Auto-Update: 2025-02-19T23:00:38.765020+00:00

This commit is contained in:
cad-safe-bot 2025-02-19 23:04:06 +00:00
parent beaccf737b
commit 9ea12e2d6c
58 changed files with 1607 additions and 299 deletions

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-29489",
"sourceIdentifier": "audit@patchstack.com",
"published": "2022-09-16T22:15:10.550",
"lastModified": "2024-11-21T06:59:10.737",
"lastModified": "2025-02-19T22:15:09.560",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -36,13 +36,33 @@
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"type": "Secondary",
"description": [
{
"lang": "en",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-32199",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-03-27T06:15:07.410",
"lastModified": "2024-11-21T07:05:54.260",
"lastModified": "2025-02-19T21:15:10.857",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -32,6 +32,26 @@
},
"exploitabilityScore": 1.2,
"impactScore": 5.2
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 1.2,
"impactScore": 5.2
}
]
},
@ -45,6 +65,16 @@
"value": "CWE-22"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-22"
}
]
}
],
"configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-45370",
"sourceIdentifier": "audit@patchstack.com",
"published": "2023-11-07T17:15:08.387",
"lastModified": "2024-11-21T07:29:07.780",
"lastModified": "2025-02-19T22:15:10.240",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -36,13 +36,33 @@
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"type": "Secondary",
"description": [
{
"lang": "en",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-45810",
"sourceIdentifier": "audit@patchstack.com",
"published": "2023-11-07T17:15:08.537",
"lastModified": "2024-11-21T07:29:45.820",
"lastModified": "2025-02-19T22:15:10.500",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -36,13 +36,33 @@
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"type": "Secondary",
"description": [
{
"lang": "en",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-47181",
"sourceIdentifier": "audit@patchstack.com",
"published": "2023-11-07T18:15:08.290",
"lastModified": "2024-11-21T07:31:39.400",
"lastModified": "2025-02-19T22:15:11.130",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -36,13 +36,33 @@
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"type": "Secondary",
"description": [
{
"lang": "en",

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-0335",
"sourceIdentifier": "contact@wpscan.com",
"published": "2023-03-27T16:15:08.007",
"lastModified": "2024-11-21T07:36:59.667",
"lastModified": "2025-02-19T21:15:11.613",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -32,6 +32,26 @@
},
"exploitabilityScore": 2.8,
"impactScore": 3.6
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 3.6
}
]
},

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-0495",
"sourceIdentifier": "contact@wpscan.com",
"published": "2023-03-27T16:15:08.493",
"lastModified": "2024-11-21T07:37:17.437",
"lastModified": "2025-02-19T21:15:11.760",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -32,6 +32,26 @@
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
}
]
},

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-0498",
"sourceIdentifier": "contact@wpscan.com",
"published": "2023-03-27T16:15:08.697",
"lastModified": "2024-11-21T07:37:17.740",
"lastModified": "2025-02-19T21:15:11.910",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -32,6 +32,26 @@
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
}
]
},

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-0499",
"sourceIdentifier": "contact@wpscan.com",
"published": "2023-03-27T16:15:08.760",
"lastModified": "2024-11-21T07:37:17.840",
"lastModified": "2025-02-19T21:15:12.060",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -32,6 +32,26 @@
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
}
]
},

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-0505",
"sourceIdentifier": "contact@wpscan.com",
"published": "2023-03-27T16:15:09.107",
"lastModified": "2024-11-21T07:37:18.457",
"lastModified": "2025-02-19T21:15:12.213",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -32,6 +32,26 @@
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
}
]
},

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-1079",
"sourceIdentifier": "secalert@redhat.com",
"published": "2023-03-27T21:15:10.573",
"lastModified": "2024-11-21T07:38:25.170",
"lastModified": "2025-02-19T22:15:11.597",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -32,13 +32,33 @@
},
"exploitabilityScore": 0.9,
"impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 6.8,
"baseSeverity": "MEDIUM",
"attackVector": "PHYSICAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 0.9,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "secalert@redhat.com",
"type": "Secondary",
"type": "Primary",
"description": [
{
"lang": "en",
@ -48,6 +68,16 @@
},
{
"source": "nvd@nist.gov",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-416"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Primary",
"description": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-1088",
"sourceIdentifier": "contact@wpscan.com",
"published": "2023-03-27T16:15:09.670",
"lastModified": "2024-11-21T07:38:26.110",
"lastModified": "2025-02-19T21:15:12.367",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -32,6 +32,26 @@
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
}
]
},

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-1093",
"sourceIdentifier": "contact@wpscan.com",
"published": "2023-03-27T16:15:09.833",
"lastModified": "2024-11-21T07:38:26.673",
"lastModified": "2025-02-19T21:15:12.523",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -32,6 +32,26 @@
},
"exploitabilityScore": 2.8,
"impactScore": 3.6
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 3.6
}
]
},

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-1637",
"sourceIdentifier": "secalert@redhat.com",
"published": "2023-03-27T22:15:21.217",
"lastModified": "2024-11-21T07:39:35.920",
"lastModified": "2025-02-19T21:15:12.953",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -32,6 +32,26 @@
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
}
]
},
@ -104,6 +124,13 @@
"tags": [
"Issue Tracking"
]
},
{
"url": "https://sourceware.org/bugzilla/show_bug.cgi?id=27398",
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"tags": [
"Issue Tracking"
]
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-21042",
"sourceIdentifier": "security@android.com",
"published": "2023-03-24T20:15:14.023",
"lastModified": "2024-11-21T07:42:03.193",
"lastModified": "2025-02-19T22:15:11.810",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -32,6 +32,26 @@
},
"exploitabilityScore": 0.8,
"impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 0.8,
"impactScore": 5.9
}
]
},
@ -45,6 +65,16 @@
"value": "CWE-416"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-416"
}
]
}
],
"configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-24410",
"sourceIdentifier": "audit@patchstack.com",
"published": "2023-10-31T15:15:08.640",
"lastModified": "2024-11-21T07:47:48.643",
"lastModified": "2025-02-19T22:15:13.880",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -36,13 +36,33 @@
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"type": "Secondary",
"description": [
{
"lang": "en",

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-26015",
"sourceIdentifier": "audit@patchstack.com",
"published": "2023-11-03T13:15:08.647",
"lastModified": "2024-11-21T07:50:36.200",
"lastModified": "2025-02-19T22:15:14.960",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -36,13 +36,33 @@
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"type": "Secondary",
"description": [
{
"lang": "en",

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-27242",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-03-24T12:15:07.090",
"lastModified": "2024-11-26T20:29:57.070",
"lastModified": "2025-02-19T22:15:15.427",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -32,6 +32,26 @@
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
}
]
},
@ -45,6 +65,16 @@
"value": "CWE-79"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-28150",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-03-24T22:15:07.283",
"lastModified": "2024-11-21T07:54:29.440",
"lastModified": "2025-02-19T22:15:15.700",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -65,6 +65,16 @@
"value": "CWE-611"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-611"
}
]
}
],
"configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-28151",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-03-24T20:15:15.443",
"lastModified": "2024-11-21T07:54:29.590",
"lastModified": "2025-02-19T22:15:15.893",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -65,6 +65,16 @@
"value": "CWE-611"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-611"
}
]
}
],
"configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-28152",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-03-24T16:15:08.673",
"lastModified": "2024-11-21T07:54:29.737",
"lastModified": "2025-02-19T22:15:16.077",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -65,6 +65,16 @@
"value": "CWE-611"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-611"
}
]
}
],
"configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-28686",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-03-24T04:15:55.963",
"lastModified": "2024-11-21T07:55:48.343",
"lastModified": "2025-02-19T22:15:16.367",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -32,6 +32,26 @@
},
"exploitabilityScore": 2.8,
"impactScore": 4.2
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.9,
"impactScore": 1.4
}
]
},
@ -45,6 +65,16 @@
"value": "CWE-639"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-639"
}
]
}
],
"configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-28818",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-03-24T04:15:56.393",
"lastModified": "2024-11-21T07:56:04.443",
"lastModified": "2025-02-19T22:15:16.973",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -65,6 +65,16 @@
"value": "CWE-347"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-494"
}
]
}
],
"configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-29428",
"sourceIdentifier": "audit@patchstack.com",
"published": "2023-11-10T14:15:35.693",
"lastModified": "2024-11-21T07:57:02.627",
"lastModified": "2025-02-19T22:15:17.290",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -36,13 +36,33 @@
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"type": "Secondary",
"description": [
{
"lang": "en",

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-32121",
"sourceIdentifier": "audit@patchstack.com",
"published": "2023-11-03T17:15:08.620",
"lastModified": "2024-11-21T08:02:44.853",
"lastModified": "2025-02-19T22:15:17.883",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -36,13 +36,33 @@
},
"exploitabilityScore": 1.2,
"impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 7.2,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 1.2,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"type": "Secondary",
"description": [
{
"lang": "en",

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-32739",
"sourceIdentifier": "audit@patchstack.com",
"published": "2023-11-09T21:15:24.270",
"lastModified": "2024-11-21T08:03:56.747",
"lastModified": "2025-02-19T22:15:18.187",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -36,13 +36,33 @@
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"type": "Secondary",
"description": [
{
"lang": "en",

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-35910",
"sourceIdentifier": "audit@patchstack.com",
"published": "2023-11-04T00:15:08.657",
"lastModified": "2024-11-21T08:08:57.903",
"lastModified": "2025-02-19T22:15:18.980",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -36,13 +36,33 @@
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"type": "Secondary",
"description": [
{
"lang": "en",

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-36508",
"sourceIdentifier": "audit@patchstack.com",
"published": "2023-10-31T15:15:08.927",
"lastModified": "2024-11-21T08:09:50.980",
"lastModified": "2025-02-19T22:15:19.237",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -36,13 +36,33 @@
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"type": "Secondary",
"description": [
{
"lang": "en",

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-36529",
"sourceIdentifier": "audit@patchstack.com",
"published": "2023-11-03T17:15:08.830",
"lastModified": "2024-11-21T08:09:52.640",
"lastModified": "2025-02-19T22:15:19.420",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -36,13 +36,33 @@
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"type": "Secondary",
"description": [
{
"lang": "en",

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-41798",
"sourceIdentifier": "audit@patchstack.com",
"published": "2023-11-07T18:15:08.773",
"lastModified": "2024-11-21T08:21:42.333",
"lastModified": "2025-02-19T22:15:20.360",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -36,13 +36,33 @@
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"type": "Secondary",
"description": [
{
"lang": "en",

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-46626",
"sourceIdentifier": "audit@patchstack.com",
"published": "2023-11-08T16:15:10.610",
"lastModified": "2024-11-21T08:28:55.457",
"lastModified": "2025-02-19T22:15:21.227",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -36,6 +36,26 @@
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
}
]
},

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-47223",
"sourceIdentifier": "audit@patchstack.com",
"published": "2023-11-08T19:15:08.540",
"lastModified": "2024-11-21T08:29:59.280",
"lastModified": "2025-02-19T22:15:21.417",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -36,6 +36,26 @@
},
"exploitabilityScore": 1.7,
"impactScore": 2.7
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
"baseScore": 4.8,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 1.7,
"impactScore": 2.7
}
]
},

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-47237",
"sourceIdentifier": "audit@patchstack.com",
"published": "2023-11-09T19:15:08.397",
"lastModified": "2024-11-21T08:30:00.897",
"lastModified": "2025-02-19T22:15:21.603",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -36,13 +36,33 @@
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"type": "Secondary",
"description": [
{
"lang": "en",

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-47238",
"sourceIdentifier": "audit@patchstack.com",
"published": "2023-11-09T19:15:08.480",
"lastModified": "2024-11-21T08:30:01.020",
"lastModified": "2025-02-19T22:15:21.797",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -36,6 +36,26 @@
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
]
},

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-51219",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-06-03T20:15:08.810",
"lastModified": "2024-11-21T08:37:55.073",
"lastModified": "2025-02-19T21:15:14.533",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -22,20 +22,20 @@
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H",
"baseScore": 9.6,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "LOW"
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 2.5
"exploitabilityScore": 2.8,
"impactScore": 6.0
}
]
},
@ -46,7 +46,7 @@
"description": [
{
"lang": "en",
"value": "CWE-444"
"value": "CWE-79"
}
]
}

View File

@ -0,0 +1,25 @@
{
"id": "CVE-2023-51300",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-02-19T21:15:14.727",
"lastModified": "2025-02-19T21:15:14.727",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "PHPJabbers Hotel Booking System v4.0 is vulnerable to Cross-Site Scripting (XSS) vulnerabilities in the \"name, plugin_sms_api_key, plugin_sms_country_code, title, plugin_sms_api_key\" parameters."
}
],
"metrics": {},
"references": [
{
"url": "https://packetstorm.news/files/id/176488",
"source": "cve@mitre.org"
},
{
"url": "https://www.phpjabbers.com/hotel-booking-system/#sectionDemo",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,25 @@
{
"id": "CVE-2023-51301",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-02-19T21:15:14.867",
"lastModified": "2025-02-19T21:15:14.867",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A lack of rate limiting in the \"Login Section, Forgot Email\" feature of PHPJabbers Hotel Booking System v4.0 allows attackers to send an excessive amount of reset requests for a legitimate user, leading to a possible Denial of Service (DoS) via a large amount of generated e-mail messages."
}
],
"metrics": {},
"references": [
{
"url": "https://packetstorm.news/files/id/176486",
"source": "cve@mitre.org"
},
{
"url": "https://www.phpjabbers.com/hotel-booking-system/#sectionDemo",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,25 @@
{
"id": "CVE-2023-51302",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-02-19T21:15:14.980",
"lastModified": "2025-02-19T21:15:14.980",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "PHPJabbers Hotel Booking System v4.0 is vulnerable to CSV Injection vulnerability which allows an attacker to execute remote code. The vulnerability exists due to insufficient input validation on Languages section Labels any parameters field in System Options that is used to construct CSV file."
}
],
"metrics": {},
"references": [
{
"url": "http://packetstormsecurity.com/files/176489/PHPJabbers-Hotel-Booking-System-4.0-CSV-Injection.html",
"source": "cve@mitre.org"
},
{
"url": "https://www.phpjabbers.com/hotel-booking-system/#sectionDemo",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,25 @@
{
"id": "CVE-2023-51303",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-02-19T21:15:15.097",
"lastModified": "2025-02-19T21:15:15.097",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "PHPJabbers Event Ticketing System v1.0 is vulnerable to Multiple HTML Injection in the \"lid, name, plugin_sms_api_key, plugin_sms_country_code, title, plugin_sms_api_key, title\" parameters."
}
],
"metrics": {},
"references": [
{
"url": "https://packetstorm.news/files/id/176516",
"source": "cve@mitre.org"
},
{
"url": "https://www.phpjabbers.com/event-ticketing-system/#sectionDemo",
"source": "cve@mitre.org"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-5823",
"sourceIdentifier": "audit@patchstack.com",
"published": "2023-11-06T12:15:08.860",
"lastModified": "2024-11-21T08:42:33.930",
"lastModified": "2025-02-19T22:15:22.040",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -36,13 +36,33 @@
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"type": "Secondary",
"description": [
{
"lang": "en",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-13121",
"sourceIdentifier": "contact@wpscan.com",
"published": "2025-02-13T06:15:21.050",
"lastModified": "2025-02-13T06:15:21.050",
"lastModified": "2025-02-19T22:15:22.250",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -15,7 +15,30 @@
"value": "El complemento Paid Membership Plugin, Ecommerce, User Registration Form, Login Form, User Profile & Restrict Content de WordPress anterior a la versi\u00f3n 4.15.20 no depura ni escapa de algunas de sus configuraciones, lo que podr\u00eda permitir que usuarios con privilegios altos como el administrador realicen ataques Cross-Site Scripting Almacenado incluso cuando la capacidad unfiltered_html no est\u00e1 permitida (por ejemplo, en una configuraci\u00f3n multisitio)."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:L/I:L/A:N",
"baseScore": 3.5,
"baseSeverity": "LOW",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 0.9,
"impactScore": 2.5
}
]
},
"references": [
{
"url": "https://wpscan.com/vulnerability/59ee8fe5-4820-4d52-b17a-7044631c40c1/",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-13125",
"sourceIdentifier": "contact@wpscan.com",
"published": "2025-02-13T06:15:21.210",
"lastModified": "2025-02-13T06:15:21.210",
"lastModified": "2025-02-19T22:15:22.390",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -15,7 +15,30 @@
"value": "El complemento Everest Forms para WordPress anterior a la versi\u00f3n 3.0.8.1 no depura ni escapa de algunas de sus configuraciones, lo que podr\u00eda permitir que usuarios con privilegios elevados como el administrador realicen ataques Cross-Site Scripting Almacenado incluso cuando la capacidad unfiltered_html no est\u00e1 permitida (por ejemplo en una configuraci\u00f3n multisitio)."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:L/I:L/A:N",
"baseScore": 3.5,
"baseSeverity": "LOW",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 0.9,
"impactScore": 2.5
}
]
},
"references": [
{
"url": "https://wpscan.com/vulnerability/f60a8358-1765-4cae-9c89-0d75c5e394ec/",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-13625",
"sourceIdentifier": "contact@wpscan.com",
"published": "2025-02-17T06:15:11.820",
"lastModified": "2025-02-19T19:15:14.433",
"lastModified": "2025-02-19T22:15:22.630",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -22,20 +22,20 @@
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L",
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 1.2,
"impactScore": 3.4
"exploitabilityScore": 2.8,
"impactScore": 3.7
}
]
},

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-13626",
"sourceIdentifier": "contact@wpscan.com",
"published": "2025-02-17T06:15:11.940",
"lastModified": "2025-02-19T19:15:14.587",
"lastModified": "2025-02-19T22:15:22.753",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -22,20 +22,20 @@
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L",
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 1.2,
"impactScore": 3.4
"exploitabilityScore": 2.8,
"impactScore": 3.7
}
]
},

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-13726",
"sourceIdentifier": "contact@wpscan.com",
"published": "2025-02-17T06:15:12.170",
"lastModified": "2025-02-19T19:15:14.860",
"lastModified": "2025-02-19T22:15:23.043",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -22,20 +22,20 @@
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N",
"baseScore": 8.6,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.5,
"impactScore": 3.4
"exploitabilityScore": 3.9,
"impactScore": 4.0
}
]
},

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-57046",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-02-18T15:15:16.783",
"lastModified": "2025-02-19T20:15:35.847",
"lastModified": "2025-02-19T22:15:23.207",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -22,20 +22,20 @@
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
"baseScore": 7.3,
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackVector": "ADJACENT_NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.4
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
]
},

View File

@ -2,16 +2,55 @@
"id": "CVE-2024-57055",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-02-18T19:15:20.343",
"lastModified": "2025-02-18T19:15:20.343",
"lastModified": "2025-02-19T21:15:15.227",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Server-Side Access Control Bypass vulnerability in WombatDialer before 25.02 could allow unauthorized users to potentially call certain services without the necessary access level. This issue is limited to services used by the client (not the general-use JSON services) and requires reverse engineering of the proprietary serialization protocol, making it difficult to exploit."
},
{
"lang": "es",
"value": "La vulnerabilidad de Server-Side Access Control Bypass en WombatDialer antes de 25.02 podr\u00eda permitir a los usuarios no autorizados llamar potencialmente ciertos servicios sin el nivel de acceso necesario. Este problema se limita a los servicios utilizados por el cliente (no los servicios JSON de uso general) y requiere ingenier\u00eda inversa del protocolo de serializaci\u00f3n patentado, lo que dificulta la explotaci\u00f3n."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L",
"baseScore": 5.0,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 1.6,
"impactScore": 3.4
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-306"
}
]
}
],
"metrics": {},
"references": [
{
"url": "https://www.wombatdialer.com/blog/blog/2025/02/18/CVE/",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-57407",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-02-10T18:15:33.160",
"lastModified": "2025-02-10T18:15:33.160",
"lastModified": "2025-02-19T21:15:15.393",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -15,7 +15,42 @@
"value": "Una vulnerabilidad de carga de archivos arbitrarios en el componente /userPicture de Timo v2.0.3 permite a los atacantes ejecutar c\u00f3digo arbitrario mediante la carga de un archivo manipulado espec\u00edficamente."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:N",
"baseScore": 7.3,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.1,
"impactScore": 5.2
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-434"
}
]
}
],
"references": [
{
"url": "https://gist.github.com/kaoniniang2/71f6a39535490ea2eeac371f33faec9c",

View File

@ -2,7 +2,7 @@
"id": "CVE-2025-0692",
"sourceIdentifier": "contact@wpscan.com",
"published": "2025-02-13T06:15:21.353",
"lastModified": "2025-02-13T06:15:21.353",
"lastModified": "2025-02-19T22:15:23.433",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -15,7 +15,30 @@
"value": "El complemento Simple Video Management System de WordPress hasta la versi\u00f3n 1.0.4 no depura ni escapa a algunas de sus configuraciones, lo que podr\u00eda permitir que usuarios con altos privilegios como el administrador realicen ataques Cross-Site Scripting Almacenado incluso cuando la capacidad unfiltered_html no est\u00e1 permitida (por ejemplo en una configuraci\u00f3n multisitio)."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:L/I:L/A:N",
"baseScore": 3.5,
"baseSeverity": "LOW",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 0.9,
"impactScore": 2.5
}
]
},
"references": [
{
"url": "https://wpscan.com/vulnerability/176f329b-a861-4ab0-ad1d-02f750f9b691/",

View File

@ -2,16 +2,55 @@
"id": "CVE-2025-22919",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-02-18T23:15:10.073",
"lastModified": "2025-02-18T23:15:10.073",
"lastModified": "2025-02-19T22:15:23.623",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A reachable assertion in FFmpeg git-master commit N-113007-g8d24a28d06 allows attackers to cause a Denial of Service (DoS) via opening a crafted AAC file."
},
{
"lang": "es",
"value": "Una afirmaci\u00f3n accesible en FFMPEG Git-Master commit N-113007-G8D24A28D06 permite a los atacantes causar una negaci\u00f3n de servicio (DOS) mediante la apertura de un archivo manipulado AAC."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-617"
}
]
}
],
"metrics": {},
"references": [
{
"url": "https://trac.ffmpeg.org/ticket/11385",

View File

@ -2,16 +2,55 @@
"id": "CVE-2025-22920",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-02-18T23:15:10.160",
"lastModified": "2025-02-18T23:15:10.160",
"lastModified": "2025-02-19T22:15:23.810",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A heap buffer overflow vulnerability in FFmpeg before commit 4bf784c allows attackers to trigger a memory corruption via supplying a crafted media file in avformat when processing tile grid group streams. This can lead to a Denial of Service (DoS)."
},
{
"lang": "es",
"value": "Una vulnerabilidad de desbordamiento de b\u00fafer de pila en FFmpeg anterior a el commit 4bf784c permite a los atacantes provocar una corrupci\u00f3n de memoria mediante el suministro de un archivo multimedia manipulado en avformat cuando se procesan transmisiones de grupos de cuadr\u00edculas de mosaicos. Esto puede provocar una denegaci\u00f3n de servicio (DoS)."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.9,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-122"
}
]
}
],
"metrics": {},
"references": [
{
"url": "https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/4bf784c0e5615c3f934e677d5de093a8be7da7ae",

View File

@ -0,0 +1,82 @@
{
"id": "CVE-2025-25196",
"sourceIdentifier": "security-advisories@github.com",
"published": "2025-02-19T21:15:15.577",
"lastModified": "2025-02-19T21:15:15.577",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "OpenFGA is a high-performance and flexible authorization/permission engine built for developers and inspired by Google Zanzibar. OpenFGA < v1.8.4 (Helm chart < openfga-0.2.22, docker < v.1.8.4) are vulnerable to authorization bypass when certain Check and ListObject calls are executed. Users on OpenFGA v1.8.4 or previous, specifically under the following conditions are affected by this authorization bypass vulnerability: 1. Calling Check API or ListObjects with a model that has a relation directly assignable to both public access AND userset with the same type. 2. A type bound public access tuple is assigned to an object. 3. userset tuple is not assigned to the same object. and 4. Check request's user field is a userset that has the same type as the type bound public access tuple's user type. Users are advised to upgrade to v1.8.5 which is backwards compatible. There are no known workarounds for this vulnerability."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:N/SC:H/SI:H/SA:H/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 5.8,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "PRESENT",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "NONE",
"vulnerableSystemIntegrity": "NONE",
"vulnerableSystemAvailability": "NONE",
"subsequentSystemConfidentiality": "HIGH",
"subsequentSystemIntegrity": "HIGH",
"subsequentSystemAvailability": "HIGH",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-285"
}
]
}
],
"references": [
{
"url": "https://github.com/openfga/openfga/commit/0aee4f47e0c642de78831ceb27bb62b116f49588",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/openfga/openfga/security/advisories/GHSA-g4v5-6f5p-m38j",
"source": "security-advisories@github.com"
}
]
}

View File

@ -2,16 +2,55 @@
"id": "CVE-2025-25469",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-02-18T22:15:18.587",
"lastModified": "2025-02-18T22:15:18.587",
"lastModified": "2025-02-19T21:15:15.750",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "FFmpeg git-master before commit d5873b was discovered to contain a memory leak in the component libavutil/iamf.c."
},
{
"lang": "es",
"value": "Se descubri\u00f3 que FFMPEG Git-Master antes de commit D5873B conten\u00eda una fuga de memoria en el componente Libavutil/iamf.c."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.9,
"impactScore": 2.5
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-401"
}
]
}
],
"metrics": {},
"references": [
{
"url": "https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/d5873be583ada9e1fb887e2fe8dcfd4b12e0efcd",

View File

@ -2,16 +2,55 @@
"id": "CVE-2025-26058",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-02-18T18:15:35.653",
"lastModified": "2025-02-18T18:15:35.653",
"vulnStatus": "Received",
"lastModified": "2025-02-19T21:15:15.920",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Webkul QloApps v1.6.1 exposes authentication tokens in URLs during redirection. When users access the admin panel or other protected areas, the application appends sensitive authentication tokens directly to the URL."
},
{
"lang": "es",
"value": "Webkul Qloapps v1.6.1 expone tokens de autenticaci\u00f3n en URL durante la redirecci\u00f3n. Cuando los usuarios acceden al panel de administraci\u00f3n u otras \u00e1reas protegidas, la aplicaci\u00f3n agrega tokens de autenticaci\u00f3n confidencial directamente a la URL."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L",
"baseScore": 4.2,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 0.8,
"impactScore": 3.4
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-598"
}
]
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/mano257200/QloApps-VUL",

