Auto-Update: 2025-02-11T05:00:20.200026+00:00

This commit is contained in:
cad-safe-bot 2025-02-11 05:03:48 +00:00
parent d21ecaa0f7
commit da8c53bc87
9 changed files with 904 additions and 160 deletions

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2025-1143",
"sourceIdentifier": "twcert@cert.org.tw",
"published": "2025-02-11T04:15:08.163",
"lastModified": "2025-02-11T04:15:08.163",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Certain models of routers from Billion Electric has hard-coded embedded linux credentials, allowing attackers to log in through the SSH service using these credentials and obtain root privilege of the system."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "twcert@cert.org.tw",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 8.4,
"baseSeverity": "HIGH",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 2.5,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "twcert@cert.org.tw",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-798"
}
]
}
],
"references": [
{
"url": "https://www.twcert.org.tw/en/cp-139-8414-096ce-2.html",
"source": "twcert@cert.org.tw"
},
{
"url": "https://www.twcert.org.tw/tw/cp-132-8413-ec9a5-1.html",
"source": "twcert@cert.org.tw"
}
]
}

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2025-1144",
"sourceIdentifier": "twcert@cert.org.tw",
"published": "2025-02-11T04:15:08.330",
"lastModified": "2025-02-11T04:15:08.330",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "School Affairs System from Quanxun has an Exposure of Sensitive Information, allowing unauthenticated attackers to view specific pages and obtain database information as well as plaintext administrator credentials."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "twcert@cert.org.tw",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "twcert@cert.org.tw",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-497"
}
]
}
],
"references": [
{
"url": "https://www.twcert.org.tw/en/cp-139-8416-b6cba-2.html",
"source": "twcert@cert.org.tw"
},
{
"url": "https://www.twcert.org.tw/tw/cp-132-8415-853e0-1.html",
"source": "twcert@cert.org.tw"
}
]
}

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2025-1145",
"sourceIdentifier": "twcert@cert.org.tw",
"published": "2025-02-11T04:15:08.480",
"lastModified": "2025-02-11T04:15:08.480",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "NetVision Information ISOinsight has a Reflected Cross-site Scripting vulnerability, allowing unauthenticated remote attackers to execute arbitrary JavaScript code in the user's browser through phishing techniques."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "twcert@cert.org.tw",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "twcert@cert.org.tw",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://www.twcert.org.tw/en/cp-139-8418-40958-2.html",
"source": "twcert@cert.org.tw"
},
{
"url": "https://www.twcert.org.tw/tw/cp-132-8417-ea1ea-1.html",
"source": "twcert@cert.org.tw"
}
]
}

View File

@ -0,0 +1,141 @@
{
"id": "CVE-2025-1169",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-02-11T03:15:07.640",
"lastModified": "2025-02-11T03:15:07.640",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in SourceCodester Image Compressor Tool 1.0. It has been rated as problematic. This issue affects some unknown processing of the file /image-compressor/compressor.php. The manipulation of the argument image leads to cross site scripting. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:P/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 5.1,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "LOW",
"userInteraction": "PASSIVE",
"vulnerableSystemConfidentiality": "NONE",
"vulnerableSystemIntegrity": "LOW",
"vulnerableSystemAvailability": "NONE",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N",
"baseScore": 3.5,
"baseSeverity": "LOW",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.1,
"impactScore": 1.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N",
"baseScore": 4.0,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"availabilityImpact": "NONE"
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.0,
"impactScore": 2.9,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
},
{
"lang": "en",
"value": "CWE-94"
}
]
}
],
"references": [
{
"url": "https://vuldb.com/?ctiid.295073",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.295073",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.494775",
"source": "cna@vuldb.com"
},
{
"url": "https://www.sourcecodester.com/",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,145 @@
{
"id": "CVE-2025-1170",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-02-11T03:15:07.810",
"lastModified": "2025-02-11T03:15:07.810",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability classified as problematic has been found in code-projects Real Estate Property Management System 1.0. Affected is an unknown function of the file /Admin/Category.php. The manipulation of the argument Desc leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:P/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 5.1,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "LOW",
"userInteraction": "PASSIVE",
"vulnerableSystemConfidentiality": "NONE",
"vulnerableSystemIntegrity": "LOW",
"vulnerableSystemAvailability": "NONE",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N",
"baseScore": 3.5,
"baseSeverity": "LOW",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.1,
"impactScore": 1.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N",
"baseScore": 4.0,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"availabilityImpact": "NONE"
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.0,
"impactScore": 2.9,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
},
{
"lang": "en",
"value": "CWE-94"
}
]
}
],
"references": [
{
"url": "https://code-projects.org/",
"source": "cna@vuldb.com"
},
{
"url": "https://github.com/J0hnFFFF/j0hn_upload_five/blob/main/web2.pdf",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.295074",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.295074",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.494829",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,145 @@
{
"id": "CVE-2025-1171",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-02-11T04:15:08.630",
"lastModified": "2025-02-11T04:15:08.630",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability classified as problematic was found in code-projects Real Estate Property Management System 1.0. Affected by this vulnerability is an unknown functionality of the file /Admin/CustomerReport.php. The manipulation of the argument Address leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:P/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 5.1,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "LOW",
"userInteraction": "PASSIVE",
"vulnerableSystemConfidentiality": "NONE",
"vulnerableSystemIntegrity": "LOW",
"vulnerableSystemAvailability": "NONE",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N",
"baseScore": 3.5,
"baseSeverity": "LOW",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.1,
"impactScore": 1.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N",
"baseScore": 4.0,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"availabilityImpact": "NONE"
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.0,
"impactScore": 2.9,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
},
{
"lang": "en",
"value": "CWE-94"
}
]
}
],
"references": [
{
"url": "https://code-projects.org/",
"source": "cna@vuldb.com"
},
{
"url": "https://github.com/J0hnFFFF/j0hn_upload_six/blob/main/web3.pdf",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.295075",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.295075",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.494830",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,145 @@
{
"id": "CVE-2025-1172",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-02-11T04:15:08.800",
"lastModified": "2025-02-11T04:15:08.800",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability, which was classified as critical, has been found in 1000 Projects Bookstore Management System 1.0. Affected by this issue is some unknown functionality of the file addtocart.php. The manipulation of the argument bcid leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "LOW",
"vulnerableSystemIntegrity": "LOW",
"vulnerableSystemAvailability": "LOW",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"baseScore": 6.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 2.8,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
"baseScore": 6.5,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL"
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-74"
},
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://1000projects.org/",
"source": "cna@vuldb.com"
},
{
"url": "https://github.com/NeoVuln/CVE/issues/1",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.295076",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.295076",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.495183",
"source": "cna@vuldb.com"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2025-02-11T03:00:31.550902+00:00
2025-02-11T05:00:20.200026+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2025-02-11T02:15:37.733000+00:00
2025-02-11T04:15:08.800000+00:00
```
### Last Data Feed Release
@ -33,45 +33,26 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
280652
280659
```
### CVEs added in the last Commit
Recently added CVEs: `128`
Recently added CVEs: `7`
- [CVE-2024-9580](CVE-2024/CVE-2024-95xx/CVE-2024-9580.json) (`2025-02-11T02:15:36.883`)
- [CVE-2024-9625](CVE-2024/CVE-2024-96xx/CVE-2024-9625.json) (`2025-02-11T02:15:36.940`)
- [CVE-2024-9688](CVE-2024/CVE-2024-96xx/CVE-2024-9688.json) (`2025-02-11T02:15:36.990`)
- [CVE-2025-0054](CVE-2025/CVE-2025-00xx/CVE-2025-0054.json) (`2025-02-11T01:15:09.650`)
- [CVE-2025-0064](CVE-2025/CVE-2025-00xx/CVE-2025-0064.json) (`2025-02-11T01:15:09.803`)
- [CVE-2025-0499](CVE-2025/CVE-2025-04xx/CVE-2025-0499.json) (`2025-02-11T02:15:37.043`)
- [CVE-2025-1165](CVE-2025/CVE-2025-11xx/CVE-2025-1165.json) (`2025-02-11T01:15:09.947`)
- [CVE-2025-1166](CVE-2025/CVE-2025-11xx/CVE-2025-1166.json) (`2025-02-11T02:15:37.100`)
- [CVE-2025-1167](CVE-2025/CVE-2025-11xx/CVE-2025-1167.json) (`2025-02-11T02:15:37.570`)
- [CVE-2025-1168](CVE-2025/CVE-2025-11xx/CVE-2025-1168.json) (`2025-02-11T02:15:37.733`)
- [CVE-2025-23187](CVE-2025/CVE-2025-231xx/CVE-2025-23187.json) (`2025-02-11T01:15:10.117`)
- [CVE-2025-23189](CVE-2025/CVE-2025-231xx/CVE-2025-23189.json) (`2025-02-11T01:15:10.263`)
- [CVE-2025-23190](CVE-2025/CVE-2025-231xx/CVE-2025-23190.json) (`2025-02-11T01:15:10.413`)
- [CVE-2025-23191](CVE-2025/CVE-2025-231xx/CVE-2025-23191.json) (`2025-02-11T01:15:10.557`)
- [CVE-2025-23193](CVE-2025/CVE-2025-231xx/CVE-2025-23193.json) (`2025-02-11T01:15:10.700`)
- [CVE-2025-24867](CVE-2025/CVE-2025-248xx/CVE-2025-24867.json) (`2025-02-11T01:15:10.847`)
- [CVE-2025-24868](CVE-2025/CVE-2025-248xx/CVE-2025-24868.json) (`2025-02-11T01:15:10.990`)
- [CVE-2025-24869](CVE-2025/CVE-2025-248xx/CVE-2025-24869.json) (`2025-02-11T01:15:11.140`)
- [CVE-2025-24870](CVE-2025/CVE-2025-248xx/CVE-2025-24870.json) (`2025-02-11T01:15:11.280`)
- [CVE-2025-24872](CVE-2025/CVE-2025-248xx/CVE-2025-24872.json) (`2025-02-11T01:15:11.437`)
- [CVE-2025-24874](CVE-2025/CVE-2025-248xx/CVE-2025-24874.json) (`2025-02-11T01:15:11.580`)
- [CVE-2025-24875](CVE-2025/CVE-2025-248xx/CVE-2025-24875.json) (`2025-02-11T01:15:11.733`)
- [CVE-2025-24876](CVE-2025/CVE-2025-248xx/CVE-2025-24876.json) (`2025-02-11T01:15:11.887`)
- [CVE-2025-25241](CVE-2025/CVE-2025-252xx/CVE-2025-25241.json) (`2025-02-11T01:15:12.027`)
- [CVE-2025-25243](CVE-2025/CVE-2025-252xx/CVE-2025-25243.json) (`2025-02-11T01:15:12.170`)
- [CVE-2025-1143](CVE-2025/CVE-2025-11xx/CVE-2025-1143.json) (`2025-02-11T04:15:08.163`)
- [CVE-2025-1144](CVE-2025/CVE-2025-11xx/CVE-2025-1144.json) (`2025-02-11T04:15:08.330`)
- [CVE-2025-1145](CVE-2025/CVE-2025-11xx/CVE-2025-1145.json) (`2025-02-11T04:15:08.480`)
- [CVE-2025-1169](CVE-2025/CVE-2025-11xx/CVE-2025-1169.json) (`2025-02-11T03:15:07.640`)
- [CVE-2025-1170](CVE-2025/CVE-2025-11xx/CVE-2025-1170.json) (`2025-02-11T03:15:07.810`)
- [CVE-2025-1171](CVE-2025/CVE-2025-11xx/CVE-2025-1171.json) (`2025-02-11T04:15:08.630`)
- [CVE-2025-1172](CVE-2025/CVE-2025-11xx/CVE-2025-1172.json) (`2025-02-11T04:15:08.800`)
### CVEs modified in the last Commit
Recently modified CVEs: `1`
Recently modified CVEs: `0`
- [CVE-2024-55408](CVE-2024/CVE-2024-554xx/CVE-2024-55408.json) (`2025-02-11T01:15:09.410`)
## Download and Usage

View File

@ -192504,7 +192504,7 @@ CVE-2022-22825,0,0,76de7675af072a388003a636e0dbec34fbddbb5bde0532536a97420b38bb1
CVE-2022-22826,0,0,f9200ad6113c053e77269dcafbe9ef9073690d0c2d21f5dd1758196fbc8c9012,2024-11-21T06:47:31.950000
CVE-2022-22827,0,0,4067595f9f02fc83f9e0d064dcb4e4a64cd007d01514835d336696aec1e0a100,2024-11-21T06:47:32.107000
CVE-2022-22828,0,0,f4149ea451942023297859cf94e87608f742e4fe322ed46092d5ece3e90243e4,2024-11-21T06:47:32.270000
CVE-2022-2283,1,1,1173cda23cd6567b80447cc1dd4119da2099ae9f69c0ddfb1c9a318af728f62b,2025-02-11T02:15:30.670000
CVE-2022-2283,0,0,1173cda23cd6567b80447cc1dd4119da2099ae9f69c0ddfb1c9a318af728f62b,2025-02-11T02:15:30.670000
CVE-2022-22831,0,0,c6818ca6b9248b4a1d199c6588f4666b9126d739bb71e077a576c09e11d6cd2b,2024-11-21T06:47:32.420000
CVE-2022-22832,0,0,687b07c4a11a1b3a3e05cf7d705ceed6faaac6caa087fca23d48eecce071d63f,2024-11-21T06:47:32.570000
CVE-2022-22833,0,0,2b373ed519da6f13a4f178b38340c4eb8cc3ccec734593b875ab80db7bcce510,2024-11-21T06:47:32.727000
@ -214300,7 +214300,7 @@ CVE-2023-1167,0,0,767ad86d542447acdd37535777e86f698416272e001e7a439b280574b4f502
CVE-2023-1168,0,0,d7c203437964f76af70d294530daeb5d37bdd8cf85df9489f1bb83c625365879,2024-11-21T07:38:35.753000
CVE-2023-1169,0,0,090d92a9d5b08f496d1ef691534e1c7fb8350082e1bcd7858146a9a558f33f59,2024-11-21T07:38:35.883000
CVE-2023-1170,0,0,f09d9fd62e48a0a3f12d33ca85e801006542d4675d69954c73fa9f66686ae16c,2024-11-21T07:38:36.007000
CVE-2023-1171,1,1,cdef650d9baac7a796694898948199175f4256e023eea05d17b6556a90524aac,2025-02-11T02:15:31.160000
CVE-2023-1171,0,0,cdef650d9baac7a796694898948199175f4256e023eea05d17b6556a90524aac,2025-02-11T02:15:31.160000
CVE-2023-1172,0,0,1eefc200aa9aa44c5e03d8a4b1eb9301dcf5c9a7e6fd7d2bc4b2c1f066c74205,2024-11-21T07:38:36.140000
CVE-2023-1173,0,0,03c9221069b4cfbb3ccead8cfb1ed3a8a9343b7f1b9b5ed42524fd3b2b47888f,2023-11-07T04:02:44.153000
CVE-2023-1174,0,0,c450c9254b398134c326d06da845d8844dd08c7a7f45110c6dd6d51e1c768063,2024-11-21T07:38:36.273000
@ -214393,7 +214393,7 @@ CVE-2023-1262,0,0,d2b56c5d9529c971dd82a07bbc3dd060e47dd9e80518264f48002eb166e14b
CVE-2023-1263,0,0,39f57f7ae9bd41419955f9919732e74a34df0010245646182c615ecba3ba64fc,2024-11-21T07:38:47.460000
CVE-2023-1264,0,0,897c97b1b4a58e2d10306b409a74a6b0e56ef7336ba434c6bd202e43b068c238,2024-11-21T07:38:47.600000
CVE-2023-1265,0,0,80dbf29a9ed4d8bb72e9114c7e48aa73d8ec45e0dfb074d220b7b35c97fc7260,2024-11-21T07:38:47.733000
CVE-2023-1266,1,1,c157bb0eb3985ba165c545fddc597106e8329a52aba6a59cfc0d106979c2daa1,2025-02-11T02:15:31.213000
CVE-2023-1266,0,0,c157bb0eb3985ba165c545fddc597106e8329a52aba6a59cfc0d106979c2daa1,2025-02-11T02:15:31.213000
CVE-2023-1267,0,0,abb05f85a87d371c15d448b98e8e4ea04011bae608ee03d1cab7eb4d564ce16b,2024-11-21T07:38:47.853000
CVE-2023-1269,0,0,023166f56d15d9509e8c309b207e709c0c693e89f8da4402aba0e14b5b7a6c14,2024-11-21T07:38:47.980000
