Auto-Update: 2025-03-21T23:00:20.670306+00:00

This commit is contained in:
cad-safe-bot 2025-03-21 23:03:52 +00:00
parent 0575e5d261
commit de17cb30f8
31 changed files with 1322 additions and 198 deletions

View File

@ -2,8 +2,8 @@
"id": "CVE-2017-5638",
"sourceIdentifier": "security@apache.org",
"published": "2017-03-11T02:59:00.150",
"lastModified": "2025-02-06T22:15:32.190",
"vulnStatus": "Modified",
"lastModified": "2025-03-21T21:08:49.543",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{

View File

@ -2,8 +2,8 @@
"id": "CVE-2019-0193",
"sourceIdentifier": "security@apache.org",
"published": "2019-08-01T14:15:13.113",
"lastModified": "2025-02-06T22:15:32.973",
"vulnStatus": "Modified",
"lastModified": "2025-03-21T21:08:22.433",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2021-37787",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-03-11T18:15:25.077",
"lastModified": "2025-03-11T18:15:25.077",
"lastModified": "2025-03-21T21:15:33.743",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -15,7 +15,42 @@
"value": "La interfaz administrativa sin privilegios en ABO.CMS versi\u00f3n 5.8 a v.5.9.3 se ve afectada por una vulnerabilidad de inyecci\u00f3n SQL a trav\u00e9s de una solicitud HTTP POST al m\u00f3dulo TinyMCE."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.9,
"impactScore": 2.5
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://www.abocms.ru/",

View File

@ -2,8 +2,8 @@
"id": "CVE-2021-40438",
"sourceIdentifier": "security@apache.org",
"published": "2021-09-16T15:15:07.633",
"lastModified": "2025-02-06T21:15:16.947",
"vulnStatus": "Modified",
"lastModified": "2025-03-21T21:01:59.900",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{

View File

@ -2,8 +2,8 @@
"id": "CVE-2021-41773",
"sourceIdentifier": "security@apache.org",
"published": "2021-10-05T09:15:07.593",
"lastModified": "2025-02-04T15:15:13.140",
"vulnStatus": "Modified",
"lastModified": "2025-03-21T21:07:31.030",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{

View File

@ -2,8 +2,8 @@
"id": "CVE-2021-42013",
"sourceIdentifier": "security@apache.org",
"published": "2021-10-07T16:15:09.270",
"lastModified": "2025-02-04T15:15:13.490",
"vulnStatus": "Modified",
"lastModified": "2025-03-21T21:02:08.750",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{

View File

@ -2,8 +2,8 @@
"id": "CVE-2022-26486",
"sourceIdentifier": "security@mozilla.org",
"published": "2022-12-22T20:15:22.797",
"lastModified": "2025-01-28T22:15:09.987",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2025-03-21T21:09:05.467",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-26256",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-02-28T16:15:09.500",
"lastModified": "2024-11-21T07:50:59.327",
"lastModified": "2025-03-21T21:15:33.930",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -32,6 +32,26 @@
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
@ -45,6 +65,16 @@
"value": "CWE-22"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-22"
}
]
}
],
"configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-27292",
"sourceIdentifier": "vulnreport@tenable.com",
"published": "2023-02-28T17:15:11.373",
"lastModified": "2024-11-21T07:52:35.623",
"lastModified": "2025-03-21T21:15:34.113",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -32,6 +32,26 @@
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
}
]
},
@ -45,6 +65,16 @@
"value": "CWE-601"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-601"
}
]
}
],
"configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-27293",
"sourceIdentifier": "vulnreport@tenable.com",
"published": "2023-02-28T17:15:11.427",
"lastModified": "2024-11-21T07:52:35.733",
"lastModified": "2025-03-21T21:15:34.287",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -32,6 +32,26 @@
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
}
]
},
@ -45,6 +65,16 @@
"value": "CWE-79"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-27294",
"sourceIdentifier": "vulnreport@tenable.com",
"published": "2023-02-28T17:15:11.487",
"lastModified": "2024-11-21T07:52:35.860",
"lastModified": "2025-03-21T21:15:34.443",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -32,6 +32,26 @@
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
}
]
},
@ -45,6 +65,16 @@
"value": "CWE-79"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-27320",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-02-28T18:15:10.547",
"lastModified": "2024-11-21T07:52:38.750",
"lastModified": "2025-03-21T21:15:34.603",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -32,6 +32,26 @@
},
"exploitabilityScore": 1.2,
"impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 7.2,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 1.2,
"impactScore": 5.9
}
]
},
@ -45,6 +65,16 @@
"value": "CWE-415"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-415"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-2173",
"sourceIdentifier": "chrome-cve-admin@google.com",
"published": "2024-03-06T19:15:08.973",
"lastModified": "2024-12-19T20:20:02.573",
"vulnStatus": "Analyzed",
"lastModified": "2025-03-21T21:15:35.110",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -69,6 +69,16 @@
"value": "CWE-787"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-787"
}
]
}
],
"configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-26314",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-07-02T16:15:04.330",
"lastModified": "2024-11-21T09:02:21.567",
"lastModified": "2025-03-21T21:15:34.877",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -36,6 +36,26 @@
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
}
]
},
@ -49,6 +69,16 @@
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-269"
}
]
}
],
"configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-30952",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-04-17T13:15:08.187",
"lastModified": "2024-11-21T09:12:38.123",
"lastModified": "2025-03-21T21:15:35.300",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -15,7 +15,42 @@
"value": "Una vulnerabilidad de cross-site scripting (XSS) almacenadas en PESCMS-TEAM v2.3.6 permite a los atacantes ejecutar scripts web o HTML arbitrarias a trav\u00e9s de un payload manipulado inyectado en el campo de entrada del dominio en /youdoamin/?g=Team&m=Setting&a=action."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://github.com/CrownZTX/vulnerabilities/blob/main/pescms/stored_xss.md",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-41709",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-07-22T06:15:02.260",
"lastModified": "2024-11-21T09:33:01.840",
"lastModified": "2025-03-21T21:15:35.490",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -36,6 +36,26 @@
},
"exploitabilityScore": 1.7,
"impactScore": 2.7
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
}
]
},
@ -49,6 +69,16 @@
"value": "CWE-79"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-51319",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-03-11T15:15:42.313",
"lastModified": "2025-03-11T15:15:42.313",
"lastModified": "2025-03-21T21:15:35.683",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -15,7 +15,42 @@
"value": "Una vulnerabilidad de inclusi\u00f3n de archivo local en /servlet/Report de Zucchetti Ad Hoc Infinity 2.4 permite que un atacante autenticado logre una ejecuci\u00f3n remota de c\u00f3digo cargando un shell web/reverso jsp a trav\u00e9s de /jsp/zimg_upload.jsp."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:L",
"baseScore": 7.3,
"baseSeverity": "HIGH",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 1.8,
"impactScore": 5.5
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-98"
}
]
}
],
"references": [
{
"url": "https://members.backbox.org/zucchetti-ad-hoc-infinity-multiple-vulnerabilities/",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-51321",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-03-11T15:15:42.570",
"lastModified": "2025-03-11T15:15:42.570",
"lastModified": "2025-03-21T21:15:35.850",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -15,7 +15,42 @@
"value": "En Zucchetti Ad Hoc Infinity 2.4, una verificaci\u00f3n incorrecta del par\u00e1metro m_cURL permite a un atacante redirigir a la v\u00edctima a un sitio web controlado por el atacante despu\u00e9s de la autenticaci\u00f3n."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:H/A:H",
"baseScore": 7.6,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 2.1,
"impactScore": 5.5
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-601"
}
]
}
],
"references": [
{
"url": "https://members.backbox.org/zucchetti-ad-hoc-infinity-multiple-vulnerabilities/",

View File

@ -2,13 +2,17 @@
"id": "CVE-2025-2361",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-03-17T05:15:36.713",
"lastModified": "2025-03-17T05:15:36.713",
"vulnStatus": "Received",
"lastModified": "2025-03-21T22:15:26.110",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in Mercurial SCM 4.5.3/71.19.145.211. It has been declared as problematic. This vulnerability affects unknown code of the component Web Interface. The manipulation of the argument cmd leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way."
},
{
"lang": "es",
"value": "Se encontr\u00f3 una vulnerabilidad en Mercurial SCM 4.5.3/71.19.145.211. Se ha declarado problem\u00e1tica. Esta vulnerabilidad afecta a c\u00f3digo desconocido del componente Interfaz Web. La manipulaci\u00f3n del argumento cmd provoca ataques de cross site scripting. El ataque puede iniciarse remotamente. Se ha hecho p\u00fablico el exploit y puede que sea utilizado. Se contact\u00f3 al proveedor con antelaci\u00f3n para informarle sobre esta divulgaci\u00f3n, pero no respondi\u00f3."
}
],
"metrics": {
@ -59,7 +63,7 @@
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
@ -107,7 +111,7 @@
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"type": "Secondary",
"description": [
{
"lang": "en",
@ -132,6 +136,10 @@
{
"url": "https://vuldb.com/?submit.514024",
"source": "cna@vuldb.com"
},
{
"url": "http://www.openwall.com/lists/oss-security/2025/03/21/2",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2025-24085",
"sourceIdentifier": "product-security@apple.com",
"published": "2025-01-27T22:15:14.990",
"lastModified": "2025-03-13T16:15:27.250",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2025-03-21T21:01:31.620",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2025-25680",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-03-11T16:15:17.413",
"lastModified": "2025-03-11T16:15:17.413",
"lastModified": "2025-03-21T21:15:36.390",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -15,7 +15,42 @@
"value": "LSC Smart Connect LSC Indoor PTZ Camera 7.6.32 contiene una vulnerabilidad de RCE en la funci\u00f3n tuya_ipc_direct_connect del proceso anyka_ipc. Esta vulnerabilidad permite la ejecuci\u00f3n de c\u00f3digo arbitrario durante la configuraci\u00f3n de Wi-Fi al presentar un c\u00f3digo QR especialmente manipulado a la c\u00e1mara."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:L",
"baseScore": 7.7,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 2.2,
"impactScore": 5.5
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-94"
}
]
}
],
"references": [
{
"url": "https://github.com/Yasha-ops/LSC_Indoor_PTZ_Camera-RCE",

