mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-05-07 11:07:05 +00:00
Auto-Update: 2025-04-12T02:00:20.328795+00:00
This commit is contained in:
parent
9425e6e506
commit
96755e9314
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2021-45467",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2022-12-26T05:15:10.867",
|
||||
"lastModified": "2024-11-21T06:32:16.193",
|
||||
"lastModified": "2025-04-12T01:15:14.540",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -36,6 +36,26 @@
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.9
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 9.8,
|
||||
"baseSeverity": "CRITICAL",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
@ -49,6 +69,16 @@
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-862"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-24116",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2022-12-26T05:15:10.937",
|
||||
"lastModified": "2024-11-21T06:49:50.273",
|
||||
"lastModified": "2025-04-12T01:15:14.720",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -36,6 +36,26 @@
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.9
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 9.8,
|
||||
"baseSeverity": "CRITICAL",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
@ -49,6 +69,16 @@
|
||||
"value": "CWE-326"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-325"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-24117",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2022-12-26T05:15:10.997",
|
||||
"lastModified": "2024-11-21T06:49:50.430",
|
||||
"lastModified": "2025-04-12T00:15:14.980",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -36,6 +36,26 @@
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.9
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 9.8,
|
||||
"baseSeverity": "CRITICAL",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
@ -49,6 +69,16 @@
|
||||
"value": "CWE-494"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-494"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-24118",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2022-12-26T05:15:11.077",
|
||||
"lastModified": "2024-11-21T06:49:50.570",
|
||||
"lastModified": "2025-04-12T00:15:16.000",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -36,6 +36,26 @@
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.2
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
|
||||
"baseScore": 9.1,
|
||||
"baseSeverity": "CRITICAL",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.2
|
||||
}
|
||||
]
|
||||
},
|
||||
@ -49,6 +69,16 @@
|
||||
"value": "CWE-400"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-400"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-24119",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2022-12-26T05:15:11.147",
|
||||
"lastModified": "2024-11-21T06:49:50.717",
|
||||
"lastModified": "2025-04-12T00:15:16.180",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -36,6 +36,26 @@
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.9
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 9.8,
|
||||
"baseSeverity": "CRITICAL",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
@ -49,6 +69,16 @@
|
||||
"value": "CWE-829"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-829"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-24120",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2022-12-26T05:15:11.207",
|
||||
"lastModified": "2024-11-21T06:49:50.863",
|
||||
"lastModified": "2025-04-12T00:15:16.340",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -36,6 +36,26 @@
|
||||
},
|
||||
"exploitabilityScore": 0.9,
|
||||
"impactScore": 3.6
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
|
||||
"baseScore": 4.6,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "PHYSICAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 0.9,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
@ -49,6 +69,16 @@
|
||||
"value": "CWE-312"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-312"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-3835",
|
||||
"sourceIdentifier": "contact@wpscan.com",
|
||||
"published": "2022-12-26T13:15:11.917",
|
||||
"lastModified": "2024-11-21T07:20:20.000",
|
||||
"lastModified": "2025-04-12T00:15:16.507",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -36,6 +36,26 @@
|
||||
},
|
||||
"exploitabilityScore": 1.7,
|
||||
"impactScore": 2.7
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
|
||||
"baseScore": 4.8,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 1.7,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-4042",
|
||||
"sourceIdentifier": "contact@wpscan.com",
|
||||
"published": "2022-12-26T13:15:12.187",
|
||||
"lastModified": "2024-11-21T07:34:29.917",
|
||||
"lastModified": "2025-04-12T00:15:16.817",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -36,6 +36,26 @@
|
||||
},
|
||||
"exploitabilityScore": 1.7,
|
||||
"impactScore": 2.7
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
|
||||
"baseScore": 4.8,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 1.7,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-4150",
|
||||
"sourceIdentifier": "contact@wpscan.com",
|
||||
"published": "2022-12-26T13:15:12.500",
|
||||
"lastModified": "2024-11-21T07:34:40.480",
|
||||
"lastModified": "2025-04-12T00:15:16.967",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -36,6 +36,26 @@
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.6
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
|
||||
"baseScore": 6.5,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-4153",
|
||||
"sourceIdentifier": "contact@wpscan.com",
|
||||
"published": "2022-12-26T13:15:12.773",
|
||||
"lastModified": "2024-11-21T07:34:40.827",
|
||||
"lastModified": "2025-04-12T00:15:17.123",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -36,6 +36,26 @@
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.6
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
|
||||
"baseScore": 6.5,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-4155",
|
||||
"sourceIdentifier": "contact@wpscan.com",
|
||||
"published": "2022-12-26T13:15:12.900",
|
||||
"lastModified": "2024-11-21T07:34:41.050",
|
||||
"lastModified": "2025-04-12T00:15:17.273",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -36,6 +36,26 @@
|
||||
},
|
||||
"exploitabilityScore": 1.2,
|
||||
"impactScore": 3.6
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N",
|
||||
"baseScore": 4.9,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 1.2,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-4157",
|
||||
"sourceIdentifier": "contact@wpscan.com",
|
||||
"published": "2022-12-26T13:15:13.030",
|
||||
"lastModified": "2024-11-21T07:34:41.270",
|
||||
"lastModified": "2025-04-12T00:15:17.427",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -36,6 +36,26 @@
|
||||
},
|
||||
"exploitabilityScore": 1.2,
|
||||
"impactScore": 3.6
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N",
|
||||
"baseScore": 4.9,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 1.2,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-4158",
|
||||
"sourceIdentifier": "contact@wpscan.com",
|
||||
"published": "2022-12-26T13:15:13.093",
|
||||
"lastModified": "2024-11-21T07:34:41.380",
|
||||
"lastModified": "2025-04-12T00:15:17.570",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -36,6 +36,26 @@
