mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-06-19 17:31:42 +00:00
Auto-Update: 2025-06-11T02:00:19.738503+00:00
This commit is contained in:
parent
9ca6ccbcd3
commit
d968053809
56
CVE-2024/CVE-2024-74xx/CVE-2024-7457.json
Normal file
56
CVE-2024/CVE-2024-74xx/CVE-2024-7457.json
Normal file
@ -0,0 +1,56 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-7457",
|
||||||
|
"sourceIdentifier": "41c37e40-543d-43a2-b660-2fee83ea851a",
|
||||||
|
"published": "2025-06-11T00:15:23.740",
|
||||||
|
"lastModified": "2025-06-11T00:15:23.740",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "The ws.stash.app.mac.daemon.helper tool contains a vulnerability caused by an incorrect use of macOS\u2019s authorization model. Instead of validating the client's authorization reference, the helper invokes AuthorizationCopyRights() using its own privileged context (root), effectively authorizing itself rather than the client. As a result, it grants the system.preferences.admin right internally, regardless of the requesting client's privileges. This flawed logic allows unprivileged clients to invoke privileged operations via XPC, including unauthorized changes to system-wide network preferences such as SOCKS, HTTP, and HTTPS proxy settings. The absence of proper code-signing checks further enables arbitrary processes to exploit this flaw, leading to man-in-the-middle (MITM) attacks through traffic redirection."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "41c37e40-543d-43a2-b660-2fee83ea851a",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||||
|
"baseScore": 7.8,
|
||||||
|
"baseSeverity": "HIGH",
|
||||||
|
"attackVector": "LOCAL",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 1.8,
|
||||||
|
"impactScore": 5.9
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "41c37e40-543d-43a2-b660-2fee83ea851a",
|
||||||
|
"type": "Secondary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-863"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://pentraze.com/",
|
||||||
|
"source": "41c37e40-543d-43a2-b660-2fee83ea851a"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
60
CVE-2024/CVE-2024-82xx/CVE-2024-8270.json
Normal file
60
CVE-2024/CVE-2024-82xx/CVE-2024-8270.json
Normal file
@ -0,0 +1,60 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-8270",
|
||||||
|
"sourceIdentifier": "41c37e40-543d-43a2-b660-2fee83ea851a",
|
||||||
|
"published": "2025-06-11T00:15:23.913",
|
||||||
|
"lastModified": "2025-06-11T00:15:23.913",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "The macOS Rocket.Chat application is affected by a vulnerability that allows bypassing Transparency, Consent, and Control (TCC) policies, enabling the exploitation or abuse of permissions specified in its entitlements (e.g., microphone, camera, automation, network client). Since Rocket.Chat was not signed with the Hardened Runtime nor set to enforce Library Validation, it is vulnerable to DYLIB injection attacks, which can lead to unauthorized actions or escalation of permissions. Consequently, an attacker gains capabilities that are not permitted by default under the Sandbox and its application profile."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "41c37e40-543d-43a2-b660-2fee83ea851a",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
|
||||||
|
"baseScore": 5.5,
|
||||||
|
"baseSeverity": "MEDIUM",
|
||||||
|
"attackVector": "LOCAL",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "NONE",
|
||||||
|
"availabilityImpact": "NONE"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 1.8,
|
||||||
|
"impactScore": 3.6
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "41c37e40-543d-43a2-b660-2fee83ea851a",
|
||||||
|
"type": "Secondary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-863"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://pentraze.com/",
|
||||||
|
"source": "41c37e40-543d-43a2-b660-2fee83ea851a"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://pentraze.com/vulnerability-reports/",
|
||||||
|
"source": "41c37e40-543d-43a2-b660-2fee83ea851a"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
60
CVE-2024/CVE-2024-90xx/CVE-2024-9062.json
Normal file
60
CVE-2024/CVE-2024-90xx/CVE-2024-9062.json
Normal file
@ -0,0 +1,60 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-9062",
|
||||||
|
"sourceIdentifier": "41c37e40-543d-43a2-b660-2fee83ea851a",
|
||||||
|
"published": "2025-06-11T00:15:24.043",
|
||||||
|
"lastModified": "2025-06-11T00:15:24.043",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "The Archify application contains a local privilege escalation vulnerability due to insufficient client validation in its privileged helper tool, com.oct4pie.archifyhelper, which is exposed via XPC. Archify follows the \"factored applications\" model, delegating privileged operations\u2014such as arbitrary file deletion and file permission changes\u2014to this helper running as root. However, the helper does not verify the code signature, entitlements, or signing flags of the connecting client. Although macOS provides secure validation mechanisms like auditToken, these are not implemented. As a result, any local process can establish a connection to the helper and invoke privileged functionality, leading to unauthorized execution of actions with root-level privileges."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "41c37e40-543d-43a2-b660-2fee83ea851a",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||||
|
"baseScore": 7.8,
|
||||||
|
"baseSeverity": "HIGH",
|
||||||
|
"attackVector": "LOCAL",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 1.8,
|
||||||
|
"impactScore": 5.9
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "41c37e40-543d-43a2-b660-2fee83ea851a",
|
||||||
|
"type": "Secondary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-306"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://pentraze.com/",
|
||||||
|
"source": "41c37e40-543d-43a2-b660-2fee83ea851a"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://pentraze.com/vulnerability-reports/",
|
||||||
|
"source": "41c37e40-543d-43a2-b660-2fee83ea851a"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
60
CVE-2025/CVE-2025-10xx/CVE-2025-1055.json
Normal file
60
CVE-2025/CVE-2025-10xx/CVE-2025-1055.json
Normal file
@ -0,0 +1,60 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2025-1055",
|
||||||
|
"sourceIdentifier": "41c37e40-543d-43a2-b660-2fee83ea851a",
|
||||||
|
"published": "2025-06-11T00:15:24.273",
|
||||||
|
"lastModified": "2025-06-11T00:15:24.273",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "A vulnerability in the K7RKScan.sys driver, part of the K7 Security Anti-Malware suite, allows a local low-privilege user to send crafted IOCTL requests to terminate a wide range of processes running with administrative or system-level privileges, with the exception of those inherently protected by the operating system. This flaw stems from missing access control in the driver's IOCTL handler, enabling unprivileged users to perform privileged actions in kernel space. Successful exploitation can lead to denial of service by disrupting critical services or privileged applications."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "41c37e40-543d-43a2-b660-2fee83ea851a",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:H",
|
||||||
|
"baseScore": 5.6,
|
||||||
|
"baseSeverity": "MEDIUM",
|
||||||
|
"attackVector": "LOCAL",
|
||||||
|
"attackComplexity": "HIGH",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "CHANGED",
|
||||||
|
"confidentialityImpact": "NONE",
|
||||||
|
"integrityImpact": "NONE",
|
||||||
|
"availabilityImpact": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 1.1,
|
||||||
|
"impactScore": 4.0
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "41c37e40-543d-43a2-b660-2fee83ea851a",
|
||||||
|
"type": "Secondary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-862"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://pentraze.com/",
|
||||||
|
"source": "41c37e40-543d-43a2-b660-2fee83ea851a"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://pentraze.com/vulnerability-reports/",
|
||||||
|
"source": "41c37e40-543d-43a2-b660-2fee83ea851a"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
@ -2,7 +2,7 @@
|
|||||||
"id": "CVE-2025-24016",
|
"id": "CVE-2025-24016",
|
||||||
"sourceIdentifier": "security-advisories@github.com",
|
"sourceIdentifier": "security-advisories@github.com",
|
||||||
"published": "2025-02-10T20:15:42.540",
|
"published": "2025-02-10T20:15:42.540",
|
||||||
"lastModified": "2025-02-10T20:15:42.540",
|
"lastModified": "2025-06-11T01:00:01.443",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
@ -39,6 +39,10 @@
|
|||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
|
"cisaExploitAdd": "2025-06-10",
|
||||||
|
"cisaActionDue": "2025-07-01",
|
||||||
|
"cisaRequiredAction": "Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.",
|
||||||
|
"cisaVulnerabilityName": "Wazuh Server Deserialization of Untrusted Data Vulnerability",
|
||||||
"weaknesses": [
|
"weaknesses": [
|
||||||
{
|
{
|
||||||
"source": "security-advisories@github.com",
|
"source": "security-advisories@github.com",
|
||||||
|
64
CVE-2025/CVE-2025-306xx/CVE-2025-30675.json
Normal file
64
CVE-2025/CVE-2025-306xx/CVE-2025-30675.json
Normal file
@ -0,0 +1,64 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2025-30675",
|
||||||
|
"sourceIdentifier": "security@apache.org",
|
||||||
|
"published": "2025-06-11T00:15:24.730",
|
||||||
|
"lastModified": "2025-06-11T00:15:24.730",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "In Apache CloudStack, a flaw in access control affects the listTemplates and listIsos APIs. A malicious Domain Admin or Resource Admin can exploit this issue by intentionally specifying the 'domainid' parameter along with the 'filter=self' or 'filter=selfexecutable' values. This allows the attacker to gain unauthorized visibility into templates and ISOs under the ROOT domain.\n\nA malicious admin can enumerate and extract metadata of templates and ISOs that belong to unrelated domains, violating isolation boundaries and potentially exposing sensitive or internal configuration details.\u00a0\n\nThis vulnerability has been fixed by ensuring the domain resolution strictly adheres to the caller's scope rather than defaulting to the ROOT domain.\n\n\n\n\nAffected users are recommended to upgrade to Apache CloudStack 4.19.3.0 or 4.20.1.0."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "security@apache.org",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L",
|
||||||
|
"baseScore": 4.7,
|
||||||
|
"baseSeverity": "MEDIUM",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "HIGH",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "LOW"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 1.2,
|
||||||
|
"impactScore": 3.4
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "security@apache.org",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-200"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://cloudstack.apache.org/blog/cve-advisories-4.19.3.0-4.20.1.0/",
|
||||||
|
"source": "security@apache.org"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://lists.apache.org/thread/y3qnwn59t8qggtdohv7k7vw39bgb3d60",
|
||||||
|
"source": "security@apache.org"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.shapeblue.com/shapeblue-security-advisory-apache-cloudstack-security-releases-4-19-3-0-and-4-20-1-0/",
|
||||||
|
"source": "security@apache.org"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
56
CVE-2025/CVE-2025-327xx/CVE-2025-32717.json
Normal file
56
CVE-2025/CVE-2025-327xx/CVE-2025-32717.json
Normal file
@ -0,0 +1,56 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2025-32717",
|
||||||
|
"sourceIdentifier": "secure@microsoft.com",
|
||||||
|
"published": "2025-06-11T00:15:25.317",
|
||||||
|
"lastModified": "2025-06-11T00:15:25.317",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "Heap-based buffer overflow in Microsoft Office Word allows an unauthorized attacker to execute code locally."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "secure@microsoft.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||||
|
"baseScore": 8.4,
|
||||||
|
"baseSeverity": "HIGH",
|
||||||
|
"attackVector": "LOCAL",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.5,
|
||||||
|
"impactScore": 5.9
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "secure@microsoft.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-122"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-32717",
|
||||||
|
"source": "secure@microsoft.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
@ -2,7 +2,7 @@
|
|||||||
"id": "CVE-2025-33053",
|
"id": "CVE-2025-33053",
|
||||||
"sourceIdentifier": "secure@microsoft.com",
|
"sourceIdentifier": "secure@microsoft.com",
|
||||||
"published": "2025-06-10T17:22:18.853",
|
"published": "2025-06-10T17:22:18.853",
|
||||||
"lastModified": "2025-06-10T17:22:18.853",
|
"lastModified": "2025-06-11T01:00:01.443",
|
||||||
"vulnStatus": "Received",
|
"vulnStatus": "Received",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
@ -35,6 +35,10 @@
|
|||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
|
"cisaExploitAdd": "2025-06-10",
|
||||||
|
"cisaActionDue": "2025-07-01",
|
||||||
|
"cisaRequiredAction": "Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.",
|
||||||
|
"cisaVulnerabilityName": "Web Distributed Authoring and Versioning (WebDAV) External Control of File Name or Path Vulnerability",
|
||||||
"weaknesses": [
|
"weaknesses": [
|
||||||
{
|
{
|
||||||
"source": "secure@microsoft.com",
|
"source": "secure@microsoft.com",
|
||||||
|
44
CVE-2025/CVE-2025-42xx/CVE-2025-4275.json
Normal file
44
CVE-2025/CVE-2025-42xx/CVE-2025-4275.json
Normal file
@ -0,0 +1,44 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2025-4275",
|
||||||
|
"sourceIdentifier": "8338d8cb-57f7-4252-abc0-96fd13e98d21",
|
||||||
|
"published": "2025-06-11T01:15:20.750",
|
||||||
|
"lastModified": "2025-06-11T01:15:20.750",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "Running the provided utility changes the certificate on any Insyde BIOS and then the attached .efi file can be launched."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "8338d8cb-57f7-4252-abc0-96fd13e98d21",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H",
|
||||||
|
"baseScore": 7.8,
|
||||||
|
"baseSeverity": "HIGH",
|
||||||
|
"attackVector": "LOCAL",
|
||||||
|
"attackComplexity": "HIGH",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "CHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 1.1,
|
||||||
|
"impactScore": 6.0
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://www.insyde.com/security-pledge/sa-2025002/",
|
||||||
|
"source": "8338d8cb-57f7-4252-abc0-96fd13e98d21"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
@ -2,55 +2,15 @@
|
|||||||
"id": "CVE-2025-47095",
|
"id": "CVE-2025-47095",
|
||||||
"sourceIdentifier": "psirt@adobe.com",
|
"sourceIdentifier": "psirt@adobe.com",
|
||||||
"published": "2025-06-10T23:15:57.097",
|
"published": "2025-06-10T23:15:57.097",
|
||||||
"lastModified": "2025-06-10T23:15:57.097",
|
"lastModified": "2025-06-11T00:15:27.457",
|
||||||
"vulnStatus": "Received",
|
"vulnStatus": "Rejected",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "Adobe Experience Manager versions 6.5.22 and earlier are affected by a URL Redirection to Untrusted Site ('Open Redirect') vulnerability. An attacker could leverage this vulnerability to redirect users to malicious websites. Exploitation of this issue requires user interaction."
|
"value": "Rejected reason: This CVE ID was issued in error by its CVE Numbering Authority and does not represent a valid vulnerability."
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {
|
"metrics": {},
|
||||||
"cvssMetricV31": [
|
"references": []
|
||||||
{
|
|
||||||
"source": "psirt@adobe.com",
|
|
||||||
"type": "Primary",
|
|
||||||
"cvssData": {
|
|
||||||
"version": "3.1",
|
|
||||||
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:N",
|
|
||||||
"baseScore": 3.1,
|
|
||||||
"baseSeverity": "LOW",
|
|
||||||
"attackVector": "NETWORK",
|
|
||||||
"attackComplexity": "HIGH",
|
|
||||||
"privilegesRequired": "NONE",
|
|
||||||
"userInteraction": "REQUIRED",
|
|
||||||
"scope": "UNCHANGED",
|
|
||||||
"confidentialityImpact": "NONE",
|
|
||||||
"integrityImpact": "LOW",
|
|
||||||
"availabilityImpact": "NONE"
|
|
||||||
},
|
|
||||||
"exploitabilityScore": 1.6,
|
|
||||||
"impactScore": 1.4
|
|
||||||
}
|
|
||||||
]
|
|
||||||
},
|
|
||||||
"weaknesses": [
|
|
||||||
{
|
|
||||||
"source": "psirt@adobe.com",
|
|
||||||
"type": "Primary",
|
|
||||||
"description": [
|
|
||||||
{
|
|
||||||
"lang": "en",
|
|
||||||
"value": "CWE-601"
|
|
||||||
}
|
|
||||||
]
|
|
||||||
}
|
|
||||||
],
|
|
||||||
"references": [
|
|
||||||
{
|
|
||||||
"url": "https://helpx.adobe.com/security/products/experience-manager/apsb25-48.html",
|
|
||||||
"source": "psirt@adobe.com"
|
|
||||||
}
|
|
||||||
]
|
|
||||||
}
|
}
|
@ -2,55 +2,15 @@
|
|||||||
"id": "CVE-2025-47102",
|
"id": "CVE-2025-47102",
|
||||||
"sourceIdentifier": "psirt@adobe.com",
|
"sourceIdentifier": "psirt@adobe.com",
|
||||||
"published": "2025-06-10T23:15:57.423",
|
"published": "2025-06-10T23:15:57.423",
|
||||||
"lastModified": "2025-06-10T23:15:57.423",
|
"lastModified": "2025-06-11T00:15:27.530",
|
||||||
"vulnStatus": "Received",
|
"vulnStatus": "Rejected",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "Adobe Experience Manager versions 6.5.22 and earlier are affected by a DOM-based Cross-Site Scripting (XSS) vulnerability. An attacker could exploit this issue by manipulating the DOM environment to execute malicious JavaScript within the context of the victim's browser. Exploitation of this issue requires user interaction in that a victim must visit a specially crafted web page."
|
"value": "Rejected reason: This CVE ID was issued in error by its CVE Numbering Authority and does not represent a valid vulnerability."
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {
|
"metrics": {},
|
||||||
"cvssMetricV31": [
|
"references": []
|
||||||
{
|
|
||||||
"source": "psirt@adobe.com",
|
|
||||||
"type": "Primary",
|
|
||||||
"cvssData": {
|
|
||||||
"version": "3.1",
|
|
||||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
|
|
||||||
"baseScore": 5.4,
|
|
||||||
"baseSeverity": "MEDIUM",
|
|
||||||
"attackVector": "NETWORK",
|
|
||||||
"attackComplexity": "LOW",
|
|
||||||
"privilegesRequired": "LOW",
|
|
||||||
"userInteraction": "REQUIRED",
|
|
||||||
"scope": "CHANGED",
|
|
||||||
"confidentialityImpact": "LOW",
|
|
||||||
"integrityImpact": "LOW",
|
|
||||||
"availabilityImpact": "NONE"
|
|
||||||
},
|
|
||||||
"exploitabilityScore": 2.3,
|
|
||||||
"impactScore": 2.7
|
|
||||||
}
|
|
||||||
]
|
|
||||||
},
|
|
||||||
"weaknesses": [
|
|
||||||
{
|
|
||||||
"source": "psirt@adobe.com",
|
|
||||||
"type": "Primary",
|
|
||||||
"description": [
|
|
||||||
{
|
|
||||||
"lang": "en",
|
|
||||||
"value": "CWE-79"
|
|
||||||
}
|
|
||||||
]
|
|
||||||
}
|
|
||||||
],
|
|
||||||
"references": [
|
|
||||||
{
|
|
||||||
"url": "https://helpx.adobe.com/security/products/experience-manager/apsb25-48.html",
|
|
||||||
"source": "psirt@adobe.com"
|
|
||||||
}
|
|
||||||
]
|
|
||||||
}
|
}
|
76
CVE-2025/CVE-2025-490xx/CVE-2025-49091.json
Normal file
76
CVE-2025/CVE-2025-490xx/CVE-2025-49091.json
Normal file
@ -0,0 +1,76 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2025-49091",
|
||||||
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
|
"published": "2025-06-11T01:15:20.547",
|
||||||
|
"lastModified": "2025-06-11T01:15:20.547",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "KDE Konsole before 25.04.2 allows remote code execution in a certain scenario. It supports loading URLs from the scheme handlers such as a ssh:// or telnet:// or rlogin:// URL. This can be executed regardless of whether the ssh, telnet, or rlogin binary is available. In this mode, there is a code path where if that binary is not available, Konsole falls back to using /bin/bash for the given arguments (i.e., the URL) provided. This allows an attacker to execute arbitrary code."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "cve@mitre.org",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:L",
|
||||||
|
"baseScore": 8.2,
|
||||||
|
"baseSeverity": "HIGH",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "HIGH",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "CHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "LOW"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 1.6,
|
||||||
|
"impactScore": 6.0
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "cve@mitre.org",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-670"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://invent.kde.org/utilities/konsole/-/commit/09d20dea109050b4c02fb73095f327b5642a2b75",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://invent.kde.org/utilities/konsole/-/tags",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://kde.org/info/security/advisory-20250609-1.txt",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://konsole.kde.org/changelog.html",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://proofnet.de/publikationen/konsole_rce.html",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.openwall.com/lists/oss-security/2025/06/10/5",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
37
CVE-2025/CVE-2025-59xx/CVE-2025-5958.json
Normal file
37
CVE-2025/CVE-2025-59xx/CVE-2025-5958.json
Normal file
@ -0,0 +1,37 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2025-5958",
|
||||||
|
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||||
|
"published": "2025-06-11T01:15:20.890",
|
||||||
|
"lastModified": "2025-06-11T01:15:20.890",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "Use after free in Media in Google Chrome prior to 137.0.7151.103 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)"
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "chrome-cve-admin@google.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-416"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://chromereleases.googleblog.com/2025/06/stable-channel-update-for-desktop_10.html",
|
||||||
|
"source": "chrome-cve-admin@google.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://issues.chromium.org/issues/420150619",
|
||||||
|
"source": "chrome-cve-admin@google.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
37
CVE-2025/CVE-2025-59xx/CVE-2025-5959.json
Normal file
37
CVE-2025/CVE-2025-59xx/CVE-2025-5959.json
Normal file
@ -0,0 +1,37 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2025-5959",
|
||||||
|
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||||
|
"published": "2025-06-11T01:15:21.030",
|
||||||
|
"lastModified": "2025-06-11T01:15:21.030",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "Type Confusion in V8 in Google Chrome prior to 137.0.7151.103 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page. (Chromium security severity: High)"
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "chrome-cve-admin@google.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-843"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://chromereleases.googleblog.com/2025/06/stable-channel-update-for-desktop_10.html",
|
||||||
|
"source": "chrome-cve-admin@google.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://issues.chromium.org/issues/422313191",
|
||||||
|
"source": "chrome-cve-admin@google.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
51
README.md
51
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
|||||||
### Last Repository Update
|
### Last Repository Update
|
||||||
|
|
||||||
```plain
|
```plain
|
||||||
2025-06-10T23:55:19.688999+00:00
|
2025-06-11T02:00:19.738503+00:00
|
||||||
```
|
```
|
||||||
|
|
||||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||||
|
|
||||||
```plain
|
```plain
|
||||||
2025-06-10T23:15:58.770000+00:00
|
2025-06-11T01:15:21.030000+00:00
|
||||||
```
|
```
|
||||||
|
|
||||||
### Last Data Feed Release
|
### Last Data Feed Release
|
||||||
@ -27,50 +27,39 @@ Repository synchronizes with the NVD every 2 hours.
