T09:02:19.990000 CVE-2024-26305,0,0,207af5372c6fc3b0f4dcceb5d80ed2c82c3f5ceac7cdcccb513c596eec6d1c42,2024-11-21T09:02:20.113000 CVE-2024-26306,0,0,83e4e1e640fae144af2c450cc96840908601de0cd7676d33812806828ec30a15,2025-02-10T23:15:13.160000 -CVE-2024-26307,0,1,7842c4c7922e6571f612e3612dac5d83a0697d8de4e909017d23fbf7e015db1b,2025-02-13T18:17:19.070000 -CVE-2024-26308,0,1,16c5a822939dda338e35525cb9f0065373dcf06f18a2e2eeb8c290b5eb87a157,2025-02-13T18:17:19.247000 +CVE-2024-26307,0,0,7842c4c7922e6571f612e3612dac5d83a0697d8de4e909017d23fbf7e015db1b,2025-02-13T18:17:19.070000 +CVE-2024-26308,0,0,16c5a822939dda338e35525cb9f0065373dcf06f18a2e2eeb8c290b5eb87a157,2025-02-13T18:17:19.247000 CVE-2024-26309,0,0,29b65aa638465aa8c64d469c75ef0651a7e59224972ac32d6818f20d170c6343,2024-11-21T09:02:20.667000 CVE-2024-2631,0,0,4d5056918273db25c3d5b7f97c66de0ecfcd753023d114661f08ddf45d27fdda,2024-11-21T09:10:10.600000 CVE-2024-26310,0,0,dcae526c500d5504424a6c3ca4b4fe9455a305b07e86521e6ae7d0b747048f41,2024-11-21T09:02:20.817000 @@ -252239,7 +252243,7 @@ CVE-2024-26312,0,0,bd29f61468e0d592b162f1b9bca8f7cdfe3ab243569e230296a7e2555de1e CVE-2024-26313,0,0,e95d02de1d4052be713c0be90ef61847e38271af8acd03c78fcc8ef33c2d3d5f,2024-11-21T09:02:21.417000 CVE-2024-26314,0,0,16b14b790b204a9dce3861ce2b360799ee7dfafcd5ac190bba6e667b6569b4c3,2024-11-21T09:02:21.567000 CVE-2024-26317,0,0,1d8dd478405205f5413ee335572758a0bcbe89ffb7397dbf28481b9d00567bcd,2025-01-28T20:15:30.597000 -CVE-2024-26318,0,1,2fe9ca9879a231b2a902c1dee6b7dafdd64d4c9534a8bb677db70557bdae5864,2025-02-13T17:13:39.187000 +CVE-2024-26318,0,0,2fe9ca9879a231b2a902c1dee6b7dafdd64d4c9534a8bb677db70557bdae5864,2025-02-13T17:13:39.187000 CVE-2024-2632,0,0,300d9ac42b8f019a855e8e9024543531f20a59a664cf33a5a9a35b4647186c67,2024-11-21T09:10:10.750000 CVE-2024-26327,0,0,72a77ae0b6d90693319dc4a70872140f4bf0e1116dd5bbfb2cdcf10d61353777,2024-11-21T09:02:21.927000 CVE-2024-26328,0,0,a64b1353b07e99a2e45a3b2e7810fd86f0c0fcc416b504575e3dce4572d38712,2024-11-21T09:02:22.160000 @@ -252326,10 +252330,10 @@ CVE-2024-26566,0,0,17fcdac1abfd469cf3ffd2a7711c92e40eda453c6c83e0105c8a9c787273b CVE-2024-2657,0,0,0a4026599cc8f564da68adf5d96fb16ac5a93f2d83477b37500b3fcf5ca350a2,2024-11-21T09:10:13.690000 CVE-2024-26574,0,0,c9911895eba0376ea8a04813b72831a135e34cb8219fef4dc4368d52d0492aa2,2024-11-21T09:02:34.080000 CVE-2024-26577,0,0,b31cfe48a896bbe0069a91709f0e0fcdcc1053cc2c31cf21b6fc4d7e6e447649,2024-11-21T09:02:34.307000 -CVE-2024-26578,0,1,e55b6ec34e756c1aeae752503ce62c66f3ff363167510aa6afc587c4141bd771,2025-02-13T18:17:19.373000 -CVE-2024-26579,0,1,ea464ed8b9f745cfdecb5909e358e6730f50b02bf26d73cd2c6f7fde3e39caa6,2025-02-13T18:17:19.517000 +CVE-2024-26578,0,0,e55b6ec34e756c1aeae752503ce62c66f3ff363167510aa6afc587c4141bd771,2025-02-13T18:17:19.373000 +CVE-2024-26579,0,0,ea464ed8b9f745cfdecb5909e358e6730f50b02bf26d73cd2c6f7fde3e39caa6,2025-02-13T18:17:19.517000 CVE-2024-2658,0,0,86a9bb2ddd403d4a34635ea4876b6d513bef58ab295cabced2ea06376377851c,2025-01-30T17:15:17.670000 -CVE-2024-26580,0,1,94bf37febb15cb97c6bc7c6b5ab4ae1ac2c08fda754ee5101431258fe0b07658,2025-02-13T18:17:19.673000 +CVE-2024-26580,0,0,94bf37febb15cb97c6bc7c6b5ab4ae1ac2c08fda754ee5101431258fe0b07658,2025-02-13T18:17:19.673000 CVE-2024-26581,0,0,80b86b5dff9ca5be14908e5f3367dd0289faaf1f938aad6d98d56fc7348c93e6,2024-11-21T09:02:34.970000 CVE-2024-26582,0,0,7d528a97d318a30befef76be5711de65a7eae9acb5b30448ef8103adebdd8d8a,2024-11-21T09:02:35.210000 CVE-2024-26583,0,0,7163298e58224409e99fd2e62a48da721d5b9760c7066e49302f804860ac764f,2024-11-21T09:02:35.347000 @@ -252902,7 +252906,7 @@ CVE-2024-2710,0,0,001269c32b1f0eb15da92a265d34f54cbf493f381bf937b59ddbde30025a68 CVE-2024-27100,0,0,8508ad18190a019203604be481303560b90631fee2ced04d03ca66167b3e3a17,2024-11-21T09:03:51.563000 CVE-2024-27101,0,0,742992fa71b398a15715e3e520dbe09c308c4ac568b904be7d12d66735db88b8,2024-11-21T09:03:51.683000 CVE-2024-27102,0,0,2ad6c5298d09b20c463cdeb8543878948ee0ebd5151e4fed3837f1267b570f8d,2025-01-23T21:26:54.267000 -CVE-2024-27103,0,1,831e1033ca024e5e1b9894f3c4de0b418de4ae43a1759557df1dedec1da5fe4d,2025-02-13T17:13:01.443000 +CVE-2024-27103,0,0,831e1033ca024e5e1b9894f3c4de0b418de4ae43a1759557df1dedec1da5fe4d,2025-02-13T17:13:01.443000 CVE-2024-27104,0,0,296bcf5d7d6dc8aaecd81b67cdeded1f2d656b6f969294f2b54d7ab465e63900,2025-01-02T15:47:16.617000 CVE-2024-27105,0,0,0fbed232247dda846235fafb02a8788a6ac3b74045ce4a3b4e4c30589d2b8297,2024-11-21T09:03:52.220000 CVE-2024-27106,0,0,9c1e1e3aaecbe81bf4136e606c9396d1663885e33308f645d741303d56ba00fe,2024-11-21T09:03:52.367000 @@ -252930,13 +252934,13 @@ CVE-2024-27130,0,0,c9d6b28e2a18273de881a42f0dd25c4fe8494c26ad6475c525d0437de22d4 CVE-2024-27132,0,0,97112c2430a1efdd24acd2d9a19461523930f5b80f33a45ebf983e3f77055e65,2025-01-22T14:15:26.130000 CVE-2024-27133,0,0,0bc1efdc0e9ed092d39790d962760e4b53b0fb29de201e5b7a8c363318010504,2025-01-22T13:46:56.667000 CVE-2024-27134,0,0,43c47d7561ac0b1c99cf22d9f7d4bfc185fca5cbaa5e50446a0cf04563788920,2025-02-03T15:05:50.187000 -CVE-2024-27135,0,1,c5f534ef88a9e9eaff155842f87322112e99c356c54f6c71684987225cd7fa85,2025-02-13T18:17:19.870000 +CVE-2024-27135,0,0,c5f534ef88a9e9eaff155842f87322112e99c356c54f6c71684987225cd7fa85,2025-02-13T18:17:19.870000 CVE-2024-27136,0,0,bb37721f8ed99b1ce670c8cc12d36d4a8ef9b3720f3c4a42663714f551f679da,2024-11-21T09:03:55.410000 CVE-2024-27137,0,0,22604bccd9e84d92f9242b308009498ce08a0aa1c3cadc2d3f6c237511a924f8,2025-02-06T21:15:20.997000 -CVE-2024-27138,0,1,a1f246d3f04fa003abe3c6091fd793bedb6f5dde95bf6dd32eacf1451a4a5a52,2025-02-13T18:17:20.050000 -CVE-2024-27139,0,1,0ff86b04adb0fc7c1c33cb6bd863a62db5b9916e1f7bb82deb2ed5771b9ccaa6,2025-02-13T18:17:20.287000 +CVE-2024-27138,0,0,a1f246d3f04fa003abe3c6091fd793bedb6f5dde95bf6dd32eacf1451a4a5a52,2025-02-13T18:17:20.050000 +CVE-2024-27139,0,0,0ff86b04adb0fc7c1c33cb6bd863a62db5b9916e1f7bb82deb2ed5771b9ccaa6,2025-02-13T18:17:20.287000 CVE-2024-2714,0,0,66e8d3fe9fa1d2073bf349e396b405f9f7d2a9346c9183368ac1d8c5d57099c5,2024-11-21T09:10:21.427000 -CVE-2024-27140,0,1,8e2969cd571f810b8fe5ed4e874643dd3577e2db3bcdd03e58688527595650e8,2025-02-13T18:17:20.490000 +CVE-2024-27140,0,0,8e2969cd571f810b8fe5ed4e874643dd3577e2db3bcdd03e58688527595650e8,2025-02-13T18:17:20.490000 CVE-2024-27141,0,0,b2de5b269da6e425f930c7b3223b824a3400296bcab35f8eb1de8e43d4cd41d7,2024-11-21T09:03:56.060000 CVE-2024-27142,0,0,8e5886895b7cb2f5e77869b5c90229b5dc990358f909e5d479539fef65fe3d7b,2024-11-21T09:03:56.237000 CVE-2024-27143,0,0,e25bb28e6a5c0667383a2dad95f2340706461a6800a7d77de708057bd7065670,2024-11-21T09:03:56.370000 @@ -253101,7 +253105,7 @@ CVE-2024-27305,0,0,e12f3c61dd0cffc99acfa36652f57b0b6eeecc0c2f6472e94e57f7ef61b87 CVE-2024-27306,0,0,7a28ab142666bcaf42530dd089da65a8aca11e816370cd89a9870260ca5d05b6,2024-11-21T09:04:17.527000 CVE-2024-27307,0,0,cf618de8ec42069f47b1c5022714176e378177129a4fe94cef62bc4f79ac235a,2024-11-21T09:04:17.667000 CVE-2024-27308,0,0,37f214bdd3eae19c6ca746aa11f3f3b092a842a3922749c87981b4f4a93b4ee5,2024-11-21T09:04:17.800000 -CVE-2024-27309,0,1,d79648887d436046026f41cb547e0a0acaebb7f40fe073ad8aa718f24d3c9c57,2025-02-13T18:17:28.160000 +CVE-2024-27309,0,0,d79648887d436046026f41cb547e0a0acaebb7f40fe073ad8aa718f24d3c9c57,2025-02-13T18:17:28.160000 CVE-2024-2731,0,0,f36a4a3bfea742e45f44c0d5df175483b69ed20da7cae25a4955506b87b8aba4,2024-11-21T09:10:23.687000 CVE-2024-27310,0,0,0ee79b9bdb29212875d7f1e2706f2d2e430a7262b7fdafe9e2d4a8e95bde10da,2024-11-27T16:25:10.307000 CVE-2024-27311,0,0,0c755bcc622ed9c321ec0b34f3a1b0b3952780668adba0a01799036912b6aff4,2024-11-21T09:04:18.287000 @@ -253111,12 +253115,12 @@ CVE-2024-27314,0,0,c7800ff43b3dde4e64855ff4c8e9e09054f2d9523de2c8225fcf94e9bdda5 CVE-2024-27315,0,0,d76b0fcdba6f7b4b207cb9b903ce70dcff45e546dcd16fd74a8323c6a63e3929,2024-12-31T16:16:15.510000 CVE-2024-27316,0,0,24fdf0f9b0ad852f5d9fcb01da998781549ca6c0b793197d9e2355018b079f16,2024-11-21T09:04:18.993000 CVE-2024-27317,0,0,76b2a59ff51f548a5b920f9a9e5de4c3dbbbe200760563bdad4794a3fa9cb613,2025-01-19T03:23:26.087000 -CVE-2024-27318,0,1,190ec0397da7141764fc9a11cb1390b995fd6355abec6b64d5b450b556038080,2025-02-13T18:17:29.120000 -CVE-2024-27319,0,1,422e08ddd18d1b64051dca2b5411320dcb1755e89fbb6d24ae9879ac3340f718,2025-02-13T18:17:29.507000 +CVE-2024-27318,0,0,190ec0397da7141764fc9a11cb1390b995fd6355abec6b64d5b450b556038080,2025-02-13T18:17:29.120000 +CVE-2024-27319,0,0,422e08ddd18d1b64051dca2b5411320dcb1755e89fbb6d24ae9879ac3340f718,2025-02-13T18:17:29.507000 CVE-2024-2732,0,0,c53ca86f62810bb8d7151754be48472811994b863d082d4f89a0e05dc2c7c2e4,2024-11-21T09:10:23.810000 CVE-2024-27320,0,0,9bd432bffd8b92613cb510da17aad942a21d8d3e1a29df2e50a7d5d1126a5837,2024-09-23T13:56:48.353000 CVE-2024-27321,0,0,21cb175abd156e3dc500ea41f70806ccea3c2efdc89a895115ff1bfb44978981,2024-09-20T17:06:58.440000 -CVE-2024-27322,0,1,90a30a8f73bbcd6fae7496011220bf4154fc63d06125e5732becd553fa9ebc94,2025-02-13T18:17:30 +CVE-2024-27322,0,0,90a30a8f73bbcd6fae7496011220bf4154fc63d06125e5732becd553fa9ebc94,2025-02-13T18:17:30 CVE-2024-27323,0,0,6c305023feaf03ade31091623ffcdfebff35c3b0cdd2648e0815655a328ef63b,2024-12-03T22:03:36.550000 CVE-2024-27324,0,0,948c384a8fd1a280dd3d9f0ef688f369ad8eea275daf71aa6027a074616da1c3,2024-12-04T15:10:48.827000 CVE-2024-27325,0,0,b7d7991caaf7b4dbe1f605eef3779e5ff665519b84dc027f99202fcb37fedfea,2024-12-04T15:05:17.297000 @@ -253143,9 +253147,9 @@ CVE-2024-27343,0,0,bfb103bab70a9b7272b453e97e45c2d5c6419041ca4715804f06f39cb507a CVE-2024-27344,0,0,2b2469f12515824f584f118a281d1a413dd821722b40f8da0255a4bbb6dfe54f,2024-11-21T09:04:22.803000 CVE-2024-27345,0,0,a23b69ba340cfa7022c84427fc318cd5e45df434c20ceeaee926a2f95da2a56b,2024-11-21T09:04:22.933000 CVE-2024-27346,0,0,4ef1236f8b7db87812c0165f7f7fb6230e69020f019ead98bf2a8322c5b12458,2024-11-21T09:04:23.063000 -CVE-2024-27347,0,1,dbda497b12017e7409f9dc9e20d1261b56f61b10be208d0427d8ee6a8ba51174,2025-02-13T18:17:30.360000 -CVE-2024-27348,0,1,cd3e6bcc5d604a91770782a700f1b85a4be37029b865210a45885b66999bf8d0,2025-02-13T18:17:30.597000 -CVE-2024-27349,0,1,182a6ef32e9c7d451197e3afb7e727cfc2c680a5848b8ff28e90f7790debc56e,2025-02-13T18:17:30.980000 +CVE-2024-27347,0,0,dbda497b12017e7409f9dc9e20d1261b56f61b10be208d0427d8ee6a8ba51174,2025-02-13T18:17:30.360000 +CVE-2024-27348,0,0,cd3e6bcc5d604a91770782a700f1b85a4be37029b865210a45885b66999bf8d0,2025-02-13T18:17:30.597000 +CVE-2024-27349,0,0,182a6ef32e9c7d451197e3afb7e727cfc2c680a5848b8ff28e90f7790debc56e,2025-02-13T18:17:30.980000 CVE-2024-2735,0,0,58eb8e801b828e96d4d3a0b893575290d14b8ccf76fef7a100e552908de15596,2025-01-08T17:52:42.690000 CVE-2024-27350,0,0,5d2af758328dbaf2f007a2d7df7e7c029e0e88326cef12f01f6df91c842f3c2e,2024-11-21T09:04:23.840000 CVE-2024-27351,0,0,8abb1f2545237be12b6dadbe1f320b90fa23f151f9ed4a4a0a2ce44a3f71a09d,2024-11-21T09:04:24.087000 @@ -253176,7 +253180,7 @@ CVE-2024-27376,0,0,4933dc44dfb96c4e538596b4e2e9cd536be7813adb068cff5b23389f1bcc3 CVE-2024-27377,0,0,3d2ce6efe62522bb5f433d63f14f5fb65cb6bc72f8fba22cfb2b1a9c8904063c,2024-11-21T09:04:28.990000 CVE-2024-27378,0,0,652b7588281be428bdaceaed69357a614dccdcd7a2ced5944baecf12c0bb0848,2024-11-21T09:04:29.150000 CVE-2024-27379,0,0,3cd7a3bc568502beed867940be9efaab8a2476bbffd4d9c34135b745bfc52a2b,2024-11-21T09:04:29.327000 -CVE-2024-2738,0,1,a74dc6146ce8c3ef8021138cc10f36965e04d78eabaad98b29b4f7ea628086b4,2025-02-13T17:01:33.040000 +CVE-2024-2738,0,0,a74dc6146ce8c3ef8021138cc10f36965e04d78eabaad98b29b4f7ea628086b4,2025-02-13T17:01:33.040000 CVE-2024-27380,0,0,fd67f29d4e726d7274d19c0bcf4177f4144236ebf19de60c64cc3610d19682c7,2024-11-21T09:04:29.500000 CVE-2024-27381,0,0,3ba55b8d2d556d8527b1f2c215c04f0a6f84c336b1409f0e8d0ec597f7c1a95e,2024-11-21T09:04:29.667000 CVE-2024-27382,0,0,707f41c0c38fdff19534efd7998b66186ca0c9cb742581a2c484f59be8fbb318,2024-11-21T09:04:29.837000 @@ -253239,8 +253243,8 @@ CVE-2024-27434,0,0,5694b30bd28f0fe9c16395c30a32737d7ac6900aa3f8e3fb7976b0983aedf CVE-2024-27435,0,0,6dc8bb3ee34c85a8c6dfc8862b9a9e1049341ecc1b661f32e8230a1c343aff9f,2024-11-21T09:04:36.097000 CVE-2024-27436,0,0,713a88796ee4dc48163f026b97ffc79c81e0d3b45ee6235d4ff52cf8ec2e3e87,2024-11-21T09:04:36.280000 CVE-2024-27437,0,0,6628e6d7a6ca2f4e1d89f9e9cf4c5a301cc964a0e36048da8fb390774985ad0a,2024-11-21T09:04:36.473000 -CVE-2024-27438,0,1,3e15308d6d74345ce7d99b9ef518d03e488c8ee266cb19156b4e2f87fe9f6689,2025-02-13T18:17:31.937000 -CVE-2024-27439,0,1,bf70e55b581f82f7468b043b9b647a64b6f90e7d462ac0abeb48e128046a1ae0,2025-02-13T18:17:32.507000 +CVE-2024-27438,0,0,3e15308d6d74345ce7d99b9ef518d03e488c8ee266cb19156b4e2f87fe9f6689,2025-02-13T18:17:31.937000 +CVE-2024-27439,0,0,bf70e55b581f82f7468b043b9b647a64b6f90e7d462ac0abeb48e128046a1ae0,2025-02-13T18:17:32.507000 CVE-2024-2744,0,0,87e6cba3947f94eff167b5cd04b23a41e1ea2c909dcd2c0d1686efc985a55e8e,2024-11-21T09:10:25.190000 CVE-2024-27440,0,0,f3246d021e78594286f96d28f38f4a153ba29ec42bd1ca9c545820901bf05123,2024-11-21T09:04:36.887000 CVE-2024-27441,0,0,8627ee176bbd8db9047f0ac2824f85227251736cca8356f59d7164883e7165ed,2024-03-13T15:15:52.083000 @@ -253294,7 +253298,7 @@ CVE-2024-27537,0,0,3cbe9bcef09fe4fba870050d9e0c130363a525b398fa9371487301911d202 CVE-2024-2754,0,0,cc2292d8077675ecc2c9299c0518bb6cf96aa883088f48a6efb0e8cfe1805888,2024-11-21T09:10:26.530000 CVE-2024-27558,0,0,29db5a13608bb797a92629c9ce33c296f606c134c5e4938eb8a0ccaf5895c0db,2024-11-21T09:04:44.013000 CVE-2024-27559,0,0,71c1073ce70c0a5981360edceff2e9e6fee7537870ee9d7f5743c89a522a485f,2024-11-21T09:04:44.220000 -CVE-2024-2756,0,1,a5e32d8741cc26d296895613cf08c20905d9f2aa36e0d7124d341861eb8226fa,2025-02-13T18:17:57.060000 +CVE-2024-2756,0,0,a5e32d8741cc26d296895613cf08c20905d9f2aa36e0d7124d341861eb8226fa,2025-02-13T18:17:57.060000 CVE-2024-27561,0,0,fc16f92d17651bc7c1c4e9050d562b06f5135d4a3f335b425cd240bae1399bcf,2025-01-21T15:08:34.140000 CVE-2024-27563,0,0,5533c243cccd53d02317f51d488d5c114a766a4a03a83659e29f733a18ae8237,2025-01-21T15:08:45.213000 CVE-2024-27564,0,0,516746f2dee5507005676b34191e47334babc985ec6e95ee5b7b465bed116601,2025-01-21T15:10:48.757000 @@ -253302,7 +253306,7 @@ CVE-2024-27565,0,0,a3b38ad3cbec062b28bbaa8b020ffb17a64d4ab23e3a1af71e103df51fce5 CVE-2024-27567,0,0,1cabb61feb31ce9256b51a36fe51ecd8a3fe0d13c184bf0c394563554cdc6fb6,2024-11-21T09:04:45.313000 CVE-2024-27568,0,0,f60461d2234dac0a41c0e3ac1d3945e36e4cc38ca6bc0749c4b7d5949db225b3,2024-11-21T09:04:45.523000 CVE-2024-27569,0,0,4cedce0d2d8555105b481b4a2b248a6ef9a0fbb7e692408cafbcc2b19a493a18,2024-11-21T09:04:45.727000 -CVE-2024-2757,0,1,b6a58696e8d78b44d11f214bd59212dee93b29323cf80730dfa63c3675a6e16c,2025-02-13T18:17:57.187000 +CVE-2024-2757,0,0,b6a58696e8d78b44d11f214bd59212dee93b29323cf80730dfa63c3675a6e16c,2025-02-13T18:17:57.187000 CVE-2024-27570,0,0,62f3543a609cb3dfaa9556698aeeb4e57a1473c8f9e30a9e073d842309d8df3c,2024-11-21T09:04:45.927000 CVE-2024-27571,0,0,c503204113538f77292ea19433990d5a2f981efcf24550bcb77c7fda84580dd2,2024-11-21T09:04:46.057000 CVE-2024-27572,0,0,edeadca2e30c63ec3bf09920d1967999a9dbf7af68af6e2986a8e0b3d8d65232,2024-11-21T09:04:46.270000 @@ -253531,8 +253535,8 @@ CVE-2024-27900,0,0,0959b2054b27454fdc1ef4ac218f2c38f403415af9de5e09c07c2e491cac4 CVE-2024-27901,0,0,446889df5d6f342bce9db6ffc9b1986b1759b684a2d1d50d324de40c727810fd,2024-11-21T09:05:22.907000 CVE-2024-27902,0,0,3ed35f57e19fea9dc67cc2f0d80160581d1f940b7dddb56881544543ee19baa8,2024-11-21T09:05:23.040000 CVE-2024-27903,0,0,58c75e7797eeb5b5e663237ce1ebff14bcaef9f53e4f7a44ed3cacca0730af63,2024-11-21T09:05:23.177000 -CVE-2024-27905,0,1,48d50f750a1fe5ee845f6ed61ede3995e1acb62ebf4008a533d76b056005f060,2025-02-13T18:17:46.050000 -CVE-2024-27906,0,1,4aabf7efe7321163c3a006a7612eec109447384a538844fd5acf0a9ee7d33770,2025-02-13T18:17:46.247000 +CVE-2024-27905,0,0,48d50f750a1fe5ee845f6ed61ede3995e1acb62ebf4008a533d76b056005f060,2025-02-13T18:17:46.050000 +CVE-2024-27906,0,0,4aabf7efe7321163c3a006a7612eec109447384a538844fd5acf0a9ee7d33770,2025-02-13T18:17:46.247000 CVE-2024-27907,0,0,93a68ff71d3aeb34f42e681e9dbe8b630d16db6c3637b4d175bc07a7bf1a29ca,2024-11-21T09:05:23.727000 CVE-2024-27908,0,0,840cdafd91ba5316553d234a9ffe03fc9fc46a31b723f45c70182dcee40a4254,2024-11-21T09:05:23.857000 CVE-2024-27909,0,0,f7fa7e105accb9eb0c4b6b109fe14e65b7b64d13c1aec10d06a022e4e69f8cd6,2024-11-21T09:05:24.003000 @@ -253717,7 +253721,7 @@ CVE-2024-28094,0,0,25f8288f604bc508b49368e31c5412d3972479fa57e9041ebfa5b28df5617 CVE-2024-28095,0,0,40550da908067b760599f1c3ca7ac97fd171033ef8de7a6022eee87a4c66348b,2025-02-05T17:22:23.773000 CVE-2024-28096,0,0,8dc4b63bd0c2617fa98f85d6b064993172a649ea90e59ff1cdb9c557bb34eac0,2025-02-05T17:22:49.233000 CVE-2024-28097,0,0,a8c0cbbe9f8be5c568fd70eff71f986cdd45b684d8732538d72ba4db79e30797,2025-02-05T17:23:01.313000 -CVE-2024-28098,0,1,c65de79f5ad67d6d7de882f6a7c2b83110161d62c553b3343d440c2106f5fa13,2025-02-13T18:17:46.583000 +CVE-2024-28098,0,0,c65de79f5ad67d6d7de882f6a7c2b83110161d62c553b3343d440c2106f5fa13,2025-02-13T18:17:46.583000 CVE-2024-28099,0,0,67074bfe8335b5e423677837dbafff99c4030ec6685c157c0f1ee9942960739f,2024-11-21T09:05:48.693000 CVE-2024-2810,0,0,f152fec8b4da4dd39d7c0040313b2d0236f2aef6a1dcaa287e4d60d1c0e11e68,2024-11-21T09:10:34.653000 CVE-2024-28100,0,0,980f955c88bfadf6275346988b59f10331a2302846e8287402fe5dd637f02c57,2024-09-16T17:28:07.347000 @@ -253732,7 +253736,7 @@ CVE-2024-28109,0,0,1eccc18b2c79a7ac7c54d045aea775d6dfc7e6339edc2544d6cfaee6e307e CVE-2024-2811,0,0,7ca649efe599a5e9071e040230504b89a79c0c012685e27d28102b0fe39088dd,2024-11-21T09:10:34.833000 CVE-2024-28110,0,0,02bed29e56bb2de858376e909bccd6140b6410e0e47c817033bde5090de34af9,2024-11-21T09:05:50.160000 CVE-2024-28111,0,0,099cc0d37be85ae64372808397b692b5eba198e1e4d4fb2a3d8b654e7c3d3b33,2024-11-21T09:05:50.300000 -CVE-2024-28112,0,1,6392a4bd3c2c9ff4058d8417c21cbb729ef04ae5623dacc788aba6d2230d3901,2025-02-13T17:12:42.737000 +CVE-2024-28112,0,0,6392a4bd3c2c9ff4058d8417c21cbb729ef04ae5623dacc788aba6d2230d3901,2025-02-13T17:12:42.737000 CVE-2024-28113,0,0,9b8c73c9ff3fea79e3fbcc33b04dde7743e184772506cb28653635c6d809e8b7,2024-11-21T09:05:50.570000 CVE-2024-28114,0,0,0b7402e2578b0040178c2684509e39513cc4c2ae64c74eb0e94b399d23f36ec5,2024-11-21T09:05:50.730000 CVE-2024-28115,0,0,22c183804756e395faece574c368d4cae136c9c5ac642ca5fa899dd4c72bdc38,2024-11-21T09:05:50.867000 @@ -253803,11 +253807,11 @@ CVE-2024-28175,0,0,4e11aa87236922581b63e066b241a3364104fbe40e76d7a6ad650937e7110 CVE-2024-28176,0,0,8e2712bfe1ea7116f11f8ad9a2861387b20c6463817c56944eede5e5ddf4bb41,2024-11-21T09:05:57.947000 CVE-2024-28179,0,0,7f82026281e2dd9f15927caa04d85bc2295c5beb1cf03576e742ef34b4c15043,2024-11-21T09:05:58.083000 CVE-2024-2818,0,0,0911c1acc4d9c090902c611e6719e3f0aa3c0379c78a97d42dc069d2ec5f6dee,2024-12-11T20:25:14.693000 -CVE-2024-28180,0,1,b2c09a3c3b5ea99d184b000454ceee123a130c8a68088ff4edba228a8948817d,2025-02-13T18:17:48.353000 +CVE-2024-28180,0,0,b2c09a3c3b5ea99d184b000454ceee123a130c8a68088ff4edba228a8948817d,2025-02-13T18:17:48.353000 CVE-2024-28181,0,0,6bd311faaf46af3dff9fd97c3b0355e1ad7f1917e6cc72e0605e0852aabed029,2024-11-21T09:05:58.393000 CVE-2024-28182,0,0,36cc5d7b3bc1aeb665e26b64252bf571693be9481e520c82c88e8eddbab3b630,2024-11-21T09:05:58.537000 CVE-2024-28183,0,0,9555513c15c6dd9baed3e2d069779762ef7c565391599ac1fbeee74892cf2eba,2024-11-21T09:05:58.690000 -CVE-2024-28184,0,1,7cd71c1e028c7ed89aeec3aa8641637d69658db78c8f52644de85b0265605c29,2025-02-13T18:17:48.580000 +CVE-2024-28184,0,0,7cd71c1e028c7ed89aeec3aa8641637d69658db78c8f52644de85b0265605c29,2025-02-13T18:17:48.580000 CVE-2024-28185,0,0,a1eeaa960835511bd15f7ed3bbb03116366af2e2e6ed485d3595923119625447,2024-11-21T09:05:58.963000 