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.6
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
|
||||
"baseScore": 7.5,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-4165",
|
||||
"sourceIdentifier": "contact@wpscan.com",
|
||||
"published": "2022-12-26T13:15:13.527",
|
||||
"lastModified": "2024-11-21T07:34:42.153",
|
||||
"lastModified": "2025-04-12T00:15:17.730",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -36,6 +36,26 @@
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.6
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
|
||||
"baseScore": 6.5,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-4166",
|
||||
"sourceIdentifier": "contact@wpscan.com",
|
||||
"published": "2022-12-26T13:15:13.590",
|
||||
"lastModified": "2024-11-21T07:34:42.263",
|
||||
"lastModified": "2025-04-12T00:15:17.883",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -36,6 +36,26 @@
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.6
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
|
||||
"baseScore": 6.5,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-4197",
|
||||
"sourceIdentifier": "contact@wpscan.com",
|
||||
"published": "2022-12-26T13:15:13.650",
|
||||
"lastModified": "2024-11-21T07:34:45.783",
|
||||
"lastModified": "2025-04-12T00:15:18.043",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -36,6 +36,26 @@
|
||||
},
|
||||
"exploitabilityScore": 1.7,
|
||||
"impactScore": 2.7
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
|
||||
"baseScore": 4.8,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 1.7,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-4243",
|
||||
"sourceIdentifier": "contact@wpscan.com",
|
||||
"published": "2022-12-26T13:15:13.963",
|
||||
"lastModified": "2024-11-21T07:34:51.397",
|
||||
"lastModified": "2025-04-12T00:15:18.190",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -36,6 +36,26 @@
|
||||
},
|
||||
"exploitabilityScore": 1.7,
|
||||
"impactScore": 2.7
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
|
||||
"baseScore": 4.8,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 1.7,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-45429",
|
||||
"sourceIdentifier": "cybersecurity@dahuatech.com",
|
||||
"published": "2022-12-27T18:15:10.693",
|
||||
"lastModified": "2024-11-21T07:29:14.653",
|
||||
"lastModified": "2025-04-12T00:15:16.660",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -36,6 +36,26 @@
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.6
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
|
||||
"baseScore": 7.5,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
@ -49,6 +69,16 @@
|
||||
"value": "CWE-918"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-918"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-44487",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-10-10T14:15:10.883",
|
||||
"lastModified": "2025-04-03T20:26:45.303",
|
||||
"lastModified": "2025-04-12T01:00:01.957",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -61,7 +61,7 @@
|
||||
},
|
||||
"cisaExploitAdd": "2023-10-10",
|
||||
"cisaActionDue": "2023-10-31",
|
||||
"cisaRequiredAction": "Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.",
|
||||
"cisaRequiredAction": "Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.",
|
||||
"cisaVulnerabilityName": "HTTP/2 Rapid Reset Attack Vulnerability",
|
||||
"weaknesses": [
|
||||
{
|
||||
|
60
CVE-2025/CVE-2025-22xx/CVE-2025-2269.json
Normal file
60
CVE-2025/CVE-2025-22xx/CVE-2025-2269.json
Normal file
@ -0,0 +1,60 @@
|
||||
{
|
||||
"id": "CVE-2025-2269",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2025-04-12T00:15:18.367",
|
||||
"lastModified": "2025-04-12T00:15:18.367",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Photo Gallery by 10Web \u2013 Mobile-Friendly Image Gallery plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the \u2018image_id\u2019 parameter in all versions up to, and including, 1.8.34 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick an administrative user into performing an action such as clicking on a link."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
|
||||
"baseScore": 6.1,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/photo-gallery/tags/1.8.34/admin/views/Editimage.php#L39",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/ce261415-870c-4300-85e8-b15a02c7eec5?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
56
README.md
56
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2025-04-11T23:55:20.358675+00:00
|
||||
2025-04-12T02:00:20.328795+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2025-04-11T23:15:28.337000+00:00
|
||||
2025-04-12T01:15:14.720000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -27,51 +27,45 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/releases/latest)
|
||||
|
||||
```plain
|
||||
2025-04-11T00:00:04.363454+00:00
|
||||
2025-04-12T00:00:04.392690+00:00
|
||||
```
|
||||
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
289703
|
||||
289704
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `1`
|
||||
|
||||
- [CVE-2025-0129](CVE-2025/CVE-2025-01xx/CVE-2025-0129.json) (`2025-04-11T23:15:28.337`)
|
||||
- [CVE-2025-2269](CVE-2025/CVE-2025-22xx/CVE-2025-2269.json) (`2025-04-12T00:15:18.367`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `26`
|
||||
Recently modified CVEs: `19`
|
||||
|
||||
- [CVE-2014-125026](CVE-2014/CVE-2014-1250xx/CVE-2014-125026.json) (`2025-04-11T23:15:25.373`)
|
||||
- [CVE-2015-10004](CVE-2015/CVE-2015-100xx/CVE-2015-10004.json) (`2025-04-11T23:15:25.577`)
|
||||
- [CVE-2017-20146](CVE-2017/CVE-2017-201xx/CVE-2017-20146.json) (`2025-04-11T23:15:25.743`)
|
||||
- [CVE-2018-25046](CVE-2018/CVE-2018-250xx/CVE-2018-25046.json) (`2025-04-11T23:15:25.923`)
|
||||
- [CVE-2019-25073](CVE-2019/CVE-2019-250xx/CVE-2019-25073.json) (`2025-04-11T23:15:26.103`)
|
||||
- [CVE-2020-36568](CVE-2020/CVE-2020-365xx/CVE-2020-36568.json) (`2025-04-11T23:15:26.270`)
|
||||
- [CVE-2020-36569](CVE-2020/CVE-2020-365xx/CVE-2020-36569.json) (`2025-04-11T23:15:26.430`)
|
||||
- [CVE-2021-47001](CVE-2021/CVE-2021-470xx/CVE-2021-47001.json) (`2025-04-11T22:15:28.457`)
|
||||
- [CVE-2022-30519](CVE-2022/CVE-2022-305xx/CVE-2022-30519.json) (`2025-04-11T23:15:26.610`)
|
||||
- [CVE-2022-36437](CVE-2022/CVE-2022-364xx/CVE-2022-36437.json) (`2025-04-11T23:15:26.833`)
|
||||
- [CVE-2022-44137](CVE-2022/CVE-2022-441xx/CVE-2022-44137.json) (`2025-04-11T23:15:27.060`)
|
||||
- [CVE-2022-45430](CVE-2022/CVE-2022-454xx/CVE-2022-45430.json) (`2025-04-11T23:15:27.287`)
|
||||
- [CVE-2022-45431](CVE-2022/CVE-2022-454xx/CVE-2022-45431.json) (`2025-04-11T23:15:27.477`)
|
||||
- [CVE-2022-46580](CVE-2022/CVE-2022-465xx/CVE-2022-46580.json) (`2025-04-11T23:15:27.637`)
|
||||
- [CVE-2022-46581](CVE-2022/CVE-2022-465xx/CVE-2022-46581.json) (`2025-04-11T23:15:27.853`)
|
||||
- [CVE-2022-46582](CVE-2022/CVE-2022-465xx/CVE-2022-46582.json) (`2025-04-11T23:15:28.070`)
|
||||
- [CVE-2024-0397](CVE-2024/CVE-2024-03xx/CVE-2024-0397.json) (`2025-04-11T22:15:28.650`)
|
||||
- [CVE-2024-0450](CVE-2024/CVE-2024-04xx/CVE-2024-0450.json) (`2025-04-11T22:15:28.817`)
|
||||
- [CVE-2024-11168](CVE-2024/CVE-2024-111xx/CVE-2024-11168.json) (`2025-04-11T22:15:28.960`)
|
||||
- [CVE-2024-1441](CVE-2024/CVE-2024-14xx/CVE-2024-1441.json) (`2025-04-11T22:15:29.113`)