View File

@ -2,7 +2,7 @@
"id": "CVE-2025-26494",
"sourceIdentifier": "security@salesforce.com",
"published": "2025-02-11T18:15:47.060",
"lastModified": "2025-02-11T18:15:47.060",
"lastModified": "2025-02-19T22:15:24.083",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -15,7 +15,30 @@
"value": "La vulnerabilidad de Server-Side Request Forgery (SSRF) en Salesforce Tableau Server permite la omisi\u00f3n de la autenticaci\u00f3n. Este problema afecta a Tableau Server: desde 2023.3 hasta 2023.3.5."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
"baseScore": 7.7,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.1,
"impactScore": 4.0
}
]
},
"weaknesses": [
{
"source": "security@salesforce.com",

View File

@ -0,0 +1,86 @@
{
"id": "CVE-2025-27090",
"sourceIdentifier": "security-advisories@github.com",
"published": "2025-02-19T22:15:24.247",
"lastModified": "2025-02-19T22:15:24.247",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Sliver is an open source cross-platform adversary emulation/red team framework, it can be used by organizations of all sizes to perform security testing. The reverse port forwarding in sliver teamserver allows the implant to open a reverse tunnel on the sliver teamserver without verifying if the operator instructed the implant to do so. The only impact that has been shown is the exposure of the server's IP address to a third party. This issue has been addressed in version 1.5.43 and all users are advised to upgrade. There are no known workarounds for this vulnerability."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 6.9,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "LOW",
"vulnerableSystemIntegrity": "NONE",
"vulnerableSystemAvailability": "NONE",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-918"
}
]
}
],
"references": [
{
"url": "https://github.com/BishopFox/sliver/commit/0f340a25cf3d496ed870dae7da39eab4427bc16f",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/BishopFox/sliver/commit/10e245326070c6a5884a02e0790bb7e2baefb3a1",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/BishopFox/sliver/security/advisories/GHSA-fh4v-v779-4g2w",
"source": "security-advisories@github.com"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2025-02-19T21:00:27.184101+00:00
2025-02-19T23:00:38.765020+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2025-02-19T20:15:36.467000+00:00
2025-02-19T22:15:24.247000+00:00
```
### Last Data Feed Release
@ -33,55 +33,50 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
281826
281832
```
### CVEs added in the last Commit
Recently added CVEs: `11`
Recently added CVEs: `6`
- [CVE-2020-13481](CVE-2020/CVE-2020-134xx/CVE-2020-13481.json) (`2025-02-19T19:15:10.630`)
- [CVE-2020-35546](CVE-2020/CVE-2020-355xx/CVE-2020-35546.json) (`2025-02-19T19:15:10.753`)
- [CVE-2023-46271](CVE-2023/CVE-2023-462xx/CVE-2023-46271.json) (`2025-02-19T19:15:13.797`)
- [CVE-2023-46272](CVE-2023/CVE-2023-462xx/CVE-2023-46272.json) (`2025-02-19T19:15:13.917`)
- [CVE-2023-51293](CVE-2023/CVE-2023-512xx/CVE-2023-51293.json) (`2025-02-19T19:15:14.027`)
- [CVE-2023-51296](CVE-2023/CVE-2023-512xx/CVE-2023-51296.json) (`2025-02-19T19:15:14.150`)
- [CVE-2023-51297](CVE-2023/CVE-2023-512xx/CVE-2023-51297.json) (`2025-02-19T20:15:34.770`)
- [CVE-2023-51298](CVE-2023/CVE-2023-512xx/CVE-2023-51298.json) (`2025-02-19T20:15:34.937`)
- [CVE-2023-51299](CVE-2023/CVE-2023-512xx/CVE-2023-51299.json) (`2025-02-19T20:15:35.040`)
- [CVE-2025-0624](CVE-2025/CVE-2025-06xx/CVE-2025-0624.json) (`2025-02-19T19:15:15.120`)
- [CVE-2025-0677](CVE-2025/CVE-2025-06xx/CVE-2025-0677.json) (`2025-02-19T19:15:15.280`)
- [CVE-2023-51300](CVE-2023/CVE-2023-513xx/CVE-2023-51300.json) (`2025-02-19T21:15:14.727`)
- [CVE-2023-51301](CVE-2023/CVE-2023-513xx/CVE-2023-51301.json) (`2025-02-19T21:15:14.867`)
- [CVE-2023-51302](CVE-2023/CVE-2023-513xx/CVE-2023-51302.json) (`2025-02-19T21:15:14.980`)
- [CVE-2023-51303](CVE-2023/CVE-2023-513xx/CVE-2023-51303.json) (`2025-02-19T21:15:15.097`)
- [CVE-2025-25196](CVE-2025/CVE-2025-251xx/CVE-2025-25196.json) (`2025-02-19T21:15:15.577`)
- [CVE-2025-27090](CVE-2025/CVE-2025-270xx/CVE-2025-27090.json) (`2025-02-19T22:15:24.247`)
### CVEs modified in the last Commit
Recently modified CVEs: `79`
Recently modified CVEs: `50`
- [CVE-2024-2719](CVE-2024/CVE-2024-27xx/CVE-2024-2719.json) (`2025-02-19T19:55:37.750`)
- [CVE-2024-2720](CVE-2024/CVE-2024-27xx/CVE-2024-2720.json) (`2025-02-19T19:56:06.587`)
- [CVE-2024-4716](CVE-2024/CVE-2024-47xx/CVE-2024-4716.json) (`2025-02-19T19:00:17.770`)
- [CVE-2024-4717](CVE-2024/CVE-2024-47xx/CVE-2024-4717.json) (`2025-02-19T19:01:11.497`)
- [CVE-2024-4718](CVE-2024/CVE-2024-47xx/CVE-2024-4718.json) (`2025-02-19T19:01:40.007`)
- [CVE-2024-4719](CVE-2024/CVE-2024-47xx/CVE-2024-4719.json) (`2025-02-19T19:03:18.840`)
- [CVE-2024-55227](CVE-2024/CVE-2024-552xx/CVE-2024-55227.json) (`2025-02-19T20:15:35.497`)
- [CVE-2024-55228](CVE-2024/CVE-2024-552xx/CVE-2024-55228.json) (`2025-02-19T20:15:35.670`)
- [CVE-2024-57046](CVE-2024/CVE-2024-570xx/CVE-2024-57046.json) (`2025-02-19T20:15:35.847`)
- [CVE-2025-0568](CVE-2025/CVE-2025-05xx/CVE-2025-0568.json) (`2025-02-19T19:28:44.330`)
- [CVE-2025-0569](CVE-2025/CVE-2025-05xx/CVE-2025-0569.json) (`2025-02-19T19:27:58.173`)
- [CVE-2025-0570](CVE-2025/CVE-2025-05xx/CVE-2025-0570.json) (`2025-02-19T19:27:03.770`)
- [CVE-2025-0571](CVE-2025/CVE-2025-05xx/CVE-2025-0571.json) (`2025-02-19T19:26:33.227`)
- [CVE-2025-0572](CVE-2025/CVE-2025-05xx/CVE-2025-0572.json) (`2025-02-19T19:27:33.760`)
- [CVE-2025-0573](CVE-2025/CVE-2025-05xx/CVE-2025-0573.json) (`2025-02-19T19:26:10.080`)
- [CVE-2025-0574](CVE-2025/CVE-2025-05xx/CVE-2025-0574.json) (`2025-02-19T19:15:33.760`)
- [CVE-2025-0999](CVE-2025/CVE-2025-09xx/CVE-2025-0999.json) (`2025-02-19T20:15:36.007`)
- [CVE-2025-1006](CVE-2025/CVE-2025-10xx/CVE-2025-1006.json) (`2025-02-19T20:15:36.163`)
- [CVE-2025-1209](CVE-2025/CVE-2025-12xx/CVE-2025-1209.json) (`2025-02-19T19:04:43.770`)
- [CVE-2025-1210](CVE-2025/CVE-2025-12xx/CVE-2025-1210.json) (`2025-02-19T19:03:10.870`)
- [CVE-2025-1244](CVE-2025/CVE-2025-12xx/CVE-2025-1244.json) (`2025-02-19T19:15:15.437`)
- [CVE-2025-1426](CVE-2025/CVE-2025-14xx/CVE-2025-1426.json) (`2025-02-19T20:15:36.467`)
- [CVE-2025-25742](CVE-2025/CVE-2025-257xx/CVE-2025-25742.json) (`2025-02-19T19:02:59.180`)
- [CVE-2025-25743](CVE-2025/CVE-2025-257xx/CVE-2025-25743.json) (`2025-02-19T19:02:47.650`)
- [CVE-2025-25744](CVE-2025/CVE-2025-257xx/CVE-2025-25744.json) (`2025-02-19T19:02:27.687`)
- [CVE-2023-32739](CVE-2023/CVE-2023-327xx/CVE-2023-32739.json) (`2025-02-19T22:15:18.187`)
- [CVE-2023-35910](CVE-2023/CVE-2023-359xx/CVE-2023-35910.json) (`2025-02-19T22:15:18.980`)
- [CVE-2023-36508](CVE-2023/CVE-2023-365xx/CVE-2023-36508.json) (`2025-02-19T22:15:19.237`)
- [CVE-2023-36529](CVE-2023/CVE-2023-365xx/CVE-2023-36529.json) (`2025-02-19T22:15:19.420`)
- [CVE-2023-41798](CVE-2023/CVE-2023-417xx/CVE-2023-41798.json) (`2025-02-19T22:15:20.360`)
- [CVE-2023-46626](CVE-2023/CVE-2023-466xx/CVE-2023-46626.json) (`2025-02-19T22:15:21.227`)
- [CVE-2023-47223](CVE-2023/CVE-2023-472xx/CVE-2023-47223.json) (`2025-02-19T22:15:21.417`)
- [CVE-2023-47237](CVE-2023/CVE-2023-472xx/CVE-2023-47237.json) (`2025-02-19T22:15:21.603`)
- [CVE-2023-47238](CVE-2023/CVE-2023-472xx/CVE-2023-47238.json) (`2025-02-19T22:15:21.797`)
- [CVE-2023-51219](CVE-2023/CVE-2023-512xx/CVE-2023-51219.json) (`2025-02-19T21:15:14.533`)
- [CVE-2023-5823](CVE-2023/CVE-2023-58xx/CVE-2023-5823.json) (`2025-02-19T22:15:22.040`)
- [CVE-2024-13121](CVE-2024/CVE-2024-131xx/CVE-2024-13121.json) (`2025-02-19T22:15:22.250`)
- [CVE-2024-13125](CVE-2024/CVE-2024-131xx/CVE-2024-13125.json) (`2025-02-19T22:15:22.390`)
- [CVE-2024-13625](CVE-2024/CVE-2024-136xx/CVE-2024-13625.json) (`2025-02-19T22:15:22.630`)
- [CVE-2024-13626](CVE-2024/CVE-2024-136xx/CVE-2024-13626.json) (`2025-02-19T22:15:22.753`)
- [CVE-2024-13726](CVE-2024/CVE-2024-137xx/CVE-2024-13726.json) (`2025-02-19T22:15:23.043`)
- [CVE-2024-57046](CVE-2024/CVE-2024-570xx/CVE-2024-57046.json) (`2025-02-19T22:15:23.207`)
- [CVE-2024-57055](CVE-2024/CVE-2024-570xx/CVE-2024-57055.json) (`2025-02-19T21:15:15.227`)
- [CVE-2024-57407](CVE-2024/CVE-2024-574xx/CVE-2024-57407.json) (`2025-02-19T21:15:15.393`)
- [CVE-2025-0692](CVE-2025/CVE-2025-06xx/CVE-2025-0692.json) (`2025-02-19T22:15:23.433`)
- [CVE-2025-22919](CVE-2025/CVE-2025-229xx/CVE-2025-22919.json) (`2025-02-19T22:15:23.623`)
- [CVE-2025-22920](CVE-2025/CVE-2025-229xx/CVE-2025-22920.json) (`2025-02-19T22:15:23.810`)
- [CVE-2025-25469](CVE-2025/CVE-2025-254xx/CVE-2025-25469.json) (`2025-02-19T21:15:15.750`)
- [CVE-2025-26058](CVE-2025/CVE-2025-260xx/CVE-2025-26058.json) (`2025-02-19T21:15:15.920`)
- [CVE-2025-26494](CVE-2025/CVE-2025-264xx/CVE-2025-26494.json) (`2025-02-19T22:15:24.083`)
## Download and Usage