CVE-2024-28186,0,0,dbe644f0d73db6e0c226eafd6a70e1fbbab0d471fc2640cee55ffd8ab6efd5d3,2025-01-10T15:01:40.657000 CVE-2024-28187,0,0,0a3450f5073be1d4240c0ef0f2f407d6b15b5cea6d54b8a4ffe80e8263924365,2024-11-21T09:05:59.240000 @@ -254081,14 +254085,14 @@ CVE-2024-28740,0,0,59845f313cbdf7224a1102cca1548a45ffb7fb3b8466fe620d06a97690098 CVE-2024-28741,0,0,335d1d75b1ec6bbbe9be7839da86be48fa75d600721df7343911718962694585,2024-11-21T09:06:51.950000 CVE-2024-28744,0,0,d80a636691f100f09a75e0a042c51fb3034a953b6a967d3f70a481b8b5994955,2024-11-21T09:06:52.213000 CVE-2024-28745,0,0,91ef1325c98edf70fcbf24b65ae735057caef5c58bbed9642397279a120b86d5,2024-11-21T09:06:52.440000 -CVE-2024-28746,0,1,fa79e63f9a13c9245682e21c25ea4382f4071d37aa94937e2349cca04cfd1cb2,2025-02-13T18:17:48.710000 +CVE-2024-28746,0,0,fa79e63f9a13c9245682e21c25ea4382f4071d37aa94937e2349cca04cfd1cb2,2025-02-13T18:17:48.710000 CVE-2024-28747,0,0,444e0665e0fa4bc7a9eed21e96c1f26d12d34db5f4f03af83617f9af0cdac9dc,2024-11-21T09:06:52.760000 CVE-2024-28748,0,0,986bd0b3a8d13558908b2e1a62f8fe2184ce6b09035b5249a0a0f5b6201e3950,2024-11-21T09:06:52.890000 CVE-2024-28749,0,0,d82cd3742eadfa7bf824ee31dfa37098b1ae1737e1fa93022ca9f93753fa6a44,2024-11-21T09:06:53.027000 CVE-2024-2875,0,0,6cdb006d1a6c5034276b51f0b43f593cf2fffd4a38086e818a1876a540999eec,2024-06-14T21:15:51.043000 CVE-2024-28750,0,0,6ec72c712e80adb4c1f4622423847cc8904326480a5f0ef28eee3dff6f4b5950,2024-11-21T09:06:53.150000 CVE-2024-28751,0,0,ceaed3272b135a4722d7745acb0bc62f516b0fe247956e66de3108e0ddf15946,2024-11-21T09:06:53.270000 -CVE-2024-28752,0,1,3743867d820cb3fac6cc93d0ae0ebb1af1934f8628bb7b6539e88268ce65acb8,2025-02-13T18:17:48.857000 +CVE-2024-28752,0,0,3743867d820cb3fac6cc93d0ae0ebb1af1934f8628bb7b6539e88268ce65acb8,2025-02-13T18:17:48.857000 CVE-2024-28753,0,0,c9631786ad76e83b9358fe0bc8b3f3a68f50a7223beebe9a4a5da7f34c8d8a16,2024-11-21T09:06:53.593000 CVE-2024-28754,0,0,02139d2ea07590a72d1b2f058a38e4bca4287203076f25f82479cbfd70c8332c,2024-11-21T09:06:53.820000 CVE-2024-28755,0,0,d332744b9da960b762c5d5977c7018fd16bdb34f9bd7917dae4345ef0687f0bf,2024-11-21T09:06:54.030000 @@ -254392,7 +254396,7 @@ CVE-2024-29085,0,0,703cfc55a150684126c4b6f6442fadfc19e8b58a096bc09b73f95e1b4dbd1 CVE-2024-29086,0,0,f8386da3f0d52a7567801d019c815cf7bf90221d72c043ef9d5776f1b876a101,2025-01-02T19:12:16.077000 CVE-2024-29089,0,0,30aa9ca77c70df19d13f418cb49ccc92807a86af53902c3476abc26c74f9f9b1,2024-11-21T09:07:31.810000 CVE-2024-2909,0,0,212d6092864ea8ef0ce591560bd67457e3ce8a4501b23e595c5fa210644143e5,2024-11-21T09:10:48.840000 -CVE-2024-29090,0,1,9eb8e4ee28585fa28af6ab62beac7adb4c4d1d0fb857f2f9220f73f2e115d4f8,2025-02-13T18:17:49.383000 +CVE-2024-29090,0,0,9eb8e4ee28585fa28af6ab62beac7adb4c4d1d0fb857f2f9220f73f2e115d4f8,2025-02-13T18:17:49.383000 CVE-2024-29091,0,0,001d79447f1fd937da20fef3e5028a795193f99a6f4e8301650bafcff28f24ac,2024-11-21T09:07:32.063000 CVE-2024-29092,0,0,7e8075edbc6a21626b4fe890cc5301fb6c236b319bc968a3aa29d39dc25c2aad,2025-02-05T15:38:53.443000 CVE-2024-29093,0,0,5e85ebe8afa5c7bbdc30ad2504cebdc2a8ad5bf8cc4008892cc1938c37a3dd06,2024-11-21T09:07:32.320000 @@ -254425,7 +254429,7 @@ CVE-2024-29117,0,0,f7da2fc81326630549cf057bee01da7455748335d43aa686ac5e280aad60d CVE-2024-29118,0,0,53699996adc37bf116f2e52d3369de9629ce479b5ba3d2e23b9e661ea562289d,2024-11-21T09:07:35.673000 CVE-2024-29119,0,0,cfcb652cc3f7c87cf1fdbbeaafa54fe81fc06666b2505e0689826f3ba3d8e6ce,2024-11-15T22:50:03.257000 CVE-2024-2912,0,0,37e835e5c308fa0aa260f2c273bc0161a037279353c9b0757bd2ac8975389355,2024-11-21T09:10:49.283000 -CVE-2024-29120,0,1,466f8194aa4a47415998325669447053c266fbfdbf2f51858c50335d5a3ebbc7,2025-02-13T18:17:49.520000 +CVE-2024-29120,0,0,466f8194aa4a47415998325669447053c266fbfdbf2f51858c50335d5a3ebbc7,2025-02-13T18:17:49.520000 CVE-2024-29121,0,0,101921ebe4c875a72801cb923d534b8ff19aafec813823a066256e49b8d26d71,2024-11-21T09:07:36.147000 CVE-2024-29122,0,0,8710d97047b304a25458d0ab664e6cb0e257fb51739e2823de15a75c47327e01,2024-11-21T09:07:36.283000 CVE-2024-29123,0,0,54ee05eccc59cfeabfe16ca536d017e4d29e9b88c542e6dcef31079ca5cc5912,2025-02-05T15:38:24.847000 @@ -254437,12 +254441,12 @@ CVE-2024-29128,0,0,1fee5bcbd86fe4f86cd9e7c8c9606be3b908374a57b43b2ff18f0f4d640f2 CVE-2024-29129,0,0,739d5267e1c2b9428a1b775a27df9111be59167050bf55f589baea8cc5ec0a64,2024-11-21T09:07:37.160000 CVE-2024-2913,0,0,bdee00fa9056fa8a0ad1417004d7f8c2e104929c730aae671329cfb89a446ed2,2024-11-21T09:10:49.413000 CVE-2024-29130,0,0,78ef57c5071ad31af120491100441316733fa37898d33074aaff5efbf2ed9e6f,2024-11-21T09:07:37.283000 -CVE-2024-29131,0,1,28ee16e576eabc9b66e181fe80ceff8acb3e0cebe1c6cecfe18c73336a525c17,2025-02-13T18:17:49.693000 -CVE-2024-29133,0,1,8727eb4d3cb21196b696991efadfa4fc9b803ec381b635dc3cfaef607b2878bd,2025-02-13T18:17:49.867000 +CVE-2024-29131,0,0,28ee16e576eabc9b66e181fe80ceff8acb3e0cebe1c6cecfe18c73336a525c17,2025-02-13T18:17:49.693000 +CVE-2024-29133,0,0,8727eb4d3cb21196b696991efadfa4fc9b803ec381b635dc3cfaef607b2878bd,2025-02-13T18:17:49.867000 CVE-2024-29134,0,0,eb7a7708e9c822b1fe886ad1674960072ad013556df73166dc0971b51032c3cb,2024-11-21T09:07:37.813000 CVE-2024-29135,0,0,921888755133b2498a0c55fc86f73f3a15f968d9f25cb8ccfae65d2c7868f67d,2024-11-21T09:07:37.963000 CVE-2024-29136,0,0,87d38c3442bbc6c266627281a0e90b99a564ccbae77356d4293750747793395b,2024-11-21T09:07:38.090000 -CVE-2024-29137,0,1,705e99c79c5ee05c78b73674dc7d23863a47b415fa80685518183fea7079b4d7,2025-02-13T17:11:12.910000 +CVE-2024-29137,0,0,705e99c79c5ee05c78b73674dc7d23863a47b415fa80685518183fea7079b4d7,2025-02-13T17:11:12.910000 CVE-2024-29138,0,0,fe9f15fcbf0e9d4fb98b04438ad144e467510ef0720893d65cf1f46eb999ba61,2024-11-21T09:07:38.340000 CVE-2024-29139,0,0,0b1c9fa8e8e177715e1f425b932083291a353c3a9ba40dd93654262d9036a783,2024-11-21T09:07:38.470000 CVE-2024-2914,0,0,2b323e4921d0b73067f1b7b8d7ce45f20970a89b0a18dd0e06549df9d3919f17,2024-11-21T09:10:49.543000 @@ -254483,7 +254487,7 @@ CVE-2024-29174,0,0,65010050e670e870e2ab6c488596f4f6fc1385fbeba243078e77aa3e825c9 CVE-2024-29175,0,0,1a7114481e9b20c8eff6bf81f7575050706de007b87f7c2ddbf4ca9624c9a616,2024-11-21T09:07:43.653000 CVE-2024-29176,0,0,10c519a58243fa60d8cb12375f6db3b7c0c78f193cb795fac43f3b2804858606,2024-11-21T09:07:43.800000 CVE-2024-29177,0,0,989bb0df1643b9a7b89e37a8003e76b7f921fc34121bcb1e8d027d237205360d,2024-11-21T09:07:43.943000 -CVE-2024-29178,0,1,0dea580721f3170a690084e69e681c5c82d869b4c532daf8770fe570d0e9301c,2025-02-13T18:17:50.040000 +CVE-2024-29178,0,0,0dea580721f3170a690084e69e681c5c82d869b4c532daf8770fe570d0e9301c,2025-02-13T18:17:50.040000 CVE-2024-29179,0,0,a03213dd44931706586fdbc3bca5ca0578ffb309b141b195bed3df3b6ff74c9d,2025-01-09T16:59:41.167000 CVE-2024-2918,0,0,4b176845f014bb23abda3ba74984151a83286559b65ff253d8f5f37f236b6815,2024-11-21T09:10:50.213000 CVE-2024-29180,0,0,116b696fe96a4565704c86f1098f1218e060f9688c96251259ff2087a89c91b1,2024-11-21T09:07:44.450000 @@ -254525,7 +254529,7 @@ CVE-2024-29213,0,0,61bda94bb80bd9efe67a9b541d0650b3359ce1773787183c478a7e9e9ab5b CVE-2024-29214,0,0,75163c16789f5e60becacd1eed045be4ae4ffb02f6cfcde6415050636375c295,2025-02-12T22:15:32.283000 CVE-2024-29215,0,0,a59670544aeab731fa7af3698a433038d405eac09c2d1eca820d543764a65d04,2024-11-21T09:07:50.043000 CVE-2024-29216,0,0,e44e229411bd5856010008f153d4c35e919f7a6598100ee6516223b5fee2cda5,2024-11-21T09:07:50.187000 -CVE-2024-29217,0,1,4ea4b901287d41ebffbcf3f192058b6981ed122912e836284758bb50f222ce01,2025-02-13T18:17:50.230000 +CVE-2024-29217,0,0,4ea4b901287d41ebffbcf3f192058b6981ed122912e836284758bb50f222ce01,2025-02-13T18:17:50.230000 CVE-2024-29218,0,0,9e4364ce4bc745c52f6e10d1dfd286b775a082464333374a868d692177ef8579,2024-11-21T09:07:50.550000 CVE-2024-29219,0,0,6cb3862cf8e230d62963f8de8034eafbf8d60054c65832a91b376f342bd42762,2024-11-21T09:07:50.743000 CVE-2024-2922,0,0,83a5afc25d53992abc547c7cb27befd6cb6f77e10eac60e242613cf364f65aa9,2024-11-21T09:10:50.853000 @@ -254671,7 +254675,7 @@ CVE-2024-2957,0,0,f9a1c843e62657fa10197867d25d9608c11fa033333e2c1c375aa097ac937b CVE-2024-2958,0,0,c63f70cf4eb3b27a7b0a6f8d25ef39152e42c6ab788235eb6159a513a87f6ab5,2024-11-21T09:10:55.860000 CVE-2024-2959,0,0,f356d6dada7660a644f7345f038ac2d1ac9ad93bbdeae53320c21e2203d52903,2024-11-21T09:10:55.993000 CVE-2024-2960,0,0,714a17f4a7fdeb1630d79814bdb3581aa3e967d58f9c805e4e73c9bad4e1e9d8,2024-11-21T09:10:56.127000 -CVE-2024-2961,0,1,f1bba8b4f06316b5573c5d642ec0907f1ed7b105105c983fe0c2a39eb1e5127c,2025-02-13T18:17:58.060000 +CVE-2024-2961,0,0,f1bba8b4f06316b5573c5d642ec0907f1ed7b105105c983fe0c2a39eb1e5127c,2025-02-13T18:17:58.060000 CVE-2024-2962,0,0,89a3331e528f6bca440fb1e5ac52085937df2cf4d043afb751bb1e4bc331e9c4,2024-11-21T09:10:56.493000 CVE-2024-2963,0,0,dcdc501163c67a22dfba5bd5eef1b98f46dd567b69a9baffe1bea55a8bb5f83d,2024-11-21T09:10:56.607000 CVE-2024-2964,0,0,c6f606448570a617b869ab59eb1eef60539206172254b57930d414027bfbe0bf,2024-11-21T09:10:56.730000 @@ -254708,11 +254712,11 @@ CVE-2024-2973,0,0,c3b9b3ee37e5f835ffe03e25d5d77938b725a2900f1067241307e1780d5cec CVE-2024-29730,0,0,24324a1a053a79f7ec9ab7c6f731d106220e15c9a957980e5a655a250e96931d,2024-08-30T15:49:36.833000 CVE-2024-29731,0,0,6b2bdbd76847f99d4bf794de045c980af32174c29d8cc2b7fe57519197b8d5e9,2024-08-30T15:49:30.047000 CVE-2024-29732,0,0,74ebb95104e7190e7f20be9b010985612e549a64d35456832b779b207285b955,2024-11-21T09:08:11.323000 -CVE-2024-29733,0,1,7cd46a872e0addbf1fa048f3d6ae80676e74c4ea12e3bc3275e1b965afe041d2,2025-02-13T18:17:50.420000 +CVE-2024-29733,0,0,7cd46a872e0addbf1fa048f3d6ae80676e74c4ea12e3bc3275e1b965afe041d2,2025-02-13T18:17:50.420000 CVE-2024-29734,0,0,170ab07ec4731daaa31674945e5eb461f5c1e798bdeca2c0e40d2d721cba3356,2024-11-21T09:08:11.660000 -CVE-2024-29735,0,1,03229d2307f871011959ffd21726db7dc9f37380411c1da189445b8c9ec3fd16,2025-02-13T18:17:50.610000 +CVE-2024-29735,0,0,03229d2307f871011959ffd21726db7dc9f37380411c1da189445b8c9ec3fd16,2025-02-13T18:17:50.610000 