CVE-2023-1270,0,0,e3f243b3836ab2cbdda118b79eb237460d9a075e0371afa6b66018e9a5edcfa4,2024-11-21T07:38:48.120000
@ -217211,7 +217211,7 @@ CVE-2023-22376,0,0,25c2ee65a8f2464e5eba2089aec5cc508cf9a11830f043b73bffafe4f04e8
CVE-2023-22377,0,0,c86d0b6c22dfda46b30c5fc1aff482c88cb6cb0ecf8097f5695264202b441eed,2024-11-21T07:44:39.703000
CVE-2023-22378,0,0,922bbff8d7d0017342f04bda974096c6ab6bd5f2cc269f5f7ad14ba91c3fb99f,2024-11-21T07:44:39.813000
CVE-2023-22379,0,0,99271a571e5cc9e651bca76985881fa96b5a300342b3b35abaae2b4e58edaf06,2024-11-21T07:44:39.977000
CVE-2023-2238,1,1,9621f81f1b7496ac67ac0ce96d1ed89a971bd5f978f5cabad9efa3d6cb5b21d7,2025-02-11T02:15:31.280000
CVE-2023-2238,0,0,9621f81f1b7496ac67ac0ce96d1ed89a971bd5f978f5cabad9efa3d6cb5b21d7,2025-02-11T02:15:31.280000
CVE-2023-22380,0,0,b7b9eb9714fc1ef43d6d71bc29a7d7a60ff3c7029763320d77a57f2cd4472605,2024-11-21T07:44:40.110000
CVE-2023-22381,0,0,cc5eae8c2af3fda32219c316c38e702e1acde52c08535c75bf6e37c781fcfb85,2024-11-21T07:44:40.223000
CVE-2023-22382,0,0,2bc745863136b94a89d36d5393e960cef87816f96d5c7ca4a02e6e449e188575,2024-11-21T07:44:40.353000
@ -223225,7 +223225,7 @@ CVE-2023-29639,0,0,23dc52eb44854aa5ff0c590d1d07f20c87e31b185260618e19170ae79ed5c
CVE-2023-2964,0,0,1d3278bf302564765627761894f402290b8c52e46be3d5e4f4bb1deddc4a2b2f,2024-11-21T07:59:39.620000
CVE-2023-29641,0,0,a6a072ff9104e0b27a3d1b50525dfba2aecbe9fae2c0a14df6068163f9557db4,2025-01-30T19:15:12.073000
CVE-2023-29643,0,0,8cab4df3005126ac1023ad61113e5caf336627d9fc525087584bb7391abbf578,2025-01-30T19:15:12.503000
CVE-2023-2965,1,1,b9e1d7a247cc6cc157c8e4b9ca34d756aa6d3fa7e08779113efd729ebba78e77,2025-02-11T02:15:31.337000
CVE-2023-2965,0,0,b9e1d7a247cc6cc157c8e4b9ca34d756aa6d3fa7e08779113efd729ebba78e77,2025-02-11T02:15:31.337000
CVE-2023-29656,0,0,a190f968c9b1e7640b2ec05941bfad4eda34e6985b30539e83a1f8e9649a3b3b,2024-11-21T07:57:22.500000
CVE-2023-29657,0,0,aa8f581305ab53803794f1539ce0a704fb05194c2ac57e21afcf877a051f25e0,2025-01-24T20:15:29.760000
CVE-2023-29659,0,0,132ae2d10add93c7773c8520ebaa4453b39811fd3670fff631ea0b0365f174c7,2025-01-29T20:15:31.107000
@ -224693,7 +224693,7 @@ CVE-2023-31844,0,0,ff809f6c53039f069d6ffeadcc9c98dbadf3917ccd9fcba08b3180ee6ce64
CVE-2023-31845,0,0,e7a28d55e458c58d79a302eb33b631c6e5c98303909893eff32073b9aea23fd2,2025-01-23T21:15:11.320000
CVE-2023-31847,0,0,61652494dcf39a47d9c41c5bcf334843a00bb44003843e702e7fa0ecace274fc,2025-01-22T17:15:11.553000
CVE-2023-31848,0,0,c4ef79b999227c52827a4852798c4314df87f5c70236c4f09feb11cd92478392,2025-01-23T16:15:28.850000
CVE-2023-3185,1,1,8f066dac3dc3addae263ae3fd880126702169a4ca70a6634324afd026cf301ef,2025-02-11T02:15:31.403000
CVE-2023-3185,0,0,8f066dac3dc3addae263ae3fd880126702169a4ca70a6634324afd026cf301ef,2025-02-11T02:15:31.403000
CVE-2023-31851,0,0,28e0ff2c774b14b35c919062a5005171b7eb64e8e88e7d86e80fbeb0e947f032,2024-11-21T08:02:19.697000
CVE-2023-31852,0,0,60b88d15d49f418b5ee4e9b6f24abed1c597679dc7c775beba5502c414a2e904,2024-11-21T08:02:19.847000
CVE-2023-31853,0,0,188bdfb68ee611defe273af45e16ca69f0f0463011eb9e612b3b6ed1e73e028d,2024-11-21T08:02:19.990000
@ -226533,7 +226533,7 @@ CVE-2023-34015,0,0,98dab71343c42c8ceaa4ef3c49a1a76a731a4a44ae99c7d21428680bf6bf9
CVE-2023-34017,0,0,7191c6600acca18bfe84579cd76f545aa39b123fac49cdb8166f16c6838012eb,2024-11-21T08:06:24.443000
CVE-2023-34018,0,0,4dfb1872bd9e7ba2ba275af0ab8bc5bc9ee066c93af5bc674bcb427194d1e1a9,2024-11-21T08:06:24.570000
CVE-2023-34019,0,0,2d038f1803061ac3aa1516f5fab0722b72f25ce7a671b2e2bc9b3929a35f0e3f,2024-12-13T15:15:14.933000
CVE-2023-3402,1,1,4e41afdbbad06822b1dada6196ac4fd015047b1b171a2f103e4c417c9354a374,2025-02-11T02:15:31.453000
CVE-2023-3402,0,0,4e41afdbbad06822b1dada6196ac4fd015047b1b171a2f103e4c417c9354a374,2025-02-11T02:15:31.453000
CVE-2023-34020,0,0,5d8375986a587f6307cf57703d5a6afd4ba8c10b1a9786169be93ca2b0dfecd7,2024-11-21T08:06:24.703000
CVE-2023-34021,0,0,549dc187319f25a58ac3ad4ca2a00ddf81710800604a66b1894f587c75ad4398,2024-11-21T08:06:24.830000
CVE-2023-34022,0,0,123552a8863aa11c187910216add1b6d6d1f75b7df471eaa4f76d5bd081f37c6,2024-11-21T08:06:24.973000
@ -226885,7 +226885,7 @@ CVE-2023-34366,0,0,d9fff146381b0bdec40490d73d2fc00248365508742b11a29bb956c0e9bf5
CVE-2023-34367,0,0,b0508b6b627f62c28315aca22c7dc13defd35c6ad5b3dff98b7716d7001650e9,2025-01-06T18:15:16.153000
CVE-2023-34368,0,0,0993ae78bcc49438560ed6bf302e639c423563a86eeda05db5e904c53c44a8eb,2024-11-21T08:07:06.697000
CVE-2023-34369,0,0,031d298c252beead78584682979df54a054ec72ded6c5bd76829774d814ff9f0,2024-11-21T08:07:06.807000
CVE-2023-3437,1,1,2e5ebbafefd14dce8a51449f4cecfe292cef552d495d7dfe13894629f19e1ca8,2025-02-11T02:15:31.493000
CVE-2023-3437,0,0,2e5ebbafefd14dce8a51449f4cecfe292cef552d495d7dfe13894629f19e1ca8,2025-02-11T02:15:31.493000
CVE-2023-34370,0,0,5c467a4e6b072c2cc5ddbb371005e1741cbdd15da4d570d237c15027e4753d2b,2024-11-21T08:07:06.920000
CVE-2023-34371,0,0,eb63480e8244154d8dee848a67546160ffd474e584b4a49708704ae0959dd77a,2024-11-21T08:07:07.030000
CVE-2023-34372,0,0,78231de1c42278a83992a8e3d7a0f004dfd62e2e9ded11d05780e803692d1762,2024-11-21T08:07:07.133000
@ -226989,7 +226989,7 @@ CVE-2023-34475,0,0,4bea1502f7d8a8506fd24b0d5228e9a9b44ab6a8503bda59c29a582365499
CVE-2023-34476,0,0,3d088ace07547b8c6c4bad1fc175db380183a9b2eb31cc45d660db80f2e2a4fc,2024-11-21T08:07:20.360000
CVE-2023-34477,0,0,e3a135503755ceaaa619b2d0b9b8cbcf73b6ad9e9f012ee2e7ed589059cb2d0b,2024-11-21T08:07:20.480000
CVE-2023-34478,0,0,33c07157c8b83b54d59bea7cb2d137507c2df57ae27d336a448d8c8e15160e14,2024-11-21T08:07:20.607000
CVE-2023-3448,1,1,41b8c6be4f7581bddf82dc05062ba0c120b53de26b9b5d0e1ebd6bedcbc8c01d,2025-02-11T02:15:31.550000
CVE-2023-3448,0,0,41b8c6be4f7581bddf82dc05062ba0c120b53de26b9b5d0e1ebd6bedcbc8c01d,2025-02-11T02:15:31.550000
CVE-2023-34486,0,0,00eb0390a43a918e27e05a0430c9b07be8d29e093a7c590325da62bd1180062c,2024-11-21T08:07:20.810000
CVE-2023-34487,0,0,d528ff0fb26d245805c6f0c2e2abb193f86161b889a7b563ef9db55dd514844e,2024-11-21T08:07:20.960000
CVE-2023-34488,0,0,cfec4f5d4565f8c86f48b276faee9c8ab8410b91fed74ba0c0e5599d1c0dc995,2024-11-21T08:07:21.103000
@ -227119,7 +227119,7 @@ CVE-2023-3482,0,0,4f17c87c8ca4abd9150a3bc0ff1634cb2b99e8f7558db4292a90748d3f1708
CVE-2023-34823,0,0,1e9de38f8e622ec4466d8c92c24cb606d3f2863d1045f144021cdfe4dda4d37a,2025-01-03T16:15:25.640000
CVE-2023-34824,0,0,8e4fa292c32a57ed3992fa7f05ed57c4210704d4df81723ebb6147791e46bd6b,2025-01-03T15:15:09.623000
CVE-2023-34829,0,0,90606f64ce5b5ca9675100d75480645a14da247f5a747da7b09b465e80b3a21f,2024-11-21T08:07:35.777000
CVE-2023-3483,1,1,81aad8b11f636f6da79047b99248bad27a3da67e40b24aa6482e85ab3d4213ff,2025-02-11T02:15:31.613000
CVE-2023-3483,0,0,81aad8b11f636f6da79047b99248bad27a3da67e40b24aa6482e85ab3d4213ff,2025-02-11T02:15:31.613000
CVE-2023-34830,0,0,a4fcb275f043fb8ed2760ef0bd7f458229c234d132492bbd6c8d154694ebfb22,2024-11-21T08:07:35.940000
CVE-2023-34831,0,0,0dcb3a46cbe2d1b958427e2d399be90a2edc8708839e27e80c4adebbfcb7ba62,2024-11-21T08:07:36.087000
CVE-2023-34832,0,0,eac215a7baf8318d8e45a83310440ff61eabf9152105d6282fe9873dab87312b,2024-11-21T08:07:36.240000
@ -227510,7 +227510,7 @@ CVE-2023-3544,0,0,f6e1c1af13c4b5e7b3dc67f765af11550c0dd5321a219e36c3100125fd8767
CVE-2023-3545,0,0,3522db59930b50b46eca7a510c352378d2dfa7a960ca1accf062153f4f6baa4c,2024-11-21T08:17:30.580000
CVE-2023-3547,0,0,1ef9ff46cca3788322beba1952cd97e7807f5d3b216b9ea0591a0e7275381d2c,2024-11-21T08:17:30.733000
CVE-2023-3548,0,0,e1423caa843f87fa2d6d013924800d27f69e53e6549a622df522ceb0f14e81ea,2024-11-21T08:17:30.860000
CVE-2023-3549,1,1,08f60160ba5845f1b3fda5248764a82eb4886b52cf9915a4070b7221e524418e,2025-02-11T02:15:31.663000
CVE-2023-3549,0,0,08f60160ba5845f1b3fda5248764a82eb4886b52cf9915a4070b7221e524418e,2025-02-11T02:15:31.663000
CVE-2023-3550,0,0,3363272647f530991eb7f2c2e9197670590333fd59dad3e1d69e05c1d00f2918,2024-11-21T08:17:31.020000
CVE-2023-3551,0,0,699d37249792c6e0216787d3591ab7ec21054b3b7381281b66e3f167b20cd47d,2024-11-21T08:17:31.210000
CVE-2023-3552,0,0,52570a1364e4501926204b0aba03c6071192ce2ca6baa255e79b490e335cd452,2024-11-21T08:17:31.377000
@ -230411,7 +230411,7 @@ CVE-2023-39070,0,0,cd6c5cd1cb650d102e9cb86f954ff0b83699a2891b609c2b5477e32afe145
CVE-2023-39073,0,0,fd47385843e24ff102964187512c931081304396305eac4cbaa4f96d35ec01ce,2024-11-21T08:14:43.370000
CVE-2023-39075,0,0,a9e4bf6691f22e74305634fb13389d537084810c47a3082d6ed9335f6d13a5ff,2024-11-21T08:14:43.520000
CVE-2023-39076,0,0,a8b8108e0efce66947b40e003df670e62a2d70f6f9cb3f9f6415439ad2cbe3a9,2024-11-21T08:14:43.680000
CVE-2023-3908,1,1,552fa1e9d9b6ebdbdf271fd069788c1d27ab4c3fc9bc78f5642dd2a0959cead3,2025-02-11T02:15:31.720000
CVE-2023-3908,0,0,552fa1e9d9b6ebdbdf271fd069788c1d27ab4c3fc9bc78f5642dd2a0959cead3,2025-02-11T02:15:31.720000
CVE-2023-39086,0,0,8fd5a07bab05e2b79020430f0de41f2c2a4f0b5a42c484a42f367e3e5e01946b,2024-11-21T08:14:43.840000
CVE-2023-3909,0,0,029b40c4dde79a38472ddbf7422f78cbba7185d42514f42515aadb9b1a9e5e9a,2024-11-21T08:18:20.067000
CVE-2023-39094,0,0,6c0d713916d53365dff8241c45db4e83bc5bcd4c0cb063201233fd46abc002d1,2024-11-21T08:14:43.997000
@ -230421,7 +230421,7 @@ CVE-2023-39106,0,0,6f40338e6759b8a88d90aed9d3ee6b47b2e75ae6ac25622f3e26ce23088d2
CVE-2023-39107,0,0,806cb7f571bc6fa715af9497a18aeec73310c97657041aa48d81cf780b49a4a2,2024-11-21T08:14:44.593000
CVE-2023-39108,0,0,d061661881fdb433751f60062c5dfa8b2ac0f56be510b706eb6be6028db1b35d,2024-11-21T08:14:44.747000
CVE-2023-39109,0,0,9c2324af4c90beb7b07ffc9843071174bd35a790edecf07e9a85e2c33e7def83,2024-11-21T08:14:44.893000
CVE-2023-3911,1,1,cb0fedd10aa8683732e727d5611214f55b5ce4679e39b23e72a97fd46fa8997d,2025-02-11T02:15:31.767000
CVE-2023-3911,0,0,cb0fedd10aa8683732e727d5611214f55b5ce4679e39b23e72a97fd46fa8997d,2025-02-11T02:15:31.767000
CVE-2023-39110,0,0,140932376fb0db917c3c5a4f7c71260058c0a0e84f4de529aed9e0f6e7615ae3,2024-11-21T08:14:45.040000
CVE-2023-39112,0,0,d579cc8dd93e590484fabdf70ab258bb1dc56a7d5a688d0349e7eaa9f45e9b1a,2024-11-21T08:14:45.190000
CVE-2023-39113,0,0,e468f1952152b0c69cd9362f18698ba52e57a224828dadc2a2f89bdaa983463d,2024-11-21T08:14:45.343000
@ -230432,7 +230432,7 @@ CVE-2023-39122,0,0,6058571efaa9fdb961d2177214169cdd66e8f10cd6d579d4818b157150c72
CVE-2023-39125,0,0,cfe178a722f000419723959cd74b9665ec6afca88fb51a6be9394ac69eba2c62,2024-11-21T08:14:46.120000
CVE-2023-39128,0,0,31662351df53d6cef17be13d81250a67e50be52301f490ac1d29b48f851f2042,2024-11-21T08:14:46.273000
CVE-2023-39129,0,0,f446be8a5e61ccec2273a23e45dad89a946ec2f658825dcf082694839372e87f,2024-11-21T08:14:46.427000
CVE-2023-3913,1,1,3aa2c3a7e4ad6e8a467f4762c152bca57589a4492cf37c095d949c52b171c2e6,2025-02-11T02:15:31.827000
CVE-2023-3913,0,0,3aa2c3a7e4ad6e8a467f4762c152bca57589a4492cf37c095d949c52b171c2e6,2025-02-11T02:15:31.827000
CVE-2023-39130,0,0,5fd16b355deef7c067a923ac77fc71c3d3c73f6ab8c7e1d31acc12f8785c2461,2024-11-21T08:14:46.580000
CVE-2023-39135,0,0,14518ba2605e76a2c212329f9ac039da84d258ba7c43bbf75e2df4f117caaa9e,2024-11-21T08:14:46.727000
CVE-2023-39136,0,0,735c48539d50515a17d9c1dba66a7b79b8f7c56227e5c510ec6b2e7350022dc3,2024-11-21T08:14:46.890000
@ -230483,7 +230483,7 @@ CVE-2023-39186,0,0,882c834051cfac9ec7b1c8dcafa3e4a6983c2fde967ee047e50bd575d4df3
CVE-2023-39187,0,0,a074d8e9d3059747c9bc6118d03ec4be00f028c9c9ec6b6f13c390ec50043b38,2024-11-21T08:14:52.530000
CVE-2023-39188,0,0,cb7adaaf7c353aff8a34c2104dfe680bff5aeef93bb4bb9e1dfa8ba9bdef624d,2024-11-21T08:14:52.663000
CVE-2023-39189,0,0,edfc5499eec6270e723db05107ae19c704d34184d7a852525bd084e3958a5fcf,2024-11-21T08:14:52.793000
CVE-2023-3919,1,1,357f0d2d7263743a21f163b7d7c1607a6f742617afd8b0cdb41541e07f525a4d,2025-02-11T02:15:31.880000
CVE-2023-3919,0,0,357f0d2d7263743a21f163b7d7c1607a6f742617afd8b0cdb41541e07f525a4d,2025-02-11T02:15:31.880000
CVE-2023-39190,0,0,873a8a713e33526ba780ab65f9b512961ce53d2b57a22906d0fe6e897429416f,2023-11-07T04:17:27.090000
CVE-2023-39191,0,0,15a0f28aa0de1ce977954b6933f5dd44198117fa4fda91a3e629b3acf51b2c67,2024-11-21T08:14:52.967000
CVE-2023-39192,0,0,641333ef41775053824c3c191c034883130982ec238d49f83721130014607dc0,2024-11-21T08:14:53.120000
@ -230561,7 +230561,7 @@ CVE-2023-39276,0,0,b14048de3e8c8519b318e52cc6bf51b23dd5b1d40799dc28df9eedc5b049b
CVE-2023-39277,0,0,b5202b647f5fba93471dea695544a8397d431de014557362a442f6999083aa38,2024-11-21T08:15:02.753000
CVE-2023-39278,0,0,5b50e0e6a7ad4e51631d9838e27c752f1a84f827a44ebce60fa6d3ce7cc6fc44,2024-11-21T08:15:02.913000
CVE-2023-39279,0,0,a14e5743a8d6e0623fc74255483efa29ee68c3f90973135c6ad82c86fc19192a,2024-11-21T08:15:03.063000
CVE-2023-3928,1,1,ea789b0005d641c1648e2cec7b11fe868c4dcfba513920dd9c02e714871c65ae,2025-02-11T02:15:31.933000
CVE-2023-3928,0,0,ea789b0005d641c1648e2cec7b11fe868c4dcfba513920dd9c02e714871c65ae,2025-02-11T02:15:31.933000
CVE-2023-39280,0,0,057d520684a13e59cb939ecd620d5223ab74e66fbe3197cee7f1caa428acb5e3,2024-11-21T08:15:03.223000
CVE-2023-39281,0,0,ca9f0bc0f99c79de5d1e9a8a7bd7c7710ef6dd6ecd10c30f062684d204fd6aeb,2024-11-21T08:15:03.373000
CVE-2023-39283,0,0,937d698dc42a7ee69d6f0371d23b669a2841dee788768ff849a5d01badf33b68,2024-11-21T08:15:03.690000
@ -230571,7 +230571,7 @@ CVE-2023-39286,0,0,cd1d502091fcc500f82266a444daee1cfe47be526dade1b9927aa7596087b
CVE-2023-39287,0,0,38ede339bf3b59f85b918022199938c26550196b3c782aee1dcf4fa5b051d921,2024-11-21T08:15:04.353000
CVE-2023-39288,0,0,638b5243e1eabf0e41b44b219bfd8cf54fffb4b297d050e48acf4d384eeaf82d,2024-11-21T08:15:04.527000
CVE-2023-39289,0,0,905667faf71f42410f7de5c3e29bba6c167930d655714d1c8213429b7000568c,2024-11-21T08:15:04.693000
CVE-2023-3929,1,1,eebd37a41fd0fe689175a761bfefabdfdddbc86d5ff8da4fdd2229a4b775cd1e,2025-02-11T02:15:32.003000
CVE-2023-3929,0,0,eebd37a41fd0fe689175a761bfefabdfdddbc86d5ff8da4fdd2229a4b775cd1e,2025-02-11T02:15:32.003000
CVE-2023-39290,0,0,6a2f834510eba6b3bf327b2d3c0d70bb2534218c944aad99fee29920c857ecf2,2024-11-21T08:15:04.863000
CVE-2023-39291,0,0,ca9113bd0a02e657bda80a9ae5b75156794d6bbe1dd3c5ac0a647d9b4776a648,2024-11-21T08:15:05.020000
CVE-2023-39292,0,0,ea92bc1a61c58a5c777e07b61738f82563871518305ae65b7cfd7d8c526383b6,2024-11-21T08:15:05.180000
@ -230582,7 +230582,7 @@ CVE-2023-39296,0,0,970007a7ca834961515df5a4f96c100221bfd7f2fded92ecff59669b673f4
CVE-2023-39297,0,0,03530fe48866f1082144acd48f9d2c42195c60e49246f815b2dd5fc9501c503b,2024-11-21T08:15:06.077000
CVE-2023-39298,0,0,2bc56159fb303fb4657771a09dc9fb4fdde46103e58127eebb512f10e28e2a96,2024-09-20T16:39:55.483000
CVE-2023-39299,0,0,281592fbff06dfbb5d223914075acf62c84722ffaeaf8f6ca1d8b3fff97c2716,2024-11-21T08:15:06.383000
CVE-2023-3930,1,1,a0d77d00e6dbcffe187291c7b46f7d1315c1dad891529c6ffdb5f64d96544b78,2025-02-11T02:15:32.057000
CVE-2023-3930,0,0,a0d77d00e6dbcffe187291c7b46f7d1315c1dad891529c6ffdb5f64d96544b78,2025-02-11T02:15:32.057000
CVE-2023-39300,0,0,c4cbf6664b3ef044573d4026bacb02924db156af4d19d1cf6f4af8dce71544ff,2024-09-24T16:42:02.873000
CVE-2023-39301,0,0,6203f373dc630ba3fead927e7f21a2e4d763033c4059bd1e7088bfde1f6d12b3,2024-11-21T08:15:06.693000
CVE-2023-39302,0,0,cc97a2ac1f7f8d4f9dfe686a5c30a27a8c320728e5916237a0f3d842864fae3d,2024-11-21T08:15:06.840000
@ -230874,7 +230874,7 @@ CVE-2023-39618,0,0,b43cf31191a60e1eaa5125540e0f289e93722334944ffafe55c998c24f393
CVE-2023-39619,0,0,d90dd4e3bea1a1bc9d39346e48c2e4559fdce599c19b10d8cf7a1f9f6d07adf0,2024-11-21T08:15:43.183000
CVE-2023-3962,0,0,7c677bd5e2fd102021637721964f9227af38ac87bce362922c08e22eeafb21f7,2024-11-21T08:18:24.583000
CVE-2023-39620,0,0,790dd08d181841571b6f5368f3d7cc5708c9549551e49f1c8eb54ccd154a3a26,2024-11-21T08:15:43.347000
CVE-2023-3963,1,1,0906e8809fd3c999b72256fa6937209c4608575aa1bcbb638e03b68d18cb6058,2025-02-11T02:15:32.103000
