diff --git a/CVE-2018/CVE-2018-94xx/CVE-2018-9412.json b/CVE-2018/CVE-2018-94xx/CVE-2018-9412.json index a379ee6143a..381c2220e46 100644 --- a/CVE-2018/CVE-2018-94xx/CVE-2018-9412.json +++ b/CVE-2018/CVE-2018-94xx/CVE-2018-9412.json @@ -2,7 +2,7 @@ "id": "CVE-2018-9412", "sourceIdentifier": "security@android.com", "published": "2024-11-19T22:15:18.813", - "lastModified": "2024-12-11T15:15:06.777", + "lastModified": "2025-03-19T18:15:16.067", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 1.8, "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", + "baseScore": 5.5, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 } ] }, @@ -49,6 +69,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-400" + } + ] } ], "configurations": [ diff --git a/CVE-2022/CVE-2022-286xx/CVE-2022-28656.json b/CVE-2022/CVE-2022-286xx/CVE-2022-28656.json index 5957d5e6fc1..804574b371b 100644 --- a/CVE-2022/CVE-2022-286xx/CVE-2022-28656.json +++ b/CVE-2022/CVE-2022-286xx/CVE-2022-28656.json @@ -2,7 +2,7 @@ "id": "CVE-2022-28656", "sourceIdentifier": "security@ubuntu.com", "published": "2024-06-04T22:15:10.007", - "lastModified": "2024-11-21T06:57:40.017", + "lastModified": "2025-03-19T18:15:17.147", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 1.8, "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 5.5, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 } ] }, @@ -49,6 +69,16 @@ "value": "CWE-770" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-770" + } + ] } ], "configurations": [ diff --git a/CVE-2022/CVE-2022-389xx/CVE-2022-38935.json b/CVE-2022/CVE-2022-389xx/CVE-2022-38935.json index e07a96d4324..257f333b00b 100644 --- a/CVE-2022/CVE-2022-389xx/CVE-2022-38935.json +++ b/CVE-2022/CVE-2022-389xx/CVE-2022-38935.json @@ -2,7 +2,7 @@ "id": "CVE-2022-38935", "sourceIdentifier": "cve@mitre.org", "published": "2023-02-15T22:15:11.783", - "lastModified": "2024-11-21T07:17:16.500", + "lastModified": "2025-03-19T18:15:17.327", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 8.8, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 } ] }, @@ -45,6 +65,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-284" + } + ] } ], "configurations": [ diff --git a/CVE-2022/CVE-2022-400xx/CVE-2022-40016.json b/CVE-2022/CVE-2022-400xx/CVE-2022-40016.json index ecb00c19ae7..b6ed248afee 100644 --- a/CVE-2022/CVE-2022-400xx/CVE-2022-40016.json +++ b/CVE-2022/CVE-2022-400xx/CVE-2022-40016.json @@ -2,7 +2,7 @@ "id": "CVE-2022-40016", "sourceIdentifier": "cve@mitre.org", "published": "2023-02-15T22:15:11.970", - "lastModified": "2024-11-21T07:20:44.003", + "lastModified": "2025-03-19T18:15:17.503", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 } ] }, @@ -45,6 +65,16 @@ "value": "CWE-416" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-416" + } + ] } ], "configurations": [ diff --git a/CVE-2022/CVE-2022-424xx/CVE-2022-42455.json b/CVE-2022/CVE-2022-424xx/CVE-2022-42455.json index 2f775f486ec..db87640ed4a 100644 --- a/CVE-2022/CVE-2022-424xx/CVE-2022-42455.json +++ b/CVE-2022/CVE-2022-424xx/CVE-2022-42455.json @@ -2,7 +2,7 @@ "id": "CVE-2022-42455", "sourceIdentifier": "cve@mitre.org", "published": "2023-02-15T21:15:10.637", - "lastModified": "2024-11-21T07:24:59.813", + "lastModified": "2025-03-19T18:15:17.673", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 1.8, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 } ] }, @@ -45,6 +65,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-269" + } + ] } ], "configurations": [ diff --git a/CVE-2022/CVE-2022-455xx/CVE-2022-45543.json b/CVE-2022/CVE-2022-455xx/CVE-2022-45543.json index 32dda319ed2..3e27e717ce9 100644 --- a/CVE-2022/CVE-2022-455xx/CVE-2022-45543.json +++ b/CVE-2022/CVE-2022-455xx/CVE-2022-45543.json @@ -2,7 +2,7 @@ "id": "CVE-2022-45543", "sourceIdentifier": "cve@mitre.org", "published": "2023-02-15T21:15:10.723", - "lastModified": "2024-11-21T07:29:25.643", + "lastModified": "2025-03-19T18:15:17.850", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 2.7 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 6.1, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 } ] }, @@ -45,6 +65,16 @@ "value": "CWE-79" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] } ], "configurations": [ @@ -72,6 +102,10 @@ { "url": "https://srpopty.github.io/2023/02/15/Vulnerability-Discuz-X3.4-Reflected-XSS-%28CVE-2022-45543%29/", "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://srpopty.github.io/2023/02/15/Vulnerability-Discuz-X3.4-Reflected-XSS-%28CVE-2022-45543%29/", + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0" } ] } \ No newline at end of file diff --git a/CVE-2022/CVE-2022-455xx/CVE-2022-45546.json b/CVE-2022/CVE-2022-455xx/CVE-2022-45546.json index 12f0cadd346..a363382a573 100644 --- a/CVE-2022/CVE-2022-455xx/CVE-2022-45546.json +++ b/CVE-2022/CVE-2022-455xx/CVE-2022-45546.json @@ -2,7 +2,7 @@ "id": "CVE-2022-45546", "sourceIdentifier": "cve@mitre.org", "published": "2023-02-15T21:15:10.787", - "lastModified": "2024-11-21T07:29:26.003", + "lastModified": "2025-03-19T18:15:18.033", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 } ] }, @@ -45,6 +65,16 @@ "value": "CWE-319" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-319" + } + ] } ], "configurations": [ diff --git a/CVE-2022/CVE-2022-455xx/CVE-2022-45586.json b/CVE-2022/CVE-2022-455xx/CVE-2022-45586.json index dd6b1697983..ec79cf6b9e1 100644 --- a/CVE-2022/CVE-2022-455xx/CVE-2022-45586.json +++ b/CVE-2022/CVE-2022-455xx/CVE-2022-45586.json @@ -2,7 +2,7 @@ "id": "CVE-2022-45586", "sourceIdentifier": "cve@mitre.org", "published": "2023-02-15T18:15:11.370", - "lastModified": "2024-11-21T07:29:27.673", + "lastModified": "2025-03-19T18:15:18.210", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 1.8, "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", + "baseScore": 5.5, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 } ] }, @@ -45,6 +65,16 @@ "value": "CWE-787" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] } ], "configurations": [ diff --git a/CVE-2022/CVE-2022-455xx/CVE-2022-45587.json b/CVE-2022/CVE-2022-455xx/CVE-2022-45587.json index bc591738752..6037fb38df9 100644 --- a/CVE-2022/CVE-2022-455xx/CVE-2022-45587.json +++ b/CVE-2022/CVE-2022-455xx/CVE-2022-45587.json @@ -2,7 +2,7 @@ "id": "CVE-2022-45587", "sourceIdentifier": "cve@mitre.org", "published": "2023-02-15T18:15:11.443", - "lastModified": "2024-11-21T07:29:27.807", + "lastModified": "2025-03-19T18:15:18.393", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 1.8, "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", + "baseScore": 5.5, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 } ] }, @@ -45,6 +65,16 @@ "value": "CWE-787" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] } ], "configurations": [ diff --git a/CVE-2022/CVE-2022-468xx/CVE-2022-46892.json b/CVE-2022/CVE-2022-468xx/CVE-2022-46892.json index 3b239c02893..a542a9ae813 100644 --- a/CVE-2022/CVE-2022-468xx/CVE-2022-46892.json +++ b/CVE-2022/CVE-2022-468xx/CVE-2022-46892.json @@ -2,7 +2,7 @@ "id": "CVE-2022-46892", "sourceIdentifier": "cve@mitre.org", "published": "2023-02-15T17:15:12.090", - "lastModified": "2024-11-21T07:31:15.607", + "lastModified": "2025-03-19T18:15:18.570", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ] }, @@ -45,6 +65,16 @@ "value": "NVD-CWE-Other" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-284" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-03xx/CVE-2023-0361.json b/CVE-2023/CVE-2023-03xx/CVE-2023-0361.json index 0e1d15f6c25..a75ae060ac6 100644 --- a/CVE-2023/CVE-2023-03xx/CVE-2023-0361.json +++ b/CVE-2023/CVE-2023-03xx/CVE-2023-0361.json @@ -2,7 +2,7 @@ "id": "CVE-2023-0361", "sourceIdentifier": "secalert@redhat.com", "published": "2023-02-15T18:15:11.683", - "lastModified": "2024-11-21T07:37:02.870", + "lastModified": "2025-03-19T18:15:18.747", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 2.2, "impactScore": 5.2 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", + "baseScore": 7.4, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.2, + "impactScore": 5.2 } ] }, @@ -45,6 +65,16 @@ "value": "CWE-203" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-203" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-209xx/CVE-2023-20927.json b/CVE-2023/CVE-2023-209xx/CVE-2023-20927.json index 4100d4fea8e..a4e6e7ebff9 100644 --- a/CVE-2023/CVE-2023-209xx/CVE-2023-20927.json +++ b/CVE-2023/CVE-2023-209xx/CVE-2023-20927.json @@ -2,7 +2,7 @@ "id": "CVE-2023-20927", "sourceIdentifier": "security@android.com", "published": "2023-02-15T03:15:10.843", - "lastModified": "2024-11-21T07:41:50.090", + "lastModified": "2025-03-19T18:15:18.960", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 1.8, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 } ] }, @@ -49,6 +69,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-284" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-209xx/CVE-2023-20949.json b/CVE-2023/CVE-2023-209xx/CVE-2023-20949.json index 5dbcd9acbbf..f12ff220031 100644 --- a/CVE-2023/CVE-2023-209xx/CVE-2023-20949.json +++ b/CVE-2023/CVE-2023-209xx/CVE-2023-20949.json @@ -2,7 +2,7 @@ "id": "CVE-2023-20949", "sourceIdentifier": "security@android.com", "published": "2023-02-15T03:15:10.907", - "lastModified": "2024-11-21T07:41:52.637", + "lastModified": "2025-03-19T18:15:19.153", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 1.8, "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", + "baseScore": 5.5, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 } ] }, @@ -49,6 +69,16 @@ "value": "CWE-787" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-223xx/CVE-2023-22368.json b/CVE-2023/CVE-2023-223xx/CVE-2023-22368.json index c223287c9ef..6d625db8c5f 100644 --- a/CVE-2023/CVE-2023-223xx/CVE-2023-22368.json +++ b/CVE-2023/CVE-2023-223xx/CVE-2023-22368.json @@ -2,7 +2,7 @@ "id": "CVE-2023-22368", "sourceIdentifier": "vultures@jpcert.or.jp", "published": "2023-02-15T01:15:10.473", - "lastModified": "2024-11-21T07:44:38.713", + "lastModified": "2025-03-19T18:15:19.333", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 1.8, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 } ] }, @@ -49,6 +69,16 @@ "value": "CWE-426" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-426" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-223xx/CVE-2023-22377.json b/CVE-2023/CVE-2023-223xx/CVE-2023-22377.json index b97f20f8ade..652297df45d 100644 --- a/CVE-2023/CVE-2023-223xx/CVE-2023-22377.json +++ b/CVE-2023/CVE-2023-223xx/CVE-2023-22377.json @@ -2,7 +2,7 @@ "id": "CVE-2023-22377", "sourceIdentifier": "vultures@jpcert.or.jp", "published": "2023-02-15T01:15:10.623", - "lastModified": "2024-11-21T07:44:39.703", + "lastModified": "2025-03-19T18:15:19.503", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.2, "impactScore": 5.2 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", + "baseScore": 7.4, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.2, + "impactScore": 5.2 } ] }, @@ -49,6 +69,16 @@ "value": "CWE-611" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-611" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-228xx/CVE-2023-22855.json b/CVE-2023/CVE-2023-228xx/CVE-2023-22855.json index 3ee3d5c48ef..0252b96d820 100644 --- a/CVE-2023/CVE-2023-228xx/CVE-2023-22855.json +++ b/CVE-2023/CVE-2023-228xx/CVE-2023-22855.json @@ -2,7 +2,7 @@ "id": "CVE-2023-22855", "sourceIdentifier": "cve@mitre.org", "published": "2023-02-15T21:15:10.847", - "lastModified": "2024-11-21T07:45:32.083", + "lastModified": "2025-03-19T17:15:37.147", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ] }, @@ -45,6 +65,16 @@ "value": "CWE-94" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-94" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-229xx/CVE-2023-22998.json b/CVE-2023/CVE-2023-229xx/CVE-2023-22998.json index 02e205ef98f..25291dc1203 100644 --- a/CVE-2023/CVE-2023-229xx/CVE-2023-22998.json +++ b/CVE-2023/CVE-2023-229xx/CVE-2023-22998.json @@ -2,7 +2,7 @@ "id": "CVE-2023-22998", "sourceIdentifier": "cve@mitre.org", "published": "2023-02-28T21:15:12.180", - "lastModified": "2024-11-21T07:45:45.987", + "lastModified": "2025-03-19T17:15:38.153", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 1.8, "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 5.5, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 } ] }, @@ -45,6 +65,16 @@ "value": "CWE-436" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-436" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-234xx/CVE-2023-23462.json b/CVE-2023/CVE-2023-234xx/CVE-2023-23462.json index c094ca193d0..c86d78c2cfe 100644 --- a/CVE-2023/CVE-2023-234xx/CVE-2023-23462.json +++ b/CVE-2023/CVE-2023-234xx/CVE-2023-23462.json @@ -2,7 +2,7 @@ "id": "CVE-2023-23462", "sourceIdentifier": "cna@cyber.gov.il", "published": "2023-02-15T19:15:12.577", - "lastModified": "2024-11-21T07:46:14.943", + "lastModified": "2025-03-19T17:15:38.330", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,13 +32,33 @@ }, "exploitabilityScore": 3.9, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ] }, "weaknesses": [ { "source": "cna@cyber.gov.il", - "type": "Secondary", + "type": "Primary", "description": [ { "lang": "en", @@ -48,6 +68,16 @@ }, { "source": "nvd@nist.gov", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-190" + } + ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Primary", "description": [ { diff --git a/CVE-2023/CVE-2023-254xx/CVE-2023-25480.json b/CVE-2023/CVE-2023-254xx/CVE-2023-25480.json index fcab4cc24da..924eda9c66e 100644 --- a/CVE-2023/CVE-2023-254xx/CVE-2023-25480.json +++ b/CVE-2023/CVE-2023-254xx/CVE-2023-25480.json @@ -2,7 +2,7 @@ "id": "CVE-2023-25480", "sourceIdentifier": "audit@patchstack.com", "published": "2023-10-06T13:15:12.300", - "lastModified": "2024-11-21T07:49:35.353", + "lastModified": "2025-03-19T18:02:26.483", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -80,9 +80,9 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:boldgrid:post_and_page_builder_by_boldgrid_-_visual_drag_and_drop_editor:*:*:*:*:*:wordpress:*:*", + "criteria": "cpe:2.3:a:boldgrid:post_and_page_builder:*:*:*:*:*:wordpress:*:*", "versionEndIncluding": "1.24.1", - "matchCriteriaId": "FA3484B5-0931-4A7F-89F4-D17FCB66F3B2" + "matchCriteriaId": "C9FF161C-9412-49FB-BEFD-1D24DAF65B51" } ] } diff --git a/CVE-2023/CVE-2023-257xx/CVE-2023-25764.json b/CVE-2023/CVE-2023-257xx/CVE-2023-25764.json index b828946f407..7c1f274bdec 100644 --- a/CVE-2023/CVE-2023-257xx/CVE-2023-25764.json +++ b/CVE-2023/CVE-2023-257xx/CVE-2023-25764.json @@ -2,7 +2,7 @@ "id": "CVE-2023-25764", "sourceIdentifier": "jenkinsci-cert@googlegroups.com", "published": "2023-02-15T14:15:13.617", - "lastModified": "2024-11-21T07:50:08.687", + "lastModified": "2025-03-19T17:15:38.530", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 2.3, "impactScore": 2.7 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 } ] }, @@ -45,6 +65,16 @@ "value": "CWE-79" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-257xx/CVE-2023-25765.json b/CVE-2023/CVE-2023-257xx/CVE-2023-25765.json index 084357e859a..2c474d65756 100644 --- a/CVE-2023/CVE-2023-257xx/CVE-2023-25765.json +++ b/CVE-2023/CVE-2023-257xx/CVE-2023-25765.json @@ -2,7 +2,7 @@ "id": "CVE-2023-25765", "sourceIdentifier": "jenkinsci-cert@googlegroups.com", "published": "2023-02-15T14:15:13.700", - "lastModified": "2024-11-21T07:50:08.837", + "lastModified": "2025-03-19T17:15:38.733", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 3.1, "impactScore": 6.0 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", + "baseScore": 9.9, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.1, + "impactScore": 6.0 } ] }, @@ -45,6 +65,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-693" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-257xx/CVE-2023-25766.json b/CVE-2023/CVE-2023-257xx/CVE-2023-25766.json index 24037d8a5f5..d6796a2f686 100644 --- a/CVE-2023/CVE-2023-257xx/CVE-2023-25766.json +++ b/CVE-2023/CVE-2023-257xx/CVE-2023-25766.json @@ -2,7 +2,7 @@ "id": "CVE-2023-25766", "sourceIdentifier": "jenkinsci-cert@googlegroups.com", "published": "2023-02-15T14:15:13.773", - "lastModified": "2024-11-21T07:50:08.983", + "lastModified": "2025-03-19T17:15:38.900", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 1.4 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", + "baseScore": 4.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 } ] }, @@ -45,6 +65,16 @@ "value": "CWE-862" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-862" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-257xx/CVE-2023-25767.json b/CVE-2023/CVE-2023-257xx/CVE-2023-25767.json index 83d8c8e9893..89332ad395a 100644 --- a/CVE-2023/CVE-2023-257xx/CVE-2023-25767.json +++ b/CVE-2023/CVE-2023-257xx/CVE-2023-25767.json @@ -2,7 +2,7 @@ "id": "CVE-2023-25767", "sourceIdentifier": "jenkinsci-cert@googlegroups.com", "published": "2023-02-15T14:15:13.847", - "lastModified": "2024-11-21T07:50:09.580", + "lastModified": "2025-03-19T17:15:39.070", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 8.8, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 } ] }, @@ -45,6 +65,16 @@ "value": "CWE-352" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-352" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-257xx/CVE-2023-25768.json b/CVE-2023/CVE-2023-257xx/CVE-2023-25768.json index bd2f6a205b8..b84452a9392 100644 --- a/CVE-2023/CVE-2023-257xx/CVE-2023-25768.json +++ b/CVE-2023/CVE-2023-257xx/CVE-2023-25768.json @@ -2,7 +2,7 @@ "id": "CVE-2023-25768", "sourceIdentifier": "jenkinsci-cert@googlegroups.com", "published": "2023-02-15T14:15:13.947", - "lastModified": "2024-11-21T07:50:09.717", + "lastModified": "2025-03-19T17:15:39.227", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 } ] }, @@ -45,6 +65,16 @@ "value": "CWE-862" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-862" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-294xx/CVE-2023-29429.json b/CVE-2023/CVE-2023-294xx/CVE-2023-29429.json index d1200e6de0f..170ff4e551c 100644 --- a/CVE-2023/CVE-2023-294xx/CVE-2023-29429.json +++ b/CVE-2023/CVE-2023-294xx/CVE-2023-29429.json @@ -2,8 +2,8 @@ "id": "CVE-2023-29429", "sourceIdentifier": "audit@patchstack.com", "published": "2024-12-09T13:15:27.153", - "lastModified": "2024-12-09T13:15:27.153", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-03-19T17:24:57.587", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 1.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", + "baseScore": 5.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 1.4 } ] }, @@ -51,10 +71,31 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:wpeverest:user_registration:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "2.3.3", + "matchCriteriaId": "4C82B079-D301-44D9-934F-FDEC7BB3E59F" + } + ] + } + ] + } + ], "references": [ { "url": "https://patchstack.com/database/wordpress/plugin/user-registration/vulnerability/wordpress-user-registration-plugin-2-3-2-1-broken-access-control-vulnerability?_s_id=cve", - "source": "audit@patchstack.com" + "source": "audit@patchstack.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-384xx/CVE-2023-38475.json b/CVE-2023/CVE-2023-384xx/CVE-2023-38475.json index a3e3d3ce53c..bafc6551bbc 100644 --- a/CVE-2023/CVE-2023-384xx/CVE-2023-38475.json +++ b/CVE-2023/CVE-2023-384xx/CVE-2023-38475.json @@ -2,8 +2,8 @@ "id": "CVE-2023-38475", "sourceIdentifier": "audit@patchstack.com", "published": "2024-12-13T15:15:19.330", - "lastModified": "2024-12-13T15:15:19.330", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-03-19T17:44:03.740", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 1.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 8.8, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 } ] }, @@ -51,10 +71,31 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:rednao:donations_made_easy_-_smart_donations:*:*:*:*:*:wordpress:*:*", + "versionEndIncluding": "4.0.12", + "matchCriteriaId": "CF2CF4D9-CEA8-405C-AF65-15499E991E4F" + } + ] + } + ] + } + ], "references": [ { "url": "https://patchstack.com/database/wordpress/plugin/smart-donations/vulnerability/wordpress-donations-made-easy-smart-donations-plugin-4-0-12-broken-access-control-vulnerability?_s_id=cve", - "source": "audit@patchstack.com" + "source": "audit@patchstack.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-439xx/CVE-2023-43971.json b/CVE-2023/CVE-2023-439xx/CVE-2023-43971.json index 286e266ad43..ee133dc10b4 100644 --- a/CVE-2023/CVE-2023-439xx/CVE-2023-43971.json +++ b/CVE-2023/CVE-2023-439xx/CVE-2023-43971.json @@ -2,7 +2,7 @@ "id": "CVE-2023-43971", "sourceIdentifier": "cve@mitre.org", "published": "2024-07-17T22:15:03.627", - "lastModified": "2024-11-21T08:25:01.583", + "lastModified": "2025-03-19T18:15:19.683", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 2.7 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 6.1, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 } ] }, @@ -49,6 +69,16 @@ "value": "CWE-79" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] } ], "configurations": [ diff --git a/CVE-2024/CVE-2024-00xx/CVE-2024-0034.json b/CVE-2024/CVE-2024-00xx/CVE-2024-0034.json index d64f7b3096e..7fef1500353 100644 --- a/CVE-2024/CVE-2024-00xx/CVE-2024-0034.json +++ b/CVE-2024/CVE-2024-00xx/CVE-2024-0034.json @@ -2,8 +2,8 @@ "id": "CVE-2024-0034", "sourceIdentifier": "security@android.com", "published": "2024-02-16T02:15:50.933", - "lastModified": "2024-12-16T16:07:35.377", - "vulnStatus": "Analyzed", + "lastModified": "2025-03-19T18:15:19.883", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -69,6 +69,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-276" + } + ] } ], "configurations": [ diff --git a/CVE-2024/CVE-2024-131xx/CVE-2024-13101.json b/CVE-2024/CVE-2024-131xx/CVE-2024-13101.json index 144e9e1b9f9..e955646d98b 100644 --- a/CVE-2024/CVE-2024-131xx/CVE-2024-13101.json +++ b/CVE-2024/CVE-2024-131xx/CVE-2024-13101.json @@ -2,7 +2,7 @@ "id": "CVE-2024-13101", "sourceIdentifier": "contact@wpscan.com", "published": "2025-01-31T06:15:28.070", - "lastModified": "2025-02-18T19:15:12.623", + "lastModified": "2025-03-19T17:15:39.643", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -15,7 +15,30 @@ "value": "El complemento WP MediaTagger de WordPress hasta la versi\u00f3n 4.1.1 no valida ni escapa algunos de sus atributos de c\u00f3digo corto antes de mostrarlos nuevamente en una p\u00e1gina/publicaci\u00f3n donde est\u00e1 incrustado el c\u00f3digo corto, lo que podr\u00eda permitir a los usuarios con el rol de colaborador y superior realizar ataques Cross-Site Scripting Almacenado." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 + } + ] + }, "references": [ { "url": "https://wpscan.com/vulnerability/03f51b54-0ec2-40ce-a0fa-ef0c4ab0ea99/", diff --git a/CVE-2024/CVE-2024-210xx/CVE-2024-21048.json b/CVE-2024/CVE-2024-210xx/CVE-2024-21048.json index 7278f9b385e..bdee60e66e7 100644 --- a/CVE-2024/CVE-2024-210xx/CVE-2024-21048.json +++ b/CVE-2024/CVE-2024-210xx/CVE-2024-21048.json @@ -2,8 +2,8 @@ "id": "CVE-2024-21048", "sourceIdentifier": "secalert_us@oracle.com", "published": "2024-04-16T22:15:21.810", - "lastModified": "2024-12-06T19:46:40.837", - "vulnStatus": "Analyzed", + "lastModified": "2025-03-19T18:15:20.043", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -19,7 +19,7 @@ "cvssMetricV31": [ { "source": "secalert_us@oracle.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", @@ -49,6 +49,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-611" + } + ] } ], "configurations": [ diff --git a/CVE-2024/CVE-2024-211xx/CVE-2024-21116.json b/CVE-2024/CVE-2024-211xx/CVE-2024-21116.json index d56e3a947e2..35af209d546 100644 --- a/CVE-2024/CVE-2024-211xx/CVE-2024-21116.json +++ b/CVE-2024/CVE-2024-211xx/CVE-2024-21116.json @@ -2,8 +2,8 @@ "id": "CVE-2024-21116", "sourceIdentifier": "secalert_us@oracle.com", "published": "2024-04-16T22:15:33.653", - "lastModified": "2024-12-05T15:16:20.707", - "vulnStatus": "Analyzed", + "lastModified": "2025-03-19T18:15:20.193", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -19,7 +19,7 @@ "cvssMetricV31": [ { "source": "secalert_us@oracle.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", @@ -49,6 +49,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-276" + } + ] } ], "configurations": [ diff --git a/CVE-2024/CVE-2024-217xx/CVE-2024-21730.json b/CVE-2024/CVE-2024-217xx/CVE-2024-21730.json index 4010a8cf713..f8ae0d38372 100644 --- a/CVE-2024/CVE-2024-217xx/CVE-2024-21730.json +++ b/CVE-2024/CVE-2024-217xx/CVE-2024-21730.json @@ -2,7 +2,7 @@ "id": "CVE-2024-21730", "sourceIdentifier": "security@joomla.org", "published": "2024-07-09T17:15:14.580", - "lastModified": "2024-11-21T08:54:53.543", + "lastModified": "2025-03-19T17:15:39.783", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.3, "impactScore": 2.7 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 } ] }, diff --git a/CVE-2024/CVE-2024-222xx/CVE-2024-22260.json b/CVE-2024/CVE-2024-222xx/CVE-2024-22260.json index fbc83ed6cf2..82e90d919c5 100644 --- a/CVE-2024/CVE-2024-222xx/CVE-2024-22260.json +++ b/CVE-2024/CVE-2024-222xx/CVE-2024-22260.json @@ -2,7 +2,7 @@ "id": "CVE-2024-22260", "sourceIdentifier": "security@vmware.com", "published": "2024-06-27T21:15:13.470", - "lastModified": "2024-11-21T08:55:54.833", + "lastModified": "2025-03-19T18:15:20.353", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -39,6 +39,18 @@ } ] }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-200" + } + ] + } + ], "references": [ { "url": "https://www.vmware.com/security/advisories/OMSA-2024-0001.html", diff --git a/CVE-2024/CVE-2024-251xx/CVE-2024-25132.json b/CVE-2024/CVE-2024-251xx/CVE-2024-25132.json new file mode 100644 index 00000000000..5f5c6b25fbd --- /dev/null +++ b/CVE-2024/CVE-2024-251xx/CVE-2024-25132.json @@ -0,0 +1,60 @@ +{ + "id": "CVE-2024-25132", + "sourceIdentifier": "secalert@redhat.com", + "published": "2025-03-19T18:15:20.513", + "lastModified": "2025-03-19T18:15:20.513", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "A flaw was found in the Hive hibernation controller component of OpenShift Dedicated. The ClusterDeployment.hive.openshift.io/v1 resource can be created with the spec.installed field set to true, regardless of the installation status, and a positive timespan for the spec.hibernateAfter value. If a ClusterSync.hiveinternal.openshift.io/v1alpha1 resource is also created, the hive hibernation controller will enter the reconciliation loop leading to a panic when accessing a non-existing field in the ClusterDeployment\u2019s status section, resulting in a denial of service." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "secalert@redhat.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", + "baseScore": 4.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "secalert@redhat.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-400" + } + ] + } + ], + "references": [ + { + "url": "https://access.redhat.com/security/cve/CVE-2024-25132", + "source": "secalert@redhat.com" + }, + { + "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2260371", + "source": "secalert@redhat.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-278xx/CVE-2024-27861.json b/CVE-2024/CVE-2024-278xx/CVE-2024-27861.json index b37f0f7f00c..8aed936b1b4 100644 --- a/CVE-2024/CVE-2024-278xx/CVE-2024-27861.json +++ b/CVE-2024/CVE-2024-278xx/CVE-2024-27861.json @@ -2,8 +2,8 @@ "id": "CVE-2024-27861", "sourceIdentifier": "product-security@apple.com", "published": "2024-09-17T00:15:47.897", - "lastModified": "2024-10-10T13:13:53.450", - "vulnStatus": "Analyzed", + "lastModified": "2025-03-19T18:15:20.657", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 1.8, "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", + "baseScore": 5.5, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 } ] }, @@ -49,6 +69,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-125" + } + ] } ], "configurations": [ diff --git a/CVE-2024/CVE-2024-301xx/CVE-2024-30163.json b/CVE-2024/CVE-2024-301xx/CVE-2024-30163.json index 3e7514a992a..3408b3469e4 100644 --- a/CVE-2024/CVE-2024-301xx/CVE-2024-30163.json +++ b/CVE-2024/CVE-2024-301xx/CVE-2024-30163.json @@ -2,7 +2,7 @@ "id": "CVE-2024-30163", "sourceIdentifier": "cve@mitre.org", "published": "2024-06-07T17:15:50.267", - "lastModified": "2024-11-21T09:11:20.520", + "lastModified": "2025-03-19T17:15:39.967", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ] }, @@ -49,6 +69,16 @@ "value": "CWE-89" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] } ], "configurations": [ diff --git a/CVE-2024/CVE-2024-313xx/CVE-2024-31315.json b/CVE-2024/CVE-2024-313xx/CVE-2024-31315.json index a4b3c0c9618..ca3d7009400 100644 --- a/CVE-2024/CVE-2024-313xx/CVE-2024-31315.json +++ b/CVE-2024/CVE-2024-313xx/CVE-2024-31315.json @@ -2,8 +2,8 @@ "id": "CVE-2024-31315", "sourceIdentifier": "security@android.com", "published": "2024-07-09T21:15:13.080", - "lastModified": "2024-12-17T17:23:29.727", - "vulnStatus": "Analyzed", + "lastModified": "2025-03-19T18:15:20.800", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -69,6 +69,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-266" + } + ] } ], "configurations": [ diff --git a/CVE-2024/CVE-2024-321xx/CVE-2024-32139.json b/CVE-2024/CVE-2024-321xx/CVE-2024-32139.json index 8684b3d6d41..acdc1ef1dc9 100644 --- a/CVE-2024/CVE-2024-321xx/CVE-2024-32139.json +++ b/CVE-2024/CVE-2024-321xx/CVE-2024-32139.json @@ -2,8 +2,8 @@ "id": "CVE-2024-32139", "sourceIdentifier": "audit@patchstack.com", "published": "2024-04-15T08:15:14.853", - "lastModified": "2024-11-21T09:14:32.227", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-03-19T17:58:54.203", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.1, "impactScore": 4.7 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 8.8, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 } ] }, @@ -51,14 +71,38 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:podlove:podlove_podcast_publisher:*:*:*:*:*:wordpress:*:*", + "versionEndIncluding": "4.0.12", + "matchCriteriaId": "321B7D6C-0A96-4AB8-974C-CDD36313AEB6" + } + ] + } + ] + } + ], "references": [ { "url": "https://patchstack.com/database/vulnerability/podlove-podcasting-plugin-for-wordpress/wordpress-podlove-podcast-publisher-plugin-4-0-12-sql-injection-vulnerability?_s_id=cve", - "source": "audit@patchstack.com" + "source": "audit@patchstack.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://patchstack.com/database/vulnerability/podlove-podcasting-plugin-for-wordpress/wordpress-podlove-podcast-publisher-plugin-4-0-12-sql-injection-vulnerability?_s_id=cve", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-321xx/CVE-2024-32143.json b/CVE-2024/CVE-2024-321xx/CVE-2024-32143.json index 1f98b83c7ea..1e5a2f3ba5f 100644 --- a/CVE-2024/CVE-2024-321xx/CVE-2024-32143.json +++ b/CVE-2024/CVE-2024-321xx/CVE-2024-32143.json @@ -2,8 +2,8 @@ "id": "CVE-2024-32143", "sourceIdentifier": "audit@patchstack.com", "published": "2024-06-11T17:16:00.257", - "lastModified": "2024-11-21T09:14:32.763", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-03-19T18:52:15.910", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 1.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 8.8, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 } ] }, @@ -51,14 +71,38 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:podlove:podlove_podcast_publisher:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "4.1.1", + "matchCriteriaId": "FF2DE409-024E-44A5-A88D-C4CABD9EB21C" + } + ] + } + ] + } + ], "references": [ { "url": "https://patchstack.com/database/vulnerability/podlove-podcasting-plugin-for-wordpress/wordpress-podlove-podcast-publisher-plugin-4-1-0-broken-access-control-vulnerability?_s_id=cve", - "source": "audit@patchstack.com" + "source": "audit@patchstack.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://patchstack.com/database/vulnerability/podlove-podcasting-plugin-for-wordpress/wordpress-podlove-podcast-publisher-plugin-4-1-0-broken-access-control-vulnerability?_s_id=cve", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-326xx/CVE-2024-32602.json b/CVE-2024/CVE-2024-326xx/CVE-2024-32602.json index 17dd9e8ce77..deeecbd7511 100644 --- a/CVE-2024/CVE-2024-326xx/CVE-2024-32602.json +++ b/CVE-2024/CVE-2024-326xx/CVE-2024-32602.json @@ -2,8 +2,8 @@ "id": "CVE-2024-32602", "sourceIdentifier": "audit@patchstack.com", "published": "2024-04-18T11:15:38.753", - "lastModified": "2024-11-21T09:15:16.720", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-03-19T18:05:39.363", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.3, "impactScore": 4.7 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 7.2, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.2, + "impactScore": 5.9 } ] }, @@ -51,14 +71,38 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:onthegosystems:woocommerce_multilingual_\\&_multicurrency:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "5.3.4", + "matchCriteriaId": "92E5D590-DCC5-48C8-98FD-5C4363D7A85A" + } + ] + } + ] + } + ], "references": [ { "url": "https://patchstack.com/database/vulnerability/woocommerce-multilingual/wordpress-woocommerce-multilingual-multicurrency-plugin-5-3-3-1-sql-injection-vulnerability?_s_id=cve", - "source": "audit@patchstack.com" + "source": "audit@patchstack.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://patchstack.com/database/vulnerability/woocommerce-multilingual/wordpress-woocommerce-multilingual-multicurrency-plugin-5-3-3-1-sql-injection-vulnerability?_s_id=cve", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-327xx/CVE-2024-32712.json b/CVE-2024/CVE-2024-327xx/CVE-2024-32712.json index 099e3e882fe..3d0f09d41b4 100644 --- a/CVE-2024/CVE-2024-327xx/CVE-2024-32712.json +++ b/CVE-2024/CVE-2024-327xx/CVE-2024-32712.json @@ -2,8 +2,8 @@ "id": "CVE-2024-32712", "sourceIdentifier": "audit@patchstack.com", "published": "2024-05-14T15:36:59.593", - "lastModified": "2024-11-21T09:15:32.220", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-03-19T18:51:57.117", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 3.6 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", + "baseScore": 4.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 } ] }, @@ -49,16 +69,54 @@ "value": "CWE-862" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-352" + }, + { + "lang": "en", + "value": "CWE-862" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:podlove:podlove_podcast_publisher:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "4.0.15", + "matchCriteriaId": "376A2F10-5038-4C75-8241-3E3ADCCAAFA4" + } + ] + } + ] } ], "references": [ { "url": "https://patchstack.com/database/vulnerability/podlove-podcasting-plugin-for-wordpress/wordpress-podlove-podcast-publisher-plugin-4-0-14-broken-access-control-vulnerability?_s_id=cve", - "source": "audit@patchstack.com" + "source": "audit@patchstack.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://patchstack.com/database/vulnerability/podlove-podcasting-plugin-for-wordpress/wordpress-podlove-podcast-publisher-plugin-4-0-14-broken-access-control-vulnerability?