View File

@ -2,7 +2,7 @@
"id": "CVE-2025-25748",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-03-11T18:15:32.810",
"lastModified": "2025-03-14T13:15:39.780",
"lastModified": "2025-03-21T21:15:36.553",
"vulnStatus": "Undergoing Analysis",
"cveTags": [
{
@ -22,7 +22,42 @@
"value": "Una vulnerabilidad CSRF en el endpoint gestione_utenti.php de HotelDruid 3.0.7 permite a los atacantes realizar acciones no autorizadas (por ejemplo, modificar las contrase\u00f1as de los usuarios) en nombre de usuarios autenticados explotando la falta de validaci\u00f3n del origen o del referente y la ausencia de tokens CSRF."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:L",
"baseScore": 7.3,
"baseSeverity": "HIGH",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 1.8,
"impactScore": 5.5
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-352"
}
]
}
],
"references": [
{
"url": "https://www.huyvo.net/post/cve-2025-25748-cross-site-request-forgery-csrf-vulnerability-in-hoteldruid-3-0-7",

View File

@ -0,0 +1,145 @@
{
"id": "CVE-2025-2604",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-03-21T21:15:37.087",
"lastModified": "2025-03-21T21:15:37.087",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in SourceCodester Kortex Lite Advocate Office Management System 1.0. It has been classified as critical. Affected is an unknown function of the file edit_act.php. The manipulation of the argument ID leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"vulnConfidentialityImpact": "LOW",
"vulnIntegrityImpact": "LOW",
"vulnAvailabilityImpact": "LOW",
"subConfidentialityImpact": "NONE",
"subIntegrityImpact": "NONE",
"subAvailabilityImpact": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirement": "NOT_DEFINED",
"integrityRequirement": "NOT_DEFINED",
"availabilityRequirement": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
"modifiedSubIntegrityImpact": "NOT_DEFINED",
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"Automatable": "NOT_DEFINED",
"Recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"baseScore": 6.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 2.8,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
"baseScore": 6.5,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL"
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-74"
},
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://github.com/Hefei-Coffee/cve/issues/14",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.300588",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.300588",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.517965",
"source": "cna@vuldb.com"
},
{
"url": "https://www.sourcecodester.com/",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,145 @@
{
"id": "CVE-2025-2606",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-03-21T21:15:37.260",
"lastModified": "2025-03-21T21:15:37.260",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in SourceCodester Best Church Management Software 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file /admin/app/soulwinning_crud.php. The manipulation of the argument photo/photo1 leads to unrestricted upload. The attack can be launched remotely. The exploit has been disclosed to the public and may be used."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"vulnConfidentialityImpact": "LOW",
"vulnIntegrityImpact": "LOW",
"vulnAvailabilityImpact": "LOW",
"subConfidentialityImpact": "NONE",
"subIntegrityImpact": "NONE",
"subAvailabilityImpact": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirement": "NOT_DEFINED",
"integrityRequirement": "NOT_DEFINED",
"availabilityRequirement": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
"modifiedSubIntegrityImpact": "NOT_DEFINED",
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"Automatable": "NOT_DEFINED",
"Recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"baseScore": 6.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 2.8,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
"baseScore": 6.5,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL"
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-284"
},
{
"lang": "en",
"value": "CWE-434"
}
]
}
],
"references": [
{
"url": "https://github.com/Hefei-Coffee/cve/issues/15",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.300589",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.300589",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.517974",
"source": "cna@vuldb.com"
},
{
"url": "https://www.sourcecodester.com/",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,141 @@
{
"id": "CVE-2025-2607",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-03-21T21:15:37.430",
"lastModified": "2025-03-21T21:15:37.430",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in phplaozhang LzCMS-LaoZhangBoKeXiTong up to 1.1.4. It has been rated as critical. Affected by this issue is some unknown functionality of the file /admin/upload/upimage.html of the component HTTP POST Request Handler. The manipulation of the argument File leads to unrestricted upload. The attack may be launched remotely. The exploit has been disclosed to the public and may be used."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"vulnConfidentialityImpact": "LOW",
"vulnIntegrityImpact": "LOW",
"vulnAvailabilityImpact": "LOW",
"subConfidentialityImpact": "NONE",
"subIntegrityImpact": "NONE",
"subAvailabilityImpact": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirement": "NOT_DEFINED",
"integrityRequirement": "NOT_DEFINED",
"availabilityRequirement": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
"modifiedSubIntegrityImpact": "NOT_DEFINED",
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"Automatable": "NOT_DEFINED",
"Recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"baseScore": 6.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 2.8,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
"baseScore": 6.5,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL"
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-284"
},
{
"lang": "en",
"value": "CWE-434"
}
]
}
],
"references": [
{
"url": "https://github.com/Jingyi-u/lzcms/tree/main",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.300590",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.300590",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.518021",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,145 @@
{
"id": "CVE-2025-2608",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-03-21T22:15:26.250",
"lastModified": "2025-03-21T22:15:26.250",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability classified as critical has been found in PHPGurukul Banquet Booking System 1.2. This affects an unknown part of the file /admin/view-user-queries.php. The manipulation of the argument viewid leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"vulnConfidentialityImpact": "LOW",
"vulnIntegrityImpact": "LOW",
"vulnAvailabilityImpact": "LOW",
"subConfidentialityImpact": "NONE",
"subIntegrityImpact": "NONE",
"subAvailabilityImpact": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirement": "NOT_DEFINED",
"integrityRequirement": "NOT_DEFINED",
"availabilityRequirement": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
"modifiedSubIntegrityImpact": "NOT_DEFINED",
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"Automatable": "NOT_DEFINED",
"Recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"baseScore": 6.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 2.8,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
"baseScore": 6.5,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL"
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-74"
},
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://github.com/emano888/cve/issues/1",
"source": "cna@vuldb.com"
},
{
"url": "https://phpgurukul.com/",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.300591",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.300591",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.518587",
"source": "cna@vuldb.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2025-27591",
"sourceIdentifier": "cve-assign@fb.com",
"published": "2025-03-11T19:15:43.390",
"lastModified": "2025-03-12T14:15:16.667",
"lastModified": "2025-03-21T21:15:36.737",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -15,7 +15,30 @@
"value": "En el servicio Below exist\u00eda una vulnerabilidad de escalada de privilegios antes de la versi\u00f3n v0.9.0 debido a la creaci\u00f3n de un directorio con permisos de escritura para todo el mundo en /var/log/below. Esto podr\u00eda haber permitido que usuarios locales sin privilegios escalaran a privilegios de superusuario mediante ataques de enlaces simb\u00f3licos que manipulan archivos como /etc/shadow."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:N",
"baseScore": 6.8,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.5,
"impactScore": 4.2
}
]
},
"references": [
{
"url": "https://github.com/facebookincubator/below/commit/da9382e6e3e332fd2c3195e22f34977f83f0f1f3",

View File

@ -2,7 +2,7 @@
"id": "CVE-2025-27867",
"sourceIdentifier": "security@apache.org",
"published": "2025-03-12T16:15:24.127",
"lastModified": "2025-03-12T18:15:26.320",
"lastModified": "2025-03-21T21:15:36.910",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -15,7 +15,30 @@
"value": "Vulnerabilidad de neutralizaci\u00f3n incorrecta de la entrada durante la generaci\u00f3n de p\u00e1ginas web ('Cross-site Scripting') en Apache Felix HTTP Webconsole Plugin. Este problema afecta a Apache Felix HTTP Webconsole Plugin desde la versi\u00f3n 1.X hasta la 1.2.0. Se recomienda a los usuarios actualizar a la versi\u00f3n 1.2.2, que soluciona el problema."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L",
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 2.2,
"impactScore": 3.4
}
]
},
"weaknesses": [
{
"source": "security@apache.org",