CVE-2024-29736,0,0,b61855bfadb15159a83451588b028249b7cffc739fe63ce533b91dd6bcf2192a,2024-11-21T09:08:12.057000 -CVE-2024-29737,0,1,1f59fa5ae19d2e390f19266d3a0cac41508310d52a31850f0f5a83a3b2185d79,2025-02-13T18:17:50.797000 +CVE-2024-29737,0,0,1f59fa5ae19d2e390f19266d3a0cac41508310d52a31850f0f5a83a3b2185d79,2025-02-13T18:17:50.797000 CVE-2024-29738,0,0,8c7de6e64ca0b6d6c89dca0223ef5aad2d4ced944458e86ab12ff44f8d6da996,2024-11-21T09:08:12.490000 CVE-2024-29739,0,0,df0346e10103b861fc131db19f20059c902c4eff1f464dc3f0be8070a3263292,2024-11-21T09:08:12.613000 CVE-2024-2974,0,0,dc530d1fe178ba3d0196a9b2c5f8fc5fea5ae66b08077bec1e54fb46703c9dc7,2025-01-08T20:06:14.587000 @@ -255243,7 +255247,7 @@ CVE-2024-30257,0,0,0845865de494d27d5f9f6f263c73629509cc017f68c837b3079abf330502d CVE-2024-30258,0,0,0b28c3da41152db30482ad37add74c4e5433dcd898c75859cafa934294374ca7,2025-01-27T18:19:29.930000 CVE-2024-30259,0,0,675b93802531aba4e1319c2e7eb03e13e1b91c93708bf98d69707b40712e6f03,2025-01-27T18:16:00.440000 CVE-2024-3026,0,0,0265c65c29e3faf9e14ce421339b75d0c49c5a9b120df592e573d13166cf7114,2024-11-21T09:28:42.743000 -CVE-2024-30260,0,1,ed4610f678168582926039fde943b339404b6f983fbd25e05efbd05ae507a973,2025-02-13T18:17:58.480000 +CVE-2024-30260,0,0,ed4610f678168582926039fde943b339404b6f983fbd25e05efbd05ae507a973,2025-02-13T18:17:58.480000 CVE-2024-30261,0,0,53f3e7a25054b613c460b461d895e55f8582a30f659005a13e118177da8af8f7,2024-12-18T19:21:11.997000 CVE-2024-30262,0,0,c75418623ce4282aaea732f91535af2ee5258f551665cf707bc7609117f015b6,2025-01-09T17:51:27.337000 CVE-2024-30263,0,0,676cd87ad67fe0e3fa9353437e108815e1ea9f247524858608284a2f789b9b6e,2024-11-21T09:11:34.797000 @@ -255768,7 +255772,7 @@ CVE-2024-30950,0,0,b89c7a77e19e6186378775b35941100486a32d1a3e4b0646359fba744faa3 CVE-2024-30951,0,0,e2ddf0b14f4dcaeb216be2fcf0887e33437786ba7d58824597b7a914c5499983,2024-11-22T16:15:21.960000 CVE-2024-30952,0,0,72d1dfe3307157cf0218b430325d0f7f356225adeed2af6cfa844ec593d2abf4,2024-11-21T09:12:38.123000 CVE-2024-30953,0,0,4a7e5400b8e5906b881b330f0b9fbeb133d6bed4fdcdd7823e19f9c53d690e4e,2024-11-21T09:12:38.263000 -CVE-2024-3096,0,1,6ca88014ce9a550e53740c810ba5e3769e3b253e549db68d15a92323deb5b97a,2025-02-13T18:18:09.553000 +CVE-2024-3096,0,0,6ca88014ce9a550e53740c810ba5e3769e3b253e549db68d15a92323deb5b97a,2025-02-13T18:18:09.553000 CVE-2024-30961,0,0,4221b589f508fe85a62a1249a5989843b3524e92e94cb70b49e4fc5b77a8008c,2024-12-18T17:18:39.090000 CVE-2024-30962,0,0,838f4eabd8279fa5458ee1cdf30504168223102a09ffc0612d19ab09174233b7,2025-01-09T17:15:12.600000 CVE-2024-30963,0,0,0a75db7f7140274e974f16bb11e9295573007a72d0cf023f502e16f4d5e423fc,2024-12-06T20:15:24.757000 @@ -255905,7 +255909,7 @@ CVE-2024-31156,0,0,3a0b783c9ac720f743a65169c3dbf3b752abca84fb06686f38385be2e0b53 CVE-2024-31157,0,0,0f021729c454de975a4b1d4bcf66adc4a955ec021e86d37439770e38bf6b698d,2025-02-12T22:15:33.197000 CVE-2024-31158,0,0,f9e7f4412c1dd1ebd0eb0da31e4b498df17e718a8cc7086161634ea84816114f,2024-11-15T14:00:09.720000 CVE-2024-31159,0,0,03c6968dc84b6c9c621449721b8162808e91282b21ae57f781c1a323ad26b62c,2024-11-21T09:12:56.343000 -CVE-2024-3116,0,1,b91a582f6a01f93260e3574dee05f49654acdbf2ae873a0b0cbd2cfd6f666a15,2025-02-13T18:18:09.673000 +CVE-2024-3116,0,0,b91a582f6a01f93260e3574dee05f49654acdbf2ae873a0b0cbd2cfd6f666a15,2025-02-13T18:18:09.673000 CVE-2024-31160,0,0,3ec0c3cd6c681b791544e5cdf3201ba0439873b0b98eac6b324ef1df178fbbcb,2024-11-21T09:12:56.480000 CVE-2024-31161,0,0,517e86c74aa46db6761ab57b06479b00e6efc5fa1ee7108eba5e35c7dfb16730,2024-11-21T09:12:56.600000 CVE-2024-31162,0,0,c2deede9ebd49d3db7c8caea9b51ca1a1fd14b17c8cab01d46f02a0c89bf77a8,2024-11-21T09:12:56.727000 @@ -256068,7 +256072,7 @@ CVE-2024-31305,0,0,2041b3c041c41020cbdbcf81dcf14136c1b07667e1cb70efa4fc5df4f2352 CVE-2024-31306,0,0,6640a1f5d3e61d5729b7ac83396c8252af4bb85df21a084877c89baf912ca98d,2025-01-22T17:43:48.133000 CVE-2024-31307,0,0,fe5c146bc2e01b31d10c8798aabeced41a593f46147cc701844fecf521def462,2024-11-21T09:13:14.583000 CVE-2024-31308,0,0,e26bc58410205067bb8d8db3d33abfda2da6af578804048a337db59e83ec9878,2024-11-21T09:13:14.700000 -CVE-2024-31309,0,1,0013a76ba0666ffe9b1ebaaa8e453363246934b16cfd467389cfe0157d0ac72e,2025-02-13T18:17:59.067000 +CVE-2024-31309,0,0,0013a76ba0666ffe9b1ebaaa8e453363246934b16cfd467389cfe0157d0ac72e,2025-02-13T18:17:59.067000 CVE-2024-3131,0,0,8e22343554e72698845385d242f6afc12ef95d3f497368a317d0c8f996647b47,2025-01-24T16:27:37.137000 CVE-2024-31310,0,0,098c3633a4927790e31a6001c9d03c9b41631dbc55201432e5beb837f265765f,2024-12-17T16:31:31.697000 CVE-2024-31311,0,0,1a44e686db557c94dba0ef9b706e10f4ecfa786c8cdc2e5becafc8a2a70a2a92,2024-12-17T17:43:28.493000 @@ -256153,7 +256157,7 @@ CVE-2024-31388,0,0,969b791e4fda50e2951bfa1c1b7c4b19f1267ec11ef79ab157b990117c9e8 CVE-2024-31389,0,0,08af152747ff407e3026afce016704b24317def223e62ecb4990aa88b6ae4f5e,2024-11-21T09:13:25.770000 CVE-2024-3139,0,0,ee5d1f7884fa2b89f120299c3dc630a0c1e25c56358d05f6bf675aa682ed34cb,2025-01-24T16:29:06.287000 CVE-2024-31390,0,0,09006f43013da697eb3ff65b55900b18a5bda9bb9eed07955cb886886fd9d7be,2024-11-21T09:13:25.903000 -CVE-2024-31391,0,1,a61ad53380cbc9ce932d030cffdd1cbf30c52720de0bde554297b0ef6526065f,2025-02-13T18:17:59.253000 +CVE-2024-31391,0,0,a61ad53380cbc9ce932d030cffdd1cbf30c52720de0bde554297b0ef6526065f,2025-02-13T18:17:59.253000 CVE-2024-31392,0,0,2cf7bb0bb7b3840b5de6d2fa2cf618e252d13dcf4ceb1d56e669ff5d64f29037,2024-11-21T09:13:26.240000 CVE-2024-31393,0,0,ce47fcc28609b6c0ed26f97c537e1ae26f49073568af13541130e1b1fae8fdd1,2024-11-22T21:15:17.823000 CVE-2024-31394,0,0,ae89c528d783d2874788aca5b3fe4b3a004f4230d032ef63e3856498b25610cb,2024-11-21T09:13:26.533000 @@ -256423,14 +256427,14 @@ CVE-2024-31857,0,0,8ccaeff2e48a5a06dc8b607f81d3ae85f8bd08deb2ade42799168b9bafd37 CVE-2024-31858,0,0,19a8d3c53c07de5bbd97f861e89b140f050f0b324d7a80b37145aefc827be5ec,2025-02-12T22:15:33.340000 CVE-2024-31859,0,0,5188bfcb73daa943c532580bcafd9e1ae4e11ae27457e4083ab53378c72ba6e7,2024-11-21T09:14:02.070000 CVE-2024-3186,0,0,6a202e3b12d67ed267f46ad36df1ad5893d1c9a9eec4366d9174b91b675690fe,2024-10-18T12:52:33.507000 -CVE-2024-31860,0,1,94691afad815d0c94e35d39f312e0a31084992999d666d7b6d43b4f5329859fc,2025-02-13T18:18:00.030000 +CVE-2024-31860,0,0,94691afad815d0c94e35d39f312e0a31084992999d666d7b6d43b4f5329859fc,2025-02-13T18:18:00.030000 CVE-2024-31861,0,0,7e520905222b40b184cd37e76ba3749bb6aceca828ca7e9efda91954bb808b66,2024-06-21T10:15:11.757000 -CVE-2024-31862,0,1,9ae04f0e0d29a1641f79dd758011703565ca8d6e0888aa6bd53d833d61f0d6e8,2025-02-13T18:18:00.207000 -CVE-2024-31863,0,1,47a931ed076dac0b5f406c4031d3dd2e7d23cfe30e28e2320000ffe34799bf82,2025-02-13T18:18:00.383000 -CVE-2024-31864,0,1,bbb789806fa586741568547c5fa3d922b3947bac484537d27a16068a6bcc9edb,2025-02-13T18:18:00.517000 -CVE-2024-31865,0,1,9f53af5d3193daa46911353ff475984277c4c65eac0aa431901f6532db4e1320,2025-02-13T18:18:00.710000 -CVE-2024-31866,0,1,e7d403c7d03b860c3dda31bfc5e7ef75ecec120ec2fe6f42be308b58a4f75286,2025-02-13T18:18:00.873000 -CVE-2024-31867,0,1,e53f6839ff299a2a413f5006bb1141371139398bd80f05e84698f334e3d74eb8,2025-02-13T18:18:01.063000 +CVE-2024-31862,0,0,9ae04f0e0d29a1641f79dd758011703565ca8d6e0888aa6bd53d833d61f0d6e8,2025-02-13T18:18:00.207000 +CVE-2024-31863,0,0,47a931ed076dac0b5f406c4031d3dd2e7d23cfe30e28e2320000ffe34799bf82,2025-02-13T18:18:00.383000 +CVE-2024-31864,0,0,bbb789806fa586741568547c5fa3d922b3947bac484537d27a16068a6bcc9edb,2025-02-13T18:18:00.517000 +CVE-2024-31865,0,0,9f53af5d3193daa46911353ff475984277c4c65eac0aa431901f6532db4e1320,2025-02-13T18:18:00.710000 +CVE-2024-31866,0,0,e7d403c7d03b860c3dda31bfc5e7ef75ecec120ec2fe6f42be308b58a4f75286,2025-02-13T18:18:00.873000 +CVE-2024-31867,0,0,e53f6839ff299a2a413f5006bb1141371139398bd80f05e84698f334e3d74eb8,2025-02-13T18:18:01.063000 CVE-2024-31868,0,0,0d5ce77a04f63618efd6d252927d5cdd5e5859a80b445229466cb2b980b73b93,2024-11-21T09:14:03.497000 CVE-2024-31869,0,0,99b62bed12c1b14158f1d2dfcd4acc25a78b3068d311ed9eea56c43e186416c7,2025-02-11T16:29:41.047000 CVE-2024-3187,0,0,c0e5052d9b952d8b8908e4d27ef2406b2719f78ee0fedcc13d2d47e8cc27cd87,2024-10-18T12:52:33.507000 @@ -256615,7 +256619,7 @@ CVE-2024-32064,0,0,4b818efa068630e74cca01d58198ec2129dcdcd54d1ab0ba6e38071bfd7c4 CVE-2024-32065,0,0,2055f3e642de798aa22e9fe63118818417c3c9e583e1ed33e3d5f139c63cfa76,2024-11-21T09:14:25.143000 CVE-2024-32066,0,0,73025f2f2401dd4eb0d797b839a173b62754a2de6ae5c872cc6048927b6ec93e,2024-11-21T09:14:25.267000 CVE-2024-3207,0,0,a44f07a61b866cfd9c1defb1f2cc6163677fc58ce9121127937bb40a8755f761,2024-11-21T09:29:08.997000 -CVE-2024-32077,0,1,d2d4ad809c590238d608f30c1067ee36825e3385ffb5bcc6e6ecc0cbdac25aa2,2025-02-13T18:18:02.033000 +CVE-2024-32077,0,0,d2d4ad809c590238d608f30c1067ee36825e3385ffb5bcc6e6ecc0cbdac25aa2,2025-02-13T18:18:02.033000 CVE-2024-32078,0,0,82ba60cc46e9aa4228ce6f631a63a9303f5be477f0d9a2dc16c6651d36d28708,2024-11-21T09:14:25.543000 CVE-2024-32079,0,0,1bc3c03f2b5772f3aa8b52ceeb2e0251532ab71b12d3b25db239c0f26b173c66,2024-11-21T09:14:25.670000 CVE-2024-3208,0,0,20fe9b17d3fc58898238d23205924a5a526fd1ced372894fe476c8f8fe6861ce,2024-11-21T09:29:09.140000 @@ -256654,7 +256658,7 @@ CVE-2024-32109,0,0,c9a7cac737476956b9fbf72c1e5d6a8a50bb5a1742710bddb0f71999ccd9d CVE-2024-3211,0,0,98aac495f2a7a17ab7cb4a24950a45aa52e6a13f3e3a0c46ae3956f9c49aadf2,2024-11-21T09:29:09.530000 CVE-2024-32111,0,0,121bcf9e03eb2023e507e49bca0f378abedab19bac9b9cac33fc8d7c3f599a80,2024-11-21T09:14:29.573000 CVE-2024-32112,0,0,3cc0cdd2e390858089e1a98f8ecf0a04851da7cfb00b76da57093ec0ffbb5739,2024-11-21T09:14:29.720000 -CVE-2024-32113,0,1,bf72c93951c05bbd1b890b08455539ecaed0f5ce9378e3026c45b3947bbd54a9,2025-02-13T18:18:02.173000 +CVE-2024-32113,0,0,bf72c93951c05bbd1b890b08455539ecaed0f5ce9378e3026c45b3947bbd54a9,2025-02-13T18:18:02.173000 