|
||||
- [CVE-2024-4418](CVE-2024/CVE-2024-44xx/CVE-2024-4418.json) (`2025-04-11T22:15:29.380`)
|
||||
- [CVE-2024-47814](CVE-2024/CVE-2024-478xx/CVE-2024-47814.json) (`2025-04-11T22:15:29.250`)
|
||||
- [CVE-2025-1176](CVE-2025/CVE-2025-11xx/CVE-2025-1176.json) (`2025-04-11T22:15:29.513`)
|
||||
- [CVE-2025-1178](CVE-2025/CVE-2025-11xx/CVE-2025-1178.json) (`2025-04-11T22:15:29.690`)
|
||||
- [CVE-2025-22869](CVE-2025/CVE-2025-228xx/CVE-2025-22869.json) (`2025-04-11T22:15:29.837`)
|
||||
- [CVE-2021-45467](CVE-2021/CVE-2021-454xx/CVE-2021-45467.json) (`2025-04-12T01:15:14.540`)
|
||||
- [CVE-2022-24116](CVE-2022/CVE-2022-241xx/CVE-2022-24116.json) (`2025-04-12T01:15:14.720`)
|
||||
- [CVE-2022-24117](CVE-2022/CVE-2022-241xx/CVE-2022-24117.json) (`2025-04-12T00:15:14.980`)
|
||||
- [CVE-2022-24118](CVE-2022/CVE-2022-241xx/CVE-2022-24118.json) (`2025-04-12T00:15:16.000`)
|
||||
- [CVE-2022-24119](CVE-2022/CVE-2022-241xx/CVE-2022-24119.json) (`2025-04-12T00:15:16.180`)
|
||||
- [CVE-2022-24120](CVE-2022/CVE-2022-241xx/CVE-2022-24120.json) (`2025-04-12T00:15:16.340`)
|
||||
- [CVE-2022-3835](CVE-2022/CVE-2022-38xx/CVE-2022-3835.json) (`2025-04-12T00:15:16.507`)
|
||||
- [CVE-2022-4042](CVE-2022/CVE-2022-40xx/CVE-2022-4042.json) (`2025-04-12T00:15:16.817`)
|
||||
- [CVE-2022-4150](CVE-2022/CVE-2022-41xx/CVE-2022-4150.json) (`2025-04-12T00:15:16.967`)
|
||||
- [CVE-2022-4153](CVE-2022/CVE-2022-41xx/CVE-2022-4153.json) (`2025-04-12T00:15:17.123`)
|
||||
- [CVE-2022-4155](CVE-2022/CVE-2022-41xx/CVE-2022-4155.json) (`2025-04-12T00:15:17.273`)
|
||||
- [CVE-2022-4157](CVE-2022/CVE-2022-41xx/CVE-2022-4157.json) (`2025-04-12T00:15:17.427`)
|
||||
- [CVE-2022-4158](CVE-2022/CVE-2022-41xx/CVE-2022-4158.json) (`2025-04-12T00:15:17.570`)
|
||||
- [CVE-2022-4165](CVE-2022/CVE-2022-41xx/CVE-2022-4165.json) (`2025-04-12T00:15:17.730`)
|
||||
- [CVE-2022-4166](CVE-2022/CVE-2022-41xx/CVE-2022-4166.json) (`2025-04-12T00:15:17.883`)
|
||||
- [CVE-2022-4197](CVE-2022/CVE-2022-41xx/CVE-2022-4197.json) (`2025-04-12T00:15:18.043`)
|
||||
- [CVE-2022-4243](CVE-2022/CVE-2022-42xx/CVE-2022-4243.json) (`2025-04-12T00:15:18.190`)
|
||||
- [CVE-2022-45429](CVE-2022/CVE-2022-454xx/CVE-2022-45429.json) (`2025-04-12T00:15:16.660`)
|
||||
- [CVE-2023-44487](CVE-2023/CVE-2023-444xx/CVE-2023-44487.json) (`2025-04-12T01:00:01.957`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
93
_state.csv
93
_state.csv
@ -58644,7 +58644,7 @@ CVE-2013-10001,0,0,a69229392850852f8b5bceff818e27b17320364b32dad5e5c15c019c90023
|
||||
CVE-2013-10002,0,0,3f20652360302ce7ed0446b1f29aa7f36d61dfe0e49d0877762722f5e834b12e,2024-11-21T01:48:38.350000
|
||||
CVE-2013-10003,0,0,1f39c23b57aca071f7d40d4490a6077a80d5682ae0407264e7399d78803b1c2c,2024-11-21T01:48:38.493000
|
||||
CVE-2013-10004,0,0,6b551f5dfb52dde1d638d2f3b7ba64d8801a89df21af7f12443fcdb5569ebbbe,2024-11-21T01:48:38.620000
|
||||
CVE-2013-10005,0,1,76cf2302c821c7b6f5c7dfb37753e2f6638eeeeb7d887189361ec2fe8038e094,2025-04-11T23:15:25.080000
|
||||
CVE-2013-10005,0,0,76cf2302c821c7b6f5c7dfb37753e2f6638eeeeb7d887189361ec2fe8038e094,2025-04-11T23:15:25.080000
|
||||
CVE-2013-10006,0,0,a01cde6560c08a6e4995f16f81adfabaf180735d4f01abedc6290e7a0806ffb8,2024-11-21T01:48:38.883000
|
||||
CVE-2013-10007,0,0,2ca718919db0c5f55702db53450676691d52835841311b90a2d6ea8550e67923,2024-11-21T01:48:39.037000
|
||||
CVE-2013-10008,0,0,bf03c0b6c6e94456f6deb066263f55ae04946e5901b9c3911dabc6890f0da41b,2024-11-21T01:48:39.183000
|
||||
@ -65641,7 +65641,7 @@ CVE-2014-125022,0,0,fba567414282fce137b9306820e36b15c3d4c959853798f9ae5b80a6c5aa
|
||||
CVE-2014-125023,0,0,b23520fec4a1ef8397924a1642a7a05b1fee3fb16bd429b5a638fcc72d09ecb6,2024-11-21T02:03:37.223000
|
||||
CVE-2014-125024,0,0,ece8954c7460018ee8651aa58efe43651cf02a6d7e2365789d1c29de194acba3,2024-11-21T02:03:37.353000
|
||||
CVE-2014-125025,0,0,59caf4d02a89e6a7317d1b8ce9507430ae78b4ce0fecee96f9d6ad0305583fc3,2024-11-21T02:03:37.483000
|
||||
CVE-2014-125026,0,1,a862a417a97c46b62a25d142d70b5c42c807bf4877e9baa73f8c8317916ec409,2025-04-11T23:15:25.373000
|
||||
CVE-2014-125026,0,0,a862a417a97c46b62a25d142d70b5c42c807bf4877e9baa73f8c8317916ec409,2025-04-11T23:15:25.373000
|
||||
CVE-2014-125027,0,0,7ead68cd745a2675de1552baaf1d93c75985cc3d7d29b07de00cd8e3972dafb2,2024-11-21T02:03:37.743000
|
||||
CVE-2014-125028,0,0,a48113fc9027660f4499fcc35aa28ea290aa97cdf6f118c2de255cd38d7102ca,2024-11-21T02:03:37.917000
|
||||
CVE-2014-125029,0,0,86dd037e0ae388376ec0c0c5bdce26fc4bf82f148a4139da6742fc4ca25a73af,2024-11-21T02:03:38.053000
|
||||
@ -74434,7 +74434,7 @@ CVE-2015-1000013,0,0,c258b973f120f995693ead5ca0a4619635d745bdf9e49cd3f6ac6cc04ec
|
||||
CVE-2015-10001,0,0,e476e75fd70bfc7b34f73afbcce3da333c70764c642ffa0d595f9862ebf2dd57,2024-11-21T02:24:08.887000
|
||||
CVE-2015-10002,0,0,645f61b6fa44e0eec6de19b473417053264ad0bf0f46f26e3d0dabc2b2d79ef4,2024-11-21T02:24:09.020000
|
||||
CVE-2015-10003,0,0,4f9a85764ce5c0b6a97dd8dc891e7e69a31e1e3e1b844f6ab2acf8888b0fb399,2024-11-21T02:24:09.160000
|
||||
CVE-2015-10004,0,1,e977738ecabbd36dca4bd1eee815b727537d0b8bc07ad5a50b5fecd3aae861cd,2025-04-11T23:15:25.577000
|
||||
CVE-2015-10004,0,0,e977738ecabbd36dca4bd1eee815b727537d0b8bc07ad5a50b5fecd3aae861cd,2025-04-11T23:15:25.577000
|
||||
CVE-2015-10005,0,0,4e9c731345fe606515ecc48ca3070e8325b98d23400b11d8c8feeb959dc40848,2024-11-21T02:24:09.463000
|
||||
CVE-2015-10006,0,0,7989cc8569d11ae9b2e8128a2bb79176043c1d76147ed19e2c6edb65d3987f33,2024-11-21T02:24:09.610000
|
||||
CVE-2015-10007,0,0,6d0cb4e7a21a546a1d8346f991e9c07ca12f384b9a742e8a29e4d29e540fddef,2024-11-21T02:24:09.737000
|
||||
@ -102511,7 +102511,7 @@ CVE-2017-20142,0,0,bb3e45ebf5d718d0f78a1979b5f5f5f793b3ea0f30fdf08af6c972ced38d1
|
||||
CVE-2017-20143,0,0,850ffb65d61b4cd1d6ed3b8496ddc1fe15f02477b1eceac4e54e3b57f0043185,2024-11-21T03:22:44.170000
|
||||
CVE-2017-20144,0,0,8fb9a8b2219f5ac4922def1e9895f22b79962c11be53aa00d5383b38687d8521,2024-11-21T03:22:44.297000
|
||||
CVE-2017-20145,0,0,f872e7c59f82581fa64f13d0cc1acc6ec45a3bf7b747a45bcd7614f97efa1d20,2024-11-21T03:22:44.427000
|
||||
CVE-2017-20146,0,1,fc37f969c9d36c369881f682c6c78984155e8515a9aacbe8fa24356a4fa1ca9b,2025-04-11T23:15:25.743000
|
||||
CVE-2017-20146,0,0,fc37f969c9d36c369881f682c6c78984155e8515a9aacbe8fa24356a4fa1ca9b,2025-04-11T23:15:25.743000
|
||||
CVE-2017-20147,0,0,9cec922adb38e98b6fbf2d7ac3024be9ac1d2c604b9416aa4dde042598b47bb2,2024-11-21T03:22:44.683000
|
||||
CVE-2017-20148,0,0,ce667cd64afa822a920b2e12d76a8f4e3b770a5a21179a536c7a22b8ba6e1799,2024-11-21T03:22:44.827000
|
||||
CVE-2017-20149,0,0,5292e6d00ed4b4e38982c72d1dfcfd04d61490e6fc0e151ef2bb1a7cce7ea0a9,2024-11-21T03:22:44.970000
|
||||
@ -121382,7 +121382,7 @@ CVE-2018-25042,0,0,8a2df512600f3f1d853269ecd36da0c9657f6b3475405af33828b1fd0494f
|
||||
CVE-2018-25043,0,0,1ad5ac0ed84f0a40a3114ca8ad1caee0692d5cb91c1cad96a591cb3ac3bf5645,2024-11-21T04:03:25.607000
|
||||
CVE-2018-25044,0,0,fb779efeb5ce9a338d61f9839afc5f3037a841406bce65ab87b770d2d97b208a,2024-11-21T04:03:25.727000
|
||||
CVE-2018-25045,0,0,a24ff7b3f8bcac5cf46bc33e9b264edcf269eb80652fe55dea83005805fc2367,2024-11-21T04:03:25.850000
|
||||
CVE-2018-25046,0,1,0d838d317ddff5c99646fb8d6ad1b33b270c05471cb06ed8927e90cf6ace132e,2025-04-11T23:15:25.923000
|
||||
CVE-2018-25046,0,0,0d838d317ddff5c99646fb8d6ad1b33b270c05471cb06ed8927e90cf6ace132e,2025-04-11T23:15:25.923000