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2025-30204",
"sourceIdentifier": "security-advisories@github.com",
"published": "2025-03-21T22:15:26.420",
"lastModified": "2025-03-21T22:15:26.420",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "golang-jwt is a Go implementation of JSON Web Tokens. Prior to \n5.2.2 and 4.5.2, the function parse.ParseUnverified splits (via a call to strings.Split) its argument (which is untrusted data) on periods. As a result, in the face of a malicious request whose Authorization header consists of Bearer followed by many period characters, a call to that function incurs allocations to the tune of O(n) bytes (where n stands for the length of the function's argument), with a constant factor of about 16. This issue is fixed in 5.2.2 and 4.5.2."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-405"
}
]
}
],
"references": [
{
"url": "https://github.com/golang-jwt/jwt/commit/0951d184286dece21f73c85673fd308786ffe9c3",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/golang-jwt/jwt/security/advisories/GHSA-mh63-6h87-95cp",
"source": "security-advisories@github.com"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2025-03-21T21:00:20.067217+00:00
2025-03-21T23:00:20.670306+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2025-03-21T20:43:37.963000+00:00
2025-03-21T22:15:26.420000+00:00
```
### Last Data Feed Release
@ -33,49 +33,48 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
286181
286186
```
### CVEs added in the last Commit
Recently added CVEs: `5`
- [CVE-2025-25035](CVE-2025/CVE-2025-250xx/CVE-2025-25035.json) (`2025-03-21T19:15:45.437`)
- [CVE-2025-25036](CVE-2025/CVE-2025-250xx/CVE-2025-25036.json) (`2025-03-21T20:15:15.293`)
- [CVE-2025-2601](CVE-2025/CVE-2025-26xx/CVE-2025-2601.json) (`2025-03-21T20:15:15.683`)
- [CVE-2025-2602](CVE-2025/CVE-2025-26xx/CVE-2025-2602.json) (`2025-03-21T20:15:15.863`)
- [CVE-2025-2603](CVE-2025/CVE-2025-26xx/CVE-2025-2603.json) (`2025-03-21T20:15:16.033`)
- [CVE-2025-2604](CVE-2025/CVE-2025-26xx/CVE-2025-2604.json) (`2025-03-21T21:15:37.087`)
- [CVE-2025-2606](CVE-2025/CVE-2025-26xx/CVE-2025-2606.json) (`2025-03-21T21:15:37.260`)
- [CVE-2025-2607](CVE-2025/CVE-2025-26xx/CVE-2025-2607.json) (`2025-03-21T21:15:37.430`)
- [CVE-2025-2608](CVE-2025/CVE-2025-26xx/CVE-2025-2608.json) (`2025-03-21T22:15:26.250`)
- [CVE-2025-30204](CVE-2025/CVE-2025-302xx/CVE-2025-30204.json) (`2025-03-21T22:15:26.420`)
### CVEs modified in the last Commit
Recently modified CVEs: `92`
Recently modified CVEs: `24`
- [CVE-2024-11768](CVE-2024/CVE-2024-117xx/CVE-2024-11768.json) (`2025-03-21T19:18:21.113`)
- [CVE-2024-1766](CVE-2024/CVE-2024-17xx/CVE-2024-1766.json) (`2025-03-21T19:16:28.867`)
- [CVE-2024-2098](CVE-2024/CVE-2024-20xx/CVE-2024-2098.json) (`2025-03-21T19:16:48.597`)
- [CVE-2024-29114](CVE-2024/CVE-2024-291xx/CVE-2024-29114.json) (`2025-03-21T19:13:12.550`)
- [CVE-2024-30524](CVE-2024/CVE-2024-305xx/CVE-2024-30524.json) (`2025-03-21T19:10:37.870`)
- [CVE-2024-30550](CVE-2024/CVE-2024-305xx/CVE-2024-30550.json) (`2025-03-21T19:11:47.910`)
- [CVE-2024-31120](CVE-2024/CVE-2024-311xx/CVE-2024-31120.json) (`2025-03-21T19:08:09.720`)
- [CVE-2024-32131](CVE-2024/CVE-2024-321xx/CVE-2024-32131.json) (`2025-03-21T19:08:51.357`)
- [CVE-2024-33639](CVE-2024/CVE-2024-336xx/CVE-2024-33639.json) (`2025-03-21T19:12:33.797`)
- [CVE-2024-39662](CVE-2024/CVE-2024-396xx/CVE-2024-39662.json) (`2025-03-21T19:30:01.690`)
- [CVE-2024-4160](CVE-2024/CVE-2024-41xx/CVE-2024-4160.json) (`2025-03-21T19:16:41.813`)
- [CVE-2024-4577](CVE-2024/CVE-2024-45xx/CVE-2024-4577.json) (`2025-03-21T20:18:54.330`)
- [CVE-2024-48591](CVE-2024/CVE-2024-485xx/CVE-2024-48591.json) (`2025-03-21T19:15:45.090`)
- [CVE-2024-5091](CVE-2024/CVE-2024-50xx/CVE-2024-5091.json) (`2025-03-21T19:32:12.860`)
- [CVE-2024-5266](CVE-2024/CVE-2024-52xx/CVE-2024-5266.json) (`2025-03-21T19:17:04.483`)
- [CVE-2024-57440](CVE-2024/CVE-2024-574xx/CVE-2024-57440.json) (`2025-03-21T19:15:45.273`)
- [CVE-2025-2538](CVE-2025/CVE-2025-25xx/CVE-2025-2538.json) (`2025-03-21T20:15:15.590`)
- [CVE-2025-29121](CVE-2025/CVE-2025-291xx/CVE-2025-29121.json) (`2025-03-21T19:15:45.557`)
- [CVE-2025-29149](CVE-2025/CVE-2025-291xx/CVE-2025-29149.json) (`2025-03-21T19:15:45.707`)
- [CVE-2025-29214](CVE-2025/CVE-2025-292xx/CVE-2025-29214.json) (`2025-03-21T19:15:45.863`)
- [CVE-2025-29223](CVE-2025/CVE-2025-292xx/CVE-2025-29223.json) (`2025-03-21T19:15:46.007`)
- [CVE-2025-29226](CVE-2025/CVE-2025-292xx/CVE-2025-29226.json) (`2025-03-21T19:15:46.170`)
- [CVE-2025-29227](CVE-2025/CVE-2025-292xx/CVE-2025-29227.json) (`2025-03-21T19:15:46.310`)
- [CVE-2025-29410](CVE-2025/CVE-2025-294xx/CVE-2025-29410.json) (`2025-03-21T19:15:46.463`)
- [CVE-2025-29412](CVE-2025/CVE-2025-294xx/CVE-2025-29412.json) (`2025-03-21T20:15:15.420`)
- [CVE-2017-5638](CVE-2017/CVE-2017-56xx/CVE-2017-5638.json) (`2025-03-21T21:08:49.543`)
- [CVE-2019-0193](CVE-2019/CVE-2019-01xx/CVE-2019-0193.json) (`2025-03-21T21:08:22.433`)
- [CVE-2021-37787](CVE-2021/CVE-2021-377xx/CVE-2021-37787.json) (`2025-03-21T21:15:33.743`)
- [CVE-2021-40438](CVE-2021/CVE-2021-404xx/CVE-2021-40438.json) (`2025-03-21T21:01:59.900`)
- [CVE-2021-41773](CVE-2021/CVE-2021-417xx/CVE-2021-41773.json) (`2025-03-21T21:07:31.030`)
- [CVE-2021-42013](CVE-2021/CVE-2021-420xx/CVE-2021-42013.json) (`2025-03-21T21:02:08.750`)
- [CVE-2022-26486](CVE-2022/CVE-2022-264xx/CVE-2022-26486.json) (`2025-03-21T21:09:05.467`)
- [CVE-2023-26256](CVE-2023/CVE-2023-262xx/CVE-2023-26256.json) (`2025-03-21T21:15:33.930`)
- [CVE-2023-27292](CVE-2023/CVE-2023-272xx/CVE-2023-27292.json) (`2025-03-21T21:15:34.113`)
- [CVE-2023-27293](CVE-2023/CVE-2023-272xx/CVE-2023-27293.json) (`2025-03-21T21:15:34.287`)
- [CVE-2023-27294](CVE-2023/CVE-2023-272xx/CVE-2023-27294.json) (`2025-03-21T21:15:34.443`)
- [CVE-2023-27320](CVE-2023/CVE-2023-273xx/CVE-2023-27320.json) (`2025-03-21T21:15:34.603`)
- [CVE-2024-2173](CVE-2024/CVE-2024-21xx/CVE-2024-2173.json) (`2025-03-21T21:15:35.110`)
- [CVE-2024-26314](CVE-2024/CVE-2024-263xx/CVE-2024-26314.json) (`2025-03-21T21:15:34.877`)
- [CVE-2024-30952](CVE-2024/CVE-2024-309xx/CVE-2024-30952.json) (`2025-03-21T21:15:35.300`)
- [CVE-2024-41709](CVE-2024/CVE-2024-417xx/CVE-2024-41709.json) (`2025-03-21T21:15:35.490`)
- [CVE-2024-51319](CVE-2024/CVE-2024-513xx/CVE-2024-51319.json) (`2025-03-21T21:15:35.683`)
- [CVE-2024-51321](CVE-2024/CVE-2024-513xx/CVE-2024-51321.json) (`2025-03-21T21:15:35.850`)
- [CVE-2025-2361](CVE-2025/CVE-2025-23xx/CVE-2025-2361.json) (`2025-03-21T22:15:26.110`)
- [CVE-2025-24085](CVE-2025/CVE-2025-240xx/CVE-2025-24085.json) (`2025-03-21T21:01:31.620`)
- [CVE-2025-25680](CVE-2025/CVE-2025-256xx/CVE-2025-25680.json) (`2025-03-21T21:15:36.390`)
- [CVE-2025-25748](CVE-2025/CVE-2025-257xx/CVE-2025-25748.json) (`2025-03-21T21:15:36.553`)
- [CVE-2025-27591](CVE-2025/CVE-2025-275xx/CVE-2025-27591.json) (`2025-03-21T21:15:36.737`)
- [CVE-2025-27867](CVE-2025/CVE-2025-278xx/CVE-2025-27867.json) (`2025-03-21T21:15:36.910`)
## Download and Usage