|
|||||||
Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/releases/latest)
|
Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/releases/latest)
|
||||||
|
|
||||||
```plain
|
```plain
|
||||||
2025-06-10T00:00:04.330516+00:00
|
2025-06-11T00:00:04.318343+00:00
|
||||||
```
|
```
|
||||||
|
|
||||||
### Total Number of included CVEs
|
### Total Number of included CVEs
|
||||||
|
|
||||||
```plain
|
```plain
|
||||||
297677
|
297687
|
||||||
```
|
```
|
||||||
|
|
||||||
### CVEs added in the last Commit
|
### CVEs added in the last Commit
|
||||||
|
|
||||||
Recently added CVEs: `232`
|
Recently added CVEs: `10`
|
||||||
|
|
||||||
- [CVE-2025-47082](CVE-2025/CVE-2025-470xx/CVE-2025-47082.json) (`2025-06-10T23:15:55.123`)
|
- [CVE-2024-7457](CVE-2024/CVE-2024-74xx/CVE-2024-7457.json) (`2025-06-11T00:15:23.740`)
|
||||||
- [CVE-2025-47083](CVE-2025/CVE-2025-470xx/CVE-2025-47083.json) (`2025-06-10T23:15:55.277`)
|
- [CVE-2024-8270](CVE-2024/CVE-2024-82xx/CVE-2024-8270.json) (`2025-06-11T00:15:23.913`)
|
||||||
- [CVE-2025-47084](CVE-2025/CVE-2025-470xx/CVE-2025-47084.json) (`2025-06-10T23:15:55.430`)
|
- [CVE-2024-9062](CVE-2024/CVE-2024-90xx/CVE-2024-9062.json) (`2025-06-11T00:15:24.043`)
|
||||||
- [CVE-2025-47085](CVE-2025/CVE-2025-470xx/CVE-2025-47085.json) (`2025-06-10T23:15:55.577`)
|
- [CVE-2025-1055](CVE-2025/CVE-2025-10xx/CVE-2025-1055.json) (`2025-06-11T00:15:24.273`)
|
||||||
- [CVE-2025-47086](CVE-2025/CVE-2025-470xx/CVE-2025-47086.json) (`2025-06-10T23:15:55.727`)
|
- [CVE-2025-30675](CVE-2025/CVE-2025-306xx/CVE-2025-30675.json) (`2025-06-11T00:15:24.730`)
|
||||||
- [CVE-2025-47087](CVE-2025/CVE-2025-470xx/CVE-2025-47087.json) (`2025-06-10T23:15:55.873`)
|
- [CVE-2025-32717](CVE-2025/CVE-2025-327xx/CVE-2025-32717.json) (`2025-06-11T00:15:25.317`)
|
||||||
- [CVE-2025-47088](CVE-2025/CVE-2025-470xx/CVE-2025-47088.json) (`2025-06-10T23:15:56.027`)
|
- [CVE-2025-4275](CVE-2025/CVE-2025-42xx/CVE-2025-4275.json) (`2025-06-11T01:15:20.750`)
|
||||||
- [CVE-2025-47089](CVE-2025/CVE-2025-470xx/CVE-2025-47089.json) (`2025-06-10T23:15:56.193`)
|
- [CVE-2025-49091](CVE-2025/CVE-2025-490xx/CVE-2025-49091.json) (`2025-06-11T01:15:20.547`)
|
||||||
- [CVE-2025-47090](CVE-2025/CVE-2025-470xx/CVE-2025-47090.json) (`2025-06-10T23:15:56.350`)
|
- [CVE-2025-5958](CVE-2025/CVE-2025-59xx/CVE-2025-5958.json) (`2025-06-11T01:15:20.890`)
|
||||||
- [CVE-2025-47091](CVE-2025/CVE-2025-470xx/CVE-2025-47091.json) (`2025-06-10T23:15:56.500`)
|
- [CVE-2025-5959](CVE-2025/CVE-2025-59xx/CVE-2025-5959.json) (`2025-06-11T01:15:21.030`)
|
||||||
- [CVE-2025-47092](CVE-2025/CVE-2025-470xx/CVE-2025-47092.json) (`2025-06-10T23:15:56.647`)
|
|
||||||
- [CVE-2025-47093](CVE-2025/CVE-2025-470xx/CVE-2025-47093.json) (`2025-06-10T23:15:56.793`)
|
|
||||||
- [CVE-2025-47094](CVE-2025/CVE-2025-470xx/CVE-2025-47094.json) (`2025-06-10T23:15:56.947`)
|
|
||||||
- [CVE-2025-47095](CVE-2025/CVE-2025-470xx/CVE-2025-47095.json) (`2025-06-10T23:15:57.097`)
|
|
||||||
- [CVE-2025-47096](CVE-2025/CVE-2025-470xx/CVE-2025-47096.json) (`2025-06-10T23:15:57.247`)
|
|
||||||
- [CVE-2025-47102](CVE-2025/CVE-2025-471xx/CVE-2025-47102.json) (`2025-06-10T23:15:57.423`)
|
|
||||||
- [CVE-2025-47113](CVE-2025/CVE-2025-471xx/CVE-2025-47113.json) (`2025-06-10T23:15:57.583`)
|
|
||||||
- [CVE-2025-47114](CVE-2025/CVE-2025-471xx/CVE-2025-47114.json) (`2025-06-10T23:15:57.730`)
|
|
||||||
- [CVE-2025-47115](CVE-2025/CVE-2025-471xx/CVE-2025-47115.json) (`2025-06-10T23:15:57.877`)
|
|
||||||
- [CVE-2025-47116](CVE-2025/CVE-2025-471xx/CVE-2025-47116.json) (`2025-06-10T23:15:58.023`)
|
|
||||||
- [CVE-2025-47117](CVE-2025/CVE-2025-471xx/CVE-2025-47117.json) (`2025-06-10T23:15:58.173`)
|
|
||||||
- [CVE-2025-47713](CVE-2025/CVE-2025-477xx/CVE-2025-47713.json) (`2025-06-10T23:15:58.320`)
|
|
||||||
- [CVE-2025-47849](CVE-2025/CVE-2025-478xx/CVE-2025-47849.json) (`2025-06-10T23:15:58.453`)
|
|
||||||
- [CVE-2025-5984](CVE-2025/CVE-2025-59xx/CVE-2025-5984.json) (`2025-06-10T23:15:58.583`)
|
|
||||||
- [CVE-2025-5985](CVE-2025/CVE-2025-59xx/CVE-2025-5985.json) (`2025-06-10T23:15:58.770`)
|
|
||||||
|
|
||||||
|
|
||||||
### CVEs modified in the last Commit
|
### CVEs modified in the last Commit
|
||||||
|
|
||||||
Recently modified CVEs: `0`
|
Recently modified CVEs: `4`
|
||||||
|
|
||||||
|
- [CVE-2025-24016](CVE-2025/CVE-2025-240xx/CVE-2025-24016.json) (`2025-06-11T01:00:01.443`)
|
||||||
|
- [CVE-2025-33053](CVE-2025/CVE-2025-330xx/CVE-2025-33053.json) (`2025-06-11T01:00:01.443`)
|
||||||
|
- [CVE-2025-47095](CVE-2025/CVE-2025-470xx/CVE-2025-47095.json) (`2025-06-11T00:15:27.457`)
|
||||||
|
- [CVE-2025-47102](CVE-2025/CVE-2025-471xx/CVE-2025-47102.json) (`2025-06-11T00:15:27.530`)
|
||||||
|
|
||||||
|
|
||||||
## Download and Usage
|
## Download and Usage
|
||||||
|
478
_state.csv
478
_state.csv
@ -280035,6 +280035,7 @@ CVE-2024-7453,0,0,d9b28a79bd4b2fe05169ea871e8e726a19150895d90f499bf7c0a4ee5c92f6
|
|||||||
CVE-2024-7454,0,0,ef06828b9c3fabc8bfdac6c6ed0f6b6e7ff400715b71b67f340db694d840275f,2024-09-07T12:56:42.300000
|
CVE-2024-7454,0,0,ef06828b9c3fabc8bfdac6c6ed0f6b6e7ff400715b71b67f340db694d840275f,2024-09-07T12:56:42.300000
|
||||||
CVE-2024-7455,0,0,37f42053e64de4e6202c47a7471026d8b6e3793c8d1e950da27b9d8585ab3c3b,2024-08-29T02:57:57.903000
|
CVE-2024-7455,0,0,37f42053e64de4e6202c47a7471026d8b6e3793c8d1e950da27b9d8585ab3c3b,2024-08-29T02:57:57.903000
|
||||||
CVE-2024-7456,0,0,fd4f0d7d59c45cc3b8e35de9b7e64419ec8a53d065e8c111a72062b89baa3558,2024-11-06T15:45:58.993000
|
CVE-2024-7456,0,0,fd4f0d7d59c45cc3b8e35de9b7e64419ec8a53d065e8c111a72062b89baa3558,2024-11-06T15:45:58.993000
|
||||||
|
CVE-2024-7457,1,1,d088cfc771c452c7a36ac217fb7f8799fe98b10a5d07603a4aea9734f510a045,2025-06-11T00:15:23.740000
|
||||||
CVE-2024-7458,0,0,416db24749522a59b4deee01e9d15386cd8348ec73625c11a62d5f1e61fc58b3,2024-08-06T17:12:28.250000
|
CVE-2024-7458,0,0,416db24749522a59b4deee01e9d15386cd8348ec73625c11a62d5f1e61fc58b3,2024-08-06T17:12:28.250000
|
||||||
CVE-2024-7459,0,0,03408da46816c44ec3c7025e893fcc2e0f98202212aeed4b6a7927e0587df8eb,2024-08-06T17:14:16.667000
|
CVE-2024-7459,0,0,03408da46816c44ec3c7025e893fcc2e0f98202212aeed4b6a7927e0587df8eb,2024-08-06T17:14:16.667000
|
||||||
CVE-2024-7460,0,0,ab416c579d3421c99ed830fb86e8b8ebb47e800072006cfc35f65b586ed00c1c,2024-08-06T17:19:25.597000
|
CVE-2024-7460,0,0,ab416c579d3421c99ed830fb86e8b8ebb47e800072006cfc35f65b586ed00c1c,2024-08-06T17:19:25.597000
|
||||||
@ -280802,6 +280803,7 @@ CVE-2024-8266,0,0,7f51b02f290727aff51f7eadea155b5c0e5946c8babbbc1d8d023ac984ce43
|
|||||||
CVE-2024-8267,0,0,70e974da9da5d568e67a0a6e8c7364a267159b07c9024aefdb5c572b50a6a357,2024-09-26T13:32:02.803000
|
CVE-2024-8267,0,0,70e974da9da5d568e67a0a6e8c7364a267159b07c9024aefdb5c572b50a6a357,2024-09-26T13:32:02.803000
|
||||||
CVE-2024-8268,0,0,667bbb0a564872efad28005d51b7df0ba4f94a2bb52f2009f9be8e9b89ea509d,2024-09-26T16:15:31.053000
|
CVE-2024-8268,0,0,667bbb0a564872efad28005d51b7df0ba4f94a2bb52f2009f9be8e9b89ea509d,2024-09-26T16:15:31.053000
|
||||||
CVE-2024-8269,0,0,3a69bbb4a680b32b440288852bc11b13bca8a647993f102997182838c5072492,2024-09-18T15:20:44.553000
|
CVE-2024-8269,0,0,3a69bbb4a680b32b440288852bc11b13bca8a647993f102997182838c5072492,2024-09-18T15:20:44.553000
|
||||||
|
CVE-2024-8270,1,1,f7859f7ffe02b84445e21b0bcb00f22ab1e4cc10a3a8076e57b244c7a318f9e1,2025-06-11T00:15:23.913000
|
||||||
CVE-2024-8271,0,0,07776e82b16dfa272dcec87ae139e5c3c53eba9d34c524a6fbd13b230f7abc21,2024-09-27T16:21:38.463000
|
CVE-2024-8271,0,0,07776e82b16dfa272dcec87ae139e5c3c53eba9d34c524a6fbd13b230f7abc21,2024-09-27T16:21:38.463000
|
||||||
CVE-2024-8272,0,0,6310ba74075cf8bedeeb955a042af432f490e99c64ac0f758890c68816a59bbf,2024-11-25T18:15:14.673000
|
CVE-2024-8272,0,0,6310ba74075cf8bedeeb955a042af432f490e99c64ac0f758890c68816a59bbf,2024-11-25T18:15:14.673000
|
||||||
CVE-2024-8274,0,0,49cb5c5999362aa6129d783043ac86387994b3841e99784a0a187b330dd443b2,2024-09-03T14:28:06.853000
|
CVE-2024-8274,0,0,49cb5c5999362aa6129d783043ac86387994b3841e99784a0a187b330dd443b2,2024-09-03T14:28:06.853000
|
||||||
@ -281554,6 +281556,7 @@ CVE-2024-9058,0,0,957d898d6b987a3e8d6376fcb6dbb80e952b4863252def7195bf52513150b6
|
|||||||
CVE-2024-9059,0,0,2de7cdef7dd504aa7a2c0a537071b903a9a4a3ccef9184b58357a333d4e0fec7,2024-11-19T15:53:56.680000
|
CVE-2024-9059,0,0,2de7cdef7dd504aa7a2c0a537071b903a9a4a3ccef9184b58357a333d4e0fec7,2024-11-19T15:53:56.680000
|
||||||
CVE-2024-9060,0,0,115d34d9bb64dc2044107f650f557576e82cb04506528a7a9b45b1634927378a,2024-10-04T13:51:25.567000
|
CVE-2024-9060,0,0,115d34d9bb64dc2044107f650f557576e82cb04506528a7a9b45b1634927378a,2024-10-04T13:51:25.567000
|
||||||
CVE-2024-9061,0,0,5eb6cf4b39011a255613e0a9aee627f267b69c291569e2b350b332f4002fa368,2024-10-30T21:11:17.450000
|
CVE-2024-9061,0,0,5eb6cf4b39011a255613e0a9aee627f267b69c291569e2b350b332f4002fa368,2024-10-30T21:11:17.450000
|
||||||
|
CVE-2024-9062,1,1,da38d505018cc386f69587f9bcbe9a5880ba92ca7db1110b29d92fed77713874,2025-06-11T00:15:24.043000
|
||||||
CVE-2024-9063,0,0,df96d256cb802a721004c9ac9223f80a26c192f9136fb3599130ecff1f9d6c94,2024-09-25T01:15:48.670000
|
CVE-2024-9063,0,0,df96d256cb802a721004c9ac9223f80a26c192f9136fb3599130ecff1f9d6c94,2024-09-25T01:15:48.670000
|
||||||
CVE-2024-9064,0,0,876eb3572f8de5ce7c681a5abaa938c485c73e6103a85ee01bb3832ea3efccf8,2024-10-15T14:11:11.790000
|
CVE-2024-9064,0,0,876eb3572f8de5ce7c681a5abaa938c485c73e6103a85ee01bb3832ea3efccf8,2024-10-15T14:11:11.790000
|
||||||
CVE-2024-9065,0,0,6821d2843a8bfc01813235aa71ceb2f652ec56ac4ce4ad4c948de1ace67bba2c,2024-10-15T14:14:18.590000
|
CVE-2024-9065,0,0,6821d2843a8bfc01813235aa71ceb2f652ec56ac4ce4ad4c948de1ace67bba2c,2024-10-15T14:14:18.590000
|
||||||
@ -283215,6 +283218,7 @@ CVE-2025-1051,0,0,816774a6d249d513959f69735121c5847d99b4bcac98bb8b3c855db23269c0
|
|||||||
CVE-2025-1052,0,0,dd0f54ac7a99856d7d318fe87955632258ed518980dc0996f06ddf7223075097,2025-02-18T21:32:45.863000
|
CVE-2025-1052,0,0,dd0f54ac7a99856d7d318fe87955632258ed518980dc0996f06ddf7223075097,2025-02-18T21:32:45.863000
|
||||||
CVE-2025-1053,0,0,745fc40219bc37fd7ab7252db87e5d766a3ee14d78f27aa4c9a1b496940a21f8,2025-02-14T04:15:08.903000
|
CVE-2025-1053,0,0,745fc40219bc37fd7ab7252db87e5d766a3ee14d78f27aa4c9a1b496940a21f8,2025-02-14T04:15:08.903000
|
||||||
CVE-2025-1054,0,0,430aa21bf72f645c6e6bfd34970aba7a2e39d4475b698feec899aa71c44032d7,2025-04-23T14:08:13.383000
|
CVE-2025-1054,0,0,430aa21bf72f645c6e6bfd34970aba7a2e39d4475b698feec899aa71c44032d7,2025-04-23T14:08:13.383000
|
||||||
|
CVE-2025-1055,1,1,76ec47e201db150fd124d50b5238860f3054aa5e7976b626ca4bce1acbba1e63,2025-06-11T00:15:24.273000
|
||||||
CVE-2025-1056,0,0,f0a0c1e16eca5134af818e93c54bb258246f0a3a48d7c06c85b24c0fe69d07d4,2025-04-23T14:08:13.383000
|
CVE-2025-1056,0,0,f0a0c1e16eca5134af818e93c54bb258246f0a3a48d7c06c85b24c0fe69d07d4,2025-04-23T14:08:13.383000
|
||||||
CVE-2025-1057,0,0,95ef9f4d7e8c757916d4aa45045901e0df35d84bc26a83d251d1d38248a44580,2025-03-15T09:15:10.770000
|
CVE-2025-1057,0,0,95ef9f4d7e8c757916d4aa45045901e0df35d84bc26a83d251d1d38248a44580,2025-03-15T09:15:10.770000
|
||||||
CVE-2025-1058,0,0,931565082cf6be7adcbf5c17fdfd20136c63742e85ad7be32de9be500e9b2826,2025-02-13T06:15:21.480000
|
CVE-2025-1058,0,0,931565082cf6be7adcbf5c17fdfd20136c63742e85ad7be32de9be500e9b2826,2025-02-13T06:15:21.480000
|
||||||
@ -286113,7 +286117,7 @@ CVE-2025-22825,0,0,c21ca5713a1aa3bda508edf6d7ba0513358e0245a32198c391997dcabc4fd
|
|||||||
CVE-2025-22826,0,0,36b6e140cfbfa94ee1e1f9414c9bba12f6b84f8e81d4c4eb37d1cc60556b529d,2025-01-09T16:16:33.047000
|
CVE-2025-22826,0,0,36b6e140cfbfa94ee1e1f9414c9bba12f6b84f8e81d4c4eb37d1cc60556b529d,2025-01-09T16:16:33.047000
|
||||||
CVE-2025-22827,0,0,3baed988c384781b752e63a63aac2d02b4618a6f769d736ff71142b8ba1a8f98,2025-01-09T16:16:33.200000
|
CVE-2025-22827,0,0,3baed988c384781b752e63a63aac2d02b4618a6f769d736ff71142b8ba1a8f98,2025-01-09T16:16:33.200000
|
||||||
CVE-2025-22828,0,0,327d4fbb4775debb7974f74b72faad2a6d9350ed385605b18892cfc7691fc3c9,2025-01-13T19:15:11.373000
|
CVE-2025-22828,0,0,327d4fbb4775debb7974f74b72faad2a6d9350ed385605b18892cfc7691fc3c9,2025-01-13T19:15:11.373000
|
||||||
CVE-2025-22829,1,1,0a7f1becaeb595ca3e2f137c511ab2aa4cfed7e1bacf91df0d2d27997034adbe,2025-06-10T23:15:22.740000
|
CVE-2025-22829,0,0,0a7f1becaeb595ca3e2f137c511ab2aa4cfed7e1bacf91df0d2d27997034adbe,2025-06-10T23:15:22.740000
|
||||||
CVE-2025-22835,0,0,5a3dcbb0db6caed0d293b2385a1d98cd90d73989d0608fc471dc171b2ccb9358,2025-03-06T18:08:28.420000
|
CVE-2025-22835,0,0,5a3dcbb0db6caed0d293b2385a1d98cd90d73989d0608fc471dc171b2ccb9358,2025-03-06T18:08:28.420000
|
||||||
CVE-2025-22837,0,0,44b033dacb8e2726df0092d557d37995eccde71edf39d22fec862e0e0c807b9a,2025-03-04T17:38:12.983000
|
CVE-2025-22837,0,0,44b033dacb8e2726df0092d557d37995eccde71edf39d22fec862e0e0c807b9a,2025-03-04T17:38:12.983000
|
||||||
CVE-2025-2284,0,0,a99b6d1d0585ef43d03ac2a1a40107d3d7d4c664c60666054e04a866b639d809,2025-03-13T17:15:39.150000
|
CVE-2025-2284,0,0,a99b6d1d0585ef43d03ac2a1a40107d3d7d4c664c60666054e04a866b639d809,2025-03-13T17:15:39.150000