|
||||
CVE-2018-25047,0,0,1fdec2ac89e1cd8ce23d5419fea8e19692c84aa3ef39b7d11ae00579a7c95a62,2024-11-21T04:03:26.110000
|
||||
CVE-2018-25048,0,0,a0b76be2c0af376d51d618e9fefcc84ed2c8759a94f04ed6ce7a26a1ccf34849,2024-11-21T04:03:26.283000
|
||||
CVE-2018-25049,0,0,a88747f35a211bae6e3c7f2230491050e1dd4e6e536564e816c3514925a8fb8e,2024-11-21T04:03:26.430000
|
||||
@ -138518,7 +138518,7 @@ CVE-2019-2507,0,0,aa35c1db79f1593694835ec48f07c9f53eec2d64bccb2f3dcd195a5e026640
|
||||
CVE-2019-25070,0,0,d4bad124e18aa292f7a5cddcaa7e7fa3c07c22a325d57200ad1faa87d1f0ab3d,2024-11-21T04:39:53.013000
|
||||
CVE-2019-25071,0,0,b30a18e298534d4cbef3b3d734592960a05bb66d71d210eb4b1b8363bf20391c,2024-11-21T04:39:53.167000
|
||||
CVE-2019-25072,0,0,4b818ff595d414777dae93127a052a3231211252bb230fb33504bbc14eacf304,2025-04-11T17:15:33.823000
|
||||
CVE-2019-25073,0,1,878d6f2169ecf70b8a843356ac263b261765ba57980074472cce2b5c1c591970,2025-04-11T23:15:26.103000
|
||||
CVE-2019-25073,0,0,878d6f2169ecf70b8a843356ac263b261765ba57980074472cce2b5c1c591970,2025-04-11T23:15:26.103000
|
||||
CVE-2019-25075,0,0,f414e3064a82f35e039fe3b119eeb809fde15dc2fd9fcf956064d75faa0afb30,2024-11-21T04:39:53.537000
|
||||
CVE-2019-25076,0,0,b424037d6ea146cb6803944764ed89e5d31d30cb118d778e0a0988abc004c73e,2024-11-21T04:39:53.700000
|
||||
CVE-2019-25078,0,0,843cf03c52546634493a701a29c5efc521b296ce550e8bb7e05ffb873aa2c09f,2024-11-21T04:39:53.877000
|
||||
@ -159403,8 +159403,8 @@ CVE-2020-36564,0,0,e5dcf5b1a3170b046947c6a11497e2674587fb08ca9e8d6f75fb365f60896
|
||||
CVE-2020-36565,0,0,55a64f2e40274f9b3f557786bb1cf0561e57ad2c70673c217ea999f658c01e58,2024-11-21T05:29:50.960000
|
||||
CVE-2020-36566,0,0,5567a54c748f1fc058cc9a429dec58e4f16a43f6bd32ed97bf15895ad94be406,2025-04-11T17:15:35.127000
|
||||
CVE-2020-36567,0,0,2d41ec55fe9891911a106374f1b8a1f95b0ac076693329d791664392988857da,2025-04-11T17:15:35.293000
|
||||
CVE-2020-36568,0,1,42a00baf02a4762a00c0a153cde3e8d5427e8853974dee458a321448d9fd2067,2025-04-11T23:15:26.270000
|
||||
CVE-2020-36569,0,1,1d3678e6d96dcf0691f9641cc57bd7d3810658ad8f061483b74e9d1f4d3eb50a,2025-04-11T23:15:26.430000
|
||||
CVE-2020-36568,0,0,42a00baf02a4762a00c0a153cde3e8d5427e8853974dee458a321448d9fd2067,2025-04-11T23:15:26.270000
|
||||
CVE-2020-36569,0,0,1d3678e6d96dcf0691f9641cc57bd7d3810658ad8f061483b74e9d1f4d3eb50a,2025-04-11T23:15:26.430000
|
||||
CVE-2020-3657,0,0,954b9ce7392a14bc8368b6ac76b577d0e379773af0eef5cb01ebf4fd0185641a,2024-11-21T05:31:30.433000
|
||||
CVE-2020-3658,0,0,4338c7ec471170c3b04029131a886bebea63e2a8e8c18f4dd01cedec333d472e,2024-11-21T05:31:30.593000
|
||||
CVE-2020-36599,0,0,ca0df6840aca3d9ca3343d9bc7996dfdcd041ff7d015a26c7cbc7d75fe416c39,2024-11-21T05:29:51.683000
|
||||
@ -186166,7 +186166,7 @@ CVE-2021-45463,0,0,8c3a102024f12e1909a6e784f0a5877051dab0e511f67a9870c9ce3d352e9
|
||||
CVE-2021-45464,0,0,e4a85c370f201a7acf7535c7d79947897dfd28f4c403a49f13bec6bdf4445532,2025-02-06T16:15:30.290000
|
||||
CVE-2021-45465,0,0,718c75837789da82b4a97b305c606fdd50b97fa839b06ef0b555d5b0f5dd0980,2024-11-21T06:32:15.943000
|
||||
CVE-2021-45466,0,0,b44fc3786fd175957ffd41394409f06196f97e0ba042a3455357fa06a901a54d,2024-11-21T06:32:16.050000
|
||||
CVE-2021-45467,0,0,dd4cbdef9a4a732adaa390c4738d7001484b8410838a320eaafe48bc5d8bdccc,2024-11-21T06:32:16.193000
|
||||
CVE-2021-45467,0,1,2f15c29bf9a7c5863c444bcde611cda50761e0ccb036b3c9ffbc0e1f9ecd2008,2025-04-12T01:15:14.540000
|
||||
CVE-2021-45468,0,0,d4fb444d40be59fa41dcf127fe0fd160d32ecc7b527d9085dc1639d09760bed6,2024-11-21T06:32:16.340000
|
||||
CVE-2021-45469,0,0,56bbd3b386fef0790e24dcf528dc9b203090f7af7d6a4e38e145a872520a4ab1,2024-11-21T06:32:16.480000
|
||||
CVE-2021-45470,0,0,1d2c8fd5a8427126c5636f6cab4ed1ebf419e948fddcc815314c6c2b9cc32fab,2024-11-21T06:32:16.650000
|
||||
@ -187303,7 +187303,7 @@ CVE-2021-46997,0,0,61d6b9618d306a93c2e7646f6f7b951e35e5d58e6d33870c7bac1e1668d0d
|
||||
CVE-2021-46998,0,0,ff4906a7e8c07b0c23bb35c4e304cafbec2df7e7b473dfe12365d5e630a6c30d,2024-12-06T14:56:48.477000
|
||||
CVE-2021-46999,0,0,980ecb9f4488ce581dd74aeca4f83c1c93371b4b195d76d75ff8d709b4a24a07,2025-01-08T17:36:29.443000
|
||||
CVE-2021-47000,0,0,337ebe32ba5b67f236fa5b35889da8117a558fdfe0d6d6d3c90dc01bbe50e18d,2025-03-14T18:59:18.127000
|
||||
CVE-2021-47001,0,1,affbd51e7b48036c7e30d3ae3848e67b9c0087437e7fbf62828b244b8ccdfeb3,2025-04-11T22:15:28.457000
|
||||
CVE-2021-47001,0,0,affbd51e7b48036c7e30d3ae3848e67b9c0087437e7fbf62828b244b8ccdfeb3,2025-04-11T22:15:28.457000
|
||||
CVE-2021-47002,0,0,8e2e69dd823954645422556b82a8f561e637a960eb547819ec3f275f452f36a9,2024-12-09T18:25:24.200000
|
||||
CVE-2021-47003,0,0,d04fc40119c75046b1674e0b1232d9883e95a4b2b8d484d76d0bd053931c6730,2024-12-09T18:25:35.537000
|
||||
CVE-2021-47004,0,0,18a085cc6c26085c72758be28fd43705328b7a300fb84b0333d9916289e05638,2025-01-08T17:43:50.870000
|
||||
@ -193721,12 +193721,12 @@ CVE-2022-24112,0,0,c71b171581b62ea90b90ac1d5997cd688fe533b01a0eae73bd65f880c54df
|
||||
CVE-2022-24113,0,0,b08b450631a5c4d09b3e64bbf5b729e9c2971d59d4e3b4ad7a055dd1b70798fe,2024-11-21T06:49:49.933000
|
||||
CVE-2022-24114,0,0,b921858749eabb462950c87fbeef78e9d9127fb723b4adfc75c40c48de23bb75,2024-11-21T06:49:50.053000
|
||||
CVE-2022-24115,0,0,07fca88d2c5b2f7d49a037a65f8537e26dbc956c3b5f7ac0fb58138895f281c2,2024-11-21T06:49:50.163000
|
||||
CVE-2022-24116,0,0,941c2a025821bd40b912a459206e2eee0c5c16c066cc7730c98ceaac4b853e64,2024-11-21T06:49:50.273000
|
||||
CVE-2022-24117,0,0,d4dd0577a046070a3fbb60a6c1f49059acdd1a8707918b5d491992b91f27f970,2024-11-21T06:49:50.430000
|
||||
CVE-2022-24118,0,0,8be0e235e059f6267d1fa79416b1e1c65fbb8aff9de7468240e4eac72de4481f,2024-11-21T06:49:50.570000
|
||||
CVE-2022-24119,0,0,f13bbdd5da819be726d23bf6ab2ec1588c3fa01f30600dfb045dc20f03b8e4be,2024-11-21T06:49:50.717000
|
||||
CVE-2022-24116,0,1,15f7c2e87bd0e654d57f3dec4b738a2513639364869d9499ae1d6282fce5758b,2025-04-12T01:15:14.720000
|
||||
CVE-2022-24117,0,1,39402fcc24bcbce822c53e09ae34cabd11af7a7e2e7aabcada68b9a9a92aad19,2025-04-12T00:15:14.980000
|
||||
CVE-2022-24118,0,1,136092dc6324667fdb2f4fa1512ecbee2dd4694ac67efe73673ca05ffb134398,2025-04-12T00:15:16
|
||||
CVE-2022-24119,0,1,5fae3d5724c706a52f7cc81e14317c64a56f4686769abb39bbe699a244be6b03,2025-04-12T00:15:16.180000
|
||||
CVE-2022-2412,0,0,f1c6da78db679abab8ea515c6bc9288877e31c17a4baa574e0ade01346167c39,2024-11-21T07:00:56.280000
|
||||
CVE-2022-24120,0,0,2e7136943649cfab8907f860cb4de2a51a72e629dbe0a06cbad39e06fea43f5d,2024-11-21T06:49:50.863000
|
||||
CVE-2022-24120,0,1,1bdb80e0ad6d73307eb90e2cb455e0db98ebdb684b3f9a5851cfa6daec968c3f,2025-04-12T00:15:16.340000
|
||||
CVE-2022-24121,0,0,47edd49ed046dc202576d600c69ccad1de293ea3c48eba31f64b2fc8c2a582ff,2024-11-21T06:49:51.020000
|
||||
CVE-2022-24122,0,0,48ba3c23c9f342172cb660f6bbe5ac33edf0666d8fff7e512ccfa2c22e949e77,2024-11-21T06:49:51.177000
|
||||
CVE-2022-24123,0,0,926a89c1550125f94a1177ad31997a650ec3c9ddb1ff132582c3b320b2494978,2024-11-21T06:49:51.350000
|
||||
@ -199001,7 +199001,7 @@ CVE-2022-30515,0,0,d4d5170179da589ce23ec54625e8ef2c6b889347eaf343f566feec89b275d
|
||||
CVE-2022-30516,0,0,fdcd6dacce3d8cb56b7c353842bf20487c5acc63eeadf873bf37ec9b13b5ee9f,2024-11-21T07:02:51.700000
|
||||
CVE-2022-30517,0,0,f2af9109945da647fcb46f4a30856a3315c39cbed6ae09ea516be051d7ce6c08,2024-11-21T07:02:51.823000
|
||||