View File

@ -59297,7 +59297,7 @@ CVE-2013-1671,0,0,d12c3e512867e3db2b34d6c4fe88882b4ff82b4c7e83b9302362b6db2c052e
CVE-2013-1672,0,0,e2a46ece3cc3773562292f40f0544f8bc01bbe3983975cc1ba95b9687aa86deb,2024-11-21T01:50:07.543000
CVE-2013-1673,0,0,bf93f662077f1e483404822e45d213d10b6c32760ade24043a3a2656c4510b39,2024-11-21T01:50:07.687000
CVE-2013-1674,0,0,e72dbf7cb756da6318db91bee790d56b3678196115a05ffd272b1e701d9e56a1,2024-11-21T01:50:07.850000
CVE-2013-1675,0,1,5c0f02afa77bd598e4fec716436bcdd4363253c4ebaf4649531b23b0e0d518c0,2025-03-21T19:25:16.160000
CVE-2013-1675,0,0,5c0f02afa77bd598e4fec716436bcdd4363253c4ebaf4649531b23b0e0d518c0,2025-03-21T19:25:16.160000
CVE-2013-1676,0,0,0518f5ccc776adf21d237bb832072b422c626501fe995312c7000aaff76bb6eb,2024-11-21T01:50:08.157000
CVE-2013-1677,0,0,bfb3931fc2935e0ca0bfbff5b2a4783fa677a04ddbf93449c468f6bd3d5712f5,2024-11-21T01:50:08.290000
CVE-2013-1678,0,0,68890afbe74be29f7332ada3c2c7f66b32cf0bb43e8ea5143d4b199d4e122776,2024-11-21T01:50:08.437000
@ -59312,7 +59312,7 @@ CVE-2013-1686,0,0,fefb95e7212ad6997842c848a1d6c72363f7b2352a4226c1a26f67e2b7586a
CVE-2013-1687,0,0,3ede0af37e6e40a0878f33e554aa97a76ae4c484397e6791fad5f52fe4760c9c,2024-11-21T01:50:09.670000
CVE-2013-1688,0,0,651adb807a9271ae3bfce4298b3cc059779f0ebffa43cc55a2dd80c020ce734c,2024-11-21T01:50:09.793000
CVE-2013-1689,0,0,c2205b4370cd51713f1c2680493312b899f9a3ca343b7fdd20b672926c10d26a,2024-11-21T01:50:09.907000
CVE-2013-1690,0,1,8210cc656823f54b3eea4443633eaa41abbee346ff4ca34f22ca276ceb4d3a60,2025-03-21T19:25:08.040000
CVE-2013-1690,0,0,8210cc656823f54b3eea4443633eaa41abbee346ff4ca34f22ca276ceb4d3a60,2025-03-21T19:25:08.040000
CVE-2013-1692,0,0,f6426a665218d16e0b54a3627dce2fec2efdd91c5a9aa04dfa12210cb478b287,2024-11-21T01:50:10.170000
CVE-2013-1693,0,0,4c248b4ef379deedafbe1b95c4d37cb00188aeeba97ed67a0b994986580ea7ad,2024-11-21T01:50:10.297000
CVE-2013-1694,0,0,e2d3123662ee88015d94316d43b8dfd542a457e3fb9ba8e45d6ca0f9546c5757,2024-11-21T01:50:10.433000
@ -72792,7 +72792,7 @@ CVE-2014-9252,0,0,d330d2498e91ec7e3e8f720aca3890d30fbd9f9cb29a846a899f127c9b64f5
CVE-2014-9253,0,0,36ad846e21b61fe240c6c5967fbd020103adc23db1b1affd0a24dfa618242cca,2024-11-21T02:20:29.263000
CVE-2014-9254,0,0,f0fa47da5d64f475ccd585ddb78dfbd236fcdb5a97ba69944f7b6b8629ba28e9,2024-11-21T02:20:29.420000
CVE-2014-9258,0,0,d8258d734e7f73d1d4216f72a2e755f9abbdd2ffa6497f69cbddda8877231e03,2024-11-21T02:20:29.577000
CVE-2014-9260,0,1,ba6737cc27532f1d08163f4c788be3d8f27a1629c4dc8bd01952414328ee7ef1,2025-03-21T19:19:55.587000
CVE-2014-9260,0,0,ba6737cc27532f1d08163f4c788be3d8f27a1629c4dc8bd01952414328ee7ef1,2025-03-21T19:19:55.587000
CVE-2014-9261,0,0,b710eaf9c022e988a2d181def3cb4fd4a2c6b104b7aa49e2e0e5f00738894e5a,2024-11-21T02:20:29.873000
CVE-2014-9262,0,0,6e74062ea8a8bd05c9fe76ba70a6a059f8248706a87011a44edccd539a9c36ef,2024-11-21T02:20:30.023000
CVE-2014-9263,0,0,b2c4ecb1cdd62976e8c63f604da84b88ef0d6039b6aff03f5f0c16792ebfcd98,2024-11-21T02:20:30.173000
@ -77563,7 +77563,7 @@ CVE-2015-4491,0,0,8c4eea49b374751f373f9757f99924867ab35f3581f4fb432be32e8f4349ca
CVE-2015-4492,0,0,4a0ed69bdf6458fd91948247cb9637a217530f4f23c1481cab494b1d02abf7f5,2024-11-21T02:31:11.717000
CVE-2015-4493,0,0,390d1532e2721a6f4ceb8dab48e5b0501bcdd6d2325831da7245de1c4d882972,2024-11-21T02:31:11.890000
CVE-2015-4494,0,0,1aba749a4f5ce1c5d1359656774d573e3251cd6776c8506f8239e41482efb6b5,2024-11-21T02:31:12.053000
CVE-2015-4495,0,1,c433a4de6a55d681c0171079df55ba4a5b5a7518882cdb0091333cf3b99f304a,2025-03-21T19:25:00.383000
CVE-2015-4495,0,0,c433a4de6a55d681c0171079df55ba4a5b5a7518882cdb0091333cf3b99f304a,2025-03-21T19:25:00.383000
CVE-2015-4496,0,0,de69d405419a0bbd48743aa44b5c1ac8878942f07d33dc56c199c5bf1c0fd875,2024-11-21T02:31:12.337000
CVE-2015-4497,0,0,4b08eaf1ec8312ce907c7860a913ad5cd3275afc8afce41935954e78e896f07a,2024-11-21T02:31:12.467000
CVE-2015-4498,0,0,145bd10d195fb719d1c3af1fad900cfa1866bb6419b7ba07f6b72592ce9ee8f8,2024-11-21T02:31:12.593000
@ -91922,7 +91922,7 @@ CVE-2016-9075,0,0,168f1c59c885f3885bb78fd2b76cf056cff6d12f8c804371db620091355e2b
CVE-2016-9076,0,0,81bbcea1c54a439550d043d9e9fa4d0db28232566098ae3cdeaaf4db56235e73,2024-11-21T03:00:33.260000
CVE-2016-9077,0,0,02a16089e3da372270da5309cecf93add178d7b2e43b375026d8852cfe1593f9,2024-11-21T03:00:33.387000
CVE-2016-9078,0,0,2e87a808a06254d0cd5ec71afbdd41530d9c2fa2edf716222104b75bdcd90004,2024-11-21T03:00:33.517000
CVE-2016-9079,0,1,a026fd7eb71527bbd3901a320ec4f1d0123733bb9309e0691816e89190da7f91,2025-03-21T19:24:52.383000
CVE-2016-9079,0,0,a026fd7eb71527bbd3901a320ec4f1d0123733bb9309e0691816e89190da7f91,2025-03-21T19:24:52.383000
CVE-2016-9080,0,0,dab65143378c210db67d67980bc24a5da53bc6ff28cc71a502428feaa8aff1e8,2024-11-21T03:00:33.793000
CVE-2016-9081,0,0,1968c82cedc463cab8a62fdf2904c701596c0f127bdb89eb362b56688164aaad,2024-11-21T03:00:33.920000
CVE-2016-9082,0,0,f5ef5ef3bda293aebce5b8fd342446d7b79745a97ec244d34e773ee897aa14e9,2024-11-21T03:00:34.097000
@ -105914,7 +105914,7 @@ CVE-2017-5634,0,0,c691b0eed537dde2ae2c10d7a3837aa7cedf94218b8faafaf27d2b6acd11c0
CVE-2017-5635,0,0,f92152048ee03f2f3300dd2e6b84fc49ec8f95791a9c24a39881c39d17fc53cb,2024-11-21T03:28:03.940000
CVE-2017-5636,0,0,265cde36b51c52dc7a14cdca404ae07ed0ee4fb7c6ef851fe25acfd3bd2a0d1f,2024-11-21T03:28:04.063000
CVE-2017-5637,0,0,947a830d13563d9955c01f83f199f6d51a49007b865fcb26ab01b2bfd93cd8ed,2024-11-21T03:28:04.187000
CVE-2017-5638,0,0,787544cb7ea880effde866fe8c75d36fc30520d62eb14ea16a9203d25077386a,2025-02-06T22:15:32.190000