CVE-2023-3963,0,0,0906e8809fd3c999b72256fa6937209c4608575aa1bcbb638e03b68d18cb6058,2025-02-11T02:15:32.103000
CVE-2023-39631,0,0,e41726146dd4fa7d5dee071a60fd70749f4f5556093ca3481abe76203475cb42,2024-11-21T08:15:43.510000
CVE-2023-39637,0,0,1fd9bf1405133b440866607db994efe415c89319e23f87e0b4cd34801f968b34,2024-11-21T08:15:43.667000
CVE-2023-39638,0,0,276914e16327d51bbf7063e252d06624bbee9356db4d76ea9632eefcac870c32,2024-11-21T08:15:43.843000
@ -231243,7 +231243,7 @@ CVE-2023-40136,0,0,249669ce9f7618f8e81621780992f36c50f6cc08b2fa942ca80c7d03234bf
CVE-2023-40137,0,0,7426f8b0320974118f63b2507454a501a5c5b0a32cacd948708999c878c37492,2024-11-21T08:18:50.937000
CVE-2023-40138,0,0,2098e9e1d80a7719738da49707fb409a2f693f263d4ccdae80a61fd288ca8d26,2024-11-21T08:18:51.063000
CVE-2023-40139,0,0,f65fe057a9639e153f0dbe6f894d9e8dcea99e4c063e520b06f4797e979c43a3,2024-11-21T08:18:51.200000
CVE-2023-4014,1,1,3c86481269e558945d44858220958b6d5022850ef07af47f696dd060abe11e61,2025-02-11T02:15:32.170000
CVE-2023-4014,0,0,3c86481269e558945d44858220958b6d5022850ef07af47f696dd060abe11e61,2025-02-11T02:15:32.170000
CVE-2023-40140,0,0,061eb9487a0f68f79f85c18c83b72d2745c9caeb9dc33536a80d6f4bbdf05ba9,2024-11-21T08:18:51.330000
CVE-2023-40141,0,0,327776a88cada15baf55212560b8c8973dda0d2c4ebe0de08039d234a451920e,2024-11-21T08:18:51.527000
CVE-2023-40142,0,0,cad874de12180ff9c04f2243e68b204b38a4b9cf47ef11cbdac2b6f93b632e81,2024-11-21T08:18:51.637000
@ -232859,7 +232859,7 @@ CVE-2023-42096,0,0,faaf4830015a399eccb0fb1d352f355058a7381c1f50af5c409e096af0a66
CVE-2023-42097,0,0,f83c734263fdac499fb90356cd5e24b3f907a7d9686f6584f1afbb6321617cd7,2024-11-21T08:22:15.983000
CVE-2023-42098,0,0,54d72860661e72bde77300b084eb35c8066d5d1ad92cc6f93778809a7ebd098a,2024-11-21T08:22:16.153000
CVE-2023-42099,0,0,9931dca3d23d309a89f0d7a641e2be12b2920166a9169b2450c8164a1d9771bd,2024-11-21T08:22:16.313000
CVE-2023-4210,1,1,bca73ebcacf180926381198d1aa30e137cafee97df6c62c0910615b25cb3a91f,2025-02-11T02:15:32.220000
CVE-2023-4210,0,0,bca73ebcacf180926381198d1aa30e137cafee97df6c62c0910615b25cb3a91f,2025-02-11T02:15:32.220000
CVE-2023-42100,0,0,d52f409918e2e6a5cb63021533c7883d548100d593bb8329511762f63439bb1c,2024-11-21T08:22:16.450000
CVE-2023-42101,0,0,88ce73aef75242129f948b090237ed4143f985d2b32c704cb8dea83f0445a457,2024-11-21T08:22:16.603000
CVE-2023-42102,0,0,66055619396a038b80b9170ab4715cf97f956c22ff0ce3648ff3911262b4defe,2024-11-21T08:22:16.730000
@ -235901,7 +235901,7 @@ CVE-2023-46556,0,0,d5872ab22ed0124fdb06cf076175726fc5c7ccbdf7f751ff5778ad0ccb0aa
CVE-2023-46557,0,0,6ad7b137303e3e322dc46f5b83ea7e58dabfcf7f4a88e645621cb4508025c58b,2024-11-21T08:28:44.907000
CVE-2023-46558,0,0,b1dee4afebdb2839e80b39bb064f0c3ee119f0bf1ed5548dc892ac739c7d54e2,2024-11-21T08:28:45.127000
CVE-2023-46559,0,0,ca11479e9aa6b436abfa60abdefa5f7daad55f121cfc1e20e5905b74a3436a6d,2024-11-21T08:28:45.340000
CVE-2023-4656,1,1,c50c5a56cfbc65b99334ac6ada36ececd7ff38450301ad7f5863ba56b5ce8989,2025-02-11T02:15:32.273000
CVE-2023-4656,0,0,c50c5a56cfbc65b99334ac6ada36ececd7ff38450301ad7f5863ba56b5ce8989,2025-02-11T02:15:32.273000
CVE-2023-46560,0,0,e668a03f0d1b9166283ea37fae76a11675ef84c3daf97e38c62383ed20942147,2024-11-21T08:28:45.563000
CVE-2023-46562,0,0,5163495629a0ecb9efdbc542e74dba087accb58ac15736f58482b9175bda961d,2024-11-21T08:28:45.783000
CVE-2023-46563,0,0,c7e703f444d154fec51dce341c1788e9a3da21d9e066a1e883e1dc24fb13d49e,2024-11-21T08:28:46
@ -236716,7 +236716,7 @@ CVE-2023-47646,0,0,4a5f07398599af6c56ee8b99bf7210cafe2df340086c0ab21765843e45c74
CVE-2023-47647,0,0,84847c708b0d1b6621e8da00ab690db8daa1b8829cc274d4f5464846925a159b,2025-01-02T12:15:16.127000
CVE-2023-47648,0,0,f79a75ee9cceead4023d2bd8bec3026b3f643468f06fb0b8cc0bf8b31710f911,2025-01-02T12:15:16.260000
CVE-2023-47649,0,0,c7e7f5d23f04acb7bb0c8db6a070a50c654b6ed83b956e13cab0275ad6bd9456,2024-11-21T08:30:36.030000
CVE-2023-4765,1,1,82de4b951e877ffe7754c475b16820a7975c6670692f96883ac367a32ac7d2e0,2025-02-11T02:15:32.333000
CVE-2023-4765,0,0,82de4b951e877ffe7754c475b16820a7975c6670692f96883ac367a32ac7d2e0,2025-02-11T02:15:32.333000
CVE-2023-47650,0,0,7721feed13fbafec3d98f106931e00bf3d20b125d30ffae4b9aab5026cd107f3,2024-11-21T08:30:36.170000
CVE-2023-47651,0,0,de674ae82fb6a8f5100c7c6af15e148c09dd930edc5e1b0d5a3257e845a858c9,2024-11-21T08:30:36.307000
CVE-2023-47652,0,0,b432b17ca99883bc3a83adf664f57aeb7d3fc633a8f9f19675ed8e65d3795331,2024-11-21T08:30:36.437000
@ -236894,7 +236894,7 @@ CVE-2023-47836,0,0,a324e28032685113d147c0fc50123c603fd3c32b8dd345e11b46f0111244a
CVE-2023-47837,0,0,3e14c85294ecea07e25abbe589d62bbbcd2ec48fab935c96568def535bed69a4,2024-11-21T08:30:53.330000
CVE-2023-47838,0,0,001a139cb1e8ac345dc05116d973ac13ab8eff24d3f9da5e0646c896c377ac23,2024-12-09T13:15:32.107000
CVE-2023-47839,0,0,8da14dbd77a2e8d1e014d04cffebb53dc9169f641cefa88092f29179bfb99087,2024-11-21T08:30:53.443000
CVE-2023-4784,1,1,2a7262ca02a6e9ba1918cb213f0c30f841cb56e0b5c2b7a99f0054ee0d672489,2025-02-11T02:15:32.390000
CVE-2023-4784,0,0,2a7262ca02a6e9ba1918cb213f0c30f841cb56e0b5c2b7a99f0054ee0d672489,2025-02-11T02:15:32.390000
CVE-2023-47840,0,0,83de5d5222ccd0bc2abc5b8d8124fdae2986fe174cc1239293234ca2ab52cac5,2024-11-21T08:30:53.573000
CVE-2023-47841,0,0,6f55946fbebb17159e6245ab996ce9b716fc86f8a1d46bc7225ae2b76c76cf3f,2024-12-09T13:15:32.240000
CVE-2023-47842,0,0,d8cdddad2e1ff4a906f4bdb5ba33e3efa8065f6c9d411a355ecb64a56913866b,2024-11-21T08:30:53.703000
@ -238486,7 +238486,7 @@ CVE-2023-49976,0,0,dc813de2d491266ed91a01eb71b0caae473397cd5b519c212f1230a701290
CVE-2023-49977,0,0,e2d356c1ee7ec3d1bf058adc4ff2c7dbd4c712f6da8f95ff297395fbe12d4026,2024-11-21T08:34:07.977000
CVE-2023-49978,0,0,8b70350bbe23a965fe5d8079379b2c03bc6c6c59ce08c0ea29aac8b07df89bec,2024-11-21T08:34:08.190000
CVE-2023-49979,0,0,8d574f505d30853d2ad6805fff777f448fa8258fc1f2e23a93d8fd4ba84ddb11,2024-11-21T08:34:08.410000
CVE-2023-4998,1,1,e165eb9587ade3f2685138122c6908d08aa666717671177d785c6c36e56a4e40,2025-02-11T02:15:32.447000
CVE-2023-4998,0,0,e165eb9587ade3f2685138122c6908d08aa666717671177d785c6c36e56a4e40,2025-02-11T02:15:32.447000
CVE-2023-49980,0,0,aaef41dfb6e91459efa98740556213546f953ebb817062e1a982ab282c9a1974,2024-11-21T08:34:08.620000
CVE-2023-49981,0,0,e6a3ccff8331a0fd7350244540b5f9c515d8fbaf7baebc12a8850ae41214b2d0,2024-11-21T08:34:08.890000
CVE-2023-49982,0,0,49748c665b0d81c052b0e65878252a172d2e7e02392d816e186ea7fe6dae95da,2024-11-21T08:34:09.123000
@ -240883,12 +240883,12 @@ CVE-2023-5504,0,0,4a57113d7f9f98b585391c92ddd23f98b4594b033cfffed355c9c8b207500b
CVE-2023-5505,0,0,a026996a5c1b8d0edad72c5597013efca3d8949a5ad6a4cc4621cf02cb3dc466,2024-08-19T13:00:23.117000
CVE-2023-5506,0,0,f4c5af1e333e37ef91891b27e1fe18eaa0cf5284bbd902d8441bd2e8dfab93a2,2024-11-21T08:41:54.530000
CVE-2023-5507,0,0,3c3567b71813c06db4c05d616494b710142826bbe54deed63de68a9b1fe1d200,2024-11-21T08:41:54.647000
CVE-2023-5508,1,1,30a1560ea220b470f4aaa2f22ac3c9eed2374563ee4e0c05e5aae5d10bfbeeda,2025-02-11T02:15:32.520000
CVE-2023-5508,0,0,30a1560ea220b470f4aaa2f22ac3c9eed2374563ee4e0c05e5aae5d10bfbeeda,2025-02-11T02:15:32.520000
CVE-2023-5509,0,0,d3d5011b8ebf32f42e305100f2cec3d5e0e008dac6f8fa4d35e49b22a14ed55a,2024-11-21T08:41:54.760000
CVE-2023-5510,1,1,b146cc7000124a8a2c96a8e95bdc15ea08679483b1fa727e034907c661c5332e,2025-02-11T02:15:32.573000
CVE-2023-5510,0,0,b146cc7000124a8a2c96a8e95bdc15ea08679483b1fa727e034907c661c5332e,2025-02-11T02:15:32.573000
CVE-2023-5511,0,0,6dd240fb6385b46077182a176b00b1ba8b2ed10e55223bd6676f1a8238a044e8,2024-11-21T08:41:54.863000
CVE-2023-5512,0,0,27454f47abe07e55a9f0b35c4b005cb67c4f9cb98c33a261f048bafe1a825602,2024-11-21T08:41:54.987000
CVE-2023-5513,1,1,7218e98746c4fafee389719e77e69b86dfcc9e8e06ea88622ff9c45280f08c86,2025-02-11T02:15:32.630000
CVE-2023-5513,0,0,7218e98746c4fafee389719e77e69b86dfcc9e8e06ea88622ff9c45280f08c86,2025-02-11T02:15:32.630000
CVE-2023-5514,0,0,22cc5009e3f98209febb23a9de735d92390851d950417d3665d199126a93aa57,2024-11-21T08:41:55.110000
CVE-2023-5515,0,0,8111eb45b2568e226883570ecb4b4cf3517bba7af7974b2d28193d1021052a7d,2024-11-21T08:41:55.247000
CVE-2023-5516,0,0,ec9dc66d53115e76153c6358c1afe3cc38384cae4f57439ce54c163e451458c6,2024-11-21T08:41:55.367000
@ -241401,7 +241401,7 @@ CVE-2023-6055,0,0,952bf1e53b03ce02810d14a84cef5421a8c91096aded7e1a85f42397e1af05
CVE-2023-6056,0,0,da97dbd419154ffd2d82ca067cf666a8b71d16d120176a7545becb7221f76c59,2024-10-22T16:38:43.993000
CVE-2023-6057,0,0,e0bb52150d43e1c720f8dd7369b152359110957dc1d860ce2461b7b4933faf3d,2024-11-21T17:15:08.403000
CVE-2023-6058,0,0,b37796e98e9bf7e86a4b2680dc6c4c853577422e99198a9150d48950bf711622,2024-10-22T16:00:05.110000
CVE-2023-6060,1,1,c2619a39dd6fe32a95bf743ef498323e2e3b7a0e8461648f1cce65c5839e9247,2025-02-11T02:15:32.683000
CVE-2023-6060,0,0,c2619a39dd6fe32a95bf743ef498323e2e3b7a0e8461648f1cce65c5839e9247,2025-02-11T02:15:32.683000
CVE-2023-6061,0,0,10ce1b4c8f511a7ed72574a3ebc5195c6c8cf7a7573badadbc4f85f47cc9f272,2024-12-12T23:15:05.507000
CVE-2023-6062,0,0,3fab22adfbe21eeb08233361108ca2961a3e2c994e315cd6c86078312862de0d,2024-11-21T08:43:04.040000
CVE-2023-6063,0,0,a38fb272dbb96ad16d08cb5dbea1223e633109858634a6ca5562bca1ef277b6c,2024-11-21T08:43:04.173000
@ -241506,7 +241506,7 @@ CVE-2023-6163,0,0,6754f0dcc0db00c4c8089a973dd2111bdf65b4c6cccacaa7a68419b3b7ee6d
CVE-2023-6164,0,0,c38c3815e9359341dd72cef4b5f5d1810b57529c8d80538cacdf08e0183f1b7f,2024-11-21T08:43:17.070000
CVE-2023-6165,0,0,e2667dda3df8dd6e5b443d2560a2dc68fb24e4abece0d1e126a84e26ec7c1f76,2024-11-21T08:43:17.193000
CVE-2023-6166,0,0,de40cab13226fc3a92ca9361475d99b65bb2eed68708602bdbb4ecbf1b9266bd,2024-11-21T08:43:17.313000
CVE-2023-6167,1,1,40d3ec27d9b0055c38ef6f22120af94263f65eda0cbc440a62c9d306729e2f21,2025-02-11T02:15:32.743000
CVE-2023-6167,0,0,40d3ec27d9b0055c38ef6f22120af94263f65eda0cbc440a62c9d306729e2f21,2025-02-11T02:15:32.743000
CVE-2023-6173,0,0,8634f7cde759ec4cfe152ff6b8eff6414b8058cb0047304e9ecb3cb756457be5,2024-11-21T08:43:17.440000
CVE-2023-6174,0,0,8202d68042e851574342c6e234ad7826d155ba57f9979e258eeaa69907dc00ac,2024-11-21T08:43:17.567000
CVE-2023-6175,0,0,041cdb70c4cff9691bfeac504508b577e5b1b5384e19332215b8daa4b67f4cb0,2024-11-21T08:43:17.703000
@ -242066,7 +242066,7 @@ CVE-2023-6814,0,0,3e458d74d6f7f308ef966a6716283b537b812a930458c9e1aaac078d45f285
CVE-2023-6815,0,0,351d307697c85ae407aeb3700eae7e0a3855f2745a909ae83b8760e2aaf1aca4,2024-11-21T08:44:36.877000
CVE-2023-6816,0,0,9d5e921123ff7221ffbfccba0334431d7bf72f6cab6716591e0e0c8a1b19b910,2024-11-21T08:44:37.033000
CVE-2023-6817,0,0,34a1fc8a9db0f413f7cd13d163923ec46ef4ee0684de4e05c02168a1db4c49db,2024-11-21T08:44:37.227000
CVE-2023-6819,1,1,fe3f7ff257accebaad807074efba00e2b62712d90197e4ad0e2dce983d1c077f,2025-02-11T02:15:32.797000
CVE-2023-6819,0,0,fe3f7ff257accebaad807074efba00e2b62712d90197e4ad0e2dce983d1c077f,2025-02-11T02:15:32.797000
CVE-2023-6821,0,0,1870661daa4634490b3e91a7896d5a213741c77db3759e7ef3563cbcd8adf036,2024-11-21T08:44:37.360000
CVE-2023-6824,0,0,d83b9dd9e6adb64348e59b4fa59bf3980641b9baa1ab82202c67c4ccb7462a0e,2024-11-21T08:44:37.473000
CVE-2023-6825,0,0,845f3b8dc7ab11e1c2ecb4386382902354586f757829a438ba42c0cd37e6185a,2025-01-21T18:51:25.280000
@ -242404,7 +242404,7 @@ CVE-2023-7178,0,0,e0d95a58959d37644b12908867bfbc6a65ae8f50968891e6563b9e18534abd
CVE-2023-7179,0,0,9051c69d5ccced90a44afa2fc7233d450fa0ef3fbefd27c6c00d0385d2849a22,2024-11-21T08:45:26.987000
CVE-2023-7180,0,0,3f0e5ee9f7e3f0e387aef3bcf7fbc7e5e9173c9a93a8710f97395e461880d95e,2024-11-21T08:45:27.133000
CVE-2023-7181,0,0,bb4a38f8e9c4b058c2dd517a4e6b1327141e10b3342901a1f3710cb82866d057,2024-11-21T08:45:27.290000
CVE-2023-7182,1,1,22aedfaf738fcf6ea67c6bbad8ee734178305ecb9f617dba4129af1eaa6eea82,2025-02-11T02:15:32.850000
CVE-2023-7182,0,0,22aedfaf738fcf6ea67c6bbad8ee734178305ecb9f617dba4129af1eaa6eea82,2025-02-11T02:15:32.850000
CVE-2023-7183,0,0,6d855689953dacca49dc03625d5e9c1a4d42f8f48ca5fb79b080d832197e0e24,2024-11-21T08:45:27.437000
CVE-2023-7184,0,0,a6b29974957d97b31dbc6dba092858162a54472c43ac7f3c105d805c4c21be82,2024-11-21T08:45:27.583000
CVE-2023-7185,0,0,44d4aa50c80d119ccfb18be0a49ac9b6c89d93fbf7212900045f22e20e79aed7,2024-11-21T08:45:27.730000
@ -242670,7 +242670,7 @@ CVE-2024-0194,0,0,7d33c63c40ca62941c9fa952cdee085f0cbd98a2df2405ded0a2be19225eb8
CVE-2024-0195,0,0,20d44a923469cd72437093c52a9988a6ea0c329c670153d613e10fe01c1f003e,2024-11-21T08:46:02.473000
CVE-2024-0196,0,0,9823935c03d4905ecd0aac681f11a8cf50cf5fa955b018828d278fc5a0ceb6ca,2024-11-21T08:46:02.607000
CVE-2024-0197,0,0,df7a7d0f88a3087dadfb0a85b5558d236be8425dcf730b96558aa872bf299f8a,2024-11-21T08:46:02.750000
CVE-2024-0198,1,1,a2d5c350d46809c58c4bca5ec74025c194925554c84f4522a21684d3d8763bb9,2025-02-11T02:15:32.910000
CVE-2024-0198,0,0,a2d5c350d46809c58c4bca5ec74025c194925554c84f4522a21684d3d8763bb9,2025-02-11T02:15:32.910000
CVE-2024-0199,0,0,21d5ab91f1ef81daf029bd9933e93292228f6e37c8bf61f6ea8ae9ff1893aef3,2024-12-11T20:12:49.670000
CVE-2024-0200,0,0,960bfffc60e8e094b51fc325744ecd82e4e15c7f4a611a4c757227ceca1a67ed,2024-11-21T08:46:03.023000
CVE-2024-0201,0,0,bc1414ac350a7f67445e5f54f441bae0f708e8c010ba49ff59690510ed4d1239,2024-11-21T08:46:03.193000
@ -242798,7 +242798,7 @@ CVE-2024-0335,0,0,ad5113205ca29b2f8742e9d2c19760bae855fe4340c6c1425f590ec6a288b4
CVE-2024-0336,0,0,cddc79801885909118082d2802a71abc67eff195ee2e013233fbb6ac049c6ac5,2024-11-21T08:46:20.463000
CVE-2024-0337,0,0,33e1c070a211f6d43ca6d4fcb03f771464930eac32b3648b889c6cd46c41df63,2024-11-21T08:46:20.597000
CVE-2024-0338,0,0,3727fe27f98338d0784f24d2fdd1ca2918b4ed9f08d9a4ad155c10393c70df8c,2024-11-21T08:46:20.760000
CVE-2024-0339,1,1,49bf2c81c4a587b6f3f618d612a7580b0be986a746beb6b69822069b1a3cb3f4,2025-02-11T02:15:32.963000
CVE-2024-0339,0,0,49bf2c81c4a587b6f3f618d612a7580b0be986a746beb6b69822069b1a3cb3f4,2025-02-11T02:15:32.963000
CVE-2024-0340,0,0,06b85e7e389f102535e519915abed523ecc03a44dee82eabb84b7aa7edf5d655,2024-11-21T08:46:20.887000
CVE-2024-0341,0,0,2b08614fcd9f0e0152d884e3445e6a6e6f93eddd863a3f8aec9aec1643e16993,2024-11-21T08:46:21.050000
CVE-2024-0342,0,0,d3ec863422b82f497ade069f5ecc08143dd95fed1b67b542208f143ce51f3496,2024-11-21T08:46:21.190000
@ -243087,7 +243087,7 @@ CVE-2024-0639,0,0,2de0de9119701e6aba4aa7f216a84b692308d0786b1c2528b89185704faf88
CVE-2024-0641,0,0,e948c13b3ce3e6d2248ac938fce19e0e83fa3bff7799a82b78a00ff8f2e242b4,2024-11-21T08:47:03.137000
CVE-2024-0642,0,0,117c83a1ebc941a151789b5f0e815893106aa44bffc8d25c20fcc2f003876ea2,2024-11-21T08:47:03.273000
CVE-2024-0643,0,0,a4aae036d8f55fbc3a8e0b9d7d6c873a842de1dfc0b7081b611144fda316c2ef,2024-11-21T08:47:03.413000
CVE-2024-0644,1,1,58f03d7e3ffe0d2b88a76c89a004da44f11275b719a39a2aa6643daefa955ad6,2025-02-11T02:15:33.023000
CVE-2024-0644,0,0,58f03d7e3ffe0d2b88a76c89a004da44f11275b719a39a2aa6643daefa955ad6,2025-02-11T02:15:33.023000
CVE-2024-0645,0,0,d1ebc27846d6ce26f82512c1eb56427baaacca797859df5f2d8f87b29a7259a8,2024-11-21T08:47:03.540000
CVE-2024-0646,0,0,6871deb8ac8335e358fc30b9592e0cfe264d31c907c34a21d7d34274372e276c,2024-11-25T10:44:03.660000
CVE-2024-0647,0,0,ed020cfdc8488508fe5678bfcd060657d96669482ad82108c259e2392c8407a7,2024-11-21T08:47:03.907000
@ -243460,7 +243460,7 @@ CVE-2024-10038,0,0,ebd3b63d92012ddaf16057a534e828f3dfcac6a3eb398c1c9f9e757273980
CVE-2024-1004,0,0,7b6f5b47804b16387719a9bf9a5f5e1230f32238a62387586392ff4de375b23b,2024-11-21T08:49:34.290000
CVE-2024-10040,0,0,f83eb1bf0d191e6ff28c64987d9d925532ba47fbade95b4f2582be8beaa243b5,2024-11-01T18:26:23.450000
CVE-2024-10041,0,0,e96e7f8c84594419ec030fff853be08e69c9ad7fe29b788dbe2f0ef3912dc245,2024-12-18T10:15:05.850000
CVE-2024-10042,1,1,4ee5b681d63dd4bc48abac839de2946eb59b79ca3b9d2d7e9131832141b5d2b6,2025-02-11T02:15:33.080000