CVE-2022-30518,0,0,319958968750d099b30a162b3199a9841335b6d81c1e49015cbd12afe6503bad,2024-11-21T07:02:51.943000
|
||||
CVE-2022-30519,0,1,125751c5a45624e03680554f6ee7ef83c6882e393032b40a2cb0fd1aa95febb0,2025-04-11T23:15:26.610000
|
||||
CVE-2022-30519,0,0,125751c5a45624e03680554f6ee7ef83c6882e393032b40a2cb0fd1aa95febb0,2025-04-11T23:15:26.610000
|
||||
CVE-2022-3052,0,0,17facdd45f84e5f2eecf44415772999b4fa5ffeb831c0c4fe4f239f3b89a8bba,2024-11-21T07:18:43.343000
|
||||
CVE-2022-30521,0,0,de936a16a97b11b3fb9f6f95e98fa86be138f927be9cd45321b6fffb208cf9a8,2024-11-21T07:02:52.197000
|
||||
CVE-2022-30522,0,0,3a12b56d890915654c4476804856ba80a87a854632078a586d5550eb3f9d1aa1,2024-11-21T07:02:52.383000
|
||||
@ -203858,7 +203858,7 @@ CVE-2022-36431,0,0,6ed377644e80a6189a71660be5ac9e0ea9f90eaa8b6064b03c2c2102a914c
|
||||
CVE-2022-36432,0,0,40f0f1ce1fba46db4fc49c3ddcc8785372b185cbc0738759f144e2ddbd897174,2024-11-21T07:12:59.810000
|
||||
CVE-2022-36433,0,0,ebed4a98af717246592113c07ecf5f2a10c8e7de56660e43fc24aa17f62df3d7,2024-11-21T07:12:59.967000
|
||||
CVE-2022-36436,0,0,9434892c0b256e55b1874516de3b5aa1348074c0cf8597a6066c5a94f012bba9,2024-11-21T07:13:00.140000
|
||||
CVE-2022-36437,0,1,3153b59c88a0f5f7aa8f3a5a6e4669887b4635cb5dfc156c694a9b92b4f26c6a,2025-04-11T23:15:26.833000
|
||||
CVE-2022-36437,0,0,3153b59c88a0f5f7aa8f3a5a6e4669887b4635cb5dfc156c694a9b92b4f26c6a,2025-04-11T23:15:26.833000
|
||||
CVE-2022-36438,0,0,17e2723b39644a785f394ac4f44f0529f418f4f06444889e2f0173c1f8e43f98,2024-11-21T07:13:00.573000
|
||||
CVE-2022-36439,0,0,d1dca5615df0f5b4e4de21cfa8a1767e5f91e02fac0c5e6dafef7cb0cf0c360a,2024-11-21T07:13:00.730000
|
||||
CVE-2022-3644,0,0,ba637239c2444b348c7a87675bfdfd4e49d702ce6475691bcd847081c1e9d8cf,2024-11-21T07:19:56.747000
|
||||
@ -205298,7 +205298,7 @@ CVE-2022-38340,0,0,8d5c02141584a91307e2c4dc3dc07c180fde6d4aa28049a1441220bd02661
|
||||
CVE-2022-38341,0,0,6c4f772966e1b392b32d31b9d59d234ea1b5ce603529b637d20d1f1a0b4e493c,2024-11-21T07:16:18.303000
|
||||
CVE-2022-38342,0,0,29cc45031d80364eb3db14d88f8a917e03d4dceb2b3f3abdff918218fba8f5f2,2024-11-21T07:16:18.457000
|
||||
CVE-2022-38349,0,0,5bf8256b726c9ad852ea03689d125bd4f466bba605e5f1f20f2ac01e7d122678,2024-11-21T07:16:18.617000
|
||||
CVE-2022-3835,0,0,b6aec8b2b729813bb2e1a8720bba282c0171df6a246bf45e0d835388089e6524,2024-11-21T07:20:20
|
||||
CVE-2022-3835,0,1,188e2bb1a9da7d1baa02dbc2d6e3788058766204617b47721f833b3ce1e18b04,2025-04-12T00:15:16.507000
|
||||
CVE-2022-38351,0,0,05170a237561449cef1e73b5634f15851439a3bad8de6a5307deaa7924d0cc47,2024-11-21T07:16:18.777000
|
||||
CVE-2022-38352,0,0,2f56111d010f36ecfdcff7bbdbd10ba1fc6a8de32deaa0a7b5bbfc1600b1445d,2024-11-21T07:16:18.933000
|
||||
CVE-2022-38355,0,0,edb43f6a50d496bc1a99f530a58900a4f7f62655a8abceeb2b5fccec6bb902a1,2024-11-21T07:16:19.087000
|
||||
@ -206752,7 +206752,7 @@ CVE-2022-40405,0,0,a6cdb1d5f92eec57a12b7a59040e5750e18d8c5766445b2729cf0030fd066
|
||||
CVE-2022-40407,0,0,b953b8c634f548ade50c7dc44d79f212c47fbff2999df59e495795ad3dec93d0,2024-11-21T07:21:22.333000
|
||||
CVE-2022-40408,0,0,2635ac539e79a671753b92af9c44cc25c7f99c552511515d4581da039550a993,2024-11-21T07:21:22.483000
|
||||
CVE-2022-4041,0,0,a94fea384c55f64ed1712e18e753a9f5f5e0f615c7ea93df33ac6c7328c688d8,2024-11-21T07:34:29.807000
|
||||
CVE-2022-4042,0,0,63f92b5e6757e053c24df59fc1950bd9d3644a06e618da466327a3acd05d7bf9,2024-11-21T07:34:29.917000
|
||||
CVE-2022-4042,0,1,181724d34bf178f03336ff6258fe897e6a41ffea932ce0016d85e8aa7b7a1348,2025-04-12T00:15:16.817000
|
||||
CVE-2022-40424,0,0,aa52ef20815edc7d24094e9233f05a867a01a6b237fd0a38a33878e0969a5da5,2024-11-21T07:21:22.630000
|
||||
CVE-2022-40425,0,0,aca8dc7d313a8df268839ad269ca73611547a549cbd9c8a2634a853f1557a31d,2024-11-21T07:21:22.787000
|
||||
CVE-2022-40426,0,0,0c8b488a92ec4b6a6944698b0e2e92f90b2fb83f3f30027b8a64628c04251faf,2024-11-21T07:21:22.943000
|
||||
@ -207663,7 +207663,7 @@ CVE-2022-41495,0,0,1168009731fcc4c85d4a48e55076b8820e4880bb9eb45976951008c5f26aa
|
||||
CVE-2022-41496,0,0,c27542e633542537aecc2f3795a8934aec845d4be951823d571de81db4ad89b2,2024-11-21T07:23:17.380000
|
||||
CVE-2022-41497,0,0,356c722f0237720144e0d12ca509f78f91a92b8a8ccec1a41eb423b47ddd4156,2024-11-21T07:23:17.530000
|
||||
CVE-2022-41498,0,0,3577d0ee27ff2d6bcdcc6ef15bfc7c71816159a6a87821c8a2eda513f883f40e,2024-11-21T07:23:17.683000
|
||||
CVE-2022-4150,0,0,8cd07d572e4b26e976dd22f1f2077fd2d5ff2075836d569ba8f89b65d44b54b5,2024-11-21T07:34:40.480000
|
||||
CVE-2022-4150,0,1,4eef61567c3e1d11c980317b0d24ac0f18777612effe2bbca5eb7a08ae00fcf0,2025-04-12T00:15:16.967000
|
||||
CVE-2022-41500,0,0,c7c0a66df087569a12a1d3bf5b070eb7d392aa0303087eeed73329bf4cef8c99,2024-11-21T07:23:17.833000
|
||||
CVE-2022-41504,0,0,be1a7964766e092f900a6024f75f2bfebb1427114608906936ca26de5472f422,2024-11-21T07:23:17.983000
|
||||
CVE-2022-41505,0,0,c28393a8a93cde75b36efb4061081209b287246162995a989991f59ab44480ef,2025-04-03T15:15:42.463000
|
||||
@ -207684,7 +207684,7 @@ CVE-2022-41525,0,0,b435ecc526461b4ee888c3d6366507b38a8c521150a2649c05f6cd55db9a9
|
||||
CVE-2022-41526,0,0,323c9c986f3665922c539c3c85f9fd95c4952f98fc63e59f7c7556eb01ce01e6,2024-11-21T07:23:20.093000
|
||||
CVE-2022-41527,0,0,e6134fa029a34897c1f4ee62ae5a4b3192540b2bac42293451166a6024680d9e,2024-11-21T07:23:20.230000
|
||||
CVE-2022-41528,0,0,97c654e7d900f32641672dcaa25cb7c17cf78b4403e89688ccae939625512e65,2024-11-21T07:23:20.373000
|
||||
CVE-2022-4153,0,0,8e82285782858dbfedfaa3a334310be91ba71ad3e30020a1c1aec89cf30083b7,2024-11-21T07:34:40.827000
|
||||
CVE-2022-4153,0,1,0cc90dffac2a71441bf9bef72d0f707a553d431a791ca298f00bcb19e6c6d7f3,2025-04-12T00:15:17.123000
|
||||
CVE-2022-41530,0,0,79faa28cfd93ca1fa38b12e02266ff7584804eb51ed232b36eb82f5b7d0ee91c,2024-11-21T07:23:20.517000
|
||||
CVE-2022-41532,0,0,f92ac04719aa14bd46a412ac386f835cbc13a3b0fb3244acf7bf3f58a165eee2,2024-11-21T07:23:20.670000
|
||||
CVE-2022-41533,0,0,333fcaa1eea63908909a7197e9de635d084c472c8b08b71e03c3adb69674249f,2024-11-21T07:23:20.810000
|
||||
@ -207701,7 +207701,7 @@ CVE-2022-41542,0,0,8fc7301d48c78688e1f0813f0699c56fa4214aeaacc0eee0cbdaeba78bf09
|
||||
CVE-2022-41544,0,0,1fe2c736ec60ca94bc01e4d892da5a8b005e452379dc8b2a17138c769a86955a,2024-11-21T07:23:22.273000
|
||||
CVE-2022-41545,0,0,2ca57bd36e23a7f6d797d20d750a7df1fc825ba3746def947c83a006ccc68f16,2025-03-20T17:15:36.803000
|
||||
CVE-2022-41547,0,0,1d064e47065a065d677a23b5cabaadf74eb0a67a027ac98d2d0675b1107c294f,2024-11-21T07:23:22.430000
|
||||
CVE-2022-4155,0,0,2d65b604119b329133f9f2c1484c9bf55ce99c29c3775bcdd528e10d29f39beb,2024-11-21T07:34:41.050000
|
||||
CVE-2022-4155,0,1,a960c13c29b37d7343a3f366ea68ec0256f562d9d96944e083db3c30f6a2e202,2025-04-12T00:15:17.273000
|
||||
CVE-2022-41550,0,0,3a6240656d5395b782af363482d974d3bf61a1eb38881afd5e24851fdc41727b,2024-11-21T07:23:22.563000
|
||||
CVE-2022-41551,0,0,abbb5dfebf80ec683d8e2c9f70cfa762328db966f3a926fc179d15b1a422d2fc,2024-11-21T07:23:22.707000
|
||||
CVE-2022-41552,0,0,7fe3e3096d5a9b78129fad7257296d43348a4d445f08a65f9625b8771765436d,2024-11-21T07:23:22.850000
|
||||
@ -207721,7 +207721,7 @@ CVE-2022-41565,0,0,b3abcc44ad7b332db1f3478087f6a4ed73103b5a588111c0a5d5a845b9401
|
||||
CVE-2022-41566,0,0,e743b6a2fcceac38e32dba1597ee02bc72b3a6e4b00e9af8eac96a1b4f269d95,2024-11-21T07:23:24.527000
|
||||
CVE-2022-41567,0,0,0693ed36abf1923a09db8b8d1587a8490a2c66b5bcda9e3644d2cea274ac5455,2024-11-21T07:23:24.640000
|
||||