_s_id=cve", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-328xx/CVE-2024-32812.json b/CVE-2024/CVE-2024-328xx/CVE-2024-32812.json index 824efab4bbc..e77a701922e 100644 --- a/CVE-2024/CVE-2024-328xx/CVE-2024-32812.json +++ b/CVE-2024/CVE-2024-328xx/CVE-2024-32812.json @@ -2,8 +2,8 @@ "id": "CVE-2024-32812", "sourceIdentifier": "audit@patchstack.com", "published": "2024-04-24T08:15:40.457", - "lastModified": "2024-11-21T09:15:46.520", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-03-19T18:08:22.227", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 2.5 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.5 } ] }, @@ -51,14 +71,38 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:podlove:podlove_podcast_publisher:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "4.0.12", + "matchCriteriaId": "C0814F94-A471-4BBD-8BA3-06FF9F6505AE" + } + ] + } + ] + } + ], "references": [ { "url": "https://patchstack.com/database/vulnerability/podlove-podcasting-plugin-for-wordpress/wordpress-podlove-podcast-publisher-plugin-4-0-11-server-side-request-forgery-ssrf-vulnerability?_s_id=cve", - "source": "audit@patchstack.com" + "source": "audit@patchstack.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://patchstack.com/database/vulnerability/podlove-podcasting-plugin-for-wordpress/wordpress-podlove-podcast-publisher-plugin-4-0-11-server-side-request-forgery-ssrf-vulnerability?_s_id=cve", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-338xx/CVE-2024-33880.json b/CVE-2024/CVE-2024-338xx/CVE-2024-33880.json index 0573f2f020b..e830eb686e5 100644 --- a/CVE-2024/CVE-2024-338xx/CVE-2024-33880.json +++ b/CVE-2024/CVE-2024-338xx/CVE-2024-33880.json @@ -2,7 +2,7 @@ "id": "CVE-2024-33880", "sourceIdentifier": "cve@mitre.org", "published": "2024-06-24T17:15:10.353", - "lastModified": "2024-11-21T09:17:39.983", + "lastModified": "2025-03-19T18:15:20.963", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 1.4 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", + "baseScore": 5.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 1.4 } ] }, @@ -49,6 +69,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-200" + } + ] } ], "configurations": [ diff --git a/CVE-2024/CVE-2024-339xx/CVE-2024-33928.json b/CVE-2024/CVE-2024-339xx/CVE-2024-33928.json index 6c755579c27..ca766de63d2 100644 --- a/CVE-2024/CVE-2024-339xx/CVE-2024-33928.json +++ b/CVE-2024/CVE-2024-339xx/CVE-2024-33928.json @@ -2,8 +2,8 @@ "id": "CVE-2024-33928", "sourceIdentifier": "audit@patchstack.com", "published": "2024-05-03T07:15:38.507", - "lastModified": "2024-11-21T09:17:45.170", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-03-19T18:51:43.057", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 3.7 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 6.1, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 } ] }, @@ -51,14 +71,38 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:codebard:codebard\\'s_patron_button_and_widgets_for_patreon:*:*:*:*:*:wordpress:*:*", + "versionEndIncluding": "2.2.0", + "matchCriteriaId": "DFE12486-3B2C-4066-A3EC-427B66478D0B" + } + ] + } + ] + } + ], "references": [ { "url": "https://patchstack.com/database/vulnerability/patron-button-and-widgets-by-codebard/wordpress-codebard-s-patron-button-and-widgets-for-patreon-plugin-2-2-0-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve", - "source": "audit@patchstack.com" + "source": "audit@patchstack.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://patchstack.com/database/vulnerability/patron-button-and-widgets-by-codebard/wordpress-codebard-s-patron-button-and-widgets-for-patreon-plugin-2-2-0-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-348xx/CVE-2024-34811.json b/CVE-2024/CVE-2024-348xx/CVE-2024-34811.json index 46af6c632d8..df3e13a37aa 100644 --- a/CVE-2024/CVE-2024-348xx/CVE-2024-34811.json +++ b/CVE-2024/CVE-2024-348xx/CVE-2024-34811.json @@ -2,8 +2,8 @@ "id": "CVE-2024-34811", "sourceIdentifier": "audit@patchstack.com", "published": "2024-05-14T15:39:32.453", - "lastModified": "2024-11-21T09:19:26.727", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-03-19T18:52:08.760", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 1.7, "impactScore": 3.7 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 4.8, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.7, + "impactScore": 2.7 } ] }, @@ -51,14 +71,38 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:veronalabs:wp_sms:*:*:*:*:free:wordpress:*:*", + "versionEndExcluding": "6.5.2", + "matchCriteriaId": "E9449761-A668-40EC-9E35-DFA723EF1874" + } + ] + } + ] + } + ], "references": [ { "url": "https://patchstack.com/database/vulnerability/wp-sms/wordpress-wp-sms-plugin-6-5-1-cross-site-scripting-xss-vulnerability?_s_id=cve", - "source": "audit@patchstack.com" + "source": "audit@patchstack.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://patchstack.com/database/vulnerability/wp-sms/wordpress-wp-sms-plugin-6-5-1-cross-site-scripting-xss-vulnerability?_s_id=cve", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-391xx/CVE-2024-39125.json b/CVE-2024/CVE-2024-391xx/CVE-2024-39125.json index 438b497b077..c162301690a 100644 --- a/CVE-2024/CVE-2024-391xx/CVE-2024-39125.json +++ b/CVE-2024/CVE-2024-391xx/CVE-2024-39125.json @@ -2,7 +2,7 @@ "id": "CVE-2024-39125", "sourceIdentifier": "cve@mitre.org", "published": "2024-07-17T20:15:06.270", - "lastModified": "2024-11-21T09:27:13.103", + "lastModified": "2025-03-19T18:15:21.150", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.3, "impactScore": 2.7 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 } ] }, @@ -49,6 +69,16 @@ "value": "CWE-79" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] } ], "configurations": [ diff --git a/CVE-2024/CVE-2024-39xx/CVE-2024-3973.json b/CVE-2024/CVE-2024-39xx/CVE-2024-3973.json index 7cb1a4845cb..3a83f945fc6 100644 --- a/CVE-2024/CVE-2024-39xx/CVE-2024-3973.json +++ b/CVE-2024/CVE-2024-39xx/CVE-2024-3973.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3973", "sourceIdentifier": "contact@wpscan.com", "published": "2024-08-07T06:16:47.837", - "lastModified": "2024-08-07T15:17:46.717", + "lastModified": "2025-03-19T18:15:21.347", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -15,7 +15,42 @@ "value": "El complemento House Manager de WordPress hasta la versi\u00f3n 1.0.8.4 no desinfecta ni escapa un par\u00e1metro antes de devolverlo a la p\u00e1gina, lo que genera un Cross-Site Scripting Reflejado que podr\u00eda usarse contra usuarios con altos privilegios, como el administrador." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 4.8, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.7, + "impactScore": 2.7 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], "references": [ { "url": "https://wpscan.com/vulnerability/8c6ce66e-091a-41da-a13d-5f80cadb499a/", diff --git a/CVE-2024/CVE-2024-408xx/CVE-2024-40852.json b/CVE-2024/CVE-2024-408xx/CVE-2024-40852.json index e9e19b2d50d..5a9b0094db4 100644 --- a/CVE-2024/CVE-2024-408xx/CVE-2024-40852.json +++ b/CVE-2024/CVE-2024-408xx/CVE-2024-40852.json @@ -2,8 +2,8 @@ "id": "CVE-2024-40852", "sourceIdentifier": "product-security@apple.com", "published": "2024-09-17T00:15:49.440", - "lastModified": "2024-12-12T15:28:11.783", - "vulnStatus": "Analyzed", + "lastModified": "2025-03-19T18:15:21.487", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -69,6 +69,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-862" + } + ] } ], "configurations": [ diff --git a/CVE-2024/CVE-2024-414xx/CVE-2024-41443.json b/CVE-2024/CVE-2024-414xx/CVE-2024-41443.json index 9ab443acc55..aa736de146f 100644 --- a/CVE-2024/CVE-2024-414xx/CVE-2024-41443.json +++ b/CVE-2024/CVE-2024-414xx/CVE-2024-41443.json @@ -2,7 +2,7 @@ "id": "CVE-2024-41443", "sourceIdentifier": "cve@mitre.org", "published": "2024-07-30T19:15:11.300", - "lastModified": "2024-11-21T09:32:40.137", + "lastModified": "2025-03-19T18:15:21.627", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 1.8, "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", + "baseScore": 5.5, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 } ] }, @@ -49,6 +69,16 @@ "value": "CWE-787" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] } ], "configurations": [ diff --git a/CVE-2024/CVE-2024-415xx/CVE-2024-41599.json b/CVE-2024/CVE-2024-415xx/CVE-2024-41599.json index 4972cc58642..6b4fc4e2645 100644 --- a/CVE-2024/CVE-2024-415xx/CVE-2024-41599.json +++ b/CVE-2024/CVE-2024-415xx/CVE-2024-41599.json @@ -2,7 +2,7 @@ "id": "CVE-2024-41599", "sourceIdentifier": "cve@mitre.org", "published": "2024-07-19T20:15:09.063", - "lastModified": "2024-11-21T09:32:49.353", + "lastModified": "2025-03-19T18:15:21.827", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 2.7 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 6.1, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 } ] }, @@ -49,6 +69,16 @@ "value": "CWE-79" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] } ], "configurations": [ diff --git a/CVE-2024/CVE-2024-433xx/CVE-2024-43331.json b/CVE-2024/CVE-2024-433xx/CVE-2024-43331.json index 2682d353ba5..0125cb40745 100644 --- a/CVE-2024/CVE-2024-433xx/CVE-2024-43331.json +++ b/CVE-2024/CVE-2024-433xx/CVE-2024-43331.json @@ -2,8 +2,8 @@ "id": "CVE-2024-43331", "sourceIdentifier": "audit@patchstack.com", "published": "2024-08-22T12:15:05.600", - "lastModified": "2024-08-22T12:48:02.790", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-03-19T18:52:24.573", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 1.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ] }, @@ -51,10 +71,31 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:veronalabs:wp_sms:*:*:*:*:free:wordpress:*:*", + "versionEndExcluding": "6.9.4", + "matchCriteriaId": "2DB6ED81-824D-413A-918B-2339BFE6CAF0" + } + ] + } + ] + } + ], "references": [ { "url": "https://patchstack.com/database/vulnerability/wp-sms/wordpress-wp-sms-plugin-6-9-3-broken-access-control-vulnerability?_s_id=cve", - "source": "audit@patchstack.com" + "source": "audit@patchstack.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-439xx/CVE-2024-43984.json b/CVE-2024/CVE-2024-439xx/CVE-2024-43984.json index 4423a37970d..b8541d145a8 100644 --- a/CVE-2024/CVE-2024-439xx/CVE-2024-43984.json +++ b/CVE-2024/CVE-2024-439xx/CVE-2024-43984.json @@ -2,8 +2,8 @@ "id": "CVE-2024-43984", "sourceIdentifier": "audit@patchstack.com", "published": "2024-10-31T10:15:05.253", - "lastModified": "2024-11-01T12:57:03.417", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-03-19T17:13:49.970", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 6.0 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 8.8, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 } ] }, @@ -51,10 +71,31 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:podlove:podlove_podcast_publisher:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "4.1.14", + "matchCriteriaId": "025CB9DC-29FD-4931-9A9F-0A4AFFE24881" + } + ] + } + ] + } + ], "references": [ { "url": "https://patchstack.com/database/vulnerability/podlove-podcasting-plugin-for-wordpress/wordpress-podlove-podcast-publisher-plugin-4-1-13-csrf-to-remote-code-execution-rce-vulnerability?_s_id=cve", - "source": "audit@patchstack.com" + "source": "audit@patchstack.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-441xx/CVE-2024-44188.json b/CVE-2024/CVE-2024-441xx/CVE-2024-44188.json index 6c492662c9a..9d37a15dde6 100644 --- a/CVE-2024/CVE-2024-441xx/CVE-2024-44188.json +++ b/CVE-2024/CVE-2024-441xx/CVE-2024-44188.json @@ -2,8 +2,8 @@ "id": "CVE-2024-44188", "sourceIdentifier": "product-security@apple.com", "published": "2024-09-17T00:15:52.093", - "lastModified": "2024-09-24T20:38:27.090", - "vulnStatus": "Analyzed", + "lastModified": "2025-03-19T17:15:40.147", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 1.8, "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", + "baseScore": 5.5, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 } ] }, @@ -49,6 +69,16 @@ "value": "CWE-281" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-281" + } + ] } ], "configurations": [ diff --git a/CVE-2024/CVE-2024-444xx/CVE-2024-44449.json b/CVE-2024/CVE-2024-444xx/CVE-2024-44449.json index fa523613ea0..21b6fb449c3 100644 --- a/CVE-2024/CVE-2024-444xx/CVE-2024-44449.json +++ b/CVE-2024/CVE-2024-444xx/CVE-2024-44449.json @@ -2,7 +2,7 @@ "id": "CVE-2024-44449", "sourceIdentifier": "cve@mitre.org", "published": "2025-02-03T21:15:12.927", - "lastModified": "2025-02-18T19:15:16.107", + "lastModified": "2025-03-19T18:15:22.013", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -15,7 +15,42 @@ "value": "La vulnerabilidad Cross Site Scripting en Quorum onQ OS v.6.0.0.5.2064 permite a un atacante remoto obtener informaci\u00f3n confidencial a trav\u00e9s del par\u00e1metro msg en la p\u00e1gina de inicio de sesi\u00f3n." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 6.1, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], "references": [ { "url": "https://quorum.com/about/", diff --git a/CVE-2024/CVE-2024-446xx/CVE-2024-44684.json b/CVE-2024/CVE-2024-446xx/CVE-2024-44684.json index 534442f1249..a25555b66c7 100644 --- a/CVE-2024/CVE-2024-446xx/CVE-2024-44684.json +++ b/CVE-2024/CVE-2024-446xx/CVE-2024-44684.json @@ -2,8 +2,8 @@ "id": "CVE-2024-44684", "sourceIdentifier": "cve@mitre.org", "published": "2024-08-30T22:15:06.877", - "lastModified": "2024-09-04T16:42:01.137", - "vulnStatus": "Analyzed", + "lastModified": "2025-03-19T18:15:22.233", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 2.7 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 6.1, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 } ] }, @@ -49,6 +69,16 @@ "value": "CWE-79" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] } ], "configurations": [ diff --git a/CVE-2024/CVE-2024-465xx/CVE-2024-46553.json b/CVE-2024/CVE-2024-465xx/CVE-2024-46553.json index 1f472aaa4a8..00a035eaae2 100644 --- a/CVE-2024/CVE-2024-465xx/CVE-2024-46553.json +++ b/CVE-2024/CVE-2024-465xx/CVE-2024-46553.json @@ -2,8 +2,8 @@ "id": "CVE-2024-46553", "sourceIdentifier": "cve@mitre.org", "published": "2024-09-18T15:15:16.720", - "lastModified": "2024-09-24T16:41:41.600", - "vulnStatus": "Analyzed", + "lastModified": "2025-03-19T18:15:22.473", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 } ] }, @@ -49,6 +69,16 @@ "value": "CWE-120" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-120" + } + ] } ], "configurations": [ diff --git a/CVE-2024/CVE-2024-465xx/CVE-2024-46561.json b/CVE-2024/CVE-2024-465xx/CVE-2024-46561.json index 0e78958a090..7283f65c538 100644 --- a/CVE-2024/CVE-2024-465xx/CVE-2024-46561.json +++ b/CVE-2024/CVE-2024-465xx/CVE-2024-46561.json @@ -2,8 +2,8 @@ "id": "CVE-2024-46561", "sourceIdentifier": "cve@mitre.org", "published": "2024-09-18T15:15:17.210", - "lastModified": "2024-09-24T16:41:54.337", - "vulnStatus": "Analyzed", + "lastModified": "2025-03-19T18:15:22.667", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 } ] }, @@ -49,6 +69,16 @@ "value": "CWE-120" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-120" + } + ] } ], "configurations": [ diff --git a/CVE-2024/CVE-2024-474xx/CVE-2024-47487.json b/CVE-2024/CVE-2024-474xx/CVE-2024-47487.json index 59bd7a8cfba..4169a7c7fb1 100644 --- a/CVE-2024/CVE-2024-474xx/CVE-2024-47487.json +++ b/CVE-2024/CVE-2024-474xx/CVE-2024-47487.json @@ -2,8 +2,8 @@ "id": "CVE-2024-47487", "sourceIdentifier": "hsrc@hikvision.com", "published": "2024-10-18T09:15:03.400", - "lastModified": "2024-10-22T16:10:08.027", - "vulnStatus": "Analyzed", + "lastModified": "2025-03-19T18:15:22.890", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -93,6 +93,16 @@ "value": "CWE-89" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] } ], "configurations": [ diff --git a/CVE-2024/CVE-2024-478xx/CVE-2024-47803.json b/CVE-2024/CVE-2024-478xx/CVE-2024-47803.json index 61a02db70cb..c8efd06e1ed 100644 --- a/CVE-2024/CVE-2024-478xx/CVE-2024-47803.json +++ b/CVE-2024/CVE-2024-478xx/CVE-2024-47803.json @@ -2,8 +2,8 @@ "id": "CVE-2024-47803", "sourceIdentifier": "jenkinsci-cert@googlegroups.com", "published": "2024-10-02T16:15:10.630", - "lastModified": "2024-11-13T17:45:58.903", - "vulnStatus": "Analyzed", + "lastModified": "2025-03-19T18:15:23.033", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 1.4 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", + "baseScore": 4.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 } ] }, @@ -49,6 +69,16 @@ "value": "CWE-209" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-209" + } + ] } ], "configurations": [ diff --git a/CVE-2024/CVE-2024-506xx/CVE-2024-50656.json b/CVE-2024/CVE-2024-506xx/CVE-2024-50656.json index e2534a1b471..55eb92312a2 100644 --- a/CVE-2024/CVE-2024-506xx/CVE-2024-50656.json +++ b/CVE-2024/CVE-2024-506xx/CVE-2024-50656.json @@ -2,8 +2,8 @@ "id": "CVE-2024-50656", "sourceIdentifier": "cve@mitre.org", "published": "2025-02-03T19:15:12.370", - "lastModified": "2025-03-04T16:57:10.857", - "vulnStatus": "Analyzed", + "lastModified": "2025-03-19T18:15:23.200", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -36,12 +36,42 @@ }, "exploitabilityScore": 2.8, "impactScore": 2.7 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 6.1, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 } ] }, "weaknesses": [ { "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary", "description": [ { diff --git a/CVE-2024/CVE-2024-539xx/CVE-2024-53967.json b/CVE-2024/CVE-2024-539xx/CVE-2024-53967.json new file mode 100644 index 00000000000..14f797231bb --- /dev/null +++ b/CVE-2024/CVE-2024-539xx/CVE-2024-53967.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2024-53967", + "sourceIdentifier": "psirt@adobe.com", + "published": "2025-03-19T17:15:40.313", + "lastModified": "2025-03-19T17:15:40.313", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Adobe Experience Manager versions 6.5.21 and earlier are affected by a DOM-based Cross-Site Scripting (XSS) vulnerability that could be exploited to execute arbitrary code in the context of the victim's browser session. By manipulating the DOM environment in the victim's browser, a low privileged attacker can inject malicious scripts that are executed by the victim's browser. Exploitation of this issue requires user interaction, typically in the form of following a malicious link." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "psirt@adobe.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 + } + ] + }, + "weaknesses": [ + { + "source": "psirt@adobe.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://helpx.adobe.com/security/products/experience-manager/apsb24-69.html", + "source": "psirt@adobe.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-539xx/CVE-2024-53968.json b/CVE-2024/CVE-2024-539xx/CVE-2024-53968.json new file mode 100644 index 00000000000..46ff2528b2b --- /dev/null +++ b/CVE-2024/CVE-2024-539xx/CVE-2024-53968.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2024-53968", + "sourceIdentifier": "psirt@adobe.com", + "published": "2025-03-19T17:15:40.467", + "lastModified": "2025-03-19T17:15:40.467", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Adobe Experience Manager versions 6.5.21 and earlier are affected by a DOM-based Cross-Site Scripting (XSS) vulnerability that could be exploited to execute arbitrary code in the context of the victim's browser session. By manipulating the DOM environment in the victim's browser, a low privileged attacker can inject malicious scripts that are executed by the victim's browser. Exploitation of this issue requires user interaction, typically in the form of following a malicious link." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "psirt@adobe.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 + } + ] + }, + "weaknesses": [ + { + "source": "psirt@adobe.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://helpx.adobe.com/security/products/experience-manager/apsb24-69.html", + "source": "psirt@adobe.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-539xx/CVE-2024-53969.json b/CVE-2024/CVE-2024-539xx/CVE-2024-53969.json new file mode 100644 index 00000000000..b8e74ac4a6f --- /dev/null +++ b/CVE-2024/CVE-2024-539xx/CVE-2024-53969.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2024-53969", + "sourceIdentifier": "psirt@adobe.com", + "published": "2025-03-19T17:15:40.610", + "lastModified": "2025-03-19T17:15:40.610", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Adobe Experience Manager versions 6.5.21 and earlier are affected by a DOM-based Cross-Site Scripting (XSS) vulnerability that could be exploited to execute arbitrary code in the context of the victim's browser session. By manipulating the DOM environment in the victim's browser, a low privileged attacker can inject malicious scripts that are executed by the victim's browser. Exploitation of this issue requires user interaction, typically in the form of following a malicious link." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "psirt@adobe.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 + } + ] + }, + "weaknesses": [ + { + "source": "psirt@adobe.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://helpx.adobe.com/security/products/experience-manager/apsb24-69.html", + "source": "psirt@adobe.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-539xx/CVE-2024-53970.json b/CVE-2024/CVE-2024-539xx/CVE-2024-53970.json new file mode 100644 index 00000000000..1a33ef6230f --- /dev/null +++ b/CVE-2024/CVE-2024-539xx/CVE-2024-53970.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2024-53970", + "sourceIdentifier": "psirt@adobe.com", + "published": "2025-03-19T17:15:40.750", + "lastModified": "2025-03-19T17:15:40.750", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Adobe Experience Manager versions 6.5.21 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by a low privileged attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim\u2019s browser when they browse to the page containing the vulnerable field." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "psirt@adobe.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 + } + ] + }, + "weaknesses": [ + { + "source": "psirt@adobe.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://helpx.adobe.com/security/products/experience-manager/apsb24-69.html", + "source": "psirt@adobe.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-546xx/CVE-2024-54658.json b/CVE-2024/CVE-2024-546xx/CVE-2024-54658.json index 09f8e08fe71..d6362ec5b83 100644 --- a/CVE-2024/CVE-2024-546xx/CVE-2024-54658.json +++ b/CVE-2024/CVE-2024-546xx/CVE-2024-54658.json @@ -2,8 +2,8 @@ "id": "CVE-2024-54658", "sourceIdentifier": "product-security@apple.com", "published": "2025-02-10T19:15:39.320", - "lastModified": "2025-03-03T17:29:15.440", - "vulnStatus": "Analyzed", + "lastModified": "2025-03-19T18:15:23.533", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -36,19 +36,49 @@ }, "exploitabilityScore": 2.8, "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 } ] }, "weaknesses": [ { "source": "nvd@nist.gov", - "type": "Secondary", + "type": "Primary", "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-400" + } + ] } ], "configurations": [ diff --git a/CVE-2024/CVE-2024-562xx/CVE-2024-56222.json b/CVE-2024/CVE-2024-562xx/CVE-2024-56222.json index 660d5d621c3..8cb1e012943 100644 --- a/CVE-2024/CVE-2024-562xx/CVE-2024-56222.json +++ b/CVE-2024/CVE-2024-562xx/CVE-2024-56222.json @@ -2,8 +2,8 @@ "id": "CVE-2024-56222", "sourceIdentifier": "audit@patchstack.com", "published": "2024-12-31T10:15:10.583", - "lastModified": "2024-12-31T10:15:10.583", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-03-19T17:45:39.500", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 2.5 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.5 } ] }, @@ -51,10 +71,31 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:codebard:codebard_help_desk:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "1.1.2", + "matchCriteriaId": "170D8A52-C54B-4D5A-AE45-A53A5B6208A5" + } + ] + } + ] + } + ], "references": [ { "url": "https://patchstack.com/database/wordpress/plugin/codebard-help-desk/vulnerability/wordpress-codebard-help-desk-plugin-1-1-1-cross-site-request-forgery-csrf-vulnerability?_s_id=cve", - "source": "audit@patchstack.com" + "source": "audit@patchstack.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-571xx/CVE-2024-57162.json b/CVE-2024/CVE-2024-571xx/CVE-2024-57162.json index 2bb022a56a5..e9222fb6f36 100644 --- a/CVE-2024/CVE-2024-571xx/CVE-2024-57162.json +++ b/CVE-2024/CVE-2024-571xx/CVE-2024-57162.json @@ -2,8 +2,8 @@ "id": "CVE-2024-57162", "sourceIdentifier": "cve@mitre.org", "published": "2025-01-16T16:15:33.063", - "lastModified": "2025-03-03T15:52:49.507", - "vulnStatus": "Analyzed", + "lastModified": "2025-03-19T18:15:23.717", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 1.2, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 7.2, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.2, + "impactScore": 5.9 } ] }, @@ -49,6 +69,16 @@ "value": "CWE-89" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] } ], "configurations": [ diff --git a/CVE-2024/CVE-2024-62xx/CVE-2024-6219.json b/CVE-2024/CVE-2024-62xx/CVE-2024-6219.json index db12672b67d..ed8375144c6 100644 --- a/CVE-2024/CVE-2024-62xx/CVE-2024-6219.json +++ b/CVE-2024/CVE-2024-62xx/CVE-2024-6219.json @@ -2,7 +2,7 @@ "id": "CVE-2024-6219", "sourceIdentifier": "security@ubuntu.com", "published": "2024-12-06T00:15:04.530", - "lastModified": "2024-12-06T00:15:04.530", + "lastModified": "2025-03-19T17:15:40.890", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -36,9 +36,41 @@ }, "exploitabilityScore": 2.0, "impactScore": 1.4 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N", + "baseScore": 3.8, + "baseSeverity": "LOW", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.0, + "impactScore": 1.4 } ] }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-295" + } + ] + } + ], "references": [ { "url": "https://github.com/canonical/lxd/security/advisories/GHSA-jpmc-7p9c-4rxf", diff --git a/CVE-2024/CVE-2024-79xx/CVE-2024-7974.json b/CVE-2024/CVE-2024-79xx/CVE-2024-7974.json index cdd0e7506cd..d84301d02cb 100644 --- a/CVE-2024/CVE-2024-79xx/CVE-2024-7974.json +++ b/CVE-2024/CVE-2024-79xx/CVE-2024-7974.json @@ -2,7 +2,7 @@ "id": "CVE-2024-7974", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2024-08-21T21:15:09.480", - "lastModified": "2024-10-30T21:35:13.293", + "lastModified": "2025-03-19T17:15:41.057", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -42,20 +42,20 @@ "type": "Secondary", "cvssData": { "version": "3.1", - "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", - "baseScore": 6.3, - "baseSeverity": "MEDIUM", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 8.8, + "baseSeverity": "HIGH", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "LOW", "userInteraction": "NONE", "scope": "UNCHANGED", - "confidentialityImpact": "LOW", - "integrityImpact": "LOW", - "availabilityImpact": "LOW" + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" }, "exploitabilityScore": 2.8, - "impactScore": 3.4 + "impactScore": 5.9 } ] }, @@ -69,6 +69,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-20" + } + ] } ], "configurations": [ diff --git a/CVE-2024/CVE-2024-83xx/CVE-2024-8394.json b/CVE-2024/CVE-2024-83xx/CVE-2024-8394.json index 39c8787cc1d..76a7d192bf1 100644 --- a/CVE-2024/CVE-2024-83xx/CVE-2024-8394.json +++ b/CVE-2024/CVE-2024-83xx/CVE-2024-8394.json @@ -2,8 +2,8 @@ "id": "CVE-2024-8394", "sourceIdentifier": "security@mozilla.org", "published": "2024-09-06T17:15:18.360", - "lastModified": "2024-09-11T16:25:44.833", - "vulnStatus": "Analyzed", + "lastModified": "2025-03-19T18:15:23.957", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 } ] }, @@ -49,6 +69,16 @@ "value": "CWE-416" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-416" + } + ] } ], "configurations": [ diff --git a/CVE-2024/CVE-2024-94xx/CVE-2024-9403.json b/CVE-2024/CVE-2024-94xx/CVE-2024-9403.json index fddca779383..2c08c561b19 100644 --- a/CVE-2024/CVE-2024-94xx/CVE-2024-9403.json +++ b/CVE-2024/CVE-2024-94xx/CVE-2024-9403.json @@ -2,7 +2,7 @@ "id": "CVE-2024-9403", "sourceIdentifier": "security@mozilla.org", "published": "2024-10-01T16:15:11.233", - "lastModified": "2024-10-04T13:51:25.567", + "lastModified": "2025-03-19T18:15:24.137", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -39,6 +39,18 @@ } ] }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-119" + } + ] + } + ], "references": [ { "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1917807", diff --git a/CVE-2025/CVE-2025-04xx/CVE-2025-0431.json b/CVE-2025/CVE-2025-04xx/CVE-2025-0431.json new file mode 100644 index 00000000000..066c2f930a5 --- /dev/null +++ b/CVE-2025/CVE-2025-04xx/CVE-2025-0431.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-0431", + "sourceIdentifier": "security@proofpoint.com", + "published": "2025-03-19T17:15:41.217", + "lastModified": "2025-03-19T17:15:41.217", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Enterprise Protection contains a vulnerability in URL rewriting that allows an unauthenticated remote attacker to send an email which bypasses URL protections impacting the integrity of recipient's email. This occurs due to improper filtering of backslashes within URLs and affects all versions of 8.21, 8.20 and 8.18 prior to 8.21.0 patch 5115, 8.20.6 patch 5114 and 8.18.6 patch 5113 respectively." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@proofpoint.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N", + "baseScore": 5.8, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "security@proofpoint.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-790" + } + ] + } + ], + "references": [ + { + "url": "https://www.proofpoint.com/us/security/security-advisories/pfpt-sa-2025-0001", + "source": "security@proofpoint.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-206xx/CVE-2025-20636.json b/CVE-2025/CVE-2025-206xx/CVE-2025-20636.json index ab2b48bfc5b..eeb2bfd1048 100644 --- a/CVE-2025/CVE-2025-206xx/CVE-2025-20636.json +++ b/CVE-2025/CVE-2025-206xx/CVE-2025-20636.json @@ -2,7 +2,7 @@ "id": "CVE-2025-20636", "sourceIdentifier": "security@mediatek.com", "published": "2025-02-03T04:15:08.643", - "lastModified": "2025-02-18T19:15:24.960", + "lastModified": "2025-03-19T18:15:24.400", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 0.8, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 6.7, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 0.8, + "impactScore": 5.9 } ] }, diff --git a/CVE-2025/CVE-2025-227xx/CVE-2025-22759.json b/CVE-2025/CVE-2025-227xx/CVE-2025-22759.json index fece5610533..a0b7ff9e0ef 100644 --- a/CVE-2025/CVE-2025-227xx/CVE-2025-22759.json +++ b/CVE-2025/CVE-2025-227xx/CVE-2025-22759.json @@ -2,8 +2,8 @@ "id": "CVE-2025-22759", "sourceIdentifier": "audit@patchstack.com", "published": "2025-01-15T16:15:38.733", - "lastModified": "2025-01-15T16:15:38.733", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-03-19T17:53:18.300", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.3, "impactScore": 3.7 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 } ] }, @@ -51,10 +71,31 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:boldgrid:post_and_page_builder_by_boldgrid_-_visual_drag_and_drop_editor:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "1.27.6", + "matchCriteriaId": "F0B2EF4D-44A9-4099-A156-1D43309ACF3B" + } + ] + } + ] + } + ], "references": [ { "url": "https://patchstack.com/database/wordpress/plugin/post-and-page-builder/vulnerability/wordpress-post-and-page-builder-by-boldgrid-visual-drag-and-drop-editor-plugin-1-27-4-cross-site-scripting-xss-vulnerability?_s_id=cve", - "source": "audit@patchstack.com" + "source": "audit@patchstack.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-227xx/CVE-2025-22760.json b/CVE-2025/CVE-2025-227xx/CVE-2025-22760.json index 82362d78b29..27b4876d1c1 100644 --- a/CVE-2025/CVE-2025-227xx/CVE-2025-22760.json +++ b/CVE-2025/CVE-2025-227xx/CVE-2025-22760.json @@ -2,8 +2,8 @@ "id": "CVE-2025-22760", "sourceIdentifier": "audit@patchstack.com", "published": "2025-01-15T16:15:38.890", - "lastModified": "2025-01-15T16:15:38.890", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-03-19T17:52:06.277", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 3.7 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 6.1, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 } ] }, @@ -51,10 +71,31 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:codebard:codebard_help_desk:*:*:*:*:*:wordpress:*:*", + "versionEndIncluding": "1.1.2", + "matchCriteriaId": "FF370588-6DBF-443F-94F9-BCCB65059FA1" + } + ] + } + ] + } + ], "references": [ { "url": "https://patchstack.com/database/wordpress/plugin/codebard-help-desk/vulnerability/wordpress-codebard-help-desk-plugin-1-1-2-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve", - "source": "audit@patchstack.com" + "source": "audit@patchstack.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-241xx/CVE-2025-24102.json b/CVE-2025/CVE-2025-241xx/CVE-2025-24102.json index 0ac7863bff6..0062318532f 100644 --- a/CVE-2025/CVE-2025-241xx/CVE-2025-24102.json +++ b/CVE-2025/CVE-2025-241xx/CVE-2025-24102.json @@ -2,7 +2,7 @@ "id": "CVE-2025-24102", "sourceIdentifier": "product-security@apple.com", "published": "2025-01-27T22:15:15.807", - "lastModified": "2025-02-18T20:15:29.263", + "lastModified": "2025-03-19T18:15:24.580", "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ @@ -15,7 +15,42 @@ "value": "El problema se solucion\u00f3 con comprobaciones mejoradas. Este problema se solucion\u00f3 en iPadOS 17.7.4, macOS Sequoia 15.3, macOS Sonoma 14.7.3 y macOS Ventura 13.7.3. Es posible que una aplicaci\u00f3n pueda determinar la ubicaci\u00f3n actual de un usuario." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-200" + } + ] + } + ], "references": [ { "url": "https://support.apple.com/en-us/122067", diff --git a/CVE-2025/CVE-2025-241xx/CVE-2025-24124.json b/CVE-2025/CVE-2025-241xx/CVE-2025-24124.json index 72a528f8120..3390ef36201 100644 --- a/CVE-2025/CVE-2025-241xx/CVE-2025-24124.json +++ b/CVE-2025/CVE-2025-241xx/CVE-2025-24124.json @@ -2,8 +2,8 @@ "id": "CVE-2025-24124", "sourceIdentifier": "product-security@apple.com", "published": "2025-01-27T22:15:17.510", - "lastModified": "2025-03-04T15:18:09.183", - "vulnStatus": "Analyzed", + "lastModified": "2025-03-19T18:15:24.787", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 1.8, "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", + "baseScore": 5.5, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 } ] }, diff --git a/CVE-2025/CVE-2025-291xx/CVE-2025-29118.json b/CVE-2025/CVE-2025-291xx/CVE-2025-29118.json new file mode 100644 index 00000000000..b00b3f24e6f --- /dev/null +++ b/CVE-2025/CVE-2025-291xx/CVE-2025-29118.json @@ -0,0 +1,21 @@ +{ + "id": "CVE-2025-29118", + "sourceIdentifier": "cve@mitre.org", + "published": "2025-03-19T17:15:41.377", + "lastModified": "2025-03-19T17:15:41.377", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Tenda AC8 V16.03.34.06 was discovered to contain a stack overflow via the src parameter in the function sub_47D878." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://github.com/Raining-101/IOT_cve/blob/main/tenda-ac8_sub_47D878.md", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-294xx/CVE-2025-29405.json b/CVE-2025/CVE-2025-294xx/CVE-2025-29405.json new file mode 100644 index 00000000000..ef0315e3f3b --- /dev/null +++ b/CVE-2025/CVE-2025-294xx/CVE-2025-29405.json @@ -0,0 +1,25 @@ +{ + "id": "CVE-2025-29405", + "sourceIdentifier": "cve@mitre.org", + "published": "2025-03-19T18:15:25.023", + "lastModified": "2025-03-19T18:15:25.023", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "An arbitrary file upload vulnerability in the component /admin/template.php of emlog pro 2.5.0 and pro 2.5.* allows attackers to execute arbitrary code via uploading a crafted PHP file." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://gist.github.com/bGl1o/19a141ee6e899884fa85f3a52898bcc6", + "source": "cve@mitre.org" + }, + { + "url": "https://github.com/bGl1o/emlogpro/blob/main/emlog%20pro2.5.7-getshell-2.md", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-299xx/CVE-2025-29924.json b/CVE-2025/CVE-2025-299xx/CVE-2025-29924.json new file mode 100644 index 00000000000..9703a807a9a --- /dev/null +++ b/CVE-2025/CVE-2025-299xx/CVE-2025-29924.json @@ -0,0 +1,86 @@ +{ + "id": "CVE-2025-29924", + "sourceIdentifier": "security-advisories@github.com", + "published": "2025-03-19T18:15:25.147", + "lastModified": "2025-03-19T18:15:25.147", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "XWiki Platform is a generic wiki platform. Prior to 15.10.14, 16.4.6, and 16.10.0-rc-1, it's possible for an user to get access to private information through the REST API - but could also be through another API - when a sub wiki is using \"Prevent unregistered users to view pages\". The vulnerability only affects subwikis, and it only concerns specific right options such as \"Prevent unregistered users to view pages\". or \"Prevent unregistered users to edit pages\". It's possible to detect the vulnerability by enabling \"Prevent unregistered users to view pages\" and then trying to access a page through the REST API without using any credentials. The vulnerability has been patched in XWiki 15.10.14, 16.4.6 and 16.10.0RC1." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 8.7, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "vulnConfidentialityImpact": "HIGH", + "vulnIntegrityImpact": "NONE", + "vulnAvailabilityImpact": "NONE", + "subConfidentialityImpact": "NONE", + "subIntegrityImpact": "NONE", + "subAvailabilityImpact": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirement": "NOT_DEFINED", + "integrityRequirement": "NOT_DEFINED", + "availabilityRequirement": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnConfidentialityImpact": "NOT_DEFINED", + "modifiedVulnIntegrityImpact": "NOT_DEFINED", + "modifiedVulnAvailabilityImpact": "NOT_DEFINED", + "modifiedSubConfidentialityImpact": "NOT_DEFINED", + "modifiedSubIntegrityImpact": "NOT_DEFINED", + "modifiedSubAvailabilityImpact": "NOT_DEFINED", + "Safety": "NOT_DEFINED", + "Automatable": "NOT_DEFINED", + "Recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ] + }, + "weaknesses": [ + { + "source": "security-advisories@github.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-269" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/xwiki/xwiki-platform/commit/5f98bde87288326cf5787604e2bb87836875ed0e", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/xwiki/xwiki-platform/security/advisories/GHSA-gq32-758c-3wm3", + "source": "security-advisories@github.com" + }, + { + "url": "https://jira.xwiki.org/browse/XWIKI-22640", + "source": "security-advisories@github.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-299xx/CVE-2025-29925.json b/CVE-2025/CVE-2025-299xx/CVE-2025-29925.json new file mode 100644 index 00000000000..09b48849db8 --- /dev/null +++ b/CVE-2025/CVE-2025-299xx/CVE-2025-29925.json @@ -0,0 +1,94 @@ +{ + "id": "CVE-2025-29925", + "sourceIdentifier": "security-advisories@github.com", + "published": "2025-03-19T18:15:25.300", + "lastModified": "2025-03-19T18:15:25.300", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "XWiki Platform is a generic wiki platform. Prior to 15.10.14, 16.4.6, and 16.10.0-rc-1, protected pages are listed when requesting the REST endpoints /rest/wikis/[wikiName]/pages even if the user doesn't have view rights on them. It's particularly true if the entire wiki is protected with \"Prevent unregistered user to view pages\": the endpoint would still list the pages of the wiki, though only for the main wiki. The problem has been patched in XWiki 15.10.14, 16.4.6, 16.10.0RC1. In those versions the endpoint can still be requested but the result is filtered out based on pages rights." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 8.7, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "vulnConfidentialityImpact": "HIGH", + "vulnIntegrityImpact": "NONE", + "vulnAvailabilityImpact": "NONE", + "subConfidentialityImpact": "NONE", + "subIntegrityImpact": "NONE", + "subAvailabilityImpact": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirement": "NOT_DEFINED", + "integrityRequirement": "NOT_DEFINED", + "availabilityRequirement": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnConfidentialityImpact": "NOT_DEFINED", + "modifiedVulnIntegrityImpact": "NOT_DEFINED", + "modifiedVulnAvailabilityImpact": "NOT_DEFINED", + "modifiedSubConfidentialityImpact": "NOT_DEFINED", + "modifiedSubIntegrityImpact": "NOT_DEFINED", + "modifiedSubAvailabilityImpact": "NOT_DEFINED", + "Safety": "NOT_DEFINED", + "Automatable": "NOT_DEFINED", + "Recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ] + }, + "weaknesses": [ + { + "source": "security-advisories@github.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-402" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/xwiki/xwiki-platform/commit/1fb12d2780f37b34a1b4dfdf8457d97ce5cbb2df", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/xwiki/xwiki-platform/commit/bca72f5ce971a31dba2a016d8dd8badda4475206", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/xwiki/xwiki-platform/security/advisories/GHSA-22q5-9phm-744v", + "source": "security-advisories@github.com" + }, + { + "url": "https://jira.xwiki.org/browse/XWIKI-22630", + "source": "security-advisories@github.com" + }, + { + "url": "https://jira.xwiki.org/browse/XWIKI-22639", + "source": "security-advisories@github.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-299xx/CVE-2025-29926.json b/CVE-2025/CVE-2025-299xx/CVE-2025-29926.json new file mode 100644 index 00000000000..850a08cfb6b --- /dev/null +++ b/CVE-2025/CVE-2025-299xx/CVE-2025-29926.json @@ -0,0 +1,86 @@ +{ + "id": "CVE-2025-29926", + "sourceIdentifier": "security-advisories@github.com", + "published": "2025-03-19T18:15:25.770", + "lastModified": "2025-03-19T18:15:25.770", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "XWiki Platform is a generic wiki platform. Prior to 15.10.15, 16.4.6, and 16.10.0, any user can exploit the WikiManager REST API to create a new wiki, where the user could become an administrator and so performs other attacks on the farm. Note that this REST API is not bundled in XWiki Standard by default: it needs to be installed manually through the extension manager. The problem has been patched in versions 15.10.15, 16.4.6 and 16.10.0 of the REST module." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:L/VA:L/SC:H/SI:H/SA:H/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 7.9, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "vulnConfidentialityImpact": "NONE", + "vulnIntegrityImpact": "LOW", + "vulnAvailabilityImpact": "LOW", + "subConfidentialityImpact": "HIGH", + "subIntegrityImpact": "HIGH", + "subAvailabilityImpact": "HIGH", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirement": "NOT_DEFINED", + "integrityRequirement": "NOT_DEFINED", + "availabilityRequirement": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnConfidentialityImpact": "NOT_DEFINED", + "modifiedVulnIntegrityImpact": "NOT_DEFINED", + "modifiedVulnAvailabilityImpact": "NOT_DEFINED", + "modifiedSubConfidentialityImpact": "NOT_DEFINED", + "modifiedSubIntegrityImpact": "NOT_DEFINED", + "modifiedSubAvailabilityImpact": "NOT_DEFINED", + "Safety": "NOT_DEFINED", + "Automatable": "NOT_DEFINED", + "Recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ] + }, + "weaknesses": [ + { + "source": "security-advisories@github.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-285" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/xwiki/xwiki-platform/commit/82aa670106c7f5e6238ca6ed59a52d1800e05b99", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/xwiki/xwiki-platform/security/advisories/GHSA-gfp2-6qhm-7x43", + "source": "security-advisories@github.com" + }, + { + "url": "https://jira.xwiki.org/browse/XWIKI-22490", + "source": "security-advisories@github.com" + } + ] +} \ No newline at end of file diff --git a/README.md b/README.md index 0607c138d2f..6ee2ca252dd 100644 --- a/README.md +++ b/README.md @@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2025-03-19T17:00:20.403250+00:00 +2025-03-19T19:00:20.180496+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2025-03-19T16:28:58.637000+00:00 +2025-03-19T18:52:24.573000+00:00 ``` ### Last Data Feed Release @@ -33,62 +33,55 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/ ### Total Number of included CVEs ```plain -285686 +285697 ``` ### CVEs added in the last Commit -Recently added CVEs: `18` +Recently added CVEs: `11` -- [CVE-2024-42176](CVE-2024/CVE-2024-421xx/CVE-2024-42176.json) (`2025-03-19T15:15:49.490`) -- [CVE-2025-1472](CVE-2025/CVE-2025-14xx/CVE-2025-1472.json) (`2025-03-19T15:15:53.433`) -- [CVE-2025-1758](CVE-2025/CVE-2025-17xx/CVE-2025-1758.json) (`2025-03-19T16:15:30.527`) -- [CVE-2025-2324](CVE-2025/CVE-2025-23xx/CVE-2025-2324.json) (`2025-03-19T16:15:32.867`) -- [CVE-2025-23382](CVE-2025/CVE-2025-233xx/CVE-2025-23382.json) (`2025-03-19T16:15:30.787`) -- [CVE-2025-26475](CVE-2025/CVE-2025-264xx/CVE-2025-26475.json) (`2025-03-19T16:15:31.030`) -- [CVE-2025-26485](CVE-2025/CVE-2025-264xx/CVE-2025-26485.json) (`2025-03-19T16:15:31.257`) -- [CVE-2025-26486](CVE-2025/CVE-2025-264xx/CVE-2025-26486.json) (`2025-03-19T16:15:31.457`) -- [CVE-2025-29137](CVE-2025/CVE-2025-291xx/CVE-2025-29137.json) (`2025-03-19T16:15:31.677`) -- [CVE-2025-29401](CVE-2025/CVE-2025-294xx/CVE-2025-29401.json) (`2025-03-19T16:15:31.827`) -- [CVE-2025-29770](CVE-2025/CVE-2025-297xx/CVE-2025-29770.json) (`2025-03-19T16:15:31.977`) -- [CVE-2025-29783](CVE-2025/CVE-2025-297xx/CVE-2025-29783.json) (`2025-03-19T16:15:32.477`) -- [CVE-2025-30144](CVE-2025/CVE-2025-301xx/CVE-2025-30144.json) (`2025-03-19T16:15:33.080`) -- [CVE-2025-30152](CVE-2025/CVE-2025-301xx/CVE-2025-30152.json) (`2025-03-19T16:15:33.313`) -- [CVE-2025-30153](CVE-2025/CVE-2025-301xx/CVE-2025-30153.json) (`2025-03-19T16:15:33.607`) -- [CVE-2025-30154](CVE-2025/CVE-2025-301xx/CVE-2025-30154.json) (`2025-03-19T16:15:33.780`) -- [CVE-2025-30196](CVE-2025/CVE-2025-301xx/CVE-2025-30196.json) (`2025-03-19T16:15:33.950`) -- [CVE-2025-30197](CVE-2025/CVE-2025-301xx/CVE-2025-30197.json) (`2025-03-19T16:15:34.060`) +- [CVE-2024-25132](CVE-2024/CVE-2024-251xx/CVE-2024-25132.json) (`2025-03-19T18:15:20.513`) +- [CVE-2024-53967](CVE-2024/CVE-2024-539xx/CVE-2024-53967.json) (`2025-03-19T17:15:40.313`) +- [CVE-2024-53968](CVE-2024/CVE-2024-539xx/CVE-2024-53968.json) (`2025-03-19T17:15:40.467`) +- [CVE-2024-53969](CVE-2024/CVE-2024-539xx/CVE-2024-53969.json) (`2025-03-19T17:15:40.610`) +- [CVE-2024-53970](CVE-2024/CVE-2024-539xx/CVE-2024-53970.json) (`2025-03-19T17:15:40.750`) +- [CVE-2025-0431](CVE-2025/CVE-2025-04xx/CVE-2025-0431.json) (`2025-03-19T17:15:41.217`) +- [CVE-2025-29118](CVE-2025/CVE-2025-291xx/CVE-2025-29118.json) (`2025-03-19T17:15:41.377`) +- [CVE-2025-29405](CVE-2025/CVE-2025-294xx/CVE-2025-29405.json) (`2025-03-19T18:15:25.023`) +- [CVE-2025-29924](CVE-2025/CVE-2025-299xx/CVE-2025-29924.json) (`2025-03-19T18:15:25.147`) +- [CVE-2025-29925](CVE-2025/CVE-2025-299xx/CVE-2025-29925.json) (`2025-03-19T18:15:25.300`) +- [CVE-2025-29926](CVE-2025/CVE-2025-299xx/CVE-2025-29926.json) (`2025-03-19T18:15:25.770`) ### CVEs modified in the last Commit -Recently modified CVEs: `128` +Recently modified CVEs: `71` -- [CVE-2024-46597](CVE-2024/CVE-2024-465xx/CVE-2024-46597.json) (`2025-03-19T16:15:28.327`) -- [CVE-2024-47221](CVE-2024/CVE-2024-472xx/CVE-2024-47221.json) (`2025-03-19T16:15:28.600`) -- [CVE-2024-47571](CVE-2024/CVE-2024-475xx/CVE-2024-47571.json) (`2025-03-19T16:03:34.753`) -- [CVE-2024-48394](CVE-2024/CVE-2024-483xx/CVE-2024-48394.json) (`2025-03-19T15:15:51.183`) -- [CVE-2024-49738](CVE-2024/CVE-2024-497xx/CVE-2024-49738.json) (`2025-03-19T15:15:51.480`) -- [CVE-2024-54523](CVE-2024/CVE-2024-545xx/CVE-2024-54523.json) (`2025-03-19T15:15:52.097`) -- [CVE-2024-5652](CVE-2024/CVE-2024-56xx/CVE-2024-5652.json) (`2025-03-19T16:15:28.967`) -- [CVE-2024-57032](CVE-2024/CVE-2024-570xx/CVE-2024-57032.json) (`2025-03-19T15:15:52.427`) -- [CVE-2024-57605](CVE-2024/CVE-2024-576xx/CVE-2024-57605.json) (`2025-03-19T15:15:52.740`) -- [CVE-2024-57657](CVE-2024/CVE-2024-576xx/CVE-2024-57657.json) (`2025-03-19T15:15:53.050`) -- [CVE-2024-7001](CVE-2024/CVE-2024-70xx/CVE-2024-7001.json) (`2025-03-19T16:15:29.243`) -- [CVE-2024-7531](CVE-2024/CVE-2024-75xx/CVE-2024-7531.json) (`2025-03-19T16:15:29.570`) -- [CVE-2024-8399](CVE-2024/CVE-2024-83xx/CVE-2024-8399.json) (`2025-03-19T16:15:29.910`) -- [CVE-2024-8897](CVE-2024/CVE-2024-88xx/CVE-2024-8897.json) (`2025-03-19T16:15:30.260`) -- [CVE-2025-1232](CVE-2025/CVE-2025-12xx/CVE-2025-1232.json) (`2025-03-19T15:15:53.263`) -- [CVE-2025-1944](CVE-2025/CVE-2025-19xx/CVE-2025-1944.json) (`2025-03-19T16:11:29.113`) -- [CVE-2025-1945](CVE-2025/CVE-2025-19xx/CVE-2025-1945.json) (`2025-03-19T16:14:37.237`) -- [CVE-2025-20631](CVE-2025/CVE-2025-206xx/CVE-2025-20631.json) (`2025-03-19T15:15:53.607`) -- [CVE-2025-22916](CVE-2025/CVE-2025-229xx/CVE-2025-22916.json) (`2025-03-19T15:15:53.807`) -- [CVE-2025-22994](CVE-2025/CVE-2025-229xx/CVE-2025-22994.json) (`2025-03-19T15:15:53.990`) -- [CVE-2025-28010](CVE-2025/CVE-2025-280xx/CVE-2025-28010.json) (`2025-03-19T15:15:54.430`) -- [CVE-2025-28868](CVE-2025/CVE-2025-288xx/CVE-2025-28868.json) (`2025-03-19T15:49:31.903`) -- [CVE-2025-29357](CVE-2025/CVE-2025-293xx/CVE-2025-29357.json) (`2025-03-19T15:15:54.690`) -- [CVE-2025-29779](CVE-2025/CVE-2025-297xx/CVE-2025-29779.json) (`2025-03-19T16:15:32.157`) -- [CVE-2025-29780](CVE-2025/CVE-2025-297xx/CVE-2025-29780.json) (`2025-03-19T16:15:32.320`) +- [CVE-2024-40852](CVE-2024/CVE-2024-408xx/CVE-2024-40852.json) (`2025-03-19T18:15:21.487`) +- [CVE-2024-41443](CVE-2024/CVE-2024-414xx/CVE-2024-41443.json) (`2025-03-19T18:15:21.627`) +- [CVE-2024-41599](CVE-2024/CVE-2024-415xx/CVE-2024-41599.json) (`2025-03-19T18:15:21.827`) +- [CVE-2024-43331](CVE-2024/CVE-2024-433xx/CVE-2024-43331.json) (`2025-03-19T18:52:24.573`) +- [CVE-2024-43984](CVE-2024/CVE-2024-439xx/CVE-2024-43984.json) (`2025-03-19T17:13:49.970`) +- [CVE-2024-44188](CVE-2024/CVE-2024-441xx/CVE-2024-44188.json) (`2025-03-19T17:15:40.147`) +- [CVE-2024-44449](CVE-2024/CVE-2024-444xx/CVE-2024-44449.json) (`2025-03-19T18:15:22.013`) +- [CVE-2024-44684](CVE-2024/CVE-2024-446xx/CVE-2024-44684.json) (`2025-03-19T18:15:22.233`) +- [CVE-2024-46553](CVE-2024/CVE-2024-465xx/CVE-2024-46553.json) (`2025-03-19T18:15:22.473`) +- [CVE-2024-46561](CVE-2024/CVE-2024-465xx/CVE-2024-46561.json) (`2025-03-19T18:15:22.667`) +- [CVE-2024-47487](CVE-2024/CVE-2024-474xx/CVE-2024-47487.json) (`2025-03-19T18:15:22.890`) +- [CVE-2024-47803](CVE-2024/CVE-2024-478xx/CVE-2024-47803.json) (`2025-03-19T18:15:23.033`) +- [CVE-2024-50656](CVE-2024/CVE-2024-506xx/CVE-2024-50656.json) (`2025-03-19T18:15:23.200`) +- [CVE-2024-54658](CVE-2024/CVE-2024-546xx/CVE-2024-54658.json) (`2025-03-19T18:15:23.533`) +- [CVE-2024-56222](CVE-2024/CVE-2024-562xx/CVE-2024-56222.json) (`2025-03-19T17:45:39.500`) +- [CVE-2024-57162](CVE-2024/CVE-2024-571xx/CVE-2024-57162.json) (`2025-03-19T18:15:23.717`) +- [CVE-2024-6219](CVE-2024/CVE-2024-62xx/CVE-2024-6219.json) (`2025-03-19T17:15:40.890`) +- [CVE-2024-7974](CVE-2024/CVE-2024-79xx/CVE-2024-7974.json) (`2025-03-19T17:15:41.057`) +- [CVE-2024-8394](CVE-2024/CVE-2024-83xx/CVE-2024-8394.json) (`2025-03-19T18:15:23.957`) +- [CVE-2024-9403](CVE-2024/CVE-2024-94xx/CVE-2024-9403.json) (`2025-03-19T18:15:24.137`) +- [CVE-2025-20636](CVE-2025/CVE-2025-206xx/CVE-2025-20636.json) (`2025-03-19T18:15:24.400`) +- [CVE-2025-22759](CVE-2025/CVE-2025-227xx/CVE-2025-22759.json) (`2025-03-19T17:53:18.300`) +- [CVE-2025-22760](CVE-2025/CVE-2025-227xx/CVE-2025-22760.json) (`2025-03-19T17:52:06.277`) +- [CVE-2025-24102](CVE-2025/CVE-2025-241xx/CVE-2025-24102.json) (`2025-03-19T18:15:24.580`) +- [CVE-2025-24124](CVE-2025/CVE-2025-241xx/CVE-2025-24124.json) (`2025-03-19T18:15:24.787`) ## Download and Usage diff --git a/_state.csv b/_state.csv index e2cb26e5e82..6b25bad579c 100644 --- a/_state.csv +++ b/_state.csv @@ -126999,7 +126999,7 @@ CVE-2018-9408,0,0,d789fa912b087296f24deff1e2d30bd08f527fbce9788bd053320debca25ac CVE-2018-9409,0,0,235ab4240b8f6a16f10dabebfc2a425e04d6055e3ccbd4af869fd3cdbdaa4a6d,2024-11-20T20:35:04.480000 CVE-2018-9410,0,0,df3ce3e6de4ffedbc96ebc88b1ffcfb3a929df188608608b94d23d5330115d42,2024-11-22T22:28:51.533000 CVE-2018-9411,0,0,18c6fd45cb373e5ef137d027fafac63305394d9c07fa2389a65d99934cccf131,2024-11-22T22:30:25.617000 -CVE-2018-9412,0,0,939b75a24f1778508204c1e1a86cbe621da83e84f516dee81857152a07407fd6,2024-12-11T15:15:06.777000 +CVE-2018-9412,0,1,6ed119d4f46428ac6f12a2306001a2fdd49571407a3afa3c031d6b3c92354d00,2025-03-19T18:15:16.067000 CVE-2018-9413,0,0,36638c2107e21aedf8349bbddda35b46864bf2377ad1e51c93869304d9c4c461,2024-12-18T19:34:36.097000 CVE-2018-9414,0,0,01c613dd351dcf0030f77486a5930a7a16e898607949746cf6497d0f498e0390,2024-12-18T19:28:40.127000 CVE-2018-9415,0,0,7bbac4461eea15ff5d707d056a8513003ba0bf9a8f89123a2d316e590dd4f098,2024-11-21T04:15:26.040000 @@ -134820,7 +134820,7 @@ CVE-2019-1700,0,0,a6e171e79ad36fe85dd07b50261d4af63085a39c4d74206b7bd771480b9f18 CVE-2019-17000,0,0,29a684231ede2cd1024a9549986fb81f148d8ba52a484d4e23541cde639b9c90,2024-11-21T04:31:30.923000 CVE-2019-17001,0,0,669c829a34a1f3ed2b81108acc49d25303f3125561a7e6159a748e3cd4b65a2b,2024-11-21T04:31:31.037000 CVE-2019-17002,0,0,66c22da4571e13654f3f2ef7f4aa390034b8bab5224ef737991cb06c9e9739c0,2024-11-21T04:31:31.163000 -CVE-2019-17003,0,1,037bb8807d3cd79f9faa4a89703b886028c66fdd04dea13af288b3784d97f3a5,2025-03-19T16:15:12.930000 +CVE-2019-17003,0,0,037bb8807d3cd79f9faa4a89703b886028c66fdd04dea13af288b3784d97f3a5,2025-03-19T16:15:12.930000 CVE-2019-17005,0,0,093767d37ef11db552036d5519f8c7a658dcb80bdc76205777d3020f5c1fd571,2024-11-21T04:31:31.423000 CVE-2019-17006,0,0,b5e9a2c731b2a1246fba50917a44df458d1400f2d699b97b3993477de7f528ed,2024-11-21T04:31:31.573000 CVE-2019-17007,0,0,7c8b8411e121256f9fc98a115605a8a989423b026d833ecc7b75225abd4ace61,2024-11-21T04:31:31.717000 @@ -147519,7 +147519,7 @@ CVE-2020-1241,0,0,cc7c34d1e7fe33c7cf9ad4db694764c02d493264e60514bf52b8ae678e20b6 CVE-2020-12410,0,0,2e5dce01cd2f892f45a631d504c1cd298431bb584696fb16246d2af0077f4f90,2024-11-21T04:59:39.730000 CVE-2020-12411,0,0,559a66fbadd64c4ea54b6442c98546ec05016a11d67374de73b5eb059ae841ed,2024-11-21T04:59:39.850000 CVE-2020-12412,0,0,e6e192c4ffdb44410854fc8459c6a9f2623bf81840bc49040092577febf5b278,2024-11-21T04:59:39.957000 -CVE-2020-12413,0,1,ee533b196ac9c70fc614f51066d97f9c7bae328140e387c15fd838f16cd23b34,2025-03-19T16:15:14.643000 +CVE-2020-12413,0,0,ee533b196ac9c70fc614f51066d97f9c7bae328140e387c15fd838f16cd23b34,2025-03-19T16:15:14.643000 CVE-2020-12414,0,0,453f1c6f041692c2ff38b24d7d4932aadb2a99438f52894ac1d172fe91ed2863,2024-11-21T04:59:40.163000 CVE-2020-12415,0,0,a695798d60729bfefa7af5cd6bcfd88e979dc26f4482c9cd9d7e7c6e91a634e9,2024-11-21T04:59:40.263000 CVE-2020-12416,0,0,afd214063e6888d9d8d5049843a9db0771d13b5848557f9ef30b2739687ce14b,2024-11-21T04:59:40.430000 @@ -152629,7 +152629,7 @@ CVE-2020-1981,0,0,4864e348f1db92f90c82aabb590fc45a5fd41d47bad5e87a7bd64575f71a95 CVE-2020-1982,0,0,4a9e2b5a1c9d442b6df4fc592f767edee7be2ccc64915c64acc6b192c190fc98,2024-11-21T05:11:46.930000 CVE-2020-19821,0,0,0e83761e10899224edf09b1ba999ff79619cf214827022d0dc31a1f8c728ecc2,2024-11-21T05:09:24.793000 CVE-2020-19822,0,0,97070ab759a3be554584de586ea301eb07a7396d9c55f4a7387014304adff71e,2024-11-21T05:09:24.943000 -CVE-2020-19824,0,1,dea7dea7c01930bedb51967090b3aa70be2aaf8bb6357ede383b80624b7c4a49,2025-03-19T15:15:33.997000 +CVE-2020-19824,0,0,dea7dea7c01930bedb51967090b3aa70be2aaf8bb6357ede383b80624b7c4a49,2025-03-19T15:15:33.997000 CVE-2020-19825,0,0,189f1af15e49e46824d726dc47119f60983cc6bac318100b209d1ae6ce3c02ec,2024-11-21T05:09:25.253000 CVE-2020-1983,0,0,5e287741e0f5bf6ef97e2ce43bc184b7f25da1abe5bb9ea1438827852402429d,2024-11-21T05:11:47.053000 CVE-2020-1984,0,0,1e1571a51b22a46f28eef2a9c5feee1570da9fe97c67f2c9a0e13dff7a76f69e,2024-11-21T05:11:47.203000 @@ -157538,7 +157538,7 @@ CVE-2020-29163,0,0,aaea4326760adfa6182a101ac7cdea4eb0f1b5317e69e87023a47d224079d CVE-2020-29164,0,0,c56a25df379873cf2664aa0b7987fb5ca5f8617f560fc40b5a9ccdc8bb659775,2024-11-21T05:23:45.483000 CVE-2020-29165,0,0,3a030bb0e908a661dd27f5e308f19edb8730759694a59c078dca1c2dfff60f22,2024-11-21T05:23:45.687000 CVE-2020-29166,0,0,87b874cd8f4fd59b34a87c0b6a0b1c30ade7f54c390421a036d33fd5ef61d4b7,2024-11-21T05:23:45.863000 -CVE-2020-29168,0,1,ea0305baaea597559b5a1a40ccc90f89ce480556095bc0b292a5ba99c3189b88,2025-03-19T15:15:35.547000 +CVE-2020-29168,0,0,ea0305baaea597559b5a1a40ccc90f89ce480556095bc0b292a5ba99c3189b88,2025-03-19T15:15:35.547000 CVE-2020-29171,0,0,b49f2d15f74d4cc28d67671c3a30b2fddcfe224a3b4f1bc95a55ab07a74659f9,2024-11-21T05:23:46.200000 CVE-2020-29172,0,0,f917030945672266cbd99ad23a5d70fe4ee418a451dc3c8f0e3096f359a610f6,2024-11-21T05:23:46.363000 CVE-2020-29176,0,0,199309379323f2b196921e3354bfa242bc184aeb25714ed204fa56dc09d0e74d,2024-11-21T05:23:46.530000 @@ -162229,7 +162229,7 @@ CVE-2020-6813,0,0,2ed1bd1d21409594b60079d5f8660e0d79dc8ce8955e480d6955e487ffd2c2 CVE-2020-6814,0,0,41003fe98a245d9fbdc2707c51d74d038bc546c867ba65baa0899df32dbd5385,2024-11-21T05:36:13.800000 CVE-2020-6815,0,0,c8d077a70c565875c2c969ba20ded01d0ca5bafc279e29956d3b0fba8151ea08,2024-11-21T05:36:13.903000 CVE-2020-6816,0,0,d75d51897c8cdbcf8e57fa7df914d6d773aafd99352f00f8f651bfffaba08f8e,2024-11-21T05:36:13.997000 -CVE-2020-6817,0,1,0a7be6ae0b08bfd9afe3e6c57443bb51ac9a670ddbac575b4e58a2f63c237277,2025-03-19T16:15:14.917000 +CVE-2020-6817,0,0,0a7be6ae0b08bfd9afe3e6c57443bb51ac9a670ddbac575b4e58a2f63c237277,2025-03-19T16:15:14.917000 CVE-2020-6819,0,0,b053fff0097d3e1cf4a8ac87299dc205a8da0257d2621f0cb03ae63c9335a21a,2025-02-07T13:15:30.063000 CVE-2020-6820,0,0,32ee16ec95a3a7c1176f0358aa2b8605e51bf00c25a606e44f35430be6912f99,2025-02-07T13:15:30.253000 CVE-2020-6821,0,0,4b29294cecc14fa1df7a6701a5093b77e11c9a8dd7db881fd6128ed8cc226e9e,2024-11-21T05:36:14.410000 @@ -170135,7 +170135,7 @@ CVE-2021-23977,0,0,e81c62e2e3fe8e16f8fde346ee065a3b96263da039f0e29416f43e8713e4c CVE-2021-23978,0,0,58fffb3b42b6d8663120877d2d935640c0367ee1894e134cae9612a33ff03f3c,2024-11-21T05:52:08.510000 CVE-2021-23979,0,0,681874ed154c9b390f3b0ca337c02fe97df935d37d728d827840002b23c15abb,2024-11-21T05:52:08.643000 CVE-2021-2398,0,0,b434a33fd286a833133252e1afa82b43a3f81218186b68ef4df60b3cb70277ba,2024-11-21T06:03:02.620000 -CVE-2021-23980,0,1,3642c3e39db720ce22b02e0b95f3f7d3fb2132b67b32a3d02bd517189e5fee2f,2025-03-19T16:15:15.190000 +CVE-2021-23980,0,0,3642c3e39db720ce22b02e0b95f3f7d3fb2132b67b32a3d02bd517189e5fee2f,2025-03-19T16:15:15.190000 CVE-2021-23981,0,0,b48e51f0ac9a1268fd894ab46fc21a9c2781061c187e6c5e367346998e2ad454,2024-11-21T05:52:08.893000 CVE-2021-23982,0,0,2090840d551415d6fd6e60d0a989e2f150da3e820ac4cc3448c44109d67d083b,2024-11-21T05:52:09.040000 CVE-2021-23983,0,0,22729c67fb0a7fd6dedb973fc40a5266590f220afa3a1899eab98d18d5d2325d,2024-11-21T05:52:09.180000 @@ -176003,7 +176003,7 @@ CVE-2021-31707,0,0,c324ea63b3274cc832e5020a3553313e924f9e78d4896107ae8c74484b6ad CVE-2021-31711,0,0,5836dc98e69840056d02b3b4b9ab892963f019edd8fd880f83716d65b4cbdefc,2025-01-29T15:15:10.630000 CVE-2021-31712,0,0,37e669b62610110cdd762e83824512920f41fcca6caba3fdc2f22fcab37a94c5,2024-11-21T06:06:08.890000 CVE-2021-31718,0,0,580996eb0d7c77f0e6e30fc28e4dee664cbfaa246540e61ec25791a23ceb3fa6,2024-11-21T06:06:09.030000 -CVE-2021-3172,0,1,5b3284ad062085df69677c29e6dc19ffd34c21fb00fcfb8ef48a10a006dc9d38,2025-03-19T15:15:36.443000 +CVE-2021-3172,0,0,5b3284ad062085df69677c29e6dc19ffd34c21fb00fcfb8ef48a10a006dc9d38,2025-03-19T15:15:36.443000 CVE-2021-31721,0,0,2ab77ac4abe56ef09a7fe7cf93d4fe85bb58b984df863e7185dc22ca037794c6,2024-11-21T06:06:09.180000 CVE-2021-31726,0,0,bad9c16c2ccee1366a08236d2c572057590b0bc238126a666f2925e635d365a7,2024-11-21T06:06:09.323000 CVE-2021-31727,0,0,0b2617e243e11dfd1dc697dfd811e19c273faafec481de6749a9aa32f5c272e1,2024-11-21T06:06:09.477000 @@ -176331,7 +176331,7 @@ CVE-2021-32136,0,0,fdce7e004f5ec8e57ebb14abc2536a873ae490593f9ef7bc925746faec537 CVE-2021-32137,0,0,5b273c634c76fb101cde9ba09fcd0b141446f70695fea337930ec033e856a65f,2024-11-21T06:06:52.140000 CVE-2021-32138,0,0,a1441356463f809c277b9de763bce0c65f317d9b780b488b4dcd8848ec1b9029,2024-11-21T06:06:52.280000 CVE-2021-32139,0,0,a4e7d0e65aa0d02e4f290483d982bdceb7db5f9c2d457fca156c2557f96b79f8,2024-11-21T06:06:52.417000 -CVE-2021-32142,0,1,b818c4947f8eb9091b70d7d9f3ea4698480e476845c8f2bc066430bba2db92dc,2025-03-19T15:15:35.860000 +CVE-2021-32142,0,0,b818c4947f8eb9091b70d7d9f3ea4698480e476845c8f2bc066430bba2db92dc,2025-03-19T15:15:35.860000 CVE-2021-32156,0,0,5588a944912b2312af7cf6cbc635493914a8d74ae36fed6960030a4e38afc314,2024-11-21T06:06:52.717000 CVE-2021-32157,0,0,4a873ddbeeddc2974c82a069dedb395e852ad0b15ea824b3142f389d084a0837,2024-11-21T06:06:52.860000 CVE-2021-32158,0,0,9464e4c9845aa87f62bf52da52f34f4610e98a688400ddd4826facc81d3c014a,2024-11-21T06:06:53 @@ -176406,7 +176406,7 @@ CVE-2021-32437,0,0,9d0d6cd2a7a1544df859ff1d5809b5949f6eb975b1a87a19e2e79cc1818e6 CVE-2021-32438,0,0,465263ba9e0f3854c24fa152ec95206e1e4eaa0089a2283235971b0c4f695667,2024-11-21T06:07:03.297000 CVE-2021-32439,0,0,9a1f9ed8fa605d3259618eaabfac4a58a9d30399faf3822cfcd6120fa9253aab,2024-11-21T06:07:03.453000 CVE-2021-32440,0,0,f0eb5d60238e886d700c643cb19bca76989f71c5452da54138734cc044573c0e,2024-11-21T06:07:03.603000 -CVE-2021-32441,0,1,3eb4f41f7e311dc030083973757f235e169101330547d4b97faaf466a88175f4,2025-03-19T16:15:15.430000 +CVE-2021-32441,0,0,3eb4f41f7e311dc030083973757f235e169101330547d4b97faaf466a88175f4,2025-03-19T16:15:15.430000 CVE-2021-32453,0,0,85195ba4e6d838a5b262a266fdc1de9afe8fcea820fc798e9dfb23b9c6f5b639,2024-11-21T06:07:03.900000 CVE-2021-32454,0,0,d918ba6a0a2c0f891ee210d3e43d7ada236512e3d25789eaf7262262194d9696,2024-11-21T06:07:04.033000 CVE-2021-32455,0,0,e6273a920195f1ba3637a0946955d10d76d5216b8fb4092a5db47cff8be28ac8,2024-11-21T06:07:04.157000 @@ -177677,7 +177677,7 @@ CVE-2021-3392,0,0,39f56825c594ad5ef4e342ff77305b020f2290c4843747cc27200fa237a07c CVE-2021-33923,0,0,67c51da5e479b0e5ba09ad14b8ada6891ff671adbc38df696fc7a406cbad9e4d,2024-11-21T06:09:46.297000 CVE-2021-33924,0,0,ac4cad509663cbab013ea9c074178cfb0a6134447a8a229eb13a5c06d6635e05,2024-11-21T06:09:46.463000 CVE-2021-33925,0,0,801180f41f7af64053defd424416677863899033e102ee3a2c416d723ef17308,2024-11-21T06:09:46.610000 -CVE-2021-33926,0,1,0aee84c844cc22c0e7d4860eeae0ac96ebc7b124b534fc5b091ee49eab0e890a,2025-03-19T15:15:36.160000 +CVE-2021-33926,0,0,0aee84c844cc22c0e7d4860eeae0ac96ebc7b124b534fc5b091ee49eab0e890a,2025-03-19T15:15:36.160000 CVE-2021-33928,0,0,3e32495de4acd14fa1f18090d4f3b53e3fb6bf721f73f5d92d0a86ade82f254c,2024-11-21T06:09:46.943000 CVE-2021-33929,0,0,4d8d162d4f56e36032ada44f5d21f539a9536ae49554b4e1e75bc44753b17320,2024-11-21T06:09:47.090000 CVE-2021-3393,0,0,1a35a5aee206579f7a4fb593c9f7209d2be0c897cf0a8a935f4f38a8721d9f8d,2024-11-21T06:21:24.200000 @@ -182710,7 +182710,7 @@ CVE-2021-40543,0,0,1d877dea69ad269a9fe655a2e41955eb01ce1ebeb4e4f6e8ad7af7a898530 CVE-2021-40546,0,0,9744739b1227431fa885b89e5d06985eb4c6fa373b2c972e10553d8b2eca8f30,2024-11-21T06:24:21.980000 CVE-2021-4055,0,0,d9fb5577c6332ccf5fa095b7e1a1efaf4e15c20d31b2a28ae52710cf049286a6,2024-11-21T06:36:48.747000 CVE-2021-40553,0,0,77d438f5ae41d4e7246afa5d95a90ffdb8e212b5ec7b7ada57e75b9b2c6c5e3a,2024-11-21T06:24:22.163000 -CVE-2021-40555,0,1,bee76c48be8701f389e208eb33697802ccfe5edb093268943405e46590c66215,2025-03-19T15:15:36.673000 +CVE-2021-40555,0,0,bee76c48be8701f389e208eb33697802ccfe5edb093268943405e46590c66215,2025-03-19T15:15:36.673000 CVE-2021-40556,0,0,3418e51981df2e112dba0882a2aad228d2a3c655c397e514c2217b42dba1f265,2024-11-21T06:24:22.497000 CVE-2021-40559,0,0,a96f43b68b788443b21f83e5268f1ede987b7cfaa21571822f9bbfb0e2bc875c,2024-11-21T06:24:22.680000 CVE-2021-4056,0,0,edd710f6859531e6cb0b21ee97700fb4192f0a5510821828c77c38b6e757576b,2024-11-21T06:36:48.887000 @@ -184886,7 +184886,7 @@ CVE-2021-43522,0,0,fb4e629956dbf39f037dc265262b442ed5ee41ae0e90f755f50530b1d3a3b CVE-2021-43523,0,0,009542a1d7cdc16ac9e8fa885f0ab165def141e8875c0a053f1d3c2ac5d1fc52,2024-11-21T06:29:21.310000 CVE-2021-43527,0,0,851ed2507d65bf01f521fb0f4ac2e68d83b636cd3a6b1b1465efb714c45f6867,2024-11-21T06:29:21.467000 CVE-2021-43528,0,0,a53311c466191b2fcba4c48f3822dc5fe826fff5bcfefa0d23fbf19d8cc1c50d,2024-11-21T06:29:21.643000 -CVE-2021-43529,0,1,5c90f468394782d62234028b45ec34c49230a2dc69f84c74195e5b8de1c42ed3,2025-03-19T15:15:36.897000 +CVE-2021-43529,0,0,5c90f468394782d62234028b45ec34c49230a2dc69f84c74195e5b8de1c42ed3,2025-03-19T15:15:36.897000 CVE-2021-4353,0,0,47ef6c1d50001e2247e744b024587d1e5ea6dcab897e431a5ef391e79b0c11c7,2024-11-21T06:37:29.260000 CVE-2021-43530,0,0,5fddada07a78d01c2622a82fd1b1f0303cbe94c838d7297f5a6af46a7f845f83,2024-11-21T06:29:21.920000 CVE-2021-43531,0,0,3447a96c7564c20a0f63734be382b451f24a31e61f3e87d2dffe747f4e7f27c3,2024-11-21T06:29:22.047000 @@ -187300,7 +187300,7 @@ CVE-2021-47006,0,0,8b7923e8bfbeebc4a8acffb359bf14711b8cdd28c2b363546d9328b954c8a CVE-2021-47007,0,0,49fb8d6dc96a504a0d60085eaad9189d435cf6c6248575e653fa2c523ed518c4,2025-01-08T17:58:51.337000 CVE-2021-47008,0,0,424b2b46b9ee1112b21b12d194f2ab759ab5ded3180361e3ca8f70ab9520ff7b,2024-12-09T18:24:06.900000 CVE-2021-47009,0,0,5d51ef0833cdc3833bbaef02872b579b5eeb6431b56ac636d07b9c088ca5b5ca,2024-12-09T18:24:16.137000 -CVE-2021-47010,0,1,7270bc4f31c03a0386fdf92be8f28b83b55311f054e450038b4e3b8fd4378d44,2025-03-19T15:30:02.273000 +CVE-2021-47010,0,0,7270bc4f31c03a0386fdf92be8f28b83b55311f054e450038b4e3b8fd4378d44,2025-03-19T15:30:02.273000 CVE-2021-47011,0,0,2fd7f8ee3f8132e06d16c7f7e84a74a26c345ebf965e01b73d67f860bfe4af03,2025-01-08T18:02:38.837000 CVE-2021-47012,0,0,fba655f6ffef7b71f41f61a977b48443c129f69088c655d479bc638b63d7faf1,2024-12-09T18:24:59.420000 CVE-2021-47013,0,0,555035b190f7c450c0069a1d3068ca4aa9da1bda58826deedee5b5b2d27047fa,2024-12-09T17:59:07.173000 @@ -187313,7 +187313,7 @@ CVE-2021-47019,0,0,acfd5259b4996bcf1ff283c76a685d05e09a6cfbca17e944110d48ff61228 CVE-2021-47020,0,0,a37cb1431656b9e2f4cc4bb49c2b11225ea4a8cc7cd0317dc8017102c9ed0577,2024-12-10T17:03:24.697000 CVE-2021-47021,0,0,1a858617f9dd136a6b01cec5532b87bc6ed50c9bb3c6d33f9f5664bfb54943ba,2024-12-09T17:59:41.990000 CVE-2021-47022,0,0,18bd31d392a5c02945109dddde06693773e37865cf00c7d42b9e3940dc4b3d4f,2024-12-09T18:09:01.507000 -CVE-2021-47023,0,1,36a7e1e69770bb17e36e878fd906f9d77da71c784470eafe536e034b103f4b65,2025-03-19T15:37:27.183000 +CVE-2021-47023,0,0,36a7e1e69770bb17e36e878fd906f9d77da71c784470eafe536e034b103f4b65,2025-03-19T15:37:27.183000 CVE-2021-47024,0,0,f0888732418df50b2419b52313140681b7bbcdf5356692b89bed55cf02a6c034,2024-12-06T20:53:23.077000 CVE-2021-47025,0,0,ee50fde26af33349414069695c5a3e83e5c39b9aeb74c1620ab0889c7d727001,2024-12-06T18:52:52.237000 CVE-2021-47026,0,0,a9dc421c921500d0ee9ce70384cfd8fd91e635b89532e05569324b58cad45cf8,2025-01-09T15:04:56.983000 @@ -187321,7 +187321,7 @@ CVE-2021-47027,0,0,ae19722ca76b5d411d139671da0db5020b42cc0b8c75d5a542780fa3c19ae CVE-2021-47028,0,0,8b21cedaac150f13efb7734c2962600b0f8f30d0128d30a32504ba31acf1032f,2024-12-06T20:53:43.170000 CVE-2021-47029,0,0,dfe81efb19563d843f498971f35d8c427c143d8cc58f0e0d4678554e7244fa1f,2025-01-09T15:06:32.360000 CVE-2021-47030,0,0,ecad03b4b788e4b50bb95d7a117907eea8bbaefdfbfb5b26d128ef6a75b29a56,2024-12-06T20:54:28.907000 -CVE-2021-47031,0,1,0cb4e75f4082377015e707aa3d455dfcddfe57a777e5362156163b1c60701274,2025-03-19T15:37:59.673000 +CVE-2021-47031,0,0,0cb4e75f4082377015e707aa3d455dfcddfe57a777e5362156163b1c60701274,2025-03-19T15:37:59.673000 CVE-2021-47032,0,0,f22b5c2b67e4a40c2eae631e37e00c6244655f0e82c48b647957682054f83dad,2024-12-12T15:38:48.267000 CVE-2021-47033,0,0,0c47657436e397a05f9881d648a026b558b2d013a92d5e54cb5a3af71fee4259,2024-12-12T15:39:46.350000 CVE-2021-47034,0,0,24c3e8f7c4176b8f22212c00c61bbb11a7d89013e052d0b7d3fa32ebbfb9913f,2024-11-21T06:35:13.940000 @@ -187334,7 +187334,7 @@ CVE-2021-47040,0,0,9b576377681428ef2e044f0239ba1c5def7ee06eb8f2eff2a663a8d34c9fe CVE-2021-47041,0,0,6a0f035255b6b042a61f23563d301f0db881f6bc2a7f6d666be6fcd81e6f0e46,2024-12-06T18:41:12.523000 CVE-2021-47042,0,0,f62e43eb2094bfd4929dbf432cc8f4f5e957ec60be7a215df23a5a27bc84c40f,2024-12-06T18:41:24.943000 CVE-2021-47043,0,0,1d1ca444d52be7eed32ab95d82bb24333bcb17f2679fab77a3b8a5a40e709bb8,2025-01-09T15:21:46.843000 -CVE-2021-47044,0,1,325f8a44f733de612cd9ccda959a47aa4c7494c0b2f209f713d7085a852dfc63,2025-03-19T15:50:56.240000 +CVE-2021-47044,0,0,325f8a44f733de612cd9ccda959a47aa4c7494c0b2f209f713d7085a852dfc63,2025-03-19T15:50:56.240000 CVE-2021-47045,0,0,e12b71e92d92cceb4b5bf1346393f1a4c79e1d92869176ced4bfae375468f342,2024-12-06T18:41:37.933000 CVE-2021-47046,0,0,fbe80aadee0b9fefdef28d954a868c0042bb30920fbf18c8b2b68f2957651622,2024-12-09T19:02:52.227000 CVE-2021-47047,0,0,f3fcb427c7c570147b8cc4f1682777b8d068a4dd0c8606668d03c78cc344d49b,2025-01-10T18:26:24.300000 @@ -187347,7 +187347,7 @@ CVE-2021-47053,0,0,dc67adfebafac048d7b7d3afa8764867a036f33476cae5e9a7fc56793f5b2 CVE-2021-47054,0,0,8728a4aa24aff20c84953ddb1f2d1bf71aa3aa120f6a118d91b33727d9bd2d78,2024-12-10T17:53:39.547000 CVE-2021-47055,0,0,98e911b4c4016e41d93c37555d7abfffd14aa72b6896aaa1f389a8325fb8c67d,2025-01-09T15:34:43.780000 CVE-2021-47056,0,0,3898e09931dd4c82468e78a5a5900a62f3af74c6e42d523259186c3f5e9945ec,2025-01-09T19:45:48.107000 -CVE-2021-47057,0,1,14eaf8424deb9d4935780f6903041d7ecb1278072d45fe37ab5ccdd99d6c055e,2025-03-19T15:57:47.157000 +CVE-2021-47057,0,0,14eaf8424deb9d4935780f6903041d7ecb1278072d45fe37ab5ccdd99d6c055e,2025-03-19T15:57:47.157000 CVE-2021-47058,0,0,f68b4024523ee8f9f466f08f30806589b0a7135e0b16ab04a4fee7c86f058115,2024-12-10T17:54:27.030000 CVE-2021-47059,0,0,a664ea42011c0452352bed32e885f8cb9c8cd1afe839c9a6c06920f303467b00,2024-12-10T16:58:51.723000 CVE-2021-47060,0,0,c7ff62be422cde5b0863c3bbdf0b69a1fbd68b8ce6c37a8f74637699d9d0b7ed,2024-11-21T06:35:17.280000 @@ -187360,15 +187360,15 @@ CVE-2021-47066,0,0,7787c10d7c1c1dd114bccb842965669a19eb3eccb239caeb8356e230879c1 CVE-2021-47067,0,0,9df5b0005af4045c4050adb25d4d0a3c7ed0af17ec105b20f7776b61c08f0157,2024-12-10T19:50:32.683000 CVE-2021-47068,0,0,e902a18ffbe6654398a0348af04e476fbaf331e8e30fa78b6bfe4762a12c956f,2024-12-10T19:50:49.147000 CVE-2021-47069,0,0,7cca6428a9430485997bd7f087335ca19eb60052d15a49c70984ca79074cbc42,2025-01-09T18:21:01.560000 -CVE-2021-47070,0,1,e40850bc864de70fa47c12f678fa39b1656c8b93faebc8130ec97d043a617b1d,2025-03-19T16:01:37.590000 +CVE-2021-47070,0,0,e40850bc864de70fa47c12f678fa39b1656c8b93faebc8130ec97d043a617b1d,2025-03-19T16:01:37.590000 CVE-2021-47071,0,0,d800b8ddcd96789ad1c1f5273161686a71669bb9dbf533fd7eca685a04a147dd,2024-12-12T14:43:19.253000 CVE-2021-47072,0,0,b45fac6809bf7a6a5a6da0e9f16d159cb6a43ecc62c155dff7992a472b5bdb53,2025-01-09T19:42:34.897000 CVE-2021-47073,0,0,61fff509ff98c70b9c201e4106ec5100133e4908fe8990fbce9b00b4229f10ed,2025-01-09T15:24:54.467000 CVE-2021-47074,0,0,49866fe835e78e03621976826fedc250f3287bb5acca2d0153d10814806d0b1b,2024-12-12T14:43:36.903000 -CVE-2021-47075,0,1,2c54d388f0a0f632f847cb9aed39bfd0a2249b77c9ba2ea52e3d4b483a118d4f,2025-03-19T16:09:56.997000 +CVE-2021-47075,0,0,2c54d388f0a0f632f847cb9aed39bfd0a2249b77c9ba2ea52e3d4b483a118d4f,2025-03-19T16:09:56.997000 CVE-2021-47076,0,0,d73ef7581eddf57c90dedb9553a930cea360fd3157b9a516f25e7504c936d196,2024-12-12T14:48:50.960000 CVE-2021-47077,0,0,89ceade981ed48989989cfdea08722c6551df82a7dcf7e9e57d17f7163739998,2024-12-10T21:01:51.030000 -CVE-2021-47078,0,1,fa87821f2ce835dac375dfe32357aa17c23795ca3e49223d1bba91c007bff789,2025-03-19T16:11:07.697000 +CVE-2021-47078,0,0,fa87821f2ce835dac375dfe32357aa17c23795ca3e49223d1bba91c007bff789,2025-03-19T16:11:07.697000 CVE-2021-47079,0,0,c036a75d1b217059f3eeacf84ba954225baad506d2ec7a3aba1818ec631ba415,2024-12-09T18:41:59.903000 CVE-2021-47080,0,0,b2998f659a4b3e4f9d004f3f3d103d7ee3c84ede27b87e416214f7ed38cac5e7,2024-12-09T18:45:03.330000 CVE-2021-47081,0,0,c79ecd1b9946b285c3884a9a56e60cd0cb09c044ce0d23fa0a81bf00575bd5a3,2024-12-09T18:45:24.617000 @@ -187427,10 +187427,10 @@ CVE-2021-47133,0,0,15f5446e43fa356d120f2d868f662208753386cbd9bfc3e70c007ae433610 CVE-2021-47134,0,0,61963fa63066dfe4f0dd5c99aa0cad1d908ac47610d5311d583a0d6c543d9bf8,2025-02-27T03:21:29.833000 CVE-2021-47135,0,0,022be3090306692cd59606b9046b8ed930396e35774d30220fc89f29576901ad,2025-02-27T03:20:58.400000 CVE-2021-47136,0,0,dd9fe7062bb9191ad717335f8456877b4af6231063b37fbd6f18aff568b5ed96,2025-03-13T21:09:56.750000 -CVE-2021-47137,0,1,b8ee7ef15db49e69b79a3857d564aeb0755dd03eb1777bac89a07cfca0867a8d,2025-03-19T16:27:59.677000 +CVE-2021-47137,0,0,b8ee7ef15db49e69b79a3857d564aeb0755dd03eb1777bac89a07cfca0867a8d,2025-03-19T16:27:59.677000 CVE-2021-47138,0,0,822a6ace0c4c6637447e3fbd227bc2453d81aa6cd6d81bc56c458ff0ca83f208,2025-03-13T21:09:44.880000 CVE-2021-47139,0,0,41e98616f1cd04d3a7bf48f9ad2459ee2e1379faa65592cc24c971939c6fcc24,2025-03-13T21:09:36.210000 -CVE-2021-47140,0,1,c3dcf5ccce19de7e841d31a01af1a7c0a0ac783be101cc1ae90902a46a0b7095,2025-03-19T16:28:16 +CVE-2021-47140,0,0,c3dcf5ccce19de7e841d31a01af1a7c0a0ac783be101cc1ae90902a46a0b7095,2025-03-19T16:28:16 CVE-2021-47141,0,0,e61404ed12a5ac1ae29217dd66abf34d1c9993567a22e9f40130f3f47929515b,2024-12-20T13:52:15.857000 CVE-2021-47142,0,0,6ad377d956d05ee5b77de4a0fcd9c1e12bb267ce6b693f08e9c8a001b07f1a24,2024-12-17T14:56:12.967000 CVE-2021-47143,0,0,e3b00c03aadd7fe0eba996ce0aa700ffe68266a62c0c1a319c4d75334f72fab4,2025-03-13T21:09:12.133000 @@ -187451,7 +187451,7 @@ CVE-2021-47157,0,0,b5ab5d34e525bd174cdd6ed5a8278bfcffe5a485711834ebea5f73fe8429c CVE-2021-47158,0,0,00fd76ecb8f0868da4bf1c1d8a978541b4347175acebcca59e35d1ed8b6f1786,2024-12-12T15:50:01.087000 CVE-2021-47159,0,0,0f4360e93888800dfa2f84323e7c856f9d0fa92616b37aaa510ccc8a8f65d097,2025-03-13T21:24:10.130000 CVE-2021-47160,0,0,61d0770e1f7255574b813005a7aba9233fda5e3a598281f3781c298af7e2f0a8,2025-03-13T21:24:02.300000 -CVE-2021-47161,0,1,ec465e3d1cfd5141748d11f76b506133d3c2d044374d3db55315684fedeae563,2025-03-19T16:28:58.637000 +CVE-2021-47161,0,0,ec465e3d1cfd5141748d11f76b506133d3c2d044374d3db55315684fedeae563,2025-03-19T16:28:58.637000 CVE-2021-47162,0,0,eeb8edd49e9981d884e096ebddd00ac92a1833a1574ec75c16d1cc4120e2439b,2025-03-13T21:23:24.410000 CVE-2021-47163,0,0,b54a9a5b8d126c1cb7d9afb8a01265f4d31b06d912e6776c2dcca44de6a58af1,2025-03-13T21:23:34.380000 CVE-2021-47164,0,0,5f23854b4f099fb6fdac7718ce7e13674f7549368640ba9489dcff1f7fab1462,2024-11-21T06:35:31.987000 @@ -188506,7 +188506,7 @@ CVE-2022-0633,0,0,705cc99f882cee683d2a534a9c91ec7ece7e914c3ec1d02e3b69f45c0329e3 CVE-2022-0634,0,0,4d4aab3db3ed3eb5dd8a2cb2e793cd42dfc12f428a3e973b95b9e4efa3efc1e3,2024-11-21T06:39:04.757000 CVE-2022-0635,0,0,2994ba245a9aff5b853cf133e0cff341569a3ef51af09dbf13ce4cefe7921091,2024-11-21T06:39:04.867000 CVE-2022-0636,0,0,8b91460a3e6a74eb2a549ebe26b1f317c69e817b8bc8d6c97514b0adf82576b4,2024-11-21T06:39:04.997000 -CVE-2022-0637,0,1,515c918a7ce58af2c7b51d6b028ae9b604b3b099b906ba4f594724b8e3a28255,2025-03-19T15:15:39.203000 +CVE-2022-0637,0,0,515c918a7ce58af2c7b51d6b028ae9b604b3b099b906ba4f594724b8e3a28255,2025-03-19T15:15:39.203000 CVE-2022-0638,0,0,76792b1c7c99e181ab87cd25b7e532cac555d49a0b27dcf59db2a80e499a9c2f,2024-11-21T06:39:05.253000 CVE-2022-0639,0,0,c042aa6a034e99ae5cae3952d584a570dbcaebf902636fcb48336490a6efe968,2024-11-21T06:39:05.380000 CVE-2022-0640,0,0,ededd3f45a1ebf22be600d950bab755babe241f4faee18877e892e983466c7cd,2024-11-21T06:39:05.523000 @@ -193898,7 +193898,7 @@ CVE-2022-24347,0,0,0fd7d29bbc32d3015bd09e401fa432120b23f6351315f914c0ec4d322d49a CVE-2022-24348,0,0,c65b880229315ae3e21e2f6fa495cfb54a6cc486b8b76eddd4e2333da21f9403,2024-11-21T06:50:13.463000 CVE-2022-24349,0,0,80727bdbdc88aaee7d267b5458d05f2ee8e9b55e1667e58c64e78f3cba92c6d7,2024-11-21T06:50:13.607000 CVE-2022-2435,0,0,c5268ecec31b265b71471e833de56f2f3ba66436eb3023e6e2f8f688e89e559b,2024-11-21T07:00:59.047000 -CVE-2022-24350,0,1,5bec3e634f8ed936687a0d6b5fce9ce9ffbfc56374b2bbdc04e828ad7b33b407,2025-03-19T16:15:15.737000 +CVE-2022-24350,0,0,5bec3e634f8ed936687a0d6b5fce9ce9ffbfc56374b2bbdc04e828ad7b33b407,2025-03-19T16:15:15.737000 CVE-2022-24351,0,0,5f1026973531d952b4580b856e41728666cad73c81f55a18915168f7746976cb,2024-11-21T06:50:13.907000 CVE-2022-24352,0,0,65ca880b774fcf1082ccd81cf5560f9d34872944844e11df0bc42a489c68551d,2024-11-21T06:50:14.057000 CVE-2022-24353,0,0,7e8ec70b9ef64b67b4f854b31ebdba37dc6f8d2015350fbf830c1d0d211cbdbc,2024-11-21T06:50:14.173000 @@ -197433,7 +197433,7 @@ CVE-2022-28652,0,0,c0dd4e0155bd508af193538404378fbf3544b1b5fe45067edb33294b8f619 CVE-2022-28653,0,0,d13c3f36957fca230432cdd0ecb997a93a13525ae20f7494a40a5c2d5082955d,2025-02-07T16:15:33.613000 CVE-2022-28654,0,0,ea07dcf35d2fa10ac051dfced437214661594eb15bc3e628b5c69dde3cb8a7f9,2024-11-21T06:57:39.657000 CVE-2022-28655,0,0,6b77792ec87f797aee68224d1bc6414a65e7c103ed9a59f3cfb492af4b19a47e,2024-11-21T06:57:39.837000 -CVE-2022-28656,0,0,8db925d376d042656eb6a29d3eb9ef048b428a0ab972c11bd5092144607a22b8,2024-11-21T06:57:40.017000 +CVE-2022-28656,0,1,4b91ac5d08b415e2f86c3316c2b72b830c6fa23e40d4f4e259803043d26fdac7,2025-03-19T18:15:17.147000 CVE-2022-28657,0,0,b65240d84ddc84eec9a0027c9f1fd824151d115babbf11c1618ab1a4341be1bd,2024-11-21T06:57:40.123000 CVE-2022-28658,0,0,4323336078f53841188ae40e4cb2ea78f8827b16fa74506f3a7b55094635c0d7,2024-11-21T06:57:40.303000 CVE-2022-2866,0,0,fba397a935f738afd79b86035d838ae0945948bd5cb68ef7fffaae0dfea58ca6,2024-11-21T07:01:50.247000 @@ -205581,7 +205581,7 @@ CVE-2022-38724,0,0,46bff4d871c0181f7b6276e5bd1c84ba62a762292a82611db4e4c3312dd23 CVE-2022-38725,0,0,5e9f18d6e0780caa20c80e322718b4aa9a70eb8f25097cda59af9f426111c642,2024-11-21T07:16:59.687000 CVE-2022-3873,0,0,83d370f16ac4f81fcd02e4dd39ce62a7a046688a440904b31c38fb355363edd9,2024-11-21T07:20:24.603000 CVE-2022-38730,0,0,300c336561da45308ac6ec1adeba6d7f701849eeb6e5c41e2af9a5786c37546e,2025-01-31T20:15:29.437000 -CVE-2022-38731,0,1,86d254a11f31fc7c0eb1799678dd752cbf08033fa12f3c6c4f6985e8c953b85e,2025-03-19T15:15:39.803000 +CVE-2022-38731,0,0,86d254a11f31fc7c0eb1799678dd752cbf08033fa12f3c6c4f6985e8c953b85e,2025-03-19T15:15:39.803000 CVE-2022-38732,0,0,7a75851ca1470c647bbd7f34211aa0c5b615748353b50a5546371503d9daf959,2024-11-21T07:17:00.147000 CVE-2022-38733,0,0,674cc1a631b85cdd4d1cf504dcf5baa7d840252de2c63bc09ccee76a967f8f85,2024-11-21T07:17:00.260000 CVE-2022-38734,0,0,f435132f751c484c01cc26dc002c3598b4c01e6ab4eab1d4fb1d044fe1784b5f,2025-03-07T18:15:35.860000 @@ -205715,7 +205715,7 @@ CVE-2022-3893,0,0,169977ea85d0f87efc6cc15872f3136d1ff5790f1b49d91b9e93fa4cc18a83 CVE-2022-38931,0,0,63708f1f0fec781abc03b238820cd8696f0c8dcb998e2d4c808a709948897300,2024-11-21T07:17:16.023000 CVE-2022-38932,0,0,4fbcf04648ec48b9776eb4f6f8e67445b5540150079fa0800f24418529c5ee66,2024-11-21T07:17:16.177000 CVE-2022-38934,0,0,40d670d084123a35b6cf8e015d52100eba55e2e591a681d9be36901d5638d2d3,2024-11-21T07:17:16.330000 -CVE-2022-38935,0,0,83a6e0251fe0abfddd0911937efa9f1b90021aae2007abd42b72b5f692f374ae,2024-11-21T07:17:16.500000 +CVE-2022-38935,0,1,2867d602c6816f4aac26b935d0fc4fa197c9c6383b9487da9bba57d30962066a,2025-03-19T18:15:17.327000 CVE-2022-38936,0,0,b3e505552a6410e493866b78c37513e198bc95afcfc929838b193c22c9abfd36,2024-11-21T07:17:16.647000 CVE-2022-3894,0,0,b65672f2b7fa6c87ba7d4ddc2f311715efba1c64fcf556984e6c7ac4fdc452c5,2025-02-26T19:15:13.690000 CVE-2022-38946,0,0,2a0a1fab6e1d2d5740acbe58559acfed91cc83f62958692e58c8b2f9649a1818,2024-12-11T16:15:05.783000 @@ -206438,7 +206438,7 @@ CVE-2022-40009,0,0,26c0350798515d24962c84f26b250922fe5a90143ac50486e2d208571371a CVE-2022-4001,0,0,d7f6245e94dded50b0995e17b6b8e668e8e44274195283ce0fca6baeade2f570,2024-08-01T12:42:36.933000 CVE-2022-40010,0,0,dabcc1ad0e808ef11676ea91f191a06230ba454073d4ae4419b68944ea2535c7,2024-11-21T07:20:43.683000 CVE-2022-40011,0,0,afde86f05caa85423e96a915d5e6f15a12e9fb2250dec80f61842c792bc02776,2024-11-21T07:20:43.840000 -CVE-2022-40016,0,0,148f17349134c7ad234c0980fa881dadee24cddca737a492a8cefec03bcd2344,2024-11-21T07:20:44.003000 +CVE-2022-40016,0,1,100b5b79a376baf443c3be9376df72f4d615eff2e19857689b9ef583275af587,2025-03-19T18:15:17.503000 CVE-2022-4002,0,0,03ff78a7f3bf72b254b65f244d7ab9ecbd438043995767e6c6c4a3facc300bed,2024-08-13T15:23:51.097000 CVE-2022-40021,0,0,7c39516cdd288184e582fc0863677682d76c7162f5872be1d2184272623c3009,2025-03-18T17:15:39.603000 CVE-2022-40022,0,0,fe8acd9171464928f69c7a6bc926435df55ddc16dfe0530de6f9463c8ea485b2,2024-11-21T07:20:44.307000 @@ -206476,7 +206476,7 @@ CVE-2022-40074,0,0,e6681222f196869647c103fb04c2071fb9eb5b2878fc4661c5940517bffb4 CVE-2022-40075,0,0,528238a21c223c94fd7e677a83885dfb032391305d3ea4dd2958f5640e7c5ad2,2024-11-21T07:20:48.647000 CVE-2022-40076,0,0,c046b91313e33d852e787506d4c9c3b2814c879e207d5c27f199fbb28002715c,2024-11-21T07:20:48.800000 CVE-2022-4008,0,0,28c0600c4c80574bd433740004937a0bb4ed140166e2773d99506a9fae24173e,2025-01-28T15:15:09.060000 -CVE-2022-40080,0,1,989885be218514621c01aa31dd573ddbba98c2318521d272ebfbfe7078e50461,2025-03-19T15:15:40.463000 +CVE-2022-40080,0,0,989885be218514621c01aa31dd573ddbba98c2318521d272ebfbfe7078e50461,2025-03-19T15:15:40.463000 CVE-2022-40082,0,0,56e76875663e98850cea47c91ae372970f7a80cab7e0f217ec87951590fd2597,2024-11-21T07:20:49.127000 CVE-2022-40083,0,0,00c52ecc769d6134409ef73ebc9833bdb81527bec230aa202b259398d890e40a,2024-11-21T07:20:49.287000 CVE-2022-40084,0,0,550f5e917bb117a8bc887a442c691153be693a112f80e2336debdb4eee7552ae,2024-11-21T07:20:49.457000 @@ -208488,7 +208488,7 @@ CVE-2022-42451,0,0,fac5780b2589fa4e5302e0f3e43b95825686711085e3865819f7625dc4381 CVE-2022-42452,0,0,4ae9a6da3248cc6cafa82d3fd707633ac3bc6886f08fe893b6abcd86f029c3f8,2025-02-12T15:15:10.903000 CVE-2022-42453,0,0,6efb2f3324a4ebb1a36d6eb4c118e6f5231faa0d0a3a0599ef663f4876b97dba,2024-11-21T07:24:59.570000 CVE-2022-42454,0,0,dc1c2309d8e52319695997954620c1223cab3041e006ca32b24e1b7568ef7ef5,2024-11-21T07:24:59.690000 -CVE-2022-42455,0,0,badf4c23d6df82d324228f5c766d47f3602caca1944541d277c3e4fcc1e01ca4,2024-11-21T07:24:59.813000 +CVE-2022-42455,0,1,783e43b392fc9b0141bc2ada0d100faa85e098adba36bac49e4324cff507e3bf,2025-03-19T18:15:17.673000 CVE-2022-42457,0,0,82d873c661a8575b44de78424c67708dae961f1b72619f778c431037c082ca72,2024-11-21T07:24:59.960000 CVE-2022-42458,0,0,2672d004b1a382006142381dccd49bef17e1d966c0f3ad60ce1a2c18058b64ef,2024-11-21T07:25:00.130000 CVE-2022-42459,0,0,c16dece39744140ecd2ec9dd9630d0d6e53bda5e2db6d0b55fa8509b491051b7,2024-11-21T07:25:00.240000 @@ -208619,7 +208619,7 @@ CVE-2022-42731,0,0,4d4b5af362adebb337bdddf2608d6c883768eeeeb6a5ab5f89d98ff6629e0 CVE-2022-42732,0,0,d008538f4276904914caac7b50a8e5aa9cc1d7cf52bf39f88ed6f5bf92f46fa3,2024-11-21T07:25:14.430000 CVE-2022-42733,0,0,c8a02f26c7849d1da1674ae3f739272a4213a462cbdd5cde719564c53445cd15,2024-11-21T07:25:14.543000 CVE-2022-42734,0,0,63eca4b83eaf08cd5748b3da90258462e226b15ed775ab9db7a0afa999e2ef6c,2024-11-21T07:25:14.667000 -CVE-2022-42735,0,1,9efd210a8e7f5b80b6164bd7591620a98cf85cb3e63ba897b71e0e267c0ad62b,2025-03-19T16:15:16.090000 +CVE-2022-42735,0,0,9efd210a8e7f5b80b6164bd7591620a98cf85cb3e63ba897b71e0e267c0ad62b,2025-03-19T16:15:16.090000 CVE-2022-42737,0,0,9a05a50aad13b1d7ad8918c3664d4a2da50f6256b9d14bdaf531ef1a0cd3e657,2023-11-07T03:53:26.093000 CVE-2022-42738,0,0,a35d558bbe495c09c37d5fc69848fc400807bf2705004ce79935018bc808a8c4,2023-11-07T03:53:26.490000 CVE-2022-42739,0,0,e5e6808b20475b1cecc69f608057dedb264318df08a467ad63f17ef5e9c8252d,2023-11-07T03:53:26.857000 @@ -209644,7 +209644,7 @@ CVE-2022-43959,0,0,be40d28c67ff58a913724f7e77db21293e069103f71b1f56718a34cab0d84 CVE-2022-4396,0,0,55858a1b1d66f004cd4ba161ad39992987d59855f53692fd87900bcf01be00ff,2024-11-21T07:35:11.560000 CVE-2022-43967,0,0,4c11d6f46e2455b0f98c95b67fd71d8b1fec53e30fa20ad5b378c7c85de4200e,2024-11-21T07:27:25.033000 CVE-2022-43968,0,0,985fea49de034e57f54be235e4899dd8cb1ba27c8a9647d8c766c3fa6db1ba27,2024-11-21T07:27:25.180000 -CVE-2022-43969,0,1,eea25d2dba88781e4a50d67700b27b04fb7d9803bca7886ddc5ef193fb32bf63,2025-03-19T15:15:41.137000 +CVE-2022-43969,0,0,eea25d2dba88781e4a50d67700b27b04fb7d9803bca7886ddc5ef193fb32bf63,2025-03-19T15:15:41.137000 CVE-2022-4397,0,0,0d4f99743b44944bc7e0b82b9eaec3d9ed2f91c5fcdc860cd3932963b9c5722a,2024-11-21T07:35:11.703000 CVE-2022-43970,0,0,557fbcda71ab38a32691a688b2fa0218fea9d7602613214e96c011ed7448f5ef,2024-11-21T07:27:27.067000 CVE-2022-43971,0,0,7add645eff71d088604788c474912242b919c9f4249701a23d0ee76a0a0cdbe5,2024-11-21T07:27:27.293000 @@ -209837,7 +209837,7 @@ CVE-2022-44295,0,0,dd91142188732e917945f2d36e80ce804150e337345a896a8870b3253337b CVE-2022-44296,0,0,7649a4fa26d775b1f335af01076e6fd037e2e30d459c85beba18d63ea728e5a1,2024-11-21T07:27:51.180000 CVE-2022-44297,0,0,a3cb205e93360d21ed0dcbf9c57c5ee9ea0e7844bfec49955da95864fde45416,2024-11-21T07:27:51.320000 CVE-2022-44298,0,0,ec40d8ca89e2c941ec62c503d492ea166483cf6da327840a2c086399e977444e,2024-11-21T07:27:51.463000 -CVE-2022-44299,0,1,5adbf77681e09b8399532a96a6a9d4ae34eead786fe1c0029300fa2d65f72929,2025-03-19T15:15:41.873000 +CVE-2022-44299,0,0,5adbf77681e09b8399532a96a6a9d4ae34eead786fe1c0029300fa2d65f72929,2025-03-19T15:15:41.873000 CVE-2022-44303,0,0,d9191fcb3c264206571cc2273401cd659061e66b5b01af1a0d6f1bcc3f8d893f,2024-11-21T07:27:51.750000 CVE-2022-4431,0,0,a997979e77848dc720009496f56aa1bc847b4cf922636fc1e59621262ba1a1f7,2024-11-21T07:35:14.930000 CVE-2022-44310,0,0,7a72af122186838fc7bfed1392316c46767978b12ec7c0f1861ca40c49475bed,2025-03-12T16:15:17.480000 @@ -210680,9 +210680,9 @@ CVE-2022-4554,0,0,a97da00156b7748a680eda3809e2df882f59d07c9cdc1000b9d27728a3716d CVE-2022-45540,0,0,39edfbaef5949823b58c18a99060c36a951dc35b68f02a2bfd026620c0c24489,2024-11-21T07:29:25.233000 CVE-2022-45541,0,0,8b74ae0be8d7aaf93cf1c037df8af7e4b177ed1356128f942175d300ba0b180b,2024-11-21T07:29:25.377000 CVE-2022-45542,0,0,369adbdbb54cf5c469859e7ae13f82536ed008013c16741907e2c382c8b1fe2b,2024-11-21T07:29:25.507000 -CVE-2022-45543,0,0,c7fe7c704b6a9552f84a997faab4268e86337e4bcb777ff32a07b36167a7194d,2024-11-21T07:29:25.643000 +CVE-2022-45543,0,1,57df8231bdcbfa04ec20c44f1d273781ccddb41f85eb01cdb6128a6157c06666,2025-03-19T18:15:17.850000 CVE-2022-45544,0,0,6c123bd793963ec2a6da5b069642014a08a4f75e27c16e1f03e1f77d92b61f6c,2024-11-21T07:29:25.777000 -CVE-2022-45546,0,0,03f36a50f6fed2a35bf238e28ea14cd78b45fc5499135cb2f870a3224af77ab4,2024-11-21T07:29:26.003000 +CVE-2022-45546,0,1,6b4567ba293bd3b2ac0d6f31bc16f5570e7a2014f7b4578cc679c9523730a2cd,2025-03-19T18:15:18.033000 CVE-2022-45548,0,0,e95a0b1f599986c19a82840fd26c1ada5e6cfb5cd55dee60741d610dc0fe0eb9,2024-11-21T07:29:26.143000 CVE-2022-4555,0,0,ab9573e8007e94879618723fe294ad8ddef575de9e9b6c5e7923556dd3555888,2024-11-21T07:35:28.900000 CVE-2022-45550,0,0,547c8bb332eedbeb52103741d5d16740a06bf4a7179e1dfd6e4ad53c93d1f4f4,2024-11-21T07:29:26.290000 @@ -210697,8 +210697,8 @@ CVE-2022-45564,0,0,0b61cc5f8890727a7c6ae53e028bb4479d9700a9a74c090076df2c0bf0f1f CVE-2022-4557,0,0,837e641c1b3c20f0b4132a441142985bfb8a4cdcb5fd01bb45d746cd70290cc1,2024-11-21T07:35:29.153000 CVE-2022-4558,0,0,f970fd3928efea1b5554441e3c916d6a6fb91be99fd3c95ebcc40ad27c610f0b,2024-11-21T07:35:29.273000 CVE-2022-45582,0,0,fb6a5aed09df447052c1080f0f3ca25b9f4b331d8aa159276f71f5084b3a6430,2024-11-21T07:29:27.527000 -CVE-2022-45586,0,0,8f150a5aa0db56f8ca3ad751c57d2a614ac93b99bd20ff8d90cef325b69f8e3c,2024-11-21T07:29:27.673000 -CVE-2022-45587,0,0,1b428ddf1a33c2a1b4d9959a1d53766287908e250c198925644482d5727b3113,2024-11-21T07:29:27.807000 +CVE-2022-45586,0,1,041fa1f98c0e1032e8b0aafdc00e59807da3284dce298c31ebac48655500539e,2025-03-19T18:15:18.210000 +CVE-2022-45587,0,1,731ab094c4fb5d3f2a6aaa031bb360b562e520d91c461801d15198f9701e2885,2025-03-19T18:15:18.393000 CVE-2022-45588,0,0,f651447f5e5fc174047e99ac9407f3993e7874c1df7eb94c69df3555d1053d88,2024-11-21T07:29:27.947000 CVE-2022-45589,0,0,d2cbd0b21cc854599a5bf98b4bf9fd15aa327385b3261b879e672caf3293e319,2024-11-21T07:29:28.097000 CVE-2022-4559,0,0,3edd289e50a04a6ce45932a9d361eae123cc1d9b5b3d9fadc6d754bcc210ceee,2024-11-21T07:35:29.397000 @@ -211662,7 +211662,7 @@ CVE-2022-46889,0,0,bd1ad8c9756bd80a5153f3303915e1b67cfae78d7f750ed70710210b30d70 CVE-2022-4689,0,0,e3ecb10eb93d790d7c10c5fb4bca0fcfcfd80f89c4c97ab9c5199d444cb3c369,2024-11-21T07:35:44.400000 CVE-2022-46890,0,0,d69e60eca86f930501c52b695cc04c06aa9ee721988b099937c5fdfb5b836e23,2024-11-21T07:31:15.307000 CVE-2022-46891,0,0,338ed870ab4d36745bd165833d3bc94dc064c19bab29d636370f5249d84beaaa,2024-11-21T07:31:15.453000 -CVE-2022-46892,0,0,3e8510b241b6ee1c94ecb0ebcc2231647e8a2f6aae26be078120cd22e494b391,2024-11-21T07:31:15.607000 +CVE-2022-46892,0,1,aed08df9da0746eefd7855074f55002ef87a3db62609b63f9f4849054d755591,2025-03-19T18:15:18.570000 CVE-2022-46897,0,0,ba53137ecd568f4fab0981ebb387799610a2c8af877be455e5bf13f25149225f,2024-11-21T07:31:15.780000 CVE-2022-46898,0,0,994d4b12ff3a253c27e952cd4ff6dd570b0e3a566f6723be8d7cca4f21d6abdf,2024-11-21T07:31:16.027000 CVE-2022-46899,0,0,d4e22e5578361ce1441c314ea2b73c47702eb68f1307328bbdcd833291c7e8e6,2024-11-21T07:31:16.207000 @@ -212425,7 +212425,7 @@ CVE-2022-4820,0,0,a28308e9604fe393a645a3631999800c5c32ffa058b49458b3d3c5ec3942d2 CVE-2022-4821,0,0,8e04207f6cc1551a9362550e24776179293ffcdba96303d97e46215325762ff4,2024-11-21T07:36:00.727000 CVE-2022-48216,0,0,983a2ffa8c3cfc40e00b466fd5c452a723c595903b0f859afe5b34f576592433,2024-11-21T07:32:58.530000 CVE-2022-48217,0,0,2db66377450a2693874a7822c694ae856a4d238b3dbbf8a1729f58effc577066,2024-11-21T07:32:58.693000 -CVE-2022-48219,0,1,2abd50a1e94d841b8a9bea16ffc0bbc1c94cf84d4e5f424fc9a52b5478f52557,2025-03-19T15:15:42.453000 +CVE-2022-48219,0,0,2abd50a1e94d841b8a9bea16ffc0bbc1c94cf84d4e5f424fc9a52b5478f52557,2025-03-19T15:15:42.453000 CVE-2022-4822,0,0,a8a8a99a2c91e4fc7dd77404d27c148186c734ac4ebee8234ff1ebbbe394bdae,2024-11-21T07:36:00.857000 CVE-2022-48220,0,0,663550da87924a5a0cd6886dfeb55c8611229593a43699dc627b6c59762a7035,2024-11-21T07:32:59.083000 CVE-2022-48221,0,0,ca8042206acf8bbe5ab8d06da517e03935b23ac2553b8f50a7556beb4c4b9a24,2025-02-18T17:15:15.380000 @@ -212519,9 +212519,9 @@ CVE-2022-48320,0,0,58273afa59fc7ec7149fe9e13d7f78b99018786590dbce171548f272e96ba CVE-2022-48321,0,0,bb43652db908a0d2b03b4f5b998f9ece6b7df0da9da9f46543c0cf61d0185162,2024-11-21T07:33:09.557000 CVE-2022-48322,0,0,70f169a5a99f3a74fa2e1ea78178ab2483cff1981dd0c77377099183b805e1b1,2024-11-21T07:33:09.693000 CVE-2022-48323,0,0,a4fe572e6255e86a21f9c102a511c27e80ccb72b49c4284b02e3e11f583cadb0,2024-11-21T07:33:09.843000 -CVE-2022-48324,0,1,302ddb2654ce9426ae976c20b84dd5d820417a44c6489270443eb3f35e838643,2025-03-19T15:15:43.050000 -CVE-2022-48325,0,1,87e5b59a4b33634e8668c755ab02c5e31ed9fc4bdc21905ff2f5f89159ea9422,2025-03-19T15:15:43.647000 -CVE-2022-48326,0,1,ca00d195386798f21bf5ecc47be201b287ebe954f3c860fbcad64808b6743f71,2025-03-19T15:15:44.133000 +CVE-2022-48324,0,0,302ddb2654ce9426ae976c20b84dd5d820417a44c6489270443eb3f35e838643,2025-03-19T15:15:43.050000 +CVE-2022-48325,0,0,87e5b59a4b33634e8668c755ab02c5e31ed9fc4bdc21905ff2f5f89159ea9422,2025-03-19T15:15:43.647000 +CVE-2022-48326,0,0,ca00d195386798f21bf5ecc47be201b287ebe954f3c860fbcad64808b6743f71,2025-03-19T15:15:44.133000 CVE-2022-48327,0,0,fffd2cc33c6b92b01eb6cd63ef825bbed74ab4ebdd5d95c380c19c04fea31d8c,2025-03-18T19:15:40.513000 CVE-2022-48328,0,0,7af5fde39d252e4062d2019ffaf8c5797159ea934eb48b4bdd2009ebf71b8355,2024-11-21T07:33:10.613000 CVE-2022-48329,0,0,84bb8fbcffdb9c182f5c48840cf114cb6b9b6df0383eab7e3eae359284a37b20,2025-03-18T16:15:14.440000 @@ -214331,7 +214331,7 @@ CVE-2023-0357,0,0,0a308a698ed896bc4258b2173474599b713af205b6eb6b79c32c5c489c630c CVE-2023-0358,0,0,c76f56a5e573bf147f67d80dd377ef4284d646ecfb1543431df6e48e3bc94c1b,2024-11-21T07:37:02.490000 CVE-2023-0359,0,0,2b80ed9bcc2fbbdddb61ac73799612ee64f0a12f0878fc43f8f3989ef7355dc7,2024-11-21T07:37:02.623000 CVE-2023-0360,0,0,6b7654c5aa663d97c571204cb30ceca675e1339e8f1dd6d89702203544a2e613,2024-11-21T07:37:02.760000 -CVE-2023-0361,0,0,e70f1a8ce03e9520b20b17912ead01ec69391b9199f00fae58eb18e3f48d0432,2024-11-21T07:37:02.870000 +CVE-2023-0361,0,1,6edef5de2848a5851bd931d5c1dd3612533629e06333048aac0536e3e029792b,2025-03-19T18:15:18.747000 CVE-2023-0362,0,0,4abe6b60580899ecdb18fea050a16b36cec253adfaa2539c4708ec635b65b154,2024-11-21T07:37:03.007000 CVE-2023-0363,0,0,1cd79a0486a160da83f5ac09c2c0776dc6991ac996722fb6ea969fe966332bca,2025-02-11T16:15:30.060000 CVE-2023-0364,0,0,663a39c3237744bec44dbd34a7c48db0a263a0130df6ce5e432e101cb03c53e0,2025-02-26T15:15:18.123000 @@ -215011,7 +215011,7 @@ CVE-2023-1070,0,0,fd4c437403fce533502f21a8110f3f3a2ecb9a381e2d12107b9e5f1b4f48d9 CVE-2023-1071,0,0,b9efb5fd32552e831e9a6d68b0c512d4a8889297dc12027569d5401838a19436,2025-02-10T21:15:13.993000 CVE-2023-1072,0,0,7c1718e96865a95b5dcb1e20eec041f4d38e13520351d35ddfbe6ea8c477df56,2024-11-21T07:38:24.320000 CVE-2023-1073,0,0,41c8f0d6826bcdd917561ed5928907cc323c6e5df9e279f68769c572085d2eaa,2024-11-21T07:38:24.440000 -CVE-2023-1074,0,1,f8e714c39561b6008d4378c5928e64c61272c6b7ef1571761ece920a6f6d90eb,2025-03-19T16:15:16.510000 +CVE-2023-1074,0,0,f8e714c39561b6008d4378c5928e64c61272c6b7ef1571761ece920a6f6d90eb,2025-03-19T16:15:16.510000 CVE-2023-1075,0,0,614fa18715d68c97ded92967d9598158d47f4277445bb5a4b026914a82716d3c,2025-02-24T17:15:11.467000 CVE-2023-1076,0,0,cbd27dd9e5eca167c53b19d3bee72f3a209fe852f4c876408a0f6dbdd42a6707,2025-02-24T17:15:12.320000 CVE-2023-1077,0,0,60b3ed85066fa60ace32acf691ce80b25341948b43193759a5d179c71cb02930,2024-11-21T07:38:24.903000 @@ -215180,7 +215180,7 @@ CVE-2023-1245,0,0,7830f0fb83f282ccbe277c939dcd978e3c678b6c1466cfc11a8d440e143390 CVE-2023-1246,0,0,59457f44d07465de0712ac137a6863975ab175e665378ab28f0c79ec2049759d,2024-11-21T07:38:45.400000 CVE-2023-1247,0,0,f3d901f63d7925641ef180fed2d0c141f300258f1c9494c0ee5b4165879c0802,2023-11-07T04:02:53.457000 CVE-2023-1248,0,0,3d491c6ac5493940c17a1b625c38224fa1e29772857547fe08a3066f86c032f7,2024-11-21T07:38:45.527000 -CVE-2023-1249,0,1,a1be094b27c5684dcf1e4c8b26579d0e9f210c94f81e48ff72b0e83ccbdde38f,2025-03-19T16:15:16.890000 +CVE-2023-1249,0,0,a1be094b27c5684dcf1e4c8b26579d0e9f210c94f81e48ff72b0e83ccbdde38f,2025-03-19T16:15:16.890000 CVE-2023-1250,0,0,aee62db5b25312efa145a94bd2909fcf1fed856425e0d210654123d3b7a7635d,2024-11-21T07:38:45.757000 CVE-2023-1251,0,0,8188c0227a4f63639b9ef57c04a3ed1239109fad7cf49910d4d1e38f6650f7e6,2024-11-21T07:38:45.880000 CVE-2023-1252,0,0,42ef8025b6653518d9712bb2bd7db801953c7f492ed0487c0bb22a40cc9ea506,2024-11-21T07:38:45.997000 @@ -215306,7 +215306,7 @@ CVE-2023-1378,0,0,7b8b2f1eb7c0a4758c8bc4d5e24bdc081c1dfddeeafeed548a797cb2ee88f2 CVE-2023-1379,0,0,6292aa37e0aa2c08510c614e20e75bbf02bf2f88e6bf90215044454be2a93f9e,2024-11-21T07:39:04.107000 CVE-2023-1380,0,0,af7018a2514b17db612ef16ac35ee96a38d1b5c7a5c5d21a9cef82636f46b019,2024-11-21T07:39:04.247000 CVE-2023-1381,0,0,a2f4ba383170dace1e3edba10171533fba4797e93bf20b2d17c21919a7b5c9d9,2025-02-11T18:15:21 -CVE-2023-1382,0,1,0750c1139bad1696d85fe0b04e81dd234c287dc0e26fb5dcf882653835e90e03,2025-03-19T16:15:17.197000 +CVE-2023-1382,0,0,0750c1139bad1696d85fe0b04e81dd234c287dc0e26fb5dcf882653835e90e03,2025-03-19T16:15:17.197000 CVE-2023-1383,0,0,55f4202ccd1e88821379fac17289adb4b5adb01537ecdb6bf1904e4a600c96c1,2024-11-21T07:39:04.633000 CVE-2023-1384,0,0,0818178fd107fc104b47e8a381a095cbe3a4cdc3909abedf14a425a41c848691,2024-11-21T07:39:04.760000 CVE-2023-1385,0,0,f4730f4c2553bfeb0e604f17e12e8db99d18e397b3d43e414768bd333fdc668d,2024-11-21T07:39:04.880000 @@ -215885,7 +215885,7 @@ CVE-2023-1986,0,0,5d02278bd3173c17ff50a8fda341f5325303eb330630f63a0fe4440bf156a6 CVE-2023-1987,0,0,2bb811f7ca1bd9ae145d5a27c2f0ec4cce0a327ad34ffcd14a891686dd958182,2024-11-21T07:40:17.290000 CVE-2023-1988,0,0,932af41c1f13f54f2445ee7ddce882df219c71f158137dd269dfa259608873b5,2024-11-21T07:40:17.423000 CVE-2023-1989,0,0,13b9969630e8bc472e4dc5869c7627255abdf0ccb180673e1709fef3b364600b,2024-11-21T07:40:17.550000 -CVE-2023-1990,0,1,e2e84782f42f68083468584ed03e357487d48112d4a6045acd5be140f46a330a,2025-03-19T16:15:17.597000 +CVE-2023-1990,0,0,e2e84782f42f68083468584ed03e357487d48112d4a6045acd5be140f46a330a,2025-03-19T16:15:17.597000 CVE-2023-1992,0,0,bb34fc410feb512cf72825556d66683734907f2aab66f96966db80b5b9053f2b,2025-02-07T17:15:23.410000 CVE-2023-1993,0,0,c4b5385ae541ab744de58ae926ee717c4eb7fbbc0c27848fc30b92c0c7c2d46d,2025-02-07T17:15:23.610000 CVE-2023-1994,0,0,f31b2d96fdadb4d62b98c33ffc8e6bfe56c27dcb28757bc097f2e1452cb6c299,2025-02-07T17:15:23.783000 @@ -216601,7 +216601,7 @@ CVE-2023-20923,0,0,9dc13ff94f64319ba5a69ce2238d81109342e5918c1f585b3d889d2ab9155 CVE-2023-20924,0,0,d84467dd44645e91008e4a5067ca93b3fb54577715dfc644217e9b7c5f44639a,2024-11-21T07:41:49.767000 CVE-2023-20925,0,0,1a017025fc8b8652743faeb9c4ba2d24d1447b0c9e6551368e95693fd46f3f63,2024-11-21T07:41:49.873000 CVE-2023-20926,0,0,ed1d966ed7b0fd939101d6c28a01d9eb83a8056b14ad960594bf9927b10eda51,2025-02-28T21:15:19.837000 -CVE-2023-20927,0,0,a607587c512daad2a75d81512d73a603fcfa3abb48d5289e3dbaff22ab3566d0,2024-11-21T07:41:50.090000 +CVE-2023-20927,0,1,e53fa8265bd7d9aba1a6171457b4cf3481b868345f96e653c025813d241227a1,2025-03-19T18:15:18.960000 CVE-2023-20928,0,0,892415b0bbb1a273c0c4d0684975a78c5df304016f119c1b4ce59426590449f0,2024-11-21T07:41:50.197000 CVE-2023-20929,0,0,f5bea6d8e0c447b309bbeca42a44f30750465229df5bcafa0925f9a21cc47e70,2025-02-28T21:15:19.983000 CVE-2023-2093,0,0,f5d0e4a8e9249b4db32d41150a1e407490a3e931edcb3c038b611890842c7c04,2024-11-21T07:57:55.413000 @@ -216625,7 +216625,7 @@ CVE-2023-20945,0,0,3305736470fa992faa31daf683edade84e7b223ee819db71a5b457c381bcd CVE-2023-20946,0,0,36c2432608ac697eddbe172d6f5aa7a6658c07a83192a438d8f5b9a3cfa0140c,2024-11-21T07:41:52.320000 CVE-2023-20947,0,0,b391e7da3f33513655e0b1f7fc2d60d1931a7f221187f4ae6383b147c42bf55d,2025-02-28T21:15:20.323000 CVE-2023-20948,0,0,155732fc8e664f43579fa64f3f07c329b2c0033708f238ec58daab6d7bf5d5af,2025-03-18T16:15:16.227000 -CVE-2023-20949,0,0,316dea8ef8347e96a4443d2b375666490d9da0b5bc49ada83bb0c6b2131ce34f,2024-11-21T07:41:52.637000 +CVE-2023-20949,0,1,a180a65c7e20f8022afda774c537a83bd8d6e160eb6909d62a9176d7e762674e,2025-03-19T18:15:19.153000 CVE-2023-2095,0,0,3c7b61baa8b47451def86a213a49c3157f17a9c9137789a496fd564cd76ce4fe,2024-11-21T07:57:55.663000 CVE-2023-20950,0,0,4865c61fce00fa55d1b6920408abf2784e24ef60f3b70a471e467b43c20a5d2c,2025-02-05T19:15:11.983000 CVE-2023-20951,0,0,4c3c4407c6ae482d6aba4e117f2c782c814d9d6efcc7c01f64a5d9bacf17594e,2025-02-25T22:15:12.467000 @@ -217314,7 +217314,7 @@ CVE-2023-21615,0,0,645bb73076fdcc9b254ea24c12ee83e2489f81ff2038c78deb7a7a969032c CVE-2023-21616,0,0,4bb22a95d95ce9f6bbe28c7ee68c4ebc90d6e75305d563d983489256407da826,2024-11-21T07:43:11.453000 CVE-2023-21618,0,0,0b260747ef4c50e47053e7f2d1535b7b14dd7af0d58a98059c3d9c9fbfe33105,2024-11-21T07:43:11.570000 CVE-2023-21619,0,0,c3cb92f242786417c213d60e8b9052a5c116074f3c697a07204bc365e942f310,2024-11-21T07:43:11.690000 -CVE-2023-2162,0,1,3ec9783c69ce5fb122455f3751572a1e511f655d87e549e9e1257d7796b3a61b,2025-03-19T16:15:21.660000 +CVE-2023-2162,0,0,3ec9783c69ce5fb122455f3751572a1e511f655d87e549e9e1257d7796b3a61b,2025-03-19T16:15:21.660000 CVE-2023-21620,0,0,2e24734dc11ba0165681c2b400d675ccb6556395e44c2f8f59ea16680c0e9c0b,2024-11-21T07:43:11.800000 CVE-2023-21621,0,0,f2cc4b4cabbbefafc9a355dc3459a751d39f36b556385070a6c1152ed87b5bf9,2024-11-21T07:43:11.913000 CVE-2023-21622,0,0,f5f6394e58c3291b25925e1fc545ff2d942fa2825a46f77b50ae3a2fc82a9d80,2024-11-21T07:43:12.020000 @@ -218007,7 +218007,7 @@ CVE-2023-22363,0,0,de07bb4b036cf6ff79a6504913d43191e2b7c104a9b17e7f2fa43e052f16a CVE-2023-22365,0,0,202bbd9474e90d2a6515b0632953e7d0a7b156128ee3449a1dac18492385178c,2024-11-21T07:44:38.383000 CVE-2023-22366,0,0,5991631113ce1b42a908a9a0426d3287b4099cb509108b26c5d4f9869a0ff26e,2024-11-21T07:44:38.497000 CVE-2023-22367,0,0,42416113ee9e53f5a5694021f13d2870131a5f170383a27faf2c8e16008c12ca,2024-11-21T07:44:38.603000 -CVE-2023-22368,0,0,057ccc39ff58ea4b9077ab40e9ba7db533b3ac0823f5a291057de993935fa7bd,2024-11-21T07:44:38.713000 +CVE-2023-22368,0,1,cb3fb718da2252072c3d476c84c4757ffd3dc1b4fa6245dd865995af8d98c221,2025-03-19T18:15:19.333000 CVE-2023-22369,0,0,49822d547bcc3c52fa9563119902793a795753d16d4032780b60f024044227ed,2023-11-07T04:06:51.880000 CVE-2023-2237,0,0,d33921b5468d94a59063e0ce1eebeee3e79b3b3a67cc8e51c609d1a8bae369bf,2024-11-21T07:58:12.890000 CVE-2023-22370,0,0,78a845507030948240766d86a6b1689c674e75cf92b052bb6cec6ffc5a5308b7,2024-11-21T07:44:38.840000 @@ -218017,11 +218017,11 @@ CVE-2023-22373,0,0,ed937daa6cdfcbfc5e8be3ccd242c1e336e4707dbb232727701359603d314 CVE-2023-22374,0,0,2acac63b2bf4281280a1c3f5cb2c6d3f9f651b87435a569664f46aef77b374de,2024-11-21T07:44:39.350000 CVE-2023-22375,0,0,a3f01ebdae9f56c1c4e5d3ea0650e9eb59f4f2488ac8386eb5dd2a1c95d2022f,2024-11-21T07:44:39.483000 CVE-2023-22376,0,0,25c2ee65a8f2464e5eba2089aec5cc508cf9a11830f043b73bffafe4f04e867b,2024-11-21T07:44:39.597000 -CVE-2023-22377,0,0,c86d0b6c22dfda46b30c5fc1aff482c88cb6cb0ecf8097f5695264202b441eed,2024-11-21T07:44:39.703000 +CVE-2023-22377,0,1,8e49c9cb4c8cc677a2bcccc03b6f6ae8ab7f746ee1f752810d0d7547e65253ef,2025-03-19T18:15:19.503000 CVE-2023-22378,0,0,8f9b5efc26d81e62f36fd27b7b22dcb6a761f3ebb625bac296e47b44aa17e5b5,2024-11-21T07:44:39.813000 CVE-2023-22379,0,0,99271a571e5cc9e651bca76985881fa96b5a300342b3b35abaae2b4e58edaf06,2024-11-21T07:44:39.977000 CVE-2023-2238,0,0,9621f81f1b7496ac67ac0ce96d1ed89a971bd5f978f5cabad9efa3d6cb5b21d7,2025-02-11T02:15:31.280000 -CVE-2023-22380,0,1,fc367a79f075f861e69eb2a1cb065813375ac62a8f3d3e74e803b6e976f3512d,2025-03-19T16:15:17.993000 +CVE-2023-22380,0,0,fc367a79f075f861e69eb2a1cb065813375ac62a8f3d3e74e803b6e976f3512d,2025-03-19T16:15:17.993000 CVE-2023-22381,0,0,cc5eae8c2af3fda32219c316c38e702e1acde52c08535c75bf6e37c781fcfb85,2024-11-21T07:44:40.223000 CVE-2023-22382,0,0,2bc745863136b94a89d36d5393e960cef87816f96d5c7ca4a02e6e449e188575,2024-11-21T07:44:40.353000 CVE-2023-22383,0,0,b2de0579ddba1d0399e62558590a11d29d28166e496e4a35cfa2a05e79d0d950,2024-11-21T07:44:40.517000 @@ -218447,7 +218447,7 @@ CVE-2023-22851,0,0,7f681e88445e67db1d39e73e2dc11aa76792110b87375b24aacbe1136dc11 CVE-2023-22852,0,0,66108b315d0eca11a213165e3737878a45c9d34ae9abe7c3d18fc36632f0c225,2024-11-21T07:45:31.590000 CVE-2023-22853,0,0,1f7186860aea35784cc219965fd0801bae1636171471f0c06416d0be23f0d9ac,2024-11-21T07:45:31.753000 CVE-2023-22854,0,0,9ff8259267d6c3148208431d4a920e4c37e2c2dbefd90c52a6f507e70f337f1b,2024-11-21T07:45:31.907000 -CVE-2023-22855,0,0,ee09b3e949fc773d4ab28160a2b3818deb301f0d49aa44b8359dcbf1631852e0,2024-11-21T07:45:32.083000 +CVE-2023-22855,0,1,68b4e93b556e10c26b1d7c39cc87f27b8c76b81c6e5d80cadb08eeaa5c1e64c6,2025-03-19T17:15:37.147000 CVE-2023-22856,0,0,78756136f00e6234e39fb39fe262b2c5d71391d63b0aa3e254274db7914d8dba,2024-11-21T07:45:32.277000 CVE-2023-22857,0,0,1d5839b5d877ad6120901dfca455e2556c4ecf11b681504ffd1d8a38fcee17fe,2024-11-21T07:45:32.420000 CVE-2023-22858,0,0,050db3124134bc57df2cc34343669e82125d808e1b2618071d27f42f81a88acc,2024-11-21T07:45:32.550000 @@ -218556,7 +218556,7 @@ CVE-2023-2299,0,0,824be6896313aecbc62521262d1f5fc045b92285be3005bb7b42b30619bee8 CVE-2023-22995,0,0,93e6265683ddad7b70d16ea39dd84aa9bcf8f539c4ef1ce28d88da0e81fedf71,2024-11-21T07:45:45.550000 CVE-2023-22996,0,0,fe442cb87d4861b04715d9721093b1f2e793cffbe47ffe19ce9d81d6e93c6a1f,2024-11-21T07:45:45.700000 CVE-2023-22997,0,0,ba7a171d88bdc94e6a16ad207cb397253f006e42152c29e3ad803f92ac423e0b,2024-11-21T07:45:45.840000 -CVE-2023-22998,0,0,bd05989692ca9ea8e30e545099a09f81acfaaea6e5a16ff70579cb55701ad6bf,2024-11-21T07:45:45.987000 +CVE-2023-22998,0,1,89912e724c147c3e80fcb7b0e9bdd938e2e1aeaefe6425f222b6a1947881067e,2025-03-19T17:15:38.153000 CVE-2023-22999,0,0,13d2ce31de8578a2b4f10df11670429bd319eae470d8665b2898bc8464a5b8f2,2024-11-21T07:45:46.130000 CVE-2023-2300,0,0,4d0333c0849a3394a36c01d24481b8468668f58f824a1f529b6407ef1a517a0f,2024-11-21T07:58:20.440000 CVE-2023-23000,0,0,901761c6222d7d1188999afad6c3eac83b6ac8077a1f5a490e4484566401ed18,2024-11-21T07:45:46.280000 @@ -218801,11 +218801,11 @@ CVE-2023-23459,0,0,24b4de90c5aa3ff773e6109203500a3c4f9a57ac3a380093739ae389909e2 CVE-2023-2346,0,0,d4b44eb9ad99b9e62d4ea6e82bb4b45957375764802e5cc426c30a14c4c8e1c2,2024-11-21T07:58:25.753000 CVE-2023-23460,0,0,c22672f7204e453ade2d7206a4f2025fa66180620c0ff3068caf44d1d1156e50,2024-11-21T07:46:14.730000 CVE-2023-23461,0,0,ed67774e04ce4b3d1fd59e7f42526e51586585683d7c8a82d05a2ae2e4b65848,2024-11-21T07:46:14.837000 -CVE-2023-23462,0,0,bf0339d840bdbfa70b92ec38f582c6d1cd3ab94de95b66f695723542b80199c6,2024-11-21T07:46:14.943000 +CVE-2023-23462,0,1,7ec2870738c7b74433e35737c0583dc3221c213adc3c4ee7c8373567a4df43a6,2025-03-19T17:15:38.330000 CVE-2023-23463,0,0,a1e96178d4974fbcfb2d8c036b4763bb6b43950bca776ba66ac23b6c8e4fafaa,2024-11-21T07:46:15.053000 -CVE-2023-23464,0,1,08f0c1d85b5b00ccfb362d0a39c29f11a8bfa6a70c842409118aba431160f5ad,2025-03-19T16:15:18.540000 +CVE-2023-23464,0,0,08f0c1d85b5b00ccfb362d0a39c29f11a8bfa6a70c842409118aba431160f5ad,2025-03-19T16:15:18.540000 CVE-2023-23465,0,0,35f79e6483d774afe3641fc5c164afc4fd11cd820acd051aac3c7defee608d45,2024-11-21T07:46:15.283000 -CVE-2023-23466,0,1,5244445c595a5832d4cc66caa0ccaec785ea31318a0800b3061f84fe90331d0e,2025-03-19T16:15:19.060000 +CVE-2023-23466,0,0,5244445c595a5832d4cc66caa0ccaec785ea31318a0800b3061f84fe90331d0e,2025-03-19T16:15:19.060000 CVE-2023-23467,0,0,07fe9bd2a1ccdf3861c70ef3b332766a43f12b2a21dec48d6c3a87d083c61d46,2024-11-21T07:46:15.513000 CVE-2023-23468,0,0,dcf3783a6e46e2a0eeb9074ee47ed2d5c0a9c74ff1896870c21e1e0585b30f65,2024-11-21T07:46:15.633000 CVE-2023-23469,0,0,69288f0f15e2c2829cc139ea58aa96679edf14002fe3924391288bf0361cb528,2024-11-21T07:46:15.757000 @@ -218895,7 +218895,7 @@ CVE-2023-23554,0,0,d2f4c86a724cfbf05bafbbaaf6e994b973ccd00d1182c614809e0fa13232f CVE-2023-23555,0,0,e30d8f18c2d1a132d0df67f1b70fedf2fdf02ee2d11321d043b7f29747bdcc77,2024-11-21T07:46:24.737000 CVE-2023-23556,0,0,503b06a1aaa56659575f9dd82d5ace1280a0ef2eacc1b1c261cbb1016e608859,2025-01-31T14:15:29.200000 CVE-2023-23557,0,0,965eacda3f7071dc643df400155fecca58ae64b391e9f8b1c0621ee7e1d2c780,2025-01-21T22:15:09.520000 -CVE-2023-23558,0,1,50626420d55e7623eb00d56f65cf6e0c5cdb67fd0d10e52e6addcfeb50569fa2,2025-03-19T16:15:19.403000 +CVE-2023-23558,0,0,50626420d55e7623eb00d56f65cf6e0c5cdb67fd0d10e52e6addcfeb50569fa2,2025-03-19T16:15:19.403000 CVE-2023-23559,0,0,0d0a8639017e706f347745a4f800ad4602b44bfdc4e207515cbbb02acfae63cd,2024-11-21T07:46:25.230000 CVE-2023-2356,0,0,b57edb642b0dcad0d25602f5dbabbd0193991a12c6f61c35056c6a923315e31b,2024-11-21T07:58:27 CVE-2023-23560,0,0,5597aa7cad9e983bad59ae9f3255ea047d23c5c9fcc8280eff81a35553f8f313,2024-11-21T07:46:25.393000 @@ -219180,7 +219180,7 @@ CVE-2023-23843,0,0,27afe33e6401e85a7f7a4a196b320ca1fdb52b0645be225ee0ffdee5f6f27 CVE-2023-23844,0,0,2b2a38ea406866a7507bf6e8f1cfc0e86b0d6782e11fddc94baf5b6bcac307cf,2024-11-21T07:46:56.477000 CVE-2023-23845,0,0,491604b562982aaf621f85510509e172321e2e4a04b7667299885371afb49d9d,2024-11-21T07:46:56.610000 CVE-2023-23846,0,0,fbaa1b74ddd1dbb4069c6e8ed67ad0661893fcaba5be4c3a76e3050fdb380652,2024-11-21T07:46:56.763000 -CVE-2023-23847,0,1,ca82dcaff36e0a23803c368ffd99253f6acf5b5ea8aa7f7df4b75c23b71404c3,2025-03-19T16:15:19.610000 +CVE-2023-23847,0,0,ca82dcaff36e0a23803c368ffd99253f6acf5b5ea8aa7f7df4b75c23b71404c3,2025-03-19T16:15:19.610000 CVE-2023-23848,0,0,664e5af6e0b296efb8df6fb8e33e3de3a0b0a6939c735eea91a93c929af4c4e9,2025-03-18T20:15:17.810000 CVE-2023-23849,0,0,720a624c76e17e1e0372878af703a43e837cc89f225303a525df2f76d93b3d6c,2024-11-21T07:46:57.117000 CVE-2023-2385,0,0,dc5469d68a3172fb570f91a363d6e6bd2152cd469b0e96b4fe447555269bf355,2024-11-21T07:58:30.647000 @@ -219694,7 +219694,7 @@ CVE-2023-24481,0,0,20aafeaf7847f345c8542218664d1ca6505440d68b5c32bad9c306daeecb7 CVE-2023-24482,0,0,9b707045f5289f365bd82ea8aabf048723d1b1f4309417b3bc373f210fbb1dce,2024-11-21T07:47:56.933000 CVE-2023-24483,0,0,e32c225452706b4c21161d66f7a2c2ec630fc6fbe081c3014ad7cab480a835a3,2025-03-18T20:15:18.483000 CVE-2023-24484,0,0,739c89d5037a3cba8634fd7f52680d03b827bebf958aad062137eea376583b16,2025-03-18T20:15:18.673000 -CVE-2023-24485,0,1,e0355b33843429ecfa2b5ea96e069e29412f83ac640457c6dded5a148c2a2292,2025-03-19T15:15:44.663000 +CVE-2023-24485,0,0,e0355b33843429ecfa2b5ea96e069e29412f83ac640457c6dded5a148c2a2292,2025-03-19T15:15:44.663000 CVE-2023-24486,0,0,d1eaef9d284962f2b1a35e417d9f83cee51845bfa411d276337a5a14b6b8f59c,2024-11-21T07:47:57.447000 CVE-2023-24487,0,0,f076fe05680277699cd8b502958fda2633af942fdee3a028a75401060a1abb13,2024-11-21T07:47:57.637000 CVE-2023-24488,0,0,e9934aa3fd7bf65fef35ae923b7b76bed2a95d7304077efb2e66af5b64f7121c,2024-11-21T07:47:57.780000 @@ -220125,7 +220125,7 @@ CVE-2023-25008,0,0,350f0b19f640b9a36076dd4bd0035f87b878718f7e4ff571ff5c2fe7e18bb CVE-2023-25009,0,0,aa83be1f25b4fe7ad392f362dbe2275f77d3b1fb2cab182a0e912f7f5704bc96,2025-01-24T20:15:29.030000 CVE-2023-2501,0,0,bcf94db4736413975ae16393e7bf5502060569e2c0b8dae4e7633363bec1c1b1,2023-11-07T04:12:46.920000 CVE-2023-25010,0,0,400f62477924763939165b3bf8a61671339afd88b39b27d29985640640fd6eff,2025-02-06T16:15:33.990000 -CVE-2023-25011,0,1,7bd157375a20bc7b305e6b57135ca54864b7b3d24360868c0980ac0531079a76,2025-03-19T16:15:20.387000 +CVE-2023-25011,0,0,7bd157375a20bc7b305e6b57135ca54864b7b3d24360868c0980ac0531079a76,2025-03-19T16:15:20.387000 CVE-2023-25012,0,0,d24b0031fce070c2772a04118693f9dcb5cd13a1473b4e097fd2a51447c1871e,2024-11-21T07:48:55.713000 CVE-2023-25013,0,0,132556a9084e80ee9143e21d594563633d5dab4ed62f09d04b829b8a60ddce13,2024-11-21T07:48:55.870000 CVE-2023-25014,0,0,341c32e6c394bd12eca44464e0ad5ab78c8cf9edbd3e8b68f55aca24f9f3ef28,2024-11-21T07:48:56.013000 @@ -220315,8 +220315,8 @@ CVE-2023-25187,0,0,d19d0068cef419b7b1f2d261c4666d21e822db83b39c37d7957fec0cce681 CVE-2023-25188,0,0,1a32c3b3a55501ec6716d85eb9c7809842f7a2f6b588fc6fb7b80ed4a1624539,2024-12-12T19:15:07.413000 CVE-2023-25189,0,0,ffb26ae6487f84662ff0cea55779439c8a9e861904c25fcc8f556f0834345d2b,2024-10-29T19:35:05.910000 CVE-2023-2519,0,0,2e91a5ea002b717636ca3ec1c7256a313c7b8ade08e91532f28249d199f3adf0,2024-11-21T07:58:45.873000 -CVE-2023-25191,0,1,780eabedcec63cd3efe5f942113159a9e9870fe73df4f28d3031b1bdbe473a23,2025-03-19T16:15:20.593000 -CVE-2023-25192,0,1,ca949112aa85e6cc3594aeaa905d703a358d119ac96e8c0b67608498886db102,2025-03-19T16:15:20.807000 +CVE-2023-25191,0,0,780eabedcec63cd3efe5f942113159a9e9870fe73df4f28d3031b1bdbe473a23,2025-03-19T16:15:20.593000 +CVE-2023-25192,0,0,ca949112aa85e6cc3594aeaa905d703a358d119ac96e8c0b67608498886db102,2025-03-19T16:15:20.807000 CVE-2023-25193,0,0,d7951f33d76995190af29c85c115a87824ea79aca8a2ab3718a0c6274a4d7afb,2024-11-21T07:49:17.353000 CVE-2023-25194,0,0,07a988b2057e3666c07fd6674c7eeb787ba31ae2ad6a8e7eb62a01c61e05ed34,2024-11-21T07:49:17.500000 CVE-2023-25195,0,0,9f938fef42d7310c8106d4cfe4edc08bb4fdd078fc21b9504dcd3ad8f5e43e64,2024-11-21T07:49:17.613000 @@ -220477,7 +220477,7 @@ CVE-2023-25477,0,0,ec14156a94e30123d14d4de03496a8ef0c19cd8a314d9b961591e37637c2a CVE-2023-25478,0,0,7e4d64cee19f8df455042a1c08efb733096eaa4c73070af9cd02e8ecc2d7d575,2024-11-21T07:49:35.093000 CVE-2023-25479,0,0,0cdec7c0163677c76b49f8ad37d0a85eb7c9a03e5a1e135ec547e4a021c3a137,2024-11-21T07:49:35.220000 CVE-2023-2548,0,0,c00d4c071f89fa1da3ff76a58de8785dbd589c4ee952c1bd404fa9bb8d3edf9e,2024-11-21T07:58:48.493000 -CVE-2023-25480,0,0,0b27bffbbdc1ef9913feff5a8998b41427bd9e5a0731d9039aa4807cb95d1b34,2024-11-21T07:49:35.353000 +CVE-2023-25480,0,1,223a75cc630e176c0b5abe06f88681ef5a5e1961b432e3bd404a808a0c55f176,2025-03-19T18:02:26.483000 CVE-2023-25481,0,0,780ee72bb7bcc562d3520b1b1f97faea9803e06986bd314662222964dfe85dbb,2024-11-21T07:49:35.487000 CVE-2023-25482,0,0,7a1533ca0490e2a5b0561fe2e7784cbf74226cbf7b01e23598b72b8cd71e5ac4,2024-11-21T07:49:35.620000 CVE-2023-25483,0,0,5f41c7f8a98744ef5d182b8720aa534259a1ce3155d2c5ed73adb2072173066e,2024-11-21T07:49:35.743000 @@ -220750,14 +220750,14 @@ CVE-2023-25758,0,0,e84eae33950eaa1d93c8f7b2b5977ec319809bf0df364ca076b5c69df8608 CVE-2023-25759,0,0,0afeea35e5c6d06722ba61e897527acb356d67ad44e78789f4114028282d969d,2025-02-05T17:15:18.767000 CVE-2023-2576,0,0,b34673ecdfcf4f5d2e116af6c6f211e927a96092cbb5af029ee86fe3ded5e65e,2024-11-21T07:58:51.890000 CVE-2023-25760,0,0,45916bf9f2fe9896b4711de8c6c6bb92063846479311a8b431b74bae3ccc5c44,2025-02-05T17:15:18.933000 -CVE-2023-25761,0,1,6a4f3119f4851ddfe1d336dd5a39886a9589eb23c229f39baa83991a734c7038,2025-03-19T16:15:21.030000 +CVE-2023-25761,0,0,6a4f3119f4851ddfe1d336dd5a39886a9589eb23c229f39baa83991a734c7038,2025-03-19T16:15:21.030000 CVE-2023-25762,0,0,1599f815a505ef98c9f6261e53798bee4a539ad9dda862301bf37255f77dc704,2024-11-21T07:50:08.430000 CVE-2023-25763,0,0,8f2ada5b3f6c2b913e4e9811b38633d08725c783a157e7c90e697e9839ba6dfb,2024-11-21T07:50:08.563000 -CVE-2023-25764,0,0,e68ea273e5f71f5bc05344b7dd52bc30a5ff4f583c9de3d4dd6aaea544eb3dc1,2024-11-21T07:50:08.687000 -CVE-2023-25765,0,0,0d884b9c5b29872fa49f7066b5a0e4b7a0f22e67bf518570ebcb761380c00260,2024-11-21T07:50:08.837000 -CVE-2023-25766,0,0,ebf109f1d5d8a57f9a4b34fa7555ea1caa80b91dca978062bc9ec53b2c51d079,2024-11-21T07:50:08.983000 -CVE-2023-25767,0,0,77ea5a8a5962b188c1c288d860ba59be8d6e1cbe099180d0e45e3d00e2b0a97b,2024-11-21T07:50:09.580000 -CVE-2023-25768,0,0,da1dae19e698f6987ac9a4e1c05ffa9d4f32a594bdda0436f81a43ea3ba45c3c,2024-11-21T07:50:09.717000 +CVE-2023-25764,0,1,d202f57d7fa794f132e899f41ffb8436ba127bfe03870d6e9cf54246ddb1ec79,2025-03-19T17:15:38.530000 +CVE-2023-25765,0,1,a468b3dfd591aee4af0bcad4ffddbe18cbea723392a2e5622709e9cd997df4c9,2025-03-19T17:15:38.733000 +CVE-2023-25766,0,1,43dabfcba919a16f959870ffea9f1b23a3fc206f772df0a97ceb4771db4a9076,2025-03-19T17:15:38.900000 +CVE-2023-25767,0,1,18fec2c754479070cb22941f5a76531e55051508b3b291520c55a6d6ec2af6ec,2025-03-19T17:15:39.070000 +CVE-2023-25768,0,1,b6fd504eb302484751d233d5059deb92fea29df135feb217c75bfd76b68b6d71,2025-03-19T17:15:39.227000 CVE-2023-25769,0,0,e969cfa57da7ad9f466b57cae727617f8ae3c8258ba87d28afc4dc2e84ad634f,2024-11-21T07:50:09.847000 CVE-2023-25770,0,0,3239f060afc14a9bfd1aab1fc131591ae2db29ac7e1eda93cdc634df8b2f803c,2024-11-21T07:50:10.037000 CVE-2023-25771,0,0,db2a3be22e92964b88d95ceeb0065c5e603880580102f7346c661affba920db0,2024-11-21T07:50:10.200000 @@ -221421,7 +221421,7 @@ CVE-2023-26495,0,0,bcee305c96c261c4020b52d4043f5343fcd40e158a09aecf914a1f4f2b643 CVE-2023-26496,0,0,af2699b046a70093382a82b4027a56f30d10b77220a157857b72bbd8bcae060e,2024-11-21T07:51:38.360000 CVE-2023-26497,0,0,2f85b8b329dbe5a2b4628196151434f9df05588486cffc499a91df3ad5234ce4,2025-02-26T19:15:16.923000 CVE-2023-26498,0,0,f371a2a83f2b30a0ece9e089769323d64a32b93e3b80fa79bf018396ba6b2750,2024-11-21T07:51:38.680000 -CVE-2023-2650,0,1,e60450c369704d2806db714b8633572d4c7f9d30f26dc44091e1df60d770224d,2025-03-19T16:15:21.890000 +CVE-2023-2650,0,0,e60450c369704d2806db714b8633572d4c7f9d30f26dc44091e1df60d770224d,2025-03-19T16:15:21.890000 CVE-2023-26509,0,0,3e33d4cdfd5905e66264052f7dc95b3e44f11ebcf026b3af84c1660b9def3cd9,2024-11-21T07:51:38.840000 CVE-2023-26510,0,0,7b1cba713e60db605798e29bf21f8c9514485053d94a311324c2ebb257c64591,2024-11-21T07:51:38.980000 CVE-2023-26511,0,0,f4833e9066d2c11ee4e97bf7650e7c6ac1544df6f5d1860026ddaa65d5d31010,2025-02-27T21:15:18.940000 @@ -222833,8 +222833,8 @@ CVE-2023-28323,0,0,bf5eb73316bcff59ec3c02d092a092bb62c93a173f0ff7642d8dcf4c35f30 CVE-2023-28324,0,0,75d5038b340d60b2d014aa25c6c358b63d32398ba9cd34375df1a53d5f49f914,2024-11-21T07:54:50.630000 CVE-2023-28325,0,0,b37e559107fa139413716e4112b676e7e8c4155678a9eeda3bcab33ab248b10d,2025-01-27T17:15:11.180000 CVE-2023-28326,0,0,cfe09ff9b391fe929c63cd1463570530efd97d330127a13377b2883017471318,2024-11-21T07:54:50.917000 -CVE-2023-28327,0,1,86ec6347e1f9b4aa582dc3d69861eade8d494bf1bf99c5d977bd26ad72ff2b69,2025-03-19T16:15:21.223000 -CVE-2023-28328,0,1,cd84f5b2db996eba82c8f6cd0d38f0edcf9253a8f900804054c065be2e617f8d,2025-03-19T16:15:21.437000 +CVE-2023-28327,0,0,86ec6347e1f9b4aa582dc3d69861eade8d494bf1bf99c5d977bd26ad72ff2b69,2025-03-19T16:15:21.223000 +CVE-2023-28328,0,0,cd84f5b2db996eba82c8f6cd0d38f0edcf9253a8f900804054c065be2e617f8d,2025-03-19T16:15:21.437000 CVE-2023-28329,0,0,538b647e4717e35556c01db823778f19d7fd94bfb6b8360eb7fca8ccb4c4797c,2024-11-21T07:54:51.337000 CVE-2023-2833,0,0,d335df6c0aa421a07825dd8b7a1ed0e155163c52586532ad6b94fec3e29d2b40,2024-11-21T07:59:22.777000 CVE-2023-28330,0,0,6bb638261a600b151643d3cb2c386c8cb521a0578bd33942231873242ed58e11,2024-11-21T07:54:51.513000 @@ -223866,7 +223866,7 @@ CVE-2023-29425,0,0,814fe5e1aa624832ffc2ed99b98099c48ea7ef9954664d06b64b967413254 CVE-2023-29426,0,0,a9a0775e7a095f9af064d5f1ec1a7ec57d669fd9da8844fbc864cee60822b174,2024-11-21T07:57:02.400000 CVE-2023-29427,0,0,c3f185731551e1dc3b4381190c485869e1ff1bfac202fdc8aba63082116b271b,2024-11-21T07:57:02.510000 CVE-2023-29428,0,0,643e2c3b1759b52fb95aff415533390ab629ebe019c6b44b67678f635b0b4a2d,2025-02-19T22:15:17.290000 -CVE-2023-29429,0,0,1637a617b00524424095b5fcc62f772aebb079d7a2232144dade807280d64cc5,2024-12-09T13:15:27.153000 +CVE-2023-29429,0,1,a18be79a2bb241485cf3750a94c94c9a68c7390136e699f5835dc35596f5d134,2025-03-19T17:24:57.587000 CVE-2023-2943,0,0,482e2fca5bd06d4dbe1d1bfd18b1410422640f087316da4277d7e230c59463fa,2024-11-21T07:59:37.070000 CVE-2023-29430,0,0,3356f464c8766b2d49e0bc8f94c756cb77d8d1859e0ba398e889ba81f6670998,2024-11-21T07:57:02.740000 CVE-2023-29431,0,0,8a62b1704088a172061a7e2a7f64d6836eb4c818909be35339704b485675d24e,2024-12-09T13:15:27.283000 @@ -224452,7 +224452,7 @@ CVE-2023-30452,0,0,7cc813c03671747dfd20433bfdf987765f42d3d9636d86717f2f69bbf4b59 CVE-2023-30453,0,0,926bc7eb7d121418cfa67de0f19eae48d919bef0dc4029cb8db196fab44a2a95,2024-12-12T18:15:22.400000 CVE-2023-30454,0,0,3fafbb3121fab4c133d0302016abe464ea1509fe7e4e59f512a22beb3dc1babd,2025-01-30T21:15:12.300000 CVE-2023-30455,0,0,bb2ed26b995f4c7e22c1b6b92d8ddb92da99a13a854f4762cea43640b004fd91,2025-01-30T21:15:12.490000 -CVE-2023-30456,0,1,46c8df6d1bfab8fd940d45492dbadb6c911f95dfd6ac2bc859fa6de76aa31f3c,2025-03-19T16:15:22.280000 +CVE-2023-30456,0,0,46c8df6d1bfab8fd940d45492dbadb6c911f95dfd6ac2bc859fa6de76aa31f3c,2025-03-19T16:15:22.280000 CVE-2023-30458,0,0,54efc1cdc6076bb0e9a5822f69d4f84e7010f56155d724984fcb662fabcfb5fc,2025-02-04T20:15:47.677000 CVE-2023-30459,0,0,b980efa15274095fd49caccd2681aa7822d2a6d59044e12b4a78c3ff2e39ce40,2025-02-06T21:15:20.813000 CVE-2023-3046,0,0,0c43b83d572e31af7ba5dc3e0b4368bb707a94e6e7c71478ba4d056778b071d0,2024-11-21T08:16:19.097000 @@ -225799,7 +225799,7 @@ CVE-2023-32187,0,0,431955a315d7053ea58d9b9c0e5e0e942f033bb7bee4abfea5518603dbf10 CVE-2023-32188,0,0,0b2290e5242acb499d4e3550976845253610d02b63972a2a9c61173a938f6df8,2024-10-16T16:38:14.557000 CVE-2023-32189,0,0,c32acebf23cd30be51352bbc2368a495a5944cf5ce09b38fc16e84761ad491ac,2024-10-29T20:35:10.940000 CVE-2023-3219,0,0,7542e27cf2971f6ee8cc9e8a8537fa4ff00c4680424f7abaf1e1dddd86c97a00,2024-11-21T08:16:43.503000 -CVE-2023-32190,0,1,2c50ca6179726c385a1761dd34a4c707747003d8321424ae84233e1694a9186d,2025-03-19T15:15:45.127000 +CVE-2023-32190,0,0,2c50ca6179726c385a1761dd34a4c707747003d8321424ae84233e1694a9186d,2025-03-19T15:15:45.127000 CVE-2023-32191,0,0,7a0d816b9b17a8a3b2c1a80b334d20741c098b6ba3bfb9ae641530396647cab9,2024-10-16T16:38:14.557000 CVE-2023-32192,0,0,9ddad804b5e1f24517e731cf63fc7724b58e01e76819ef245be1681605b11d6b,2024-10-16T16:38:14.557000 CVE-2023-32193,0,0,3fc0deec46f1f84bb86bb18144fefd8401960da10ffc30dbcb4b73bcaa487fa6,2024-10-16T16:38:14.557000 @@ -229533,7 +229533,7 @@ CVE-2023-37028,0,0,7c76ac86b3b448f9ad876118d0475e4da13bb6b986ab50edecfc9655d6ee7 CVE-2023-37029,0,0,20555aa0e429f62fcc758a828ad1093a7dcae95378abc0a82b9d5583c33dcd36,2025-01-27T14:39:48.927000 CVE-2023-3703,0,0,e793c1538a953443cfd9717dd4892eed9653e7e0e15a19f28233b00c03531ba9,2024-11-21T08:17:52.740000 CVE-2023-37030,0,0,ebdcd8b44b26b10615d4d1e02a10d45b81fef97c218d1a1e3ae11fd5af3bc011,2025-02-18T21:15:17.930000 -CVE-2023-37031,0,1,eecae8436c125fb0507991527939e1452a167178a727a6215db684c9b09aaf64,2025-03-19T15:15:45.317000 +CVE-2023-37031,0,0,eecae8436c125fb0507991527939e1452a167178a727a6215db684c9b09aaf64,2025-03-19T15:15:45.317000 CVE-2023-37032,0,0,f11742d5ae1a08ddfd444a3b3ee04f576db30c7522f8bb7a3002ad6d4bda7e7f,2025-03-13T15:15:38.560000 CVE-2023-37033,0,0,4d19abd7a4b0679c963f8ae0666794b729ae8b36c669ea355e198e5d10e5d131,2025-02-18T21:15:18.477000 CVE-2023-37034,0,0,fa5a5e09d8d78e10a9175b15b4767670b021a7f2fdabb4036e210e9d3e979a0d,2025-02-18T21:15:18.657000 @@ -230758,7 +230758,7 @@ CVE-2023-38471,0,0,ed72debb9e149f771f483abe6c6821aaa3036a5068c628e6ad28b4f557f28 CVE-2023-38472,0,0,48e241cd61cea1be1f13e90ce6b6da489a5e7786c7659cf515f978fccb988d91,2024-11-21T08:13:38.970000 CVE-2023-38473,0,0,03625c51a67421142ff4eb379a6d7bdb3ebd785bcb4e174aec31c41912d69e73,2024-11-21T08:13:39.107000 CVE-2023-38474,0,0,c59ae4f042abaaf2fb4df42d79302019ad68f6cc148dfab6ac63179205f62242,2024-11-21T08:13:39.237000 -CVE-2023-38475,0,0,08780ab05f472131cacdc3f0031b8f33db0274b25a90ec75d5f98a444a11d547,2024-12-13T15:15:19.330000 +CVE-2023-38475,0,1,42b6e3c18bcacdf6676ba61eab9dd382f5a30903bdd11687319b3bc8454a492f,2025-03-19T17:44:03.740000 CVE-2023-38476,0,0,1c3e3a8bc6d9e95e25745b7263d1203b94c8d5ab4492734f493fbe9650b4b9cc,2024-11-21T08:13:39.370000 CVE-2023-38477,0,0,07f300b5083e6879e5aa5466dcd79b90c658ebd0a0d407e057e16029426632f6,2024-12-13T15:15:19.473000 CVE-2023-38478,0,0,93399ec4915925a59e42af4ec9676ab8e39d053eabc9fcbc06a9b92ec37ccb0f,2024-11-21T08:13:39.500000 @@ -232049,7 +232049,7 @@ CVE-2023-40107,0,0,cbfd670fe9974a0bf3a935ebb0bae79e008c2a28e1b9f32ec59b9835bda81 CVE-2023-40108,0,0,37f467598f03a862009d2e50dc041c31d9f2820abd65cff817b4d9d9f5b77974,2025-03-18T15:15:46.217000 CVE-2023-40109,0,0,e4c3773b4535f894e1bed277d66aa40ca3b1bf83f795fb073a350f209e5bc2e6,2024-12-16T19:34:04.793000 CVE-2023-4011,0,0,77e08656072a7907646eb543cf48d306dfce66e36e2f14dc48363fc6a8adc3bd,2024-11-21T08:34:13.530000 -CVE-2023-40110,0,1,d02efcd8e2c066a2da1fa504eeff129c65768425ed78adce38c5d8aac1bd2d14,2025-03-19T16:15:22.657000 +CVE-2023-40110,0,0,d02efcd8e2c066a2da1fa504eeff129c65768425ed78adce38c5d8aac1bd2d14,2025-03-19T16:15:22.657000 CVE-2023-40111,0,0,8760c3c80544bce5acbcb8865d238293f63510a13d6ca97192a40a2949118363,2024-12-13T20:55:12.390000 CVE-2023-40112,0,0,8cfa7aa433e6be590742e39db58a0b094a6b9f50b8d62059c4a5c1a7757f134c,2024-12-13T20:52:00.380000 CVE-2023-40113,0,0,45c2036c5618ec0d85bf3351fa1f90ed02b39f20a68780abae1e790464db81cf,2024-12-13T20:49:29.973000 @@ -232299,7 +232299,7 @@ CVE-2023-40392,0,0,880ee247aadeb018af145e0df44b4edfe7b5b13e8560f4782c834128453ad CVE-2023-40393,0,0,93f2bfd7cf2bad3350557754d5ab0450f55f19a0d214691c250663e386c78db0,2024-11-21T08:19:21.550000 CVE-2023-40394,0,0,b41a708a5e65b971e3b57eb10533045232cabfd1cbd332daf6894e7e27501f44,2024-11-21T08:19:21.670000 CVE-2023-40395,0,0,aeff2f6db145db6dac11e01042c4c90d44e1604b76bcc9f38b1bf83233133982,2024-11-21T08:19:21.787000 -CVE-2023-40396,0,1,363038059128652ad9437f9da540000f18d0a30a18fcc1d8e1f10bc965e00ce7,2025-03-19T16:15:23.047000 +CVE-2023-40396,0,0,363038059128652ad9437f9da540000f18d0a30a18fcc1d8e1f10bc965e00ce7,2025-03-19T16:15:23.047000 CVE-2023-40397,0,0,3c87aa0d926da24e7f784bcbfc50f85168b3141c21f32a13f0e0e4a7593a1434,2024-11-21T08:19:22.123000 CVE-2023-40398,0,0,7d126460aeb27e8e9f50f6c94355106997fe32d9ecf25df85641d413e70daf75,2025-03-13T16:15:14.427000 CVE-2023-40399,0,0,ed260e3a9a40ec807a59118509c0a714c4dade87088611351a04c295fa406397,2024-11-21T08:19:22.400000 @@ -234958,7 +234958,7 @@ CVE-2023-43960,0,0,cb9f587c2076d2cc3e6b162d728882e2ca0cc4f582aa12cc86c2ff36accbe CVE-2023-43961,0,0,b0da0c9c90e56ee0fb0ab58c3be4a325af3611079aebc3edf7e7e4214416d9b2,2024-11-21T08:25:01.343000 CVE-2023-43962,0,0,4d1f871132e83488ef7bcbce628fa464ea998003490a46c081c785eb3a59dc1b,2024-12-12T01:30:29.560000 CVE-2023-4397,0,0,4949d510643971fca920f347981af99093b00c6abb778dc316a34c8d8d31f26f,2024-11-21T08:35:03.707000 -CVE-2023-43971,0,0,41bdc86e97ea2b1f4563c03f92eb3c37c5cc33cc5c1ad1f7d295374596640d13,2024-11-21T08:25:01.583000 +CVE-2023-43971,0,1,078287e44654436c913a3322fadbc2ce06a0f358455939fb939acd1fbe5569f9,2025-03-19T18:15:19.683000 CVE-2023-43976,0,0,4c907705315556b177cdb72974fab7f1e8c606e3978f7955890965d88da55946,2024-11-21T08:25:01.757000 CVE-2023-43979,0,0,742f32cdc7d35c97c637ff54e9150af89778b1b61e1135dab7cc968c90dd5a0f,2024-11-21T08:25:01.927000 CVE-2023-4398,0,0,94193960697b88a30e7cab1101c1db2258ec672f100f0a6dac26c17f2e644a1f,2024-11-21T08:35:03.840000 @@ -236763,7 +236763,7 @@ CVE-2023-46581,0,0,40b2baa904b5ee3ba3cba40a50a8f999ccf27e22c66f16598b708a9559ccf CVE-2023-46582,0,0,e29bea5fc591fc060e5fa89d5f784561424489d482989328b8c189379fd6b98c,2024-11-21T08:28:48.600000 CVE-2023-46583,0,0,59e786f9232daa61d6a16f7174e2ebc748dd9dcac0566bacd931162fa697c11e,2024-11-21T08:28:49.360000 CVE-2023-46584,0,0,349fe7f9721ce5a45c6b41110cdb5a51f3bc094f506427bb3edb2875ee03c39d,2024-11-21T08:28:49.590000 -CVE-2023-46586,0,1,ba84711b93535e98425ecf27a10e2262dd96029c10dad7f78c39da6785ddd0cb,2025-03-19T15:15:45.603000 +CVE-2023-46586,0,0,ba84711b93535e98425ecf27a10e2262dd96029c10dad7f78c39da6785ddd0cb,2025-03-19T15:15:45.603000 CVE-2023-46587,0,0,f8b1a1a03fc086cb6516dbf5e055edd69bf23988e7df746656233e2291ed63e0,2024-11-21T08:28:50.093000 CVE-2023-46589,0,0,a951f4068992c3e57c4d9a42d0d8b3cf596d4328cabc7b19d3bf93e605825f7f,2025-02-13T18:15:34.987000 CVE-2023-4659,0,0,fc1fb5ba275e28ac9bcd6ba47b1a0daa8e1cd1073bf08afe0368ec6c3a409a04,2024-11-21T08:35:37.813000 @@ -238615,7 +238615,7 @@ CVE-2023-48967,0,0,1cd351e34d0367ca1f2c697aa81b0efac29357ca75fe471f5d64e2558fda9 CVE-2023-4897,0,0,07a390e0b63403258ae68e36ca13ea1f5f83204b2e2ad36e8736ce5043b6943d,2024-11-21T08:36:12.803000 CVE-2023-48974,0,0,8fd80981b6b21363b2c4bb0350b210e5fbf55f8e3bcfa62fc878d4564d44651a,2024-11-21T08:32:40.597000 CVE-2023-4898,0,0,f47d5fad93de142b0e520dbe68d4d69341d7e4d308a26e168d2cf20373685375,2024-11-21T08:36:12.940000 -CVE-2023-48985,0,1,6085ceaceb9bc984350ad484b7164b84ca1f82a570dc5327d198eae93291cec3,2025-03-19T15:15:45.800000 +CVE-2023-48985,0,0,6085ceaceb9bc984350ad484b7164b84ca1f82a570dc5327d198eae93291cec3,2025-03-19T15:15:45.800000 CVE-2023-48986,0,0,b6642d6a02bf7a36efe0c0d0964874e657d44228d14182cb9a09a950da3586de,2024-11-21T08:32:40.900000 CVE-2023-48987,0,0,9988be02e62a3cc4a20eafae255b02df819814a492d95e22f08a4a3ceac2efad,2024-11-21T08:32:41.043000 CVE-2023-4899,0,0,ede3b5079c9b4e13d28ee7fd1470b2c72985e07c6c2938b7732e6f2bee3794de,2024-11-21T08:36:13.090000 @@ -241088,7 +241088,7 @@ CVE-2023-52475,0,0,3d9a0141d593fc226f4e01badb44b500fe631edd4140bed3bd76b4436a109 CVE-2023-52476,0,0,89c828189d91fd1242960120a533d7e398dfcbfd293ab99f643c622869d76e22,2025-01-10T18:27:03.543000 CVE-2023-52477,0,0,eb5822d237396c41c04f52728d9bf515c950801aef4f539b7f08b45f3cf87079,2024-12-09T18:39:35.613000 CVE-2023-52478,0,0,9e05b88e7feb0641b6ca4e17d4a850f7ec536a2d854a57f1537b6f6a4af9b80f,2025-01-10T18:27:26.213000 -CVE-2023-52479,0,1,3488782e4ea554d50277ac919e531f82506383bfcd894ea2660b8bea5230eb80,2025-03-19T15:51:23.407000 +CVE-2023-52479,0,0,3488782e4ea554d50277ac919e531f82506383bfcd894ea2660b8bea5230eb80,2025-03-19T15:51:23.407000 CVE-2023-52480,0,0,d2e7b47e19154d214380376bad33b378aaf81d0a77e7753c5aa4424a4aa22f37,2025-01-13T17:05:39.887000 CVE-2023-52481,0,0,c036169f36373e26e323dd8da99dbd8c63f236021e8c8a4a9bb39e20912dc147,2024-11-21T08:39:52.207000 CVE-2023-52482,0,0,0550d5295ece82b13a420ca7a1fc263c818f23bd27e72e085a819f217f4c7cc8,2025-01-13T18:27:10.853000 @@ -241113,24 +241113,24 @@ CVE-2023-52499,0,0,37302bb89cfa30e93b1cbecbac108e111f08e5db6682f392802812a67b5db CVE-2023-5250,0,0,58ce2b34b475373736e77e988be92b15eb836a64d3c5382c9b7f18d2986aa016,2024-11-21T08:41:22.493000 CVE-2023-52500,0,0,bfa61ecc37f81aec9cea0362e8a01c95da4affd97672f73da2dd4a310756b928,2025-01-13T18:43:18.007000 CVE-2023-52501,0,0,e0a9d69f6462e74071a2ee33115da2d2a25ac8029b39452bc23babb2dd351b70,2025-01-13T18:45:17.817000 -CVE-2023-52502,0,1,497f97facf8945be819d997de8f75a419f0eae0978fa968905884afad8812257,2025-03-19T16:11:28 +CVE-2023-52502,0,0,497f97facf8945be819d997de8f75a419f0eae0978fa968905884afad8812257,2025-03-19T16:11:28 CVE-2023-52503,0,0,b25829a16f78c14d9235d80b7c332263af083b055661f6466ab49e61a0d35aa6,2024-12-10T21:26:43.377000 CVE-2023-52504,0,0,7b00d7367755902413f54a344d1c934ccd6c5f85e27cba6919cdc853f813017e,2024-12-11T15:05:44.313000 CVE-2023-52505,0,0,41225aebe6c99f11f4fc4af881fa01b741adf7af69b8905e2862962825201af8,2025-01-13T18:48:17.593000 CVE-2023-52506,0,0,f85842570a369879a03ab0fd81cffecf740a1deb73712d38b86b3a61185a48bb,2025-01-13T18:49:25.347000 CVE-2023-52507,0,0,b6b39e1c9de54738cb02270773d5e967ee7dccc41c95e729148ec224d9d00f79,2025-01-13T18:51:41.030000 -CVE-2023-52508,0,1,528f16be09e5d5362602fc12ae9cfda59d8187579acdf48d49ebf8a1d0fe5b78,2025-03-19T16:11:52.400000 +CVE-2023-52508,0,0,528f16be09e5d5362602fc12ae9cfda59d8187579acdf48d49ebf8a1d0fe5b78,2025-03-19T16:11:52.400000 CVE-2023-52509,0,0,4c32e1e52d82db6d2e5e667f80062d77bc1fa6b92446d15ee14c1f6c6f544cf4,2024-12-11T15:07:32.760000 CVE-2023-5251,0,0,8e5d86dd8015f5ba5db53e53cb223d5ce43b5c6420566475d898b38e0a2f8a7f,2024-11-21T08:41:22.610000 CVE-2023-52510,0,0,1d4c660454b6d15905273fe738ffaa57f9a8f63fda4125270abeff81f8781f37,2024-12-11T15:11:16.133000 CVE-2023-52511,0,0,e98c89ec00685492078c5b92b97356f71778a20ea8da6788f8187c9b62435c3b,2024-11-21T08:39:56.080000 -CVE-2023-52512,0,1,fd22b463b00293057aed54fd7ecc9bbc309bc9dae2d1cfa341dd2c7e4ed08203,2025-03-19T16:24:13.270000 +CVE-2023-52512,0,0,fd22b463b00293057aed54fd7ecc9bbc309bc9dae2d1cfa341dd2c7e4ed08203,2025-03-19T16:24:13.270000 CVE-2023-52513,0,0,97d7c95c4e6616756fc77008da3a9e34784f63a990f4286e2a5968551625134d,2024-12-11T15:12:45.753000 CVE-2023-52514,0,0,96b3bc37b65a7f0f11caed4828897554155b5e08fde97001434005eb59164e32,2024-03-11T16:15:07.720000 CVE-2023-52515,0,0,783d33279e8711f2f53faff3aa4d2bf5a8bc423e48cee26bb25bf599790fc992,2024-12-11T16:41:11.770000 CVE-2023-52516,0,0,c9433424f464a3aefd00d0bda0d407932aea710f1ccd0eb4aed297e697fdac49,2024-12-11T16:34:41.590000 CVE-2023-52517,0,0,f03e53ea30861610b7c6d848f8adc35648589c7c60cd00ff7feae31935882978,2025-01-13T18:54:30.323000 -CVE-2023-52518,0,1,4a6e7c2cc5ac6ab18ae1f2baaa3088561f51e4f221f0d2afe8a5b25bda6cfcb0,2025-03-19T16:24:36.123000 +CVE-2023-52518,0,0,4a6e7c2cc5ac6ab18ae1f2baaa3088561f51e4f221f0d2afe8a5b25bda6cfcb0,2025-03-19T16:24:36.123000 CVE-2023-52519,0,0,94b7dd9d7bb75a81a63dfbf0888e41d9d06a6f22cdc8c6aaaf3b5c7557f376cc,2025-01-13T18:57:26.213000 CVE-2023-5252,0,0,6e866dd390859261cd7659e88d39d09ee87f05ef749374a16d7e16e4e49555fa,2024-11-21T08:41:22.723000 CVE-2023-52520,0,0,d31cd448073f5b764992496529f1ce58fbaec56d048ef04f1b1f5151bc9d73f5,2024-12-11T15:16:55.293000 @@ -241142,7 +241142,7 @@ CVE-2023-52525,0,0,094105902ea19f75f46a0542857de43bf80f42671731aa6ff2be030a7bf1a CVE-2023-52526,0,0,1438e98d7ebd761d3e4a2b5db47e2999a34f9aed48e4e48ea616537355cbf9b2,2024-12-11T15:19:11.407000 CVE-2023-52527,0,0,b6739ba44654e430422e37912f70a9580fd9f479243f1d69136043790d0f2ac0,2025-01-13T20:39:56.607000 CVE-2023-52528,0,0,f8dc1059cdecae7671bbeebfd74b733cc48cc6554467ed082aa97679e394d701,2024-12-11T16:27:49.277000 -CVE-2023-52529,0,1,4f5f37e866c4a21fe00148d51a66adb12506c1cd387902472c5842aee596635f,2025-03-19T16:25:37.840000 +CVE-2023-52529,0,0,4f5f37e866c4a21fe00148d51a66adb12506c1cd387902472c5842aee596635f,2025-03-19T16:25:37.840000 CVE-2023-5253,0,0,3afb7319a9fd46885b86ad281ab3780c7d9602dfe81708025f1fb1fd1e4f1774,2024-11-21T08:41:22.837000 CVE-2023-52530,0,0,4f593611b75e30e5eae6b577cc331379a84a2f608d52430e3e67592abfaa923b,2024-12-11T16:26:57.617000 CVE-2023-52531,0,0,a61dc0f947d453c51b46a28fa43b6378dffa1008ab84f4db783ded8d39575ec4,2024-12-11T15:28:47.893000 @@ -243172,10 +243172,10 @@ CVE-2023-7016,0,0,1f41248eb581424dd045591c88df835925964b93d5d1b13ab9ee3e1748d5d3 CVE-2023-7017,0,0,a7d76a9613a406592ea0d3b77deef438f8a559b81e5dbf4800b4015e18fbcec7,2024-11-21T08:45:02.830000 CVE-2023-7018,0,0,1290b1c32659b3fcd542bcca682f3223abc0de7d6b3c98e245baa0204fc8197c,2024-11-21T08:45:03.013000 CVE-2023-7019,0,0,d5593188720056230c3acf1620e5e2ad03ee71cc5f934f9bd3fe8cb3fa8c2202,2024-11-21T08:45:03.143000 -CVE-2023-7020,0,1,39dedb068ab3bc17ad7a6cfb114bacb8abbd36a86d99999dcf7d885377f37951,2025-03-19T15:40:12.583000 +CVE-2023-7020,0,0,39dedb068ab3bc17ad7a6cfb114bacb8abbd36a86d99999dcf7d885377f37951,2025-03-19T15:40:12.583000 CVE-2023-7021,0,0,c90f0d59c2315eb60681259fead187f0526d5fbf18a87677fa680c04abf0c8f3,2024-11-21T08:45:03.430000 -CVE-2023-7022,0,1,d793b9f693ae32fd0a45d3959fab9a9e5ee8f315c84fd72288c539700160d215,2025-03-19T15:40:12.583000 -CVE-2023-7023,0,1,dab3d9f65dcc58fd3cbe90fda79af34ec75e8d0aa4baa15ac05ef1e9d58c981c,2025-03-19T15:40:12.583000 +CVE-2023-7022,0,0,d793b9f693ae32fd0a45d3959fab9a9e5ee8f315c84fd72288c539700160d215,2025-03-19T15:40:12.583000 +CVE-2023-7023,0,0,dab3d9f65dcc58fd3cbe90fda79af34ec75e8d0aa4baa15ac05ef1e9d58c981c,2025-03-19T15:40:12.583000 CVE-2023-7024,0,0,2e15e4cb50cf877257b30786df79ea07d2ac16f011ec0a885bd7a571fd351cc5,2025-03-10T20:33:38.570000 CVE-2023-7025,0,0,145c0a7dc7eb75d64af8eb05c1d2d3dac33609c0032da4138aea95c3c490716a,2024-11-21T08:45:04.097000 CVE-2023-7026,0,0,98716ce8e87964958034bedfc875bd5c13b34d49f4803350e191e9f77d9640fe,2024-11-21T08:45:04.243000 @@ -243318,7 +243318,7 @@ CVE-2023-7176,0,0,270d75d241409df435b908c3777711a7538495a6781e7d4c3291cc62a73069 CVE-2023-7177,0,0,b022df9750180d68bf59345e5290d1e4b67a123b00868b2bd5485e72196babb4,2024-11-21T08:45:26.697000 CVE-2023-7178,0,0,e0d95a58959d37644b12908867bfbc6a65ae8f50968891e6563b9e18534abd2e,2024-11-21T08:45:26.837000 CVE-2023-7179,0,0,9051c69d5ccced90a44afa2fc7233d450fa0ef3fbefd27c6c00d0385d2849a22,2024-11-21T08:45:26.987000 -CVE-2023-7180,0,1,87615eaf5aa229d4c4d98ae6a70153f0e999860a190fc76c41e30109257816e6,2025-03-19T15:40:12.583000 +CVE-2023-7180,0,0,87615eaf5aa229d4c4d98ae6a70153f0e999860a190fc76c41e30109257816e6,2025-03-19T15:40:12.583000 CVE-2023-7181,0,0,bb4a38f8e9c4b058c2dd517a4e6b1327141e10b3342901a1f3710cb82866d057,2024-11-21T08:45:27.290000 CVE-2023-7182,0,0,22aedfaf738fcf6ea67c6bbad8ee734178305ecb9f617dba4129af1eaa6eea82,2025-02-11T02:15:32.850000 CVE-2023-7183,0,0,6d855689953dacca49dc03625d5e9c1a4d42f8f48ca5fb79b080d832197e0e24,2024-11-21T08:45:27.437000 @@ -243446,7 +243446,7 @@ CVE-2024-0030,0,0,e4cb4beaf2582efdb0dae14bd9c06d5d49143432bc990a494f672666949d55 CVE-2024-0031,0,0,99203c2b9ece9fd57e9b530310bcac8315f6fa59156a01e4dd338e067b434a3e,2024-12-16T19:30:26.253000 CVE-2024-0032,0,0,2869a92c4ec4dc0012478b0fee11fee5d3cd82b831431d094d1665ef7a26fc62,2024-12-16T18:45:35.897000 CVE-2024-0033,0,0,63855bcf80cd318cfaf639856e9abaf8ce5c28c9ad237fd2a4251ba4dc4f0806,2024-12-16T19:08:08.163000 -CVE-2024-0034,0,0,471bb92a857d05af28fe1adbdefa9a500cdf4aefc38bc7d55963449cb47c1cf3,2024-12-16T16:07:35.377000 +CVE-2024-0034,0,1,d1d1a64659a83c8aa89bae4f928003b29a7a84a6a1254788cb1f7988009df90e,2025-03-19T18:15:19.883000 CVE-2024-0035,0,0,8f7e78db3211a3833a978a1f4a85563c71b64db0c3d044ea96edc4f8e2a75fad,2024-12-16T15:59:54.053000 CVE-2024-0036,0,0,f9a5e9ac00eb63f9c5368c4edb5f07dae83774a08385359f41cf881322018329,2024-12-16T15:58:38.657000 CVE-2024-0037,0,0,394cfced2a2723a704c6cbe26977af45d337b3a1bb3716915c523e280e7c05c0,2024-12-03T16:15:20.440000 @@ -244290,7 +244290,7 @@ CVE-2024-0933,0,0,f157a847f94306de4af9412e79761adc9044da74b0bf1d9bdbc3f02ce21169 CVE-2024-0935,0,0,3452836796277b8bc9d4825dc10fdf0451827bdaa7a16a0a208ea6d7f0a7f756,2024-11-21T08:47:47.643000 CVE-2024-0936,0,0,bc24615aaa13112768997a2779087d89cf995fdaa09f94bc4b97f586305f16d0,2024-11-21T08:47:48.417000 CVE-2024-0937,0,0,9b6c9cdb781d1206722fcf0f04fbf45789a803e89ead2feace4c6c217c30d281,2024-11-21T08:47:48.647000 -CVE-2024-0938,0,1,4fe714b9c7ef37d4657cc9b5bbaded3990572036e9ea32bd29efd5553a987c49,2025-03-19T15:40:12.583000 +CVE-2024-0938,0,0,4fe714b9c7ef37d4657cc9b5bbaded3990572036e9ea32bd29efd5553a987c49,2025-03-19T15:40:12.583000 CVE-2024-0939,0,0,0213a7b9011098b00a170a4bcde2d1073ccfcaec8a038de6dda52a3246060f1a,2024-11-21T08:47:49.093000 CVE-2024-0941,0,0,aebdef7cbb4aeec9fd5c252a10375232945d3a6dbda4929cf70fa103169231d1,2024-11-21T08:47:49.313000 CVE-2024-0942,0,0,18b8c101e03959ce6bcbfedf3d44bfaa8f32e49c057a8d87ac98ab0932d886e6,2024-11-21T08:47:49.530000 @@ -247223,7 +247223,7 @@ CVE-2024-13098,0,0,c89143d13a1d841d589b3ca2dfd254c31ffedc675416b58546c854d01b645 CVE-2024-13099,0,0,3d7d2d4b382508acd5029b696f1351eb26fd52dd579ace298c4c370c6f1e146c,2025-02-04T21:15:26.083000 CVE-2024-1310,0,0,8eacc1832dc63ed57a42c33584abbb481a62a43a07e6f25f2b4df813accea989,2024-11-21T08:50:17.717000 CVE-2024-13100,0,0,30ca900cb5e6fdec8dbd798099fab143225571e3bc8f4295e818fa0014f1f883,2025-01-31T17:15:12.263000 -CVE-2024-13101,0,0,52cb17047aa1ee087acf634aa4855214e1ad2f0b018f420af9b3f1c3cd7ce83c,2025-02-18T19:15:12.623000 +CVE-2024-13101,0,1,b8649741908515dc3d38937525b2c4c84a468157e5caace43177fbfef1376a2d,2025-03-19T17:15:39.643000 CVE-2024-13102,0,0,92ed304eb0adab2cc3d1a1448a602c50cc957b6451492253400925d30eddabda,2025-01-02T18:15:16.517000 CVE-2024-13103,0,0,f8ff11c917b1c6c878887a9bc93ed3b50ffbb81b1816baf12dde8356d92c8306,2025-01-02T18:15:16.747000 CVE-2024-13104,0,0,0127d4c125bf39f84f3a00abb38c610705cfb224d01769761ab4944512d74b20,2025-01-02T18:15:16.890000 @@ -249467,7 +249467,7 @@ CVE-2024-21044,0,0,ac5ea32d20924ca48be83be48bc43603a32a4902655296244b46222404859 CVE-2024-21045,0,0,9edd061105b02124bf0e5aeab59e8a21dad970c5b6425a7c91bb9db05698ccdb,2024-11-27T16:29:07.300000 CVE-2024-21046,0,0,79ccfcdb7b504f2f86fea26a1751fb57f31b935246504961d5f69037c74a8984,2024-11-21T08:53:40.920000 CVE-2024-21047,0,0,d8127bb9572c163e6be33f255435cf130b9ccec4db3b085e1557bdeda01db1ff,2024-12-06T19:56:28.687000 -CVE-2024-21048,0,0,8e8f4e7b5466d941e7d9427216cb88396e75765d646d368ae4c0e87b14c82295,2024-12-06T19:46:40.837000 +CVE-2024-21048,0,1,02eedae3f738bc1e11407061abeb69741f0c43155d933968f3a546d3c9c73a54,2025-03-19T18:15:20.043000 CVE-2024-21049,0,0,527cf013ef0435259f0e3c171bb16dcc79f716830d71f090203a570ef36d9741,2024-12-06T16:58:16.557000 CVE-2024-21050,0,0,507c347f24b6555f7372ba8563ab196ed92849ef866f18cba679450207fab96f,2024-12-06T16:54:42.740000 CVE-2024-21051,0,0,23f02eeb9f79fba574c025f41dadca98c0a9f0858b1a36b6f1546859b7c7bcb8,2024-12-06T16:52:07.510000 @@ -249541,7 +249541,7 @@ CVE-2024-21112,0,0,5f9a410d7e29e43b4a2df72469fe4323aca9f75837d3af964d48ebb5bcf4f CVE-2024-21113,0,0,411587dffbfe770d177d8c0883d861ddd2f2043ed8343ef383b6912343263223,2025-03-18T14:15:38.140000 CVE-2024-21114,0,0,07d8f756ac7ff4cb872f6c813a5a0d19c87016a2d3ef9a6dfa1d48896f6845b9,2024-11-21T08:53:48.723000 CVE-2024-21115,0,0,c8b5f110fee1084e3e4bbd02d3f1664b03293a1da68e5246ef4334e81776ca1c,2024-12-05T15:16:18.327000 -CVE-2024-21116,0,0,37f57d56f4a480d238dbb22920cc5d24d95c2d6d67c36c3cddb7272c00327923,2024-12-05T15:16:20.707000 +CVE-2024-21116,0,1,7e2c4136f878188d95cf72c55ebbee15e332a84362d7370fd65d684963fa1fc4,2025-03-19T18:15:20.193000 CVE-2024-21117,0,0,5d43a21324183b9d6abac7bf386e13c102239eb07d87d78b640f0340e813f8d2,2024-11-21T19:15:07.527000 CVE-2024-21118,0,0,dfb174443743455639d3d519ae3e7800f4183eda1b765acea21c3bd12058d487,2025-02-10T23:15:12.130000 CVE-2024-21119,0,0,8adc7d67731590ceb3d3f5e8f1f4a1bfe581882c771a4b0d6d46bb1dee9f759b,2024-12-06T20:26:42.563000 @@ -250136,7 +250136,7 @@ CVE-2024-21727,0,0,d36a5a952f97379e323c6e545f2e862cb297af7e7a1457e672ca02bec68bd CVE-2024-21728,0,0,2cbae60f817b8c7a7affecac1a8952c66a9f7eeec8d8bf74d3b215cd2045b4e6,2024-12-03T16:15:21.030000 CVE-2024-21729,0,0,ce8a30bafeb6b97535469464c82ba7fd23d6f7caed1d9ff1342347bbafd041de,2024-11-21T08:54:53.400000 CVE-2024-2173,0,0,bbdf3bf6336b1d782e61be6c9f3cb2e1386e6959d4a82a30c771ebd8a67897a4,2024-12-19T20:20:02.573000 -CVE-2024-21730,0,0,1b13b0d0912d2b39029cb7c50862a79dbebc9fa1d0615cf9af45aa6f7da95bc2,2024-11-21T08:54:53.543000 +CVE-2024-21730,0,1,3fb54c28ca30ec2bd40b6d6fb2091cbe68d186fd51891abb72beb75eef450a5a,2025-03-19T17:15:39.783000 CVE-2024-21731,0,0,5498da9c2571dd8675b69a41552ec2344ce7a7dd99f451ca8cb3acc427b2e6ef,2025-03-13T15:15:41.053000 CVE-2024-21732,0,0,d84d78afb3d7bd3a899864117012493afdbe0d959599084e232b1e639d2c57f8,2024-11-21T08:54:53.800000 CVE-2024-21733,0,0,b249e32e4b1fea27cdaefc3857897e63645934a70fada5c3e1ac5397aaca101d,2025-02-13T18:16:43.363000 @@ -250602,7 +250602,7 @@ CVE-2024-22257,0,0,1a5a0b35972b87fc52a9911fc56030783b26d8d4485f5584791104f906536 