CVE-2024-10042,0,0,4ee5b681d63dd4bc48abac839de2946eb59b79ca3b9d2d7e9131832141b5d2b6,2025-02-11T02:15:33.080000
CVE-2024-10043,0,0,15debe6a05b2854b66ec2962b60af0c6901f10ade93dabb43ab1785dfa9941db,2024-12-12T12:15:21.330000
CVE-2024-10044,0,0,1d7ade8893de2903e11b513c25d66574af7eec0ab3c2aff1a3e7a655029b82a0,2024-12-30T12:15:05.990000
CVE-2024-10045,0,0,856fc9a539db9327702f3141fe8cd970de60cdb7e18125e39405eb0d41f31999,2024-10-25T18:52:30.337000
@ -243631,7 +243631,7 @@ CVE-2024-10241,0,0,fe3dcecfada7c3764490fec385526c423fea05ceb1d8cfae03a9be08ced79
CVE-2024-10244,0,0,c570be30c23fbc6e7995cf67ed34b35599a5beb9baedbf7d9a73d4f6e186e7a5,2024-12-19T14:15:05.760000
CVE-2024-10245,0,0,5714c51fb85acb3984990d3d9b6159b31ef4484b309f1b36de23af150cc1fca1,2024-11-12T13:55:21.227000
CVE-2024-10247,0,0,5430b5d913fdfe2b748a2d5ec29b0a58e233e1700f121852ac0b90135a42f8bc,2024-12-06T04:15:04.190000
CVE-2024-10249,1,1,582e1c1fc216d4d204cd105f0cce3f658d8bc16bb2117d21c7c98a720c0797d3,2025-02-11T02:15:33.147000
CVE-2024-10249,0,0,582e1c1fc216d4d204cd105f0cce3f658d8bc16bb2117d21c7c98a720c0797d3,2025-02-11T02:15:33.147000
CVE-2024-10250,0,0,dce2ccadbd6e77d5f97f6e4ccb7b1ad74933eaf3de52e88abfac961c0db9fd4a,2024-10-25T16:37:32.777000
CVE-2024-10251,0,0,d0f18531c0f704e2c1c5ac31ed75dee8e4053fe9f93163da13999ad0d8735e1f,2024-12-13T19:35:52.440000
CVE-2024-10253,0,0,376e73bc06ab8b19f9ff76d2522578701bcf6e31d01fa4a9d14069b89da47ed1,2025-01-14T22:15:25.920000
@ -243677,7 +243677,7 @@ CVE-2024-10299,0,0,a496cf015a8bf6d0e674665663d3fb40fcba3881e2bb805c40cbbf933df90
CVE-2024-1030,0,0,6d2d82ef3072f02e7c34d7489d5c3e0649bc9fdc5d37c6ed18885f5f961ee179,2024-11-21T08:49:38.293000
CVE-2024-10300,0,0,b331a7250f0bb5e96bf1a56c31d026cc1e60b1d8760e3a75fc1ea9661d4f29cf,2024-10-25T18:49:01.953000
CVE-2024-10301,0,0,1f7fa6a8df34271bc05be880ddb0769e183b93603d32248bd264a0ee91ace111,2024-10-25T18:47:54.033000
CVE-2024-10305,1,1,c796e0a9a1f8c346431dc8391644400d6ff87d94b0f13883aeae274109208b98,2025-02-11T02:15:33.200000
CVE-2024-10305,0,0,c796e0a9a1f8c346431dc8391644400d6ff87d94b0f13883aeae274109208b98,2025-02-11T02:15:33.200000
CVE-2024-10308,0,0,7d25344eaafedd87dec065a0c2fdf72a371424d31caf12f177490522cd87b5ec,2025-01-09T20:30:43.060000
CVE-2024-10309,0,0,c3b06cfa7dc37203816d2b3718e47926115a5ae85aab2018d71ee2aed22785cb,2025-01-30T17:15:17.370000
CVE-2024-1031,0,0,3efe13ab8e8ca0afb2b2c16acf09e60475f45cbc86bc8540948b9d2e079bf4c2,2024-11-21T08:49:38.437000
@ -243712,7 +243712,7 @@ CVE-2024-10342,0,0,2e58fe45f86ac469c8be9945e14862c8d4d7c6e54e586a6c54d9b9cba0feb
CVE-2024-10343,0,0,c3c630dea04e23f86ba9a5d8983515731dc9004ed0839062ad37f60221e7472e,2024-10-25T12:56:07.750000
CVE-2024-10344,0,0,47a84fa7298ea8a5e9951a1efc15e5c3dd579c84d3147eca4fa03eb57db50df6,2024-11-21T08:48:25.887000
CVE-2024-10345,0,0,2ad19ac083fb3b12bdc3cdc65d0aebca0b77f2973205fb1a91c3120d95ead330,2024-11-21T08:48:25.993000
CVE-2024-10347,1,1,9cc84f465d0f3ce803558d99d4733383be9e8f66f1ff500a64ae8e7584d32d81,2025-02-11T02:15:33.260000
CVE-2024-10347,0,0,9cc84f465d0f3ce803558d99d4733383be9e8f66f1ff500a64ae8e7584d32d81,2025-02-11T02:15:33.260000
CVE-2024-10348,0,0,4984f91a7019ae9ebd5ad6fef4a666c3721b3ed5df9df2318e214ef8dd8726dd,2024-10-30T13:03:48.520000
CVE-2024-10349,0,0,62d79c4add76615fda96cc9cfef44cdbe79120e15504da5dd90c6b4d1bb6f2fc,2024-10-30T13:14:01.303000
CVE-2024-1035,0,0,72a7209abb44a2f3c880690caf5ad297f08180aea24d6242fedcc353ae348675,2024-11-21T08:49:39.053000
@ -244457,7 +244457,7 @@ CVE-2024-11184,0,0,95b60c199ec8feaed7403cfeaeb615c0adf5827564743c751fc62910137c6
CVE-2024-11187,0,0,741113927004213714c6ccf02c6448c8e2d14056aea6048042fca50f71462c05,2025-02-07T17:15:30.057000
CVE-2024-11188,0,0,8070c22ab1552d28f4790f36fbb035b9ddec6883502131d83e84861dfa7e75e7,2024-11-23T06:15:17.570000
CVE-2024-1119,0,0,fd6fae855233e3069d5ad6668474ced6e974623a6a3e8b05b97956b4e3b84a10,2024-11-21T08:49:50.530000
CVE-2024-11191,1,1,252782a1be7dc774513b993a88eb45c6a508e6bc4ce0e8083e165f00ea1f9a82,2025-02-11T02:15:33.323000
CVE-2024-11191,0,0,252782a1be7dc774513b993a88eb45c6a508e6bc4ce0e8083e165f00ea1f9a82,2025-02-11T02:15:33.323000
CVE-2024-11192,0,0,622aba98a27076a2a021a04e2ca8d2d8e68f9a0f8f389faf864ac66d01cca101,2024-11-26T09:15:05.563000
CVE-2024-11193,0,0,711f6996d8a052ccf35431951b083df7bfa3f28eae94a7abeed08fba562eda4e,2024-11-15T14:00:09.720000
CVE-2024-11194,0,0,2e065db026c0ac5aa0ffaa02fbc5d86af644cd6c7b83d858b2174d3ff27f9703,2024-11-19T21:57:32.967000
@ -244528,7 +244528,7 @@ CVE-2024-1126,0,0,2088ba320b0f3d864b4dacf7a42dde73f3534cbb6abd237206f08e3f6b4957
CVE-2024-11261,0,0,ebd0147e6a6ab1ab0e631a63b82775c203c78389943f8839aa447a17b71fca13,2024-11-21T23:21:32.573000
CVE-2024-11262,0,0,2fc2d8fe2ec6c0e4d2457bea194bb9fd27c0134f7b30d56376be41870a4428a7,2024-11-21T20:52:29.160000
CVE-2024-11263,0,0,6da3dcf090856c1ff8ddbcb851ae4f60d559550f7e58a797a86bc019886b27d7,2025-02-03T20:09:54.800000
CVE-2024-11264,1,1,41fed96e92ed8c2f6f42462da78ccffee9f3e391a4ed2d213678e8abbca280aa,2025-02-11T02:15:33.383000
CVE-2024-11264,0,0,41fed96e92ed8c2f6f42462da78ccffee9f3e391a4ed2d213678e8abbca280aa,2025-02-11T02:15:33.383000
CVE-2024-11265,0,0,cd84e375ba34be8f1d8c0a95984eed473f1b4c14b99dc4b41ab53021d7d29454,2024-11-23T06:15:18.310000
CVE-2024-11268,0,0,65d234ad05896fe7713da8af2e2cfd7055c2e949b8bf81d6b5e68616c5bf2258,2024-12-09T18:15:22.120000
CVE-2024-1127,0,0,c4640fbf04c4e322d123f44268e28278823feab28cb6d3d042d40587ff1380dc,2025-01-15T18:22:10.127000
@ -244545,7 +244545,7 @@ CVE-2024-11280,0,0,55a96727b2485e04cc5b6b8add864215b2cd1aa8bc4bdf75a3cee41a9da85
CVE-2024-11281,0,0,90e2bd5c8205361ece3136c81be65d202c124421a44b94b51cee816a97580eff,2024-12-25T07:15:11.777000
CVE-2024-11282,0,0,d7544003139ef4914de1b710d30955127d71a03465256a078e5049afe1c984af,2025-01-07T07:15:25.293000
CVE-2024-11287,0,0,2b855907be08ce91eab121bf5a3c8cc1d79ede49cf458848842325e314d36b25,2024-12-21T07:15:08.053000
CVE-2024-11288,1,1,dd8a3651b65598db1e821ae128b6008d07487cb5109df54c50f8ebe2ba545930,2025-02-11T02:15:33.440000
CVE-2024-11288,0,0,dd8a3651b65598db1e821ae128b6008d07487cb5109df54c50f8ebe2ba545930,2025-02-11T02:15:33.440000
CVE-2024-11289,0,0,1d2443a1a9242c04e29818ad13875ac1c58e80e7866f1501dec4b2d1a8559f61,2024-12-06T10:15:05.450000
CVE-2024-1129,0,0,6172b693dff43dce89b309e8fb2fb924d24a685a24573723261b8e6649270d9f,2025-01-15T17:27:54.877000
CVE-2024-11290,0,0,ab57176650cc50c586193b71c3243e9600beb71b8fde58a74d5423838f5c5c16,2025-01-07T05:15:11.117000
@ -244647,7 +244647,7 @@ CVE-2024-11393,0,0,f50edb5cb9ffd82664f593be5141e6afb49f14d95f1e337b98cf9c6ba12d6
CVE-2024-11394,0,0,ba7367fbb550e21cb01fddfd49e826275ee3414dda0aeb3fb5820db14507225d,2025-02-10T22:16:16.163000
CVE-2024-11395,0,0,2c785115768091bea44fe3e26e4ea70367c535f8cb96f9ee4af4a34ca2f81280,2024-11-19T21:56:45.533000
CVE-2024-11396,0,0,d89ee9977ecfbb52413e1702206fce42e3129d2c32574879b9bcbed972c938ee,2025-01-14T01:15:09.110000
CVE-2024-11397,1,1,2f1c5daaa8be00461d60f8abfa5de68af9922d635655538d2cae7af1701b2f03,2025-02-11T02:15:33.493000
CVE-2024-11397,0,0,2f1c5daaa8be00461d60f8abfa5de68af9922d635655538d2cae7af1701b2f03,2025-02-11T02:15:33.493000
CVE-2024-11398,0,0,6bc73f661401a8dde5698cef66f54bb03a0cf44e7d4372165a54805de1061f29,2024-12-04T07:15:05.983000
CVE-2024-1140,0,0,047d17dc9671e8b05a6277e9ef33a15f7c6b70a88f7abf98a3b1dd353b79ef16,2024-11-21T08:49:53.403000
CVE-2024-11400,0,0,f0d968b1fcd82e57778ae527db41a43291e92e150d389e79eb9e311a943ae3a4,2024-11-25T15:02:53.013000
@ -245132,7 +245132,7 @@ CVE-2024-11887,0,0,80f81ee5482294a9d428701089d311162ead8be6f57af34e5bb35113293ce
CVE-2024-11888,0,0,8a06477d55991ecfcdfbbbe13cfc5cc7673a7932d3eb8f15153aab2ef7344e32,2024-12-14T05:15:09.837000
CVE-2024-11889,0,0,c40f4924de6b0709ad2ac4ea75e730ab583fde8e75b7967e6c96aa9146701117,2024-12-14T05:15:10.030000
CVE-2024-1189,0,0,3e2c1a3fc9f24eb6eaedd5adba4b6f521645b93b8971a5e9477fe83a4ee5ef97,2024-11-21T08:49:59.850000
CVE-2024-11890,1,1,06c479ba12f3e698f0fd564e500c0d03ce5eacdde2f1e11ee5686b8f42e098c8,2025-02-11T01:15:09.293000
CVE-2024-11890,0,0,06c479ba12f3e698f0fd564e500c0d03ce5eacdde2f1e11ee5686b8f42e098c8,2025-02-11T01:15:09.293000
CVE-2024-11891,0,0,f8a38032fa61b45ae7f4fd61d15412795ca770178ff882a3a6fac619a51ce045,2024-12-12T05:15:10.670000
CVE-2024-11892,0,0,d5c6270385b92d8aef9bbc883d47c18aabd1b1a329cb2704b1f0105fbc287876,2025-01-11T08:15:24.463000
CVE-2024-11893,0,0,ab78f78c6e435c83f3f5f09a281780ac0636482d65ec96c7c75ce803df2c5017,2024-12-20T07:15:11.747000
@ -245302,7 +245302,7 @@ CVE-2024-12090,0,0,3ae49935c044b86a3444ecb09701dd060f603a46c2ce1e27c4f8226f93774
CVE-2024-12091,0,0,35c9100407a2a2f03cc09233dbdc35208e548ffdd088d484bb9b374c740b5bc0,2024-12-16T15:15:06.540000
CVE-2024-12092,0,0,6cedbb52bdc4fd872b35781acb98ac9a9b54d520c5d29f314ba42350997260f9,2024-12-16T15:15:06.677000
CVE-2024-12094,0,0,918109c0341953bed354c9dc0c1e3bf994d002b139d0d147a6756e1d0b4180c2,2024-12-05T13:15:05.923000
CVE-2024-12095,1,1,266981a4f802a4e630b12ac2741c69386abcb730aae3bae3718e0ed36165b300,2025-02-11T02:15:33.547000
CVE-2024-12095,0,0,266981a4f802a4e630b12ac2741c69386abcb730aae3bae3718e0ed36165b300,2025-02-11T02:15:33.547000
CVE-2024-12096,0,0,a0b37dcc639d983cbff8481184c987ae3b7851e6c867f94b52bee5fdf38bc784,2024-12-24T17:15:07.497000
CVE-2024-12098,0,0,cfa03906537e6957dc74f6fb1d7564d835cb1a36c16bba952c18f41c644686c9,2025-01-07T04:15:07.837000
CVE-2024-12099,0,0,82c97da21165b875b9d77b9a11ed031ee03fad8a14b90d2e80c74afeac6e262d,2024-12-04T04:15:04.287000
@ -245357,7 +245357,7 @@ CVE-2024-12158,0,0,c3d423fceff151cd3f8b582ce622275aaed4d2efba7de40bfd0900d8f163d
CVE-2024-12159,0,0,a32ab90e71369424b90b3e2689249267ea99ad1f074ba09875b9ba6ba23f180b,2025-01-07T05:15:15.527000
CVE-2024-1216,0,0,2ac4284b62a708a705b7ab9ac6ff4ec2f3952b584d951b1f83e5c9b3524c781f,2024-03-21T02:51:38.760000
CVE-2024-12160,0,0,2c6191a6a825b29c030b8d3eb20fe09ec5c665c03e8080de9d738d6bc79c2538,2024-12-12T09:15:05.220000
CVE-2024-12161,1,1,b207c7a86bd84eca9a3e0c1da8f1275c869c8c594c4a05a5c0a83805aa79287c,2025-02-11T02:15:33.603000
CVE-2024-12161,0,0,b207c7a86bd84eca9a3e0c1da8f1275c869c8c594c4a05a5c0a83805aa79287c,2025-02-11T02:15:33.603000
CVE-2024-12162,0,0,74000f06bf15c8250a3d3772859e4a16bab71460bbdb53ca978f73d57f64b12c,2024-12-12T05:15:11.750000
CVE-2024-12163,0,0,0e05ce4e4fefb76b04e78c5c9bf6047281613a653da27713de68b43a91c65ccb,2025-01-30T16:15:29.770000
CVE-2024-12165,0,0,565f6113f161726a36dcd8f87106f931ffa1dad23df770638714143fb4529a90,2024-12-07T02:15:18.790000
@ -245433,9 +245433,9 @@ CVE-2024-12238,0,0,0b2506120279c72470fe6ced119aba981e066d08bdac68bd9b96e39e9d942
CVE-2024-12239,0,0,6402c790bc7203c11dca14fab5982d0c29c8034f8baef3a6d7c350a55d38d141,2024-12-17T03:15:06.710000
CVE-2024-1224,0,0,cbfbaa5b4f0e1c410530412d727d5bf58dfe126bd3d740f330bf5c6e93a0658e,2024-11-21T08:50:05.487000
CVE-2024-12240,0,0,6672995b52813f98387098ac3b3013676e82d4cc5e92b1023b4a144f1eea1a77,2025-01-14T11:15:15.137000
CVE-2024-12242,1,1,2f55c665eef830ff2620035cbcfe4292d890dc745ab209f9df7f0382ca44ae3c,2025-02-11T02:15:33.653000
CVE-2024-12242,0,0,2f55c665eef830ff2620035cbcfe4292d890dc745ab209f9df7f0382ca44ae3c,2025-02-11T02:15:33.653000
CVE-2024-12243,0,0,334aa78761e245e73a4c86f0c5e05960c94c49de916a29ea149fcb5aeb9b3c8e,2025-02-10T16:15:37.423000
CVE-2024-12246,1,1,25e368b7b625668da07b20dc2399fc14978a413e8f5dc9b92a1c223e61cf9256,2025-02-11T02:15:33.710000
CVE-2024-12246,0,0,25e368b7b625668da07b20dc2399fc14978a413e8f5dc9b92a1c223e61cf9256,2025-02-11T02:15:33.710000
CVE-2024-12247,0,0,ad117a7da5529073984608210b9ebf0c8357341e47d0f7a47c01f4275cf4ac25,2024-12-05T16:15:25.243000
CVE-2024-12248,0,0,e7cdbc5747de6d45abf0c689b43595399b382712b0a5e35e02147e9a512885a7,2025-01-31T17:15:11.797000
CVE-2024-12249,0,0,e2547863ff0e51895fdd9ac079296565876947375b7269d971dfde5e35972170,2025-01-09T11:15:12.683000
@ -245856,9 +245856,9 @@ CVE-2024-12753,0,0,4271c9d86ac6ffc21783ff22aa4d21dfabf207717e4c237171a1fe2075c45
CVE-2024-12754,0,0,df24fa8ce9df112eb8cb8438eca3154b7b11a8ee42e16751c31ec0de51ba4cbc,2024-12-30T17:15:07.127000
CVE-2024-12757,0,0,001b6506f2f8c2c25161ff7428c9761e0eb53687dc4724791aa2f4c1d089377a,2025-01-17T18:15:24.690000
CVE-2024-1276,0,0,f50c16503844f6c3e1c1a0a387b576b44fb3755a2ee23646c803c74e182e6a73,2025-01-08T18:37:36.067000
CVE-2024-12763,1,1,828b2bb544f2e61dd11f51daf4dde3c9326c6a38ab958bf084c901608bda161f,2025-02-11T02:15:33.770000
CVE-2024-12764,1,1,520ef7a415b759131cb40460656f8f00fedd52ee179d3018b43ad66d1c2ea33c,2025-02-11T02:15:33.817000
CVE-2024-12765,1,1,f7917c17906425e707a3ca48a19a2a85665883890f2e41423afe14a68f13711c,2025-02-11T02:15:33.873000
CVE-2024-12763,0,0,828b2bb544f2e61dd11f51daf4dde3c9326c6a38ab958bf084c901608bda161f,2025-02-11T02:15:33.770000
CVE-2024-12764,0,0,520ef7a415b759131cb40460656f8f00fedd52ee179d3018b43ad66d1c2ea33c,2025-02-11T02:15:33.817000
CVE-2024-12765,0,0,f7917c17906425e707a3ca48a19a2a85665883890f2e41423afe14a68f13711c,2025-02-11T02:15:33.873000
CVE-2024-12768,0,0,9cdda843811199bf9b0e0359033a7a04598a7735ac6f0240aa5e3d0298e2cb55,2025-02-04T21:15:25.547000
CVE-2024-1277,0,0,fdccc6e1d66b4b759fea691d8a9a7ad4f8cc0afd5b2fb224e654b3bd9de12942,2024-11-21T08:50:13.170000
CVE-2024-12771,0,0,adaa7480d8738512efdcfd2f9f87c67eebbb8482c06b61f78400b2b84e02b742,2024-12-21T07:15:09.997000
@ -245959,7 +245959,7 @@ CVE-2024-12900,0,0,6e7ade1adf855dee0179b884857a6501170116a10ef64a9a5226d093dd6d2
CVE-2024-12901,0,0,108dc27e1a7be00c560dbe376ce852672e3d6c21b49b59f97cb3ffd52eac942e,2024-12-23T02:15:06.613000
CVE-2024-12902,0,0,f67161e0fccba6773f5846cbc230324e550643d0923f7ba0e7e1a11f1d4a5be7,2024-12-23T11:15:06.153000
CVE-2024-12903,0,0,934e7684198b909838e52981ff3e91a85ceaf2d8442d1b9996709c268c32e282,2024-12-23T13:15:06.390000
CVE-2024-12904,1,1,671a7c9940a0c77cd61b5157b9a25d05e94a81dd74e911832e959fb41cee16f3,2025-02-11T02:15:33.927000
CVE-2024-12904,0,0,671a7c9940a0c77cd61b5157b9a25d05e94a81dd74e911832e959fb41cee16f3,2025-02-11T02:15:33.927000
CVE-2024-12907,0,0,d89f3365314aa5778f704685a334ac72db82727dcecdbb78151d02652b150e1d,2025-01-02T16:15:07.690000
CVE-2024-12908,0,0,76a88b8500008d4ca56b5c37bddceec64b40a69d8577b8cdbf6118a2030881b4,2024-12-27T15:15:10.240000
CVE-2024-1291,0,0,8f051cca86e07e915f10677720017dd69f0d69620ffe64fe34f7d04e63b0eedf,2025-01-16T15:28:37.230000
@ -246627,7 +246627,7 @@ CVE-2024-1453,0,0,0227e7a01863c94405e531357cdb0c10b796444052d7a86292908c61c86741
CVE-2024-1454,0,0,efee886e7293fa134cee300a2fdd8efed7a47176b613af6fe8be478634f8010f,2024-11-21T08:50:37.150000
CVE-2024-1455,0,0,e455ef50023fd394d707ee63f10df4453b9d4808077ff1d6df4f5071b048364b,2024-11-21T08:50:37.310000
CVE-2024-1456,0,0,8633e71f4c77a0e946debb84f2a4c8ad3ebd080d1f02a90e0c9dc34b01539861,2024-11-21T08:50:37.443000
CVE-2024-1457,1,1,4592be47b39e5806836966515188cf7bfa61614f0a43606926d3e8e7300ca1d9,2025-02-11T02:15:33.980000
CVE-2024-1457,0,0,4592be47b39e5806836966515188cf7bfa61614f0a43606926d3e8e7300ca1d9,2025-02-11T02:15:33.980000
CVE-2024-1458,0,0,64c7a0990a0e5ef06a6e068d0f77c7374d95774ca4d8bc6bad25be47e5b94f2b,2025-01-17T18:25:27.900000
CVE-2024-1459,0,0,9213d5c5950fb349885acd6f33d7518e8e2bb30c455edfe98d707606280d0440,2024-11-22T12:15:18.250000
CVE-2024-1460,0,0,f3508d6268168ff51da7bae2a13425bf7bbfb604f01657b6170165d3f033d6f0,2024-11-21T08:50:37.957000
@ -246881,7 +246881,7 @@ CVE-2024-1730,0,0,bbc427af44b56be64c1246ddb668fa3816a504284f09c9e92c0afaf4180c00
CVE-2024-1731,0,0,1c4799278319f44bc1f2394dba9b8fa6d7033d0ca06d706b80a9fd86dcd9b671,2025-01-08T17:02:59.463000
CVE-2024-1732,0,0,f0faf98c61d7814db4d39f791e5545925e8accb9aa6c5efc9a70509edc7894fc,2024-11-21T08:51:11.253000
CVE-2024-1733,0,0,6508d2b5fb32c2573644403b0a9c315289a80afcfecac1317ebb718d1a2bbd70,2024-11-21T08:51:11.377000