|
||||||
@ -287137,7 +287141,7 @@ CVE-2025-24012,0,0,d7756088832c18500532400fd59d99bc70c3afd7fc4835be1603f2f4ad48a
|
|||||||
CVE-2025-24013,0,0,7b40cfb2c3b6c4eade342d9fc55e4330f563cbcf759855be6657139e406290d2,2025-01-20T16:15:28.877000
|
CVE-2025-24013,0,0,7b40cfb2c3b6c4eade342d9fc55e4330f563cbcf759855be6657139e406290d2,2025-01-20T16:15:28.877000
|
||||||
CVE-2025-24014,0,0,d437dd0957e63e3c162ac9164e717ef0adc1c3484b51bbf8b0a74d7b98c6cf06,2025-03-14T10:15:16.240000
|
CVE-2025-24014,0,0,d437dd0957e63e3c162ac9164e717ef0adc1c3484b51bbf8b0a74d7b98c6cf06,2025-03-14T10:15:16.240000
|
||||||
CVE-2025-24015,0,0,e2e619dbb7ea3d97a4bf28282e23d45fbc813508773a6b0fc05b1307ec8cb8a4,2025-06-09T15:11:33.737000
|
CVE-2025-24015,0,0,e2e619dbb7ea3d97a4bf28282e23d45fbc813508773a6b0fc05b1307ec8cb8a4,2025-06-09T15:11:33.737000
|
||||||
CVE-2025-24016,0,0,c090754f26d92875e7dde6ca613307138b21fce6005c542e3bd734afb516a0ac,2025-02-10T20:15:42.540000
|
CVE-2025-24016,0,1,eac80018d00a75b6457071a85e57bba1db46b31f2e5c285afa5e9fa5edbd81e4,2025-06-11T01:00:01.443000
|
||||||
CVE-2025-24017,0,0,dc52ecd4171e7929f65e0a4836da3afeb723a34df858befdd8eddd836222dac3,2025-05-09T14:05:15.500000
|
CVE-2025-24017,0,0,dc52ecd4171e7929f65e0a4836da3afeb723a34df858befdd8eddd836222dac3,2025-05-09T14:05:15.500000
|
||||||
CVE-2025-24018,0,0,8bc6fec409107a40272cc09bd4cd4f020e3f477d554cda09bae3fbb5bf512a3d,2025-05-09T14:02:53.547000
|
CVE-2025-24018,0,0,8bc6fec409107a40272cc09bd4cd4f020e3f477d554cda09bae3fbb5bf512a3d,2025-05-09T14:02:53.547000
|
||||||
CVE-2025-24019,0,0,89a1f50e134a8f8ef0ee9810fa727850985119907594ddddda3100994b0f574b,2025-05-09T14:04:35.717000
|
CVE-2025-24019,0,0,89a1f50e134a8f8ef0ee9810fa727850985119907594ddddda3100994b0f574b,2025-05-09T14:04:35.717000
|
||||||
@ -288713,7 +288717,7 @@ CVE-2025-26512,0,0,27e124c5aa10b0f0b92c8ca055b8cbe842cdfbec5e8c61f840784c35c80d5
|
|||||||
CVE-2025-26519,0,0,189b0c6946f901ee4eed556955000825a3005cbd4fd73b84bf5b1493f77b4b5d,2025-02-14T17:15:23.090000
|
CVE-2025-26519,0,0,189b0c6946f901ee4eed556955000825a3005cbd4fd73b84bf5b1493f77b4b5d,2025-02-14T17:15:23.090000
|
||||||
CVE-2025-2652,0,0,ae6e16616be52d3538ce00377479a8c5ef0414a0c53d8e7631810155f48f2da5,2025-03-26T15:16:11.270000
|
CVE-2025-2652,0,0,ae6e16616be52d3538ce00377479a8c5ef0414a0c53d8e7631810155f48f2da5,2025-03-26T15:16:11.270000
|
||||||
CVE-2025-26520,0,0,292c9caba6f38831a4be980034f0f7cdde695fdbb1f85a1136d15679c0c9d4ba,2025-03-03T14:52:47.173000
|
CVE-2025-26520,0,0,292c9caba6f38831a4be980034f0f7cdde695fdbb1f85a1136d15679c0c9d4ba,2025-03-03T14:52:47.173000
|
||||||
CVE-2025-26521,1,1,cdc81ec5afb63914ad407c304994a2b4e474bebe302d8fe6d668dcbca4d44fc5,2025-06-10T23:15:23.840000
|
CVE-2025-26521,0,0,cdc81ec5afb63914ad407c304994a2b4e474bebe302d8fe6d668dcbca4d44fc5,2025-06-10T23:15:23.840000
|
||||||
CVE-2025-26522,0,0,15654b8dc281e5e95b6cb8d0b0449d89135cfca68e40163629b408b401b71985,2025-02-14T12:15:29.583000
|
CVE-2025-26522,0,0,15654b8dc281e5e95b6cb8d0b0449d89135cfca68e40163629b408b401b71985,2025-02-14T12:15:29.583000
|
||||||
CVE-2025-26523,0,0,9eb8004a3f0db5f271f82a4160bc199ec38e8d40fc177becbe2105cc644170be,2025-02-14T12:15:29.723000
|
CVE-2025-26523,0,0,9eb8004a3f0db5f271f82a4160bc199ec38e8d40fc177becbe2105cc644170be,2025-02-14T12:15:29.723000
|
||||||
CVE-2025-26524,0,0,e4675579756d8bf50fc8a11fc92dcb6c0f4393fb284e95c0369d48074177af48,2025-02-14T12:15:29.887000
|
CVE-2025-26524,0,0,e4675579756d8bf50fc8a11fc92dcb6c0f4393fb284e95c0369d48074177af48,2025-02-14T12:15:29.887000
|
||||||
@ -291060,6 +291064,7 @@ CVE-2025-30670,0,0,7ddcc50f8117fbbfe0aa389df6861a35821f3879e9bc77660e33b25b2eccc
|
|||||||
CVE-2025-30671,0,0,446c356ddda2d884479f2b9e2a9211d99a48925d40d190f1c798d21f83cf08ac,2025-04-08T18:13:53.347000
|
CVE-2025-30671,0,0,446c356ddda2d884479f2b9e2a9211d99a48925d40d190f1c798d21f83cf08ac,2025-04-08T18:13:53.347000
|
||||||
CVE-2025-30672,0,0,7b25b22d01762d96bbb92d7f9b4ff321d758096279d5762a652a254e9748a797,2025-04-01T20:26:11.547000
|
CVE-2025-30672,0,0,7b25b22d01762d96bbb92d7f9b4ff321d758096279d5762a652a254e9748a797,2025-04-01T20:26:11.547000
|
||||||
CVE-2025-30673,0,0,e292e0371f10baa0dbb2b4b3b206efd65282a8bcd608d5d5a448633581759121,2025-04-01T20:26:11.547000
|
CVE-2025-30673,0,0,e292e0371f10baa0dbb2b4b3b206efd65282a8bcd608d5d5a448633581759121,2025-04-01T20:26:11.547000
|
||||||
|
CVE-2025-30675,1,1,24dd1eabbf847f3128dba8ce2e7cd32ffc41bd9463464fe2448615f0c9cb65ec,2025-06-11T00:15:24.730000
|
||||||
CVE-2025-30676,0,0,ceae9d1688a0e72430787d7128f6d694b9018bc11170a6b76293ff501632e3ba,2025-04-29T20:52:31.980000
|
CVE-2025-30676,0,0,ceae9d1688a0e72430787d7128f6d694b9018bc11170a6b76293ff501632e3ba,2025-04-29T20:52:31.980000
|
||||||
CVE-2025-30677,0,0,ac691303aa13f8ca9aabebde82f77f60d124e3f5ca096d5288780405b88472c8,2025-04-09T20:02:41.860000
|
CVE-2025-30677,0,0,ac691303aa13f8ca9aabebde82f77f60d124e3f5ca096d5288780405b88472c8,2025-04-09T20:02:41.860000
|
||||||
CVE-2025-3068,0,0,de66f3afaa7fd4a67fa9d3ab57331fb0ab9491ba6c44d88f9dc6104a16396311,2025-04-07T13:30:02.277000
|
CVE-2025-3068,0,0,de66f3afaa7fd4a67fa9d3ab57331fb0ab9491ba6c44d88f9dc6104a16396311,2025-04-07T13:30:02.277000
|
||||||
@ -292813,6 +292818,7 @@ CVE-2025-32713,0,0,1f55ff03a98c6f4a137fcd8cd370b450b5268acfb42631808df84938f4956
|
|||||||
CVE-2025-32714,0,0,a92f17a0e588c2a134397f8038fc20f2e3a2d4fa89569159b3cacc267d8a2399,2025-06-10T17:21:51.843000
|
CVE-2025-32714,0,0,a92f17a0e588c2a134397f8038fc20f2e3a2d4fa89569159b3cacc267d8a2399,2025-06-10T17:21:51.843000
|
||||||
CVE-2025-32715,0,0,b76426f16cc9d7408f36748871976f950c295580b047b5dae8a4ef64c7bfd65f,2025-06-10T17:21:53.943000
|
CVE-2025-32715,0,0,b76426f16cc9d7408f36748871976f950c295580b047b5dae8a4ef64c7bfd65f,2025-06-10T17:21:53.943000
|
||||||
CVE-2025-32716,0,0,95c6a44b72e5c0078fe2b00548dc6905f2e28ff189f88cc144198adc563ee456,2025-06-10T17:21:56.087000
|
CVE-2025-32716,0,0,95c6a44b72e5c0078fe2b00548dc6905f2e28ff189f88cc144198adc563ee456,2025-06-10T17:21:56.087000
|
||||||
|
CVE-2025-32717,1,1,cbd2e875b052eb030a0e9fe8e983dd664eb954b6e92f03d58be03873367f1555,2025-06-11T00:15:25.317000
|
||||||
CVE-2025-32718,0,0,11fd0eff0d3aba6a9d19b0e4745c23d52296caf12dfee9ad3b6ea3a205dc0f25,2025-06-10T17:21:58.097000
|
CVE-2025-32718,0,0,11fd0eff0d3aba6a9d19b0e4745c23d52296caf12dfee9ad3b6ea3a205dc0f25,2025-06-10T17:21:58.097000
|
||||||
CVE-2025-32719,0,0,2a8728d5df65c875966086b2c4697adeab84e47d67c617642fc2cdcb1b65270c,2025-06-10T17:22:00.110000
|
CVE-2025-32719,0,0,2a8728d5df65c875966086b2c4697adeab84e47d67c617642fc2cdcb1b65270c,2025-06-10T17:22:00.110000
|
||||||
CVE-2025-3272,0,0,c60fd5482e862c50b349cbd37632283d483289fdec77619757f54ad2125c58ec,2025-05-08T14:39:09.683000
|
CVE-2025-3272,0,0,c60fd5482e862c50b349cbd37632283d483289fdec77619757f54ad2125c58ec,2025-05-08T14:39:09.683000
|
||||||
@ -293055,7 +293061,7 @@ CVE-2025-33043,0,0,044f6c7834f7eed1d82fb6b8377e155f5c1ae51cb36f952b6bba03be184e2
|
|||||||
CVE-2025-3305,0,0,caed50d99616da9f2a70f5ff8ff690cbc48b6002cca415c3290f8e367603d490,2025-04-08T16:46:55.203000
|
CVE-2025-3305,0,0,caed50d99616da9f2a70f5ff8ff690cbc48b6002cca415c3290f8e367603d490,2025-04-08T16:46:55.203000
|
||||||
CVE-2025-33050,0,0,05e6d757b225696d2814d59d4f1c971c8d0e7d5b6ad7a1f98f3325b5ab9caf61,2025-06-10T17:22:12.643000
|
CVE-2025-33050,0,0,05e6d757b225696d2814d59d4f1c971c8d0e7d5b6ad7a1f98f3325b5ab9caf61,2025-06-10T17:22:12.643000
|
||||||
CVE-2025-33052,0,0,b1993549d564c5c9981bc4b05cb64d0a2d456f60ff295f87620c17f2cd44433b,2025-06-10T17:22:16.713000
|
CVE-2025-33052,0,0,b1993549d564c5c9981bc4b05cb64d0a2d456f60ff295f87620c17f2cd44433b,2025-06-10T17:22:16.713000
|
||||||
CVE-2025-33053,0,0,ed0670e7dd9b8e605d5c510957b98bd754ffcfe8f96478464def275502bf0ae4,2025-06-10T17:22:18.853000
|
CVE-2025-33053,0,1,a38de63924e4c14d9d85c34c156b3cdea7a876863613a95aa4b4306ad100eec2,2025-06-11T01:00:01.443000
|
||||||
CVE-2025-33055,0,0,13d9e39692b08b1b320db5a5ecccbe43815806407f2b3cc535308d642cb2e613,2025-06-10T17:22:21.100000
|
CVE-2025-33055,0,0,13d9e39692b08b1b320db5a5ecccbe43815806407f2b3cc535308d642cb2e613,2025-06-10T17:22:21.100000
|
||||||
CVE-2025-33056,0,0,c67dfbe06f555af10b25758d9a6160cb2f910935ced8e27cd9da40fc740b6166,2025-06-10T17:22:23.163000
|
CVE-2025-33056,0,0,c67dfbe06f555af10b25758d9a6160cb2f910935ced8e27cd9da40fc740b6166,2025-06-10T17:22:23.163000
|
||||||
CVE-2025-33057,0,0,205438b56590147889b44322c2f014a7f7d594c5c377234a2f1d03b95a58afc8,2025-06-10T17:22:25.360000
|
CVE-2025-33057,0,0,205438b56590147889b44322c2f014a7f7d594c5c377234a2f1d03b95a58afc8,2025-06-10T17:22:25.360000
|
||||||
@ -294601,6 +294607,7 @@ CVE-2025-4270,0,0,645465539907d53a517894eee2fc6f104af301b50f64c088bb1f04801c97a2
|
|||||||
CVE-2025-4271,0,0,39659c776e0dd2e9126a71d9b7913345bbbbd3db1040a72ff630c270b20f306a,2025-05-07T16:38:36.743000
|
CVE-2025-4271,0,0,39659c776e0dd2e9126a71d9b7913345bbbbd3db1040a72ff630c270b20f306a,2025-05-07T16:38:36.743000
|
||||||
CVE-2025-4272,0,0,03ff047f7dd551c18b1a43bee5877489fab1871c5289ce9c9d307f362f1d7af9,2025-05-05T20:54:19.760000
|
CVE-2025-4272,0,0,03ff047f7dd551c18b1a43bee5877489fab1871c5289ce9c9d307f362f1d7af9,2025-05-05T20:54:19.760000
|
||||||
CVE-2025-4273,0,0,30513e1edc3f48937d8031e4da5082aaf23e8e7c6784fd5493bc847cf717c492,2025-05-05T03:15:23.837000
|
CVE-2025-4273,0,0,30513e1edc3f48937d8031e4da5082aaf23e8e7c6784fd5493bc847cf717c492,2025-05-05T03:15:23.837000
|
||||||
|
CVE-2025-4275,1,1,d4231dbb7eef3055904f4eb8400237fed7e60872afe51336841d2ec4701da03d,2025-06-11T01:15:20.750000
|
||||||
CVE-2025-4279,0,0,bcfae5ea77c2d8b97575a3d8bac82d506cbc9690600674c04d38ad96d224f5b3,2025-05-05T20:54:19.760000
|
CVE-2025-4279,0,0,bcfae5ea77c2d8b97575a3d8bac82d506cbc9690600674c04d38ad96d224f5b3,2025-05-05T20:54:19.760000
|
||||||
CVE-2025-4280,0,0,58c388d77c96d57c606f8b2a861f499618c067375be7eddccf98997e52d08990,2025-05-23T15:55:02.040000
|
CVE-2025-4280,0,0,58c388d77c96d57c606f8b2a861f499618c067375be7eddccf98997e52d08990,2025-05-23T15:55:02.040000
|
||||||
CVE-2025-4281,0,0,10927ba70963f1588504972f5a49dc2459d377fe8d3c217156bf3ead16038720,2025-05-05T20:54:19.760000
|
CVE-2025-4281,0,0,10927ba70963f1588504972f5a49dc2459d377fe8d3c217156bf3ead16038720,2025-05-05T20:54:19.760000
|
||||||
@ -295622,245 +295629,245 @@ CVE-2025-4683,0,0,04e0e55e63a81a7f7e78b9edd02b0cd9335ab5a746197d4d81ab53a33313ae
|
|||||||
CVE-2025-46833,0,0,c80dd4df89ed1d9904a340fdabec8ad2db7d55e381346ed4e99c9bf921e12b91,2025-05-12T17:32:52.810000
|
CVE-2025-46833,0,0,c80dd4df89ed1d9904a340fdabec8ad2db7d55e381346ed4e99c9bf921e12b91,2025-05-12T17:32:52.810000
|
||||||
CVE-2025-46834,0,0,eb9d8380a75c8996d4d833628ec9b8597e1a106d35c070448419534197001bee,2025-05-16T14:42:18.700000
|
CVE-2025-46834,0,0,eb9d8380a75c8996d4d833628ec9b8597e1a106d35c070448419534197001bee,2025-05-16T14:42:18.700000
|
||||||
CVE-2025-46836,0,0,634901c54fe4e9e284ebde4bed08aa69fbb4913cece33372bea06dbd6a8c3913,2025-05-31T23:15:20.400000
|
CVE-2025-46836,0,0,634901c54fe4e9e284ebde4bed08aa69fbb4913cece33372bea06dbd6a8c3913,2025-05-31T23:15:20.400000
|
||||||
CVE-2025-46837,1,1,4f2b25b74d7be1f28c25e625a2b4508b77b08cbce0cb8155628f3b7b94248b9d,2025-06-10T23:15:24.043000
|
CVE-2025-46837,0,0,4f2b25b74d7be1f28c25e625a2b4508b77b08cbce0cb8155628f3b7b94248b9d,2025-06-10T23:15:24.043000
|
||||||
CVE-2025-46838,1,1,5e750e769a0997bfe3028081571cd640f1ca55bcafdadf85328b16e46d5dea2e,2025-06-10T23:15:24.197000
|
CVE-2025-46838,0,0,5e750e769a0997bfe3028081571cd640f1ca55bcafdadf85328b16e46d5dea2e,2025-06-10T23:15:24.197000
|
||||||
CVE-2025-46840,1,1,974c5cc96bd6b0b1fa7c5d0de741f5d65f712cb1cd5dc464d9101749efb9ff30,2025-06-10T23:15:24.350000
|
CVE-2025-46840,0,0,974c5cc96bd6b0b1fa7c5d0de741f5d65f712cb1cd5dc464d9101749efb9ff30,2025-06-10T23:15:24.350000
|
||||||
CVE-2025-46841,1,1,7bacbfd93afc20271a86d5628c495d7410575e680eb4491363d9ce8a78c42ddc,2025-06-10T23:15:24.507000
|
CVE-2025-46841,0,0,7bacbfd93afc20271a86d5628c495d7410575e680eb4491363d9ce8a78c42ddc,2025-06-10T23:15:24.507000
|
||||||
CVE-2025-46842,1,1,c244cc9718e410a0854fa3633d01218b35f06b04d902a5ba0f78517246076122,2025-06-10T23:15:24.667000
|
CVE-2025-46842,0,0,c244cc9718e410a0854fa3633d01218b35f06b04d902a5ba0f78517246076122,2025-06-10T23:15:24.667000
|
||||||
CVE-2025-46843,1,1,05ce10e86181ee5731c37f62055af60d4adf087689b059ab40bc93596ea7240b,2025-06-10T23:15:24.817000
|
CVE-2025-46843,0,0,05ce10e86181ee5731c37f62055af60d4adf087689b059ab40bc93596ea7240b,2025-06-10T23:15:24.817000
|
||||||
CVE-2025-46844,1,1,ccacb4c472a24c2f77d508b3e2d42df6397773c8f291f41e3e17e8673b672441,2025-06-10T23:15:24.967000
|
CVE-2025-46844,0,0,ccacb4c472a24c2f77d508b3e2d42df6397773c8f291f41e3e17e8673b672441,2025-06-10T23:15:24.967000
|
||||||
CVE-2025-46845,1,1,afe2cc172d557f6c68698e9dcff6b75a57476d310d0fec3ac68b15ef02eb3014,2025-06-10T23:15:25.120000
|
CVE-2025-46845,0,0,afe2cc172d557f6c68698e9dcff6b75a57476d310d0fec3ac68b15ef02eb3014,2025-06-10T23:15:25.120000
|
||||||
CVE-2025-46846,1,1,acb6fa80736d17864e0f9580b73060aa5bd8e4afa774d681f701a8b5f6623782,2025-06-10T23:15:25.273000
|
CVE-2025-46846,0,0,acb6fa80736d17864e0f9580b73060aa5bd8e4afa774d681f701a8b5f6623782,2025-06-10T23:15:25.273000