CVE-2024-32114,0,0,fa0ace32e8331607700a098defe4a63c95a20c05c2f93247ddd5b9a066e0c181,2025-02-11T16:31:00.073000 CVE-2024-32115,0,0,ef680dc47b7d0e120f93a67d58062023e74ac15a624c755f0486abedbb7c179a,2025-01-14T15:15:15.387000 CVE-2024-32116,0,0,140b66d8b58d23b0fe567501dcd986adbe9732a7da9e43b727de51e69eac6a7d,2025-01-21T22:19:07.690000 @@ -257020,7 +257024,7 @@ CVE-2024-32634,0,0,8deae026b4274f8b5433b40ffcddb053bdb1f752e829dccccf824fad814d1 CVE-2024-32635,0,0,7f745c53dd2ea8f83e5f6af900a660d15b6d7eb68e598591fbac42388f2eba7d,2024-11-21T09:15:22.217000 CVE-2024-32636,0,0,f1ed154642c2c34f9989fd3b81f9add5d82f1b1ff4fced3fbe573e4681a0d3b5,2024-11-21T09:15:22.363000 CVE-2024-32637,0,0,c3ba205829f205935418807029fa80af319c86e729aaa5ae265658945b7eba69,2024-11-21T09:15:22.510000 -CVE-2024-32638,0,1,b8ac4576abb7155461076b92e8605bcece6ffe42604eb0ad5dcb6a4bda594713,2025-02-13T18:18:02.733000 +CVE-2024-32638,0,0,b8ac4576abb7155461076b92e8605bcece6ffe42604eb0ad5dcb6a4bda594713,2025-02-13T18:18:02.733000 CVE-2024-32639,0,0,a9abcb78ad2e1a50e469749c677b545600654083fb498f3ca95e4bbd53ca4cd8,2024-11-21T09:15:22.857000 CVE-2024-3264,0,0,2aa7e39affd508257ed5d8cb89fc0bcaed4757ebdebb450a6aba1165ded3813f,2024-11-21T09:29:16.480000 CVE-2024-32644,0,0,cf18b82a2ee0639e4ce071d9d79e55e98980120a8e0bb4160a373268890d5fbd,2024-11-21T09:15:22.997000 @@ -257761,11 +257765,11 @@ CVE-2024-33595,0,0,a805c420fe87f6ef378281508bcfbf2cc49d09005c6ec73c482bb9de03c7b CVE-2024-33596,0,0,fbaffa0b140a8362b482c3db61edc19b10f44782474d8f4af0258e0ff09787ad,2024-11-21T09:17:13.510000 CVE-2024-33597,0,0,3c9aca69d119f0c73c01703e5a9e2b05680fa7c90b2eafa2f165306223ebe183,2024-11-21T09:17:13.617000 CVE-2024-33598,0,0,d18b88b92de282a6e298e97b6b8298eb03639e013519623be4c3a6ce124261e9,2024-11-21T09:17:13.730000 -CVE-2024-33599,0,1,7562b04f66c6d54d64426cb393ec1c5ece9c8a879f7afa7f5dac99b57a77072d,2025-02-13T18:18:03.513000 +CVE-2024-33599,0,0,7562b04f66c6d54d64426cb393ec1c5ece9c8a879f7afa7f5dac99b57a77072d,2025-02-13T18:18:03.513000 CVE-2024-3360,0,0,cc6d76ae5db0ce9bab65b748413469a70f295699df8c796e1ea5796d4203b12e,2025-02-10T23:10:22.100000 -CVE-2024-33600,0,1,e7823dcd14d5bdee96702b4a26e8a35b47f7712e7aac9f5d7aaf271585ac0d3b,2025-02-13T18:18:03.643000 -CVE-2024-33601,0,1,0b3440b0b0773c385fcb6c09c6a31b34bb23a2788fc3b96ca0db8e5eaf2cdf1f,2025-02-13T18:18:03.770000 -CVE-2024-33602,0,1,a9e22864890268ec8ff59de2c91d6473b5de5b495cf2c7b4e8c59156a6a79698,2025-02-13T18:18:03.950000 +CVE-2024-33600,0,0,e7823dcd14d5bdee96702b4a26e8a35b47f7712e7aac9f5d7aaf271585ac0d3b,2025-02-13T18:18:03.643000 +CVE-2024-33601,0,0,0b3440b0b0773c385fcb6c09c6a31b34bb23a2788fc3b96ca0db8e5eaf2cdf1f,2025-02-13T18:18:03.770000 +CVE-2024-33602,0,0,a9e22864890268ec8ff59de2c91d6473b5de5b495cf2c7b4e8c59156a6a79698,2025-02-13T18:18:03.950000 CVE-2024-33603,0,0,aab47ae0f47b94871d557c2edba07334d57457a2f8cbeb3e6bc397cd050c8cc5,2024-11-21T09:17:14.493000 CVE-2024-33604,0,0,b3da24552fb32841e75513561ad454f118005aa176ebb44510170968fd4ffa39,2024-11-21T09:17:14.630000 CVE-2024-33605,0,0,a9cb4d5208af41cc5de9c408ee33e9c45cb9579d6429771105b2c468d7015554,2024-11-26T11:21:59.607000 @@ -258333,7 +258337,7 @@ CVE-2024-34361,0,0,f70a84e6da6e826cf0729b989b630ab95c5df83f74ed7ba1b5d5665cc073f CVE-2024-34362,0,0,168517ed47cb720cbb954de1e46415c3d103d983058e9f48796d5b60d303142a,2024-11-21T09:18:30.537000 CVE-2024-34363,0,0,d1bfe157658696bd6a0d4b9b90522e3d14b2e0dd90b669e13436a60dba378d58,2024-11-21T09:18:30.680000 CVE-2024-34364,0,0,502679098572f8b792418423eb8d4f0bf38d7db460e803bc9f167444539289ae,2024-11-21T09:18:30.830000 -CVE-2024-34365,0,1,573ff99d72d7a454a9ba917f9e70e13318bf9adbb59091cd0294cdd8f81ee214,2025-02-13T18:18:05.097000 +CVE-2024-34365,0,0,573ff99d72d7a454a9ba917f9e70e13318bf9adbb59091cd0294cdd8f81ee214,2025-02-13T18:18:05.097000 CVE-2024-34366,0,0,2041d1e35fb822c2aa4c8d6f7f09476d00dd91da0a6c86ea3e81b36b50aa61fa,2024-11-21T09:18:31.170000 CVE-2024-34367,0,0,7ff699636f6e7df739faa6cbcd9892725049411bdc1e39c1dc23c16ee03b20f0,2024-11-21T09:18:31.293000 CVE-2024-34368,0,0,bce2602f4869e8f4c1959d12f95f4e3944e55e2d8b8e4b27b47a03c1e42d5df1,2024-11-21T09:18:31.427000 @@ -258649,7 +258653,7 @@ CVE-2024-3469,0,0,fd5aedd5beb1319d7a671172d4d1f7a6640e764a71c4631f6c38480eec9d4d CVE-2024-34690,0,0,d06543c0b4a6a48f9ed0cc1b5b8522e5fc2fb3749c19ef1646fd336f8ec732d5,2024-11-21T09:19:12.217000 CVE-2024-34691,0,0,aed9ea76f29e5a355eeae3597e868653eb1d85d7f2663e0d0184525515c885b6,2024-11-21T09:19:12.357000 CVE-2024-34692,0,0,c0cc61df8bc48b7a25357289538f9b2ef90fe15b3e852ff64e7acc8e99999e3b,2024-11-21T09:19:12.490000 -CVE-2024-34693,0,1,607f20046495e55425d155f96a319c6478ff99f289d8e2e7e2d0cecdb9b92032,2025-02-13T18:18:05.290000 +CVE-2024-34693,0,0,607f20046495e55425d155f96a319c6478ff99f289d8e2e7e2d0cecdb9b92032,2025-02-13T18:18:05.290000 CVE-2024-34694,0,0,bc478e1cb3cef55f138c14a79f645a7a56983c1fadb530aed636f18f23a41dca,2024-11-21T09:19:12.763000 CVE-2024-34695,0,0,afc37488c0d6ae499bfb3d5b9c868d2e37d54cb3af8723df0057c2a97f603691,2024-11-21T09:19:12.883000 CVE-2024-34696,0,0,7de1ab1a2a15f5cbaea207d7e482cd9333e5dbe492f22efecad7b6b996264e90,2024-11-21T09:19:13.003000 @@ -259009,15 +259013,15 @@ CVE-2024-35230,0,0,a68755fbd88da8f3da81129e11372b27705acbe1c8d8b2d1e008800cccb9c CVE-2024-35231,0,0,a1826f3cff4a6dc3aa78243c02b10a4ba54c00dc4dcc3d2a95804f3143227620,2024-11-21T09:19:59.130000 CVE-2024-35232,0,0,ae66f9a641dd0b3190010f0319689bc1a6b70ec2a4eec811f6d529159f146823,2024-11-21T09:19:59.250000 CVE-2024-35234,0,0,7a4620a92a838ed11dd238a47e2ec5aa7137e8cced27e60b471a70c16df96b28,2024-11-21T09:19:59.373000 -CVE-2024-35235,0,1,cdc99308ffe526548c0193cf4504e4fed2ae84a14c6af7b5a65012f430c1431c,2025-02-13T18:18:05.597000 +CVE-2024-35235,0,0,cdc99308ffe526548c0193cf4504e4fed2ae84a14c6af7b5a65012f430c1431c,2025-02-13T18:18:05.597000 CVE-2024-35236,0,0,15755a9f9b28e3fc3293157d7c8c6ea433e5537ac06885c0b97820c2ace7f4c0,2024-11-21T09:19:59.650000 CVE-2024-35237,0,0,d96d894f3b16aea4197a3afd50f020f5d08b013f304929f662ad0b1fa0ebd812,2024-11-21T09:19:59.777000 CVE-2024-35238,0,0,2a8fe03f6ee35e14c28b18637cc4e70825b3987608d37e9f3bdd77f1e21a8088,2024-11-21T09:19:59.900000 CVE-2024-35239,0,0,9fc6812fc4452a57481ef1ecc19fd19af671434dfd81c255831b2e27b6681b08,2024-11-21T09:20:00.020000 CVE-2024-3524,0,0,83148ecfc7acb7f746c7aac625c6f49cd3f6874d7507d63b3ccc03c76b483793,2024-11-21T09:29:46.797000 CVE-2024-35240,0,0,1ac23918dd3dc76c5661e94756d6b494136b5466658192152e22c7ce170bfad2,2024-11-21T09:20:00.163000 -CVE-2024-35241,0,1,ab479e0dc12bf2706879a1c6424495ff03a40d443ab02ecc7dce643eab51e33c,2025-02-13T18:18:05.763000 -CVE-2024-35242,0,1,c28eed7ea5f4e421a5e1e167fa425a5df0a61f28f8b262d91eb6a0e728caac7f,2025-02-13T18:18:05.910000 +CVE-2024-35241,0,0,ab479e0dc12bf2706879a1c6424495ff03a40d443ab02ecc7dce643eab51e33c,2025-02-13T18:18:05.763000 +CVE-2024-35242,0,0,c28eed7ea5f4e421a5e1e167fa425a5df0a61f28f8b262d91eb6a0e728caac7f,2025-02-13T18:18:05.910000 CVE-2024-35244,0,0,f8d34b89491c4d83874bfc6fa0b9bf2bf704a5871b9492a87875bad4a66bd0b2,2025-01-27T18:15:38.900000 CVE-2024-35245,0,0,574f436fd107b499b1a8b1a46c1845c58ea1e806916483b13195bc2deb9a39e1,2024-11-15T14:00:09.720000 CVE-2024-35246,0,0,f5cd38c8228a273507f8ed025c6445f4fe653b79fbcb96f80f0f271ece411ac8,2024-11-21T09:20:00.693000 @@ -259726,7 +259730,7 @@ CVE-2024-36082,0,0,84618df39662e6f548035ef1fadd39984357f9219f1ebdcfe533715584e1d CVE-2024-3609,0,0,bb4f8a97c5c9b1611b282a9303c6db81210b9c60eae1bc1d42fb89a44e7c0d2d,2024-11-21T09:29:58.870000 CVE-2024-3610,0,0,328c5d24a8e4082d1f0716590e5074ddd632062b3f1cef58cb4b60189ca9185e,2024-11-21T09:29:59.003000 CVE-2024-36103,0,0,9abd9df6d5adbe63b2984155ccaa06a2516253c30f89f6395b127b87dd254baf,2024-11-21T09:21:36.770000 -CVE-2024-36104,0,1,a7a29f7c1ee7d2077d75587b2943dbc9140ad10db298af679b0660e93bd4ee17,2025-02-13T18:18:06.047000 +CVE-2024-36104,0,0,a7a29f7c1ee7d2077d75587b2943dbc9140ad10db298af679b0660e93bd4ee17,2025-02-13T18:18:06.047000 CVE-2024-36105,0,0,23eb7b464d11137ba4895a30b84076b93a03889c1a028d671d8c0ad98e957dfb,2024-11-21T09:21:37.160000 CVE-2024-36106,0,0,12b1f21b507c193e8e7dd5f08e11ae0ad8f682dfcc69d3315dff1852f7221a76,2024-11-21T09:21:37.303000 CVE-2024-36107,0,0,5ec1a23a785dbd92052da9e63b3d75e00c147920944f01a5c8a1f83335463da5,2024-11-21T09:21:37.483000 @@ -259889,9 +259893,9 @@ CVE-2024-3626,0,0,78aad9ff73ee6ab23b960b55469d89a68f0d505ac995edf1a620964e508201 CVE-2024-36260,0,0,b666f10d8bb05b7b6ced715e15f1322e5ece66bcfb203e66e5a571b76c472ecd,2024-11-21T09:21:56.977000 CVE-2024-36261,0,0,f5ff682881b9b6abafdae2b09997e2a3b3a9cf4a5388d69f9f28f1bab883cae3,2024-09-23T14:16:44.273000 CVE-2024-36262,0,0,30d0810e6955ad486de6ccc2c338b9b2a41f50ad343bed22cfcc26352fdbd6f0,2025-02-12T22:15:34.110000 -CVE-2024-36263,0,1,f09e8a3287eddd607f9d6f0d56f84686a478025a137c31455da3455bd15eb63c,2025-02-13T18:18:06.243000 +CVE-2024-36263,0,0,f09e8a3287eddd607f9d6f0d56f84686a478025a137c31455da3455bd15eb63c,2025-02-13T18:18:06.243000 CVE-2024-36264,0,0,1183540ced40f2999375d457c8902ecd0c4e6588a721ea9cf51f8e304905c117,2024-11-21T09:21:57.363000 -CVE-2024-36265,0,1,ff2772f9f2b1d603dcdb578e06841c01a00711b22b26ced8c442dfa882426f68,2025-02-13T18:18:06.453000 +CVE-2024-36265,0,0,ff2772f9f2b1d603dcdb578e06841c01a00711b22b26ced8c442dfa882426f68,2025-02-13T18:18:06.453000 CVE-2024-36266,0,0,ced8ffc1657f736cb1254fe16f342bbd5a4666ffc2b66b69fb93ca685e88ce8b,2024-11-21T09:21:57.640000 CVE-2024-36267,0,0,3648137b8a65567f0be472a89c4c19f9f4b7a0248bb8012d2cfb3977e6c54cc8,2024-11-21T09:21:57.790000 CVE-2024-36268,0,0,6bd7f2a08d60f857a812fd35ccc84177256999f3bb9a77410d2e76736e372be9,2024-11-21T09:21:57.987000 @@ -260824,7 +260828,7 @@ CVE-2024-37436,0,0,1a15e40a088feb3812b5adb71d40e9fed325434bcb9cf65e3541837334271 CVE-2024-37437,0,0,1d5aa812e29f677a3fdd749cac96157277cd5c81faec5a3768ac19d998c5df1c,2024-11-21T09:23:50.810000 