CVE-2024-1734,1,1,06c929339991c714689394dcc4d43dc8b4df609fdf4f8ccb32bcae2e7b8b7169,2025-02-11T02:15:34.043000
CVE-2024-1734,0,0,06c929339991c714689394dcc4d43dc8b4df609fdf4f8ccb32bcae2e7b8b7169,2025-02-11T02:15:34.043000
CVE-2024-1735,0,0,7db5b578f50f68036d47590d9fa7513610b67146b451cc0887c1e730aba3dd20,2024-11-21T08:51:11.510000
CVE-2024-1736,0,0,8844706a3e68d2dcbf3764ca91f6b5acfccaa7343cfd31da9dab0ed1924920fe,2024-11-21T08:51:11.693000
CVE-2024-1737,0,0,593418afa5de4602eb69dd941b0e02c901b4d4739e447e76ddfa6cfa85dbabe0,2024-11-21T08:51:11.837000
@ -247084,7 +247084,7 @@ CVE-2024-1940,0,0,ecab56fcb3e037dc0ea712fa586ea5c3a8b71e9e2c283b3d79a6b035052ea1
CVE-2024-1941,0,0,9c69f1cafeafe1dc903ef64743a28dd74bf0a40675a6145a85e76229a13c3f6f,2024-11-21T08:51:39.030000
CVE-2024-1942,0,0,9959f1b48d8df074a766267681ef60ee70470ef041e97518033e1c9e3f4c9350,2024-12-13T17:06:52.710000
CVE-2024-1943,0,0,427bdf5401d6f091cadbed61a8541fc961c944e687902b5c9c41fbd9c10f1f0d,2025-01-08T18:47:34.333000
CVE-2024-1944,1,1,60de6b51da8479d53b30a86848c62762fb5131a7439260bf20abde92b969aba6,2025-02-11T02:15:34.090000
CVE-2024-1944,0,0,60de6b51da8479d53b30a86848c62762fb5131a7439260bf20abde92b969aba6,2025-02-11T02:15:34.090000
CVE-2024-1945,0,0,1cd03843ae9b02b2f9e2a4e3da716e6e248a5bee1ad05b48bc5df5e30e975c59,2024-11-21T08:51:39.410000
CVE-2024-1946,0,0,6e530bc8c980b17cefc57dd6e915dd2f6d9a46c0b013e7d939b447a6baac7b82,2024-11-21T08:51:39.527000
CVE-2024-1947,0,0,da177b83a444550855dec5b8b8817e007af8e063cf499e42655ad9d32504de61,2024-12-13T17:14:57.493000
@ -247104,7 +247104,7 @@ CVE-2024-1960,0,0,f7ba632627ef3c47b460fcc0c7c25d607ff06f846b30cc70a50cf181f6ebae
CVE-2024-1961,0,0,065f4f0ebb7be6a9ef4efe38df8cd948b4b4c2aea7cb5db4c6518fab40afc0f5,2024-11-21T08:51:41.460000
CVE-2024-1962,0,0,ecbcd5ae86164c1247bbd7c33fcae2e1a487539fc4c92c2ca0f1c69ddc473d83,2024-11-21T08:51:41.577000
CVE-2024-1963,0,0,74e8066dc22099b18322451017e30aabb844984a83e4dc8be065df7b23ed28c2,2024-11-21T08:51:41.757000
CVE-2024-1964,1,1,1d1394447d7a0f2ade75395fe8a4a0b73345ccfe7e65c7124b2def4fe53c6e99,2025-02-11T02:15:34.167000
CVE-2024-1964,0,0,1d1394447d7a0f2ade75395fe8a4a0b73345ccfe7e65c7124b2def4fe53c6e99,2025-02-11T02:15:34.167000
CVE-2024-1965,0,0,626da3be9688d22eb1830e01d84bf88b6012980e56ac1f409fd07b757d1975aa,2024-11-21T08:51:41.903000
CVE-2024-1968,0,0,2a9b0ace8391fc3e0c25b1e41dff1a4b4b80300cc75b29c526b48915b4b73b3a,2024-11-21T08:51:42.033000
CVE-2024-1969,0,0,becd052632ced38bcf77712277a59b4bba3e152c66d5bb8e636e5fa64bab4508,2024-11-21T08:51:42.163000
@ -247438,7 +247438,7 @@ CVE-2024-20366,0,0,878acf3af28e1d07c1a2dce5f253d326f3d79bbd2ad9992d47d307313a395
CVE-2024-20367,0,0,2abcb11ee10463b7d253ebbc45115fe5fa69d9053bf37e4a47712f8752d70f92,2024-11-21T08:52:28.747000
CVE-2024-20368,0,0,0dea68491e336726bb7beaeabac7ad5a6d92774280889fc2bd287b538b2a9416,2024-11-21T08:52:28.880000
CVE-2024-20369,0,0,e688929ef200ef7078ef890b338a8bc0eed5f555e4cae8415fa3d567b984d10e,2024-11-21T08:52:29
CVE-2024-2037,1,1,af74203702cabfbd04d5eff64b426ce4a70d9c580b01b589ff6185a0d5f6fa60,2025-02-11T02:15:34.217000
CVE-2024-2037,0,0,af74203702cabfbd04d5eff64b426ce4a70d9c580b01b589ff6185a0d5f6fa60,2025-02-11T02:15:34.217000
CVE-2024-20370,0,0,12ca33b57906c89e9f04aab6c8dd3b6057b12d4f2e523599e9a3d04b119c32e7,2024-10-25T12:56:36.827000
CVE-2024-20371,0,0,864b4688dc510e6e88eaca5637bc36efd587712a23b9216e6371539f84e30743,2024-11-06T18:17:17.287000
CVE-2024-20372,0,0,93a6e397043c3e3829ddb184e4e2c4ba0788f1ded31800181384ad2b04918225,2024-11-26T16:09:02.407000
@ -248135,7 +248135,7 @@ CVE-2024-21136,0,0,bed242a04f0d77cfb018dcaa23d29496dd042c7e7e23edab69638b4f89c2f
CVE-2024-21137,0,0,7e1d7c1f6b8e5e8a37435a8f2d10e443a2d340b69205a3e54054bd216f5b5e7b,2024-11-21T08:53:51.363000
CVE-2024-21138,0,0,d85d79c45eb3ebd2d0b529196a85213bec464688c6af2c66a56e96e5f4af17d6,2024-12-05T22:05:55.937000
CVE-2024-21139,0,0,7f0885ed1752480a56d0d9343c5a8f780bac7c8a0ef57214cf469974f9ddd7c2,2024-12-05T21:41:47.347000
CVE-2024-2114,1,1,081a54e9ddc78ce4f436645892623548d1d04046abcae7e4f72c9961c208a850,2025-02-11T02:15:34.273000
CVE-2024-2114,0,0,081a54e9ddc78ce4f436645892623548d1d04046abcae7e4f72c9961c208a850,2025-02-11T02:15:34.273000
CVE-2024-21140,0,0,4fdaeb1891358aed188cb510ef7acbfb67415e1764463a9604f6defe2a5b3e6e,2024-11-21T08:53:51.750000
CVE-2024-21141,0,0,2e1f4e3c12308092ab9f995d82e1ee32a9767df2d02e1ab56e654fbae48b6c02,2024-11-21T08:53:51.873000
CVE-2024-21142,0,0,3bfa393e4ae1c998028c737a54acd7a5ba332dbb81efd8b2ee0ceaa1c8bded31,2024-11-21T08:53:51.993000
@ -250354,7 +250354,7 @@ CVE-2024-23876,0,0,27dfc6bc887be8101418691baf563cd0e26a5115750155dd166c969092d72
CVE-2024-23877,0,0,c80f2dc9a1da33c2cabbf6c0cef7e6880570cb96851f17a2909bf491e89d1fa0,2024-11-21T08:58:36.947000
CVE-2024-23878,0,0,69e7cf2f64df2ccd8ca5765ba95f7d0bfb0cba7df62e12da121a2a9becde6c78,2024-11-21T08:58:37.077000
CVE-2024-23879,0,0,93899f98133969ea0f5fce93e897779df3c00a0033b352efbc74fdf1f7e75810,2024-11-21T08:58:37.207000
CVE-2024-2388,1,1,bdd6ecaf07eca710886d477fae75bc583721ff76a68c33575e1175696f4e9df9,2025-02-11T02:15:34.320000
CVE-2024-2388,0,0,bdd6ecaf07eca710886d477fae75bc583721ff76a68c33575e1175696f4e9df9,2025-02-11T02:15:34.320000
CVE-2024-23880,0,0,30a09abc48672d379c6bf3f78bb234d5dd7c95b08d712c6a1b310645ba478c1b,2024-11-21T08:58:37.333000
CVE-2024-23881,0,0,6a0ba4194141458e2ae83f5133871a11bba0f91739c486e0aa5c5952a1936276,2024-11-21T08:58:37.460000
CVE-2024-23882,0,0,9cb06ecafabde336c1e44d0a28f01d864c28ca27f37f5df0920c9ae94d103a94,2024-11-21T08:58:37.587000
@ -250430,7 +250430,7 @@ CVE-2024-23953,0,0,b0285d41e2da0253438aa75d630142c382c2bb0604a39903d4f79ed54be0a
CVE-2024-23957,0,0,ccb57b4ba0507fbac13ac2445d2cac9760854f91ae7da4707e72f394ea98e263,2024-10-03T17:37:47.743000
CVE-2024-23958,0,0,6fe18b86fa35472f01534c3eeba14711dd9e2cdb206262a323b3a33e5af27e3a,2024-10-03T17:42:05.553000
CVE-2024-23959,0,0,55515de9820dc00037a0b8188d9aae2673ee68b5d649634b981bc6ce6024af1f,2024-10-03T17:42:03.650000
CVE-2024-2396,1,1,dbed9fbe2d5d7de3cce91c915e36b04dd9e5fcc632a2b0ac8bc85585689989a5,2025-02-11T02:15:34.380000
CVE-2024-2396,0,0,dbed9fbe2d5d7de3cce91c915e36b04dd9e5fcc632a2b0ac8bc85585689989a5,2025-02-11T02:15:34.380000
CVE-2024-23960,0,0,cff56ab82ea9e077741b7c7712db67327c7a66944d1aacabc3102eca8aa98039,2024-10-03T18:06:26.457000
CVE-2024-23961,0,0,cddb82f65f7f594870e3234d43ec53693c26d34fff040eeedd46a915ad4dd550,2024-10-03T18:06:59.083000
CVE-2024-23962,0,0,3e2f77af9cbe8cf1aa77d6cf4c4b6a5463f087a7526f85ae5f6820162dfef3dc,2025-01-31T17:15:13.477000
@ -252169,7 +252169,7 @@ CVE-2024-26507,0,0,6739efe9e31958f6327926c478411ff4c4c7914d75460fb344892d5adbfed
CVE-2024-2651,0,0,e37bdfb7dc096f6ce937a78f1a216a418ddc8cb116de50fcbfcd7ca9d5cfe815,2024-12-12T22:00:20.573000
CVE-2024-26517,0,0,fc7f55696b876df6f128ae4d60a6c02c87ad970bbc90d4fb5e08fb37d99a4731,2024-11-21T09:02:31.683000
CVE-2024-26519,0,0,42ca4a0c4b211c122582c27745eb547ffa77c2e7db99d10a1b3d6d738459ab04,2024-10-23T17:35:03.570000
CVE-2024-2652,1,1,1afd95108c8cfaee7b679614bcc752c2677b9aa793c8284b60f0740fc9eb0a27,2025-02-11T02:15:34.433000
CVE-2024-2652,0,0,1afd95108c8cfaee7b679614bcc752c2677b9aa793c8284b60f0740fc9eb0a27,2025-02-11T02:15:34.433000
CVE-2024-26520,0,0,7cdc56c5d27885a06d263f0d33badd1c8b5db539649a135f3710771b22a3a7e2,2024-11-21T09:02:32.160000
CVE-2024-26521,0,0,7a4a8c17931324da0360080baca8e9b8985dc9e1a6b4a9fe5e3ac63cc7433d0c,2024-11-21T09:02:32.387000
CVE-2024-26529,0,0,10e5da07aaf6222757a327b3019ccb7168bffdf2d8b6f4a7805796ec8e2dbef6,2024-11-21T09:02:32.617000
@ -255492,7 +255492,7 @@ CVE-2024-30684,0,0,ee6ba07b55d1d4d5290e21d602f70f11f65964ad51c3c200366f9b1328e27
CVE-2024-30686,0,0,2468ff5ff563e27e287d75145d8344b389bc53f5ba3425bc7d1865019f8234ab,2024-05-27T01:15:17.100000
CVE-2024-30687,0,0,e4a8de9bdd5c559babc4ce33e4f4034e86ee1fad54ea3d029ce6204755f6f28d,2024-05-27T01:15:17.183000
CVE-2024-30688,0,0,eb7b7521b06c185d18319e82b652811a71d235340f48f531729e3164399bf436,2024-05-27T01:15:17.260000
CVE-2024-3069,1,1,bb5954d42fa0637909b18c34e813a89f43e85b5034dcd780678c2aedad087963,2025-02-11T02:15:34.490000
CVE-2024-3069,0,0,bb5954d42fa0637909b18c34e813a89f43e85b5034dcd780678c2aedad087963,2025-02-11T02:15:34.490000
CVE-2024-30690,0,0,ea27c71ceb533343fb848a960c9244a86f2a5bc0ec366041c92065017f28e7b3,2024-05-27T01:15:17.340000
CVE-2024-30691,0,0,77100a0ac63da3dc4d3252593c6adab4b579fdd0d361eccd0f5d2b86f076a11b,2024-05-27T01:15:17.417000
CVE-2024-30692,0,0,dfab9cffa8b7b392f4dd874afef90dc666caf2c68e5e0d4763d6fda2c8cfb098,2024-05-27T01:15:17.500000
@ -255659,7 +255659,7 @@ CVE-2024-3102,0,0,21789bb35ca485f7acde593041e201a50941c14df197110842a770f0c2af09
CVE-2024-31022,0,0,aebbffc3e18bdbc5da138d73aac1a11ede1641612c93cb3f86d64007284660bd,2024-11-21T09:12:44.073000
CVE-2024-31025,0,0,65d7ab3959086e03b6d319a4283b4c427986c994cd6832b660245eeb10de9b88,2024-11-21T09:12:44.277000
CVE-2024-31029,0,0,42f3586fd44c0ce118db96de48d56c55604406e9655b07ca5810520ec9432005,2024-10-23T17:35:04.327000
CVE-2024-3103,1,1,7fb83952d934c1ed84cba523651fd78d88e84c01517f86d3d43c873d9254ed5e,2025-02-11T02:15:34.540000
CVE-2024-3103,0,0,7fb83952d934c1ed84cba523651fd78d88e84c01517f86d3d43c873d9254ed5e,2025-02-11T02:15:34.540000
CVE-2024-31030,0,0,2db6cd87c60f7cba647aba4826c76d42ed0417061d17f5a5018404da807f401d,2024-11-21T09:12:44.697000
CVE-2024-31031,0,0,a40df481a620a7d230484f07ff93a7a4fe0711a2410e3138fc89f889af0f1188,2024-11-21T09:12:44.903000
CVE-2024-31032,0,0,e702405228d09553ece2bdc0352b8b45095427e9fa8e7955f679e55af20e2fcd,2024-11-21T09:12:45.123000
@ -256827,7 +256827,7 @@ CVE-2024-32596,0,0,81609f727d526bec5ce5c3f408290751982efab4c6fe93a03772ee7275357
CVE-2024-32597,0,0,c1da649f36b510aceed7c4a595dcd8e46e71e21687018a3af9cf8c6ae9298024,2024-11-21T09:15:15.993000
CVE-2024-32598,0,0,e57615d3fafc389eebbaf6635f07c4e51201861a1210efb4607a77dc2e7952b9,2024-11-21T09:15:16.133000
CVE-2024-32599,0,0,85f9b65b3f6db3f4885fa3bf551795f40394244ea206141eb30d6421a2116284,2024-11-21T09:15:16.290000
CVE-2024-3260,1,1,4fd56a2bc1fac8629d6f2b29f7165ccf2f1f95ef21bff0eb4b38593fd9846714,2025-02-11T02:15:34.593000
CVE-2024-3260,0,0,4fd56a2bc1fac8629d6f2b29f7165ccf2f1f95ef21bff0eb4b38593fd9846714,2025-02-11T02:15:34.593000
CVE-2024-32600,0,0,00e14840c904317cae2d379a6776e98f5f7d35bfbcc5b55d8fed12bb45a03e58,2024-11-21T09:15:16.433000
CVE-2024-32601,0,0,af010acaf4743111a3bc69689ed2d216bf07e925bf205d05dff921279ff747bc,2024-11-21T09:15:16.587000
CVE-2024-32602,0,0,be8582bd78392d8f832b0ba89fe34482c112e9b168dccad851689794335a558c,2024-11-21T09:15:16.720000
@ -258293,7 +258293,7 @@ CVE-2024-34486,0,0,e7a2cf8c21a5733a4435a183c181eddf84d8bf19be0e894e06ac141f86b80
CVE-2024-34487,0,0,d860f4331b7721eba45390e99b02bc0dc459ed3d176496a2d5ec830645ec4c43,2024-11-21T09:18:48.557000
CVE-2024-34488,0,0,3558dcb2b43fb8dca3f45eda98af910aab0b07c508a995af3d5fbeaac838facc,2024-11-21T09:18:48.783000
CVE-2024-34489,0,0,050d3b02926184be208504134746631e3a6f0fe8bcba0586c5bd6fdb7e94f5d5,2024-11-21T09:18:49
CVE-2024-3449,1,1,e1530ccb36d47a9f2f107bc6ba4716b9b546171ff116ec5264773a56f263e670,2025-02-11T02:15:34.650000
CVE-2024-3449,0,0,e1530ccb36d47a9f2f107bc6ba4716b9b546171ff116ec5264773a56f263e670,2025-02-11T02:15:34.650000
CVE-2024-34490,0,0,99bee308a871b5c1e5cc8ac5d90e0aff0732098a9a5af8f52bdfc4827b12fbed,2024-11-21T09:18:49.207000
CVE-2024-34500,0,0,ad0d4277fb282ffeba130e48b29d422feab82a804fbd90a55147b70fa341bf7e,2024-12-04T21:15:23.877000
CVE-2024-34502,0,0,76aeea82543e0b722fdedcdb5720bd94dbdd5a58653d6c0fe9797dd2b1c558cc,2024-11-21T09:18:49.567000
@ -260234,7 +260234,7 @@ CVE-2024-37016,0,0,c006bcb1533ca25fbf8d572424a361ab92f35ad6ae26a93d7478436ff7eca
CVE-2024-37017,0,0,9e9e7d245ae7636635d8fb9b7646e69ff4740b4aee32b577e749a761315fc0d5,2024-11-21T09:23:02.880000
CVE-2024-37018,0,0,dcf2b63abe61db319847b5d7e942c36af68b31f1cafe8b47e5200c9fd8419d58,2024-12-16T21:15:07.897000
CVE-2024-37019,0,0,019f9cadac30cdb47b60ef4c54cc291462b2bdbecfeff69d16099a4eb4863742,2024-11-21T09:23:03.357000
CVE-2024-3702,1,1,7b265a49b93baeb4226bb63cb9a4acc5f9eb7332525eeb6794bb581c436a4163,2025-02-11T02:15:34.710000
CVE-2024-3702,0,0,7b265a49b93baeb4226bb63cb9a4acc5f9eb7332525eeb6794bb581c436a4163,2025-02-11T02:15:34.710000
CVE-2024-37021,0,0,1fef4ba12d503003c90d0df6f25b17bd91d92aaa79eec5ce352058e2de190264,2025-02-03T15:56:26.340000
CVE-2024-37022,0,0,58e15183af3d32942869fe6953f465d4e55099ab2b6c8139c4c8d08e686f90ce,2024-11-21T09:23:03.690000
CVE-2024-37023,0,0,f4f53709e1be08c5fe3fca36aa5104850c438460730a24ef5245adc14ca5b232,2024-08-20T17:12:03.330000
@ -262534,7 +262534,7 @@ CVE-2024-39744,0,0,caec515f987598fd4718ecc5ffd5b22d7109d39f0a90fab69c9fd087cf1a6
CVE-2024-39745,0,0,1aa4e653fb2cce7a3457432f2326cc5be8e01a20833a0744346693743e61ba37,2024-08-23T15:25:13.470000
CVE-2024-39746,0,0,f1afc11bc11a44838803dfd62593cc3e7a4249af2cc2a806a84825178dbd4ad9,2024-08-23T15:25:02.123000
CVE-2024-39747,0,0,2364c8f9f85ad03df91981b97454f0719e0ee4edb3b0df3002b45e0ad1d1a3e7,2024-09-16T17:13:47.497000
CVE-2024-3975,1,1,6e9025dd93b62ccc34028d333f821451b65de91e02bfce25f8a9f01be1c195b1,2025-02-11T02:15:34.760000
CVE-2024-3975,0,0,6e9025dd93b62ccc34028d333f821451b65de91e02bfce25f8a9f01be1c195b1,2025-02-11T02:15:34.760000
CVE-2024-39750,0,0,e026f2f2dd872f41e36ff6699f12a99323942b500fe1fe685d2116bb96b9e954,2025-01-25T14:15:29.517000
CVE-2024-39751,0,0,b0c0aaf4fb5c9d1835036b5573daa4920c821bcc0ab31bb499aba831cb233595,2024-08-29T16:56:32.053000
CVE-2024-39753,0,0,9cf0ba8c0db0b89a70f7293ebcb08ff8ef168b9c804117157b5fc41c2f9b0584,2024-10-23T15:12:34.673000
@ -262756,7 +262756,7 @@ CVE-2024-40111,0,0,80cd14bf03baf8d7fa3686700a06fa7ff2a7a3bff428d9889f26d90e74833
CVE-2024-40116,0,0,6325b2287e709ade72651c2c7576838314c4ef6cdaadf0e5eb18a74271662c2e,2024-11-21T09:30:57.560000
CVE-2024-40117,0,0,2a65d8ca9f0e21ab04eb67f5b55ddbb907f00fc8747a1174398adffad7e2c4b6,2024-11-21T09:30:57.700000
CVE-2024-40119,0,0,350b537a9703bb479d3aeed53ee034530a7a303e34e5836f5efa11a1efa4ddeb,2024-11-21T09:30:57.907000
CVE-2024-4012,1,1,072e2e877b4c908d6a63775f432a4c14231de854a8f0ac87700711aa9cb1d6cc,2025-02-11T02:15:34.820000
CVE-2024-4012,0,0,072e2e877b4c908d6a63775f432a4c14231de854a8f0ac87700711aa9cb1d6cc,2025-02-11T02:15:34.820000
CVE-2024-40125,0,0,57e8115a80c9b9f12fd5deace805e359b1c0496310a714f1357da458e7b0ab1c,2024-09-25T14:46:52.523000
CVE-2024-40129,0,0,7c740ef58e2f8edbf4cfbf5628c1b2c6225d3dfa101d000fcff834181790eea7,2024-11-21T09:30:58.343000
CVE-2024-4013,0,0,8556aeeea1e36569486b525769c885cb61d42521e2f43cf44889bf303d52aa93,2024-11-21T09:42:01.980000
@ -263296,7 +263296,7 @@ CVE-2024-41006,0,0,c92663301b181f57c784903af6aaea68520afd8ae2c2d066039ac3c10bbbd
CVE-2024-41007,0,0,642283a9dfc75a30b128e22ddfa2bd508b8291920298688237b53c5585b4be2c,2024-11-21T09:32:03.210000
CVE-2024-41008,0,0,f92a088e11aa69a17c806c530b835c9d21758b6742e8c11bf8f52a4f25951230,2024-11-21T09:32:03.360000
CVE-2024-41009,0,0,50d3dc9b0f60705543844e0218d590f2c6c0e854dbd1bb63b717b28a07f3b339,2024-11-21T09:32:03.470000
CVE-2024-4101,1,1,1d6ed5ba97a2f1ad151466b3ca32875ace9a56e7c8d7d44c890b8b3ada994ca5,2025-02-11T02:15:34.880000
CVE-2024-4101,0,0,1d6ed5ba97a2f1ad151466b3ca32875ace9a56e7c8d7d44c890b8b3ada994ca5,2025-02-11T02:15:34.880000
CVE-2024-41010,0,0,7d2daef6e7d0ee3e0487437fe1a45624bf889ddd16049d1a5a89a934f340ee6a,2024-11-21T09:32:03.607000
CVE-2024-41011,0,0,9f4ff30565fcca32f4ad6c1fcd8959c5c6e4a1ef7a7a74225d8f93f4f9f215c1,2024-11-21T09:32:03.737000
CVE-2024-41012,0,0,eb5eeba32dbc20c53f5d8ec529e31bdb298f6fa48fa5e0e88492ead04150e399,2024-11-21T09:32:03.867000
@ -263373,7 +263373,7 @@ CVE-2024-41076,0,0,2c204196fdbd0943f1a81873ed92235307658f340032d7e1f0da9e34ad8e1