View File

@ -45547,7 +45547,7 @@ CVE-2010-3900,0,0,886500d77e62b70cbcc87571c31d988d2ed2c9842710feec176299b4b10dce
CVE-2010-3901,0,0,e0e7e2b250d958905b920a955d7bd99c98b56b77f5d0cba61cddff0221db8e1b,2024-11-21T01:19:51.820000
CVE-2010-3902,0,0,1a60bb2965d3447d0e6813dd860f192f7ff374840c22fee55eb2aa897a816106,2024-11-21T01:19:51.967000
CVE-2010-3903,0,0,ee0c44192e1cd7e0a8af57eea6a6920113a00e067f28cdc66f6be61e59a30bf4,2024-11-21T01:19:52.120000
CVE-2010-3904,0,1,9ef3839a2d49e25dc9b63cd4720a9e34c782c81d83b9149eac116b3f0c4788f0,2025-02-19T19:47:04.377000
CVE-2010-3904,0,0,9ef3839a2d49e25dc9b63cd4720a9e34c782c81d83b9149eac116b3f0c4788f0,2025-02-19T19:47:04.377000
CVE-2010-3905,0,0,4e475171a6c6f63e6296ba526ede85d74210f23f75bdfcabc93bd54f85b7678a,2024-11-21T01:19:52.407000
CVE-2010-3906,0,0,2af3f8a94c28df63cadc6e94a42c7f78f43c76e2453a8b94b64aec52cecbc331,2024-11-21T01:19:52.520000
CVE-2010-3907,0,0,9d05366611dfd6026dc11ee0ee67a39d45d242c76c0c4980d689ec5e1d9d5fcf,2024-11-21T01:19:52.653000
@ -53467,7 +53467,7 @@ CVE-2012-1818,0,0,41de9fd62ae1d0512a0795aeadf8d5c458deef20b5aaca13abe0b79e98f027
CVE-2012-1819,0,0,82dde7dad8d1d137f77c62e86221f574c685c6c3d2fdd9d8821d376107df4450,2024-11-21T01:37:50.547000
CVE-2012-1820,0,0,31518bba1e4b662b89d07db89639923bbf7aa84e89514838e776c51bb8c748cc,2024-11-21T01:37:50.650000
CVE-2012-1821,0,0,ac9711c71f5843fd2b2b5deddda8dcda4cb09ea696dd5f08f73c9e4531e410b1,2024-11-21T01:37:50.767000
CVE-2012-1823,0,1,47b9dae6f6fdb51bc32a79016f3385b94043420146fe910e73f3528e377bd44d,2025-02-19T19:45:26.197000
CVE-2012-1823,0,0,47b9dae6f6fdb51bc32a79016f3385b94043420146fe910e73f3528e377bd44d,2025-02-19T19:45:26.197000
CVE-2012-1824,0,0,f91391e84b75f711ebc0501cd09e98b118dbce3ff87a250833c45b23eacdf0be,2024-11-21T01:37:51.060000
CVE-2012-1825,0,0,deba3fe95afe01110d32b6b33d3a3b03c66b4ad3f8dec271fc896398109422af,2024-11-21T01:37:51.167000
CVE-2012-1826,0,0,e894afba48cf56fa9a6016156a39ee7f3c6692570dd3a214e11b8667ed292771,2024-11-21T01:37:51.273000
@ -84939,7 +84939,7 @@ CVE-2016-1548,0,0,e414be2c06473d6fbe33c95a23d42aa77a453e97b5aee6d31bc19a7fe02208
CVE-2016-1549,0,0,fcbf62acb0ec1d965ad546e0587da0ae4dee368b77f9d5101bb3ee182ddb678e,2024-11-21T02:46:37.430000
CVE-2016-1550,0,0,1cf262d9a8c6d7f26bb89471991e900e6e3ba22b7a15d00d1fd1284a89976634,2024-11-21T02:46:37.563000
CVE-2016-1551,0,0,272a7ce629bccb1323f718036d5b4ca82fdee3c8d072e91f2869c843800e0892,2024-11-21T02:46:37.710000
CVE-2016-1555,0,1,6911598a3159060e820ab56e670da4cb3f8b834247dfbff67b50f13dce3099ab,2025-02-19T19:45:56.310000
CVE-2016-1555,0,0,6911598a3159060e820ab56e670da4cb3f8b834247dfbff67b50f13dce3099ab,2025-02-19T19:45:56.310000
CVE-2016-1556,0,0,9acdbfa1b90efaaef5e4098967e8eacd0b267b60bb78187980ad4a13b1de3806,2024-11-21T02:46:37.960000
CVE-2016-1557,0,0,77e9a6b93558bc7ab187ec7ff7ede1f6a26aba867d9e0ac67d5c6542393b11a6,2024-11-21T02:46:38.070000
CVE-2016-1558,0,0,e99308e966da0aabfe0a3119b2b40f57c8b739b5527f6cf9434ff9e50b26f51d,2024-11-21T02:46:38.180000
@ -148500,7 +148500,7 @@ CVE-2020-13474,0,0,74c4914a43840fa6e12dd2b53c69ece53ee5a95a7a94ae3930fd8e8a2420f
CVE-2020-13476,0,0,cf0a65f58de6a051d6c0e19448011654ef686aa415974f52eecd957162dfb0bb,2024-11-21T05:01:21.103000
CVE-2020-1348,0,0,a9b6f338f457c1b2fb5fb90f4dd043111447cbd66f8ac00dfb2af910a3226e23,2024-11-21T05:10:17.980000
CVE-2020-13480,0,0,5b25db3b1580aa288920d42b9b54622f48b7bf339d5a2131430bb02df62f2c06,2024-11-21T05:01:21.253000
CVE-2020-13481,1,1,6de53c6fade997b4104b77543a0260f7f7b7c46a5c8971e19c7194d44ace8af4,2025-02-19T19:15:10.630000
CVE-2020-13481,0,0,6de53c6fade997b4104b77543a0260f7f7b7c46a5c8971e19c7194d44ace8af4,2025-02-19T19:15:10.630000
CVE-2020-13482,0,0,c3adf851d39e5a118e124354d5ac6f55d29bdc276513f621b483678ff1a7566e,2024-11-21T05:01:21.413000
CVE-2020-13483,0,0,ee2229aa912f53fce6524ec444822b1c650cad80395874d5fb423ba8ff8fa71f,2024-11-21T05:01:21.573000
CVE-2020-13484,0,0,53f1e472880fa0d80a8ad749380a006e55911a59405653282e32e67c54cafd0e,2024-11-21T05:01:21.727000
@ -158513,7 +158513,7 @@ CVE-2020-35540,0,0,6bd64b059b520580fc1288131d694e2faf21edb8f793d207b450f97b8fdf5
CVE-2020-35541,0,0,8d5365eb0cabd9fb3bbef386a7a8573f0770d7f02e50738d63f9bc34f5836ae4,2023-11-07T03:21:58.650000
CVE-2020-35542,0,0,cf77cdeac798a3a257ffcb234660d4518d214cb4498ec8c17e86fd96ebfc678f,2024-11-21T05:27:31.673000
CVE-2020-35545,0,0,90718e2ddefe9ba5082932c97e23e972baa70313d1d4fdf00f695b1d71c6cc9b,2024-11-21T05:27:31.870000
CVE-2020-35546,1,1,9baa0fb9dbdaf5787e3f4fb43280cac2788c9bb47d9c80aba4c3cc9a70be1c42,2025-02-19T19:15:10.753000
CVE-2020-35546,0,0,9baa0fb9dbdaf5787e3f4fb43280cac2788c9bb47d9c80aba4c3cc9a70be1c42,2025-02-19T19:15:10.753000
CVE-2020-35547,0,0,0b56fd34bbcf6f73360d1254a0790470258ba9dfdd070f322adb5be0ea6a8538,2024-11-21T05:27:32.053000
CVE-2020-35548,0,0,d7355cb5b84b5b614d93237f5cbb2796f3a81213009605c0528bcf58e0d77ec2,2024-11-21T05:27:32.280000
CVE-2020-35549,0,0,6a5d8eef45e56534ec7da225d0cd05db4848ea6f60c0898ba9512b7ec9f90052,2024-11-21T05:27:32.460000
@ -159444,7 +159444,7 @@ CVE-2020-36662,0,0,5ecde20f16a5244e39af15c69c982dd6e834922c42f3e06d5c75adfbb3165
CVE-2020-36663,0,0,bd7b6f826296aa39accc32cd111c1e980a018a70468a1442667ca7a23da2f0e3,2024-11-21T05:30:03.087000
CVE-2020-36664,0,0,8aa44660abf3793a822a09ad0a55878dea9cd9027ef3f0b43d8877c26920b021,2024-11-21T05:30:03.340000
CVE-2020-36665,0,0,0c6dc8e92a313212ced2384867d4e3e98f2ddf7d6bcee88d78748683f79cdc1b,2024-11-21T05:30:03.523000
CVE-2020-36666,0,1,cb840016cbb25acce23f06b4e7809312cb9312677bc6975158138d1a040967b5,2025-02-19T20:15:32.657000
CVE-2020-36666,0,0,cb840016cbb25acce23f06b4e7809312cb9312677bc6975158138d1a040967b5,2025-02-19T20:15:32.657000
CVE-2020-36667,0,0,b65643697449ed81dba288f6d8ee5fd105dc09535b01985f8442febdbd8dede4,2024-11-21T05:30:03.940000
CVE-2020-36668,0,0,ee40f78a8f36aa74e79435c2b88b32331ce1467be6cfbedff9cd8b88524471ee,2024-11-21T05:30:04.170000
CVE-2020-36669,0,0,9697cb64e7c35a2b82986d56146e98c4249246047c00bfc64de92299258bb1ff,2024-11-21T05:30:04.313000
@ -173135,7 +173135,7 @@ CVE-2021-27845,0,0,01cc11b74d91a23210ca700cbf7af7fcffc0b757920370e2355218c5d2dbc
CVE-2021-27847,0,0,d73dd32911a9420e06bab1ccd0bd6979d9864d076ac74be581aa1f8ad2ab6973,2024-11-21T05:58:37.867000
CVE-2021-27850,0,0,479fa7afc5c923133ccf799b26b11e7736e6ed124f9dda10f48eed426abb761d,2024-11-21T05:58:38.010000
CVE-2021-27851,0,0,6c5b29ff988e9029718e843f6f018543e5608b93aeeb1f3d414c298cfb95ee0d,2024-11-21T05:58:38.123000
CVE-2021-27852,0,1,5b6b4c8d45e5265faab8e1702e57361ae2b187a67954ca127cd88aa6d612c867,2025-02-19T19:46:30.107000
CVE-2021-27852,0,0,5b6b4c8d45e5265faab8e1702e57361ae2b187a67954ca127cd88aa6d612c867,2025-02-19T19:46:30.107000
CVE-2021-27853,0,0,f3063fc8474b10bc4f53fb2a5e888bede0bd4fbd15089a364bb18fb4f3c13320,2024-11-21T05:58:38.377000
CVE-2021-27854,0,0,e958ac7f8ffe683c3ed177377b2c90d73e194d0b91ee2238a7cc91bfc6ae2140,2024-11-21T05:58:38.640000
CVE-2021-27855,0,0,2c7f9bfe834654dc0eba8aed238e4f6d4952502f9afe25f6b1dbf2e18f32eb42,2024-11-21T05:58:38.793000
@ -174946,7 +174946,7 @@ CVE-2021-3056,0,0,e3cd468b58631c1f0a84716e58015c96bea226eed85c3a6021417adb61308f
CVE-2021-30560,0,0,f39fe0d7d38b4e086ee991739c55627494f9b79b85b6c36e208c8eba6ba7fc3d,2024-11-21T06:04:11.070000
CVE-2021-30561,0,0,3ad424de5076e8d312722f9c09bf6403572cb5361bf9e2aa5140ffaaaef0c7b4,2024-11-21T06:04:11.203000
CVE-2021-30562,0,0,60163e7121320be8c897376312a54d6ff456292ce46338317b5ba3b41eccdbb3,2024-11-21T06:04:11.320000
CVE-2021-30563,0,1,53785843b6bfafbc912aabf884ef913708424b2893493ab42a43f999be147b19,2025-02-19T19:39:31.390000
CVE-2021-30563,0,0,53785843b6bfafbc912aabf884ef913708424b2893493ab42a43f999be147b19,2025-02-19T19:39:31.390000
CVE-2021-30564,0,0,435c3971b0df7756e071097fb1b304395ad07d3e07244793eeb7dc9838b1d361,2024-11-21T06:04:11.543000
CVE-2021-30565,0,0,dd865cede911d458691792924d6c39592436a4e04a9975d5c5ea836e1d942d77,2024-11-21T06:04:11.653000
CVE-2021-30566,0,0,e63c114c0e352fb7eb93115c75bc2c1010cbbc0ab7d2533f7cb14671c63effc9,2024-11-21T06:04:11.793000
@ -175020,8 +175020,8 @@ CVE-2021-30629,0,0,a052e0633f61f0c069eb737e796df0a83c2f367bffc8569051963b5c07159
CVE-2021-3063,0,0,37c8f747f2a442958b4bc8d7e4809d8252ceceaa5c658e192ea0a1cbd2a0205c,2024-11-21T06:20:53.020000
CVE-2021-30630,0,0,1b32daa104f591fee257e87afe9aa7c1295599de064e0814ac9560e9fc1f7b25,2024-11-21T06:04:19.790000
CVE-2021-30631,0,0,2b47c142c4ed4c9a070bdaeba54de5311273a95143ecedbd2f619cf72b99113e,2023-11-07T03:33:24.627000
CVE-2021-30632,0,1,d8dc6fb34d599c5c9ea1ad6608b1570b07a041ef6dfa90231ce2ff8c1f2e53b9,2025-02-19T19:39:00.217000
CVE-2021-30633,0,1,a1e57b9583d812c4a24974851d0c67ae2430a9cb757cb4304434463e8a7dd80a,2025-02-19T19:38:28.577000
CVE-2021-30632,0,0,d8dc6fb34d599c5c9ea1ad6608b1570b07a041ef6dfa90231ce2ff8c1f2e53b9,2025-02-19T19:39:00.217000
CVE-2021-30633,0,0,a1e57b9583d812c4a24974851d0c67ae2430a9cb757cb4304434463e8a7dd80a,2025-02-19T19:38:28.577000
CVE-2021-30635,0,0,3b7556c636972ab74499b214c0f50a454487f5fdda40db8f9c7ba066b3d1a93e,2024-11-21T06:04:20.157000
CVE-2021-30636,0,0,db0e45fdadd6d105bcc7358be6f11a2d49f0be4cfd02e5cc3b75bc55e7ddd851,2024-11-21T06:04:20.307000
CVE-2021-30637,0,0,bba7c9c03cbd136894eff9d0f7266e3f0dcd9182319cbc06b924cab444b0f614,2024-11-21T06:04:20.450000
@ -178449,7 +178449,7 @@ CVE-2021-34926,0,0,eacb8e9f14616c605034d13acd4864a48aa466e5d0a6f619c8b827e2c7015
CVE-2021-34927,0,0,e838fbbb2fc8a9f0e6d6c5060826482eaccab106e59b7fb5d7e61d1d0a298ba6,2024-11-21T06:11:30.797000
CVE-2021-34928,0,0,82470b10a47e5f522e0fa20d3e6f432d95a4e281e3ef6eabad05e3ba9579cf76,2024-11-21T06:11:30.943000
CVE-2021-34929,0,0,be496993cd132ee37667f5e50e929df52673cec6c3843567f1457c0022138555,2024-11-21T06:11:31.097000
CVE-2021-3493,0,1,d90fe9b4ee336ebc38596d381568e9f8f27b99a4e3882fd007acc27a158b4379,2025-02-19T19:47:40.257000
CVE-2021-3493,0,0,d90fe9b4ee336ebc38596d381568e9f8f27b99a4e3882fd007acc27a158b4379,2025-02-19T19:47:40.257000
CVE-2021-34930,0,0,05f86a72b538ea8b3916ddb59502a6d0741b70e79dbb0cedd9e932adf83a41bd,2024-11-21T06:11:31.267000
CVE-2021-34931,0,0,9e071370e9b2675ccf20e2de87ff7cef8d35543b2d478fe18314388f862bdfc4,2024-11-21T06:11:31.410000
CVE-2021-34932,0,0,424f4fbffb762e42b9ac1184d51cd2523b9daeff35448d11cb4746cddfdb90c8,2024-11-21T06:11:31.567000
@ -180571,7 +180571,7 @@ CVE-2021-37971,0,0,6f98832cea8c6c41a2789df18ed7da8b96043e8ad22001c09eeddd714eb83
CVE-2021-37972,0,0,683e1a1fefcd3e6b35217c21fee5a5db7a833faf0db4a4cea8afec0b89d7f32c,2024-11-21T06:16:09.790000
CVE-2021-37973,0,0,743719dc94941c0357e14c84302b60c64b1c9baa604633a5edeaa1f72511ddde,2025-02-03T14:15:32.667000
CVE-2021-37974,0,0,931558bac71f677090ea0b1907b8540ee5ebcd09055b5e5c0cdab44c71c9cd9c,2024-11-21T06:16:10.087000
CVE-2021-37975,0,1,574c7731ec3c645981816344462d7b8e155d6f2955a8879bf1219a53ab4d177c,2025-02-19T19:37:44.870000
CVE-2021-37975,0,0,574c7731ec3c645981816344462d7b8e155d6f2955a8879bf1219a53ab4d177c,2025-02-19T19:37:44.870000
CVE-2021-37976,0,0,a688ef197c2d29b70611dd79c03840483ff8e68d10b02af37ebae3027176db74,2025-01-29T17:15:15.167000
CVE-2021-37977,0,0,1b17f7ec5b0de42e2e2b48b889a4cfca2be4df4c6df43a9cfe4b4af2363e8a11,2024-11-21T06:16:10.597000
CVE-2021-37978,0,0,8c9a82307b49cf288e54e9dd5a62e4200930d32429f0706b995b3970a9915020,2024-11-21T06:16:10.773000
@ -188871,7 +188871,7 @@ CVE-2022-1092,0,0,99c287d7195cbb5886488e6682c789459c003d17c8a5a74c1270eb4b95ed43
CVE-2022-1093,0,0,ad135d0f287fd4ca041369be7af0aeb4f22c4966eb7cc2da3aabeb579a93a96c,2024-11-21T06:40:01.150000
CVE-2022-1094,0,0,ce3d958389e7dcb3edb09fe4efbbeccedd14d99c2ffc44b83b8a4764121f00a4,2024-11-21T06:40:01.270000
CVE-2022-1095,0,0,528525785c2cc3c91f1c63ee0fd847c82b20913804fc8bf5624761acc4182aaa,2024-11-21T06:40:01.393000
CVE-2022-1096,0,1,e438773a39a564e31c06fc3f494f6500f7d1a8c5e86146bdd88afc92531a2396,2025-02-19T19:39:57.973000
CVE-2022-1096,0,0,e438773a39a564e31c06fc3f494f6500f7d1a8c5e86146bdd88afc92531a2396,2025-02-19T19:39:57.973000
CVE-2022-1097,0,0,773d85593113cf641f0509c46fe4d7dae1fcbfde360857554f2270a7e4e3649b,2024-11-21T06:40:01.633000
CVE-2022-1098,0,0,c9ea12433615572bd3eb7445b566b956db8cbc8b1346229cf159717bbb8169d4,2024-11-21T06:40:01.767000
CVE-2022-1099,0,0,368f64c72055c72e975c60f0c0451a3511da0a93b4e5ff0451b51b167a8e1025,2024-11-21T06:40:01.897000
@ -195167,7 +195167,7 @@ CVE-2022-25855,0,0,ada8fb825c82bdb96c57c7bddf787d06ce795a3da7b0d87a531867fccda60
CVE-2022-25856,0,0,c0ca71b6ec9237fa1ebd89ead9ee55f8b6c0082c24123bb3f9db2c4552a42f92,2024-11-21T06:53:07.453000
CVE-2022-25857,0,0,115236e57caed29fd35d855d6bb60f3352cad63e50bad5edd73b149f4df5041c,2024-11-21T06:53:07.563000
CVE-2022-25858,0,0,94cb28b6038824422abf666bfc12cf2c8157ebd998521856d847927b21ad5684,2024-11-21T06:53:07.677000
CVE-2022-2586,0,1,23c233fede5db1d2c33ccd474a2bb6e61e21c5b412feb7ec229f0359d5691168,2025-02-19T19:47:58.710000
CVE-2022-2586,0,0,23c233fede5db1d2c33ccd474a2bb6e61e21c5b412feb7ec229f0359d5691168,2025-02-19T19:47:58.710000
CVE-2022-25860,0,0,087c6aa32d886cf036934db591250ec5f62dca0913604d6015bf41e8b3bbdf37,2024-11-21T06:53:07.790000
CVE-2022-25862,0,0,5ce616d45f8070380db6f334ddb83699361c4442414b9869331b4ec519ed10ec,2024-11-21T06:53:07.900000
CVE-2022-25863,0,0,1019b0d355adf4fbb28e691bc5f07f8841f08beb9580be8d362435ec744fd454,2024-11-21T06:53:08.003000
@ -195383,7 +195383,7 @@ CVE-2022-26134,0,0,b1bdc5cf7d81a7703168b3c86eabc44df9c6813325c5713a8de08c11a766d
CVE-2022-26135,0,0,c258a9f4b815cd45ab057a121f950eb4d7354fa95044515959fef1cdb68c2403,2024-11-21T06:53:30.093000
CVE-2022-26136,0,0,0b97c5da8a3a68841cd35f68e9028b2bce7c37e69ee8dac1b8359736096bda7d,2024-11-21T06:53:30.297000
CVE-2022-26137,0,0,61ecd43e7b848312e401ec9c18aeb8a8a294860b7a919f4330a21bb16395a832,2024-11-21T06:53:30.583000
CVE-2022-26138,0,1,92d6aa87b92cb4d859726c9176503c57c74d80f55d04c3ffb5c9767730ab4ec8,2025-02-19T19:48:00.467000
CVE-2022-26138,0,0,92d6aa87b92cb4d859726c9176503c57c74d80f55d04c3ffb5c9767730ab4ec8,2025-02-19T19:48:00.467000
CVE-2022-2614,0,0,2aa0bb9dba8a30380fc89e7a70a086b851e4ff424833329bb7ef121ee7320295,2024-11-21T07:01:21.573000
CVE-2022-26143,0,0,ba8659a4195a072b7bdab053785ef58b97711061418d215fbea244ec2d557982,2025-01-29T17:15:17.873000
CVE-2022-26144,0,0,6bc0035db03085360d75a4dfe4c4684d4f3938b60f7f6361014ce3108347e6cc,2024-11-21T06:53:31.147000
@ -198083,7 +198083,7 @@ CVE-2022-29485,0,0,6f25d8a247d3420f9c8cb19644bca634129b2baaa2998200b9936fd21abd0
CVE-2022-29486,0,0,a17dfb70eadb6fe1294fcdc04f0568b828d4e2e77f5136a10f62014456bfd23b,2025-02-05T21:15:17.360000
CVE-2022-29487,0,0,a234cd09f23e286781694d04985dccbf85dfcc515b43565c88cef38c4706de25,2024-11-21T06:59:10.503000
CVE-2022-29488,0,0,0ca6b6beadb2c89a9970ba178480952be5cc5d92778a32abf494eeb52ed74fd5,2024-11-21T06:59:10.617000
CVE-2022-29489,0,0,6d73edfd55cf53891d5466080ab00115b8455f60accbf8cfdce954726f1f248d,2024-11-21T06:59:10.737000
CVE-2022-29489,0,1,9af7ac03ec368e4d0d44330274875a2634f127a56dc7b17f4eb6df2f889d7e74,2025-02-19T22:15:09.560000
CVE-2022-2949,0,0,d8ab012224262e9025c8e1b15fd2d8af3fd2f168598d827a5eca9b6990bdbb1a,2024-11-21T07:01:58.460000
CVE-2022-29490,0,0,856b0f849319916647e403ce3a96495cc910a0edc4500874de842fef1897a2bd,2024-11-21T06:59:10.850000
CVE-2022-29491,0,0,99aeb9b404a678b849cae9c6a1e64627c3c2eeb7ddcc3cebc8bd6e681e191329,2024-11-21T06:59:10.990000
@ -200305,7 +200305,7 @@ CVE-2022-32191,0,0,284a2ad5c84cd6d3a95a25fa8e9ef03d4b0b084cff544b595032c7a9e8ba6
CVE-2022-32192,0,0,c159438e7cc505fd17b532267aae1e7e07411c4eac217419493a91232d34fc0e,2024-11-21T07:05:53.790000
CVE-2022-32193,0,0,40b5973f8c0e14193872175bbead020701d48e0abe9775f2aaf33c2cf808176c,2024-11-21T07:05:53.943000
CVE-2022-32195,0,0,a0a6f31edbcdcfc3ba861961ea17badd0cbcd1ff506a1e0feaf08fda006835c2,2024-11-21T07:05:54.103000
CVE-2022-32199,0,0,abaf06784a3d4ced8b9ca72a4600447553064cba2558eb8776996ef6a71acc23,2024-11-21T07:05:54.260000
CVE-2022-32199,0,1,4abcb4315eba6e99a5ba511bdccf8aecd639146ebc17f18c5152ce727df24fb7,2025-02-19T21:15:10.857000
CVE-2022-3220,0,0,c4e728d023b3fe924689d97480e1031725f8b1f786225320822cfdd851132d2c,2024-11-21T07:19:04.887000
CVE-2022-32200,0,0,745ca1a2dd934617213a7ea551757f16c2fa6cf34ee527d1945e2d0ceff39c58,2024-11-21T07:05:54.413000
CVE-2022-32201,0,0,b0b210234055d64b3f4fd67874c66e6ecd6c26f0a051fa88160081086ada48ae,2024-11-21T07:05:54.623000
@ -206884,7 +206884,7 @@ CVE-2022-40680,0,0,1eb279eaa7f239e95a6912837b500ea67364f55de26aee372e057bd1b92a3
CVE-2022-40681,0,0,8c5db72c8bc173d7c9beb7949fd59b0559f6f88713553c317ca975cca7558070,2024-11-21T07:21:50.740000
CVE-2022-40682,0,0,752ae4f08d61e563dd037a9d7603863e94dc7249728270912a7f3d81920d8690,2024-11-21T07:21:50.890000
CVE-2022-40683,0,0,1bf78fd7897d0feddac1185517b18c8d341bda488ba0d27cb89bd82dd3252847,2024-11-21T07:21:51.030000
CVE-2022-40684,0,1,6b0c038e556f7b2e43cf6136ab6ccca387b527284a24139e248c7247a1897c90,2025-02-19T19:37:18.357000
CVE-2022-40684,0,0,6b0c038e556f7b2e43cf6136ab6ccca387b527284a24139e248c7247a1897c90,2025-02-19T19:37:18.357000
CVE-2022-40685,0,0,b79c5c4642e60f9409077ec87118b114bed278a18a0212e0426c877c66e1fafd,2024-11-21T07:21:51.320000
CVE-2022-40686,0,0,03899a0f76a221ca1b269150f69a600f024200e1a08e5a456caa97d6c93fb0cc,2024-11-21T07:21:51.440000
CVE-2022-40687,0,0,ab70cc3bd26b4754de1cb126cc4d508789d37c42845e3c813cdd8dfbb5097def,2024-11-21T07:21:51.603000
@ -208502,7 +208502,7 @@ CVE-2022-4258,0,0,ecdca27ca50fb68f6d5152ad079368aef079e93487090252e6756af61b69c1
CVE-2022-4259,0,0,609a0c72ffb79011d0c430f1498b690ee7b62acc54a2a283efa5c07d7a3c2f04,2024-11-21T07:34:53.517000
CVE-2022-4260,0,0,ee8f096f0d8a3355b542d1fe42358cf53426cf0f9c74e35e21145446363f1a80,2024-11-21T07:34:53.680000
CVE-2022-4261,0,0,f3ea8fa04a826c810d7c11a81d1a2eb57dc66ca87dd7fa34d25ba3d72ca65991,2024-11-21T07:34:53.797000
CVE-2022-4262,0,1,3f46ff2abe5e3a6b173bc24940053d39599d67a394f29911490dc411d2a895fd,2025-02-19T19:39:42.963000
CVE-2022-4262,0,0,3f46ff2abe5e3a6b173bc24940053d39599d67a394f29911490dc411d2a895fd,2025-02-19T19:39:42.963000
CVE-2022-4264,0,0,6e9c9191bcb2e4227a9683fd2ad7545762b7af98bacbcf085a177a7b291032dc,2024-11-21T07:34:54.050000
CVE-2022-4265,0,0,d4fc3bf03de824123639efd34aee081bf3da729510bd6fd0d9db85774cb4ab90,2024-11-21T07:34:54.190000