CVE-2017-5638,0,1,51ab76f96ec3adced5718e91e28921836e8f98e44881cc15c794062dc8bc5587,2025-03-21T21:08:49.543000
CVE-2017-5639,0,0,462a0f7c78ab8086edebd9f13969ca06172b26aeaf48715bd8ef53f97b1e42ea,2023-11-07T02:49:28.107000
CVE-2017-5640,0,0,72c959d49b2faee7e74f55903f2dee5136bde1ae0a0b667e8535f44d447f2a26,2024-11-21T03:28:04.580000
CVE-2017-5641,0,0,65e48daa937d45cb94c8220feebcd49740caa7c505a50c61ea31754636386eeb,2024-11-21T03:28:04.720000
@ -106510,7 +106510,7 @@ CVE-2017-6323,0,0,adf010d4a39e345b824cee6fcca9c2195697b5d7a97b0a9c5082468040c4f8
CVE-2017-6324,0,0,77722cfc809cdfadcd278c7b890ec0d070a04bba29126e6eb8a3655dc3f57a0d,2024-11-21T03:29:33.847000
CVE-2017-6325,0,0,7a6ccf0f51e269d2f444f7b191f021e32f282c2136c57deb80e01f1e8d699d30,2024-11-21T03:29:33.960000
CVE-2017-6326,0,0,1cb4eafe71d9ead884f6be63876fd968575791113118974a1f5830ebff169d54,2024-11-21T03:29:34.073000
CVE-2017-6327,0,1,75675989435e948ebeee2b2079f2496f1cf5f710821d0119085b27ab5d55edf5,2025-03-21T19:58:22.713000
CVE-2017-6327,0,0,75675989435e948ebeee2b2079f2496f1cf5f710821d0119085b27ab5d55edf5,2025-03-21T19:58:22.713000
CVE-2017-6328,0,0,ed8b8081c67d23f8eecca6e7147a999aa9cca89e11d27e3aee197caa7faaefd0,2024-11-21T03:29:34.303000
CVE-2017-6329,0,0,11dea170ad86b94cced8f348027330ceaae6c40482cdb228f11d6206d2a1c7e0,2024-11-21T03:29:34.407000
CVE-2017-6330,0,0,9daec3b7d68726ab69bb0475e153ee0c9e277dd5f36b71e86c17e73a8d02c9da,2024-11-21T03:29:34.507000
@ -106746,7 +106746,7 @@ CVE-2017-6623,0,0,6d4774620fcb83c6b322f8e1d664cb13e12d0a339eeb6b0b725e009e440595
CVE-2017-6624,0,0,f76268456841d80cf0030a8d263b6d566268d518ecb486b090483ba7d246d77f,2024-11-21T03:30:09.277000
CVE-2017-6625,0,0,e0115d3c0a3799ef1ad77743639793bf6d16569e1012bfe831019e7e49a8a2df,2024-11-21T03:30:09.410000
CVE-2017-6626,0,0,ce313182f2ec6a10b02eedf83ed19ee7e3f882c7f59df5eb663ef08dbd74085e,2024-11-21T03:30:09.563000
CVE-2017-6627,0,1,3c45d6f42b4e3658ec57c9926878011268d4a6a60fff27ad45f5ebcef1521e42,2025-03-21T20:43:37.963000
CVE-2017-6627,0,0,3c45d6f42b4e3658ec57c9926878011268d4a6a60fff27ad45f5ebcef1521e42,2025-03-21T20:43:37.963000
CVE-2017-6628,0,0,c54cd19471d8e65cdfbe6267dba07243fc81516dffcbd7dcbd8c7d61fc998130,2024-11-21T03:30:09.880000
CVE-2017-6629,0,0,bcd1c0382e6b9f8f923c5d781e0213c3a9cb536c50a8931b0d178989ca79cca5,2024-11-21T03:30:10.017000
CVE-2017-6630,0,0,f87e0f828fd9fd70cacf59f917a04aa6ef8fcaf453f9e8fc2011b9e59f1e3afb,2024-11-21T03:30:10.177000
@ -127455,7 +127455,7 @@ CVE-2019-0189,0,0,13810b74d7aeabe53d566c2633c7bf564418c1befd15535dfeb7a9fc5f5776
CVE-2019-0190,0,0,48e03ee4db4c27e3281667c0c50471bc6f19f2a8e1b27a336d954413c89f6e72,2024-11-21T04:16:26.850000
CVE-2019-0191,0,0,98b776b648d53a9ac95aebeef506a8b27338670cc353d41afdf3937e5aeb9cba,2024-11-21T04:16:27.020000
CVE-2019-0192,0,0,b5914093724940c0ceecc2351fd909dd13bc290674cfc87066219273ef81d3c8,2024-11-21T04:16:27.140000
CVE-2019-0193,0,0,7ab380745bce1be2b422100fa17016ad9067c482bc96cb5eea8ea43efefd303b,2025-02-06T22:15:32.973000
CVE-2019-0193,0,1,6b82b9476a08ed672aaa3eb083540fca786f75b7688339169525f1759065e924,2025-03-21T21:08:22.433000
CVE-2019-0194,0,0,0d47f295cbfd81bb00286e86a8d3de59bba5ecd3c22cefc98cfa22b001d90517,2024-11-21T04:16:27.477000
CVE-2019-0195,0,0,231e2d7227940a30df5c1097759860c54faf13a33907407a11c2ceac4e7f7056,2024-11-21T04:16:27.610000
CVE-2019-0196,0,0,eef8121ef5d4a660cfcca062c0709f2b63b75bea66a0e8117bf7af7e313806ca,2024-11-21T04:16:27.757000
@ -130055,7 +130055,7 @@ CVE-2019-11704,0,0,6e99275a4cb0e295e9671a8cb60348aae371f3d46252045597db141440428
CVE-2019-11705,0,0,75d520ebacb4222d204acaf48959a73c5d7ce91e154a918d158ce067d6ccc846,2024-11-21T04:21:37.810000
CVE-2019-11706,0,0,0c45bfa6e3e07de74e60eefc67bb7354b1655270bc1058b5d004ec2268dd91aa,2024-11-21T04:21:37.923000
CVE-2019-11707,0,0,e39f3faa921591c4921885e06910da69226469caaadc281c93b3ba24c8e74ff7,2025-02-07T13:15:26
CVE-2019-11708,0,1,9c8049dc4d6512912b0bc22796df60f9ee40283535f2e05ac47fdf0b81e43122,2025-03-21T20:02:47.980000
CVE-2019-11708,0,0,9c8049dc4d6512912b0bc22796df60f9ee40283535f2e05ac47fdf0b81e43122,2025-03-21T20:02:47.980000
CVE-2019-11709,0,0,eee60813bef6db549f1819f4f76d6ae33e4913d2d50d38ac4438b1196aea1cbf,2024-11-21T04:21:38.310000
CVE-2019-1171,0,0,a171ea5df11d69bd6381ed9151c66b9f53f485b3fe91c65669feb7c4e1564a96,2024-11-21T04:36:10.197000
CVE-2019-11710,0,0,68f90bd68a7ce351ecc3f8c96709666346c5f9c3b4d4a5ff84dbf6c2da14c833,2024-11-21T04:21:38.460000
@ -134845,7 +134845,7 @@ CVE-2019-17022,0,0,2549626e1780f6af1ddb8be2f539ea0e922a5c5c1d303eef7ec3e82378d33
CVE-2019-17023,0,0,0e97df92f1bf58cc0f1e627acf2aaf3647f292234ef2ab107ac93ba14dadf28a,2024-11-21T04:31:33.987000
CVE-2019-17024,0,0,d50a96edf1cc0b7b148b2a611d25f570c9f1ad8dff40d8741542ac333747b4c3,2024-11-21T04:31:34.117000
CVE-2019-17025,0,0,8464234d3f91b0f20cc066c5f8441605662f5499f0ecaaf59ee2518315278269,2024-11-21T04:31:34.290000
CVE-2019-17026,0,1,89d90621f7ff660558a08d1e7ae66f720b12c093efa164ee5dfd489662ca99f3,2025-03-21T19:22:53.820000
CVE-2019-17026,0,0,89d90621f7ff660558a08d1e7ae66f720b12c093efa164ee5dfd489662ca99f3,2025-03-21T19:22:53.820000
CVE-2019-17027,0,0,f7ed5974fc75e190b4208964f8711f7ad9b93123e226a61ac2adc63a0345f3ef,2023-11-07T03:06:04.753000
CVE-2019-17028,0,0,c1265f7a7b94d54285d64f616e08deb150012bd5b7ab30acccbe82decf486f90,2023-11-07T03:06:05.003000
CVE-2019-17029,0,0,18d34cee5063de4835bbe4b851811efe9a29c8a276a2b4c6f58794cc92f6fb23,2023-11-07T03:06:05.377000
@ -135733,7 +135733,7 @@ CVE-2019-18422,0,0,fb6deb0ecc1c10eb6de2604e690114cc8cbeb9737eaf05d766cfaea2574cb
