From cc45e2bca87380ae4a7b8f12508c925dc055befa Mon Sep 17 00:00:00 2001 From: cad-safe-bot Date: Tue, 17 Jun 2025 23:58:55 +0000 Subject: [PATCH] Auto-Update: 2025-06-17T23:55:18.707463+00:00 --- CVE-2025/CVE-2025-38xx/CVE-2025-3887.json | 8 +- CVE-2025/CVE-2025-491xx/CVE-2025-49149.json | 78 ++ CVE-2025/CVE-2025-495xx/CVE-2025-49593.json | 64 ++ CVE-2025/CVE-2025-498xx/CVE-2025-49825.json | 56 ++ README.md | 64 +- _state.csv | 805 ++++++++++---------- 6 files changed, 617 insertions(+), 458 deletions(-) create mode 100644 CVE-2025/CVE-2025-491xx/CVE-2025-49149.json create mode 100644 CVE-2025/CVE-2025-495xx/CVE-2025-49593.json create mode 100644 CVE-2025/CVE-2025-498xx/CVE-2025-49825.json diff --git a/CVE-2025/CVE-2025-38xx/CVE-2025-3887.json b/CVE-2025/CVE-2025-38xx/CVE-2025-3887.json index 02370c98839..73a0129e7fb 100644 --- a/CVE-2025/CVE-2025-38xx/CVE-2025-3887.json +++ b/CVE-2025/CVE-2025-38xx/CVE-2025-3887.json @@ -2,7 +2,7 @@ "id": "CVE-2025-3887", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2025-05-22T01:15:54.463", - "lastModified": "2025-05-23T15:55:02.040", + "lastModified": "2025-06-17T23:15:30.043", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -42,7 +42,7 @@ "weaknesses": [ { "source": "zdi-disclosures@trendmicro.com", - "type": "Primary", + "type": "Secondary", "description": [ { "lang": "en", @@ -55,6 +55,10 @@ { "url": "https://www.zerodayinitiative.com/advisories/ZDI-25-267/", "source": "zdi-disclosures@trendmicro.com" + }, + { + "url": "https://lists.debian.org/debian-lts-announce/2025/06/msg00017.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-491xx/CVE-2025-49149.json b/CVE-2025/CVE-2025-491xx/CVE-2025-49149.json new file mode 100644 index 00000000000..ab81f2d04df --- /dev/null +++ b/CVE-2025/CVE-2025-491xx/CVE-2025-49149.json @@ -0,0 +1,78 @@ +{ + "id": "CVE-2025-49149", + "sourceIdentifier": "security-advisories@github.com", + "published": "2025-06-17T23:15:30.570", + "lastModified": "2025-06-17T23:15:30.570", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Dify is an open-source LLM app development platform. In version 1.2.0, there is insufficient filtering of user input by web applications. Attackers can use website vulnerabilities to inject malicious script code into web pages. This may result in a cross-site scripting (XSS) attack when a user browses these web pages. At time of posting, there is no known patched version." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:N/VI:N/VA:N/SC:N/SI:L/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 5.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "NONE", + "userInteraction": "PASSIVE", + "vulnConfidentialityImpact": "NONE", + "vulnIntegrityImpact": "NONE", + "vulnAvailabilityImpact": "NONE", + "subConfidentialityImpact": "NONE", + "subIntegrityImpact": "LOW", + "subAvailabilityImpact": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirement": "NOT_DEFINED", + "integrityRequirement": "NOT_DEFINED", + "availabilityRequirement": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnConfidentialityImpact": "NOT_DEFINED", + "modifiedVulnIntegrityImpact": "NOT_DEFINED", + "modifiedVulnAvailabilityImpact": "NOT_DEFINED", + "modifiedSubConfidentialityImpact": "NOT_DEFINED", + "modifiedSubIntegrityImpact": "NOT_DEFINED", + "modifiedSubAvailabilityImpact": "NOT_DEFINED", + "Safety": "NOT_DEFINED", + "Automatable": "NOT_DEFINED", + "Recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ] + }, + "weaknesses": [ + { + "source": "security-advisories@github.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/langgenius/dify/security/advisories/GHSA-grmh-ww4v-5cgj", + "source": "security-advisories@github.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-495xx/CVE-2025-49593.json b/CVE-2025/CVE-2025-495xx/CVE-2025-49593.json new file mode 100644 index 00000000000..110e5734c1d --- /dev/null +++ b/CVE-2025/CVE-2025-495xx/CVE-2025-49593.json @@ -0,0 +1,64 @@ +{ + "id": "CVE-2025-49593", + "sourceIdentifier": "security-advisories@github.com", + "published": "2025-06-17T22:15:49.700", + "lastModified": "2025-06-17T22:15:49.700", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Portainer Community Edition is a lightweight service delivery platform for containerized applications that can be used to manage Docker, Swarm, Kubernetes and ACI environments. Prior to STS version 2.31.0 and LTS version 2.27.7, if a Portainer administrator can be convinced to register a malicious container registry, or an existing container registry can be taken over, HTTP Headers (including registry authentication credentials or Portainer session tokens) may be leaked to that registry. This issue has been patched in STS version 2.31.0 and LTS version 2.27.7." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 6.8, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 0.9, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "security-advisories@github.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-200" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/portainer/portainer/commit/384cb53c64af78af8e1ac7ef5b0f91bad530e989", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/portainer/portainer/commit/b767dcb27ed253b423facd2e04ef971985950fd3", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/portainer/portainer/security/advisories/GHSA-h5jw-8c32-xfv6", + "source": "security-advisories@github.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-498xx/CVE-2025-49825.json b/CVE-2025/CVE-2025-498xx/CVE-2025-49825.json new file mode 100644 index 00000000000..96eae16a48d --- /dev/null +++ b/CVE-2025/CVE-2025-498xx/CVE-2025-49825.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-49825", + "sourceIdentifier": "security-advisories@github.com", + "published": "2025-06-17T22:15:49.917", + "lastModified": "2025-06-17T22:15:49.917", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Teleport provides connectivity, authentication, access controls and audit for infrastructure. Community Edition versions before and including 17.5.1 are vulnerable to remote authentication bypass. At time of posting, there is no available open-source patch." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "security-advisories@github.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-863" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/gravitational/teleport/security/advisories/GHSA-8cqv-pj7f-pwpc", + "source": "security-advisories@github.com" + } + ] +} \ No newline at end of file diff --git a/README.md b/README.md index cf1e30288d6..3107f63f601 100644 --- a/README.md +++ b/README.md @@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2025-06-17T22:00:19.934607+00:00 +2025-06-17T23:55:18.707463+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2025-06-17T21:15:40.360000+00:00 +2025-06-17T23:15:30.570000+00:00 ``` ### Last Data Feed Release @@ -33,69 +33,23 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/ ### Total Number of included CVEs ```plain -298250 +298253 ``` ### CVEs added in the last Commit -Recently added CVEs: `27` +Recently added CVEs: `3` -- [CVE-2025-30641](CVE-2025/CVE-2025-306xx/CVE-2025-30641.json) (`2025-06-17T21:15:37.717`) -- [CVE-2025-30642](CVE-2025/CVE-2025-306xx/CVE-2025-30642.json) (`2025-06-17T21:15:37.840`) -- [CVE-2025-30678](CVE-2025/CVE-2025-306xx/CVE-2025-30678.json) (`2025-06-17T20:15:31.563`) -- [CVE-2025-30679](CVE-2025/CVE-2025-306xx/CVE-2025-30679.json) (`2025-06-17T20:15:31.677`) -- [CVE-2025-30680](CVE-2025/CVE-2025-306xx/CVE-2025-30680.json) (`2025-06-17T20:15:31.823`) -- [CVE-2025-32412](CVE-2025/CVE-2025-324xx/CVE-2025-32412.json) (`2025-06-17T21:15:37.963`) -- [CVE-2025-41388](CVE-2025/CVE-2025-413xx/CVE-2025-41388.json) (`2025-06-17T21:15:38.183`) -- [CVE-2025-41413](CVE-2025/CVE-2025-414xx/CVE-2025-41413.json) (`2025-06-17T21:15:38.343`) -- [CVE-2025-45525](CVE-2025/CVE-2025-455xx/CVE-2025-45525.json) (`2025-06-17T20:15:32.150`) -- [CVE-2025-45526](CVE-2025/CVE-2025-455xx/CVE-2025-45526.json) (`2025-06-17T20:15:32.243`) -- [CVE-2025-48443](CVE-2025/CVE-2025-484xx/CVE-2025-48443.json) (`2025-06-17T21:15:38.503`) -- [CVE-2025-49211](CVE-2025/CVE-2025-492xx/CVE-2025-49211.json) (`2025-06-17T21:15:38.827`) -- [CVE-2025-49212](CVE-2025/CVE-2025-492xx/CVE-2025-49212.json) (`2025-06-17T21:15:38.943`) -- [CVE-2025-49213](CVE-2025/CVE-2025-492xx/CVE-2025-49213.json) (`2025-06-17T21:15:39.063`) -- [CVE-2025-49214](CVE-2025/CVE-2025-492xx/CVE-2025-49214.json) (`2025-06-17T21:15:39.190`) -- [CVE-2025-49215](CVE-2025/CVE-2025-492xx/CVE-2025-49215.json) (`2025-06-17T21:15:39.313`) -- [CVE-2025-49216](CVE-2025/CVE-2025-492xx/CVE-2025-49216.json) (`2025-06-17T21:15:39.437`) -- [CVE-2025-49217](CVE-2025/CVE-2025-492xx/CVE-2025-49217.json) (`2025-06-17T21:15:39.553`) -- [CVE-2025-49218](CVE-2025/CVE-2025-492xx/CVE-2025-49218.json) (`2025-06-17T21:15:39.673`) -- [CVE-2025-49384](CVE-2025/CVE-2025-493xx/CVE-2025-49384.json) (`2025-06-17T21:15:39.810`) -- [CVE-2025-49385](CVE-2025/CVE-2025-493xx/CVE-2025-49385.json) (`2025-06-17T21:15:39.960`) -- [CVE-2025-49824](CVE-2025/CVE-2025-498xx/CVE-2025-49824.json) (`2025-06-17T21:15:40.207`) -- [CVE-2025-49843](CVE-2025/CVE-2025-498xx/CVE-2025-49843.json) (`2025-06-17T21:15:40.360`) -- [CVE-2025-49847](CVE-2025/CVE-2025-498xx/CVE-2025-49847.json) (`2025-06-17T20:15:32.437`) -- [CVE-2025-5141](CVE-2025/CVE-2025-51xx/CVE-2025-5141.json) (`2025-06-17T20:15:32.583`) +- [CVE-2025-49149](CVE-2025/CVE-2025-491xx/CVE-2025-49149.json) (`2025-06-17T23:15:30.570`) +- [CVE-2025-49593](CVE-2025/CVE-2025-495xx/CVE-2025-49593.json) (`2025-06-17T22:15:49.700`) +- [CVE-2025-49825](CVE-2025/CVE-2025-498xx/CVE-2025-49825.json) (`2025-06-17T22:15:49.917`) ### CVEs modified in the last Commit -Recently modified CVEs: `373` +Recently modified CVEs: `1` -- [CVE-2025-6149](CVE-2025/CVE-2025-61xx/CVE-2025-6149.json) (`2025-06-17T20:50:23.507`) -- [CVE-2025-6150](CVE-2025/CVE-2025-61xx/CVE-2025-6150.json) (`2025-06-17T20:50:23.507`) -- [CVE-2025-6151](CVE-2025/CVE-2025-61xx/CVE-2025-6151.json) (`2025-06-17T20:50:23.507`) -- [CVE-2025-6152](CVE-2025/CVE-2025-61xx/CVE-2025-6152.json) (`2025-06-17T20:50:23.507`) -- [CVE-2025-6153](CVE-2025/CVE-2025-61xx/CVE-2025-6153.json) (`2025-06-17T20:50:23.507`) -- [CVE-2025-6154](CVE-2025/CVE-2025-61xx/CVE-2025-6154.json) (`2025-06-17T20:50:23.507`) -- [CVE-2025-6155](CVE-2025/CVE-2025-61xx/CVE-2025-6155.json) (`2025-06-17T20:50:23.507`) -- [CVE-2025-6156](CVE-2025/CVE-2025-61xx/CVE-2025-6156.json) (`2025-06-17T20:50:23.507`) -- [CVE-2025-6157](CVE-2025/CVE-2025-61xx/CVE-2025-6157.json) (`2025-06-17T20:50:23.507`) -- [CVE-2025-6158](CVE-2025/CVE-2025-61xx/CVE-2025-6158.json) (`2025-06-17T20:50:23.507`) -- [CVE-2025-6159](CVE-2025/CVE-2025-61xx/CVE-2025-6159.json) (`2025-06-17T20:50:23.507`) -- [CVE-2025-6160](CVE-2025/CVE-2025-61xx/CVE-2025-6160.json) (`2025-06-17T20:50:23.507`) -- [CVE-2025-6161](CVE-2025/CVE-2025-61xx/CVE-2025-6161.json) (`2025-06-17T20:50:23.507`) -- [CVE-2025-6162](CVE-2025/CVE-2025-61xx/CVE-2025-6162.json) (`2025-06-17T20:50:23.507`) -- [CVE-2025-6163](CVE-2025/CVE-2025-61xx/CVE-2025-6163.json) (`2025-06-17T20:50:23.507`) -- [CVE-2025-6164](CVE-2025/CVE-2025-61xx/CVE-2025-6164.json) (`2025-06-17T20:50:23.507`) -- [CVE-2025-6165](CVE-2025/CVE-2025-61xx/CVE-2025-6165.json) (`2025-06-17T20:50:23.507`) -- [CVE-2025-6166](CVE-2025/CVE-2025-61xx/CVE-2025-6166.json) (`2025-06-17T20:50:23.507`) -- [CVE-2025-6167](CVE-2025/CVE-2025-61xx/CVE-2025-6167.json) (`2025-06-17T20:50:23.507`) -- [CVE-2025-6170](CVE-2025/CVE-2025-61xx/CVE-2025-6170.json) (`2025-06-17T20:50:23.507`) -- [CVE-2025-6173](CVE-2025/CVE-2025-61xx/CVE-2025-6173.json) (`2025-06-17T20:50:23.507`) -- [CVE-2025-6177](CVE-2025/CVE-2025-61xx/CVE-2025-6177.json) (`2025-06-17T20:50:23.507`) -- [CVE-2025-6179](CVE-2025/CVE-2025-61xx/CVE-2025-6179.json) (`2025-06-17T20:50:23.507`) -- [CVE-2025-6196](CVE-2025/CVE-2025-61xx/CVE-2025-6196.json) (`2025-06-17T20:50:23.507`) -- [CVE-2025-6199](CVE-2025/CVE-2025-61xx/CVE-2025-6199.json) (`2025-06-17T20:50:23.507`) +- [CVE-2025-3887](CVE-2025/CVE-2025-38xx/CVE-2025-3887.json) (`2025-06-17T23:15:30.043`) ## Download and Usage diff --git a/_state.csv b/_state.csv index d6829780b9d..628f5036f77 100644 --- a/_state.csv +++ b/_state.csv @@ -115241,7 +115241,7 @@ CVE-2018-14515,0,0,1fa5619533c6d71b8e4a171de2bf7c37df8261604b5ededa6ed2e1e2048d2 CVE-2018-14517,0,0,24b57f017789255f88be7d34962aefcd905d03aac400cc4aa82a9c1bd4cd93a7,2024-11-21T03:49:14.763000 CVE-2018-14519,0,0,378f3e0b35ea8bde77ead9d72571201534dfbf1aef5b13a9145f09100e63cd89,2024-11-21T03:49:14.977000 CVE-2018-1452,0,0,66009f14483e744eff94d574597c18b32bbd6353f8b28f3908492ce8d50c7ff9,2024-11-21T03:59:50.863000 -CVE-2018-14520,0,1,f1a20b3da927a4de28e4c298fd7ad0351e0aa5a329daeba579a1f87501137192,2025-06-17T20:15:23.837000 +CVE-2018-14520,0,0,f1a20b3da927a4de28e4c298fd7ad0351e0aa5a329daeba579a1f87501137192,2025-06-17T20:15:23.837000 CVE-2018-14521,0,0,ff73b62c0afe0a446961bb14b381a13e85893e5a4d82ade59c0e05b6554812da,2024-11-21T03:49:15.280000 CVE-2018-14522,0,0,234f0a5f8af3cf4628fa4a45a5e0ff68ddf4e7be37efad22aa6ea016929fd51a,2024-11-21T03:49:15.450000 CVE-2018-14523,0,0,9cc66fa0e117c89a44fa6b09ca6bf91914832c624fed02b65d0d3b512b09507e,2024-11-21T03:49:15.620000 @@ -163240,7 +163240,7 @@ CVE-2020-8001,0,0,4565be8fd10308b92c4d8b2c5cdc8a265155e07634e25a46818482dcc30d3d CVE-2020-8002,0,0,e7d0e6f4763838a85247de495cb8add5799528ba3ad3a15a2682a0ed80c9ecff,2024-11-21T05:38:11.653000 CVE-2020-8003,0,0,c6dfb042af25bf40dd859ff18e52cdcb7e0edd19be39d49078b1f79b23d6b418,2024-11-21T05:38:11.800000 CVE-2020-8004,0,0,0de158fb25a15f00d59d4efe30e9c4263aa5b345f46425d8258ffb3c29455310,2024-11-21T05:38:11.943000 -CVE-2020-8006,0,1,6bd78142f5a0a1376678cbb3e19a63e90e9254ced32c8abc3fcfc096ca5add1f,2025-06-17T21:01:15.817000 +CVE-2020-8006,0,0,6bd78142f5a0a1376678cbb3e19a63e90e9254ced32c8abc3fcfc096ca5add1f,2025-06-17T21:01:15.817000 CVE-2020-8007,0,0,95f1917727e356659e7f8884c07b3249b670bb75268600afdd3b2873bc8fe894,2024-11-08T19:01:03.880000 CVE-2020-8009,0,0,05d0ae60f8800546b712031bc5b32821ff00661f34a32e2ed612e64b15fb1021,2024-11-21T05:38:12.537000 CVE-2020-8010,0,0,94fad964742aabdcb905a699e85a19aa8b13c05d77db06eabc38f26445b4d146,2024-11-21T05:38:12.677000 @@ -189687,7 +189687,7 @@ CVE-2022-1803,0,0,d2dcda11ad9a2356446a11fe6d8a22aad22d827cfc301c92759fa953672eeb CVE-2022-1804,0,0,81ad03269036b351d414fd5fcee5a31bad3a5a69b8071a4dce46ba3f3cf027e3,2025-03-27T16:45:46.410000 CVE-2022-1805,0,0,c08f3d88c6312d5d7d5edb443cb090fda612d67c191d474f020437840b925ece,2024-11-21T06:41:30.410000 CVE-2022-1806,0,0,ec8f6654dbc0b332e94873a5cf7aa9fb05769ca359f9de9af37328f30ddccf9d,2024-11-21T06:41:30.527000 -CVE-2022-1807,0,1,8d339b0c329197030201a540eeb04586164e3d40b68ec13ef55a321032878e2c,2025-06-17T20:15:24.970000 +CVE-2022-1807,0,0,8d339b0c329197030201a540eeb04586164e3d40b68ec13ef55a321032878e2c,2025-06-17T20:15:24.970000 CVE-2022-1808,0,0,9d97c2efd0fb02586cc9adccb7cb49431fba92259a864468a6bbd1f418ebbef4,2024-11-21T06:41:30.787000 CVE-2022-1809,0,0,68e55ebff9e00565fc60b2555162073d3a4262b43e943ee946de4c977988398b,2024-11-21T06:41:30.930000 CVE-2022-1810,0,0,2cd2950780abba5012a0261b038570c077c41c954f8d5c75b39bad0605171090,2024-11-21T06:41:31.060000 @@ -193405,7 +193405,7 @@ CVE-2022-23685,0,0,5b65330daf5788301722bb4afd2aaecde0822d16d548e379da94a96e66578 CVE-2022-23686,0,0,a80e5d93ffd39f6acaf2cdb45581b26cb4eaad80f44e858b72aac862f0e5b48c,2024-11-21T06:49:06 CVE-2022-23687,0,0,c19dd35c16a0ffa66c9bbbb907d86dc5efc27c7298f447428ac67c2a8a041a28,2024-11-21T06:49:06.150000 CVE-2022-23688,0,0,f4dd303d858d8ff9a03d254da36b85e901b9168a5d06bcfe35d63c3f21ec54d7,2024-11-21T06:49:06.293000 -CVE-2022-23689,0,1,1f4d6bb353204275835322d250c28b67510ce6143c6d8a09133f0bc14a2d0975,2025-06-17T20:15:25.123000 +CVE-2022-23689,0,0,1f4d6bb353204275835322d250c28b67510ce6143c6d8a09133f0bc14a2d0975,2025-06-17T20:15:25.123000 CVE-2022-2369,0,0,a585e07a2d4d527bd0885ffc19c9ee3697e0be8913cb94e073a81221474372d0,2024-11-21T07:00:51.250000 CVE-2022-23690,0,0,3f8d2557539a818bb9b7bab4e3da2a7c9fbb38c293b9751da4a9bbe17da9735a,2024-11-21T06:49:06.600000 CVE-2022-23691,0,0,a23f90e869ae4a4137dbf03c904e7a6bde812da5fdde535c8ef641874b4e4e9d,2024-11-21T06:49:06.793000 @@ -198927,7 +198927,7 @@ CVE-2022-30309,0,0,8b59a3a75096a8e9dbbcf674a40913caa39a71e78b263f39e97f0f8895c0d CVE-2022-3031,0,0,bae77bf734769085ac78b6a893ebe7e8700445b797f7c1dd37d62e9db9d13e8c,2025-05-13T17:15:49.387000 CVE-2022-30310,0,0,0ea06d38e882270b3c35b7242b8c5c0f9443104357c7d3e351025f3ff7884bb8,2024-11-21T07:02:33.033000 CVE-2022-30311,0,0,c2259c6df4107d7fd9729c9a237f2fa5b6724dc8f769e8902e7b28f7b3931fa5,2024-11-21T07:02:33.180000 -CVE-2022-30312,0,1,c8a687cf681027a00bf655979ab42e03fc212c9d0994134aac5371d6fce3846b,2025-06-17T20:15:25.327000 +CVE-2022-30312,0,0,c8a687cf681027a00bf655979ab42e03fc212c9d0994134aac5371d6fce3846b,2025-06-17T20:15:25.327000 CVE-2022-30313,0,0,3205f73330ca20aaa4629f1e8a55bd39602674031932538b065144ffce40f027,2024-11-21T07:02:33.497000 CVE-2022-30314,0,0,ceeb4ec1eb9b582ef3c7644282c6d16987649c7cbd6fbe008e1ff04aab071431,2024-11-21T07:02:33.670000 CVE-2022-30315,0,0,c1f4d4a5a6fbe911ba11703885dd12552a4964665ae179b701ac2e173c486e0d,2024-11-21T07:02:33.827000 @@ -199873,7 +199873,7 @@ CVE-2022-31402,0,0,d4f90b55ab88b46179c78d510f38bd914d7515745743e4d84a254311fb26d CVE-2022-31403,0,0,b8c79661a59b0ef097f508bb1168b61ce4fc4f8b4ce3a71ddd7f6a05a860b877,2024-11-21T07:04:27.647000 CVE-2022-31405,0,0,26379e6df4cd326de0c469c30c0e3351cfb1f4ae6544c1e3d84a8371efe60fe8,2024-11-21T07:04:27.797000 CVE-2022-3141,0,0,d82bd63964edc2504143d224d1d2dc31bfef5324d9ff4908e1d6312dcca7be81,2024-11-21T07:18:54.737000 -CVE-2022-31414,0,1,0ad7ed5c378cdac00836903b95c635e042dbcc45734d3709a6ac2d5514095584,2025-06-17T20:15:25.530000 +CVE-2022-31414,0,0,0ad7ed5c378cdac00836903b95c635e042dbcc45734d3709a6ac2d5514095584,2025-06-17T20:15:25.530000 CVE-2022-31415,0,0,ccc88f4d3f9486a7c6c3bd3aa826982009b3c1f8ba4c2a79e93e3a7cc7003283,2024-11-21T07:04:28.100000 CVE-2022-3142,0,0,38530b1af4e6230adb050dd8f8829c9021e17dc7d5f4694ede510e6b6b551e45,2024-11-21T07:18:54.867000 CVE-2022-3143,0,0,77ab0ac6d22a952b44d944dda81dd336c66b9dc9eec377bcd41765905c0f1c76,2025-04-09T14:15:23.850000 @@ -200554,7 +200554,7 @@ CVE-2022-32260,0,0,e52d9f0d06f5e1b56916664d8709fcf88fa6c041b301877d80f00ef3fc099 CVE-2022-32261,0,0,ece9796c2b717b8d2fa504704d351f96ec8e9fd9fd300f365f2c7f90d170530c,2024-11-21T07:06:02.873000 CVE-2022-32262,0,0,89b17a7bdf678e79ad0d2c866c1a0077afb477f23b461f3a03792bb1ccd45e03,2024-11-21T07:06:03.007000 CVE-2022-32263,0,0,8acc238272a194f7b16b1ba96f7ee80c7216e20b03846fc1b2d7fa7eb139dcaf,2024-11-21T07:06:03.130000 -CVE-2022-32264,0,1,337962788332e24389cffc1ca6b8866781f5df1f20e2f1b20530290f1b6bea1b,2025-06-17T20:15:25.727000 +CVE-2022-32264,0,0,337962788332e24389cffc1ca6b8866781f5df1f20e2f1b20530290f1b6bea1b,2025-06-17T20:15:25.727000 CVE-2022-32265,0,0,523a6c372e81720cf656665cf3126c26c01d591268feee1359a942426df48400,2024-11-21T07:06:03.427000 CVE-2022-32266,0,0,1eebd6e901462b831b7bf1c3a797624bf170eaba7a7d0a9c4e4e3887f061366b,2025-04-30T19:15:48.740000 CVE-2022-32267,0,0,f23b2f446886b1462e56afcf2f6b5efe8b83d43e3339132e5b0179cbeb4b9718,2025-04-30T19:15:49.037000 @@ -204068,15 +204068,15 @@ CVE-2022-36500,0,0,5e8bce004ffddb04ede77de3e1badfddb7785f1c2ae82a72020549dc0f200 CVE-2022-36501,0,0,aca4e8b2163049399a528edafcd59a2c614a25e42638982ed71be342f867964c,2024-11-21T07:13:10.270000 CVE-2022-36502,0,0,af21a9e916b7769b855004ff5a5f890ec40ecb55f007ef4914e9f906e1f3a7a7,2024-11-21T07:13:10.430000 CVE-2022-36503,0,0,903f08e52c8181629de8f5f07591b1cb9eba001ff5cd0ab8c189e5d168ef9481,2024-11-21T07:13:10.600000 -CVE-2022-36504,0,1,e18ae951c16d014bc385d137efb3f89b9e58df0fed6904b699a160bf63a9e368,2025-06-17T20:15:25.923000 +CVE-2022-36504,0,0,e18ae951c16d014bc385d137efb3f89b9e58df0fed6904b699a160bf63a9e368,2025-06-17T20:15:25.923000 CVE-2022-36505,0,0,9a1d1267fd699fa3436f81cf9343fcaa8b1a708190fae459b2ca30c452328fe4,2024-11-21T07:13:10.897000 CVE-2022-36506,0,0,f2f63ef3f92e5801254105406d5d9b0e95daf760644ede812291190c2cf82e28,2024-11-21T07:13:11.050000 CVE-2022-36507,0,0,f35f6fdfe6848aaa1b785a858a0975a3193d23ac531885f4f6840152faaac2c5,2024-11-21T07:13:11.193000 -CVE-2022-36508,0,1,4bc7f5c72bab1b184c295158a21ab2730dc95c0522aea891b5535d2dc712dc9e,2025-06-17T20:15:26.120000 -CVE-2022-36509,0,1,2c9e2ba29b2c8ce748ce6dbec00f3ccd10a49a3e43e6dd9ca93b907d635b6642,2025-06-17T20:15:26.290000 -CVE-2022-36510,0,1,c072c59deae6c38164589f817866277addedbd40d1bd2654497d766019321a7c,2025-06-17T20:15:26.453000 -CVE-2022-36511,0,1,add7e36df71c2c3fbfa6eeae6b089a0248355ec85d74ef9239de08d157d78fe5,2025-06-17T20:15:26.617000 -CVE-2022-36513,0,1,3ac09c714a235442ddf7946bd8a22d0b7de3f645825dc712066deb5627c75fb4,2025-06-17T20:15:26.780000 +CVE-2022-36508,0,0,4bc7f5c72bab1b184c295158a21ab2730dc95c0522aea891b5535d2dc712dc9e,2025-06-17T20:15:26.120000 +CVE-2022-36509,0,0,2c9e2ba29b2c8ce748ce6dbec00f3ccd10a49a3e43e6dd9ca93b907d635b6642,2025-06-17T20:15:26.290000 +CVE-2022-36510,0,0,c072c59deae6c38164589f817866277addedbd40d1bd2654497d766019321a7c,2025-06-17T20:15:26.453000 +CVE-2022-36511,0,0,add7e36df71c2c3fbfa6eeae6b089a0248355ec85d74ef9239de08d157d78fe5,2025-06-17T20:15:26.617000 +CVE-2022-36513,0,0,3ac09c714a235442ddf7946bd8a22d0b7de3f645825dc712066deb5627c75fb4,2025-06-17T20:15:26.780000 CVE-2022-36514,0,0,a4bc9dbc28334cd7b653164d073a5ef5bbc8cbed6b8f642ce3725d082f1da8e7,2024-11-21T07:13:12.160000 CVE-2022-36515,0,0,ec39c14e69cd29801be13194e99322324e143a5d3444b5eb296f4a4733b550d5,2024-11-21T07:13:12.317000 CVE-2022-36516,0,0,3d59445194c26f97191a24d7fa25b7053de3559fafbf66c653d959dc4f728db4,2024-11-21T07:13:12.470000 @@ -204145,7 +204145,7 @@ CVE-2022-36583,0,0,2b90fb4dcb6206eeed41c66477886518f1422562cc6af22487985ff82099f CVE-2022-36584,0,0,bd388fb2da00bf8888f605e6597005cbbf2de815e74ece919b96a033183d8fb7,2024-11-21T07:13:21.427000 CVE-2022-36585,0,0,d35b320fac242dc26fee818ea1594ba76c5b7d1f5d490edc396f9124c06aade5,2024-11-21T07:13:21.597000 CVE-2022-36586,0,0,295c9f4125992b6b35bd20ea400973fbf93f354daa346aa34bfb0782639df644,2024-11-21T07:13:21.767000 -CVE-2022-36587,0,1,05e958b59564bf874fe1d242afcc26597ab4c305b4e91b11f678396b9f6a9c3e,2025-06-17T20:15:26.947000 +CVE-2022-36587,0,0,05e958b59564bf874fe1d242afcc26597ab4c305b4e91b11f678396b9f6a9c3e,2025-06-17T20:15:26.947000 CVE-2022-36588,0,0,97bc1f6989df1719f07009c0c5e78a30bd552513da15fca807ef5857fac8390e,2024-11-21T07:13:22.117000 CVE-2022-3659,0,0,027f51d807dedd970bbdbb68d76636d9705fec319d7d330d77fdc19041e6f85c,2024-11-21T07:19:58.377000 CVE-2022-36593,0,0,a502015f236c85e8c1296cd65e1257408ce43afb29c715a96f4809f6233b24dc,2024-11-21T07:13:22.287000 @@ -204189,10 +204189,10 @@ CVE-2022-36647,0,0,7a6f193b19b2d51de347702993cf4b20384b522dab1ee70d88c99630db757 CVE-2022-36648,0,0,9bd779c416c8f247b9fb097ec9f11c546d4352c98b41e4646342819d9768ab83,2024-11-21T07:13:27.510000 CVE-2022-3665,0,0,e8c704b5db883b9087b7f222b07b262f956de519c9d1c4e050baefd7b3ad9e61,2024-11-21T07:19:59.183000 CVE-2022-36657,0,0,d65676b582f8618f78024dc35b02ebe1eb3c77748bd38bffa4349267b47b231d,2024-11-21T07:13:27.663000 -CVE-2022-36659,0,1,626dd1980d2e54136dda9ccb0b1d778d4c07d1b2350bc7c393a89877e6768724,2025-06-17T20:15:27.130000 +CVE-2022-36659,0,0,626dd1980d2e54136dda9ccb0b1d778d4c07d1b2350bc7c393a89877e6768724,2025-06-17T20:15:27.130000 CVE-2022-3666,0,0,1b1324e5edeb4324781ab7bd60588bcd64e98e7fba370d4d7eb58a273cc8bf42,2024-11-21T07:19:59.317000 -CVE-2022-36660,0,1,7869d74c7fdac32c404713e118b922cf62bb8b3677969eca13291bd9a1a9731e,2025-06-17T20:15:27.297000 -CVE-2022-36661,0,1,22719665ed9dbe2690a9e157890107857c48236c1bf1b638a2ab4425755399d5,2025-06-17T20:15:27.457000 +CVE-2022-36660,0,0,7869d74c7fdac32c404713e118b922cf62bb8b3677969eca13291bd9a1a9731e,2025-06-17T20:15:27.297000 +CVE-2022-36661,0,0,22719665ed9dbe2690a9e157890107857c48236c1bf1b638a2ab4425755399d5,2025-06-17T20:15:27.457000 CVE-2022-36663,0,0,5ac3b0b87659681fb7fa0e03ce8d62d71f7ae5765aaef06035788a64c1ac3b50,2024-11-21T07:13:28.243000 CVE-2022-36664,0,0,9557dd161c5043c5f1852f2c554b1f38faa40ecfa3a0c2f8ac76d0b6516a7213,2025-04-14T15:15:17.927000 CVE-2022-36667,0,0,39a884885b4309ef081e44fd8cd5d2fd2a6351ffff065e2a574c21cf01023e87,2024-11-21T07:13:28.573000 @@ -204942,7 +204942,7 @@ CVE-2022-37777,0,0,39e2cc4b78334df67f1f755a61e3b84eca8b7b422b22734749b584814f7a3 CVE-2022-37778,0,0,772e1a7717a1c6d921e90839878672e08b0055043d9864d91598b6a678ebbda1,2024-11-21T07:15:08.840000 CVE-2022-37779,0,0,9e011236a4c07525f87f55dcca8d8659979500211001686c2c11ca85124f54c5,2024-11-21T07:15:09.027000 CVE-2022-3778,0,0,dc57ce5f4017d3b5cb182f6225932318a6b3f10b9b21f184e1a8e5b72979dfdc,2023-11-07T03:51:47.390000 -CVE-2022-37780,0,1,3571c08ea30c4b7138a2362c8a3ecddb74ecc583f687d125455319ba9bc2604f,2025-06-17T20:15:27.613000 +CVE-2022-37780,0,0,3571c08ea30c4b7138a2362c8a3ecddb74ecc583f687d125455319ba9bc2604f,2025-06-17T20:15:27.613000 CVE-2022-37781,0,0,65490829b33f60edc04c323f9f0575ff09f0f1d87b45290752854a0ceee4e05e,2024-11-21T07:15:09.497000 CVE-2022-37783,0,0,2b6c075119f2abe58c2dcee816cdb80db618ef4149bcf68265d68e78cee37a83,2024-11-21T07:15:09.723000 CVE-2022-37785,0,0,6e673624f978ca5253752e9bbea53a3cb1731752c1a6743ed22b0e4afd84117b,2025-04-11T14:15:21.130000 @@ -212941,7 +212941,7 @@ CVE-2022-48566,0,0,571476351f64ab22cf939a013299e5138a5e289efa557630eeb9e26a22862 CVE-2022-4857,0,0,4b046fa17fd1fb7186e670a71bdaa93b9b2d4b2a312b9b794899004de402a967,2024-11-21T07:36:04.857000 CVE-2022-48570,0,0,03706343f2e5b9945b10601a8103b3dd5794689a0ec36cf38a9e9418b34b7f80,2024-11-21T07:33:31.320000 CVE-2022-48571,0,0,fa34b46c608f6c6a2e6592da3471db7722e04d3b0dc7c589c662db4b4e659081,2024-11-21T07:33:31.510000 -CVE-2022-48577,0,1,e6271aa0e71cdc3f84fc829d31a65e59d69c50a6666e6929e5ecb7554055847e,2025-06-17T20:15:27.790000 +CVE-2022-48577,0,0,e6271aa0e71cdc3f84fc829d31a65e59d69c50a6666e6929e5ecb7554055847e,2025-06-17T20:15:27.790000 CVE-2022-48578,0,0,0b64a347b062fdc2e3b8cc3fbdcf517b947fe9aeff7880331d794b8ab1ea8215,2024-11-21T07:33:31.817000 CVE-2022-48579,0,0,b71389ccf752d01d5fda11d085597870b4d0756eae06699d11a066bca7304011,2024-11-21T07:33:32.017000 CVE-2022-4858,0,0,76eedb88cf722189d1d0c5700f15898964cd6b65faf19ca6ca6af369d7a07f9d,2024-11-21T07:36:04.997000 @@ -224356,7 +224356,7 @@ CVE-2023-29478,0,0,fdee2842c57716f3ae4d3a06025d4fd8f2edb28da2960b3c619aaf9ab88ac CVE-2023-29479,0,0,fc0cd00e454368f9af64ad11639baa0490c20964a05bcb24239c91bc28eb5467,2025-02-04T21:15:23.663000 CVE-2023-2948,0,0,55ff93f2536f57f582b4c866dbe6ee94baa3d857520bccfc83121a8e8d3e0770,2024-11-21T07:59:37.673000 CVE-2023-29480,0,0,8a498a2fdeba31863cb122f371668335b40218b4b3b05523649ec0d7c265b5b4,2025-02-04T21:15:23.853000 -CVE-2023-29483,0,1,cd3ff70c90474234023d1c778d606072c1c9db410a324f23ebad5e0bba515869,2025-06-17T20:50:56.137000 +CVE-2023-29483,0,0,cd3ff70c90474234023d1c778d606072c1c9db410a324f23ebad5e0bba515869,2025-06-17T20:50:56.137000 CVE-2023-29484,0,0,d39599f334d51e9f39011eed6f39db7a64161ebdae5eb3f41be8b04e36d3cf0f,2024-11-21T07:57:09.147000 CVE-2023-29485,0,0,2327047eecfb65de10b3329b3025abd79cb9044b85fe7e55804710c362fc9456,2024-11-21T07:57:09.297000 CVE-2023-29486,0,0,33cea1d6f6fa6a3e94918fb2755e6cba5128f4fad0d648029957ebeadc4619f0,2024-11-21T07:57:09.443000 @@ -226343,7 +226343,7 @@ CVE-2023-32291,0,0,a3ef43b678ed62ad5a4fd4bbcda3577d568b1aa50a25525462fc75c00621d CVE-2023-32292,0,0,e4f399e186a04a7333a010ef0ba55ed899c981710ad9c9bd8adb83fa40b2f362,2024-11-21T08:03:03.397000 CVE-2023-32293,0,0,6ce479b95519d6976ea6e40d132e7cc3411969d577b48345288435a1c36f42bf,2024-12-09T13:15:29.177000 CVE-2023-32294,0,0,b7b7ac63e6e05f1486c23d923ee57851c538bdce75f52712ddc94ce9755a58a5,2024-11-21T08:03:03.520000 -CVE-2023-32295,0,1,41bd7a57aaccdf2cad5419ec4bfb606b822c7c39283846dc3bd116a8a36efbbe,2025-06-17T20:51:06.523000 +CVE-2023-32295,0,0,41bd7a57aaccdf2cad5419ec4bfb606b822c7c39283846dc3bd116a8a36efbbe,2025-06-17T20:51:06.523000 CVE-2023-32296,0,0,21f8422b60583b249dcc4d90cdd8166959978e45eea7c126173a8f557999f9a1,2024-11-21T08:03:03.770000 CVE-2023-32297,0,0,fd6d3e54fbb5030783c77c0d54f8c0c66ba7d299c015ee17931dc5d615ec8669,2024-11-21T08:03:03.887000 CVE-2023-32298,0,0,e07d338a003aafc5495c1a278a03f9e3ccfc5def76bc14315f1a9971d8b331ad,2024-11-21T08:03:03.990000 @@ -232039,19 +232039,19 @@ CVE-2023-39453,0,0,7e466bd82d73f4bfb385d3ba3fb397d6aa0f0fae740693ab9f915d8bf3726 CVE-2023-39454,0,0,62d09034a60fb4ba805a7bba050c907169407bec74836df67b33951d5b76fe96,2025-02-17T06:15:11.097000 CVE-2023-39455,0,0,f5ed49d48bc86520f3aa0d5645c06bab09461536f5ba8e1a6f5ecb262af9eeed,2024-11-21T08:15:27.430000 CVE-2023-39456,0,0,97d2bac4d676226a42ad28f5197c8b3377b2a392bdeb0fef6d00f9f4f314be00,2025-06-12T15:15:31.023000 -CVE-2023-39457,0,1,f5afc61dc1fe2d2bbe4556c6e44d3be2d9e48acc4ceb3d511f2b24bed794ea71,2025-06-17T21:03:54.923000 -CVE-2023-39458,0,1,9c344ce12848387e7007ec3a1d6c44fd50effffe9b7b0300b7c934ab0e01547a,2025-06-17T21:03:48.560000 -CVE-2023-39459,0,1,2bc7b55dd5f973fefd4afe59d95f973fb63e4a0c44923c82eae916370d6a3772,2025-06-17T21:03:44.860000 +CVE-2023-39457,0,0,f5afc61dc1fe2d2bbe4556c6e44d3be2d9e48acc4ceb3d511f2b24bed794ea71,2025-06-17T21:03:54.923000 +CVE-2023-39458,0,0,9c344ce12848387e7007ec3a1d6c44fd50effffe9b7b0300b7c934ab0e01547a,2025-06-17T21:03:48.560000 +CVE-2023-39459,0,0,2bc7b55dd5f973fefd4afe59d95f973fb63e4a0c44923c82eae916370d6a3772,2025-06-17T21:03:44.860000 CVE-2023-3946,0,0,d54d09de8929f45f2368336255bf46f3897a381e4c4cd84fdac0774b6ef4b456,2024-11-21T08:18:22.853000 -CVE-2023-39460,0,1,2131acd90b26f69835be319cd7006bddbabc4c60eb798c3456a5feed868fb958,2025-06-17T21:03:41 -CVE-2023-39461,0,1,fbe22bc8bcd47fdb06a57679141e42bb7800b1ca493bcea1db5f5ccc488d6f40,2025-06-17T21:03:37.467000 -CVE-2023-39462,0,1,bc9408b413955a77d90e1cc88fa9be8fef3662da36fc0a7b11e156260c8b318f,2025-06-17T21:03:33.927000 -CVE-2023-39463,0,1,07d7dfb6dce0150800465948a769d610c53e9e317ad173eed0e0eae39dab9cca,2025-06-17T21:03:30.330000 -CVE-2023-39464,0,1,1ab53142f8a35d13c22c513c82ba50e77bd4d6b406b306462cd63e486eff275d,2025-06-17T21:03:26.297000 -CVE-2023-39465,0,1,b58693a17c46f6da6d04da3385a88122d0f213ffa4cd2093d1de536a3b389849,2025-06-17T21:03:22.110000 -CVE-2023-39466,0,1,5fcd8849695200901d81a24de6aea65f9d620abd8cbac69ff5c9ddb7907273ca,2025-06-17T21:03:18.190000 -CVE-2023-39467,0,1,31256fea3ff886a57dd222765c80a7b375f3b0c41190a218fa480df33080af92,2025-06-17T21:03:14.050000 -CVE-2023-39468,0,1,3a6b49ff1a82544f5407504d95af938b7d15566ed874a773450dff4ad17592cb,2025-06-17T21:02:53.483000 +CVE-2023-39460,0,0,2131acd90b26f69835be319cd7006bddbabc4c60eb798c3456a5feed868fb958,2025-06-17T21:03:41 +CVE-2023-39461,0,0,fbe22bc8bcd47fdb06a57679141e42bb7800b1ca493bcea1db5f5ccc488d6f40,2025-06-17T21:03:37.467000 +CVE-2023-39462,0,0,bc9408b413955a77d90e1cc88fa9be8fef3662da36fc0a7b11e156260c8b318f,2025-06-17T21:03:33.927000 +CVE-2023-39463,0,0,07d7dfb6dce0150800465948a769d610c53e9e317ad173eed0e0eae39dab9cca,2025-06-17T21:03:30.330000 +CVE-2023-39464,0,0,1ab53142f8a35d13c22c513c82ba50e77bd4d6b406b306462cd63e486eff275d,2025-06-17T21:03:26.297000 +CVE-2023-39465,0,0,b58693a17c46f6da6d04da3385a88122d0f213ffa4cd2093d1de536a3b389849,2025-06-17T21:03:22.110000 +CVE-2023-39466,0,0,5fcd8849695200901d81a24de6aea65f9d620abd8cbac69ff5c9ddb7907273ca,2025-06-17T21:03:18.190000 +CVE-2023-39467,0,0,31256fea3ff886a57dd222765c80a7b375f3b0c41190a218fa480df33080af92,2025-06-17T21:03:14.050000 +CVE-2023-39468,0,0,3a6b49ff1a82544f5407504d95af938b7d15566ed874a773450dff4ad17592cb,2025-06-17T21:02:53.483000 CVE-2023-39469,0,0,38c86cd1440138e137b52dacfe1522280b25294e159eacf53335e1484ba1629e,2025-01-30T14:53:12.927000 CVE-2023-3947,0,0,a882b8170091b888362dd968275aa1d03f197bce9f60b79e29e3ff20eeaf98a2,2024-11-21T08:18:23.003000 CVE-2023-39470,0,0,ce6409ef0267ddef1aa9b64420d22c73981db36d5f3e4981a8ab237750875895,2025-01-09T15:46:02.227000 @@ -235546,7 +235546,7 @@ CVE-2023-44113,0,0,921e6927f8f108c2e58202fcd9f7fc49471c2a0ce4ff957e6645aa41c2e87 CVE-2023-44114,0,0,5ea292f0ec4e8c680b51eb5d2439cafec001d9e994861150ebe7607722998ef9,2024-11-21T08:25:16.263000 CVE-2023-44115,0,0,8fa572a47d65fdc8cee91959fd3e248586308601cc95df2a5d50493be2319fb6,2024-11-21T08:25:16.393000 CVE-2023-44116,0,0,ddd72978f5b79c00f0c64451defbb37927d8d7607dd54c804d535d74b8ca33d6,2024-11-21T08:25:16.613000 -CVE-2023-44117,0,1,1c205a9970f395aeb544e58d724dd80f9afb9860c3820e2e24147344ea55c62d,2025-06-17T21:15:27.167000 +CVE-2023-44117,0,0,1c205a9970f395aeb544e58d724dd80f9afb9860c3820e2e24147344ea55c62d,2025-06-17T21:15:27.167000 CVE-2023-44118,0,0,cb70bdd29f6a5f6cef0c9232ff34451b5e5720f4e5ba38dd9cfa23ee9f93e0ca,2024-11-21T08:25:16.883000 CVE-2023-44119,0,0,e46291e1d22280e2df632fdbd93464a5d3fc786d852373eaf3ca2296f69f90de,2024-11-21T08:25:17.037000 CVE-2023-4412,0,0,299d52d4f920703b38f3784355dfa3984c5b7c5801f257c70ab7663cf887604c,2024-11-21T08:35:05.740000 @@ -237910,7 +237910,7 @@ CVE-2023-47454,0,0,8c0cbf0b2cc394326be8fd9f4635feb34ad7d018d9fb6345033178772fea6 CVE-2023-47455,0,0,88a6946cbaf5c24221b8d9b2f102ac706166d8d52cc01b00a6575b107489516d,2024-11-21T08:30:18.140000 CVE-2023-47456,0,0,94455eb91f04e2efd938158be69472aade01c2367b32d68b500778120d29c703,2024-11-21T08:30:18.370000 CVE-2023-47458,0,0,f391e485d60b83d3d8d45247dc4baffbe1838a0c9624fc971b10488b40e013ed,2025-04-17T19:15:56.623000 -CVE-2023-47459,0,1,7e57c2f735b0120897f5dd8fc1048b0dbe9f28f61faf88b764f5f73b1b6d0d1a,2025-06-17T20:15:28.223000 +CVE-2023-47459,0,0,7e57c2f735b0120897f5dd8fc1048b0dbe9f28f61faf88b764f5f73b1b6d0d1a,2025-06-17T20:15:28.223000 CVE-2023-4746,0,0,230357900d23be3acc63b84709c5d8c500ba3e7046dd45386ca00c77bd4c5402,2024-11-21T08:35:53.300000 CVE-2023-47460,0,0,947cfb0ae500daec46d71b927594299b6015adfa293385ed7e7e9f447fc75452,2025-06-03T14:15:30.510000 CVE-2023-47462,0,0,f1bf3848d047a4866fc56326aa518610d5414553ed4e273e404c014bc2a98b20,2024-11-21T08:30:19.070000 @@ -239059,7 +239059,7 @@ CVE-2023-48860,0,0,af1254a0cba48df114b71f85053e187c5308de39d1f8346f841d080a150ff CVE-2023-48861,0,0,571a3e7ddec5c06aadbc62f72801b18ec4f356731ccdf6eb6e71e6ea16abacdc,2024-11-21T08:32:33.857000 CVE-2023-48863,0,0,1ae61be64013ef0eab00cb9dccde3d835e8ca37020ed5b6b9fe00ac85a923194,2025-06-03T03:15:25.703000 CVE-2023-48864,0,0,4271455018fc109a756046144a3b9013c32e0e975c36a0c23ee9bfb0994de8f0,2024-11-21T08:32:34.160000 -CVE-2023-48865,0,1,467672cd7a75b5082e4041332f646436cf5427993ba9c84231e655154d57aef0,2025-06-17T20:49:50.380000 +CVE-2023-48865,0,0,467672cd7a75b5082e4041332f646436cf5427993ba9c84231e655154d57aef0,2025-06-17T20:49:50.380000 CVE-2023-48866,0,0,36d6615e3d9bd48bb2137e1a9943fbfa1dfdb0fe2348c26aa112b18cb06c7d48,2024-11-21T08:32:34.510000 CVE-2023-4887,0,0,5db1432c534c14be8702edc4ef74ddce4672577c167d2b733a6c36717274780f,2024-11-21T08:36:11.497000 CVE-2023-4888,0,0,8d4686d2f2066a8a8dfec52c45ece045f8a0cfc50ca1424388050dd48be3e26f,2024-11-21T08:36:11.627000 @@ -240100,7 +240100,7 @@ CVE-2023-50345,0,0,e2758c7891f3e07e0f876eddafb4bcb37d46388f174fc0dfebaa3808b58b6 CVE-2023-50346,0,0,0097f91bef2d7c2a9b761c97c84833c41706a8639abf8e375574f8f9efc75af9,2024-11-21T08:36:52.637000 CVE-2023-50347,0,0,9a33bf1af37465bf00544ed480830a737720d89d2307c84b9625fdb376cec1a9,2025-05-08T18:34:18.523000 CVE-2023-50348,0,0,ad72756ee849276173d56c732de879c59807720bbad7ea6472261f42ea483ef2,2024-11-21T08:36:52.907000 -CVE-2023-50349,0,1,f099b281a0e0537e770e87815f229563f31d9fabdd779a98943f910be89cb362,2025-06-17T20:15:28.383000 +CVE-2023-50349,0,0,f099b281a0e0537e770e87815f229563f31d9fabdd779a98943f910be89cb362,2025-06-17T20:15:28.383000 CVE-2023-5035,0,0,90e0d52f3056aec8e3a8d535dd93cc24e7b63a07094ef2608bee9c351821808b,2024-11-21T08:40:56.360000 CVE-2023-50350,0,0,0479a4e57f98e7e368a7e128e21d5ffd3377c3050a1831be17c22c72ebee2022,2024-11-21T08:36:53.153000 CVE-2023-50351,0,0,30891917a74c14653c816a5771c3e3c848d16cb1012f312e882b5166efb56e5d,2024-11-21T08:36:53.273000 @@ -241158,7 +241158,7 @@ CVE-2023-51887,0,0,269735286c60b92c7a831e81ca820c5f3d51b1c15d2cc02e19b17082cce1a CVE-2023-51888,0,0,ccdfb3b322ec888e2196382fbf2f7c5f64aa562a4457e3e0ae9f584e468f7eeb,2024-11-21T08:38:55.137000 CVE-2023-51889,0,0,a7668c4db8b5878a619578688a5d534e0989ddd9dbb5a8feac106fc6306dfebf,2025-06-16T19:15:27.670000 CVE-2023-5189,0,0,f877579052e7e020385bd9010538c2c710e7d8d7f1242bfd44a5823be3c89969,2024-12-06T11:15:07.380000 -CVE-2023-51890,0,1,36dc86c7b95bb10ac56a653e4772769a852f4625807b3886877123afba116da2,2025-06-17T20:15:28.593000 +CVE-2023-51890,0,0,36dc86c7b95bb10ac56a653e4772769a852f4625807b3886877123afba116da2,2025-06-17T20:15:28.593000 CVE-2023-51892,0,0,1b6073fa69bcf42a46211f2d4e0d0705f0efa5d449540db3d7473beb8f33540b,2025-05-30T15:15:26.200000 CVE-2023-5190,0,0,d8a4ea45160d47f1af14cb80d174ff8977d085cc3f8bb05f2897e432ea5f6fea,2025-01-28T21:34:19.250000 CVE-2023-51906,0,0,e143e1c504db70661bb9fc22809cc974bf3750f027fe465de939c5607b0e652b,2025-06-17T14:15:28.030000 @@ -241175,7 +241175,7 @@ CVE-2023-5194,0,0,51096ecfd534a63f722639f8d3a589fe4e3a934c68ab39a83848705d09c821 CVE-2023-51946,0,0,c7711f18ff24ab072849a5652eb39b9f2321b5df8d6f50e4bbfdb346e5f16882,2024-11-21T08:38:57.090000 CVE-2023-51947,0,0,d882dfb7b1971b4737474c4fc99fc56080d543469057a0bd5fad6b29547ab250,2024-11-21T08:38:57.250000 CVE-2023-51948,0,0,1bc02d8dda900f56cbe1db81e324ec48b67e18c66e1c57c00fdb432d7dea2f2f,2024-11-21T08:38:57.393000 -CVE-2023-51949,0,1,ebb723d76b29b906174280983abb0b63c5acf7e392e4b51b8e30f4b5a0eaf1f1,2025-06-17T21:15:31.547000 +CVE-2023-51949,0,0,ebb723d76b29b906174280983abb0b63c5acf7e392e4b51b8e30f4b5a0eaf1f1,2025-06-17T21:15:31.547000 CVE-2023-5195,0,0,4fba762738d404050a918ef817aa3ea8706723df28403bb7c96fcef7cefd7c53,2024-11-21T08:41:16.720000 CVE-2023-51951,0,0,5723b90f8ddbc77ac2ddda0fc1e2439842eb75405bb5261a8a3e2df9c2cf4985,2024-11-21T08:38:57.697000 CVE-2023-51952,0,0,3ff812a795eaa25f84bb2cdf16d16a7db5f97ece164e4994297049e490772af3,2024-11-21T08:38:57.857000 @@ -242848,7 +242848,7 @@ CVE-2023-5875,0,0,f1f7faebc6ba4cb15f28cb7ae4bdc4c183d92d4775c3240c6986c2275f2b51 CVE-2023-5876,0,0,7092fe874093e7c748a8690b4f8d200e8010fc692198617a50fa4e0b81b9ccd1,2024-11-21T08:42:41.470000 CVE-2023-5877,0,0,2b875eabd603b87069a73f1d773896abb133ed482491f327633935c9a61996fd,2025-06-03T15:15:50.457000 CVE-2023-5878,0,0,4e98f97b1003305f5b621753411aa2b80b4584395725c691e3d319177faea9ae,2025-02-18T19:15:11.780000 -CVE-2023-5879,0,1,e00faca2851958c775e50756f2aaab259a74b69385dda3ae5856c732ea5e0098,2025-06-17T20:15:28.793000 +CVE-2023-5879,0,0,e00faca2851958c775e50756f2aaab259a74b69385dda3ae5856c732ea5e0098,2025-06-17T20:15:28.793000 CVE-2023-5880,0,0,89b89a6d3786a30714c59d15910e2f7c5af54e211b13f29d200705d6dae8f949,2024-11-21T08:42:41.887000 CVE-2023-5881,0,0,07e2dca3f591fa21ea548af86571d7889d8d5dd21d80026655ea29eb004bae6f,2024-11-21T08:42:42.083000 CVE-2023-5882,0,0,03371eeacfb7af8d736c415a2a95b099e5f0b7ab43962eb54c73e57cbf274f55,2024-11-21T08:42:42.277000 @@ -243406,7 +243406,7 @@ CVE-2023-6489,0,0,a9e4d7a039c991299a330f31e1936aa9d07858cc5c43626bc1bfc6ea780b75 CVE-2023-6491,0,0,708b8f4bd32ebd1485ce2aad158d524378e5ecd9cb55f1f4183d21b05ef95b26,2024-11-21T08:43:57.410000 CVE-2023-6492,0,0,e6005ae667055ac8ae283196b03169ed895debca9f77dbaece293ed0c91f2b51,2024-11-21T08:43:57.547000 CVE-2023-6493,0,0,66a6bc3744048daffff5b648f4b2a86cf20fb0204e54a7708f7bf9298339ead7,2024-11-21T08:43:57.670000 -CVE-2023-6494,0,1,b29dae236454a3e23b9e9b3d56f3592df0abbd37b23c92cb1e5bdd6240e9764d,2025-06-17T20:58:23.243000 +CVE-2023-6494,0,0,b29dae236454a3e23b9e9b3d56f3592df0abbd37b23c92cb1e5bdd6240e9764d,2025-06-17T20:58:23.243000 CVE-2023-6495,0,0,11e5e19cface65bc7126fde3e168d4045aa074e8893b95e4972a4fd18b3391fe,2025-02-27T16:18:52.783000 CVE-2023-6496,0,0,5d2f54a02ee360ba1de525c4f7a1d9dddf580fd371e63b636f4cedeb93b8c61e,2024-11-21T08:43:58.060000 CVE-2023-6497,0,0,aa3f4d8e375adf0950f1e7568e823aa8c35e08c8b46d6419dbf36b73542f6176,2024-11-21T08:43:58.190000 @@ -243974,7 +243974,7 @@ CVE-2023-7115,0,0,fd9731c7a089cd0bcdea9739dac85a8a3ccd7e78ad377a560cad54489e81a1 CVE-2023-7116,0,0,44a555ff97b4aa24d4fbfa8bca5be847156c5781515147826a91561191258df8,2024-11-21T08:45:18.800000 CVE-2023-7123,0,0,7c84b6f5ec5b82c7c34d44d86064f05315efa082aad5342015882acedc9b5063,2024-11-21T08:45:18.943000 CVE-2023-7124,0,0,66abf63f32a3e48229ab433964a16179b1e237a50b40a5cd19a9e81c6d2c3723,2024-11-21T08:45:19.080000 -CVE-2023-7125,0,1,29d65615d7f16334ef98923a752939fba8dcbeea75ec027a40b459aa191a2c30,2025-06-17T21:15:33.470000 +CVE-2023-7125,0,0,29d65615d7f16334ef98923a752939fba8dcbeea75ec027a40b459aa191a2c30,2025-06-17T21:15:33.470000 CVE-2023-7126,0,0,aec61fc030a34b831c87d0cbdeb1e0c703d00d5ae22cee10b4470161145dc5ca,2024-11-21T08:45:19.340000 CVE-2023-7127,0,0,b91027aafede8ce8b4c44a04745e572f3e455a3746ad2cd892c1eb52b945459b,2024-11-21T08:45:19.487000 CVE-2023-7128,0,0,5ad4a6b60d3a68b181609e7d5cb639994cd5f45cd8b2d67dc49fe216fb00b6dd,2024-11-21T08:45:19.627000 @@ -245901,7 +245901,7 @@ CVE-2024-10808,0,0,1143412e6a8c2a537bdb8e0ccebb7da34b0ac7bedeae2ef7659e696414ffc CVE-2024-10809,0,0,ac792ea2ed05f79f868551cca587186da37a5bd83507655bfae0616eaee7b003,2024-11-06T15:14:48.213000 CVE-2024-1081,0,0,36ea2be7caa79712411936962b91a7b0f2cbdab9074b0e92ae142c39cf167f2f,2025-02-04T20:59:54.337000 CVE-2024-10810,0,0,c22257ab300327f604afe9ed5a1f7df8d14f144adf882f2ee8a81c0c5e87a8ec,2024-11-06T15:16:12.497000 -CVE-2024-10811,0,1,69ff2ee652de1646900d8a12b62d85205f370afd6772e21625b733d59a309489,2025-06-17T21:07:03.427000 +CVE-2024-10811,0,0,69ff2ee652de1646900d8a12b62d85205f370afd6772e21625b733d59a309489,2025-06-17T21:07:03.427000 CVE-2024-10812,0,0,48a0ee95749451919a5094d57f21d7151eca9dbe52724d9818614f1cdb2082d9,2025-03-20T10:15:19.880000 CVE-2024-10813,0,0,8f0d87c8561d66a428b124b04ac3dd7eb7202f93dd365239b75e2107b61a0c57,2024-11-23T04:15:07.800000 CVE-2024-10814,0,0,24cd3cc9c72ab7020b87ed743b9bbaf59702cba37c3042eada5a620d131514e7,2024-11-12T13:56:24.513000 @@ -250743,7 +250743,7 @@ CVE-2024-21150,0,0,1cf73c2495754f77de0cd0f61d14a5891397540e6c125ba8ecfb69916cbc2 CVE-2024-21151,0,0,e352a08d81541678dfa74d4c431f468d5dca65fdba253ab705b7cbca25259ef8,2024-12-05T21:41:23.637000 CVE-2024-21152,0,0,64572d9d0710fa1c6ddd6c0af3876850bfe18bda7d64adc592fc81d669d8ad48,2025-06-17T19:57:21.187000 CVE-2024-21153,0,0,43e04f4eceb38b96b44e78523a437c3c7b95874e10fae284ca9c4c7a3f8ef309,2025-06-17T19:59:17.463000 -CVE-2024-21154,0,1,1c139d2aceb16029da4a0259af065009e9151fc6515afa1eb44e51a9b2a1a8b5,2025-06-17T20:01:39.753000 +CVE-2024-21154,0,0,1c139d2aceb16029da4a0259af065009e9151fc6515afa1eb44e51a9b2a1a8b5,2025-06-17T20:01:39.753000 CVE-2024-21155,0,0,bfd78332b6dc70b9afd370a6f64670ce2b85b0fb6459f710c71c0effe33c3f41,2024-12-05T21:40:12.850000 CVE-2024-21157,0,0,9b233acfd1f096ed3dcd15ea49991f639a94e603fd7f1ad1fb852c07e6e31964,2024-11-21T08:53:53.687000 CVE-2024-21158,0,0,f78c67c7b7a2a8889d251d744d816fc3970c8c2c9af0b3bdf0fdbc5ec66e1cd0,2024-12-05T21:41:19.197000 @@ -250758,7 +250758,7 @@ CVE-2024-21165,0,0,417344df57040d35891dff84c166bd2e20a64c611f463e5d4283fcdf4d5dd CVE-2024-21166,0,0,a6bd0bb0f14f87d2cb260b91d37d1eb7d306bf89d70257e59bc4b4cc9def75a6,2024-11-21T08:53:54.760000 CVE-2024-21167,0,0,432ec591febd00b127b82a752135eda1c54e57e24bfd3147b2b0c6e5e2008ae0,2024-12-05T21:40:35.573000 CVE-2024-21168,0,0,5fadf957fe7007e144cd8dcc270cf5ce3de12be645969eb83067715a9c5bd8ae,2024-12-05T21:40:25.147000 -CVE-2024-21169,0,1,37c371069a4c034c30099728af24776abd386288eb312788a150cdead047e70b,2025-06-17T20:01:59.510000 +CVE-2024-21169,0,0,37c371069a4c034c30099728af24776abd386288eb312788a150cdead047e70b,2025-06-17T20:01:59.510000 CVE-2024-2117,0,0,89ffb9ce686f74be9b52bd340e828f46f9a064c9853597ff90fcd49600cbbb01,2025-01-31T01:37:06.183000 CVE-2024-21170,0,0,36d3ccb648c24bcb8a4316c968fb01d1c7477a513721d71af5995cdf5d33228b,2024-11-21T08:53:55.247000 CVE-2024-21171,0,0,f7c7b2464793169be70ef08a9aa229f27d53c57d43a779f7aa962f7235c73d5c,2025-03-27T16:15:22.210000 @@ -251387,7 +251387,7 @@ CVE-2024-21816,0,0,00e0d4daeacd1d3fd9f793d2784b325bb5c289ba9a07a2898d50d384b4599 CVE-2024-21818,0,0,b1e856eb827784a1939e1134bc57b77b239e4d10e05f897aba399bcfdc19b54d,2024-11-21T08:55:03.570000 CVE-2024-2182,0,0,ab8b39312452fd1cdb1fda840240abec08f1062fa2fcff855e616b49d9e8e2ff,2024-11-21T09:09:12.320000 CVE-2024-21820,0,0,70ec855d5e7b4ec1bef0185e4a881a8a8ff3966fce8bfd41eb3c2fabc24ad40e,2024-11-15T14:00:09.720000 -CVE-2024-21821,0,1,80af29e401dd1fdada9ca6482faf2275b19766155088cf0d33142d827b56897a,2025-06-17T20:15:29.210000 +CVE-2024-21821,0,0,80af29e401dd1fdada9ca6482faf2275b19766155088cf0d33142d827b56897a,2025-06-17T20:15:29.210000 CVE-2024-21823,0,0,97a87f9b84abedcad845f4b0617dd3954cceb132a3f8741956e077262ffad213,2024-11-21T08:55:04.043000 CVE-2024-21824,0,0,0b5a6444166cb8b51dc4196d734284a8f25007cfb799306fb045c9509746a0bb,2024-11-21T08:55:04.223000 CVE-2024-21825,0,0,89b560555a63faeca668965a51e2cca439fa98ed44e92908926542be6b4affd2,2025-02-12T18:47:51.477000 @@ -251993,7 +251993,7 @@ CVE-2024-22520,0,0,bebbed9775bd568a59797690df0299901ade86b1ad601d19bc0e54c45e451 CVE-2024-22523,0,0,6e5964ba2742903a94d6ed6e7d813b2cb962e78d9d72ebf5a21537964e4c33d8,2024-11-21T08:56:24.053000 CVE-2024-22524,0,0,8852239bf4d21781171a67a8f716aa5208e8958cf6064743f39cd80dce1ba0c9,2025-03-27T21:15:45.220000 CVE-2024-22525,0,0,648e518c38d5bf43c132d3a4d8a8ea349898dca3d1c6692489faad9d15749e02,2025-03-18T16:15:20.850000 -CVE-2024-22526,0,1,6111c1c25aef96ab8bab6a2564044f62e748ff9b6529b554acca762650d8ad7b,2025-06-17T21:01:24.940000 +CVE-2024-22526,0,0,6111c1c25aef96ab8bab6a2564044f62e748ff9b6529b554acca762650d8ad7b,2025-06-17T21:01:24.940000 CVE-2024-22529,0,0,6ff6964af6dcf37228963edad1e1a72d4daa6ec595720f814030f9445d7fd173,2025-06-04T22:15:24.783000 CVE-2024-2253,0,0,fcaa54d611112bbef2bb576728350004bcfdf9fe077edec443da7f473b69b277,2024-11-21T09:09:21.307000 CVE-2024-22532,0,0,5752a21af26f07df5f97f702cf28a5f0fbd30a7fc273fee426e54f038bc969a7,2025-05-13T14:43:59.507000 @@ -252083,7 +252083,7 @@ CVE-2024-22727,0,0,bc17139817b54dbe557343f06cbe3841eb840d2294a7055da210550585fdd CVE-2024-22729,0,0,ceac2812632cca63d8f89f0112e4f876ec0e99a153421e7592a09f58ba0b396c,2025-06-04T22:15:25.360000 CVE-2024-2273,0,0,1c91bfcd7e82ae682987d003db976887f29e3f7b70154699825cc6f5f51d7ac9,2025-02-07T02:17:45.397000 CVE-2024-22733,0,0,213eb664d127485ccd0803000662ea0b5a537ebf3f8c7700bd5296349f3c1db1,2024-11-05T21:35:05.440000 -CVE-2024-22734,0,1,f85f67da480e4bf5b08fe42a3d510be06d298ee56a0ae46ac2dc24df9e08619d,2025-06-17T21:01:42.860000 +CVE-2024-22734,0,0,f85f67da480e4bf5b08fe42a3d510be06d298ee56a0ae46ac2dc24df9e08619d,2025-06-17T21:01:42.860000 CVE-2024-2274,0,0,2817fd8ee8ee3042365a909fc3fdb870a56c3d495b606ab8a7b4049f600af264,2025-03-12T13:26:22.163000 CVE-2024-22749,0,0,62caba67401fa7cd2038f62641b34c7e50993ec2159e2f562e3d2f201c56a5c7,2025-06-16T19:15:31.213000 CVE-2024-2275,0,0,af274465f60bc2e9a513d976816e14d9160e761332b64391d3ea43a1c6ddc0e0,2025-03-12T13:26:11 @@ -252198,7 +252198,7 @@ CVE-2024-23032,0,0,b8092d8ffd9b611e7f5a1792b86be76af7a05fad1c681ee27464670060494 CVE-2024-23033,0,0,777f4d63acd9b813e2c307422303232c1c83b6527dae1a1ecab708f97705e59a,2025-05-29T15:15:30.287000 CVE-2024-23034,0,0,08910ed887d9b0289f0f6134e65efefcfd36028d61bde4cbd080d853b7990a0c,2025-05-29T15:15:30.540000 CVE-2024-2304,0,0,230462e62d4597d9526e82d1b5f4a2f18975cd9c4bc9f381b618660e1e44cfc7,2024-11-21T09:09:28.047000 -CVE-2024-23049,0,1,59fc66ba7859616f8776f6c3640e636e6e52b6f591442870688bb7e405c6a50d,2025-06-17T20:15:29.467000 +CVE-2024-23049,0,0,59fc66ba7859616f8776f6c3640e636e6e52b6f591442870688bb7e405c6a50d,2025-06-17T20:15:29.467000 CVE-2024-2305,0,0,8e03b8f2ed7cc707ba8b68648aaba53ab636fc8cf60b101c18404f02d1218f6c,2025-01-31T01:48:22.557000 CVE-2024-23052,0,0,f64915640578da4aa31f36b2448b98b95ef3ed79182c0b353ac064ff3a6c2d29,2025-01-16T17:53:25.507000 CVE-2024-23054,0,0,57c8ee13e5deea4252b00a79726f9264b2ea14e0ed94c41b033e36787c15e590,2024-11-21T08:56:52.347000 @@ -252207,7 +252207,7 @@ CVE-2024-23057,0,0,c9a0fba17c8ddfbbfffb041e148435e71b05f1ddb663ebd20878bf31d80a5 CVE-2024-23058,0,0,6732b65704f03192487f327f389531e0f75a12286a4a4827a9806d807ef51a3e,2024-11-21T08:56:53.007000 CVE-2024-23059,0,0,b446b502f04bc0516858214fe2428dbfd12b0f88e8abdb01c38d33250c3b500c,2025-06-03T15:15:57.867000 CVE-2024-2306,0,0,d41638acfecbdd652371ae4f4cd9618cb78c9fc11c8a0f6b5723d00e4e76749f,2024-11-21T09:09:28.290000 -CVE-2024-23060,0,1,47dc5acf86732bfb56bba46a6a76c3681357e568ca6d094fde03f7b913c4603d,2025-06-17T20:15:29.657000 +CVE-2024-23060,0,0,47dc5acf86732bfb56bba46a6a76c3681357e568ca6d094fde03f7b913c4603d,2025-06-17T20:15:29.657000 CVE-2024-23061,0,0,19c53f1d2815dfb48d7dbce1711a79cc09ee323a839343c4b0d8badd6ecde7e7,2024-11-21T08:56:53.533000 CVE-2024-2307,0,0,c9e8936f236706858e1c5071ae09f02ad4497b40c901c6084ace0172a12ddc2a,2024-11-21T09:09:28.410000 CVE-2024-23076,0,0,d1fae847c05da8d4f1fcbe9f2cf6491de08ddc381479f481f6b1ab3735276c3a,2025-05-27T13:29:49.627000 @@ -252687,7 +252687,7 @@ CVE-2024-23561,0,0,8cab3763ae915579c0fab73f1a83c4d04fc935c917374982a19abe3f9ff5d CVE-2024-23562,0,0,3bb828292c209fcec85e3a252b2fea62176f8c8bb9b39bd91c753893070ca596,2024-11-21T08:57:56.743000 CVE-2024-23563,0,0,f9e9926719c593ac853dee4b0e48a00a8157c3f26978ae9e180340425e960cb5,2025-02-12T14:15:30.317000 CVE-2024-2357,0,0,9db9e2d982cc7f87c4deab786615d4c2491074f7901aaf72f0e7eb4e46dabe0a,2024-11-21T09:09:35.103000 -CVE-2024-23576,0,1,8e35fc14ff81553798c9705cb9280b119a1621315c5495a341840ffdf08fc150,2025-06-17T21:01:23.060000 +CVE-2024-23576,0,0,8e35fc14ff81553798c9705cb9280b119a1621315c5495a341840ffdf08fc150,2025-06-17T21:01:23.060000 CVE-2024-23579,0,0,d24661721a28ef998bb0b5017df483b369b29abcab71f13d97c35966d3d2cd62,2024-11-21T08:57:57.097000 CVE-2024-2358,0,0,2c4006916675445597e60352d2d0d80247d8447eec54b5c0c9251ff203c5f8b8,2024-11-21T09:09:35.293000 CVE-2024-23580,0,0,e2d8f49128ef7d1415b2a7d9a431bfdde830ffd144297d5ffeec148119656551,2024-11-21T08:57:57.237000 @@ -252800,7 +252800,7 @@ CVE-2024-23688,0,0,c659042598645c0c0fe5f9aca9a8b934e5ec750f56491cd83f91b6f1b5a4f CVE-2024-23689,0,0,9f4b8ee5ef4f90ecfc201e7d2b464f6dfc2a4feb6214f8fcb78fb2d73da1b3a1,2025-05-30T15:15:36.853000 CVE-2024-2369,0,0,17e59ec3a94ce7e0236b8eb7b16e8034fa88c031cc4bfa96d30d1c330e39d1f6,2025-05-13T01:07:16.623000 CVE-2024-23690,0,0,8f4c98a32177b1e9149baad1159f4eeeb3ae610ce5d1b59af748eac2f4c3c354,2025-02-04T15:15:17.973000 -CVE-2024-23692,0,1,87b72890479687faad3027dc999a9d699c476d5c8891993abba41e7ba8777e0b,2025-06-17T20:15:29.823000 +CVE-2024-23692,0,0,87b72890479687faad3027dc999a9d699c476d5c8891993abba41e7ba8777e0b,2025-06-17T20:15:29.823000 CVE-2024-23695,0,0,a416c243a4115ab74e222722bc0324c0d332df39bfb3ccb986ed5ec6237a05a7,2024-12-17T16:52:47.107000 CVE-2024-23696,0,0,678f8b53e63e26ed90afc5803fa458e4881112fb33c3e850d458b8dc68e8772f,2024-12-17T16:52:14.557000 CVE-2024-23697,0,0,14b85d09f7c85af608359a821d23f0c3476d155ead1e9e1397c3827e42da3f2b,2024-12-17T16:45:51.077000 @@ -253337,7 +253337,7 @@ CVE-2024-2450,0,0,da0a860035311d37d01140f842eaf65e1e3488a38469f2a61ef80c0654b6bc CVE-2024-24506,0,0,04170f37c5a3ada7fcd6832041fc43089aeb56884b245ece04192796b7d486e5,2024-11-21T08:59:21.307000 CVE-2024-24507,0,0,7a233f3e7f236ed7d0b21f8260de1add31caa2f57489f3ce63bf6b6bda4e7b89,2025-03-13T14:15:23.420000 CVE-2024-2451,0,0,d8f84f1a8d968d9c219f3d8ecd0dfa93e04557648710ac7bb3b4841f43d5837a,2024-11-21T09:09:46.897000 -CVE-2024-24510,0,1,0902b584a2bfac67e54a70406681cd2999d53535a930341135a8ee4d21c375ac,2025-06-17T20:17:07.527000 +CVE-2024-24510,0,0,0902b584a2bfac67e54a70406681cd2999d53535a930341135a8ee4d21c375ac,2025-06-17T20:17:07.527000 CVE-2024-24511,0,0,2784c5d95bc999e4258424abeb24a87b961b91d89f268669fa45748fdb9d6e7d,2025-04-18T14:03:24.763000 CVE-2024-24512,0,0,945f6593f3c2ac8b84fd3ca54b5e0a02998af007d01bb32b14ccb16d2218aec3,2025-04-18T14:00:48.600000 CVE-2024-2452,0,0,6e6b3c4748f1a4dd9edb1f722c97b151989d3c376fb929d4e626e79d078f0f87,2025-02-13T18:17:53.980000 @@ -253461,7 +253461,7 @@ CVE-2024-24740,0,0,68ae30c854f9cd30e5b2f277c9bfb6d922d14c028969982ebc8249b4f64e7 CVE-2024-24741,0,0,82c5631d7bc2d687cbb814667f7f9eef06cbbe2a7beef60703e6865d2ffd32c0,2024-11-21T08:59:36.183000 CVE-2024-24742,0,0,9138136d26833049a566208b8922f5f84781739cef245a70f33d13a40500d2f0,2024-11-21T08:59:36.340000 CVE-2024-24743,0,0,8b8eb5a56f12b6c53a7a972a91c151337f030c81d2382bab605f73cf09ae66bd,2024-11-21T08:59:36.497000 -CVE-2024-24746,0,1,eb429c489586e451e9ea5e3ce8f6c553e0654cbe7631c19b891639a2e7ca27e9,2025-06-17T20:45:18.740000 +CVE-2024-24746,0,0,eb429c489586e451e9ea5e3ce8f6c553e0654cbe7631c19b891639a2e7ca27e9,2025-06-17T20:45:18.740000 CVE-2024-24747,0,0,8125c5ab54fcbe503d2d7453a1ee5839c17e4edb306b2c7df3df0dd863da6429,2024-11-21T08:59:36.850000 CVE-2024-24748,0,0,434054c93e6c25f84231c86944a4ac4c23cbc010cf5ea1dbfddb46b79441461c,2025-04-09T15:36:23.103000 CVE-2024-24749,0,0,5250cf2390a657b7cf3426d2a81201c26d285bcd980c249283207a957e369a70,2024-12-18T22:08:46.760000 @@ -253865,7 +253865,7 @@ CVE-2024-25198,0,0,5722548992578cecb8dc99ee996548d983b777967dde1c779bb3d19803975 CVE-2024-25199,0,0,83623c880dd191a538787f6f628e8a621b4923936031c4b9e75770ee54a9e1a6,2025-04-02T20:16:54.227000 CVE-2024-2520,0,0,661d390c64515817f104f8983725c78bb53502863aa05215b6e7b526a2b08cc6,2025-02-14T16:58:24.160000 CVE-2024-25200,0,0,f94283d2410aa26fadd328d3ccd3b9473e1f3e96c686f07f1afaa65948cafef5,2024-11-21T09:00:26.753000 -CVE-2024-25201,0,1,8969bd264d51df0f096b6f91f1f98989170e0f3ec305acd366bd349f479ef346,2025-06-17T20:15:30.030000 +CVE-2024-25201,0,0,8969bd264d51df0f096b6f91f1f98989170e0f3ec305acd366bd349f479ef346,2025-06-17T20:15:30.030000 CVE-2024-25202,0,0,4e9be390538d42e977ec503e9397f72ffa15e744ead47126ee3ebcdb63c9fc74,2025-03-27T15:08:37.443000 CVE-2024-25207,0,0,51016af19a91adb98666528b41e5dc867eac6915bbd711017e15280ee6973fd3,2025-05-12T15:15:57.753000 CVE-2024-25208,0,0,c39e329d70ba29f8ec5052d1fd023c4741a77df923bca1c5fe3fcd980dbffe56,2024-11-21T09:00:27.413000 @@ -253934,7 +253934,7 @@ CVE-2024-25305,0,0,ec43b95f9223c5b5e2c98aca34a6a0e819fd6d3f008b53bd32785eb8e63bf CVE-2024-25306,0,0,b63f7a3170c4507e7efe0aff36598000c6c079a952c8d561914ac0c55d3bae61,2024-11-21T09:00:36.493000 CVE-2024-25307,0,0,f4e5f998ce518e2c9e2e2280726987c541629fa5fbba20cdafc47279611c0476,2024-11-21T09:00:36.717000 CVE-2024-25308,0,0,32ef427f151fec5845866985369b39e638afc8b62e42f59d8ec9862173c5a91e,2025-06-12T15:15:37.970000 -CVE-2024-25309,0,1,509c3c9574cde9bf79ad75089ebe66c4f2956eb77d98fb7e6f12fe389271c656,2025-06-17T20:15:30.187000 +CVE-2024-25309,0,0,509c3c9574cde9bf79ad75089ebe66c4f2956eb77d98fb7e6f12fe389271c656,2025-06-17T20:15:30.187000 CVE-2024-2531,0,0,05f0ab5eed0a52ed809f890893f6ac281cfa6ded5caa62b6c30314d1f24a886d,2025-03-03T16:55:23.927000 CVE-2024-25310,0,0,e320ecb7aa1fafa5346e4ba3ff5ca0add324bed9c883e1dfa83208a858415278,2024-11-21T09:00:37.193000 CVE-2024-25312,0,0,50e6e996a258790b41a929b5735f5aeaa7b5a4c7b1b057eefb4c7307913cc4b6,2024-11-21T09:00:37.333000 @@ -253965,7 +253965,7 @@ CVE-2024-25369,0,0,199e91821040b959a8636a637f70d73f22b245bcd46feb60a55c81c82e65b CVE-2024-2537,0,0,10b7be6acc9a1ff2822a7f87bb9a5f3972bcf3cec270b4e61e2ea618a5198de7,2025-04-09T15:32:40.037000 CVE-2024-25371,0,0,02370958f1fcb5a2b09fff3d567983d7c7d1e4ab210b6dca6193d9dd108edb58,2025-01-14T15:15:14.490000 CVE-2024-25373,0,0,7b7b80a8cb77575152c9f7edc570948e009ae5d3022e274086c434c646019061,2025-03-17T14:21:00.250000 -CVE-2024-25376,0,1,c1428da3191b2a3ecff7d4170d9490a3fb0f8d34f706e536e3eac64a2ba7a3e3,2025-06-17T20:50:44.857000 +CVE-2024-25376,0,0,c1428da3191b2a3ecff7d4170d9490a3fb0f8d34f706e536e3eac64a2ba7a3e3,2025-06-17T20:50:44.857000 CVE-2024-2538,0,0,b85aea9765c05329fd4e9b8025754899d55685165e7227e89329268047059847,2025-02-05T18:15:22.620000 CVE-2024-25381,0,0,d5adfc1e1c1d2fd3239ea55e261b15a0f4a676cf49f4f1bc225a91605d5fc84c,2025-05-06T17:38:11.440000 CVE-2024-25385,0,0,f1a96c945aaf7d235f7f153d73e89ab654975b82cac4b45a28593868f6530629,2025-04-03T13:18:18.087000 @@ -254061,7 +254061,7 @@ CVE-2024-25531,0,0,3ddbd802eb083bffcbec9f9b205c1d617f842f0e58686831b528e870d0968 CVE-2024-25532,0,0,b9b1c258ee5a4d3215d1a4482b545facb558b860de150776d9ea7d039c6a7d2a,2025-04-17T17:18:02.440000 CVE-2024-25533,0,0,d51610b27eb8d0cdbef25d8e97ef522fa00abebd508dbc7f34f9730034817790,2025-04-17T17:17:52.013000 CVE-2024-2554,0,0,545b9265ad35645c6a011473b636b553d62a1801ec2a7b52393efa6ea1313d22,2025-03-06T17:23:53.683000 -CVE-2024-25545,0,1,265b86c981c7593de22733ab405b2af173b3c9ba37b944029761cad61f960362,2025-06-17T21:01:04.893000 +CVE-2024-25545,0,0,265b86c981c7593de22733ab405b2af173b3c9ba37b944029761cad61f960362,2025-06-17T21:01:04.893000 CVE-2024-2555,0,0,a65b97d56e0416e97c53b2705b7e25608fe585480164b53adbc8869bb0a8eeed,2025-02-18T16:52:50.603000 CVE-2024-25551,0,0,0b257c7f527233e7a556f622d6986331be0abb60f5fd919b49d5353fc91b43bf,2025-04-16T18:31:13.553000 CVE-2024-25552,0,0,abd20ff21582f77f941b7049eeb51d9acc8f00b791a21497cdb0e0954d143686,2025-03-04T14:15:00.087000 @@ -254279,7 +254279,7 @@ CVE-2024-25849,0,0,3085eeaaf4ecdc54eed4ae984bac4fcb6b635b5574e86da67eaf80dde60b9 CVE-2024-2585,0,0,d9d93859e5e3284cb2bdc1438f43d213cf4edd23b8c2d8b20f88b8f07aa4c0e7,2025-04-10T20:47:32.580000 CVE-2024-25850,0,0,55179944fddc433c0323293658753090900ae504a85ed3315876dc507f4364e9,2025-04-03T13:18:56.597000 CVE-2024-25851,0,0,1b5997130a1972ee6380cdffd7d0b86375452f194e58ed3021fd3f9770919e9a,2025-04-03T13:18:49.410000 -CVE-2024-25852,0,1,6d5c529ac64bf20ec0d3445b02a24d0f63097162cb9c642b5ca5f97e52d04262,2025-06-17T20:50:31.347000 +CVE-2024-25852,0,0,6d5c529ac64bf20ec0d3445b02a24d0f63097162cb9c642b5ca5f97e52d04262,2025-06-17T20:50:31.347000 CVE-2024-25854,0,0,d390c1571d4a2b58720d699efae025e7e007489f7b68764da63f5e0230bf5943,2025-04-22T14:50:48.157000 CVE-2024-25858,0,0,bdf7279055a14e87d08cc58128e926878ae14037e1e130317d4820789f856471,2025-05-23T14:45:39.303000 CVE-2024-25859,0,0,bde8811f9e3e77466b92ae5e56e604208272f4d57ae3fe2e2a192d51ffe10ade,2025-05-13T14:58:05.520000 @@ -254760,7 +254760,7 @@ CVE-2024-26350,0,0,aafbc8f10bb2284d20ad7acc10a6c83f87626d2b046e77e8585f67ff9e480 CVE-2024-26351,0,0,c03a7bf29f3b00db3d0126e394e488bfa6a6b0c593b42fd60101b854b55fb7ca,2025-03-25T17:00:06.710000 CVE-2024-26352,0,0,aed7a3740b5ced8fbacbcb66a28a1e36c9df16776dfe4da6a201936e0a141f79,2025-03-25T16:59:50.513000 CVE-2024-2636,0,0,129863ab8220a5a793261a0f53b6625d5b1715c77601fc7265e1c778ba60fed7,2024-11-21T09:10:11.210000 -CVE-2024-26362,0,1,3ec7634f20e84449fdb12e35de2e1c3d8144ad6a0b5bc8e45ebdc30ffbec444f,2025-06-17T20:56:16.430000 +CVE-2024-26362,0,0,3ec7634f20e84449fdb12e35de2e1c3d8144ad6a0b5bc8e45ebdc30ffbec444f,2025-06-17T20:56:16.430000 CVE-2024-26367,0,0,b529aaafa17b67cb2acc86454f07d52ca5f63eec818154b71c2a9d73a74194ff,2024-11-21T09:02:25.230000 CVE-2024-26369,0,0,4e01a7ea9f778bafd7275b141c0b3f2179ae10cc998894eb5e91895b90153fcf,2024-11-21T09:02:25.457000 CVE-2024-2637,0,0,8b612a524d30311dd22af4291dccfe6d8338e3ec33a4a4f671d3ca8301a4b6cd,2025-04-24T07:15:29.910000 @@ -255534,8 +255534,8 @@ CVE-2024-27228,0,0,47f79a0c47354c969f371a3ca058c88ea51028fc0877bd8d0046778d89ae0 CVE-2024-27229,0,0,b790d712dd9c1ace03924cb58b92d92fbed37229050913a9830fb4c340d1bbf9,2025-03-27T19:15:47.743000 CVE-2024-2723,0,0,ae749859053deab54f1af8cf5abbdefb6fa5ba1e20954b45c5715c5f7d42fb41,2024-11-21T09:10:22.623000 CVE-2024-27230,0,0,564249d54a6fbd003e8a90afe29e1d1dba7531384a1b79690cbe408b447d38f1,2025-04-03T15:54:37.030000 -CVE-2024-27231,0,1,ab92c31fc71825012439196be2f6b9d0d864feae1d5474e5a8b70c9069ce8b13,2025-06-17T20:45:31.497000 -CVE-2024-27232,0,1,b3bc974b4dc9ce8a7adf5a12925f10635f44eb81c51aaf64f3c1dbb359910acb,2025-06-17T20:45:37.470000 +CVE-2024-27231,0,0,ab92c31fc71825012439196be2f6b9d0d864feae1d5474e5a8b70c9069ce8b13,2025-06-17T20:45:31.497000 +CVE-2024-27232,0,0,b3bc974b4dc9ce8a7adf5a12925f10635f44eb81c51aaf64f3c1dbb359910acb,2025-06-17T20:45:37.470000 CVE-2024-27233,0,0,4bf1a0faf9fae48dfb41751918671a74818f5168aa2d6991f1eee3e371340886,2025-04-03T15:54:31.170000 CVE-2024-27234,0,0,5d19b56ab10b07d6dbc18f5a26f068abc923451fbd0334db148bc5a983f38284,2025-04-03T15:54:24.017000 CVE-2024-27235,0,0,745dda7404a19c211c377c53d12f706052c4cc5b2699c29c7b2519ce027dc3c0,2025-04-03T15:54:14.310000 @@ -255611,7 +255611,7 @@ CVE-2024-27310,0,0,0ee79b9bdb29212875d7f1e2706f2d2e430a7262b7fdafe9e2d4a8e95bde1 CVE-2024-27311,0,0,0c755bcc622ed9c321ec0b34f3a1b0b3952780668adba0a01799036912b6aff4,2024-11-21T09:04:18.287000 CVE-2024-27312,0,0,950a896b01dadefd880d8932f3955c9f66315651b266e13635b82b30b52a3a82,2024-11-25T15:14:53.217000 CVE-2024-27313,0,0,35d4fc5dcf7fd82874d8066658bb141d6133e1d7a3505f1ab33a062d023280f6,2024-11-27T16:24:25.567000 -CVE-2024-27314,0,1,7e2b3a322c4d62d19c8cb64d7b76364f32a5339e1550ac728ea1f410fd33256f,2025-06-17T20:18:05.387000 +CVE-2024-27314,0,0,7e2b3a322c4d62d19c8cb64d7b76364f32a5339e1550ac728ea1f410fd33256f,2025-06-17T20:18:05.387000 CVE-2024-27315,0,0,d76b0fcdba6f7b4b207cb9b903ce70dcff45e546dcd16fd74a8323c6a63e3929,2024-12-31T16:16:15.510000 CVE-2024-27316,0,0,24fdf0f9b0ad852f5d9fcb01da998781549ca6c0b793197d9e2355018b079f16,2024-11-21T09:04:18.993000 CVE-2024-27317,0,0,c8edd97d9ad8a41cf086ce1a14aa7362ca2e3e95a0b5600c72055a7dfb853793,2025-01-19T03:23:26.087000 @@ -255814,7 +255814,7 @@ CVE-2024-27574,0,0,1ed2792d66dba95eaf1291cd1f79efcac416f4905846dac9ed130d5eee0c5 CVE-2024-27575,0,0,c6c51e5ffbe8a47b581795b30fd037904da94b8aa82eb6eefa43d6fc895baf4f,2024-11-21T09:04:46.687000 CVE-2024-2758,0,0,3750812ffd0bc2f74afa8a930d62773b666d568dbe350389af15f011876a0c16,2024-11-21T09:10:26.913000 CVE-2024-2759,0,0,3025db11a1ea077a9f7f33e615777467edc28aac3a9aec3b1194b1bf5af0a3d1,2024-11-21T09:10:27.093000 -CVE-2024-27592,0,1,9c43b2206a36eef377f97da44c200183aa79bbe1e660af73eb8fc01514d23fc5,2025-06-17T20:50:17.903000 +CVE-2024-27592,0,0,9c43b2206a36eef377f97da44c200183aa79bbe1e660af73eb8fc01514d23fc5,2025-06-17T20:50:17.903000 CVE-2024-27593,0,0,92ecd1489d3acc10d1eb18f4eca08862b4e86cc263358f230cf130b24876abbe,2024-11-21T09:04:47.107000 