CVE-2022-4266,0,0,e93286bb1d277696fa139681d8d5b6a89c7a738e871d31529d0a1ed21cc63007,2024-11-21T07:34:54.307000
@ -210429,7 +210429,7 @@ CVE-2022-45367,0,0,27f4d783457553db4ab6cc9e184b1fc025df705279c18f26ea03bc799367d
CVE-2022-45368,0,0,f5a6e238530c54e5ff44adec02911443520c749fc94f6d1000f1164934e04e3a,2024-11-21T07:29:07.543000
CVE-2022-45369,0,0,c461fe74a977d760d35ef8df700fc4a4bfa0b205437f6ec262dbb8346c82ea15,2024-11-21T07:29:07.657000
CVE-2022-4537,0,0,4a23f55ce801f70e96c220d989428156ad22a9dc1d4933e56e48e3e67d1e6e3c,2024-11-21T07:35:26.953000
CVE-2022-45370,0,0,635ef83e90456403ee91785d542ae2a294077dee636c65e30f561a3c8cec755e,2024-11-21T07:29:07.780000
CVE-2022-45370,0,1,4907ed149400d63c6d5de32f7df9bcebcf2b1af85dababb2e37616643f8a9a11,2025-02-19T22:15:10.240000
CVE-2022-45371,0,0,200a10e2f12748affeae99c75c475e18d6c87ee4a27bfe4445b4f7eaf9c2173b,2024-11-21T07:29:07.890000
CVE-2022-45372,0,0,bda53e7fe6324c3cc7f923c999dd52ca15fcab3bf6a9ea9352ab3d57c6ae4c3d,2024-11-21T07:29:08.010000
CVE-2022-45373,0,0,eae05f58df456d3e21e9dece4ab6591f743254e4d4ef07d1768e6fe2260aefc6,2024-11-21T07:29:08.157000
@ -210525,7 +210525,7 @@ CVE-2022-45457,0,0,c7dfdbf4b5a51fd956e57ce30e8878465046917dfd9e172ee22c31cbbf88a
CVE-2022-45458,0,0,f77efec09e387c001d07cc86d30ed7607e665050c01718ab8a4986bbce05c5a2,2024-11-21T07:29:17.590000
CVE-2022-45459,0,0,52fc738fca054e1e59ef130c3e49535b50985eeb02090fd677cebf53dd0d4773,2024-11-21T07:29:17.707000
CVE-2022-4546,0,0,298620c799a1f3c6297dbd8923c6d7863e99176e5edfd833b05c371e1b6c050e,2024-11-21T07:35:27.830000
CVE-2022-45460,0,1,e1d7528242b52a378866f99edff6b522be6c02bbbd30737f66a2f14358a69c88,2025-02-19T20:15:33.057000
CVE-2022-45460,0,0,e1d7528242b52a378866f99edff6b522be6c02bbbd30737f66a2f14358a69c88,2025-02-19T20:15:33.057000
CVE-2022-45461,0,0,56f2b787c69deca86bd3b5d6242a910782e4836cc155b584a001e8e770eb3c65,2024-11-21T07:29:17.963000
CVE-2022-45462,0,0,32a35c19ff603662093585c37e6728cd478d853de03e2f1a86a26cb05e496a4b,2024-11-21T07:29:18.100000
CVE-2022-45468,0,0,fa1867cc9af6053d2ec73a891320c6f662470812ba37fca8f9f416f66f1702e4,2025-01-17T22:15:26.927000
@ -210754,7 +210754,7 @@ CVE-2022-45807,0,0,71c3091b31e616d9808c5f9b73e1c5883268596424b182f909e4e090ed6d6
CVE-2022-45808,0,0,07d344e1ec189c11f10917ca98bcd5b7c6a0d8f2d3c1e78e303962a94fa007d8,2024-11-21T07:29:45.533000
CVE-2022-45809,0,0,3e7f5273bb09312ee7f2cb3206843ac353aa6716d2283ca0d44c2102b90cc21b,2024-11-21T07:29:45.687000
CVE-2022-4581,0,0,307e9a470903e671816c23e2e5597ec73d425574716b8f5ae45e3ad82edacb58,2024-11-21T07:35:32.127000
CVE-2022-45810,0,0,4b1744c8a3e9cee72d03b9101aea7d1575b1ce32947c44c699eec518e0c38310,2024-11-21T07:29:45.820000
CVE-2022-45810,0,1,48985e4abbf1cfa00b23b3e3b06d14877f4e2d1c3b2afb2462dc1bbe23f44214,2025-02-19T22:15:10.500000
CVE-2022-45811,0,0,b899d4e2a18fcf9e36b7acce1a6cc6334d4db43021a084931c85b2ed6ba36614,2025-01-02T16:15:06.800000
CVE-2022-45812,0,0,56d69c9312a7cff045ab2df178cf505debfb6a258f2e0424e6cce81a6205315c,2024-11-21T07:29:45.940000
CVE-2022-45814,0,0,ab68a411455372b6ef8290923209bcb541e8299d7fd6a7c3506dc0a07f1a9cbb,2024-11-21T07:29:46.093000
@ -211082,7 +211082,7 @@ CVE-2022-46279,0,0,c0524a481a84e69897a8224d4241ee3b2fb6035a71327b697a073dc31891e
CVE-2022-4628,0,0,af23e6e9e565780759bdf59d3b766a635ad57b4fb21c2728e54741b055019c83,2024-11-21T07:35:37.590000
CVE-2022-46280,0,0,abeb67f7e3dd286f90e79c3e35df9e3bf3b9629711af7006bc94b23dc65a2e27,2024-11-21T07:30:18.347000
CVE-2022-46282,0,0,9c36d4ca9968a01130382cc6e2a7ddac6b9b823837d34fe0c53147dc3f4f259b,2024-11-21T07:30:18.477000
CVE-2022-46283,0,1,b247500b853cf395378b13cd1f25e54747fc9dd4cb7f533a5948eb27e756ce3f,2025-02-19T20:15:33.260000
CVE-2022-46283,0,0,b247500b853cf395378b13cd1f25e54747fc9dd4cb7f533a5948eb27e756ce3f,2025-02-19T20:15:33.260000
CVE-2022-46285,0,0,aa9498ffc3f606f2ebf9c85686190d94cc96fd79334ec854f8b7fb58c6f566c8,2024-11-21T07:30:18.587000
CVE-2022-46286,0,0,cbe51ec8707537edac370be593bedbfd387955a9bad13447559576eb38b6b947,2025-01-17T19:15:26.120000
CVE-2022-46287,0,0,797a4cd550a55f760e45973c53ef155fb1f9ed748b322d3cdec94808ffcf1039,2024-11-21T07:30:18.830000
@ -211181,7 +211181,7 @@ CVE-2022-4638,0,0,e3a5a50e7ac2ac39012753b769aea11ea0793f9f98c14bbcfb811f18971017
CVE-2022-46381,0,0,d1fe3c125e482e70dcf6c71d65a02deb5b0ca3233895390f31606db60a36c232,2024-11-21T07:30:29.540000
CVE-2022-46382,0,0,9fb21bb30be8a238df02381811c0ac0a2681c5bc5039cbdfee414980618d0db0,2024-11-21T07:30:29.690000
CVE-2022-46383,0,0,3739c21c9235ad3575c11b3e55e97ce4a44bfa58d4b7aa01cd24002cbfbba0cb,2024-11-21T07:30:29.837000
CVE-2022-46387,0,1,f8aab40a16199437ac68e03eec129c4ee63439d151fbf5526b417c6e71cc0a0d,2025-02-19T19:15:11.013000
CVE-2022-46387,0,0,f8aab40a16199437ac68e03eec129c4ee63439d151fbf5526b417c6e71cc0a0d,2025-02-19T19:15:11.013000
CVE-2022-46389,0,0,be0170c6dc5dce7fc7f4d1e89c4888b0a302622a0d16405356b20379b212b079,2024-11-21T07:30:30.130000
CVE-2022-4639,0,0,12c99b1898fd44d7a52f2496482d7af257ed8fde2f5e7fdf098966b21294559d,2024-11-21T07:35:38.910000
CVE-2022-46391,0,0,12b55a63fea6ed6a614d5f9d0ed857f3071abc46b2b790ab169203062a182dd0,2024-11-21T07:30:30.270000
@ -211190,7 +211190,7 @@ CVE-2022-46393,0,0,9944fae02132a2ed275dc451c59b429952d65d76a8444001055e2378c282a
CVE-2022-46394,0,0,8114d74b5f021d78174f32faa4f2ecd2eacda1822339bff0b5d6086cbfc86fa7,2024-11-21T07:30:30.737000
CVE-2022-46395,0,0,219ad3b4f9624d34b9d70567c4582107fee436c5cd53ac43301d04b95b2e92dc,2024-11-21T07:30:30.913000
CVE-2022-46396,0,0,79126e060499e4cb027f3964577f73c1565abacbfb6ec8e9a9f8c4fcfbbeedad,2025-02-11T18:15:20.450000
CVE-2022-46397,0,1,28539785d12ea6f2f72214e068a422a2c2ab230d3773bc45641acb5b99cabec0,2025-02-19T19:15:11.217000
CVE-2022-46397,0,0,28539785d12ea6f2f72214e068a422a2c2ab230d3773bc45641acb5b99cabec0,2025-02-19T19:15:11.217000
CVE-2022-46399,0,0,f2a5a5f646e9a76e26c30d2c10faa8186f81c56e3a9283da590e0df3d1fa5e4a,2024-11-21T07:30:31.393000
CVE-2022-4640,0,0,26dcf0967506951f35cc34de64c2c84ad5b9b92a3d0210c7d0678c6b754542ba,2024-11-21T07:35:39.063000
CVE-2022-46400,0,0,2fe0f2e4fd430176c71eb55880f416462d4c234e61f33a9755ef5caa13da1ce6,2024-11-21T07:30:31.573000
@ -211207,7 +211207,7 @@ CVE-2022-46411,0,0,090e02602c72936297fa95a0b9c441174b63ad5ad382a83992fab35868102
CVE-2022-46412,0,0,1ace21a8b5e60e60d846f01e434b5f695e13f361e3ba0b8168f89301ea53a68c,2024-11-21T07:30:33.217000
CVE-2022-46413,0,0,caa526851c2fa606df12e9574c806b2e465c5d5c451e8ca97d80c7634cc70c9b,2024-11-21T07:30:33.360000
CVE-2022-46414,0,0,ac9e1c09cf48c6fc8ddc7a0b87293260cc891e4bd054658c633fb7c3ae1fa4b5,2024-11-21T07:30:33.527000
CVE-2022-46415,0,1,9ad86ee29adc0c915d82e01ef84b62fcb234ace0e680423ae1771530eaddfe01,2025-02-19T19:15:11.410000
CVE-2022-46415,0,0,9ad86ee29adc0c915d82e01ef84b62fcb234ace0e680423ae1771530eaddfe01,2025-02-19T19:15:11.410000
CVE-2022-46416,0,0,91c92452e2fa3d0c72a7b07d5a5eb6af5138c4ce785c6782502fed73ab09bd80,2024-11-21T07:30:33.843000
CVE-2022-4642,0,0,d2f9d594a9b47c81d601e0c78418fba7b2ff9d792f8aaaf5295fe7bd3c22035f,2024-11-21T07:35:39.313000
CVE-2022-46421,0,0,ab0583ef841e17bc7d0539daabd753dce838890e5be692c0e277822d8a71a7ec,2024-11-21T07:30:34.007000
@ -211751,7 +211751,7 @@ CVE-2022-47178,0,0,11a8a0b787775847a81400657e875989daff7f9bf2316b6dd27f3dc060dc9
CVE-2022-47179,0,0,22bf572cbdd1c976fb79027be3b9b5baed719d159e762e1eab585e5b2f416fd9,2024-11-21T07:31:39.100000
CVE-2022-4718,0,0,ee58ea250e202c6b8689eb1c2b31bdd2e035c16b7a4fd1ffa3afc0b7d12095ac,2024-11-21T07:35:48.173000
CVE-2022-47180,0,0,fded5562cbc02441e98ba499c69cf21f4ba304357e6bf8b4cf6e948c71a42b51,2024-11-21T07:31:39.237000
CVE-2022-47181,0,0,4cdb5df1d2789e1ac6906735bcb95037d0a97af6974782625f74e8ab61a355d9,2024-11-21T07:31:39.400000
CVE-2022-47181,0,1,ec0e248b358afe22f020e07297dde69c2186cb6d3026cff8dbcef1d0ccac89ac,2025-02-19T22:15:11.130000
CVE-2022-47182,0,0,39de28156eb6d38822263076586babf364ed47258ecb075937f60ff7923e0dd5,2024-12-13T15:15:10.177000
CVE-2022-47183,0,0,02453e84cb3935c3b5918ec48f0a62617cea0dde52d817d5816273800986510c,2024-11-21T07:31:39.530000
CVE-2022-47184,0,0,b0debaf8c5dbb6a2380f85920afed4b3ca27406f0893ea09a8a63642290ed990,2025-02-13T17:15:48.967000
@ -212446,8 +212446,8 @@ CVE-2022-48342,0,0,5b58cdbdb63ee3a2390229ad8bdfdbc38cdb4d31963cb45a1024022af163e
CVE-2022-48343,0,0,05a610e46795afdda4d0a03671db825f4dad5c13fb35416b722e2a43c89c4220,2024-11-21T07:33:12.847000
CVE-2022-48344,0,0,99cfe32832587baf5d1527923c94101a148d12b13e3382d19bbf5f4f88a41d2d,2024-11-21T07:33:12.973000
CVE-2022-48345,0,0,c43bfd3ba9d46379c49b9847b6f17f16ace8072a4eee27968587d44b52b60457,2024-11-21T07:33:13.103000
CVE-2022-48346,0,1,e9a6fca484067f694b4295c67382bb27add976e780c49b7a6de551ef92454947,2025-02-19T19:15:11.730000
CVE-2022-48347,0,1,2a2a2e7682966e3b51f22fc18957ee285c28256a87b17e92c00e8dd8185e131a,2025-02-19T19:15:11.850000
CVE-2022-48346,0,0,e9a6fca484067f694b4295c67382bb27add976e780c49b7a6de551ef92454947,2025-02-19T19:15:11.730000
CVE-2022-48347,0,0,2a2a2e7682966e3b51f22fc18957ee285c28256a87b17e92c00e8dd8185e131a,2025-02-19T19:15:11.850000
CVE-2022-48348,0,0,47f57d4bd071bd8d153b05584cd6d761a94445852248c85c1fd1957601b19157,2024-11-21T07:33:13.483000
CVE-2022-48349,0,0,ea8149ba67a972f5c4f4e134a57dcae0690d1644c460de70cd78210afd8b2b1d,2024-11-21T07:33:13.603000
CVE-2022-4835,0,0,0342ae1f95dc8d2e957e0430756d0a4236a488c4c4e1a010bf206123dd786fcd,2024-11-21T07:36:02.473000
@ -212457,7 +212457,7 @@ CVE-2022-48352,0,0,20bfc4e97bd7443f0557408ef6bfc7a38fadc007bdb11212680a5e95f0b9d
CVE-2022-48353,0,0,c312a2aaab35baee9b2f549c3ee31ffbcff26323aeea72dc1bff1852a435ed69,2024-11-21T07:33:14.083000
CVE-2022-48354,0,0,e4e996be4865dc038b5d4156f4bf61c45f363b3efd2e5e5dbfa8445bcc4512a5,2024-11-21T07:33:14.200000
CVE-2022-48355,0,0,5947f5e78bfd478e459967fc0f8786c068e37cb337bff56654c1ecd3321ed808,2024-11-21T07:33:14.317000
CVE-2022-48356,0,1,c78546924e7a16f432c171be5123b771cee8e699659459dd4314e336a6b1c851,2025-02-19T19:15:12.030000
CVE-2022-48356,0,0,c78546924e7a16f432c171be5123b771cee8e699659459dd4314e336a6b1c851,2025-02-19T19:15:12.030000
CVE-2022-48357,0,0,ac3da7eaf52f699884201cc84f98509d3ef5f3e5b3309e7b9275bdf867c0de52,2025-02-19T17:15:10.657000
CVE-2022-48358,0,0,2eac953df03ef08140c81589ffa256893ab9dbeaf24fb296845099b3f7a177b3,2024-11-21T07:33:14.680000
CVE-2022-48359,0,0,45d908b77bd827064a19295c710a01b41b8bf5a148e7e1b5e2d98cb3025eb18a,2025-02-19T17:15:11.183000
@ -213516,8 +213516,8 @@ CVE-2023-0331,0,0,6bc9688deeae710cbf744fa07feeea2933d7392453d27f8553fbe1cb355de2
CVE-2023-0332,0,0,64542e438bcf827f156cc70cf5d07c1026d6770324516bf2f45d1e6076758c95,2024-11-21T07:36:59.323000
CVE-2023-0333,0,0,d93bc6bc1e86c850a7ca00b9aa76a2e4c088cb012f60fc9847e05a56a68ded9d,2024-11-21T07:36:59.453000
CVE-2023-0334,0,0,6af68436b742d3ff721f19299e93451f054637fbb71af9068fd57475374ce774,2024-11-21T07:36:59.560000
CVE-2023-0335,0,0,205a46f85df4503317f80b8f78af706bc2c7d6af56b4474cbcbd8d5d61d47029,2024-11-21T07:36:59.667000
CVE-2023-0336,0,1,a60a90bffcffedbaa055f52665a26980864469f014fcc57b5c3b697efa132078,2025-02-19T20:15:33.370000
CVE-2023-0335,0,1,81a486779e4f7822f594ba6a10f491ec26797c357292ad9c92e7938c3e6233c4,2025-02-19T21:15:11.613000
CVE-2023-0336,0,0,a60a90bffcffedbaa055f52665a26980864469f014fcc57b5c3b697efa132078,2025-02-19T20:15:33.370000
CVE-2023-0337,0,0,112be93cad8209381e7b3eb1eece74b6aa7661c3bca890d8d8e3f3f821327549,2024-11-21T07:36:59.880000
CVE-2023-0338,0,0,dcf1443715223d9c570dc1cbebbb51d82c6c6293d63b8c2b3342ac6c16ac4f83,2024-11-21T07:37:00.010000
CVE-2023-0339,0,0,a5e3236f5e11f6feaa62efba3416add54400f52a9afe533a623cc1c292d148a5,2024-11-21T07:37:00.143000
@ -213657,28 +213657,28 @@ CVE-2023-0480,0,0,cf1509ef18aa8c565d0b78000b1b27da521169c923141537f706a90d527b08
CVE-2023-0481,0,0,5b288ef2140f132c11d968c83caa3400a2bb5f8e0ce2a5fb409e10396cc67aa8,2024-11-21T07:37:15.893000
CVE-2023-0482,0,0,cda6e71d60c25ecd692155f80f98bbbe549a3423e2be90fb267c38e0bc11da60,2025-02-10T13:12:32.147000
CVE-2023-0483,0,0,076aa122ad914c1164f82f3f9f173341f80591ee3542f2aef7ed6562b6f26e75,2024-11-21T07:37:16.120000
CVE-2023-0484,0,1,8bbf0133f11289ba6dab230eb2ebc471707598c6dc2e7bd50d80f9b6868763d1,2025-02-19T20:15:33.520000
CVE-2023-0484,0,0,8bbf0133f11289ba6dab230eb2ebc471707598c6dc2e7bd50d80f9b6868763d1,2025-02-19T20:15:33.520000
CVE-2023-0485,0,0,c94592c0a92f081c506f16872d53f1637abd06d2d748b9cc55aedabdb3c6af8d,2024-11-21T07:37:16.357000
CVE-2023-0486,0,0,79f862c17d6dd435ce4b6172df19c26a832def1ec531a28f8bb4e693b9a4b884,2025-02-13T17:15:55.600000
CVE-2023-0487,0,0,c5365e331b4666e21d501dc164a43199545e0c3c9e2e1a3b268cbc86198006a6,2024-11-21T07:37:16.570000
CVE-2023-0488,0,0,e1927f12e06abbd714f1592921e934aaf4c65af80824b7cfd1162a6fd6b257e4,2024-11-21T07:37:16.667000
CVE-2023-0489,0,0,ff94ed989ecf200ca9c9e93b2f43e5b73974735ffa1dec60779e8e34a66fa1cd,2024-11-21T07:37:16.783000
CVE-2023-0490,0,0,de5db187dc29d08e72001552229674aafbc72c7f1535c50224381914e9f169d3,2025-01-14T20:15:26.490000
CVE-2023-0491,0,1,06e62cdbc65c7f9df8b049d1bf89eea404775b51e3a06b276978ccbab8d65943,2025-02-19T20:15:33.683000
CVE-2023-0491,0,0,06e62cdbc65c7f9df8b049d1bf89eea404775b51e3a06b276978ccbab8d65943,2025-02-19T20:15:33.683000
CVE-2023-0492,0,0,9a42b95385a6a697457a253f3876b4596a6ab1ce2819f8e960b2526ffa8d6462,2024-11-21T07:37:17.077000
CVE-2023-0493,0,0,4112b37c84480c3e817b15aba44244f27f093695299d80f2ccbb4dc5be272ce9,2024-11-21T07:37:17.177000
CVE-2023-0494,0,0,c083092600de4ca351a525eede5bc72809fab04cd036ce7bb33c9ae445308d61,2024-11-21T07:37:17.293000
CVE-2023-0495,0,0,42e3e269fd43fef4c85f3d8efb43f1676eb73a2998c0038556ec35d9df8d9ea4,2024-11-21T07:37:17.437000
CVE-2023-0495,0,1,0a7a46df0d96b49f5e481433ce55c27724b9ca98c12f16dcefd88050bba8dfd6,2025-02-19T21:15:11.760000
CVE-2023-0496,0,0,76dfc339b37fc8f39bdd911715fe72ab4603e4fe8a10357be39ba3c4482e300a,2025-02-14T16:15:32.377000
CVE-2023-0497,0,0,60487cc13983df9ea1a2d5a704f12a258915d999bbd0a3c673377072ca11c4d0,2024-11-21T07:37:17.637000
CVE-2023-0498,0,0,b7886f1a846cff621926a1aea74a90e3ef5ba141538b1390dabc670454886ae5,2024-11-21T07:37:17.740000
CVE-2023-0499,0,0,91294ffbd02e40603b2ecddcb2eaf6b20ff170eab656029edf87cc433010d8d1,2024-11-21T07:37:17.840000
CVE-2023-0500,0,1,82a03dc6284ae8125d7004e8b15cbaad226f3082069cf9a0e11ff4ce6a9b90ad,2025-02-19T20:15:33.850000
CVE-2023-0501,0,1,f0dc3859d256d23941e46571c628c0b494ea2d396b0556b37af380a4f67c144d,2025-02-19T20:15:34.003000
CVE-2023-0502,0,1,277f89417da68cf1fb167ab82091025ac73f83cf3c2d001b8b60609d009ad00e,2025-02-19T20:15:34.153000
CVE-2023-0503,0,1,de93d2e91f4f29c8bb3ee113c1988d1839c4c2cba8c041585af9aad42631646e,2025-02-19T20:15:34.300000
CVE-2023-0498,0,1,7fada0a0ff51632232d535c82a3829caacb84c3f335dbc3d62886cea71b5ae3b,2025-02-19T21:15:11.910000
CVE-2023-0499,0,1,b634db334f0a0c4638d3c3a64066fad7655126da21d4bebb59f99a3d44e92ec8,2025-02-19T21:15:12.060000
CVE-2023-0500,0,0,82a03dc6284ae8125d7004e8b15cbaad226f3082069cf9a0e11ff4ce6a9b90ad,2025-02-19T20:15:33.850000
CVE-2023-0501,0,0,f0dc3859d256d23941e46571c628c0b494ea2d396b0556b37af380a4f67c144d,2025-02-19T20:15:34.003000
CVE-2023-0502,0,0,277f89417da68cf1fb167ab82091025ac73f83cf3c2d001b8b60609d009ad00e,2025-02-19T20:15:34.153000
CVE-2023-0503,0,0,de93d2e91f4f29c8bb3ee113c1988d1839c4c2cba8c041585af9aad42631646e,2025-02-19T20:15:34.300000
CVE-2023-0504,0,0,a3105a897d73a630cab75165c8cd32b0e010a82ee78382497169c31145874fb5,2025-02-19T17:15:12.203000
CVE-2023-0505,0,0,2d8b1055bbcdb069db40ac811013dbb3e557542160dcd2ba627c78f082c956dc,2024-11-21T07:37:18.457000
CVE-2023-0505,0,1,50ae3ea7cab9fc918db13afa30d08d1a90f7296358d578707c96b51ab4118507,2025-02-19T21:15:12.213000
CVE-2023-0506,0,0,87b88a38de8a656da96d2baaafb826c88720aba59d839140e544d0231abe4669,2024-11-21T07:37:18.557000
CVE-2023-0507,0,0,97ff4c85baef33d682c27593c5daa97fbe7c3f9a50ec6de04ac500064ba81a57,2025-02-13T17:15:55.760000
CVE-2023-0508,0,0,3633feae8b122f41d68594b44da27848f4f97caa8fd0978e248c5755fdd1b9a0,2025-01-07T17:15:11.700000
@ -213826,7 +213826,7 @@ CVE-2023-0656,0,0,1132eb7282a19a81856e201ca69ad72fed065504f97bad17f9c1df2c152b03
CVE-2023-0657,0,0,08c949e1ca01679b8b554bfb6da53a516fe2465656361bdcd096d42335e68260,2024-11-18T17:11:17.393000
CVE-2023-0658,0,0,8a8562ce13c2e108f169f22378b45c21be5f8e5e9c8c851c5cb910b3a51d088a,2024-11-21T07:37:34.343000
CVE-2023-0659,0,0,3a7482531de9049fa15819eed64717a7872a8f06164fa6d5aa88803603482a12,2024-11-21T07:37:34.480000
CVE-2023-0660,0,1,009e977064d910e3617db59115e0f741e0141859d3d0a7ca891fcd913fcd5144,2025-02-19T19:15:12.150000
CVE-2023-0660,0,0,009e977064d910e3617db59115e0f741e0141859d3d0a7ca891fcd913fcd5144,2025-02-19T19:15:12.150000
CVE-2023-0661,0,0,6c02c7b84e2adad1c3a140b31ece1168e284648ffd56c6d77cc8d9ae96b797bc,2024-11-21T07:37:34.720000
CVE-2023-0662,0,0,1d7733ab2cbbc3cccd77810e366e69340d9f26da5148bcfaa39b48099d68b749,2025-02-13T17:15:56.090000
CVE-2023-0663,0,0,e551da6aa8b74e91f43f593061ac3862fa32da542869afeccfd2b069aa7b8f68,2024-11-21T07:37:34.953000
@ -214110,7 +214110,7 @@ CVE-2023-0951,0,0,1514ee87f07945f76bdb0811fdf58da2295cbf4b0a09b9c1c63f5583c2ae06
CVE-2023-0952,0,0,e105d2f414f7ba11919d03c67914f60a1a89785bb08e3914499643c592b6aeba,2024-11-21T07:38:10.297000
CVE-2023-0953,0,0,9fb35f6d090383dab456f7bbc2cb86d6ccb65ad32836081538d4c0d0e8c7d707,2024-11-21T07:38:10.397000
CVE-2023-0954,0,0,1d565a8d24902a388b48e10de59aa475b06f01eebc5925cd8a5366eb7473d735,2024-11-21T07:38:10.497000
CVE-2023-0955,0,1,ef6afa37080432ef5d2445dc63695e3be3a004b2586046b1538581e08cfa3b56,2025-02-19T20:15:34.453000
CVE-2023-0955,0,0,ef6afa37080432ef5d2445dc63695e3be3a004b2586046b1538581e08cfa3b56,2025-02-19T20:15:34.453000
CVE-2023-0956,0,0,b21cad265d767412f48ca5927ccc81727aff63c98c215a259dd00f20a7b810e6,2024-11-21T07:38:10.727000
CVE-2023-0957,0,0,65db409fb2f032788daa2ddcc164af225a6dc9ba303c66b5a33ea597fd5e78d3,2024-11-21T07:38:10.850000
CVE-2023-0958,0,0,6a3e5ef7f957f0c96bc70ece7dae161ad3e7eeaf766261b3bb2b9edfaf5f54d3,2024-11-21T07:38:10.983000
@ -214227,20 +214227,20 @@ CVE-2023-1075,0,0,a32373f6626ffe0a39c5d8f5318fa67d7e82f7c731f8761a4b4c8bf5ec4753