CVE-2024-22258,0,0,eaf12a7c8ad5854401b0c00d5a13b7faba9eb9c686cffc7642b0b9f286c4d6d9,2024-12-05T21:15:07.530000 CVE-2024-22259,0,0,1d5817a8999b58be866796e36ca3e4199c3e466f70ce279e4c60007061b8260b,2025-02-13T18:16:47.843000 CVE-2024-2226,0,0,e107cca46a2655e701e8c46100939a0066c75df49d6d2a8a3cb908f83c971a7b,2025-01-31T01:45:28.230000 -CVE-2024-22260,0,0,7a7ec824f5ee06e50803ba498f9aef05f0816e9454ff00b22048fb01f9eeb0f0,2024-11-21T08:55:54.833000 +CVE-2024-22260,0,1,69cd08889223393ff53cc4a0d777e6e7eee01e3e0b81747bd7ed583cdd66c1f7,2025-03-19T18:15:20.353000 CVE-2024-22261,0,0,46d669194198080bacc4599579892d52d349bfce87a7598545a77f0180f961cd,2025-02-27T15:14:51.320000 CVE-2024-22262,0,0,c6cba0eaa82aa4b35f3e73f09e60a77ab1893f065fbc1843c84c2a7ba444c92b,2025-02-13T18:16:47.980000 CVE-2024-22263,0,0,6b57c165ae6f4f24efbe95adbce97de5c609eb29ccf1915937950705d9f78a34,2024-11-21T08:55:55.223000 @@ -251225,7 +251225,7 @@ CVE-2024-23272,0,0,08c7845c329ebb70a04bd317b5b476df2f47be5440c894d265d78e8332ad9 CVE-2024-23273,0,0,6682ed6ac45cfbaaac0fe8ef6ae5c842d9a8d5e71f5e7eee23e553a23545b047,2024-11-21T08:57:22.103000 CVE-2024-23274,0,0,318b4df782d3c6e71148c6552d1841eeb2ed2926c2f9c1ed83914e87222269ee,2024-11-21T08:57:22.330000 CVE-2024-23275,0,0,f810e9a533fb793b7879304750d276d7339a9fc19b1d48344018f119825ec467,2024-11-21T08:57:22.553000 -CVE-2024-23276,0,1,7383b06ed6ac4531ffe5fbb0cd420e66b0db14fe56cfdd12c81d399c6813540a,2025-03-19T16:15:23.687000 +CVE-2024-23276,0,0,7383b06ed6ac4531ffe5fbb0cd420e66b0db14fe56cfdd12c81d399c6813540a,2025-03-19T16:15:23.687000 CVE-2024-23277,0,0,e90841dea04b9d9df291377254200927670f37707b04edd87edfaf12bbae2cd3,2025-03-13T17:15:28.783000 CVE-2024-23278,0,0,bbdca142c86918ece4747389e32d9f5bc6660749a5e17048c8b710b2f35f9d9e,2024-12-20T17:09:14.257000 CVE-2024-23279,0,0,8c1ffefd196d1bd3ee9a940fb1989de48fb0d13cbe9a0d7ea19c2de439d1dfcf,2024-12-07T03:03:35.967000 @@ -252636,6 +252636,7 @@ CVE-2024-25129,0,0,129cb5e62a828cf41338bad0dc86b6db85af7bd7b1ad698fb96182cdca890 CVE-2024-2513,0,0,d71e293f9063fdfa6d3ef80280c511be26ac917126706325049d7776bce9fc2f,2025-02-27T19:50:24.517000 CVE-2024-25130,0,0,baa3afea95e92b29c6e4fa4d98cf4bb3b6da86d93d3fd05666b5ea53e09f0713,2025-02-05T21:55:35.147000 CVE-2024-25131,0,0,ceb8f79a596f7dfcc1a6c1d7239611c1edcfd90538f3aabea1606b25009f15f3,2024-12-19T15:15:07.070000 +CVE-2024-25132,1,1,dc2b8bb67a0b7e871de6d0769403e01366bbd0e55f5e78cc19fe3e45a0a92eec,2025-03-19T18:15:20.513000 CVE-2024-25133,0,0,d7cb090963281cc8402df1249c0e7d3663d7f9c77c24e16db3ae50dd71a57c55,2025-02-06T09:15:10.650000 CVE-2024-25136,0,0,fd3e659838fe8e60e31caed167fe0a2ee44d58da08a3516e05cbf377e2acecc5,2024-11-21T09:00:19.150000 CVE-2024-25137,0,0,551f3b541fbbc9dcd6b47f5c71c8a46148d1a721582998d20fa87f2cf6578d35,2024-11-21T09:00:19.287000 @@ -252763,7 +252764,7 @@ CVE-2024-25315,0,0,94d0f2dbf16eb115667c034dce6adf07e1e07fc3107709e47083290b58a48 CVE-2024-25316,0,0,695834cabcc8024d51e9ae992af51a4b43da1168ad3e61123711bd3b9cddbb9f,2024-11-21T09:00:38 CVE-2024-25318,0,0,afa95d8853578df0bf95ae75b7a95038a81dfb503035271638c8f89374910c1c,2024-11-21T09:00:38.227000 CVE-2024-2532,0,0,5a2420fd3d4a0420d57c4b3f19acb4e75f26a45d416e6503498faeb874e4d41e,2025-03-03T17:01:07.663000 -CVE-2024-25320,0,1,70bfafa013b10eb85039d4192efb736238cfb9b877d159028841da8116c0442c,2025-03-19T15:11:48.790000 +CVE-2024-25320,0,0,70bfafa013b10eb85039d4192efb736238cfb9b877d159028841da8116c0442c,2025-03-19T15:11:48.790000 CVE-2024-25325,0,0,b9a6eccdc6c82e87ce40cd5511f956ad176fcac06b9d26c743462dcd60e300a7,2024-11-21T09:00:38.610000 CVE-2024-25327,0,0,200c2b510342a3e155d5c5aae84c1549b1fe17451fa1d4b0fa553a648fd4f02a,2024-11-21T09:00:38.827000 CVE-2024-2533,0,0,204157990ff25a27b99963d8be9f7070f98f066eddd0f2d90e6985ddc66591ce,2025-03-03T16:49:51.433000 @@ -253708,7 +253709,7 @@ CVE-2024-26634,0,0,014977ea292eed4f488692d37a43becd9788f8f35b2d1747fb8faa157edef CVE-2024-26635,0,0,12c1e07b99b4d1aa49a94b0045f6ab20da1750755e008b69de1f8c113f9d4f78,2025-03-10T17:06:20.737000 CVE-2024-26636,0,0,2b2b3ee862f313dfda730e110aad8c7ea0486e55fe61090e487896ec21904a27,2025-03-10T17:04:27.757000 CVE-2024-26637,0,0,1b42d4073691f4e2f1e17039b4c25df7e7b8d1217ce820030d69c6c9ff8b65a6,2025-03-10T17:02:44.790000 -CVE-2024-26638,0,1,2a4f3bb20e2caf97372f08747b14f0f756a5e78cfc68f64b38dd4fc85a14730c,2025-03-19T16:27:18.550000 +CVE-2024-26638,0,0,2a4f3bb20e2caf97372f08747b14f0f756a5e78cfc68f64b38dd4fc85a14730c,2025-03-19T16:27:18.550000 CVE-2024-26639,0,0,77fa0c405097892d132b380250ada6d19d3c676da4410ce6e163a929de368582,2024-06-20T09:15:11.183000 CVE-2024-2664,0,0,b0442b4aa7a683f4310b6f35cff42de65a7954f7096565e1dffd40e9f9b315f7,2025-01-08T20:05:38.290000 CVE-2024-26640,0,0,92616912f090b40ff68ef6c67c1229e9dbb48d65cc55494bdcfa16aef14d191f,2025-03-10T17:01:43.500000 @@ -253896,7 +253897,7 @@ CVE-2024-26805,0,0,79cb532ec4298c5c0bba2b9044190557f61a8afd9bc0a9ca7e0ea7842c75f CVE-2024-26806,0,0,fa7b569795b93812c90f444b0d8a3e8553cdcd19a61fca66229df1fb76bf9338,2024-11-21T09:03:07.020000 CVE-2024-26807,0,0,e784ff7229ad9502ed5252e14bf11afcea7ca1c4def17960827a9c3d29e5d37e,2024-11-21T09:03:07.157000 CVE-2024-26808,0,0,32e7e1684e8180e17c00c1a0297443beb6ce1f9164af83c298f9e4ac426327fb,2024-11-21T09:03:07.277000 -CVE-2024-26809,0,1,bbd3925ce680832ff739963d7071fb5f911c8e070b89e06a876adb017e20c048,2025-03-19T16:19:56.507000 +CVE-2024-26809,0,0,bbd3925ce680832ff739963d7071fb5f911c8e070b89e06a876adb017e20c048,2025-03-19T16:19:56.507000 CVE-2024-2681,0,0,fe19d4a48e04794b1df846922b4afbf5c3ad8918e56b51c5b75dfffb8b29b4a7,2025-02-19T18:17:19.687000 CVE-2024-26810,0,0,5b78c798ab699830f25c706791bc5869344bd655b9540ce5b00869b839745e17,2024-11-21T09:03:07.600000 CVE-2024-26811,0,0,1f1ab1f4a533bc19b5527c1709f6805320734fd6fcffd4a6683b114f73eec701,2024-11-21T09:03:07.800000 @@ -254805,7 +254806,7 @@ CVE-2024-2785,0,0,248b63cf4baa2bff62c0f27d98be35f991fc242008dc774be1704e4cf609a3 CVE-2024-27850,0,0,1250ad80f7ac3b5478788a4ae91050d8de16b9618bea2e937a23b75728cf9fd2,2024-11-21T09:05:16.590000 CVE-2024-27851,0,0,c3b97ee6b26dfbc0c56d39614137e38659ab1609757d63181c34ff60a311c0c3,2024-11-21T09:05:16.740000 CVE-2024-27852,0,0,21baed505dd28c7a0b77d3ba061072e5a4859b987a8b1d420f9b79d60ef54041,2024-12-09T19:40:07.710000 -CVE-2024-27853,0,1,0080cf5ccbf74e3bcc43b856002da2878133ddf6e4d58d8b093e99e0cef4f572,2025-03-19T15:15:46.763000 +CVE-2024-27853,0,0,0080cf5ccbf74e3bcc43b856002da2878133ddf6e4d58d8b093e99e0cef4f572,2025-03-19T15:15:46.763000 CVE-2024-27855,0,0,9498904c1aaf88554f96d0182eda5cb5f555562d50e2e20fa99548d2f5e715fc,2025-03-13T14:15:24.497000 CVE-2024-27856,0,0,b680ab5b88acd7c43ef11744d6b525d37df824faeef9c5b709df98aed5688604,2025-03-14T13:42:15.337000 CVE-2024-27857,0,0,50c74cada9fa0a92498be7b0ed6d9257c0a8cdcb5b5d97a471df147f46938208,2024-11-21T09:05:17.540000 @@ -254813,7 +254814,7 @@ CVE-2024-27858,0,0,f4f73eee81b8f4dc00d57e5df8d498b16730ba77b55a009865d860dc080ce CVE-2024-27859,0,0,ad3c2f529f7d5fa089dac598157b85b745e8bbf7c9a5546b07992be4fc663cc9,2025-03-15T15:15:37.690000 CVE-2024-2786,0,0,fdc7011c4f0b705afb5fcd1f3a67915269e31c824586b5ff624ca764a8b78249,2025-01-07T18:17:10.187000 CVE-2024-27860,0,0,573c398bb03b5382369ac69cc1d55fcdcd51ef33a018d7ec6bcd579bee759306,2024-09-23T19:10:07.350000 -CVE-2024-27861,0,0,44687bbf9414155e406d842a229f671ff45e5709268fc42f7e0846677b06e6c3,2024-10-10T13:13:53.450000 +CVE-2024-27861,0,1,b4812682f42433316ee5f1c35ea5b5ffbaa4e1f44b8b6c664a1dc704ea6d7774,2025-03-19T18:15:20.657000 CVE-2024-27862,0,0,1879dd3c7b86226e41db14689055cbd9455607ed315179a7b729f6913bf91dce,2024-12-10T15:00:16.310000 CVE-2024-27863,0,0,bc20f934200c90ab71177ba452dea8ed95327208c78d45ff56560458c5cbbb31,2024-11-21T09:05:18.200000 CVE-2024-27867,0,0,9d8a031b2bac38a4828644f9e0ea14edefe724dd0e937c81c7aeb7d5722cc9e9,2024-12-10T14:42:58.173000 @@ -255479,7 +255480,7 @@ CVE-2024-28833,0,0,fa5f7f551c6db18003fcd4eb03f3ed4f2450ffe38b2398151d32446828703 CVE-2024-28834,0,0,d614da2408fa7af8139c3a0c0d8bcb70b30384a1d7b7872f763949216531488e,2024-11-21T21:15:19.513000 CVE-2024-28835,0,0,2a76269f5b0f30ba77f1f70a1e00b84220b50714e4656af78c5aba43ea723cd5,2024-11-22T12:15:18.570000 CVE-2024-28836,0,0,5f193e90d9e05ca3b5a38df704ab96f4c0a916e5e28336610fa3e47d12a5e3c7,2024-11-21T09:07:02.010000 -CVE-2024-2884,0,1,cacce53e5e51217e3dfb169dce36dcfaad319ed4c44e6d50f237c0f4a253faa4,2025-03-19T16:15:24.330000 +CVE-2024-2884,0,0,cacce53e5e51217e3dfb169dce36dcfaad319ed4c44e6d50f237c0f4a253faa4,2025-03-19T16:15:24.330000 CVE-2024-28847,0,0,268bcd99493c8142c03138ae4c578b554dcd0966d72dfbc92319b075a2d99f62,2024-11-21T09:07:02.247000 CVE-2024-28848,0,0,ac0cc2f13d6479fa9ef5f40a6043a1e1afd98b06da363160eb2fde1d86caf54a,2024-11-21T09:07:02.380000 CVE-2024-28849,0,0,fce8d96d043a84934194a3ea53c2248ddb15ea8ac57d38977bd2580a60fca2aa,2024-11-21T09:07:02.530000 @@ -255801,8 +255802,8 @@ CVE-2024-29168,0,0,76da846afbf9a55737b5d5153c7075fb50544a452bceda1dfcbdd4dbae96e CVE-2024-29169,0,0,d2a39941096d1cea2fb67256e6d405f7dadbfc7f6cf149bb994f4d72fa9e7ae2,2025-02-04T17:21:08.633000 CVE-2024-2917,0,0,f0c87ecf7462978a49b004d717701418b2f3661498c19459d9f0ac80279d5924,2025-02-20T19:01:17.880000 CVE-2024-29170,0,0,370cd60a5ddffa88cf8f7934c452c63f52b7ba07af57e96fdb32da3666fff09f,2025-01-08T16:25:58.207000 -CVE-2024-29171,0,1,384f6caf18dd8952f91b33c74adbb5dd7a0e115a6db2888b7582e64bc20810ff,2025-03-19T15:16:39.803000 -CVE-2024-29172,0,1,37510c6d5072123485e617cb3b43ec91adc61e575651329653b9cc49a2393354,2025-03-19T15:18:36.553000 +CVE-2024-29171,0,0,384f6caf18dd8952f91b33c74adbb5dd7a0e115a6db2888b7582e64bc20810ff,2025-03-19T15:16:39.803000 +CVE-2024-29172,0,0,37510c6d5072123485e617cb3b43ec91adc61e575651329653b9cc49a2393354,2025-03-19T15:18:36.553000 CVE-2024-29173,0,0,8f66bdd18b6f7192b1d98e3f67c2fa7b88807a5fecb3bffa3f651ea2750e1735,2025-02-03T15:08:59.513000 CVE-2024-29174,0,0,65010050e670e870e2ab6c488596f4f6fc1385fbeba243078e77aa3e825c9f1d,2024-11-21T09:07:43.507000 CVE-2024-29175,0,0,1a7114481e9b20c8eff6bf81f7575050706de007b87f7c2ddbf4ca9624c9a616,2024-11-21T09:07:43.653000 @@ -256471,7 +256472,7 @@ CVE-2024-3016,0,0,58c170e1683a5dd60198d6e8d31a0de337246947c53fec4a9f8a4f07423100 CVE-2024-30160,0,0,0b2b9103ae0c5965fe4e466cf09bb573bca5fc26c14f8291fbdc858b9f90e62f,2024-10-25T16:30:53.613000 CVE-2024-30161,0,0,bd9c6bbca173a3185882384150ea17a790a06755ac3f6e1d556a0c7f18eaf6e3,2025-03-14T02:15:13.777000 CVE-2024-30162,0,0,1d89027fadd32d888ac91deacfb634da9306e22312414c5b33187ff9291e61a1,2024-11-21T09:11:20.300000 -CVE-2024-30163,0,0,0ad4dd0b88717bd0bfee41c6babb3ab3bb64e9a612a4c7a1a6deb4c5ea3545dc,2024-11-21T09:11:20.520000 +CVE-2024-30163,0,1,2887459b66695d41f1e6d12551511852bcbdefc140339f61da6a07ca21c85b99,2025-03-19T17:15:39.967000 CVE-2024-30164,0,0,6998914e7b9a904a0ad839bc7bfbf870f6e9811a73e1e955fe85aadcbe3e160e,2024-11-21T09:11:20.680000 CVE-2024-30165,0,0,36d8b80b6275d52da8de003880254279acb2ea19b7eba966f7643a6302de347c,2024-11-21T09:11:20.927000 CVE-2024-30166,0,0,ed495d02dae5bda84eb98a18b714a97f03e0a0f04788a61cdc1482fe6447f3dc,2024-11-21T09:11:21.147000 @@ -257405,7 +257406,7 @@ CVE-2024-31311,0,0,1a44e686db557c94dba0ef9b706e10f4ecfa786c8cdc2e5becafc8a2a70a2 CVE-2024-31312,0,0,a6faac328a1918a99ef8645176673fc9899bc26b8ba45d4fcf17774fe9f22e11,2024-12-17T17:32:22.067000 CVE-2024-31313,0,0,6840820e942f960dd9d16eff2cf207a1486b1e1b12b692ce43ec775f6da9c756,2024-12-17T17:30:59.083000 CVE-2024-31314,0,0,9a4258d475ed2ce64afee04cc1284b94f7fb13317df4b1ee01a0bfb761cd3398,2024-12-17T17:28:52.817000 -CVE-2024-31315,0,0,c23f56b58febcb80ee25c64f1d3bb31bcdc6d8106c91ec4cd9ca82ef8e8a8269,2024-12-17T17:23:29.727000 +CVE-2024-31315,0,1,639adec58ec499dde025b4a72b5a5457c10ed6c0bcb93aaf637944205fa5ac0e,2025-03-19T18:15:20.800000 CVE-2024-31316,0,0,0de4268821e575e8e6f855e17fe54d04317b31ab33cbb0521a21f02f47373307,2024-12-17T17:21:22.277000 CVE-2024-31317,0,0,1d259e1967c4b880ec91046d40dd15b5d27db347e734b5e682f5b68a5b4d834a,2024-12-17T17:19:27.063000 CVE-2024-31318,0,0,66ac26e9e96d5ea8bae49ad2623bcf26d70cb81764bce4579be256ed20a0d687,2024-12-17T17:16:10.643000 @@ -257987,7 +257988,7 @@ CVE-2024-32111,0,0,121bcf9e03eb2023e507e49bca0f378abedab19bac9b9cac33fc8d7c3f599 CVE-2024-32112,0,0,3cc0cdd2e390858089e1a98f8ecf0a04851da7cfb00b76da57093ec0ffbb5739,2024-11-21T09:14:29.720000 CVE-2024-32113,0,0,9aa52de9436e1bb3af8a10658199c74d90b83ec64d6f4907ba38c9763dd74ceb,2025-03-10T20:23:37.390000 CVE-2024-32114,0,0,fa0ace32e8331607700a098defe4a63c95a20c05c2f93247ddd5b9a066e0c181,2025-02-11T16:31:00.073000 -CVE-2024-32115,0,1,ec0a8d5a4cbbd5113ad9a80a0c093985a380b14a1c6ef996f4aba1017c57850e,2025-03-19T15:46:05.970000 +CVE-2024-32115,0,0,ec0a8d5a4cbbd5113ad9a80a0c093985a380b14a1c6ef996f4aba1017c57850e,2025-03-19T15:46:05.970000 CVE-2024-32116,0,0,140b66d8b58d23b0fe567501dcd986adbe9732a7da9e43b727de51e69eac6a7d,2025-01-21T22:19:07.690000 CVE-2024-32117,0,0,bd78be4c7fc18e4c6cdf647393be0c96c39e14b7e7c17f1e39dba267511a48ce,2025-01-21T22:19:39.353000 CVE-2024-32118,0,0,2178f2e51949497d6f853d9fa8cabb773027cc510805d277e413737b19193366,2025-01-17T20:42:17.053000 @@ -258007,12 +258008,12 @@ CVE-2024-32135,0,0,bb472ad60ceafc8c196d75ee5dd55c4cb326fa7042c82bf43ef274ed6e6ba CVE-2024-32136,0,0,9f84115ffa8720b79560c03c1cb35df4341d773004df02eef74e13766a109195,2024-11-21T09:14:31.830000 CVE-2024-32137,0,0,3827b4422b9a7a673518e4e22d10627690791b57bfc4b56bb5770b98889cd1e6,2024-11-21T09:14:31.960000 CVE-2024-32138,0,0,a85ca8385032bb0b8967310c42d90da7476a74dd42ae3b77657a5051665a1347,2024-11-21T09:14:32.100000 -CVE-2024-32139,0,0,c32bcfc8942913cbc403a22b77b60ed334b0e94bc9ec726671f532b47933271c,2024-11-21T09:14:32.227000 +CVE-2024-32139,0,1,83dcca6dc31c1bdc2893f533769b9cf8f20465c2e705be3f0901678852c46936,2025-03-19T17:58:54.203000 CVE-2024-3214,0,0,e49117e773b743e4cfaeb7a84fec89702a5c934d3c4aceae9e7d0655bfa5aef4,2025-01-28T21:03:01.313000 CVE-2024-32140,0,0,08c8b7dac087cd4e7957c91fad7f2a62ace1c6fa7c0f736b04fb2301121d2ede,2024-11-21T09:14:32.363000 CVE-2024-32141,0,0,dcf8a0c01e6a7f5d3d6e92d0dd77ce174bd42a293c36bad371a0e0a22df2e91b,2024-11-21T09:14:32.497000 CVE-2024-32142,0,0,b217a174100db973d030d1b55e39f5014e0fb04c15ff4a976a3ab77b68a2e5aa,2024-11-21T09:14:32.630000 -CVE-2024-32143,0,0,70ecd0b57e609a591af63471059ff4a5983902607a20c6dad26c9fa566d8a75a,2024-11-21T09:14:32.763000 +CVE-2024-32143,0,1,b7a0cbfeb192e6fda4f3fdeb90f794f3bfaab77c0ccfd1f9dae5f4096e82c728,2025-03-19T18:52:15.910000 CVE-2024-32144,0,0,a24eb1f2f415b39fab1e80fc99fdcda2514310296ccd02d6564f265da2b078c9,2024-11-21T09:14:32.897000 CVE-2024-32145,0,0,e1af8c2d1116a05938db0b6afcbc7d6980c2b5db4beee4de8f7fa10da2b40642,2024-11-21T09:14:33.037000 CVE-2024-32146,0,0,d7252d00cb33a5d498332bf97ef76d87efb5a38467744dde48f75adf295611a9,2024-11-21T09:14:33.187000 @@ -258319,7 +258320,7 @@ CVE-2024-32599,0,0,85f9b65b3f6db3f4885fa3bf551795f40394244ea206141eb30d6421a2116 CVE-2024-3260,0,0,4fd56a2bc1fac8629d6f2b29f7165ccf2f1f95ef21bff0eb4b38593fd9846714,2025-02-11T02:15:34.593000 CVE-2024-32600,0,0,00e14840c904317cae2d379a6776e98f5f7d35bfbcc5b55d8fed12bb45a03e58,2024-11-21T09:15:16.433000 CVE-2024-32601,0,0,af010acaf4743111a3bc69689ed2d216bf07e925bf205d05dff921279ff747bc,2024-11-21T09:15:16.587000 -CVE-2024-32602,0,0,be8582bd78392d8f832b0ba89fe34482c112e9b168dccad851689794335a558c,2024-11-21T09:15:16.720000 +CVE-2024-32602,0,1,ab5d34c5a3302e6d93095dd4db85c9dabf034ce30403ea92f0ccd56e08f1d774,2025-03-19T18:05:39.363000 CVE-2024-32603,0,0,80a98c3b7ad555ba0fda6a97686fef1659cc1c2d73973b0c941004d6b6d242a4,2024-11-21T09:15:16.867000 CVE-2024-32604,0,0,e7bdeb8d2e2fadada24176fa229f6cb30e87ba3862a563fc78ab541cf1354837,2024-11-21T09:15:17 CVE-2024-32605,0,0,9e58d99b4a8446a5d27ed389acdb1aeece231d89786309e2f6463f8729a7a96f,2024-11-21T09:15:17.127000 @@ -258429,7 +258430,7 @@ CVE-2024-32709,0,0,170364df701f4cffac0c24e4b0180dd45693ac6c16c177ddf9e2f2ec9f8be CVE-2024-3271,0,0,d3c8ed8802ade921ab6d07df11dc2fdfe9dbe7e3927e29bd5779b01f4432b381,2024-11-21T09:29:17.400000 CVE-2024-32710,0,0,918953eb42e296f97ebf6deebebdf8d317f11d29355b027a7213424bc79b48f2,2024-11-21T09:15:31.960000 CVE-2024-32711,0,0,1d593f0396d46e34d125a4355bbd4a25bbe1ae7a62be70a76ec52b26061654c4,2024-11-21T09:15:32.090000 -CVE-2024-32712,0,0,a8d2ae2d974a24c6f113d436186e75ad8dbc04bad5fdd05a58c5420aab8a9508,2024-11-21T09:15:32.220000 +CVE-2024-32712,0,1,d42d0f9275bdb037505c345ccebd160099ddfcb64cac353487851c8c8a7750cb,2025-03-19T18:51:57.117000 CVE-2024-32713,0,0,6a05cb86c686770e6f59d4cf6c14170810d565db8528243a9ffd6ad2528cd253,2024-11-21T09:15:32.353000 CVE-2024-32714,0,0,142a6e6677f48dedc1a9b7f3ab28bf5db663131eec2124112bc6b70ae94745d4,2025-01-29T17:24:28.227000 CVE-2024-32715,0,0,304b4163975a1f0b3faebc68806d887b7dcd202ebcff1a4048659b9dc8325ad1,2024-11-21T09:15:32.650000 @@ -258531,7 +258532,7 @@ CVE-2024-32809,0,0,cdabbb959561b35cad5e3d19819317f428c1fc59b966e80ed97cabf23b942 CVE-2024-3281,0,0,2482fe63c7424f766bbe910ecda7910a8a23fd7f6f01db11424091242fd707ab,2024-11-21T09:29:18.697000 CVE-2024-32810,0,0,fc588b7101c8724c0618f39b810de8e0e0b303254edf9f0385bb55ecb8ec3be0,2024-11-21T09:15:46.253000 CVE-2024-32811,0,0,c706285286eb8cebde941a2b6b81f29430198ae0790de5a1ed4fcce515da67c2,2024-11-21T09:15:46.380000 -CVE-2024-32812,0,0,a4f0bd39c17f149f7603bbabc85c6c6e88be88c4cb661f98c2addf76c18e819e,2024-11-21T09:15:46.520000 +CVE-2024-32812,0,1,1b8a20df3ed3c12ac45410b62fa2e5ad451f7123208ade36f32e809fb873abbb,2025-03-19T18:08:22.227000 CVE-2024-32813,0,0,57e2887373178192abb3ec1287227d39fe838b5cdb8fa6b345f304e6657ac619,2024-11-21T09:15:46.663000 CVE-2024-32814,0,0,6feed64fc0cb3f07d04ade0e1616542dd0ca390284296e3eb4f442de746258af,2024-11-21T09:15:46.790000 CVE-2024-32815,0,0,3dd7e605f7236cfe6c26b4682e30e70e2bab13282861ee6c13bc55785032ae62,2024-11-21T09:15:46.930000 @@ -259025,7 +259026,7 @@ CVE-2024-3353,0,0,84b8c35d9d97520b749eee4f385a73c73e885409dee0b31e90e92164a8e95f CVE-2024-33530,0,0,06ed9825ee44d1c3dd0ab66b9ffecff56f97ead6360b88c15483d7aa0c08c3db,2024-11-21T09:17:05.633000 CVE-2024-33531,0,0,262242f7bd00faa1f7027987397179788d798256dcddf77c1b4715bdd63dfc24,2024-11-21T09:17:05.840000 CVE-2024-33533,0,0,e32840d76d884c13aec64f943949b9fac773afd5e616c993172d8a3981d14215,2025-03-13T21:15:39.390000 -CVE-2024-33535,0,1,826004417867806f1c335a653ab9d98379936988b9d0ce12e83904f8bc15b350,2025-03-19T16:15:24.753000 +CVE-2024-33535,0,0,826004417867806f1c335a653ab9d98379936988b9d0ce12e83904f8bc15b350,2025-03-19T16:15:24.753000 CVE-2024-33536,0,0,f05490b7bf8644b4a1d589905cd7f3af60266d65bc78f3b7338229a7646bb4ad,2024-08-14T13:18:41.847000 CVE-2024-33537,0,0,0886a242a6730ba370e36101a3c58d0788ccb260b9c1d7fd06af8845e03c863c,2024-11-21T09:17:06.363000 CVE-2024-33538,0,0,6031543c1e8f7332b27767ffba7d7f283b2edc0d54e78085e9719185cf928845,2024-11-21T09:17:06.483000 @@ -259294,7 +259295,7 @@ CVE-2024-33877,0,0,8b1243ef0c134393a090955101488ff5279f60f5bc7848f732464fde40e97 CVE-2024-33878,0,0,feb8ae1feff70622d1e1a8722fc435816940bd9a5d61c3251757968e032c5925,2024-05-14T15:38:10.657000 CVE-2024-33879,0,0,6af65bc1296155ce6dcbc637906c4c848f8f160031b78a70bd743f7c6e9a6239,2024-11-21T09:17:39.790000 CVE-2024-3388,0,0,e9b6f72b0b1c0b7f2c418e35fbf58cf2690eb64e09bf5e3388b48417000ae372,2025-01-24T16:16:18.310000 -CVE-2024-33880,0,0,e592b0fcc1945574e62b07791cd81dcd61e6efd0a8817280337b8ece817c4469,2024-11-21T09:17:39.983000 +CVE-2024-33880,0,1,825b5ab6fbac29f3c9af4fbcb088a861697801ad34dbc244a2ec5b7e38730179,2025-03-19T18:15:20.963000 CVE-2024-33881,0,0,c1b886fc16abf7aae010d3cd0b6df126ac4a7dacff52bac3f012a72388bd5eb6,2024-11-21T09:17:40.110000 CVE-2024-33883,0,0,a60b6dbe01d0df4525fad217549abc289e2dc3142ec07f81c8d9b45c0506b159,2024-11-21T09:17:40.303000 CVE-2024-33891,0,0,dd477fbb1ee0bfbcfc6ef6b47357972caedec865080fe0f9a90e527403cff11a,2025-02-12T15:15:14.827000 @@ -259331,7 +259332,7 @@ CVE-2024-33924,0,0,cd91ae14d143fd3a9244e608a4fac373aeff872b53921238973d6be9b0353 CVE-2024-33925,0,0,4d5561dfa9d80b155896c7588c3e85f7c04712a0df905139b501c1e625a90fb2,2024-11-21T09:17:44.853000 CVE-2024-33926,0,0,ba3b0b5d452557f451f073e7051635f20935a7d4b0bf1e31891232c3b0d2440f,2024-11-21T09:17:44.957000 CVE-2024-33927,0,0,47a33c5c8d9c813c7e0792969b9d2c7f5a02e1e804addbde5e0fd6efc0070e34,2024-11-21T09:17:45.063000 -CVE-2024-33928,0,0,4dc82dcd38b33a1ee8868a86dcbb72ad808b076354b563264c6ae05769adddcc,2024-11-21T09:17:45.170000 +CVE-2024-33928,0,1,95e8a9d8bd0baa2bf39edcebb8f9e632cd7e8fc6a3eac29a1a6ede77f7757fe6,2025-03-19T18:51:43.057000 CVE-2024-33929,0,0,9250b6acc401d14df60daf091a118dd6e90efe6072ae5814267d257083c00a7c,2024-11-21T09:17:45.277000 CVE-2024-3393,0,0,2cb6709dad3083b7f26d7f89585a29554c2f00b4541726289ed615daeb94da29,2025-01-14T16:02:30.133000 CVE-2024-33930,0,0,352e81bce8bffcdd250f3e4cc8b8032938f93f842babfe72361bc9938c4c9ff9,2024-11-21T09:17:45.387000 @@ -260020,7 +260021,7 @@ CVE-2024-34723,0,0,49d45e6ec35c844db7f717db6a60a11f29a396725cf8179a8be38b39bfac9 CVE-2024-34724,0,0,e1f806ae869b1b617920fd87f362ea7f29f5352989df55e677a168031a5b9d18,2024-12-17T18:14:30.967000 CVE-2024-34725,0,0,0e8feed09fefdf121aaabcfcf5404bd09120282e193520cb5125f81b66062e47,2024-12-17T18:14:22.923000 CVE-2024-34726,0,0,bdf1c10bad500e5f1e09d27cd2da23e006e09b1ecb18278113f96b8780dfacb3,2024-12-17T18:14:01.423000 -CVE-2024-34727,0,1,5f7942a7e2b76623b7b4bf04afaf0f2c498083f53ca50d98ca06d42cf8c7436f,2025-03-19T16:15:25.187000 +CVE-2024-34727,0,0,5f7942a7e2b76623b7b4bf04afaf0f2c498083f53ca50d98ca06d42cf8c7436f,2025-03-19T16:15:25.187000 CVE-2024-34729,0,0,a9c60c9154b250ad0ad8fb09f024d8d1b9a123940a86c93e901bc505dc2f9470,2024-12-17T19:39:04.070000 CVE-2024-3473,0,0,635984728ea9670d6b9cfdf6ab19079fff83892dfbc983db637b3e272784b4e4,2024-11-21T09:29:40.730000 CVE-2024-34730,0,0,45d08741aee6202ff7c55a96f7bd28befafc59a755472c03986c43b146b721b7,2025-01-22T18:15:18.827000 @@ -260104,7 +260105,7 @@ CVE-2024-34807,0,0,35bfd452213ea2b730e227fdd3fd76b5671c714b9d8689165b742c6f68f66 CVE-2024-34808,0,0,84689f32b1ce8689e5ecf7d32f667bc17dc2689dc60310c5e26541fa7ba4062c,2024-11-21T09:19:26.480000 CVE-2024-34809,0,0,27dcfb66e470cfc816fdb92de7b354028d4b7284db4e2959235ed5c3b8cd8d83,2024-11-21T09:19:26.600000 CVE-2024-3481,0,0,21441da3ee3d7342e7c1bd8558189b4ec572165ab4d93e0a1b2dd42d65b5a24a,2024-11-21T09:29:41.733000 -CVE-2024-34811,0,0,d1faf9281bc785f607e2408b32a9b5b4277b88912e1ece3dbb133f52aed0af1e,2024-11-21T09:19:26.727000 +CVE-2024-34811,0,1,882adddb7344917499b2046cc8c91a0b1880bc5a2f247847c883852769f68a4e,2025-03-19T18:52:08.760000 CVE-2024-34812,0,0,7d78e169d7d75ab3c581e8d7397e7b1ac81ce93b9eb08c1119bef68e9fbf19ca,2024-11-21T09:19:26.867000 CVE-2024-34813,0,0,584847820bfe3d61f857e727c2ed893dba1c5333c3b8db21fd5d36e9ebfa09ec,2024-11-21T09:19:26.980000 CVE-2024-34814,0,0,5592c28bc61ee507ca9c95f71fb8edbe8b60ab4e32dc3d21230914ce0f5e8326,2024-11-21T09:19:27.107000 @@ -260523,7 +260524,7 @@ CVE-2024-35511,0,0,14044eaed9c2f367b0028647ed9c4436d2893d59ef4a39dc74f6a633968c7 CVE-2024-35512,0,0,0afe231c1ea36b0d13401bde8a419e47a50bb6e87f6d4c2af3d35094a05902fd,2024-11-21T09:20:22.540000 CVE-2024-35515,0,0,e3f924f4834b5eb1ebfdf779ac27355de9183c05a6013914f0dcda3fd063b221,2024-09-20T12:30:17.483000 CVE-2024-35517,0,0,c7cdf02c1970c9c2176ddeedd956f713abdccc5615fc0ba85b7883c202e8aed0,2025-03-13T17:15:31.850000 -CVE-2024-35518,0,1,b826aac3ee72e2b410a01eb210317baebeddd1ee70d58b26a9ae0083f1308473,2025-03-19T15:15:46.960000 +CVE-2024-35518,0,0,b826aac3ee72e2b410a01eb210317baebeddd1ee70d58b26a9ae0083f1308473,2025-03-19T15:15:46.960000 CVE-2024-35519,0,0,d996ed05980655c5e66281da4afe0595370eee243c27f5ea4e81f512d40b8995,2025-03-17T16:15:21.827000 CVE-2024-3552,0,0,5a891e6b590ead1943d1c08be3fb48a5cfa3c2082a832a9c98395fe2dbc16369,2024-11-21T09:29:51.677000 CVE-2024-35520,0,0,7a7140eb6223b1e15a30b238cf928c4beb91633fbb52e20d4cf0ea71e9a80fa2,2024-10-16T17:14:31.443000 @@ -261317,7 +261318,7 @@ CVE-2024-36398,0,0,5fa3e5c7a3c03878c3454e84173d1d2664af684762f4723b5937a13be8759 CVE-2024-36399,0,0,5d8883d4e31da5ef7c620f45aac4672768456d98184ff090ae8593b5bfc95e52,2024-11-21T09:22:06.037000 CVE-2024-3640,0,0,22f2be2fbb07c6b209ef910ed226b23ef3351bdeca805b864ca4298e18fad853,2024-11-21T09:30:03.560000 CVE-2024-36400,0,0,65a0b2b37341a1219cac5f112aecea97fd94f3de0c9457671290235a7be01af8,2024-11-21T09:22:06.187000 -CVE-2024-36401,0,1,563c96262321c5ae51b8b83f97a6ff66e5d251631b77fdaf3723bd45b8d5ac1e,2025-03-19T15:15:47.110000 +CVE-2024-36401,0,0,563c96262321c5ae51b8b83f97a6ff66e5d251631b77fdaf3723bd45b8d5ac1e,2025-03-19T15:15:47.110000 CVE-2024-36402,0,0,5233f15c8cefdd264063102dfe65cdc5af5d17738d5330e61eb3e627dd79a77d,2025-01-16T20:15:32.047000 CVE-2024-36403,0,0,e32e542e407286f32afeb20056b887d26cd4be1457d41873318537c422f0f435,2025-01-16T20:15:32.197000 CVE-2024-36404,0,0,c6169be2a4b80ff24796d6aab24ff44ee78807a200d0b8ed7d88e5f2592cc7ca,2024-11-21T09:22:06.500000 @@ -261464,7 +261465,7 @@ CVE-2024-36554,0,0,f8d706217a60ab16cfa9b3f8e3b7b1e81809d356093f7600ca75266d11fc4 CVE-2024-36555,0,0,9468850dce0d096d85b037330c9fc9e9381dbe018405c81cc0bb05fb093e2c28,2025-02-10T15:15:12.500000 CVE-2024-36556,0,0,c629170e84ff10c4cebb48d6b96f6075467d18ea21231b8a7deee30a76017354,2025-02-10T16:15:37.740000 CVE-2024-36557,0,0,8ea3f3db69520721b9eb7d3aa54b7fabd58fe0f15bcb3b4e093355d1f4a54502,2025-02-10T15:15:12.720000 -CVE-2024-36558,0,1,2a8e8e37ced1439ed63a2dd61873912fa7ca6d5264215cb62472aeeee2281c2c,2025-03-19T15:15:47.283000 +CVE-2024-36558,0,0,2a8e8e37ced1439ed63a2dd61873912fa7ca6d5264215cb62472aeeee2281c2c,2025-03-19T15:15:47.283000 CVE-2024-3656,0,0,cc6741c2183e9b71634bb4ef1d35a6085988e0cc98193d8f3bcaf2ac00dfb710,2024-12-23T14:15:05.553000 CVE-2024-36568,0,0,4dc3650ba5db2618f853f2d8a4fc5d941192ca1d82f4f78ca0f379bf1740efe1,2024-11-21T09:22:24.367000 CVE-2024-36569,0,0,237834c9de6e90d428bcfe4a628116c726e8895e63611649f26cb41fa5adc5f6,2024-11-21T09:22:24.610000 @@ -261544,7 +261545,7 @@ CVE-2024-36702,0,0,11a423e8b76e0ae816b52eb2a97a90ec57ed54a684cfbef050a165eeffd8c CVE-2024-3671,0,0,6c7e9db7bcb8bd4d88fb03dcd55efbced3b42311885eaba44cee8ee531e31882,2024-11-21T09:30:08.970000 CVE-2024-3672,0,0,1f2bc8d9980c77a412c99b81b7443d8ae5ee623a7dabac082ebd0f43059e4c21,2025-03-12T18:51:24.880000 CVE-2024-36728,0,0,380cfb4273b29250de899eba6de48f37da47c855c2b4aebfc9b64ee7a97eed97,2024-11-21T09:22:33.490000 -CVE-2024-36729,0,1,3f5bafba02a6a436688e9df81f85eae6319e72e46b429c93643c24e2ee1952fe,2025-03-19T16:15:25.617000 +CVE-2024-36729,0,0,3f5bafba02a6a436688e9df81f85eae6319e72e46b429c93643c24e2ee1952fe,2025-03-19T16:15:25.617000 CVE-2024-3673,0,0,e164828477a784c9fdcdc0e4d6c19b0eec129743b7b338aea79ec63aceab21b6,2024-08-30T19:35:06.567000 CVE-2024-36730,0,0,410c6adcef120338ff5aeddb17dd6610145f63760639617fa266b0b9033b6d59,2025-03-14T14:15:15.717000 CVE-2024-36732,0,0,81ba85fc69d74cc192832ab6f674d87a86f9d3396e165e082d8d918ae0ce6a1a,2024-11-21T09:22:34.047000 @@ -262893,7 +262894,7 @@ CVE-2024-38309,0,0,c1db647894461fb62d3b4308d8d05a2e39c8d0f31c7a0d9ba995ad2357293 CVE-2024-3831,0,0,5e708a1e6973c6b70cfbb375324ac255e6a5b9f7cfb486bea916fa269c4f84cf,2025-01-28T03:13:30.017000 CVE-2024-38310,0,0,6659b53a28a05a037a22232686eb9e98f1c5c7d893b655725e2374a7009bc039,2025-02-12T22:15:35.630000 CVE-2024-38311,0,0,a0088758e75631c0fb85faa128a5af9ad4bfb1cd17577cfd5aa031f3644cfcb3,2025-03-06T16:15:45.760000 -CVE-2024-38312,0,1,26321e7daaa7ff032188a33373df43f0cc582c87b09ed7317e18a3e5ab18b300,2025-03-19T15:15:47.450000 +CVE-2024-38312,0,0,26321e7daaa7ff032188a33373df43f0cc582c87b09ed7317e18a3e5ab18b300,2025-03-19T15:15:47.450000 CVE-2024-38313,0,0,79e2f0eba707bdf51fb8bc87dfd5e2175b7033176980ffe48aa4eab619dc57a9,2025-03-14T16:15:32.797000 CVE-2024-38314,0,0,7f72becf752c493d63d9011af9e40e717b070fb953c18b5df93807710a713461,2024-10-25T12:56:07.750000 CVE-2024-38315,0,0,7f80cda9dd8e03aa7f11a3ebca194914cfdb9ca994dcb1bc1568ef69817f8f68,2024-09-20T14:09:24.733000 @@ -262942,7 +262943,7 @@ CVE-2024-38372,0,0,570b446c55639a8b3cf30afcd230e75668a96ef7abf04430a90f666f7b3a1 CVE-2024-38373,0,0,d9056dbc5adc05726d404a5bc86822fbf383ea7d308c2978f441a25e48e268e6,2024-11-21T09:25:31.550000 CVE-2024-38374,0,0,385755f3250b38fb390f3e2ddbafa7c01f92ce5e9a8df222f7a857dbc7f46619,2024-11-21T09:25:31.790000 CVE-2024-38375,0,0,4c41e9a4ff81969e1fa3e41474f45e6d6b8421eb3496c17ace4d49eebdaaf189,2024-11-21T09:25:32.063000 -CVE-2024-38379,0,1,2071c6703b1261b061e540a482bd89fd4b379f3945b44f9a64f1907ed35d66ab,2025-03-19T15:15:47.657000 +CVE-2024-38379,0,0,2071c6703b1261b061e540a482bd89fd4b379f3945b44f9a64f1907ed35d66ab,2025-03-19T15:15:47.657000 CVE-2024-3838,0,0,ecb2f637693b0f52b22a1ce5c265c7718bccba4ed013cdda37dfec46ec17e1be,2024-11-21T09:30:30.233000 CVE-2024-38380,0,0,e82d406bb5fd1bf3bc4ad66f322cc926d0134eaf47dc73f6bb3f7459fd1be2e6,2024-10-02T14:22:25.323000 CVE-2024-38381,0,0,fd24c84d99f21dbb0117f725b97738bb666c17675ace06f5e8d1b2e5ef39ef65,2024-11-21T09:25:32.840000 @@ -263545,7 +263546,7 @@ CVE-2024-39119,0,0,ebe81bbdd4e86ccd3d28f2f7b95af1cda12584cb666eedaab03a8551e9500 CVE-2024-3912,0,0,fabd976a440994ac496ea45d2f56e7bd6af4672ef144fc30e8f8567bb4dbeee8,2024-11-21T09:30:41.027000 CVE-2024-39123,0,0,df037916196eb4fa6dea6502dbfb61fe614ae1cc7141b2e1bbb1a4ab03425f78,2024-11-21T09:27:12.653000 CVE-2024-39124,0,0,b89a6ad01be86442200dfda8e2d9f478ea1466944e9cfcad7239db5ce8bf749e,2024-11-21T09:27:12.863000 -CVE-2024-39125,0,0,d369e2cc9d5a90f6ebe45980f2884b9acd269ec9ed2d8c8513e72acecc0e2e5c,2024-11-21T09:27:13.103000 +CVE-2024-39125,0,1,57c9492a281c3f0343626ea4f499aaeec97b06fd70109718aede51734c1a630a,2025-03-19T18:15:21.150000 CVE-2024-39126,0,0,3e00a13d9ec0ad716808d0c796783b1d298b8407ef8fec7bd467b2bb174689fb,2025-03-13T14:15:28.767000 CVE-2024-39129,0,0,19eb1dee58afa6c2767224231ffaf92ccdb5b37e3b078ec5f75eeb24861f8743,2024-12-06T21:15:07.637000 CVE-2024-3913,0,0,3c39a97f2a23817f5f07256146450bb9bcd789a6d6dfbbfd042d028223df0681,2025-01-29T06:15:30.670000 @@ -264069,7 +264070,7 @@ CVE-2024-39726,0,0,84f4bd0f0e66fd1792095fdf470f4f3cbdbdc235abdd5805255bdd32721e7 CVE-2024-39727,0,0,c691980721e509e7f95918f482d6883a5f5ab54ba79b6c92b81f5474954464b2,2025-01-10T20:15:39.980000 CVE-2024-39728,0,0,419d6522507eb930af7ae6835142d3dcdf46166050b6817f37759954abce17b8,2024-11-21T09:28:18.217000 CVE-2024-39729,0,0,17ef6112215ce540557fe392c3c226b8e791e3105e6cb641f6eb9b3c8bbe26c4,2024-11-21T09:28:18.363000 -CVE-2024-3973,0,0,1e562721e06ec34010a875bed42bd8dd124b3449743c9a2acf9ba1a2336534dd,2024-08-07T15:17:46.717000 +CVE-2024-3973,0,1,e2665891f1972228ef2df1de995ce99702fdb05ae0efffc3055d340087f5329e,2025-03-19T18:15:21.347000 CVE-2024-39731,0,0,1dcd7e56903a6949d01ed06ff2f1995b0ec86eafa7e21275042e3bc78aafd782,2024-11-21T09:28:18.503000 CVE-2024-39732,0,0,d47257c5e25e2f487ad9ff54180377826d9652929ba89210e27aaba3b80c6fc9,2024-11-21T09:28:18.637000 CVE-2024-39733,0,0,89054bd3b8e3268793590efb1f1adb1c644ea819b1a2bcb7541f24d025582226,2024-11-21T09:28:18.790000 @@ -264187,7 +264188,7 @@ CVE-2024-3985,0,0,8f03264baafc07298f97f70b4ff78c785056a15ca84e8beab59019b2a1407b CVE-2024-39853,0,0,a224043399891653f1bf55094c6d78bc499427db95adef716d68626986175f2f,2024-11-21T09:28:26.447000 CVE-2024-3986,0,0,7c22c53a0878a262a608a9d1c3fdcc329a9d6483cd2f7affa5dd9450a42b232b,2025-03-13T14:15:29.767000 CVE-2024-39863,0,0,2a4fab41b36270083c53945f9453e9d3f204a719fe1df5d3475aa7899200c551,2024-11-21T09:28:26.660000 -CVE-2024-39864,0,1,5dcaf0251db9a4a8b34ab0cd74288199c362c01406eb3a4689eeb3d76c12a288,2025-03-19T15:15:47.880000 +CVE-2024-39864,0,0,5dcaf0251db9a4a8b34ab0cd74288199c362c01406eb3a4689eeb3d76c12a288,2025-03-19T15:15:47.880000 CVE-2024-39865,0,0,443cd5bbb734cb98d2b9a7fa46db9e8a16c74aae3b32c34251af7edee550c7a5,2024-11-21T09:28:27.120000 CVE-2024-39866,0,0,82b29e674ee72cfe4fe2cb6cd4236597fe7b1a4de664d989bd3b771e42ae53f3,2024-11-21T09:28:27.273000 CVE-2024-39867,0,0,f0b8dcd08f0b46b06a51b8c40e348483b76c46f078f38321c09db0be6a96b1a4,2024-11-21T09:28:27.420000 @@ -264606,7 +264607,7 @@ CVE-2024-40742,0,0,29a5802712e54abfe0659169e906f48e1d97a2cb65a71e0978087e251001d CVE-2024-40743,0,0,4fd30ab81bc561e1670c5d56491735c591320085c7d82d8aa63eaf16d1b2f587,2024-10-30T15:35:12.210000 CVE-2024-40744,0,0,500374d1b7dcc6ceb47ed346384bf42b0fa553630fa102e80407350b833ddf52,2024-12-05T17:15:11.570000 CVE-2024-40745,0,0,cd13ff95b3dae5558dba4f85299c61c29cfa0dd17dc355a880cf8c9b4262abba,2024-12-04T17:15:14.097000 -CVE-2024-40746,0,1,3a86a0fbece3c0bfb85b7de2c73f7d86c111732702664abfa350849b1ddb5457,2025-03-19T16:15:26.030000 +CVE-2024-40746,0,0,3a86a0fbece3c0bfb85b7de2c73f7d86c111732702664abfa350849b1ddb5457,2025-03-19T16:15:26.030000 CVE-2024-40747,0,0,34091d33a31a881c140241d77e2c51a289d54f6c7a21fc83133dfd637eb5d428,2025-01-07T17:15:23.430000 CVE-2024-40748,0,0,e0ac7e4d0ecc5c823035a2f883e0bd5ed1005cbf94f0d981cdf7af18b477d98d,2025-01-08T15:15:18.110000 CVE-2024-40749,0,0,150958834a05c0d7f6a0d67d6884c443bc293f6737ff979bf9f6b11eb6280ee4,2025-01-08T15:15:18.400000 @@ -264620,7 +264621,7 @@ CVE-2024-40763,0,0,03a98910bacc7a91881ba5927386bf799784ceed39e50818d2356358d8257 CVE-2024-40764,0,0,716c9029e61b77a0d9603bd5e4ce9d607d5f6a696fe7c8edc6ff51f3b795b731,2024-11-21T09:31:34.703000 CVE-2024-40765,0,0,2edaf666aea1a31f43f2729974605acef8176b31934f9e77b222d5617a1df174,2025-01-09T15:15:15.560000 CVE-2024-40766,0,0,245a65896d5e59cbc106ef8982774d28e0903e2f3e66c1e0224a1b4643d1a16a,2024-09-16T19:48:30.827000 -CVE-2024-40767,0,1,744249524cea9c7529cc10e6d859dea413254485bf53145a15af034177f55264,2025-03-19T15:15:48.103000 +CVE-2024-40767,0,0,744249524cea9c7529cc10e6d859dea413254485bf53145a15af034177f55264,2025-03-19T15:15:48.103000 CVE-2024-4077,0,0,8de588b7fa8bc539a1390a30d26ffec16c49968012710ff1d0939c2fbeb8f325,2024-11-21T09:42:08.940000 CVE-2024-40770,0,0,868a7712172f9193db04503bf4681e6456ac2c380ba489a77f29f0b183bde5f0,2024-09-24T14:55:38.737000 CVE-2024-40771,0,0,0232e0d22d195c868e166630b9a5f9c341aaadc94cf92814c65cdf4404457b15,2025-03-14T13:43:48.847000 @@ -264635,7 +264636,7 @@ CVE-2024-40780,0,0,79bbd0100ae5fa04270605f8c0a68d5757f3644ba25f4a2aceaba1392b1c6 CVE-2024-40781,0,0,3363c39d91a7831bcb7aad563596ee907481d83bc7f28181f8d88d8b37be4d26,2024-12-10T14:44:30.447000 CVE-2024-40782,0,0,1681e3f74f0e893eb28a0176ca8743b201333cb23d7238959dbfcc2f2ea45bb3,2024-12-10T14:40:38.913000 CVE-2024-40783,0,0,b214e53e5695093f1a97e3bda561eeb0d78bba15f089cc9486490e141f4469d2,2024-12-10T14:36:32.047000 -CVE-2024-40784,0,1,163f98169172e076780659d81b973d997e54b79510cfd19f94fd025c964a8a5c,2025-03-19T15:15:48.293000 +CVE-2024-40784,0,0,163f98169172e076780659d81b973d997e54b79510cfd19f94fd025c964a8a5c,2025-03-19T15:15:48.293000 CVE-2024-40785,0,0,e7608cb4e789b0d57c87d46824a61398005e9bfcbb488fcf872b55b20c6fce13,2024-11-21T09:31:37.503000 CVE-2024-40786,0,0,be7513464307331b0f21d95b97bef5d1d4b3b9ee1591c2069c1d9ce282f49c20,2024-11-21T09:31:37.657000 CVE-2024-40787,0,0,ff74f1131bab9fe9382a9a7c925dfc41da9f84275eff94b172d96b4b7683c6dd,2025-03-13T19:15:45.973000 @@ -264643,7 +264644,7 @@ CVE-2024-40788,0,0,74fefda30f0aab4e09f30ade87f11c85de3de9a6b1f0932eeb0d9ad4ea247 CVE-2024-40789,0,0,5a1885ade6f38c7b1421a592f3c0fe5196df044653ca548723a01f9980a37f3a,2025-03-18T14:15:39.473000 CVE-2024-4079,0,0,d013459ffe1c358bbcd1714666185ba7ca2c58f58c35e2f334f09e957ec7acbf,2024-11-21T09:42:09.197000 CVE-2024-40790,0,0,d7d54daabba8d3f137709427c636b535799803d2811813d32fd0485b74b32f47,2024-09-23T22:55:36.537000 -CVE-2024-40791,0,1,a61b432ad84b9aba4f2794ed7f967159acbbd9e943b9f63702f1f4d17dd45b74,2025-03-19T15:15:48.530000 +CVE-2024-40791,0,0,a61b432ad84b9aba4f2794ed7f967159acbbd9e943b9f63702f1f4d17dd45b74,2025-03-19T15:15:48.530000 CVE-2024-40792,0,0,400b069248cc8e9a30005addff3f79008090c1530afbf824d829a23243885942,2025-03-18T14:15:39.723000 CVE-2024-40793,0,0,8e8c7f5f0283a5dfa91b2c2375ff0a12e95b20686971bdae8a146cfd87e7ca01,2025-03-14T16:15:33.573000 CVE-2024-40794,0,0,1c884dad1bfb64c4327882aaba41854cdcb1933185fad999593f033dbaf2fcc3,2025-03-14T19:15:46.877000 @@ -264706,7 +264707,7 @@ CVE-2024-40848,0,0,86d3355851a7ddfb425292a80fa877eed599c8da4dfe9e7c1117852b3f5a8 CVE-2024-4085,0,0,787927bdbc60dd0adde121aa412a76d92ada213a43fd5512122c43f33043e993,2024-11-21T09:42:09.953000 CVE-2024-40850,0,0,e801dfe1b5836330a5238e832cf4a665932ae66da89298e09c70965412d21020,2024-09-24T15:41:22.803000 CVE-2024-40851,0,0,b958c164114af6b23a2bf7ef2bd1c6335c3be241ec455192784b6b386c9ef358,2024-10-30T15:35:14.883000 -CVE-2024-40852,0,0,872fb94116f001037c1281aa476b36043a3a7ea2928e48e7702d75cc209d3fce,2024-12-12T15:28:11.783000 +CVE-2024-40852,0,1,2b759a1210705870844044ed842e04e851ef9bf743602e800520414310179172,2025-03-19T18:15:21.487000 CVE-2024-40853,0,0,dfc9fa03d8fda58ef712d436e720ae0f21a7fffb74fe4326b57538d3690d7a89,2024-10-30T17:08:42.157000 CVE-2024-40854,0,0,e98dab3f3cdbcfc8e79448e579c2cd0ac129ec15112de4872eb183095b123a3a,2025-03-14T13:46:57.020000 CVE-2024-40855,0,0,7c6a015a8df0c3902c0c5c429b62fdf8917463144cc33940de5fdcb1a0b9dbc7,2024-10-30T19:35:15.737000 @@ -265152,7 +265153,7 @@ CVE-2024-41438,0,0,3c4849370a7ae986a8fc2dc41278fe26a6563e2397b116c7e80eb07d3632c CVE-2024-41439,0,0,4a057fb4cd0d4bbf1499d510ad879729f6e1fb2b8c5cd6390ca151c9f88e8edc,2024-11-21T09:32:39.667000 CVE-2024-4144,0,0,2ffabfa4dc42e0278ebb4f1c4ecc7cfeaa3d6715b4be778cadd5beab492f6519,2024-11-21T09:42:16.350000 CVE-2024-41440,0,0,61dd6b34b9b9bf3b692333959e045bfede8ca7310363d216536c02189f3f32d0,2024-11-21T09:32:39.910000 -CVE-2024-41443,0,0,112900acf6296a0606f26b9ca6c3fe2526981521a955b48b667fbb724d4df041,2024-11-21T09:32:40.137000 +CVE-2024-41443,0,1,75f68ff6f33bfe9c9435f0f4b9991dc3c2f62f97b8dab02bf0fa8ea45b75a85d,2025-03-19T18:15:21.627000 CVE-2024-41444,0,0,40dc2a2ff5c1d7d012984e5f8e458529a422a415ff1fc824c0d056c0835c5ec3,2024-09-05T18:36:39.773000 CVE-2024-41445,0,0,39f65e85a8026950b749bd33850514ea1abf27c7d809b4b0d704f4057a44f5ed,2024-10-01T19:03:27.197000 CVE-2024-4145,0,0,bf30081aa256f27ec5ec45b8e903ae674bd8ea9a8556cad62f5df9c1c025c206,2024-11-21T09:42:16.447000 @@ -265195,7 +265196,7 @@ CVE-2024-41550,0,0,f550993cd5b5dc9cc85253f185c4436ed9356e5f718dbcaa508d382b497c9 CVE-2024-41551,0,0,e1d018116726b59a859c54c726d033d68adc85dd274a77d026bca8345fe434d1,2024-11-21T09:32:45.760000 CVE-2024-4156,0,0,6f9b01015adaa4ff0ac52ad6f60aa60b33aca22e2236ec15beacb1162f132472,2025-01-15T18:04:58.607000 CVE-2024-41564,0,0,24f60296f7995573baa861824a54d1622bd6248d719f1fa88e107bb7ee60a876,2024-09-19T14:40:32.270000 -CVE-2024-41565,0,1,0ecfc74b71285a3bb92ec1970dd72d869ab39b938d1991389f1bf9e096dec42b,2025-03-19T15:15:48.870000 +CVE-2024-41565,0,0,0ecfc74b71285a3bb92ec1970dd72d869ab39b938d1991389f1bf9e096dec42b,2025-03-19T15:15:48.870000 CVE-2024-4157,0,0,29d22a0a757cca99ea487ddaea2d2e53381fd88b5244509866bd98027aec7fca,2025-02-06T18:36:20.893000 CVE-2024-41570,0,0,bc7c6440b2a67efc5463bb4c39b989d97eed435dea63e8e6c437acf558913c6d,2024-08-29T13:32:21.020000 CVE-2024-41572,0,0,dab2ff30f8ba7be83d4d6faf26edb5156583b8d1981aa8810923a876c5dc90c9,2025-03-18T19:15:43.633000 @@ -265214,11 +265215,11 @@ CVE-2024-41590,0,0,1e2ec45258e7c07e175972d8811464c9173bad3d822ce356ae18fa7f32371 CVE-2024-41591,0,0,fbe56be2c7d21e58694890c979fd5b2525d6606e74bcf44af4f4eb9ebfc7cb62,2025-03-14T16:15:34.730000 CVE-2024-41592,0,0,6cafebc6f0d6fbb4004a1dfb277a5338bfce167123047c3517ae584872bca55c,2024-10-04T13:50:43.727000 CVE-2024-41593,0,0,4c655fb675e2e26beb224f3146b60f9a593776c70e4428cbb9b0d5eb10e9c063,2025-03-13T19:15:47.260000 -CVE-2024-41594,0,1,0fa2ba762c2fbc09f3e5499bc08c98877b67fafe9367aa7a338ecace00d5bdc7,2025-03-19T16:15:26.387000 +CVE-2024-41594,0,0,0fa2ba762c2fbc09f3e5499bc08c98877b67fafe9367aa7a338ecace00d5bdc7,2025-03-19T16:15:26.387000 CVE-2024-41595,0,0,44455fcc40d68fa8f45347482b1d2168aab0c68de0853c639a8e56e911020245,2024-10-04T13:50:43.727000 CVE-2024-41596,0,0,dc3f2084e5038ea900afa6eff38a3c06bba61537da6fb1551f36d7de90e75c33,2024-10-04T13:50:43.727000 CVE-2024-41597,0,0,8bc3478a40fad9fe08a5b14f99fcfb65827e68ea30f05fc2a19957f05a35e7ba,2024-11-21T09:32:49.140000 -CVE-2024-41599,0,0,30614d0617d8ba4a8002a2d49342f24844a4071ab4521a0a1a838eeaf2171d38,2024-11-21T09:32:49.353000 +CVE-2024-41599,0,1,19010d159a05e51c251b0e87e5efe7d7695f4c30ed161561b8ad7fb41917cdd4,2025-03-19T18:15:21.827000 CVE-2024-4160,0,0,261aaed8c544b2603d79ad449c754e734059b7c4711ffc5fb87ffa60d39b9fde,2025-03-11T17:36:27.910000 CVE-2024-41600,0,0,ce877fc02fce0f8726d8c027786c8b031fb6af6855d69b77809d4baa0014f48d,2025-03-18T21:15:29.290000 CVE-2024-41601,0,0,31744d4c39cfa7fb165df560aed071d55bd755724431c10b83f542e5dc6f6710,2025-03-13T15:15:46.800000 @@ -265488,7 +265489,7 @@ CVE-2024-41909,0,0,5d3d2121428b2f68eae02e3d08fba32685442808bcbc461816bf2180728bd CVE-2024-41910,0,0,ed4484d15f1073dc9a5113b814d43307b16099922ac3668b98e8fd301a958eac,2025-03-14T17:15:46.597000 CVE-2024-41911,0,0,3c28a6527495628419782216f0e0a6e53309112495a1af58afb059aadb071439,2024-10-28T21:35:14.540000 CVE-2024-41912,0,0,bbd1f762c7975a6b89bf72bb8c38a4678e289c92c8a55883139ead5d0ede63c8,2025-03-13T21:15:41.097000 -CVE-2024-41913,0,1,ed52b1bd29adc8c8dd8690f087ac7a2b8211ffe1c88db52f1d2a8b852762ad93,2025-03-19T16:15:26.797000 +CVE-2024-41913,0,0,ed52b1bd29adc8c8dd8690f087ac7a2b8211ffe1c88db52f1d2a8b852762ad93,2025-03-19T16:15:26.797000 CVE-2024-41914,0,0,b4cb30058ba7c15253a6b7af5171c10291a9eb5f90f7ea1c66073a44c58cafff,2024-11-21T09:33:16.507000 CVE-2024-41915,0,0,74f4b30a3490769bd45dc3bb1c6e58da7fcab263c0eccbe09541d45260e0a8a4,2024-11-21T09:33:16.650000 CVE-2024-41916,0,0,e26bbdb30f3e12989e8ba751536faaac62be571602a0259fbe27bdf53bba951f,2024-11-21T09:33:16.797000 @@ -265595,7 +265596,7 @@ CVE-2024-42028,0,0,76962f5154259e05711dc364ad6590c7951c32228b9c6c9eee39eb61056f2 CVE-2024-42029,0,0,c08e6acdd6ec3b8a3887e5db37a9c5165ef4383f0d70c9568de531513f77f6a1,2024-11-21T09:33:27.177000 CVE-2024-4203,0,0,3437171c491a2c1a877433ce8162c5f53163547ef91465727012330d698e3370,2025-01-15T18:05:49.347000 CVE-2024-42030,0,0,9d8e6836e09e06eef13879d259f0cdbc610c5d8e0aadde9396edacf5cdc9ea8d,2024-08-20T16:55:16.100000 -CVE-2024-42031,0,1,536e86f2c9c667abe486ffc259694841e52718c0e9cb6e406fd8f90dc012dd98,2025-03-19T16:15:27.077000 +CVE-2024-42031,0,0,536e86f2c9c667abe486ffc259694841e52718c0e9cb6e406fd8f90dc012dd98,2025-03-19T16:15:27.077000 CVE-2024-42032,0,0,6c41eebaac1fc45c551db07d50d8a39d1b6ff8c85984db3ae19dcd161d76a5fc,2024-08-20T16:58:09.690000 CVE-2024-42033,0,0,15d4aec9de5c82c1a2307f0931124fb2fbc77f53e4dbaaf35bf62660e1898099,2024-09-17T12:06:19.513000 CVE-2024-42034,0,0,93ff41016536db76d77639f68f3a310e8d0bd15b154f89f7c03486f8d67b3efe,2024-09-11T18:55:25.710000 @@ -265747,7 +265748,7 @@ CVE-2024-42172,0,0,4fa03e5310b9a85cb9035e0fe80dac98b7212102b38acb969412c40a3e436 CVE-2024-42173,0,0,d69d898226c0eba918eecdbc04204164323729085d4276338a569ea2f0c3c019,2025-01-11T07:15:08.927000 CVE-2024-42174,0,0,bceab254b3c44d2b66899be5e50ac7038ecca13faa79bebf36e03519285bb313,2025-01-11T07:15:09.110000 CVE-2024-42175,0,0,c6a06f177e4f5de7cfe1f6178200c9ad4f24c0732cf200455797808f18f0ffb5,2025-01-11T08:15:26.343000 -CVE-2024-42176,1,1,1b8616ade549709849ebd1dd59495b9e86eb7dce02d24e842c5c1981cfa6077a,2025-03-19T15:15:49.490000 +CVE-2024-42176,0,0,1b8616ade549709849ebd1dd59495b9e86eb7dce02d24e842c5c1981cfa6077a,2025-03-19T15:15:49.490000 CVE-2024-42179,0,0,196106f2d3fd2b8f10b05ef0357a8e01417f21977d9b370fe7a52116b37eb085,2025-01-12T22:15:05.923000 CVE-2024-4218,0,0,7a0061e75f27495a7259e5a50ce11715685411290c6b771dfa8c54d8a57b046e,2024-11-21T09:42:24.667000 CVE-2024-42180,0,0,e809f9eb7c1490df30221feea0eda948578a27863db7d95ec3363e5547031367,2025-01-12T22:15:06.983000 @@ -265957,7 +265958,7 @@ CVE-2024-42393,0,0,716c9238af930ba2ef0f499bb3cc9c547415d0a582b61fffd4e9408b2f9f1 CVE-2024-42394,0,0,afac73b04824eff74796ef5719450c056f62410eaba4260a781f2cba5bc07fe4,2024-08-12T18:23:19.533000 CVE-2024-42395,0,0,b3dc82d1eb5f8896f7d450ca2516becafce70041b8aec45c35596876f7293df6,2024-08-12T18:23:57.077000 CVE-2024-42396,0,0,5390cd7f6f1ab0915efc53badd52dc2da60cdfb9cd4d06ec147e900e3252c3ac,2024-08-23T15:07:02.900000 -CVE-2024-42397,0,1,446dbe0e12608354493072fe2e604db166bd1619905e4d4fbf5f8c37f2af636f,2025-03-19T16:15:27.470000 +CVE-2024-42397,0,0,446dbe0e12608354493072fe2e604db166bd1619905e4d4fbf5f8c37f2af636f,2025-03-19T16:15:27.470000 CVE-2024-42398,0,0,36a8836ffbb3692d86d6711548d3ebb0ddc1803f5f2e04579ca527bbfaddb2a7,2024-08-23T15:06:25.930000 CVE-2024-42399,0,0,7cd854cc5299833400c8af270d3e5495c2e8c5e5e160915b98746747950ae1b5,2025-03-13T14:15:30.960000 CVE-2024-4240,0,0,0e5f31784b7162c087aca37e585256441c15b32a7e0d4b2098e6ff8a1565e011,2025-01-27T18:30:07.563000 @@ -265996,7 +265997,7 @@ CVE-2024-42440,0,0,e21d9b776ef80bd04d695f0a47e516545028ac8225f143837019c4c0b08b7 CVE-2024-42441,0,0,04cb6e9a13f27c86bb2051d7eae465da3e0fd75a34af891d94c6ed0cb275f3f5,2024-08-28T23:58:06.960000 CVE-2024-42442,0,0,c95b9702729f1aa9eb8ceba5f94968c5cfabdca93c030d049ba8bcc0788889f5,2024-11-12T15:48:59.103000 CVE-2024-42444,0,0,9c10c1c787216d53ad642f4276dcecfc578d8b3c31bd900159c9e2c546a3099a,2025-01-14T15:15:25.997000 -CVE-2024-42447,0,1,843ec3fa73afb4902485a61b2fa099bd531dead989f89cee9abc86af2f033419,2025-03-19T15:15:49.917000 +CVE-2024-42447,0,0,843ec3fa73afb4902485a61b2fa099bd531dead989f89cee9abc86af2f033419,2025-03-19T15:15:49.917000 CVE-2024-42448,0,0,b2ac39b31ded9216cdbe436ad867b986a202acfcc6e34d426fd4cbd2727261bf,2024-12-12T15:15:14.230000 CVE-2024-42449,0,0,a09d477f9191a243dd0b7eb184529e19171d31e1535b84282591f537d6708169,2025-03-13T15:15:47.283000 CVE-2024-4245,0,0,be3a6e7e50f89039b3f92716fad77dfc4646bdeb99ea52a5e8d78cc79838f227,2025-01-27T18:28:31.410000 @@ -266621,7 +266622,7 @@ CVE-2024-43328,0,0,715732940a0a4d4f0de5c056fabcedb526205c6a803c49eb3a86a6f5d5c87 CVE-2024-43329,0,0,6571774f6c8fd88f0784ff8e7d9379cdf66afc8a05fddf684b6376b6fec0ffc6,2024-09-17T19:59:39.933000 CVE-2024-4333,0,0,a6d205ba44ee948927cff870ebfc2f44376bba94d7e4b38fca4189220fb96013,2025-02-04T16:23:41.580000 CVE-2024-43330,0,0,de1e029e710a50a8fdcf88e35914bcd709af0e53818ad280b1212ae996b49ab1,2024-09-17T19:53:40.987000 -CVE-2024-43331,0,0,2bb4a2eb8c879d43df9b7c3640060eae9f5ac448f5a8f4f77927d8dd01d85079,2024-08-22T12:48:02.790000 +CVE-2024-43331,0,1,dc80f09f27c8298c5b61115b014613f6fccd8e6eb8f20e163102b90c375c7206,2025-03-19T18:52:24.573000 CVE-2024-43332,0,0,f167203969591a662d9eb35fd96489f40bda598ba4d24753bb004adb26d22093,2024-11-13T01:25:08.657000 CVE-2024-43333,0,0,fa6b02dae1883de1fb148b98324c0e9a99a1742032b0f262d9477cb0c1c7f458,2025-02-03T15:15:17.207000 CVE-2024-43335,0,0,c1f646d4628edb84bd6ad7ba250c6419e109e4d8bcd82ce3fac5dd3b0e24a156,2024-09-13T14:25:12.027000 @@ -267272,7 +267273,7 @@ CVE-2024-43980,0,0,38cff8fad22f548993867b2a34979c97f748fc454cf1ec8469969cc4aafdd CVE-2024-43981,0,0,149f7c0df031c66ffe9eb383b9d0158cf6af072534c3e4e4ce862aff4073db50,2024-11-08T21:10:35.093000 CVE-2024-43982,0,0,bf6178861ad98b98ffdcd5288376583212890782d89da1cbac27c286f03aeb67,2024-11-08T21:11:11.747000 CVE-2024-43983,0,0,964361a960b10f60f361219123c1c7e25d2a245e60c52ff9a7ef2d0262bd7a9c,2024-09-25T14:11:22.450000 -CVE-2024-43984,0,0,a447db8e754ba9df4b1337ea16fd7b0b960a7f52015136794dc8e8c386e79498,2024-11-01T12:57:03.417000 +CVE-2024-43984,0,1,25998b48dbeb9f7e2c1a9ed5cf5183dcaa785dc791c564b22a79c376312e3eeb,2025-03-19T17:13:49.970000 CVE-2024-43985,0,0,f13a84c56ae01192cdf5506e89e0d9a2df7f801fd1391e74e0667132f9d3de8b,2024-09-24T19:33:16.910000 CVE-2024-43986,0,0,9cde2290e443f99b4e6d3d02e29a56a6e3f00448aa6423a4e53958d9425e074c,2024-10-04T13:22:56.253000 CVE-2024-43987,0,0,7e1894972e500e67d2cbb462582eff330f8d5373d9c5f8da83a513a5d5922fed,2024-09-25T14:08:22.987000 @@ -267433,7 +267434,7 @@ CVE-2024-44154,0,0,89a24bfbf234a70641ab7749eab7b5da9037b819fafebdffc1a16e298ce58 CVE-2024-44155,0,0,dd8c2f2995ac2dd10c9ef39e8cc88034d185cb75998040610feb68362606bf0f,2025-03-18T19:15:44.467000 CVE-2024-44156,0,0,30bb3e4727e009d9939a8cca42bdaf942e4cab5d688e41bdaa81eb6c16a0884e,2024-10-30T19:35:17.447000 CVE-2024-44157,0,0,3055d7259896b15a222cecee8f7d4840c633fa65e904d2b19e2dbe9dfd5bfa62,2024-12-12T19:09:01.313000 -CVE-2024-44158,0,1,b83338efa1c45b1d14963bb1d8b46ea32fb4a56b49ef9e4752492fbf88ba11ec,2025-03-19T15:15:50.250000 +CVE-2024-44158,0,0,b83338efa1c45b1d14963bb1d8b46ea32fb4a56b49ef9e4752492fbf88ba11ec,2025-03-19T15:15:50.250000 CVE-2024-44159,0,0,ae1a667e57a7f41e73433b5200005b67ba763c43f6fe70a17271f33a865e460c,2024-11-01T21:35:03.753000 CVE-2024-44160,0,0,4ff4c9652eeba781bfa403e15d759019e41f655fc29a59fa199896e9622f115d,2024-12-11T03:09:08.383000 CVE-2024-44161,0,0,48eb913426a69c1221270e7b42baee7785f4d051c39a8ab8c74ac3ad5519cdd2,2024-09-26T13:56:51.110000 @@ -267464,7 +267465,7 @@ CVE-2024-44184,0,0,447a47e4658127a2837b0479ea9a5d05984bdae7b57e0cba1d6a39eb69a9e CVE-2024-44185,0,0,e79c7c7c64fe69058030fb9e5019d8c77d80d8475cec6554b7ce51ad3262c5d4,2024-11-04T22:35:07.400000 CVE-2024-44186,0,0,392de0580a14e3e218314ef51754f84b54483972473fe53d8e1475ceb7c4c930,2025-03-18T19:15:44.663000 CVE-2024-44187,0,0,6e307fae7f39341ae1e3d2145100bc4c0d967c8f95d1fbcf9237dd6646d09b54,2025-03-14T16:15:35.167000 -CVE-2024-44188,0,0,c8f2a4c522fb4771ddead88a10e0932d80644ae68f72790c2ad2ddab15746318,2024-09-24T20:38:27.090000 +CVE-2024-44188,0,1,c70aa5200da54f754e88ebc2cbc2c6f4e995f53dadcd5abadab8f9e669730efa,2025-03-19T17:15:40.147000 CVE-2024-44189,0,0,74bae7e0ea0e127ff0dd8bcfea5ffa0e13e07892dd1a7bf2df17de4205cd86d1,2024-09-24T18:33:02.477000 CVE-2024-4419,0,0,ba2477d3286ec6ab4ab62bfd9b86b02d79b23b6497b6c9703950ad337d472a29,2024-11-21T09:42:47.617000 CVE-2024-44190,0,0,205b49df09d63d183c3d70f284647d3e21912a1bd3a11fb939aa6205e52e83f2,2025-03-17T16:15:22.937000 @@ -267622,7 +267623,7 @@ CVE-2024-44430,0,0,3721795c76cba90da57f56d458597661e7f72bb635cd84939230dc04ed512 CVE-2024-44439,0,0,532d340c7125d38b3791848ed20a07920e65477c51ca4d64efca5629beabb48a,2024-10-08T16:35:05.540000 CVE-2024-4444,0,0,39fa2450f325301ad817fc86319bbebd1813f8dd3cf2b80a01c74cecff95e276,2025-01-14T21:40:27.670000 CVE-2024-44445,0,0,70e29647242626c5fc3cd02b62378e61567a9538e073b5b0672118158325e4f5,2024-11-21T22:15:07.637000 -CVE-2024-44449,0,0,9b11c1f35c140757b9fd9649203fa194a57d657aa985d98f959f2eac94d33057,2025-02-18T19:15:16.107000 +CVE-2024-44449,0,1,1985e93aa88a69f3f3f311a8ad3e625589bcbe80957844a66e158cfef4d8022b,2025-03-19T18:15:22.013000 CVE-2024-4445,0,0,46341af9b6fb502c6f33de80f90e54dcbc98c3195a6f7b6924f2303483fe6e07,2024-11-21T09:42:50.723000 CVE-2024-44450,0,0,e2b00db1a138b66c9c880a204501c6260391eb5150f3adddaf21310d31badd17,2025-01-07T19:15:32.417000 CVE-2024-44459,0,0,6692baff458ff714d53ffedc49b8e8781eaf99012cbbded46425655a64ca52e7,2024-10-30T20:35:29.427000 @@ -267684,7 +267685,7 @@ CVE-2024-44678,0,0,7c6040aac76a55faa1753224a581817a4c40d04b0f0585acd275b3cb0ea8d CVE-2024-4468,0,0,1383fb38e9227b7082c0937002dbe6ccafb8a608544c11ad11010665c5c95871,2024-11-21T09:42:53.103000 CVE-2024-44682,0,0,6c8edb929241222c775226e0e9a579a93723389a504b040c56912570abf6fded,2025-03-14T16:15:35.357000 CVE-2024-44683,0,0,4f09b1238998a5a3d9b77f763fcdfbbc3350d7daebe8a7400a76e3f1196f7f9f,2024-09-04T16:41:01.467000 -CVE-2024-44684,0,0,ca9a79e91bc9d1c7ddd6ceab423f06e6f37813c82b172366e5088549ad184571,2024-09-04T16:42:01.137000 +CVE-2024-44684,0,1,993ae56718f2602383d46438a4826fa4c2e8ba4fc03f56daf6dd7fce72b440c1,2025-03-19T18:15:22.233000 CVE-2024-44685,0,0,138e5ccb6a247889566b2c8e876848883dccce9dffed61342cd752922384a187,2024-09-13T19:35:14.350000 CVE-2024-4469,0,0,ebd7571b8f63bf30b73793e0af1ba0c52c4215ad276ed86dd2014f9f3ecb5d25,2025-03-18T15:15:56.493000 CVE-2024-4470,0,0,95a96de7675987e789a46492efc5acc2246ba00fc92f0fc9109c8e99235cd5aa,2025-01-07T17:39:05.017000 @@ -267776,7 +267777,7 @@ CVE-2024-44893,0,0,52016ee271f9a468ab127b7483a02b0060ad410b06f3e4feae0c7bc73e48b CVE-2024-4490,0,0,054509a6c9ec9ae62206574875759d320b58cae59eaf518e949bc43d1c0d9aa1,2024-11-21T09:42:55.980000 CVE-2024-44902,0,0,e85f35417823134dd49df22ef9112c798d5d49353e9fbe9fff57bcd79d25fd46,2024-09-20T14:55:38.087000 CVE-2024-4491,0,0,44f6ea2b3bdb2c2b126d1862dbc937b1bfc717788d8a3e14a2b3625f881bdcf2,2025-01-27T18:35:34.717000 -CVE-2024-44910,0,1,38fbad809f698f01a9df6d19a6055b3a9fb72a271102958d71ec64768cb72bc7,2025-03-19T15:15:50.533000 +CVE-2024-44910,0,0,38fbad809f698f01a9df6d19a6055b3a9fb72a271102958d71ec64768cb72bc7,2025-03-19T15:15:50.533000 CVE-2024-44911,0,0,a47f0b0150a6be1a0101ad824f46e66874b22e4c7b06327f4fda077e35518543,2025-03-18T21:15:29.927000 CVE-2024-44912,0,0,371f2660c94226f4e27a0ff12a9531758f3ceef8d8fddc67381d914d1232cc4f,2025-03-17T22:15:13.513000 CVE-2024-44913,0,0,e43a463a31f4996107c79a76b8c394587da89790c855fcccc29bab35cc4e8b2b,2024-08-30T16:01:54.347000 @@ -268842,7 +268843,7 @@ CVE-2024-4655,0,0,b564acac714555762a0ba415fc30688b7f3d2d29406dc5c7d88a108801940d CVE-2024-46550,0,0,7714b038558adc8556b3e97cf01fb2a7a3717fd7d9563139dc21cff71d160032,2025-03-17T19:15:22.587000 CVE-2024-46551,0,0,612df87ce6e0e5608e0dd96fa0d4ecdea5cb5f53b6c8db8fa2cd7f784a1943a3,2025-03-13T20:15:22.987000 CVE-2024-46552,0,0,ef38b41fc7ad89ecb5f9b76e50035628f92ed73a67d682e797587b550bf0ca38,2025-03-17T20:15:13.237000 -CVE-2024-46553,0,0,c8de2a7e8aa806380c2aa835d51b78f3297a7c82a688e2dc5667facf1e712f65,2024-09-24T16:41:41.600000 +CVE-2024-46553,0,1,9ca77927c365f1406c404ba91b00dd0fe05c0f16f318dfa226bdeb9f4311a836,2025-03-19T18:15:22.473000 CVE-2024-46554,0,0,67b5c55fe41114fd5d67ee8445c655ce9975bed857a1819262e4e7132dde8a90,2025-03-13T20:15:23.180000 CVE-2024-46555,0,0,93e25c9ff9d57ba2124171f562fb12c7a0e1eaa20175ee56b11074f938aaa1b0,2025-03-18T15:15:54.673000 CVE-2024-46556,0,0,74978fe720028839f26da81b38d6431324fa14c53d9892958a73460e49514d10,2025-03-18T15:15:54.877000 @@ -268851,7 +268852,7 @@ CVE-2024-46558,0,0,63c8689b0724626ea8e1d96d6ebf7f581b99cd7f49611e9ebf4a85d11a7f0 CVE-2024-46559,0,0,574bb782de67d3ca843eb7dadf7886c850048a085dbeb205a59363fd8a35f553,2025-03-18T17:15:43.193000 CVE-2024-4656,0,0,6d241fc1cd2c4b7cf0efdf2dccdedfe28029ef7d9e8fd963203fc60e3122a942,2024-11-21T09:43:19.090000 CVE-2024-46560,0,0,a586c31a90480257b3b10d2df129325a006d5274100f26e7023a1ac0621f5b47,2025-03-14T16:15:35.920000 -CVE-2024-46561,0,0,c25954c2fd9d3ad9e3b0bbe0be5d2cc787aa6e3078e6f23b1b9e5e3ce54e8b97,2024-09-24T16:41:54.337000 +CVE-2024-46561,0,1,025985b87f1d0c04558715cda6a26f26e1ad0c8c8f2c73c5ce192c42070ee214,2025-03-19T18:15:22.667000 CVE-2024-46564,0,0,e60856fed0c5c52ec0575c0a0cf7d21f60315a4cf6ad706c961eaee2c7364f69,2025-03-19T14:15:37.093000 CVE-2024-46565,0,0,f5657924f5aa18ab256492c2fb84533af8b2d2b6dc20c817da65bf4bfa08a6a2,2025-03-13T16:15:23.200000 CVE-2024-46566,0,0,a645300cad5cbc9678845ef13387d0ff84f678de8f2f73f755a1a4420c48c73c,2025-03-18T21:15:30.230000 @@ -268868,15 +268869,15 @@ CVE-2024-46584,0,0,08f29613e1e223adeeb5f6aff9b13cd88155533380249640b96e771274344 CVE-2024-46585,0,0,dc7ee54543f1dde85b7ec955c3e56c63aab70e8f4e8f2066fc5d9912f9a62f8c,2025-03-17T15:15:41.990000 CVE-2024-46586,0,0,ee7cb8ef34e89fb8c26b959b710d18e573af1a83392db3e9746a1d21e5db18c8,2025-03-13T16:15:23.420000 CVE-2024-46588,0,0,ee187a25ad0433069fae2e999c985d8a984d51cce26c5131cb4acdf3744f6ff1,2025-03-13T20:15:23.363000 -CVE-2024-46589,0,1,7f19ffc5089b47fc94db9c79bb646fbf8384e287cec9a5c34066989c897b13d5,2025-03-19T15:15:50.827000 +CVE-2024-46589,0,0,7f19ffc5089b47fc94db9c79bb646fbf8384e287cec9a5c34066989c897b13d5,2025-03-19T15:15:50.827000 CVE-2024-46590,0,0,2791d45e5179308ec7bd3f0e9d8907c875b9f3d6a41f40adeb97463fdb458d19,2025-03-18T15:15:55.303000 -CVE-2024-46591,0,1,808cbdb87a6c716250d5e12390cc05154cab93d3f8a9b48d5b9533e788ae4bd2,2025-03-19T16:15:27.780000 +CVE-2024-46591,0,0,808cbdb87a6c716250d5e12390cc05154cab93d3f8a9b48d5b9533e788ae4bd2,2025-03-19T16:15:27.780000 CVE-2024-46592,0,0,4ef6dc7291da4fd516866b0b42d4dbf8a48ada1234b72ff1e77bd23f5ef5f2d6,2025-03-18T20:15:23.633000 CVE-2024-46593,0,0,e27feee37d3b36b7b0adf0271561a5eecf1408b2b98ffac7d2de2274061a26ee,2025-03-17T18:15:18.413000 -CVE-2024-46594,0,1,9009d93625479a510623ca9f6658d3e091f92d0bd82e931c83bf120351b2469e,2025-03-19T16:15:28.040000 +CVE-2024-46594,0,0,9009d93625479a510623ca9f6658d3e091f92d0bd82e931c83bf120351b2469e,2025-03-19T16:15:28.040000 CVE-2024-46595,0,0,5fa35ad3466891c938fe0f9ea0c762d223ab31c3f74722a9f8c158af604c27f5,2025-03-13T19:15:48.263000 CVE-2024-46596,0,0,aa55eaec3eb4aedd1fefd5ca684ee59ae098e852d184a578731a56825f726fbd,2025-03-17T19:15:22.790000 -CVE-2024-46597,0,1,a50703865ba3a0c2967df5236a7842ba7e0c172106f668ce2ee55b7bac3eefab,2025-03-19T16:15:28.327000 +CVE-2024-46597,0,0,a50703865ba3a0c2967df5236a7842ba7e0c172106f668ce2ee55b7bac3eefab,2025-03-19T16:15:28.327000 CVE-2024-46598,0,0,9494d7319834b8a66a5df492839fcd1d2e1166a773222ec5cd24bcc96064b3ba,2025-03-18T15:15:55.530000 CVE-2024-4660,0,0,61cefac851d738e6211130f613c3c24b72cb5a59425ed2099eb13a6958c5f9b7,2024-11-21T09:43:19.410000 CVE-2024-46600,0,0,a2edf2944e549d9be47dd52eb91fd1fdfd1682be8e1c383075c7935775b4a0c4,2024-09-26T13:32:02.803000 @@ -269437,7 +269438,7 @@ CVE-2024-47218,0,0,db03414a0794c64478156435016e14cfdd9450c8bd09172385f11c2f30d16 CVE-2024-47219,0,0,3cd8ebfcf52791de5daa3f0450c6087b29daca73e6af6b22502f8faf72bb6596,2025-03-14T17:15:47.760000 CVE-2024-4722,0,0,8172fc5f919ce4ca765c74403b4c47d195f86ce0a2feb5201b41c45878c8dd75,2025-02-20T20:55:46.727000 CVE-2024-47220,0,0,f3ac3c597af9e4605453ec7e5003d51d9fc5b1c12997e286134131bb5771e3d4,2025-01-09T18:15:28.837000 -CVE-2024-47221,0,1,ad5f394b892b60bbd00529ce857218f4587aca66ed7d172df87e3d22b51af0ed,2025-03-19T16:15:28.600000 +CVE-2024-47221,0,0,ad5f394b892b60bbd00529ce857218f4587aca66ed7d172df87e3d22b51af0ed,2025-03-19T16:15:28.600000 CVE-2024-47222,0,0,af35ec2b090f518b0dacc1cf6ad59f97af77926ea86cca3bbe8fde63fb5bf8c9,2025-03-18T21:15:30.377000 CVE-2024-47223,0,0,793e25c409356d9e47267c562ba592bb3512ca8ad2a6d2411ca48d0873dfd90f,2024-10-23T15:12:34.673000 CVE-2024-47224,0,0,d9e6235047a8b36e1bec1532e801ad35e030e2c8a80450d35371614fd0df1bea,2024-11-05T21:35:10.990000 @@ -269663,7 +269664,7 @@ CVE-2024-47483,0,0,f01599a6880bac8eacea8814fc1f580c96bada992530caa76be5bdf38bc08 CVE-2024-47484,0,0,9e78e9e2fd497ad51356aeff482c1eaa9f027f06e02cba4ff6a7fc58802f11bd,2025-02-04T16:11:14.310000 CVE-2024-47485,0,0,1dda82a2985d3af9279de3ceece1d31e2d301a66b0e674d32615fffaa7a57933,2025-03-13T16:15:23.620000 CVE-2024-47486,0,0,11c85a54d50f12674a3e89ce62118833d5229db3e4f2a7f96a7483d93e1bd5a5,2024-11-21T15:15:31.407000 -CVE-2024-47487,0,0,121f53e587726678881b3f4b1705e009d7e958493ccc3ff5241e780c94e9c330,2024-10-22T16:10:08.027000 +CVE-2024-47487,0,1,05812d09c2189d5e1cf7e96247323122c2a2e2b7f12da23f87c5db33786305d7,2025-03-19T18:15:22.890000 CVE-2024-47489,0,0,585130ffd36b389091dd3850811751890f16679cdffbb69636d536eab299401a,2024-11-21T09:39:49.923000 CVE-2024-4749,0,0,e7184fb35b43a6eb2964605920a548694036d8f247248c6e4fc25e93fc0a61d2,2024-11-21T09:43:30.940000 CVE-2024-47490,0,0,9fabc181d3dfb56cba73e5e4a7065086bdb45e881f4a01d4ec796eee8915d6e8,2024-10-15T12:58:51.050000 @@ -269737,7 +269738,7 @@ CVE-2024-47563,0,0,164c1bf721fe642cc9e0dbc71981c76c1ca02d12f84ffcdcf91dc54796551 CVE-2024-47565,0,0,2965f14e1265be7eaca49c259fe708052b75ca54832ab0fdf8df8646ece83695,2024-10-11T20:05:59.237000 CVE-2024-47566,0,0,25f348ef5f541295e4c09156fb0a65ee94b91ca2681d1b3817f226d36af1309b,2025-01-31T16:14:23.793000 CVE-2024-4757,0,0,8725ef836161b110d22ecb4616862fd191a65a364176246ebd41f0c649a57c8e,2024-11-21T09:43:32.290000 -CVE-2024-47571,0,1,ac823695a0646417f114d8032faea886eea40425744659380fc0301395d0e1b5,2025-03-19T16:03:34.753000 +CVE-2024-47571,0,0,ac823695a0646417f114d8032faea886eea40425744659380fc0301395d0e1b5,2025-03-19T16:03:34.753000 CVE-2024-47572,0,0,ca228a54c179411e1dab25eff8c76ac6d98be72b8dacbf50f71005c0acbf2294,2025-02-18T22:15:11.737000 CVE-2024-47573,0,0,bfdea31fd5c0f894aec24bce0e4de4e120e12d180ac8a223957ab1a3e5cd0c4f,2025-03-14T15:15:43.363000 CVE-2024-47574,0,0,65229abcfb597f46eaa98b1161e48379b91fda03c19c3405292e5a5ac6f78399,2025-01-21T22:21:03.137000 @@ -269976,7 +269977,7 @@ CVE-2024-47797,0,0,1db7c191d78a0c4eb63d4cdd8fe193396dc3e7794237bd9d846daea68af0e CVE-2024-47799,0,0,c3938335baae6d700a63faf82e2306985214819a9aa9e9a31818efb7cbeda4db,2024-11-12T13:55:21.227000 CVE-2024-4780,0,0,d587053157d7c17d807fe8569feada4a245f1bae752836389b387fd0d926bac1,2024-11-21T09:43:35.980000 CVE-2024-47801,0,0,dac0e559de40e0ab757093889b85f92d1111bfea796edfc319f64b1e4dfabee3,2024-11-05T19:34:53.927000 -CVE-2024-47803,0,0,9b5b3d93f60c68e2df023a2aa4ebddb2020b95f3fb4d88a45c81a4cc7412299d,2024-11-13T17:45:58.903000 +CVE-2024-47803,0,1,a27a07eaa23e5fc382ed7cbda8d3b9aa4ea515aa773e039049e875e9e0db9180,2025-03-19T18:15:23.033000 CVE-2024-47804,0,0,86160a4649cb12cd1bc9cfd487657b746f7686a13cac52431db95ba1dd43cae9,2025-03-14T16:15:36.243000 CVE-2024-47805,0,0,2c9df135cc0a759ab939279443879b7721e777a30cc53d64986fe46c1ce9bc12,2025-03-14T15:15:43.840000 CVE-2024-47806,0,0,a9d6e69f147db55a9010517fe181b09bdf0c723cafc8fe156a8def4f62dbfd52,2024-10-04T13:50:43.727000 @@ -270320,7 +270321,7 @@ CVE-2024-4837,0,0,bf6369bee9a6dfac96ce0733693f5a63eb4e5fe5734ee8dad577fcabd78256 CVE-2024-4838,0,0,c0d63d16282dd18c836e8aa545fdb45b66bb486d6db7456648ee8a63dd42b02f,2024-11-21T09:43:42.687000 CVE-2024-4839,0,0,a7d79def0ddf9d653428a5a591ff65b460cad2e8b5231f743494cd8efe4a3d5a,2024-11-21T09:43:42.800000 CVE-2024-48392,0,0,1c11dce693d0ee4995c004b60cd37a77352c7b39b9fd83c1c36edbec976ad14d,2025-01-22T22:15:09.283000 -CVE-2024-48394,0,1,ab598f0afbb7de333fec3d5bd1e566b529961ea669c70ac78db0c6bb8e75847f,2025-03-19T15:15:51.183000 +CVE-2024-48394,0,0,ab598f0afbb7de333fec3d5bd1e566b529961ea669c70ac78db0c6bb8e75847f,2025-03-19T15:15:51.183000 CVE-2024-48396,0,0,02200ea69824b1ea09777c3c3c73e74f2ba131f00cf994b110bfdb34b8d358bb,2024-10-30T20:35:31.167000 CVE-2024-4840,0,0,55ccd5cd93de647439d058661ef78145ac46b40735b9afde6747455bb308fd17,2024-11-25T05:15:11.437000 CVE-2024-48406,0,0,29efd63958fab2009ed4fc9683ab93a6a59efd85a7c3925c93c76285d2372909,2024-12-04T17:15:14.693000 @@ -271222,7 +271223,7 @@ CVE-2024-49734,0,0,d3ac72a6472c8268b87f5e0ca1ede6b7f0075e81c16015023e7581e9e5cd8 CVE-2024-49735,0,0,381b13f2289a1d9d2e9810a796a05a820e91e45c1c91962db6361475dee67c06,2025-02-18T20:15:20.287000 CVE-2024-49736,0,0,5d65034e6a437bc35da6f6c08397a0be0e0a03d47f9f43cfc258478cf4b7ce32,2025-02-18T20:15:20.373000 CVE-2024-49737,0,0,2f6456a9f22f2346277a02e29134a095f6eccf4b39f2349397f72512d530949b,2025-03-18T15:15:55.933000 -CVE-2024-49738,0,1,d7be449ba34e1d966431b2188f2623e63de3c0671cf124bd0436a888b8168461,2025-03-19T15:15:51.480000 +CVE-2024-49738,0,0,d7be449ba34e1d966431b2188f2623e63de3c0671cf124bd0436a888b8168461,2025-03-19T15:15:51.480000 CVE-2024-4974,0,0,1d9bd4071db4fba1455c875ceb689e947c4ee6c2af41f307cb1599a445ebc5d5,2025-02-18T18:41:36.180000 CVE-2024-49742,0,0,3c8ea0e80314a8acbdd42653f46a7083a0424366713a970835ba57a6d24efeca,2025-03-13T14:15:32.930000 CVE-2024-49744,0,0,7c567590f9786d42041e219ce1cdb9d490bbd50cf4590404c264de28b9460eeb,2025-03-18T19:15:45.477000 @@ -272131,7 +272132,7 @@ CVE-2024-50652,0,0,2f965c69b573d9e115cdae86c6768d0ed1bea347974fb0bbbfc5caeeb795e CVE-2024-50653,0,0,89bac720c13ed581e551243dcceec428dea469c5232302aa9e202134372a9622,2025-03-13T16:15:24.190000 CVE-2024-50654,0,0,5fcda88001562dfee1e6cc60fc3a7e9ed1e6a24d11c939faa9c604dfe739ca92,2024-11-21T19:15:11.113000 CVE-2024-50655,0,0,1459d7257280aa2e8bdcb66b80527b54cff1ac83583af5c95b1d9f4626d5dfc0,2024-11-21T09:44:54.133000 -CVE-2024-50656,0,0,26ccfe2bed16c3c3695011aad3f6473fe93052c0df06ed2c3b7afa7696d75ae0,2025-03-04T16:57:10.857000 +CVE-2024-50656,0,1,f0a8a495a13d600435eacdcf0244ff9923ebaa5af09d757b30ef2869e7ea9da5,2025-03-19T18:15:23.200000 CVE-2024-50657,0,0,30b2eb884e7e45c72e97be70bee207473abaa297a2a95565537ba3cd89d0a4dd,2024-11-27T17:15:12.323000 CVE-2024-50658,0,0,dc74515f499285ca9589c261009f1434e39f4df3c1feba74e29bae75532d2d18,2025-01-08T16:15:34.413000 CVE-2024-50659,0,0,070d9cee09db7fd442130a440bc492ee33550ec72e00250b2d953adb8bd85a17,2025-01-08T16:15:34.597000 @@ -274371,7 +274372,11 @@ CVE-2024-53963,0,0,051446204e52ba5a494312330ee7e3ab35674dc0b04bf6faecd732baa765e CVE-2024-53964,0,0,8b957f9c6ca1dec43d35dad3b6547f3c315ba420617d586a20a9f871b1db47a0,2025-02-11T16:05:17.890000 CVE-2024-53965,0,0,fe5265ed578fcf02d9c7551665c4d02d94d57b5c2a197155d2f383c80e4623ad,2025-02-11T16:05:25.927000 CVE-2024-53966,0,0,e11c591668a48bce198ebff61b349df8c8683723a99ad711247803fb06f85133,2025-02-11T16:05:33.017000 +CVE-2024-53967,1,1,0f27299d1b6990e0588d00c47802c74f1c05c9fc3d426732b99dabfb0d3ecb16,2025-03-19T17:15:40.313000 +CVE-2024-53968,1,1,36e2eb458756c67d7c91ad12390073b7ca79cca91dc3abd047d8542f9343a188,2025-03-19T17:15:40.467000 +CVE-2024-53969,1,1,b9669cffe75504cfa195a6b9b8def5b487aec15ae03d4cef4388d534a39b2a22,2025-03-19T17:15:40.610000 CVE-2024-5397,0,0,89774c511a239a1ed95cd17067521dedc3be39934156206fe435c9bb8361b89b,2025-02-10T16:20:41.830000 +CVE-2024-53970,1,1,4466abde46aaefc8a15af2daf8e0c0b7bdf0fbb372a1e177634d5829c8dcb058,2025-03-19T17:15:40.750000 CVE-2024-53974,0,0,52052a572e52b9dbc089a516bde1b3fe92dc22cc036b47b932527a527df79bc8,2025-03-04T14:04:30.393000 CVE-2024-53975,0,0,1c6eb06597883327a72f325fc0f751cbd0dc5c99b87a33d8b2ef4784e7416fa6,2024-11-27T15:15:26.923000 CVE-2024-53976,0,0,e0e34654e2920917adcad83ccc486a90e5a6d39da581d67f84c5bbc103fd6b7b,2024-11-26T16:15:21.430000 @@ -274869,7 +274874,7 @@ CVE-2024-54519,0,0,038d1614cfbdc4572202581f7fbe878fb47b32cab7391d269a22f5ea96706 CVE-2024-5452,0,0,b01b2e3bd56dc4d1c97364b861c6906ac1d43b69b37e06474f7fb830a26b907e,2024-11-21T09:47:42.793000 CVE-2024-54520,0,0,18b891d1690a96408f82842735c71853309121502ff683d7104fb85f6fd3edce,2025-03-04T16:04:48.440000 CVE-2024-54522,0,0,80fb36ed2a4a59a992326abc248d0ec330053d9d33dbfa34981ed62e5e38966c,2025-02-06T16:15:38.563000 -CVE-2024-54523,0,1,5822612f4e5765a4efb08dcaa07703668e71592e34573f80a274529a3a9df835,2025-03-19T15:15:52.097000 +CVE-2024-54523,0,0,5822612f4e5765a4efb08dcaa07703668e71592e34573f80a274529a3a9df835,2025-03-19T15:15:52.097000 CVE-2024-54524,0,0,f1841b79a984dc339395e420615a7246f02aaa993793861427c269ef59ff9324,2024-12-18T13:59:47.450000 CVE-2024-54525,0,0,f1a7469e0df1ef327187868b5e2a8c6b99e3a41c1c02255626aa0f135d36c2ad,2025-03-17T20:15:13.430000 CVE-2024-54526,0,0,aefe7086f2d764fc872d00eaa2f2173838af254c5b93971d556108953f443875,2024-12-16T22:15:07.320000 @@ -274909,7 +274914,7 @@ CVE-2024-5462,0,0,d4f147823b82222903b9d9bf51249493cafff25daa3597a42629662406d9f6 CVE-2024-5463,0,0,b6938a7bc0dd14d7de9af9497d907f1cc169944022bc8ee196fd85130fb8d8c3,2025-03-04T18:43:31.607000 CVE-2024-5464,0,0,255f781a5f94f0faf95d7c73d6b2015838426915e8e0274a4b6257e37377ce5d,2024-11-21T09:47:43.990000 CVE-2024-5465,0,0,d854caa252ac359088449fa3628f1e50a198f1dced6d951af90835f292847339,2024-11-21T09:47:44.140000 -CVE-2024-54658,0,0,39d654848750dbd0d8c5f1c2edfa3fe6b100317a618b7e076f497b9b07645009,2025-03-03T17:29:15.440000 +CVE-2024-54658,0,1,2ae5e1e473d9853fb3d9a8ce3b95078d5f42520f037bb2207ff10526f7c0240a,2025-03-19T18:15:23.533000 CVE-2024-5466,0,0,bd8eca91ebf8acc552049523b9652cf94021fa13aaf76627ede5f76950f6758d,2024-12-19T20:21:12.243000 CVE-2024-54660,0,0,8ecb328311227df4f4ba808c9aa5038fb826cdcbe9b14662d633f31264e20c88,2025-02-03T21:15:13.873000 CVE-2024-54661,0,0,13e4cca9a8df33a1723e5327d2d34e809c611fe62aeebc75663d0c80abb5d0eb,2025-01-07T01:15:06.913000 @@ -275539,7 +275544,7 @@ CVE-2024-56219,0,0,111ee0aa60dfc03b87b138abd07aff5bd18d963ddfd77b54963c6b0ae85d6 CVE-2024-5622,0,0,4d5d6fa5852e45b2ef08dc08331619e7ff16ef7cb1b3ebb2aa64c30bd6f09305,2024-09-13T20:21:38.610000 CVE-2024-56220,0,0,eac61147a3de9ac7f7a3250c1d4a1878f5174cd12126b16dad145f167b13a491,2024-12-31T10:15:10.403000 CVE-2024-56221,0,0,fdf47273b779d54b522059e7a09503abe8e1e1a786ba390437404d5e71d1c8ce,2024-12-31T11:15:07.937000 -CVE-2024-56222,0,0,11dfc9beeb6eb1f8181beeffa309457e5cde4a56fb9aba2efc90da61d4402f99,2024-12-31T10:15:10.583000 +CVE-2024-56222,0,1,8ef3bb1d64ab4c48d4a8c13da9c0159c74a98725c53fe3cf9413b193b8a088e4,2025-03-19T17:45:39.500000 CVE-2024-56223,0,0,cf7b20f3d20067df73affdcf9ec9590890a2805e825d483671787f5cda604665,2024-12-31T11:15:08.090000 CVE-2024-56224,0,0,c33122241f6fdaccb34e9d12df45ea9fac34e8317b626d4fa6f4c067498b02a2,2024-12-31T11:15:08.240000 CVE-2024-56225,0,0,40091d74d14c982c8866fdd5fce093ca1508ef3a99151cd13ff67965be3d0025,2025-03-06T19:24:01.640000 @@ -275769,7 +275774,7 @@ CVE-2024-56515,0,0,4a07e3e4d2a1308e0588ce8b7f05a8f9d332299ec2e52c6ef14eab15d40c8 CVE-2024-56516,0,0,deb0078fb48b30046dee2e7c49991c12c9c4ce85a49510afdbad84b1e34b7c18,2024-12-30T17:15:09.687000 CVE-2024-56517,0,0,ebc4a8439ab89dec6c01da536e2da46e01c5afa35edd8eda7900d77b4b428d40,2024-12-30T17:15:09.840000 CVE-2024-56519,0,0,3c5a6d8f19f54d6c861bfc224498ef149ba17c594e43f18b02fc8f106d9f1bb2,2025-01-02T20:16:07.080000 -CVE-2024-5652,0,1,da5e0aba357bd8fa7b5b0e931bc848bd0b9a30a1c28d30b4f779d7d557418851,2025-03-19T16:15:28.967000 +CVE-2024-5652,0,0,da5e0aba357bd8fa7b5b0e931bc848bd0b9a30a1c28d30b4f779d7d557418851,2025-03-19T16:15:28.967000 CVE-2024-56520,0,0,ff4fb3d2adb6c71c503d044fa0b3b3389f24638650ec092efa0e72e1ef66ddd5,2025-01-02T20:16:07.280000 CVE-2024-56521,0,0,5825673c82589e84af39abc3cdc30eb7e41a3356451a7b175ec0e6d80e41cea5,2025-02-18T22:15:13.147000 CVE-2024-56522,0,0,c0719b044dbc0fcdc0d4eaed012a8c95725e84ecda329fba60f601478e6101fc,2024-12-30T16:15:11.920000 @@ -276159,7 +276164,7 @@ CVE-2024-57026,0,0,351026cc170164edb6000735e51d388c94af3a833f7387ea19790b1a57875 CVE-2024-5703,0,0,3d28349807701c555fbb2ea67def24c228f00e38f4a4f9bb2c70209ffe7ffa47,2024-11-21T09:48:12.467000 CVE-2024-57030,0,0,01cfe55aec58900b151b329d4f4c994ce5192423d15550098a7bc9a4f1082c3b,2025-01-17T21:15:09.823000 CVE-2024-57031,0,0,0a7c9925fff76639e4a1e661e30eab9b6c16404f1dfb446824f6ca23e052164c,2025-02-28T19:14:50.427000 -CVE-2024-57032,0,1,105ef0c77189f00b21a7dcb2bf17ed45ca2b598d3d026e147cb0353f40c23d49,2025-03-19T15:15:52.427000 +CVE-2024-57032,0,0,105ef0c77189f00b21a7dcb2bf17ed45ca2b598d3d026e147cb0353f40c23d49,2025-03-19T15:15:52.427000 CVE-2024-57033,0,0,b213e3eee22d5746b72c15bc18b2e100f2a7f8ef13f3a1ff51e93f85d64bfa75,2025-01-23T17:15:16.950000 CVE-2024-57034,0,0,f7b3013f55cfd21edbbb403e8e50ace95b494e7b749f8ed3f7d43b029f40fbbb,2025-03-14T18:15:30.897000 CVE-2024-57035,0,0,fc128f708fa5ccc76197fcb36159086bf6daf8c8d85d358c9d8bafe0fb4b387d,2025-03-18T18:15:27.960000 @@ -276215,7 +276220,7 @@ CVE-2024-57159,0,0,3faa9b36a72056ed0de234550b823c928aabb660836be443f2d509165eec9 CVE-2024-5716,0,0,3d427df7306e5a73dc01967e843a1c8b689a272b3aba62391281a97b5c9d3d70,2024-11-22T20:15:10.100000 CVE-2024-57160,0,0,21efe21d39d81640d4b28d9b56e9e9917bc8862bd99f1332fce5cfffc07d8da0,2025-02-24T19:38:22.867000 CVE-2024-57161,0,0,2a35bb3f44d198292743676a0dabcc3033caa3631e24c5b8bbfb982d9a2e1148,2025-02-24T19:38:43.083000 -CVE-2024-57162,0,0,2a8638ede0fef2149256ad633e78aa3419429f31868ef919df843d896f6f8d83,2025-03-03T15:52:49.507000 +CVE-2024-57162,0,1,79e24dffe7851bcfd9827869f5652e6d77ee031791e5ec2a345921729ca54563,2025-03-19T18:15:23.717000 