|
||||||
CVE-2025-46847,1,1,a9433988569eaf497239199c86e2e9013da5916d34a1a6ae586b4a16ad08945c,2025-06-10T23:15:25.423000
|
CVE-2025-46847,0,0,a9433988569eaf497239199c86e2e9013da5916d34a1a6ae586b4a16ad08945c,2025-06-10T23:15:25.423000
|
||||||
CVE-2025-46848,1,1,1a0de7950b262acb85958d058acf3e3817776939d5a162689cb3a0df79a58ee2,2025-06-10T23:15:25.580000
|
CVE-2025-46848,0,0,1a0de7950b262acb85958d058acf3e3817776939d5a162689cb3a0df79a58ee2,2025-06-10T23:15:25.580000
|
||||||
CVE-2025-46850,1,1,e77f6b7023b1892251d1c397ebaa691db65338bbd6fc62ffd57c654be9ee80f9,2025-06-10T23:15:25.733000
|
CVE-2025-46850,0,0,e77f6b7023b1892251d1c397ebaa691db65338bbd6fc62ffd57c654be9ee80f9,2025-06-10T23:15:25.733000
|
||||||
CVE-2025-46851,1,1,68478feeaee917e6f770ae0c9423862ec899602a60f2a593cf1ee063e41ee1a4,2025-06-10T23:15:25.897000
|
CVE-2025-46851,0,0,68478feeaee917e6f770ae0c9423862ec899602a60f2a593cf1ee063e41ee1a4,2025-06-10T23:15:25.897000
|
||||||
CVE-2025-46853,1,1,545ba05056f44aa7637a1564298966a24206ae0207b3093d8979c7be1b7f7b86,2025-06-10T23:15:26.053000
|
CVE-2025-46853,0,0,545ba05056f44aa7637a1564298966a24206ae0207b3093d8979c7be1b7f7b86,2025-06-10T23:15:26.053000
|
||||||
CVE-2025-46854,1,1,cb6df00ce6f30d8df23c20a74f7a92d6e99cfac0a1e30d4958952620a02592c0,2025-06-10T23:15:26.210000
|
CVE-2025-46854,0,0,cb6df00ce6f30d8df23c20a74f7a92d6e99cfac0a1e30d4958952620a02592c0,2025-06-10T23:15:26.210000
|
||||||
CVE-2025-46855,1,1,b1fa254c64a0d0622942a92075d5b5e99f1f5c4004ad43f49100449c5885759b,2025-06-10T23:15:26.367000
|
CVE-2025-46855,0,0,b1fa254c64a0d0622942a92075d5b5e99f1f5c4004ad43f49100449c5885759b,2025-06-10T23:15:26.367000
|
||||||
CVE-2025-46857,1,1,40c273a3173ff74b11dd5a577ea2935c01945b0f2156c73be5c92bae4403c454,2025-06-10T23:15:26.520000
|
CVE-2025-46857,0,0,40c273a3173ff74b11dd5a577ea2935c01945b0f2156c73be5c92bae4403c454,2025-06-10T23:15:26.520000
|
||||||
CVE-2025-46858,1,1,c4d59b06f5a7446a849aade08643cdb684906304aca00f98d29d5c5379cb88b2,2025-06-10T23:15:26.670000
|
CVE-2025-46858,0,0,c4d59b06f5a7446a849aade08643cdb684906304aca00f98d29d5c5379cb88b2,2025-06-10T23:15:26.670000
|
||||||
CVE-2025-46859,1,1,fe8f484bccad75fec6b625bbe3b14d956af42aee5b04a04d3e95ec404c6f8baf,2025-06-10T23:15:26.820000
|
CVE-2025-46859,0,0,fe8f484bccad75fec6b625bbe3b14d956af42aee5b04a04d3e95ec404c6f8baf,2025-06-10T23:15:26.820000
|
||||||
CVE-2025-46860,1,1,6dd8f8c26f580907d97f0eb084360405ee9757e85af6a22006c88a76c5c10434,2025-06-10T23:15:26.973000
|
CVE-2025-46860,0,0,6dd8f8c26f580907d97f0eb084360405ee9757e85af6a22006c88a76c5c10434,2025-06-10T23:15:26.973000
|
||||||
CVE-2025-46861,1,1,bbca68ee86a4f121aa13a55fdce5d202e0d2c8721ee0973a6340035a2a9b703d,2025-06-10T23:15:27.120000
|
CVE-2025-46861,0,0,bbca68ee86a4f121aa13a55fdce5d202e0d2c8721ee0973a6340035a2a9b703d,2025-06-10T23:15:27.120000
|
||||||
CVE-2025-46862,1,1,03237ab90a987df48df011a1ff8acbe0a45e9b1d762dd55507d9629bfc96f555,2025-06-10T23:15:27.280000
|
CVE-2025-46862,0,0,03237ab90a987df48df011a1ff8acbe0a45e9b1d762dd55507d9629bfc96f555,2025-06-10T23:15:27.280000
|
||||||
CVE-2025-46863,1,1,1796ab799542846644375410ba99f0970b3741666c13772694db79987a1a0051,2025-06-10T23:15:27.447000
|
CVE-2025-46863,0,0,1796ab799542846644375410ba99f0970b3741666c13772694db79987a1a0051,2025-06-10T23:15:27.447000
|
||||||
CVE-2025-46864,1,1,0e14df11d9b6c5e263d1c9fd8e71cfa9ff0c267ec2e49ca6da1b359bd33d0990,2025-06-10T23:15:27.613000
|
CVE-2025-46864,0,0,0e14df11d9b6c5e263d1c9fd8e71cfa9ff0c267ec2e49ca6da1b359bd33d0990,2025-06-10T23:15:27.613000
|
||||||
CVE-2025-46865,1,1,fc69cf14a780ddbf139d407be8d95af1ae710a42890277ede80daccbbfdd4f5a,2025-06-10T23:15:27.767000
|
CVE-2025-46865,0,0,fc69cf14a780ddbf139d407be8d95af1ae710a42890277ede80daccbbfdd4f5a,2025-06-10T23:15:27.767000
|
||||||
CVE-2025-46866,1,1,b0d47c0f0d78727088e13bc9ee88d5426cfd34cbf04decb0c25c26f9c8c3094b,2025-06-10T23:15:27.913000
|
CVE-2025-46866,0,0,b0d47c0f0d78727088e13bc9ee88d5426cfd34cbf04decb0c25c26f9c8c3094b,2025-06-10T23:15:27.913000
|
||||||
CVE-2025-4687,0,0,1640607bc7fe5794fbf2fa14f9879451ac745ec329229aee355cca70f8ae7d84,2025-05-29T14:29:50.247000
|
CVE-2025-4687,0,0,1640607bc7fe5794fbf2fa14f9879451ac745ec329229aee355cca70f8ae7d84,2025-05-29T14:29:50.247000
|
||||||
CVE-2025-46870,1,1,1d6b549dbfc1b896f8272288eb1eacc622aec51ea4e3287bcb3f075802e623b8,2025-06-10T23:15:28.080000
|
CVE-2025-46870,0,0,1d6b549dbfc1b896f8272288eb1eacc622aec51ea4e3287bcb3f075802e623b8,2025-06-10T23:15:28.080000
|
||||||
CVE-2025-46871,1,1,a686f254d95dcef7ce4da8a4677e2e8464efc3edd519aa38866412c189447796,2025-06-10T23:15:28.237000
|
CVE-2025-46871,0,0,a686f254d95dcef7ce4da8a4677e2e8464efc3edd519aa38866412c189447796,2025-06-10T23:15:28.237000
|
||||||
CVE-2025-46872,1,1,26448e2c38bc088714a41a5675ea8ac249511ab081de4efa7534bebe29cd6ca0,2025-06-10T23:15:28.387000
|
CVE-2025-46872,0,0,26448e2c38bc088714a41a5675ea8ac249511ab081de4efa7534bebe29cd6ca0,2025-06-10T23:15:28.387000
|
||||||
CVE-2025-46873,1,1,9a0f1d4449450922e9870d2a0eb52e79fb3493fd8e0e53aa9e3c15d8ce09025a,2025-06-10T23:15:28.537000
|
CVE-2025-46873,0,0,9a0f1d4449450922e9870d2a0eb52e79fb3493fd8e0e53aa9e3c15d8ce09025a,2025-06-10T23:15:28.537000
|
||||||
CVE-2025-46874,1,1,ae9933ee40a593a442e475959c3945f4e1c5541055f4518d00c98a265019f1f2,2025-06-10T23:15:28.690000
|
CVE-2025-46874,0,0,ae9933ee40a593a442e475959c3945f4e1c5541055f4518d00c98a265019f1f2,2025-06-10T23:15:28.690000
|
||||||
CVE-2025-46875,1,1,23bfb3855dc1445118a1a80611f4396af7ddb47e2d4443f54ea0c1c8f6df1612,2025-06-10T23:15:28.843000
|
CVE-2025-46875,0,0,23bfb3855dc1445118a1a80611f4396af7ddb47e2d4443f54ea0c1c8f6df1612,2025-06-10T23:15:28.843000
|
||||||
CVE-2025-46876,1,1,6b3ef841ca4edc309caffdbf7de4c2b0bd8a2b8f9a6070ab1659f8b2a53a65ac,2025-06-10T23:15:28.993000
|
CVE-2025-46876,0,0,6b3ef841ca4edc309caffdbf7de4c2b0bd8a2b8f9a6070ab1659f8b2a53a65ac,2025-06-10T23:15:28.993000
|
||||||
CVE-2025-46877,1,1,e9b46cc876e0493bca185a3d5c5d17613fa8c2d1e3ab1a1bef46a5d9a056ded7,2025-06-10T23:15:29.147000
|
CVE-2025-46877,0,0,e9b46cc876e0493bca185a3d5c5d17613fa8c2d1e3ab1a1bef46a5d9a056ded7,2025-06-10T23:15:29.147000
|
||||||
CVE-2025-46878,1,1,e8a8263dd88835d5969af7a63fd20c336a2c36089f3b7cb1effe38ce5bb23f3d,2025-06-10T23:15:29.310000
|
CVE-2025-46878,0,0,e8a8263dd88835d5969af7a63fd20c336a2c36089f3b7cb1effe38ce5bb23f3d,2025-06-10T23:15:29.310000
|
||||||
CVE-2025-46879,1,1,1c5b8f4e47bc950cf85ed84c493e10b717622b7266602f35e49d7d7184b639a0,2025-06-10T23:15:29.503000
|
CVE-2025-46879,0,0,1c5b8f4e47bc950cf85ed84c493e10b717622b7266602f35e49d7d7184b639a0,2025-06-10T23:15:29.503000
|
||||||
CVE-2025-46880,1,1,c4c261b0fc4961b31176cb7c94a946ed8f567a46d6d9b6d3140a4787daf63134,2025-06-10T23:15:29.660000
|
CVE-2025-46880,0,0,c4c261b0fc4961b31176cb7c94a946ed8f567a46d6d9b6d3140a4787daf63134,2025-06-10T23:15:29.660000
|
||||||
CVE-2025-46881,1,1,f04c7a955ac03a7878ec475bd54bc83324c88c8cd712de09b2f61789e11db3c0,2025-06-10T23:15:29.813000
|
CVE-2025-46881,0,0,f04c7a955ac03a7878ec475bd54bc83324c88c8cd712de09b2f61789e11db3c0,2025-06-10T23:15:29.813000
|
||||||
CVE-2025-46882,1,1,499f61d5f8d093354b5280de42e318346c8c2f6d6decf991dbbd825a302a5fc3,2025-06-10T23:15:29.967000
|
CVE-2025-46882,0,0,499f61d5f8d093354b5280de42e318346c8c2f6d6decf991dbbd825a302a5fc3,2025-06-10T23:15:29.967000
|
||||||
CVE-2025-46883,1,1,4fbc06814112742600cca6b0d119c54cec68073d80be0313084f1e9dc0b36c3e,2025-06-10T23:15:30.120000
|
CVE-2025-46883,0,0,4fbc06814112742600cca6b0d119c54cec68073d80be0313084f1e9dc0b36c3e,2025-06-10T23:15:30.120000
|
||||||
CVE-2025-46884,1,1,b1543211ab08e64f2c88bef9dad83575b41f9937b561d928589b050720a32bee,2025-06-10T23:15:30.280000
|
CVE-2025-46884,0,0,b1543211ab08e64f2c88bef9dad83575b41f9937b561d928589b050720a32bee,2025-06-10T23:15:30.280000
|
||||||
CVE-2025-46885,1,1,20c4df657cdd99e86a0a013dd43a112c550e0a34ab522ac647e69728aeeda1a0,2025-06-10T23:15:30.433000
|
CVE-2025-46885,0,0,20c4df657cdd99e86a0a013dd43a112c550e0a34ab522ac647e69728aeeda1a0,2025-06-10T23:15:30.433000
|
||||||
CVE-2025-46886,1,1,2d8372a900b440b70775f4984cac4570be1e553195a322252a644528abfe3d37,2025-06-10T23:15:30.603000
|
CVE-2025-46886,0,0,2d8372a900b440b70775f4984cac4570be1e553195a322252a644528abfe3d37,2025-06-10T23:15:30.603000
|
||||||
CVE-2025-46887,1,1,74711efb4008cb67fe91e75aa17b3f39e7f34b6d672086dd930bc6497d7ceaf3,2025-06-10T23:15:30.763000
|
CVE-2025-46887,0,0,74711efb4008cb67fe91e75aa17b3f39e7f34b6d672086dd930bc6497d7ceaf3,2025-06-10T23:15:30.763000
|
||||||
CVE-2025-46888,1,1,d97d4af0658dffbc9cf3f9299e66d8a8ef6bdcfa12bb4ab3a6e2f2e706f3e951,2025-06-10T23:15:30.923000
|
CVE-2025-46888,0,0,d97d4af0658dffbc9cf3f9299e66d8a8ef6bdcfa12bb4ab3a6e2f2e706f3e951,2025-06-10T23:15:30.923000
|
||||||
CVE-2025-46889,1,1,4c191e4cfb9eadbeefe316bc8bea24f4df8b8a7cc1e37ef4d745ed63859ba9d7,2025-06-10T23:15:31.080000
|
CVE-2025-46889,0,0,4c191e4cfb9eadbeefe316bc8bea24f4df8b8a7cc1e37ef4d745ed63859ba9d7,2025-06-10T23:15:31.080000
|
||||||
CVE-2025-46890,1,1,ed576d7c70648dcd637b93a6c29fb49ba67b12f17fcf1dee9540e451febb6538,2025-06-10T23:15:31.233000
|
CVE-2025-46890,0,0,ed576d7c70648dcd637b93a6c29fb49ba67b12f17fcf1dee9540e451febb6538,2025-06-10T23:15:31.233000
|
||||||
CVE-2025-46891,1,1,77f4e309b93263f9be624ad4c9558ccb4506954e502f7be2cda88a85af246958,2025-06-10T23:15:31.387000
|
CVE-2025-46891,0,0,77f4e309b93263f9be624ad4c9558ccb4506954e502f7be2cda88a85af246958,2025-06-10T23:15:31.387000
|
||||||
CVE-2025-46892,1,1,aa306ddc95132e7409eb28bd4b60de90b575f012b24348eaba82aa1044ca9d83,2025-06-10T23:15:31.540000
|
CVE-2025-46892,0,0,aa306ddc95132e7409eb28bd4b60de90b575f012b24348eaba82aa1044ca9d83,2025-06-10T23:15:31.540000
|
||||||
CVE-2025-46893,1,1,9b2b8e9321272e5a581d6497c12ca27e27fdc02771e3e192be5c779ecbae68a4,2025-06-10T23:15:31.693000
|
CVE-2025-46893,0,0,9b2b8e9321272e5a581d6497c12ca27e27fdc02771e3e192be5c779ecbae68a4,2025-06-10T23:15:31.693000
|
||||||
CVE-2025-46894,1,1,4ecf12e9610bc3d06c59c0c5559fdcf5a080bda2e68f2748c96a5f6c737f9665,2025-06-10T23:15:31.843000
|
CVE-2025-46894,0,0,4ecf12e9610bc3d06c59c0c5559fdcf5a080bda2e68f2748c96a5f6c737f9665,2025-06-10T23:15:31.843000
|
||||||
CVE-2025-46895,1,1,b313edaeb9494358737d7360b4fb26e1cfaef61656f0902a680bd70384cad41f,2025-06-10T23:15:31.990000
|
CVE-2025-46895,0,0,b313edaeb9494358737d7360b4fb26e1cfaef61656f0902a680bd70384cad41f,2025-06-10T23:15:31.990000
|
||||||
CVE-2025-46898,1,1,0aeb149e4d155e3d9de8a21c06661f15968828409d214ddc3d5a754570a037fc,2025-06-10T23:15:32.143000
|
CVE-2025-46898,0,0,0aeb149e4d155e3d9de8a21c06661f15968828409d214ddc3d5a754570a037fc,2025-06-10T23:15:32.143000
|
||||||
CVE-2025-46899,1,1,acad9a7dbbd39ad597c1bbabefe75a847156e869af69544b35b4c0b6a024ce43,2025-06-10T23:15:32.303000
|
CVE-2025-46899,0,0,acad9a7dbbd39ad597c1bbabefe75a847156e869af69544b35b4c0b6a024ce43,2025-06-10T23:15:32.303000
|
||||||
CVE-2025-46900,1,1,e6d5016de4f6d0160f0a405ef87953a8fdf8a2e9bdf687d58b5d2813937f550a,2025-06-10T23:15:32.470000
|
CVE-2025-46900,0,0,e6d5016de4f6d0160f0a405ef87953a8fdf8a2e9bdf687d58b5d2813937f550a,2025-06-10T23:15:32.470000
|
||||||
CVE-2025-46901,1,1,6211626e435c87f75a7c955fc75c1a551ac5269356e30515e9e3250b9b2fcf06,2025-06-10T23:15:32.623000
|
CVE-2025-46901,0,0,6211626e435c87f75a7c955fc75c1a551ac5269356e30515e9e3250b9b2fcf06,2025-06-10T23:15:32.623000
|
||||||
CVE-2025-46902,1,1,c23e3a872cee02efddf403115269ec0720d528dd4757af0f539422b8ec3a8eac,2025-06-10T23:15:32.777000
|
CVE-2025-46902,0,0,c23e3a872cee02efddf403115269ec0720d528dd4757af0f539422b8ec3a8eac,2025-06-10T23:15:32.777000
|
||||||
CVE-2025-46903,1,1,f195d2626d01a46baa1b43cb6eb1642a44cc93074000061b52bda10b2787d50c,2025-06-10T23:15:32.927000
|
CVE-2025-46903,0,0,f195d2626d01a46baa1b43cb6eb1642a44cc93074000061b52bda10b2787d50c,2025-06-10T23:15:32.927000
|
||||||
CVE-2025-46904,1,1,9a40435bf75e451e8f91bf1ae768ac2f376dd934bff8a0b9c6d603fc64d960c6,2025-06-10T23:15:33.077000
|
CVE-2025-46904,0,0,9a40435bf75e451e8f91bf1ae768ac2f376dd934bff8a0b9c6d603fc64d960c6,2025-06-10T23:15:33.077000
|
||||||
CVE-2025-46905,1,1,98f1b2290607ce808d8e00ad6582a02ba3d6f1c562f7045c5a39c60d6b88537c,2025-06-10T23:15:33.227000
|
CVE-2025-46905,0,0,98f1b2290607ce808d8e00ad6582a02ba3d6f1c562f7045c5a39c60d6b88537c,2025-06-10T23:15:33.227000
|
||||||
CVE-2025-46906,1,1,8456211249fd6a41043c76c119ddc1cf156b79a8283eabc210c8fa4786e4b492,2025-06-10T23:15:33.373000
|
CVE-2025-46906,0,0,8456211249fd6a41043c76c119ddc1cf156b79a8283eabc210c8fa4786e4b492,2025-06-10T23:15:33.373000
|
||||||
CVE-2025-46907,1,1,f0ead820e7be12a81f5adce99c67888dcd2a058e800ba120077cab2c1bb0f5a4,2025-06-10T23:15:33.530000
|
CVE-2025-46907,0,0,f0ead820e7be12a81f5adce99c67888dcd2a058e800ba120077cab2c1bb0f5a4,2025-06-10T23:15:33.530000
|
||||||
CVE-2025-46908,1,1,0725bfe19ca0f0dc21eaee35a237e305bbefb8a10390781c716a674b9a843430,2025-06-10T23:15:33.680000
|
CVE-2025-46908,0,0,0725bfe19ca0f0dc21eaee35a237e305bbefb8a10390781c716a674b9a843430,2025-06-10T23:15:33.680000
|
||||||
CVE-2025-46909,1,1,7680448cfe48382534238a905542d7774bb164eec178e788b5d0bed1050100e2,2025-06-10T23:15:33.830000
|