CVE-2023-1076,0,0,3314e358e8e93baedfbef5a1b0b7d8549cd468186ce8b5b80a57b9f199154fb4,2024-11-21T07:38:24.790000
CVE-2023-1077,0,0,60b3ed85066fa60ace32acf691ce80b25341948b43193759a5d179c71cb02930,2024-11-21T07:38:24.903000
CVE-2023-1078,0,0,6f05a57264a5ec490ef94ea87b90a2bd23e954d113212ea2831471457cd13513,2024-11-21T07:38:25.047000
CVE-2023-1079,0,0,b853964a88da39a50dd8fb29f3d794333400609553d0a2079b53d48f6f7d6e9e,2024-11-21T07:38:25.170000
CVE-2023-1079,0,1,6c65183c9016e5023aca467df3978cbe9d28eec643aa64f104193787f2642901,2025-02-19T22:15:11.597000
CVE-2023-1080,0,0,12a5d26e30445ff28e4f24712d9f7b5481cf60dbcaf87250284a8f230ae0596e,2024-11-21T07:38:25.290000
CVE-2023-1081,0,0,bb22c460d8fc6f112f65cfea17c4261ced623edf63a61e58ad1aa316153063d0,2024-11-21T07:38:25.413000
CVE-2023-1082,0,0,8a2e328849f17fd1cbd56866852cd4f83b58a7e1ff9cccc709c4c01e721a133f,2024-11-21T07:38:25.540000
CVE-2023-1083,0,0,6cdb352010bf358cca6b6fd80a82d46cce6e7e3b2e6e7ffbbcb5ff7d5d576245,2024-11-21T07:38:25.657000
CVE-2023-1084,0,0,48b58b60e206fa97248d6540f42cceb638a3e9e11db42dcef4234c21004718fa,2024-11-21T07:38:25.783000
CVE-2023-1086,0,1,653730fa5e47a66b81faef8c248e696ffbbb00c94f88126a5d1fd2dd6ea8cee1,2025-02-19T20:15:34.607000
CVE-2023-1086,0,0,653730fa5e47a66b81faef8c248e696ffbbb00c94f88126a5d1fd2dd6ea8cee1,2025-02-19T20:15:34.607000
CVE-2023-1087,0,0,17b8809374a7f3a30453e807acad3567e7cce9051b365c7114024afd5cfd7719,2025-02-19T16:15:35.997000
CVE-2023-1088,0,0,5b368a55ce07ac1d06b780775d8740c95a03e48b4833c0cf4d35c043789a6b25,2024-11-21T07:38:26.110000
CVE-2023-1089,0,1,b861c74772c6883b0b139ae95642c43a9011b70f272881b53381ffadce486a8d,2025-02-19T19:15:12.310000
CVE-2023-1088,0,1,dfc3bb5eaba4eccabf7a008fb927ef79cd73989b075d9e6746b90091dcc38ed0,2025-02-19T21:15:12.367000
CVE-2023-1089,0,0,b861c74772c6883b0b139ae95642c43a9011b70f272881b53381ffadce486a8d,2025-02-19T19:15:12.310000
CVE-2023-1090,0,0,25ccd715dcee0b5e820863482b71b2db6e4170920235173f327ff4b5f16e78ed,2025-01-30T15:15:12.147000
CVE-2023-1091,0,0,9a128be955d385960ee0cec982b4debe4f2b0b70a6b1e923e5650e75a331bbb4,2024-11-21T07:38:26.437000
CVE-2023-1092,0,0,e31563d04d690b62dfa9c64602f7df244d8ed613ffc4c36fe36570744d3bb422,2025-02-19T17:15:12.730000
CVE-2023-1093,0,0,013ca17f4d96202a29badf2b31b2bbd22c2221ef8aa1c9a1fba474aca21771e2,2024-11-21T07:38:26.673000
CVE-2023-1093,0,1,c6a3a1bd53569005de3f9429f21188e50bde3e43821f61703bb904bed50eccb5,2025-02-19T21:15:12.523000
CVE-2023-1094,0,0,af6e6ff74b15ffdb3c40f6ff54ea20737a0e12cdef3e73b1717839dc6ab4148d,2025-01-29T17:15:22.277000
CVE-2023-1095,0,0,558f2a036a0b0a2e819582a51740e472d06e69bb014f4579990a955403cd0444,2024-11-21T07:38:26.880000
CVE-2023-1096,0,0,10de65de0487fe9ed676022ccea3b2512ca19c2bed610c034452e6b6d3620b95,2025-01-27T19:15:14.237000
@ -214757,7 +214757,7 @@ CVE-2023-1633,0,0,eb5dbb142fd3acd0b95e0a5964867aadb0fc948ff0c9fa4c0959f521a1fa0c
CVE-2023-1634,0,0,59128c966d5bd260b1fa2aeb8235128cdfe1de389fa9ee061f9a54d3bcdd8948,2024-11-21T07:39:35.493000
CVE-2023-1635,0,0,3e8ca0b5a4cdf3324fa70622b2b6ae9244446e5f2fe29bb1a71349bad73743c0,2024-11-21T07:39:35.633000
CVE-2023-1636,0,0,de478268547a8032f6e9b43262ca886be0c4c4d486574b27a85085388fc4412d,2024-11-21T07:39:35.777000
CVE-2023-1637,0,0,ca0b4cc646cff6dbb9bca6e9fcb99ace994ef5e45f821090a009285d7ea2b691,2024-11-21T07:39:35.920000
CVE-2023-1637,0,1,12b69bbf98991b599f911cc02c733683ec0340238d657995356548857adc1f1b,2025-02-19T21:15:12.953000
CVE-2023-1638,0,0,da507f8acff2c159db3a7c62dab9c4fd458f2c66d7c588b26888f0dec7d967c3,2024-11-21T07:39:36.040000
CVE-2023-1639,0,0,120c551f9d4ee1df2ed71ba44368336320e79b8ac47382b6af0ff7a507debfa4,2024-11-21T07:39:36.173000
CVE-2023-1640,0,0,b9b79598456d6a14f70bd926fc2b6b95f295ac37fbea9bc3bca1e0d315484556,2024-11-21T07:39:36.310000
@ -215404,7 +215404,7 @@ CVE-2023-2029,0,0,ba151be9f7ae969a9a0157d785c56b6d4e8ae0a9b47c84689d2c70b4386089
CVE-2023-2030,0,0,4a4f70c8d39484ef1d071a6ed8a04127994a4513b0213c0996e2b3291edde9d1,2024-11-21T07:57:47.593000
CVE-2023-2031,0,0,4d9ad115a9dcd7a3c0a7dcac165bc24a881d48c48905f292e24838d7b258ff5e,2024-11-21T07:57:47.723000
CVE-2023-2032,0,0,da29bb2cbb2751ed3fea0a67b9dacd9aede17b853d6e29bd913ee86e0124e640,2024-11-21T07:57:47.850000
CVE-2023-2033,0,1,782e2df4fe3f4f405f829652643b30d0c1337ec3cf8b7e241818b454a9c23752,2025-02-19T19:44:57.710000
CVE-2023-2033,0,0,782e2df4fe3f4f405f829652643b30d0c1337ec3cf8b7e241818b454a9c23752,2025-02-19T19:44:57.710000
CVE-2023-2034,0,0,b24f8566765c775e830d0cbaf2dde84d605de8afbbaf5fc6b7eb63817a207e2c,2024-11-21T07:57:48.120000
CVE-2023-2035,0,0,392d348d322c5c6e86e27340c4e25999364cefb25ad94f1496333c0309c6dc1a,2024-11-21T07:57:48.240000
CVE-2023-2036,0,0,4e78f0553209fba8cfb589b2986efdcf20028b22cce4d419006bfa5d1cfd11bf,2024-11-21T07:57:48.390000
@ -215744,7 +215744,7 @@ CVE-2023-20857,0,0,c25d90613d7fbb05e9c99852bf3d4fc04dae65733405726280e5ed45462fe
CVE-2023-20858,0,0,427e18ddecdd57cabdcf7a2c3f0765b4fc6b3ef29cd70d30a73313181e34474c,2024-11-21T07:41:42.477000
CVE-2023-20859,0,0,a149fcc9e6b397e6867e61052fc9e57bb8ebda4b9da8d77d31122383a87a762f,2024-11-21T07:41:42.577000
CVE-2023-2086,0,0,4bd07e7f4519a004987d08259ec919f33db41e8bd2e5bac80d42e3053bac0b12,2024-11-21T07:57:54.533000
CVE-2023-20860,0,1,e8d2a59645f7449f59bb40d19268fed5b8d21cd4e1efb29476536e7744afe206,2025-02-19T19:15:12.527000
CVE-2023-20860,0,0,e8d2a59645f7449f59bb40d19268fed5b8d21cd4e1efb29476536e7744afe206,2025-02-19T19:15:12.527000
CVE-2023-20861,0,0,9efefd5312d74c220ece6ad38776e5d7083c0d03cf14c94c23ce1e59970af873,2024-11-21T07:41:42.780000
CVE-2023-20862,0,0,537bc0c1e87c96f541cb1c75163b059f68b9ec4ce6b422161a44daff12a3d254,2025-02-05T16:15:33.953000
CVE-2023-20863,0,0,9c58029defd2bb7cfd8b85b564c8dcc0f14c0b32e9f43140e2d7eff8dfde20ce,2025-02-07T17:15:23.947000
@ -215787,7 +215787,7 @@ CVE-2023-20899,0,0,ae311380029dd7829baf24c13dd67033da0d32fc536102f2da0b993b75f6c
CVE-2023-2090,0,0,f00e6d72bc05fc9fa8f8f6550b2c9b3aeb24b765a50331bea2e42955302f67ae,2024-11-21T07:57:55.010000
CVE-2023-20900,0,0,759859a3e7831f617a313e5087978d4916c84ee9ccffafdcf5672a78a97da436,2024-11-21T07:41:47.130000
CVE-2023-20902,0,0,58a06cc165e09d086a48c9b1f7bb87b55787b850521cba5c8871ded7876e11e2,2024-11-21T07:41:47.283000
CVE-2023-20903,0,1,a7fef673b17654f1e072f47317c40a25db80bb83307640626fb21f76345aa8e8,2025-02-19T19:15:12.697000
CVE-2023-20903,0,0,a7fef673b17654f1e072f47317c40a25db80bb83307640626fb21f76345aa8e8,2025-02-19T19:15:12.697000
CVE-2023-20904,0,0,cc501e38231d404089703d00d426498217c92ea5c756c597b139781344090b8a,2024-11-21T07:41:47.513000
CVE-2023-20905,0,0,535d662fc1fc18a8fc2ba4249da78dcf99c59db951d3333269db4c095b718670,2024-11-21T07:41:47.690000
CVE-2023-20906,0,0,40b652f3a5d6440a4b36711716b5ce26dad4e584eab2aa441a9b4d252bdfc092,2024-11-21T07:41:47.800000
@ -215935,7 +215935,7 @@ CVE-2023-21039,0,0,1185ca4076368669e65c3efaf3cedb3010383303ea0e6c0f60a4831e18482
CVE-2023-2104,0,0,71ee214903651f12d0d4ab0c8f6fef0fec91965d67af19318c07c2f1f0bd5987,2025-02-06T16:15:36.440000
CVE-2023-21040,0,0,c774c5983f36a821f7c5e24674b2f104bfce612ef836674ee849ac3705d7a4ab,2024-11-21T07:42:02.957000
CVE-2023-21041,0,0,6a99a6b0541876b22115214a822814538877e83cbef9875bd54521daf0d2d9cb,2024-11-21T07:42:03.070000
CVE-2023-21042,0,0,a1d16f9bb55d0a0822ecb18a281dbb1c954073d80d3cf1b8d0e65ef954dae5ea,2024-11-21T07:42:03.193000
CVE-2023-21042,0,1,92ab35321b2fd324542efae6d2f60a172590991a879dc4bde56d7ee1e48c0b18,2025-02-19T22:15:11.810000
CVE-2023-21043,0,0,4cf28ca85bcbd27b9227b2573af8a0495fc89cd1fdcf1c2734276d761401f69f,2024-11-21T07:42:03.320000
CVE-2023-21044,0,0,f01920dc762e3a152ff7b5a4ca15d0c1356720e7c0f7b82205cab239ea1eb390,2024-11-21T07:42:03.433000
CVE-2023-21045,0,0,a152788a6f62c7091dc78aabc332acb1f5c41a0d65c30484aa75368547d3719c,2024-11-21T07:42:03.543000
@ -216270,7 +216270,7 @@ CVE-2023-21356,0,0,da897bcbd3795c44ddc437132652504b4f41e3142fe2d355d4bc7976c7b76
CVE-2023-21357,0,0,4aa191a7fa744b5b2647cc452ef4e188649661374a5f43fedf07a60f816ddfa3,2024-11-21T07:42:42.560000
CVE-2023-21358,0,0,f761f215d289c9d092f4fb52e2fb8893a6d6f5e7dcd7f11bc480c40e1930a7c9,2024-11-21T07:42:42.667000
CVE-2023-21359,0,0,c13f91abbf99e00cebc557a86b2b9d603b80c3c273ef3f36cd20330d383d2e5c,2024-11-21T07:42:42.767000
CVE-2023-2136,0,1,3a5b5251d9298ae5fe1ab1937fd48526a0906c2fa243dfa8e059a306c0cea7e0,2025-02-19T19:40:21.930000
CVE-2023-2136,0,0,3a5b5251d9298ae5fe1ab1937fd48526a0906c2fa243dfa8e059a306c0cea7e0,2025-02-19T19:40:21.930000
CVE-2023-21360,0,0,5e67c128ac8e59b31b94b7b2aa9f1e6bf5c8bf1fc3218995db8b67bd529a71d9,2024-11-21T07:42:42.870000
CVE-2023-21361,0,0,4ca59136dc493240fec7b946d5a8b143e727e96efc9a29ee545042200ed4e5c7,2024-11-21T07:42:42.977000
CVE-2023-21362,0,0,b196d1d03c69ff99930d79c4a0ede4b9b10ff2478e3f854437753f21e23c26b5,2024-11-21T07:42:43.080000
@ -218620,7 +218620,7 @@ CVE-2023-24084,0,0,8431b41f04cdbfe92048612d31ea679b71aadf60a31fe7070c63e1d8618c2
CVE-2023-24086,0,0,20013722b76bc976b3b269975c375267df5fd1764222372775e0018350ea473e,2024-11-21T07:47:23.073000
CVE-2023-2409,0,0,01d40dbfdf40fbc909b3b42a946ad012ba15554ba9bb54d6c67e685994b366c4,2024-11-21T07:58:33.557000
CVE-2023-24093,0,0,5801924f2725d26935d8bef44e4d60b70357561146467759a491691e74db7f41,2024-11-21T07:47:23.220000
CVE-2023-24094,0,1,d6acb0df510ba5bbd9fd8c9914192c5a10a209bd13b7e6bd8f475b5b2234a200,2025-02-19T19:15:12.870000
CVE-2023-24094,0,0,d6acb0df510ba5bbd9fd8c9914192c5a10a209bd13b7e6bd8f475b5b2234a200,2025-02-19T19:15:12.870000
CVE-2023-24095,0,0,10df7d3d3ed302790efac7cc959667ba168d79d19f342c57d9c36302d1b8612a,2024-11-21T07:47:23.517000
CVE-2023-24096,0,0,270838cce7b9883f2a09229a32320053ed9c209d4b76d4226b9945e993c5def0,2024-11-21T07:47:23.653000
CVE-2023-24097,0,0,3536afb6c3f8e27ffd63853f503c7a90e0005c40f1d484d4a8831066f285b437,2024-11-21T07:47:23.810000
@ -218824,7 +218824,7 @@ CVE-2023-24406,0,0,3d56151d5716a4c034ca51017ac8de16cbb289a30fe95ec08032e7113dfdc
CVE-2023-24407,0,0,4deb1e5a3e07776b048efc995e95fbc5e6f569e00fa940e6c2a5fd7c456cfb2a,2024-12-09T13:15:22.407000
CVE-2023-24408,0,0,de2601fbd4b196ccbd31499252ded6ccbcf545d6f4dc1a13bf8ecf1c4e70b12a,2024-11-21T07:47:48.380000
CVE-2023-24409,0,0,263826cfee6bee120c5e8e96d149aef51a82c1167f04e317d184f22adda1c8c8,2024-11-21T07:47:48.510000
CVE-2023-24410,0,0,2b72a89d01100d8e45f4ca32817528ccc12da306811fac034d1112c43e5d2fc1,2024-11-21T07:47:48.643000
CVE-2023-24410,0,1,47a836ea88cbbed5805da5f6c4951956fd4d8f7da142c1b61c5cbcd24f2519b8,2025-02-19T22:15:13.880000
CVE-2023-24411,0,0,9099e2794404b48681f518d92fd81be942a0dbb6647b2a9de7e6957f37e1887d,2024-11-21T07:47:48.767000
CVE-2023-24412,0,0,d3120672ccd519752531ec4767c0987d25104da4f29022ea002230e020bf981c,2024-11-21T07:47:48.900000
CVE-2023-24413,0,0,b88fc4f721f2ba45726102c29a527be3e298b574c0bbfb2ffeafbcfeae746872,2024-11-21T07:47:49.033000
@ -219565,9 +219565,9 @@ CVE-2023-2524,0,0,a2726305bcea2f845a6096aa4d7886b789131c21fac5c5b2a82d5d0b3feb26
CVE-2023-25240,0,0,8f54673119014de0cf874ed053cc6287359d4b3be00312c798c43582a56528e1,2024-11-21T07:49:21.337000
CVE-2023-25241,0,0,67b4d369c111bf4f1d66e72210ff14d8c3ad87005bca819dcaa6cf536b263cec,2024-11-21T07:49:21.470000
CVE-2023-2526,0,0,83a6e1bd2b311cdea94a91c8eb16d11460c455967c5836d864793aaa675bd321,2024-11-21T07:58:46.693000
CVE-2023-25260,0,1,462377383f05b127116564f95c3ee797ea8594c03c48377da2f91f298f83319b,2025-02-19T19:15:13.067000
CVE-2023-25260,0,0,462377383f05b127116564f95c3ee797ea8594c03c48377da2f91f298f83319b,2025-02-19T19:15:13.067000
CVE-2023-25261,0,0,d0c01fdead219b1a29a1bb92f7c51c59d5ddf06755d9d3a4ec4d5696dc672c95,2025-02-19T16:15:36.610000
CVE-2023-25262,0,1,bbc40bc3a1a27d5fcc6693f63adfdaed43a69ce9b442e713d7bece07d51f5302,2025-02-19T19:15:13.247000
CVE-2023-25262,0,0,bbc40bc3a1a27d5fcc6693f63adfdaed43a69ce9b442e713d7bece07d51f5302,2025-02-19T19:15:13.247000
CVE-2023-25263,0,0,4aad64f11ab2e0d4864dacc1cf8195140394e8e4cde0cfdba908ca1250f80377,2024-11-21T07:49:22.017000
CVE-2023-25264,0,0,2610d9b0200f89f1533e61a73d97d3ca4968e7fb5865b80d7dc66d773cd6e133,2024-11-21T07:49:22.163000
CVE-2023-25265,0,0,5f5ef04a6c09628b350029f5be3f3d8bc401eb158442b7c9069fcc5a728f700d,2024-11-21T07:49:22.303000
@ -219917,8 +219917,8 @@ CVE-2023-25717,0,0,8bbaa01a33576cfd9c8ee16f21a7be05022bbe98b9b58ff733f0a5074a27f
CVE-2023-25718,0,0,f5451b83d0d2d17afcf3aeff2ebb8c713d359ad1eb925213a0b2737a383e0c42,2024-11-21T07:49:59.913000
CVE-2023-25719,0,0,af067eb4bbeaa87ff5bd0003d5bd5bc28035789641dd59be0ad1c17fd3a0687e,2024-11-21T07:50:00.107000
CVE-2023-2572,0,0,ed886a16c7f1007ac7399c56e87342873576f715bc1e7094b3db9028c0821f2a,2025-01-08T17:15:11.603000
CVE-2023-25721,0,1,f81320c364560d2364a1f3ba19d0330f029ea11a50a94d0f9f6b4ead68d21d31,2025-02-19T19:15:13.430000
CVE-2023-25722,0,1,bca76e3911d579e248d877cdd35275de0ae46411c20589fc7ce57e1a3e928a08,2025-02-19T19:15:13.617000
CVE-2023-25721,0,0,f81320c364560d2364a1f3ba19d0330f029ea11a50a94d0f9f6b4ead68d21d31,2025-02-19T19:15:13.430000
CVE-2023-25722,0,0,bca76e3911d579e248d877cdd35275de0ae46411c20589fc7ce57e1a3e928a08,2025-02-19T19:15:13.617000
CVE-2023-25723,0,0,20f2fc6614c9059512665f8d3df6c3e29f15e7937ee834ebb89d345e1d0306c8,2023-11-07T04:09:09.190000
CVE-2023-25724,0,0,0c7a768e6a065eac40dcf39f62eef73860051fe39586c15cabbe4da75e90f9b7,2023-11-07T04:09:09.223000
CVE-2023-25725,0,0,31c2febd306b9096d501261e34cb11bc97f92d66e10d389c47e6a76639df287c,2024-11-21T07:50:01.400000
@ -220195,7 +220195,7 @@ CVE-2023-26011,0,0,6abe9ac24f2aa0b4f35b5371b4f3c8f345a7f97c9ecbedff45c0c39bf3271
CVE-2023-26012,0,0,d4f1b9eb0b82539bf8599f73643d2e520a064986ef542506aa25af629c9ec77a,2024-11-21T07:50:35.850000
CVE-2023-26013,0,0,06456dc1fca274c80af380308082145924d47b5ff2efd3db4d4354682b6c8a9f,2024-11-21T07:50:35.967000
CVE-2023-26014,0,0,22ce72f3ca27024b5e02363754e76b09f23a4b8f0a2ed0d61c35a38532013392,2024-11-21T07:50:36.087000
CVE-2023-26015,0,0,a8e1cd1845c0eeb0601a5582c5edc110eb86858260da9c964842525dae99892b,2024-11-21T07:50:36.200000
CVE-2023-26015,0,1,1b4f7532d41b675fab4c47eba2a48121cf042a3a7b9b645b5616ee6be88cde0a,2025-02-19T22:15:14.960000
CVE-2023-26016,0,0,2da45c6cb0183ff46bff94c1c2d64209209a1cd814f4cadc6ef32a0a478a4dd1,2024-11-21T07:50:36.317000
CVE-2023-26017,0,0,83e166b7f5e063a61cdedf7d40d6a3f4212d065a3d64f9028700ccfe8b0b335a,2024-11-21T07:50:36.430000
CVE-2023-2602,0,0,33fa7227c8debe09b6d73ae78c542a0052960ebdfa2fee3bf082197e0c5376c4,2024-11-21T07:58:54.713000
@ -221064,7 +221064,7 @@ CVE-2023-27239,0,0,8bece8ac4b3711e3110c648e7b065b3c9db482f541d115b3820b8138bcb95
CVE-2023-2724,0,0,2a19d858691970cc8211d9fd57ad5cb987dab827efcf2e326b77a55f6df6f404,2024-11-21T07:59:10.277000
CVE-2023-27240,0,0,31aeed1a9374cf18aa004fe480a20b0dc68d29dd270625d02ca4951e391124b2,2024-11-21T07:52:30.667000
CVE-2023-27241,0,0,9f62c1c7d8b3cd4510cb286500ad3ad5d9ba8a6dcb5fca6d1b5562aab075be9c,2024-11-21T07:52:30.810000
CVE-2023-27242,0,0,12f8d08d97266dc76f5fd05c1505ed206b01d930fe4d92100304b78c8f159032,2024-11-26T20:29:57.070000
CVE-2023-27242,0,1,909e9e1ca808357f01cd0679a3f67dbd584c5bac509d6ef4836b2799d5514bd1,2025-02-19T22:15:15.427000
CVE-2023-27243,0,0,0a5e9fabc8e5c776a407cf76fe96bd3cb6fbfd19bc31b3abd49fc6f540299215,2024-12-06T19:15:09.553000
CVE-2023-27245,0,0,339364d723fc6852146ba3f4fe7cafa2b7ea889936a40fbe3d14ad5ba79c1450,2024-11-21T07:52:31.243000
CVE-2023-27246,0,0,ca4be8c02ec672921d2ee5f3f74f10dbdad93372d594ca5ce51f55c5a73e0f09,2025-02-18T21:15:16.283000
@ -221874,9 +221874,9 @@ CVE-2023-28144,0,0,7b641e2a61d30ee74a394a747cfa58dc7b196df561608c2416ce095c8b0ed
CVE-2023-28147,0,0,f30f408b0910c6b0d7ba587f5aad0dba11a6e0e727d207232a331f413e692c42,2025-01-09T20:15:32.090000
CVE-2023-28149,0,0,08c217aea9c71601c56c1c111b48b7078ef7d7590f65ac919a87a2b9b826f62b,2024-11-07T17:35:03.810000
CVE-2023-2815,0,0,3ea6ea96842ec8c8be5ef2cbe7a9dac57e5243b16578e30f83427e5557cedb1d,2024-11-21T07:59:20.597000
CVE-2023-28150,0,0,cc0741d1b13a09d9d5984d0bdd9075801685bcc7cd69357f2b849e15e24e9b94,2024-11-21T07:54:29.440000
CVE-2023-28151,0,0,15c309d408c217cc3036091091e7458f210a6d193da9079d4b3ea1c0e51cc5fe,2024-11-21T07:54:29.590000
CVE-2023-28152,0,0,522797e6d352582f9f33716d4a83d2fbf7c021a912c89ad803c953340ed0fa27,2024-11-21T07:54:29.737000
CVE-2023-28150,0,1,7e233abf787b6be455448286692cf055225d89667dc1f8b5a70d223aface2604,2025-02-19T22:15:15.700000
CVE-2023-28151,0,1,a21bd82f7fe4dbd197fa6218c144a0e9061484d9125546943589c671c5aa358c,2025-02-19T22:15:15.893000
CVE-2023-28152,0,1,fe585acc1eddd1859486c73e3b1acdec109dba4b88f73a29c3af4d631b017828,2025-02-19T22:15:16.077000
CVE-2023-28153,0,0,1086938624151d40d3f408cb17fc2205d9f7b96da58014fdffcb9fba3e1b73cd,2025-01-14T18:15:24.700000
CVE-2023-28154,0,0,1789c944dd2f50f8e2f8697e5dad5368024e3d322efada71217c4cf620c70f0c,2024-11-21T07:54:30.030000
CVE-2023-28155,0,0,5f10453fafa7e761d33f7605b8a870efa0c943633ed9cc3fbe760cae904558de,2024-11-21T07:54:30.183000
@ -222406,7 +222406,7 @@ CVE-2023-28682,0,0,4baebd5e01dadc25d40e00e1275088f5c0932a710aca5cef28ec4404f0904
CVE-2023-28683,0,0,61fe5eceabcb2aa38b09688c393a9ae1a5dbeef0f5d1d2a8ca0bc37d8c1de828,2024-11-21T07:55:48.007000
CVE-2023-28684,0,0,4c986b655539f2c1f76d1b090aaba59d8a4ddd92746eea6f1830c296766a165a,2024-11-21T07:55:48.117000
CVE-2023-28685,0,0,658083785298e53ddf6aa90648b9d44e88c968a84e6bb685839c5265a01391fd,2024-11-21T07:55:48.230000
CVE-2023-28686,0,0,9a6bfec58f3de7d5db77eb1c832d421d370eaade63901d222690fac40d1d4224,2024-11-21T07:55:48.343000
CVE-2023-28686,0,1,ad1c64a874f05e7a4b6092d7d1962734d7835d50862e6e2d1722875a373bf303,2025-02-19T22:15:16.367000
CVE-2023-28687,0,0,ceefbdbe598543b06473759f72008a6c46fc5a0e006e0d46fc9ec6c79c82ff45,2024-11-21T07:55:48.500000
CVE-2023-28688,0,0,cd7b143cea73ab0ceb97912669e0bb889aef5ecd6e1e7e361f265c0c3d8fe49e,2024-12-09T13:15:26.370000
CVE-2023-28689,0,0,2bf3d4df15c82e49b60ca9a55d47a6983c22acf0847e9b8f6d6c7ab9c1ca73c9,2024-12-09T13:15:26.500000
@ -222538,7 +222538,7 @@ CVE-2023-28810,0,0,e353494b005b003c91364d23bfe22a6479f3e9d5e2eeca3764ac7e1b1ae22
CVE-2023-28811,0,0,3b5bf2cfe4da97f9fd45a8bf9334102d26100da43e062e60788d7cc5b14149ec,2024-11-21T07:56:03.960000
CVE-2023-28812,0,0,77a018a23ac0978b0a198f877f1fe6065ae4da0ba2f1e0692cd8b5ae5010957f,2024-11-21T07:56:04.180000