CVE-2024-41077,0,0,c004970185d9d624b0b72d041478ed108a3a142c0e0f472d976b8b6f2dfff2b5,2025-02-03T15:22:52.693000
CVE-2024-41078,0,0,87e62b2eae2a536b42c4cf7098bca5019a1aa82027d3013eda252d131893f453,2024-11-21T09:32:12.007000
CVE-2024-41079,0,0,fbc2fce09ac2ead052b98a7d7e11d1e2dc077a6cb79fc09988986b7b99eca9f2,2024-11-21T09:32:12.117000
CVE-2024-4108,1,1,ba8620d944d2d1429ffc1e5566412462bb60dc63e2a6b5a336b139fda3ae6233,2025-02-11T02:15:34.927000
CVE-2024-4108,0,0,ba8620d944d2d1429ffc1e5566412462bb60dc63e2a6b5a336b139fda3ae6233,2025-02-11T02:15:34.927000
CVE-2024-41080,0,0,d27c5b4976be3855f2badc0e4b7769ccfa4e4581b92c6d64bf9c83dec51b4807,2024-11-21T09:32:12.233000
CVE-2024-41081,0,0,0f29594d17f1e25774ffbc28e9688591b889c97902022c04bb48fb3ea4cce115,2024-11-21T09:32:12.353000
CVE-2024-41082,0,0,9f8e1d965b35943f891d36a3d55ecf801668a0e16ee2a42de09b09a0d2f656fd,2024-11-21T09:32:12.480000
@ -264614,7 +264614,7 @@ CVE-2024-42756,0,0,c297a98c83690879b16b35b554c1718c0679dfdbdea17176babcbd84518f2
CVE-2024-42757,0,0,6032327ba14ad6a7637331b6efb33482e59f2f43c1433ef362e51680e15d2811,2024-08-20T15:35:25.190000
CVE-2024-42758,0,0,a85749caa27b5e91a3099722c781dc5af033562f8713a324f6d350c0157c0314,2024-08-19T18:35:14.237000
CVE-2024-42759,0,0,d82e51b21dc23ee284d43fa8f92554120d3d62ffb307f0bc8dcd084dbbd9f9af,2024-09-10T16:35:05.400000
CVE-2024-4276,1,1,b324f37f8cc341d807572ba3faf76119e593b3fa41bfbec3b1b8156b451236b7,2025-02-11T02:15:34.983000
CVE-2024-4276,0,0,b324f37f8cc341d807572ba3faf76119e593b3fa41bfbec3b1b8156b451236b7,2025-02-11T02:15:34.983000
CVE-2024-42760,0,0,9417ffb321428c8b3b8fb2f42f84eb9cde7dd4e38dbec3cb6b75e002d94a99d3,2024-09-12T16:35:07.910000
CVE-2024-42761,0,0,6c5f1128e7c4bcd066f4697f861ff0007dd589a8e06d4525e02967d80c61c567,2024-08-23T16:18:28.547000
CVE-2024-42762,0,0,65714cab470173bab95abcf96cc1475d05c352381e0d9cc90816527beb2157b1,2024-08-23T16:18:28.547000
@ -264672,7 +264672,7 @@ CVE-2024-4284,0,0,78f6e6bd631db92106983a80d2af17b1ce9aee6f8799b7d845b4a68ba7f16c
CVE-2024-42843,0,0,ff9fe7d40ac7d40e1ac640d2b984df3686e2b8fb167f41b98a9e8430915f9584,2024-08-19T19:35:09.180000
CVE-2024-42845,0,0,9b5c61583f167788abce82e6afb0b505f7db99254d9ef509083483fc304c8d3d,2024-08-28T16:35:23.650000
CVE-2024-42849,0,0,c66070e6231ba1d77eff858a1ed19124639e16c363eab861a1ca84d9d7b0aa3e,2024-08-19T13:00:23.117000
CVE-2024-4285,1,1,d88ae73b3a1728178791a9277a690a4c488f4499a452379ab5fa50a282469f93,2025-02-11T02:15:35.033000
CVE-2024-4285,0,0,d88ae73b3a1728178791a9277a690a4c488f4499a452379ab5fa50a282469f93,2025-02-11T02:15:35.033000
CVE-2024-42850,0,0,d7a8d38a04634f82fc675534d943a1b888f811bb914d5e2f0551167dad57256a,2024-08-19T16:35:24.160000
CVE-2024-42851,0,0,a183967f2ef8595045c6c751447a6b2d914f25c5e17b122917202201a6ce3b28,2024-08-30T15:30:44.113000
CVE-2024-42852,0,0,b81891c57cec62244510e3d84ae796ccaf7c41b7c9858039dc7f4522044e03e6,2024-08-23T19:35:15.240000
@ -267068,7 +267068,7 @@ CVE-2024-4624,0,0,18970f9a313d13160da6e0af938d898396349890d09a8f8861dd5be486e648
CVE-2024-46240,0,0,1191cdf44b6509cbee2a8abac44a625a4ac7bf4a3622ea84bd1d88a32af8af69,2024-10-25T19:00:20.737000
CVE-2024-46241,0,0,1f0674ec17f2d56b2953e5c99a2b749bf8e4230c80e89ee3aa315644015de064,2024-09-26T13:32:55.343000
CVE-2024-46242,0,0,278c5d74ca553d7a6ee7eea1c9d6c6283b4a956d21df9f54eec439967fafe153,2025-01-07T21:15:11.783000
CVE-2024-4625,1,1,aad46a28d2c2f49a77b5936172e43c0dde451e0472cbbc7daa3b8775fd5ff0b1,2025-02-11T02:15:35.090000
CVE-2024-4625,0,0,aad46a28d2c2f49a77b5936172e43c0dde451e0472cbbc7daa3b8775fd5ff0b1,2025-02-11T02:15:35.090000
CVE-2024-46256,0,0,e8ff1292d6b21c7ae8cc6b0452346dfd4818ec086d9a14227767a4b9e342f7b1,2024-10-24T17:15:16.690000
CVE-2024-46257,0,0,2e21e52a1504a13633477840dbd557e9ad05285ae3938c3634988f0489dcfd2d,2024-10-24T18:15:08.617000
CVE-2024-46258,0,0,c52e6b996ce625372477bea80c1b4801ac61785137225fc2e692df95afee475a,2024-10-04T16:41:08.497000
@ -268824,7 +268824,7 @@ CVE-2024-48796,0,0,af934df534ab75235e1b609d30ba8aaacbf70e231eca2b1d83bb7c56f7435
CVE-2024-48797,0,0,2110fc80ce6bc93f3409e41d3f07d7dd5f915b042535d12c80259e5f23c33e53,2024-10-15T15:35:21.060000
CVE-2024-48798,0,0,dadb9566d8b17c10e086a899d0bc5f2eefdadd4b8fe689e19e59e53466693f38,2024-10-15T16:35:14.783000
CVE-2024-48799,0,0,08708f80d6f8e09461b37a6e3d378feddc587adfbbfb6b6612c565f84b843309,2024-10-15T15:35:21.350000
CVE-2024-4880,1,1,0cc985577bb7f14539feddc231097b9e719890ea446692f0e1ab269d57e2a39c,2025-02-11T02:15:35.143000
CVE-2024-4880,0,0,0cc985577bb7f14539feddc231097b9e719890ea446692f0e1ab269d57e2a39c,2025-02-11T02:15:35.143000
CVE-2024-48806,0,0,c426ca49ad75210c4d73c5b573e2dd3e119056b8e0f3da40ade3d13a5fdaf0d5,2025-01-16T19:15:28.320000
CVE-2024-48807,0,0,a763796bbe84709db2996b18e1ed107315b165fb8245eca95257cb100e85926e,2024-11-01T12:57:03.417000
CVE-2024-48809,0,0,89c64378ba71cdec8bda78ac432f0505d060e9c4a712bdefd0c0360dbcd52353,2024-11-06T19:33:54.977000
@ -269352,7 +269352,7 @@ CVE-2024-49506,0,0,5858941d2f4855c2663ec3e5a8eca618225a77f65288a7298b9a6195fff66
CVE-2024-49507,0,0,377d7d1b2cbdd1f2e587358047fa0a913992fdaeb60ed25fc49cfd4a15bc7a7f,2024-11-16T00:33:14.127000
CVE-2024-49508,0,0,ce12d0983d9ea9820a720559dc357d0d67562ff07e76a70e9f80ec6b77604aed,2024-11-16T00:33:47.673000
CVE-2024-49509,0,0,15e897a9631a64e5146680986f3191fcf788babf34f3f0ba79ae3fe2c381d67e,2024-11-16T00:35:20.960000
CVE-2024-4951,1,1,928112f7a90ce29598805c3386b86cc8a04fce849220b302d57a3beb4d6d5963,2025-02-11T02:15:35.203000
CVE-2024-4951,0,0,928112f7a90ce29598805c3386b86cc8a04fce849220b302d57a3beb4d6d5963,2025-02-11T02:15:35.203000
CVE-2024-49510,0,0,5e39a02e4fdffae2c7a663bfd00500c029c1db2acc5c0e5406cd285743c01041,2024-11-16T00:35:01.073000
CVE-2024-49511,0,0,1ccfa6e8c66c4ee14d0fcfa1d4c2c0cb523a129998f43db64fa514a90d65cbbe,2024-11-16T00:34:33.607000
CVE-2024-49512,0,0,a84d30bdef56eee22b653ecf431eedca8d6beb3b76f7aeffe4966ed165543146,2024-11-16T00:34:20.890000
@ -269363,7 +269363,7 @@ CVE-2024-49516,0,0,44da5d94482e4b65792e0d29a7ef15205438256f74e207e521457b4cb0fb7
CVE-2024-49517,0,0,b170713df3282dea20d83d5bd9efc081f0510de6c5034f100c9fe3e1c2dc4d00,2024-11-13T18:52:17.520000
CVE-2024-49518,0,0,c9041fc2a1d31180ad7a69ff5be7bfca77ff22305bf97fc8aa06ee451f97eaf0,2024-11-13T18:52:09.657000
CVE-2024-49519,0,0,a713251e653099a03fbb7f786e35214ff31ddb5b26fb7f0311ef0483d72f4f57,2024-11-13T18:52:02.073000
CVE-2024-4952,1,1,9c51ecb4a446af30e7627d09d9fca0b5b9f481cf2ee3a40b89c74a38e2763ba2,2025-02-11T02:15:35.257000
CVE-2024-4952,0,0,9c51ecb4a446af30e7627d09d9fca0b5b9f481cf2ee3a40b89c74a38e2763ba2,2025-02-11T02:15:35.257000
CVE-2024-49520,0,0,9315df470e6833cbf752808e4a46dd1e3c96c540bb409bbc9367327daf5c9ffa,2024-11-13T18:51:35.550000
CVE-2024-49521,0,0,bf6887b44ba27a5db40e57a0cec1ac8faed8a5f3dbec4ac0ab32c3ba9f1c4d01,2024-11-18T18:44:32.113000
CVE-2024-49522,0,0,06e50daad2fbfa50d5d1b848f8bbe7d27e492ebfbc6c65eb34470f86d6c39489,2024-11-08T18:06:01.930000
@ -270763,7 +270763,7 @@ CVE-2024-5145,0,0,026f2f79f883da59dbffb9dacf2ddcce01313f0fb97ba3b8dc804a5b33e0dd
CVE-2024-51450,0,0,f890ff049092a49cdb7a4f47bd683a7b97ecf69edfa3fafd635ff5fa3a5a5bf3,2025-02-06T01:15:09.420000
CVE-2024-51456,0,0,66b05d860daa73e2ca5150a1c93bd2ff924126d07f9447d85a1bb5c4e9cf4c2f,2025-01-12T14:15:06.550000
CVE-2024-51457,0,0,893cef4ae9e43d4b9742e779f4c414c0a3f89b1dadab33af1538a6b7624beabd,2025-01-22T17:15:12.390000
CVE-2024-5146,1,1,5b449c1c90a12e7a7e9baafe2349df6bbeba71c937f98b023ebea1c53ce310af,2025-02-11T02:15:35.307000
CVE-2024-5146,0,0,5b449c1c90a12e7a7e9baafe2349df6bbeba71c937f98b023ebea1c53ce310af,2025-02-11T02:15:35.307000
CVE-2024-51460,0,0,df7bada56a61ae8e12a2e4d5be2899c3081302373c6923b3ae2a7f5e2e034bd4,2025-01-14T19:40:36.670000
CVE-2024-51462,0,0,e409bb58b33b455caed173bb21388906f853ca63445a80f0344bbaf4e996dab1,2025-01-17T03:15:07.527000
CVE-2024-51463,0,0,c0364c05afe1e0b2d0890e7f96c1b512b7afe4d3c2862d4a930e0585099ce1e6,2024-12-21T14:15:21.453000
@ -270940,7 +270940,7 @@ CVE-2024-51636,0,0,3aaa551b36e73792d7567532256f3bf6656ad181fee958a5f72303a1ecc24
CVE-2024-51637,0,0,3bc840afe921bf03b4d9b212ff1cb4054590b620982b4bd4c04409f6c1799597,2024-11-19T21:57:32.967000
CVE-2024-51638,0,0,ac7d8911cb61a39d5ec12d247495ffb7467e1ba4d633f198dff38e2dbe579cfa,2024-11-19T21:57:32.967000
CVE-2024-51639,0,0,cc0d8acd29002fb949178bb4ca0ecd3a6dd6d2949f81db66f50ecba4970d5480,2024-11-19T21:57:32.967000
CVE-2024-5164,1,1,0bc153cc2e999f5e335ab3940a52735e93900bf3686fc2adb681a22bc696c188,2025-02-11T02:15:35.370000
CVE-2024-5164,0,0,0bc153cc2e999f5e335ab3940a52735e93900bf3686fc2adb681a22bc696c188,2025-02-11T02:15:35.370000
CVE-2024-51640,0,0,26e050ae82bdb11d31795070828f4d72149d0e79422115b57f9b5e6cf41f7d59,2024-11-19T21:57:32.967000
CVE-2024-51641,0,0,ae58788d41dacf0eae1ff20aa324aa00048ffb4c123cc860affa5698d1f0d3b3,2024-11-19T21:57:32.967000
CVE-2024-51642,0,0,5152e85707089a7f3186d35c0774851bc910b269c16bcf282f6f8c964d97df26,2024-11-19T21:57:32.967000
@ -271953,7 +271953,7 @@ CVE-2024-53076,0,0,64d262957ec2a034b75f0ff3bb1ed976df231b16dffe0d2ed1faf5fd2b0e4
CVE-2024-53077,0,0,b81197bcf0e4f508fd1ad3bbb2e989516094354dfae57056a9ce7890af6cff80,2024-11-25T20:41:41.093000
CVE-2024-53078,0,0,c37b8dc734ef26e92a5b1e502aba1b21c80ff547db45a76a5b6d1e5822ef8e1a,2024-11-25T13:31:57.063000
CVE-2024-53079,0,0,842cfa3f805cf283364d877943681242a6e2d56da2e3fc653cb2100a50c04856,2024-11-27T16:59:20.303000
CVE-2024-5308,1,1,ab78090f67f038aaab25859ec7a232c4e559904fd123f6bbe473e06d1fb81903,2025-02-11T02:15:35.423000
CVE-2024-5308,0,0,ab78090f67f038aaab25859ec7a232c4e559904fd123f6bbe473e06d1fb81903,2025-02-11T02:15:35.423000
CVE-2024-53080,0,0,40e0ebce3491b3cbba4601900468014dce5564a949ed0b22690d873687088de1,2024-12-17T08:15:05.573000
CVE-2024-53081,0,0,494d629ca516b5b4db6b9980f8938e11f2c142ff9c2899ebea88d56f8aadc322,2024-11-27T16:56:35.143000
CVE-2024-53082,0,0,fc31cd8f6fb7708465ca1f19762f33fe99db63a39877ed3ef3c6b3fa5f125136,2024-11-25T13:35:34.083000
@ -273249,7 +273249,7 @@ CVE-2024-5536,0,0,1f54d5f4d84e17ea150621a726d470a096ebe102b1b2c9727888baf5a5215c
CVE-2024-5537,0,0,dc964262ed4087ff313c4be3be100753a858d893c6319a531383572e591004b1,2024-05-30T17:15:34.583000
CVE-2024-5538,0,0,349018b8a831720930f224f86428ace57b32dfb3177832784fb8b5e53a9e5993,2024-05-31T11:15:09.923000
CVE-2024-55407,0,0,556b85e1087b7070a9c561b1629c1e863de59c432206201377d38b83402acd89,2025-01-07T16:15:36.480000
CVE-2024-55408,0,1,6f3e9bcd35bab2a705c3bf304924ad0acdd8e6c957834bc1521efc7d031138ee,2025-02-11T01:15:09.410000
CVE-2024-55408,0,0,6f3e9bcd35bab2a705c3bf304924ad0acdd8e6c957834bc1521efc7d031138ee,2025-02-11T01:15:09.410000
CVE-2024-5541,0,0,f9b4d455e6b62fc87b5177b190c5e5d55cffd60f56e01c7f957c7d36f3e08c46,2024-11-21T09:47:53.453000
CVE-2024-55410,0,0,fedf703c344a48c52d54b8dfaaeb09205cd99df6ecaaec96872b92c1b00a95d8,2025-01-23T02:15:46.463000
CVE-2024-55411,0,0,e79315ed14538192b3442e269ae3df7163b086fe6589e73b0be27cd11820e5cb,2025-01-08T20:15:28.640000
@ -274318,7 +274318,7 @@ CVE-2024-57370,0,0,dba61003ac0742f925ea5ff1cc95bfbaed4369615ca108aeba895cf60279f
CVE-2024-57372,0,0,359f6085d50456f0eac4043a58ce1cc9b440df64af0e5401b40a68976c846ffa,2025-01-17T22:15:28.957000
CVE-2024-57373,0,0,55b5a66e1a93744a164d63416378de309c1b9a5faab6102e8edbf1875b843e8d,2025-02-06T17:15:20.213000
CVE-2024-57376,0,0,1b43a3e4a8037a8c708d6024b6d292337bbf71fefc30954ed4f4a8b250f57ff1,2025-01-29T16:15:43.367000
CVE-2024-5738,1,1,ed407989160bc277c57b88c071485c42bcb76c7891fe4c3b678e4f981038b562,2025-02-11T02:15:35.480000
CVE-2024-5738,0,0,ed407989160bc277c57b88c071485c42bcb76c7891fe4c3b678e4f981038b562,2025-02-11T02:15:35.480000
CVE-2024-57386,0,0,ad9377994dc2b991f013b227dbedd5251f54c47616d12069f6305d876047b1bb,2025-01-31T16:13:06.540000
CVE-2024-5739,0,0,0e4f510b66deb8d2a70ee4b32b2e47de655e3949e52e35934a40b7f5adddcb57,2024-11-21T09:48:15.850000
CVE-2024-57392,0,0,90547a5ef459e5bb0248b704b6b239bf93fe9275d7205ec0b88b4e19ec852415,2025-02-10T22:15:36.450000
@ -274348,7 +274348,7 @@ CVE-2024-57450,0,0,eac1745392ee6cb6b0712de9ef2b9b099a5a224c9e8b1d29d975c746796ba
CVE-2024-57451,0,0,f9dce8f67ff3db1bdfb380316298781414e6a13802409628da863dde9131cb2b,2025-02-04T16:15:39.857000
CVE-2024-57452,0,0,69b2caf34cf7071b96ea6471a5e6fc7e5be69ea985d031aa0ac8d466b99d25d7,2025-02-04T20:15:49.260000
CVE-2024-5746,0,0,983f92b35d2851c40a6d833edd298ce544be182f3cbb073e4d5723a172283607,2024-11-21T09:48:16.580000
CVE-2024-5747,1,1,b0a73052a2b0fb8e91ca0186eb03a0a139ee155bf24624c988c4f85a0b80da72,2025-02-11T02:15:35.543000
CVE-2024-5747,0,0,b0a73052a2b0fb8e91ca0186eb03a0a139ee155bf24624c988c4f85a0b80da72,2025-02-11T02:15:35.543000
CVE-2024-57471,0,0,046199a988b5112e867977ad6d82bd57c13f52bc945d9be0e662c5b8b39ac509,2025-01-23T17:15:17.410000
CVE-2024-57473,0,0,5e3e2f533ef78e6f4b74e928a4bd67c4e25caa058e34b8782863e4b551c04e05,2025-01-16T16:15:33.183000
CVE-2024-57479,0,0,cc2b3a57b7a4614cd898e8ee3788a1d22119e874e2d5e1b2963e5824e56759a2,2025-01-16T16:15:33.360000
@ -274710,7 +274710,7 @@ CVE-2024-5845,0,0,5b718370e84b679a81637d4199896e68b9d165593a0e376dbd37e8074db5eb
CVE-2024-5846,0,0,8fd5b08dd1640170622320c6f704197b1a2832967577812e5eb5c9fb2a7ab82d,2024-11-21T09:48:28.140000
CVE-2024-5847,0,0,87d5ce050b557a465e5143a009946f5f5087ff74600ecbcc1e881bb1a360ae8d,2024-11-21T09:48:28.323000
CVE-2024-5849,0,0,fcdd5e3412e958dc179ed0d47847c43372ead73476748f6a3d0337c11bff6c59,2024-08-22T13:39:08.797000
CVE-2024-5850,1,1,e5d2b7b1a227233983ef8bd2d81066bf86b1d44aca51f5ecdbb32fc2de38e3f7,2025-02-11T02:15:35.600000
CVE-2024-5850,0,0,e5d2b7b1a227233983ef8bd2d81066bf86b1d44aca51f5ecdbb32fc2de38e3f7,2025-02-11T02:15:35.600000
CVE-2024-5851,0,0,643274fb7efaf0709b45e3c40abed70921a54ed0df4296a58fe86e82268b437a,2024-11-21T09:48:28.597000
CVE-2024-5852,0,0,3c33a317ca91911695649e02c9713156044050fff0dc2d9d6376f29d973d290b,2024-11-21T09:48:28.730000
CVE-2024-5853,0,0,88a785570c2d20b76e7b0a3860101004f1a8c9fc771538a40b76b54d608229ac,2024-11-21T09:48:28.850000
@ -274923,7 +274923,7 @@ CVE-2024-6077,0,0,1539e8e4d5de7c9a7b0fe91fe91fbfba58d9113739d995733651140bc151b0
CVE-2024-6078,0,0,0c386dbad2e9585a5493653fabbf6c930c903ac251f81310a633b63b3b7f2119,2024-08-15T13:01:10.150000
CVE-2024-6079,0,0,2fc72f85b8c7947a606b1fe407916afc08c5f407fd8bef8114813f246d224091,2024-08-14T02:07:05.410000
CVE-2024-6080,0,0,600ff3aad7c58bfa92f80e1a9a00f87bfc45d219352cfcee7656e31374f3d83d,2024-11-21T09:48:55.260000
CVE-2024-6081,1,1,05026c6b7d995c7cc3b58178712e2fde63ace468047deef1d7772f7998d004ad,2025-02-11T02:15:35.653000
CVE-2024-6081,0,0,05026c6b7d995c7cc3b58178712e2fde63ace468047deef1d7772f7998d004ad,2025-02-11T02:15:35.653000
CVE-2024-6082,0,0,f7d62164613bf31a9b86fc33434fd0372bd29916473956a42a49540b625294b8,2024-11-21T09:48:55.450000
CVE-2024-6083,0,0,03f4e756ff843ae4ff7774c35f507d5017c34845fb6cab93c26c73df1bde785f,2024-11-21T09:48:55.607000
CVE-2024-6084,0,0,d36ac4f094c238ad0d21053e875dff3cea1b121eb71dd4e1010a8b77d6597800,2024-11-21T09:48:55.760000
@ -274934,7 +274934,7 @@ CVE-2024-6088,0,0,bcdb875e8aa50b5ad841c06ee0e7c3ae645fc8ffd03d203b1d98262aadc0e3
CVE-2024-6089,0,0,6d5069637b810095f61b6e64d79110c7180df00b023af05dfc94752e738035fd,2024-11-21T09:48:56.433000
CVE-2024-6090,0,0,92d48867d984e607391992388716becace107512158396f59401bc0a24408244,2024-11-21T09:48:56.590000
CVE-2024-6091,0,0,1e79e6b923226d117a803d911645e1a83a73c1bf8d4a87f03fba9382353ec86d,2024-09-18T18:41:31.247000
CVE-2024-6093,1,1,6dbc67443e4b04e1510a9f434106f20f0d4b21fa7954dab14d70346cb63c7ad8,2025-02-11T02:15:35.710000
CVE-2024-6093,0,0,6dbc67443e4b04e1510a9f434106f20f0d4b21fa7954dab14d70346cb63c7ad8,2025-02-11T02:15:35.710000
CVE-2024-6094,0,0,c0063848c5678cbe8875c1cd2d611558ef1b2bedd1d3f0daf0312a05b3c23485,2024-11-21T09:48:56.847000