CVE-2024-37438,0,0,88981479536bf7986645264ebbfbf381487cd3e952224dd64031849d79756c65,2025-01-02T14:15:06.907000 CVE-2024-37439,0,0,e354cda7ff9428e597c95a9d735ca775975bd731d74f0da107e81eebea381610,2024-11-01T20:24:53.730000 -CVE-2024-3744,0,1,658d93823e4894c9238390767fcdc28ce4459605b3a4c2ba11800ee0c9293178,2025-02-13T18:18:10.853000 +CVE-2024-3744,0,0,658d93823e4894c9238390767fcdc28ce4459605b3a4c2ba11800ee0c9293178,2025-02-13T18:18:10.853000 CVE-2024-37440,0,0,305565e45f3715198853353fd9627bf7950e27892559b50de999fc20f04d05a2,2024-11-01T20:24:53.730000 CVE-2024-37441,0,0,f242e28784bf00fec4a6c1c0752f544b94d823cc33fc335b6678b1745b9fb605,2025-01-02T12:15:19.923000 CVE-2024-37442,0,0,73275032ea418b01749ad40b539b48faaffe178fddc98e687df9c49344c34c5c,2024-11-21T09:23:51.123000 @@ -261025,7 +261029,7 @@ CVE-2024-37694,0,0,89e02bd2a8359a540751416780ecdbd616d178c6fb0200e85f94f7a2f51e6 CVE-2024-37699,0,0,486db3a12759766d6df7d3f6b7ee6cdb5fff3063e111528e4d0ace14c6c14c4c,2024-11-21T09:24:15.030000 CVE-2024-3770,0,0,26b4ac86579655f003ab85865b9c9ab09a05f8fcaf3f846905f4e275a986dd2b,2024-11-21T09:30:21.857000 CVE-2024-3771,0,0,ee3b22508ece8f2a85061e78cf794ac1e09e8b2eeaba8fff4ef905c0b7c8a5e9,2024-11-21T09:30:21.997000 -CVE-2024-3772,0,1,d7764ec2008c8c849bb15599d550308a995271f50ec13b7ce4e2de026bd6481d,2025-02-13T18:18:10.987000 +CVE-2024-3772,0,0,d7764ec2008c8c849bb15599d550308a995271f50ec13b7ce4e2de026bd6481d,2025-02-13T18:18:10.987000 CVE-2024-37726,0,0,d896df11823efbf9a4d73a2cbb465f2cdd2815bdf2c264ca9fbdce6d5c110fcd,2024-11-21T09:24:15.257000 CVE-2024-37728,0,0,641fb24219d355f90fe60a18a51d79dd7660e42ab60fba2f2dbfa7ea2d39b361,2024-09-11T15:15:12.140000 CVE-2024-37732,0,0,b9b0fe1b01dee8766f35de513c3af28f9ca9a7bca6f59ea9eb577760e5a5f9ea,2024-11-21T09:24:15.687000 @@ -261555,7 +261559,7 @@ CVE-2024-38337,0,0,419fb31ae4d2b0caed4b428a1b986d96cd628992c203de404d42c789b3221 CVE-2024-3834,0,0,947eb53652569d79e3c1cf44919e7a8749c280dc3486461656b1c499598740e9,2024-11-21T09:30:29.777000 CVE-2024-38344,0,0,c3f614f414d62cde3a55726244e500e4dd08719f2cd9a8082171daa986ea9b20,2024-12-06T18:15:24.490000 CVE-2024-38345,0,0,3f019248069b28231936aeda6b03b249e4cbd4f2c81b03d0092f6998d7fabe32,2024-11-21T09:25:23.930000 -CVE-2024-38346,0,1,38040bfdaf62c34c2cf6f3e7b517da41b83690f3c1fd6e5b9228a2e85da9aeec,2025-02-13T18:18:07.873000 +CVE-2024-38346,0,0,38040bfdaf62c34c2cf6f3e7b517da41b83690f3c1fd6e5b9228a2e85da9aeec,2025-02-13T18:18:07.873000 CVE-2024-38347,0,0,f3c5418eecb683761e941255cd8c42b8871d60957d1309082dc7c9b67581b617,2024-11-21T09:25:24.530000 CVE-2024-38348,0,0,f3976606f2ef58aef188094509ce1ed059b9b3ac21e08dbe64f16ad683d2d9c7,2024-11-21T09:25:24.880000 CVE-2024-38351,0,0,75cb1e124b3bbba9938903a54931a97db3e2a8597b66b077ba798cb838e33065,2024-11-21T09:25:25.250000 @@ -262822,7 +262826,7 @@ CVE-2024-3985,0,0,8f03264baafc07298f97f70b4ff78c785056a15ca84e8beab59019b2a1407b CVE-2024-39853,0,0,a224043399891653f1bf55094c6d78bc499427db95adef716d68626986175f2f,2024-11-21T09:28:26.447000 CVE-2024-3986,0,0,821905e2ab820467455b5a5f470d0c3f3b3637df80998a6d83e1cdb055d8c204,2024-11-21T09:30:49.873000 CVE-2024-39863,0,0,2a4fab41b36270083c53945f9453e9d3f204a719fe1df5d3475aa7899200c551,2024-11-21T09:28:26.660000 -CVE-2024-39864,0,1,b2fce52787fe7b7a4ca2b4cf31272fb4940ebc67da655815f0670100b8514716,2025-02-13T18:18:09.037000 +CVE-2024-39864,0,0,b2fce52787fe7b7a4ca2b4cf31272fb4940ebc67da655815f0670100b8514716,2025-02-13T18:18:09.037000 CVE-2024-39865,0,0,1704a51de2f9ae14e5928b85c3113f9cc2a875b2d30d3c010e6a392280963775,2024-11-21T09:28:27.120000 CVE-2024-39866,0,0,4d5ae3fa1277b5840d25f739dc26c250d84a67fa9a8309305e333dec56e523ca,2024-11-21T09:28:27.273000 CVE-2024-39867,0,0,febd9e7e2e0df37da15f3d3209abc7d860e42c778e6f5de8753886a986c9bd99,2024-11-21T09:28:27.420000 @@ -262846,7 +262850,7 @@ CVE-2024-39882,0,0,d88e7cf5769aef0a3e9784547846bacee4cacfb16d843cb1bcf225f4891bd CVE-2024-39883,0,0,adbed6457d21aeca70a9d865e2e105f1d02577025f05d4346edbfdd50c3d2919,2024-11-21T09:28:29.850000 CVE-2024-39884,0,0,a8c11e345d1fbd775d38d954a44a812dbd632279c09d19cd356a28a8c8486e79,2024-11-21T09:28:29.990000 CVE-2024-39886,0,0,f16474fb9a37fdc5dcbc1b8fd41083484266b56f74034c8aeaaf9928c508ddf7,2024-11-21T09:28:30.193000 -CVE-2024-39887,0,1,90d94031ece17f9d57d0102faf4fbd302b0bb967289cfaa12488b75d7fcc45d8,2025-02-13T18:18:09.337000 +CVE-2024-39887,0,0,90d94031ece17f9d57d0102faf4fbd302b0bb967289cfaa12488b75d7fcc45d8,2025-02-13T18:18:09.337000 CVE-2024-39888,0,0,81c1a1a3b559fb766c964d813b74871c335741225eeead7406d8629b71ea8739,2024-11-21T09:28:30.540000 CVE-2024-3989,0,0,4e0ed4326e22d9572902d45c81dcb2d034c23410ef4b1443c653ed29d6a90cbd,2025-01-28T03:05:16.193000 CVE-2024-39890,0,0,c8343a9ea929857fa8808b228cecd63b1ba5d3a8800dd45f74ea582669324b81,2024-12-03T16:15:22.483000 @@ -263590,7 +263594,7 @@ CVE-2024-41095,0,0,a4a292866e3068d2f57a8254661b1866731b922f2dd7e200baf567ba1f054 CVE-2024-41096,0,0,8fd4c9d4ed264f2885567b62f2a34922ebfa56dcdd0edc053176d3013a5b2964,2024-11-21T09:32:14.257000 CVE-2024-41097,0,0,da1adf0b3a12bf0132b0aa72e2097d79037ba33782764c156f4094087589b6d9,2024-11-21T09:32:14.393000 CVE-2024-41098,0,0,338154d5c432c0e0ee0395715fa8ca7d8a8d003c58d81c84bc992eb6634064fd,2024-11-21T09:32:14.563000 -CVE-2024-41107,0,1,eed062825d8a2d9df553d21f7e15e50657f4e6afea3ba400789757a8a5323788,2025-02-13T18:18:13.340000 +CVE-2024-41107,0,0,eed062825d8a2d9df553d21f7e15e50657f4e6afea3ba400789757a8a5323788,2025-02-13T18:18:13.340000 CVE-2024-41108,0,0,85bcf4b3bee4475a1b0965555c8b6cfa268f15dd754911b3b3bd214e1e4db83a,2024-09-05T16:27:50.103000 CVE-2024-41109,0,0,0544d00889fd70a6306bb2ecc94e1e71af3d9bb7a8ecd81ec693e3e34a9bebab,2024-11-21T09:32:15.027000 CVE-2024-4111,0,0,d268156164f48b0f0e9e51ae197234d15d46877663cf4d3313a338684ed5680f,2025-01-27T16:25:51.970000 @@ -264336,7 +264340,7 @@ CVE-2024-42146,0,0,38f7e7eddafe08d3cc3b7ab8265493d7636dbdf17ee67e13b26c2e1f9fb35 CVE-2024-42147,0,0,37700232e5824ddcc7750637072cad1ebf34a177a67b177a078f29ee2229769e,2024-12-11T15:29:37.590000 CVE-2024-42148,0,0,c51635af30babd8fb23a82f8760555530f123f4637c0661f22afdd082b6b5881,2024-11-21T09:33:42.043000 CVE-2024-42149,0,0,422ac61a9f9a61cbe33c28a82ed4481b6c7ebddddbecc52d63071c19df160348,2024-12-09T23:05:27.663000 -CVE-2024-4215,0,1,a2b3f2a2dcc4fbaa6b4025fe3068eb3ed4b54fae57b707fb3f5ec30de5dc1ab9,2025-02-13T18:18:13.967000 +CVE-2024-4215,0,0,a2b3f2a2dcc4fbaa6b4025fe3068eb3ed4b54fae57b707fb3f5ec30de5dc1ab9,2025-02-13T18:18:13.967000 CVE-2024-42150,0,0,ed65ce4bbd68ebf48b5a841c1aa3ae3153dddfb5bcbd8d1a1803bd4bb6781562,2024-12-09T23:07:52.047000 CVE-2024-42151,0,0,024b1b8205085c09e42f0033b4d3b41a982e8b7126a2b3ce89b4825b80eba4ce,2024-12-09T23:09:53.587000 CVE-2024-42152,0,0,5f342bb1abae967d8438d0676a236529f5bc24d1fe1ff3e973c831d0977aee90,2024-11-21T09:33:42.533000 @@ -264347,7 +264351,7 @@ CVE-2024-42156,0,0,a9a8e622c5b8a4d30b8799273ff38304daa31026eb6d50026c414e77c572f CVE-2024-42157,0,0,3e03481799a20d5c21f14f337275e58ec07b307f6caab50657ad6e50617090aa,2024-11-21T09:33:43.217000 CVE-2024-42158,0,0,d4d5e108ac5412e6f2f85c11a24d6cdcca6e4d686f46c032e5c9f25238f6f131,2024-11-21T09:33:43.357000 CVE-2024-42159,0,0,aa8c62cc6eaa25b0d6a303d64629b4ac0d87b050b22849fb74535056ce43858f,2024-11-21T09:33:43.480000 -CVE-2024-4216,0,1,58af80d83b18415bcebcd6ad06f3a62f349cf38b586c22acecda116187b0a794,2025-02-13T18:18:14.083000 +CVE-2024-4216,0,0,58af80d83b18415bcebcd6ad06f3a62f349cf38b586c22acecda116187b0a794,2025-02-13T18:18:14.083000 CVE-2024-42160,0,0,1bee25f749f33590baa9097df9313af3820f27bc7905218cfc7edb52afb67c4f,2024-11-21T09:33:43.607000 CVE-2024-42161,0,0,b2bd5eabda56fd6a1233cbe7dfe94033e73b5ec92fb1477a6a0cd5e78f17e61c,2024-11-21T09:33:43.733000 CVE-2024-42162,0,0,529ecbcdf27f81a5cc0821aa0607e8ff6e699d7fa91a9324afc481b73f717e01,2024-11-21T09:33:43.877000 @@ -269334,7 +269338,7 @@ CVE-2024-49195,0,0,f09eab8729e42b8f90de1ca9d2dd22f865dd713c9e6432237b0fc072c9131 CVE-2024-4920,0,0,8ddb159b65bb71eebdadb1f35aa2e308ca8bb76730bd69f57b0336adb1e54d0a,2025-02-10T13:20:10.720000 CVE-2024-49201,0,0,f1f1cb98a0aac9265c70b98ee9e2458c0a72a188affe8a16068d4f679ccae7e2,2024-12-21T00:15:27.887000 CVE-2024-49202,0,0,dd6d2289be67b77fcac21858ac749dc1834785d3abfe754ac83242d097e946b2,2024-12-21T00:15:28.090000 -CVE-2024-49203,0,1,2f72f719e11be857bd710b7bcd13dfc2e6d4e64df0d6e25d68df588739661b22,2025-02-13T17:17:19.683000 +CVE-2024-49203,0,0,2f72f719e11be857bd710b7bcd13dfc2e6d4e64df0d6e25d68df588739661b22,2025-02-13T17:17:19.683000 CVE-2024-49208,0,0,015cd020401085ebeb441a6e29c2c511b67ebda9206e8568e89e3ddff73bd4ca,2024-10-25T20:18:20.550000 CVE-2024-49209,0,0,9ae848f5908051a81c06c0975ec096052c93e9171594c97faafd9f3378f596d0,2024-10-25T20:17:36.353000 CVE-2024-4921,0,0,db437d50c0e63eab8540b040892e04c10bb589de50d891730796ec6ff834da22,2025-02-10T13:23:20.033000 @@ -274291,7 +274295,7 @@ CVE-2024-56716,0,0,027e473dc7c4ae74eed8869e2772b713b7231b06de2fb002e8e8623d04055 CVE-2024-56717,0,0,07f217a12b059ffb3ee8bf11100633c9a15b45c7a27bca601559ca5722857f73,2025-01-10T17:36:02.260000 CVE-2024-56718,0,0,b88ab603c315e33f93303a85e13fe8941da9de8f14df68c6b824da5e320f5e1e,2025-01-10T17:35:10.603000 CVE-2024-56719,0,0,1c27f9a03a384d5fd377e6dfe47d26fecb18e68ca15507a00581be407915c1a3,2025-01-09T20:10:50.880000 -CVE-2024-5672,0,1,a74036747833298ae79eb3ade65b2a78445e1424e87e478ead3cb528add41044,2025-02-13T18:18:18.633000 +CVE-2024-5672,0,0,a74036747833298ae79eb3ade65b2a78445e1424e87e478ead3cb528add41044,2025-02-13T18:18:18.633000 CVE-2024-56720,0,0,25c0211d40339384008a34527546ad7f9ed5e2281c8a536193add0ae9e37503f,2025-01-09T20:06:46.267000 CVE-2024-56721,0,0,856072bc7e4a145278651a8768c410fd53c262d8ccfba70b6a4818b4b618f440,2025-01-09T20:33:31.123000 CVE-2024-56722,0,0,ae523bfef66be8ac8db03b6281c46ed138bc0cd23020b89c4880237aaf64f9c7,2025-01-09T20:27:20.513000 @@ -274650,7 +274654,7 @@ CVE-2024-57599,0,0,3650e5d13310a5a98241782486c3741155577b25d34fc344734cf7f8392b2 