CVE-2023-28813,0,0,68faf8c19e0908819818abb572bae2c1e35221f1f52a87bb500f2cf349a8195f,2024-11-21T07:56:04.310000
CVE-2023-28818,0,0,79d36f0c7cbe3e9da98253142830e529bc5af2bf12294a4aeadb32b61c200487,2024-11-21T07:56:04.443000
CVE-2023-28818,0,1,8280e4ce5a3d9821fe28b3ace2854d491893883d51f8b1aab66cc2407f337a10,2025-02-19T22:15:16.973000
CVE-2023-28819,0,0,bf58c4e71ab50881bb2ffbc84d1c7fa3a8784d89494821093a5ed0aaa8ee47b9,2024-11-21T07:56:04.597000
CVE-2023-2882,0,0,547a60c36b1f71c0384a0e2edbdc3677ea8064a56e3eb94f89b4b3f016b80700,2024-11-21T07:59:29.350000
CVE-2023-28820,0,0,05c8ef0a0440a819a766e8d56effc53937847a1a4d7108e50e7a4f5d62cfef21,2025-01-31T17:15:10.987000
@ -223075,7 +223075,7 @@ CVE-2023-29424,0,0,0134e03bcbea6d8fafc372aba0ca9f5c8629785780cf86df3292f1936475e
CVE-2023-29425,0,0,814fe5e1aa624832ffc2ed99b98099c48ea7ef9954664d06b64b967413254ff0,2024-11-21T07:57:02.283000
CVE-2023-29426,0,0,a9a0775e7a095f9af064d5f1ec1a7ec57d669fd9da8844fbc864cee60822b174,2024-11-21T07:57:02.400000
CVE-2023-29427,0,0,c3f185731551e1dc3b4381190c485869e1ff1bfac202fdc8aba63082116b271b,2024-11-21T07:57:02.510000
CVE-2023-29428,0,0,16023e726f942145e64c7bafb6ea586be7831120613f2c1865e0adc2d7dab904,2024-11-21T07:57:02.627000
CVE-2023-29428,0,1,643e2c3b1759b52fb95aff415533390ab629ebe019c6b44b67678f635b0b4a2d,2025-02-19T22:15:17.290000
CVE-2023-29429,0,0,1637a617b00524424095b5fcc62f772aebb079d7a2232144dade807280d64cc5,2024-12-09T13:15:27.153000
CVE-2023-2943,0,0,482e2fca5bd06d4dbe1d1bfd18b1410422640f087316da4277d7e230c59463fa,2024-11-21T07:59:37.070000
CVE-2023-29430,0,0,3356f464c8766b2d49e0bc8f94c756cb77d8d1859e0ba398e889ba81f6670998,2024-11-21T07:57:02.740000
@ -224935,7 +224935,7 @@ CVE-2023-32117,0,0,dda23258ee475ed5897cb53917a871f4e605e5cdb467a5800ed3f3a60686a
CVE-2023-32118,0,0,34833c3f8327aed37421d100aaab21a58f230b6573e32666ea374a7af0eba2a5,2024-11-21T08:02:44.613000
CVE-2023-32119,0,0,b094d182cec4ca954aed7d30f75f66072dfdbbc39ef2d2a3d20919b04919d102,2024-11-21T08:02:44.740000
CVE-2023-3212,0,0,06b711812a31bd5eb0b1f6a7fa151ef5457d92bd866d5705bfd7a88e02b58f22,2024-11-21T08:16:42.500000
CVE-2023-32121,0,0,bc2f3196c0ba179756f4b690446108a6eab4764dc8273474ce73105a596801ee,2024-11-21T08:02:44.853000
CVE-2023-32121,0,1,281213a841949f5e06ec929cb5a123bcded2cb9b31ef2b134c1dbf13d0f29a75,2025-02-19T22:15:17.883000
CVE-2023-32122,0,0,62e66cfec85207ce3c177c73cd650d945d53e32d1316d6c424ffd134f7486bad,2024-11-21T08:02:44.963000
CVE-2023-32123,0,0,0de9d5909499b8a13f39f824dfa5b27d7eef11c56fbab2b62584b26dfa992a1f,2024-11-21T08:02:45.073000
CVE-2023-32124,0,0,63bf62e6d18ad56264ceeaa3b543fc33c0119ad201da78fa55789a1c3d15ab76,2024-11-21T08:02:45.190000
@ -225566,7 +225566,7 @@ CVE-2023-32735,0,0,16230de63062d69122972d13aa27dd354039cb527e96535d9d06058cfbe0f
CVE-2023-32736,0,0,904d413938e50f5e4b49a8b45d153cd0fd042a4ade21542e79a83749769af34a,2025-01-14T11:15:12.847000
CVE-2023-32737,0,0,b249d785a5896d54d320f3a26bbdc7f65c471427f6dc9e09dde05905137058f2,2024-11-21T08:03:56.490000
CVE-2023-32738,0,0,82c581fa0c3c3273726a6402cfcde575390d6c73c1cd34da9c0b73c1020ccfdf,2024-11-21T08:03:56.613000
CVE-2023-32739,0,0,9874756eef1d5bdf68d6d936207ad994f5a7be287b03095be4396ff748fdaee4,2024-11-21T08:03:56.747000
CVE-2023-32739,0,1,a3a4bf4ace5703d28281981acba156ac7bdbcb981919306d2d978efa808b2a8f,2025-02-19T22:15:18.187000
CVE-2023-3274,0,0,13e053e98fa7b3a30e396c8ffb01274265b2242153816bb601dc44a7dd967218,2024-11-21T08:16:54.543000
CVE-2023-32740,0,0,81bf8467db946d3bdb1de318e221ea54431a0b24f34449440a6a166e97a4427c,2024-11-21T08:03:56.853000
CVE-2023-32741,0,0,88502fc39dd633e79e88eace330fe2edff9828ea84f10f9a87487d7950e5ce5d,2025-02-13T17:16:33.090000
@ -227833,7 +227833,7 @@ CVE-2023-35907,0,0,754d912a0137433e8a221d02304c2d5767ef0031c6e56bf4a9e65f5c8122b
CVE-2023-35908,0,0,8db2f65e856bcb97d3d9f0310c7b7467bca0d38d88082818eabea4a1a5706482,2024-11-21T08:08:57.667000
CVE-2023-35909,0,0,0fdc8cfe042abf650527e03964e6aeb5f820e0111164912709b46c1d0b096cbb,2024-11-21T08:08:57.783000
CVE-2023-3591,0,0,75269fdbe60b09a5c6a61865b40e00c916f22cb46c44486d2de75f6bc1242711,2024-11-21T08:17:37.270000
CVE-2023-35910,0,0,1f1c82c84399ce05eed86e1b5be11b0cf3b31349e1409ce329461cf945d9dce2,2024-11-21T08:08:57.903000
CVE-2023-35910,0,1,81c036f8ba3ccc6d19b9d81f5e6bacfaa5325c4f4a312489caca33f6b9983ef9,2025-02-19T22:15:18.980000
CVE-2023-35911,0,0,d8b5069219f8a2ed641b3e3d68603fe08a822b37d077e9fefad6eebcef3d272e,2024-11-21T08:08:58.020000
CVE-2023-35912,0,0,69125dae66c557b67610458922c16d374839a4d489c1689c8c8331fdb6b67504,2024-11-21T08:08:58.130000
CVE-2023-35913,0,0,7e1b84431c9b73222d989eb0da4c339697d41136ded840717d91a21a6a7e5132,2024-11-21T08:08:58.253000
@ -228271,7 +228271,7 @@ CVE-2023-36504,0,0,b5bae85a56b80cc82ee2f0e40cb8a5ddeda98713155429cf430d437601a3f
CVE-2023-36505,0,0,5363f501da8bfc66e09637cdf5abf2bec037ea092c52ae679457d719d6a84707,2024-11-21T08:09:50.763000
CVE-2023-36506,0,0,6af22016e284031d53b3ef3f11af4b1bf92676c075b4e08e2aebb1352de367b9,2024-12-13T15:15:16.450000
CVE-2023-36507,0,0,860d90b5f40d8a7bffdd9335fefbba3d2a2e252c703ad45f15814d2a2853d7b9,2024-11-21T08:09:50.870000
CVE-2023-36508,0,0,6a019e724c3b26e5d102e77598de99f55d62925ed75153221a85e03e3ee7c82a,2024-11-21T08:09:50.980000
CVE-2023-36508,0,1,4022db21d0e5d3b8b7483d4247a1f9096d2075e5524f232fcfb8804d0729e73f,2025-02-19T22:15:19.237000
CVE-2023-36509,0,0,84f4c20e8d74be210bd26b2eeeb340e61aa07680131c1098131eeba8329a1a2b,2024-12-13T15:15:16.603000
CVE-2023-3651,0,0,13883a564fb487587cd55657f21b3017ed1c74e86b870c935d522c3e9604a707,2024-11-21T08:17:45.437000
CVE-2023-36510,0,0,c03f4e34e0c3509bf034eb0af56c389cd8b2788641425881b5dd478bab8dc689,2024-12-13T15:15:16.743000
@ -228292,7 +228292,7 @@ CVE-2023-36523,0,0,a6659f7731ef9adcddad46aae8ba5c3ea9065e9ab722d78facf30966ce847
CVE-2023-36526,0,0,5f6ef260e9349e626f6b427ac5287a7ab6d3babb51297a4f3fdcd96684d6bd62,2024-12-13T15:15:17.273000
CVE-2023-36527,0,0,23caa52c6f9474b4e5420cd38becc7b1219f2ae426ab9abc0917f8034ad8e3f1,2024-11-21T08:09:52.407000
CVE-2023-36528,0,0,3bdadc58b412a43f9debaed944acf6d6018d29292f8b3695d71661d7821c21d1,2024-12-13T15:15:17.417000
CVE-2023-36529,0,0,6dcabaec540aa475c164f07127364a8280627265b0cc8e3eb9a593ab89ade93b,2024-11-21T08:09:52.640000
CVE-2023-36529,0,1,dfa0e1ba10f1c3cef48a2930e59f7985a53db6979814ed704478432b5387c999,2025-02-19T22:15:19.420000
CVE-2023-3653,0,0,1204695c300b87095c7c5e5b2b9b8cd34842b11d856671bcda469979a17016de,2024-11-21T08:17:45.703000
CVE-2023-36530,0,0,def3439e958cc8102737bb4effe6dc8c2e93c451a342966efbb8828793adcb6b,2024-11-21T08:09:52.763000
CVE-2023-36531,0,0,b8731a72001ddb9606d8c118f5ba16e96ebd531fe76598585cb35048f1378dab,2024-12-13T15:15:17.570000
@ -232601,7 +232601,7 @@ CVE-2023-41792,0,0,b392821b194af2f8b666cd3fbd3d13274010c4e04620fa3c9d5283e5394c8
CVE-2023-41793,0,0,10c3cd7245caffb7f0d24694ba88de18998fe9b7b2e09f0272169e39acbf740d,2024-11-21T08:21:41.950000
CVE-2023-41796,0,0,e0e09b0aa6da3eece188090ad1aa12f68cf537b19a8e4efa0bbe903ca9a9bec8,2024-11-21T08:21:42.087000
CVE-2023-41797,0,0,ef753f94e3f51504207d916b9a707a7a1065f08a9cd154d8deadd84f20226fff,2024-11-21T08:21:42.213000
CVE-2023-41798,0,0,475bff775e7abceced031f3492165ce3b5e6fa1941801e5cc70ce453c00dccca,2024-11-21T08:21:42.333000
CVE-2023-41798,0,1,e701aec922ecc0482dfc5c9119126889aecd5a57a3d5df58ff38dc43c5f168f1,2025-02-19T22:15:20.360000
CVE-2023-4180,0,0,52efa1df4af28d4b4e5afc27455ab2a03b7b0c75c006d81158284966baef026c,2024-11-21T08:34:33.713000
CVE-2023-41800,0,0,414cf53287db88ed73bb535addf54adce93a3bbe5fffc9dd94a22a36783a2bf2,2024-11-21T08:21:42.460000
CVE-2023-41801,0,0,ffef308f6b84a4a6b29ee9dc4242d396886f2cefdd1744c21232ccd745261260,2024-11-21T08:21:42.580000
@ -235734,8 +235734,8 @@ CVE-2023-46266,0,0,81806eaa6162d2628009ed70de1b2798f644cbf4406448d48f1535898504c
CVE-2023-46267,0,0,56d82f2136293ec805643b7aa2c34e057834346a4d6f8a282f29d606a8893e13,2023-11-07T04:21:53.713000
CVE-2023-4627,0,0,44c2ecd7362aa4de1a961a6fa4371a3240ed6fa84366e6d7bf5b1fbfa11dd3d2,2025-01-15T16:37:02.837000
CVE-2023-46270,0,0,0789f887abfd7ae93c1dbe57cd351d8a2da80170c7bc99a18d2256a683596402,2024-11-21T08:28:12.507000
CVE-2023-46271,1,1,7d4b1b3d8143858fd802f269081937bd4f22b37fb9ff2feb9ca1d7a3c1c43555,2025-02-19T19:15:13.797000
CVE-2023-46272,1,1,6a5674c01f30ce0183e1dce1cb0349944e1e60fbf99477dd2701847f7d87dbc8,2025-02-19T19:15:13.917000
CVE-2023-46271,0,0,7d4b1b3d8143858fd802f269081937bd4f22b37fb9ff2feb9ca1d7a3c1c43555,2025-02-19T19:15:13.797000
CVE-2023-46272,0,0,6a5674c01f30ce0183e1dce1cb0349944e1e60fbf99477dd2701847f7d87dbc8,2025-02-19T19:15:13.917000
CVE-2023-46277,0,0,e192ca50b4060017d85c73fc1706fd083f6c682d8478108f323ab6790e52648a,2024-11-21T08:28:12.653000
CVE-2023-46278,0,0,46ac4ffdac079997c9016c6dbfffc7ffe6e42561a011802cecf40b1219ef36f9,2024-11-21T08:28:12.860000
CVE-2023-46279,0,0,17e25b379ca2a3fc5376c2a68c12148facaaedd8add0153d19efc2adb88f9b14,2025-02-13T18:15:34.690000
@ -235997,7 +235997,7 @@ CVE-2023-46622,0,0,f3b1ec3aa1ff53d754b2aedbc5fda8bf8de6b4b3ab561ec355fe4c6224615
CVE-2023-46623,0,0,2b3ceb2d75db36994d53a62c56ae930f3385d45bfe509095a2c7aaf126b42a12,2024-11-21T08:28:54.943000
CVE-2023-46624,0,0,3bc914a69a792f4523c5374966933ff8c19635691e8fef51b429b25d621f79eb,2024-11-21T08:28:55.103000
CVE-2023-46625,0,0,3fb001ed51dbe4fa7d36859bc5989d715a3de3cc9297e446efd463ae2f98666a,2024-11-21T08:28:55.290000
CVE-2023-46626,0,0,bac6563981ee6cca83e3e027c5ed5c221d5485c7477ca20e37acbcb3580009d5,2024-11-21T08:28:55.457000
CVE-2023-46626,0,1,dbb3df53e484acc22bded559c57aefb33215036c48e8aa81f8cb118ecafd51ca,2025-02-19T22:15:21.227000
CVE-2023-46627,0,0,50a101638a34630f2cc44e937f58830c9d50348f1d89f77b73bfd395d7df6954,2024-11-21T08:28:55.613000
CVE-2023-46628,0,0,140e7971a8ed7a9f2f640bcca8935bb501e6a70222df3aa50a3863499032ef49,2025-01-02T12:15:13.353000
CVE-2023-46629,0,0,8e1b57b30b6bd1ed74788d372768e673fa6c16789dda18c74fb8bad71e4c9dd1,2024-11-21T08:28:55.773000
@ -236480,7 +236480,7 @@ CVE-2023-4722,0,0,7a345badad8962c1932d6be0e4c6487889ab350db4b336f342b164b2957374
CVE-2023-47220,0,0,ca5c5c3d22b9fe083efc282dd5660c688dd7fe3fd528829d1726e650bc6897f9,2024-11-21T08:29:58.917000
CVE-2023-47221,0,0,de12f252c3183917f1272970ebfebf1b90422f0b4fec831be6ea6093e15e7c00,2024-11-21T08:29:59.030000
CVE-2023-47222,0,0,26dd73cd443ee7fe409d1b473a0cb2d19d49d42b998f37dc862219d8a1973afa,2024-11-21T08:29:59.150000
CVE-2023-47223,0,0,2cf8910169250e2984d787c388091aa495ea0f9d8b3a8451bb118ffd06f19059,2024-11-21T08:29:59.280000
CVE-2023-47223,0,1,e2602c7d936bc0f512ecf5198f70aa75f8404aa88764e72d383055c5d55e084e,2025-02-19T22:15:21.417000
CVE-2023-47224,0,0,dcc8da305ac9fb44db700e97513185dc87ecc3f90057fff89b632f7b4cc998e9,2025-01-02T12:15:15.317000
CVE-2023-47225,0,0,103449c7a43bda8bb010454d36613159bca4dff82f22f31a35c8d07149458e96,2025-01-02T12:15:15.470000
CVE-2023-47226,0,0,29377d06ccae0fdfb478f00ebf32b4d2e227f99eb01915b101484a2ead80bcea,2024-11-21T08:29:59.403000
@ -236494,8 +236494,8 @@ CVE-2023-47233,0,0,0bbe621f1cff11c2d12a4893b587d36ed6f19c9734305291b3ac67c91e302
CVE-2023-47234,0,0,11c566f8efd0ad86ac1a32709c15f8ffa1109cc696e21d28fc76ac2a831dad15,2024-11-21T08:30:00.290000
CVE-2023-47235,0,0,421ae36ce22132f02c01ccfd324bb89699c78531f40346aa7a58f1139495c804,2024-11-21T08:30:00.550000
CVE-2023-47236,0,0,2b482540ccea2af6d5776c7a4953d4ea2e9b74d73913ad9d07d970f5783c72d6,2024-11-21T08:30:00.773000
CVE-2023-47237,0,0,a971c7d9aa7c9adeb77fbe8cfa23f722631716b06f59653471769233e1b51bd6,2024-11-21T08:30:00.897000
CVE-2023-47238,0,0,89c04e120b178acd5f3a39ba71894b3a4357963de9b2872c2373ef0f30c172f3,2024-11-21T08:30:01.020000
CVE-2023-47237,0,1,995c09630249de26be8691165dc97bd87a68a3c7052c93aaed64aa1adbdd72d5,2025-02-19T22:15:21.603000
CVE-2023-47238,0,1,0f05ce247557e6364d5ba6675b74558878b47f5240c573d435c0792a5adc6c83,2025-02-19T22:15:21.797000
CVE-2023-47239,0,0,4b1f1032c661a1f7b31aa316c803dcc90683388379a527ad77c442e7afbd77e5,2024-11-21T08:30:01.140000
CVE-2023-4724,0,0,6c76a5eb0ff7b6ccf846600945c0f870715b1293548263ffa69075f7435f9a2f,2024-11-21T08:35:50.087000
CVE-2023-47240,0,0,bee572ff8adc5dea7d8b1b5365a15d0034b1405cdb4455269fbd5de62ea4ac25,2024-11-21T08:30:01.270000
@ -239281,7 +239281,7 @@ CVE-2023-51208,0,0,2e1f21f8e5d857887c3f899fd4593f10b397e3a39401d099d98d6c5bd6ee5
CVE-2023-5121,0,0,edd03e2178265561785d2da3936604e9c309797ec7c91e9006d607e096d1ff6a,2024-11-21T08:41:06.270000
CVE-2023-51210,0,0,1e8c0b0ddad5e32de94abd7d188090379642b2bc9e219c15dd196ac33f6dc24b,2024-11-21T08:37:54.773000
CVE-2023-51217,0,0,ee8c1e3004b147f48ee22b4d924c8738937b21f026afb701b884753fc9bb7f99,2024-11-21T08:37:54.923000
CVE-2023-51219,0,0,2359bb50db06c23f90c624fe263996890abeb7648dba70ca052f3215ad24dba0,2024-11-21T08:37:55.073000
CVE-2023-51219,0,1,ed9264b5d5bba3ce65d2752c3b1850f14b4fb39ad5d6f529328c2a51d4c8e38c,2025-02-19T21:15:14.533000
CVE-2023-5122,0,0,05cac3257f237d04df2bc4fc8a8899b5106568e4dbd1ff40b3c5537d8f10e59a,2025-02-13T18:15:55.023000
CVE-2023-5123,0,0,fbc607d8916f6087859cdc46bf56c313ed6143ddbafacb1cd001f30ba0eeb2fb,2024-11-21T08:41:06.523000
CVE-2023-5124,0,0,fa200cf50d04e747ce4cc9573938cd53effca0b7fbd1e21a5741bb84e8200fa7,2024-11-21T08:41:06.637000
@ -239298,12 +239298,16 @@ CVE-2023-5128,0,0,bfe204edd11054b27893926793a261843cc5aafcba80836f465a9cbe06b587
CVE-2023-51281,0,0,13c5d72ef411be7896310c619236218fa85e3239b473c76db8a7fc7598f5af7d,2024-11-21T08:37:56.467000
CVE-2023-51282,0,0,8e64a1bfc8d57aa569e5ddaeb84ba0deccb82f824ea2197546b9a82d011d8c15,2024-11-21T08:37:56.710000
CVE-2023-5129,0,0,3c0d5df1426e0bdb75917cedbbb32908a5a7c5fa2c2f7eca16ba24a2fca6eb00,2023-11-07T04:23:29.527000
CVE-2023-51293,1,1,01e3d2f15d08f98b38f70fbc2a682481ccbb5a4411748304f63a82deea4b9aa9,2025-02-19T19:15:14.027000
CVE-2023-51296,1,1,6471918cecd5ab553bcfd16f032d80c097b645c065f3a63da77145c2a7ca9431,2025-02-19T19:15:14.150000
CVE-2023-51297,1,1,82a03c125c89e9c5feb7167bc5c79f32a86cc86d30fa01646e6efbdc926b03eb,2025-02-19T20:15:34.770000
CVE-2023-51298,1,1,5b29efe8fa3be42fec8f93d58d7025c30b8b467232cc09005c13ecd16519daaf,2025-02-19T20:15:34.937000
CVE-2023-51299,1,1,386fa09ecfd51bb1ed7e8527bee18b5050c9dd131f37acc63ee8363622cac197,2025-02-19T20:15:35.040000
CVE-2023-51293,0,0,01e3d2f15d08f98b38f70fbc2a682481ccbb5a4411748304f63a82deea4b9aa9,2025-02-19T19:15:14.027000
CVE-2023-51296,0,0,6471918cecd5ab553bcfd16f032d80c097b645c065f3a63da77145c2a7ca9431,2025-02-19T19:15:14.150000
CVE-2023-51297,0,0,82a03c125c89e9c5feb7167bc5c79f32a86cc86d30fa01646e6efbdc926b03eb,2025-02-19T20:15:34.770000
CVE-2023-51298,0,0,5b29efe8fa3be42fec8f93d58d7025c30b8b467232cc09005c13ecd16519daaf,2025-02-19T20:15:34.937000
CVE-2023-51299,0,0,386fa09ecfd51bb1ed7e8527bee18b5050c9dd131f37acc63ee8363622cac197,2025-02-19T20:15:35.040000
CVE-2023-5130,0,0,7764b4080ce182f2cbfb3f51ce85fb48c8388daca3eeaf39f36bf8b5ff048d08,2024-11-21T08:41:07.267000
CVE-2023-51300,1,1,0d8eb0a2ada5b29cf997f4edc56774f82e817a3e7fa7536bd0b60c5bb9f951d2,2025-02-19T21:15:14.727000
CVE-2023-51301,1,1,fbf1518094006f654be2952d6fdbc79caf53bdeba69064abe7315e607a6dc1c8,2025-02-19T21:15:14.867000
CVE-2023-51302,1,1,d86d4ca1537c2143750aa7c81c7cd20a1e63c704506b7a9e9d8895bb2b3bd012,2025-02-19T21:15:14.980000
CVE-2023-51303,1,1,b9596b4c0ec592fba4cdce7a52d69ac3826078585868ba9c2f6b68fe2492afb3,2025-02-19T21:15:15.097000
CVE-2023-5131,0,0,ea7fb93c4dbd8bd2f769e40008c92349338343ffec9aef4cd684c52a4f03daea,2024-11-21T08:41:07.410000
CVE-2023-5132,0,0,3a50c79f3182856bf1a8f272b84346a7ecfc5aa8bca0e713ce49774805195cc4,2024-11-21T08:41:07.540000
CVE-2023-5133,0,0,0018a6a351ee401af2daab5bec3a8b6563a0922f375ff71fcd99140986e7d09f,2024-11-21T08:41:07.690000
@ -241235,7 +241239,7 @@ CVE-2023-5819,0,0,bc9bdeab48aca1fbdb6d4246e6682a3f5b02a006a6f77c19e84cd67fcd4db0
CVE-2023-5820,0,0,35bad21efaa4e3f1fb8db9268d38e26e6ee71b9cf2476fd8450da65b88333e86,2024-11-21T08:42:33.553000
CVE-2023-5821,0,0,ecb7244d5a986f4d473fbca5b69327d65abcfb78f948cf202491660920dfdf88,2024-11-21T08:42:33.673000
CVE-2023-5822,0,0,8c8e1857ce4331d0c9f44b86c9674bf6266bb147bdf9707c799089e4c16a943b,2024-11-21T08:42:33.790000
CVE-2023-5823,0,0,a203cd5a92692c5d970d333d4371026ecc6c37b22e98be3871a0a6a09cc63376,2024-11-21T08:42:33.930000
CVE-2023-5823,0,1,40ce2181d11dcd50387311479540a9c6f879b74a5d285536483a8c29828f3e85,2025-02-19T22:15:22.040000
CVE-2023-5824,0,0,3e276b346e3abdc1f056840a28085adb6ff0c19a2603135bc4c3cbdc1391c029,2024-11-21T08:42:34.053000
CVE-2023-5825,0,0,4576a3d81cac9ae284e8d6b94460afbfd25da2bd8ce20d02bc18fa311290cf10,2024-11-21T08:42:34.227000
CVE-2023-5826,0,0,c75336461e525722aa453cda8398330ef11a98cb70f326c22395b8598ab8492f,2024-11-21T08:42:34.370000
@ -244497,7 +244501,7 @@ CVE-2024-1114,0,0,26f8d922f7817a26291214f4551b12b577ca7b3e88078b0c0c71e617799dfd
CVE-2024-11143,0,0,686e238b18cb6e6b1a398192b44515340df593fe49d6838dfcc7892698b7fdab,2024-11-18T15:03:56.927000
CVE-2024-11144,0,0,af8503925b3320c38a284c525e2190ceb29e6df01cd47b8de568143dcfdf0384,2024-12-16T17:15:07.327000
CVE-2024-11145,0,0,49d8db8e9affdc9bd928055d93b635f15e5703854689b5be5f582242400a9150,2024-11-26T20:15:25.270000
CVE-2024-11146,0,1,7f2f19fd8952e586416cd5e85a182e08936f0c2ffa458782b6bc91331a4b56de,2025-02-19T20:15:35.150000
CVE-2024-11146,0,0,7f2f19fd8952e586416cd5e85a182e08936f0c2ffa458782b6bc91331a4b56de,2025-02-19T20:15:35.150000
CVE-2024-11147,0,0,4186baa8d041b470c5a06f8c77a235cfca9d9107699e3be6b083315ee35859a5,2025-01-23T17:15:12.860000
CVE-2024-11148,0,0,98721a67b15a1bf200a0df48032e3c1b10f0381f700111d548ae742962375902,2024-12-05T20:15:21.577000
CVE-2024-11149,0,0,bed9c80af9d2c073bb9f97513f448d6c4275a45d3277b166d6da853b66ab77cf,2024-12-06T02:15:18.127000
@ -244948,7 +244952,7 @@ CVE-2024-11625,0,0,c71612eff4dbfdfd57dcd77786b9f90aeda1003c787b3baa9b3e022b7aa38
CVE-2024-11626,0,0,e05f68563d0cfe4fcf37166c88856797ec0301944e16df5d7b6760557f29956d,2025-01-07T09:15:07.533000
CVE-2024-11627,0,0,9ff1a8df860daf1368acfa4151c0612097655e3c1d986846213632a0d4bd06d7,2025-01-07T09:15:07.633000
CVE-2024-11628,0,0,702b95bca9dfca9e62eeaa1a623b8c1f804ea09880c2a2beee620d96779775db,2025-02-12T17:15:22.067000