CVE-2024-6095,0,0,72a84856c6dc84e022fee2d83bf212c06138ba071d956716ea4585f1eb431808,2024-11-21T09:48:57.030000
CVE-2024-6096,0,0,30c8a6f3f48a49dc00c2209e174c85d15aa3ca6b541dfd14b186d9c5e032413b,2024-11-21T09:48:57.163000
@ -274945,8 +274945,8 @@ CVE-2024-6101,0,0,b147ca3848735268227769bda044cf55da5eac020ea10a44ed59b463e54eb7
CVE-2024-6102,0,0,2d04fafb2b8bb45f267f06fadc6899c2f14341347e4a4ee38ea10b0760a96990,2024-11-21T09:48:57.883000
CVE-2024-6103,0,0,dcdf738a5392f20fb075a7a59fa2fd1124a0b40d6222297efcd1f7d079cb0dc1,2024-11-21T09:48:58.070000
CVE-2024-6104,0,0,f2c33751c95df99d586547418cb12a91207183a0ac2a24973392317c61e20806,2024-11-21T09:48:58.263000
CVE-2024-6105,1,1,d4a2237590c6d54d891601d1a2ac9570504c8e7c9d117fc45376457c67814acf,2025-02-11T02:15:35.767000
CVE-2024-6106,1,1,aa03e1c982044e7d99016ce7ee450aac0e12a0330c7b89094b2c8ee4be21fe0e,2025-02-11T02:15:35.823000
CVE-2024-6105,0,0,d4a2237590c6d54d891601d1a2ac9570504c8e7c9d117fc45376457c67814acf,2025-02-11T02:15:35.767000
CVE-2024-6106,0,0,aa03e1c982044e7d99016ce7ee450aac0e12a0330c7b89094b2c8ee4be21fe0e,2025-02-11T02:15:35.823000
CVE-2024-6108,0,0,86f734a2264ff45ff66a3538d426c48d35c1813a8d22bb009582fc90ce3141d4,2024-11-21T09:48:58.403000
CVE-2024-6109,0,0,5ed05ee214dc18f481ed6857bcdae0cc82da2f3e0f57c2d0d00d305b5e398ddd,2024-11-21T09:48:58.533000
CVE-2024-6110,0,0,746a5939df8d12f06a8840acc831a91fb9c69b98851f6ab8fc6e0a3c834859c7,2024-11-21T09:48:58.680000
@ -274978,7 +274978,7 @@ CVE-2024-6136,0,0,4635cb2d28a1d1a26401b4b4d6bc6290a4473cea6ff29f270f2563783b07da
CVE-2024-6137,0,0,35fa8757b1a1680bba54b1248caca69e0ac22b3b21959ba721538b010d35e7b8,2024-09-19T01:33:12.627000
CVE-2024-6138,0,0,bbd5944b567ce19f0f34eff81d30ec0f05241f978e1acdc5e3374769f7cfc4e3,2024-11-21T09:49:02.720000
CVE-2024-6139,0,0,e902fdc27337e90dda3cce411a72faeedad84558713efa6385312c778767c861,2024-11-21T09:49:02.910000
CVE-2024-6140,1,1,083b97ecad5b8dbe0efeb81119699ce26df9e08236d0c0e43e9914374f9cb68a,2025-02-11T02:15:35.877000
CVE-2024-6140,0,0,083b97ecad5b8dbe0efeb81119699ce26df9e08236d0c0e43e9914374f9cb68a,2025-02-11T02:15:35.877000
CVE-2024-6141,0,0,08622da37dbe39d4a3c45b3ae531ffbcd31f2af33628b3cd8ec89dfa87fba421,2024-08-23T16:53:48.270000
CVE-2024-6142,0,0,eb658ec0e74cb72243dec843c5850cf58ac96d1ab671a911383045ece6c840e9,2024-11-21T09:49:03.180000
CVE-2024-6143,0,0,3d8bc92f73becf1dece8418a7ba0a583e2c87196fe9a1280bf26bcbd694cf5cc,2024-11-21T09:49:03.370000
@ -275134,7 +275134,7 @@ CVE-2024-6300,0,0,74c4fe2210827c7648eda094cbb6e274923b1d164a2cf30177e7b4201ae611
CVE-2024-6301,0,0,6fc7f3df484ce5d27e8bdf477a1bb817fe9b477a5afb9f4da80668fd92ee0ab3,2024-11-21T09:49:23.573000
CVE-2024-6302,0,0,b2013b1c6393db11f9fa955ac30a603267f55388870e7945fb39fc51722ea277,2024-11-21T09:49:23.700000
CVE-2024-6303,0,0,1707cc2c9ba27feb0234562632e8795c68b36943bd6dcdf8312f9f5d52184539,2024-11-21T09:49:23.837000
CVE-2024-6304,1,1,6843c9b4b3735183548972c8612b374aeb7c39e1cbfc457cf74ff52e574f6ec5,2025-02-11T02:15:35.940000
CVE-2024-6304,0,0,6843c9b4b3735183548972c8612b374aeb7c39e1cbfc457cf74ff52e574f6ec5,2025-02-11T02:15:35.940000
CVE-2024-6305,0,0,87f4eab923a348ce2da7e5df1ccd921242bd2eeb6bab5e4beeb71bb03d817e81,2024-06-25T17:15:11.020000
CVE-2024-6306,0,0,9afef2f765ecf08b1d6c75a6e5cb3afa373820869b5e2eced2eb43fea970c328,2024-06-25T17:15:11.107000
CVE-2024-6307,0,0,02b295e28604e75d4be0c0f01be17a7da7491f825556a9442d34c8442a375ca2,2024-11-21T09:49:24.003000
@ -276008,7 +276008,7 @@ CVE-2024-7293,0,0,6499262a11cd74771fe2c35e739416bdb8dff2605597a27ff3604bd19f23d0
CVE-2024-7294,0,0,3adadf202afb6c7e6dd2a21294d7b4dbab43dc92661623e4b5314744f8b00a02,2024-10-15T14:51:43.663000
CVE-2024-7295,0,0,abd7f4d19b2a27a8480618db45360e8f7785751e9170af5d3d05025702436cec,2024-11-18T17:41:49.787000
CVE-2024-7297,0,0,c4eb4618c29a7faf4f1ded2254141a1fe677585985c762e57b97af20011a4778,2024-11-21T09:51:14.313000
CVE-2024-7298,1,1,3746acc37f05883cdfed3595c600c481b06df9c1a0ddfc8964c5e86c80172210,2025-02-11T02:15:35.990000
CVE-2024-7298,0,0,3746acc37f05883cdfed3595c600c481b06df9c1a0ddfc8964c5e86c80172210,2025-02-11T02:15:35.990000
CVE-2024-7299,0,0,e91211b7fd3987db8dd46ab62ebab8800a740cf6f3beda51e963d8deaf09a523,2024-07-31T16:15:05.217000
CVE-2024-7300,0,0,e1761d0d2207abd2ca56045c0b02426d3904c11c255528ffe07dbc1b7c697414,2024-08-19T14:15:23.360000
CVE-2024-7301,0,0,5ad579e086f12054b94a1977e85fd5736a9ba230c27b954f86a661e6f90e68c4,2024-08-19T13:00:23.117000
@ -276102,7 +276102,7 @@ CVE-2024-7389,0,0,51a45c74c4d7034be1b54a31386aa4fa5b65613721fbdd00afc8832a9fa00a
CVE-2024-7390,0,0,62257d50cfac87a87bf72bf184895cbf9edf65dcbcd5b500828f71bf6dd1b693,2024-09-27T17:45:05.590000
CVE-2024-7391,0,0,2752de4ae00b5b2870d0f6d32309617f0c9e8b04345fde12d660bbbcdd1fe039,2024-12-03T21:44:10.397000
CVE-2024-7392,0,0,df337276c1b7ad5043680e2710dff50a1d97b86398705520a864550842c7662d,2024-12-03T22:17:52.127000
CVE-2024-7393,1,1,4ce4e5a2fbd0ca1273c6076b46fddfd145913c92dd7040200571366d2f05a1d2,2025-02-11T02:15:36.060000
CVE-2024-7393,0,0,4ce4e5a2fbd0ca1273c6076b46fddfd145913c92dd7040200571366d2f05a1d2,2025-02-11T02:15:36.060000
CVE-2024-7394,0,0,c1307b9c04d9bc8bb8442618d778b285a732aec46f3e662fdc43455a034f8f04,2025-01-21T00:15:25.357000
CVE-2024-7395,0,0,9670a510512a2d389618b6b7a9e542ec25dda208b778cea14c25d4d5f6f00cbb,2024-08-06T16:31:05.780000
CVE-2024-7396,0,0,8a875ab721388a8a38590227097961f1c28ed1bcb468d82139ba5cc1ba1722a1,2024-08-06T16:31:05.780000
@ -276255,7 +276255,7 @@ CVE-2024-7560,0,0,42fcc5d7b3253b142f100968587a9194b34fc19177fdb10cf4447b9935e324
CVE-2024-7561,0,0,39b56d5e0c935d1569f6c65718ccaefe2b713d37c7e2453b35a28aa8c470f51e,2024-08-08T13:04:18.753000
CVE-2024-7564,0,0,aaecac6657aebcba5c5a0a4353a649c0e9b449808e772fb1d7591dba40d01531,2024-08-07T19:59:36.240000
CVE-2024-7565,0,0,8aaeb62e7286c635605949a18d01cfac562bbcedb4487418efb041d81ee481c8,2024-12-19T19:15:24.127000
CVE-2024-7566,1,1,d57e38a8c9d36f2a4a7ad44778d5ba7036864bb34240d5b9a44fe47befe2ee28,2025-02-11T02:15:36.110000
CVE-2024-7566,0,0,d57e38a8c9d36f2a4a7ad44778d5ba7036864bb34240d5b9a44fe47befe2ee28,2025-02-11T02:15:36.110000
CVE-2024-7567,0,0,6fcc07bc770e46ac627a51be07c4648386148d0b824984d20ae9036535f6d55d,2024-08-14T02:07:05.410000
CVE-2024-7568,0,0,2f553130e4eacfc693e995fca0612777f4d890e405998fe269b8e8bc9ce30eac,2024-09-27T00:41:18.483000
CVE-2024-7569,0,0,5994c6b63c20456eef57a01a5388108fe6a245760bb402517971f0893da8a4e1,2024-09-06T21:57:23.037000
@ -276533,7 +276533,7 @@ CVE-2024-7876,0,0,3fa210c454e1479da57bd044cc92245618d1df797eb59430f1d236834861ac
CVE-2024-7877,0,0,6229d0686b2135c115931a8adb7bb599ba3c9fa39dd41de2235cac4eac25c2bc,2024-11-06T15:42:19.343000
CVE-2024-7878,0,0,f3aacb78819bf5257796dd52707f03191f35499ea76d867711e5a5bb4db2045a,2024-10-02T17:41:44.133000
CVE-2024-7879,0,0,e70a28f428035ac900263e3578341f19769c09bd9b5a6d26a2fa46e14daf4866,2024-11-06T18:17:17.287000
CVE-2024-7880,1,1,005c8289536d7206472fe8d2e789cc7571b34b4dcce4db9a048f61976fb64acb,2025-02-11T02:15:36.173000
CVE-2024-7880,0,0,005c8289536d7206472fe8d2e789cc7571b34b4dcce4db9a048f61976fb64acb,2025-02-11T02:15:36.173000
CVE-2024-7881,0,0,525d58e417dceb66a5b0f9f13838544357ad87e5c8db2e7101bdc31c522326ca,2025-02-06T16:15:41.340000
CVE-2024-7882,0,0,b5c42de5e52c278ea04660fcca138342ebdc5cf6a193722d2d8e37faac1f4a56,2024-11-26T13:15:16.430000
CVE-2024-7883,0,0,0fe05f5c235184a9378943a8ba395bb993464cf40f0c149f508c0664d21adb87,2024-11-01T12:57:03.417000
@ -276828,7 +276828,7 @@ CVE-2024-8235,0,0,92d140a8cdbaca4d63092d44133892839b758a6b944ab2f33fbe74524523db
CVE-2024-8236,0,0,a9354591770ec6819f85c9a3fbf166dfa5e7589e439c687e4e3141e2652cb2af,2024-11-26T14:15:22.217000
CVE-2024-8237,0,0,46812219d983c6452eeeb47348e2d08beb1a562759e1675794b4f1f45e3c00ab,2024-12-13T01:32:29.520000
CVE-2024-8239,0,0,18b394f2b5d58ff518aa61d1f84e6af22701eb55acac6cfa2d9fb37044a67609,2024-10-07T15:48:35.887000
CVE-2024-8240,1,1,1934c55d8bd175d4c64cf692d01034dde01f2a9bd239d9d216b155301fabaafb,2025-02-11T02:15:36.233000
CVE-2024-8240,0,0,1934c55d8bd175d4c64cf692d01034dde01f2a9bd239d9d216b155301fabaafb,2025-02-11T02:15:36.233000
CVE-2024-8241,0,0,240ba22278e87fbb937226c292941562b9ebf07091a7db9ad5e4be808dc7ed87,2024-09-26T22:03:42.123000
CVE-2024-8242,0,0,92d0ae52b788a9098d6ea012d6ef1e1a99012f68944ecf4931a72818291dd2bf,2024-09-18T15:47:56.553000
CVE-2024-8246,0,0,ea2df83409a33312ca032d3b27b5ff08f3181f1f746d560031e6109e1151a3ff,2024-09-26T14:00:09.783000
@ -276919,7 +276919,7 @@ CVE-2024-8347,0,0,8bff121c0b2ebdc2826f092ad86bd5504a3e92138cad57e8247b25420ed5b2
CVE-2024-8348,0,0,d9ba102e0883fe1bf9989689a04eadd9a50caae17e78a210ed8186f0c206d312,2024-09-04T16:43:30.310000
CVE-2024-8349,0,0,240e0eae69c526d8605be2f006c42afeaa32bfda65e8abe599a1bbc6605a4e6d,2024-10-02T16:50:09.673000
CVE-2024-8350,0,0,247a61b5673fa12b39c86038a1ca267c4286e5d27e653a001a01bc50474753a2,2024-10-02T17:10:47.267000
CVE-2024-8351,1,1,126dafb76c315148442391bede9c4a6442799b26d3fb1f4fd70532efd18384b5,2025-02-11T02:15:36.290000
CVE-2024-8351,0,0,126dafb76c315148442391bede9c4a6442799b26d3fb1f4fd70532efd18384b5,2025-02-11T02:15:36.290000
CVE-2024-8352,0,0,543cd051297bb82684ade6cc2d79378c56659a242e531daff38a69f59fa68e41,2024-10-08T14:17:34.707000
CVE-2024-8353,0,0,86208fbdc7bdfa6f4f2e7e777db587fb8c4c81fff4599145ad5b4470d2958b9a,2024-10-01T14:31:21.430000
CVE-2024-8354,0,0,901c3ae461c821606ad2205217d6275b4b37673a3ff80ebde8daf69668234eba,2024-11-21T09:53:05.777000
@ -277080,7 +277080,7 @@ CVE-2024-8540,0,0,c20b714994c4aa7587d38b96cb78eba5da562e7776c062ceec053d693ed236
CVE-2024-8541,0,0,11f11486e0c328b727b3519cc94f2174fb76a070c646745035cf6e7c2e119162,2024-11-08T15:07:08.400000
CVE-2024-8543,0,0,e6cedcbecc2d6bdc12712cbe45b90facb692961eb011612655f2e0245f4a87b3,2024-09-27T16:46:26.243000
CVE-2024-8544,0,0,f57d32bfe54ad578e2b1b1b6b550d79e0498f20d0d3b1ba87ad0030906c674b7,2024-09-27T12:57:21.617000
CVE-2024-8545,1,1,4d8aaefd2ab22645dc32b469397023109e62457bc457323a06afe74dc2a9f189,2025-02-11T02:15:36.350000
CVE-2024-8545,0,0,4d8aaefd2ab22645dc32b469397023109e62457bc457323a06afe74dc2a9f189,2025-02-11T02:15:36.350000
CVE-2024-8546,0,0,f93ed1ff4a37b717c58ca72d093af81f5b1a4bb5386b6a5aa1e29e09ebc531fe,2024-10-02T18:56:40.703000
CVE-2024-8547,0,0,5507c5bc9e2a9a528a5460a1f4aec471f22d6289bc0158012b4647417c0610a6,2024-10-01T14:32:43.330000
CVE-2024-8548,0,0,e790eb3e2ee2949ee465e2600f4ac965b709eb7db2707e2432c78ef11f873f2a,2025-02-10T16:02:02.883000
@ -277195,10 +277195,10 @@ CVE-2024-8668,0,0,cc8d2f36db9a3efc313817c8379746b51e93e00d64bc2e3aaf58abb60df6d8
CVE-2024-8669,0,0,8d731db1a90768bd176259ea0a8d65f51057e00d702eada5d3d9894f738ac8f9,2024-09-27T16:08:15.487000
CVE-2024-8671,0,0,a99020099b190237ec4ed79dd02fe23a02e4fa3467857b7d700af772ffd6ad2d,2024-09-26T16:38:24.447000
CVE-2024-8672,0,0,a15444b342cb51704c6035355a8239e8b1581fa22931a6c667330f1628aeb3b2,2024-11-28T10:15:08.870000
CVE-2024-8674,1,1,346b5859dd79895a03165d24e9b602a990cf40990eacbe9188550aceade5c799,2025-02-11T02:15:36.413000
CVE-2024-8674,0,0,346b5859dd79895a03165d24e9b602a990cf40990eacbe9188550aceade5c799,2025-02-11T02:15:36.413000
CVE-2024-8675,0,0,d4603b0787f1359762182dfd0b6464a7217287d096015439ee3a45da5ea12b68,2024-10-04T13:51:25.567000
CVE-2024-8676,0,0,e27a2fdba439e83052af04621560c955e8ebf8d36c91b1cf56a63431a184bc04,2025-01-29T20:15:34.877000
CVE-2024-8677,1,1,60f0fdd7af95bdac2c0e1884d42dbe76c9ab4cea5844c97ea5bb9aa452948afc,2025-02-11T02:15:36.463000
CVE-2024-8677,0,0,60f0fdd7af95bdac2c0e1884d42dbe76c9ab4cea5844c97ea5bb9aa452948afc,2025-02-11T02:15:36.463000
CVE-2024-8678,0,0,c9f19131bded613da0c19c1444b8e8a8b9cc51fc5c1cf15447ee67809c6ea12c,2024-10-02T19:06:48.983000
CVE-2024-8679,0,0,2b814e408085282aa43a44f419617020b8c9c8c614fcd1f864e869f9853d89cd,2024-12-07T02:15:19.457000
CVE-2024-8680,0,0,d26d5eba91e9e07ee9b59e08affa3d4d4587baedebb8830ed04ba5321bbb1f0e,2024-09-27T13:53:47.910000
@ -277263,7 +277263,7 @@ CVE-2024-8749,0,0,c1663885aef86ef7f832fab1374d67bde57f4718aa10f6038f84d74ef69eb4
CVE-2024-8750,0,0,db5c7732ede9c6aeeb819b710556c9fe4483ed2490be39106efe225cfd99f3df,2024-09-18T20:38:42.123000
CVE-2024-8751,0,0,89cf94ae6304dd9d6914f8bc2d128beb39ec425bea0c0318e2eb645b5f93bdb6,2024-09-13T14:06:04.777000
CVE-2024-8752,0,0,4875fbe63678e36fb54b534620fbce2dff6baf0dc230915a337528c46d87cee7,2024-09-20T22:42:20.367000
CVE-2024-8753,1,1,7e07bc8036975940253fb5f59c2283a4f8b04441dfe4f77dae40e06dc383086e,2025-02-11T02:15:36.530000
CVE-2024-8753,0,0,7e07bc8036975940253fb5f59c2283a4f8b04441dfe4f77dae40e06dc383086e,2025-02-11T02:15:36.530000
CVE-2024-8754,0,0,749ecb9f10ec256090e44a977046fe0fa9fe9af759ba2d8a92fa12c4023dc992,2024-09-14T15:40:20.583000
CVE-2024-8755,0,0,e9ad4abf489f27fcbb83a5e11e20ec1129386fd9e2ba1fb6c633d962cf78184f,2024-11-15T21:15:11.443000
CVE-2024-8756,0,0,b565e5d749c2468f32520125906e7a5aa4773b495983076bfc55eacc8d9c89bd,2024-11-12T13:56:24.513000
@ -277483,10 +277483,10 @@ CVE-2024-9006,0,0,b1c7def18d8bda83b9a7b78c309c358af8084631c377bd72c07a3bc1076250
CVE-2024-9007,0,0,297775dcb882232d0f3ac5689c372fb874fe3d663d77982e95845716b0af59bb,2024-09-25T18:40:31.320000
CVE-2024-9008,0,0,eb76668c0112406a6c9f38357c47e9180d0142e30efc5472c7c3ed515a90bd9f,2024-09-20T17:01:23.517000
CVE-2024-9009,0,0,eeb88ddbe5b876be2da9458977e863a4a7e2f8f749b5ec4c67398617f01067d9,2024-09-25T17:46:59.077000
CVE-2024-9010,1,1,f1142db89cc1b709fb322bfbe809a95742487f2e35e71f8aae3232553465d8d6,2025-02-11T02:15:36.580000
CVE-2024-9010,0,0,f1142db89cc1b709fb322bfbe809a95742487f2e35e71f8aae3232553465d8d6,2025-02-11T02:15:36.580000
CVE-2024-9011,0,0,5f917ba5d6e9e414a668fa259efdc89c2355605a5666ae5f81812d44488e6ab9,2024-09-25T17:48:14.820000
CVE-2024-9014,0,0,220003038e0ed1cc49a0befe3090135c41cd16a5f829c2d65bd6cc8f984c0497,2024-09-26T13:32:55.343000
CVE-2024-9015,1,1,70610f66e2554a4ae6806b1835adece9ecbb77c46846bbc910eff47baf4dabd3,2025-02-11T02:15:36.640000
CVE-2024-9015,0,0,70610f66e2554a4ae6806b1835adece9ecbb77c46846bbc910eff47baf4dabd3,2025-02-11T02:15:36.640000
CVE-2024-9018,0,0,9d5f9a71065cb5737c3eb97e3b8fce2545d7a7505edc442df3224ec9cdcd8b15,2024-10-07T19:20:48.293000
CVE-2024-9020,0,0,13f7d55260c3dda01ac88411af938bbf50d791e8c741bac69665223f77a450e5,2025-01-22T15:15:14.407000
CVE-2024-9021,0,0,38ce15408413883ac2962e131e46ff98aae3d8ba8d1d410ba95b4f315f4dd5ce,2024-10-10T12:57:21.987000
@ -277619,9 +277619,9 @@ CVE-2024-9174,0,0,1df87586a893587b21abe44d82f9583037acfb37448549880e196472ba7d11
CVE-2024-9177,0,0,ce77b4d0bcbf9966a0cb91de2ef7b9e3d62b88654cf0f42f98e921fd75d4d09b,2024-10-03T14:32:46.150000
CVE-2024-9178,0,0,642845b431730b2b39f42cfe9bba564382251d774cc731cf45211d75cfc26a14,2024-11-08T16:03:26.157000
CVE-2024-9180,0,0,ddfbbc6ef10dedd28a9cb332a26718a84f91bc3934f39d4fe574235b72d9f3d9,2024-10-18T20:15:03.393000
CVE-2024-9181,1,1,671a8ec6333ce6f06d989e30f19860ea481f4fe999c8dde752ea1dbb87609f51,2025-02-11T02:15:36.700000
CVE-2024-9181,0,0,671a8ec6333ce6f06d989e30f19860ea481f4fe999c8dde752ea1dbb87609f51,2025-02-11T02:15:36.700000
CVE-2024-9184,0,0,d3f74914a31d182c104b173f33f2b83a588abd882dcb2745d5dd36e91fc53fa7,2024-10-18T12:52:33.507000
CVE-2024-9185,1,1,5138f4dc2121784145ba5e95c381a421f06d1773db8b2790791b03ba26a9bdc9,2025-02-11T02:15:36.767000
CVE-2024-9185,0,0,5138f4dc2121784145ba5e95c381a421f06d1773db8b2790791b03ba26a9bdc9,2025-02-11T02:15:36.767000
CVE-2024-9186,0,0,3adcb73564458ce0b46f7d7d6987e91e49eac1cb39ac42a7fd9902f78d913984,2024-11-15T20:35:26.383000
CVE-2024-9187,0,0,708aff421b1dcf6140c459abffd229364aef01a063be9847b1709c117f0f99aa,2024-10-15T12:57:46.880000
CVE-2024-9188,0,0,5dd6784f0ddf222dfed6f3f6f8ef1425cb794ae63276e1d1603c62bc0b0fa2c9,2025-01-10T22:15:27.150000
@ -277629,7 +277629,7 @@ CVE-2024-9189,0,0,4e8c036fffae828e6f3882cbb1531defe39b113820187b885e346d496fe129