CVE-2025-46909,0,0,7680448cfe48382534238a905542d7774bb164eec178e788b5d0bed1050100e2,2025-06-10T23:15:33.830000
|
||||||
CVE-2025-4691,0,0,b02baf04a7dd36e1a54efc1a282abf13a5a0c5c5e16bda7b9e49ae577dd413d6,2025-06-02T17:32:17.397000
|
CVE-2025-4691,0,0,b02baf04a7dd36e1a54efc1a282abf13a5a0c5c5e16bda7b9e49ae577dd413d6,2025-06-02T17:32:17.397000
|
||||||
CVE-2025-46910,1,1,913e3f244a2b1aabe438dcc71cc9614e61b403590b8c5ba0a4fed23471166fd4,2025-06-10T23:15:33.977000
|
CVE-2025-46910,0,0,913e3f244a2b1aabe438dcc71cc9614e61b403590b8c5ba0a4fed23471166fd4,2025-06-10T23:15:33.977000
|
||||||
CVE-2025-46911,1,1,7d62c386729a5fbd7d5053b30d8904b87243b23bfa0bf4b4baf4aaae6e079604,2025-06-10T23:15:34.127000
|
CVE-2025-46911,0,0,7d62c386729a5fbd7d5053b30d8904b87243b23bfa0bf4b4baf4aaae6e079604,2025-06-10T23:15:34.127000
|
||||||
CVE-2025-46912,1,1,29f2d24bf6bc9a7a96c6af5893f15ae436ca36e64993bbcdd32baf09f0c6c5da,2025-06-10T23:15:34.273000
|
CVE-2025-46912,0,0,29f2d24bf6bc9a7a96c6af5893f15ae436ca36e64993bbcdd32baf09f0c6c5da,2025-06-10T23:15:34.273000
|
||||||
CVE-2025-46913,1,1,83d5e65c5f9f8d8f4f95b47bc7a45299630432ca9f76e7a8b4318ad1ba3d4b6c,2025-06-10T23:15:34.423000
|
CVE-2025-46913,0,0,83d5e65c5f9f8d8f4f95b47bc7a45299630432ca9f76e7a8b4318ad1ba3d4b6c,2025-06-10T23:15:34.423000
|
||||||
CVE-2025-46914,1,1,261968d0233456dbcc2077dac1364d5a0231c4333b1543f18a6496df9477d50c,2025-06-10T23:15:34.570000
|
CVE-2025-46914,0,0,261968d0233456dbcc2077dac1364d5a0231c4333b1543f18a6496df9477d50c,2025-06-10T23:15:34.570000
|
||||||
CVE-2025-46915,1,1,d2bee33f8165af281e87acc451a05af98f0347cce196c73e94851b2d0fa26bec,2025-06-10T23:15:34.723000
|
CVE-2025-46915,0,0,d2bee33f8165af281e87acc451a05af98f0347cce196c73e94851b2d0fa26bec,2025-06-10T23:15:34.723000
|
||||||
CVE-2025-46916,1,1,8e4d1491361181ca85d09c231c825010cc9e0ed65e9d50340b793d4367faed38,2025-06-10T23:15:34.877000
|
CVE-2025-46916,0,0,8e4d1491361181ca85d09c231c825010cc9e0ed65e9d50340b793d4367faed38,2025-06-10T23:15:34.877000
|
||||||
CVE-2025-46917,1,1,595e033c751ec61e5fabfa4c67eff58793d74c868507072a149f33ba1b8c587d,2025-06-10T23:15:35.037000
|
CVE-2025-46917,0,0,595e033c751ec61e5fabfa4c67eff58793d74c868507072a149f33ba1b8c587d,2025-06-10T23:15:35.037000
|
||||||
CVE-2025-46918,1,1,43a845c7ee81b458a8ca9e8b5e9f0b24527448307457414bdb11d04a9092c880,2025-06-10T23:15:35.187000
|
CVE-2025-46918,0,0,43a845c7ee81b458a8ca9e8b5e9f0b24527448307457414bdb11d04a9092c880,2025-06-10T23:15:35.187000
|
||||||
CVE-2025-46919,1,1,4bb284e06d56ae25d4b081984c84691572afb0cf546977fde8a26d117ad82da7,2025-06-10T23:15:35.330000
|
CVE-2025-46919,0,0,4bb284e06d56ae25d4b081984c84691572afb0cf546977fde8a26d117ad82da7,2025-06-10T23:15:35.330000
|
||||||
CVE-2025-4692,0,0,6b3541c77076c4057b96e95cd4d05354ec769644d2ab1b6cb8b6a2615ff8f8d7,2025-05-23T15:54:42.643000
|
CVE-2025-4692,0,0,6b3541c77076c4057b96e95cd4d05354ec769644d2ab1b6cb8b6a2615ff8f8d7,2025-05-23T15:54:42.643000
|
||||||
CVE-2025-46920,1,1,88a388050bc631f42b9dc3e4bf1848860d7f53bf14ae509fe4552e8682db0961,2025-06-10T23:15:35.483000
|
CVE-2025-46920,0,0,88a388050bc631f42b9dc3e4bf1848860d7f53bf14ae509fe4552e8682db0961,2025-06-10T23:15:35.483000
|
||||||
CVE-2025-46922,1,1,ce6936d5ee47ab56911b1172f0b509e8007c5b5b1327bcb7e2434b0f6340a408,2025-06-10T23:15:35.640000
|
CVE-2025-46922,0,0,ce6936d5ee47ab56911b1172f0b509e8007c5b5b1327bcb7e2434b0f6340a408,2025-06-10T23:15:35.640000
|
||||||
CVE-2025-46923,1,1,20daebc1c961585b1959091072f828af2ca6893a2983731c3c34153b1e91e094,2025-06-10T23:15:35.797000
|
CVE-2025-46923,0,0,20daebc1c961585b1959091072f828af2ca6893a2983731c3c34153b1e91e094,2025-06-10T23:15:35.797000
|
||||||
CVE-2025-46924,1,1,c2fc9c35605fa6bd6e6088e099a14e046cc89530789c61b3cbf98dfcb1ae15f1,2025-06-10T23:15:35.957000
|
CVE-2025-46924,0,0,c2fc9c35605fa6bd6e6088e099a14e046cc89530789c61b3cbf98dfcb1ae15f1,2025-06-10T23:15:35.957000
|
||||||
CVE-2025-46926,1,1,1988887ec4363958fc839850d1a642998808b2226f44c79e7757698a1c924988,2025-06-10T23:15:36.103000
|
CVE-2025-46926,0,0,1988887ec4363958fc839850d1a642998808b2226f44c79e7757698a1c924988,2025-06-10T23:15:36.103000
|
||||||
CVE-2025-46927,1,1,eae05416edee013967099195b6c343f59650a6e1645033609832b150158d3bd9,2025-06-10T23:15:36.260000
|
CVE-2025-46927,0,0,eae05416edee013967099195b6c343f59650a6e1645033609832b150158d3bd9,2025-06-10T23:15:36.260000
|
||||||
CVE-2025-46929,1,1,456ce6a516c5be8957aeb82691d6ff6a33195272401fa7dc617b1fc34b739431,2025-06-10T23:15:36.407000
|
CVE-2025-46929,0,0,456ce6a516c5be8957aeb82691d6ff6a33195272401fa7dc617b1fc34b739431,2025-06-10T23:15:36.407000
|
||||||
CVE-2025-46930,1,1,ff989944a73af555dcffd08aa86b9587bb46ff3c37d72129740d4561db1447c4,2025-06-10T23:15:36.553000
|
CVE-2025-46930,0,0,ff989944a73af555dcffd08aa86b9587bb46ff3c37d72129740d4561db1447c4,2025-06-10T23:15:36.553000
|
||||||
CVE-2025-46931,1,1,c51bf7a13395e987dbee0cb70ca54ff1bcfbb803abaaa2f05ac905a316c4870a,2025-06-10T23:15:36.700000
|
CVE-2025-46931,0,0,c51bf7a13395e987dbee0cb70ca54ff1bcfbb803abaaa2f05ac905a316c4870a,2025-06-10T23:15:36.700000
|
||||||
CVE-2025-46933,1,1,fc289ac425c9a76c71d0002c9d2f8cd92612c7184363486c63e4e646710e241a,2025-06-10T23:15:36.853000
|
CVE-2025-46933,0,0,fc289ac425c9a76c71d0002c9d2f8cd92612c7184363486c63e4e646710e241a,2025-06-10T23:15:36.853000
|
||||||
CVE-2025-46934,1,1,23a4e9a03cfbe5eefec64ccb7559b03acb7da3e8fc755fe0fb0001a879938063,2025-06-10T23:15:37
|
CVE-2025-46934,0,0,23a4e9a03cfbe5eefec64ccb7559b03acb7da3e8fc755fe0fb0001a879938063,2025-06-10T23:15:37
|
||||||
CVE-2025-46935,1,1,7087cf21293dc643f0272ef68efff55a69d5e07f99ee6b4a4146302ef4444fa0,2025-06-10T23:15:37.147000
|
CVE-2025-46935,0,0,7087cf21293dc643f0272ef68efff55a69d5e07f99ee6b4a4146302ef4444fa0,2025-06-10T23:15:37.147000
|
||||||
CVE-2025-46939,1,1,b6208b7fae4fd206efa0a4f93f83f2c93885f83f56f66f65473d2fd9637437ad,2025-06-10T23:15:37.300000
|
CVE-2025-46939,0,0,b6208b7fae4fd206efa0a4f93f83f2c93885f83f56f66f65473d2fd9637437ad,2025-06-10T23:15:37.300000
|
||||||
CVE-2025-46940,1,1,48650729c09f6f0b017affc708ccee9f824b78e25ddd0c5e4289f3e699f92fc7,2025-06-10T23:15:37.450000
|
CVE-2025-46940,0,0,48650729c09f6f0b017affc708ccee9f824b78e25ddd0c5e4289f3e699f92fc7,2025-06-10T23:15:37.450000
|
||||||
CVE-2025-46941,1,1,210b079bd5e34a354112dd1444f554d91bdbcc9728a77a60e52019a04823026d,2025-06-10T23:15:37.597000
|
CVE-2025-46941,0,0,210b079bd5e34a354112dd1444f554d91bdbcc9728a77a60e52019a04823026d,2025-06-10T23:15:37.597000
|
||||||
CVE-2025-46942,1,1,e8373d3c154b05542523f83c9409f6c569875ad65f65ed6223cc3734c7bdb1e4,2025-06-10T23:15:37.743000
|
CVE-2025-46942,0,0,e8373d3c154b05542523f83c9409f6c569875ad65f65ed6223cc3734c7bdb1e4,2025-06-10T23:15:37.743000
|
||||||
CVE-2025-46943,1,1,e94d53a57f4e8c3e38ef0c65f4bc51d59444b9dbcb597a5f3d845b2210568292,2025-06-10T23:15:37.890000
|
CVE-2025-46943,0,0,e94d53a57f4e8c3e38ef0c65f4bc51d59444b9dbcb597a5f3d845b2210568292,2025-06-10T23:15:37.890000
|
||||||
CVE-2025-46944,1,1,707ae4f54c95dc4d6ab51e40fab62750477f9c5fac9ccd806e27d6e52538b7cd,2025-06-10T23:15:38.040000
|
CVE-2025-46944,0,0,707ae4f54c95dc4d6ab51e40fab62750477f9c5fac9ccd806e27d6e52538b7cd,2025-06-10T23:15:38.040000
|
||||||
CVE-2025-46945,1,1,45c9e7902332721a64fb86ec6f07615bcde87a5dac2cba49efb5d5c877579ea6,2025-06-10T23:15:38.180000
|
CVE-2025-46945,0,0,45c9e7902332721a64fb86ec6f07615bcde87a5dac2cba49efb5d5c877579ea6,2025-06-10T23:15:38.180000
|
||||||
CVE-2025-46946,1,1,d8be5d93970f2fe6e16a2c784387182d6a6392cad57a73d7745cb9f19eaac1e9,2025-06-10T23:15:38.330000
|
CVE-2025-46946,0,0,d8be5d93970f2fe6e16a2c784387182d6a6392cad57a73d7745cb9f19eaac1e9,2025-06-10T23:15:38.330000
|
||||||
CVE-2025-46947,1,1,fa3ab46528f466fbbe6496d811066d8ad54deeafd0932bfd63bc59f09053058d,2025-06-10T23:15:38.477000
|
CVE-2025-46947,0,0,fa3ab46528f466fbbe6496d811066d8ad54deeafd0932bfd63bc59f09053058d,2025-06-10T23:15:38.477000
|
||||||
CVE-2025-46948,1,1,d9d4c5b58d8af51ef8d2cc016f65b26dea23dafdea9b78775d34cb60317e05ea,2025-06-10T23:15:38.623000
|
CVE-2025-46948,0,0,d9d4c5b58d8af51ef8d2cc016f65b26dea23dafdea9b78775d34cb60317e05ea,2025-06-10T23:15:38.623000
|
||||||
CVE-2025-46949,1,1,ef5a36529193d909e14b036aa027166ced18f5aa043772377ab27ed2b0bf99b2,2025-06-10T23:15:38.770000
|
CVE-2025-46949,0,0,ef5a36529193d909e14b036aa027166ced18f5aa043772377ab27ed2b0bf99b2,2025-06-10T23:15:38.770000
|
||||||
CVE-2025-4695,0,0,0a0f54d4c59f025a44c7f56cf61d2ee6bfa8db27b80bd2484bf98e0dfa12f657,2025-05-30T09:15:25.950000
|
CVE-2025-4695,0,0,0a0f54d4c59f025a44c7f56cf61d2ee6bfa8db27b80bd2484bf98e0dfa12f657,2025-05-30T09:15:25.950000
|
||||||
CVE-2025-46950,1,1,8f95ab9d3caf428a05943a2c0353379cc381cbd0c01e1d2471708a314ff1e0cb,2025-06-10T23:15:38.920000
|
CVE-2025-46950,0,0,8f95ab9d3caf428a05943a2c0353379cc381cbd0c01e1d2471708a314ff1e0cb,2025-06-10T23:15:38.920000
|
||||||
CVE-2025-46951,1,1,8b59c786b30d0fc630cc5586f2fbf1daff82fd729af58d1d8ae02d8c5dbdf1d4,2025-06-10T23:15:39.070000
|
CVE-2025-46951,0,0,8b59c786b30d0fc630cc5586f2fbf1daff82fd729af58d1d8ae02d8c5dbdf1d4,2025-06-10T23:15:39.070000
|
||||||
CVE-2025-46952,1,1,0adda536013c80e769c75f283b5a49d515ad5abc4476a41067aabb308d181f86,2025-06-10T23:15:39.223000
|
CVE-2025-46952,0,0,0adda536013c80e769c75f283b5a49d515ad5abc4476a41067aabb308d181f86,2025-06-10T23:15:39.223000
|
||||||
CVE-2025-46953,1,1,497b53d371dee0ea35439f6ef38f53b385443930107eeae051caee1db5470548,2025-06-10T23:15:39.377000
|
CVE-2025-46953,0,0,497b53d371dee0ea35439f6ef38f53b385443930107eeae051caee1db5470548,2025-06-10T23:15:39.377000
|
||||||
CVE-2025-46954,1,1,40e3fa6f76fc694a291b113844f87d20330782bdce8e5ba0cb3f9f707a83e92c,2025-06-10T23:15:39.530000
|
CVE-2025-46954,0,0,40e3fa6f76fc694a291b113844f87d20330782bdce8e5ba0cb3f9f707a83e92c,2025-06-10T23:15:39.530000
|
||||||
CVE-2025-46955,1,1,ba8ace422a96c675367238a575e4f1db79d2dad1547fd978dde2038a2b690715,2025-06-10T23:15:39.707000
|
CVE-2025-46955,0,0,ba8ace422a96c675367238a575e4f1db79d2dad1547fd978dde2038a2b690715,2025-06-10T23:15:39.707000
|
||||||
CVE-2025-46956,1,1,2406c288f0610a2eb3456b242ffe277d4d4cb3dde01e460cb6d68e174f8a6194,2025-06-10T23:15:39.860000
|
CVE-2025-46956,0,0,2406c288f0610a2eb3456b242ffe277d4d4cb3dde01e460cb6d68e174f8a6194,2025-06-10T23:15:39.860000
|
||||||
CVE-2025-46957,1,1,bbc8c6a4f9747d397676322841f773feb35241df594b81bea39b868641c4dca9,2025-06-10T23:15:40.007000
|
CVE-2025-46957,0,0,bbc8c6a4f9747d397676322841f773feb35241df594b81bea39b868641c4dca9,2025-06-10T23:15:40.007000
|
||||||
CVE-2025-4696,0,0,3c1d80c21a5ec0ac6ab835b04972aa87d384361ad09ac9685636f2795bbaa348,2025-06-03T13:15:20.963000
|
CVE-2025-4696,0,0,3c1d80c21a5ec0ac6ab835b04972aa87d384361ad09ac9685636f2795bbaa348,2025-06-03T13:15:20.963000
|
||||||
CVE-2025-46960,1,1,8ec4adc5e5dff0c190260f48d5321b41eda89d79d88d896dcaa2609c2b3a5373,2025-06-10T23:15:40.150000
|
CVE-2025-46960,0,0,8ec4adc5e5dff0c190260f48d5321b41eda89d79d88d896dcaa2609c2b3a5373,2025-06-10T23:15:40.150000
|
||||||
CVE-2025-46963,1,1,24b50cb82f0a6ec1c2723c8fd4a991d8a04952812cb68f564c467a37fb397da3,2025-06-10T23:15:40.300000
|
CVE-2025-46963,0,0,24b50cb82f0a6ec1c2723c8fd4a991d8a04952812cb68f564c467a37fb397da3,2025-06-10T23:15:40.300000
|
||||||
CVE-2025-46964,1,1,b5a0b6d2a6dd276cc28a5308c46a72b27175db5f240d2c59ac9e7ab2f0b1d608,2025-06-10T23:15:40.450000
|
CVE-2025-46964,0,0,b5a0b6d2a6dd276cc28a5308c46a72b27175db5f240d2c59ac9e7ab2f0b1d608,2025-06-10T23:15:40.450000
|
||||||
CVE-2025-46965,1,1,05d25fb47c4725df4ceccc7c4d1aa62e16ccc235939591ee9b0061328f94b48f,2025-06-10T23:15:40.597000
|
CVE-2025-46965,0,0,05d25fb47c4725df4ceccc7c4d1aa62e16ccc235939591ee9b0061328f94b48f,2025-06-10T23:15:40.597000
|
||||||
CVE-2025-46966,1,1,c1832ab07f32fd575ba971c49e728ae77bbd3b10259b98e4cb234528cdafcb2d,2025-06-10T23:15:40.743000
|
CVE-2025-46966,0,0,c1832ab07f32fd575ba971c49e728ae77bbd3b10259b98e4cb234528cdafcb2d,2025-06-10T23:15:40.743000
|
||||||
CVE-2025-46967,1,1,4fe4334253e4b6de27283306bad2945ef41bb8fe91746823d9ae18be97f4fa10,2025-06-10T23:15:40.903000
|
CVE-2025-46967,0,0,4fe4334253e4b6de27283306bad2945ef41bb8fe91746823d9ae18be97f4fa10,2025-06-10T23:15:40.903000
|
||||||
CVE-2025-46968,1,1,cc27aa189a69b66905fc210488e4637dc9baa2ca1be71b84c2b15f17866eb8b9,2025-06-10T23:15:41.053000
|
CVE-2025-46968,0,0,cc27aa189a69b66905fc210488e4637dc9baa2ca1be71b84c2b15f17866eb8b9,2025-06-10T23:15:41.053000
|
||||||
CVE-2025-4697,0,0,bfbb2280e3ce953d874c6922904cbb0aa3f9380019c3332d7eae9696f7039e5d,2025-05-28T14:30:43.507000
|
CVE-2025-4697,0,0,bfbb2280e3ce953d874c6922904cbb0aa3f9380019c3332d7eae9696f7039e5d,2025-05-28T14:30:43.507000
|
||||||
CVE-2025-46970,1,1,ed5b305f70764e6fb7bb07f8327275fa4367e91cc992fcd1263dda5aec85f428,2025-06-10T23:15:41.203000
|
CVE-2025-46970,0,0,ed5b305f70764e6fb7bb07f8327275fa4367e91cc992fcd1263dda5aec85f428,2025-06-10T23:15:41.203000
|
||||||
CVE-2025-46971,1,1,a6b7845d4b556ade6a26faec71cb96d520876e7b0d713e78f5c12c4939e12726,2025-06-10T23:15:41.350000
|
CVE-2025-46971,0,0,a6b7845d4b556ade6a26faec71cb96d520876e7b0d713e78f5c12c4939e12726,2025-06-10T23:15:41.350000
|
||||||
CVE-2025-46972,1,1,8ad88dcde12efdf70b2bf6fe4a147314c692534ef728088465aed8b81b4e724b,2025-06-10T23:15:41.497000
|
CVE-2025-46972,0,0,8ad88dcde12efdf70b2bf6fe4a147314c692534ef728088465aed8b81b4e724b,2025-06-10T23:15:41.497000