CVE-2019-18423,0,0,d310b7187c2a48d1da4c271326ba0834cca6d4a5ddb446800e39545479c34729,2024-11-21T04:33:14.140000
CVE-2019-18424,0,0,bcf9e126bd6eeb1df15dde369255a9fa6667f7155d2a1fec84a6a3b422f27588,2024-11-21T04:33:14.290000
CVE-2019-18425,0,0,0e428d23803d7a07165937a89677149ba3af3811d1f07c78dbf5a0abfea937db,2024-11-21T04:33:14.447000
CVE-2019-18426,0,1,c0922460d78712f084eec31c77114bf77dec45b607eeb50b1888d392ff6816e8,2025-03-21T19:40:58.553000
CVE-2019-18426,0,0,c0922460d78712f084eec31c77114bf77dec45b607eeb50b1888d392ff6816e8,2025-03-21T19:40:58.553000
CVE-2019-1843,0,0,31b2f607ded81ab5c0be9d1b12affa614e3d125d07d6d6565b8c6d1b5cc4a6b4,2024-11-21T04:37:30.880000
CVE-2019-1844,0,0,802f1a4a8f23e410a7e774db20a25ba3e4ed0b926c1d518b89d959d06c9e327a,2024-11-21T04:37:31.013000
CVE-2019-18446,0,0,25a16f51b9e90fe6ef6a3cc58e02bfb3d38900dbb979a3549613248db4b4037e,2024-11-21T04:33:14.710000
@ -139158,7 +139158,7 @@ CVE-2019-3564,0,0,58f3c542ab40160954ae20e0328fd1e309ba94d809430d0045d8ae783ab6fc
CVE-2019-3565,0,0,16dc77d9db4cfab1ecf8af08c9cd4a069928ab51f184a86ed96213a342164cd5,2024-11-21T04:42:10.590000
CVE-2019-3566,0,0,58c3aa8a7b8b485c929a282459eb813d31dc78ff6faac44824c37af82a82273a,2024-11-21T04:42:10.717000
CVE-2019-3567,0,0,7a5625f81cdc53b15b874942ab2c278bf007925a0da3506d9eeaf2ef21ae7e45,2024-11-21T04:42:10.827000
CVE-2019-3568,0,1,377e71ab519c27cfb9b26d6e6e9f0b841016b8d2c559268b0b586ea005151275,2025-03-21T19:35:08.090000
CVE-2019-3568,0,0,377e71ab519c27cfb9b26d6e6e9f0b841016b8d2c559268b0b586ea005151275,2025-03-21T19:35:08.090000
CVE-2019-3569,0,0,b2815b567d4f145aa2e9c240cc8d93198ed30c5389dd5c7c37392964fc01d4f4,2024-11-21T04:42:11.060000
CVE-2019-3570,0,0,1e6bc21c5cf9cf1f72e77647be6fc1805ab1e3b58a10a28632c9b49fa96eb01c,2024-11-21T04:42:11.180000
CVE-2019-3571,0,0,519bdf26de5ed083239a444679c2d2aef5f8cb8ed0e28d98d8d92f08e297da51,2024-11-21T04:42:11.300000
@ -162231,8 +162231,8 @@ CVE-2020-6814,0,0,41003fe98a245d9fbdc2707c51d74d038bc546c867ba65baa0899df32dbd53
CVE-2020-6815,0,0,c8d077a70c565875c2c969ba20ded01d0ca5bafc279e29956d3b0fba8151ea08,2024-11-21T05:36:13.903000
CVE-2020-6816,0,0,d75d51897c8cdbcf8e57fa7df914d6d773aafd99352f00f8f651bfffaba08f8e,2024-11-21T05:36:13.997000
CVE-2020-6817,0,0,0a7be6ae0b08bfd9afe3e6c57443bb51ac9a670ddbac575b4e58a2f63c237277,2025-03-19T16:15:14.917000
CVE-2020-6819,0,1,7447c28969bfd8840964d4f20f353b17c268c719ce441f910bc791f602fd05be,2025-03-21T20:01:59.440000
CVE-2020-6820,0,1,bddc493a6f81b20276b8658f1fc3feb796854b5c2a24cb4d405188c37906733f,2025-03-21T20:01:36.743000
CVE-2020-6819,0,0,7447c28969bfd8840964d4f20f353b17c268c719ce441f910bc791f602fd05be,2025-03-21T20:01:59.440000
CVE-2020-6820,0,0,bddc493a6f81b20276b8658f1fc3feb796854b5c2a24cb4d405188c37906733f,2025-03-21T20:01:36.743000
CVE-2020-6821,0,0,4b29294cecc14fa1df7a6701a5093b77e11c9a8dd7db881fd6128ed8cc226e9e,2024-11-21T05:36:14.410000
CVE-2020-6822,0,0,65268146cbbc5ac9e1018b97a4a12b5bc2663f81030a7cf47c9f08807e123365,2024-11-21T05:36:14.513000
CVE-2020-6823,0,0,d6841285e4b6ea13be4cfff72c9c415a422c704e5dc1bfd5bbedb37ad956c96a,2024-11-21T05:36:14.613000
@ -164097,7 +164097,7 @@ CVE-2020-9050,0,0,8aaa00766f63cec01470d5e5bb3a2ac8b3cdae5df0956e5978e460530a8497
CVE-2020-9051,0,0,02ff78d04e9388f6527328f20016f33c709c3c30efc889eb85117c74abedd02e,2023-11-07T03:26:48.820000
CVE-2020-9052,0,0,2055e6a7bfce5b9b29a3602d43bc4343097ee9456f21677e3bfd1b42484aee6b,2023-11-07T03:26:49.053000
CVE-2020-9053,0,0,eae27a51ca936c1a45af9dadb1f5399270bc20ffc8c9ec04aaf7a86372dc04fa,2023-11-07T03:26:49.317000
CVE-2020-9054,0,1,cb4c43263ff08acc8c900a30d63ad982a29ee8ef8f739c7a3daeee46ccbc6ad0,2025-03-21T19:50:32.680000
CVE-2020-9054,0,0,cb4c43263ff08acc8c900a30d63ad982a29ee8ef8f739c7a3daeee46ccbc6ad0,2025-03-21T19:50:32.680000
CVE-2020-9055,0,0,15042fd0ca654963a836ca43bef68240a74a68a077e21ea6e514ee884c32b485,2024-11-21T05:39:55.287000
CVE-2020-9056,0,0,cd0cedc280142d13f4fdaae95fb01c15ead094ab55ee9774657ccaee21fee864,2024-11-21T05:39:55.443000
CVE-2020-9057,0,0,f4a834c6868fccb4c9267794a39400d42da2f4b76410251a2e8a6bb588ae190b,2024-11-21T05:39:55.610000
@ -169388,7 +169388,7 @@ CVE-2021-2289,0,0,f6b9ec94df84bc92722c32a7f659d997520d3e8d13a3b8322925f16571342f
CVE-2021-22890,0,0,b070522bf25344ce3f1f36ff4bb9e2b3083a07d1d0f51ae7b2b353856f9787c1,2024-11-21T05:50:51.007000
CVE-2021-22891,0,0,f1375f40f883e827bf954d816430dab2da18924ceee385303e34e274ec76665e,2024-11-21T05:50:51.160000
CVE-2021-22892,0,0,ed6ed3f15ea68b0c996a949c8c3e1fd78c0607ed69e70e2bd692094d3e09e915,2024-11-21T05:50:51.297000
CVE-2021-22893,0,1,73abac1b549bac1b5941c1546ae2dd3891a9acb86eba38810e18b41d096f4bf0,2025-03-21T19:26:19.180000
CVE-2021-22893,0,0,73abac1b549bac1b5941c1546ae2dd3891a9acb86eba38810e18b41d096f4bf0,2025-03-21T19:26:19.180000
CVE-2021-22894,0,0,38d7cd5439c29f669b90e6334d5279bbd430babba84187e08ce626c3e720c9a7,2025-02-12T20:00:49.773000
CVE-2021-22895,0,0,30ac68f6be63438396a0462875cc9f9f8f9e40842ca410d3d92335e7a77e0178,2024-11-21T05:50:51.690000
CVE-2021-22896,0,0,88a15b138df68bc2a8949795a527448e66f8c592f21449636430638999cdd4c6,2024-11-21T05:50:51.803000
@ -169396,7 +169396,7 @@ CVE-2021-22897,0,0,fc717ef450a94baa694373bc4fd1267e7b274a7a872b4b90df18bac7da569
CVE-2021-22898,0,0,9fbab0d4a513750bf359c0e12bd986b4c9540dc9285e3d48b100b7682d1ed352,2024-11-21T05:50:52.103000
CVE-2021-22899,0,0,2f7ac670f6c442a04d85997c6dc026f02d22a618413d53fa4db74b28542ee105,2025-02-12T19:59:55.813000
CVE-2021-2290,0,0,08b11f23883d632a59b5347d5c6ed1dff3aaa280989f8af71ed64ac2442d9629,2024-11-21T06:02:49.130000