CVE-2024-9191,0,0,2d8772819e072256f7caa86d1c651c053e8fc5e8d42fd3c3815efa0104833a44,2024-11-05T17:06:41.363000
CVE-2024-9192,0,0,802019c9061fe1dee1b6059a0f58621063432e2ddeee0c2676186f080e117e0c,2024-11-18T17:11:17.393000
CVE-2024-9194,0,0,04a4ea65d38da4fcbaabc5e2d1e4083861c0f3dd2bc313d0389a7e90a03127c9,2024-11-21T17:15:27.480000
CVE-2024-9196,1,1,451745349e35725debe11f08251f5349b7496561e06ccf08f6fdde37a22bdb15,2025-02-11T02:15:36.827000
CVE-2024-9196,0,0,451745349e35725debe11f08251f5349b7496561e06ccf08f6fdde37a22bdb15,2025-02-11T02:15:36.827000
CVE-2024-9197,0,0,33c1567de1a18762ef3858935357bc00f6cde05df47d6c1305df2581bf9eb8d5,2025-01-21T21:18:24.393000
CVE-2024-9198,0,0,641d70ca97204854d04cbb4e4de612cfeb0ea4b8a4de965802073ac66a64a690,2024-10-02T14:33:52.780000
CVE-2024-9199,0,0,f7f1a8a24bf77060d991f64fa7f7c0b4d559bd9f8178b591e0115e53c808ca9b,2024-10-02T14:33:54.607000
@ -277950,7 +277950,7 @@ CVE-2024-9575,0,0,99a3fca3901d3328d83c2282ab301542da23b187bbb75a369a1d634547d143
CVE-2024-9576,0,0,f8df6627dc8e668a24b77e8b044c7a10ae532dbc042e210d713186b99b0fb9e1,2024-11-12T19:34:37.910000
CVE-2024-9578,0,0,9ac6a0f631f50f5201c328a5712a4c754e59a6b507571c157dd5bee87bb7472e,2024-11-13T17:01:16.850000
CVE-2024-9579,0,0,9b5787a1e02c2c45dc866f289e070dd790e24d1ae554f06594bb1b24c390d960,2024-11-08T18:08:02.683000
CVE-2024-9580,1,1,781f2920740f16cf6e03945f705fca359adf19450281bb270525e3d4b5af6b25,2025-02-11T02:15:36.883000
CVE-2024-9580,0,0,781f2920740f16cf6e03945f705fca359adf19450281bb270525e3d4b5af6b25,2025-02-11T02:15:36.883000
CVE-2024-9581,0,0,091f5d812f2d8d945d45f85fbf6931ba8377ad911f313e42a589c49050130bbb,2024-10-15T14:28:35.283000
CVE-2024-9582,0,0,6c88e6027360fdb4a7811abb4656ed677e99bb646218f90897f5e23c866b2e8e,2024-10-16T16:38:14.557000
CVE-2024-9583,0,0,aa4f3f9b033fa37c9a90de980f04f150d9e621c5bb21785813367191c14d792c,2024-10-25T16:28:17.497000
@ -277986,7 +277986,7 @@ CVE-2024-9621,0,0,d01febf4917d7e254a80be80939f9dbe78ca0c8507d48f25eb8390335c29a3
CVE-2024-9622,0,0,251c9c2f9ba8699fdab8c22e456db9ec67e578807b450704b6decdcb8f4fc3a8,2024-10-10T12:56:30.817000
CVE-2024-9623,0,0,d78adebd237aa914fa1e336f2ba56f569bbb8366444862605ae66a91ae14b729,2024-10-16T16:59:36.817000
CVE-2024-9624,0,0,7aaf353547dfd91f6eaa1a431839c12f16a327aeec130c7f12e5c9f74a154f31,2024-12-17T06:15:21.173000
CVE-2024-9625,1,1,7f1317284e65ebe6e9057a611af3ef6058f6df23515c7cbbe82fd324d753e810,2025-02-11T02:15:36.940000
CVE-2024-9625,0,0,7f1317284e65ebe6e9057a611af3ef6058f6df23515c7cbbe82fd324d753e810,2025-02-11T02:15:36.940000
CVE-2024-9626,0,0,e9628917bf466150170ade3c83ea1ca0718a402c4f4e3732ac05e432b077af9e,2024-10-28T13:58:09.230000
CVE-2024-9627,0,0,bbd2150f084c7938e6b0ce316fceb9870286e9cb9ca4f5a3efb37d7b055e03d3,2024-10-25T21:19:48.757000
CVE-2024-9628,0,0,379a0ee64af50eb2e6716feea87eed622bba704469c3d96a0f120705cdd189d2,2025-01-23T21:17:43.533000
@ -278040,7 +278040,7 @@ CVE-2024-9683,0,0,e0cd26df0500a0cc9db7c9689d39531f945e069407d58ce00900c54b93d56e
CVE-2024-9685,0,0,cc3d7e9b75de00d1df5b699f1225e3406f130ded3472b38175cabcbf3eacf7fe,2024-10-15T14:30:00.483000
CVE-2024-9686,0,0,1eb5e9681f976db1ddb26c27583f7f31c774b0e8d030243eb6a1a3ae9e4e826e,2024-11-06T16:19:04.333000
CVE-2024-9687,0,0,70a9bb470b4d3f8dcd4b2d1d45e9a9c3021b1c31156ba9f4250d50e915b4527e,2024-10-17T21:11:14.197000
CVE-2024-9688,1,1,1117d42fbdcf0600df8b2523aea963d049e1772cfa29a31f7d7b4a57062d48e4,2025-02-11T02:15:36.990000
CVE-2024-9688,0,0,1117d42fbdcf0600df8b2523aea963d049e1772cfa29a31f7d7b4a57062d48e4,2025-02-11T02:15:36.990000
CVE-2024-9689,0,0,c2f301aff56dc675215855fe0f01b6009756e74ad68004e6c120b70b465093eb,2024-12-20T18:59:47.850000
CVE-2024-9692,0,0,c09412d3ade796bbe36fcbdc283e7a2ecfb61423341d9a573b10de9b4af8a991,2024-10-25T12:56:07.750000
CVE-2024-9693,0,0,96c2aa2e3e432eefa572dcd34b83d0c8393d8a6c0331136462b7a8bf8e88cb01,2024-11-26T01:57:19.427000
@ -278316,7 +278316,7 @@ CVE-2024-9998,0,0,0419a3dad23ae850906f2650ca4d40b180999b4a5d360bcc1b838f8893ae2a
CVE-2024-9999,0,0,cad7c92a380ae514b71a1dd06f3b79a139ea65cb773110d32be2b942d72ae5af,2024-11-13T17:01:58.603000
CVE-2025-0015,0,0,321b388b66a6f24115764aad9373a5b4540cea827bc5f4a9ec4c99c3ab51602a,2025-02-03T16:15:33.770000
CVE-2025-0053,0,0,b8373307f8e7839c7035660b5035e0ad8594f9f834cb4c64706371a8c3a2ce31,2025-01-14T01:15:15.403000
CVE-2025-0054,1,1,07e1cb29fa58b225e9fdf1f6760663155a65c13ab68d345f7233e6369950f0e2,2025-02-11T01:15:09.650000
CVE-2025-0054,0,0,07e1cb29fa58b225e9fdf1f6760663155a65c13ab68d345f7233e6369950f0e2,2025-02-11T01:15:09.650000
CVE-2025-0055,0,0,0e89795bc87c51adbc679d78b37bf974fd01b97679ad0635934ee83322d4b078,2025-01-14T01:15:15.570000
CVE-2025-0056,0,0,be034bcd972f419ff8782984466cba082295f005cb1c5e6f9c99f15962645479,2025-01-14T01:15:15.730000
CVE-2025-0057,0,0,1ac61283bb0c2cbc4087604b5df17a16843aa1606269b81805952e9e259afc2a,2025-01-14T01:15:15.883000
@ -278325,7 +278325,7 @@ CVE-2025-0059,0,0,6416879787f54d6a44b6599a708532154a0b00797493957584bb4d5ef53916
CVE-2025-0060,0,0,1cd7402c377fe0eb71c687af689b0d9a4160c668897128edffbfc7ea6f4b4145,2025-01-14T01:15:16.350000
CVE-2025-0061,0,0,1b8599d27b3c8b95785284a43802c929098c42ac59855f759f4dd597f002bfd5,2025-01-14T01:15:16.500000
CVE-2025-0063,0,0,e52e2556ff38cc25592bde9486fa1da35995f2773770ff25a347e7df36a48b0b,2025-01-14T01:15:16.633000
CVE-2025-0064,1,1,135196127d713cba30c993e1479fb123ee79927bba43ebe8baef3e6340f7739b,2025-02-11T01:15:09.803000
CVE-2025-0064,0,0,135196127d713cba30c993e1479fb123ee79927bba43ebe8baef3e6340f7739b,2025-02-11T01:15:09.803000
CVE-2025-0065,0,0,70f469a84981289145ddab7e496e3ce6a2882a8618ec61a008685ed9d3ced71c,2025-01-28T11:15:07.413000
CVE-2025-0066,0,0,41773dd06eda78c1806c873ae42cd1b5433608a0fe1510b7dc5de4c2fa1f4080,2025-01-14T01:15:16.783000
CVE-2025-0067,0,0,595fadc08a33537ee967fb524f132a140bd7562627c52fe87a8f7e09b94969e8,2025-01-14T01:15:16.950000
@ -278541,7 +278541,7 @@ CVE-2025-0492,0,0,84421fce7cc144b94f0258c9d48e69eeae8d312d182afca6c8016ab8e7304b
CVE-2025-0493,0,0,fdfc8e0b7f438cb924061cba763cc9775cadf54d53fcaa6b7c0c5eccbf337244,2025-01-31T05:15:10.087000
CVE-2025-0497,0,0,423124bf24ced39e339476c6d2a6bb1ae8c797c5f19787cb8347a4dcc77d9d50,2025-01-30T18:15:32.493000
CVE-2025-0498,0,0,ad12e9be62c02dd28673e4cb80fe056ba6db315f747e651cc0e0ee0d1a149c63,2025-01-30T18:15:33.253000
CVE-2025-0499,1,1,42871b7d04896bad08e4e2a0f52be498a4b936aaa56513408d624ca2987d2ded,2025-02-11T02:15:37.043000
CVE-2025-0499,0,0,42871b7d04896bad08e4e2a0f52be498a4b936aaa56513408d624ca2987d2ded,2025-02-11T02:15:37.043000
CVE-2025-0500,0,0,ef67500424af835c1f75d32db89a4d3f8d70b570d80dc7e061c5614d7c9ed205,2025-01-29T19:15:18.870000
CVE-2025-0501,0,0,548edfbc8288b6ff7e57bf4d8a97bca009c549459d9d27e51c8af872c31d24f2,2025-01-29T19:15:18.993000
CVE-2025-0502,0,0,bf19161cdd08710fcd7f99c1f7c838e68552d69acf9f5504bdead56cab49bd6c,2025-01-15T18:15:24.650000
@ -278785,6 +278785,9 @@ CVE-2025-1114,0,0,76ae9d4be46d969537d2e9e21696ba125dd93ac6d14059c2e47cdb72f36a47
CVE-2025-1115,0,0,7d2a5577fd63c12bfcdd813dd582901e407d646ad808b76558585d3d83e30528,2025-02-08T10:15:20.997000
CVE-2025-1116,0,0,68a4be907a1ae1f91d9c9257a850f153ce85e4ab5820f0a3b5ef23a3c112cbd6,2025-02-08T12:15:39.660000
CVE-2025-1117,0,0,e825ae68d5f59169ff861393fa1afa9092aee3bfc00ea89e5482ccd8e8385ad9,2025-02-08T13:15:07.843000
CVE-2025-1143,1,1,d9aebbadf7b7e7093e1475ba8d0108adeb51111ceb307f5c21719440e29b87f9,2025-02-11T04:15:08.163000
CVE-2025-1144,1,1,db44833a2cfe55ee61ee7088fc0d091dec6796f7ce0203f1584e1031692303d8,2025-02-11T04:15:08.330000
CVE-2025-1145,1,1,080b587e31eba1001117cc8e7412b9d1b41cfdf3c88a77013d95b03857fde8d1,2025-02-11T04:15:08.480000
CVE-2025-1147,0,0,ac657af6dc6d253e9c6167f189e29837fb9d62d7a90238af71fb6d10e6bd5f18,2025-02-10T14:15:29.643000
CVE-2025-1148,0,0,090ea5122508cf63d924d66bccd727c583a85a801badd8a7175e0402840f7b59,2025-02-10T14:15:29.927000
CVE-2025-1149,0,0,26deaf1be61074c40ebd710b10a86f6e43cf48fb43cf9a56fb9546cd2180bbd0,2025-02-10T15:15:13.093000
@ -278802,10 +278805,14 @@ CVE-2025-1160,0,0,24b8cd1d6b88693ad42e47e52e8972864ef468185825d45ff9e8ed400f091c
CVE-2025-1162,0,0,bd26905d975f55d8b5a6810473769f58d68d87404fc815a60a5d5385b9402a70,2025-02-10T23:15:15.553000
CVE-2025-1163,0,0,f6e942b07c1e0b1eb5dece10ee9c2403fe47daca90996ecca4e403d54b7ad721,2025-02-11T00:15:29.230000
CVE-2025-1164,0,0,1eaa02cb882ad0ac99e9d28bea6a1a4b57eb753efb6a87987d3eb1b8e22be49e,2025-02-11T00:15:29.403000
CVE-2025-1165,1,1,b5f7e656a287af360677fceb2cc73a746c9f81699046d77cf0cb921cfc5453d0,2025-02-11T01:15:09.947000
CVE-2025-1166,1,1,ec877f4d94324f02f84ba4df15300df1f8c677e119a813c44430c9ea46fcdceb,2025-02-11T02:15:37.100000
CVE-2025-1167,1,1,7b4b839684a08578ce75253bc92d024e8489877740dddb465f1a317eb2d3ca04,2025-02-11T02:15:37.570000
CVE-2025-1168,1,1,e6049e79c869f349f32dc649c4648482e229159e75c701db586f71d293f72ddb,2025-02-11T02:15:37.733000
CVE-2025-1165,0,0,b5f7e656a287af360677fceb2cc73a746c9f81699046d77cf0cb921cfc5453d0,2025-02-11T01:15:09.947000
CVE-2025-1166,0,0,ec877f4d94324f02f84ba4df15300df1f8c677e119a813c44430c9ea46fcdceb,2025-02-11T02:15:37.100000
CVE-2025-1167,0,0,7b4b839684a08578ce75253bc92d024e8489877740dddb465f1a317eb2d3ca04,2025-02-11T02:15:37.570000
CVE-2025-1168,0,0,e6049e79c869f349f32dc649c4648482e229159e75c701db586f71d293f72ddb,2025-02-11T02:15:37.733000
CVE-2025-1169,1,1,2dd74da67d6928ffd9086f82f763d6c868d38699ec90bc840e73948d34f2bab7,2025-02-11T03:15:07.640000
CVE-2025-1170,1,1,f5e37404ace7efba75657c94fbe76f33371f967c6f60f5c0b4437ea9493e97e5,2025-02-11T03:15:07.810000
CVE-2025-1171,1,1,8a1c872569786b7f6f0b52b042508a819a14bba7d9d32a0b444e59e9d6c64909,2025-02-11T04:15:08.630000
CVE-2025-1172,1,1,cc98ff15a167aae04cf10bcec63feb50881afe979a1a0157e187054f1c6c5f5d,2025-02-11T04:15:08.800000
CVE-2025-1175,0,0,ec18904b23aa0baeb756b19290d380e7a322ed36141d32754640204a8a5c273a,2025-02-10T13:15:26.593000
CVE-2025-1193,0,0,fcc052109589eb1970f90d1d7ff13b99a2b86ca08fe73a0a45a738ed06ce3eca,2025-02-10T18:15:34.273000
CVE-2025-20014,0,0,9692e5cd581a413def58e50a6734c5a89401a76673de37fc6a41ad824a4429cc,2025-01-29T20:15:35.207000
@ -279742,11 +279749,11 @@ CVE-2025-23126,0,0,aec9ca15332b86ad22382c8419cfef8190ae4b723f5c3088974b31a1f5dd4
CVE-2025-23127,0,0,ef1aeaee3e917139d62386eaa309c28fa46e54be8ed45ecdaab4f9d4f96931db,2025-01-11T15:15:09.173000
CVE-2025-23128,0,0,856260a69fb4f1bb5d13296c47ffc7dac686c7ca9a44fff8151b1b7f11a740a9,2025-01-11T15:15:09.250000
CVE-2025-23184,0,0,ee9dbda90e777617ae5cd025264147ad5c96f90afcc3e03d77678dd64ef19027,2025-01-21T10:15:08.110000
CVE-2025-23187,1,1,a2baa7b42e1ca446cdd71ac1e9674cc56f6825595308553a0deea76f9a9b4d22,2025-02-11T01:15:10.117000
CVE-2025-23189,1,1,6f1ee4db8b814be0d03765681227606671a61aa356e548bb3b38ac87e0714012,2025-02-11T01:15:10.263000
CVE-2025-23190,1,1,13bfdfc8cc8137846679bcfec71ff1332eaf62c035a8c78450ddc38665e9cee4,2025-02-11T01:15:10.413000
CVE-2025-23191,1,1,1dc4f06e17ce35b10424d817a9acb8e40e23956016b7c381124ed0b915486c82,2025-02-11T01:15:10.557000
CVE-2025-23193,1,1,7e1aeb2cbc6e7bbd8aa1fcd9e88e8df1c9eb7b3eef5ff7acbd28e74349cef0b7,2025-02-11T01:15:10.700000
CVE-2025-23187,0,0,a2baa7b42e1ca446cdd71ac1e9674cc56f6825595308553a0deea76f9a9b4d22,2025-02-11T01:15:10.117000
CVE-2025-23189,0,0,6f1ee4db8b814be0d03765681227606671a61aa356e548bb3b38ac87e0714012,2025-02-11T01:15:10.263000
CVE-2025-23190,0,0,13bfdfc8cc8137846679bcfec71ff1332eaf62c035a8c78450ddc38665e9cee4,2025-02-11T01:15:10.413000
CVE-2025-23191,0,0,1dc4f06e17ce35b10424d817a9acb8e40e23956016b7c381124ed0b915486c82,2025-02-11T01:15:10.557000
CVE-2025-23193,0,0,7e1aeb2cbc6e7bbd8aa1fcd9e88e8df1c9eb7b3eef5ff7acbd28e74349cef0b7,2025-02-11T01:15:10.700000
CVE-2025-23195,0,0,330ec078db97e6dc3fdb7cdbe57f6450c92255b88a9b52bc02ab0cb6754204fa,2025-01-22T15:15:15.237000
CVE-2025-23196,0,0,c86901772359f4512fdd147449b9ed6294fa0f580a5b9af77dfe2551cf2e530c,2025-01-22T15:15:15.390000
CVE-2025-23197,0,0,099217d7c50fa4e567446b5ed24de5a49493412d57096b7a33e5ff39354836a3,2025-01-27T18:15:41.037000
@ -280533,14 +280540,14 @@ CVE-2025-24831,0,0,76c0f53ba7a5b958c42589ba4ec89e6cdb3f20971cbf64204b6a1a874d34c
CVE-2025-24845,0,0,c191a19dd89d489cf004f2053d6318da393b69a73424e805527f0cb35d2f088a,2025-02-06T08:15:30.673000
CVE-2025-24858,0,0,3b82f7da2305463da0ac5aea20b0458ff46f3b144923110e5153f9a34733f4c3,2025-01-26T07:15:09.237000
CVE-2025-24860,0,0,42b3b38d6d024182d8b5dc0fc36a681aa7d4abf967f4c7b6aca3952d970e3eba,2025-02-06T20:15:41.030000
CVE-2025-24867,1,1,c4fd6e246160d29aa382cef3499dbaf6fc81e12e3c74418ac63da8711ee9ec32,2025-02-11T01:15:10.847000
CVE-2025-24868,1,1,8ee24a9a34fad703f89f3defa2904d51acc20ad10ef817b45da7bfa8a7f5e321,2025-02-11T01:15:10.990000
CVE-2025-24869,1,1,cfdd87ac558155c32d0d4ad441add23d715b6392f61d296a5c2f1625f733015b,2025-02-11T01:15:11.140000
CVE-2025-24870,1,1,7bb869b1a16b848c666bf13463b2fbe8b07d45e458a6271e6ef7820f905f915f,2025-02-11T01:15:11.280000
CVE-2025-24872,1,1,d8ff9ab98985660b49ba4d775dfd9efa9fb8f9c1b7817016a04b953b97787460,2025-02-11T01:15:11.437000
CVE-2025-24874,1,1,d9f6feaf2659df7916bdfa4794eb93ecfe18558d0eee576409bccebdfbe744b8,2025-02-11T01:15:11.580000
CVE-2025-24875,1,1,b964d0af292d8780b3eec45059b0e361e513d5aa380e5ae0c7ed5db89a542f64,2025-02-11T01:15:11.733000
CVE-2025-24876,1,1,a2778b91063542871d5f5b3f9d6f776fe7e1536b692a566da7efa1d6f799acfa,2025-02-11T01:15:11.887000
CVE-2025-24867,0,0,c4fd6e246160d29aa382cef3499dbaf6fc81e12e3c74418ac63da8711ee9ec32,2025-02-11T01:15:10.847000
CVE-2025-24868,0,0,8ee24a9a34fad703f89f3defa2904d51acc20ad10ef817b45da7bfa8a7f5e321,2025-02-11T01:15:10.990000
CVE-2025-24869,0,0,cfdd87ac558155c32d0d4ad441add23d715b6392f61d296a5c2f1625f733015b,2025-02-11T01:15:11.140000
CVE-2025-24870,0,0,7bb869b1a16b848c666bf13463b2fbe8b07d45e458a6271e6ef7820f905f915f,2025-02-11T01:15:11.280000
CVE-2025-24872,0,0,d8ff9ab98985660b49ba4d775dfd9efa9fb8f9c1b7817016a04b953b97787460,2025-02-11T01:15:11.437000
CVE-2025-24874,0,0,d9f6feaf2659df7916bdfa4794eb93ecfe18558d0eee576409bccebdfbe744b8,2025-02-11T01:15:11.580000
CVE-2025-24875,0,0,b964d0af292d8780b3eec45059b0e361e513d5aa380e5ae0c7ed5db89a542f64,2025-02-11T01:15:11.733000
CVE-2025-24876,0,0,a2778b91063542871d5f5b3f9d6f776fe7e1536b692a566da7efa1d6f799acfa,2025-02-11T01:15:11.887000
CVE-2025-24882,0,0,d69ee6af8ebbf2c66afc252a0f60aa0a605fa36df9c8e25940d30b6e36104ffe,2025-01-29T18:15:47.570000
CVE-2025-24883,0,0,5af6779d4ec23837d1def10d0a5a87236bf4a151f86bdc15bf65b07a54534073,2025-01-30T16:15:31.947000
CVE-2025-24884,0,0,bade910c39f8ffb60e0f0b75bcf02649bde3ff244d61b23496f8d55a3d96123b,2025-01-29T21:15:21.667000
@ -280647,7 +280654,7 @@ CVE-2025-25189,0,0,4a03c71cec4042aa8b69884b166dadca240888c16c8915783227ae5d663ca
CVE-2025-25190,0,0,eac2e3702a543c74f8a63e8693e5bcc95d57d90fb027fc6a3b55af0c34a93a45,2025-02-10T22:15:38.320000
CVE-2025-25193,0,0,eae6643f217c477dce8644d85c96056dfa3647502b5f0770b1dd5a64bbb4843a,2025-02-10T22:15:38.450000
CVE-2025-25194,0,0,3cfb92d0adf1aa48727a5bef815057c2df69f4fc0b8dbd2b306994cdf6b88680,2025-02-10T23:15:16.067000
CVE-2025-25241,1,1,ee1b343c8ad7e9c68635e83543cddec16ed70ec3bbc41378fb3888fe30604d59,2025-02-11T01:15:12.027000
CVE-2025-25243,1,1,4095bd3140f5e4b667e7cfb08e6f74dd1fd27a05934e85d8468e3a25020ab3c9,2025-02-11T01:15:12.170000
CVE-2025-25241,0,0,ee1b343c8ad7e9c68635e83543cddec16ed70ec3bbc41378fb3888fe30604d59,2025-02-11T01:15:12.027000
CVE-2025-25243,0,0,4095bd3140f5e4b667e7cfb08e6f74dd1fd27a05934e85d8468e3a25020ab3c9,2025-02-11T01:15:12.170000
CVE-2025-25246,0,0,0ae0916aaea4283fe6ce79729127d0aa8edfdf07242f3416b5c2d5ec885c2c98,2025-02-05T05:15:11.663000
CVE-2025-25247,0,0,2690485555121cc3195beb93ff27e2a62b28c4f65e937f10f15ef11f9c4f824a,2025-02-10T15:15:13.333000

Can't render this file because it is too large.