|
||||||
CVE-2025-46973,1,1,5879af8cf2d18f6b0208f2724f12f7cf31a61b4d7cd0d5fa2c166331c375da87,2025-06-10T23:15:41.647000
|
CVE-2025-46973,0,0,5879af8cf2d18f6b0208f2724f12f7cf31a61b4d7cd0d5fa2c166331c375da87,2025-06-10T23:15:41.647000
|
||||||
CVE-2025-46974,1,1,b9945679d650e6fc55db09f3a5d270ff0929c81ab065b40707a69f90c0f9714e,2025-06-10T23:15:41.793000
|
CVE-2025-46974,0,0,b9945679d650e6fc55db09f3a5d270ff0929c81ab065b40707a69f90c0f9714e,2025-06-10T23:15:41.793000
|
||||||
CVE-2025-46975,1,1,791b269ae4c820edae98f9a546ed5621061e716767c284ccc6211e6d197b2f9b,2025-06-10T23:15:41.943000
|
CVE-2025-46975,0,0,791b269ae4c820edae98f9a546ed5621061e716767c284ccc6211e6d197b2f9b,2025-06-10T23:15:41.943000
|
||||||
CVE-2025-46976,1,1,06b0f9f328180281fb522625cdebd4f2094d011484ec8bb2a09ffbf8a583ed31,2025-06-10T23:15:42.103000
|
CVE-2025-46976,0,0,06b0f9f328180281fb522625cdebd4f2094d011484ec8bb2a09ffbf8a583ed31,2025-06-10T23:15:42.103000
|
||||||
CVE-2025-46977,1,1,a137c97c3e551ecca99dd1586d7e3bc66c6d94cb827787f44ef6a7e4c54db7fe,2025-06-10T23:15:42.267000
|
CVE-2025-46977,0,0,a137c97c3e551ecca99dd1586d7e3bc66c6d94cb827787f44ef6a7e4c54db7fe,2025-06-10T23:15:42.267000
|
||||||
CVE-2025-46978,1,1,1d6ee33bfce9a54c33301a3159e229a9739fac35937b3298f0c085e424fc5b10,2025-06-10T23:15:42.447000
|
CVE-2025-46978,0,0,1d6ee33bfce9a54c33301a3159e229a9739fac35937b3298f0c085e424fc5b10,2025-06-10T23:15:42.447000
|
||||||
CVE-2025-46979,1,1,bbbe7c37b856f01708a6441e987b3753fa42f250fc6e80340531ca476bb382b9,2025-06-10T23:15:42.597000
|
CVE-2025-46979,0,0,bbbe7c37b856f01708a6441e987b3753fa42f250fc6e80340531ca476bb382b9,2025-06-10T23:15:42.597000
|
||||||
CVE-2025-4698,0,0,629d6280fd3d3fe101760664e35242f9f6abe094cabf022cd7d827567767722a,2025-05-28T14:22:16.457000
|
CVE-2025-4698,0,0,629d6280fd3d3fe101760664e35242f9f6abe094cabf022cd7d827567767722a,2025-05-28T14:22:16.457000
|
||||||
CVE-2025-46981,1,1,79c85fd35aa186314411021a3ed825a2f6993681c3399fe495299242cd01bdee,2025-06-10T23:15:42.743000
|
CVE-2025-46981,0,0,79c85fd35aa186314411021a3ed825a2f6993681c3399fe495299242cd01bdee,2025-06-10T23:15:42.743000
|
||||||
CVE-2025-46982,1,1,83ca7f93bb2788cdb6e7d96a66f9b3135a5df546f72602d91c0ba12cd52d8624,2025-06-10T23:15:42.890000
|
CVE-2025-46982,0,0,83ca7f93bb2788cdb6e7d96a66f9b3135a5df546f72602d91c0ba12cd52d8624,2025-06-10T23:15:42.890000
|
||||||
CVE-2025-46983,1,1,3f77f508277a370a780422bba0c70fa9a900accc545031579d63c9ba76fcd573,2025-06-10T23:15:43.033000
|
CVE-2025-46983,0,0,3f77f508277a370a780422bba0c70fa9a900accc545031579d63c9ba76fcd573,2025-06-10T23:15:43.033000
|
||||||
CVE-2025-46984,1,1,b9813a7468a8505b9d40b2188dc6736d4b1eec69d464d6ebe43c4f4ece619f9f,2025-06-10T23:15:43.183000
|
CVE-2025-46984,0,0,b9813a7468a8505b9d40b2188dc6736d4b1eec69d464d6ebe43c4f4ece619f9f,2025-06-10T23:15:43.183000
|
||||||
CVE-2025-46985,1,1,4cb2fca07ab437649f0738dad24154009038f2625ae5fb8e31517d2dd0fbc2e0,2025-06-10T23:15:43.333000
|
CVE-2025-46985,0,0,4cb2fca07ab437649f0738dad24154009038f2625ae5fb8e31517d2dd0fbc2e0,2025-06-10T23:15:43.333000
|
||||||
CVE-2025-46986,1,1,498527b69f9b7f956b2a3931b371427c96c3b2f688ff8541cc4dd50ab1134a1f,2025-06-10T23:15:43.477000
|
CVE-2025-46986,0,0,498527b69f9b7f956b2a3931b371427c96c3b2f688ff8541cc4dd50ab1134a1f,2025-06-10T23:15:43.477000
|
||||||
CVE-2025-46987,1,1,e7fe237dcb602caa08b25107a47144d3134f6f13979da0a0e08613e6cc4cfcc8,2025-06-10T23:15:43.627000
|
CVE-2025-46987,0,0,e7fe237dcb602caa08b25107a47144d3134f6f13979da0a0e08613e6cc4cfcc8,2025-06-10T23:15:43.627000
|
||||||
CVE-2025-46988,1,1,8b1a5453b7fc5a107bfef7b6a846e8cf74cd234ad094d090ea77786fa1bdfb29,2025-06-10T23:15:43.773000
|
CVE-2025-46988,0,0,8b1a5453b7fc5a107bfef7b6a846e8cf74cd234ad094d090ea77786fa1bdfb29,2025-06-10T23:15:43.773000
|
||||||
CVE-2025-46989,1,1,008bdd6c191e60ecf125c7403643d2be9be444e63d22564549922826b04d62f7,2025-06-10T23:15:43.917000
|
CVE-2025-46989,0,0,008bdd6c191e60ecf125c7403643d2be9be444e63d22564549922826b04d62f7,2025-06-10T23:15:43.917000
|
||||||
CVE-2025-4699,0,0,8050368b263de08669c173a654994e653b6b74b6e1b034c43e19a012e2c34d52,2025-05-28T14:29:57.107000
|
CVE-2025-4699,0,0,8050368b263de08669c173a654994e653b6b74b6e1b034c43e19a012e2c34d52,2025-05-28T14:29:57.107000
|
||||||
CVE-2025-46990,1,1,c851f60050c9d80db046feb85d87cc70a0874047ab7c72175f96bcbc23384c56,2025-06-10T23:15:44.070000
|
CVE-2025-46990,0,0,c851f60050c9d80db046feb85d87cc70a0874047ab7c72175f96bcbc23384c56,2025-06-10T23:15:44.070000
|
||||||
CVE-2025-46991,1,1,868d7d778bffbf6a0b12b6604979705ccc2d41f78a196a91e5fe776eb96e3faf,2025-06-10T23:15:44.220000
|
CVE-2025-46991,0,0,868d7d778bffbf6a0b12b6604979705ccc2d41f78a196a91e5fe776eb96e3faf,2025-06-10T23:15:44.220000
|
||||||
CVE-2025-46992,1,1,87ea70997ea2a3ab684111ac39077d89d6ed9db1d261d6bbefc5f8c37bd9cf01,2025-06-10T23:15:44.367000
|
CVE-2025-46992,0,0,87ea70997ea2a3ab684111ac39077d89d6ed9db1d261d6bbefc5f8c37bd9cf01,2025-06-10T23:15:44.367000
|
||||||
CVE-2025-46995,1,1,0b2d6014f603862c5753c609c10010c1a46d39bc7f3086efeadfcc04beaad8bd,2025-06-10T23:15:44.520000
|
CVE-2025-46995,0,0,0b2d6014f603862c5753c609c10010c1a46d39bc7f3086efeadfcc04beaad8bd,2025-06-10T23:15:44.520000
|
||||||
CVE-2025-46997,1,1,13d6ae5d40a2715d31116b1570417daef633acac9377c2705e7ba4cc18c633d3,2025-06-10T23:15:44.667000
|
CVE-2025-46997,0,0,13d6ae5d40a2715d31116b1570417daef633acac9377c2705e7ba4cc18c633d3,2025-06-10T23:15:44.667000
|
||||||
CVE-2025-46999,1,1,c9f5190c9795214df39d64c7ec2b4213ba88a81ca00ec82611ccfaa5197d9b81,2025-06-10T23:15:44.813000
|
CVE-2025-46999,0,0,c9f5190c9795214df39d64c7ec2b4213ba88a81ca00ec82611ccfaa5197d9b81,2025-06-10T23:15:44.813000
|
||||||
CVE-2025-47000,1,1,84937e808100e68704b1e43a5b93bad7abe4fb4eedafa8db13eaec45d461f79a,2025-06-10T23:15:44.960000
|
CVE-2025-47000,0,0,84937e808100e68704b1e43a5b93bad7abe4fb4eedafa8db13eaec45d461f79a,2025-06-10T23:15:44.960000
|
||||||
CVE-2025-47002,1,1,067ae843a1520ffbbadf97d07b1c59ac312dcce9899f28aeb42d28f5e334c40f,2025-06-10T23:15:45.110000
|
CVE-2025-47002,0,0,067ae843a1520ffbbadf97d07b1c59ac312dcce9899f28aeb42d28f5e334c40f,2025-06-10T23:15:45.110000
|
||||||
CVE-2025-47003,1,1,fb45d7579dabee052809e209d41370c4c76f42881bf2982f16b026a2c0db9083,2025-06-10T23:15:45.263000
|
CVE-2025-47003,0,0,fb45d7579dabee052809e209d41370c4c76f42881bf2982f16b026a2c0db9083,2025-06-10T23:15:45.263000
|
||||||
CVE-2025-47004,1,1,45fb365de005d50d178f5c8726d762d777a158f1e7bcfd2ab4bb66c2f34e3c92,2025-06-10T23:15:45.407000
|
CVE-2025-47004,0,0,45fb365de005d50d178f5c8726d762d777a158f1e7bcfd2ab4bb66c2f34e3c92,2025-06-10T23:15:45.407000
|
||||||
CVE-2025-47005,1,1,918de8703faa9353fda513818013dc4051a9ce3f996a1bd4ef39ccd46ea3eb70,2025-06-10T23:15:45.553000
|
CVE-2025-47005,0,0,918de8703faa9353fda513818013dc4051a9ce3f996a1bd4ef39ccd46ea3eb70,2025-06-10T23:15:45.553000
|
||||||
CVE-2025-47006,1,1,986d305f8a516d418a8a04d5f9cd0c525390a8ee8bfd9d410b854432822b8dc2,2025-06-10T23:15:45.700000
|
CVE-2025-47006,0,0,986d305f8a516d418a8a04d5f9cd0c525390a8ee8bfd9d410b854432822b8dc2,2025-06-10T23:15:45.700000
|
||||||
CVE-2025-47007,1,1,af5f4ec7df3ec5e8189ab9a5e09e9e121d7ca78d5ca387180b0549a2cc7de5fa,2025-06-10T23:15:45.847000
|
CVE-2025-47007,0,0,af5f4ec7df3ec5e8189ab9a5e09e9e121d7ca78d5ca387180b0549a2cc7de5fa,2025-06-10T23:15:45.847000
|
||||||
CVE-2025-47008,1,1,5ccb1f38cbc64fa4ec7bba4e89488f280ae677bacb3be792e6cb43ca1ef65bb0,2025-06-10T23:15:46.003000
|
CVE-2025-47008,0,0,5ccb1f38cbc64fa4ec7bba4e89488f280ae677bacb3be792e6cb43ca1ef65bb0,2025-06-10T23:15:46.003000
|
||||||
CVE-2025-4701,0,0,32bd407607d03889daaae5a9a4c57b77ab108e30d9783654ecf30acbd4813a08,2025-05-16T14:43:26.160000
|
CVE-2025-4701,0,0,32bd407607d03889daaae5a9a4c57b77ab108e30d9783654ecf30acbd4813a08,2025-05-16T14:43:26.160000
|
||||||
CVE-2025-47010,1,1,6de81fefc40af7316e606aef89a01d4b1d534163c6141bef93c286414b365df9,2025-06-10T23:15:46.153000
|
CVE-2025-47010,0,0,6de81fefc40af7316e606aef89a01d4b1d534163c6141bef93c286414b365df9,2025-06-10T23:15:46.153000
|
||||||
CVE-2025-47011,1,1,6749a1a4c2901848e5114057972bd229872f3127a73aa7f03337c6c04a67a0b3,2025-06-10T23:15:46.300000
|
CVE-2025-47011,0,0,6749a1a4c2901848e5114057972bd229872f3127a73aa7f03337c6c04a67a0b3,2025-06-10T23:15:46.300000
|
||||||
CVE-2025-47012,1,1,362f453198282caa60ba732d7336702ea7fe2bc88df6fd50ee412dbc1e94f9d4,2025-06-10T23:15:46.447000
|
CVE-2025-47012,0,0,362f453198282caa60ba732d7336702ea7fe2bc88df6fd50ee412dbc1e94f9d4,2025-06-10T23:15:46.447000
|
||||||
CVE-2025-47013,1,1,ea686824beecda69780a8efb1f3614710e9b632a7b1ebd1a9d9f3ce9ab28f2e1,2025-06-10T23:15:46.593000
|
CVE-2025-47013,0,0,ea686824beecda69780a8efb1f3614710e9b632a7b1ebd1a9d9f3ce9ab28f2e1,2025-06-10T23:15:46.593000
|
||||||
CVE-2025-47014,1,1,af79611874630d793368bb746c1de9a806df45a7f4ac31154574d9421806b379,2025-06-10T23:15:46.733000
|
CVE-2025-47014,0,0,af79611874630d793368bb746c1de9a806df45a7f4ac31154574d9421806b379,2025-06-10T23:15:46.733000
|
||||||
CVE-2025-47015,1,1,0c2ee22092578cefdfc30508511722b1374ee7f9c3512190a62af19cfd67ff88,2025-06-10T23:15:46.880000
|
CVE-2025-47015,0,0,0c2ee22092578cefdfc30508511722b1374ee7f9c3512190a62af19cfd67ff88,2025-06-10T23:15:46.880000
|
||||||
CVE-2025-47016,1,1,e14273b40923075f17677d13ff09821e9fa755a92244685a05e3da8fee993121,2025-06-10T23:15:47.020000
|
CVE-2025-47016,0,0,e14273b40923075f17677d13ff09821e9fa755a92244685a05e3da8fee993121,2025-06-10T23:15:47.020000
|
||||||
CVE-2025-47017,1,1,114658b6770a621374150acdbf1acdfadadd7a13894d7c28768107836b2422ae,2025-06-10T23:15:47.170000
|
CVE-2025-47017,0,0,114658b6770a621374150acdbf1acdfadadd7a13894d7c28768107836b2422ae,2025-06-10T23:15:47.170000
|
||||||
CVE-2025-47019,1,1,be7a4083359a100623b6beba3e324f134a2f9703c48b694844146628694c148c,2025-06-10T23:15:47.327000
|
CVE-2025-47019,0,0,be7a4083359a100623b6beba3e324f134a2f9703c48b694844146628694c148c,2025-06-10T23:15:47.327000
|
||||||
CVE-2025-4702,0,0,a35c1fdd537c3d0273121f6887d1e59bc91dde91fec44cfdd89191f0e855fae1,2025-05-28T14:29:35.623000
|
CVE-2025-4702,0,0,a35c1fdd537c3d0273121f6887d1e59bc91dde91fec44cfdd89191f0e855fae1,2025-05-28T14:29:35.623000
|
||||||
CVE-2025-47020,1,1,0015e5682cc3c91a5d96eb535875c71b6fab8da39811d754025ecb1204390079,2025-06-10T23:15:47.487000
|
CVE-2025-47020,0,0,0015e5682cc3c91a5d96eb535875c71b6fab8da39811d754025ecb1204390079,2025-06-10T23:15:47.487000
|
||||||
CVE-2025-47021,1,1,3361a75db6e64a128d77637076263c224a7cc2b259594b148e4a99f5cee02c8b,2025-06-10T23:15:47.640000
|
CVE-2025-47021,0,0,3361a75db6e64a128d77637076263c224a7cc2b259594b148e4a99f5cee02c8b,2025-06-10T23:15:47.640000
|
||||||
CVE-2025-47022,1,1,f3288f3d49c0572c36f50a1683e69fb1e570d7442d74e258aa4d556c3e2c0622,2025-06-10T23:15:47.793000
|
CVE-2025-47022,0,0,f3288f3d49c0572c36f50a1683e69fb1e570d7442d74e258aa4d556c3e2c0622,2025-06-10T23:15:47.793000
|
||||||
CVE-2025-47025,1,1,1cd7c997afe502d6e5fc9339a2eef46b35e02dfcd89bed7dc60b3f23f4a8cba7,2025-06-10T23:15:47.943000
|
CVE-2025-47025,0,0,1cd7c997afe502d6e5fc9339a2eef46b35e02dfcd89bed7dc60b3f23f4a8cba7,2025-06-10T23:15:47.943000
|
||||||
CVE-2025-47026,1,1,74e7972a6b8b068afeb7ae69106630096e96286cdefe32e8b76fdce57abeff22,2025-06-10T23:15:48.097000
|
CVE-2025-47026,0,0,74e7972a6b8b068afeb7ae69106630096e96286cdefe32e8b76fdce57abeff22,2025-06-10T23:15:48.097000
|
||||||
CVE-2025-47027,1,1,d7a4f4942dd1c768639e23cc27bac6d5a3e1716a8a4da1e7f9e8577c945b6e10,2025-06-10T23:15:48.250000
|
CVE-2025-47027,0,0,d7a4f4942dd1c768639e23cc27bac6d5a3e1716a8a4da1e7f9e8577c945b6e10,2025-06-10T23:15:48.250000
|
||||||
CVE-2025-47029,1,1,7f23714b1934b956d4cea781da33fb7ad7bf47a190e2822fa736d2d2e3a33e32,2025-06-10T23:15:48.403000
|
CVE-2025-47029,0,0,7f23714b1934b956d4cea781da33fb7ad7bf47a190e2822fa736d2d2e3a33e32,2025-06-10T23:15:48.403000
|
||||||
CVE-2025-4703,0,0,9154e5f924d2647867255db038c97e1cc01c61b9b675d054c50b493596e9ae17,2025-05-28T14:29:12.490000
|
CVE-2025-4703,0,0,9154e5f924d2647867255db038c97e1cc01c61b9b675d054c50b493596e9ae17,2025-05-28T14:29:12.490000
|
||||||
CVE-2025-47030,1,1,436303a5a9bd66fb15e3df3186ca3ba454abefef6b26f5f1bfeb57eb3720d39b,2025-06-10T23:15:48.550000
|
CVE-2025-47030,0,0,436303a5a9bd66fb15e3df3186ca3ba454abefef6b26f5f1bfeb57eb3720d39b,2025-06-10T23:15:48.550000
|
||||||
CVE-2025-47031,1,1,fcf367fd43c3ba7ed8a1ce76ba0b5574cb5520419f104b7d805f05f51d4c26f3,2025-06-10T23:15:48.693000
|
CVE-2025-47031,0,0,fcf367fd43c3ba7ed8a1ce76ba0b5574cb5520419f104b7d805f05f51d4c26f3,2025-06-10T23:15:48.693000
|
||||||
CVE-2025-47032,1,1,6cbd763f3cb9362f85a63b733711e94b449ee00fd1515113093a72bd5bb27bef,2025-06-10T23:15:48.840000
|
CVE-2025-47032,0,0,6cbd763f3cb9362f85a63b733711e94b449ee00fd1515113093a72bd5bb27bef,2025-06-10T23:15:48.840000
|
||||||
CVE-2025-47033,1,1,675fb528ab36c25c066c04eb2e1c0b18be705c59d096ad46664b08898f1ec078,2025-06-10T23:15:48.987000
|
CVE-2025-47033,0,0,675fb528ab36c25c066c04eb2e1c0b18be705c59d096ad46664b08898f1ec078,2025-06-10T23:15:48.987000
|
||||||
CVE-2025-47034,1,1,3d2a44b07c9c718fb8bf4dca6ef6afb616f019755de1bd147de7803332c99dab,2025-06-10T23:15:49.130000
|