CVE-2022-41568,0,0,6205fdde5e39bc36de73db4dcd6211c4ac286d5b081b138486c1c05c18b4e846,2024-11-21T07:23:24.753000
|
||||
CVE-2022-4157,0,0,662b08d19a468f391d3afa6bd0cb88ad7c569aafdca4fb8c2cd984f331979391,2024-11-21T07:34:41.270000
|
||||
CVE-2022-4157,0,1,d662f859f279f16c8788b2c5f2b8f383e9b2c0033612c5b4767e87c54df200ef,2025-04-12T00:15:17.427000
|
||||
CVE-2022-41570,0,0,68d8e3713c67a900ebaccd270512214f137c6b2444cfced04a663beebd955153,2024-11-21T07:23:24.863000
|
||||
CVE-2022-41571,0,0,d21192f5b84bd2e0d8b3b7685c8fa13d81d53fbe0d3de64478a1014c88f8f353,2024-11-21T07:23:25
|
||||
CVE-2022-41572,0,0,f8d1325065b5d6bee013c9cfd94d734da51afdec637365f5298f4bfb2f718e61,2025-01-08T15:15:09.427000
|
||||
@ -207732,7 +207732,7 @@ CVE-2022-41576,0,0,f5bafe8f1c17d8fad2ba21f970ed4ca48d42f1479d46600aad0cea7bb4120
|
||||
CVE-2022-41577,0,0,f2e5ccdaa266561d782602125d46b597b46703516d36ac828aca0e82e23acae2,2024-11-21T07:23:25.543000
|
||||
CVE-2022-41578,0,0,2d3cc5a9c21cf36c66c0d8d8a7c9e1c4320f69c523a54c8a1f6a34a89d4fe793,2024-11-21T07:23:25.657000
|
||||
CVE-2022-41579,0,0,eb2fe5bfcf9efb1da22230f31c7ad4af9723ed33864865d75939bc88048f605c,2025-04-11T17:15:37.113000
|
||||
CVE-2022-4158,0,0,710486c4532446f0e6a4955ace31e019100269d6db244fd5395b843db4e04bf8,2024-11-21T07:34:41.380000
|
||||
CVE-2022-4158,0,1,88df9b74a5782a4011543206e79ac72215e7f43b42a196a5c45c2b29c90a086a,2025-04-12T00:15:17.570000
|
||||
CVE-2022-41580,0,0,42af84fa58be8d6793abcefbe438e5cb29c4ee3a51c6d76309712a0533352f7d,2024-11-21T07:23:25.893000
|
||||
CVE-2022-41581,0,0,fcc7ab074d5f6011714e8a0835508f28d258972082b4d60f17c8969ee308b8bc,2024-11-21T07:23:26.007000
|
||||
CVE-2022-41582,0,0,51519e06b765503052362e2884b90dac4de61fffb466f716b7f4a489be8363a0,2024-11-21T07:23:26.130000
|
||||
@ -207800,7 +207800,7 @@ CVE-2022-41645,0,0,359bd794486dba66750ebcfe2730d28211f27eabb8531f9d643b57c966fd1
|
||||
CVE-2022-41646,0,0,3233617fb448a95d84c66e9c1ed7a09b60361fed15ad7791a7cfce4da9557c46,2024-11-21T07:23:33.540000
|
||||
CVE-2022-41648,0,0,406195cd2cc7a8669dfd124ef0c1b57921de3f9c7ceafc5bd490a327f0beafef,2024-11-21T07:23:33.673000
|
||||
CVE-2022-41649,0,0,29c00f261055b96e8e16311a0ca448f77c7a0936de2c8666309d294f02c6f320,2024-11-21T07:23:33.827000
|
||||
CVE-2022-4165,0,0,3fbd331df8358910288b635a04c7cd54683991780911a9922a9284645155c939,2024-11-21T07:34:42.153000
|
||||
CVE-2022-4165,0,1,bf8047b7af84e3d7560dcb65c6042348b75167c04f12c549566b979530a442f2,2025-04-12T00:15:17.730000
|
||||
CVE-2022-41651,0,0,6e85fe55db9fc968af4bb77c1f24a60937e35ff88ca31511b2845eafb7bcc8f2,2024-11-21T07:23:33.980000
|
||||
CVE-2022-41652,0,0,449423ff4395a9619b991406203843fffd4699d519d9ee32968cda9d218fea06,2025-02-20T20:15:41.550000
|
||||
CVE-2022-41653,0,0,ba18e8cb7a4e8417068b5336486b1610b49b7278447737bbeade0459d28c72f7,2024-11-21T07:23:34.263000
|
||||
@ -207809,7 +207809,7 @@ CVE-2022-41655,0,0,706660ecd2a6224dfab3d83ec55fc67a7ef0f36261f2ca35258c86e59a673
|
||||
CVE-2022-41657,0,0,709357c0e34983e089da661322f0b655c699b8e92f0cda572d2f53ed10230b0e,2024-11-21T07:23:34.743000
|
||||
CVE-2022-41658,0,0,dda23811cdd7817f5ec191e95f45cb697da816631c5810ffbcd178b469c8c4c7,2024-11-21T07:23:34.880000
|
||||
CVE-2022-41659,0,0,14aa9b2c8ae7cd0afc624da2fd1b79863d4269db3fea016102b7a310919a3c9f,2024-11-21T07:23:35.023000
|
||||
CVE-2022-4166,0,0,add516421c592c1f709ee22196716be1533662bb110b724fc497dd7875646bb5,2024-11-21T07:34:42.263000
|
||||
CVE-2022-4166,0,1,14b6e0bc1880c33df76147d3bb0fb849c58579d213fdb64f64e4b1b61eb5c34d,2025-04-12T00:15:17.883000
|
||||
CVE-2022-41660,0,0,f2fcf2ff5171b9918e322e26eafab9b34cd7030e2269b62239300494231cdf0c,2024-11-21T07:23:35.167000
|
||||
CVE-2022-41661,0,0,d4bc33ac716be3d6ebd1fcddeb709ffc78571e5f4283ddfa2652d4e690392628,2024-11-21T07:23:35.297000
|
||||
CVE-2022-41662,0,0,7b3225e13ab9c3056051af6556f020e5f2a241231a4f9dcc4fd722d38135227b,2024-11-21T07:23:35.440000
|
||||
@ -208107,7 +208107,7 @@ CVE-2022-41966,0,0,940386606cd2b59f739b30c03cdaa538d8c04ef1c3214f14d6678a7924ebd
|
||||
CVE-2022-41967,0,0,293c30676d2ceebb34ce952a72fcf65a4a677e0ea2c7a7c336fb341e54782db1,2024-11-21T07:24:10.390000
|
||||
CVE-2022-41968,0,0,6a43365ee10655031d8d340940855ef1e0c61feb9e8ebfeab09034453b9bc3e1,2024-11-21T07:24:10.513000
|
||||
CVE-2022-41969,0,0,e8c8fa404fe2efeb67dda355c945bbdedb25cea93437e31315b064eb1848972c,2024-11-21T07:24:10.667000
|
||||
CVE-2022-4197,0,0,b83a7e45ed098958b95b010587a118b13f50a23c4085d0a176004b9c3692b418,2024-11-21T07:34:45.783000
|
||||
CVE-2022-4197,0,1,c84cc7082846996f248cdade8cd10f896791f7992452da5722038304c746dfe7,2025-04-12T00:15:18.043000
|
||||
CVE-2022-41970,0,0,7f9a196fd845d370073a897e2dd18d24ee054b3b2174abb9a87d763c802c462d,2024-11-21T07:24:10.867000
|
||||
CVE-2022-41971,0,0,c2562b4769d1f9d81f120e437be8fb356eae05207e6efeec6b4b387b0116d1fc,2024-11-21T07:24:10.990000
|
||||
CVE-2022-41972,0,0,f67c7b726512e74ca35e09ea1da933bf7046b95f3902be1a39928cf12da77fd2,2024-11-21T07:24:11.120000
|
||||
@ -208482,7 +208482,7 @@ CVE-2022-42426,0,0,c73131441871819473fc473cfe90e21194cc66794a54acc180ded7fdb5b53
|
||||
CVE-2022-42427,0,0,3d9864d38a4fb80c87398ac4a8be89a3e7563aa87230ba029f56934854c51cdc,2024-11-21T07:24:57.153000
|
||||
CVE-2022-42428,0,0,07d8beb74d057b8f858d95f80692ece60df4c8318b30dcb70f9e15bcc13d2b68,2024-11-21T07:24:57.267000
|
||||
CVE-2022-42429,0,0,c55d27a6010ba9623344ff2495d9c13123cea64e45ed36318529eb93e76c5549,2024-11-21T07:24:57.380000
|
||||
CVE-2022-4243,0,0,66d44f539a1f6d7985117bf88fc49ce2348719bb90677ce1549ee2b4a3233b5a,2024-11-21T07:34:51.397000
|
||||
CVE-2022-4243,0,1,3fab930a85d5a873456d07469c163b7774f7eb3203fa95967b1a457fe949c20d,2025-04-12T00:15:18.190000
|
||||
CVE-2022-42430,0,0,23a6d2b00b7a3566d7583ddffdc3920c8d65fd067a658668089d0d9d69761045,2024-11-21T07:24:57.497000
|
||||
CVE-2022-42431,0,0,31ac75856d12db59eea36a50dbfda81f34d02cee31eee73d6498d7b03a756dd1,2024-11-21T07:24:57.613000
|
||||
CVE-2022-42432,0,0,ca4205a59ec3833edee68dec06beff9773f8561905cf8fbbacd597d383855237,2024-11-21T07:24:57.733000
|
||||
@ -209759,7 +209759,7 @@ CVE-2022-4412,0,0,cb7c281d920fd6539571ee53de3f1a1659422524d2a2dfebfbf92be58975d4
|
||||
CVE-2022-44120,0,0,43870155d602be51de8a098aff6ea3055142602f86dd7268220db038b0adb5a2,2024-11-21T07:27:38.883000
|
||||
CVE-2022-4413,0,0,ebfd2b150ff45cabcd6346c7fcee01b09968d18799e3924aed5633bb5866a7bc,2024-11-21T07:35:13.243000
|
||||
CVE-2022-44136,0,0,5c9158100174be1c4ce96eb28d37fe4fe7c827bc0c80fe5ffbf412014b3629aa,2024-11-21T07:27:39.020000
|
||||
CVE-2022-44137,0,1,2a93d5f4c0b9ec7e7c72e684d1bc8d73373b12a696015c0389425957b315edde,2025-04-11T23:15:27.060000
|
||||
CVE-2022-44137,0,0,2a93d5f4c0b9ec7e7c72e684d1bc8d73373b12a696015c0389425957b315edde,2025-04-11T23:15:27.060000
|
||||
CVE-2022-44139,0,0,1ce0b3114b56adb1c2d53529ba2c36abedf455d528682fa8e52170b8ed5a1236,2024-11-21T07:27:39.320000
|
||||
CVE-2022-4414,0,0,131cd955a4adcfd08987debe372e31eeb06faadf097eca26a85f49f78f03ec35,2024-11-21T07:35:13.413000
|
||||
CVE-2022-44140,0,0,cd729475cf8163e6a70e6b78ec8515c5e1517ac98214c3919c8123fd4c0b5bbf,2024-11-21T07:27:39.457000
|
||||
@ -210592,10 +210592,10 @@ CVE-2022-45425,0,0,43c52e2f7acff172cc265310f731df1226c0260291bee5424484906101031
|
||||
CVE-2022-45426,0,0,2d4ab6865b03625f85f3c4b2f1712e2df45e659f11d9b421515a08b954b0f3ec,2024-11-21T07:29:14.330000
|
||||
CVE-2022-45427,0,0,835476620aec109e2a89e5f969eee4a817957776f030aaa6e0f567e525239d46,2024-11-21T07:29:14.437000