CVE-2024-57169,0,0,17414b28a0256898c0c215c25432730c0d9ec182a0ec85c72f79f802a7b2bc50,2025-03-18T16:15:25.013000 CVE-2024-5717,0,0,fb2d4ea07d345b00fdb2b42ddabd6660deece1c7e8bb1f887295d0c9d91575e3,2024-11-22T20:15:10.227000 CVE-2024-57170,0,0,0e3b06089dabeca0972faad116cfb8f14a23fde54f5e46bcaf55e43033ce9516,2025-03-18T16:15:25.180000 @@ -276383,7 +276388,7 @@ CVE-2024-57601,0,0,53bfe5248e0c55062379b5772a0e365478a7cc4522b7eb09c12bbfc53a901 CVE-2024-57602,0,0,226d91ed331e63f738fd3b8b845736eb5a7fc570a3a123d5ea996b5176962aac,2025-03-18T16:15:25.597000 CVE-2024-57603,0,0,8818c006a29d6f4bd13b4237aca8900d379684c37788b65eab93543c45a04038,2025-02-13T19:15:13.890000 CVE-2024-57604,0,0,543c5b4910b41c72e908210bd3581236fe15916a3051d75b0cb98013a23bf9f9,2025-02-18T18:15:27.827000 -CVE-2024-57605,0,1,c41e31bc0c6b4266a22e57b7929d37215234774341d010b325202d9b2f8dc9f2,2025-03-19T15:15:52.740000 +CVE-2024-57605,0,0,c41e31bc0c6b4266a22e57b7929d37215234774341d010b325202d9b2f8dc9f2,2025-03-19T15:15:52.740000 CVE-2024-57606,0,0,282e31e88d82eac2f58eed0179e45942a66af52f2bd7847e92a7866919540d55,2025-02-18T19:15:22.280000 CVE-2024-57608,0,0,f13d7092b69ab1bb8b9d9e29e8d71dd51ba622da797972897165fa9f6e4af609,2025-02-25T21:15:17.440000 CVE-2024-57609,0,0,7e89dbfffc522c22f84645f0c7d618897ea46d1866f82abe6573f3d9437ce18a,2025-02-10T22:15:36.660000 @@ -276436,7 +276441,7 @@ CVE-2024-57653,0,0,42fd65211c7003dec5322ac0547672e4d3c8aab01cf5d3ed6c45ebb091bb6 CVE-2024-57654,0,0,7f766ad02bc18df38721852911dbcc4b021e73b25a35d8fd990c3fd3aec04d8e,2025-01-14T17:15:20.233000 CVE-2024-57655,0,0,1be0c1177e28b1a1bb7b680ab7109b0c840777062bda07d33388651769ea2a54,2025-03-18T19:15:47.213000 CVE-2024-57656,0,0,09f0b8883074ef04a8cc8b0a0a6aed2bc5831dface16b2e7f31140043840c295,2025-02-18T22:15:15.500000 -CVE-2024-57657,0,1,b09c438a14c3db4fe411704529d496d2bb6233f86346a91943c98c21994b6176,2025-03-19T15:15:53.050000 +CVE-2024-57657,0,0,b09c438a14c3db4fe411704529d496d2bb6233f86346a91943c98c21994b6176,2025-03-19T15:15:53.050000 CVE-2024-57658,0,0,e12e2e5c80101e7e7b06d323b6720ff3675db1a8a27ec11343898fca21b6fc03,2025-02-18T22:15:15.713000 CVE-2024-57659,0,0,f32b1ab826823776ca0c8a17c8694a17edb2ecd676fd6e2f2814340b2ca52fc0,2025-01-15T15:15:13.450000 CVE-2024-5766,0,0,67725e17649b0f8972fafe3ef5c9865eb73f6e4c38e03fd4908cab0e675ef8cc,2024-11-21T09:48:18.263000 @@ -277154,7 +277159,7 @@ CVE-2024-6215,0,0,c3226e4ae52db5e1a00e08455007b87e266ddd51484315ee97bbbc0d3aa4c0 CVE-2024-6216,0,0,fe63ac8c08dc7c7a50d1f2d2682f00837d8e62cb05f2700b923dab6bde355e39,2024-11-21T09:49:12.853000 CVE-2024-6217,0,0,d7a25d891a32c01eb03608110ec71d674fc778ccab4e2776478b012b8d23eab7,2024-11-21T09:49:13.003000 CVE-2024-6218,0,0,c495f93c1042d60e5195165cf2f4425b53125b9201b3e350fd6564fb9ea9c432,2024-11-21T09:49:13.163000 -CVE-2024-6219,0,0,49336e818b2961829275b07b9e17cee16aea78ed5fb685d3ec1bf9cac9b0d8a9,2024-12-06T00:15:04.530000 +CVE-2024-6219,0,1,f8a521fdefcdd367fce29f646c92e38a35d4bf35e22b03768001b6d1d0d92fb7,2025-03-19T17:15:40.890000 CVE-2024-6220,0,0,8e683246f9b33d076ea6a824c200dc2b52e4b2f5bd084b40857710b807c55dd5,2024-11-21T09:49:13.327000 CVE-2024-6221,0,0,5ee4ae01c30ef5560d70ace7ddaef4bb44859c98d51a23ceab005d2b72942700,2024-08-20T19:37:23.077000 CVE-2024-6222,0,0,424ef285158aabe58fbc093849c14a6fa8d665baaee1894c60fc2b5eb673f09f,2024-11-21T09:49:13.597000 @@ -277861,7 +277866,7 @@ CVE-2024-6997,0,0,5a1c2b7fb7d8f096e59bd6a10a05b2f214ac37b4195300cc3a6ef21403147e CVE-2024-6998,0,0,1e0027f42200d1fed523349ebfd781c7679bd7d0edbb900444d065262530e240,2024-08-07T19:52:06.273000 CVE-2024-6999,0,0,fc2a2e9ec6d81ef4433ca90474e350b290bed00eb1db0acc031cd697b9290504,2025-03-14T15:15:48.340000 CVE-2024-7000,0,0,7b70033a6727e5f9a6006cd3980c3133c716255c394a3e42e979d9a2696cc67d,2024-08-07T22:08:32.963000 -CVE-2024-7001,0,1,e4325fa8f92c78e4716d8d1b8f78877ae42596c56e743bf0dcec0cd3a41fde69,2025-03-19T16:15:29.243000 +CVE-2024-7001,0,0,e4325fa8f92c78e4716d8d1b8f78877ae42596c56e743bf0dcec0cd3a41fde69,2025-03-19T16:15:29.243000 CVE-2024-7003,0,0,6c1a95d9d84f1cd83c9068a49df8ff0c8da1642960b6aede9aa10555554a1c2b,2024-08-07T19:52:18.500000 CVE-2024-7004,0,0,51a38e9a77c5f72350881af1c80e7523c13ed88aaf72f5d6b0b5830a971aeda7,2024-10-29T20:35:41.127000 CVE-2024-7005,0,0,1c0b6fd4a108897c5ae84f111b64335902c6e15666099c5b512d38cce85608b6,2024-08-07T19:56:48.777000 @@ -278337,7 +278342,7 @@ CVE-2024-7527,0,0,30315f5378e42ae6da25c368db25075ce23fca5d6f156e8209b791169b9cac CVE-2024-7528,0,0,c8bfe67385e374bd68c77b90ce45e720cd558cc2615f6ec792042b11d88d3bd5,2024-08-12T16:10:00.647000 CVE-2024-7529,0,0,4219b167d821320fa40a3e5584206ae6ca561f693fc32450d41f2afc84d0bc45,2024-08-12T16:09:09.390000 CVE-2024-7530,0,0,a94e3ed3fb0460188608bea4d31014e57ce73bb6b443d15ce385c34bdc2f9c16,2024-08-12T16:09:56.687000 -CVE-2024-7531,0,1,8746c441d0b6aa17099f75e904408e0def49f13d856f68683407380204108b7c,2025-03-19T16:15:29.570000 +CVE-2024-7531,0,0,8746c441d0b6aa17099f75e904408e0def49f13d856f68683407380204108b7c,2025-03-19T16:15:29.570000 CVE-2024-7532,0,0,0509fd73792c7136e67e0976a3381111f4b66c6d1973d5f13b90eed71f2a2454,2024-08-12T18:31:14.987000 CVE-2024-7533,0,0,d1946e3d1409964f8f610de9bfb8c7d63a56ab7c3ceece9603360d4de6572ef2,2024-08-12T18:31:36.127000 CVE-2024-7534,0,0,4f587544c4b8e445a29968bea321198215ac7f416bb088e8386a1bcf6052fd61,2024-10-15T14:35:08.213000 @@ -278733,7 +278738,7 @@ CVE-2024-7970,0,0,65dd451c1edbcdd226d9027f456b77e1785aa0fa20bde4ad16184c696d224a CVE-2024-7971,0,0,ecec74ddb7af4878aefac4ef21f57409da40ad73713e53a29ce6aa1c32ec2d54,2025-01-03T19:39:45.157000 CVE-2024-7972,0,0,e046834a8c6cd3f2b72f3d7f61eb5f863b641d5ca124b733b481256c6229b63a,2024-08-26T15:11:35.017000 CVE-2024-7973,0,0,15d0c9d63211801347ebed9db5c78827e841609bd1672901b17ef57d9247996c,2024-10-24T20:35:14.967000 -CVE-2024-7974,0,0,4b66e256a6f6934bb179b28118ca74ebb40323952eeb372f726a845c45c282c8,2024-10-30T21:35:13.293000 +CVE-2024-7974,0,1,f62a5c19628ca3ddd2cb5898c02cd3047937283a064556d9f219d615f263ecba,2025-03-19T17:15:41.057000 CVE-2024-7975,0,0,055936e7aeea914b52e6502ecd53d9c27a5b4cf88fa8ea27e08333af36045523,2024-08-22T17:40:09.223000 CVE-2024-7976,0,0,0f921215d2ecc28484cbe0351cc037c4717959565086f31335f8a4dff06a4ac0,2024-10-30T16:35:30.723000 CVE-2024-7977,0,0,35a9dbf4c2d02f0326d13a2bfe3bf0f6e46cd82216dc71cf6302a1b270105b73,2024-08-22T20:35:28.140000 @@ -279079,9 +279084,9 @@ CVE-2024-8388,0,0,c108c175f583476d52335dda686a07821c6672b4557b6fdd57696948952181 CVE-2024-8389,0,0,bab840fab64390c2642d98bd745e3cf248daf4c4b4e297c77ab2881a9258f51a,2024-09-04T15:50:02.933000 CVE-2024-8391,0,0,9e058589e05e55d802bdff333afcda5dfabe222fda0890669adfa048b8c1553d,2024-09-12T16:44:01.247000 CVE-2024-8392,0,0,caa35dfaa13ca6c8848228402eb1fa602b7508d122bb6d4c521b1783ee5cf907,2024-10-28T13:58:09.230000 -CVE-2024-8394,0,0,bd28d67eb4dea8371cd2793d6c1a503530627256bd7a8708163225ff338a9aee,2024-09-11T16:25:44.833000 +CVE-2024-8394,0,1,d6877f06ff2cccc7da33801c5abf661f725fbb6e213e362adc46bfdaa6593ada,2025-03-19T18:15:23.957000 CVE-2024-8395,0,0,0d7d9d0388f11fa128ccc1c5d66a15805267e102ba65bdd6292b7ba67fb001e7,2024-09-19T17:53:45.753000 -CVE-2024-8399,0,1,d49b773b84cb3f3bbb99cba57284bd25c604a07c8803ae1bb29354f0a32f2fb4,2025-03-19T16:15:29.910000 +CVE-2024-8399,0,0,d49b773b84cb3f3bbb99cba57284bd25c604a07c8803ae1bb29354f0a32f2fb4,2025-03-19T16:15:29.910000 CVE-2024-8401,0,0,f90d13186aea7c5f448158e87f10f4a712d23f15b92b686ebe5841b2d896af90,2025-01-28T17:15:25.467000 CVE-2024-8402,0,0,958cd26348124c273e52840c162346877db98fcbfdb4c9d37a2f1f611ad665b1,2025-03-13T06:15:36.117000 CVE-2024-8403,0,0,7a0838db01052159bde324a21dfa739e8509a6ed57e76a3b7db69f9276932c77,2024-11-20T01:15:04.303000 @@ -279516,7 +279521,7 @@ CVE-2024-8892,0,0,2bc42170fdadb33e24d097620e456d4331ea0e177116b9a61aed31427fea67 CVE-2024-8893,0,0,10c3398d772121e7475ccd680b6df536743951693ee8b015e1bf7fec12dffeb0,2025-02-14T17:15:18.690000 CVE-2024-8894,0,0,fb1e4c8ff215f6cea325827658733789bbe3a555959993a3bd1b321b279338bd,2024-12-04T12:15:20.763000 CVE-2024-8896,0,0,15db3dca334d16efce2b5cc93aa60cd50f1976bd9a02ff816eabd5e356b493e7,2024-11-01T16:27:16.693000 -CVE-2024-8897,0,1,da3666e79ca1de5716d899743ac45421b1f79a22d618f26559e700a855bb75ae,2025-03-19T16:15:30.260000 +CVE-2024-8897,0,0,da3666e79ca1de5716d899743ac45421b1f79a22d618f26559e700a855bb75ae,2025-03-19T16:15:30.260000 CVE-2024-8899,0,0,d4d2e6da4e618e821cb5129e519082f71d663f816a3adbdb6b5ea787e5713422,2025-01-09T20:28:09.003000 CVE-2024-8900,0,0,79f5bab1a4a7f5f7836695aad8ffafa8793cbcaf4ec84066c23218ef59bb7f02,2025-03-18T21:15:32.470000 CVE-2024-8901,0,0,37b57ce85502246496166a4124366df28976dc4959a1adb0fa33a00be519a6f2,2024-10-23T21:15:14.950000 @@ -279942,7 +279947,7 @@ CVE-2024-9399,0,0,d8e406ee1beab284cfa9cbeb45a0d2c953df97248a1bc9b6aef82180ed3da0 CVE-2024-9400,0,0,4e0eb218b5de55a15a4a85f62e9e541831946bea4c202524d5661f5eb345d7e0,2024-10-04T13:51:25.567000 CVE-2024-9401,0,0,96a7de06dd58c9c71f25b07ec603b05ba47f7dd964cd736693ec4ab35f2b79cc,2024-10-04T13:51:25.567000 CVE-2024-9402,0,0,63b01a6aa3f666e567eb1543fc626efc5699e53df1a2e8aefcfc7ec04c0a715c,2024-10-04T13:51:25.567000 -CVE-2024-9403,0,0,07762c94afe8c9eb67ff9236f95ee323f5f0ee5c2916cd9e1970af8b1532841e,2024-10-04T13:51:25.567000 +CVE-2024-9403,0,1,2789ecc39928d9f0673acd74b29bccbd75916415c64484280cd56fe59a46d92a,2025-03-19T18:15:24.137000 CVE-2024-9404,0,0,42e12aecb183ff5b0d234b3c0b09beb73cd7c6fba91a9497a94d650a56c0c77d,2025-02-20T02:15:38.303000 CVE-2024-9405,0,0,8642cd3daffd984afd6c8d211f16ccc5e756252d3a00aefbed32c81bc22b44d9,2024-10-04T13:51:25.567000 CVE-2024-9407,0,0,c3bb216c57e02389fdc038abc31ad60ae236af3d0e61fe20fe1466db79b4cb67,2024-12-20T13:15:22.430000 @@ -280677,6 +280682,7 @@ CVE-2025-0426,0,0,3066c25cbdc0db466cbcd8d2b93cf410724b054db8536dfcb0c3e103d26882 CVE-2025-0428,0,0,53ca33b8751cace74b1767e06da6e1ef57d9382b6c96eab72106c311721ef6db,2025-01-24T20:56:49.767000 CVE-2025-0429,0,0,78859fcdeaa45b49773faf4a287c5acdb235628b0cbfb95e3aa51c974c22a44b,2025-01-24T20:51:18.657000 CVE-2025-0430,0,0,4e18cb7de447c14e34b06241818bd17d9db4853e01a4fdf6d152f010ee011658,2025-01-17T18:15:30.920000 +CVE-2025-0431,1,1,16f091319bccafb5c999a0265b1102fd8c13bbccb9d192a0766cfcc5a79771c9,2025-03-19T17:15:41.217000 CVE-2025-0432,0,0,be1a96ec1a155389d359c137e77a07190805d57ba524277b7183ba768a401b9a,2025-01-28T16:15:40.183000 CVE-2025-0433,0,0,8176875a60ba9233cb301d8a0e9b4f4b8bcfe49da3dc80cfb0257115d68714b5,2025-03-04T20:38:54.387000 CVE-2025-0434,0,0,865677e7d723396f8f162183763a82d312d1d17bfef7ef19d82b8b00574da547,2025-03-14T16:15:39.610000 @@ -281237,7 +281243,7 @@ CVE-2025-1228,0,0,12c830b22a778120983d037d36321ed8fb02836367f4bbbd9be0e196681004 CVE-2025-1229,0,0,fa5787151bd081a7c3655f50c46799853d648eeeec0e4010ed7332955f8d9df1,2025-02-12T22:15:41.667000 CVE-2025-1230,0,0,dd0a3ca0e089c26c5259a45f938e8e64977c81ece19c03ae3b8594f4d83448d5,2025-02-12T11:15:11.230000 CVE-2025-1231,0,0,53b09d0e70e608d42ef2315cf58b2a0031ad64c29b00c44d026df29aef33383e,2025-02-11T15:15:20.643000 -CVE-2025-1232,0,1,8c6a996b222a8158bd032f2e1b861783c051fb357d2542f06c9ff767e618f6bc,2025-03-19T15:15:53.263000 +CVE-2025-1232,0,0,8c6a996b222a8158bd032f2e1b861783c051fb357d2542f06c9ff767e618f6bc,2025-03-19T15:15:53.263000 CVE-2025-1239,0,0,6187788ffe5fd6000cc24d081f477dcae5b0ef59871d160b3ff23ee25b818501,2025-02-14T14:15:32.687000 CVE-2025-1240,0,0,363ac0ec488e57d295d78c481b595c1c1507ba076f5813d8f4f20530988afa84,2025-02-11T22:15:29.800000 CVE-2025-1243,0,0,b36908327b1b41fa664c4a39c71934592fd1d75bcc40ba67f7d64ed64955da7e,2025-02-12T01:15:09.073000 @@ -281362,7 +281368,7 @@ CVE-2025-1467,0,0,f546a361731baa7bcb46e4389211cb2202d736c84cdfe0fcff550dc198f81f CVE-2025-1468,0,0,e5d9bb0ea811bc8078fdab0c492e5a2dd263c632b7b907f43a1fa6ad74bb9cb1,2025-03-18T11:15:39.553000 CVE-2025-1470,0,0,e01b0f1bb79b7b859b47b359ce0cf41f9e90ba4e1803b43806d897949049f289,2025-03-05T19:18:19.887000 CVE-2025-1471,0,0,e9367bf2e65ca51cc57b591138b8194302d48e60fcb8c0503d4b9dd9d0af3110,2025-03-05T19:06:42.290000 -CVE-2025-1472,1,1,216d1045ad54b2f9882266c4b1aa21298e35b64d3410d373efa5f5a897007350,2025-03-19T15:15:53.433000 +CVE-2025-1472,0,0,216d1045ad54b2f9882266c4b1aa21298e35b64d3410d373efa5f5a897007350,2025-03-19T15:15:53.433000 CVE-2025-1475,0,0,dc71c83df2dea22fb2355bdce40ab12e4f98ce7aad24f8511146bb81157cc42d,2025-03-07T07:15:23.343000 CVE-2025-1481,0,0,e1da27930b3e643aa8397189164ee31da399d1945154af4c614b87584465de8c,2025-03-12T16:40:25.783000 CVE-2025-1483,0,0,eed3d83cb2da5908d92aa9dd620a120571071c04f49e7599dc48ec4179593bf0,2025-02-25T18:59:39.860000 @@ -281528,7 +281534,7 @@ CVE-2025-1751,0,0,abfc84328e2199f31a54a26b50388e665ca54aab7fd0cce8bda2194b6d8236 CVE-2025-1755,0,0,09476b6d542bfcc927e067fe8e3ce0d3ca1fbe0a9d5ffac658df7f448d43f354,2025-02-27T16:15:39.137000 CVE-2025-1756,0,0,787bba2bf34abbaae222d1a9edb902cd4b5b03484def1773bc6176dae0327cd2,2025-02-27T16:15:39.287000 CVE-2025-1757,0,0,d127b6a3ffac663a4e001beb8dfa5007692cd7ce23f31435b6a43f3b159cc775,2025-03-10T16:48:47.823000 -CVE-2025-1758,1,1,6e7273d280b144143a8cb958771624064d702636d9b502f05afaec79b1ceb45f,2025-03-19T16:15:30.527000 +CVE-2025-1758,0,0,6e7273d280b144143a8cb958771624064d702636d9b502f05afaec79b1ceb45f,2025-03-19T16:15:30.527000 CVE-2025-1764,0,0,2349f087fbe3740df3245b33b9534c78e758d2c1712d6b5913bb9ce7cf3580a6,2025-03-14T06:15:24.860000 CVE-2025-1767,0,0,2d7a67a49e2d8224d71f3f81db0cee88468897d8d69262d33481730c6124ca91,2025-03-13T21:15:43.127000 CVE-2025-1768,0,0,21c4d8708441d636d3d85a241f0a7821ff945f56838f66ee7adb3147ed9da671,2025-03-07T11:15:15.653000 @@ -281659,8 +281665,8 @@ CVE-2025-1940,0,0,059e1e9f81e108e7f46869f7db378bf700a0a9986fe2aefa2c75d333b93948 CVE-2025-1941,0,0,452897aa4f5522362d5c40dea5d9677c77292c6844499555c438a5f497bd8a5f,2025-03-04T16:15:38.457000 CVE-2025-1942,0,0,6bb8026e58081ea33521648431dae48c39f48d824ae2a131044fafd4a882ed53,2025-03-12T17:15:49.370000 CVE-2025-1943,0,0,b93fb1916d4caca5434b089dc2e05061c26735a9fde5dede236186f75742eeef,2025-03-05T00:15:37.400000 -CVE-2025-1944,0,1,2d7e72fceff04ac6d15a92163f4bf039c1fd22696617ec5915b62d6c8555dcdb,2025-03-19T16:11:29.113000 -CVE-2025-1945,0,1,e75968144da97cf2313873c290abf618c508b1b9324a1cbe8ce723766acce375,2025-03-19T16:14:37.237000 +CVE-2025-1944,0,0,2d7e72fceff04ac6d15a92163f4bf039c1fd22696617ec5915b62d6c8555dcdb,2025-03-19T16:11:29.113000 +CVE-2025-1945,0,0,e75968144da97cf2313873c290abf618c508b1b9324a1cbe8ce723766acce375,2025-03-19T16:14:37.237000 CVE-2025-1946,0,0,25b5b8ea2ed00f65cfbf2fb57d2f7790b7c60f3c475c46923e654a729da72363,2025-03-04T19:15:37.583000 CVE-2025-1947,0,0,c93c63c6c02c21bf1500c6259ec75111daf7c25f75d402b9c87402b2d8cf463e,2025-03-04T19:15:37.760000 CVE-2025-1949,0,0,a5d6f04ba5dd72f47050611b0d11a784085f9d08ba3d9a07dc23d3d9e20a1224,2025-03-04T20:15:37.410000 @@ -281812,12 +281818,12 @@ CVE-2025-20621,0,0,060306fc4f84916fe909badb69a5829b34e2103b61fada341bb3713a68cfa CVE-2025-20626,0,0,b1427ec48095de804e13d264589b43c5c43def702cc0cb9ff2afa9edac7de148,2025-03-04T20:41:19.210000 CVE-2025-2063,0,0,038d4246ae8fa0373a417af84af0377292e57baedd6c7ae2e98ea265bc6bb50b,2025-03-07T04:15:10.060000 CVE-2025-20630,0,0,0cb6d1c0b91807d74fd49faca2a027b3e775f1213907ee8f88e4e58cb3b78a59,2025-01-16T19:15:30.110000 -CVE-2025-20631,0,1,d1d5df018e56adee1accdee89d5dff63d796948598a30b9f9cb6091df5fa5695,2025-03-19T15:15:53.607000 +CVE-2025-20631,0,0,d1d5df018e56adee1accdee89d5dff63d796948598a30b9f9cb6091df5fa5695,2025-03-19T15:15:53.607000 CVE-2025-20632,0,0,a969832868dfeb065ef85d46f111fa582b74e32bc8195140bed8e964787add5d,2025-02-18T19:15:24.460000 CVE-2025-20633,0,0,6bb11c096882f0fa2e53be93f073398b5914dda7109516b88148255d86708332,2025-03-18T19:15:47.673000 CVE-2025-20634,0,0,fc3c30b117b6bc8a9d8dd2703312cf2f61010370e7d8111081368f7b9b811b3c,2025-03-18T14:15:41.747000 CVE-2025-20635,0,0,8539c0947a7b8ea603fd19e11d259a5fccf8cdeabef5ef4676784c0a0d03499e,2025-03-13T20:15:25.597000 -CVE-2025-20636,0,0,53b7c37fe38dde7172ef3ef0f4e80e1b55d45c79cbcdafad69f9ad23a7de5c5b,2025-02-18T19:15:24.960000 +CVE-2025-20636,0,1,298c9dc463cd7330839c9906223b03377c99ae7574b1e4b33a000546923497bf,2025-03-19T18:15:24.400000 CVE-2025-20637,0,0,c98f77253202c98cc20372cd8c54d3277c2b4473b3f20cbc97ddd00be7dce7b1,2025-03-17T15:15:43.697000 CVE-2025-20638,0,0,08f8240b8781ba529172281ed593ac6a74928a95932c1e6e64c0bd0033c3a922,2025-02-03T19:40:23.927000 CVE-2025-20639,0,0,17768a082d000d8edbb8d765dc2ec03f9c211008cd739454854e21355c649809,2025-02-04T15:24:00.723000 @@ -283008,8 +283014,8 @@ CVE-2025-22754,0,0,c0a20ff0dc7d11a65b9241a7172e5329fe4a137b477ec9e87a12160d75b63 CVE-2025-22755,0,0,8f6b0a04551af49856a2271381efe0b139629609cf6cdbb88a9b44d66b8939d8,2025-01-15T16:15:38.417000 CVE-2025-22757,0,0,6197acf602bccdf00a03302b1d0523abd3875be7c7ec6c910c8f36163a871733,2025-03-11T19:13:03.890000 CVE-2025-22758,0,0,75af2175b66bedd5905c80abd56322cb37a48c8bc3ca46887b18b8750dd877d0,2025-01-15T16:15:38.577000 -CVE-2025-22759,0,0,9fd34399fa1530c21c9cfdecd9f53c69ec53b7cabdae01a2ee26417453f72f17,2025-01-15T16:15:38.733000 -CVE-2025-22760,0,0,f7a000b9af7f658b6abbc4a3fe876fd35b64868ad84c083d371e1744e22d84d9,2025-01-15T16:15:38.890000 +CVE-2025-22759,0,1,77760c4ed3f5449fdbbb45ef65edfe36106f7235aac3256431dc0a201d4060ec,2025-03-19T17:53:18.300000 +CVE-2025-22760,0,1,04b6e2b6792d2486fecb7e6362a58d4552ad5aa69590f5bec511bceb47cf468f,2025-03-19T17:52:06.277000 CVE-2025-22761,0,0,1f457b8943bcdd333039377fe4c764bd2dfdb88365d9eefe6cccfdb7a18f652c,2025-01-15T16:15:39.053000 CVE-2025-22762,0,0,9c306109b16ba65d05e7076b45fa1179d0a359bb35d83cde3f7d3c02ff96f6bc,2025-01-15T16:15:39.227000 CVE-2025-22763,0,0,947af1deb8d9cae5ca079e909cf29879fdb4e7f4a385aecbc64b3952727ab4d4,2025-01-21T14:15:12.900000 @@ -283098,7 +283104,7 @@ CVE-2025-22906,0,0,dc0fdd210fffe08c72f299afbea7194cb399434a76d04819d6004eb76b917 CVE-2025-22907,0,0,3a94ab79d0b7e991deb67fcbc5f10e96b44a925be432fa5554733ec72d5d70f2,2025-02-18T21:15:27.480000 CVE-2025-22912,0,0,bc13de059e2dac442bfb981cb719957ca16fc9db7927c792711a8a050a6d3b57,2025-02-18T21:15:27.630000 CVE-2025-22913,0,0,cd3c3aefe7c3a5669cde7a2ee1d89cefb3b13bfe1cdbf0f6d928668a7ec0e974,2025-02-18T21:15:27.790000 -CVE-2025-22916,0,1,894d45082057205ae80e6263e604aa99aac9da87f2527da37d587ece072246ff,2025-03-19T15:15:53.807000 +CVE-2025-22916,0,0,894d45082057205ae80e6263e604aa99aac9da87f2527da37d587ece072246ff,2025-03-19T15:15:53.807000 CVE-2025-22917,0,0,0d72f7ff6d66913d2820416ce95685d3bc853139131a9698fa080019dc84bb06,2025-01-29T16:15:43.907000 CVE-2025-22918,0,0,34d0d301ce186de3a900525a1d20d1fc6818f460c83c7c8b34ef0ba83d9f1c2a,2025-03-18T19:15:48.183000 CVE-2025-22919,0,0,329e8b26e961cfd3a5f94c152403744377d574dcba7ab4dca039db01cbe65e83,2025-02-19T22:15:23.623000 @@ -283125,7 +283131,7 @@ CVE-2025-22980,0,0,90bf7bf36cc737404c9d40dc6715966f270a478ee523b3c5a983294878d28 CVE-2025-22983,0,0,3f91e33a7409029e8feb1969bf0fd19dc254a37fe16ab3c9358513b3c91fd751,2025-01-23T17:15:26.577000 CVE-2025-22984,0,0,79f7e0821d57086a5b30160c1ac3f4ee3a3942289c8274a9ca479dc29c59767f,2025-01-23T17:15:26.780000 CVE-2025-22992,0,0,9c2224e338558ccc5fdf942d723bafbe861c5e19d73a3269c58858cc57989795,2025-02-06T21:15:23.317000 -CVE-2025-22994,0,1,d9527179d5c850c6866754d31e77f1c2fd06d9e1a13bd3d3f0bd861c8c0f83ff,2025-03-19T15:15:53.990000 +CVE-2025-22994,0,0,d9527179d5c850c6866754d31e77f1c2fd06d9e1a13bd3d3f0bd861c8c0f83ff,2025-03-19T15:15:53.990000 CVE-2025-22996,0,0,c50cf62284cf751584047e7a98111e31ae9d7e05423e0e28a6dfeca6772a6ab9,2025-01-15T17:15:21.837000 CVE-2025-22997,0,0,cbf89797792d4ad66a4f37050995306b66d6d3563ae5ce9db2b5b27779f4d42b,2025-01-15T17:15:22.193000 CVE-2025-23001,0,0,a661c9ff25c543dcf089dc4c4188fedb40f499aceeca183680e7eb66234e4f62,2025-02-21T17:15:14.103000 @@ -283260,7 +283266,7 @@ CVE-2025-23234,0,0,0aa84930362b667d70a5001cc89de9e9c7d2ff576260338d532dbdb11280c CVE-2025-23236,0,0,190a8ddc8688f8aa0a88d8a027b6b33a7ce91edfda9c184dc87404da93cc5156,2025-02-06T08:15:30.170000 CVE-2025-23237,0,0,c0ce202263a02631ffe1db2dee5ed008b2b4991928cf61026697f648aec08853,2025-01-22T06:15:14.480000 CVE-2025-23239,0,0,73761053f1cf486225f31cfbe2c5d7282e449e2379e63bc42bc6b88358fef062,2025-02-05T18:15:31.373000 -CVE-2025-2324,1,1,01400abe2d9c8692c309c5244a03bd3141ad98730b94cab39d4c8fcb416987c2,2025-03-19T16:15:32.867000 +CVE-2025-2324,0,0,01400abe2d9c8692c309c5244a03bd3141ad98730b94cab39d4c8fcb416987c2,2025-03-19T16:15:32.867000 CVE-2025-23240,0,0,544a1feaf6fe3c4f1a8295794a4960f2a0fc447d643c5c30d52cfb77d4db3620,2025-03-04T17:40:18.440000 CVE-2025-23242,0,0,9b20bedcf14352ca9df0a5ecc34f6004c4e1503c511865ff1afa1d3c82eca056,2025-03-11T20:15:16.280000 CVE-2025-23243,0,0,d341dee54207e76092fa73545c292abf7fbfda4eb6567d84dd5238ba2f02d191,2025-03-11T20:15:16.463000 @@ -283279,7 +283285,7 @@ CVE-2025-23369,0,0,74f04427c8261f575e3b46a10e2c572c85dddb2e090b01cedc0f322610f8f CVE-2025-2337,0,0,7d9e5607ad2b02dfc242a3305f849e66226e5392d822e3a7a605b0e9bacb542e,2025-03-17T15:15:44.983000 CVE-2025-23374,0,0,dc7fc0938dfddbb9f9d96945d0cf484d16ace6397f0b6d455113dea4502470b2,2025-02-07T20:09:28.717000 CVE-2025-2338,0,0,d6a145ee9d99f0b331d4e327057f954207c4362f81df3d1dbf4d76a1b480aa57,2025-03-17T15:15:45.113000 -CVE-2025-23382,1,1,c4843acbd0cea40749690745bb96e9704e3c13f86514b0b8f285514609106579,2025-03-19T16:15:30.787000 +CVE-2025-23382,0,0,c4843acbd0cea40749690745bb96e9704e3c13f86514b0b8f285514609106579,2025-03-19T16:15:30.787000 CVE-2025-23384,0,0,d7685224b7a10743fe5eae6a1ebefcafcac773ad88bd00cac8b6407ed3adf454,2025-03-11T10:15:16.330000 CVE-2025-23385,0,0,44f68c3210fdb2f588e2b733b3276d4f924d74ac5df4660c1e28e1d2bd89eca2,2025-01-28T16:15:41.377000 CVE-2025-2339,0,0,fb243958e2daa877ca1a322ef09207ff301ba4f92634dddb833183fd13861e60,2025-03-17T15:15:45.253000 @@ -283955,7 +283961,7 @@ CVE-2025-24096,0,0,ac69c9566c3d48cc557b26bc2ed716878d8206500a277eb4956f75bd231da CVE-2025-24099,0,0,9ac733c66f981521044d55991b68403f81f4b4ece5888bc69708355b0385700d,2025-01-30T22:15:10.160000 CVE-2025-24100,0,0,2eb1be595e647c553152fa6178e0b240d2a4c9e18148941d2c792cbf709c2b81,2025-02-05T15:15:22.070000 CVE-2025-24101,0,0,dae89b1167004681c237272fea45914f96a54415fc2aa5c9187504f4af2012ba,2025-01-29T17:15:29.547000 -CVE-2025-24102,0,0,ab0a87dcd7e5a26d34ae9d675723367aebf9570c32c854472c70e95b35517f99,2025-02-18T20:15:29.263000 +CVE-2025-24102,0,1,b5cfc7b1838de2f08624eed5825f5af665597fa426821ba937adbf9a4e3c8fa2,2025-03-19T18:15:24.580000 CVE-2025-24103,0,0,9d77a1391acd11970f5b83f9a3163a0cc44f6475e53e33ea770a58444256625e,2025-03-18T15:15:59.120000 CVE-2025-24104,0,0,eaf2341118958cce67dbc21070a8e2f4a62ff3d770291a310ec877a84b56e1da,2025-02-05T15:15:22.223000 CVE-2025-24106,0,0,7b1652442d8e4a2ef42869db0a96088570ce1bd80744fef4434e3c62e98b9210,2025-03-04T15:25:19.603000 @@ -283973,7 +283979,7 @@ CVE-2025-24120,0,0,4de34b7518b30f914f0a7dc6f0d2169fee2b922e39b5b8be4b38ceb1cb6aa CVE-2025-24121,0,0,3147f918c1f3d7a66c464fe94f2778628efbf774801d0ad4400d3a98a4740b5a,2025-01-28T15:15:13.600000 CVE-2025-24122,0,0,63629b839b402edeef408de5ba24f2cb0ef35ef076785a337d7d7055ccc840b7,2025-03-04T15:16:52.190000 CVE-2025-24123,0,0,f151d1ba886f1980de255ffb27f17311f839ac035993761299fd7f3578a77b9e,2025-03-18T15:15:59.307000 -CVE-2025-24124,0,0,162b63d0e3f74d8684529de2b3c84fa59b8bf0775ede92dbde308c3f3a40fdef,2025-03-04T15:18:09.183000 +CVE-2025-24124,0,1,37f80ea9270e99050922f68bc9b12227b3498b69e58621eb42abc546fb697492,2025-03-19T18:15:24.787000 CVE-2025-24126,0,0,93626dca5a2efcd9402a6fa0ef63a8a1935cafd987992c392cd02dfb12247155,2025-03-17T16:15:25.117000 CVE-2025-24127,0,0,1d2b043a0b9d762748f03a2275d3e997d6427b918bf46a124cf4e281353abd3f,2025-02-05T16:15:42.163000 CVE-2025-24128,0,0,b692dd6c3705d2f67ed46ab7eedb7af0c180ec823dc1f4569da7249148d6fcf7,2025-01-31T22:15:13.607000 @@ -284963,9 +284969,9 @@ CVE-2025-26411,0,0,3c8f066d5451ad6ef36a27d64d17719d6f654697fa56337f49dfc83e42e73 CVE-2025-26465,0,0,305122a43f3140c85a4b4c03468e2fae692c04863ed3f0f25da2f320b5defd84,2025-03-06T17:20:00.520000 CVE-2025-26466,0,0,8c14c9c0652d2827f2d6411d6d80e391b9271119d08a75423892f7601f9b2e74,2025-03-06T16:53:50.833000 CVE-2025-26473,0,0,41b0bd46f32c6729eefb29a2666cce546dde395dd2362800539aebed7d4bc19a,2025-03-19T10:34:55.550000 -CVE-2025-26475,1,1,695e30f0a968611554ef03c1ba2009529b7b36b74f97de28d553efda7f3dc4c4,2025-03-19T16:15:31.030000 -CVE-2025-26485,1,1,3b4965b5b4bb798da3eb51f1774ac2104cc8d67572c282cb3aaed74fa3baf1c9,2025-03-19T16:15:31.257000 -CVE-2025-26486,1,1,ee0e6265914a2663ed91da7ba91d9039ad4a08a39f329d2fb9d34cc1731b83ab,2025-03-19T16:15:31.457000 +CVE-2025-26475,0,0,695e30f0a968611554ef03c1ba2009529b7b36b74f97de28d553efda7f3dc4c4,2025-03-19T16:15:31.030000 +CVE-2025-26485,0,0,3b4965b5b4bb798da3eb51f1774ac2104cc8d67572c282cb3aaed74fa3baf1c9,2025-03-19T16:15:31.257000 +CVE-2025-26486,0,0,ee0e6265914a2663ed91da7ba91d9039ad4a08a39f329d2fb9d34cc1731b83ab,2025-03-19T16:15:31.457000 CVE-2025-26490,0,0,b8bc76b2be7d18c514587d66cef4d0bee94c01d7b29c32dae10138139a41dc50,2025-02-14T20:15:37.847000 CVE-2025-26491,0,0,7c0d222179eba4a77c32c46173122e282947b63a6de5118491e2b730e6dd9271,2025-02-14T20:15:37.930000 CVE-2025-26492,0,0,10f610a7afe531efeeb1575e93a64c84a3a6f9453498a7cd0479c1add3e10654,2025-02-11T14:15:31.260000 @@ -285531,7 +285537,7 @@ CVE-2025-27915,0,0,43ea231486803c7045dfac7f6ba00e85a87860ff95eeda0172bfc5b1b3d1c CVE-2025-27924,0,0,4840c809271edb4af189b2d2219c4305e2093cdd10afd54a1be0c296547a863e,2025-03-10T23:15:35.280000 CVE-2025-27925,0,0,20d248e60598e5f95d1fae0ce2e564e286fc723b6dc1ad95ef277e933ed7ce47,2025-03-10T23:15:35.473000 CVE-2025-27926,0,0,55eb57ada8c72239b09d3012ac06f54ef846ef608760d35a348131200e00a4d9,2025-03-10T23:15:35.670000 -CVE-2025-28010,0,1,6260ea576a8c0d7bd0a38d2f3c79cf58da9a7c5443332c696e69e06a75d63ce4,2025-03-19T15:15:54.430000 +CVE-2025-28010,0,0,6260ea576a8c0d7bd0a38d2f3c79cf58da9a7c5443332c696e69e06a75d63ce4,2025-03-19T15:15:54.430000 CVE-2025-28011,0,0,2a370ee125823dd49484207db37abe8d21873504d43764feea8f4c2dabc113d2,2025-03-13T17:15:37.530000 CVE-2025-28015,0,0,0603e9cbef2e5ee55344938ebfb39b43a9cec4a734d3544a5d237aff3bf7420a,2025-03-13T16:15:27.810000 CVE-2025-28856,0,0,db2bbb32cf52cca2ced522652c0571cdcf66f2f5f62f3cd167e79253416a8f6a,2025-03-11T21:15:42.763000 @@ -285544,7 +285550,7 @@ CVE-2025-28863,0,0,30697552adbf533d5aedc6bffbf20d0c5bb50d79e9020ff1669e6e6b9af30 CVE-2025-28864,0,0,fa24a3929b56ed50394276a64f3f8bff3c17a1ca074b88848c593735e282f43a,2025-03-19T14:16:41.287000 CVE-2025-28866,0,0,6216179861a4260f9ff8f846c033be3d21e175874bd3a83d400d670ba4d4e4a8,2025-03-19T14:17:39.090000 CVE-2025-28867,0,0,4ca8db1ab3b6a1f94a88ba6b89b60f18839f31c5ac8e654bb73f4f011fc98a3c,2025-03-18T20:43:40.300000 -CVE-2025-28868,0,1,ff7436085d2b667e3d4ee6f08d9a645abff66da4d3ac58d61718d8d07e56a857,2025-03-19T15:49:31.903000 +CVE-2025-28868,0,0,ff7436085d2b667e3d4ee6f08d9a645abff66da4d3ac58d61718d8d07e56a857,2025-03-19T15:49:31.903000 CVE-2025-28870,0,0,e4153cd68c5e457e5fb1a3618dd0f3fc9e338446e1283f587e70001d5bee2ff3,2025-03-18T20:29:41.383000 CVE-2025-28871,0,0,96091a1c69b0d922d056c2a14a5d867c146a33cfc934a23b3119118821cf1523,2025-03-17T18:45:11.073000 CVE-2025-28872,0,0,f3b7d21384421d1eeb12498b153df5e281517aad4a4d3aff96a3e023ae3b23ad,2025-03-11T21:15:44.757000 @@ -285600,8 +285606,9 @@ CVE-2025-29029,0,0,39541c2aec3ae7c63f9d62e0a3860448d6ebc46233cbb2f267704a4d9534c CVE-2025-29030,0,0,4e09801817ed179e27143f656acce8aa3f03e44623f58d515baa1e0baf8fde36,2025-03-17T19:52:00.090000 CVE-2025-29031,0,0,fffc4c63de36e7f69f93e3c2f9c023f73b867ee2b0df20fdce411a824c8e33c2,2025-03-17T19:51:38.883000 CVE-2025-29032,0,0,0b6eab7e8f78d0b67802c042eb5a6a44e3fd4c503122d47536d1c3e4c08abc2b,2025-03-14T14:15:18.623000 -CVE-2025-29137,1,1,cbd4afe024e773191ca618bea56802cabb25e18eaeb2755e5d4f4b139f9e66c5,2025-03-19T16:15:31.677000 -CVE-2025-29357,0,1,ddd0f218f7f0a63a4864093fc2a3ded7f064b1382e370d0ee41cc0a1c1a3ddb4,2025-03-19T15:15:54.690000 +CVE-2025-29118,1,1,d6a29907d79d656a09e4a25840684266d867ce6ac2a4da8c55ee76648c5add87,2025-03-19T17:15:41.377000 +CVE-2025-29137,0,0,cbd4afe024e773191ca618bea56802cabb25e18eaeb2755e5d4f4b139f9e66c5,2025-03-19T16:15:31.677000 +CVE-2025-29357,0,0,ddd0f218f7f0a63a4864093fc2a3ded7f064b1382e370d0ee41cc0a1c1a3ddb4,2025-03-19T15:15:54.690000 CVE-2025-29358,0,0,870e09978f912987e7518e96d71567b7d0b711f059cada5fefe23b0c2e378fc9,2025-03-13T14:15:36.407000 CVE-2025-29359,0,0,4d3acde8205fc1dd44fb77017e3ddc36b2cb96c5d8bde99316b429bfaf332777,2025-03-13T14:15:36.547000 CVE-2025-29360,0,0,ad0ce0bbf2ff9e9dee79ff6740f69c8e45b712e72385d243e1915818bd90371c,2025-03-13T14:15:36.690000 @@ -285612,7 +285619,8 @@ CVE-2025-29384,0,0,12f43c90d56195a4bb888abdf17411ace75cbd9f7305c6bd3093c8e6c3ec6 CVE-2025-29385,0,0,7c5804feac3a56d1f04b0349046fa7e84961a186794660c332d30ee947dbb702,2025-03-17T19:51:23.683000 CVE-2025-29386,0,0,e9771dae7728e837148f2c3a0c32f2da2bb94a36abd8bf3d55b0138e69896c47,2025-03-17T19:51:15.270000 CVE-2025-29387,0,0,b884feacdec450fec77e09de60b95a7b9adedf54ff8f4d0b7df747bf1bec2f45,2025-03-17T19:51:04.180000 -CVE-2025-29401,1,1,5960fa825f3ca9babeed4b3834be7738456577242f6a1e28c67620bf622471fd,2025-03-19T16:15:31.827000 +CVE-2025-29401,0,0,5960fa825f3ca9babeed4b3834be7738456577242f6a1e28c67620bf622471fd,2025-03-19T16:15:31.827000 +CVE-2025-29405,1,1,fe87ba3559a626f9cb62a0383e381e92834e0d9af30d4f1789fb23bdf2157dae,2025-03-19T18:15:25.023000 CVE-2025-29425,0,0,87a28f5f3cb0368100239b1107d69eb9b12e82b16435277aa5cd7892e9282f06,2025-03-17T19:15:26.957000 CVE-2025-29426,0,0,09d1a99f7aa9d2e75e6a9d2554c03c552501c41d4bc427f23e7d0bcf8992812d,2025-03-17T21:15:14.190000 CVE-2025-29427,0,0,987d8bd4a327fa972b2e877e9a8e6665199567b8b8331d056bc83c8812a05eeb,2025-03-17T19:15:27.067000 @@ -285620,17 +285628,17 @@ CVE-2025-29429,0,0,44860897b3803242e714435e6c68ab72f284208abcf5930a420f494f7998c CVE-2025-29430,0,0,bffb766891a9958401673e5e52420902a2d5b7f853afc668408ab63da29a7d5b,2025-03-17T18:15:22.113000 CVE-2025-29431,0,0,15372a748c46899c4000126cd17db1d84bd0c1697a7641eb5ef5e122561bcffc,2025-03-17T17:15:40.177000 CVE-2025-29768,0,0,2c8b2b435d3188ce40a9bc76756d1a1ddd7e3bfd7fd71f925a16c5ca51d2a16d,2025-03-13T17:15:37.623000 -CVE-2025-29770,1,1,7243cba4272962301d271ce297e5daa4f021c70c7eb9ab8b7ce5dc08b83a9775,2025-03-19T16:15:31.977000 +CVE-2025-29770,0,0,7243cba4272962301d271ce297e5daa4f021c70c7eb9ab8b7ce5dc08b83a9775,2025-03-19T16:15:31.977000 CVE-2025-29771,0,0,d7427448e24cf214e8acff3a77203a156e592f9550031370a20b568475a5e9cf,2025-03-14T19:15:48.847000 CVE-2025-29773,0,0,b771f618ac1ae31d0e0ed7a8cf10a0e140d0aa9ca1290bfeba2544872518524d,2025-03-13T19:15:52.257000 CVE-2025-29774,0,0,5d92309af54d9cf0179cae32a146b0bcb03b585005482209eb47cfc34ff67218,2025-03-15T21:15:35.250000 CVE-2025-29775,0,0,522b516d30bbdbec188f3eec37a35a5cfe0468d37d6cc055584df2785114eebf,2025-03-15T21:15:35.367000 CVE-2025-29776,0,0,2bcf19cfe229ac44c33a42ac99a787c07bb1a792d9e30568e2fdaf86395b3131,2025-03-14T14:15:18.847000 -CVE-2025-29779,0,1,2361210c87aea68a061209bb7c5182c2d3e935d41cf70eb515101cd965c3fb14,2025-03-19T16:15:32.157000 -CVE-2025-29780,0,1,3f4344500d740252b7365e0690ae4abe59605b1a5689a12595ae0031d06c80ce,2025-03-19T16:15:32.320000 +CVE-2025-29779,0,0,2361210c87aea68a061209bb7c5182c2d3e935d41cf70eb515101cd965c3fb14,2025-03-19T16:15:32.157000 +CVE-2025-29780,0,0,3f4344500d740252b7365e0690ae4abe59605b1a5689a12595ae0031d06c80ce,2025-03-19T16:15:32.320000 CVE-2025-29781,0,0,11468da575bc88f83630d2a3c1d3c52c4633da5dfa93d1362d874e9a4b38aa60,2025-03-18T15:16:00.747000 CVE-2025-29782,0,0,a79518f63be9c881de8db0a0651ea1fe984913327462a61af7597165766c4b7e,2025-03-14T19:15:49.190000 -CVE-2025-29783,1,1,db74f85841bd9809c8600d964236b928a780182e8654e1d06f307b6503682f24,2025-03-19T16:15:32.477000 +CVE-2025-29783,0,0,db74f85841bd9809c8600d964236b928a780182e8654e1d06f307b6503682f24,2025-03-19T16:15:32.477000 CVE-2025-29786,0,0,0c40fa5408515757638473e28641812347d31da5efea9c126f50ced0bd11d506,2025-03-17T14:15:22.237000 CVE-2025-29787,0,0,f2e861b6c4dbf868707fba7b3fb131d1b9814d3e4021455a52a8a2d5236bf0cb,2025-03-17T14:15:22.447000 CVE-2025-29788,0,0,e1a88fbf2eb4e52db6d664e73916facba347fa2e80c6c15ea20d2760d435bf11,2025-03-17T14:15:22.653000 @@ -285644,6 +285652,9 @@ CVE-2025-29910,0,0,d918c1f18c48e000de1547503ce3f5501f2c110de54a5f25e6b09e52254e7 CVE-2025-29911,0,0,9bc03ebbf6bc4f31bea7d0d71fc54bd0d8eb994dcf1544391515e13547c2c935,2025-03-18T14:15:44.023000 CVE-2025-29912,0,0,e23f6e141e6c7cfa4a10c629df5522bf78a6021bcef4d2d4cdf07cb70dadff0f,2025-03-17T23:15:18.450000 CVE-2025-29913,0,0,571420058b3a2fca2a2137cd48ed447ba4bf465242535c3a89f7b7aade97c032,2025-03-17T23:15:18.590000 +CVE-2025-29924,1,1,4962b82cdbaea32cb51e6414f50a71a40e0bb738db92eed1e6fb748975d3d79c,2025-03-19T18:15:25.147000 +CVE-2025-29925,1,1,dc31d8146bac212f7aebd2c1f59f34cd2b2b97fe431bfc42f08d00ba8a944143,2025-03-19T18:15:25.300000 +CVE-2025-29926,1,1,8edcd57d277a505ecc1c9860fe5fd2d32f5076eda269137302dad9127b412d53,2025-03-19T18:15:25.770000 CVE-2025-29930,0,0,043c0e785a0aabbc6bfcf85120363cc130dd1f21008fcd0b8d28454bb9969779,2025-03-18T19:15:51.340000 CVE-2025-29994,0,0,5456b8a283efd1eb6eeaed0238e41032f545196d53f3be8a9a39b4dbb8a3918b,2025-03-13T12:15:13.660000 CVE-2025-29995,0,0,1eda4649249475136c84dfa6531f2cd362c980551d78393b70706d408af51d69,2025-03-13T12:15:13.830000 @@ -285676,12 +285687,12 @@ CVE-2025-30140,0,0,2440c97dcbf7762989048323363fbf832325fdde3c21a7f46dbf65dc1a357 CVE-2025-30141,0,0,252e709d2e6aa67cd4af9318785831886180b187b447e983f6557f7321b4a96c,2025-03-18T20:15:26.693000 CVE-2025-30142,0,0,1246264bea9c6b49f2b8a8ead65c653d20fb9d371284f26fdb2f1b190b75f495,2025-03-18T20:15:26.777000 CVE-2025-30143,0,0,dfaeb3eef5e72894446a00bc252dd02d40d218e0a77cd9256d63da4e0a89e02b,2025-03-17T16:15:28.643000 -CVE-2025-30144,1,1,eadbdc190742f7a93e3538055970f46f2818fd65dee99f9e0a20462306980740,2025-03-19T16:15:33.080000 -CVE-2025-30152,1,1,5a7eab66783fd2d319bafd0f1c673478aad943e2df1f75b7abb21544f6f08103,2025-03-19T16:15:33.313000 -CVE-2025-30153,1,1,484948c7f744290e7a02287419922c094482e0689385c16ab8c140184f1e1282,2025-03-19T16:15:33.607000 -CVE-2025-30154,1,1,f6cc7091f847e815931af88c72ad16add8c0de970642a951328dd4efe9bf626d,2025-03-19T16:15:33.780000 -CVE-2025-30196,1,1,35cab9530f934af68cffc848dae1913bd5d7693605d8e26ccc1c1dc7ddfdad7a,2025-03-19T16:15:33.950000 -CVE-2025-30197,1,1,a82f323b63a4db12d5fa6c176bc294c5b0c209c57d5589e96e23573743d6643e,2025-03-19T16:15:34.060000 +CVE-2025-30144,0,0,eadbdc190742f7a93e3538055970f46f2818fd65dee99f9e0a20462306980740,2025-03-19T16:15:33.080000 +CVE-2025-30152,0,0,5a7eab66783fd2d319bafd0f1c673478aad943e2df1f75b7abb21544f6f08103,2025-03-19T16:15:33.313000 +CVE-2025-30153,0,0,484948c7f744290e7a02287419922c094482e0689385c16ab8c140184f1e1282,2025-03-19T16:15:33.607000 +CVE-2025-30154,0,0,f6cc7091f847e815931af88c72ad16add8c0de970642a951328dd4efe9bf626d,2025-03-19T16:15:33.780000 +CVE-2025-30196,0,0,35cab9530f934af68cffc848dae1913bd5d7693605d8e26ccc1c1dc7ddfdad7a,2025-03-19T16:15:33.950000 +CVE-2025-30197,0,0,a82f323b63a4db12d5fa6c176bc294c5b0c209c57d5589e96e23573743d6643e,2025-03-19T16:15:34.060000 CVE-2025-30234,0,0,2b5c58b261698db3654a8d87fafd123300be7c95ea66a06456456707d9ebfedd,2025-03-19T05:15:41.353000 CVE-2025-30235,0,0,67c8acffd5b66a75e16bf136f5ec71938e7a203b09767896d1c5918e4b7c4166,2025-03-19T06:15:16.043000 CVE-2025-30236,0,0,f7e2d88c169654d0773448256afe181965f2a68264511db7f8bbd914eb958bf0,2025-03-19T07:15:34.313000