CVE-2021-22900,0,1,136ce7e64db86dcd8b2abb7f1815de85c2e1e4ae8dcb7836fe47e2f599c1a3ca,2025-03-21T19:25:50.453000
CVE-2021-22900,0,0,136ce7e64db86dcd8b2abb7f1815de85c2e1e4ae8dcb7836fe47e2f599c1a3ca,2025-03-21T19:25:50.453000
CVE-2021-22901,0,0,57da9b916c3fd39a138031279933cd5f728afc0f726a4734b90404a3eab3afb7,2024-11-21T05:50:52.580000
CVE-2021-22902,0,0,f4bdd7d68a3946253bfd6a2ea2879dda48330e41658bcfff7fdd8742ff325088,2024-11-21T05:50:52.777000
CVE-2021-22903,0,0,de341f3f3b1f7e495adb3859489ddfa13cdbc2100d38f17ad7507178c999657c,2024-11-21T05:50:52.903000
@ -171259,7 +171259,7 @@ CVE-2021-25065,0,0,0f4aa1d23645dc8cc6b2937919f2c2fd414438cc67305612e051d38d513a9
CVE-2021-25066,0,0,2a61e25881fc3d1b340541ccd88aced0d34b150c31ea14537cb84180e0fcbd05,2024-11-21T05:54:17.163000
CVE-2021-25067,0,0,010f8ea10ee567a48eb0eace9e8218e3d8f79183f945fef240891daee62a628a,2024-11-21T05:54:17.280000
CVE-2021-25068,0,0,5b7f0debc10d323fe565070ad514b694d2fb884d229968a4b947bf94821c4df1,2024-11-21T05:54:17.403000
CVE-2021-25069,0,1,56973e9f1b8ac6d5ebbaa63ef9085b5115cace991b42368f99c28eab96fd57c5,2025-03-21T19:19:49.427000
CVE-2021-25069,0,0,56973e9f1b8ac6d5ebbaa63ef9085b5115cace991b42368f99c28eab96fd57c5,2025-03-21T19:19:49.427000
CVE-2021-25070,0,0,cc2179c21305cbcaa1b0f7a7e00790cd7945511ba04710d8f0e8f37ec2acb591,2024-11-21T05:54:17.640000
CVE-2021-25071,0,0,078584052803a147a29cf2f74c5d0a388131e8937cf8038b6ad9ddb8da533881,2024-11-21T05:54:17.753000
CVE-2021-25072,0,0,2afbe6e7d607ecc6f3d4f5a17bd91a46d7dd260201de87dae32ac1574dff4a1d,2024-11-21T05:54:17.860000
@ -180496,7 +180496,7 @@ CVE-2021-3778,0,0,31b91296c008a3eb07c28de26839b02372ae57db8322cb05cda0d0fe92b605
CVE-2021-37781,0,0,da6427ce61a17f4f658d7341cdbf89c09f7d811961d49f4485ecf3eb129a3a35,2024-11-21T06:15:53.943000
CVE-2021-37782,0,0,26ac22a8ef8f66e83977206e4c26b192bbbfa58fcbdd221fed769a055f5a3537,2024-11-21T06:15:54.127000
CVE-2021-37786,0,0,35081e9725832544a1fe06ece6dfb5c9e83ed1ff91e625e839c44a9b7f94b16d,2024-11-21T06:15:54.303000
CVE-2021-37787,0,0,969a7585ece0d7e038c5f7772fa443a25e460aedd1b2463cb8ac26ce92c9b9c3,2025-03-11T18:15:25.077000
CVE-2021-37787,0,1,1b81010127cd57d3118d2352dce0311f944974053b0f7c4c8c6b97113b9af877,2025-03-21T21:15:33.743000
CVE-2021-37788,0,0,e3b44474508c90b371da55193c54fbfcde615429e75450c9982e1c28919739b9,2024-11-21T06:15:54.480000
CVE-2021-37789,0,0,092bf5e6e5c581ffeb815b716b11b62f6543d608ad8045abb07347488cf20657,2024-11-21T06:15:54.663000
CVE-2021-3779,0,0,dc8a854582fe709662f2c5e7cde57246d871d050374026102f10a2061d24a2e4,2024-11-21T06:22:24.573000
@ -182610,7 +182610,7 @@ CVE-2021-40424,0,0,5244f2b9abc5386279f66d3ef9cf68976de2310af8212373932a373e2599e
CVE-2021-40425,0,0,bc47b9d86f99ee00e1f49e380862134121778e11eedca0e38ff41710765e8646,2024-11-21T06:24:06.520000
CVE-2021-40426,0,0,24bcb9ae6d7bbf99a451eca5d847833fd9cd47a80978256d2233d806dcaa9e71,2024-11-21T06:24:06.650000
CVE-2021-4043,0,0,7c411bb641646d2d49d19f232ba646ba4dbc23f30e6f8879dc685b937c62bbd3,2024-11-21T06:36:47.090000
CVE-2021-40438,0,0,ac9a34e8b89310a97fca5840cf969a5ffe28e1321c74ed4f3a175a23ce87750b,2025-02-06T21:15:16.947000
CVE-2021-40438,0,1,7cdf0172c35f48eed27fd2748ccf58074717cccad3994c67b4b8c0b72c814a65,2025-03-21T21:01:59.900000
CVE-2021-40439,0,0,535b0c6da5b7f855962a13da448f90293d26c05ee109bb73431674a7ebe9dbf2,2024-11-21T06:24:07.130000
CVE-2021-4044,0,0,4a60b375d3b50f131ff68c6337da20cd8ec5feab4aa7dba92c05d720f9f36efb,2024-11-21T06:36:47.243000
CVE-2021-40440,0,0,b50794c0137adc8bf2a653200e33f12b6612b278dc022589bfa486bd00cd7102,2024-11-21T06:24:07.270000
@ -183678,7 +183678,7 @@ CVE-2021-4177,0,0,bf9d146f0532655354315f29596a870d0ffea8d8e3b0920af52b702204784a
CVE-2021-41770,0,0,1035e650feeb58e09243b6ad13e7db1f3eba964f55ccd77597e7e9ff1efed5ba,2024-11-21T06:26:43.900000
CVE-2021-41771,0,0,1c578a31326bd4a8f1f53d0c539be0748b3c2ac73b56ff7bb4f6d9cc968e54db,2024-11-21T06:26:44.027000
CVE-2021-41772,0,0,709a47ef27c54021a74ca225df0f2263bac818c4282744e7560f33ab4adfe536,2024-11-21T06:26:44.223000
CVE-2021-41773,0,0,9b0d960f817aef79e595beb090cb3b9900b91f20c99af9cd36ed4fc4ec5ae3a0,2025-02-04T15:15:13.140000
CVE-2021-41773,0,1,e016858cf2984bad06d4571c55afcd09069563861934196cdb6f3a1a7b887e2e,2025-03-21T21:07:31.030000
CVE-2021-4178,0,0,674e3f91d2833b23c1ba01932bff2399f8dd07d66aad1cb2ee4a39682c3e39c6,2024-11-21T06:37:04.627000
CVE-2021-41780,0,0,c3984a11ccf7ea4457a4ecda385f9dd3f856457668115340a945d0f535de7c1b,2024-11-21T06:26:44.707000
CVE-2021-41781,0,0,7b967de462b6dbcdb33e628e62820540801fd869f87771abbf0eb195f70276d3,2024-11-21T06:26:44.963000
@ -183843,7 +183843,7 @@ CVE-2021-4201,0,0,976b47d1d4dafafa9255de22f3cdc01ec39386b0e392e0800732af09f98a98
CVE-2021-42010,0,0,efc1973fc430b8f7d18fc9f4372c64e49e0c80779bd955eeaf9cd93f6b2ad868,2024-11-21T06:27:03.907000
CVE-2021-42011,0,0,21bdf6246c2ceac23af12cac8bc686b8af74127b1c8c12dc7e30eec23bdee2a6,2024-11-21T06:27:04.050000
CVE-2021-42012,0,0,94a68a0ce7dd39a14506e4737d82ec446409e944fed0f6546bf78eac6237d954,2024-11-21T06:27:04.180000
CVE-2021-42013,0,0,039b992a181e258f9d7b3a80561ff99e43d02e51c1f87abf676b309ed6e86bb8,2025-02-04T15:15:13.490000
CVE-2021-42013,0,1,56d1c2f5334260510ca53deb29d4481097d22d49df6e9a80f430b1fbf3de6772,2025-03-21T21:02:08.750000
CVE-2021-42015,0,0,4cc7a40735b051ac400c475539c8f6fb95b4d98d607304002d40fd48a58db774,2024-11-21T06:27:04.590000
CVE-2021-42016,0,0,5903dbf52f35e3388b1239ba7c735871c416b387b1d37604fb76ad3aa603d825,2024-11-21T06:27:04.723000
CVE-2021-42017,0,0,8575ff68152222b86b3e8297abd38103510b3131cd0f37e9c3f65d406d3c9fb3,2024-11-21T06:27:04.943000