|
||||
CVE-2022-45428,0,0,106cc04b757d402637babdc730850f739b6ebeb14d6c0ab86fb4c8e9a7047bd6,2024-11-21T07:29:14.540000
|
||||
CVE-2022-45429,0,0,615f7df48da974a1780a0bd02717e958659a32f0b158312cf3399e7125909bdd,2024-11-21T07:29:14.653000
|
||||
CVE-2022-45429,0,1,9c1dcef02e610bca31e4751870d1350f16242d9942209e5d40505e30f9cbdb83,2025-04-12T00:15:16.660000
|
||||
CVE-2022-4543,0,0,5e1620f85447ab8dbd56e515f0ba76ca9acefe3aa9f4b86757f468bbb8bd251a,2025-04-08T20:15:18.790000
|
||||
CVE-2022-45430,0,1,c9393f2d8b36f397ba79e0cc67130d45b46470364fe3a560d272e5f98aa642c9,2025-04-11T23:15:27.287000
|
||||
CVE-2022-45431,0,1,9e67a906a9ff0852af82d0202e976a6fa5c8a9e118cc082216adc7d642c1ae81,2025-04-11T23:15:27.477000
|
||||
CVE-2022-45430,0,0,c9393f2d8b36f397ba79e0cc67130d45b46470364fe3a560d272e5f98aa642c9,2025-04-11T23:15:27.287000
|
||||
CVE-2022-45431,0,0,9e67a906a9ff0852af82d0202e976a6fa5c8a9e118cc082216adc7d642c1ae81,2025-04-11T23:15:27.477000
|
||||
CVE-2022-45432,0,0,d97baa8664ca85e25892ee145ed23c2b677e3ebc29a31df6396761ef223ec532,2024-11-21T07:29:14.990000
|
||||
CVE-2022-45433,0,0,de7d3303b7c9c21890b217e002752a534a26edebec6e97cec0e228c99a967026,2024-11-21T07:29:15.093000
|
||||
CVE-2022-45434,0,0,8c5a40e07d288b9c2012f0c6dd80194a380f4010271fb5fe84cbd606fa065dd5,2024-11-21T07:29:15.200000
|
||||
@ -211401,9 +211401,9 @@ CVE-2022-46569,0,0,acd59798ec5be32c1bca9187ca03a34ee7a86984fe6a2f4b448597ebb23f2
|
||||
CVE-2022-4657,0,0,631ba67a3b4939bd9d8fd7345375791f8a20d0870700712e002b43921c9442e2,2025-03-25T20:15:16.587000
|
||||
CVE-2022-46570,0,0,4958166aa5e304b02a85f8b27b5ecf9972ebeeb0b42558f1561fde30ec5f1b4d,2024-11-21T07:30:45.437000
|
||||
CVE-2022-4658,0,0,8fb642b8f32c4f037f1e9788d540646c445ed8ea27a22fd62e011c5d23897371,2024-11-21T07:35:41.167000
|
||||
CVE-2022-46580,0,1,0beb0c11879b8285863d1794f29f1b0bc79aa7d2b307cc30554c95157e07713c,2025-04-11T23:15:27.637000
|
||||
CVE-2022-46581,0,1,d944feb6b5ed493a03450b40cdff5e5e430946dc5901ffd70be0e2393954052c,2025-04-11T23:15:27.853000
|
||||
CVE-2022-46582,0,1,f95020625af08a557362d713126ed2300aa65ee01c8112a6d68c90d757d5db0b,2025-04-11T23:15:28.070000
|
||||
CVE-2022-46580,0,0,0beb0c11879b8285863d1794f29f1b0bc79aa7d2b307cc30554c95157e07713c,2025-04-11T23:15:27.637000
|
||||
CVE-2022-46581,0,0,d944feb6b5ed493a03450b40cdff5e5e430946dc5901ffd70be0e2393954052c,2025-04-11T23:15:27.853000
|
||||
CVE-2022-46582,0,0,f95020625af08a557362d713126ed2300aa65ee01c8112a6d68c90d757d5db0b,2025-04-11T23:15:28.070000
|
||||
CVE-2022-46583,0,0,780bf4b354278d4c43d2704008df7960523aee334b247a6ad0c240d7af101320,2025-04-11T17:15:37.463000
|
||||
CVE-2022-46584,0,0,d9fafef2d3d8078c6d479ffded8ecb7bd61b6f07a931a93f02f93fc7f44426a7,2025-04-11T16:15:18.037000
|
||||
CVE-2022-46585,0,0,5811f81ac47010b897daa4c51f314bae07b7b0b82e2bd1cd3881591afac763f2,2025-04-11T15:15:40.487000
|
||||
@ -235482,7 +235482,7 @@ CVE-2023-44483,0,0,b971499cbeb4c99d461f2cc01425705ad081d48d5faaa0e5cfa491c533996
|
||||
CVE-2023-44484,0,0,958fe48df29f816ed7bd34de4dd7057161c9bf53e67f5f88c174e360d7feb40e,2024-11-21T08:25:58.463000
|
||||
CVE-2023-44485,0,0,1fded516443ed9d4a6dc21d78fcaff9fa6c633a261c62418d91bd847201a9be3,2024-01-02T16:15:11.810000
|
||||
CVE-2023-44486,0,0,2b43d0a14e9cca4a775d6d63ef007efbe7181ff5204ebf454cdf39ffb38da42b,2024-01-02T16:15:11.897000
|
||||
CVE-2023-44487,0,0,8f479bfbd57a049b02a9359ab27288127a1e7e1c74d5e31dc7f01a1c23f1237e,2025-04-03T20:26:45.303000
|
||||
CVE-2023-44487,0,1,8041fe8d8b263cd242773e3ac7d5aee71974c1098e1e179e4da0497c459869ff,2025-04-12T01:00:01.957000
|
||||
CVE-2023-44488,0,0,6d016cc36e101208382fa39cc61bf9a8f9d2e9bfb34d377a1cb64850fe49c283,2024-11-21T08:25:59.403000
|
||||
CVE-2023-4449,0,0,e25bc1172bad64592332d0ff2b60d985ca8bf0443f05933c4051807b205fefa8,2024-11-21T08:35:10.950000
|
||||
CVE-2023-4450,0,0,27f28416722497acefc6891c18ba2d3c7e85c5ed65b35fd7cdcbec298d72b3e3,2024-11-21T08:35:11.120000
|
||||
@ -243921,7 +243921,7 @@ CVE-2024-0393,0,0,12dd170d2fc156ebb8fbf17ffdb29e3ee860d25577cf7ee28b77ed0f15e7a3
|
||||
CVE-2024-0394,0,0,33f678379ce4dda5d7d36acf798fd3656df13a3d2d3b49b3ab7653be71454e99,2024-11-21T08:46:29.437000
|
||||
CVE-2024-0395,0,0,d15fe2b1f51b19968c48a28eea8138c91ece05366453d27247985892e7aca48a,2024-01-10T14:15:44.970000
|
||||
CVE-2024-0396,0,0,b8fec668f3bad11fa8d995814f4099bb56bb10a9fd800764640d541722b77ded,2024-11-21T08:46:29.587000
|
||||
CVE-2024-0397,0,1,b309c2a7a193a7faa264414f3a268d8371159403796fbf6c7407bcb7887f927f,2025-04-11T22:15:28.650000
|
||||
CVE-2024-0397,0,0,b309c2a7a193a7faa264414f3a268d8371159403796fbf6c7407bcb7887f927f,2025-04-11T22:15:28.650000
|
||||
CVE-2024-0399,0,0,48aa8cc1e936d2949810e377ec10d0d2ec4bd074cda7c865050fc8d27dbc200f,2025-04-07T14:48:35.920000
|
||||
CVE-2024-0400,0,0,d53ab5ef2a2202e9503db19d78333617c67c35adacd04c47616906e17a6a08d8,2024-11-21T08:46:30.080000
|
||||
CVE-2024-0401,0,0,0823df990368b4b050577e6bc5b48e2ef1b07328db0e6b9bddf77162cab73776,2024-11-21T08:46:30.213000
|
||||
@ -243972,7 +243972,7 @@ CVE-2024-0446,0,0,0a2426711837f9621f284b4cc621b290f3b77a61e9bcf80775729d8bbab1e5
|
||||
CVE-2024-0447,0,0,2c9b81d953aca973592249575a5f4d0cb62fdb9c70174bfc9578b9c9015ff160,2025-03-11T16:38:17.530000
|
||||
CVE-2024-0448,0,0,9120a64f9c77d8a38d373d6fe54e6100ce718af346116758489835a3dad287da,2024-11-21T08:46:36.780000
|
||||
CVE-2024-0449,0,0,d99e5d0a35181dd2a3d2d031655f5697c37a03e36f367816eeff2d8b2c43571a,2025-03-11T16:37:53.670000
|
||||
CVE-2024-0450,0,1,728cff9b920231bd2035fca5201f19267f50b8adf18b3f77f694bf6a4409bdc7,2025-04-11T22:15:28.817000
|
||||
CVE-2024-0450,0,0,728cff9b920231bd2035fca5201f19267f50b8adf18b3f77f694bf6a4409bdc7,2025-04-11T22:15:28.817000
|
||||
CVE-2024-0451,0,0,5ae993f8fa6f67f9d1878c2219b82442c9f9c27de5c52f54d2bec468f56d2b20,2024-11-21T08:46:37.177000
|
||||
CVE-2024-0452,0,0,e6fa2ac1a01ec8b171e192e303abcab51e8cb5be7741930dcf71a5f39de8743b,2024-11-21T08:46:37.307000
|
||||
CVE-2024-0453,0,0,cb29bae96de293f9058e2ad1381f3b6599078d20a39ddec9cb675998842e15ac,2024-11-21T08:46:37.420000
|
||||
@ -245645,7 +245645,7 @@ CVE-2024-11160,0,0,c2a00c83ebfc94083c99410ffbf76862f5cddeb9d6f2530e0ed9a430c75b3
|
||||
CVE-2024-11165,0,0,bf6cf610dc82db6fbbcef4c26ef99f4720bb2b04f4b96f2b9ddb79cddd2e9be2,2024-11-21T17:15:10.473000
|
||||
CVE-2024-11166,0,0,23028958e49e7daef87accb6f24f4164de281753f22b9ce5966a4af2925a1644,2025-01-22T19:15:09.890000
|
||||
CVE-2024-11167,0,0,dee08f932182122b6869af6f2fb6067c890219de12182ecb6ecd961155ca6363,2025-03-20T10:15:24.097000
|
||||
CVE-2024-11168,0,1,59bec7e6209272ccd5bdc5e94f923b818fbf8f95a3d3406e6408d6ee8212675b,2025-04-11T22:15:28.960000
|
||||
CVE-2024-11168,0,0,59bec7e6209272ccd5bdc5e94f923b818fbf8f95a3d3406e6408d6ee8212675b,2025-04-11T22:15:28.960000
|
||||
CVE-2024-11169,0,0,77e663b775f21b7c890c9ffbb3ca018d895d798d15be2b2caa1b62dcd57bdd5d,2025-03-20T10:15:24.210000
|
||||
CVE-2024-1117,0,0,19261231554ceecd0ba30965370c2c4af2e300ee2811f4fe1892361a4588b729,2024-11-21T08:49:50.233000
|
||||
CVE-2024-11170,0,0,552d1ee87b9474ffb2e3e8b384ecca7899a6f8c8080d4899fb7e2a869deec264,2025-03-20T10:15:24.323000
|
||||
@ -248429,7 +248429,7 @@ CVE-2024-1436,0,0,03581e684471a653499126781d2b992875f2027ea4f47a021f91838438e7c4
|
||||
CVE-2024-1437,0,0,7a0c00c0a0d1d939ac1126e623fc7cd789a21419d9c99a096b6ac554e5041e24,2025-04-01T13:43:41.967000
|
||||
CVE-2024-1438,0,0,fb430c357e1d68126b60f1d8048d93feaf0a298b7940bd08e7f1ba2d2923a492,2024-11-21T08:50:35.250000