CVE-2025-47034,0,0,3d2a44b07c9c718fb8bf4dca6ef6afb616f019755de1bd147de7803332c99dab,2025-06-10T23:15:49.130000
|
||||||
CVE-2025-47035,1,1,7726c1a8021c11f3cce6d7dffc2835a876007dd5ef8f76913e9975539904c061,2025-06-10T23:15:49.280000
|
CVE-2025-47035,0,0,7726c1a8021c11f3cce6d7dffc2835a876007dd5ef8f76913e9975539904c061,2025-06-10T23:15:49.280000
|
||||||
CVE-2025-47036,1,1,07c4e75ba0129c8eef50bb8d74bb4726e824002aac775583f5559ac7efe24423,2025-06-10T23:15:49.427000
|
CVE-2025-47036,0,0,07c4e75ba0129c8eef50bb8d74bb4726e824002aac775583f5559ac7efe24423,2025-06-10T23:15:49.427000
|
||||||
CVE-2025-47037,1,1,2b49eb935ff75ea874c95112954d5358c9a52a45f4ac95aa326e5094fe9c7918,2025-06-10T23:15:49.573000
|
CVE-2025-47037,0,0,2b49eb935ff75ea874c95112954d5358c9a52a45f4ac95aa326e5094fe9c7918,2025-06-10T23:15:49.573000
|
||||||
CVE-2025-47038,1,1,a0fb46b4d7e3093cef571dfa9c971c56f742249336d0da91d42c6c76ea4219cc,2025-06-10T23:15:49.730000
|
CVE-2025-47038,0,0,a0fb46b4d7e3093cef571dfa9c971c56f742249336d0da91d42c6c76ea4219cc,2025-06-10T23:15:49.730000
|
||||||
CVE-2025-47039,1,1,109f93b7199007d539420fee128467ff5a3ec2e2db1dbfff64e726a964cc4b5c,2025-06-10T23:15:49.907000
|
CVE-2025-47039,0,0,109f93b7199007d539420fee128467ff5a3ec2e2db1dbfff64e726a964cc4b5c,2025-06-10T23:15:49.907000
|
||||||
CVE-2025-4704,0,0,3b3641f874edd2ec2bbabed36c1c7e44703059cec950b64fa538f538dc48f77f,2025-05-28T14:29:05.437000
|
CVE-2025-4704,0,0,3b3641f874edd2ec2bbabed36c1c7e44703059cec950b64fa538f538dc48f77f,2025-05-28T14:29:05.437000
|
||||||
CVE-2025-47040,1,1,a6fb5e30dc5541dfd41dcb31eb59338027bf047f59f86d9a54efe9ee5fa9716f,2025-06-10T23:15:50.060000
|
CVE-2025-47040,0,0,a6fb5e30dc5541dfd41dcb31eb59338027bf047f59f86d9a54efe9ee5fa9716f,2025-06-10T23:15:50.060000
|
||||||
CVE-2025-47041,1,1,fcda175c41a3624dc9d535fcf69704ddf5dbba517ce5c7c3485e7e4057e7467b,2025-06-10T23:15:50.203000
|
CVE-2025-47041,0,0,fcda175c41a3624dc9d535fcf69704ddf5dbba517ce5c7c3485e7e4057e7467b,2025-06-10T23:15:50.203000
|
||||||
CVE-2025-47042,1,1,db9d05b6efd0c0bfe8e7c6225fb5e03d781dbdc809067d8f44b20059e3173ff8,2025-06-10T23:15:50.353000
|
CVE-2025-47042,0,0,db9d05b6efd0c0bfe8e7c6225fb5e03d781dbdc809067d8f44b20059e3173ff8,2025-06-10T23:15:50.353000
|
||||||
CVE-2025-47044,1,1,c84890e62e2fcf2494568197558eb8ae8e8cb3d594339dd2428fc8374fbc9c7f,2025-06-10T23:15:50.510000
|
CVE-2025-47044,0,0,c84890e62e2fcf2494568197558eb8ae8e8cb3d594339dd2428fc8374fbc9c7f,2025-06-10T23:15:50.510000
|
||||||
CVE-2025-47045,1,1,d0299f1be23bec41286f1c322c530764b44895ff26cf6464a45059045470f5d8,2025-06-10T23:15:50.660000
|
CVE-2025-47045,0,0,d0299f1be23bec41286f1c322c530764b44895ff26cf6464a45059045470f5d8,2025-06-10T23:15:50.660000
|
||||||
CVE-2025-47047,1,1,828318a61ec4facef6dd5d9c29dc7cd9c3574f1ccf48af092f1be581eaf0c31c,2025-06-10T23:15:50.807000
|
CVE-2025-47047,0,0,828318a61ec4facef6dd5d9c29dc7cd9c3574f1ccf48af092f1be581eaf0c31c,2025-06-10T23:15:50.807000
|
||||||
CVE-2025-47048,1,1,94a322006f231c8e0114dc69162d8f346c7f828069d36a6a32137e6166f9a237,2025-06-10T23:15:50.950000
|
CVE-2025-47048,0,0,94a322006f231c8e0114dc69162d8f346c7f828069d36a6a32137e6166f9a237,2025-06-10T23:15:50.950000
|
||||||
CVE-2025-47049,1,1,b2c9a47c8140851aa7ce279eea791486306fa06e96eb8d6f61f937af805ab012,2025-06-10T23:15:51.107000
|
CVE-2025-47049,0,0,b2c9a47c8140851aa7ce279eea791486306fa06e96eb8d6f61f937af805ab012,2025-06-10T23:15:51.107000
|
||||||
CVE-2025-4705,0,0,b78a7bfcff1aa2f402ecf2c8ae725660ce008f2c73ba48cf82d0c9bd4d8ea244,2025-05-28T14:28:48.270000
|
CVE-2025-4705,0,0,b78a7bfcff1aa2f402ecf2c8ae725660ce008f2c73ba48cf82d0c9bd4d8ea244,2025-05-28T14:28:48.270000
|
||||||
CVE-2025-47050,1,1,edcadc5f81dc9b6673eda7f628eefc00ce62ecc63d7e6fe23e443baea03b8496,2025-06-10T23:15:51.257000
|
CVE-2025-47050,0,0,edcadc5f81dc9b6673eda7f628eefc00ce62ecc63d7e6fe23e443baea03b8496,2025-06-10T23:15:51.257000
|
||||||
CVE-2025-47051,1,1,cf7c2238063a88eec46059d37769ffc9c68efeffcae0b2f30299484d8e756662,2025-06-10T23:15:51.403000
|
CVE-2025-47051,0,0,cf7c2238063a88eec46059d37769ffc9c68efeffcae0b2f30299484d8e756662,2025-06-10T23:15:51.403000
|
||||||
CVE-2025-47052,1,1,1af7e05438b5526d280bbedd08550cc60569cbc7654718939af1fc76037b7998,2025-06-10T23:15:51.553000
|
CVE-2025-47052,0,0,1af7e05438b5526d280bbedd08550cc60569cbc7654718939af1fc76037b7998,2025-06-10T23:15:51.553000
|
||||||
CVE-2025-47055,1,1,2c33e531db8fc5fcc07e5f2442c0c6d60cc0fc13072470e7caa859bc0f9d4955,2025-06-10T23:15:51.697000
|
CVE-2025-47055,0,0,2c33e531db8fc5fcc07e5f2442c0c6d60cc0fc13072470e7caa859bc0f9d4955,2025-06-10T23:15:51.697000
|
||||||
CVE-2025-47056,1,1,97ab58d6bd71fcfe66fe37005675b3fe96e3ecb0e3f609537c61a44510ef0994,2025-06-10T23:15:51.840000
|
CVE-2025-47056,0,0,97ab58d6bd71fcfe66fe37005675b3fe96e3ecb0e3f609537c61a44510ef0994,2025-06-10T23:15:51.840000
|
||||||
CVE-2025-47057,1,1,beb92ea81953ef61681809fc094bcb2313133e09c2cae8c97158e872697d7c88,2025-06-10T23:15:51.987000
|
CVE-2025-47057,0,0,beb92ea81953ef61681809fc094bcb2313133e09c2cae8c97158e872697d7c88,2025-06-10T23:15:51.987000
|
||||||
CVE-2025-4706,0,0,37fbcad1dcc67c0d3415bc2d8c8a8c5964ff77a04d14cdc548b905be1e5e0a90,2025-05-28T14:28:36.927000
|
CVE-2025-4706,0,0,37fbcad1dcc67c0d3415bc2d8c8a8c5964ff77a04d14cdc548b905be1e5e0a90,2025-05-28T14:28:36.927000
|
||||||
CVE-2025-47060,1,1,bdeb9bcf932d84c7d268ab8f4c301851bfb65dab90884fb43e5ffe8c7db00561,2025-06-10T23:15:52.133000
|
CVE-2025-47060,0,0,bdeb9bcf932d84c7d268ab8f4c301851bfb65dab90884fb43e5ffe8c7db00561,2025-06-10T23:15:52.133000
|
||||||
CVE-2025-47062,1,1,c9955196b3cf2b65b2c3bd1a7a558c7e1e09a7c371a6d38175a8e26f8a575609,2025-06-10T23:15:52.287000
|
CVE-2025-47062,0,0,c9955196b3cf2b65b2c3bd1a7a558c7e1e09a7c371a6d38175a8e26f8a575609,2025-06-10T23:15:52.287000
|
||||||
CVE-2025-47063,1,1,4f1bd60e172befd974078f730876d71c0bd6651b00edd66419e388b2c451ec7b,2025-06-10T23:15:52.453000
|
CVE-2025-47063,0,0,4f1bd60e172befd974078f730876d71c0bd6651b00edd66419e388b2c451ec7b,2025-06-10T23:15:52.453000
|
||||||
CVE-2025-47065,1,1,d42b3a0acd68f258a8a6d4763fa7e10ea531e31f7e6503b49f43aac32a1bc31f,2025-06-10T23:15:52.610000
|
CVE-2025-47065,0,0,d42b3a0acd68f258a8a6d4763fa7e10ea531e31f7e6503b49f43aac32a1bc31f,2025-06-10T23:15:52.610000
|
||||||
CVE-2025-47066,1,1,19982c351778e302e3113f28cd46b2494ae7b17f9720b34f324b09137271ec28,2025-06-10T23:15:52.760000
|
CVE-2025-47066,0,0,19982c351778e302e3113f28cd46b2494ae7b17f9720b34f324b09137271ec28,2025-06-10T23:15:52.760000
|
||||||
CVE-2025-47067,1,1,f1551c6088cf56b338d01c4e071095e131ec217172729c6d6749d041dc5b8a4e,2025-06-10T23:15:52.907000
|
CVE-2025-47067,0,0,f1551c6088cf56b338d01c4e071095e131ec217172729c6d6749d041dc5b8a4e,2025-06-10T23:15:52.907000
|
||||||
CVE-2025-47068,1,1,bb0df9e5e6f9dba9912dff6b64249608046c374e464f830897b00e02cce4cc6e,2025-06-10T23:15:53.053000
|
CVE-2025-47068,0,0,bb0df9e5e6f9dba9912dff6b64249608046c374e464f830897b00e02cce4cc6e,2025-06-10T23:15:53.053000
|
||||||
CVE-2025-47069,1,1,f2aeea6961a04d1bc90048928e36a3e367f2462a2e51d12d3c3b71c0d6fdff96,2025-06-10T23:15:53.210000
|
CVE-2025-47069,0,0,f2aeea6961a04d1bc90048928e36a3e367f2462a2e51d12d3c3b71c0d6fdff96,2025-06-10T23:15:53.210000
|
||||||
CVE-2025-4707,0,0,0c3566823c749ae08f2d7c15092e25f1178548119d9ff3e09e85b02218abe4ac,2025-05-28T14:22:27.307000
|
CVE-2025-4707,0,0,0c3566823c749ae08f2d7c15092e25f1178548119d9ff3e09e85b02218abe4ac,2025-05-28T14:22:27.307000
|
||||||
CVE-2025-47070,1,1,7a46beceace794d0c28d1107fe68aa3a746d93ac5d5da133e39697bcb46e4995,2025-06-10T23:15:53.360000
|
CVE-2025-47070,0,0,7a46beceace794d0c28d1107fe68aa3a746d93ac5d5da133e39697bcb46e4995,2025-06-10T23:15:53.360000
|
||||||
CVE-2025-47071,1,1,cf2b617f3b5b12695e07f66f3188506bcdfa0d3f28222e66a07d30f933ea13c0,2025-06-10T23:15:53.510000
|
CVE-2025-47071,0,0,cf2b617f3b5b12695e07f66f3188506bcdfa0d3f28222e66a07d30f933ea13c0,2025-06-10T23:15:53.510000
|
||||||
CVE-2025-47072,1,1,99eac62127cf44fb1e76f1cd52cb5e89fd625eb59c29c6a6dc1a5c5a7874bba0,2025-06-10T23:15:53.667000
|
CVE-2025-47072,0,0,99eac62127cf44fb1e76f1cd52cb5e89fd625eb59c29c6a6dc1a5c5a7874bba0,2025-06-10T23:15:53.667000
|
||||||
CVE-2025-47073,1,1,28061196dc27193984baf961fedfddd899db7037806d3d41145d0c133dc4ed4f,2025-06-10T23:15:53.813000
|
CVE-2025-47073,0,0,28061196dc27193984baf961fedfddd899db7037806d3d41145d0c133dc4ed4f,2025-06-10T23:15:53.813000
|
||||||
CVE-2025-47074,1,1,b912e934a0a6430c3a5772c5a4dabd57fe3da57ed8772b9e7fe9a80ebe2e05ad,2025-06-10T23:15:53.960000
|
CVE-2025-47074,0,0,b912e934a0a6430c3a5772c5a4dabd57fe3da57ed8772b9e7fe9a80ebe2e05ad,2025-06-10T23:15:53.960000
|
||||||
CVE-2025-47075,1,1,ee3979cf426589c3ab418d8e52c93df001f344f1f2e5bf5d600d25154308067f,2025-06-10T23:15:54.103000
|
CVE-2025-47075,0,0,ee3979cf426589c3ab418d8e52c93df001f344f1f2e5bf5d600d25154308067f,2025-06-10T23:15:54.103000
|
||||||
CVE-2025-47076,1,1,953d8847fb0f2a51ff7878a2fe551d85b204e949bfd898dfa7d7a1ed448364f2,2025-06-10T23:15:54.250000
|
CVE-2025-47076,0,0,953d8847fb0f2a51ff7878a2fe551d85b204e949bfd898dfa7d7a1ed448364f2,2025-06-10T23:15:54.250000
|
||||||
CVE-2025-47077,1,1,39a9204df4133fe02090547114bd9c400b18c19b05b63d19f0feee8bfa68fd4a,2025-06-10T23:15:54.397000
|
CVE-2025-47077,0,0,39a9204df4133fe02090547114bd9c400b18c19b05b63d19f0feee8bfa68fd4a,2025-06-10T23:15:54.397000
|
||||||
CVE-2025-47078,1,1,4b10bf7894bd909fdb13fe0e5b31d356cac47d5a2d968364b8dd06d61046f2a3,2025-06-10T23:15:54.547000
|
CVE-2025-47078,0,0,4b10bf7894bd909fdb13fe0e5b31d356cac47d5a2d968364b8dd06d61046f2a3,2025-06-10T23:15:54.547000
|
||||||
CVE-2025-47079,1,1,7e0e0ac5d4d644139da9d9fe95580f042222c7631055ff65d85c730b939030e4,2025-06-10T23:15:54.690000
|
CVE-2025-47079,0,0,7e0e0ac5d4d644139da9d9fe95580f042222c7631055ff65d85c730b939030e4,2025-06-10T23:15:54.690000
|
||||||
CVE-2025-4708,0,0,372aeaa38af4299e3c176a6f4836099c17e14900d5950df7b63983012e671715,2025-05-28T14:25:42.440000
|
CVE-2025-4708,0,0,372aeaa38af4299e3c176a6f4836099c17e14900d5950df7b63983012e671715,2025-05-28T14:25:42.440000
|
||||||
CVE-2025-47080,1,1,d52d6c7d03a814b29472d54ebfadcc6306345b8d51009a0ffe9a58682b70a9a1,2025-06-10T23:15:54.830000
|
CVE-2025-47080,0,0,d52d6c7d03a814b29472d54ebfadcc6306345b8d51009a0ffe9a58682b70a9a1,2025-06-10T23:15:54.830000
|
||||||
CVE-2025-47081,1,1,252be3c46767631cffa3715a2eae8ce54558df5544af0f9e29de36b813a4bdce,2025-06-10T23:15:54.980000
|
CVE-2025-47081,0,0,252be3c46767631cffa3715a2eae8ce54558df5544af0f9e29de36b813a4bdce,2025-06-10T23:15:54.980000
|
||||||
CVE-2025-47082,1,1,80938b23d4f74c464a4068d9e9524743d3834c4ae7f8e02eea632f14b5c4efd1,2025-06-10T23:15:55.123000
|
CVE-2025-47082,0,0,80938b23d4f74c464a4068d9e9524743d3834c4ae7f8e02eea632f14b5c4efd1,2025-06-10T23:15:55.123000
|
||||||
CVE-2025-47083,1,1,c94b291f009c4bb92795614547e9eac6cd8123e79a7918bba22bb705064a7d5e,2025-06-10T23:15:55.277000
|
CVE-2025-47083,0,0,c94b291f009c4bb92795614547e9eac6cd8123e79a7918bba22bb705064a7d5e,2025-06-10T23:15:55.277000
|
||||||
CVE-2025-47084,1,1,0ad959a21d8a29df39352550380a61e7ff4f835b0ae20c5b72dc3cc90bc0e98d,2025-06-10T23:15:55.430000
|
CVE-2025-47084,0,0,0ad959a21d8a29df39352550380a61e7ff4f835b0ae20c5b72dc3cc90bc0e98d,2025-06-10T23:15:55.430000
|
||||||
CVE-2025-47085,1,1,be1bd422b289097c2ceb2f688f7e091f74129994210e536f4a856f2f7d6a85e6,2025-06-10T23:15:55.577000
|
CVE-2025-47085,0,0,be1bd422b289097c2ceb2f688f7e091f74129994210e536f4a856f2f7d6a85e6,2025-06-10T23:15:55.577000
|
||||||
CVE-2025-47086,1,1,65ddfcc3b073a22fd9f4a4c4be11b25999a655c917aac5d7ca1c74bc8b21bd3d,2025-06-10T23:15:55.727000
|
CVE-2025-47086,0,0,65ddfcc3b073a22fd9f4a4c4be11b25999a655c917aac5d7ca1c74bc8b21bd3d,2025-06-10T23:15:55.727000
|
||||||
CVE-2025-47087,1,1,9c3c3d6e407f6ad88e1ffb0ebbac809323d7000b1f0582beaf9a7a6706ae17ef,2025-06-10T23:15:55.873000
|
CVE-2025-47087,0,0,9c3c3d6e407f6ad88e1ffb0ebbac809323d7000b1f0582beaf9a7a6706ae17ef,2025-06-10T23:15:55.873000
|
||||||
CVE-2025-47088,1,1,17183ac748760c291022df0a54baecf821dadc5ec7709f4d310e5daca2345836,2025-06-10T23:15:56.027000
|
CVE-2025-47088,0,0,17183ac748760c291022df0a54baecf821dadc5ec7709f4d310e5daca2345836,2025-06-10T23:15:56.027000
|
||||||
CVE-2025-47089,1,1,a1fc4ed50181ce28eb54a6f080bda6707e6704fdfcfc73c7ad8411aa3f8af259,2025-06-10T23:15:56.193000
|
CVE-2025-47089,0,0,a1fc4ed50181ce28eb54a6f080bda6707e6704fdfcfc73c7ad8411aa3f8af259,2025-06-10T23:15:56.193000
|
||||||
CVE-2025-4709,0,0,780d1591f8757d666d59ef1d52d884893eef9ffb6a3dd794db8df81c60ae2aa7,2025-05-28T14:25:50.683000
|
CVE-2025-4709,0,0,780d1591f8757d666d59ef1d52d884893eef9ffb6a3dd794db8df81c60ae2aa7,2025-05-28T14:25:50.683000
|
||||||
CVE-2025-47090,1,1,132b53dcc808ba3d44e4c9dac902e2e07847629311719af3506152e78f70d7c0,2025-06-10T23:15:56.350000
|
CVE-2025-47090,0,0,132b53dcc808ba3d44e4c9dac902e2e07847629311719af3506152e78f70d7c0,2025-06-10T23:15:56.350000
|
||||||
CVE-2025-47091,1,1,1ffb56915904ca700f3d5d894e4846f201f2e5f07bffc45945284093200b0fa6,2025-06-10T23:15:56.500000
|
CVE-2025-47091,0,0,1ffb56915904ca700f3d5d894e4846f201f2e5f07bffc45945284093200b0fa6,2025-06-10T23:15:56.500000
|
||||||
CVE-2025-47092,1,1,8f37ff48e0b89aa730a8a716cf847bef20aaa791464f6dd228fb902b1df5d518,2025-06-10T23:15:56.647000
|