CVE-2024-11629,0,1,c03c8073dae9eb5d857d83b66f0e9182250584b24834bf542305a5224d4450fc,2025-02-19T19:09:11.177000
CVE-2024-11629,0,0,c03c8073dae9eb5d857d83b66f0e9182250584b24834bf542305a5224d4450fc,2025-02-19T19:09:11.177000
CVE-2024-1163,0,0,3534cb0564ba7e08015dfddf52a975a19f7b672cf09e3f78e469f84e669f2cea,2024-11-21T08:49:56.403000
CVE-2024-11630,0,0,602de6590967350fd7f3827b1a11ce4a1c578a1994d3c132149d73cf61dca0eb,2024-11-22T22:15:13.637000
CVE-2024-11631,0,0,ec063b412cc8e1fc69f64e54e806f8de997f3af353f8bd5c4b78d65e3cccfe32,2024-11-25T16:54:46.333000
@ -246279,8 +246283,8 @@ CVE-2024-13117,0,0,48c4c1a0deaa83ed5f11e564cf33aba28b1ea8edfb18de9dc2dbe1b856b27
CVE-2024-13119,0,0,73826a06c11021e3ab53b915522c9178a0e342dd2d9e6f744a28454c1427d96c,2025-02-13T15:15:17.360000
CVE-2024-1312,0,0,d16b3ecc82cd74d4071dc20055eab0a36b43013bc6757c1d62cda1a87b890d59,2024-11-21T08:50:18.020000
CVE-2024-13120,0,0,01e8eb521e95e41e82091c7a9f1593a28634c208db510b4e1c1c474760e5f764,2025-02-18T18:15:18.040000
CVE-2024-13121,0,0,1cb32d5c81759826371137dab28ea20a0e9b2ee291d28fbf0b4811af4929e454,2025-02-13T06:15:21.050000
CVE-2024-13125,0,0,452c89b1ee668e5d6e54699ad9837fd5a4d690e2d0944aa8dce85aa2417bb1c7,2025-02-13T06:15:21.210000
CVE-2024-13121,0,1,eea054139dc60b1a73e646e7a0792d046eb2c33404d8501622a8bb165162f3ee,2025-02-19T22:15:22.250000
CVE-2024-13125,0,1,bcf9d3da81b0bd561483ac7c7c16f4aea5f6f77159bd25d7d228b3f63d6a7f5c,2025-02-19T22:15:22.390000
CVE-2024-13129,0,0,c8465ea9fafd80ae001698785c09dec31df42294cc4a62b87a1aaef854b51892,2025-01-03T22:15:06.677000
CVE-2024-1313,0,0,5d5c863029cde245502adfa3f378d81753a397aba6af910968a8b199199267f6,2025-02-13T18:16:23.613000
CVE-2024-13130,0,0,11faf417785d12b2b829d9b6bcccc37fdbc1730d9810cb9c4f93c832649c2012,2025-01-10T14:15:27.740000
@ -246709,7 +246713,7 @@ CVE-2024-13601,0,0,ce9d6d51221b1f7bfe13b94be0c882b344de68bb5f35f70de286ecadc3834
CVE-2024-13603,0,0,fc202802068da8bc55cd46c39e4a97a0db9f2a327bd5fc1b7575fa3aa107cf47,2025-02-19T14:15:29.070000
CVE-2024-13606,0,0,3678a6b8c1379d0e1b01e3251fb76bf1b3c0d7e3ee42e4cf605940cc5ab858d5,2025-02-18T18:46:05.887000
CVE-2024-13607,0,0,971007da10a9fc294b65e85316c324b849c3e2d15fb730239949152f9e5527f8,2025-02-04T07:15:12.973000
CVE-2024-13608,0,1,b8b173401de3e1097c36a401f8928ae8cd5257912fc8cac1e3eea9f3234c491d,2025-02-19T19:15:14.260000
CVE-2024-13608,0,0,b8b173401de3e1097c36a401f8928ae8cd5257912fc8cac1e3eea9f3234c491d,2025-02-19T19:15:14.260000
CVE-2024-13609,0,0,f6b426da9160449350ccd1dc2595915af601bdc725430ae991e1018a5193a1be,2025-02-18T05:15:17.160000
CVE-2024-1361,0,0,97ae7bef997d0711a578d7bb7fe15767bd1e10109291fe764008616829a40faf,2025-01-15T18:39:23.493000
CVE-2024-13612,0,0,552127c2046be21ad3d3bc25df0920820f31b497c8eb5b9bb46c66cbfd8336ca,2025-02-01T13:15:21.320000
@ -246717,9 +246721,9 @@ CVE-2024-13614,0,0,e58c8adf8c29e7e85021326638f400d4333ddf67f47f6ad8c608c33ab2021
CVE-2024-1362,0,0,1bf34831bc70bdad1bc996e752545d1e0c7befef2013c4482e56f5d7529aa921,2025-01-15T18:40:30.490000
CVE-2024-13622,0,0,2a60756e3c1f8e2c67b3815a15c7e2ffcb84513035babc6bcdd160486b03b340,2025-02-18T05:15:17.557000
CVE-2024-13623,0,0,46a09ae0be01707a027ecd2168a6150e19984c64d67b3517affe48621dcf728f,2025-01-31T07:15:09.830000
CVE-2024-13625,0,1,ab6012a5033e5192a2f132287bb6044f941acbc438a6ede4ff0705ca9e98122e,2025-02-19T19:15:14.433000
CVE-2024-13626,0,1,1794e4c61079c066d6f96ab51c63ed90190790b5be176dea8d523abea5045b5b,2025-02-19T19:15:14.587000
CVE-2024-13627,0,1,faf1d9bd245281ef1f9edc55f8aca71639e95b5ef38efdbbf353c5fc7ae2924c,2025-02-19T19:15:14.720000
CVE-2024-13625,0,1,556dbc652a367567d8dc0a1aca4ef96fa3721288585ae7ce8b84a84c5a8c12d9,2025-02-19T22:15:22.630000
CVE-2024-13626,0,1,5f376c892890a386d15b17c9d9f7768803772784cb9f45a9f61e63e74ea1223e,2025-02-19T22:15:22.753000
CVE-2024-13627,0,0,faf1d9bd245281ef1f9edc55f8aca71639e95b5ef38efdbbf353c5fc7ae2924c,2025-02-19T19:15:14.720000
CVE-2024-1363,0,0,d8d6ccccee9c9def4bc84105015213aa12c981523f1a518cfb483c29cffbd734,2024-11-21T08:50:25.093000
CVE-2024-13636,0,0,c685b1a09dc1c258e65b547dde9c2237c56f30935eb20290c56e8541aa2b245e,2025-02-18T11:15:10.143000
CVE-2024-13639,0,0,071381e5184000ecf8c72dcde14c2011c1cb4ea4b355e15fb5e9c5b4fb270c14,2025-02-18T18:15:51.587000
@ -246789,7 +246793,7 @@ CVE-2024-13721,0,0,7853af92862fbd0b23333c3c99089ce31ef5cb7b10d0753f382c5079c3e0f
CVE-2024-13722,0,0,fac6574297fad520484336a8f32a80c91be5643d31918d246727bb21994df2e7,2025-02-06T15:15:12.867000
CVE-2024-13723,0,0,f977680e0d30dc0600d1d9cea9477509ddf62122fdeae5be3fea5ec8d4e5f870,2025-02-06T15:15:13.050000
CVE-2024-13725,0,0,5b3ffde79c6593edc557a532adabb9014e463a2a853b68295ede31defe90aed8,2025-02-18T05:15:18.707000
CVE-2024-13726,0,1,96e2049af5b4e03078c822be1937b560748fcbedf4cd2b33d483846873e3f6af,2025-02-19T19:15:14.860000
CVE-2024-13726,0,1,6f933b5330ba37986acbe4c29892bcb7173ac142380eeae5f3195ee1c4836999,2025-02-19T22:15:23.043000
CVE-2024-1373,0,0,fe1a60358155e50861f1a17ac7fa6b7d28a7605ff8e98d9097ab1950f180ef33,2024-03-11T10:15:49.383000
CVE-2024-13732,0,0,bcdeee89cdeb266ab97f726fd75be409e85077926d11675c2a570d0f94bb99ad,2025-01-31T20:22:33.503000
CVE-2024-13733,0,0,4ca526af1929c133c0fe46b638ac9c59d6820bc471060a7321cdbca576df02e1,2025-02-04T10:15:08.527000
@ -253105,7 +253109,7 @@ CVE-2024-27146,0,0,3823f2f84c8b5cfe2fdb3fd48919b911da5ca90108564282c001043c99832
CVE-2024-27147,0,0,feafe9955042460566f2a046b8558a465d61b1547e2b5f0e78563a7d93345c96,2024-11-21T09:03:57.067000
CVE-2024-27148,0,0,317ef522ee57eb6cb8de00dec353465bf9b7f0f2a0f9d881e9527e792bceb907,2024-11-21T09:03:57.230000
CVE-2024-27149,0,0,a7aaf630ed1b9a0ea0c248f9efdfb2b5c82309fd697232f496309cd5e0998338,2024-11-21T09:03:57.413000
CVE-2024-2715,0,1,53110f63a405c8ce266882cd8bfb5d821381ce3519fe06464d1f1931a51da9e1,2025-02-19T19:53:25.540000
CVE-2024-2715,0,0,53110f63a405c8ce266882cd8bfb5d821381ce3519fe06464d1f1931a51da9e1,2025-02-19T19:53:25.540000
CVE-2024-27150,0,0,d5f4ce620b4fe137fd25f4ab17fd0fc4b6a5b4ad0bbec101756495084d68a04f,2024-11-21T09:03:57.580000
CVE-2024-27151,0,0,df5cc0cbfe4e450deb5a0720e2faa59abe93e580726957294427d27b3c243245,2024-11-21T09:03:57.743000
CVE-2024-27152,0,0,8f9b98e544a4c4d7c05e65990cd825ecbccf0d1f4ebb9691d13616b9cb25e57c,2024-11-21T09:03:57.920000
@ -253116,7 +253120,7 @@ CVE-2024-27156,0,0,6d3c7ca9d8e16b0f4c8335b1d00917312d6cc8a45aa9cf904c479372ba7bc
CVE-2024-27157,0,0,c7f0791b3f8d474edd45a5e1bc232529a9a5b669d3c60476871b62bd42d8245f,2024-11-21T09:03:58.720000
CVE-2024-27158,0,0,956426c674dab2681b5f13d0300e1a10377060e5164a530539e5387eab2d2a9a,2024-11-21T09:03:58.850000
CVE-2024-27159,0,0,95e173aec71b03dce529c26ec1357452802dd57dfac17d26e690b711e4ba815d,2024-11-21T09:03:59.020000
CVE-2024-2716,0,1,5f31e913b8034eb35a04c608fbddc3313b1877792bbcee2419756f7ade5c9702,2025-02-19T19:54:06.483000
CVE-2024-2716,0,0,5f31e913b8034eb35a04c608fbddc3313b1877792bbcee2419756f7ade5c9702,2025-02-19T19:54:06.483000
CVE-2024-27160,0,0,6186e7c9683c1fa7ea0e4fbf6c55f964c712e18c527362ae16f64618d0e39246,2024-11-21T09:03:59.143000
CVE-2024-27161,0,0,940ffbf3d29976dde501e6f018a68434a627b630520cd5420a5a33c6d18f1aba,2024-11-21T09:03:59.310000
CVE-2024-27162,0,0,069efceffe22db2a5592643c9f304cf41ea4ddb6bca201d4b9ee3b906ba7cdef,2024-11-21T09:03:59.477000
@ -253127,7 +253131,7 @@ CVE-2024-27166,0,0,ec6b11166d5302fdd28b65184a94d3360afd3b8dbb5517518526b6c6d995d
CVE-2024-27167,0,0,e541f155fda3cc7f270b3bb3154c9cc6516b8d291b99a021209b82f1c93f7e8b,2024-11-21T09:04:00.277000
CVE-2024-27168,0,0,d8ce83ebb18e8f7eed055a5b94ee2a41399e4a8b4eb2768596aa1d8f46a35287,2024-11-21T09:04:00.433000
CVE-2024-27169,0,0,232aaa1b4e284f63aaa92a1bbdd52dfade0f3bc49b2a4ff06767b81911f0fc01,2024-11-21T09:04:00.563000
CVE-2024-2717,0,1,5f6f05197e23fa8298b0535e40dd1266bef9f84eb57974432bfc2ec54cfa7cc2,2025-02-19T19:54:46.503000
CVE-2024-2717,0,0,5f6f05197e23fa8298b0535e40dd1266bef9f84eb57974432bfc2ec54cfa7cc2,2025-02-19T19:54:46.503000
CVE-2024-27170,0,0,991c46649f03bc198b0688ab08de4e968d76550b9c2ddff2fd703b951e81fe6d,2024-11-21T09:04:00.727000
CVE-2024-27171,0,0,6f2191cf9a92991e2d471cae0c636fd00d2e2eff623a8fae016c42f3608cdf19,2024-11-21T09:04:00.887000
CVE-2024-27172,0,0,8d1a16625adeec289f772889bfa51107c6a37793b92f156fe093fd35b8ea09e8,2024-11-21T09:04:01.030000
@ -253138,7 +253142,7 @@ CVE-2024-27176,0,0,6c4e4eacc5bb4efbfbcb77a46b5cc23330c7f055fd18fb1509194ab2569ab
CVE-2024-27177,0,0,35d0ef68c6c48e0d8f8eaecb23bafb5a4147e88dc9d75cb89732a6e02b3161fe,2024-11-21T09:04:01.837000
CVE-2024-27178,0,0,22042b473e7526b8d7c328e651603065a87f32139ddb38c8c7e8bbebe514af58,2024-11-21T09:04:02.010000
CVE-2024-27179,0,0,fd2726101e4a1a5cca3fb25b8f725f73c24ec4ae148157a937814e93ec9dae62,2024-11-21T09:04:02.177000
CVE-2024-2718,0,1,d1d96b0692bf8c77d835d364de710c1e2ae91fc24e0add05a1f0703d32d9b25e,2025-02-19T19:55:12.150000
CVE-2024-2718,0,0,d1d96b0692bf8c77d835d364de710c1e2ae91fc24e0add05a1f0703d32d9b25e,2025-02-19T19:55:12.150000
CVE-2024-27180,0,0,62d1e8382241d9961a8d58a37cf6788fe49decd026f0f9cad0e453af1e404e1b,2024-11-21T09:04:02.337000
CVE-2024-27181,0,0,b3d8f9ae033fe9425e96e2c32b25b9c40ba572e087bbcb02731b032d54736d3f,2024-11-21T09:04:02.490000
CVE-2024-27182,0,0,2017951a0f0922b81637c60640e07bff6b09063f0b1392a856dafbccad14ffaa,2024-11-21T09:04:02.687000
@ -253149,7 +253153,7 @@ CVE-2024-27186,0,0,ae316f60dd5ce68834a87df30f4055f6e057bad53ab873077b981d58b9ac0
CVE-2024-27187,0,0,0dc9e51a6ca3f52150fb21e09ca86bd8b992a3d999fcfe948147eedaf1db6f24,2024-08-21T12:30:33.697000
CVE-2024-27188,0,0,653e51cffcf48aae05ef34580c8b5687a22a4f6fa27435eb10884b261903827c,2024-11-21T09:04:03.573000
CVE-2024-27189,0,0,551d13cb365616ebdee4f74a566821b948c441eeb1c301e69b2e8c823403aa69,2024-11-21T09:04:03.707000
CVE-2024-2719,0,1,df475e5fb0a6c4e01a0ec20f63df2053d0961b8c8f4219851f287ed73f890ea9,2025-02-19T19:55:37.750000
CVE-2024-2719,0,0,df475e5fb0a6c4e01a0ec20f63df2053d0961b8c8f4219851f287ed73f890ea9,2025-02-19T19:55:37.750000
CVE-2024-27190,0,0,4dd7b45e54db536c4c1ac27098c3a62ae0ef3aa3e6cecd975e6330cc3209a18f,2025-02-14T15:54:14.630000
CVE-2024-27191,0,0,7e1a337757b8aff8d2dc69e1e28fb2265d47c37e53b8f0b5f2b0f8fde7334696,2024-11-21T09:04:03.993000
CVE-2024-27192,0,0,767670ef275580ce021e633de9a65889e976bf6dca5c2f5778f38bc12d297187,2024-11-21T09:04:04.123000
@ -253160,7 +253164,7 @@ CVE-2024-27196,0,0,c974b6c0b1f82a6c341ae450a21ff1f8a075bfc0feac22ce9dc831baf4cb8
CVE-2024-27197,0,0,08fc2d714f1d12ab320703fdbc50d6a91db99df17169281351a6ffac5a71715b,2024-11-21T09:04:04.763000
CVE-2024-27198,0,0,de438747af70d3a35b18668b9b31d3da0ee0ca592d998e76d2e324c336123584,2024-11-29T16:25:32.523000
CVE-2024-27199,0,0,82ee3c054db940a599ef04a223b1edddbc0af922d3b2c864cd97a9e1669b1412,2024-12-16T14:56:40.747000
CVE-2024-2720,0,1,cc54943fc7e69359f89fbb34c842d2d6e9691937d11cb7448e5e51ec46c350eb,2025-02-19T19:56:06.587000
CVE-2024-2720,0,0,cc54943fc7e69359f89fbb34c842d2d6e9691937d11cb7448e5e51ec46c350eb,2025-02-19T19:56:06.587000
CVE-2024-27200,0,0,9f287b534ca4f586904b2cc6faaa6d91f8ef3d30ae3977397d8c7dae4f46ee77,2024-11-15T14:00:09.720000
CVE-2024-27201,0,0,6e83bc1cc9e8450dd7f8fee9056cea09a4408b910dbf61e1fc1639434b79304f,2025-01-23T16:56:55.550000
CVE-2024-27202,0,0,4f467e274cae23b75ce17bed8e5e15aeabadd17867528996811e440848b3463c,2024-11-21T09:04:05.373000
@ -268131,7 +268135,7 @@ CVE-2024-47156,0,0,9c500fe5fcb95c934fd5d00cbbed672589ad50e7a98ee84c5851458b182d9
CVE-2024-47157,0,0,55209ea1b38357ea003a9f83fe743a04d5add38ce411238bf62fc22bf7e92094,2024-12-27T15:15:12.870000
CVE-2024-47158,0,0,b0c240c01999f96b32d54a0c5d41b1284741ebcdb34e1f30df025b02e60124f4,2024-11-06T17:10:03.857000
CVE-2024-47159,0,0,dc6f344db4381cf6189daa37a80d59a488ca43c446da4d79e165921cf750d139,2024-09-24T18:09:50.877000
CVE-2024-4716,0,1,ea1543f720a154d8b6df72d1103e05368ba9c106daab4da695da0c76305ac770,2025-02-19T19:00:17.770000
CVE-2024-4716,0,0,ea1543f720a154d8b6df72d1103e05368ba9c106daab4da695da0c76305ac770,2025-02-19T19:00:17.770000
CVE-2024-47160,0,0,c83ad061029271023606aa9e6923242461546108d97c58b5aa5e6c7d302c0c3a,2024-09-24T18:03:48.370000
CVE-2024-47161,0,0,1b2e5cf2bf5678a361d8ae840ce647862391c8112fa029a296df7b4518ad6263,2024-10-11T19:54:07.317000
CVE-2024-47162,0,0,6ef974994cc090999a59f2fc5e088961492d017b2ad6811f2d317e268f7b22ee,2024-09-24T17:57:43.827000
@ -268141,7 +268145,7 @@ CVE-2024-47166,0,0,8ef26a320deb0d1d73ada1aac62f451a50cda42abaf0593fae313de13670a
CVE-2024-47167,0,0,c71748a5fdd2e31a629f26634a4d9d44c5701589cdc0aa79f0ef0fec38085619,2024-10-17T16:53:29.823000
CVE-2024-47168,0,0,7d4eee6899f5aaca2115231ae305ab4fcaeb681774f4aded1f3bf7f06393b668,2024-10-17T17:00:47.057000
CVE-2024-47169,0,0,ed777ecdf9e334a91a5781313bdcce46250ffb03a427d55b96fe02b825e54aa6,2024-10-30T18:25:39.783000
CVE-2024-4717,0,1,5e2629179d5758163e42f07e9d8561a4f2c04112cd1073118b2a74f3dbbf103d,2025-02-19T19:01:11.497000
CVE-2024-4717,0,0,5e2629179d5758163e42f07e9d8561a4f2c04112cd1073118b2a74f3dbbf103d,2025-02-19T19:01:11.497000
CVE-2024-47170,0,0,ab0a54b7253f09894f9b0a0a39a25284123e0d9f2e98c89d5678223a2f80ab96,2024-10-29T20:59:57.227000
CVE-2024-47171,0,0,33873bf912908352faa2d616686fc6791ab2034a32a9822a32aa5bab648280ff,2024-10-30T20:46:24.610000
CVE-2024-47172,0,0,16805e052a2804a6f8bd597aac159ac5bfac440f73b23022d746d2ff79d9e7ae,2024-10-30T18:20:58.270000
@ -268152,7 +268156,7 @@ CVE-2024-47176,0,0,35f3e3c4261d3d3adcca8ea04b0cc10e679c3d5626af19d989c8c584843e3
CVE-2024-47177,0,0,8d964bf8761e4d6c9668ecf85c0237ecde2f64f65f86a3b20b590674e41da07d,2024-09-30T12:46:20.237000
CVE-2024-47178,0,0,f3b0d78a62d6a71933fcd681772da986ebb00d863c5c0e1e7b8c1fdccf133714,2024-11-15T18:05:22.603000
CVE-2024-47179,0,0,fe1a85b58279c38454e795d73cc9307a561e39107f71873bd9675c2d9b3fde6c,2024-10-02T20:15:11.627000
CVE-2024-4718,0,1,cd3440309337679783e26bdfd2c4ae8db0c352fd691bf93b6701084f20548d33,2025-02-19T19:01:40.007000
CVE-2024-4718,0,0,cd3440309337679783e26bdfd2c4ae8db0c352fd691bf93b6701084f20548d33,2025-02-19T19:01:40.007000
CVE-2024-47180,0,0,cc1bf7d43b67da442ae30b7e7c9e7c5171239754ba6ff9ddf924f9f149f5fa80,2024-09-30T12:46:20.237000
CVE-2024-47181,0,0,25282ff7a09e481fa94d6684742f30fde19435a8d046c02b2cb7345ecc660092,2024-11-27T19:15:33.247000
CVE-2024-47182,0,0,8f64e559670f7f52b65e270a684ce8745983c31ea8ead2e1c89c9509132107c8,2024-10-04T18:31:29.027000
@ -268162,7 +268166,7 @@ CVE-2024-47186,0,0,1039a0688cb9560c7d82adc792d3a716d95a43cbac9f45be613a5a794f15e
CVE-2024-47187,0,0,bd6fd3fa1c84c338dd299c3a28a6a5562cd7c44590788c89b90b1885cebf32be,2024-10-22T13:48:59.893000
CVE-2024-47188,0,0,5a59cb871cbb3c74affe3dc66694baaa4c69210434afd08c848963135e97558d,2024-10-22T13:50:17.493000
CVE-2024-47189,0,0,b50d9172059491c8f1c149600f89dbc2229753585ad2e8ede67f6b36d06c7059,2024-11-04T22:35:09.220000
CVE-2024-4719,0,1,466da831746f4e09b96d7facad5bbf39417859432a0ac63b99499aab0372ed83,2025-02-19T19:03:18.840000
CVE-2024-4719,0,0,466da831746f4e09b96d7facad5bbf39417859432a0ac63b99499aab0372ed83,2025-02-19T19:03:18.840000
CVE-2024-47190,0,0,40819c661c4ace8671882c9849c6b7e96e96638b5ffb0d6c1f311268d146ab74,2024-11-08T19:35:17.860000
CVE-2024-47191,0,0,8931a18420d43e304a3461682789339ad25e6278b3ea12df6b098416773487fc,2024-11-21T09:39:30.360000
CVE-2024-47193,0,0,5c2413eb39773bf152714d520922b599c22790d53f81cf61dbd60e83893a1e2c,2024-11-29T18:15:09.090000
@ -273660,8 +273664,8 @@ CVE-2024-5522,0,0,df1bc4811acd8877854299da044a99554378b9c2498586ce956f30305786dd
CVE-2024-55224,0,0,4f8d131824b20fb869af69c38a084a00b535a965cb641c1dcc385c5e0ee6c49f,2025-01-10T18:15:24.053000
CVE-2024-55225,0,0,65ed599876ed6d6a32d724946af47b3c7b45688e546c4270a7c0aa2b7e07dd80,2025-01-10T18:15:24.530000
CVE-2024-55226,0,0,33de94a32577e3a21e3bfd2bd3c203596c6338516324a9df6e2cd8fabe427868,2025-01-10T17:15:17.393000
CVE-2024-55227,0,1,ea2a0123939f9b1ea5315d2e571a3cfd2a2b9c563e7d434bfdd1e42b71dd3252,2025-02-19T20:15:35.497000
CVE-2024-55228,0,1,eecb7530d030d8ee385f7f9d91b0f88ebc1f92238de3682fd2d3a79e15c4889f,2025-02-19T20:15:35.670000
CVE-2024-55227,0,0,ea2a0123939f9b1ea5315d2e571a3cfd2a2b9c563e7d434bfdd1e42b71dd3252,2025-02-19T20:15:35.497000
CVE-2024-55228,0,0,eecb7530d030d8ee385f7f9d91b0f88ebc1f92238de3682fd2d3a79e15c4889f,2025-02-19T20:15:35.670000
CVE-2024-5523,0,0,0b2c43ef384781b0113b9be6f2b000f9de2199a81d337c7e51164ef3b409e6ae,2024-11-21T09:47:51.940000
CVE-2024-55231,0,0,bc333f6409b44ab3c99000a12bad2fde8a29ce447ecd07b39a700d49ee237739,2024-12-26T20:15:22.363000
CVE-2024-55232,0,0,1864ac97778845b0c2006d5c17dbf59eb90aad80a835e2f552f3f64f26c6392b,2024-12-26T20:15:22.673000
@ -274677,11 +274681,11 @@ CVE-2024-57036,0,0,55b7f3d5f4d5a99be083f64a92e65d0a6b625216d85565aff3a03ccb780b5
CVE-2024-5704,0,0,cbccfff62486c3c4f34573a6ffedc788349c4048d54ed4b150463209e5b954e3,2024-11-21T09:48:12.583000
CVE-2024-57041,0,0,0979fe76d9e8316158a2a941acc94a8ef64339b0f6c4a4654fbbd04ce63283cd,2025-02-06T22:15:39
CVE-2024-57045,0,0,9e88193dd5b32a09e508dddb0c4a8c2c596170562f8ae97e69edc85973af8d81,2025-02-19T16:15:40.317000
CVE-2024-57046,0,1,3c8847e07c20a31c2a939f1f8a717650d243683be8a72eba2e92107e2a29267b,2025-02-19T20:15:35.847000
CVE-2024-57046,0,1,ed4764a2183714deed727de4acb95079ff6351d4a17070f6f3c7fbd3a859097c,2025-02-19T22:15:23.207000
CVE-2024-57049,0,0,72e4153e948b22daf264938fc035d68c4ce564ff6470b7a7d4ef6548a1ce31ea,2025-02-19T15:15:15.297000
CVE-2024-57050,0,0,bb074b123a74639ce311d395794df55bade21f4ee761fe5d114f6a275d0722e9,2025-02-19T15:15:15.460000
CVE-2024-57052,0,0,5683e7b641254ab70a5fb17d8461ee1673d426f59e2b3701e2e1d43626b51181,2025-01-28T20:15:54.727000
CVE-2024-57055,0,0,19bf70129aa27609c2df10d064bac442213368db8650043292a5cf46558c35e0,2025-02-18T19:15:20.343000
CVE-2024-57055,0,1,25fd8e176e93a7077d2c56fb488adb2448d136d23b0f47f9c778c02edc29e4d9,2025-02-19T21:15:15.227000
CVE-2024-57056,0,0,b9603890c7ff3b1788bfd8d3a7f0aae9ef3f814f4773a55453d5c35b67b57623,2025-02-18T22:15:14.653000
CVE-2024-57063,0,0,fa7a06800dd5ee4856efd324c0da0c074e3f1d402ee027ea56f36ed882b9a139,2025-02-06T16:15:39.023000
CVE-2024-57064,0,0,d535f1189c2fd178785b9587824905a95a99a3e73d0701453c0d1b761967f131,2025-02-06T16:15:39.347000
@ -274793,7 +274797,7 @@ CVE-2024-57386,0,0,ad9377994dc2b991f013b227dbedd5251f54c47616d12069f6305d876047b