CVE-2024-2760,0,0,f247d3efc0421c7eb31f935977b8c3c26cfc0a17d562839ee78e4c92b4a167a4,2024-11-21T09:10:27.283000 CVE-2024-27602,0,0,d956f09519071a9cd0917636d6e054b723a69ea2ae2557578bfe04d2f191bdfe,2025-04-30T16:46:52.337000 @@ -255856,7 +255856,7 @@ CVE-2024-27673,0,0,b827936180312254f56c8c18e1a9e00f4dbc9d441e499ec6aaa928d4b3451 CVE-2024-27674,0,0,34ccb3f85191f3225246fe31e6b6aa02ad062724f279521d20a183c721e94258,2024-11-21T09:04:52.927000 CVE-2024-2768,0,0,73606e2fcaa404aa5195b229503329bf796940cee0d4ef224671a9d1016ab40e,2025-02-21T17:07:47.053000 CVE-2024-27680,0,0,045ae7f21a76d8b5dcbb31c4b83eae90c185f080a0865122dfcb71911a8e3350,2025-03-26T11:41:33.737000 -CVE-2024-27683,0,1,824499003be0e229ade8933c0b741f1dc8e2bc3aa3a921d6f00eb69a58776df0,2025-06-17T20:55:49.377000 +CVE-2024-27683,0,0,824499003be0e229ade8933c0b741f1dc8e2bc3aa3a921d6f00eb69a58776df0,2025-06-17T20:55:49.377000 CVE-2024-27684,0,0,79e38996586f3cc6fd159df489b72d549130b6d544560593ad012e414a54b9f6,2025-05-02T19:32:50.587000 CVE-2024-27689,0,0,8a82051a1b625705a6ee303980dd7e966cd157a680599291139b4a2e7a1c6fba,2025-03-28T14:25:42.963000 CVE-2024-2769,0,0,f5fed59b7bca296011d1da69594ac44436bea25a4aa43870a75a391217b8bea1,2025-02-21T17:14:54.783000 @@ -256569,7 +256569,7 @@ CVE-2024-28714,0,0,2016e8accbb7084f74d0c24ce4b81c6735174694ae204335fd0b22c9533ec CVE-2024-28715,0,0,d9472ea6a43c015dd517a111759ac118e36738fa957d5cf07fc0beb9d6a287d7,2024-11-21T09:06:48.480000 CVE-2024-28716,0,0,3dcaba8e53d55236594341cc0c05e3a01de74966176d9fe2a191736842553636,2024-11-21T09:06:48.700000 CVE-2024-28717,0,0,f064c2527027f1d200a3ae2380ea6a1de60fc691a685db676c60e122a78221c4,2024-11-21T09:06:48.930000 -CVE-2024-28718,0,1,3096999cb272c6431967462199f78848dfa9cb1ba9fb353933e95c4783c90e4b,2025-06-17T21:00:54.593000 +CVE-2024-28718,0,0,3096999cb272c6431967462199f78848dfa9cb1ba9fb353933e95c4783c90e4b,2025-06-17T21:00:54.593000 CVE-2024-2872,0,0,87925b419717d8830a879144756885cd88be21489574b937b1d8ebe32304a621,2024-08-02T19:35:35.923000 CVE-2024-28722,0,0,6d443e07210f2fb5607864bee04861fe35c03f17da7b4f0c25c94d52a4275284,2024-11-21T09:06:49.393000 CVE-2024-28725,0,0,bf7241efa7090a333fe7d0e2a1b366c3b2eca3107b2c7829320210430ee91528,2025-06-10T19:42:27.550000 @@ -257114,7 +257114,7 @@ CVE-2024-29387,0,0,7c90a0e71e33b2d6b5f61b7a5192b06affcf3848bccaca26ed95de0dce63f CVE-2024-2939,0,0,558b843869773db58e41d3e67b617c443849c6f6002b5c0a69358a8665c4a9e3,2025-02-19T18:43:35.447000 CVE-2024-29390,0,0,62da36fc072ae90418250d6d2d90372d8ae5830e09e71bb4ce33788a35eccf16,2025-03-27T20:15:25.893000 CVE-2024-29392,0,0,36c353e9144b674b997505c07002adde403832b85ee3807f4e88cd7a2fb2b9f5,2025-04-23T01:53:40.593000 -CVE-2024-29399,0,1,7a8a4d6959d1b7845636454ebdabc7718a69e2c2353003b8557222fe6ed47598,2025-06-17T20:53:19.370000 +CVE-2024-29399,0,0,7a8a4d6959d1b7845636454ebdabc7718a69e2c2353003b8557222fe6ed47598,2025-06-17T20:53:19.370000 CVE-2024-2940,0,0,32e376b4d133a298af5c034f36545d941aa0b1c8c39ac6b6cc9bb44a98c8cec3,2025-02-19T18:44:10.760000 CVE-2024-29400,0,0,b4d07718f34daee387996e2ede9dbeb4c3e29e98acf59d82bb65c80fe135a94b,2025-05-14T17:50:52.600000 CVE-2024-29401,0,0,32400f36889e84c9eb29bf3619b3dd286820f63d644126600928028e512d6d8d,2024-11-21T09:08:00.460000 @@ -257166,9 +257166,9 @@ CVE-2024-29489,0,0,07f5b3a5e4c9d9dd4bd17cfda9a58f8a163c6a3150e80753fbcf5f8a1d2c0 CVE-2024-2949,0,0,4a1f4abe23dfd4e028a67e00b4ef5ce88073040da2406ee70f9c853e95103e1f,2025-02-27T16:04:06.400000 CVE-2024-29499,0,0,531411c448b358ff9d57c3a14bf1710a00634a3ae2c92374a21f68b51dc223f5,2025-03-28T17:39:29.640000 CVE-2024-2950,0,0,6c732f11d25816f1c75f46d2081caf08b5cb418b13e0a16209425d05325dc7db,2025-02-27T19:49:41.217000 -CVE-2024-29500,0,1,8f33ca0673c22edf0925cb5ce5c609ceca232bb46cd469e9cb5a7ac19d7c17e1,2025-06-17T20:56:39.727000 -CVE-2024-29502,0,1,69b9b5782dce42deb2df17f45a9fa57925e83d0757153bf4668c79081ccbc9ab,2025-06-17T20:56:33.427000 -CVE-2024-29504,0,1,525efe26426bfd2480231bb6305cfe7d012bc0df93ad1b177b9c2769a55afe8b,2025-06-17T20:56:03.060000 +CVE-2024-29500,0,0,8f33ca0673c22edf0925cb5ce5c609ceca232bb46cd469e9cb5a7ac19d7c17e1,2025-06-17T20:56:39.727000 +CVE-2024-29502,0,0,69b9b5782dce42deb2df17f45a9fa57925e83d0757153bf4668c79081ccbc9ab,2025-06-17T20:56:33.427000 +CVE-2024-29504,0,0,525efe26426bfd2480231bb6305cfe7d012bc0df93ad1b177b9c2769a55afe8b,2025-06-17T20:56:03.060000 CVE-2024-29506,0,0,33bf7b54456a7e4cb2ab4766502f70f6f853d9cd67666f22c7f233033f9462b7,2024-11-21T09:08:05.937000 CVE-2024-29507,0,0,e052df81494a1c8fe72ead2ed1775f37c1d92c0b019354dfb352a9e2caf7dbfa,2025-04-28T17:12:33.127000 CVE-2024-29508,0,0,536c14ce04e18fa15e83ca5caa40460bc2de5ae8a8a60dacf4644cfd33c2babf,2025-03-17T14:15:17.610000 @@ -257231,28 +257231,28 @@ CVE-2024-29734,0,0,170ab07ec4731daaa31674945e5eb461f5c1e798bdeca2c0e40d2d721cba3 CVE-2024-29735,0,0,698f71ed11cc19adbce972ba47729163956dd850b83c9e469807d69c5fcf23ba,2025-05-07T01:22:48.130000 CVE-2024-29736,0,0,b61855bfadb15159a83451588b028249b7cffc739fe63ce533b91dd6bcf2192a,2024-11-21T09:08:12.057000 CVE-2024-29737,0,0,b90bd2107ce43f52e75c4139f940e627725e41ec15330806509f88251c728795,2025-02-13T18:17:50.797000 -CVE-2024-29738,0,1,dcc805ff77ad761adc1acd3e67ae5d2c183672e5d494381e1650a6c7656da7b3,2025-06-17T20:45:42.580000 -CVE-2024-29739,0,1,80bc4a163c2b6854053d077f7a9f253e0ab839dba21009b7dd4faca4c000bba1,2025-06-17T20:45:47.673000 +CVE-2024-29738,0,0,dcc805ff77ad761adc1acd3e67ae5d2c183672e5d494381e1650a6c7656da7b3,2025-06-17T20:45:42.580000 +CVE-2024-29739,0,0,80bc4a163c2b6854053d077f7a9f253e0ab839dba21009b7dd4faca4c000bba1,2025-06-17T20:45:47.673000 CVE-2024-2974,0,0,dc530d1fe178ba3d0196a9b2c5f8fc5fea5ae66b08077bec1e54fb46703c9dc7,2025-01-08T20:06:14.587000 -CVE-2024-29740,0,1,dba35f736696a41ec9c5d8e5389cc8263d6d07bf13a59a0994e29d152d71e6b8,2025-06-17T20:45:53.207000 -CVE-2024-29741,0,1,5c3aa6811cddc2a8f65107b15447865ee59b8c7db0126a1338903f1ac388c2c6,2025-06-17T20:45:58.880000 -CVE-2024-29742,0,1,f1c168d484512a209acb24ed6f5ffc39427ae366c3464075a506a391c4495665,2025-06-17T20:46:04.303000 -CVE-2024-29743,0,1,abf0dcb6bf6a5546b6bab8b848197ed941070b49a450889976a19f0eb4127239,2025-06-17T20:46:09.720000 -CVE-2024-29744,0,1,1737a62219327150480c42bf4fbe9d029e8663788cd392d9859acf125dc826d4,2025-06-17T20:46:16.403000 +CVE-2024-29740,0,0,dba35f736696a41ec9c5d8e5389cc8263d6d07bf13a59a0994e29d152d71e6b8,2025-06-17T20:45:53.207000 +CVE-2024-29741,0,0,5c3aa6811cddc2a8f65107b15447865ee59b8c7db0126a1338903f1ac388c2c6,2025-06-17T20:45:58.880000 +CVE-2024-29742,0,0,f1c168d484512a209acb24ed6f5ffc39427ae366c3464075a506a391c4495665,2025-06-17T20:46:04.303000 +CVE-2024-29743,0,0,abf0dcb6bf6a5546b6bab8b848197ed941070b49a450889976a19f0eb4127239,2025-06-17T20:46:09.720000 +CVE-2024-29744,0,0,1737a62219327150480c42bf4fbe9d029e8663788cd392d9859acf125dc826d4,2025-06-17T20:46:16.403000 CVE-2024-29745,0,0,bf63f81b122e717cc482b45d1aac05d06c9f46bf3a261cf059c0f224a80b06b1,2024-11-29T16:36:23.337000 -CVE-2024-29746,0,1,d80528a19c664f3e70c625c5ce4bd430b24e8464cc8bc896347bc261536b40eb,2025-06-17T20:47:51.877000 -CVE-2024-29747,0,1,ccf990e8562fd2bf748f7a18c61abaaf57c1ca7fb13889c5dd4b4c8c9b77fc8c,2025-06-17T20:47:57.923000 +CVE-2024-29746,0,0,d80528a19c664f3e70c625c5ce4bd430b24e8464cc8bc896347bc261536b40eb,2025-06-17T20:47:51.877000 +CVE-2024-29747,0,0,ccf990e8562fd2bf748f7a18c61abaaf57c1ca7fb13889c5dd4b4c8c9b77fc8c,2025-06-17T20:47:57.923000 CVE-2024-29748,0,0,ca7247b4c92b5b0b2770a7d09ee9d04ef840d91c04b73451de9c5b47779e76b2,2024-11-29T16:39:20.167000 -CVE-2024-29749,0,1,17d706e98fa5f35903839a0c1660938adfea66ea77307cd86e692c6459e4d6b3,2025-06-17T20:48:02.363000 +CVE-2024-29749,0,0,17d706e98fa5f35903839a0c1660938adfea66ea77307cd86e692c6459e4d6b3,2025-06-17T20:48:02.363000 CVE-2024-2975,0,0,4f359822ee88e27183efc9e9a11b5f3e280f28802b60bf14fd99907810636aa5,2024-11-21T09:10:58.090000 -CVE-2024-29750,0,1,742160849583559e4057dee41a975c22efdac4c11336ce2c1994ecf6530ab39b,2025-06-17T20:48:05.980000 -CVE-2024-29751,0,1,ebfa6ed665e7e5c21bb6f4c4853923e47fe0455b7521c88fde8c81726af81998,2025-06-17T20:48:10.710000 -CVE-2024-29752,0,1,faa1e74dd506deec6f5b87356fbdd6b13db0726f4697af810704ea12e8a23a71,2025-06-17T20:48:14.407000 -CVE-2024-29753,0,1,0026d5352b6593ac85d1ead7e2f3677cf29ef51c798fa57cfe2d0cfb4b8dee4c,2025-06-17T20:48:18.490000 -CVE-2024-29754,0,1,e9ed4fc737b58e1ac792b149317a304e3fc6870e7f3180fb451ea795aaa213da,2025-06-17T20:48:23.027000 -CVE-2024-29755,0,1,20189daafa3b6d9e9de4c3b80622f0d8152cb86c68c0738cd25a2709d9bcfd14,2025-06-17T20:48:27.723000 -CVE-2024-29756,0,1,8a343cd59cef215821be412a5527d8e7cd9be48542b389bdc412bfe58da30653,2025-06-17T20:48:32.867000 -CVE-2024-29757,0,1,faac2e15a9d09f33e0ceb78779e3c9911528677f4a30353c1338f83fe21fca51,2025-06-17T20:48:37.457000 +CVE-2024-29750,0,0,742160849583559e4057dee41a975c22efdac4c11336ce2c1994ecf6530ab39b,2025-06-17T20:48:05.980000 +CVE-2024-29751,0,0,ebfa6ed665e7e5c21bb6f4c4853923e47fe0455b7521c88fde8c81726af81998,2025-06-17T20:48:10.710000 +CVE-2024-29752,0,0,faa1e74dd506deec6f5b87356fbdd6b13db0726f4697af810704ea12e8a23a71,2025-06-17T20:48:14.407000 +CVE-2024-29753,0,0,0026d5352b6593ac85d1ead7e2f3677cf29ef51c798fa57cfe2d0cfb4b8dee4c,2025-06-17T20:48:18.490000 +CVE-2024-29754,0,0,e9ed4fc737b58e1ac792b149317a304e3fc6870e7f3180fb451ea795aaa213da,2025-06-17T20:48:23.027000 +CVE-2024-29755,0,0,20189daafa3b6d9e9de4c3b80622f0d8152cb86c68c0738cd25a2709d9bcfd14,2025-06-17T20:48:27.723000 +CVE-2024-29756,0,0,8a343cd59cef215821be412a5527d8e7cd9be48542b389bdc412bfe58da30653,2025-06-17T20:48:32.867000 +CVE-2024-29757,0,0,faac2e15a9d09f33e0ceb78779e3c9911528677f4a30353c1338f83fe21fca51,2025-06-17T20:48:37.457000 CVE-2024-29758,0,0,6ea6f820d39944c9f593511e726a4e557f489b72484f2be43d28f1260dec212a,2024-11-21T09:08:15.927000 CVE-2024-29759,0,0,60121492980a54490b6fdc744322b40165889bb87806fa74eb2839ab7f355a9b,2025-03-10T16:02:07.350000 CVE-2024-2976,0,0,be906ae6792b8669cd4d4b057f3766fd4a8c9c37d055d1b85958a80dc6b656bd,2025-01-15T18:15:32.177000 @@ -257280,8 +257280,8 @@ CVE-2024-29779,0,0,69903c408a31f7ed48c8320cb997ab5b00f9e06970bdc4c1565c067b1c154 CVE-2024-2978,0,0,0d9e18107b4019ab4603abe89d6d147ac198ea723a2583b18a6fa90de4b5b948,2025-01-15T18:20:16.187000 CVE-2024-29780,0,0,bf732148a84b494eae6a0611ab62601599d14cc6624a639a68b421eaf15b4cb0,2025-03-18T21:15:26.573000 CVE-2024-29781,0,0,81764d2ecaf2f1e1d825661ee17548a0995481805ec14200c1a9a7db0021c090,2024-11-21T09:08:18.903000 -CVE-2024-29782,0,1,6e5d16882300bc3c64981f226159f8634e6ad13247f388cd6526180d442b42a4,2025-06-17T20:48:42.020000 -CVE-2024-29783,0,1,a502ec05440aaab74450678914827dc311a26e931b9ff9de4743d73322a9d3d6,2025-06-17T20:48:47.317000 +CVE-2024-29782,0,0,6e5d16882300bc3c64981f226159f8634e6ad13247f388cd6526180d442b42a4,2025-06-17T20:48:42.020000 +CVE-2024-29783,0,0,a502ec05440aaab74450678914827dc311a26e931b9ff9de4743d73322a9d3d6,2025-06-17T20:48:47.317000 CVE-2024-29784,0,0,6410da5e9d69428c4d9e7c31b09a560c1233a73c5681293df4e3349cc79f9292,2024-11-21T09:08:19.350000 CVE-2024-29785,0,0,31365898ee13b8a306bc4ef1af7b05e8c7ec93bee132b5aedd69eaa657b6ceaa,2025-03-18T15:15:48.267000 CVE-2024-29786,0,0,0447bd7e8fd3b77c2f391c605cb7a8749450b31ff248ce09ea0ea3f6b518cfa9,2024-11-21T09:08:19.697000 @@ -257441,7 +257441,7 @@ CVE-2024-29933,0,0,7dece04b0d250730bb6c8f5d1ee2f214de430141eb9a6cbcb49346ae6a998 CVE-2024-29934,0,0,b297fa27d74f1971b9c10285a66c0488aa6ad5ec882afa30cbf2c2b6be6540cf,2024-11-21T09:08:39.063000 CVE-2024-29935,0,0,ca8325fca417c16ae635d7a18eeea970277e802599e88c379a43c42a202d8f08,2025-02-05T15:39:57.193000 CVE-2024-29936,0,0,229c6e3849b68d022ecbfb6d64cc56a947023bd19f892731295bcdd1c05b1cb0,2024-11-21T09:08:39.350000 -CVE-2024-29937,0,1,67afa7bba9e42eba4e8feadcb1e7dd3ea22ca96027ba0a8c3481faa9bce0af0f,2025-06-17T20:54:57.107000 +CVE-2024-29937,0,0,67afa7bba9e42eba4e8feadcb1e7dd3ea22ca96027ba0a8c3481faa9bce0af0f,2025-06-17T20:54:57.107000 CVE-2024-2994,0,0,dbf42e6d4777dffa15a59ebda143f1826c94e89b28436a3141830d0aae5f37a6,2025-01-15T18:21:33.690000 CVE-2024-29941,0,0,622af47ec68b6215910803f2dd62784e3ebb73283fd8ee4ea2f39e7cecd7fbdb,2024-11-21T09:08:39.710000 CVE-2024-29943,0,0,92d21393527917647912b6e0fe6467749d6134a859706a08c7b144010c3289c2,2025-04-01T16:56:59.160000 @@ -257639,8 +257639,8 @@ CVE-2024-3012,0,0,afa383d4af1b368e9b0efac4f8c79f606352cd83eb734a5d2f133e037df898 CVE-2024-30120,0,0,959adb261ce5d4c92f232912d6d29659e116a85eb1448e14b6ad45a932f186e8,2024-11-21T09:11:17.947000 CVE-2024-30122,0,0,4fa8561ac89e605cb7f54068db2c536c29bb37728903d94126eb2838000a0b18,2024-11-25T18:15:11.213000 CVE-2024-30124,0,0,a9f3360af45852f6c4ff1d432196c2bb8ae49239d62d90c08a64098681e2e265,2024-10-29T15:35:22.230000 -CVE-2024-30125,0,1,f58f18fac0dfc1e37242aa59ed9250996cfc3dbbf5938e01058bf84ea1fa4c38,2025-06-17T21:02:15.470000 -CVE-2024-30126,0,1,e93150a8cb2e9d5f9aa181059f07d1c301d87ab691c918579a7de21f8b8b1f40,2025-06-17T21:02:33.930000 +CVE-2024-30125,0,0,f58f18fac0dfc1e37242aa59ed9250996cfc3dbbf5938e01058bf84ea1fa4c38,2025-06-17T21:02:15.470000 +CVE-2024-30126,0,0,e93150a8cb2e9d5f9aa181059f07d1c301d87ab691c918579a7de21f8b8b1f40,2025-06-17T21:02:33.930000 CVE-2024-30127,0,0,c2c8bc07d2be439d9efb756dbc4b2460e3dd939346c2dc8fce9c4c0b55385fad,2025-04-29T13:52:28.490000 CVE-2024-30128,0,0,f765dd0aaf2938a4ad73aeccf94f4003876d55e95a48ff57410e71dbc6342846,2024-09-26T13:32:02.803000 CVE-2024-30129,0,0,8c3dfa243fe3d9fcbf8608c332b7786f7ea3753d97eb09d24501ef00ef461d78,2024-12-06T16:15:20.777000 @@ -257651,9 +257651,9 @@ CVE-2024-30133,0,0,e08425978db173a70b5a5b6cbb9315d57d44524a2c8d71711218342162ea4 CVE-2024-30134,0,0,0cef8ce1964aae6b64f5864e5e70c720c24b9d27f4ed9dcc50f333c0826d36fa,2024-09-30T12:46:20.237000 CVE-2024-30135,0,0,22cdcc2f12827ed25b0e7c8dae426864d180e7d98fe178047460a585e791d16e,2024-11-21T09:11:19.007000 CVE-2024-3014,0,0,a8424ef2266f9dbaf737e12a303dce95c588b65f67730a28ef398406315ce33e,2025-03-05T18:36:45.730000 -CVE-2024-30140,0,1,a3163ca4a3b4769b97d7166a40ddd0397d5e5726025f9f831314586c704cc316,2025-06-17T21:03:05.410000 -CVE-2024-30141,0,1,deb695222f2bec54532678744c22b0ee28fc67d9b13e3f28848306740322dc3b,2025-06-17T21:03:22.573000 -CVE-2024-30142,0,1,45d35a7dac774853f427f4c24e07914d10c90a7c98946aa26f2b0b68c7ef3f6b,2025-06-17T21:03:34.543000 +CVE-2024-30140,0,0,a3163ca4a3b4769b97d7166a40ddd0397d5e5726025f9f831314586c704cc316,2025-06-17T21:03:05.410000 +CVE-2024-30141,0,0,deb695222f2bec54532678744c22b0ee28fc67d9b13e3f28848306740322dc3b,2025-06-17T21:03:22.573000 +CVE-2024-30142,0,0,45d35a7dac774853f427f4c24e07914d10c90a7c98946aa26f2b0b68c7ef3f6b,2025-06-17T21:03:34.543000 CVE-2024-30143,0,0,f129b881cca28a8ca31c3bda935758f574cc57be34724f720fd067cb7b4bfc05,2025-03-13T18:15:39.550000 CVE-2024-30145,0,0,85c4405f5440e2a6bdb708a24c9482851c306e49f12c7cb51ce7c8452f6a9b00,2025-05-02T13:53:40.163000 CVE-2024-30146,0,0,d938fe1740d4784fcde84f643bea1bd8a92349fa4acb072f592402014fbafbb4,2025-05-02T13:53:40.163000 @@ -258236,11 +258236,11 @@ CVE-2024-3082,0,0,6ef491da5f61eb445c102687ec9bb9fe7371b1b45e2376383bee2e022b96b5 CVE-2024-3083,0,0,cccc6733810fbf6686c0ea133ef2ddbccb971e5fd28144f1076f18955c8210b0,2024-09-30T14:15:03.317000 CVE-2024-3084,0,0,78e37833e4018c0451a2e57cecfa2983e7634d83093c960a91a3dd3908a13f09,2025-02-14T19:20:29.973000 CVE-2024-30840,0,0,9ee285b1e484352f42abefcb7e406f31d8845e45977bb07cce2e854b4d60f4f1,2025-04-14T13:40:27.820000 -CVE-2024-30845,0,1,72ddb46c695167b19ce76dd61b0f3981be307e1bd08fb5b38b08bf9f54b3cb5c,2025-06-17T21:00:15.753000 +CVE-2024-30845,0,0,72ddb46c695167b19ce76dd61b0f3981be307e1bd08fb5b38b08bf9f54b3cb5c,2025-06-17T21:00:15.753000 CVE-2024-30848,0,0,e40c812aebcde1483034aafc18bd7358a624108bbd12a9c3e98f2c43927251d1,2024-11-21T09:12:27.530000 CVE-2024-30849,0,0,df28e62f8924c760af948301c8a7c4d1e52c06e17175b0bcfc3f7e284347aaa6,2025-05-05T17:47:47.150000 CVE-2024-3085,0,0,b0343416332362deb163c60304ecd88f4bac9d033fd1e5f003060f03428998a5,2025-02-14T19:22:32.327000 -CVE-2024-30850,0,1,91ad65c0fcae68215cab25dc7e4fc41443f68915e952d4163aa829396deb38d7,2025-06-17T21:01:34.237000 +CVE-2024-30850,0,0,91ad65c0fcae68215cab25dc7e4fc41443f68915e952d4163aa829396deb38d7,2025-06-17T21:01:34.237000 CVE-2024-30851,0,0,4480d1b7faeda725e619f016cdb0fd853eeb3c41e15a3fb499b65699de4b965e,2024-11-25T16:15:12.930000 CVE-2024-30858,0,0,6b71ea45545bf3bbc2c41504325ae4dfbf823aafc1b977d046594eb60dfc2c90,2025-04-04T15:45:58.113000 CVE-2024-30859,0,0,8592244c6832359a85380898c69050a5e3e804893f3ea3e399719714c587a9dd,2025-04-04T15:45:54.193000 @@ -258264,7 +258264,7 @@ CVE-2024-30879,0,0,cc5025f6a3933b458e64d61e5fdd8d40b0156fd8eee4e662e8c7a6fa7bb84 CVE-2024-3088,0,0,be1ea970969521f95ed249c0afff625102ad0857ca933a1cc11cb8dc936c71ce,2025-04-08T15:28:13.260000 CVE-2024-30880,0,0,da044965bc488696ccbadc67890ef1c059b95a3e2a54365422dc82673ff3c1cc,2025-04-11T14:48:15.447000 CVE-2024-30883,0,0,c5251bbd5a9d197cfd372c28a02865d0f352dfbbd39dd2801d07abae9e57cfe2,2025-04-11T14:43:52.560000 -CVE-2024-30884,0,1,7bcb99517528176c1a001d3e8a0fc2b448f1065cd20341079ff2e4ba401f586c,2025-06-17T20:54:31.537000 +CVE-2024-30884,0,0,7bcb99517528176c1a001d3e8a0fc2b448f1065cd20341079ff2e4ba401f586c,2025-06-17T20:54:31.537000 CVE-2024-30885,0,0,adbafd592843d26482e638a58dc745f7c0b7dc5bca7ef2788dba3bf315503fcc,2025-05-21T18:08:13.177000 CVE-2024-30886,0,0,b3da8d8bac9530d7f06b51d7ff5448e790c800f5ebcbd67678e2f90200b31be4,2025-05-21T18:07:55.630000 CVE-2024-30889,0,0,bd1faecf59481e5086788bd0b56ea68e789fa1c1d0cb42e8d07d460315343f69,2024-11-21T09:12:33.063000 @@ -258274,9 +258274,9 @@ CVE-2024-30891,0,0,e3ff105e322c8b4e4c743f3872d4060bb9f9f26d1fd734f2787d42d22dece CVE-2024-30896,0,0,0330d890e180a2ac4abf50a1066f9a03357f57b7d30c34d26b5fa3e5eb33ba6b,2024-12-03T21:15:06.437000 CVE-2024-3090,0,0,80e1634c50f1fbba38a31e67ae23563d30b7b383e2c7061ac093d30b73d90b4f,2025-02-14T19:21:14.980000 CVE-2024-3091,0,0,0a7b30685d5b062a68a4b4484be3355fda46af00cab2184dbeb43f1ede81afda,2025-02-14T19:23:29.123000 -CVE-2024-30915,0,1,024e1dfae8f482357337dc70de4f6acb842fc1b08442644f38423ca61b23d428,2025-06-17T20:51:29.210000 +CVE-2024-30915,0,0,024e1dfae8f482357337dc70de4f6acb842fc1b08442644f38423ca61b23d428,2025-06-17T20:51:29.210000 CVE-2024-30916,0,0,f4bc223d076ae6c48d823bb0cf73a75977562a8234a0ed2fb2f3e4ba1b922516,2025-02-10T23:15:13.500000 -CVE-2024-30917,0,1,81fa4c80855bc09d5826dd723aea937e8717700b66def4952763c7a5c4a7571d,2025-06-17T20:51:18.097000 +CVE-2024-30917,0,0,81fa4c80855bc09d5826dd723aea937e8717700b66def4952763c7a5c4a7571d,2025-06-17T20:51:18.097000 CVE-2024-3092,0,0,91b6db3015b37d065cd77564396003fe4e7ebc37c5fe361994ab7567d49e61c6,2024-12-11T19:19:05.273000 CVE-2024-30920,0,0,3b7a609a611565aa5ff540899e84c2d6d0212decc55c4f929cfb1e347f6fb6cd,2025-04-15T16:53:32.440000 CVE-2024-30921,0,0,471f270d80b3885a6406272aa43495c78aa9a104f11da447bdc61d9f1030e657,2025-04-15T16:53:24.493000 @@ -258689,7 +258689,7 @@ CVE-2024-31388,0,0,969b791e4fda50e2951bfa1c1b7c4b19f1267ec11ef79ab157b990117c9e8 CVE-2024-31389,0,0,08af152747ff407e3026afce016704b24317def223e62ecb4990aa88b6ae4f5e,2024-11-21T09:13:25.770000 CVE-2024-3139,0,0,ee5d1f7884fa2b89f120299c3dc630a0c1e25c56358d05f6bf675aa682ed34cb,2025-01-24T16:29:06.287000 CVE-2024-31390,0,0,09006f43013da697eb3ff65b55900b18a5bda9bb9eed07955cb886886fd9d7be,2024-11-21T09:13:25.903000 -CVE-2024-31391,0,1,7eb0a72b2f9381f9b88b1518946228328c919be6b15044a5482a0af09ff76407,2025-06-17T20:58:50.363000 +CVE-2024-31391,0,0,7eb0a72b2f9381f9b88b1518946228328c919be6b15044a5482a0af09ff76407,2025-06-17T20:58:50.363000 CVE-2024-31392,0,0,53202f3999029adb28a2f2aac89c839ef6d44daf7260bb12303911fd083b2213,2025-04-09T14:12:48.583000 CVE-2024-31393,0,0,70142235fbb086caa0955367953e642910f4637675b334a060f6b6d76e068f3f,2025-04-09T14:13:19.270000 CVE-2024-31394,0,0,f2837002a58f54ec5a5246cf15d3b8a4d99b98cad4a4d05e0346fe2ab44e88e4,2025-05-12T14:23:14.540000 @@ -258928,8 +258928,8 @@ CVE-2024-31814,0,0,fcad33a5eb8065eb480c3ad9b2cbaf800929b46ac2faf9df86b6afc840c78 CVE-2024-31815,0,0,6a9f2cdda507211119d5e6558f02034b5168d6a24d4e33958c1e1d5bb8d404e4,2025-06-17T18:30:45.130000 CVE-2024-31816,0,0,c8b2b54ff9bfe6f29f56125a4edf7caa1ace286dae9fddd6e27518b856bf87b2,2025-03-18T16:02:17.737000 CVE-2024-31817,0,0,944c0a8253c80d3f2ed6168eb97f4c5cb7595de171b15f5a0ec942525223dc63,2025-03-24T17:19:53.513000 -CVE-2024-31818,0,1,749dc0e70c5d3378553d9bb56c413626d4900719aebe5627217f8458ea9c5baa,2025-06-17T21:00:27.327000 -CVE-2024-31819,0,1,ab52295f516e164d8ca8f6f34fd12714e30d650390350b25fac3137760424dcc,2025-06-17T20:56:26.160000 +CVE-2024-31818,0,0,749dc0e70c5d3378553d9bb56c413626d4900719aebe5627217f8458ea9c5baa,2025-06-17T21:00:27.327000 +CVE-2024-31819,0,0,ab52295f516e164d8ca8f6f34fd12714e30d650390350b25fac3137760424dcc,2025-06-17T20:56:26.160000 CVE-2024-3182,0,0,bb2bbc5440d287db563c5c28a6f6dbd88b2fae59bd6ebaaecaa50c5e39b6339e,2024-11-21T09:29:05.750000 CVE-2024-31820,0,0,cc785a10f0c2f2ec0d616403b15828bfec5ab2816ed9692240839b55cac44a03,2024-11-21T09:13:57.677000 CVE-2024-31821,0,0,6cac6d3b5d33ec07f8313b6ea64e07263d4b8e28b3fb85bd58d6726a77daaef0,2024-11-21T09:13:57.907000 @@ -258939,7 +258939,7 @@ CVE-2024-31828,0,0,d10673ecc3e82232a59df5c2c11a1b4dccbe5531572eaa250aaaf3c4d9198 CVE-2024-3183,0,0,58c9f764516e6b4f65e19674ad3b18eab67221ea70ba2cbf4244fd332a43912e,2024-11-21T09:29:05.900000 CVE-2024-31835,0,0,deed805a33aed6cb777d4ad68e65a4d1780efae704e0562afc0ea6313eeb2194,2024-11-21T09:13:58.800000 CVE-2024-31837,0,0,19bad295f4c4316587116c3e0971ae4548cc9a230031f4fe0d5d136afa8bb520,2024-11-21T09:13:59.067000 -CVE-2024-31839,0,1,e7f73f08ce0aa31a20d5a87c2c0c5c0da58332be3bc65f17db600abbe9188002,2025-06-17T20:59:05.003000 +CVE-2024-31839,0,0,e7f73f08ce0aa31a20d5a87c2c0c5c0da58332be3bc65f17db600abbe9188002,2025-06-17T20:59:05.003000 CVE-2024-3184,0,0,a92f520c8463640b3fae2b2f6386202bd5657da63570936ea432686a2548b184,2024-10-18T12:52:33.507000 CVE-2024-31840,0,0,43544821de29f8f8dad5d22a9044660161ea49491726bb1870bc6669232ce8df,2025-03-14T15:15:40.393000 CVE-2024-31841,0,0,b9166460feb71be81c2ad1c4a1bcab9d3d8261a7783534ab8deca2a41eed52cb,2025-05-21T18:20:10.123000 @@ -259162,7 +259162,7 @@ CVE-2024-32081,0,0,db02a9c977213fd7cb23f3465beae81e4acc89954358d09d1359e2064ece0 CVE-2024-32082,0,0,3bff3b091107c388e1a36ca9eda5e9fb70d1784923115b0db52815e776086f27,2025-04-02T15:08:57.763000 CVE-2024-32083,0,0,d2a738de1aecb48e2442d9155df41d0c984cd0f01b4daa776a03253737c0c50d,2024-11-21T09:14:26.177000 CVE-2024-32084,0,0,c61dcf9e092d2afb7cafba6d4098bd7d0d0c15abcb8c07569d36ac63821d5426,2024-11-21T09:14:26.303000 -CVE-2024-32085,0,1,588a31c75e2b8d5365ecb1c118fd76890d4464a10d2b3cae223a3a9070415762,2025-06-17T20:57:53.370000 +CVE-2024-32085,0,0,588a31c75e2b8d5365ecb1c118fd76890d4464a10d2b3cae223a3a9070415762,2025-06-17T20:57:53.370000 CVE-2024-32086,0,0,72c9870173bce8d88a34ed70f3c12ae4d8f5b964aaf1ba4378ac5c2cb3f1272c,2024-11-21T09:14:26.543000 CVE-2024-32087,0,0,35a7c92bfe089a0106ac1cf4fcc6939a2d286d022cb6e3fe5479d3a1c8ad52aa,2025-04-02T15:07:31.400000 CVE-2024-32088,0,0,09b51e56a6b4f889b0e1b07b3f1d01c2b9169677a6b4526ef3345bb6696f4f00,2024-11-21T09:14:26.787000 @@ -259329,10 +259329,10 @@ CVE-2024-32358,0,0,03d109f507822e16876fe418e33fd54f0ba7dd730791e620009fa026e5853 CVE-2024-32359,0,0,ef4c262a9b41e8b1ee8c7d6c0a007e5a9d60fc4e1c81af267581106864b95657,2024-11-21T09:14:50.353000 CVE-2024-3236,0,0,82a34baaaa711321bad45088f518ec376f3076a6a7d3536611a576843547b80d,2025-05-13T01:40:22.563000 CVE-2024-32368,0,0,69495dd3fa258789ba336775e330898a1abcfccbf8ce6963e00a2882344d70d7,2024-11-22T15:15:07.323000 -CVE-2024-32369,0,1,8d90620b08b04204c1a8367091d4080508c50236b9648ac983ca8ccfae587285,2025-06-17T20:17:46.960000 +CVE-2024-32369,0,0,8d90620b08b04204c1a8367091d4080508c50236b9648ac983ca8ccfae587285,2025-06-17T20:17:46.960000 CVE-2024-3237,0,0,ce2e306e1875ce9adfa9ccf71ba973d72d9cee62a0e820cd401062cf5ad0556c,2024-11-21T09:29:12.993000 -CVE-2024-32370,0,1,31790f1087f2f6a6fd9894a822d60d579113f209e25a2981c5c4484bc9d8596a,2025-06-17T20:17:37.770000 -CVE-2024-32371,0,1,bc2326b97e1fbb4acd163da64fce4308dbcee5a0919712e5c3b871b84968858e,2025-06-17T20:17:30.970000 +CVE-2024-32370,0,0,31790f1087f2f6a6fd9894a822d60d579113f209e25a2981c5c4484bc9d8596a,2025-06-17T20:17:37.770000 +CVE-2024-32371,0,0,bc2326b97e1fbb4acd163da64fce4308dbcee5a0919712e5c3b871b84968858e,2025-06-17T20:17:30.970000 CVE-2024-3238,0,0,d91f327ead14e98bdf51999876e5008a13a8f6f47c4ebaae0fa2e8417954dc74,2024-08-02T12:59:43.990000 CVE-2024-3239,0,0,b0f4cb4235b82d3f912283ffae007ebb761c5bffb14a3f8623d292086dcded4a,2025-05-14T17:14:04.323000 CVE-2024-32391,0,0,283491d357289c96b22836b05016a623ac23eb3a87ffd881e4f31887c45d2481,2025-04-30T16:47:21.273000 @@ -259410,7 +259410,7 @@ CVE-2024-32482,0,0,522b777247914831e62e413386cb4671fbd87cce86fa96f638265994ccb94 CVE-2024-32483,0,0,b30d6e0a3706a53dcfe036dfdf50108c32320dc8f8de91e271a9318984dbe9f5,2024-11-15T14:00:09.720000 CVE-2024-32484,0,0,7896b2cfd633e1dc14fe53779f321e78cba2d01b173f70e24cc07a477ecc39d0,2024-11-21T09:15:00.430000 CVE-2024-32485,0,0,5dd2433b981b99381f8c30987145683cdbb0f2f5a56842a7206bfe238590e7b1,2025-03-07T17:30:33.860000 -CVE-2024-32487,0,1,c005a432be0412d1f21e6f700c98d601c9c108340f1ce108ad6f8085ec56937e,2025-06-17T20:58:12.907000 +CVE-2024-32487,0,0,c005a432be0412d1f21e6f700c98d601c9c108340f1ce108ad6f8085ec56937e,2025-06-17T20:58:12.907000 CVE-2024-32488,0,0,38b4e443ef95ea420149b33b5b1e8f1fc9eb4c73891a48f8413e9cec32c971c5,2024-11-21T09:15:00.873000 CVE-2024-32489,0,0,6d176608fd09aa1c0e1fd52c713dcf0781fbd134f4a0580677661424315058c9,2025-05-21T18:09:30.630000 CVE-2024-3249,0,0,dc4fb5cc53c1419243d3bcf85ea013a51969f9e3dddebec37260c1bebe4dd321,2024-11-21T09:29:14.560000 @@ -260967,7 +260967,7 @@ CVE-2024-34443,0,0,5b9baa6cec14c8026b07e62429cfda558b9dc0d4a87372176248e3e0814e9 CVE-2024-34444,0,0,cc355ac27b16de5a6fcd556e1c85c97b239311f2ddd889289393e1d51bb6bc11,2024-11-21T09:18:41.050000 CVE-2024-34445,0,0,01944c0d96d340c81852499545d972f8d25c97119a00e7cff1e23171a0a65390,2025-03-07T15:30:22.937000 CVE-2024-34446,0,0,5cac8b3c02517797194e9908657ec718d8fa3cf52cee0d279404b32b8419138c,2024-11-21T09:18:41.320000 -CVE-2024-34447,0,1,66f5909312598d4e1043d7473e5c9c6e9543bdc3005e51004c3d266e7f245545,2025-06-17T20:15:30.413000 +CVE-2024-34447,0,0,66f5909312598d4e1043d7473e5c9c6e9543bdc3005e51004c3d266e7f245545,2025-06-17T20:15:30.413000 CVE-2024-34448,0,0,72ae5064fafc1f60adc89197dd79e9bcfa4545bef9a73b91c8bad978e44de288,2025-04-18T14:48:08.530000 CVE-2024-34449,0,0,d6456bfb6470cf11f1446051cd51b1857ba93755947121f19b6007a09938d3d0,2024-11-21T09:18:41.930000 CVE-2024-3445,0,0,bfe1cf493d3fbce087564f2604bccad63ca82487396b2170cecb39871d2b6632,2025-01-17T13:48:36.867000 @@ -261827,7 +261827,7 @@ CVE-2024-35656,0,0,3436b0f14b2959bea8fc825a54c64a44f02137bbabc01c234a83c6647cb1e CVE-2024-35657,0,0,52f2f8b62b52dcfed11b97eb150f334015e1cb23147b79a5bc882cf94990431f,2024-11-21T09:20:35.633000 CVE-2024-35658,0,0,6531be8a731cf210f8bd84cc9a1b5df6c2e6a798e2c62ee057a6ee39f70eade0,2024-11-21T09:20:35.813000 CVE-2024-35659,0,0,94fc8c9ecf9cbc329ec09ae9c57c34c10f05c7bc21806e9dc3f5cf5c53370c34,2024-11-26T16:33:20.087000 -CVE-2024-3566,0,1,52022f4100d13a70174fb7b52c5f3c21a9ec14ed518653de2423a9cc8fde466f,2025-06-17T20:56:45.503000 +CVE-2024-3566,0,0,52022f4100d13a70174fb7b52c5f3c21a9ec14ed518653de2423a9cc8fde466f,2025-06-17T20:56:45.503000 CVE-2024-35660,0,0,8111ea089a01680e2cd609f0bb4784592fc91adaac3d4d051159a4e1a7ab5320,2024-11-26T16:36:34.257000 CVE-2024-35661,0,0,95c094b7c7a943c2958c2c20974d6ff9a43fb5e9c9a77a59c5c355d443a5c848,2024-11-21T09:20:36.217000 CVE-2024-35662,0,0,c03d362a1ad5250505aa2f4d9f87b5b0e4e5024055b0ac4cd380c4aac4185ed0,2024-11-21T09:20:36.373000 @@ -262660,7 +262660,7 @@ CVE-2024-36515,0,0,ae9f00a24ab36e0dd18f037c094f8dd91bd1052645f659af43e5a534764ff CVE-2024-36516,0,0,06be3ed607baf690e37e3c7efb8fee1ed345f3096e490f5815fa4b4f8738fb47,2024-08-27T13:28:52.227000 CVE-2024-36517,0,0,25520f7bbfeaaa0d674db75f5ceb0dc55bd7766c7f78310f1683242faeb8d8d8,2024-08-27T13:29:02.527000 CVE-2024-36518,0,0,b008988df19e903bad3b0bc86f6b8c800a5baaacddd161bf228ff0ddf48948e3,2024-11-21T23:06:35.190000 -CVE-2024-3652,0,1,f07a528e390249d3ff45eb6c41c50db906e18a7fdeefda9aba571b22d7792b0f,2025-06-17T20:54:44.620000 +CVE-2024-3652,0,0,f07a528e390249d3ff45eb6c41c50db906e18a7fdeefda9aba571b22d7792b0f,2025-06-17T20:54:44.620000 CVE-2024-36522,0,0,9b80d6d8ad834b2ad12a9c002e135616fd5e236e3616bd648663cccfef77bea3,2024-11-21T09:22:19.577000 CVE-2024-36523,0,0,f7b7bcbc5434b21680c168d843b914d0511d30ee8cbb896becb72f25cb745615,2025-06-13T14:46:07.467000 CVE-2024-36526,0,0,d302e9b6dc10f2e0112248428bfba61508d7bee6881f0675aca7468cd0e2c921,2025-06-17T19:06:01.840000 @@ -262972,7 +262972,7 @@ CVE-2024-37005,0,0,aa2aa8c3492b587eb25a8ff68cdd9b1eb36fe507493740e78ba1eeef51a0f CVE-2024-37006,0,0,25de23146b0395974a68ffe5bcfd1df966dfa31e18bef3899964067652b78848,2025-05-06T19:42:10.433000 CVE-2024-37007,0,0,7af669706e05c3b044f7a3c927f798901123b53c8f10592224946fe95d00a2ed,2025-05-06T17:18:01.147000 CVE-2024-37008,0,0,833b012e544d4550e0b54fe6115ca18d43b3ee222c8725c7bb3c9244627f8f83,2024-08-23T16:57:34.547000 -CVE-2024-3701,0,1,54fc412185a930db45d207b9685842387b6428e3274fe2e0350764a928b1fccc,2025-06-17T20:58:01.017000 +CVE-2024-3701,0,0,54fc412185a930db45d207b9685842387b6428e3274fe2e0350764a928b1fccc,2025-06-17T20:58:01.017000 CVE-2024-37014,0,0,257b596aa12a66b3b59835d0a8b2a6126ed475c4cf9b68495d6b50a60cb76234,2024-11-21T09:23:02.167000 CVE-2024-37015,0,0,17bce9aed0f7ee30858a58f944cc52f66e293b9c5c98086bff089bdfbba147d6,2024-08-14T02:07:05.410000 CVE-2024-37016,0,0,c006bcb1533ca25fbf8d572424a361ab92f35ad6ae26a93d7478436ff7ecabb8,2024-11-21T09:23:02.640000 @@ -265735,7 +265735,7 @@ CVE-2024-4056,0,0,d578d896482bad42a689f24bb727d093d89b4e4ad9a16137115268e371c355 CVE-2024-40560,0,0,5660f8017263b57237c32db3371c0082be9a5828de973f81d34560f70ae95cbe,2025-06-13T00:14:13.620000 CVE-2024-40568,0,0,c12c8f080192deabb173a3181ef7b218c84c4523adbfc6eb7f73c288b6931903,2024-09-20T12:30:17.483000 CVE-2024-4057,0,0,ba7fe553b438d2b224d9d6e5f235b3ee1bb06fdbaf87fbbf24de464c203e2672,2025-05-21T19:10:32.567000 -CVE-2024-40570,1,1,69b364b6d5f6c517c02848c9681550499f77c210d02b6e77b302ff12526c33f9,2025-06-17T20:50:23.507000 +CVE-2024-40570,0,0,69b364b6d5f6c517c02848c9681550499f77c210d02b6e77b302ff12526c33f9,2025-06-17T20:50:23.507000 CVE-2024-40575,0,0,8f8f60ae0654b2cb189f518e1a74f4f9151a1448954bee799fbc3bd704a3ffa6,2025-03-18T14:15:39.260000 CVE-2024-40576,0,0,83e082d3228418aa29c19f80e5b0bee7bb26ddf8ff96a67a89128eebaaea471b,2025-05-06T16:42:52.053000 CVE-2024-40579,0,0,da11a1c0f7825d9658796f4408f8973703e2e8887ee02d7fb06e9fa156da18dd,2024-11-15T19:35:07.323000 @@ -265753,7 +265753,7 @@ CVE-2024-40592,0,0,70d588c7e0dd63c3f30c565c48cdd17864cf3988f3b717bd753beb73e71e8 CVE-2024-40594,0,0,bf65899143a2f4c0e93f528c3b9a7873123db8d586300b13b7dc1af3be463ad0,2024-11-21T09:31:20.467000 CVE-2024-40595,0,0,1086c58a18861988742c11b047f1900d16c515d21111ee56b1cf972adc3e9a0f,2024-10-25T12:56:07.750000 CVE-2024-40596,0,0,5240a237ce3628ec365b817908f7b7916302d88981ea3c3bfa3cebdffdb8e722,2025-03-18T16:15:22.477000 -CVE-2024-40597,0,1,ff49b8ddb16dc7d8a41b750c98f880c714e8b85851f0d827b3c4a7ec44747cd8,2025-06-17T20:16:47.530000 +CVE-2024-40597,0,0,ff49b8ddb16dc7d8a41b750c98f880c714e8b85851f0d827b3c4a7ec44747cd8,2025-06-17T20:16:47.530000 CVE-2024-40598,0,0,df64fe65a204681d0b109429fcbfa70d4f429fcb5c48d123a14611dc3fc21196,2025-03-25T17:15:59 CVE-2024-40599,0,0,6acfbcf4280f4f4a06ec21fd92a390ee54189063bd48d7c03cf31e3071337309,2025-03-20T21:15:20.970000 CVE-2024-4060,0,0,7ac7ff97e2b532e517142631d36d353c5d9e185ebe36091dcbfef60f873749b9,2024-12-19T18:54:01.637000 @@ -267073,8 +267073,8 @@ CVE-2024-4220,0,0,c10e6b612d929680611c4be467944f24a66f27a0712499a1f349b6953213d8 CVE-2024-42200,0,0,66659188c246db72ae2036019c20cdc2a8be48b55af2e6c3eb8bec75ca164066,2025-04-15T18:39:27.967000 CVE-2024-42207,0,0,7999bd374d3d2e00ca96b064d6050023c869b6b304031749819fd6f354ea6a70,2025-02-05T16:15:40.447000 CVE-2024-42208,0,0,7279db8edf90469f45fbe58ad50ae0f2729b6abb33262abb49e045282c050905,2025-04-07T14:18:15.560000 -CVE-2024-42212,0,1,2db1f555c5fccd6403a2d4040b6235e7b73a40fae820211e9ffaca7116014cef,2025-06-17T21:04:05.180000 -CVE-2024-42213,0,1,2ea9e80ee5fba162fb77fc868027af80995d3ba4d6117ebab1a570a84e814d15,2025-06-17T21:04:01.143000 +CVE-2024-42212,0,0,2db1f555c5fccd6403a2d4040b6235e7b73a40fae820211e9ffaca7116014cef,2025-06-17T21:04:05.180000 +CVE-2024-42213,0,0,2ea9e80ee5fba162fb77fc868027af80995d3ba4d6117ebab1a570a84e814d15,2025-06-17T21:04:01.143000 CVE-2024-42218,0,0,3bca921601eaa25faf0015687ed4f595ccacf0ae5ca15099cde7ba2db042877a,2024-08-12T18:27:54.660000 CVE-2024-42219,0,0,a97969401a201997f2184a96905a9ffb0133ef1ebb5bd9c9a8f1fdcbd582f6f4,2024-08-12T18:30:21.627000 CVE-2024-4222,0,0,78ad3754433d9edd7ad7b04b2e437643c27bc5a8227a6a311a1fd475543e40e7,2025-01-22T18:23:01.487000 @@ -267406,8 +267406,8 @@ CVE-2024-42560,0,0,d8e63dfccffe358d8f5f12e10d5c3bdb3d80b3adec563f71c08b10512ad5a CVE-2024-42561,0,0,d70955b1d40eb54377d8e12e382907c01dc23b672669cb749222161095d7676d,2025-06-05T20:18:01.470000 CVE-2024-42562,0,0,4d5f095c6cbd840b865bd2919364e7e80c3562dd9684dd1b1a5a56be9c16cd36,2025-06-05T20:17:49.820000 CVE-2024-42563,0,0,a033dac7e42ce9d4b7d69ec8142305b4b0cde8e6f42a0db311436bf2b5144f87,2025-06-05T20:17:32.597000 -CVE-2024-42564,0,1,cdffa68e66e2d145970b8891efb033d258aacfd852d050e3d4231a102605bac8,2025-06-17T20:18:19.733000 -CVE-2024-42565,0,1,9b69143efa2f2b1c850b03c08ada35f7837ad1b78835e70025838aebb7acc3b0,2025-06-17T20:07:14.097000 +CVE-2024-42564,0,0,cdffa68e66e2d145970b8891efb033d258aacfd852d050e3d4231a102605bac8,2025-06-17T20:18:19.733000 +CVE-2024-42565,0,0,9b69143efa2f2b1c850b03c08ada35f7837ad1b78835e70025838aebb7acc3b0,2025-06-17T20:07:14.097000 CVE-2024-42566,0,0,fdc756bf4a25fd426fb68b84684bf7e80b77fde0930b97b6447f3f133f14d92f,2024-08-21T13:47:05.013000 CVE-2024-42567,0,0,ea475ab35a1fe4ebc509fa81ca188222b1d6dac02ce56935327cd2c8ea4618a2,2024-08-21T13:46:48.087000 CVE-2024-42568,0,0,cf235666ef4cc0e2e821068eef22364984beb55078145bb82756ed11facf4d22,2024-09-03T18:35:11.160000 @@ -269104,8 +269104,8 @@ CVE-2024-44893,0,0,52016ee271f9a468ab127b7483a02b0060ad410b06f3e4feae0c7bc73e48b CVE-2024-4490,0,0,054509a6c9ec9ae62206574875759d320b58cae59eaf518e949bc43d1c0d9aa1,2024-11-21T09:42:55.980000 CVE-2024-44902,0,0,e85f35417823134dd49df22ef9112c798d5d49353e9fbe9fff57bcd79d25fd46,2024-09-20T14:55:38.087000 CVE-2024-44903,0,0,69ab2ef87775399a9717708c58abc2e90012561cbf8411f1e89e3b3d496ad389,2025-03-27T16:45:46.410000 -CVE-2024-44905,0,1,27cd98e85402c848919a0830091d5e8ed285a3a429eb7f635b0d45d6428df172,2025-06-17T20:15:30.667000 -CVE-2024-44906,0,1,14105662f4c43ff7937d4b1328c809d655a79ceaa3dfb740fd70a08160035649,2025-06-17T20:15:30.817000 +CVE-2024-44905,0,0,27cd98e85402c848919a0830091d5e8ed285a3a429eb7f635b0d45d6428df172,2025-06-17T20:15:30.667000 +CVE-2024-44906,0,0,14105662f4c43ff7937d4b1328c809d655a79ceaa3dfb740fd70a08160035649,2025-06-17T20:15:30.817000 CVE-2024-4491,0,0,44f6ea2b3bdb2c2b126d1862dbc937b1bfc717788d8a3e14a2b3625f881bdcf2,2025-01-27T18:35:34.717000 CVE-2024-44910,0,0,38fbad809f698f01a9df6d19a6055b3a9fb72a271102958d71ec64768cb72bc7,2025-03-19T15:15:50.533000 CVE-2024-44911,0,0,a47f0b0150a6be1a0101ad824f46e66874b22e4c7b06327f4fda077e35518543,2025-03-18T21:15:29.927000 @@ -269389,7 +269389,7 @@ CVE-2024-45188,0,0,c4364ff6753b6689611dac49d9ab9b9f1272431fd98b3bcb48f66a446da5f CVE-2024-45189,0,0,443d1206489ab9ed649eec79666f4b19a27095d186ab0fd6792c31408510b814,2024-11-25T13:15:06.940000 CVE-2024-4519,0,0,2ca443412235f8626ed32a557093dca1c21c6764c39e22f3b8ec1baf6414177a,2025-02-19T18:00:57.757000 CVE-2024-45190,0,0,0f9f782c7151454e0d4128d12af9212beba44978a9aed3b521bd26751a9066bf,2024-11-25T13:15:07.130000 -CVE-2024-45191,0,1,045ad86bdea65d9a05c7042855f06a3a0c33db1a2a8f4b3d3f4907549d93fad4,2025-06-17T20:03:24.350000 +CVE-2024-45191,0,0,045ad86bdea65d9a05c7042855f06a3a0c33db1a2a8f4b3d3f4907549d93fad4,2025-06-17T20:03:24.350000 CVE-2024-45192,0,0,a73ac3dc9670fc456953a46244b59f39bb65c68229f8be375607195df403bb90,2025-06-17T19:55:30.917000 CVE-2024-45193,0,0,c2ba7612cf70ee56df93cd36f42ae9fed8bff2942f94debd1a91830a3ce911bd,2025-06-17T19:51:54.887000 CVE-2024-45194,0,0,9783d58640443ee6c7d2887d64899b280a28c39c9bf615b886231c0519c40c7c,2025-06-11T15:40:45.710000 @@ -274659,7 +274659,7 @@ CVE-2024-5232,0,0,6580cfce2bf7937bf2e338f015142328dd8fea40573a9b1237f47e9300b63b CVE-2024-52320,0,0,f8a5d2ef9e68d6b37c8a12dadca478113fd3053e52a9fa6a6439e69a7888b241,2024-12-06T18:15:25.737000 CVE-2024-52321,0,0,58349402fe5df3092273b7344f7d995ad64537d59a580bb31bc25ef4220d89e0,2024-12-23T01:15:07.700000 CVE-2024-52322,0,0,1c51a461f80e68baa1d430bd33b39a3e3805f9ca5e715fb7f9d7533118d235ee,2025-04-10T16:13:18.413000 -CVE-2024-52323,0,1,9d1ff3da8ae7f3187d272e2846352f82360d6ac1c8603834c7176f9d7e532375,2025-06-17T20:18:25.450000 +CVE-2024-52323,0,0,9d1ff3da8ae7f3187d272e2846352f82360d6ac1c8603834c7176f9d7e532375,2025-06-17T20:18:25.450000 CVE-2024-52324,0,0,3a1cea33b3baafbca08ae859d9f7f10a5f7330d70c851e6785d556daaa2603ec,2024-12-10T19:42:56.737000 CVE-2024-52325,0,0,58f68bfd6a093dd69494a9b20c52884c402232b5f310e4ccf33e24b05f5eec8f,2025-01-23T16:15:35.943000 CVE-2024-52327,0,0,d436d7c3efbfed571e1259d0d0dbeeb82174769bec0a44dc093958016bbc737a,2025-01-23T17:15:13.890000 @@ -277870,8 +277870,8 @@ CVE-2024-57177,0,0,06dae5d3ddad2a6c66f8afbd40a9c732b2a499e75a1412c2d2989dabc4f21 CVE-2024-57178,0,0,1f6e448ac583dbc5dc66b3e862fb64a834e1fd6ac65d6692ba488ccfc0af0396,2025-02-10T20:15:42.013000 CVE-2024-5718,0,0,5319c47b63a6835fedbdcd43dc1fd8b869ba81977081921f790378b370cee719,2024-11-22T20:15:10.340000 CVE-2024-57184,0,0,3fd914158434721c2565c1759ef928a3f64e92f246b28f05ed1e4a71635f067b,2025-01-24T15:15:10.523000 -CVE-2024-57186,0,1,8ea91a185dea9ef8ad68c3bf82640730108513d99d281ed1733f702bd06b1beb,2025-06-17T20:15:30.960000 -CVE-2024-57189,0,1,764030fd2fa6e497fae38772c3fddf9d0f4358ec992cb2430d7d320696812220,2025-06-17T20:15:31.103000 +CVE-2024-57186,0,0,8ea91a185dea9ef8ad68c3bf82640730108513d99d281ed1733f702bd06b1beb,2025-06-17T20:15:30.960000 +CVE-2024-57189,0,0,764030fd2fa6e497fae38772c3fddf9d0f4358ec992cb2430d7d320696812220,2025-06-17T20:15:31.103000 CVE-2024-5719,0,0,3d2db656c5d1f0a79b62bae36bd1cd10161f3160ac0d855266c2bbd4d021243f,2024-11-22T20:15:10.450000 CVE-2024-57190,0,0,364d82ee4f379b0c88bdd10cad5fbe47099438e4aaada5f3841af1824844bfac,2025-06-12T16:06:39.330000 CVE-2024-5720,0,0,eb323a155cad85d456bd7c0f7894b5f9589ce98c04e2db5736a7c40744f539a9,2024-11-22T20:15:10.563000 @@ -282656,7 +282656,7 @@ CVE-2025-0315,0,0,1ff8648b10dc9fe9f28c345597d79391544a396f8fd51d0f157a1ccc4feb9d CVE-2025-0316,0,0,25fd7fe5edf79101ae2318703f4978f3c60d73f85c2ce3aafc07a98a04e1c521,2025-02-08T22:15:28.477000 CVE-2025-0317,0,0,1123791ff2d58b6f495de598eaa7b07d475197b92f1bcee30e0f8801714b425c,2025-04-02T16:07:20.300000 CVE-2025-0318,0,0,1adf5fbf909f385869a8e3e2c4143fad7dfe52742d5225eb605180883ed9373b,2025-02-25T22:09:05.680000 -CVE-2025-0320,0,1,3fcfef7347616fe2a273f56734116224f76e55abb28f4ba49ad775e90fa2b643,2025-06-17T20:50:23.507000 +CVE-2025-0320,0,0,3fcfef7347616fe2a273f56734116224f76e55abb28f4ba49ad775e90fa2b643,2025-06-17T20:50:23.507000 CVE-2025-0321,0,0,949a46e9b053903a4a5e7760dec47f1d94e986bd99c2cdf86cabc314ed2bfdb6,2025-01-30T17:39:45.447000 CVE-2025-0324,0,0,d8583250aa5e3dd7ed8b49a9aec89d75b9eb22bea4e3f5aaedb046d143c4ae3b,2025-06-02T17:32:17.397000 CVE-2025-0325,0,0,54eeea6f8ae32938f0c6f29e0878a276380af014b58afa7e3c77859033a70b91,2025-06-02T17:32:17.397000 @@ -283142,11 +283142,11 @@ CVE-2025-0913,0,0,626b366806bc1502f40b738f167e46e4e82ebf5ff741f8b20cdd80cce3a4cf CVE-2025-0914,0,0,42678a20c4dc452af9f91c4b0ea09c3e290aeef5b5759975f5d9768b3a81d3dd,2025-02-27T16:15:38.237000 CVE-2025-0915,0,0,b7f599ed2477446212f81d063fb3d73d711025ee5265edc4c0cda863eda9d02c,2025-05-13T19:43:01.217000 CVE-2025-0916,0,0,b3e2dfc1a782ae4e58fd745e6dc8ce9f3019ca5ca64e71e978c066cc4fb2d49f,2025-02-25T20:19:48.457000 -CVE-2025-0917,0,1,0adbd4e8a1025dbfbfef1b36cfc808af1d9b4a9b5f7f31dc655d2ae1d05578f2,2025-06-17T20:33:21.017000 +CVE-2025-0917,0,0,0adbd4e8a1025dbfbfef1b36cfc808af1d9b4a9b5f7f31dc655d2ae1d05578f2,2025-06-17T20:33:21.017000 CVE-2025-0918,0,0,4227989e3d35097382e4bc473e8d6b90f5c37e9be43ac707cd1a7bd79f7110ab,2025-03-05T21:37:41.217000 CVE-2025-0919,0,0,f3c40a8c3e9859b98dc4dbb233022019405b6bb3a32be39636bc5e978bd23a1b,2025-02-12T17:15:23.357000 CVE-2025-0921,0,0,4c6e389a9ac31c80e76eca734fb92c11e1ed8b739e47b18609b1f2c325cc985a,2025-05-29T05:15:20.290000 -CVE-2025-0923,0,1,caf696a09d39e57cd2859236c9bdf977621638a5970d19aa6822f49631e68521,2025-06-17T20:33:12.490000 +CVE-2025-0923,0,0,caf696a09d39e57cd2859236c9bdf977621638a5970d19aa6822f49631e68521,2025-06-17T20:33:12.490000 CVE-2025-0924,0,0,10ecf80cf443eef5ec891345ba8a8aeeb788757207aa456c03b3fb764739ec2f,2025-05-23T17:41:46.150000 CVE-2025-0925,0,0,96e6ae1415f7de21f9d2302b09edfb8f35c8ed2d838c20a02e0bb3cb8fbcd173,2025-02-12T17:15:23.437000 CVE-2025-0926,0,0,16fd7a2c3be2d12248638fc71e3dd9aeca4795ef3d713c3c7bfbf5bb8264e3da,2025-04-23T14:08:13.383000 @@ -283721,9 +283721,9 @@ CVE-2025-1621,0,0,8a787c15f9017e755d671c57e2fae1b1ecaa7e8181706c3b4fe61a0640bed0 CVE-2025-1622,0,0,83bc83f61fc38b85baa59981c2f3dbfd80063a5464aab043b7d9e7050f34215b,2025-04-02T12:32:52.523000 CVE-2025-1623,0,0,e22cc6178a42a7d6bd5b6ab3a263f749cee878d859c3f3cb16c7aff9fcdaac70,2025-04-02T12:32:24.480000 CVE-2025-1624,0,0,ef176ff080c4b3a527e42c44f790cc5882cbfb4415ab47bfafda4be34813a6c9,2025-04-02T12:32:04.340000 -CVE-2025-1625,0,1,0736367778d22c91e59ad9c00ee0f7b8b90ce6bd6ff4e26564933b53c931e615,2025-06-17T20:47:52.610000 -CVE-2025-1626,0,1,8769fb0523f069bde3b517807d475e65147d993e379f4a6b9a0850aace471f38,2025-06-17T20:48:50.710000 -CVE-2025-1627,0,1,99c85fafaaf67f555bc8893d0604893a5e6a8eb97fbb3c533f270827571aeac0,2025-06-17T20:49:11.690000 +CVE-2025-1625,0,0,0736367778d22c91e59ad9c00ee0f7b8b90ce6bd6ff4e26564933b53c931e615,2025-06-17T20:47:52.610000 +CVE-2025-1626,0,0,8769fb0523f069bde3b517807d475e65147d993e379f4a6b9a0850aace471f38,2025-06-17T20:48:50.710000 +CVE-2025-1627,0,0,99c85fafaaf67f555bc8893d0604893a5e6a8eb97fbb3c533f270827571aeac0,2025-06-17T20:49:11.690000 CVE-2025-1628,0,0,0981be15b6355fe96e6cf6533415aadaefca54b32ab4ef2345058038a2f7e6bb,2025-03-19T23:15:12.783000 CVE-2025-1629,0,0,98e40b68e5632eb91f4db527ca6594bcd0a0e66070641abd7d2f14eb9bdef0c3,2025-02-24T05:15:11.280000 CVE-2025-1632,0,0,73963594ec349af4ff5563baefa2275473270d101d132ae7dd238c3c85b0ecda,2025-03-25T15:41:41.683000 @@ -286496,7 +286496,7 @@ CVE-2025-23251,0,0,767c024318627121b523c219b911f0fcc7569b8e3a786965fb257e88e3023 CVE-2025-23253,0,0,f9de68ed984cf5e5c99edc68b635f242d07cc929f5185cb27e2c9dcd5ffcaea9,2025-04-23T14:08:13.383000 CVE-2025-23254,0,0,8be2e21d58ec3fd7d92ec8e896dd51db7ae8bc6c069a21e838d199f9a2844aa9,2025-05-02T13:53:20.943000 CVE-2025-2326,0,0,0ec0c28e6b995dc182a44a080592df606d562ca954869d7753960c79a6ff321c,2025-03-24T15:15:16.830000 -CVE-2025-2327,0,1,623acf4a26d9d0a627c39d6e7bd3767484bbbf51b695c128c65dda426894e878,2025-06-17T20:50:23.507000 +CVE-2025-2327,0,0,623acf4a26d9d0a627c39d6e7bd3767484bbbf51b695c128c65dda426894e878,2025-06-17T20:50:23.507000 CVE-2025-2328,0,0,432be9c7b77876c37841232148e3f6774268d50f769033c9c60a49c79bb54e41,2025-03-28T18:11:40.180000 CVE-2025-2331,0,0,ba6a506c04c459bf4d4f1d883b767008a848176622abe4526fa84600ec186015,2025-03-22T12:15:26.833000 CVE-2025-2332,0,0,046a67a9cf7f433a88b7d72805ea1318db1beb7a584083c71cb5548df758625f,2025-03-27T16:45:27.850000 @@ -287837,7 +287837,7 @@ CVE-2025-24755,0,0,817a6f4676c47a1165c3ef71cf774d5099a4b3fffe7ab21f2fd661b2cbf35 CVE-2025-24756,0,0,00090c21b036cb18f500635475c1d0d07432c00656603d0706e690db1dac0d4c,2025-01-24T18:15:49.307000 CVE-2025-24758,0,0,32f18f9fde7b9c98057db303ccb0ef7fae2b4bd1295433bfb8994fab92023627,2025-03-03T14:15:49.300000 CVE-2025-2476,0,0,cb20178503f5107240f603d37b12152fa4cba62b4b4f5e2e6646619a7113db65,2025-04-01T20:37:56.963000 -CVE-2025-24761,0,1,bfd9a3bfd9f2aaa49e2578444f78aae9b7b0d47f9afa6cdd690af464d5534216,2025-06-17T20:50:23.507000 +CVE-2025-24761,0,0,bfd9a3bfd9f2aaa49e2578444f78aae9b7b0d47f9afa6cdd690af464d5534216,2025-06-17T20:50:23.507000 CVE-2025-24762,0,0,894e659a1a178aa9d531cd7df56fa726ae70cf96ed97a3663ab30f3dfab73a43,2025-06-06T14:06:58.193000 CVE-2025-24763,0,0,79f7b62e2c27806e3f9461410effa35fd2516a997202c5333c9106a47a7186ce,2025-06-06T14:06:58.193000 CVE-2025-24767,0,0,1c214db83a47e8769c514849bbcc4d5986d7655cf1c36824fb9639640f04fe8e,2025-06-12T16:06:47.857000 @@ -287845,7 +287845,7 @@ CVE-2025-24768,0,0,9189c2bd9d601f25f78d69a9ed75ee394b9e6a5a348dad3498cc8567cf03a CVE-2025-2477,0,0,3686d026975337c8b88c9fe51616f10734ea4310f92df921905ea60f68804787,2025-03-22T07:15:24.780000 CVE-2025-24770,0,0,fdf52f6ec826aca9cec8dc178d0c6ac549801c2a9257299df2336712d666c437,2025-06-12T16:06:47.857000 CVE-2025-24772,0,0,547afdd5349c8fcce2c64d6c10c715e5d3569a1830eade75c5bf4072200b32a0,2025-06-06T14:06:58.193000 -CVE-2025-24773,0,1,b249e5165b2867fb7b2f87de8edfe0070c6d22c19362fd6848e57861d099e364,2025-06-17T20:50:23.507000 +CVE-2025-24773,0,0,b249e5165b2867fb7b2f87de8edfe0070c6d22c19362fd6848e57861d099e364,2025-06-17T20:50:23.507000 CVE-2025-24776,0,0,c9ddd5a50b6ab340b7f808209038fd5f4594e33d9ce5f72a4815066c12e3c3b8,2025-06-06T14:06:58.193000 CVE-2025-24778,0,0,882f4200212085da2b27c56d01fef020fd88d760c8f828c4b6e08199c67ae033,2025-06-06T14:06:58.193000 CVE-2025-2478,0,0,1f250b1c3a01cc2aeb8f8a30a3c88313a7c6df2af4f8c1676f1452abfadd344c,2025-03-22T07:15:24.963000 @@ -288036,7 +288036,7 @@ CVE-2025-25025,0,0,baada1c6e11f4c466ae1f25ebcbd90c7a67d2ee75d626afed1c26f338fed8 CVE-2025-25026,0,0,9e10c45eeb1395709948c66baccf38a650cc7f25c87ff2170d95459f94f51251,2025-06-04T14:34:34.380000 CVE-2025-25029,0,0,71f96fba6a59ae9782743e404a789413bdcd621c572feacd01423bcf67b23aad,2025-06-04T14:34:42.130000 CVE-2025-2503,0,0,d72eb617726e2f5b0060a29b1930dd818d384f4d97209ab61d04bbb4435c934a,2025-06-02T17:32:17.397000 -CVE-2025-25032,0,1,073183bffee92047594b045ce8e6b0ceb8a10c757c3404d002bcb4b027f902f2,2025-06-17T20:33:07.427000 +CVE-2025-25032,0,0,073183bffee92047594b045ce8e6b0ceb8a10c757c3404d002bcb4b027f902f2,2025-06-17T20:33:07.427000 CVE-2025-25035,0,0,4a2d0f672ce0e83b98c92e972e5b7eb6fa5e15f13c5c1cb0d71f8aaf6e12e24b,2025-03-21T19:15:45.437000 CVE-2025-25036,0,0,a8799abf886f32cf74fa3727668b9ee2d7cf5c4f840bf1724d07c64c2d8a39a5,2025-03-21T20:15:15.293000 CVE-2025-25039,0,0,6155e71068b69a4630ff4049b1126cd719aacb06ed44ea56a73c6de4d42c8922,2025-03-28T17:37:36.690000 @@ -288223,7 +288223,7 @@ CVE-2025-25227,0,0,0d3cb59c6396fbad05482d607434a61f73d508bd9c448a468bc35c2b0a771 CVE-2025-25228,0,0,8bcdd6aa8e788bc9a555ccca637ef95a34f5f848a8cb2a313e3b7221d8d24d5e,2025-05-28T15:49:49.080000 CVE-2025-25230,0,0,cde429db29668f2208cc0ac9bf6a0bbe82efea6a0284bedcc8e98cb183173346,2025-04-17T20:21:48.243000 CVE-2025-25234,0,0,26b863422c4d0e43f33b733e614cf16546d205c05bf67032461c649336371231,2025-04-21T18:35:58.613000 -CVE-2025-2524,0,1,e6313ce148ee71979578b1d75153f8e52b2cd0c9876975d86147b6d89f022047,2025-06-17T20:49:26.367000 +CVE-2025-2524,0,0,e6313ce148ee71979578b1d75153f8e52b2cd0c9876975d86147b6d89f022047,2025-06-17T20:49:26.367000 CVE-2025-25241,0,0,f70d628c4466ad6abe844cd65a2579f5c9e5af240d0c56eadc1f05ff31a52618,2025-02-18T18:15:34.967000 CVE-2025-25242,0,0,9434714e72888d1a52e5bad48430408baa107619f6e4dcba8f508d71d8cfd58f,2025-03-11T01:15:34.777000 CVE-2025-25243,0,0,906f44310c3cdd164cd7aafcd2415e522d55d23269db0ed5b7f0708c0da72aa0,2025-02-18T18:15:35.160000 @@ -288395,11 +288395,11 @@ CVE-2025-2559,0,0,e0a1ec52fcee197642d94bd63e1278a00066cfd7daa56d8679b3fb30d47c24 CVE-2025-25590,0,0,3893b0a4da36be48d36967b7837bf6fae4ec31547efd1c3211b9404b64ed4014,2025-03-19T19:15:45.640000 CVE-2025-25595,0,0,fed1db19038d4b73f5895de99c0193dd0437928c86ea4f6762661a5574f5f9ac,2025-04-01T20:38:28.603000 CVE-2025-25598,0,0,97b7c491c3636dfe02438cb323583c05678dcf453afda217f0aaabb9e8d0908a,2025-04-03T16:36:30.420000 -CVE-2025-2560,0,1,337093de562c8838404064a49d62d16ccb57a1ba560038dbcd17a316d2777179,2025-06-17T21:07:40.473000 +CVE-2025-2560,0,0,337093de562c8838404064a49d62d16ccb57a1ba560038dbcd17a316d2777179,2025-06-17T21:07:40.473000 CVE-2025-25604,0,0,0c637c9d94b9d81b522887cf8f7a7bc4df6564c0228527fd87e291ecbec0e7ee,2025-04-04T15:30:47.660000 CVE-2025-25605,0,0,f30900bd813d031d8be80147a5bcf9a3bf2b0e08d56dacb4986982bce513de9d,2025-04-04T15:29:44.367000 CVE-2025-25609,0,0,353094876441323d490e83a48523be60d5eb9eb9c98e0de6ee9312f642e87e4a,2025-04-03T15:37:42.047000 -CVE-2025-2561,0,1,3359c8834d22b099b6cfcf701e5d51d131ba54c21f1a60671f81716edd77aea2,2025-06-17T21:07:57.860000 +CVE-2025-2561,0,0,3359c8834d22b099b6cfcf701e5d51d131ba54c21f1a60671f81716edd77aea2,2025-06-17T21:07:57.860000 CVE-2025-25610,0,0,e0689668b156fca91ef1f105b78072f67038706b216940f4601acf0901e8570f,2025-04-03T15:37:48.043000 CVE-2025-25612,0,0,3d5ba8d95bd4cf5257a75851925a661e44bd5b9835f17ccfa2c4bade6d51d6df,2025-03-17T18:15:21.300000 CVE-2025-25614,0,0,a061fd28fa65ddcfb4ed8f2a56829d30e68a6722cf38abd81a56f36279e7ce01,2025-03-10T20:15:14.280000 @@ -289540,7 +289540,7 @@ CVE-2025-27441,0,0,79018b3b06a9e1f169848e8cfe5684a88b8ec611e0eecb9ae49cfed5e1cd7 CVE-2025-27442,0,0,3da2fa991b1fa899731d47641052ab04d437584548e9c485460b64214e501ed9,2025-04-08T18:13:53.347000 CVE-2025-27443,0,0,ccd5fa9501bd1c4c89d386363f67b3971f9105cc14cdb667513fb78e12c76ecc,2025-04-08T18:13:53.347000 CVE-2025-27444,0,0,4a47feecb17e273ada092c286d134005100fd80febdd86293ecde589498b8bab,2025-06-09T15:04:33.780000 -CVE-2025-27445,0,1,b3f5f26acd9b1eeb391c632e6a4f22f7ea880cf9f07dc106f61ff101a1eb24d4,2025-06-17T20:15:31.250000 +CVE-2025-27445,0,0,b3f5f26acd9b1eeb391c632e6a4f22f7ea880cf9f07dc106f61ff101a1eb24d4,2025-06-17T20:15:31.250000 CVE-2025-2745,0,0,f2e2b47141a7e3198a73a4280ef79923cff913dc2fab9a868b423d54a6a875df,2025-06-16T12:32:18.840000 CVE-2025-2746,0,0,71c2d17f9a5c716435e405e404de90f26a63b0f3426fd27a8f85b67d8ccfbefe,2025-03-27T16:45:46.410000 CVE-2025-27467,0,0,e305051e1a7dcf4291e11b8cd6f3091788c2ddeaf29bee2cf92ba70db3a6a044,2025-04-09T20:03:01.577000 @@ -289639,7 +289639,7 @@ CVE-2025-27581,0,0,010725d7ecbfe0dd212b958a3a5bd2c7e9f3630c39f4e0964f9540d000321 CVE-2025-27583,0,0,0323a5ab9427edc3fc5fcf52b07bbd68cd541b31029bf0b1077e85dabad17762,2025-03-05T17:15:16.693000 CVE-2025-27584,0,0,f03e6726bedccad19322a88f13d717b29a57c1713f548b043d4f11c0c134f427,2025-03-04T17:15:20.527000 CVE-2025-27585,0,0,720b68d2eda984711942f08d1f5d1c3e9ff08ec0907ec239e78ca92044ae9f6a,2025-03-04T17:15:20.690000 -CVE-2025-27587,0,1,960b7acde73bcafbbb57e7f733045f5ae624fbfd08a41dbeb9a4515706dcb98c,2025-06-17T20:50:23.507000 +CVE-2025-27587,0,0,960b7acde73bcafbbb57e7f733045f5ae624fbfd08a41dbeb9a4515706dcb98c,2025-06-17T20:50:23.507000 CVE-2025-2759,0,0,6df40746bca0a076cfdd89fceb7edae074243de43f4b4548050e4f6a4f49b153,2025-05-23T15:55:02.040000 CVE-2025-27590,0,0,967f795bd4c85a7326c3accbc97af4e437c14d446f9275cd756d84bf07c7deb5,2025-03-10T14:01:33.053000 CVE-2025-27591,0,0,bde746d629d3275aa4bd9bd60b4521aac06adacde1e58fa17d924514d9ced6d1,2025-03-21T21:15:36.737000 @@ -289785,7 +289785,7 @@ CVE-2025-2775,0,0,d5f9b3837bd119727ad366eb5457ece8400d34743a14eacef1e0d8e95723a9 CVE-2025-27750,0,0,c49e7838a047c70074ca1fd708fbe03cea7fd5443c4589c2bf5448b768717bb8,2025-04-09T20:03:01.577000 CVE-2025-27751,0,0,36c5cc9e4d832930e3d2ea6604a87330c3d6ffd9449d78c43c541281cbb4c7f9,2025-04-09T20:03:01.577000 CVE-2025-27752,0,0,54cced6b2e69e45f557903f0bba541e39850c9499c8c472acdeb4ca42171d046,2025-04-09T20:03:01.577000 -CVE-2025-27753,0,1,ad64e425556d2bd13a06db96ec5e668a8951c13ddb39a10e988828543b4f1eff,2025-06-17T21:15:37.440000 +CVE-2025-27753,0,0,ad64e425556d2bd13a06db96ec5e668a8951c13ddb39a10e988828543b4f1eff,2025-06-17T21:15:37.440000 CVE-2025-27754,0,0,2e1a777982e6851e1d4f29d2ac37d888e216bc00bf468f3dfb711e53ccdfd585,2025-06-16T17:28:53.470000 CVE-2025-2776,0,0,311fc4dd3d3afb54d9f169ab5ee5a53c819535a8d6163040b8c5dcace7256648,2025-05-08T14:39:18.800000 CVE-2025-27760,0,0,0fe214e27ee00978be2b2db20453752d3c587e2a097907bcd7b6f52eec4fd67b,2025-03-17T23:15:17.740000 @@ -290192,7 +290192,7 @@ CVE-2025-28958,0,0,d9eebea06aebd4f4602b4099a0e69e3b14141e06d1b195456acb942884339 CVE-2025-2896,0,0,4558970bb5260d917e5a373371764eb8c9ff16148bd2cda59741f4495076314c,2025-06-09T18:08:36.257000 CVE-2025-28964,0,0,5941c6471c783811f736b1cd6a2de0d6e846c0f5ab5d7f88d39ac0e5c46376df,2025-06-06T14:06:58.193000 CVE-2025-28966,0,0,a9a888da79337c47e1f2f230b623b8e1e6b96aab7deecf98c76f3f9f345b2049,2025-06-06T14:06:58.193000 -CVE-2025-28972,0,1,ceb2fdbef9f785f49da61607523e4567ff2674a64e5cbd6022403b56031ab79d,2025-06-17T20:50:23.507000 +CVE-2025-28972,0,0,ceb2fdbef9f785f49da61607523e4567ff2674a64e5cbd6022403b56031ab79d,2025-06-17T20:50:23.507000 CVE-2025-28974,0,0,e17e6dc9b84000fcffa09ada9585e56145630617cef399b7f12d810b2629175f,2025-06-06T14:06:58.193000 CVE-2025-2898,0,0,47f67442cb55ba411e4669d13ef4529f1239e4e6ba72061becfb6f7e592e31cd,2025-05-16T20:02:07.950000 CVE-2025-28981,0,0,bb036b80f7f84e8c41aa9257be84aaa70ba5720599d544c5ddd5af62806b9e7e,2025-06-06T14:06:58.193000 @@ -290200,14 +290200,14 @@ CVE-2025-28984,0,0,9ef7f986d96117439d40b90e2fda225b43bc8fa4b7f4173f4395b7739bf2f CVE-2025-28985,0,0,9bc036525a100347f01ae377d4a458e90eef123681201c669ca0c05249f59f10,2025-06-06T14:06:58.193000 CVE-2025-28986,0,0,1361618036e60c533ef72231d02393dbc213b1b36c2bad113d5bda9efbecbc7b,2025-06-06T14:06:58.193000 CVE-2025-28989,0,0,19a3ef0d3dd79134e204deb24321bd5754c79f734cf16a54fa973556acc63098,2025-06-06T14:06:58.193000 -CVE-2025-28991,0,1,8026b5bfd720e0183eda5a3f3f2c78cb24f14ba6ae9926d0e0b83906455f93cd,2025-06-17T20:50:23.507000 +CVE-2025-28991,0,0,8026b5bfd720e0183eda5a3f3f2c78cb24f14ba6ae9926d0e0b83906455f93cd,2025-06-17T20:50:23.507000 CVE-2025-28992,0,0,975452dd424789c44f98e5723c5be288820ccbde23b860ee6a47de096ae298a3,2025-06-12T16:06:47.857000 CVE-2025-28994,0,0,21e3ebe28dc6630edd4ea4ad98bcf7da4cc2a4a2824176016aa8ed83181cb3ed,2025-06-06T14:06:58.193000 CVE-2025-28995,0,0,ecd926ca3e5c3a5f04ab68c4217c460f382af91580ada1d8a950fc6b44ffa870,2025-06-06T14:06:58.193000 CVE-2025-28996,0,0,a3c81f0844ae31cf1718dfeab90e32c3f1e46bce363be53a0629b3286d4565ed,2025-06-06T14:06:58.193000 CVE-2025-28997,0,0,201cbfd0ddb9fce280a7e07e55636b02e759e63e03e9f9c18fe553768df5e39d,2025-06-06T14:06:58.193000 CVE-2025-2900,0,0,7fae831f047ecd7346a160d93b21af917548a04e8f5cc7bcbad0aaded0bb8d22,2025-05-16T14:43:56.797000 -CVE-2025-29002,0,1,2a3126cdaab012e22d907568d3924f7f8675b2f5613f35dcde20a809cb0a17c1,2025-06-17T20:50:23.507000 +CVE-2025-29002,0,0,2a3126cdaab012e22d907568d3924f7f8675b2f5613f35dcde20a809cb0a17c1,2025-06-17T20:50:23.507000 CVE-2025-29003,0,0,ac4e6c10cc78a574f687bbb129b00b12f05050f35ac2c9c265488283397963d9,2025-06-06T14:06:58.193000 CVE-2025-29005,0,0,c9f8dbfedc641b5548bf37c246299e6accbd08e55b091ed72183877cf47bcc48,2025-06-06T14:06:58.193000 CVE-2025-29006,0,0,4d1d38cd7a0c468226e8aca886cb106ca62c5b00f9e00f7f812545f9eaf5dd09,2025-06-06T14:06:58.193000 @@ -290452,7 +290452,7 @@ CVE-2025-29722,0,0,ca2877891fb5b9bd3510371a0bd9d38fa50473b0a31dcb3ab5591fd6a0406 CVE-2025-2973,0,0,f988078874627143c2def1ab30019bab3c4d13be44205338de0c50c2330cd94b,2025-04-10T14:34:24.567000 CVE-2025-2974,0,0,695ae768ef6524a31e333a2a15c7b6d7e58b63b62d57be8f5f977780042de419,2025-04-01T20:26:30.593000 CVE-2025-29743,0,0,81120842f22b2571ea7e3fe058ac6f5d5658e8dd31a46120b990d9a82771d185,2025-04-30T13:54:38.493000 -CVE-2025-29744,0,1,5f1e6b12473e2e1535a79017f2518d0adadd4f66e4f92e3c5b8c97118c4da86b,2025-06-17T20:15:31.420000 +CVE-2025-29744,0,0,5f1e6b12473e2e1535a79017f2518d0adadd4f66e4f92e3c5b8c97118c4da86b,2025-06-17T20:15:31.420000 CVE-2025-29746,0,0,8347bf952e740df2a0207c546448e32f9aa56e2e8543e2548cf15d45116968fd,2025-06-16T19:37:12.313000 CVE-2025-2975,0,0,a51ab4826f882dfc9eb64143ebea4f1b786d39ebf186c00a08fe8a9302ac16b4,2025-04-01T20:26:30.593000 CVE-2025-29756,0,0,bc89805d7a8f806b73f77dab58a6ca51f262921ee51e2316dda7a2eb22911ccc,2025-06-12T16:06:20.180000 @@ -291035,7 +291035,7 @@ CVE-2025-30559,0,0,35d567dae51326c272326fd1ad46fe1a9fa4c3e31f83eb87077ea7b71563d CVE-2025-3056,0,0,a676602af8fcc39fe973093556d364d95ed4647c106a50e39a9fcea8fda534b2,2025-04-21T14:23:45.950000 CVE-2025-30560,0,0,d65ab8f0fe34177baf190fd136d781cccbfc187c572b66fae92504331257b6ba,2025-03-27T16:44:44.143000 CVE-2025-30561,0,0,807a983c59a39d34b7031b8ca5ea01e804f6f789e50e63803ea31b39b407baa3,2025-03-27T16:44:44.143000 -CVE-2025-30562,0,1,a007bda349895ddaaea04803d64752a1f89e7becea54e86a1290951988794ca4,2025-06-17T20:50:23.507000 +CVE-2025-30562,0,0,a007bda349895ddaaea04803d64752a1f89e7becea54e86a1290951988794ca4,2025-06-17T20:50:23.507000 CVE-2025-30563,0,0,29a38ee73e713ee9c8a75dbd238ee18ec709e417c2441fcd368b809eb66dd8fa,2025-04-01T20:26:11.547000 CVE-2025-30564,0,0,8ff729f6f53be23b41fbccbc3f8f7b9a34118cda75b7737519686fcc4123d3d4,2025-03-27T16:44:44.143000 CVE-2025-30565,0,0,242441067faf6d08b583408d69923ff5a0722b9f6175a491b7bf7f8915405099,2025-03-27T16:44:44.143000 @@ -291096,7 +291096,7 @@ CVE-2025-30614,0,0,5dfdc083cb9680a6bcb162abc7bcbe37afbdc64a1696fd11cda0f2014cf04 CVE-2025-30615,0,0,12254e1e5a9bf6df32594f8859495f558e53af8a30f333827891cbe7462c6e33,2025-03-27T16:44:44.143000 CVE-2025-30616,0,0,206da150c5b3587e782fa0c6870c4f5d10fc72df0b7660c7a2bff86b86ca90bf,2025-04-07T14:18:34.453000 CVE-2025-30617,0,0,96a2170e35bfa0565f616657a20e77a22f6adbc3a2ffebb29c467b0218588229,2025-03-27T16:44:44.143000 -CVE-2025-30618,0,1,6de7de60e592d24daf57c7b93ffeacb0a10c7eeb25a02c586b3eb79ca0732d15,2025-06-17T20:50:23.507000 +CVE-2025-30618,0,0,6de7de60e592d24daf57c7b93ffeacb0a10c7eeb25a02c586b3eb79ca0732d15,2025-06-17T20:50:23.507000 CVE-2025-30619,0,0,f97cb6d261a22354867f9064db313f9b626b3063c07f056198e438c30c115bd6,2025-03-27T16:44:44.143000 CVE-2025-3062,0,0,ef1b5c531480f2851a5c90acd3bf2a3b521701e8d1101b60cc1525eaa9141994,2025-04-01T20:26:11.547000 CVE-2025-30620,0,0,c08b515269c7c0e04b1b49f9e6c2ffe9756d4e917a1b7d90dc4cbb85983697a0,2025-03-27T16:44:44.143000 @@ -291115,9 +291115,9 @@ CVE-2025-30636,0,0,13358f290b4b0d3ac078ddf11ddf85292bf27adcf7496e31d60e9686cfe7f CVE-2025-30637,0,0,31740ee730ba6eeec40044fcd902cf5a7a32f6de1db415b91048ed873e5c55e2,2025-06-06T14:06:58.193000 CVE-2025-30638,0,0,992a6dd7d0e0e33d3851abead651e0731d13dc6190770b4a5a39ad2399b8d629,2025-06-06T14:06:58.193000 CVE-2025-3064,0,0,f53e9a492cac40f0d95465aad0a29118d38f50ea14aaad499bc5a6be35199190,2025-04-08T18:13:53.347000 -CVE-2025-30640,1,1,01a3e48949f4dedf3ff9675ef5b80578b1f128fabec4eaf3bf3f54a401d7071d,2025-06-17T21:15:37.603000 -CVE-2025-30641,1,1,ec1624d826f67b355d98a28e3a94e8c2ffc45956a683306f364e6b699de22302,2025-06-17T21:15:37.717000 -CVE-2025-30642,1,1,94ea03030cace394cb091d3bfbdd53b15c4a485c1b472ca1a8fe9aca7e22d125,2025-06-17T21:15:37.840000 +CVE-2025-30640,0,0,01a3e48949f4dedf3ff9675ef5b80578b1f128fabec4eaf3bf3f54a401d7071d,2025-06-17T21:15:37.603000 +CVE-2025-30641,0,0,ec1624d826f67b355d98a28e3a94e8c2ffc45956a683306f364e6b699de22302,2025-06-17T21:15:37.717000 +CVE-2025-30642,0,0,94ea03030cace394cb091d3bfbdd53b15c4a485c1b472ca1a8fe9aca7e22d125,2025-06-17T21:15:37.840000 CVE-2025-30644,0,0,95d561ded9587cb69fef45c5fda1f89f7c9af2aa9fd87478f5c4656b29c7f89e,2025-04-11T15:40:10.277000 CVE-2025-30645,0,0,ed7653b3d826632934f86f3c58b93ab6e314d69bca3dd25dd14866865048095d,2025-04-11T15:40:10.277000 CVE-2025-30646,0,0,28d62fd6799c9878b8e5b97f58d5c94e997eb2cad5033685842aa96d94a56920,2025-04-11T15:40:10.277000 @@ -291150,10 +291150,10 @@ CVE-2025-30673,0,0,e292e0371f10baa0dbb2b4b3b206efd65282a8bcd608d5d5a448633581759 CVE-2025-30675,0,0,1d8656658a21efe1726e8377ecc87af9f683aeca61e708c1da230f2e7c67c310,2025-06-12T16:06:20.180000 CVE-2025-30676,0,0,ceae9d1688a0e72430787d7128f6d694b9018bc11170a6b76293ff501632e3ba,2025-04-29T20:52:31.980000 CVE-2025-30677,0,0,ac691303aa13f8ca9aabebde82f77f60d124e3f5ca096d5288780405b88472c8,2025-04-09T20:02:41.860000 -CVE-2025-30678,1,1,886ff47d60eb6276c111174e9fa983413ad4a9f1cbdf85e6486faf7804031aeb,2025-06-17T20:50:23.507000 -CVE-2025-30679,1,1,a064af54915927fa082f8b53d8f020ba00f68b46759b8040f4a9365fe3f7c4f2,2025-06-17T20:50:23.507000 +CVE-2025-30678,0,0,886ff47d60eb6276c111174e9fa983413ad4a9f1cbdf85e6486faf7804031aeb,2025-06-17T20:50:23.507000 +CVE-2025-30679,0,0,a064af54915927fa082f8b53d8f020ba00f68b46759b8040f4a9365fe3f7c4f2,2025-06-17T20:50:23.507000 CVE-2025-3068,0,0,de66f3afaa7fd4a67fa9d3ab57331fb0ab9491ba6c44d88f9dc6104a16396311,2025-04-07T13:30:02.277000 -CVE-2025-30680,1,1,c56570fd103eb2b1211745297048c43696379a2e026f66d388409a07f7a02018,2025-06-17T20:50:23.507000 +CVE-2025-30680,0,0,c56570fd103eb2b1211745297048c43696379a2e026f66d388409a07f7a02018,2025-06-17T20:50:23.507000 CVE-2025-30681,0,0,1a06106763feef32bb83e8c5d854697311ca763122c66dbdabfba05f08dc2abb,2025-04-17T21:38:58.033000 CVE-2025-30682,0,0,6709a79f243fcdbb0c0654f11afc2347f09594b0310b982c4485b1fa7388ca9d,2025-04-21T19:47:25 CVE-2025-30683,0,0,da5b1693d1aa32fdd62187617558fb2983bf97c6ce54fd3dbc4d2f1ddc2df090,2025-04-21T19:47:43.733000 @@ -291441,7 +291441,7 @@ CVE-2025-30984,0,0,034a74e0caa7bd14ced17a5c80bc778777c5654b7ca69176fb0d7f7ebaf75 CVE-2025-30985,0,0,ca9a8afa18a1db635c78d3851e268c038dfdb21f929339aade64c19290b707f9,2025-04-15T18:39:27.967000 CVE-2025-30986,0,0,89cc7ea8131810f7d73ab3e657854dd73f775377299662852ec1f5270e30b06e,2025-06-06T14:06:58.193000 CVE-2025-30987,0,0,1ddeca9f293b13339e82c187149d285418438fc60231797e7c68c5fcad6fe64b,2025-04-01T20:26:30.593000 -CVE-2025-30988,0,1,02c37fc11507eb32e73068d21e028c6b5a4c031740b55d00df6b16900bba74eb,2025-06-17T20:50:23.507000 +CVE-2025-30988,0,0,02c37fc11507eb32e73068d21e028c6b5a4c031740b55d00df6b16900bba74eb,2025-06-17T20:50:23.507000 CVE-2025-30989,0,0,f4c6fe15be31d7920318067cf3efac06086078422a7fd774f7af0404eee6bddb,2025-06-06T14:06:58.193000 CVE-2025-3099,0,0,8b5b94044c5b312a61081eb6466602886f5edc420174286cf66115736f8de591,2025-04-02T14:58:07.527000 CVE-2025-30990,0,0,bc20a697a44ebb291e68137290fbf14f5126715b241c976deca618ed994e463d,2025-06-06T14:06:58.193000 @@ -292267,7 +292267,7 @@ CVE-2025-31915,0,0,b01a878c422d271ef24a4733824978564b49331599f05f69f543cfd09dc29 CVE-2025-31916,0,0,aa294dbd83ddf02d422d1958d2813b84f3b1794a0c8c3ce02d4fad24f40c5b31,2025-05-23T15:54:42.643000 CVE-2025-31917,0,0,826d76344cd9795536a25df1776f56082e7ff83324a9465399c2207a1eaf6aca,2025-06-12T16:06:47.857000 CVE-2025-31918,0,0,6c5d50e6ddbf7ea515c203028d337691e1a6a78bdb1de4d23092fa5a5b4a3a8c,2025-05-23T15:54:42.643000 -CVE-2025-31919,0,1,21a13a8769b2a5e7e3ff75e7397eb1410ae5d750ca1bfedc34168fcb2f8a8281,2025-06-17T20:50:23.507000 +CVE-2025-31919,0,0,21a13a8769b2a5e7e3ff75e7397eb1410ae5d750ca1bfedc34168fcb2f8a8281,2025-06-17T20:50:23.507000 CVE-2025-3192,0,0,14f88a64f4f058599196fb894b7652f55d55387666faa45a3d02f24f7d0ecfe8,2025-04-07T14:18:15.560000 CVE-2025-31920,0,0,650137e4a921ccab4e886b2ea04529770c073eeb8a43cf9a70010f3d4543f01e,2025-06-12T16:06:47.857000 CVE-2025-31921,0,0,388d68bd80dd43a130bcfd421c1e4aea94db2871694b753a893d06aa5a1833e5,2025-05-19T13:35:50.497000 @@ -292618,7 +292618,7 @@ CVE-2025-32407,0,0,d15cfd3145afe0e563d18636b4ccfba7dd844db5a56f29e7e06c78eac1ce2 CVE-2025-32408,0,0,cfe88da7dd510ea36757f995b7e9b904760a277abb0a3850521b8540f1106d90,2025-04-21T17:15:24.117000 CVE-2025-32409,0,0,90c935eaf5e08e3e6a0e3e6e3bd5188faa5a2fd80d7fe835b9b19800e46d38d1,2025-04-08T18:13:53.347000 CVE-2025-3241,0,0,594a540ab13070f27db4ae33cd1a92be4d81e360e241a5ce3cde519f3dcc5218,2025-04-07T14:18:15.560000 -CVE-2025-32412,1,1,95d36b8480ca907c637b642f7bf23fced59357a8c68bce37104c0729ea5fea54,2025-06-17T21:15:37.963000 +CVE-2025-32412,0,0,95d36b8480ca907c637b642f7bf23fced59357a8c68bce37104c0729ea5fea54,2025-06-17T21:15:37.963000 CVE-2025-32413,0,0,264a0d1d6affdc64cee850b499944750da36d787f6454e6724a671c6b9cc8e84,2025-04-08T18:13:53.347000 CVE-2025-32414,0,0,aaa89bb2af83aaa5fbfad264462fffe584ae7e3b6f4c274b67b345ec1e77a66b,2025-04-23T19:09:35.517000 CVE-2025-32415,0,0,d29173a40b926f4d8a4f4c23264a4918002c1958abe7180e7270ca73497407ad,2025-04-23T18:17:52.053000 @@ -292697,7 +292697,7 @@ CVE-2025-32507,0,0,f8c6aaf2d87e886a15acf214ae77cea962b3ec2cfc28baf5011f0b2a20bb7 CVE-2025-32508,0,0,b88d86f51262ea13acbcf184506c00b8b608101709099ff1fe3fc01e0477468e,2025-04-17T20:21:05.203000 CVE-2025-32509,0,0,ecb483df86b066705aa236b66cf761eb622f1d1fe441630337ff9d3bb84d04e9,2025-04-11T15:39:52.920000 CVE-2025-3251,0,0,40d0b8ce477fd906963245c3f47c46ed7c4260a43feb20789c6a6db271395106,2025-04-07T14:18:15.560000 -CVE-2025-32510,0,1,164fbac6e80a49f326a5b5718849f4d3c0e04547b795b219b63e26c2d70a2dbe,2025-06-17T20:50:23.507000 +CVE-2025-32510,0,0,164fbac6e80a49f326a5b5718849f4d3c0e04547b795b219b63e26c2d70a2dbe,2025-06-17T20:50:23.507000 CVE-2025-32511,0,0,246c79a355121ae53cb1109b690016ac8ad919b31905ccd4827a747812a2d974,2025-04-17T20:21:05.203000 CVE-2025-32512,0,0,f75046d3b6350e2cbdf36f4fb1824bae839d7441932cb90b5c04e1bd773dfc87,2025-04-17T20:21:05.203000 CVE-2025-32513,0,0,467c66f11c1a7469d1f46e6980710737ae1f7dde3a81cc9b64cc8e6cf4d57b74,2025-04-17T20:21:05.203000 @@ -292739,7 +292739,7 @@ CVE-2025-32545,0,0,85d16f8dde3f67c917c249d74db44124368ccbf415fe5e4bcfdc19dea08b4 CVE-2025-32546,0,0,8fe0a3b7b2087dfab864a288b56640a780fe6db36cc3825ce224e0f4da82de94,2025-04-17T20:21:05.203000 CVE-2025-32547,0,0,5c89f4f081a50da795aed38cf58a1893dffebbf046663f20795b9a5873e64eb2,2025-04-09T20:02:41.860000 CVE-2025-32548,0,0,51f9ca95095cc3335f023f3cd57a3b9c2736cbe3b20f2ec84c37dfc7229c4357,2025-04-17T20:21:05.203000 -CVE-2025-32549,0,1,fe938878a730ad29dc55dbe66e8aa42605b633fc208d40d8086c847fb8a39975,2025-06-17T20:50:23.507000 +CVE-2025-32549,0,0,fe938878a730ad29dc55dbe66e8aa42605b633fc208d40d8086c847fb8a39975,2025-06-17T20:50:23.507000 CVE-2025-3255,0,0,d5353c58983edc47cfd68b6813d92152b05623ed0e06ed0dacfb65f3d812b06b,2025-04-07T14:17:50.220000 CVE-2025-32550,0,0,0d4c615097256a13cc479ea60d0d4d2caeab929e7fcd6b0932b9a19b45f1a275,2025-04-09T20:02:41.860000 CVE-2025-32551,0,0,28cd9e7a2983ff8ec815d18ebb86efac9600b285820b5afab7a5b6c87d080cd5,2025-04-11T15:39:52.920000 @@ -292971,11 +292971,11 @@ CVE-2025-32793,0,0,53c512d5ca796aaa2074213fb6811f42fd2ddcbb1551cf07ba87dac176a68 CVE-2025-32794,0,0,e5c75374c7acd23f4b7bf6398c0b16e7126deed02aabe7e5caf26f8df1848b02,2025-05-28T14:58:52.920000 CVE-2025-32795,0,0,9b91f12206c53caef7f7087deba98182feb5bc18c57224b5893c030b3a403c24,2025-04-21T14:23:45.950000 CVE-2025-32796,0,0,20ed07849a09b1f538632557f0ede2b9976cfa2cb03f0965ae7b2114a9dbac36,2025-04-30T16:12:32.757000 -CVE-2025-32797,0,1,39a1453b6f2631a027a7807128ca6c2891d742d8758fbedb098024372cb946b4,2025-06-17T20:50:23.507000 -CVE-2025-32798,0,1,f44833545ee36efc429fe65c06380ddfd5e2af6021ad43cc23f550f5437de549,2025-06-17T20:50:23.507000 -CVE-2025-32799,0,1,14ddb925a8240faa4cd285d557790f548fb2f2449e512aa88bbf88b203489789,2025-06-17T20:50:23.507000 +CVE-2025-32797,0,0,39a1453b6f2631a027a7807128ca6c2891d742d8758fbedb098024372cb946b4,2025-06-17T20:50:23.507000 +CVE-2025-32798,0,0,f44833545ee36efc429fe65c06380ddfd5e2af6021ad43cc23f550f5437de549,2025-06-17T20:50:23.507000 +CVE-2025-32799,0,0,14ddb925a8240faa4cd285d557790f548fb2f2449e512aa88bbf88b203489789,2025-06-17T20:50:23.507000 CVE-2025-3280,0,0,bbfa48dab65dd8e30d4af992e1eee1a23f41dd90ea1a7ea7a1775416dce3500e,2025-04-29T13:52:47.470000 -CVE-2025-32800,0,1,e753f34f7c42d4666d6bce3002ee2779f11bd28dcf07a2833aa1c4b318c92022,2025-06-17T20:50:23.507000 +CVE-2025-32800,0,0,e753f34f7c42d4666d6bce3002ee2779f11bd28dcf07a2833aa1c4b318c92022,2025-06-17T20:50:23.507000 CVE-2025-32801,0,0,6146013012d0cc266cf2a68a1cfcd1c7bf0ca9e930c722235f6d34464ee53a2b,2025-05-29T14:29:50.247000 CVE-2025-32802,0,0,f6e78eb116b2cd56d8ef0898bf440fc0936b1baf62e5eadf8e89c04d3f335f9e,2025-05-29T14:29:50.247000 CVE-2025-32803,0,0,f6920fa88ece4e7143788cee904b73826ee8e5e4a2ab79ec11586c6e694e4f40,2025-05-29T14:29:50.247000 @@ -293196,7 +293196,7 @@ CVE-2025-33108,0,0,b7b17c481e7854d216c686e2c0555f5e8a47dc8a03346b2246cc2ef576fb6 CVE-2025-3311,0,0,e74d5ecfc9cc851d8a2375e0e95746ca34d32a4ae1bff25c4184cdeb743a156f,2025-05-28T21:08:38.403000 CVE-2025-33112,0,0,fbe29f1f149f7078871a044a5ed14a43938b4d758348625746eeccccfd89d3ab,2025-06-12T16:06:39.330000 CVE-2025-3312,0,0,d314cd0e3d98597c32289b5f3f4209f174e16c52e8e6ba2862a75de1162b07d0,2025-05-07T16:45:29.103000 -CVE-2025-33122,0,1,8bf405156970be92dc185289ab40adc88619763aed68fcabb2d93a6d0c25beb5,2025-06-17T20:50:23.507000 +CVE-2025-33122,0,0,8bf405156970be92dc185289ab40adc88619763aed68fcabb2d93a6d0c25beb5,2025-06-17T20:50:23.507000 CVE-2025-3313,0,0,8c3e746212b0f7e34691b425d570770595ed2ddcf9c85476d8c05485bbf5b80a,2025-05-07T16:45:47.623000 CVE-2025-33136,0,0,27a78f34bfe266c2ec4d98dca65066403e26999ef14696ceea2068909ce50e9f,2025-05-30T01:19:40.167000 CVE-2025-33137,0,0,7682521c272fc983898f262d7a26ae95a5457c4ccfa28cf239219cc364559be5,2025-05-30T01:19:24.883000 @@ -293322,16 +293322,16 @@ CVE-2025-3439,0,0,c856a46777e8255648bf85604989713627eb1017b3571788b95f54d7615bb4 CVE-2025-3440,0,0,67e85f6c610c473a9e622b4763bd267e4b801e84624264ee1db225b3040fb8f9,2025-05-16T14:43:26.160000 CVE-2025-3441,0,0,227ddcff73dba95c5a16a34ff0e0717127b0be14ac42f1781e402063e82e0750,2025-04-22T23:15:43.220000 CVE-2025-3442,0,0,2a59e6aeb9a7ce85db231c9e4252568faabc9932311aa3489ec1af959c55a52f,2025-04-09T20:02:41.860000 -CVE-2025-3444,0,1,845b266e44acbcc50b758c92d6875cfdb3717d72c4a1c8e9fb788152b753adfe,2025-06-17T20:18:53.007000 +CVE-2025-3444,0,0,845b266e44acbcc50b758c92d6875cfdb3717d72c4a1c8e9fb788152b753adfe,2025-06-17T20:18:53.007000 CVE-2025-3445,0,0,9368fe2ffe41458977755cb44cb2101cef3e3cbb78b4473c7335a5f09fb177cb,2025-04-15T18:39:27.967000 CVE-2025-3446,0,0,585a0b92d77798e0e611702273d669ff3e45200ab62b3f80a42dfdf269fcf804,2025-05-16T14:43:26.160000 CVE-2025-34489,0,0,8b746314f9cb91db9a160f3ea93a0ab6fa8e64b1a0ed63def5bd835662a466d5,2025-05-10T00:59:16.850000 CVE-2025-34490,0,0,ff6ccf68d08b2145b1b0c3fd30524d8f343b67a475d00c1c0efae114546b620e,2025-05-10T00:58:59.130000 CVE-2025-34491,0,0,faad48875b9db7a8e22a3e33d04e2680f19102abb22a8bb70d5a70d93b5c1ed5,2025-05-10T00:58:12.427000 -CVE-2025-34508,0,1,8d7745a11047ab6515c1a2f7813d4a1a5ff6cef1ddeee9cf4c64a60d8b5e63fd,2025-06-17T20:50:23.507000 -CVE-2025-34509,0,1,baa897f587a057ea5e2aec56ac13e838967fc984f1cbd9083efb505057728dbe,2025-06-17T20:50:23.507000 -CVE-2025-34510,0,1,33debd6acb7d0f3d8c8d83ca4e215f55d8ab201bd41454a5f4275448c43e53c7,2025-06-17T20:50:23.507000 -CVE-2025-34511,0,1,40c87611951f2425d3f05ea47f6bf253257792d81fae16a5883bb7a11001f45f,2025-06-17T20:50:23.507000 +CVE-2025-34508,0,0,8d7745a11047ab6515c1a2f7813d4a1a5ff6cef1ddeee9cf4c64a60d8b5e63fd,2025-06-17T20:50:23.507000 +CVE-2025-34509,0,0,baa897f587a057ea5e2aec56ac13e838967fc984f1cbd9083efb505057728dbe,2025-06-17T20:50:23.507000 +CVE-2025-34510,0,0,33debd6acb7d0f3d8c8d83ca4e215f55d8ab201bd41454a5f4275448c43e53c7,2025-06-17T20:50:23.507000 +CVE-2025-34511,0,0,40c87611951f2425d3f05ea47f6bf253257792d81fae16a5883bb7a11001f45f,2025-06-17T20:50:23.507000 CVE-2025-3452,0,0,a0af240b89728ab4c39e75e741754c068d979812f93583676566bf2c295ab7ec,2025-05-06T15:35:58.647000 CVE-2025-3453,0,0,6d4c3756403d2c169f24bd9cd170cc74dc819f8c072954929ebcb8b579bf19de,2025-04-17T20:21:48.243000 CVE-2025-3454,0,0,4237309546c7f67c43ed4306317e4be2d74b3a324e1d901b3aa918c9e8066030,2025-06-02T17:32:17.397000 @@ -293389,7 +293389,7 @@ CVE-2025-3511,0,0,2581a75036be8d737bc9c5afcbd1a9fd25ea23392ab1ff727e244646bbc80f CVE-2025-3512,0,0,20d5b7a0c651482d59ceef752919a6e419c7dc684bf79b235343ded68357dd77,2025-04-25T18:15:26.103000 CVE-2025-3513,0,0,30697186a140035be04a508cb924b9ecf131ebffede275cea415703e58a2343a,2025-05-28T16:02:00.560000 CVE-2025-3514,0,0,c86807ed5e4a9fbddc1ff156b508ea32337a1a14e6f5794c2a643d10915e3635,2025-05-28T16:01:47.180000 -CVE-2025-3515,0,1,1b73acc61f02e44e7e8a9236e7c8fe5c2b57747ff5bb20d8f1956ca9f7d79341,2025-06-17T20:50:23.507000 +CVE-2025-3515,0,0,1b73acc61f02e44e7e8a9236e7c8fe5c2b57747ff5bb20d8f1956ca9f7d79341,2025-06-17T20:50:23.507000 CVE-2025-3516,0,0,a2df3bab698f4cdb6459b7ab07371b26a8ad28a7c62a1c7ac29ca859a1d3cf58,2025-05-22T17:03:25.230000 CVE-2025-3517,0,0,e0149e510ca37c53578f8610de83edb394c23977dd02ae84bb4a628a9dc9f788,2025-06-17T14:18:39.783000 CVE-2025-3518,0,0,7497563947f75b629887a4413d991889fb74f762947f73f77cc72069a35bed4e,2025-04-24T15:15:58.393000 @@ -293398,7 +293398,7 @@ CVE-2025-3520,0,0,7c7eeccf15cf970d93a11f89bdf4e7c6995461b0f04fc2e4a054f485b85dec CVE-2025-3521,0,0,e68124b0492ef5fa2a78368f148f94ca1e15d9034aaa0b33274a6a0698484881,2025-05-02T13:53:40.163000 CVE-2025-3522,0,0,4d74bebee3d64f8b26210f75657cd27f7983066a883fef60dfd5658fa61355e5,2025-04-15T19:16:08.057000 CVE-2025-3523,0,0,555cb91605458fbda62fd8625ac9f812568a56e52813b0de652aca14e0cb711c,2025-06-13T18:51:08.223000 -CVE-2025-3526,0,1,779f32383fb1a520e773676eaa1f1e04d221059ffaacc155b4dea8a73b3d064d,2025-06-17T20:50:23.507000 +CVE-2025-3526,0,0,779f32383fb1a520e773676eaa1f1e04d221059ffaacc155b4dea8a73b3d064d,2025-06-17T20:50:23.507000 CVE-2025-3527,0,0,05deae287ffcef21351ef18cde41e4a9979d8d697532bc7167589a17ec18c6ee,2025-06-04T20:10:33.153000 CVE-2025-3528,0,0,7fc06d9e22fe034153acc196e6a094bc79ea372e7575b66f5507d6771a68b368,2025-05-12T17:32:32.760000 CVE-2025-3529,0,0,6644439b76d19892b1d8bc457a3082e6b3f827c749b34bc0f6fc88082e3eb922,2025-04-23T14:08:13.383000 @@ -293467,7 +293467,7 @@ CVE-2025-3591,0,0,9faf0d8d54afa4d861e787bba12e728bac4244da2f6db382b13f6aac7674e6 CVE-2025-3592,0,0,3766f02a8a9b7546b3744ae601fb2a46406e95eb867e2ef9712274445e3cdb7b,2025-04-15T18:39:27.967000 CVE-2025-3593,0,0,a01f66982e63d1a9077a22fb9d3bb17c3788e9968a5ce8acfaa25734a955883b,2025-04-15T18:39:27.967000 CVE-2025-35939,0,0,6a840d2678de0b0635b0f573a4e0aa98890f3ce611bcae157f676530014eaaf6,2025-06-03T20:59:34.117000 -CVE-2025-3594,0,1,26b99b5650ec88f178e123dd68f68bb7272812dc8f174965272ac280387e7512,2025-06-17T20:50:23.507000 +CVE-2025-3594,0,0,26b99b5650ec88f178e123dd68f68bb7272812dc8f174965272ac280387e7512,2025-06-17T20:50:23.507000 CVE-2025-35940,0,0,e1654e3276007056a3379a8c96a5fd620ef740e098f060ffb7c970ac065807be,2025-06-12T16:06:29.520000 CVE-2025-35941,0,0,c0f1005dafa96731728190c01e1c58a3d64892cc0becf767662ef579b6bd3552,2025-06-12T16:06:20.180000 CVE-2025-35965,0,0,4aa642d84377cde687111c4598cf1eaeacbb56cf1c939bfc9602ea66c09fbf1f,2025-04-29T13:52:47.470000 @@ -293479,7 +293479,7 @@ CVE-2025-3599,0,0,50511407f557708506d42c82ca157e4b27ffcaf91e7ac0f0029a3b3d58f00d CVE-2025-35995,0,0,a590f4d82a5b6a6ddf49e3e9ff3fcb9f7ad4db6e56f789349ace8583f960ea2e,2025-05-08T14:39:09.683000 CVE-2025-35996,0,0,a68f8bf3039aca0fabffa5365ae47dde1016d171f7f66e0132baceb8c4b864b9,2025-05-02T13:52:51.693000 CVE-2025-3600,0,0,39687de6700cb24ab4e4b1a2e787339a193916dd4e6bd5edd6e893f0c5922e67,2025-05-16T14:43:56.797000 -CVE-2025-3602,0,1,9dae34871a5aa21ddbebfa01b8417ba4c26394066febdada550c394e6505596c,2025-06-17T20:50:23.507000 +CVE-2025-3602,0,0,9dae34871a5aa21ddbebfa01b8417ba4c26394066febdada550c394e6505596c,2025-06-17T20:50:23.507000 CVE-2025-3603,0,0,8fc219493265409dea0354ed582a157fa1e4783601045e446f4ea74d7c8f20d5,2025-04-29T13:52:47.470000 CVE-2025-3604,0,0,07d89cc421108391d0d00a1dbe62611cc85596ef2f0a6ad665200edb2fc067bb,2025-04-29T13:52:47.470000 CVE-2025-36041,0,0,11b57158081d8cfc9ecc1117a15361007f166439f866b0246174b70d871a2d46,2025-06-16T12:32:18.840000 @@ -293547,7 +293547,7 @@ CVE-2025-3662,0,0,3e1dd0745f4aafb27713ee2b3d9daccf1be19770e4b95d3787e2f2ca8d2c3c CVE-2025-36625,0,0,45de53deee0dce100ce8c109fcd29d898f18f9e0ae3fd1f38ff75bfff7ae47fe,2025-04-21T14:23:45.950000 CVE-2025-3663,0,0,8e1f6f32c25b3b8d1ec3b3a3f1e13e7a7d56fd1e7c8e37fb37a5c673e5d21e5b,2025-05-12T19:50:03.073000 CVE-2025-36631,0,0,16d24f89b2715bbe72902ef848b4bb9e6899f52afe3e0ef0ad487e9309b1f810,2025-06-16T12:32:18.840000 -CVE-2025-36632,0,1,ad0fb3961f3b3e4bb2e03bd852d2e7130c706621faca2281fc4fa5b233d1625f,2025-06-17T20:50:23.507000 +CVE-2025-36632,0,0,ad0fb3961f3b3e4bb2e03bd852d2e7130c706621faca2281fc4fa5b233d1625f,2025-06-17T20:50:23.507000 CVE-2025-36633,0,0,49caaf222a5dd508b56e91aea63bfb7fe4f3928b3f442f700338703fe6471b50,2025-06-16T12:32:18.840000 CVE-2025-3664,0,0,8622093c787fd6e9e1b160486bb91e2aaa36ebec298b1306944080b7ed6d8600,2025-04-22T16:53:30.190000 CVE-2025-3665,0,0,78418ed087f4c6d368331a8d9052902c502665982824123068b1a33cdb306774,2025-04-22T16:54:19.520000 @@ -293644,7 +293644,7 @@ CVE-2025-3769,0,0,3f7372036ea22709a172464e7fa400f2a2b90380b5ac20ab94f3bbb2664582 CVE-2025-37730,0,0,67e6e3825da3f11311501c243f4ff0e5cfb6a91fd935a3fdef62ae25a64429d2,2025-05-07T14:13:20.483000 CVE-2025-37738,0,0,ba1e253afea970e2d6cbcac0df377f410e996b34b809210266fb935a59d8f3ae,2025-05-02T13:53:20.943000 CVE-2025-37739,0,0,d93f652e6f780625188bc3e58a094ab90f62616b233dc5bfe99eda3073ee8767,2025-05-02T13:53:20.943000 -CVE-2025-3774,0,1,e3141e853c2466c872f45f7113fa98ea811bd66aef26860301aebc029f083cc2,2025-06-17T20:50:23.507000 +CVE-2025-3774,0,0,e3141e853c2466c872f45f7113fa98ea811bd66aef26860301aebc029f083cc2,2025-06-17T20:50:23.507000 CVE-2025-37740,0,0,0b79f300b6870320502d371a2fade8bcb56f910752c0b3ebc63700cb9605090c,2025-05-02T13:53:20.943000 CVE-2025-37741,0,0,543b4aa9f08295025f40ee04137497aa3664ec24c9c350910788c4e006c40f24,2025-05-02T13:53:20.943000 CVE-2025-37742,0,0,3b209bd43c4dd06057871b04ab033870e3319a2f7faa61d2056bf75e91a46342,2025-05-02T13:53:20.943000 @@ -294011,14 +294011,14 @@ CVE-2025-3876,0,0,98fa4965cd0fb5896f08763a0582c93ea252014e67d6fd79d41bdf5071b00a CVE-2025-3877,0,0,a620192bb17052afd6333e66b5a40238ba021cbb671fc7173692c585e43df3dd,2025-06-11T13:15:24.007000 CVE-2025-3878,0,0,6edc0413060b870ca8db342e4d416bc7330af04d97c4384be96b3d4817bff1e1,2025-05-21T13:36:16.070000 CVE-2025-3879,0,0,d832e10f3f5a35fa6f778cb83701763ba1ca0a6464dece4429751c1aa0bef5fb,2025-05-05T20:54:19.760000 -CVE-2025-3880,0,1,a72e102f5e3a07b754d29a79bd5e671cf82a5a0b6d6f1af92fe82e4fc2959af1,2025-06-17T20:50:23.507000 +CVE-2025-3880,0,0,a72e102f5e3a07b754d29a79bd5e671cf82a5a0b6d6f1af92fe82e4fc2959af1,2025-06-17T20:50:23.507000 CVE-2025-3881,0,0,24b54933e846a45dd97d5a9a438a485d3ead998ef41689a70b444bb5ab176e29,2025-05-23T15:55:02.040000 CVE-2025-3882,0,0,c9ae33678e4df5b1046892b754c3ed5475864c05c1f0abd762dbc5e3ccf7733b,2025-05-23T15:55:02.040000 CVE-2025-3883,0,0,901aa57afaa8d1ca1c754809ac2893eff5bb9ad10a88b170dcc77060f45ed8f8,2025-05-23T15:55:02.040000 CVE-2025-3884,0,0,a70fbda45e02dd3f97a168dbf4644ff5f7221d46fc542398ce8d8a23b8aac3aa,2025-05-23T15:55:02.040000 CVE-2025-3885,0,0,f2d4d550fa1902cf83391c4762a6fbcd934cc61d9c1e8aa5ba10c0678fc6ef00,2025-05-23T15:55:02.040000 CVE-2025-3886,0,0,2fc53166978634d08e3de1f22695786efe31d1a12a27d176dfd8ae397c364dba,2025-05-12T19:08:46.017000 -CVE-2025-3887,0,0,d9b1a32d252d250003d782d98948748b76ef9393add58683dc4ebae301b51eda,2025-05-23T15:55:02.040000 +CVE-2025-3887,0,1,db93e723129ee4206bae383d30f7197fb24378c5583f1d02aac2a2ae7870e921,2025-06-17T23:15:30.043000 CVE-2025-3888,0,0,4e775fb1080727b9bf1fcdbb5dfd0f65ded686aefe81b5cfb875e802c37fa70d,2025-06-04T20:10:15.797000 CVE-2025-3889,0,0,addcdab3a978b132a54b1f1982e1745a3e16133d88989aba0f11c2d9da982971,2025-05-06T15:39:43.323000 CVE-2025-3890,0,0,d96df3538703b6e7aa875d8f583dc14e28a363f629bce9d326c752b01881ed1a,2025-05-06T14:55:31.320000 @@ -294192,12 +294192,12 @@ CVE-2025-39472,0,0,bb2f2cb88d690511a4cd39d1b1efb90424abbd9f68741fae65c0ada479855 CVE-2025-39473,0,0,2ff3a01ad82077d7df867b6a19d016b90c40ef786295af9896c63bca19c18aac,2025-06-12T16:06:47.857000 CVE-2025-39475,0,0,32a5b659afe4d538721756c664ed7a7e24f3a64283f6baeaa96b7cd3a0bed85e,2025-06-12T16:06:47.857000 CVE-2025-39476,0,0,3723c4b08f699d2cbc1541947de3107a0f53bcdf6ee1fe9b6aaa8efeee3bc345,2025-06-12T16:06:47.857000 -CVE-2025-39479,0,1,1fd84d4721bb2b7d4fd3976d55d99dd38aacede01aee957dca3f668ae2dc5f2c,2025-06-17T20:50:23.507000 +CVE-2025-39479,0,0,1fd84d4721bb2b7d4fd3976d55d99dd38aacede01aee957dca3f668ae2dc5f2c,2025-06-17T20:50:23.507000 CVE-2025-39480,0,0,339ca3a785b41e56bc901bd68b8ae900170b561cf9584e47581955799fe339b6,2025-05-23T15:54:42.643000 CVE-2025-39481,0,0,ffc38075b9c9e137d0a9f220b07f654268d9b6b192ff077aaa96738d747f33c5,2025-05-21T14:23:08.503000 CVE-2025-39482,0,0,f44ca390a511cc4fa9864ad222a12fd65c81c88e214777e055d5294de44cc742,2025-06-06T21:54:00.823000 CVE-2025-39485,0,0,70335b3403cfdaaf341612abdd2f1cd24b67724d9af1078263285d5edb296bf1,2025-05-23T15:54:42.643000 -CVE-2025-39486,0,1,1a5bf0d54b393953a2981b7d722be529e2899f1eb7efd4bc047395019cabf8ac,2025-06-17T20:50:23.507000 +CVE-2025-39486,0,0,1a5bf0d54b393953a2981b7d722be529e2899f1eb7efd4bc047395019cabf8ac,2025-06-17T20:50:23.507000 CVE-2025-39489,0,0,b80eceb8e17f53f167eb1f01a46351e47168a0eeeb436f1c1624f43d9e9a40e7,2025-05-23T15:54:42.643000 CVE-2025-3949,0,0,168e2abe66849b76f108d2275699dc7aa3f34d482497d50c4cedde8b889e7a83,2025-05-12T17:32:32.760000 CVE-2025-39490,0,0,f0d25e79c4e7c5558bc8cb946406ec85778837a0f23ea484a78138e93c7f9ab1,2025-05-23T15:54:42.643000 @@ -294216,7 +294216,7 @@ CVE-2025-39504,0,0,9ac91081610b44d0d449fe35d56559e679e58a436a44146d591099340af0e CVE-2025-39505,0,0,0677fac6beec77521e6cb7a2462dcfabf24b73771e71144370fe1fac1a5cd152,2025-05-23T15:54:42.643000 CVE-2025-39506,0,0,c041a0372538698a8f9d605ef133903ae98a32f47f46be4c5902cd3007028990,2025-05-23T15:54:42.643000 CVE-2025-39507,0,0,f4092fa6938581d2fec34f603e8d9da1ff63ce2168f9d8d79950973af21fb914,2025-06-06T22:09:50.510000 -CVE-2025-39508,0,1,4cad63db97c178dd8a8f3aa755b29c9abcbb93fe1e741ed0df1140adee30f8d3,2025-06-17T20:50:23.507000 +CVE-2025-39508,0,0,4cad63db97c178dd8a8f3aa755b29c9abcbb93fe1e741ed0df1140adee30f8d3,2025-06-17T20:50:23.507000 CVE-2025-39509,0,0,4cda2ae66fff6b98719931220bbe9865bb1af095a0727aa2e0da55520a402d90,2025-06-06T22:17:25.023000 CVE-2025-3951,0,0,a186d4600189095b21b27b0961d6c94b7a09ed6de2c34822a987042e93d2ec7f,2025-06-09T20:54:55.080000 CVE-2025-39511,0,0,d1cd3b593a6bc9ec2ee93f4d941fbe7cd265026aabb51b68a4d91ed88ef77e9f,2025-05-19T13:35:50.497000 @@ -294493,7 +294493,7 @@ CVE-2025-40670,0,0,b1d70447d302709ed16a75a865e7ebd1d2076947821b2210ebfec6a8b2f08 CVE-2025-40671,0,0,434fcb0f85fca3f9d859442da381d4e1454f2c968132e3a6b8db7392906ce4f0,2025-05-28T15:01:30.720000 CVE-2025-40672,0,0,16bc6b87ff9caf15184dbd8991107d7b17c5beb8ff9d9c80bdf9b979ca591b75,2025-05-28T15:01:30.720000 CVE-2025-40673,0,0,b579e57f63d588753084335ab891fb47997b91677321939dfff9acbc408e6ab4,2025-05-28T15:01:30.720000 -CVE-2025-40674,0,1,15df2c223b6a53c7a82378bea7413e640b70314876e7aac64c67fd250366cd43,2025-06-17T20:50:23.507000 +CVE-2025-40674,0,0,15df2c223b6a53c7a82378bea7413e640b70314876e7aac64c67fd250366cd43,2025-06-17T20:50:23.507000 CVE-2025-40675,0,0,654293ef1440eaa459ce9cb8c09f3edfd6a9e09aa98cb712b7c0ab443f6d7b48,2025-06-09T12:15:47.880000 CVE-2025-4068,0,0,3e3326c67789178a2e89dd2c7182f86f8b00ff853809cd66d0d99e3251986e87,2025-05-28T17:27:28.983000 CVE-2025-4069,0,0,72c3e148c8cf8c4d5070733c3b3e33573ee47e1d4dc46e158ed5117d25968f25,2025-05-28T17:26:13.450000 @@ -294599,7 +294599,7 @@ CVE-2025-41379,0,0,f86511b9b1e0ab25605878d94a89c39fe68bd0e872e48361b86d201a5e51e CVE-2025-4138,0,0,e24a1df01d5dbf416d0772fbc42743a05ce6be9e23d5dee2edf9f865e78913fa,2025-06-05T14:15:32.767000 CVE-2025-41380,0,0,6a50932054dc502ee7c0d77cfea4430344ce4717310545d50ac9fc3a7b76dc81,2025-05-23T15:54:42.643000 CVE-2025-41385,0,0,37545ea39efd4d7b5e0d6cb5131cca3e61d7d577b10fafacb6827a6e97f74309,2025-06-04T19:58:38.140000 -CVE-2025-41388,1,1,65290601feb296fbcc726f8cc0f912b939ad9033f3f81b481cd4ac576c4e78b4,2025-06-17T21:15:38.183000 +CVE-2025-41388,0,0,65290601feb296fbcc726f8cc0f912b939ad9033f3f81b481cd4ac576c4e78b4,2025-06-17T21:15:38.183000 CVE-2025-4139,0,0,3538d63522b35511b115b5e01479d5d2b1b8eb1cf239e75d2540d09e84fdaed1,2025-05-02T13:53:40.163000 CVE-2025-41393,0,0,530f65a313720270b05a5e04ea761ed2dfbc169adb957fa6f54beb0e36c6dbe7,2025-05-12T17:32:32.760000 CVE-2025-41395,0,0,65b9e3526569f587eb1cd97410ac7325e217f46717fe2bbf0abfe0a9511ead3c,2025-04-29T13:52:47.470000 @@ -294609,7 +294609,7 @@ CVE-2025-41403,0,0,0c92f0e4df80dec72dbfe2a9e8f380911ffb5102975f4870d6354147cda64 CVE-2025-41406,0,0,d3e792a6ddcbe90721f4c3865312628ac205b7d8af6253d32ac9dc57cc53c7d6,2025-06-04T19:58:30.113000 CVE-2025-41407,0,0,6247b950f0c0166f2230d6a124266ea3a874057920a3c3768debb417b2132b5a,2025-06-16T15:15:15.260000 CVE-2025-4141,0,0,7b2e3326ccaf27d38d41c324ef2e3f6ee1e91c0da08a23e7b4e578c8215ac150,2025-05-12T19:40:05.830000 -CVE-2025-41413,1,1,53c4a3c8fd4e42d2ab096891c84e0593c274a4fd56513c333a488fbb0a36f31f,2025-06-17T21:15:38.343000 +CVE-2025-41413,0,0,53c4a3c8fd4e42d2ab096891c84e0593c274a4fd56513c333a488fbb0a36f31f,2025-06-17T21:15:38.343000 CVE-2025-41414,0,0,e15bca7d4059421d15d5cb35dc483cbefc52e8d9cd9f55b31b9d84f79a125499,2025-05-08T14:39:09.683000 CVE-2025-4142,0,0,78a1ea715ae46e4bda0a693a8542472224c3dca467cf3911b9ec4f409b46b000,2025-05-12T19:39:50.053000 CVE-2025-41423,0,0,3ae1e637900a2dfc5b6bacaa494e26a0b5d8e1e48accef6073153be61f7a9347,2025-04-29T13:52:47.470000 @@ -294777,9 +294777,9 @@ CVE-2025-4288,0,0,5f7ab00db72ba56c582fb2a32b61ba52d5fc3b2cbd24f278cab59c2874c5df CVE-2025-4289,0,0,f5e9fbf9ac8f56a057ea7d636067c128960a811aabc8da708242f75f46b74705,2025-05-16T17:43:51.437000 CVE-2025-4290,0,0,e9a3f1596beae3977f33e70774c5a06cda7835da3f5b6d1d7a89eb1266fc1c59,2025-05-16T17:44:18.950000 CVE-2025-4291,0,0,3c966d095e0027ee25fc69633f95e30252d911138428dd59f98b42d59729227e,2025-05-07T14:13:35.980000 -CVE-2025-4292,0,1,3b0e06bfdd97a17ba7f68946a85abe7ce662b331b5db371d423d8c2c22e38a38,2025-06-17T20:17:44 +CVE-2025-4292,0,0,3b0e06bfdd97a17ba7f68946a85abe7ce662b331b5db371d423d8c2c22e38a38,2025-06-17T20:17:44 CVE-2025-42921,0,0,fe45c9bf48d8b64b0cac9604dcc1ad3071452dfd7112cafe12dd9c33c82af017,2025-04-23T15:25:30.927000 -CVE-2025-4293,0,1,3e0fba3b11651bbd0f80afc0b87a24c09c8226e80f3350735e023f15e0a509b4,2025-06-17T20:17:29.200000 +CVE-2025-4293,0,0,3e0fba3b11651bbd0f80afc0b87a24c09c8226e80f3350735e023f15e0a509b4,2025-06-17T20:17:29.200000 CVE-2025-4297,0,0,2125bd423cd8ee8185dc917035443ae13b98a933b8dab9e4e9a974e1b93ea733,2025-05-16T17:44:43.850000 CVE-2025-42977,0,0,cc9ae0e46200dea4243b9844a4fe105554475587976aa2e885549e66131394da,2025-06-12T16:06:39.330000 CVE-2025-4298,0,0,e54afc5cb294aa37ab5ddf7cb60307aaa6afeb78004ee588006228c0c5b744b4,2025-05-13T20:06:19.080000 @@ -294836,8 +294836,8 @@ CVE-2025-4317,0,0,f983c055783da6de4e51f0e6cd7b6401724e0ab142e6ae06607742ab65cbbc CVE-2025-4318,0,0,5887b3ce06385074832e5ab93ef36220685a1c2570be13ee561ec8804f3cb15a,2025-06-10T01:15:23.483000 CVE-2025-43200,0,0,3c1876f5afadc2be08bb8567fafbb39fa9bd843987e6dc0af602b61ff096a205,2025-06-17T15:52:31.157000 CVE-2025-4322,0,0,e2ee1e5545786d5194d1f34f3de88e5515751a08a7c9f4ad7a4ef29aeb6cb910,2025-05-21T20:25:16.407000 -CVE-2025-4323,0,1,83b252d33b5ec2ff79db2e64bf17c13ee5ebd44dfa3bb602e65d150e3fec4480,2025-06-17T20:17:22.130000 -CVE-2025-4324,0,1,69be494e595bc0a7c5e5429c3d15afda3cf7b14a145c92df7c7ca071912e5900,2025-06-17T20:16:31.177000 +CVE-2025-4323,0,0,83b252d33b5ec2ff79db2e64bf17c13ee5ebd44dfa3bb602e65d150e3fec4480,2025-06-17T20:17:22.130000 +CVE-2025-4324,0,0,69be494e595bc0a7c5e5429c3d15afda3cf7b14a145c92df7c7ca071912e5900,2025-06-17T20:16:31.177000 CVE-2025-4325,0,0,cc91a7aa3a12755fb225ab1d95f0c5fe9ef46e6faf33ae682017d98106fa361e,2025-06-17T19:49:24.983000 CVE-2025-4326,0,0,95839a51c48e1a423c440388fa8b9ce258bf548f71ccf511ba72c0cb899749ec,2025-06-17T19:48:38.103000 CVE-2025-4327,0,0,6f30d20393d885364d5805971f280dcfa5a2527cd8dcdd73874b943bc86d7684,2025-06-12T17:29:58.950000 @@ -294919,7 +294919,7 @@ CVE-2025-4361,0,0,c901020b27e28024d1599c8415c6ec2466e7bee98c3672b14f162db733e59f CVE-2025-4362,0,0,4627ae0f53a83149a3759c09c97520a453789139fc5cb142d52ea024ade64abf,2025-05-28T20:00:58.567000 CVE-2025-4363,0,0,cfc7942feeb9a0f9f6312b42fa943d50981f3a9d84068f01e49e58a260df8ff8,2025-05-13T20:19:50.420000 CVE-2025-4364,0,0,7abc96b4496bfef1269854d9d4450b426753c52eb291c976d683ed2fcf48245a,2025-05-21T20:24:58.133000 -CVE-2025-4365,0,1,2b05fbd3ee331b9b166c50a4e212d6a31f636e625995a053b35cc1f726bc5b70,2025-06-17T20:50:23.507000 +CVE-2025-4365,0,0,2b05fbd3ee331b9b166c50a4e212d6a31f636e625995a053b35cc1f726bc5b70,2025-06-17T20:50:23.507000 CVE-2025-4366,0,0,231ab1d570625e15497e22d5b442eb1495badc7a98e284eaa21b6f30c183c146,2025-05-23T15:55:02.040000 CVE-2025-4368,0,0,5060346bbf213853af51c9b1f1ab82f240c6c047743a52b24483fa7453a5d04f,2025-05-13T20:19:54.440000 CVE-2025-43697,0,0,f1043efe55ac8e178b55f78e087508d0bf6544d27eb7c45213c2e77f7aa48499,2025-06-12T16:06:39.330000 @@ -295035,9 +295035,9 @@ CVE-2025-44023,0,0,dd8462de68aec0eefae4f74877d4a0096c0b0b7c788a64dabe51a09973639 CVE-2025-44024,0,0,9a6e90ca8c9fd22a614240a93227346aae4f630541c9ceee0dede71783be3310,2025-05-16T14:43:26.160000 CVE-2025-4403,0,0,a597524215bcc55cf95efb619760b46f4cfae80b1fccf565ab77d2156ec46259,2025-05-12T17:32:32.760000 CVE-2025-44039,0,0,e526d2ea964b8df9e1d271dd8836298e821a1312ecb07527aee6d82ed8db4da5,2025-05-13T19:35:18.080000 -CVE-2025-4404,0,1,5996a95bca1ad6fb47b638e94c9ad727fa2ee850028beb80b252245055fd271f,2025-06-17T20:50:23.507000 +CVE-2025-4404,0,0,5996a95bca1ad6fb47b638e94c9ad727fa2ee850028beb80b252245055fd271f,2025-06-17T20:50:23.507000 CVE-2025-44040,0,0,b4bc9c9a135c852b34fde590233a20aefa279834e43ffbaee5fef18c63b73890,2025-06-10T19:34:47.497000 -CVE-2025-44043,0,1,a70c8f00d3ccf0ba17eff6c60ce6c46bb34a66e1804f7a040b7553376ad9c1fa,2025-06-17T20:15:32.010000 +CVE-2025-44043,0,0,a70c8f00d3ccf0ba17eff6c60ce6c46bb34a66e1804f7a040b7553376ad9c1fa,2025-06-17T20:15:32.010000 CVE-2025-44044,0,0,ef11e11c0fe30e59419a8d78f3327af40c66740008c471edabcecdac32f67577,2025-06-12T16:06:39.330000 CVE-2025-4405,0,0,a4c8d39da5071a2f65ae4b241bc012dd3778a87eb537de1f84f3ff1327d39e13,2025-05-23T15:55:02.040000 CVE-2025-44071,0,0,2772db9d2d7dc3a2f1886d3495d15be2a65239054354b12c18090ea5927d54cb,2025-05-13T20:03:39.143000 @@ -295288,8 +295288,8 @@ CVE-2025-4551,0,0,e62bf61f9a50bc35d6f8f1a4d686783fd03a31ab6c49d396a836e94321ab5d CVE-2025-45513,0,0,75d2d23377bdf3eb34768546535e2634c77460ec9fb3e1dbc5e6d7c5335e2cb6,2025-05-24T00:51:51.153000 CVE-2025-45514,0,0,a0097e631e2f67ebed1594ab343f4868011705c17a9a818d4cf23fb2040b09ab,2025-05-27T14:22:03.193000 CVE-2025-4552,0,0,78d43dd6fb452cd4c88c9ba8880aef53f1ef01b609cdfafec2c65ebbd9c2ca4a,2025-05-12T17:32:32.760000 -CVE-2025-45525,1,1,75cb327ab423dd0661ff97c02a08bcc9fd0d21d7c1ffbd082e8d5f03850de2b1,2025-06-17T20:50:23.507000 -CVE-2025-45526,1,1,dd606faaaf2fba0bc7a2b50f9529326f8d54a6dcce857ccfc919972a08aed0bb,2025-06-17T20:50:23.507000 +CVE-2025-45525,0,0,75cb327ab423dd0661ff97c02a08bcc9fd0d21d7c1ffbd082e8d5f03850de2b1,2025-06-17T20:50:23.507000 +CVE-2025-45526,0,0,dd606faaaf2fba0bc7a2b50f9529326f8d54a6dcce857ccfc919972a08aed0bb,2025-06-17T20:50:23.507000 CVE-2025-45529,0,0,e167386bb5394c534585ea5a04f1a046eac90f4928a6eeb5d60ef274f5e67c1c,2025-05-28T15:01:30.720000 CVE-2025-4553,0,0,cc42244e3fcc3fa0e4735902b7107755da4e8cf945b2a43e81a0e7fb4c007005,2025-05-16T17:08:50.060000 CVE-2025-4554,0,0,689d20479ad000d274d22e94958c98af69dd587a0aebcdb180b3f5df25fbdcf6,2025-05-16T17:05:01.380000 @@ -295315,7 +295315,7 @@ CVE-2025-45617,0,0,45ec32c91fa8777f902c441e0ad6a5cbb4b231cb8d61355ddcbbf662a9985 CVE-2025-45618,0,0,767ee00e764e7ef5bf5da280443f8f8ac155a067bd61e2227396cf4720a51137,2025-05-06T04:16:18.347000 CVE-2025-4562,0,0,d2657f9e359abe15e16bbecb49ae9ba4428138285e1222df0d7e8c7358260e0e,2025-05-22T23:15:19.620000 CVE-2025-4564,0,0,8d3f9720d908e446b737db8b900434db81b180dd53397ac7362129a7e91e5314,2025-05-16T14:43:26.160000 -CVE-2025-4565,0,1,4256f50161ec95000de287e54ecfa2b8b56d3a683613b559af85e1b918e03fef,2025-06-17T20:50:23.507000 +CVE-2025-4565,0,0,4256f50161ec95000de287e54ecfa2b8b56d3a683613b559af85e1b918e03fef,2025-06-17T20:50:23.507000 CVE-2025-4567,0,0,121a90467be941d9ad01a97d3e24fb32b96a7e829013a214205341e8c0284209,2025-06-05T14:09:17.020000 CVE-2025-4568,0,0,a7dc4015dc0dc8a1d051ca0a0c8659f2aa00a001767db9893b5b3f88ebbd1af5,2025-06-05T20:12:23.777000 CVE-2025-4573,0,0,0d573fb0cacdd281e28bc5c9943a8fc5e68cc59a1800ffb046dd0a624e090a9c,2025-06-12T16:06:20.180000 @@ -295366,9 +295366,9 @@ CVE-2025-45864,0,0,b32f79c80f948a5502c692222ba63db7db0d85fc0944e6f9a68e63f94b3a1 CVE-2025-45865,0,0,367062564ab2fabd14817d58b3e7095878e7c26afaa0eb1dd77e8dfb0a65054e,2025-05-15T18:37:31.917000 CVE-2025-45866,0,0,48c16ba2c1a450558a2d650800240d515297efe6c8338a7502e000a11c7cf020,2025-06-17T19:39:56.640000 CVE-2025-45867,0,0,a78de81cad59bbc316e2ff4eacf13da0ca81d5efbf89eb838fbfcc576cba1eb1,2025-06-17T19:39:47.240000 -CVE-2025-45878,0,1,62b94a39a151ab6e7c549c2c16947ad4227e454bb47e8f58a3b24b8380fc5307,2025-06-17T20:50:23.507000 -CVE-2025-45879,0,1,b379e9eb0b5b34ad9aef750a6bedc6898f7516a414ea0451183ba6c225d00aaa,2025-06-17T20:50:23.507000 -CVE-2025-45880,0,1,44f30fcb46473facac91e9a76b1d275d248138cc58976639930bfa745e54aa8d,2025-06-17T20:50:23.507000 +CVE-2025-45878,0,0,62b94a39a151ab6e7c549c2c16947ad4227e454bb47e8f58a3b24b8380fc5307,2025-06-17T20:50:23.507000 +CVE-2025-45879,0,0,b379e9eb0b5b34ad9aef750a6bedc6898f7516a414ea0451183ba6c225d00aaa,2025-06-17T20:50:23.507000 +CVE-2025-45880,0,0,44f30fcb46473facac91e9a76b1d275d248138cc58976639930bfa745e54aa8d,2025-06-17T20:50:23.507000 