|
||||
CVE-2024-1439,0,0,f018ca5c79044eb8d371c019838f427bc56a525451022c350168bc4b20b8a53d,2024-11-21T08:50:35.387000
|
||||
CVE-2024-1441,0,1,8427bdbed4e9c41538195739a095e1f356570f9911eb0d388312919c6343031e,2025-04-11T22:15:29.113000
|
||||
CVE-2024-1441,0,0,8427bdbed4e9c41538195739a095e1f356570f9911eb0d388312919c6343031e,2025-04-11T22:15:29.113000
|
||||
CVE-2024-1442,0,0,d2ae5e9689666f79c8cd6fcdb6df5574b7bc8d53d4d2e3769df0e7673b9ac707,2025-03-11T16:56:13.943000
|
||||
CVE-2024-1443,0,0,d64ab6359e51b21266d3040ac868c3e514796f54387001a584845450bafd7a7e,2024-11-21T08:50:35.827000
|
||||
CVE-2024-1444,0,0,56cc1378c4a049cbaf1603e47be22d792d424ac802b4bd15d8f7ed435163d8dc,2024-02-16T17:15:08.710000
|
||||
@ -267889,7 +267889,7 @@ CVE-2024-44176,0,0,006ec9194c70728a5e2d1ad56f20f8afbe0767c2cf3f242696ae5316e66b3
|
||||
CVE-2024-44177,0,0,fa988120715270b6b37766e94e91a1ca11827e0f5f7c697813bae8575a924099,2025-03-25T16:15:23.553000
|
||||
CVE-2024-44178,0,0,52136cefe2d25f7e7593f3a1baf6ea17ef87911f72a4c46fe3c4d4132a742324,2025-03-15T16:15:13.397000
|
||||
CVE-2024-44179,0,0,c0592876efcda576cab02a87be9668a0113f116d0ed031b45a5c7f5026765be8,2025-03-24T14:55:43.037000
|
||||
CVE-2024-4418,0,1,e9cb4c49ae7c67a54b137f15af4b8189cacbed6d57e5de06f8f6d82429d5da28,2025-04-11T22:15:29.380000
|
||||
CVE-2024-4418,0,0,e9cb4c49ae7c67a54b137f15af4b8189cacbed6d57e5de06f8f6d82429d5da28,2025-04-11T22:15:29.380000
|
||||
CVE-2024-44180,0,0,5ee06b0d7bca5ffa3ec5bcd8648dbe062fdbe7bdbeef38c79adf1789513da422,2025-03-13T15:15:47.787000
|
||||
CVE-2024-44181,0,0,9f764041db3ee2ae306fa1aaa1ce0b51551ba6471f7fcb4d2aa59af3236b99bf,2025-03-20T15:15:42.527000
|
||||
CVE-2024-44182,0,0,ac4e55d3d655660c84b73b56753bde7e522a5246e044351d25e0f2bf23fe9103,2025-03-17T16:15:22.743000
|
||||
@ -270459,7 +270459,7 @@ CVE-2024-4781,0,0,dca04dc1498213ba1a1a197fab3ce11b94dddd311dde0315913f82a2ac3884
|
||||
CVE-2024-47810,0,0,2dbef77a35b034493c61fa5f819a30575fd00397f7c437d175379a2c7bb4f840,2024-12-18T18:15:07.310000
|
||||
CVE-2024-47812,0,0,897aae376a8f43996b3658ca9867b5f6dd4a27027999c91348ce8bcd7002ac09,2024-10-10T12:51:56.987000
|
||||
CVE-2024-47813,0,0,434303803631cf6bc09b5e35a4b961a326a0a5a5bc7ada44abfa68057841e7ca,2024-10-10T12:51:56.987000
|
||||
CVE-2024-47814,0,1,464fba0c9e4b341645ece3c93c510da01ce6b27b2b5412f172470bbc2784c2bd,2025-04-11T22:15:29.250000
|
||||
CVE-2024-47814,0,0,464fba0c9e4b341645ece3c93c510da01ce6b27b2b5412f172470bbc2784c2bd,2025-04-11T22:15:29.250000
|
||||
CVE-2024-47815,0,0,a7b7f4f176764567801b363fe63c993c92a1e50b6aa10c1047fc974317d99e7d,2024-10-10T12:51:56.987000
|
||||
CVE-2024-47816,0,0,496acbafb2fd4e8ae5aabebdb58fbaa683036dd9cd94b5cb528070c76477b737,2024-10-10T12:51:56.987000
|
||||
CVE-2024-47817,0,0,0d8f246ad9f65e981845721055ec8ce343c0ae51ebda801c05b0ee7eac4ab7bb,2024-10-10T12:57:21.987000
|
||||
@ -281260,7 +281260,7 @@ CVE-2025-0125,0,0,e554dff44f9688a52010db8440762a4a8d907276dd2745e071baf7624a2a0b
|
||||
CVE-2025-0126,0,0,1b4453e3324d0750a93960a33294f4914c0302b059bcbcc71281d7c9d513d6bf,2025-04-11T15:39:52.920000
|
||||
CVE-2025-0127,0,0,e303a9a2c01a285aee210c2131c17c310104b348913f180c4d8d27a3c936dc7b,2025-04-11T15:39:52.920000
|
||||
CVE-2025-0128,0,0,5a6e1f2103fed6b7d0a6d6bd4052b1f0b447f16d29b0b3df590d2aa9e8e29a5b,2025-04-11T15:39:52.920000
|
||||
CVE-2025-0129,1,1,5e9b81466834e6ab18707fd177c9b6d56bc0bef9d127c55a3f784a35d2187d05,2025-04-11T23:15:28.337000
|
||||
CVE-2025-0129,0,0,5e9b81466834e6ab18707fd177c9b6d56bc0bef9d127c55a3f784a35d2187d05,2025-04-11T23:15:28.337000
|
||||
CVE-2025-0142,0,0,79348507832bccb3dfb1eba9563d5795fbadbc3e9e1a05cb5ea2a751abd30411,2025-01-30T20:15:33.853000
|
||||
CVE-2025-0143,0,0,09ad13005701a80a3a5816ecb54ffa484521fbf4e695c8cfa61de5a2bf3b5e04,2025-01-30T20:15:34.050000
|
||||
CVE-2025-0144,0,0,b469d06026fa315960ae1810bc5062e8f3147e0d9b9578adc31dd388525d8f25,2025-01-30T20:15:34.210000
|
||||
@ -282017,9 +282017,9 @@ CVE-2025-1172,0,0,d5ca9ce94ff493f4bd92bebea225a10cf6f17340e3a425ce36cf1a4ab5f1f7
|
||||
CVE-2025-1173,0,0,c014f39bea0b52c1c5deea7a23e5dc1d3440c9c8a652c2ab8ff78cf299abdf51,2025-02-28T02:23:20.017000
|
||||
CVE-2025-1174,0,0,68d0ae54a919c23ac0039e2b1c60eafca16e57078a510a30d88bbe96bee8b9bd,2025-02-28T02:20:20.720000
|
||||
CVE-2025-1175,0,0,e4e505608345f018f25d9a8f47aadfc991d7592689b77a43eab3f49ae131ee56,2025-02-10T13:15:26.593000
|
||||
CVE-2025-1176,0,1,9efbaacacaaa30eef2e494b0d4ca0294457415e630b196fabfb724f59bba25d6,2025-04-11T22:15:29.513000
|
||||
CVE-2025-1176,0,0,9efbaacacaaa30eef2e494b0d4ca0294457415e630b196fabfb724f59bba25d6,2025-04-11T22:15:29.513000
|
||||
CVE-2025-1177,0,0,a9031c02ad15cd3b79dae0a4c247f1d863fa16483cc0621210d54f890eaefbe0,2025-02-20T15:58:50.097000
|
||||
CVE-2025-1178,0,1,ada2605ae8a5e2dbaeccadb51f40d84e6ea8c68a4c54ee826d326c0f05db3382,2025-04-11T22:15:29.690000
|
||||
CVE-2025-1178,0,0,ada2605ae8a5e2dbaeccadb51f40d84e6ea8c68a4c54ee826d326c0f05db3382,2025-04-11T22:15:29.690000
|
||||
CVE-2025-1179,0,0,f2ff96c58119e925d198b82593792dc08fe8ed09f5d4f18fa9f8f51c347720ab,2025-03-03T17:14:15.727000
|
||||
CVE-2025-1180,0,0,482e7a91c46cfa35d47e6ff4e9d3a7143cddcb1e73a2a9f5403f9ed9c303e86c,2025-02-11T15:15:20.260000
|
||||
CVE-2025-1181,0,0,0fef40647a61f80aaba8a4cfdd85fdda47bca041d99333f27eaeb2e33c9be973,2025-02-11T15:15:20.393000
|
||||
@ -284170,6 +284170,7 @@ CVE-2025-22685,0,0,0aca1e462c147586a6ae88d5cff70e9389d5f88504020905ad7bc42c58db5
|
||||
CVE-2025-22686,0,0,e7aedb7f26c8e953eeabe70988ee957926c38e58630395561780d2b497945e24,2025-02-03T15:15:18.863000
|
||||
CVE-2025-22688,0,0,92e6b7ae109ab9a018062b886e106633218ca644a2c59e2e57282ed813f67e0b,2025-02-03T15:15:19.007000
|
||||
CVE-2025-22689,0,0,a6bb71e4967076b3f540b3610fafcb785c5a34d17d73ce5496d44ac029c935b3,2025-02-16T23:15:10.330000
|
||||
CVE-2025-2269,1,1,f373adaf00ddea07a12f2136ace0ef577bf62edc98c622985b70788cda9452a1,2025-04-12T00:15:18.367000
|
||||
CVE-2025-22690,0,0,15f7912d818373c9c9ee9191f4c491841a741afc5dc5b966749a324d18e0fcb6,2025-02-03T15:15:19.150000
|
||||
CVE-2025-22691,0,0,d28916fc3dd8ee07125059b5bcbacce6b8b0e15a257991053ddc23a703d8c5ba,2025-02-03T15:15:19.307000
|
||||
CVE-2025-22693,0,0,c893eff5f2226b03055b6c9c68aaf4bf3303cc144b5968af874a6d7eb6cb2993,2025-02-03T15:15:19.467000
|
||||
@ -284314,7 +284315,7 @@ CVE-2025-22865,0,0,19a89c82649ad3129bff7c393f18a8aa29547854e8bed3a25f76183fca3a3
|
||||
CVE-2025-22866,0,0,c708175c229fdd910b5da4acb829b622112b0d84eed2186edc0f9bf19e465443,2025-02-21T18:15:32.243000
|
||||
CVE-2025-22867,0,0,89eb6539ba2561e6ed2f62e1706818e853753182ae09675c0ce3557a15684ce3,2025-02-06T22:15:40.393000
|
||||
CVE-2025-22868,0,0,e60277ea4cd9e8b52a0bc5998998d4b70d591016f1b5f98965efe1007387aa98,2025-02-26T15:15:24.993000
|
||||
CVE-2025-22869,0,1,79719125726880f26bc2b13b7ff722f5a8e85ca88bf5332b957a80e592d67370,2025-04-11T22:15:29.837000
|
||||
CVE-2025-22869,0,0,79719125726880f26bc2b13b7ff722f5a8e85ca88bf5332b957a80e592d67370,2025-04-11T22:15:29.837000
|
||||
CVE-2025-2287,0,0,867479dfcedb4cce723b7a24882e9d97da2870c741258a3b4042096664ac6f25,2025-04-08T18:13:53.347000
|
||||
CVE-2025-22870,0,0,5e2155600788a6616ffe365d219c4b2615228a685c5d4bcb3d43989a57212eec,2025-03-18T17:15:45.467000
|
||||
CVE-2025-22871,0,0,5e0c07a56f9d9b1e220de2ed08857b9f0fb1c1919df08a2562023c832dbb7098,2025-04-09T20:02:41.860000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user