CVE-2024-5760,0,0,fdcabe1f95ff5e6dbce832204c1f64827ff6fe6277e57163fb295e96d7b29093,2024-09-13T16:28:43.077000 CVE-2024-57601,0,0,287d52f462f4d565a43b772b5c56e83f4d59c2d7882d31265995dc0663c14bc1,2025-02-12T22:15:40.747000 CVE-2024-57602,0,0,d53d2cf1c3fe8bff2fe33eb66efb3a4f78f0dd54e65783449a2283dd476a8227,2025-02-12T22:15:40.867000 -CVE-2024-57603,0,0,3f0917558bd52bcc3fe763e0d40e35d4c2f96ceb629a466a32d61351dd07a91f,2025-02-12T22:15:40.977000 +CVE-2024-57603,0,1,8818c006a29d6f4bd13b4237aca8900d379684c37788b65eab93543c45a04038,2025-02-13T19:15:13.890000 CVE-2024-57604,0,0,381be4592f3ea4a61ef133bff82feb8ada92edf1d76f04aee5a146b95025d403,2025-02-12T22:15:41.100000 CVE-2024-57605,0,0,0d06ad77815fc03ce7f03efee24d3945693fd74ddc7697904d3d95c90ef79dda,2025-02-12T22:15:41.210000 CVE-2024-57606,0,0,9480535946f02c15350aecd5bbd6e6ae6034246858257c08d866403ff66c1f1b,2025-02-08T03:15:12.010000 @@ -276262,8 +276266,8 @@ CVE-2024-7294,0,0,3adadf202afb6c7e6dd2a21294d7b4dbab43dc92661623e4b5314744f8b00a CVE-2024-7295,0,0,abd7f4d19b2a27a8480618db45360e8f7785751e9170af5d3d05025702436cec,2024-11-18T17:41:49.787000 CVE-2024-7297,0,0,c4eb4618c29a7faf4f1ded2254141a1fe677585985c762e57b97af20011a4778,2024-11-21T09:51:14.313000 CVE-2024-7298,0,0,3746acc37f05883cdfed3595c600c481b06df9c1a0ddfc8964c5e86c80172210,2025-02-11T02:15:35.990000 -CVE-2024-7299,0,1,dcf189004da2101d9d391374b3f343dc87c96bd86706f22fbe22c5e0619ec850,2025-02-13T17:52:48.730000 -CVE-2024-7300,0,1,868344e15ce80769c858b328efe3c0c71866a741bd192c62f078ede4531802e8,2025-02-13T17:52:43.220000 +CVE-2024-7299,0,0,dcf189004da2101d9d391374b3f343dc87c96bd86706f22fbe22c5e0619ec850,2025-02-13T17:52:48.730000 +CVE-2024-7300,0,0,868344e15ce80769c858b328efe3c0c71866a741bd192c62f078ede4531802e8,2025-02-13T17:52:43.220000 CVE-2024-7301,0,0,5ad579e086f12054b94a1977e85fd5736a9ba230c27b954f86a661e6f90e68c4,2024-08-19T13:00:23.117000 CVE-2024-7302,0,0,260d952c25572eb4e0b346cd2d0f7286d91342e714e91902491fab3c7954622c,2024-08-01T12:42:36.933000 CVE-2024-7303,0,0,1c54bc53d720ca040dd11a29ea02c6dfe409c1fded2d2bd4e383773f0db56370,2024-08-12T16:47:04.740000 @@ -278749,7 +278753,7 @@ CVE-2025-0410,0,0,77fcc9d20cbc72a10bd98fd8a0d76eb1f68bad51f3fb695c8bb4e738dc7136 CVE-2025-0411,0,0,963fb93dc9f22be5b01fb4ee24ffe0ff364fead29af110d8c8255d7fa3a39b9c,2025-02-12T18:14:13.143000 CVE-2025-0412,0,0,c39a3dcab0c6d49c3211d3247bc68e95a0d8b1c80f2a5bafe11ee5bd72adb69a,2025-01-13T04:15:06.477000 CVE-2025-0413,0,0,93800ba82ed487e2324b7ceece686cde9ee28fb29053c0e6e34c1a22e09e9631,2025-02-05T00:15:28.173000 -CVE-2025-0426,0,1,2425c4fa41d5e36a1ced9087bb78a0a6dd28e5724a4d0331dbec7b7925d84863,2025-02-13T17:17:19.863000 +CVE-2025-0426,0,0,2425c4fa41d5e36a1ced9087bb78a0a6dd28e5724a4d0331dbec7b7925d84863,2025-02-13T17:17:19.863000 CVE-2025-0428,0,0,53ca33b8751cace74b1767e06da6e1ef57d9382b6c96eab72106c311721ef6db,2025-01-24T20:56:49.767000 CVE-2025-0429,0,0,78859fcdeaa45b49773faf4a287c5acdb235628b0cbfb95e3aa51c974c22a44b,2025-01-24T20:51:18.657000 CVE-2025-0430,0,0,a8200addb62401843f5be6a163be32dcec6bbc5c81068c809f1c7b05c4147e88,2025-01-17T18:15:30.920000 @@ -279097,6 +279101,7 @@ CVE-2025-1115,0,0,7d2a5577fd63c12bfcdd813dd582901e407d646ad808b76558585d3d83e305 CVE-2025-1116,0,0,68a4be907a1ae1f91d9c9257a850f153ce85e4ab5820f0a3b5ef23a3c112cbd6,2025-02-08T12:15:39.660000 CVE-2025-1117,0,0,e825ae68d5f59169ff861393fa1afa9092aee3bfc00ea89e5482ccd8e8385ad9,2025-02-08T13:15:07.843000 CVE-2025-1126,0,0,ac34739323025c4c7f854301a59aeb7a01e0044b8a614b1eb6ca04a3bf3e52c6,2025-02-11T17:15:23.537000 +CVE-2025-1127,1,1,4abf7edc40c28beb0bb4dd708c1806d991e8855ca0d6dd5a3d0156c45a1b8e32,2025-02-13T19:15:14.153000 CVE-2025-1143,0,0,cf6829feb10345ea71b62432401971d49126684b4610feaa78056b6c8cd225ba,2025-02-11T06:15:20.100000 CVE-2025-1144,0,0,4ecaa810d4fd510349bbf6a68a8246e614640b7f5ecf5c631efab346c1784c83,2025-02-11T06:15:20.310000 CVE-2025-1145,0,0,291947fade0cffb129bd8c95706eb4204650daf54e10f06564bcad68383f4891,2025-02-11T06:15:20.510000 @@ -279709,7 +279714,7 @@ CVE-2025-21701,0,0,70fa5c5a644cffdee1e47bda2e8a9cefcd9b38d30da33f817c3957d14b5ff CVE-2025-22129,0,0,d84466451eb5813ecdb45d579943a91ad86a0d891b836c8fd8053b0ece067119,2025-02-04T19:15:33.360000 CVE-2025-22130,0,0,a71c51c8237898c4394724aa5ef423b90094196082b564075e1f1cf6c2992343,2025-01-08T16:15:38.543000 CVE-2025-22131,0,0,69440877e24142b0c883a083dd220512bc0b0c9b1551c23031d4be6598836d66,2025-01-20T16:15:27.880000 -CVE-2025-22132,0,1,8f2a17f80eb849275738cca93335a0536605ff289b1fa4e5b349c43fa2cad954,2025-02-13T18:55:14.053000 +CVE-2025-22132,0,0,8f2a17f80eb849275738cca93335a0536605ff289b1fa4e5b349c43fa2cad954,2025-02-13T18:55:14.053000 CVE-2025-22133,0,0,32df1a7a06703aea1606771b300b1836f84903a2a4b183527a9471791c589465,2025-01-08T15:15:21.727000 CVE-2025-22134,0,0,3c2fd591225b705584c74bda8da9b9be07bc4fac46ac5a8cbc29997594d0c4cf,2025-01-13T21:15:14.333000 CVE-2025-22136,0,0,69d6193ee80a32ca1bd809520bb07993c3975c9a6b70c7fbd917092d41566a08,2025-01-08T16:15:38.770000 @@ -279719,7 +279724,7 @@ CVE-2025-22139,0,0,8329eac2b1a209ed5a35aeea170cae7fc6a8c20d171517dfd9867bf7488b3 CVE-2025-22140,0,0,be66f05081c14fb2e0816483c4f45d3f628fc010fe866ea9da650e7ac4d60a3d,2025-01-08T20:15:29.800000 CVE-2025-22141,0,0,a527922fbc8add89576398e2e4e44f71f48d8da972b31e27b0c4985f7420a5dc,2025-01-08T20:15:29.897000 CVE-2025-22142,0,0,9e6e684860776a4400bf033058ace20f67dc7378d6ea8dd6ca385d13fd05520d,2025-01-13T21:15:14.640000 -CVE-2025-22143,0,1,6b7e33c252542cb53bf2c78766629ade420188ee741461c3af123b44d86cd908,2025-02-13T18:57:56.393000 +CVE-2025-22143,0,0,6b7e33c252542cb53bf2c78766629ade420188ee741461c3af123b44d86cd908,2025-02-13T18:57:56.393000 CVE-2025-22144,0,0,3f61829a0e73448014132f2edce6a94383842f3cf739a2152ba691301c580738,2025-01-13T21:15:14.737000 CVE-2025-22145,0,0,88df2b27b4a7796924aa6277caf85bae572e95291858d2eee15b7f4eb271d86c,2025-01-08T21:15:13.480000 CVE-2025-22146,0,0,7d604299ba6a6dd89be2e2cf3b7b21ee971048df32dafde437c080eff11e6e7f,2025-01-15T20:15:30.557000 @@ -279946,12 +279951,12 @@ CVE-2025-22610,0,0,3e7a080f8d48300b713818b301121396cad778e603c725230c2bbd882bbe8 CVE-2025-22611,0,0,cce4f629893e4d66bd68c6fa5968c3f093b954465fd6c332d5093c60995d62f4,2025-01-24T17:15:15.410000 CVE-2025-22612,0,0,b8d5174c966f337923c6b65afa17af2fabfc5775697a1b1884b404bbb45dc7df,2025-01-24T17:15:15.570000 CVE-2025-22613,0,0,aad2f12635038b5a8cde416e18c507c3fb94ff08ed3ac7216fed29e0755971c1,2025-01-14T01:15:17.580000 -CVE-2025-22614,0,1,f6556395b1b5e57098a1e72f166ec8ba4381fdbe1e32d19c01b5068c589a45cf,2025-02-13T18:57:22.923000 -CVE-2025-22615,0,1,1af512360520ac3ae5e605fd326ec9b19a47c0ae7479a4bb0497bf7b89dafc6d,2025-02-13T18:56:57.060000 -CVE-2025-22616,0,1,b099d662651423ddafd4091c7bb6d0766b86d50bf96d338616b5682daa34370b,2025-02-13T18:56:33.383000 -CVE-2025-22617,0,1,5ee2cfee73f05ec09a8630c4a325f936e80c58e22ada4585032e0e7875e6c2e0,2025-02-13T18:56:17.963000 -CVE-2025-22618,0,1,c19d0c974c1e5e33f6d26b1c1e9e7666054e0a20c6f455c24ab32d4bd2226942,2025-02-13T18:55:50.413000 -CVE-2025-22619,0,0,13eaf69e13cd48ca237219c7a91847c694b4162a944b2e77691398b837195a0e,2025-01-13T21:15:15.620000 +CVE-2025-22614,0,0,f6556395b1b5e57098a1e72f166ec8ba4381fdbe1e32d19c01b5068c589a45cf,2025-02-13T18:57:22.923000 +CVE-2025-22615,0,0,1af512360520ac3ae5e605fd326ec9b19a47c0ae7479a4bb0497bf7b89dafc6d,2025-02-13T18:56:57.060000 +CVE-2025-22616,0,0,b099d662651423ddafd4091c7bb6d0766b86d50bf96d338616b5682daa34370b,2025-02-13T18:56:33.383000 +CVE-2025-22617,0,0,5ee2cfee73f05ec09a8630c4a325f936e80c58e22ada4585032e0e7875e6c2e0,2025-02-13T18:56:17.963000 +CVE-2025-22618,0,0,c19d0c974c1e5e33f6d26b1c1e9e7666054e0a20c6f455c24ab32d4bd2226942,2025-02-13T18:55:50.413000 +CVE-2025-22619,0,1,94078c2e9a44454365aeb387ac2d1c51351bb08f1b9ba4f80444a5076273dcd6,2025-02-13T19:44:19.580000 CVE-2025-22620,0,0,428c7806e74732326369c718351571848c196156b9eb9eb7ffe99ba9002a1b52,2025-01-20T16:15:28.017000 CVE-2025-22621,0,0,6ff4aa50f3e07d892cb8ed858e238d42c832836da0723e6a77be4111c28ff27e,2025-01-15T17:15:20.810000 CVE-2025-22641,0,0,6bee2e22f4c2218c32261d50c3b76051122c36d8b22f1fe821f826f72b0d1ffb,2025-02-04T15:15:19.923000 @@ -280133,15 +280138,15 @@ CVE-2025-23025,0,0,a430643fad54c298ac56c82186034eeeea39626036838a2f98e7e7672f4b6 CVE-2025-23026,0,0,b268119f7916ba3a282a082a7a4e3bccaa70c542061d608ad26e1251c19332fd,2025-01-13T21:15:15.897000 CVE-2025-23027,0,0,21e7f0bf367301f9d9767775ff2fd1e8d057729c5ff745babdc630ff49bcccd7,2025-01-13T20:15:30.150000 CVE-2025-23028,0,0,73427fe0e35e1af3b2d51e274695fda281a0f346cb2017e8b5263fe85ad1a28f,2025-01-22T17:15:13.487000 -CVE-2025-23030,0,0,5f5488f3db88e8c895880e2de98df446e60223d5e62859723fef77413b8f908c,2025-01-14T01:15:17.690000 -CVE-2025-23031,0,0,2703053b13ed5e9a113496ca6487c0768e722bf303bd843f213558ab4f1e3cfe,2025-01-14T01:15:17.833000 -CVE-2025-23032,0,0,de6528be93400e7c6a12523068c65ae2de0c74bc389f9c5ab57be51bbf210243,2025-01-14T01:15:17.980000 -CVE-2025-23033,0,0,973c0f9116953a0bb6507e5c8e7f3404533c4eae5854be5c42d04001cffc82b3,2025-01-14T01:15:18.127000 -CVE-2025-23034,0,0,0e7a7fba799188fe38105a00a4fa672c314969c7c37b0d76f32d9aec9edd0085,2025-01-14T01:15:18.273000 -CVE-2025-23035,0,0,81465ccfb56e217fe2ecb3ca3f250da427a8eae026b8a08248c7ffdc5d18b58b,2025-01-14T01:15:18.413000 +CVE-2025-23030,0,1,aed66e3941ea4a2cf8e819f0a9d12eb415c91864e41f4da9329f562e8f8846d5,2025-02-13T19:43:16.880000 +CVE-2025-23031,0,1,2989e361d3f98694fa35122164e2fab6aaf0f28f1d962dc89038814e1caad7a6,2025-02-13T19:42:27.367000 +CVE-2025-23032,0,1,e51bda44872a09f2d3ebafb83f5879cf7ae664466b7b2fce45f63c9fbd44a765,2025-02-13T19:42:11.293000 +CVE-2025-23033,0,1,563df433fe1ffa5a63c9200eab3fcc784f66f53254063f90b55e9914601aada1,2025-02-13T19:03:39.270000 +CVE-2025-23034,0,1,7d0f27b5825f08bd587504cf5d6ac4d5cc8d209fcdcda3fc76c19ec61b1fdd0c,2025-02-13T19:03:23.323000 +CVE-2025-23035,0,1,58a61c2c3b74262bee8a312276769421aa9a7512a6f5b64853c8b9c34d4dda0d,2025-02-13T19:03:01.143000 CVE-2025-23036,0,0,a664e1f5756b5c8a2ba6b15f70f7fe75642c53b97e7a5e9d82b1f0ad0f464499,2025-01-14T01:15:18.563000 CVE-2025-23037,0,0,bba935f3814accd2dad6ca6d2fce59e40a56c8238ed43f73a2e894aba2d72b36,2025-01-14T01:15:18.717000 -CVE-2025-23038,0,0,f2cad0907d419559c315d8ea07607ee4f285e136c4ef4195db4d0a456779f91a,2025-01-14T01:15:18.867000 +CVE-2025-23038,0,1,abba1ab30346e3f00e0de99566ba1fe37f543f9ec255bd0dd2d7612ef99866b2,2025-02-13T19:02:34.650000 CVE-2025-23039,0,0,7fc8622f059047fac19c0c3260e144f1d60b8ffa056e264de94704d62b5a89b4,2025-01-17T21:15:11.560000 CVE-2025-23040,0,0,d4de7a8421c067a3dee1e4828d031dbc8cced140cb9649eae08cdfa2830d8c5d,2025-01-15T18:15:24.797000 CVE-2025-23041,0,0,ffbaafde38ecaf1d57db26f1ec7a4a20e702b6709b42f775e18048cdcef4b867,2025-01-14T19:15:44.713000 @@ -280637,7 +280642,7 @@ CVE-2025-24016,0,0,32893199e4edb70c366a5972a994ae7965564b380466ad00fc6bb95f34a2a CVE-2025-24017,0,0,4127b8a7fb48204ccdedd278270e1a824a4426e6472255b67fd4d2229bebbdd7,2025-01-21T18:15:17.683000 CVE-2025-24018,0,0,e4baea09df10b36d105667a7249c05293515d725374ccb74ed2a1fb48a8a06d4,2025-01-21T18:15:17.803000 CVE-2025-24019,0,0,2a3a6a9851c247290336c704932309ffb09f759a478660ebcaeee5a66d59a10f,2025-01-21T18:15:17.933000 -CVE-2025-24020,0,0,8af21263c34fe60ecd58053859c55a054f32c688226633322d20a805caa3dc4f,2025-01-21T18:15:18.157000 +CVE-2025-24020,0,1,b819f060fc5608f6af47ba9808e3b1cb2a9b66b3796b13eff1eebc985d20d3b0,2025-02-13T19:01:51.927000 CVE-2025-24024,0,0,2eed754b499c2c804003117f998e15abebe8d400a886c780cd3d285697b11dd6,2025-01-21T20:15:46.617000 CVE-2025-24025,0,0,885fa93b91cb05950c454f2aadaf52d1f352b1182df36408b41064f36b0a3c88,2025-01-24T21:15:11.600000 CVE-2025-24027,0,0,7aafd16a9bde691788eff3c983eb76660cc50c899ff68b8c3f8ccfb1cc458ed4,2025-01-22T15:15:27.090000 @@ -281040,8 +281045,8 @@ CVE-2025-24883,0,0,5af6779d4ec23837d1def10d0a5a87236bf4a151f86bdc15bf65b07a54534 CVE-2025-24884,0,0,bade910c39f8ffb60e0f0b75bcf02649bde3ff244d61b23496f8d55a3d96123b,2025-01-29T21:15:21.667000 CVE-2025-24885,0,0,809790028ca7e0dfec81701f262fd0f27740a460115b7bfa09e52c5dd0783610,2025-01-30T23:15:07.993000 CVE-2025-24886,0,0,324d35c8722e17c18be480ab82b55101915c4949700cace26a13a2f1b626ed6b,2025-01-30T23:15:08.990000 -CVE-2025-24888,1,1,20dd98868e013f5ccdf9e6b9fad0b645d26f0272c624345bc48313dae2b74df2,2025-02-13T18:18:23.047000 -CVE-2025-24889,1,1,a8bea01f9b9f86d6da51f375adc71808d469ef18a53d984f779383c283dbbca0,2025-02-13T18:18:23.240000 +CVE-2025-24888,0,0,20dd98868e013f5ccdf9e6b9fad0b645d26f0272c624345bc48313dae2b74df2,2025-02-13T18:18:23.047000 +CVE-2025-24889,0,0,a8bea01f9b9f86d6da51f375adc71808d469ef18a53d984f779383c283dbbca0,2025-02-13T18:18:23.240000 CVE-2025-24891,0,0,fa354bb024eafc83868e45bcfabfb6da90613ba074888a78bff8f3e35d34ba85,2025-01-31T23:15:08.457000 CVE-2025-24892,0,0,8068f53313fae54adeac0cf9fc2dbf842e030f68d33f63bfffd4fb268d0ec4d4,2025-02-10T16:15:39.310000 CVE-2025-24896,0,0,6d5e4672254ff99067444389ba050283a52f70b1f003690c2b3744b773a8bb6c,2025-02-11T16:15:51.477000 @@ -281049,15 +281054,15 @@ CVE-2025-24897,0,0,4f720f1d12b8ccfa9545a8a52372c681c172f42ff5484594ab48a89bd78ab CVE-2025-24898,0,0,8b656476c3e6384183d80bdf8cadd585c7688e8bfb1105b9b189df49539552e9,2025-02-11T08:15:32.003000 CVE-2025-24899,0,0,b464e96610aff8658de3c88cb6a2e44c2520453b604cb150cf8f488249a2b344,2025-02-03T21:15:15.703000 CVE-2025-24900,0,0,bf4a005f4b9e99ea173925e04bf839096bb71e9873debb6d572ac36637b966d8,2025-02-11T16:15:51.763000 -CVE-2025-24901,0,0,0212113e82fe59f8fb511336481d2941c764d52190e7af161975e0996e240b23,2025-02-03T22:15:28.590000 -CVE-2025-24902,0,0,a8342e26e81f3dd713317227233ae179657dc1da0d571656930ab8f25e8325c3,2025-02-03T22:15:28.723000 +CVE-2025-24901,0,1,7892902277ec6d4ad07877c3218232e140264b2ae43e5f2aa5c531961fa4f86f,2025-02-13T19:01:24.310000 +CVE-2025-24902,0,1,f760e2a632f7f1cc72fc927960f4114c6f42227d057eb5317a00277b3d9cfe2a,2025-02-13T19:00:59.777000 CVE-2025-24903,0,0,9946609862987fe21035b3925ad303e9f801517f4e155ef7c26588a515dee410,2025-02-13T16:16:48.913000 CVE-2025-24904,0,0,85d68bcf0832ede08c31c9bcc64cb6a1a9030340bb998c97335035215898ea67,2025-02-13T16:16:49.053000 -CVE-2025-24905,0,0,098ac0e64f8a993f96e5a098b79ac65b27cdc361710d0b4a7c8b866a781e8c00,2025-02-03T22:15:28.840000 -CVE-2025-24906,0,1,13b689df14524878d89525acaf7cfd0d975a63297d29c07d6d881d3b3e914d54,2025-02-13T18:59:59.940000 +CVE-2025-24905,0,1,ecc12daf91d871ae88d04f98498257679fd02d46bd8922b3f82316cc94d8878c,2025-02-13T19:00:37.593000 +CVE-2025-24906,0,0,13b689df14524878d89525acaf7cfd0d975a63297d29c07d6d881d3b3e914d54,2025-02-13T18:59:59.940000 CVE-2025-24956,0,0,0ba7d9cd9cd655d10b2fdd86b1c2c5ed03aa701cb5cc5236c73a95258a61d7a3,2025-02-11T11:15:17.273000 -CVE-2025-24957,0,1,4c6009fdcebadcde59c81c994d42af877595682fdef18bb7378b4f2679eaf5d8,2025-02-13T18:59:32.867000 -CVE-2025-24958,0,1,83843e5baca1cb66509cb1b7cb198ebfd9f486662ffcb2ce9c260edca5373dcd,2025-02-13T18:58:56.320000 +CVE-2025-24957,0,0,4c6009fdcebadcde59c81c994d42af877595682fdef18bb7378b4f2679eaf5d8,2025-02-13T18:59:32.867000 +CVE-2025-24958,0,0,83843e5baca1cb66509cb1b7cb198ebfd9f486662ffcb2ce9c260edca5373dcd,2025-02-13T18:58:56.320000 CVE-2025-24959,0,0,7607b142d8337fa0aaa95134a5f678b41f061c1f734715e034b266d088419735,2025-02-03T21:15:15.853000 CVE-2025-24960,0,0,46fee619b683ed92da669f75d14549891da252b8bb2536b9cd7c3ffa3067f9ea,2025-02-03T21:15:16.020000 CVE-2025-24961,0,0,f935f426e2c890c717917b3299502472feb84f5c3c1d148ab34a569e142f9333,2025-02-03T21:15:16.170000 @@ -281175,17 +281180,17 @@ CVE-2025-25354,0,0,644c1f98db76bacefce7599642a5c3bce587228541e0b2d536f4988e565aa CVE-2025-25355,0,0,7383ecd6a63ae93c3a2852d9a1bc8a4693048a41adab182a133fca7cf58c38f6,2025-02-13T16:16:49.530000 CVE-2025-25356,0,0,324aaf2b373472c6b8c90b598e39e2d5df9087de40c444f18bb49c7851e462ae,2025-02-13T16:16:49.613000 CVE-2025-25357,0,0,6f531e76829770dc77637d426fbb2113a6e29ec9bb7f3b2911778249f6c2d925,2025-02-13T16:16:49.700000 -CVE-2025-25387,1,1,c8b34cd0f2e9d22bfc64b1fbf8870526f1f3484a656c158d1d7a643b60e5d353,2025-02-13T17:17:20.247000 -CVE-2025-25388,1,1,47a0222a4f869bf9dae7c499527d6218fda4b0f8287e0a7aea629407b451802a,2025-02-13T17:17:20.347000 -CVE-2025-25389,1,1,4df10f2f2df1e2b397d76579240fc8c86e94be7c9d6fc56ae049af1e8d0441a5,2025-02-13T17:17:20.427000 -CVE-2025-25522,0,1,9f2c0bc0a6dbb67154353c2da3969483621b5d35364f73acfaa2a34b0ff5a40b,2025-02-13T17:17:20.517000 -CVE-2025-25523,0,1,9c6d5a6c8c747b7673e69ebf58bf535f17db00e0831b58073ddd586410cf36d9,2025-02-13T18:18:23.400000 -CVE-2025-25524,0,1,40af9c5e5be067f2e684b500c6cae4a5dab6d519bde35d9c0fd3353781274a87,2025-02-13T18:18:23.597000 -CVE-2025-25525,0,1,28e6ea18d8b7680922f1b90e9145c1f2397b2ef35fed04798aaa188943c76171,2025-02-13T18:18:23.773000 -CVE-2025-25526,0,1,ea54d5d1ec1ba48465999b613bd81e7df7fbbb988e6de51b2728e9a8f0673c4f,2025-02-13T18:18:23.923000 -CVE-2025-25527,0,1,c68bc1052cef66b41ddea961ada3d6ffad1b7182b1c7b5d98c868e3b22f09402,2025-02-13T18:18:24.080000 -CVE-2025-25528,0,1,c3db55de0c707ae91006dfba4ea9fb94cdd9be16ea897ee1463626bcb8f0054a,2025-02-13T18:18:24.237000 -CVE-2025-25529,0,1,6124e8b4719cb216d9ad570cfdb00458b6cbfc89cc7816e874f9cf6eec43135a,2025-02-13T18:18:24.400000 +CVE-2025-25387,0,0,c8b34cd0f2e9d22bfc64b1fbf8870526f1f3484a656c158d1d7a643b60e5d353,2025-02-13T17:17:20.247000 +CVE-2025-25388,0,1,5876192d19265a89356e9ca3f40fe8fc17b662577ecd7d99d37f22efaaf88049,2025-02-13T20:15:49.730000 +CVE-2025-25389,0,0,4df10f2f2df1e2b397d76579240fc8c86e94be7c9d6fc56ae049af1e8d0441a5,2025-02-13T17:17:20.427000 +CVE-2025-25522,0,0,9f2c0bc0a6dbb67154353c2da3969483621b5d35364f73acfaa2a34b0ff5a40b,2025-02-13T17:17:20.517000 +CVE-2025-25523,0,0,9c6d5a6c8c747b7673e69ebf58bf535f17db00e0831b58073ddd586410cf36d9,2025-02-13T18:18:23.400000 +CVE-2025-25524,0,0,40af9c5e5be067f2e684b500c6cae4a5dab6d519bde35d9c0fd3353781274a87,2025-02-13T18:18:23.597000 +CVE-2025-25525,0,0,28e6ea18d8b7680922f1b90e9145c1f2397b2ef35fed04798aaa188943c76171,2025-02-13T18:18:23.773000 +CVE-2025-25526,0,0,ea54d5d1ec1ba48465999b613bd81e7df7fbbb988e6de51b2728e9a8f0673c4f,2025-02-13T18:18:23.923000 +CVE-2025-25527,0,0,c68bc1052cef66b41ddea961ada3d6ffad1b7182b1c7b5d98c868e3b22f09402,2025-02-13T18:18:24.080000 +CVE-2025-25528,0,0,c3db55de0c707ae91006dfba4ea9fb94cdd9be16ea897ee1463626bcb8f0054a,2025-02-13T18:18:24.237000 +CVE-2025-25529,0,0,6124e8b4719cb216d9ad570cfdb00458b6cbfc89cc7816e874f9cf6eec43135a,2025-02-13T18:18:24.400000 CVE-2025-25530,0,0,b297970422a9009f3519f09d12d391c8a089497e9f856b7f5a138869935d03dd,2025-02-11T20:15:39.327000 CVE-2025-25741,0,0,22c247f082a192b17144b46680a5eeb4753c15967349cf8359d498374cba430c,2025-02-12T18:15:28.293000 CVE-2025-25742,0,0,7436abbf9896837a8de9002dbff5d07a1a7a57435c6244cea579f542c949c30d,2025-02-12T17:15:24.150000 @@ -281194,7 +281199,7 @@ CVE-2025-25744,0,0,628a606d8113015dc92f83451c33b7ec9f2d546fbac6214e1a09b8ec06580 CVE-2025-25746,0,0,c4b5e6feeed888e613a77cde223f386a53a94e2f5f7e2eda511c12e6c183117d,2025-02-12T17:15:24.500000 CVE-2025-25897,0,0,2ea1460474639a1fdf3df677fc835c28578c1be17f5c3694f6f8c8d08e5b7f8a,2025-02-13T16:16:49.790000 CVE-2025-25898,0,0,b3914930aee254a710f3c68cefa5259839e273a33b904b296d78b9d90c089482,2025-02-13T16:16:49.867000 -CVE-2025-25899,0,0,ce4a2502b46f030fd094155e24e9591ccbfb191ba33d33b705da477c99aa42c6,2025-02-13T16:16:49.953000 +CVE-2025-25899,0,1,98096043478a3b9132f54ded5050225abd5f7dd69864cd5bcfb5e9d82d93f188,2025-02-13T20:15:49.913000 CVE-2025-25900,0,0,a0ccc8806ccf3a3c8c76a012f89ca9bd9b6e8f621ab07786472d57d1b5f5925d,2025-02-13T16:16:50.037000 CVE-2025-25901,0,0,7c00c4f6a65482a8973906804aa663453cc2407407b6bc523ef9411ad464c9cf,2025-02-13T16:16:50.180000 CVE-2025-26339,0,0,bf29cf27bf0313878ff158c2baab3319b314e90402d364b4bae80b0ff3690b84,2025-02-12T14:15:33.510000