CVE-2025-45885,0,0,79234899966b4c8a321aa6153cf77a765f29e557be9d26ad86dc78b3a7557cf5,2025-05-28T13:40:22.817000 CVE-2025-45887,0,0,fb1a15240343f864311f44360980a2f79927e76ee0105844e8c76acb00550c58,2025-06-12T16:39:34.730000 CVE-2025-4589,0,0,bb26d22fcf596d77e370296c8ae93489013c99f636d3a8cff9546409ae0197a5,2025-05-16T14:43:26.160000 @@ -295394,7 +295394,7 @@ CVE-2025-4601,0,0,420ee2c846cf84b8070c3dfb7dddc6fbabb1090be5e1b7c4bf957aa0ce301e CVE-2025-46011,0,0,c1776a78cb3800147b82714f56c78717ef81a5a9688b212486314b16953839ea,2025-06-09T21:15:46.517000 CVE-2025-4602,0,0,409776dd4d3f5aa956641458acdab541ced8aee4cc4b0cac3a447338c59994d1,2025-05-28T14:58:52.920000 CVE-2025-4603,0,0,353abd9188b7471dff5b9b62f88597abbd29f78728037be18e8dafefcd5f4d4e,2025-05-28T14:58:52.920000 -CVE-2025-46035,0,1,9f1a3c83a5b792a1c1c188b51250b415f15a289195e306748247efc3597a83c4,2025-06-17T20:32:44.497000 +CVE-2025-46035,0,0,9f1a3c83a5b792a1c1c188b51250b415f15a289195e306748247efc3597a83c4,2025-06-17T20:32:44.497000 CVE-2025-46041,0,0,c6bcad8ca808cadc98009ed4cb5205d0538a9f9c0167900e290e14b436daaaa1,2025-06-12T16:06:47.857000 CVE-2025-4605,0,0,dd03f785e2fc8613696d02a4b9a63d6872b22992f27cd122b6503ea0ee189f65,2025-06-12T16:06:20.180000 CVE-2025-46052,0,0,3024fe589e39f7170008b5c168c5578a4d86fe26344910133fdba56a4c51eb38,2025-06-12T13:19:06.093000 @@ -295665,7 +295665,7 @@ CVE-2025-46567,0,0,bc82994034cac9d270d67e3ad4b581e4a047083d44f54435e8936072aa047 CVE-2025-46568,0,0,74c299788a3c6fb1d3c1e3efa08198b5d781f2674e99fc634be9d4c153a96da1,2025-06-17T14:19:19.067000 CVE-2025-46569,0,0,596192ea2f2bcb27dcfadc2be8975c11484ebb4929879c1b0161098a09bd2300,2025-05-02T13:52:51.693000 CVE-2025-46570,0,0,c9d322beba0c1f0146d887e23a2e6c307af266e63d39230ac97363c9427dccb7,2025-05-30T16:31:03.107000 -CVE-2025-46571,0,1,ec40c548e59ec2be75a2b0d33168e02e13ceee62e8da0fa2f749740447b55702,2025-06-17T20:18:30.580000 +CVE-2025-46571,0,0,ec40c548e59ec2be75a2b0d33168e02e13ceee62e8da0fa2f749740447b55702,2025-06-17T20:18:30.580000 CVE-2025-46572,0,0,28dde8d86fa55aa1ea84117c1d0345fbf475350364f56b6ef37599b1d624e547,2025-05-07T17:15:58.323000 CVE-2025-46573,0,0,ca3251581cb3d63fce0f3c6374f79f818d84db51c7e8d6a6353bbff633bffad2,2025-05-07T16:15:22.590000 CVE-2025-46574,0,0,3c3a47b16c6ff50a945162fbf3b2b30090f6d89a2b4dac307db0ca08e769580a,2025-05-12T19:33:19.740000 @@ -295742,7 +295742,7 @@ CVE-2025-46715,0,0,844c01e608dd4d69f791ee79b9ba4f97a5b36ae9ddeca39e730cc6c520e1f CVE-2025-46716,0,0,fe0b7300ab0eee9b5c30a2bdc4d0a682596d3fe1d9fc6f3679e986edaddf4b79,2025-05-23T15:55:02.040000 CVE-2025-46717,0,0,ddfe80bec4f5063d8e4c0f121e84f8065768a8a31aad0eafc5cecc4516eff821,2025-05-12T22:15:26.957000 CVE-2025-46718,0,0,885c34e4ac34f705a4ef1825ec33431373f2ba5032bb9657c9e7312381094a9b,2025-05-12T22:15:27.057000 -CVE-2025-46719,0,1,b25887997950d7d3ab39998b5b94bb3c024854b8ada00a78d9ecb1ca2e7fd509,2025-06-17T20:18:16.003000 +CVE-2025-46719,0,0,b25887997950d7d3ab39998b5b94bb3c024854b8ada00a78d9ecb1ca2e7fd509,2025-06-17T20:18:16.003000 CVE-2025-4672,0,0,770c887d10dfc09d1e63fabe3c5364c54cf353a1948a47be8491ff905549003b,2025-06-02T17:32:17.397000 CVE-2025-46720,0,0,4c7236595d2f87b0b5d063c4e69a2cbdebfbdb7c2550f3a068081936f8a24e34,2025-05-05T20:54:19.760000 CVE-2025-46721,0,0,5e50b3dbcf6470803d075fa512b6ebc1828bcf6f2f10959b66c310bc472274ee,2025-05-13T20:15:30.217000 @@ -296101,7 +296101,7 @@ CVE-2025-47172,0,0,4b222aca5a6540acdc7fd1e0e5dd7095cb8f0693453862cb506a0da39a81b CVE-2025-47173,0,0,ed98f8970714cb47339fa9255c68babdcda84418a50a676f08b5b4041274d397,2025-06-12T16:06:29.520000 CVE-2025-47174,0,0,f4b3a1eee507f08b824374c4e7221614a6a5cfc33353f125c316f0101668ab75,2025-06-12T16:06:29.520000 CVE-2025-47175,0,0,117a87a8b6dbf53ba4599cac5bdaab17be3a932fd0d63ea493ef06b8bee17ba9,2025-06-12T16:06:29.520000 -CVE-2025-47176,0,1,8be706b71c98cec7721afb9f0aa5aed6dbb05889f73966358a9c0a8f481d0bd9,2025-06-17T20:36:20.047000 +CVE-2025-47176,0,0,8be706b71c98cec7721afb9f0aa5aed6dbb05889f73966358a9c0a8f481d0bd9,2025-06-17T20:36:20.047000 CVE-2025-4718,0,0,e197120a33051d36a3bdf1b0305cf7de5c5f5941a30eaf0eb2f8e25b8c33d5d8,2025-05-28T14:26:27.280000 CVE-2025-47181,0,0,aa11c9243cf9f21606fed813a8d7013ca1fc81a1699c797c7e93c8870c1ba872,2025-05-23T15:54:42.643000 CVE-2025-4719,0,0,8f45404e8c5e0b5372b6c6d3c18e425f04bef83b0b8978ee2807105e5fc3ce21,2025-05-28T14:26:35.423000 @@ -296193,7 +296193,7 @@ CVE-2025-47449,0,0,cda5a820088ca281751b990bfe65cbd773742c453054bb772d34764ad0c98 CVE-2025-4745,0,0,3898aa409c4167a9d1ef0e397f59a453497f6e026cd86533d2587a6d070bc419,2025-05-28T15:21:57.510000 CVE-2025-47450,0,0,fb5ee50089aefceb73ff9a1ef8fdc244747ca1a94db05fe50fc7cb6e59aa2443,2025-05-08T14:39:18.800000 CVE-2025-47451,0,0,4c2f8ca02012503686d908884244bfb40ddbe4423330d55b60f766d84fe4c1ea,2025-05-08T14:39:18.800000 -CVE-2025-47452,0,1,38131f26548f9635995890c58db4be7842378625e8ebd1579165a52294fe491b,2025-06-17T20:50:23.507000 +CVE-2025-47452,0,0,38131f26548f9635995890c58db4be7842378625e8ebd1579165a52294fe491b,2025-06-17T20:50:23.507000 CVE-2025-47453,0,0,ec40b83812ac34b90e02ee5f2d7868311db56811161d09a742b351bd6b0ad97a,2025-05-23T15:54:42.643000 CVE-2025-47454,0,0,1f465b81532e5955de59cf7baf48fd395f3823d52d1723fd370d5d74b95caf81,2025-05-08T14:39:18.800000 CVE-2025-47455,0,0,f42ff0545d5706d0d1836ec21ce7726977f83b2cb8bc2a7fc2d984cd7e223f8e,2025-05-08T14:39:18.800000 @@ -296285,7 +296285,7 @@ CVE-2025-47535,0,0,efb928a78fd100590d3f216ac98a70ac07ad42a00a82415ffb8ae51dc6f07 CVE-2025-47537,0,0,ec99457b56cbb00305479743e07a55f5a22c2d4fb689ff948519b19e18d85b8b,2025-05-08T14:39:18.800000 CVE-2025-47538,0,0,14ba1016f0e3a65098eafca0592f72eddcd029d8a2d7aad5d253065d3c462cdb,2025-06-09T17:02:49.720000 CVE-2025-47539,0,0,c3761e209ddba0b551c2e657f393922bb50271a7d4f01fd27c8f4c7638d0081e,2025-05-23T15:54:42.643000 -CVE-2025-4754,0,1,5c9b793930f1192b13f2351777611cf0583beae8606a5c1656a08911fc5a1cd7,2025-06-17T20:50:23.507000 +CVE-2025-4754,0,0,5c9b793930f1192b13f2351777611cf0583beae8606a5c1656a08911fc5a1cd7,2025-06-17T20:50:23.507000 CVE-2025-47540,0,0,55d8d4a206487308d2f526fcb2868faa0ebb095c5ddaf1495187adbed1e3dca2,2025-06-09T17:04:28.477000 CVE-2025-47541,0,0,abfce1eefeffb0429ea17dd63476994eb46b97459479258fa484aeb781b43a2c,2025-05-23T15:54:42.643000 CVE-2025-47542,0,0,1b8b0dfe2acc7592714b60ac74c401c771cb1a6a316e5848101e603d1cbc03e9,2025-06-09T17:05:30.240000 @@ -296302,7 +296302,7 @@ CVE-2025-47551,0,0,1ff47bb4d657c7e33aa1dcc67f35e113ebaf811e1c3c764c0a360a72784cc CVE-2025-47556,0,0,06063b9894785c3f6de11ab2418874bc9eef693faf7cbeeae3efc54dd06a8e64,2025-05-19T13:35:50.497000 CVE-2025-47557,0,0,30fe5baef7cb4352c2f9471d036fd77d02b114de359294a33b494a876933071c,2025-05-19T13:35:50.497000 CVE-2025-47558,0,0,5a74e129f72833ac1e6a0fa080819cbdc1546e5fefdc4651557e3c28f898f0bb,2025-05-23T15:54:42.643000 -CVE-2025-47559,0,1,c452af870bfcf27cd44e9434d8eb5828a91a2cf468eb5b9799c2137a94413715,2025-06-17T20:50:23.507000 +CVE-2025-47559,0,0,c452af870bfcf27cd44e9434d8eb5828a91a2cf468eb5b9799c2137a94413715,2025-06-17T20:50:23.507000 CVE-2025-4756,0,0,b935e91bacb1926bc8cf1fe1b0f1de476b8b7bfbf44789827c7a23f8c6f1b349,2025-05-21T13:40:10.450000 CVE-2025-47560,0,0,c42216d7ef93cb02bf2cefc33ab7720ff1060436a899db11fa007bd5ae21264e,2025-05-19T13:35:50.497000 CVE-2025-47561,0,0,7c2e31eb14ef216ee64d78f4363da8a42e01fa0856268b610d5e29743f219312,2025-06-12T16:06:47.857000 @@ -296312,8 +296312,8 @@ CVE-2025-47564,0,0,758c7c233976a079425cfa725a742dd6e7231873de27eacf12a1e47dc1325 CVE-2025-47567,0,0,8bd59bb6ff8c472a7ea16c76eaaa9fb8be8e5bf93dec95aa6197eaff663abf08,2025-05-19T13:35:50.497000 CVE-2025-47568,0,0,816122bf6ee3258a91c70b57c27a64864503daf9f011fa2dfdbf1808df01ccc4,2025-05-23T15:54:42.643000 CVE-2025-4757,0,0,aff32a5dd8531f1cf16b47f2eaa3e2f3dcb4fa067452c943f1a1e24c22fb61c9,2025-05-27T19:49:21.437000 -CVE-2025-47572,0,1,776731dd9167ee9e1e91f3be71e5a7464fe1041ed6da16b9cf94bcd541c2db1d,2025-06-17T20:50:23.507000 -CVE-2025-47573,0,1,c337e6c3a3d55da845f117e11564079bc93b4352d6e1e0e8f7bca37b00aa0a64,2025-06-17T20:50:23.507000 +CVE-2025-47572,0,0,776731dd9167ee9e1e91f3be71e5a7464fe1041ed6da16b9cf94bcd541c2db1d,2025-06-17T20:50:23.507000 +CVE-2025-47573,0,0,c337e6c3a3d55da845f117e11564079bc93b4352d6e1e0e8f7bca37b00aa0a64,2025-06-17T20:50:23.507000 CVE-2025-47575,0,0,3856dc014fc47893d7ef5712b0e151680734365e77cbdf4b14af12b94f83ad85,2025-05-23T15:54:42.643000 CVE-2025-47576,0,0,edb28b0afb2590818e704b2b702bc94672987057adfe446ab20f50ce396f0510,2025-05-21T20:25:16.407000 CVE-2025-47577,0,0,e6bf35f708db79d6247522f1af460f531b906a5c3729299a5379bdb63ca6b1e2,2025-06-05T09:15:22.680000 @@ -296463,7 +296463,7 @@ CVE-2025-47737,0,0,60cb12bc89ce6f2a8fe9e7af3463c6e9c2bcca5ef96322a90d7cccb126b38 CVE-2025-4774,0,0,030f0c165972a90f2efc4aaa5ddbfe19e3d1b1c3af0f3137283b01a5858b493d,2025-06-12T16:06:39.330000 CVE-2025-47748,0,0,b90bacb2c6f839ee321be88774b4833cef222cda69ff8602ec8ddb9f1d835f3e,2025-05-30T17:15:29.117000 CVE-2025-47749,0,0,77136f5a200eae36103a9c78079b2abf4fa9dbee2a99746a355de3498002722c,2025-05-19T17:30:06.440000 -CVE-2025-4775,0,1,0fad29bd3e9858145fb455ae58be296c8d3a170752ce945a7dd422f11e7d0b15,2025-06-17T20:50:23.507000 +CVE-2025-4775,0,0,0fad29bd3e9858145fb455ae58be296c8d3a170752ce945a7dd422f11e7d0b15,2025-06-17T20:50:23.507000 CVE-2025-47750,0,0,1a4ff5a2f7fb0cd15d257d686f97e3b073753ad3ba8037a1d7327a6c86b11820,2025-05-19T17:31:27.667000 CVE-2025-47751,0,0,3cca051328c22c5a0fcfef5487e533d7a18847e63518d22a60f69dbcef6265de,2025-05-19T17:31:59.670000 CVE-2025-47752,0,0,c2f623c1bc3fac27711347447a519c92b9c45aac3e749ecc117d915d1101e54e,2025-05-19T17:32:22.287000 @@ -296532,9 +296532,9 @@ CVE-2025-47861,0,0,3d4afc0f6007bc959010138ccc124a6b3a3b56f79923467daa5b523b555c8 CVE-2025-47862,0,0,10e588a747b987e4be2e09155f4160fe17df1ee74eee593b30634360724aa219,2025-05-13T04:16:27.597000 CVE-2025-47863,0,0,36620174019b6cc7c4127108cfc627947af1c045488d10587a581071ed50838e,2025-05-13T04:16:27.657000 CVE-2025-47864,0,0,a7630e6b56face876bab50ada284160d7000173d4dd10948b2856168893da548,2025-05-13T04:16:27.717000 -CVE-2025-47865,0,1,d8d0ff7299ef6cf36a6ef367597d1407ba9c47852d91e73fb93e0700c041b70a,2025-06-17T20:50:23.507000 -CVE-2025-47866,0,1,ead28ee8a4215f608e3e45495963f01fad5b6248c0b5beb025acc0f7a9170e7d,2025-06-17T20:50:23.507000 -CVE-2025-47867,0,1,5d14431c65ab07f88f87a6542f28fe173f8a9df9ffb1a0638fff68aa12231e2d,2025-06-17T20:50:23.507000 +CVE-2025-47865,0,0,d8d0ff7299ef6cf36a6ef367597d1407ba9c47852d91e73fb93e0700c041b70a,2025-06-17T20:50:23.507000 +CVE-2025-47866,0,0,ead28ee8a4215f608e3e45495963f01fad5b6248c0b5beb025acc0f7a9170e7d,2025-06-17T20:50:23.507000 +CVE-2025-47867,0,0,5d14431c65ab07f88f87a6542f28fe173f8a9df9ffb1a0638fff68aa12231e2d,2025-06-17T20:50:23.507000 CVE-2025-47868,0,0,7d45f71394cd4e814bf9adbd59715289451e7f856f9c04c62ef1dc6407182eaf,2025-06-17T19:38:08.090000 CVE-2025-47869,0,0,87cf7b2756f82b852d422d0cac688ddf635ab90d079f52e49077b6cd1e9348db,2025-06-17T19:37:52.710000 CVE-2025-4787,0,0,70171c374cc28e10623f3aef3f6906d1bab0599aa174f66a1665228af79ea2e4,2025-05-23T14:02:33.847000 @@ -296584,7 +296584,7 @@ CVE-2025-47948,0,0,ba2e8c1cb0258308d0310ef150246d3504511a8f7fe9ed640ab9013bfefad CVE-2025-47949,0,0,dc86078901df64be63bcaee4a73ca319eec3de89fa5549a71818463921d49b3a,2025-05-21T20:25:16.407000 CVE-2025-4795,0,0,3fd0e28eaafb548c1d9f9e6a41da631ae960e10221f6f4901b1a5e253e1ad775,2025-05-19T13:35:20.460000 CVE-2025-47950,0,0,4b0b13462648502a1d9e9c65a1a516635c319d24d84102d181b2a27357de0e4c,2025-06-09T12:15:47.880000 -CVE-2025-47951,0,1,7133fbcec50990a36216ec42cdd458a8795e9a1d7a9b24aeb959c36e81c0b768,2025-06-17T20:50:23.507000 +CVE-2025-47951,0,0,7133fbcec50990a36216ec42cdd458a8795e9a1d7a9b24aeb959c36e81c0b768,2025-06-17T20:50:23.507000 CVE-2025-47952,0,0,98063020cb9f5c2b480f0cb92a50eeedaf8c49e542ef7ba3da076028de108162,2025-05-30T16:31:03.107000 CVE-2025-47953,0,0,4efadcb8de5ee103c4397343fd477ac2f1cc76312f377843529dc0565acd9d4e,2025-06-12T16:06:29.520000 CVE-2025-47955,0,0,eb2ec88dd5cc932731cf640b586ede1e8a1ad4d65d53649a0708f1fa7a7dcbc2,2025-06-12T16:06:29.520000 @@ -296645,14 +296645,14 @@ CVE-2025-48080,0,0,3ac40a2ee2ffbe53ef86e322d55a6c979dec23087ec5d5ea5075b108588d8 CVE-2025-4809,0,0,e3f6cc20f5a1533fd1b852392735aed9d9901924729604ad889c6054553c7632,2025-05-24T01:11:08.893000 CVE-2025-4810,0,0,270051aac468f4554d569120b6bb36c00d35de9491f4fec83a0d57158b5a4129,2025-05-24T01:12:25.480000 CVE-2025-4811,0,0,9eab4f494d5f43b25905ba1aef66dad40a6ed677e4ef5df5ebd840c9262f21a3,2025-06-04T16:08:27.713000 -CVE-2025-48111,0,1,af9dd124f39532225c2f9626fcbf773a052b2abc234095ef47162769eb459a4c,2025-06-17T20:50:23.507000 +CVE-2025-48111,0,0,af9dd124f39532225c2f9626fcbf773a052b2abc234095ef47162769eb459a4c,2025-06-17T20:50:23.507000 CVE-2025-48112,0,0,976815afd2fb42028021011ea43bb142b13a0c9c3e80002f7b0d573f54fa6d7c,2025-05-19T13:35:50.497000 CVE-2025-48113,0,0,51710f8008eb009f623ba9ad7117267a6f6ef7e2a71905860ef82abbed94c16b,2025-05-19T13:35:50.497000 CVE-2025-48114,0,0,9c95208d284ddde5af152b75439a4d7729badefde1419894481163834feec957,2025-05-19T13:35:50.497000 CVE-2025-48115,0,0,54486d4f6775ae008124ab58f33018d36241ba62026db2289f4702f23ed6ea3b,2025-05-19T13:35:50.497000 CVE-2025-48116,0,0,d6a71dc365b726b23656b34d44d97915530d8852a939d09e283cec085f55a593,2025-05-19T13:35:20.460000 CVE-2025-48117,0,0,a7d0e1055f1272a4f509cadfa7e2a8dc4c2099ff120f62c92c5f52eec0ea7137,2025-05-19T13:35:20.460000 -CVE-2025-48118,0,1,110e1d1555383d4eccb7d8b3b67ca510179dbf8685d28720b36ffa5273711714,2025-06-17T20:50:23.507000 +CVE-2025-48118,0,0,110e1d1555383d4eccb7d8b3b67ca510179dbf8685d28720b36ffa5273711714,2025-06-17T20:50:23.507000 CVE-2025-48119,0,0,4feda773c81ee4897f2976ea61ec02d33e4025df17c7693669a0a4d6a4590844,2025-05-19T13:35:20.460000 CVE-2025-4812,0,0,42218508a0309649b34bc39191117b5420dff6316bab0950768b4789d15f10de,2025-06-04T16:08:39.880000 CVE-2025-48120,0,0,2659007c9b26f8d290992dde9f498830d4c41050333088bc2e3cc8f9d34413b9,2025-05-19T13:35:20.460000 @@ -296681,7 +296681,7 @@ CVE-2025-48140,0,0,a29cda877b51f0776bee61c5994dd7d896db708e1c171df5cefeefa9152eb CVE-2025-48141,0,0,e3c0aa5debd1d2cb7d0d816751febe5ca0c400edd2ee18b5b814ab5412ffb366,2025-06-12T16:06:47.857000 CVE-2025-48143,0,0,4945e05ff909df05afaeff94cfcd91ad3cd14634c19f51f496c7e38202aa7d5c,2025-06-12T16:06:47.857000 CVE-2025-48144,0,0,915ef69f7620231f2c6e2a32616b16609cf357d74e4b81e5126994688d251650,2025-05-30T15:20:12.500000 -CVE-2025-48145,0,1,f06dd85cf1273ed902dc20d59ad2b731ce88bee6dfe845164a54c31190c1b827,2025-06-17T20:50:23.507000 +CVE-2025-48145,0,0,f06dd85cf1273ed902dc20d59ad2b731ce88bee6dfe845164a54c31190c1b827,2025-06-17T20:50:23.507000 CVE-2025-48146,0,0,44edda46a6e454799db1266c87b76373fb03553b5180641f5297dee2b0d7de37,2025-06-06T22:23:28.070000 CVE-2025-48147,0,0,d66fc5f0d4a515039630f4bce27a90f7dd008308f73336ecb1c7033f2767da20,2025-06-12T16:06:47.857000 CVE-2025-4815,0,0,31cc1cd9ba179e2e20111ed224a5d1f55b5f28081bf7ef82d4c48c2315ce9fb6,2025-05-28T17:08:54.983000 @@ -296749,7 +296749,7 @@ CVE-2025-48270,0,0,133fff98e194972f33f1094510d8ec4d32c15dd7e4436e5da8670dbbe1e92 CVE-2025-48271,0,0,0d70c386c119c388d6a35958b80bfcca32a964cf1daaeb05cdf206898628a3db,2025-05-23T15:54:42.643000 CVE-2025-48272,0,0,ef1d1975800386c78d6ca4b6bc18290441d554a80fc7cd7a85f2b4b3a85069b3,2025-06-17T14:10:18.237000 CVE-2025-48273,0,0,67cd492822cbe488d3e17d3a0b555d0c75e1160c730171b1f2bc8ec2a9e3702d,2025-05-23T15:54:42.643000 -CVE-2025-48274,0,1,ea6932f3e35526b4983e326c0e31d340d7e9481b7030caff8a4c4fae3870e8da,2025-06-17T20:50:23.507000 +CVE-2025-48274,0,0,ea6932f3e35526b4983e326c0e31d340d7e9481b7030caff8a4c4fae3870e8da,2025-06-17T20:50:23.507000 CVE-2025-48275,0,0,06271179e2a87da02697af4b0abc688b6bd5dc4ddeaf28630e532e9232bd6560,2025-05-23T15:54:42.643000 CVE-2025-48276,0,0,0e141f1bba6aa60f05739d7c11f150d7139abee4704e3e4b24e80ad758f6c866,2025-05-21T20:25:33.823000 CVE-2025-48277,0,0,22dca5b7c56418f77c0bce203490c523fc4aff3e411af80d1d258902607a715a,2025-05-21T20:25:33.823000 @@ -296774,7 +296774,7 @@ CVE-2025-48328,0,0,17048bb7a62026f8a508465a37dd897b445dbfd7430f4937f92fd8ab7c1e3 CVE-2025-48329,0,0,0cc07453c466449db0eb2f0279eb9cf0939be49d6e9012c00dd75c095e62d25f,2025-06-06T14:06:58.193000 CVE-2025-4833,0,0,524b74208b998ac185cb2f32a80e77b8ca0d39465baae0b1b3d7710a8e9aad50,2025-05-23T15:50:46.407000 CVE-2025-48331,0,0,2e293173c8bdd95f274569d90c4fc672d4dd2c84b398ba10c7c764970ea66904,2025-05-30T16:31:03.107000 -CVE-2025-48333,0,1,db274185314a40c34a49bc13362603c549d9e64bfcabd5068f3fd2faa3af87d1,2025-06-17T20:50:23.507000 +CVE-2025-48333,0,0,db274185314a40c34a49bc13362603c549d9e64bfcabd5068f3fd2faa3af87d1,2025-06-17T20:50:23.507000 CVE-2025-48334,0,0,65fc2027acba858836e737fb0f1df3a72d4113a56a3d69faba9cd52176926fa8,2025-06-04T18:30:00.867000 CVE-2025-48335,0,0,87f81215624ab7fa933489f1136327ae141577518dc9a399bc9c4199ad6f2bc5,2025-06-06T14:06:58.193000 CVE-2025-48336,0,0,cde5f5f8ee74c92259e7bd148625c213e9829c471551e9e911ca67e0b81ffb00,2025-05-30T16:31:03.107000 @@ -296830,7 +296830,7 @@ CVE-2025-48427,0,0,7b7d0b24d905cbea3b50146b37b4cf62666de442b9ee6475e1cabe343e0aa CVE-2025-4843,0,0,5890e4c47a5552e18a9be038fa9194d6f64cc12e48ceed25f7f3e1b0ba45bf6f,2025-06-04T20:11:36.947000 CVE-2025-48432,0,0,5f6d8752b6215d1c6c6ed176249453d7202995237846ebecf3edfe940755446e,2025-06-10T18:15:32.790000 CVE-2025-4844,0,0,c912eb5a20c5346c9f6d6c3e57f91f3a367b50a9f461c9f08439baff48bc8fef,2025-06-04T20:11:19.110000 -CVE-2025-48443,1,1,51777703720dfdd2bc3b0c22dbd248c2fd213f7bb89f2c3e907c1300c8732db9,2025-06-17T21:15:38.503000 +CVE-2025-48443,0,0,51777703720dfdd2bc3b0c22dbd248c2fd213f7bb89f2c3e907c1300c8732db9,2025-06-17T21:15:38.503000 CVE-2025-48444,0,0,0e4de6e8e030ad68311932d4780942aede2a0fb634a84e5559db70a694c94784,2025-06-12T16:06:20.180000 CVE-2025-48445,0,0,96b1fe0765b438e1236114a689380bba02d1b61da5239c8cceb1155584335844,2025-06-16T16:39:41.290000 CVE-2025-48446,0,0,41993d47a1ee75bafd902feb9e87cb6a3198f4af6eb3276d99dd0a59546b95c9,2025-06-16T16:38:19.400000 @@ -296924,7 +296924,7 @@ CVE-2025-48786,0,0,f50aaac9f92c144768e9e142fb469bf7a9185ea8612853ffcab58fc99faca CVE-2025-48787,0,0,4b7bd6f1d69bc3cf7a319e9ab5da04edbd1d30e2a286b1215a7dfbc7e5141741,2025-05-27T04:15:37.790000 CVE-2025-48788,0,0,40192fd92abec275e6be0428bdab55955c730474910e75d2e7f599231d088c1a,2025-05-27T04:15:37.863000 CVE-2025-48789,0,0,acb8ec9dbdddd2cfee50a7bcb54c538d55fd6f22ec2c115cd21c6bd267f9a9d1,2025-05-27T04:15:37.930000 -CVE-2025-4879,0,1,43941bc298683e49a2c9330e8ce8297a1677d33585f21d439f882dccf8a84d79,2025-06-17T20:50:23.507000 +CVE-2025-4879,0,0,43941bc298683e49a2c9330e8ce8297a1677d33585f21d439f882dccf8a84d79,2025-06-17T20:50:23.507000 CVE-2025-48790,0,0,196e741e31b05371800ef80b27db765120988d2687c4d597d4ed409d2fb300b2,2025-05-27T04:15:38 CVE-2025-48791,0,0,f473bc2cd6c95e87c8ededc18c0e1328425c2533235516a499378ad086e8a35a,2025-05-27T04:15:40.417000 CVE-2025-48792,0,0,2c0b02c33ee81c6b1c7f3bc9767aecae1b833af65e4351c0dd81998c4a11944a,2025-05-27T04:15:41.020000 @@ -297029,13 +297029,13 @@ CVE-2025-48960,0,0,6388a249faff67cc5a4d2fa4bca8d3989a10ec11030dddacff72a168ec292 CVE-2025-48961,0,0,44e1cee69124b46bd6b795101bc0b7c9c4699ce00a138653c66e2e8aeff53be4,2025-06-04T14:54:33.783000 CVE-2025-48962,0,0,4b2d64282106eed58f9e4647aa4bdcfb03945a2468e53d084f7081033bf14af0,2025-06-04T14:54:33.783000 CVE-2025-4897,0,0,104730cc5ad0680860a774881c7ad06896ad7afe2bb00c017480a43cf79011cd,2025-05-27T16:30:05.410000 -CVE-2025-48976,0,1,3699ed4335c5c4e0111d1b3001cdfd7d0fb9ec7d8a6822aad5fb5532328dd5c2,2025-06-17T20:50:23.507000 +CVE-2025-48976,0,0,3699ed4335c5c4e0111d1b3001cdfd7d0fb9ec7d8a6822aad5fb5532328dd5c2,2025-06-17T20:50:23.507000 CVE-2025-4898,0,0,088de021e18707e0dc4ec8499500601b39900fc456f0a7d4c0f7a0b50fbac254,2025-05-21T19:37:41.533000 -CVE-2025-48988,0,1,0c5dc36b6dc8b8635dd02a2591e6a3d9a2b2cff478a3d7041fafe1d8a543d52e,2025-06-17T20:50:23.507000 +CVE-2025-48988,0,0,0c5dc36b6dc8b8635dd02a2591e6a3d9a2b2cff478a3d7041fafe1d8a543d52e,2025-06-17T20:50:23.507000 CVE-2025-4899,0,0,384aad67823f1c19c564c5975182391c80467536acba8235a635dfd93a5393e3,2025-05-21T19:37:31.280000 CVE-2025-48990,0,0,35250e6aeab8f33cddd6a2463ca29c89c0b5491c46e9371235f8d9552555aa3b,2025-06-02T17:32:17.397000 -CVE-2025-48992,0,1,6b15fffcdbf47d08f32eb69350dfd721fbd263466b12b44b59139ec83ba254ec,2025-06-17T20:50:23.507000 -CVE-2025-48993,0,1,3b46c3e37f1fa24b316d79808ef25fd0981843dfecca422fceae570342cf7ba9,2025-06-17T20:50:23.507000 +CVE-2025-48992,0,0,6b15fffcdbf47d08f32eb69350dfd721fbd263466b12b44b59139ec83ba254ec,2025-06-17T20:50:23.507000 +CVE-2025-48993,0,0,3b46c3e37f1fa24b316d79808ef25fd0981843dfecca422fceae570342cf7ba9,2025-06-17T20:50:23.507000 CVE-2025-48994,0,0,2347eea9d248ee0ef643957a0a53d1ea86b7f69fd6aea9013390675ac9969f47,2025-06-02T17:32:17.397000 CVE-2025-48995,0,0,13be942b01243f59599a7f021ac94d7f691b51f24284ec645c1ab118368b0b77,2025-06-02T17:32:17.397000 CVE-2025-48996,0,0,a5bc0462fba0b0454b69362838585b85b6432cd607f3470780f5a230a04991c5,2025-06-04T14:54:33.783000 @@ -297064,7 +297064,7 @@ CVE-2025-49067,0,0,691f1062539c729cb34ba7b80fbff1950eab310a0c7af6dba9c9e83b1bdcd CVE-2025-49068,0,0,3797c73d2b9edaa67883a9553985689bdbba75f4cce7b860c4953ec6ac0de3ac,2025-06-06T14:06:58.193000 CVE-2025-49069,0,0,85c17ca27d4707197d4656ead7a2d4a3e357783b382cc504f2810ab6c0682e62,2025-06-04T14:54:33.783000 CVE-2025-4907,0,0,faa33c63c7cecd77dfa79228df8feba1d9b9297d2893ae52af491eb90f07f770,2025-05-21T17:33:11.603000 -CVE-2025-49071,0,1,d7a0ea69c2b4bf7e36f0a3ae852834b6bd341eece32f276513a046bcc4ecf024,2025-06-17T20:50:23.507000 +CVE-2025-49071,0,0,d7a0ea69c2b4bf7e36f0a3ae852834b6bd341eece32f276513a046bcc4ecf024,2025-06-17T20:50:23.507000 CVE-2025-49072,0,0,cc91acb325984d61f014d985d75bbf7e0e9082962c9e96f3405c74646c593528,2025-06-06T14:06:58.193000 CVE-2025-49073,0,0,1520b38b23f181db334ec4a13a2dd7df7cacf51643f5e8d527931755cb4ee618,2025-06-06T14:06:58.193000 CVE-2025-49074,0,0,4152be62bb51dd5d098024935ab32bfce8e488f76b611a97c7c64c32f2499fec,2025-06-06T14:06:58.193000 @@ -297073,7 +297073,7 @@ CVE-2025-49076,0,0,11ca67faa747268bd3e42ef94a795b585577483e7914ce9d6c222e8b92848 CVE-2025-49077,0,0,ea2e636f032c4f39bdc78ff636e21026e853dcff77025a2be8dc5f87ad787347,2025-06-06T14:06:58.193000 CVE-2025-4908,0,0,de60be5e9644ec87fb1afc243f75b0e5b1a22cdd347bf91d496fa5782bf1af05,2025-05-21T17:25:58.063000 CVE-2025-49080,0,0,24473e6cdad70546affe7b5b2d7ae67553c5fee04a8c2ff4994f43bde77dac47,2025-06-17T19:15:32.847000 -CVE-2025-49081,0,1,f46741ebf083f87723e4189da0a46cfa0dc212582189b9cc78f69348a5e0933b,2025-06-17T20:32:38.453000 +CVE-2025-49081,0,0,f46741ebf083f87723e4189da0a46cfa0dc212582189b9cc78f69348a5e0933b,2025-06-17T20:32:38.453000 CVE-2025-4909,0,0,2543aa084bfc859fe1a7a0558cc76c793b6ee9b986cb9885265313fc24749d9b,2025-05-28T13:08:14.173000 CVE-2025-49091,0,0,fd6ab50f9114c6045a3326ed8a0f3d8823df8047a6b8dd0e73db4688a593b9e2,2025-06-12T16:06:20.180000 CVE-2025-4910,0,0,d0c7584b70570a0f60f72259e5222dec42c6f070aafbec7da031c0738cd595d2,2025-05-21T17:40:58.137000 @@ -297081,15 +297081,15 @@ CVE-2025-4911,0,0,8165f0d1dc1e78afded21e50626575112805e2ff63d8f266295fb56c02f369 CVE-2025-49112,0,0,53acc03eb5f34e287cf80e6f2606bfb4760fb16ea2fe509fc70b20f7de56218f,2025-06-02T17:32:17.397000 CVE-2025-49113,0,0,56a8fd04a9ef82f1d5c677d3aef05bbaae629657949015a38e21cc671f31eeb2,2025-06-12T17:15:29.310000 CVE-2025-4912,0,0,952cc1697455c59886c397e61a80308747f6eedd0f377c0531d621b366fc5d7d,2025-05-21T17:41:21.063000 -CVE-2025-49124,0,1,3b85e4f581599cc02b4e81a61982868cb9b7cb18878d04d3d736bee5d6ee3ee7,2025-06-17T20:50:23.507000 -CVE-2025-49125,0,1,60b74f3145c5178e7facaed58c38ea8735fbf8673664ea9b37e6d51e0ba384ce,2025-06-17T20:50:23.507000 +CVE-2025-49124,0,0,3b85e4f581599cc02b4e81a61982868cb9b7cb18878d04d3d736bee5d6ee3ee7,2025-06-17T20:50:23.507000 +CVE-2025-49125,0,0,60b74f3145c5178e7facaed58c38ea8735fbf8673664ea9b37e6d51e0ba384ce,2025-06-17T20:50:23.507000 CVE-2025-49127,0,0,3f4889eef877e3cbd48aa702e8cb35c833e3234501017b5b4ce4fc613f23b00a,2025-06-09T16:15:44.833000 CVE-2025-49128,0,0,be74e1e3636b4e3c68c2e5f707126adefa5b42c030884a0a961eb0fa96655c19,2025-06-09T16:15:44.947000 CVE-2025-4913,0,0,53b3af32223266d4fefa6288fa7668d3e6278e5d2f6f83bce997bdbd90d149c2,2025-05-19T17:37:22.390000 CVE-2025-49130,0,0,c7a7f43db7ab1736ae0ac701a4154668121fb632c9f0116d3af26488234c6f03,2025-06-12T16:06:47.857000 CVE-2025-49131,0,0,8a44c490c7fa295d5533f610dd64963399edc71879b888527baab1ab4d531129,2025-06-12T16:06:47.857000 CVE-2025-49133,0,0,8088c6aaceb03a008d386616b846a037fdecedf4d2cd5516fa2cf3ebcd733d0a,2025-06-12T16:06:29.520000 -CVE-2025-49134,0,1,93b87fb9436422dd238c8dd7883e82ad55a40642ecf25132edb1ae185794c3e8,2025-06-17T20:50:23.507000 +CVE-2025-49134,0,0,93b87fb9436422dd238c8dd7883e82ad55a40642ecf25132edb1ae185794c3e8,2025-06-17T20:50:23.507000 CVE-2025-49136,0,0,c1d869d890c14268fd4f2fb480144530c7eab04eea9b543be4e0614ad0048264,2025-06-12T16:06:47.857000 CVE-2025-49137,0,0,a477190bb63ed4681206816d4240428efe69c92093321f84a64a5bd0869453f3,2025-06-12T16:06:47.857000 CVE-2025-49138,0,0,8c9222e6db28a0722fcd86b0c6153a24f83a1107e7a502e6df61b7751665bb28,2025-06-12T16:06:47.857000 @@ -297101,25 +297101,26 @@ CVE-2025-49142,0,0,41188906e2e357ed545217831b9fe6ff5a3bf2332267c22eb7e3625fae9f5 CVE-2025-49143,0,0,f4eeb95d1c1d44e21a5fc96f8952099f90b0864e5b98bced44a49fab091919bb,2025-06-12T16:06:39.330000 CVE-2025-49146,0,0,a352cc011ba361436b876cbd0ba26f98777672335f155f665e464243f2d6320b,2025-06-12T16:06:20.180000 CVE-2025-49148,0,0,c3b7fb08d13ff41d0698bee1d7c392e956316a8e5553d1877a2eed546fcf4c94,2025-06-12T16:06:20.180000 +CVE-2025-49149,1,1,259c845ee75b988d388d94b1f3233ae8c4c13a99aee1c64db123b7ab5f336dfe,2025-06-17T23:15:30.570000 CVE-2025-4915,0,0,46c7fa6aa65dcb339a70ae5c3381e0e409573ebed627552c1d75e88ea8911815,2025-05-19T17:37:39.277000 CVE-2025-49150,0,0,83cc8b08fd5b5a9872066bcee75026b50521e5c31e643b9fa688d6c170487f61,2025-06-12T16:06:20.180000 -CVE-2025-49154,0,1,86ff37b581264b7df1b0bb3a86adcf993ea8d18f7e79c73b909f888d9f9790e5,2025-06-17T20:50:23.507000 -CVE-2025-49155,0,1,4d0f00f02d2c0de9913540e76adc4815296ddadc8fb056613c64baf14f729730,2025-06-17T20:50:23.507000 -CVE-2025-49156,0,1,ee61c7bc3d4439a31549df380a7527546fb87d317109fcfc4d58ebcdcdcbdd0d,2025-06-17T20:50:23.507000 -CVE-2025-49157,0,1,283278647fcfd364f45f0d2ec7d0f11f67faaf81472b33f68b53c924c79607a6,2025-06-17T20:50:23.507000 -CVE-2025-49158,0,1,048f4759bf0cdc5bba92ec6560457444b844226b6b69d1c3ab6241d225790ea3,2025-06-17T20:50:23.507000 +CVE-2025-49154,0,0,86ff37b581264b7df1b0bb3a86adcf993ea8d18f7e79c73b909f888d9f9790e5,2025-06-17T20:50:23.507000 +CVE-2025-49155,0,0,4d0f00f02d2c0de9913540e76adc4815296ddadc8fb056613c64baf14f729730,2025-06-17T20:50:23.507000 +CVE-2025-49156,0,0,ee61c7bc3d4439a31549df380a7527546fb87d317109fcfc4d58ebcdcdcbdd0d,2025-06-17T20:50:23.507000 +CVE-2025-49157,0,0,283278647fcfd364f45f0d2ec7d0f11f67faaf81472b33f68b53c924c79607a6,2025-06-17T20:50:23.507000 +CVE-2025-49158,0,0,048f4759bf0cdc5bba92ec6560457444b844226b6b69d1c3ab6241d225790ea3,2025-06-17T20:50:23.507000 CVE-2025-4916,0,0,f4f666575ba307bca9e4be1cb48057a5262f7335ea23c5ca4141ce76f034cc3f,2025-05-19T17:37:50.063000 CVE-2025-49162,0,0,30d8f0e974a690ba3faf665b7cd4695ab5fb985c2cad4bb0465fb4c9980fa7c1,2025-06-04T14:54:33.783000 CVE-2025-49163,0,0,643a72915169b3c81852832f164c7ce28984b32bf8cbac1ededba1c30e43e026,2025-06-04T14:54:33.783000 CVE-2025-49164,0,0,d5b91c5cc8e76d4adf3dda6a9132b65234dcdefc36da28ceddedfd5530304934,2025-06-04T14:54:33.783000 CVE-2025-4917,0,0,402a8702a0d07685076d8d3bbf70a58c8189448c063fea494a0fac6dd2626eee,2025-05-19T17:38:05.883000 -CVE-2025-49175,0,1,626640db70727e15bb0f3f6014d4526ae9fd54ae019e0bb460f9b046b2481a33,2025-06-17T20:50:23.507000 -CVE-2025-49176,0,1,561e94762d513c668773bcc30030ef51df3c2232b7db6b805df48f38b25b4703,2025-06-17T20:50:23.507000 -CVE-2025-49177,0,1,162d8dcd99337208cb2a477966edc6524e06e87cfa60c58f6628a347cea062bb,2025-06-17T20:50:23.507000 -CVE-2025-49178,0,1,cc820edbc642d59d7d26ed2450b1ade9c5267598eaed539c74acbdca8ce8bb34,2025-06-17T20:50:23.507000 -CVE-2025-49179,0,1,ec7bd9e7014f85a65085978189f2f313626f32f9976f8a5d993ab7f608507421,2025-06-17T20:50:23.507000 +CVE-2025-49175,0,0,626640db70727e15bb0f3f6014d4526ae9fd54ae019e0bb460f9b046b2481a33,2025-06-17T20:50:23.507000 +CVE-2025-49176,0,0,561e94762d513c668773bcc30030ef51df3c2232b7db6b805df48f38b25b4703,2025-06-17T20:50:23.507000 +CVE-2025-49177,0,0,162d8dcd99337208cb2a477966edc6524e06e87cfa60c58f6628a347cea062bb,2025-06-17T20:50:23.507000 +CVE-2025-49178,0,0,cc820edbc642d59d7d26ed2450b1ade9c5267598eaed539c74acbdca8ce8bb34,2025-06-17T20:50:23.507000 +CVE-2025-49179,0,0,ec7bd9e7014f85a65085978189f2f313626f32f9976f8a5d993ab7f608507421,2025-06-17T20:50:23.507000 CVE-2025-4918,0,0,ab4c079e1da6cd4dfa69cf1fcc57b5e852fcef00a973643da3dd71ab3f3ec47e,2025-05-28T14:05:35.853000 -CVE-2025-49180,0,1,c035b070a5c069f06c30f40f7bb06c87fe147f08799bfb4c30b0f395e1acc969,2025-06-17T20:50:23.507000 +CVE-2025-49180,0,0,c035b070a5c069f06c30f40f7bb06c87fe147f08799bfb4c30b0f395e1acc969,2025-06-17T20:50:23.507000 CVE-2025-49181,0,0,65f8ea01de63d019d8688de775c40b302b8c0b1e44c040e53e46324e69435218,2025-06-12T16:06:20.180000 CVE-2025-49182,0,0,8adc8833944dbbffb6c925bafc811eee2574582f2d7b7b09537e334080770141,2025-06-13T09:15:20.130000 CVE-2025-49183,0,0,c9c3ab65e477d8e9a4d5c9adaf45822d49f0873835d0971680386eb894e72562,2025-06-12T16:06:20.180000 @@ -297152,20 +297153,20 @@ CVE-2025-49208,0,0,a8e96108da8f9e7efa92e227e5541e40bf6024b1bdd55d38cbd0bffbcfb12 CVE-2025-49209,0,0,293d4b58934d7545b7379d142ec4ec0556406a7f545f40e2a06e2176fbaac700,2025-06-04T03:15:27.057000 CVE-2025-4921,0,0,6764dccda373512b657fe3c8300f9213acc595572fe2b42c347ebcd82da48e2d,2025-05-18T20:15:19.273000 CVE-2025-49210,0,0,0d98b9f5865953f1015e0875c4ef02572a5474d0f348f574d55b17a2fdab9325,2025-06-04T03:15:27.127000 -CVE-2025-49211,1,1,152cd60be5076842a360439d441910a6b0df03848f03160df7487f4a6c9ffd9e,2025-06-17T21:15:38.827000 -CVE-2025-49212,1,1,664f8cbf8f8826f08952b9bae80c43dfd7a9cbd76990050fc171e311c3a81c7e,2025-06-17T21:15:38.943000 -CVE-2025-49213,1,1,0b1017662890ad9f570a3e00aa8d2d87c9ff44d65b14c1ec8fb2db27a39988a9,2025-06-17T21:15:39.063000 -CVE-2025-49214,1,1,c6ce2b36fc6a1b08093ce532ea442bbe5fe77106a48ceb2dd0e3f2fb3a2f6f6a,2025-06-17T21:15:39.190000 -CVE-2025-49215,1,1,727a80973eabb7bc3ec792d77713319f407ac849dc50e461c99a7c00a2bc8493,2025-06-17T21:15:39.313000 -CVE-2025-49216,1,1,f898d9161918d55971c3db18842cb4cebe1cb0e078279842183c1bb1c451bd97,2025-06-17T21:15:39.437000 -CVE-2025-49217,1,1,3d9b1418d7b7145951241dbdf9840d6dc82f5b5459e4d1bf715e350d314d7b73,2025-06-17T21:15:39.553000 -CVE-2025-49218,1,1,81be210057794a2138ba452acb5b6bfdd3f4d6a8489ecbb7c03e370f21907135,2025-06-17T21:15:39.673000 -CVE-2025-49219,0,1,d4249519940c7b754f2f7618687144b3b89c6e5e5686b9d50d55dd591e44b707,2025-06-17T20:50:23.507000 +CVE-2025-49211,0,0,152cd60be5076842a360439d441910a6b0df03848f03160df7487f4a6c9ffd9e,2025-06-17T21:15:38.827000 +CVE-2025-49212,0,0,664f8cbf8f8826f08952b9bae80c43dfd7a9cbd76990050fc171e311c3a81c7e,2025-06-17T21:15:38.943000 +CVE-2025-49213,0,0,0b1017662890ad9f570a3e00aa8d2d87c9ff44d65b14c1ec8fb2db27a39988a9,2025-06-17T21:15:39.063000 +CVE-2025-49214,0,0,c6ce2b36fc6a1b08093ce532ea442bbe5fe77106a48ceb2dd0e3f2fb3a2f6f6a,2025-06-17T21:15:39.190000 +CVE-2025-49215,0,0,727a80973eabb7bc3ec792d77713319f407ac849dc50e461c99a7c00a2bc8493,2025-06-17T21:15:39.313000 +CVE-2025-49216,0,0,f898d9161918d55971c3db18842cb4cebe1cb0e078279842183c1bb1c451bd97,2025-06-17T21:15:39.437000 +CVE-2025-49217,0,0,3d9b1418d7b7145951241dbdf9840d6dc82f5b5459e4d1bf715e350d314d7b73,2025-06-17T21:15:39.553000 +CVE-2025-49218,0,0,81be210057794a2138ba452acb5b6bfdd3f4d6a8489ecbb7c03e370f21907135,2025-06-17T21:15:39.673000 +CVE-2025-49219,0,0,d4249519940c7b754f2f7618687144b3b89c6e5e5686b9d50d55dd591e44b707,2025-06-17T20:50:23.507000 CVE-2025-4922,0,0,eeb2f7bc3e91bff166f7667b5f0380f0e970675884828f2c4af23f3b3bd11f43,2025-06-12T16:06:20.180000 -CVE-2025-49220,0,1,d6671f9630150a00e3478c761b167192e9070e0fb5b4a58748ef3682c446a4be,2025-06-17T20:50:23.507000 +CVE-2025-49220,0,0,d6671f9630150a00e3478c761b167192e9070e0fb5b4a58748ef3682c446a4be,2025-06-17T20:50:23.507000 CVE-2025-49223,0,0,648cfa7c40c96de295e183f0ea98c44bf314195a3ae5c64b8746fcff08134939,2025-06-06T19:30:16.060000 CVE-2025-4923,0,0,9beba7071c51eba6c1d71d0a324059e1f5260406f92dc4aea21591df042815db,2025-05-28T12:50:28.590000 -CVE-2025-49234,0,1,dbe5863b038aa0042bf6de44e59ddbcdcad33c2296c0123e7db476446d145333,2025-06-17T20:50:23.507000 +CVE-2025-49234,0,0,dbe5863b038aa0042bf6de44e59ddbcdcad33c2296c0123e7db476446d145333,2025-06-17T20:50:23.507000 CVE-2025-49235,0,0,439aeb4e39d29770ee1770d78ffba65d62479d19f680ab0cedaa4772533e9007,2025-06-06T14:06:58.193000 CVE-2025-49236,0,0,ab3b464d545511369fec3881bcd8c3f06974cc474eb4992e9f050866d10fd640,2025-06-06T14:06:58.193000 CVE-2025-49237,0,0,8497f8bd12040c65d8a787dcad0a5e7b31feb1826bf1da8b3e5e63ede5916e11,2025-06-06T14:06:58.193000 @@ -297181,22 +297182,22 @@ CVE-2025-49246,0,0,c4f00883a12b7639ec4f097be449bb342bd0c987bc06f581d137de0d958bd CVE-2025-49248,0,0,db1641a9d43ab4f081dc759f5beaf5cd220fbde11ca36fb8965e1fb35e92f72f,2025-06-06T14:06:58.193000 CVE-2025-4925,0,0,c7c7b57edd485a39535f310e5e884e623df880c83d50cc9504511597c6a8f4a8,2025-05-21T12:58:28.507000 CVE-2025-49250,0,0,427d3d2370ad4ed43da6ad5bd181602d6f79f8a5d6eb3d4e04409b35d996f102,2025-06-06T14:06:58.193000 -CVE-2025-49251,0,1,b59a9c1cfe3555c4e575e356f2840a1c2796ec52a3f0c403c034eb6692916b46,2025-06-17T20:50:23.507000 -CVE-2025-49252,0,1,6857048f9f84f1ec654b6c5b5bba48a2173e1dd7edd59027467db6465a8f04e5,2025-06-17T20:50:23.507000 -CVE-2025-49253,0,1,b12d8472ea95451fc7400036f76c57a27409bfe41513e8ac59e5cacc1fa526a4,2025-06-17T20:50:23.507000 -CVE-2025-49254,0,1,86603b3089f107e0843fd5b1552112c1a3372b1691990c11c824b6afa8e7c471,2025-06-17T20:50:23.507000 -CVE-2025-49255,0,1,530815f6feeae7aa5ecabf349473b161b988c6b48b56f6a5159609f2ed6ac059,2025-06-17T20:50:23.507000 -CVE-2025-49256,0,1,66a479fb0644d74f1aa6b29f2bb2f780a46eed760b69567e1be12710f3651e0e,2025-06-17T20:50:23.507000 -CVE-2025-49257,0,1,fb3f8d73c7410483f96df8b60866bc3cd4fb2782b1d2e01f918b49453d7b5288,2025-06-17T20:50:23.507000 -CVE-2025-49258,0,1,3612d5600b8a9351aef6e3cb140c81fb0020a38ab1fa6eeb8a355c9b1a754692,2025-06-17T20:50:23.507000 -CVE-2025-49259,0,1,db4e2e6ad352e612216ee40424170ff047ce4767289f88fe44b36338c32618b5,2025-06-17T20:50:23.507000 +CVE-2025-49251,0,0,b59a9c1cfe3555c4e575e356f2840a1c2796ec52a3f0c403c034eb6692916b46,2025-06-17T20:50:23.507000 +CVE-2025-49252,0,0,6857048f9f84f1ec654b6c5b5bba48a2173e1dd7edd59027467db6465a8f04e5,2025-06-17T20:50:23.507000 +CVE-2025-49253,0,0,b12d8472ea95451fc7400036f76c57a27409bfe41513e8ac59e5cacc1fa526a4,2025-06-17T20:50:23.507000 +CVE-2025-49254,0,0,86603b3089f107e0843fd5b1552112c1a3372b1691990c11c824b6afa8e7c471,2025-06-17T20:50:23.507000 +CVE-2025-49255,0,0,530815f6feeae7aa5ecabf349473b161b988c6b48b56f6a5159609f2ed6ac059,2025-06-17T20:50:23.507000 +CVE-2025-49256,0,0,66a479fb0644d74f1aa6b29f2bb2f780a46eed760b69567e1be12710f3651e0e,2025-06-17T20:50:23.507000 +CVE-2025-49257,0,0,fb3f8d73c7410483f96df8b60866bc3cd4fb2782b1d2e01f918b49453d7b5288,2025-06-17T20:50:23.507000 +CVE-2025-49258,0,0,3612d5600b8a9351aef6e3cb140c81fb0020a38ab1fa6eeb8a355c9b1a754692,2025-06-17T20:50:23.507000 +CVE-2025-49259,0,0,db4e2e6ad352e612216ee40424170ff047ce4767289f88fe44b36338c32618b5,2025-06-17T20:50:23.507000 CVE-2025-4926,0,0,321f7efe7ac33228adea3a7bf6c22d3279632b362ddc9dd47d64aee357b84d4f,2025-05-21T12:46:59.150000 -CVE-2025-49260,0,1,20df55cb1d6ae6d831c559c85aa2fffadf12ac6a127a9822419ce67dc6550363,2025-06-17T20:50:23.507000 -CVE-2025-49261,0,1,1c637cdb70f65c420754aa2396c2000cec4df743068bf0b57eab505c84c0b69a,2025-06-17T20:50:23.507000 +CVE-2025-49260,0,0,20df55cb1d6ae6d831c559c85aa2fffadf12ac6a127a9822419ce67dc6550363,2025-06-17T20:50:23.507000 +CVE-2025-49261,0,0,1c637cdb70f65c420754aa2396c2000cec4df743068bf0b57eab505c84c0b69a,2025-06-17T20:50:23.507000 CVE-2025-49262,0,0,c8ecb38e2a6bbb509b5464e93a8e807cf4fe47f70ed1e288b103f2145fd0fbb6,2025-06-06T14:06:58.193000 CVE-2025-49263,0,0,38aa1f55e3d42e2ae1c5f0e906030fae07b5739b8521b0ba5395b28e605e2da3,2025-06-06T14:06:58.193000 CVE-2025-49265,0,0,93f04cd3c02c56137db8c1a60ed5bdbd759fe4413ddae7beafb034d9122bdb3e,2025-06-12T16:06:47.857000 -CVE-2025-49266,0,1,2ec88e02ae1dd89b21bfb67afc114b109690cc3e3c98198e7fe6084e9cdd1222,2025-06-17T20:50:23.507000 +CVE-2025-49266,0,0,2ec88e02ae1dd89b21bfb67afc114b109690cc3e3c98198e7fe6084e9cdd1222,2025-06-17T20:50:23.507000 CVE-2025-49268,0,0,7a4642a71cc533dd84da24d896ac1a1105d5f210090e1f07a3e32251a0f356c5,2025-06-06T14:06:58.193000 CVE-2025-49269,0,0,68969e280e0a646abbb5ce1c41a8a6ea848bb946aef936a7dfcfb73ba0cf4796,2025-06-06T14:06:58.193000 CVE-2025-4927,0,0,2750a792f3319584debfa65553b14ad85f4e2aa32076ab9798f492c480349e76,2025-05-21T12:42:13.543000 @@ -297240,11 +297241,11 @@ CVE-2025-49309,0,0,db5fdaaca819b138ea1335982321c3b229e5e07a269ed90154e99acecbad3 CVE-2025-4931,0,0,bc0a5af0735c1e7e6fc09ae7285bfaf11f654581b772fc97823d8075c0b5791a,2025-05-28T12:49:41.367000 CVE-2025-49310,0,0,5ee1359ff1f878c7a414d2367624efcd37fe328469ad7a584182061828ad0439,2025-06-06T14:06:58.193000 CVE-2025-49311,0,0,b1c3eb08201f6e7380bb57b302ab3428cb9c747368c860128cdc8e0d909755f1,2025-06-06T14:06:58.193000 -CVE-2025-49312,0,1,4ba656740e2dbf5cb1f76e2adf13665c561b3ae97eee0e64b14ad409fa07a26c,2025-06-17T20:50:23.507000 +CVE-2025-49312,0,0,4ba656740e2dbf5cb1f76e2adf13665c561b3ae97eee0e64b14ad409fa07a26c,2025-06-17T20:50:23.507000 CVE-2025-49313,0,0,0f9ded60e8e8119ac883a6ad0031f075cd1304377a4d2b0157894fcda480a7a4,2025-06-06T14:06:58.193000 CVE-2025-49314,0,0,6d35a1eee9f83d75d7eee775d4f6b4e79dddf97a24d4d8787890634f9d3f360d,2025-06-06T14:06:58.193000 CVE-2025-49315,0,0,8f024d0a5fef5dff919b25d94794bf3986d9d7bb9943a0c50b03203fdcbfc9a1,2025-06-06T14:06:58.193000 -CVE-2025-49316,0,1,fadc1f0abecf6597cfb54fa1d3d942921e421ea8409bf732af114bebdde1947f,2025-06-17T20:50:23.507000 +CVE-2025-49316,0,0,fadc1f0abecf6597cfb54fa1d3d942921e421ea8409bf732af114bebdde1947f,2025-06-17T20:50:23.507000 CVE-2025-49317,0,0,a76f4807ead6e3634025a6dec4eefb6c0436f24a416114bf7c2a4410e3b6cb48,2025-06-06T14:06:58.193000 CVE-2025-49318,0,0,e5c0f86272b2bd1ebdfc069dc27de22b8462fec25e92bb0457eb7358a6bd25e3,2025-06-06T14:06:58.193000 CVE-2025-4932,0,0,cc74071416333ac0a75c5334272714813fd0375ba687afd5ec3f00a34f35afed,2025-06-17T14:09:35.493000 @@ -297258,8 +297259,8 @@ CVE-2025-49327,0,0,42a4c4ed26058e2226bfcd6eaed86bbdf80b2a7cbe13405997b86b6778580 CVE-2025-49328,0,0,2e2af5668a409c9eee5a9daaa439b1980a35d6ca1d6581a018e16dd1d8ac1df8,2025-06-06T14:06:58.193000 CVE-2025-49329,0,0,c1111ed93bc4e0add410dc3107b548c2cb1dfb7b12273ca8569bfb6aaa91d606,2025-06-06T14:06:58.193000 CVE-2025-4933,0,0,0fbe7adf27b85ffbb28114888a777d26eb2d318b5f12830f1886cb4f39dc30e8,2025-05-21T17:43:51.150000 -CVE-2025-49330,0,1,4d2e75563ff165bd563cc3c66919608a74585364e378c47e38588a5ca2bc0e55,2025-06-17T20:50:23.507000 -CVE-2025-49331,0,1,eda974387a8e3c5fd78bf7c4576dfc514a77f9552c969e711e26c5a002c18756,2025-06-17T20:50:23.507000 +CVE-2025-49330,0,0,4d2e75563ff165bd563cc3c66919608a74585364e378c47e38588a5ca2bc0e55,2025-06-17T20:50:23.507000 +CVE-2025-49331,0,0,eda974387a8e3c5fd78bf7c4576dfc514a77f9552c969e711e26c5a002c18756,2025-06-17T20:50:23.507000 CVE-2025-49332,0,0,29b5346b1af80f267c46014779934c3939aa3b0bdcccc69fdde27771f4d4ce98,2025-06-06T14:06:58.193000 CVE-2025-49333,0,0,fb9a36f3ebda61734f4791b5b62bc96084a388568dc1c223d9d5cd967745faaf,2025-06-06T14:06:58.193000 CVE-2025-4934,0,0,661cbc97b2adf4ec313661a8210ecceab635f3c4c1dd76317d718414fbabce61,2025-05-28T12:45:54.230000 @@ -297267,12 +297268,12 @@ CVE-2025-4935,0,0,92cb90814ea6fb6d6ceddf06a94155e30e3eafd607e5ccb1da311d381c9aea CVE-2025-4936,0,0,fd9d880b7441ec1437d5f670ce3c73dd4d729c4bf41ee475585bff130ceae1f2,2025-06-05T19:39:27.940000 CVE-2025-4937,0,0,b11676149af0c28f312982d79c8f35a9ba810703d80c77681d063c82de8ef130,2025-06-05T19:42:48.337000 CVE-2025-4938,0,0,9bfbb8aefdfbb754eacbb83a30a05c557a118de2c85e31be873a9e69bcb3eeca,2025-05-28T01:33:36.677000 -CVE-2025-49384,1,1,fd6d74b1cf4c877693b54b5aade102de8433b769d96b1984d1f8d4f2c6878690,2025-06-17T21:15:39.810000 -CVE-2025-49385,1,1,46f1811a605bb72d3c574bd6887f9a075a8fb2d933ccb8ef6a79ea95de694a12,2025-06-17T21:15:39.960000 +CVE-2025-49384,0,0,fd6d74b1cf4c877693b54b5aade102de8433b769d96b1984d1f8d4f2c6878690,2025-06-17T21:15:39.810000 +CVE-2025-49385,0,0,46f1811a605bb72d3c574bd6887f9a075a8fb2d933ccb8ef6a79ea95de694a12,2025-06-17T21:15:39.960000 CVE-2025-4939,0,0,5ec31620a920403386badd8ed8c9ad70156a6e4853cf1462dcd01754dc60b7d3,2025-05-28T01:32:20.263000 CVE-2025-4940,0,0,260d8b62a32cfda7d1f9cdbe4bba3d30912c7644fed6c87e919fb1700ed93983,2025-06-12T16:24:13.067000 CVE-2025-4941,0,0,7ee6643b2dca5855a4c8910cf9fb3433ecd0901f54d071fbb7ffd69250830b9c,2025-05-28T01:31:03.773000 -CVE-2025-49415,0,1,68566d7977c1215376be0012202fa62cf118a6497fd62b530424bc30f9fa3712,2025-06-17T20:50:23.507000 +CVE-2025-49415,0,0,68566d7977c1215376be0012202fa62cf118a6497fd62b530424bc30f9fa3712,2025-06-17T20:50:23.507000 CVE-2025-49419,0,0,85038d062ad76809afc89d292d3481b55710d3abc066574e74740256fb04fd24,2025-06-06T14:06:58.193000 CVE-2025-49421,0,0,44f56b132253671d91321e10d79bc87df372212fcb6d1bb27ad166d07a72fc32,2025-06-06T14:06:58.193000 CVE-2025-49425,0,0,e1fe97c376de5a4e19ac419b1615599b7ee42807d954ef5670e99aa67f0186aa,2025-06-06T14:06:58.193000 @@ -297286,15 +297287,15 @@ CVE-2025-49440,0,0,d94f670c6d576e1a7844a924a8674aad9b08c1e3232d530cfe91d0f7111b7 CVE-2025-49441,0,0,78621d86663ec8375fa885963fd0a5ef9d9b0d3d0909dc40f060bf0364ee11cc,2025-06-06T14:06:58.193000 CVE-2025-49442,0,0,a03d0098bdf97bff0cf5d300d1ce590464b8ec3138f936953de4105c061129b0,2025-06-06T14:06:58.193000 CVE-2025-49443,0,0,adb0bea7aa04f5f077513719d5ce50364e24a1a86418a47d11b2f0ef89d03d6f,2025-06-06T14:06:58.193000 -CVE-2025-49444,0,1,5ac45215768c9d4f953c591ddf4af26681a8eaecb541bfad4d2ade40dbdc48e7,2025-06-17T20:50:23.507000 +CVE-2025-49444,0,0,5ac45215768c9d4f953c591ddf4af26681a8eaecb541bfad4d2ade40dbdc48e7,2025-06-17T20:50:23.507000 CVE-2025-49445,0,0,f60bf669c0e4e5a0e35c6a92e30aa1bfda3f3fd2fad4b5eb42991763bd7b5eee,2025-06-06T14:06:58.193000 CVE-2025-49446,0,0,4a60c84d6d9edfc5bac793b7fa075e27f2b5d546a1d935927e4891fdf1b2b3f5,2025-06-06T14:06:58.193000 -CVE-2025-49447,0,1,75d8acd8e8e1f0060087fc99f3c7a934cf66aeeca00be751467d6366af45dd53,2025-06-17T20:50:23.507000 +CVE-2025-49447,0,0,75d8acd8e8e1f0060087fc99f3c7a934cf66aeeca00be751467d6366af45dd53,2025-06-17T20:50:23.507000 CVE-2025-49449,0,0,0d697cd8e2657fa1de80516a3f9d24c8d0aece4b7b6ce292b70d5d242971d137,2025-06-06T14:06:58.193000 CVE-2025-4945,0,0,7c1921d824c0ffc4efae3fdac0f07df6ef4c8b0fbdbb004d6249658d4756d858,2025-05-21T20:25:16.407000 CVE-2025-49450,0,0,90130af9185941b6c9463f758e97094467c86e05a17a9bfaaa1b7426680ecb37,2025-06-06T14:06:58.193000 -CVE-2025-49451,0,1,58fae4a3be6b0bd10e516cd24ce81845e18f83fee23e3242c9883a95217ec826,2025-06-17T20:50:23.507000 -CVE-2025-49452,0,1,628820bd1ef9e3ccf878ea67bca5a005b7392894834b770f1ce95bfa819b51b5,2025-06-17T20:50:23.507000 +CVE-2025-49451,0,0,58fae4a3be6b0bd10e516cd24ce81845e18f83fee23e3242c9883a95217ec826,2025-06-17T20:50:23.507000 +CVE-2025-49452,0,0,628820bd1ef9e3ccf878ea67bca5a005b7392894834b770f1ce95bfa819b51b5,2025-06-17T20:50:23.507000 CVE-2025-49453,0,0,3157ba29483ae9ad8da12a1daabc7d18b2cfb9c2cba53b98371ffd33eab12393,2025-06-06T14:06:58.193000 CVE-2025-49454,0,0,091aeaab97f5fa1c2eb9e3109965e6baec7c6ea4954746cd56a5731b4f1911fd,2025-06-12T16:06:39.330000 CVE-2025-49455,0,0,aacf2547bf7940724be705df1042942dff4350ea62c9bec849294a19022c507d,2025-06-12T16:06:39.330000 @@ -297303,10 +297304,10 @@ CVE-2025-49467,0,0,110ebae3ea82a19af4e25ef45b2ac9df8589c2692e3973927cf1b47933c65 CVE-2025-49468,0,0,0c5705ec6b92f3b27c448d7bfd07d08f75a2e07abc56bbaacb783501986cd119,2025-06-16T12:32:18.840000 CVE-2025-4947,0,0,5a2596b46f41daf47fb71d339aa3ece981233d1a2e1afb5f6d90d81a432acb92,2025-05-28T15:01:30.720000 CVE-2025-4948,0,0,0e7df54c260456a30951ec3ca271c8ecd68713b1dbf742cd867d5b3aa598f5dd,2025-06-17T12:15:27.520000 -CVE-2025-49487,0,1,f1f07e31d2426bd898f1c4797310a5283aec7c5c600ab98cdf9e862e3d719d19,2025-06-17T20:50:23.507000 +CVE-2025-49487,0,0,f1f07e31d2426bd898f1c4797310a5283aec7c5c600ab98cdf9e862e3d719d19,2025-06-17T20:50:23.507000 CVE-2025-4949,0,0,0316997b060f0791f7006e3582f42d4352e21f331c0768bafb1b692dffdd3405,2025-06-17T14:10:34.853000 CVE-2025-49507,0,0,8df57474dbf672acfe3170fcfeb7ba8c285d0e6636e6db25f644b19e631f2cda,2025-06-12T16:06:39.330000 -CVE-2025-49508,0,1,04e385c54571a60ffb676472b30653696331e96ca9c4d7f0b4a42af7ae744aa9,2025-06-17T20:50:23.507000 +CVE-2025-49508,0,0,04e385c54571a60ffb676472b30653696331e96ca9c4d7f0b4a42af7ae744aa9,2025-06-17T20:50:23.507000 CVE-2025-49509,0,0,83d7c029291217af9a97963b6a105646b66e999b31aeea3bf105eeb0ecb2ab96,2025-06-12T16:06:39.330000 CVE-2025-4951,0,0,8d2965f90ffa46a261e1b06cd533aeb358abbd5115dc1f57a5b34acf12ab582b,2025-05-21T20:25:16.407000 CVE-2025-49510,0,0,3bb8122e36ad249db39449b81c1d9bb5005e0826a2addc079025211cebc0dc64,2025-06-12T16:06:39.330000 @@ -297326,11 +297327,12 @@ CVE-2025-49585,0,0,5bf4c40d67475101b94bdc46e2d5692603da18c9e7df40708e6ea162e9f61 CVE-2025-49586,0,0,2c3a3ffb465e48b26eb6217846164f4f9a6ce07e373f9efa6cf1228016e4468b,2025-06-16T12:32:18.840000 CVE-2025-49587,0,0,de5086ac381fd168ddf890ff4b6777f5711fd665730c37d4ee199139f966ae7d,2025-06-16T12:32:18.840000 CVE-2025-49589,0,0,4de9f02dd34b97b034101bec18a9814c3229a0f8edc0cf289468099913dab0e8,2025-06-16T12:32:18.840000 +CVE-2025-49593,1,1,7801dd5a8c61a96c617e475fad56aa9e2e43a17b25326b90954e71242390d69a,2025-06-17T22:15:49.700000 CVE-2025-49596,0,0,914f35572c3497727ef5bfdff2cd9e17d27812703e06d7a6c3496156238c7e41,2025-06-16T12:32:18.840000 CVE-2025-49597,0,0,31430be1a672877ef5712ae64cc63468a339d903aeb2a4d86bb312578783d5a4,2025-06-16T12:32:18.840000 CVE-2025-49598,0,0,388fe7ea425620c97395f0a980692153036c5ee134fd73303c8f32af7dfdea32,2025-06-16T12:32:18.840000 CVE-2025-49599,0,0,cd0748db942732a0e968c564ce05d560bd51611e52e8cb06dc26ca9e65d8d9b0,2025-06-09T16:15:46.830000 -CVE-2025-49619,0,1,34a674efa79bca2e7a9fcbbfc8a71e4ddf39896b0ede59561baed790959985f3,2025-06-17T21:15:40.087000 +CVE-2025-49619,0,0,34a674efa79bca2e7a9fcbbfc8a71e4ddf39896b0ede59561baed790959985f3,2025-06-17T21:15:40.087000 CVE-2025-4963,0,0,bcea30a5657c56e720740d0c1da3f6ecccc2ea27495c62c19f4e987237e46939,2025-05-28T15:01:30.720000 CVE-2025-4964,0,0,9a4175fc819c8903aae087508d79cb283240d351bb7e4f3f9bd0bc9b58a9f683,2025-06-06T14:07:28.330000 CVE-2025-49651,0,0,ecd6db239799c80e73dfe281bfa935795ea245e34751118be82d7d5f0d28a7ba,2025-06-12T16:06:47.857000 @@ -297356,9 +297358,9 @@ CVE-2025-49790,0,0,19441b917db064868ddb97a490f821b21556af4e0ee9956e7ae01ddfacf18 CVE-2025-49791,0,0,c8405bee0682e54627b1129d1bbc31f4fc38b15adb607d01d4c489d218bdf982,2025-06-11T03:15:22.527000 CVE-2025-49792,0,0,92d32f298ce5eac66a29fd03922b03d39deb71f8c19e93f3b95048029b8b5bce,2025-06-11T03:15:22.587000 CVE-2025-49793,0,0,25d57e0b9df99cf6003be5aeef6975cbd58104035f2746b28b6910725b1e9c25,2025-06-11T03:15:22.650000 -CVE-2025-49794,0,1,fb1efdcc8bcb343302868601f600bbbb7fce96a3ab5152faaf6b18dcb3cfc4a1,2025-06-17T20:50:23.507000 -CVE-2025-49795,0,1,4c770467268ebf148fa0f28383caf66af5bf08e634296e0cb4c455afa6e9b153,2025-06-17T20:50:23.507000 -CVE-2025-49796,0,1,c3ae5367828207e03498fac8ae67ddfb08b0af4ece3b2500316915ff59e84375,2025-06-17T20:50:23.507000 +CVE-2025-49794,0,0,fb1efdcc8bcb343302868601f600bbbb7fce96a3ab5152faaf6b18dcb3cfc4a1,2025-06-17T20:50:23.507000 +CVE-2025-49795,0,0,4c770467268ebf148fa0f28383caf66af5bf08e634296e0cb4c455afa6e9b153,2025-06-17T20:50:23.507000 +CVE-2025-49796,0,0,c3ae5367828207e03498fac8ae67ddfb08b0af4ece3b2500316915ff59e84375,2025-06-17T20:50:23.507000 CVE-2025-4980,0,0,b34e85986066032f97fe34d8a927fed77ce8edee3293780d83eab3188141a736,2025-06-12T16:21:08.950000 CVE-2025-49814,0,0,cd4c594b4458e6b3d192baa2131b995abe59dca872f59a22339c83ab6246bc09,2025-06-12T03:15:25.863000 CVE-2025-49815,0,0,ab5c799920620d5e4f9d9b43a2af946d17b69db748ce4d8b6a328cb8d7b9eff6,2025-06-12T03:15:25.930000 @@ -297369,42 +297371,43 @@ CVE-2025-49819,0,0,7aa65990a8586863dec28602b60bc509a93e8d9398355850f5f946a77668a CVE-2025-49820,0,0,d7fb37bdf3c3fdfcda4dd8d8b01573c4b600a96f8a0f40a4d07204fb70c71c9e,2025-06-12T03:15:26.253000 CVE-2025-49821,0,0,bb9317c9c4768a7b0a634d8319ed4d699208a76952e4829f60bbc2af06ca64a6,2025-06-12T03:15:26.313000 CVE-2025-49822,0,0,de49443b576bc1f584b5a6900459b73ba17d0494708f2396f6ea98c8b4c73b58,2025-06-12T03:15:26.380000 -CVE-2025-49823,0,1,552cd4fad516f02486ff3428bf048ea275d9b1dd6acc2c30a167deddc98bdc84,2025-06-17T20:50:23.507000 -CVE-2025-49824,1,1,7248bef2a4064fcc2d0bb645276b6cd1cb074f3da3bf427ffbdb263c476b85ca,2025-06-17T21:15:40.207000 +CVE-2025-49823,0,0,552cd4fad516f02486ff3428bf048ea275d9b1dd6acc2c30a167deddc98bdc84,2025-06-17T20:50:23.507000 +CVE-2025-49824,0,0,7248bef2a4064fcc2d0bb645276b6cd1cb074f3da3bf427ffbdb263c476b85ca,2025-06-17T21:15:40.207000 +CVE-2025-49825,1,1,73d95a267526bcf2fe4863a75aee8c9fcd2fe3337fe10e60438b62bc105f7cc5,2025-06-17T22:15:49.917000 CVE-2025-4983,0,0,8b53f9fcac717498609c6596ba194e3872474340efe5891a55ff7cfbe70e31d1,2025-05-30T16:31:03.107000 CVE-2025-4984,0,0,8011ca13e469a81f6afb4511e42cccafc7f5c3edf7ae8617debc1cb5fd406589,2025-05-30T16:31:03.107000 -CVE-2025-49842,0,1,25f68be05f1cee4c74ac248773f32070b2173a4b15896e09f4b989979b7acc44,2025-06-17T20:50:23.507000 -CVE-2025-49843,1,1,7a9d2a4cee0c0b85ce3c20a14cb6a15121f0d4b15f3646fee83719bfde250f4b,2025-06-17T21:15:40.360000 -CVE-2025-49847,1,1,7d21c5c1860aa76487ad1bc7479f34d7fb9518eceaeea5666e76274273725a59,2025-06-17T20:50:23.507000 -CVE-2025-49848,0,1,b95bb6de409da27e91c496fa7bcb82f15f67ace27f6d4466f1b54c31461703df,2025-06-17T20:50:23.507000 -CVE-2025-49849,0,1,8297db97c7fc15aa30d3cd9f82603f74eb8025767596630d8a5943b91e5623f1,2025-06-17T20:50:23.507000 +CVE-2025-49842,0,0,25f68be05f1cee4c74ac248773f32070b2173a4b15896e09f4b989979b7acc44,2025-06-17T20:50:23.507000 +CVE-2025-49843,0,0,7a9d2a4cee0c0b85ce3c20a14cb6a15121f0d4b15f3646fee83719bfde250f4b,2025-06-17T21:15:40.360000 +CVE-2025-49847,0,0,7d21c5c1860aa76487ad1bc7479f34d7fb9518eceaeea5666e76274273725a59,2025-06-17T20:50:23.507000 +CVE-2025-49848,0,0,b95bb6de409da27e91c496fa7bcb82f15f67ace27f6d4466f1b54c31461703df,2025-06-17T20:50:23.507000 +CVE-2025-49849,0,0,8297db97c7fc15aa30d3cd9f82603f74eb8025767596630d8a5943b91e5623f1,2025-06-17T20:50:23.507000 CVE-2025-4985,0,0,88151f8f37213547b95261cc34f75717fde2a8ef982c36b2d93a8904176e3178,2025-05-30T16:31:03.107000 -CVE-2025-49850,0,1,12adad2ef0b8f2b8f84392dc49cc67ba3aaa7a82a61194bcc9f25e9e29ca770a,2025-06-17T20:50:23.507000 -CVE-2025-49854,0,1,f5d12af17846f0fca9e71d9d31730f998dce4ab78a93a5d3453eac74f8fffd56,2025-06-17T20:50:23.507000 -CVE-2025-49855,0,1,12a30fead2c10e8a1f16941c2d9bd96761a3083b3c6087644c0beee9652251c1,2025-06-17T20:50:23.507000 -CVE-2025-49856,0,1,65b96385792b64182569a68dca6312790744d597250b91f428a4357b1b5a6881,2025-06-17T20:50:23.507000 -CVE-2025-49857,0,1,3126024ebb2570cbf1ab19aaab05009f6f089ca62ea46902cec70cede3c6937f,2025-06-17T20:50:23.507000 -CVE-2025-49858,0,1,711df9245071f68c001f72a53c787dd7017f24d9e3ead2ad6d6f637de4b96601,2025-06-17T20:50:23.507000 -CVE-2025-49859,0,1,9d749ec2ff784e812b937eaa911e8642ee355955f25a4404670232b4a9d46ee9,2025-06-17T20:50:23.507000 +CVE-2025-49850,0,0,12adad2ef0b8f2b8f84392dc49cc67ba3aaa7a82a61194bcc9f25e9e29ca770a,2025-06-17T20:50:23.507000 +CVE-2025-49854,0,0,f5d12af17846f0fca9e71d9d31730f998dce4ab78a93a5d3453eac74f8fffd56,2025-06-17T20:50:23.507000 +CVE-2025-49855,0,0,12a30fead2c10e8a1f16941c2d9bd96761a3083b3c6087644c0beee9652251c1,2025-06-17T20:50:23.507000 +CVE-2025-49856,0,0,65b96385792b64182569a68dca6312790744d597250b91f428a4357b1b5a6881,2025-06-17T20:50:23.507000 +CVE-2025-49857,0,0,3126024ebb2570cbf1ab19aaab05009f6f089ca62ea46902cec70cede3c6937f,2025-06-17T20:50:23.507000 +CVE-2025-49858,0,0,711df9245071f68c001f72a53c787dd7017f24d9e3ead2ad6d6f637de4b96601,2025-06-17T20:50:23.507000 +CVE-2025-49859,0,0,9d749ec2ff784e812b937eaa911e8642ee355955f25a4404670232b4a9d46ee9,2025-06-17T20:50:23.507000 CVE-2025-4986,0,0,0d635bfcd5ea7157ed48c7c5f6511d7b519fc07571e2245e906f4237ec28c07f,2025-05-30T16:31:03.107000 -CVE-2025-49861,0,1,3916a6acafbc1d2c27915c92b8a8d5f36f28fbc5601de42575f32b58eea568c6,2025-06-17T20:50:23.507000 -CVE-2025-49862,0,1,c57d66f3360ff94a32aaae18a3136ddf56ba33f516839a4fbea6b0b4838ae2e9,2025-06-17T20:50:23.507000 -CVE-2025-49863,0,1,33d363d611f4a23538284642c2f354c246bfbe9c2d607879460ff587d1582933,2025-06-17T20:50:23.507000 -CVE-2025-49864,0,1,f4d99355cbde1325d5c5300e8f3976185ab97a4efc2f71fc969c06fce2650686,2025-06-17T20:50:23.507000 -CVE-2025-49865,0,1,fd43c315c334cbed70e22444f01a5755f065bda6205cd6f49d0a663c04f8ee07,2025-06-17T20:50:23.507000 -CVE-2025-49868,0,1,1efdc8ec75b3e93c0086b5dec13caab2556f551947c6bb31bb9fd73281ac625e,2025-06-17T20:50:23.507000 +CVE-2025-49861,0,0,3916a6acafbc1d2c27915c92b8a8d5f36f28fbc5601de42575f32b58eea568c6,2025-06-17T20:50:23.507000 +CVE-2025-49862,0,0,c57d66f3360ff94a32aaae18a3136ddf56ba33f516839a4fbea6b0b4838ae2e9,2025-06-17T20:50:23.507000 +CVE-2025-49863,0,0,33d363d611f4a23538284642c2f354c246bfbe9c2d607879460ff587d1582933,2025-06-17T20:50:23.507000 +CVE-2025-49864,0,0,f4d99355cbde1325d5c5300e8f3976185ab97a4efc2f71fc969c06fce2650686,2025-06-17T20:50:23.507000 +CVE-2025-49865,0,0,fd43c315c334cbed70e22444f01a5755f065bda6205cd6f49d0a663c04f8ee07,2025-06-17T20:50:23.507000 +CVE-2025-49868,0,0,1efdc8ec75b3e93c0086b5dec13caab2556f551947c6bb31bb9fd73281ac625e,2025-06-17T20:50:23.507000 CVE-2025-4987,0,0,c7c39e2e9c9954a29f9a19f48f2a034a7ab3e4a411a4b09beb0620c0b311c40d,2025-06-16T12:32:18.840000 -CVE-2025-49871,0,1,b46953d51d788141ab3b29c3c372f0efdf374585e34a46f34bab62d6d8b0c39f,2025-06-17T20:50:23.507000 -CVE-2025-49872,0,1,3b72d42b2f95e19a70f5df8c35477b8cc592ccd1ae421a64f8ff4f702c32e028,2025-06-17T20:50:23.507000 -CVE-2025-49874,0,1,4f9da3d95813a1e84ac472eeb4c55c0905c81c3ef7b7ef3f82061aed0dd154d6,2025-06-17T20:50:23.507000 -CVE-2025-49875,0,1,b52246c1a4d0f7af26232fc4d1dadb37520025db94c37781526fac54cd14a1cf,2025-06-17T20:50:23.507000 -CVE-2025-49877,0,1,f93b5364e8a8b7b286c620db7a50bec8b8b883df6ea4ca574416016e329d2cbd,2025-06-17T20:50:23.507000 -CVE-2025-49878,0,1,5d8bc3215673822b391c56bc04c85e25ddc6466f3392a3ccac74946d124fa14b,2025-06-17T20:50:23.507000 -CVE-2025-49879,0,1,0cb20bc8f26b70d58316284d70b4d3da5a0720cca29ae820e1aab7cb8b6bcb70,2025-06-17T20:50:23.507000 +CVE-2025-49871,0,0,b46953d51d788141ab3b29c3c372f0efdf374585e34a46f34bab62d6d8b0c39f,2025-06-17T20:50:23.507000 +CVE-2025-49872,0,0,3b72d42b2f95e19a70f5df8c35477b8cc592ccd1ae421a64f8ff4f702c32e028,2025-06-17T20:50:23.507000 +CVE-2025-49874,0,0,4f9da3d95813a1e84ac472eeb4c55c0905c81c3ef7b7ef3f82061aed0dd154d6,2025-06-17T20:50:23.507000 +CVE-2025-49875,0,0,b52246c1a4d0f7af26232fc4d1dadb37520025db94c37781526fac54cd14a1cf,2025-06-17T20:50:23.507000 +CVE-2025-49877,0,0,f93b5364e8a8b7b286c620db7a50bec8b8b883df6ea4ca574416016e329d2cbd,2025-06-17T20:50:23.507000 +CVE-2025-49878,0,0,5d8bc3215673822b391c56bc04c85e25ddc6466f3392a3ccac74946d124fa14b,2025-06-17T20:50:23.507000 +CVE-2025-49879,0,0,0cb20bc8f26b70d58316284d70b4d3da5a0720cca29ae820e1aab7cb8b6bcb70,2025-06-17T20:50:23.507000 CVE-2025-4988,0,0,a7c799add205e04161903a2f90e2fafc16c75a5a4daac88e051c1af2ef20204f,2025-05-30T16:31:03.107000 -CVE-2025-49880,0,1,04b30c4e6cd89a7fd379c48fce5ae76d3cc34463e1880d1f1c84727782deecc6,2025-06-17T20:50:23.507000 -CVE-2025-49881,0,1,4239ccd1171bb8759449c57d7f9bd83602738f3f3f21c8104e53d30abea0cb5b,2025-06-17T20:50:23.507000 -CVE-2025-49882,0,1,76e436db02e2c54f62799530bb44458edd5deaa61a2affb55071c9cf2670c9fc,2025-06-17T20:50:23.507000 +CVE-2025-49880,0,0,04b30c4e6cd89a7fd379c48fce5ae76d3cc34463e1880d1f1c84727782deecc6,2025-06-17T20:50:23.507000 +CVE-2025-49881,0,0,4239ccd1171bb8759449c57d7f9bd83602738f3f3f21c8104e53d30abea0cb5b,2025-06-17T20:50:23.507000 +CVE-2025-49882,0,0,76e436db02e2c54f62799530bb44458edd5deaa61a2affb55071c9cf2670c9fc,2025-06-17T20:50:23.507000 CVE-2025-4989,0,0,74686f3d4372e905fa27c624734660eade1cfc1a7c1d6b7d7fe07ac62f07c46a,2025-05-30T16:31:03.107000 CVE-2025-4990,0,0,11128ad236ff0bbb6407ba12ca704aae39e79d15ca91d8e93c05e36bda39beb6,2025-05-30T16:31:03.107000 CVE-2025-4991,0,0,67056c54ed0af796c00b82147df15690931ae5839b2ce0ae3dfbe8c6af0dc82c,2025-05-30T16:31:03.107000 @@ -297513,7 +297516,7 @@ CVE-2025-5137,0,0,a461b4cd382da5c206010b8729faf9840aa41b3d9e8c8cf8ba7880897f06f3 CVE-2025-5138,0,0,3bae41860cd01f5b3b29a66081652cec538a389d28958af017b419d06b38908c,2025-05-28T14:58:52.920000 CVE-2025-5139,0,0,478cd92def8402421385452923781dbb1e2d7c36d24453f72439415b1b27838f,2025-06-11T14:15:37.437000 CVE-2025-5140,0,0,7eb8851e623e7595aeb04f88f3b17c4f06b9055459a202a999065089d465d23f,2025-05-28T14:58:52.920000 -CVE-2025-5141,1,1,c15f6868f26f87e39a3f43de04f54fd301d39ee102b85bad5264f415113350ff,2025-06-17T20:50:23.507000 +CVE-2025-5141,0,0,c15f6868f26f87e39a3f43de04f54fd301d39ee102b85bad5264f415113350ff,2025-06-17T20:50:23.507000 CVE-2025-5142,0,0,cfb77a196d5255a5a436db83dff520eaaa1d53cc832ec32bce9b0d13a0b8d87b,2025-06-04T18:29:34.470000 CVE-2025-5144,0,0,8a5bb519fc70cea9f7c759b1b417a0b6e1cf15ebfdb18f92af6baa233444cd87,2025-06-12T16:06:20.180000 CVE-2025-5145,0,0,79eef495ab65fcf81286a635001443af56e362b501d3db2d9a57e69f802a1c67,2025-05-28T14:58:52.920000 @@ -297572,7 +297575,7 @@ CVE-2025-5205,0,0,4e2cf941cdcf5c4895f1e6095123f642f58566d13011fecdf14fc65595d0e6 CVE-2025-5206,0,0,feed10da244a1180a12944193b9a34afaab380339e02b711b6b86c10a65dd729,2025-06-05T14:14:49.180000 CVE-2025-5207,0,0,e402cb7000c0d3ec5faf704526317d521bb7be7fab48c7474536b7fb38ce6981,2025-06-05T14:14:30.010000 CVE-2025-5208,0,0,9e9535cfb50c25096d995fee715ad33ab744750f67296c60cac7b3a386d28ef1,2025-06-05T14:14:06.397000 -CVE-2025-5209,0,1,8bf17c054f37888c321563ea5fff8f80a6eb5146a899768828b942498237d5fe,2025-06-17T20:50:23.507000 +CVE-2025-5209,0,0,8bf17c054f37888c321563ea5fff8f80a6eb5146a899768828b942498237d5fe,2025-06-17T20:50:23.507000 CVE-2025-5210,0,0,7f798974cbc440c4e4dd8009e513c3eb9007b33b9ead67a41eab0bd81192fbbf,2025-06-05T14:13:54.527000 CVE-2025-5211,0,0,8f4ed9a6be734738ba7e8af34dfd90276884a544fade7898e9f11540d4e9c7c6,2025-06-05T14:13:12.777000 CVE-2025-5212,0,0,09bde77c0a73fbc6c1f35bedb61d3c4c409f9d9416e30903b1d4777f1733a256,2025-06-05T14:12:55.247000 @@ -297648,7 +297651,7 @@ CVE-2025-5286,0,0,05e7ca3386f0ef15ac2b01314d8e06913e02de8c1752e75b99b02bac231214 CVE-2025-5287,0,0,b8300f230839e0ad3335fdc92731d9b07abc7f3405256834dd55febc4f9b0133,2025-05-28T15:01:30.720000 CVE-2025-5288,0,0,5b20c7a865ed486d932e1f5165bbcfd30ae2f04bc0acfb20d9396799c2c655a3,2025-06-16T12:32:18.840000 CVE-2025-5290,0,0,ad45f62f849dd27deb380b44d26b94809d4f0499166fbd95cf7b52d6d8099374,2025-06-02T17:32:17.397000 -CVE-2025-5291,0,1,30fc605f4380fb7e9cd3dc4c3c29792847dcfc90b0ea5fa3ca9a29d145a853dc,2025-06-17T20:50:23.507000 +CVE-2025-5291,0,0,30fc605f4380fb7e9cd3dc4c3c29792847dcfc90b0ea5fa3ca9a29d145a853dc,2025-06-17T20:50:23.507000 CVE-2025-5292,0,0,30cec8bd4cde62e6ca85175b601b2d9fd7dc117c201a288e7f0e6414bd251b48,2025-06-02T17:32:17.397000 CVE-2025-5295,0,0,d0e6aa3b032b1532910154b10cc32ceaaf64a98256f38c6f6f628cd0a1c4bacc,2025-05-28T15:01:30.720000 CVE-2025-5297,0,0,32219ebb357b11c35687ad82e2d72808a3fe88681e14d78b6d0829c9d1dbc7ef,2025-06-10T19:33:01.990000 @@ -297657,7 +297660,7 @@ CVE-2025-5299,0,0,1f89fdfea84380ce22c226fdfd1b89a6ae1b920a9c80e662b58b6ab3dafee1 CVE-2025-5301,0,0,dc00636bd8e4b6f6472ca62f8ed089a9a14eb4a12bc1ed6844530d3e972592df,2025-06-12T16:06:20.180000 CVE-2025-5303,0,0,546057fa156dd0bfd15529f37c8ab9dae75346583c1c67316386c3461de42474,2025-06-09T12:15:47.880000 CVE-2025-5307,0,0,7244ff154b85c92ca09019f8de869bb0541c220b74776be3851e4cfba38a0ca8,2025-05-30T16:31:03.107000 -CVE-2025-5309,0,1,4f40b16e57161a0b02ce9c3f4d7e0ba4cf08b0282b7954a09175078f67da41cb,2025-06-17T20:50:23.507000 +CVE-2025-5309,0,0,4f40b16e57161a0b02ce9c3f4d7e0ba4cf08b0282b7954a09175078f67da41cb,2025-06-17T20:50:23.507000 CVE-2025-5320,0,0,772070621ad15a70df6397a0142dc45fe5fca6b991b5410b5c6912332a34a15a,2025-06-01T05:15:19.883000 CVE-2025-5321,0,0,31d96e00ea1024b8084a7837ef9bf0b4fd55d789d529b1f4fae375684c451003,2025-06-01T05:15:20.947000 CVE-2025-5323,0,0,b0785ba87cd1215b18904af4ecc0dec4461f38599fcb91263ef5f63563e48a70,2025-05-30T16:31:03.107000 @@ -297675,7 +297678,7 @@ CVE-2025-5336,0,0,51ebbfc8a6c001d043ad92fbb70974a3ccedacbc8290bd5643cc8faeb9732c CVE-2025-5337,0,0,f5b214301a56cadaeebc0b9a86ddeaf885fbd4e9b8e681558e7ccfb718bae2b0,2025-06-16T12:32:18.840000 CVE-2025-5340,0,0,9b48da383be5dfbe2bc488480a2be183877451ec75241964210e2e3aad9a2ceb,2025-06-04T14:54:33.783000 CVE-2025-5341,0,0,2f7555dddd47395f556aef803e272926d99b2be1a7b798f5f5a29577ec1f1191,2025-06-05T20:12:23.777000 -CVE-2025-5349,0,1,c3dba6df59d2293dc5933fab4b44180a83c69961191d6e1c8668a3b028af5d72,2025-06-17T20:50:23.507000 +CVE-2025-5349,0,0,c3dba6df59d2293dc5933fab4b44180a83c69961191d6e1c8668a3b028af5d72,2025-06-17T20:50:23.507000 CVE-2025-5353,0,0,a9d9e9f405a59eeaccd7ee5466c700cdd9eae2ba20f2bc9c98c5c42953abdf75,2025-06-12T16:06:39.330000 CVE-2025-5356,0,0,6a764e64fb18f100210c21c80183447ce555b33b694a7918c938b363fa173ac7,2025-06-02T17:32:17.397000 CVE-2025-5357,0,0,907468d4a23bb292098ec30159d44f17f5a58704c8b53f5a961af7ce379d277f,2025-06-16T16:26:46.080000 @@ -297773,18 +297776,18 @@ CVE-2025-5498,0,0,3b5a38a2aa87d4a3bd8bdfa90b8081a42500b6e8cafb2140e4a5c2fe8a26b6 CVE-2025-5499,0,0,cd3d3ed5d5fb8c8fbe27922589daeaa9197814d18c151184287c55023aa5ed53,2025-06-04T14:54:33.783000 CVE-2025-5501,0,0,a097e259dae348b4c900cdab5e79dbccb55b0685f34cb675d29fd38315defbae,2025-06-13T19:36:40.780000 CVE-2025-5502,0,0,99346326039ee5cdcdcfe00f2582c20a6c1d7dd58fe330abac7090df9f19ad78,2025-06-06T17:42:05.687000 -CVE-2025-5503,0,1,999e1a36c01a9d9e056fad5c9049e881881c328178c888e01d31f20a0eb9fc42,2025-06-17T20:40:22.317000 -CVE-2025-5504,0,1,c50cb809667b4b4c69d88c36c3bff2affac8a68ca0e6004aceee2829949ff09e,2025-06-17T20:40:28.220000 -CVE-2025-5505,0,1,5c8b4e252a9eb6a6510e4001ef84d274a51c20bff3069de8908a380a492df6bf,2025-06-17T20:40:34.987000 -CVE-2025-5506,0,1,ac6e3f2d11b6c06a659b922ff46c348a4ce393ad13cab27d34d564645b4ed242,2025-06-17T20:40:41.663000 -CVE-2025-5507,0,1,0de2d6d693f1cdca3338a8f454497e00fd071a5de3cbcba86cf6c01ce62cef88,2025-06-17T20:40:46.887000 +CVE-2025-5503,0,0,999e1a36c01a9d9e056fad5c9049e881881c328178c888e01d31f20a0eb9fc42,2025-06-17T20:40:22.317000 +CVE-2025-5504,0,0,c50cb809667b4b4c69d88c36c3bff2affac8a68ca0e6004aceee2829949ff09e,2025-06-17T20:40:28.220000 +CVE-2025-5505,0,0,5c8b4e252a9eb6a6510e4001ef84d274a51c20bff3069de8908a380a492df6bf,2025-06-17T20:40:34.987000 +CVE-2025-5506,0,0,ac6e3f2d11b6c06a659b922ff46c348a4ce393ad13cab27d34d564645b4ed242,2025-06-17T20:40:41.663000 +CVE-2025-5507,0,0,0de2d6d693f1cdca3338a8f454497e00fd071a5de3cbcba86cf6c01ce62cef88,2025-06-17T20:40:46.887000 CVE-2025-5508,0,0,50f1e1ed990e9f1e208da7cb241edb6d0ec7f9869853e4df950fa84ca68b0bb5,2025-06-06T15:14:29.550000 CVE-2025-5509,0,0,222fd5882255f63cfd2505ea3007bbf6922e192dd4c0e50a5d5517ecb89f0dd6,2025-06-09T15:14:15.680000 CVE-2025-5510,0,0,c280b9a0d31671d74b947ff9c05e358df742c594a477ff404e880b43b85ada67,2025-06-09T15:13:41.167000 CVE-2025-5511,0,0,dc11727eeaf3ff134ac86f7744e483b4844b784d2fb5f0ebbc7688ff688397cc,2025-06-04T14:54:33.783000 CVE-2025-5512,0,0,928bf241a04e6f233ea4797161d04d18b17e3498020465b77bbfd133375e0a8f,2025-06-04T14:54:33.783000 CVE-2025-5513,0,0,8b9deb8bfd077eaa06e3766c71deddefc7ec160546ad93b5bea3e81778183cb6,2025-06-04T14:54:33.783000 -CVE-2025-5515,0,1,ca908d9ff9ac132b4e14634b391ac9bb53b5363e9dc1a0a8fd0d1c09438d29df,2025-06-17T20:40:51.787000 +CVE-2025-5515,0,0,ca908d9ff9ac132b4e14634b391ac9bb53b5363e9dc1a0a8fd0d1c09438d29df,2025-06-17T20:40:51.787000 CVE-2025-5516,0,0,e46c0cac83b86ce3176774dfc5fcec7555beaf5b4cc847dd9f90d439ebb39443,2025-06-06T17:42:29.520000 CVE-2025-5520,0,0,7c2bfb8c3dd08c8ae5c41fb6d0fc4af2a63667c7ffd8fc396ac26c2ae4f641b9,2025-06-09T15:13:24.183000 CVE-2025-5521,0,0,861bdba4f95b593c30504175f3f432e532688bdc97486d0d49a1402fdac3c1b9,2025-06-09T15:12:57.100000 @@ -297855,9 +297858,9 @@ CVE-2025-5602,0,0,3b8e9fc3388759de747bb6bfe4645b24fa3f3dca6ebc49155b5fdf413e9b27 CVE-2025-5603,0,0,1ab3f9f1479cb59d22cc62b837b1e7a8cd1045a224053a34977c02df77d60d78,2025-06-10T15:09:11.080000 CVE-2025-5604,0,0,b768114dbc74930cd913741feb177933cff26ecc0ccef0e633058f9d872da1ef,2025-06-10T15:08:53.860000 CVE-2025-5606,0,0,f1b344f05593638f56ae97bd4a3ae2344d8c49f42a7e4146ae2f0ceba51d7ee8,2025-06-10T15:08:33.920000 -CVE-2025-5607,0,1,5f073124d2b39ed4af774c1febbcdffa6ffe016374732e8cfb5e1f4f5bb78de7,2025-06-17T20:40:56.660000 -CVE-2025-5608,0,1,eabb976d12bddba9ad3a772885a4891e51b8cb87ac33a08a658684c4a2b3166e,2025-06-17T20:41:00.403000 -CVE-2025-5609,0,1,1f8b6278ffca7c991e3976eed76c46b481ba7e0e20be107f388944fd2717a4dc,2025-06-17T20:41:04.957000 +CVE-2025-5607,0,0,5f073124d2b39ed4af774c1febbcdffa6ffe016374732e8cfb5e1f4f5bb78de7,2025-06-17T20:40:56.660000 +CVE-2025-5608,0,0,eabb976d12bddba9ad3a772885a4891e51b8cb87ac33a08a658684c4a2b3166e,2025-06-17T20:41:00.403000 +CVE-2025-5609,0,0,1f8b6278ffca7c991e3976eed76c46b481ba7e0e20be107f388944fd2717a4dc,2025-06-17T20:41:04.957000 CVE-2025-5610,0,0,a78c0af34eb9d1004f4e6f768b907fe6a563e3de4aad8019568ef0e9f1f96775,2025-06-10T19:32:53.453000 CVE-2025-5611,0,0,d1d7b2899e99786e8be3c68c254e6243a084cc0e29df47c4904979ebc4e1a23e,2025-06-10T19:32:30.077000 CVE-2025-5612,0,0,3eb307a0a0cbaaa44e441a689cece0ed028d19cededc42a6e5128a2337fecf4d,2025-06-06T20:10:20.870000 @@ -297883,7 +297886,7 @@ CVE-2025-5631,0,0,9520f1da612f67ba3cacb4f45328d86005130fcd40654c95da630bdfedd60c CVE-2025-5632,0,0,8ad0fef869c4049544d603c15d429bacfd075475604feb92364d909438688e36,2025-06-10T15:06:36.483000 CVE-2025-5633,0,0,3b0a21d83cf61d5b5f29a4ba5acd674d201048bb203557b600a037d42bc1f0dc,2025-06-10T15:06:27.257000 CVE-2025-5634,0,0,61821052c837009f9b105d757a20e965efba50882a49f5d574a9cacd5a1e5d1b,2025-06-05T20:12:23.777000 -CVE-2025-5635,0,1,bc5c1b353b8b62592e3088994e6b7d9ab116bea8eb21ffb8e8451ff0a399a971,2025-06-17T20:42:01.883000 +CVE-2025-5635,0,0,bc5c1b353b8b62592e3088994e6b7d9ab116bea8eb21ffb8e8451ff0a399a971,2025-06-17T20:42:01.883000 CVE-2025-5636,0,0,2f2c31b8f584773e653130482bd53858e4443c1272bba2e9ea3a316ee2f85583,2025-06-05T20:12:23.777000 CVE-2025-5637,0,0,b4095ae9d6d117e5e5fe317c037877142ad009ffe86dcd38c16540d27f7b17f0,2025-06-05T20:12:23.777000 CVE-2025-5638,0,0,5fa603e90eeb98583ea40591c0f1493256693a05d984ab5725744a9282518d9e,2025-06-06T20:12:17.237000 @@ -297918,9 +297921,9 @@ CVE-2025-5667,0,0,62fbb5659a2ffdda3ed078ad8a66b739402d7b979d0944416f14e707f92b73 CVE-2025-5668,0,0,1211cddee03af2415de55db280d878d322f2813bac80f85800ef54efc47ebea3,2025-06-06T20:12:46.590000 CVE-2025-5669,0,0,e41cf90831d0a6cf4929e129e10c87880a3b230cc5343d610b4f26d94c5ca251,2025-06-06T19:39:31.743000 CVE-2025-5670,0,0,aa088ba5a44773ff1366ed76955e38f916db102440b97c97a352678ba98d3d07,2025-06-06T19:40:14.910000 -CVE-2025-5671,0,1,4d3cd97f4e471e0634ad0468d82d964946fce10f021954a28836644f31117f5f,2025-06-17T20:38:46.383000 -CVE-2025-5672,0,1,a30d8bfa1cd17b6a33685d8cc49a330719438bc361d94bb020d85137f56200ea,2025-06-17T20:38:41.147000 -CVE-2025-5673,0,1,4562c9080b8a25d42cb4b4f4c937ffdecc51758dfce50f46f34bc736d40ac47f,2025-06-17T20:50:23.507000 +CVE-2025-5671,0,0,4d3cd97f4e471e0634ad0468d82d964946fce10f021954a28836644f31117f5f,2025-06-17T20:38:46.383000 +CVE-2025-5672,0,0,a30d8bfa1cd17b6a33685d8cc49a330719438bc361d94bb020d85137f56200ea,2025-06-17T20:38:41.147000 +CVE-2025-5673,0,0,4562c9080b8a25d42cb4b4f4c937ffdecc51758dfce50f46f34bc736d40ac47f,2025-06-17T20:50:23.507000 CVE-2025-5674,0,0,00321347327a5af2fc5c4b712466e46106633bbb0b8355ca269c6d7d191000b2,2025-06-10T19:32:07.543000 CVE-2025-5675,0,0,d79dd03500c999a297bce3fa643e7aff128a4fb8f3e3aa9fbc2dfabaffc455fd,2025-06-10T19:31:56.573000 CVE-2025-5676,0,0,1ca2c49bb4d510b5740938a869bb2d11a6220d1957dff2d9f9653e2673322f3a,2025-06-10T19:31:48.510000 @@ -297936,12 +297939,12 @@ CVE-2025-5689,0,0,f226b91955b03a6f8d627e1c4a33bb612bd4fa304e882860a18dc8245be849 CVE-2025-5690,0,0,2e6ec95a91973b0c3c4a92b7ee6f9cd8669b2bfbe2e8890344ec60c22753f2e7,2025-06-05T20:12:23.777000 CVE-2025-5693,0,0,3eb6fccacf1bd20f2333db0bbaacd99059fce8b8a971e8a4304fa128bcdb0cb9,2025-06-10T15:01:27.903000 CVE-2025-5694,0,0,903ae591483b4ac578a133192ea3d236171a92fe2d64e5248fd0b8468b1bbb6b,2025-06-10T15:01:17.830000 -CVE-2025-5695,0,1,13cf99830efe6873149175645bf6812332847ac36cfae55ac1e0458a5bce911d,2025-06-17T20:38:34.183000 +CVE-2025-5695,0,0,13cf99830efe6873149175645bf6812332847ac36cfae55ac1e0458a5bce911d,2025-06-17T20:38:34.183000 CVE-2025-5696,0,0,b4091ee0fb4fa532c5f66065f45fdcbfe956ac564f6752fbce6c2f5c6e7f4f40,2025-06-06T14:07:28.330000 CVE-2025-5697,0,0,e16a3d80fb06f7ce0327380d6c48a4da47ce2498c4d874e03daa95c5a77d2485,2025-06-06T14:07:28.330000 CVE-2025-5698,0,0,516450620243a6336d536db4f711e75cf0a3068f72ea66a45708384556a39a46,2025-06-06T14:07:28.330000 CVE-2025-5699,0,0,0a1565e1ee571962b106c0d60bfe684a5661c8b79bdbf83ccaf5e242dffe56c7,2025-06-06T14:07:28.330000 -CVE-2025-5700,0,1,739c6cf5cc737833dd3cf07ddeaa581810f52a304959a8dac74cd822ae5da199,2025-06-17T20:50:23.507000 +CVE-2025-5700,0,0,739c6cf5cc737833dd3cf07ddeaa581810f52a304959a8dac74cd822ae5da199,2025-06-17T20:50:23.507000 CVE-2025-5701,0,0,873890d0d7ee46e4c64243a1f1cf0740948dafdadf78be33a983ccdb225e9602,2025-06-05T20:12:23.777000 CVE-2025-5702,0,0,f4b41a5876bf80125fd2f1b602bb755c8f57b5d1f34dfd56969670098c786271,2025-06-05T21:15:22.873000 CVE-2025-5703,0,0,94709a108b8c052e235b42f888b0029894770c90f72ee62feea2d3d3af8ba023,2025-06-06T14:07:28.330000 @@ -297970,12 +297973,12 @@ CVE-2025-5728,0,0,a2734432c6d5c9718e73264aec800c40d10a3b1f503cc6a36bad0f61d23684 CVE-2025-5729,0,0,e4496e2ef853aa19924d8ea59da09547edb389972468d1750a85a5b387d74db8,2025-06-09T13:15:24.277000 CVE-2025-5732,0,0,e44c4abf488eb73f34cf4fc12053fa1034be5ba1cd633b45abb888bfd8cfede8,2025-06-10T14:58:00.633000 CVE-2025-5733,0,0,f9414f378c72883d276dec17aff75405246e3e34329518fe5887772f8c216d63,2025-06-06T14:07:28.330000 -CVE-2025-5734,0,1,7cdd81331c25c23698c2a802d4084a8a8caa095eaafc613e4054697ce885751f,2025-06-17T20:38:23.730000 -CVE-2025-5735,0,1,82e19d9ea35161f1af5992d12a4f4e94a78ffc80d88d4f36b6e9945517b26cd3,2025-06-17T20:39:04.433000 -CVE-2025-5736,0,1,79bfbdba9cad58a075ef54b61af3a0bda9155c53a4f7a49289f6dcb3db5e6d6f,2025-06-17T20:37:11.700000 -CVE-2025-5737,0,1,d00e213c9b4959677cc15c20fe5808d4637f6222083da527d198855a6d49d2d5,2025-06-17T20:37:06.327000 -CVE-2025-5738,0,1,3ec6ed96d274630713ec338cc6eb55f50a9f114156bf858dabf7beb1e24895ed,2025-06-17T20:37:01.033000 -CVE-2025-5739,0,1,8c3698d4c843981ca045196936ab4eabe3df026ba98ef82b4245d37bcf15cfc0,2025-06-17T20:36:53.980000 +CVE-2025-5734,0,0,7cdd81331c25c23698c2a802d4084a8a8caa095eaafc613e4054697ce885751f,2025-06-17T20:38:23.730000 +CVE-2025-5735,0,0,82e19d9ea35161f1af5992d12a4f4e94a78ffc80d88d4f36b6e9945517b26cd3,2025-06-17T20:39:04.433000 +CVE-2025-5736,0,0,79bfbdba9cad58a075ef54b61af3a0bda9155c53a4f7a49289f6dcb3db5e6d6f,2025-06-17T20:37:11.700000 +CVE-2025-5737,0,0,d00e213c9b4959677cc15c20fe5808d4637f6222083da527d198855a6d49d2d5,2025-06-17T20:37:06.327000 +CVE-2025-5738,0,0,3ec6ed96d274630713ec338cc6eb55f50a9f114156bf858dabf7beb1e24895ed,2025-06-17T20:37:01.033000 +CVE-2025-5739,0,0,8c3698d4c843981ca045196936ab4eabe3df026ba98ef82b4245d37bcf15cfc0,2025-06-17T20:36:53.980000 CVE-2025-5740,0,0,be9847dbf166152ef369099cc7bd3af1fc3bf68c404aa76435f4af64092ca4ce,2025-06-12T16:06:39.330000 CVE-2025-5741,0,0,c5d318679d77648d496e5674002027cf8c9d7b81353a42a6c5f1b975b930be4b,2025-06-12T16:06:39.330000 CVE-2025-5742,0,0,3f1f9aca7c2dca466be76bfa223583e3bd7a8a9038c62c6d71385533577fe170,2025-06-12T16:06:39.330000 @@ -297998,7 +298001,7 @@ CVE-2025-5763,0,0,a15a3a2b0366b1c66dcf3b366b895c7439dfb4d30e432b0e7f8ed791e648ad CVE-2025-5764,0,0,2d28a1f65a433690f9d2f8261def9db24023e822b530c5b66d4068781293abda,2025-06-10T19:29:57.893000 CVE-2025-5765,0,0,cf1c505b8511f3d7107b049f561769a46f8060e4722ef9f239daeb196ff8da86,2025-06-10T19:29:44.973000 CVE-2025-5766,0,0,28ff5fc5d5092ea27c0ea445f8523dc92a0b61bbfca49399a743b91e6135f816,2025-06-10T19:29:34.820000 -CVE-2025-5777,0,1,a7385343a263a56a7e7dcca9961cd527a6b5c7ed4d2fd5d9c7ccb1b744ec35e5,2025-06-17T20:50:23.507000 +CVE-2025-5777,0,0,a7385343a263a56a7e7dcca9961cd527a6b5c7ed4d2fd5d9c7ccb1b744ec35e5,2025-06-17T20:50:23.507000 CVE-2025-5778,0,0,5f200e53fd6421895a453b111aeb1386ab25cc3e45de20df15c46216ef4a37f8,2025-06-09T12:15:47.880000 CVE-2025-5779,0,0,1e700fadb20c430a15a195537975215f0a5a558e649a2a5a5d9bb126f7483d20,2025-06-10T19:26:20.883000 CVE-2025-5780,0,0,291144f4a381da80b9438fe643e4a6c8cc152547ccff2703d0e51362f127b808,2025-06-10T19:26:11.937000 @@ -298115,20 +298118,20 @@ CVE-2025-5958,0,0,a36b78799dbbd1551f96c1bff1614591c13905c454c0b07d9b02e19316c76c CVE-2025-5959,0,0,a39e129e58512bcee45e4710589bda0209f85db251e85a57b71fd6de1e661083,2025-06-16T14:49:13.623000 CVE-2025-5964,0,0,fdc2a55a5a19378f1914fbf75b6cbe370c921fe75e327e1cb5f217f1b15bf1ea,2025-06-16T12:32:18.840000 CVE-2025-5969,0,0,c1cc21e3e671c92cd4500d184398151db62163dec64f67d18a86b28ac5130697,2025-06-12T16:06:29.520000 -CVE-2025-5970,0,1,c0dffa88245f943ccee6014f6c262b234873584bcf552256828e546681f676da,2025-06-17T20:35:26.663000 +CVE-2025-5970,0,0,c0dffa88245f943ccee6014f6c262b234873584bcf552256828e546681f676da,2025-06-17T20:35:26.663000 CVE-2025-5971,0,0,33a5707def1920d97a91033da89284cb10f24ad1290b87bb2c7f2d9d32708e58,2025-06-16T15:02:21.960000 -CVE-2025-5972,0,1,b66c54b87f951da7a9565df1df8456d9edc55e4f2fbe080037a5637717802d53,2025-06-17T20:35:20.500000 -CVE-2025-5973,0,1,3c06bfa5ed70d1a2bfc4e03f35791b87e7803d60dc7eb9eead02837a22b40095,2025-06-17T20:35:13.273000 -CVE-2025-5974,0,1,585bba09b157701805e1965c8ba440e3a072822bc44aaaa7f63d9ca1f2acc422,2025-06-17T20:35:05.280000 -CVE-2025-5975,0,1,6563d02d134225f76ff922ff55044823a14c5b57df55d3f2a822968b5e7b4587,2025-06-17T20:34:57.913000 -CVE-2025-5976,0,1,481b9b9b1b28141dc022cfec5731b5f7c817f260c5bba8eb57c2e2d848d31862,2025-06-17T20:34:51.377000 -CVE-2025-5977,0,1,f1be6f85f13503775c495ea6cc25e73f56acbe00f921f8b9bd047e78e8e954e3,2025-06-17T20:34:44.630000 +CVE-2025-5972,0,0,b66c54b87f951da7a9565df1df8456d9edc55e4f2fbe080037a5637717802d53,2025-06-17T20:35:20.500000 +CVE-2025-5973,0,0,3c06bfa5ed70d1a2bfc4e03f35791b87e7803d60dc7eb9eead02837a22b40095,2025-06-17T20:35:13.273000 +CVE-2025-5974,0,0,585bba09b157701805e1965c8ba440e3a072822bc44aaaa7f63d9ca1f2acc422,2025-06-17T20:35:05.280000 +CVE-2025-5975,0,0,6563d02d134225f76ff922ff55044823a14c5b57df55d3f2a822968b5e7b4587,2025-06-17T20:34:57.913000 +CVE-2025-5976,0,0,481b9b9b1b28141dc022cfec5731b5f7c817f260c5bba8eb57c2e2d848d31862,2025-06-17T20:34:51.377000 +CVE-2025-5977,0,0,f1be6f85f13503775c495ea6cc25e73f56acbe00f921f8b9bd047e78e8e954e3,2025-06-17T20:34:44.630000 CVE-2025-5978,0,0,0dead1a357778d240f3ef63e07a94108270bf41eaba57dcb5df97505742c3c80,2025-06-12T16:06:29.520000 CVE-2025-5979,0,0,62f87aab912999e1a8c01e4f2d3083fff610fe2dfce4896415cd0de1f9a17fa5,2025-06-16T15:00:09.443000 CVE-2025-5980,0,0,8af030447f54b16e451333aa706668a1da67e0c666b6c363521b0e8683bf238c,2025-06-16T14:52:30.557000 CVE-2025-5982,0,0,d9487128b71b64381d82a652f7a1122df97e22510aec0c066c9d874bcd0cf999,2025-06-16T12:32:18.840000 -CVE-2025-5984,0,1,9c065cc4f1bf71f29d217205fa1a3017b01589309492c87e21e29320e0443497,2025-06-17T20:34:36.177000 -CVE-2025-5985,0,1,6bc7c20833bbb87d89e08ff2c433a1431f6002ad9972fe39c1f3aa9dac9d18ca,2025-06-17T20:34:19.473000 +CVE-2025-5984,0,0,9c065cc4f1bf71f29d217205fa1a3017b01589309492c87e21e29320e0443497,2025-06-17T20:34:36.177000 +CVE-2025-5985,0,0,6bc7c20833bbb87d89e08ff2c433a1431f6002ad9972fe39c1f3aa9dac9d18ca,2025-06-17T20:34:19.473000 CVE-2025-5986,0,0,dd95f639f37e975a11d2593698d4d1fa27a00a42ab756d34661be25296fae63b,2025-06-12T16:06:20.180000 CVE-2025-5990,0,0,3b1aca804ea6c0f6e9294e1b2529898db8d219cf683bd44dfcf13644214951d4,2025-06-16T12:32:18.840000 CVE-2025-5991,0,0,2d56ef31c39d49ebda5cce54941d2d07bc366906f8f2e10ec12b1264a4709a15,2025-06-12T16:06:20.180000 @@ -298142,14 +298145,14 @@ CVE-2025-6007,0,0,0a6b30e00b610d68c64f9ae664f6748f210976b9ca69a527a02472b830ffa8 CVE-2025-6008,0,0,bdfd3cc3e4441917f3e7587cffe8368d1b175ba60e9dbe2f7dbae2a1b2f94481,2025-06-12T16:06:20.180000 CVE-2025-6009,0,0,45d2cd3c349eec086d7dbf8e5d3677c0ad4a90d0009e476cec317ccc54ba0f3a,2025-06-12T16:06:20.180000 CVE-2025-6012,0,0,26f2f66d87f45d6aa756cc004552cfa11ed42d44708395d664a6658fe8d21b45,2025-06-16T12:32:18.840000 -CVE-2025-6020,0,1,439a2d09f05868a64a6818f204c8af8c3741a1aa91da69dac7da1c6864b5ef72,2025-06-17T20:50:23.507000 +CVE-2025-6020,0,0,439a2d09f05868a64a6818f204c8af8c3741a1aa91da69dac7da1c6864b5ef72,2025-06-17T20:50:23.507000 CVE-2025-6021,0,0,4d6c316d6b2265feaa5a1f1976caab5acbb233a1583e3791720a0a82dcf439c4,2025-06-12T16:06:20.180000 CVE-2025-6029,0,0,e9108be7e98d0780991a9dbc9771d79381463de686ea76ad25b1212ca465841e,2025-06-16T12:32:18.840000 CVE-2025-6030,0,0,e2d083f85b4980fab673be25fe64ff6c58fe5f2e84e15893b8c80d92f1561a4f,2025-06-16T12:32:18.840000 CVE-2025-6031,0,0,8862006220262f75545734fb5f034c6db29d3c4cbd11030b12e4d70636f9f9cc,2025-06-16T12:32:18.840000 CVE-2025-6035,0,0,b71b50bc0c235c19b2d078bb69ae3921b820489d58f8688dea7a7bdd7515f125,2025-06-16T12:32:18.840000 CVE-2025-6040,0,0,76a8c143b5834b0cf93cda3bf80ab595e40b144f2532ce0d72ddcf42d08934bb,2025-06-16T12:32:18.840000 -CVE-2025-6050,0,1,67e03dde344620698f5a7773057ca524136abcdd721ce9bc82366b3da1039da8,2025-06-17T20:50:23.507000 +CVE-2025-6050,0,0,67e03dde344620698f5a7773057ca524136abcdd721ce9bc82366b3da1039da8,2025-06-17T20:50:23.507000 CVE-2025-6052,0,0,f7b8f6bed96346c732cfe3c58915aaa99b04704580ca581c3769d9ac03c1036c,2025-06-16T12:32:18.840000 CVE-2025-6055,0,0,a1414c05d6a8565eece9cbd85c74aae5128e8846318652e194e65bb36ec8b3a2,2025-06-16T12:32:18.840000 CVE-2025-6059,0,0,84d0ce35ead1515ece8397572c27c6a293b39d090719f8fde70ea6fa5e96acd4,2025-06-16T12:32:18.840000 @@ -298158,10 +298161,10 @@ CVE-2025-6062,0,0,5bf9e4ece70cbb53a8f33b39f23213ffcbb9e338a70925ebae7177b4c04411 CVE-2025-6063,0,0,4b692343ef267dff5c6a1fea04bb04a19ebd1cc0cba19e4fc7878765a9d82379,2025-06-16T12:32:18.840000 CVE-2025-6064,0,0,979f98e59c93c3db1b1e3d8ca32b91237e3a41952bd15c0b929b60ca805f9fcb,2025-06-16T12:32:18.840000 CVE-2025-6065,0,0,b54a72f9a0b99c16c66aef6c3f604cf5fb2ce5dc53cfc18dad9d67742adfbf62,2025-06-16T12:32:18.840000 -CVE-2025-6069,0,1,aaecddc9e641aff8b09932943a0957451f7ad4331a64dcf165cb33af86f66732,2025-06-17T20:50:23.507000 +CVE-2025-6069,0,0,aaecddc9e641aff8b09932943a0957451f7ad4331a64dcf165cb33af86f66732,2025-06-17T20:50:23.507000 CVE-2025-6070,0,0,c5bf4414dfa4d281aa3a990feec25cc21fddd34f58ddd67c6eaf8ae460160cc5,2025-06-16T12:32:18.840000 CVE-2025-6083,0,0,b33f55da80da8b54015e6694bf27d7fb64e15676e9297ecd61b06510d2a00a90,2025-06-16T12:32:18.840000 -CVE-2025-6087,0,1,5d3cce316ca5514d26e28bfd08fd7951e8d7ff53f381ea5d6bd8b5eb4dcb4441,2025-06-17T20:50:23.507000 +CVE-2025-6087,0,0,5d3cce316ca5514d26e28bfd08fd7951e8d7ff53f381ea5d6bd8b5eb4dcb4441,2025-06-17T20:50:23.507000 CVE-2025-6089,0,0,aa83c2709521312e3401dbda2e76aa38d9a30d639029a9e31a096547472bfbf3,2025-06-16T12:32:18.840000 CVE-2025-6090,0,0,b3117a09e99636e6b75c3bc4d007c4d35a7e4b86fe6bea5755369be96bc4e108,2025-06-16T12:32:18.840000 CVE-2025-6091,0,0,b693c4aeed7de7a2f7ffee42614970455220a80ecf4f47823d5ec95dd300ef7d,2025-06-16T12:32:18.840000 @@ -298187,65 +298190,65 @@ CVE-2025-6110,0,0,e6ad5566ac94697d2374ca63ba005da6ea647950a470675f2bc0a4660fa49e CVE-2025-6111,0,0,ed08010159a7015ca6d5772c7e08fa818e15fba15944cabf5d6defa1f2b84af4,2025-06-17T19:38:24.550000 CVE-2025-6112,0,0,2cb34093f249796bc450ab1e4946b83981e5efc95eeae306e8113818718afef2,2025-06-16T12:32:18.840000 CVE-2025-6113,0,0,0c5f7bf3ffcc790306137c58e7adf127bcac39f60f0d4f5880a251fa13bbbd68,2025-06-17T19:38:13.637000 -CVE-2025-6114,0,1,a5a1fc96e35eee24acc4782ad200c5dc760c08b01c254701514c850e1da2af86,2025-06-17T20:32:17.510000 -CVE-2025-6115,0,1,af077fb1bef81f56ac7ab650236e0c91f9462b0467974cfad475a819f130e356,2025-06-17T20:32:10.530000 +CVE-2025-6114,0,0,a5a1fc96e35eee24acc4782ad200c5dc760c08b01c254701514c850e1da2af86,2025-06-17T20:32:17.510000 +CVE-2025-6115,0,0,af077fb1bef81f56ac7ab650236e0c91f9462b0467974cfad475a819f130e356,2025-06-17T20:32:10.530000 CVE-2025-6116,0,0,e38f44f538f70e2af3064901b3bf267614dc1358336d997bcd9313ca7e177f1f,2025-06-16T12:32:18.840000 CVE-2025-6117,0,0,82f960b7edaa6bb0b3d8bd242f056964ce73e91660e2a674d2707dda3bc7904c,2025-06-16T12:32:18.840000 CVE-2025-6118,0,0,0685f8bc63456947f39cb813f32e63b00ad26aefe40acb93f91c2a60b564b23e,2025-06-16T12:32:18.840000 CVE-2025-6119,0,0,f2397a97fdcfcfefd56020b114cdceca470e084d11ab5523cb4c6f456586eecc,2025-06-17T19:38:01.073000 CVE-2025-6120,0,0,1caeb083f10b59771519c237665434e8bbff629e0f44ae8ecd728310046bbe95,2025-06-17T19:37:41.883000 CVE-2025-6121,0,0,ac34c215559700b52c27e4eb85187c0f90e04bada26cf85e1da5d5a006994f69,2025-06-17T19:37:29.160000 -CVE-2025-6122,0,1,79bab9242c697b56597a153f6c6518ac5d670e665734da46c0282253ae61aec7,2025-06-17T20:50:33.517000 -CVE-2025-6123,0,1,d43d6d94100d023989c481dec6c898d450ddbc20841ed4ddfcc99856183ef27f,2025-06-17T20:50:33.517000 -CVE-2025-6124,0,1,5b60d811bf3cb9ef911f8612e6315e9b0b0997b30f24c3bf22952f378649f104,2025-06-17T20:50:23.507000 -CVE-2025-6125,0,1,845baaf06b498d67300e9383b189c90f15251cb9aa8584c2ad9756215c94ada1,2025-06-17T20:50:23.507000 -CVE-2025-6126,0,1,147bb2fcef9c6bc3415f0511de5c582b372e8ec5bd3f4621eaa46780ead3cda9,2025-06-17T20:50:23.507000 -CVE-2025-6127,0,1,23a983073a9d57505230a3940ec829bac38bd4d9f1a280ab883796d1888ab61c,2025-06-17T20:50:23.507000 -CVE-2025-6128,0,1,1e377ac73a59a167c73fcf96e4c6971eb9041bf3cc73e824932eb4a056ae1f9f,2025-06-17T20:50:23.507000 -CVE-2025-6129,0,1,c11fcf3a911a2d8d8c4b37d8252afa26669376fbb7214d4fcbed546932aa455b,2025-06-17T20:50:23.507000 -CVE-2025-6130,0,1,86c5f91deed24f7948e108712750b526910a8f57983706b58c29f5450c5435fe,2025-06-17T20:50:23.507000 -CVE-2025-6131,0,1,2866309ab3a411ed34af4bfc174dd80cc2f38df6ce0809f56ec34a44e1386fa4,2025-06-17T20:50:23.507000 -CVE-2025-6132,0,1,4820b926dce549d59ace28c44f962f1b682b6ad27fe3050ad7fcb6e14d23357a,2025-06-17T20:50:23.507000 -CVE-2025-6133,0,1,34c57c2b000eea21ae42b0dac34e3de04a168df8c0b0ce21fd7f8eb5019e2e98,2025-06-17T20:50:23.507000 -CVE-2025-6134,0,1,e314e671c8bc5848fa55335e6580660a169004bde35b809cd5c9e61560c3067a,2025-06-17T20:50:23.507000 -CVE-2025-6135,0,1,ee51cf2c4222bfb9ad2c176fca2a379a43397e990b2eb061f92b5c8b5b0a323a,2025-06-17T20:50:23.507000 -CVE-2025-6136,0,1,e9caa20ba8500c81ebc641ee6a945f6f003a8d2240dcf3f113058eaffabd98de,2025-06-17T20:50:23.507000 -CVE-2025-6137,0,1,61118b7323f6830919ef7135da4ecd957265d06148eafb09448f3d4e9c68092c,2025-06-17T20:50:23.507000 -CVE-2025-6138,0,1,2bf78ad94d889ad250a77a7d74fef0d049c55411856978d88af81aed1f7d2e08,2025-06-17T20:50:23.507000 -CVE-2025-6139,0,1,a963e3b0573264a9167c8ed8cca13c432a733696dfe2f1dd43cd1680a94578bf,2025-06-17T20:50:23.507000 -CVE-2025-6140,0,1,90c8d7894599b8728f992434ba3431a19d89cc26541cb2e9752a70dfc43adc3f,2025-06-17T20:50:23.507000 -CVE-2025-6141,0,1,da13bc3db5b6441ec02280dd31d41a049dec0de80cbb8316bf3d83796a9c0f04,2025-06-17T20:50:23.507000 -CVE-2025-6142,0,1,e80f42b3df69bc7d34694aade5534d0147faa50d387373f1d151bcbe4aa458f3,2025-06-17T20:50:23.507000 -CVE-2025-6143,0,1,5a17b778dd8b5a6499f44cf5036bb166aab85305215cb46d61be21a3e9e08ccd,2025-06-17T20:50:23.507000 -CVE-2025-6144,0,1,aa76aaab720b855505cdc76e1c7447b6624965b05f2a7ee38e390d667bfcc0d5,2025-06-17T20:50:23.507000 -CVE-2025-6145,0,1,a94d763c5332b35a8ba8c6efafef3d0fa467613d510f846021e40b22e95edf3a,2025-06-17T20:50:23.507000 -CVE-2025-6146,0,1,cd31d4853e33b13a40f082fcad5b8a1abd1bd656af16177549fdc9cf8e8b5661,2025-06-17T20:50:23.507000 -CVE-2025-6147,0,1,570ac2a48926a6ca3fbbf19843b6ed5165fc288ba0666045a4c3539c09fd1304,2025-06-17T20:50:23.507000 -CVE-2025-6148,0,1,ea54d2ee97b05bc473f95b428c1e5203650c95ed69365a87af6ed86096e7cac1,2025-06-17T20:50:23.507000 -CVE-2025-6149,0,1,7c17b71b2470ad9456e79bc76a0e10dbfa869b397a8c16a012013222daafab86,2025-06-17T20:50:23.507000 -CVE-2025-6150,0,1,7824049227e4d181411b19e48dd725520b624c26d17cf96197a1635eeeb0b9a5,2025-06-17T20:50:23.507000 -CVE-2025-6151,0,1,aa4fa0a465e1acec8ecc150b0738a8690a097c49434164f17226e1edc7c55015,2025-06-17T20:50:23.507000 -CVE-2025-6152,0,1,ff4ccaf39bf818abdc375e234ccbed4be33d2e886689e2e8335c122e3871c2eb,2025-06-17T20:50:23.507000 -CVE-2025-6153,0,1,2fc60dca756ddc4e172d6897384ac8518a5ff1f5174120a3dcec13ba5207b272,2025-06-17T20:50:23.507000 -CVE-2025-6154,0,1,f1415c5a2eb0eacb2f774f7a7fb86d492db28bb7f75636c28658e54eafbc0f4f,2025-06-17T20:50:23.507000 -CVE-2025-6155,0,1,be11d001072469fc87458e52f5d19346f46beeb8af1d40a7e97c5ddedad3b12d,2025-06-17T20:50:23.507000 -CVE-2025-6156,0,1,85583d7bd2902eb7639c6c1aa8ad39c82190eb0e792586e6c3dcbe77c821d0e1,2025-06-17T20:50:23.507000 -CVE-2025-6157,0,1,18b8bacb7e7608c9c770eca0a6aa66a6d43337b92593fd019530530522499345,2025-06-17T20:50:23.507000 -CVE-2025-6158,0,1,2f36d74bb802a051d651546127c3dc725b5baddaf659643b5bacdd29188892d6,2025-06-17T20:50:23.507000 -CVE-2025-6159,0,1,38e8ac5e5294c42b259b82c8daef65af0d7b30e502051f62b250d30a5a031545,2025-06-17T20:50:23.507000 -CVE-2025-6160,0,1,ade16d050fe213428b173ad29429dde198ba45d3ed2aa7e95b41154f41eeda9d,2025-06-17T20:50:23.507000 -CVE-2025-6161,0,1,eef177824c88350da4912eea2cf199bbbd914eebd1a4811f8e4dddf4e232cff7,2025-06-17T20:50:23.507000 -CVE-2025-6162,0,1,d26fed7ab70abacc3b77c7a2222b86e9cd0255eefd9bc8d58a2d282739c6db26,2025-06-17T20:50:23.507000 -CVE-2025-6163,0,1,abe36884477bebbdb754c13f8c6484a7a9ab981242571016d1f3f1fba544a9cd,2025-06-17T20:50:23.507000 -CVE-2025-6164,0,1,1d8851348fb53079efa6b2e366098d6ec0bc90a3c849b1e76fc896d4cc3a5ef4,2025-06-17T20:50:23.507000 -CVE-2025-6165,0,1,26c93fa6e98082d6212554b0683cf545a4e1895d3d22817ce860444205bcb920,2025-06-17T20:50:23.507000 -CVE-2025-6166,0,1,5466d469b66b84ed623983bf0f3157156a6c338ed721d2f72b93fc8c6a2c9f49,2025-06-17T20:50:23.507000 -CVE-2025-6167,0,1,e83c0c1ea86d6b605cd16c602292d01c1e3a7ce00c593e57ae080fcd8bf11e1b,2025-06-17T20:50:23.507000 +CVE-2025-6122,0,0,79bab9242c697b56597a153f6c6518ac5d670e665734da46c0282253ae61aec7,2025-06-17T20:50:33.517000 +CVE-2025-6123,0,0,d43d6d94100d023989c481dec6c898d450ddbc20841ed4ddfcc99856183ef27f,2025-06-17T20:50:33.517000 +CVE-2025-6124,0,0,5b60d811bf3cb9ef911f8612e6315e9b0b0997b30f24c3bf22952f378649f104,2025-06-17T20:50:23.507000 +CVE-2025-6125,0,0,845baaf06b498d67300e9383b189c90f15251cb9aa8584c2ad9756215c94ada1,2025-06-17T20:50:23.507000 +CVE-2025-6126,0,0,147bb2fcef9c6bc3415f0511de5c582b372e8ec5bd3f4621eaa46780ead3cda9,2025-06-17T20:50:23.507000 +CVE-2025-6127,0,0,23a983073a9d57505230a3940ec829bac38bd4d9f1a280ab883796d1888ab61c,2025-06-17T20:50:23.507000 +CVE-2025-6128,0,0,1e377ac73a59a167c73fcf96e4c6971eb9041bf3cc73e824932eb4a056ae1f9f,2025-06-17T20:50:23.507000 +CVE-2025-6129,0,0,c11fcf3a911a2d8d8c4b37d8252afa26669376fbb7214d4fcbed546932aa455b,2025-06-17T20:50:23.507000 +CVE-2025-6130,0,0,86c5f91deed24f7948e108712750b526910a8f57983706b58c29f5450c5435fe,2025-06-17T20:50:23.507000 +CVE-2025-6131,0,0,2866309ab3a411ed34af4bfc174dd80cc2f38df6ce0809f56ec34a44e1386fa4,2025-06-17T20:50:23.507000 +CVE-2025-6132,0,0,4820b926dce549d59ace28c44f962f1b682b6ad27fe3050ad7fcb6e14d23357a,2025-06-17T20:50:23.507000 +CVE-2025-6133,0,0,34c57c2b000eea21ae42b0dac34e3de04a168df8c0b0ce21fd7f8eb5019e2e98,2025-06-17T20:50:23.507000 +CVE-2025-6134,0,0,e314e671c8bc5848fa55335e6580660a169004bde35b809cd5c9e61560c3067a,2025-06-17T20:50:23.507000 +CVE-2025-6135,0,0,ee51cf2c4222bfb9ad2c176fca2a379a43397e990b2eb061f92b5c8b5b0a323a,2025-06-17T20:50:23.507000 +CVE-2025-6136,0,0,e9caa20ba8500c81ebc641ee6a945f6f003a8d2240dcf3f113058eaffabd98de,2025-06-17T20:50:23.507000 +CVE-2025-6137,0,0,61118b7323f6830919ef7135da4ecd957265d06148eafb09448f3d4e9c68092c,2025-06-17T20:50:23.507000 +CVE-2025-6138,0,0,2bf78ad94d889ad250a77a7d74fef0d049c55411856978d88af81aed1f7d2e08,2025-06-17T20:50:23.507000 +CVE-2025-6139,0,0,a963e3b0573264a9167c8ed8cca13c432a733696dfe2f1dd43cd1680a94578bf,2025-06-17T20:50:23.507000 +CVE-2025-6140,0,0,90c8d7894599b8728f992434ba3431a19d89cc26541cb2e9752a70dfc43adc3f,2025-06-17T20:50:23.507000 +CVE-2025-6141,0,0,da13bc3db5b6441ec02280dd31d41a049dec0de80cbb8316bf3d83796a9c0f04,2025-06-17T20:50:23.507000 +CVE-2025-6142,0,0,e80f42b3df69bc7d34694aade5534d0147faa50d387373f1d151bcbe4aa458f3,2025-06-17T20:50:23.507000 +CVE-2025-6143,0,0,5a17b778dd8b5a6499f44cf5036bb166aab85305215cb46d61be21a3e9e08ccd,2025-06-17T20:50:23.507000 +CVE-2025-6144,0,0,aa76aaab720b855505cdc76e1c7447b6624965b05f2a7ee38e390d667bfcc0d5,2025-06-17T20:50:23.507000 +CVE-2025-6145,0,0,a94d763c5332b35a8ba8c6efafef3d0fa467613d510f846021e40b22e95edf3a,2025-06-17T20:50:23.507000 +CVE-2025-6146,0,0,cd31d4853e33b13a40f082fcad5b8a1abd1bd656af16177549fdc9cf8e8b5661,2025-06-17T20:50:23.507000 +CVE-2025-6147,0,0,570ac2a48926a6ca3fbbf19843b6ed5165fc288ba0666045a4c3539c09fd1304,2025-06-17T20:50:23.507000 +CVE-2025-6148,0,0,ea54d2ee97b05bc473f95b428c1e5203650c95ed69365a87af6ed86096e7cac1,2025-06-17T20:50:23.507000 +CVE-2025-6149,0,0,7c17b71b2470ad9456e79bc76a0e10dbfa869b397a8c16a012013222daafab86,2025-06-17T20:50:23.507000 +CVE-2025-6150,0,0,7824049227e4d181411b19e48dd725520b624c26d17cf96197a1635eeeb0b9a5,2025-06-17T20:50:23.507000 +CVE-2025-6151,0,0,aa4fa0a465e1acec8ecc150b0738a8690a097c49434164f17226e1edc7c55015,2025-06-17T20:50:23.507000 +CVE-2025-6152,0,0,ff4ccaf39bf818abdc375e234ccbed4be33d2e886689e2e8335c122e3871c2eb,2025-06-17T20:50:23.507000 +CVE-2025-6153,0,0,2fc60dca756ddc4e172d6897384ac8518a5ff1f5174120a3dcec13ba5207b272,2025-06-17T20:50:23.507000 +CVE-2025-6154,0,0,f1415c5a2eb0eacb2f774f7a7fb86d492db28bb7f75636c28658e54eafbc0f4f,2025-06-17T20:50:23.507000 +CVE-2025-6155,0,0,be11d001072469fc87458e52f5d19346f46beeb8af1d40a7e97c5ddedad3b12d,2025-06-17T20:50:23.507000 +CVE-2025-6156,0,0,85583d7bd2902eb7639c6c1aa8ad39c82190eb0e792586e6c3dcbe77c821d0e1,2025-06-17T20:50:23.507000 +CVE-2025-6157,0,0,18b8bacb7e7608c9c770eca0a6aa66a6d43337b92593fd019530530522499345,2025-06-17T20:50:23.507000 +CVE-2025-6158,0,0,2f36d74bb802a051d651546127c3dc725b5baddaf659643b5bacdd29188892d6,2025-06-17T20:50:23.507000 +CVE-2025-6159,0,0,38e8ac5e5294c42b259b82c8daef65af0d7b30e502051f62b250d30a5a031545,2025-06-17T20:50:23.507000 +CVE-2025-6160,0,0,ade16d050fe213428b173ad29429dde198ba45d3ed2aa7e95b41154f41eeda9d,2025-06-17T20:50:23.507000 +CVE-2025-6161,0,0,eef177824c88350da4912eea2cf199bbbd914eebd1a4811f8e4dddf4e232cff7,2025-06-17T20:50:23.507000 +CVE-2025-6162,0,0,d26fed7ab70abacc3b77c7a2222b86e9cd0255eefd9bc8d58a2d282739c6db26,2025-06-17T20:50:23.507000 +CVE-2025-6163,0,0,abe36884477bebbdb754c13f8c6484a7a9ab981242571016d1f3f1fba544a9cd,2025-06-17T20:50:23.507000 +CVE-2025-6164,0,0,1d8851348fb53079efa6b2e366098d6ec0bc90a3c849b1e76fc896d4cc3a5ef4,2025-06-17T20:50:23.507000 +CVE-2025-6165,0,0,26c93fa6e98082d6212554b0683cf545a4e1895d3d22817ce860444205bcb920,2025-06-17T20:50:23.507000 +CVE-2025-6166,0,0,5466d469b66b84ed623983bf0f3157156a6c338ed721d2f72b93fc8c6a2c9f49,2025-06-17T20:50:23.507000 +CVE-2025-6167,0,0,e83c0c1ea86d6b605cd16c602292d01c1e3a7ce00c593e57ae080fcd8bf11e1b,2025-06-17T20:50:23.507000 CVE-2025-6169,0,0,24b56c63dd5c2b9799043dae6dc3b75a3e06e9ee630be707f681a9bb09cd5b58,2025-06-16T12:32:18.840000 -CVE-2025-6170,0,1,b78aff7a1c8e8db8ce7aabd9ccc1b29ff578e0357c573a194099cb12287faea6,2025-06-17T20:50:23.507000 +CVE-2025-6170,0,0,b78aff7a1c8e8db8ce7aabd9ccc1b29ff578e0357c573a194099cb12287faea6,2025-06-17T20:50:23.507000 CVE-2025-6172,0,0,df5b11377ae2bcb860baea092fdadde3351cf8aeca30edf92e0d7977024948be,2025-06-16T17:15:31.503000 -CVE-2025-6173,0,1,23e038850d43236d4621d10e73cf52933a1cb24b90afe909374fc21dec31369c,2025-06-17T20:50:23.507000 -CVE-2025-6177,0,1,f708d677d17f57d89176eeab0f542a182dcbda72661cc0eb13a3bc38d1575fd3,2025-06-17T20:50:23.507000 -CVE-2025-6179,0,1,ef3e1c0f37267be4950d18366a27dfd0b0e58f054fc3240188e66ee490b59e39,2025-06-17T20:50:23.507000 -CVE-2025-6196,0,1,a443edb8dad0601e0cbd1385e8a473b74e22417d0a97c7514592b470b58b5b60,2025-06-17T20:50:23.507000 -CVE-2025-6199,0,1,8b74f0ab0d170aa7cc558f1e79481a7093394c0368bbc35b907707db4c26f548,2025-06-17T20:50:23.507000 +CVE-2025-6173,0,0,23e038850d43236d4621d10e73cf52933a1cb24b90afe909374fc21dec31369c,2025-06-17T20:50:23.507000 +CVE-2025-6177,0,0,f708d677d17f57d89176eeab0f542a182dcbda72661cc0eb13a3bc38d1575fd3,2025-06-17T20:50:23.507000 +CVE-2025-6179,0,0,ef3e1c0f37267be4950d18366a27dfd0b0e58f054fc3240188e66ee490b59e39,2025-06-17T20:50:23.507000 +CVE-2025-6196,0,0,a443edb8dad0601e0cbd1385e8a473b74e22417d0a97c7514592b470b58b5b60,2025-06-17T20:50:23.507000 +CVE-2025-6199,0,0,8b74f0ab0d170aa7cc558f1e79481a7093394c0368bbc35b907707db4c26f548,2025-06-17T20:50:23.507000