CVE-2025-47092,0,0,8f37ff48e0b89aa730a8a716cf847bef20aaa791464f6dd228fb902b1df5d518,2025-06-10T23:15:56.647000
|
||||||
CVE-2025-47093,1,1,965856de802e98e6aece0669303b7bdf79e3553174fce10402d6c47125c45429,2025-06-10T23:15:56.793000
|
CVE-2025-47093,0,0,965856de802e98e6aece0669303b7bdf79e3553174fce10402d6c47125c45429,2025-06-10T23:15:56.793000
|
||||||
CVE-2025-47094,1,1,5ea8438cf45518fcee06c496cf181c781c34a4a24117e2f18d8f5f0fd4c6fd6b,2025-06-10T23:15:56.947000
|
CVE-2025-47094,0,0,5ea8438cf45518fcee06c496cf181c781c34a4a24117e2f18d8f5f0fd4c6fd6b,2025-06-10T23:15:56.947000
|
||||||
CVE-2025-47095,1,1,aa606ac29a8de553041948ed7145d92d0e972a2aa0ab872dc1a3664da87528f6,2025-06-10T23:15:57.097000
|
CVE-2025-47095,0,1,6692e6dca71a9ad0e88f0bb3f86803201fe675c9243f60adf2c9cc2e0a673a42,2025-06-11T00:15:27.457000
|
||||||
CVE-2025-47096,1,1,ddd0be668532df6ba922ac65fa6211c38b1b9169362bba2cd2a51bffef17423c,2025-06-10T23:15:57.247000
|
CVE-2025-47096,0,0,ddd0be668532df6ba922ac65fa6211c38b1b9169362bba2cd2a51bffef17423c,2025-06-10T23:15:57.247000
|
||||||
CVE-2025-4710,0,0,e39d67cb76ce566e1fa070d7e96f2d3191895b08d95f46b970d158a013f006a6,2025-05-28T14:25:57.370000
|
CVE-2025-4710,0,0,e39d67cb76ce566e1fa070d7e96f2d3191895b08d95f46b970d158a013f006a6,2025-05-28T14:25:57.370000
|
||||||
CVE-2025-47102,1,1,467f521eeaf17abba9fb70d77c9ddee44d0fc44837bb7d818ecbbc57119d46f1,2025-06-10T23:15:57.423000
|
CVE-2025-47102,0,1,718a80105b6565fee66f0014accca7ba51fb51a15c80dbabb0b54b0424234e8d,2025-06-11T00:15:27.530000
|
||||||
CVE-2025-47104,0,0,ad5e27d9d0015d4bac6932b15f5c621d1e70469ea346e224f770fd2fddb4cbc1,2025-06-10T17:23:19.443000
|
CVE-2025-47104,0,0,ad5e27d9d0015d4bac6932b15f5c621d1e70469ea346e224f770fd2fddb4cbc1,2025-06-10T17:23:19.443000
|
||||||
CVE-2025-47105,0,0,06215a4d110f788cce09dd422ebaebbc53eb409aeceabf09df4b92214eddd629,2025-06-10T17:23:20.873000
|
CVE-2025-47105,0,0,06215a4d110f788cce09dd422ebaebbc53eb409aeceabf09df4b92214eddd629,2025-06-10T17:23:20.873000
|
||||||
CVE-2025-47106,0,0,c77417a949f1d028c64f8a97dbbd14475f9cf7a14bcda2f0bc8cfaa82369fb5c,2025-06-10T17:23:22.100000
|
CVE-2025-47106,0,0,c77417a949f1d028c64f8a97dbbd14475f9cf7a14bcda2f0bc8cfaa82369fb5c,2025-06-10T17:23:22.100000
|
||||||
@ -295870,11 +295877,11 @@ CVE-2025-4711,0,0,21c8c473cfd0b8fb70049ba4f98b86bc8037c0e94662198ff53f909236b4a0
|
|||||||
CVE-2025-47110,0,0,bc094b4579c57ac0b748fd5fe2b39afc172f6e77433289184299d33b0d2e21ca,2025-06-10T16:15:41.210000
|
CVE-2025-47110,0,0,bc094b4579c57ac0b748fd5fe2b39afc172f6e77433289184299d33b0d2e21ca,2025-06-10T16:15:41.210000
|
||||||
CVE-2025-47111,0,0,e83630af857e1a44e18b243583132333eb77c3a5f9419833d4aed5a723e4b9ef,2025-06-10T19:15:33.507000
|
CVE-2025-47111,0,0,e83630af857e1a44e18b243583132333eb77c3a5f9419833d4aed5a723e4b9ef,2025-06-10T19:15:33.507000
|
||||||
CVE-2025-47112,0,0,4b745a356740f8bd2800debc089e34965364b4ae2be226d6a4e86286a4e25556,2025-06-10T19:15:33.667000
|
CVE-2025-47112,0,0,4b745a356740f8bd2800debc089e34965364b4ae2be226d6a4e86286a4e25556,2025-06-10T19:15:33.667000
|
||||||
CVE-2025-47113,1,1,fb561bb48af68c93d507276f41f6dd2ea10d4d273e59cbc64105f3047a153db2,2025-06-10T23:15:57.583000
|
CVE-2025-47113,0,0,fb561bb48af68c93d507276f41f6dd2ea10d4d273e59cbc64105f3047a153db2,2025-06-10T23:15:57.583000
|
||||||
CVE-2025-47114,1,1,35a7f35ce3a8d87ec455b8f4ccb7cd00ee12392f96b5f6f2526a41d6c0ac2647,2025-06-10T23:15:57.730000
|
CVE-2025-47114,0,0,35a7f35ce3a8d87ec455b8f4ccb7cd00ee12392f96b5f6f2526a41d6c0ac2647,2025-06-10T23:15:57.730000
|
||||||
CVE-2025-47115,1,1,96a50ba62a99fc7c94f4fb24884234f7d46e40dd2ce16eab503248c6e1610cde,2025-06-10T23:15:57.877000
|
CVE-2025-47115,0,0,96a50ba62a99fc7c94f4fb24884234f7d46e40dd2ce16eab503248c6e1610cde,2025-06-10T23:15:57.877000
|
||||||
CVE-2025-47116,1,1,17181a423a079c4165a95c8453aa77bd80ac57045a86446d64e360f42e579faa,2025-06-10T23:15:58.023000
|
CVE-2025-47116,0,0,17181a423a079c4165a95c8453aa77bd80ac57045a86446d64e360f42e579faa,2025-06-10T23:15:58.023000
|
||||||
CVE-2025-47117,1,1,396344ef0705996e6d58b656784d377b343a6d072b49a1026dc76ab648ce9eb6,2025-06-10T23:15:58.173000
|
CVE-2025-47117,0,0,396344ef0705996e6d58b656784d377b343a6d072b49a1026dc76ab648ce9eb6,2025-06-10T23:15:58.173000
|
||||||
CVE-2025-4712,0,0,655cc7933dcbfa8299ca016577dc2e95743bc96639079a5634fc2b1e9ba99048,2025-05-27T14:10:29.530000
|
CVE-2025-4712,0,0,655cc7933dcbfa8299ca016577dc2e95743bc96639079a5634fc2b1e9ba99048,2025-05-27T14:10:29.530000
|
||||||
CVE-2025-4713,0,0,07deb6148a7b9c61da4f7b5f9679e8b0482f4bcf7e19d344fe5ec15e4b57121a,2025-05-27T14:10:47.117000
|
CVE-2025-4713,0,0,07deb6148a7b9c61da4f7b5f9679e8b0482f4bcf7e19d344fe5ec15e4b57121a,2025-05-27T14:10:47.117000
|
||||||
CVE-2025-4714,0,0,ea07a9f4689461c2a8f9423bf631226225cddda92ad9e10d96306967ff6a2ec2,2025-05-27T14:10:53.560000
|
CVE-2025-4714,0,0,ea07a9f4689461c2a8f9423bf631226225cddda92ad9e10d96306967ff6a2ec2,2025-05-27T14:10:53.560000
|
||||||
@ -296238,7 +296245,7 @@ CVE-2025-4771,0,0,098fa6c5f50ab00bca1e41fbaecb02800df7623ac7bf2fda48146206c10d34
|
|||||||
CVE-2025-47710,0,0,efb080a2ca87d31fc53e84646807eb619dd8ffb84063c97064b1c37508c6b60a,2025-06-10T15:24:50.570000
|
CVE-2025-47710,0,0,efb080a2ca87d31fc53e84646807eb619dd8ffb84063c97064b1c37508c6b60a,2025-06-10T15:24:50.570000
|
||||||
CVE-2025-47711,0,0,84134213c5152e1def5667fee36ba3a5b2be995d24d7708c58e002afb898ec35,2025-06-09T12:15:47.880000
|
CVE-2025-47711,0,0,84134213c5152e1def5667fee36ba3a5b2be995d24d7708c58e002afb898ec35,2025-06-09T12:15:47.880000
|
||||||
CVE-2025-47712,0,0,36ab066e163c4ffc449059531315de23291a62b1378074f34cd0681da81a794c,2025-06-09T12:15:47.880000
|
CVE-2025-47712,0,0,36ab066e163c4ffc449059531315de23291a62b1378074f34cd0681da81a794c,2025-06-09T12:15:47.880000
|
||||||
CVE-2025-47713,1,1,73cdc94bb93d27aed7526d48c29082a31e3da6594c1320cec78e4716519d2504,2025-06-10T23:15:58.320000
|
CVE-2025-47713,0,0,73cdc94bb93d27aed7526d48c29082a31e3da6594c1320cec78e4716519d2504,2025-06-10T23:15:58.320000
|
||||||
CVE-2025-4772,0,0,d0f3fa4362a8236e85b8ffd939fd0423a16232ac9a4ecc1b20eb2790c7640e3f,2025-05-21T20:59:39.237000
|
CVE-2025-4772,0,0,d0f3fa4362a8236e85b8ffd939fd0423a16232ac9a4ecc1b20eb2790c7640e3f,2025-05-21T20:59:39.237000
|
||||||
CVE-2025-47724,0,0,c392ae279a9c6e1324e9d9c71628ad9f2bd31920b4d617428838fa9f83dc2fa5,2025-06-04T14:54:33.783000
|
CVE-2025-47724,0,0,c392ae279a9c6e1324e9d9c71628ad9f2bd31920b4d617428838fa9f83dc2fa5,2025-06-04T14:54:33.783000
|
||||||
CVE-2025-47725,0,0,889f3515c44952cf57a8d17f0356726e20588e99515827ba927156d41cc6af64,2025-06-04T14:54:33.783000
|
CVE-2025-47725,0,0,889f3515c44952cf57a8d17f0356726e20588e99515827ba927156d41cc6af64,2025-06-04T14:54:33.783000
|
||||||
@ -296309,7 +296316,7 @@ CVE-2025-4782,0,0,7ad1545eb9e016317ccf1371b442ca29cb62e72aa504ad708f7f2767909134
|
|||||||
CVE-2025-47827,0,0,e8e7d1db0126d69a3b1ce4ce3cd4a43b2b63ba3f83e4b78ec9433a4d6806ed2f,2025-06-10T15:15:25.270000
|
CVE-2025-47827,0,0,e8e7d1db0126d69a3b1ce4ce3cd4a43b2b63ba3f83e4b78ec9433a4d6806ed2f,2025-06-10T15:15:25.270000
|
||||||
CVE-2025-47828,0,0,164436fe84b8d833a71f3fa8e7f3f39b64e2df889f4579512ca4cd1f99b4e769,2025-05-12T17:32:32.760000
|
CVE-2025-47828,0,0,164436fe84b8d833a71f3fa8e7f3f39b64e2df889f4579512ca4cd1f99b4e769,2025-05-12T17:32:32.760000
|
||||||
CVE-2025-4783,0,0,bd5695c741cd6c06c07a958617e5fade1eea7d7c38bb9f2f382e0e33491cd176,2025-05-28T15:01:30.720000
|
CVE-2025-4783,0,0,bd5695c741cd6c06c07a958617e5fade1eea7d7c38bb9f2f382e0e33491cd176,2025-05-28T15:01:30.720000
|
||||||
CVE-2025-47849,1,1,d80fcc52b5328cf7208f1ac68e6e8877930ba70982938ef3174ab9db8146f45b,2025-06-10T23:15:58.453000
|
CVE-2025-47849,0,0,d80fcc52b5328cf7208f1ac68e6e8877930ba70982938ef3174ab9db8146f45b,2025-06-10T23:15:58.453000
|
||||||
CVE-2025-4785,0,0,11af03bace6c1c04331c5dddb8e99f128f61109ba1a035e35492e3dbcae57560,2025-05-21T21:00:19.110000
|
CVE-2025-4785,0,0,11af03bace6c1c04331c5dddb8e99f128f61109ba1a035e35492e3dbcae57560,2025-05-21T21:00:19.110000
|
||||||
CVE-2025-47850,0,0,6ffc73421957f99914a384dd377153330e8c59407b63d74450ed145d56da1d54,2025-05-21T20:24:58.133000
|
CVE-2025-47850,0,0,6ffc73421957f99914a384dd377153330e8c59407b63d74450ed145d56da1d54,2025-05-21T20:24:58.133000
|
||||||
CVE-2025-47851,0,0,bae42746a3d0b7b8a748ca2f4220c01f83bf85343adefcd6c74910e655b0981c,2025-05-28T21:13:48.670000
|
CVE-2025-47851,0,0,bae42746a3d0b7b8a748ca2f4220c01f83bf85343adefcd6c74910e655b0981c,2025-05-28T21:13:48.670000
|
||||||
@ -296829,6 +296836,7 @@ CVE-2025-49076,0,0,aa43b6ebf63d7632fd71754315493a7faf2a9699eb00a7cb4847bc58004d0
|
|||||||
CVE-2025-49077,0,0,6612ace43410f48e842adbdccadaf57a1e052174b548a7f8587fff1035c9dd50,2025-06-06T14:06:58.193000
|
CVE-2025-49077,0,0,6612ace43410f48e842adbdccadaf57a1e052174b548a7f8587fff1035c9dd50,2025-06-06T14:06:58.193000
|
||||||
CVE-2025-4908,0,0,de60be5e9644ec87fb1afc243f75b0e5b1a22cdd347bf91d496fa5782bf1af05,2025-05-21T17:25:58.063000
|
CVE-2025-4908,0,0,de60be5e9644ec87fb1afc243f75b0e5b1a22cdd347bf91d496fa5782bf1af05,2025-05-21T17:25:58.063000
|
||||||
CVE-2025-4909,0,0,2543aa084bfc859fe1a7a0558cc76c793b6ee9b986cb9885265313fc24749d9b,2025-05-28T13:08:14.173000
|
CVE-2025-4909,0,0,2543aa084bfc859fe1a7a0558cc76c793b6ee9b986cb9885265313fc24749d9b,2025-05-28T13:08:14.173000
|
||||||
|
CVE-2025-49091,1,1,f9391d3fb7e294ee4705573dfacf67a25f7e1f8b3c22c3b391f04f7f82682a54,2025-06-11T01:15:20.547000
|
||||||
CVE-2025-4910,0,0,d0c7584b70570a0f60f72259e5222dec42c6f070aafbec7da031c0738cd595d2,2025-05-21T17:40:58.137000
|
CVE-2025-4910,0,0,d0c7584b70570a0f60f72259e5222dec42c6f070aafbec7da031c0738cd595d2,2025-05-21T17:40:58.137000
|
||||||
CVE-2025-4911,0,0,8165f0d1dc1e78afded21e50626575112805e2ff63d8f266295fb56c02f3696f,2025-05-21T13:26:25.383000
|
CVE-2025-4911,0,0,8165f0d1dc1e78afded21e50626575112805e2ff63d8f266295fb56c02f3696f,2025-05-21T13:26:25.383000
|
||||||
CVE-2025-49112,0,0,53acc03eb5f34e287cf80e6f2606bfb4760fb16ea2fe509fc70b20f7de56218f,2025-06-02T17:32:17.397000
|
CVE-2025-49112,0,0,53acc03eb5f34e287cf80e6f2606bfb4760fb16ea2fe509fc70b20f7de56218f,2025-06-02T17:32:17.397000
|
||||||
@ -297662,6 +297670,8 @@ CVE-2025-5935,0,0,bca6b82aff793b09175597d3d76faef10a884937cddad66c78fab2ba223eb2
|
|||||||
CVE-2025-5943,0,0,571906ffe14a79e22d0036c86683c5a92f8c755e9133387c395960e0afa9c11b,2025-06-10T18:15:33.020000
|
CVE-2025-5943,0,0,571906ffe14a79e22d0036c86683c5a92f8c755e9133387c395960e0afa9c11b,2025-06-10T18:15:33.020000
|
||||||
CVE-2025-5945,0,0,c7e4d5fd43d260b09c3d268ba39649757ca6834ec123b67f85c953ef50c7c56d,2025-06-10T09:15:25.930000
|
CVE-2025-5945,0,0,c7e4d5fd43d260b09c3d268ba39649757ca6834ec123b67f85c953ef50c7c56d,2025-06-10T09:15:25.930000
|
||||||
CVE-2025-5952,0,0,89b97adc3e12e17ca18b9484f2cc0cbac7f8ea34e27cce81e859e2ad09b23e1a,2025-06-10T16:15:45.717000
|
CVE-2025-5952,0,0,89b97adc3e12e17ca18b9484f2cc0cbac7f8ea34e27cce81e859e2ad09b23e1a,2025-06-10T16:15:45.717000
|
||||||
|
CVE-2025-5958,1,1,881203d72e5ff9dec1d36edbffe80ff56b2ff61971d68af539fac81daa5fb5c6,2025-06-11T01:15:20.890000
|
||||||
|
CVE-2025-5959,1,1,bd8633464c7a0c0b351dfe476239cef2ce42ae529b390cb1de676ca144a4abb7,2025-06-11T01:15:21.030000
|
||||||
CVE-2025-5969,0,0,0cb5f1eef226658325ae1059818aba7cb4928688bc7acca6d60e3f96dc260577,2025-06-10T17:25:20.293000
|
CVE-2025-5969,0,0,0cb5f1eef226658325ae1059818aba7cb4928688bc7acca6d60e3f96dc260577,2025-06-10T17:25:20.293000
|
||||||
CVE-2025-5970,0,0,d7c94f11149aa2d1fa422037b5710258375a5e88a21be20512abe255cca0c035,2025-06-10T17:25:24.033000
|
CVE-2025-5970,0,0,d7c94f11149aa2d1fa422037b5710258375a5e88a21be20512abe255cca0c035,2025-06-10T17:25:24.033000
|
||||||
CVE-2025-5971,0,0,a585731e3dcf519d6d97e5105421f7765406419a5d86aa36be35cba576add91e,2025-06-10T19:15:35.400000
|
CVE-2025-5971,0,0,a585731e3dcf519d6d97e5105421f7765406419a5d86aa36be35cba576add91e,2025-06-10T19:15:35.400000
|
||||||
@ -297674,5 +297684,5 @@ CVE-2025-5977,0,0,f304c9ff5770b6781d3f20efc156d80096139af8a0274e3045f16c5bb9d017
|
|||||||
CVE-2025-5978,0,0,4e4d69a73c249e0a4a5dd907dae67dfe13fdf168bd6154e3a3a2e85793f26d9e,2025-06-10T21:15:22.793000
|
CVE-2025-5978,0,0,4e4d69a73c249e0a4a5dd907dae67dfe13fdf168bd6154e3a3a2e85793f26d9e,2025-06-10T21:15:22.793000
|
||||||
CVE-2025-5979,0,0,d27c61690a89a70834e1ac7ec79b55e9c00b548ee2fa9335cb0305161ad45244,2025-06-10T21:15:22.970000
|
CVE-2025-5979,0,0,d27c61690a89a70834e1ac7ec79b55e9c00b548ee2fa9335cb0305161ad45244,2025-06-10T21:15:22.970000
|
||||||
CVE-2025-5980,0,0,e040dd481b18254b8331cc7db878c5d64b7a6be5a4fa7521d9ea11a576b92997,2025-06-10T21:15:23.150000
|
CVE-2025-5980,0,0,e040dd481b18254b8331cc7db878c5d64b7a6be5a4fa7521d9ea11a576b92997,2025-06-10T21:15:23.150000
|
||||||
CVE-2025-5984,1,1,23b7a2e2427c55d6b8b71bdfb3210e81fbbb4de6329b5126e67b10ed13442fce,2025-06-10T23:15:58.583000
|
CVE-2025-5984,0,0,23b7a2e2427c55d6b8b71bdfb3210e81fbbb4de6329b5126e67b10ed13442fce,2025-06-10T23:15:58.583000
|
||||||
CVE-2025-5985,1,1,6446d10df39548f8cc9543e4c4495bd4e0a246e2b8805b29cf25763ee00bb5ed,2025-06-10T23:15:58.770000
|
CVE-2025-5985,0,0,6446d10df39548f8cc9543e4c4495bd4e0a246e2b8805b29cf25763ee00bb5ed,2025-06-10T23:15:58.770000
|
||||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user