CVE-2024-5739,0,0,0e4f510b66deb8d2a70ee4b32b2e47de655e3949e52e35934a40b7f5adddcb57,2024-11-21T09:48:15.850000
CVE-2024-57392,0,0,7b9989fcc73c1df35c96288876a5368c643f8db4e87836a57a99cbb5dea65395,2025-02-11T15:15:18.900000
CVE-2024-57395,0,0,2c6b9838d8d0a9b17c18c2b5c319e27ac8a0ab4c8fbbb39ded3167ef6bff33f1,2025-01-31T21:15:11.383000
CVE-2024-57407,0,0,519d93e222fba014aafcf09142ee7afdca984100696a6ff228516b94f2538422,2025-02-10T18:15:33.160000
CVE-2024-57407,0,1,45e1a10510320897f48f1620e894947df2f73cd6e1f003632125a8e02b442b2e,2025-02-19T21:15:15.393000
CVE-2024-57408,0,0,175db0428293ce57c99d60d486d8cbd43e580b93d14f299c67a8f76d88381cb5,2025-02-11T00:15:28.707000
CVE-2024-57409,0,0,0b05f5863a283decb12d24250619815c0ec7b2696059e21578dc2420bbab0e60,2025-02-11T00:15:28.863000
CVE-2024-5741,0,0,055094e9aabecf080e8eb2a3d882a04f3fba90f18ee04ead7d8cff271ac3f02a,2024-11-21T09:48:15.963000
@ -279100,13 +279104,13 @@ CVE-2025-0564,0,0,650024fd0623317926e582a4bc38450ac7a271a00a83ea4a9c09178300ec95
CVE-2025-0565,0,0,6d54c323cb03fbdc464fad55525c07932b33678b23db46f9285fc46354f35617,2025-01-19T06:15:06.820000
CVE-2025-0566,0,0,0c4672880628de41f7c45af060cc7b25efbd38a8957fdd01f169568312b347b3,2025-01-19T07:15:06.407000
CVE-2025-0567,0,0,b74c6df89c0fcb1255eef76d90ddfd33f5a9dfee00996fcba186fc7c7f150e7e,2025-01-19T08:15:06.637000
CVE-2025-0568,0,1,f011faf0ca2787e42914785a4d76c3cb888a2ca310ad9fafdd69cd7c06a9cd39,2025-02-19T19:28:44.330000
CVE-2025-0569,0,1,721176a24ebdd2b61073c94e0175a9970656064d5e41ad929d8865a57a3efb8a,2025-02-19T19:27:58.173000
CVE-2025-0570,0,1,3814e2ac70a9c3a5c050f0a8d3b6674e2120090872fc378984f8541bea4f3d12,2025-02-19T19:27:03.770000
CVE-2025-0571,0,1,ff725b613b0d978fee8540222d3f66642df48e81d01d0db2d095e20635a8103b,2025-02-19T19:26:33.227000
CVE-2025-0572,0,1,d83146fba74dfc42505b7dc9eeeb2fbb57a66050d7aab803396f1dbb42c4f642,2025-02-19T19:27:33.760000
CVE-2025-0573,0,1,4378f6dc43b15fb11a6a1be922806ee29649c8bae3d04021e0d0edc96bf68f6f,2025-02-19T19:26:10.080000
CVE-2025-0574,0,1,29566ac2873515687b1910fa5bdfdeddc5a63153d7bd29db43ca2c64d62a82bf,2025-02-19T19:15:33.760000
CVE-2025-0568,0,0,f011faf0ca2787e42914785a4d76c3cb888a2ca310ad9fafdd69cd7c06a9cd39,2025-02-19T19:28:44.330000
CVE-2025-0569,0,0,721176a24ebdd2b61073c94e0175a9970656064d5e41ad929d8865a57a3efb8a,2025-02-19T19:27:58.173000
CVE-2025-0570,0,0,3814e2ac70a9c3a5c050f0a8d3b6674e2120090872fc378984f8541bea4f3d12,2025-02-19T19:27:03.770000
CVE-2025-0571,0,0,ff725b613b0d978fee8540222d3f66642df48e81d01d0db2d095e20635a8103b,2025-02-19T19:26:33.227000
CVE-2025-0572,0,0,d83146fba74dfc42505b7dc9eeeb2fbb57a66050d7aab803396f1dbb42c4f642,2025-02-19T19:27:33.760000
CVE-2025-0573,0,0,4378f6dc43b15fb11a6a1be922806ee29649c8bae3d04021e0d0edc96bf68f6f,2025-02-19T19:26:10.080000
CVE-2025-0574,0,0,29566ac2873515687b1910fa5bdfdeddc5a63153d7bd29db43ca2c64d62a82bf,2025-02-19T19:15:33.760000
CVE-2025-0575,0,0,03dc0a766dd40ef1508c8693499211717a20a0fac5daca493e9cc3db02b14fbc,2025-01-19T23:15:20.013000
CVE-2025-0576,0,0,0748bbaf647d6707eade27f8dc93756df57bac5912fbaf14160dda0b1ead7d0c,2025-01-20T00:15:16.320000
CVE-2025-0578,0,0,f37c1d0a7be8fd73d8bd509c7e4aac11e1c01571a42f10fb7d9157af68e7ed19,2025-01-20T02:15:18.913000
@ -279133,7 +279137,7 @@ CVE-2025-0617,0,0,f628b1ad73170d04122e24ddb3e888ab06e1591d9b8c499515e522c90868af
CVE-2025-0619,0,0,4df0f1bd81c8d5a23d2b8c9afb7f80cd01c44a5decabbf0e0132f5e604f5fb23,2025-01-23T11:15:10.700000
CVE-2025-0622,0,0,52c7344ba74f3f90303f5233d8ecf10736f62a5ca9e92aae49baaee25aaad811,2025-02-18T20:15:23.570000
CVE-2025-0623,0,0,341d910d0f0f4575e107592c92f38288f68e01fe716af21df488a6d82193e481,2025-01-21T17:15:16.817000
CVE-2025-0624,1,1,9bed9ba7d76bbaa8591715c68a7604b582d8ade50d506e310cb332e68c34af4a,2025-02-19T19:15:15.120000
CVE-2025-0624,0,0,9bed9ba7d76bbaa8591715c68a7604b582d8ade50d506e310cb332e68c34af4a,2025-02-19T19:15:15.120000
CVE-2025-0625,0,0,7f36541620787f4bb57811d2ab5017a08dd72bab5c190081458ac3e7009d06f3,2025-01-22T19:15:10.397000
CVE-2025-0626,0,0,0077dccae97439405bab713571a124bd093984b1ee0c361ef3ff1afd6c248462,2025-01-31T17:15:16.323000
CVE-2025-0630,0,0,a203846e431374935835f3b6e314fad6940377ee142abf426ce77275aa7cba26,2025-02-04T20:15:49.940000
@ -279151,12 +279155,12 @@ CVE-2025-0662,0,0,33daf52cdf419d482596718a6ca1d8792f8f25da15f58b8337c49907fcbd74
CVE-2025-0665,0,0,32d62a31dda68c00a725e820e49c088e5a4c0cbb7a3a5fc704b21339eef4d91c,2025-02-18T19:15:23.280000
CVE-2025-0674,0,0,f9a5b719b45bd5bb8c1b4e4a7f4ed3325700578bc985184c525f090e2005e85a,2025-02-07T00:15:27.017000
CVE-2025-0675,0,0,c83ba7f801d9e9425c42312877c598809734ea9e1738367b5911dd154e894a10,2025-02-07T00:15:28.030000
CVE-2025-0677,1,1,77460fdea38af4fd30362f209785dc5f816f1d138ba38a35a5a982c61f554c56,2025-02-19T19:15:15.280000
CVE-2025-0677,0,0,77460fdea38af4fd30362f209785dc5f816f1d138ba38a35a5a982c61f554c56,2025-02-19T19:15:15.280000
CVE-2025-0680,0,0,12c78670909e60210afb321c5c55c759452f5848b71a1a0162a282c763d5033b,2025-01-30T19:15:14.147000
CVE-2025-0681,0,0,938db0e5190e161ed989ccb4c84d5297432f7561de8078fdf9969ec60d4620a5,2025-01-30T19:15:14.300000
CVE-2025-0682,0,0,82dc327006a11cf9eb8ed15c2db6bd7a0cc541bc0cc289fa88e6bc57635c989b,2025-01-25T06:15:28.740000
CVE-2025-0683,0,0,205e229f4e62e374b1f661149af1c3e061009820d5bfef3aa4d78ef37a506574,2025-01-31T18:15:37.750000
CVE-2025-0692,0,0,c76c6ee7b2070817920b8897770df0e246e5b23fc11301ddd9a1947ae66ea4ca,2025-02-13T06:15:21.353000
CVE-2025-0692,0,1,3bbfd4bed044f796cd2d07e43de15285d842507b5abe7025f2d75e37bd86b43b,2025-02-19T22:15:23.433000
CVE-2025-0693,0,0,8bef81ffbc69ad8fade82b6e724a9e7fb69f78f00b1731c577419f05b6dfd9c0,2025-01-23T22:15:15.397000
CVE-2025-0695,0,0,5a6f397a6b64075e37b58670bef347904c3201da024fb297d91e9e2cec2630c8,2025-01-27T11:15:11.087000
CVE-2025-0696,0,0,8bb1aa81d5469057848d400dac8fd3ed60fd05dfdf66155ab4dbeb5d35fb6ddc,2025-01-27T11:15:11.267000
@ -279313,12 +279317,12 @@ CVE-2025-0995,0,0,0a5529eb09e1f54f24a3e7e605d2f8400aae44234054dd248f74781d7e0421
CVE-2025-0996,0,0,f5bee85fd326d78b72ed64a9f49b28f7be5f9f9202e5d7fbf61706dd2200814c,2025-02-19T15:15:16.243000
CVE-2025-0997,0,0,d60982b4727f69c406a2b69a152e99650b0a7ac4a2979d7c180af9b049e9fee0,2025-02-19T15:15:16.407000
CVE-2025-0998,0,0,b98f0b713604f6d6debd775ef9a03f9f9afc3c7e8c1e50ee3e2f779bfe4f4608,2025-02-19T15:15:16.563000
CVE-2025-0999,0,1,85c0b6642f2732a770f1855e0bb25a8b444abae15838cf3064c5b92c368c7101,2025-02-19T20:15:36.007000
CVE-2025-0999,0,0,85c0b6642f2732a770f1855e0bb25a8b444abae15838cf3064c5b92c368c7101,2025-02-19T20:15:36.007000
CVE-2025-1002,0,0,afe3f2c2566c1814726647f8d465ff61266ff8daa4d1910e361f2c337de6f595,2025-02-10T21:15:21.830000
CVE-2025-1003,0,0,a253a97b9e0ffcf187092a253ddad8abdb5c903dd7624752d4fb1eb824915a62,2025-02-04T00:15:33.940000
CVE-2025-1004,0,0,4a7f8cac81e12783758f25e1faabe55e828c523da43d9ab1c43c4f1351fb035e,2025-02-06T21:15:22.247000
CVE-2025-1005,0,0,97e80c2f89c5e160cce39e83fa7ef13a9325fdfdb9706abd6a322ead72dbefb2,2025-02-15T10:15:08.740000
CVE-2025-1006,0,1,21197677a24f1eccd1434e78fdfa3fcfeb5cfb1b426d570066644793a036de8f,2025-02-19T20:15:36.163000
CVE-2025-1006,0,0,21197677a24f1eccd1434e78fdfa3fcfeb5cfb1b426d570066644793a036de8f,2025-02-19T20:15:36.163000
CVE-2025-1007,0,0,9f58e9f8dcb0dfafd40422a755b6dd838264ac08d3139ea382726a554d1827d6,2025-02-19T09:15:10.117000
CVE-2025-1009,0,0,2eaef1afd010c535fd50fceaedaa339dbea694d459d94247ca2cdf1816ccd1a0,2025-02-06T19:28:52.820000
CVE-2025-1010,0,0,62a03586b01b5384628b2b24394869ef4f272c9b8354e05188dae652a849042c,2025-02-06T19:30:13.637000
@ -279448,8 +279452,8 @@ CVE-2025-1202,0,0,52dbd111bdba6642349217f5a5e9aa58580640d5efecd8d9ccd8521dcc74d7
CVE-2025-1206,0,0,37cd2d6546fdf449b1a62f8210a336962e7bf0596932f3b0d053a8aadabaa84e,2025-02-12T15:15:18.093000
CVE-2025-1207,0,0,518ea976e835e5d2e9daf8b69c95e3e72206f7bb3a8162c7be7b93925d62ba41,2025-02-12T16:15:44.393000
CVE-2025-1208,0,0,944ef3909d00298a5468923e8ae65e2d99c50759f8df888a5fac58ccad7ae971,2025-02-12T16:15:44.613000
CVE-2025-1209,0,1,8c71e5fca191088db0db2ac12dae4227d461afc892d89a2bdc4b8b04d0f3a7ce,2025-02-19T19:04:43.770000
CVE-2025-1210,0,1,f28950e134a15e9426e5bc1eace543698800081ebe92aca0a069c7a1f123f194,2025-02-19T19:03:10.870000
CVE-2025-1209,0,0,8c71e5fca191088db0db2ac12dae4227d461afc892d89a2bdc4b8b04d0f3a7ce,2025-02-19T19:04:43.770000
CVE-2025-1210,0,0,f28950e134a15e9426e5bc1eace543698800081ebe92aca0a069c7a1f123f194,2025-02-19T19:03:10.870000
CVE-2025-1211,0,0,38ce788c374a72bbc1ba3c8209de97adc3b8b37f2859b77797e85b3a9273ddba,2025-02-11T16:15:50.660000
CVE-2025-1212,0,0,4775d3c7abc8db0222566d77a07a3b283456acd669d779aebc898ec54ad5eb25,2025-02-12T15:15:18.290000
CVE-2025-1213,0,0,2b7e70e47f8a65f033caad3807af6c64741ecb841fb41a9781c263ed91f0ab5f,2025-02-12T18:15:22.180000
@ -279467,7 +279471,7 @@ CVE-2025-1231,0,0,53b09d0e70e608d42ef2315cf58b2a0031ad64c29b00c44d026df29aef3338
CVE-2025-1239,0,0,c03f227179bbef01c78d8a3eb8a6031a3df07089f04e6aee8231b8da6bdd3a94,2025-02-14T14:15:32.687000
CVE-2025-1240,0,0,363ac0ec488e57d295d78c481b595c1c1507ba076f5813d8f4f20530988afa84,2025-02-11T22:15:29.800000
CVE-2025-1243,0,0,cc81de32b5d05e39147da539415b77f22c0d2f7ae5860780f62e8e275e3c2c4c,2025-02-12T01:15:09.073000
CVE-2025-1244,0,1,4873e23ffda0d795b5208f2bbb0bbb9ab8821cf32651b326d7afc0c6c00e584c,2025-02-19T19:15:15.437000
CVE-2025-1244,0,0,4873e23ffda0d795b5208f2bbb0bbb9ab8821cf32651b326d7afc0c6c00e584c,2025-02-19T19:15:15.437000
CVE-2025-1247,0,0,e0153bae3362c83882a00e373f05f61681964ee52d16af66c9ce73b6be435d9c,2025-02-13T14:16:18.400000
CVE-2025-1269,0,0,55228bfdc527f8c0442ccb88e2c1b27ad63ccf245d0eb3acb1b2a3cadaa49d85,2025-02-18T14:15:28.513000
CVE-2025-1270,0,0,a0fba4bca59afda304bf8335640266a3acf6a1624640bee675db51d94e9fc436,2025-02-13T13:15:09.273000
@ -279516,7 +279520,7 @@ CVE-2025-1390,0,0,02ff75a3058ee51af8713fa469c7bed94932b28a55e59655029e36f100f66a
CVE-2025-1391,0,0,a1f2e3a8ca093b8de620c0e72b50119acca7a6fd87679168958e3acea938ff79,2025-02-17T14:15:08.413000
CVE-2025-1392,0,0,381fc64763a47738c9a933c7e4bcfcc84ef66c73e4a81eacddf01751da768947,2025-02-17T16:15:16.120000
CVE-2025-1414,0,0,b6f2fa5b41b9076d018bd1d274a1717bfb4b17a7162b38316b8f5f46b587bbc9,2025-02-18T21:15:25.440000
CVE-2025-1426,0,1,b67c79264aa66cdef5e5d9ec5a4b31cb1b09b1607a3ca51cd7f8f759ad39f482,2025-02-19T20:15:36.467000
CVE-2025-1426,0,0,b67c79264aa66cdef5e5d9ec5a4b31cb1b09b1607a3ca51cd7f8f759ad39f482,2025-02-19T20:15:36.467000
CVE-2025-1441,0,0,dea0748ac4805add0b5a620a8c550d3c2cb9f813ccabe70b3df2355bbf5d5eab,2025-02-19T05:15:12.050000
CVE-2025-1447,0,0,0171066f5cc38b75ed48310b7b051ba77753a7de710aef2fb49270a13c1b0697,2025-02-19T01:15:09.407000
CVE-2025-1448,0,0,8646602fe654ea9c8b8dc30e88ebd580a07aa04ffb2e255dc4fb4a77857c3ea4,2025-02-19T02:15:08.833000
@ -280478,8 +280482,8 @@ CVE-2025-22913,0,0,cd3c3aefe7c3a5669cde7a2ee1d89cefb3b13bfe1cdbf0f6d928668a7ec0e
CVE-2025-22916,0,0,6c28d06c66a3a04473870372fc3d915bb705229b4ce4207a1272b25cfd8538c4,2025-02-18T21:15:27.950000
CVE-2025-22917,0,0,0d72f7ff6d66913d2820416ce95685d3bc853139131a9698fa080019dc84bb06,2025-01-29T16:15:43.907000
CVE-2025-22918,0,0,2fd7b69a5783a0816fd30844977f8382a02d00bf28fb9a113c66c1ed7d87d02d,2025-02-18T19:15:26.700000
CVE-2025-22919,0,0,1b0d00aaf6631f840ce13a016b207283d93d827c42bc5445866edb031c55f281,2025-02-18T23:15:10.073000
CVE-2025-22920,0,0,fd7b66fc43d3a9481e10e6d16eeabb06cbc7558b61e61ab2d56633a397652b91,2025-02-18T23:15:10.160000
CVE-2025-22919,0,1,a0a2fa3b1b809780a75aeba7434487f9de8d4924fb061871cc29822cb46c8d6d,2025-02-19T22:15:23.623000
CVE-2025-22920,0,1,4d73e120d40224437d93946dcd8f01427fef84846014fdac50a73d1d4c7f20f4,2025-02-19T22:15:23.810000
CVE-2025-22921,0,0,8e982b362e449850e2ea02538af900c3ab253faa0ab7197d6c0c9fbcb9c9326b,2025-02-19T15:15:17.497000
CVE-2025-22936,0,0,d81f6f27c0c4b19886d50175e4767c83ad84386da04b2ebc81be17b6a19a6c20,2025-02-12T14:15:33.187000
CVE-2025-22946,0,0,7db37666dfbf9142b1788db2e9c9ed7b839c8fa56ddb82a64c0b003e5a2cac22,2025-01-14T15:15:28.480000
@ -281607,6 +281611,7 @@ CVE-2025-25190,0,0,4b725faaa031d99f25796e8b66ce91cf84616a2e443190ddbf07d361baa5a
CVE-2025-25193,0,0,9558fa41c42a9fe022dbb8b56e9a742f8cc51b4e80cd395542625bebe245b7b4,2025-02-11T16:15:52.523000
CVE-2025-25194,0,0,278bc98c8a0ffe0e8a7e96acea34ed9bc50825c485f6cab1eaf41889a2da8034,2025-02-10T23:15:16.067000
CVE-2025-25195,0,0,9f82ad0eee600ff678607270c492d4cbcd33d9a3de8e83d2ecd9f2fbea3012e4,2025-02-13T22:15:13.100000
CVE-2025-25196,1,1,64d311cb70cf393ffdb832d996d10fccb4f0f78c9555223154c14b6cdbd71102,2025-02-19T21:15:15.577000
CVE-2025-25198,0,0,dba1938f205829e248418b009d8da17ce793befa8842802d286cefa151f40ef8,2025-02-12T18:15:27.757000
CVE-2025-25199,0,0,cef47ad8035ccc7763ac731a7bbc3b7e25e483ba8b3abe7752d565785afdd38f,2025-02-12T18:15:27.933000
CVE-2025-25200,0,0,1479ab0c65efeaeb900431cde363e5ab64f7b29aea690cd1ab2ec84712d3c3ae,2025-02-12T18:15:28.110000
@ -281652,7 +281657,7 @@ CVE-2025-25388,0,0,5876192d19265a89356e9ca3f40fe8fc17b662577ecd7d99d37f22efaaf88
CVE-2025-25389,0,0,9f7198ffc91c33105d03adb0c3ce8e30d33f5591c78e15ae8d3046dd1ba01838,2025-02-14T17:15:20.663000
CVE-2025-25467,0,0,88e8377464fdf0cf875ec11d3e8371c15a9465f85314cbabc34c80cddb507da4,2025-02-19T15:15:17.760000
CVE-2025-25468,0,0,9209daa082de7c38fedec36f5894b79e14469faa71894740e63970dc23df9401,2025-02-19T15:15:17.930000
CVE-2025-25469,0,0,e9ca9bae21c00b3260ea3e00b66e7b1daf3a8f35534912c9c9e5bdd584776714,2025-02-18T22:15:18.587000
CVE-2025-25469,0,1,741fdd6513e01efbd7a9bf5df4924bb989fc1989e61032b7cef4423372c52af7,2025-02-19T21:15:15.750000
CVE-2025-25471,0,0,1cf8cabe5ddcb48378e820b0e4aeb116707ed6be0c741b8dc51daf45d68d9938,2025-02-18T23:15:10.370000
CVE-2025-25472,0,0,c2f5cc257d7e5a6c5a49c63bafb1948a39e5c850debde3aec5b79fd0d4b3f6fa,2025-02-18T23:15:10.453000
CVE-2025-25473,0,0,c3377abea32643377986d4a6c8e6cee28a2c25045f9979e0b4cd6a8ce35d70a2,2025-02-18T23:15:10.543000
@ -281669,9 +281674,9 @@ CVE-2025-25529,0,0,6124e8b4719cb216d9ad570cfdb00458b6cbfc89cc7816e874f9cf6eec431
CVE-2025-25530,0,0,b0841c72c111eba76befc9a6815265a0e35641a6c941e6566d713f948cd659f3,2025-02-18T16:15:20.723000
CVE-2025-25740,0,0,e293852be5217bbbef8df2d3ca6ee22f2f657a54490e20535567ff73eeb99c95,2025-02-14T15:15:13.190000
CVE-2025-25741,0,0,bd9cb96b0f827c65aa97d3cf4c8992f0fabd3fe1e6bdadae7cd80546fd1e08cc,2025-02-12T18:15:28.293000
CVE-2025-25742,0,1,282d5be2f716e792c8811a9f5fcc30c9e90532841c3863f5b991aec212b10df2,2025-02-19T19:02:59.180000
CVE-2025-25743,0,1,65b470adc61c7865b16e040e95e97b019f65181411fb698ca491a4d95f9cdf04,2025-02-19T19:02:47.650000
CVE-2025-25744,0,1,a94e293e8b090a3f233edd8811f540b50467cbc536ca78f870a52d5731bb3874,2025-02-19T19:02:27.687000
CVE-2025-25742,0,0,282d5be2f716e792c8811a9f5fcc30c9e90532841c3863f5b991aec212b10df2,2025-02-19T19:02:59.180000
CVE-2025-25743,0,0,65b470adc61c7865b16e040e95e97b019f65181411fb698ca491a4d95f9cdf04,2025-02-19T19:02:47.650000
CVE-2025-25744,0,0,a94e293e8b090a3f233edd8811f540b50467cbc536ca78f870a52d5731bb3874,2025-02-19T19:02:27.687000
CVE-2025-25745,0,0,264990220c6b904fe4d42f36b2ec67929db475383a425f47e66656ac1635944b,2025-02-14T16:15:37.010000
CVE-2025-25746,0,0,97cc4fafec6afdf30f54321fd0abbf6c4170d075b88c0daed02fb3f015fe5fe8,2025-02-12T17:15:24.500000
CVE-2025-25891,0,0,9ffea80911f1e47c70786967af69881dfb74e93322751a9813ef61512aae0c90,2025-02-19T16:15:41.447000
@ -281692,7 +281697,7 @@ CVE-2025-25992,0,0,3d1e4e5fceffc298e311378ec712b3436e60db9d6c9a25f2ff71f3ddce497
CVE-2025-25993,0,0,b265230a291556165ba6f150cab5c736bd9594a64a150461cb0009dc8129dba1,2025-02-14T19:15:14.763000
CVE-2025-25994,0,0,aada5f394d667f977ebabeb966b8805ece67cc43768150de72852a4683195b84,2025-02-18T15:15:18.923000
CVE-2025-25997,0,0,8311ed2a6df06b368ecafa86d7532bb151f440bce533690a11763d40390899ab,2025-02-18T15:15:19.063000
CVE-2025-26058,0,0,b1b2d0ce5dedd9d74c5c234f41f1f0bc4341794c37a2689cfd8efecd7443516f,2025-02-18T18:15:35.653000
CVE-2025-26058,0,1,d6830ee74802882f622367eb3e014df2c057afc37826d4d9d4aaa490f6e8cee5,2025-02-19T21:15:15.920000
CVE-2025-26156,0,0,ed50a78dc07d84b8a6cd1651b254bd95afaa0a14b0b845be84f546d924c3a171,2025-02-14T19:15:15.033000
CVE-2025-26157,0,0,d004ab43d8fe8ea78bd140330b58a555de4fee9e9368d957f123229a36026b7e,2025-02-14T20:15:37.543000
CVE-2025-26158,0,0,a0e00f753c83eabc9278c9305568ba6da08dc96a9ef521b68e39e9b3fd8a79c9,2025-02-14T20:15:37.677000
@ -281746,7 +281751,7 @@ CVE-2025-26490,0,0,b8bc76b2be7d18c514587d66cef4d0bee94c01d7b29c32dae10138139a41d
CVE-2025-26491,0,0,7c0d222179eba4a77c32c46173122e282947b63a6de5118491e2b730e6dd9271,2025-02-14T20:15:37.930000
CVE-2025-26492,0,0,10f610a7afe531efeeb1575e93a64c84a3a6f9453498a7cd0479c1add3e10654,2025-02-11T14:15:31.260000
CVE-2025-26493,0,0,f799a8cc0e301789ed68586a5557695a6ad2df626328779fd09deada6e66bea3,2025-02-11T14:15:31.473000
CVE-2025-26494,0,0,46537dbe5e8ce361673c45a66c0e6b81e96c8550df80b9520771a6fba53ec033,2025-02-11T18:15:47.060000
CVE-2025-26494,0,1,9fa7dddcdaa3cd38f994e8d5f44807b1011184fd2f20f9f1171b97bd05f68ad5,2025-02-19T22:15:24.083000
CVE-2025-26495,0,0,9bd7f91393f57ac4b7e327a438c72992a19380bc8797fca3ba6b30269fbbf330,2025-02-11T18:15:47.237000
CVE-2025-26506,0,0,06472821ebfcd7953c4c4368f236121ddb39bc67c09573db59220c6ef53504c7,2025-02-14T17:15:22.747000
CVE-2025-26507,0,0,f323176124706f913b7e946f1930ef7686233000e26002e9c7f40f4fceb7a9e3,2025-02-14T17:15:22.863000
@ -281824,4 +281829,5 @@ CVE-2025-26819,0,0,7afd4e7cb03752c52e5526c11c2ec114770ff5f83e4468a7bb7571814f4cc
CVE-2025-27013,0,0,f948cc3f5edcc63c02fbe1aa3ab5587f3b1659a21b1a5f943b19bb040cbb2d15,2025-02-18T20:15:33.880000
CVE-2025-27016,0,0,04fa07ed62d9b49f3b31ebda2ac8455c38c6351226a3cae9904a3c1abe91e83f,2025-02-18T20:15:34.013000
CVE-2025-27089,0,0,e1cd39d7d2d496ca126251592ce334845a8dbaa95837461791aefc38c5c96ee4,2025-02-19T17:15:15.800000
CVE-2025-27090,1,1,1f7a1f68f44411e4af49caeac1dba85d17f51b5d72f982d15d3cbe07a63e4481,2025-02-19T22:15:24.247000
CVE-2025-27113,0,0,5361e7323e42f3b09824985b5c3b788849d795bb02cd5dec29aec9ac11d6b7a1,2025-02-18T23:15:10.960000

Can't render this file because it is too large.