@ -191461,7 +191461,7 @@ CVE-2022-21676,0,0,6a813d8e389ce228ee4c5afdf89a591c7b899ad6ff9a74fee00aaa4da110c
CVE-2022-21677,0,0,81b87fe3d8886ae56a857f270f0c064eefa3b7d92116ef35b915564fe29c5e24,2024-11-21T06:45:12.663000
CVE-2022-21678,0,0,b30815640ac0654dfd55d10d928787a519c1afa28abd46d37f82e88affd70dad,2024-11-21T06:45:12.793000
CVE-2022-21679,0,0,6315b409927e0bd956c530d620d6610b445970d815f7c5c1dd05e7baf1b1aa28,2024-11-21T06:45:12.923000
CVE-2022-2168,0,1,55a5c6268dbb73829fade7929a15d3eba15e4b405b93f1d1ff7b281ab7796280,2025-03-21T19:19:43.020000
CVE-2022-2168,0,0,55a5c6268dbb73829fade7929a15d3eba15e4b405b93f1d1ff7b281ab7796280,2025-03-21T19:19:43.020000
CVE-2022-21680,0,0,ec70ec6992e73dbb7be182c4801c4edac32187867a6487de0ba8820b2a5f1d74,2024-11-21T06:45:13.070000
CVE-2022-21681,0,0,8b63fb6b032cdf6147b4414474e782b01a0dbdcbe6d1f4211f70896e1beb2060,2024-11-21T06:45:13.200000
CVE-2022-21682,0,0,d1005795a96c92a1ef522c7b78fd9618a49185230e74f3efa28bd39aa2b47189,2024-11-21T06:45:13.327000
@ -195738,7 +195738,7 @@ CVE-2022-26482,0,0,e75509f0bd9a8a13c031cbb09cca69be5e865cb3455d1ed2d5212f35ea304
CVE-2022-26483,0,0,d46b1e0568306cd157a05c629956f16285216db5bd5ad42154809895c86b9a0c,2024-11-21T06:54:02.043000
CVE-2022-26484,0,0,0d682b954d17e354b6e3ab68bd1f39f2ea2467b98fbad606737c826376a20f5b,2024-11-21T06:54:02.200000
CVE-2022-26485,0,0,8097b1d074d17acd7eae94a44c47c1f87ffdd03014852b38d5c09c808f5944ee,2025-03-06T20:11:44.750000
CVE-2022-26486,0,0,a0f29ec681703245e14992a95c158e24390094e1f0acb551e2a7485edcb461d3,2025-01-28T22:15:09.987000
CVE-2022-26486,0,1,7ae344cd6b3df6922aa27361efb2c59b455d55877c6f5e8892c25421efeab461,2025-03-21T21:09:05.467000
CVE-2022-26487,0,0,aaa404b9f7bb30cc2e59ec05d3f9f09994f187371705fe9646d8a54450aaab35,2023-11-07T03:45:00.770000
CVE-2022-26488,0,0,952711c6f20d344fd00e1b04d066dbbb1b0cd08cfffe5b8f11cff8f9566d4b5d,2024-11-21T06:54:02.590000
CVE-2022-26490,0,0,3ec70abb96f3f28b15c6509be25a394715043c26b3bba20daa4ea98ebea1377a,2024-11-21T06:54:02.737000
@ -201804,7 +201804,7 @@ CVE-2022-34101,0,0,bc986d39d6e562f526bae9e78bb11ed2e6d581df5e8f83caff1046932bf87
CVE-2022-34102,0,0,12ba1aa1461663412e94e436c67c9a8fb80febc68b98858fc70008fbd14fb219,2024-11-21T07:08:53.080000
CVE-2022-34108,0,0,1402c1a0b01edc8f6e911d396494e70c8b55bb7bbde58a86a4378878f24be482,2024-11-21T07:08:53.253000
CVE-2022-34109,0,0,df90aca045c8769db40f789e8dab6cc81df91ec74f32fc76f1d4463f7a8d7741,2024-11-21T07:08:53.437000
CVE-2022-3411,0,1,cbce3c487405ab830a15b7e4d3f584cf1c569d1e084670056d29d4240b5e7d38,2025-03-21T19:15:38.563000
CVE-2022-3411,0,0,cbce3c487405ab830a15b7e4d3f584cf1c569d1e084670056d29d4240b5e7d38,2025-03-21T19:15:38.563000
CVE-2022-34110,0,0,0abb0db48f0b43dc824eaa524b5fc05c7e813f9f56e578878887f9ee7a59f454,2024-11-21T07:08:53.587000
CVE-2022-34112,0,0,2aaacda3f3af975c243399e4e6ac1abd790855fdc1eeab152cbc265f8b23303b,2024-11-21T07:08:53.740000
CVE-2022-34113,0,0,69c0b08f9de4565121cb9307011dcaebb00f612872452092257608b4b2a298d1,2024-11-21T07:08:53.890000
@ -204722,7 +204722,7 @@ CVE-2022-3755,0,0,2e8a3cc40a3a447e4bfae76ceebdda15bff261af2bb97b8e9a16c1668c9146
CVE-2022-3756,0,0,7b6ae473d3142e0c8004766509cfd39fcf4bf7afa7e5a64aa8e66d76e689583a,2023-11-07T03:51:46.367000
CVE-2022-3757,0,0,e17e4d01c7cb3b131c5226e3ebb3732deadc71231e3147aa1aa348b0c2fa192f,2023-11-07T03:51:46.397000
CVE-2022-3758,0,0,483fec22550d3d10b97b57b578207a6a179ece81e2ed1f709c401e60aa3eaa39,2024-11-21T07:20:11.167000
CVE-2022-3759,0,1,389fd22cd1824c64bd8b265a451a073356b640ab4d3f6ab001d473cefd5bdbd1,2025-03-21T19:15:39.627000
CVE-2022-3759,0,0,389fd22cd1824c64bd8b265a451a073356b640ab4d3f6ab001d473cefd5bdbd1,2025-03-21T19:15:39.627000
CVE-2022-37598,0,0,02188e10a87a0b4555328a6bc84b00e56bafc1dd74b911ad18c97bb086aee169,2024-11-21T07:15:01.820000
CVE-2022-37599,0,0,af1fdeb9faedfcd8477fe3485ccf958e67738ccafc4571072df0d30faeb927c0,2024-11-21T07:15:02.003000
CVE-2022-3760,0,0,185b26113fc710a9eca941e23e94853e47592893d3e6055350745ff640149ac8,2024-11-21T07:20:11.510000
@ -206443,7 +206443,7 @@ CVE-2022-40011,0,0,afde86f05caa85423e96a915d5e6f15a12e9fb2250dec80f61842c792bc02
CVE-2022-40016,0,0,100b5b79a376baf443c3be9376df72f4d615eff2e19857689b9ef583275af587,2025-03-19T18:15:17.503000
CVE-2022-4002,0,0,03ff78a7f3bf72b254b65f244d7ab9ecbd438043995767e6c6c4a3facc300bed,2024-08-13T15:23:51.097000
CVE-2022-40021,0,0,7c39516cdd288184e582fc0863677682d76c7162f5872be1d2184272623c3009,2025-03-18T17:15:39.603000
CVE-2022-40022,0,1,be198aa5f14916eccdc04ae62059d6423a199546a0038d12aa6ff3aa2030363d,2025-03-21T19:15:39.777000
CVE-2022-40022,0,0,be198aa5f14916eccdc04ae62059d6423a199546a0038d12aa6ff3aa2030363d,2025-03-21T19:15:39.777000
CVE-2022-40023,0,0,1969d9a6fdd882f53e50f36591b8d0a8013170838af37568bd463fa48a30fb96,2024-11-21T07:20:44.470000
CVE-2022-40026,0,0,30ef48259babebdbdbd481d6ea398709bdb66fdc575765a5e753c0cbe3b5e711,2024-11-21T07:20:44.637000
CVE-2022-40027,0,0,d8a9f4f1df7fd370a2f8404ed2ffe69cbc06f23ba5bb1b5385226e1ce50757ba,2024-11-21T07:20:44.790000
@ -207564,7 +207564,7 @@ CVE-2022-41376,0,0,127bbcf1240921e23fc387483be8477d02c9bbaf39d4089d8d7026e7185f7
CVE-2022-41377,0,0,54a3aa6197457e14624a27f4d243ddbda259810e32199f62167459f7c7c842a4,2024-11-21T07:23:06.957000
CVE-2022-41378,0,0,d773180555e7cf2817c1b2ebd1f2566021d9afd93843edf189ee1e5775a12b80,2024-11-21T07:23:07.090000
CVE-2022-41379,0,0,59652bc6c1d631546a7bfb00091f3df90e97ad2eb75881bb483f7feecf6074ee,2024-11-21T07:23:07.240000
CVE-2022-4138,0,1,1432b5f7ed8de8971b091a7ba5a90f0584de98862e7f0e725f2987a31f5f6209,2025-03-21T20:15:13.630000
CVE-2022-4138,0,0,1432b5f7ed8de8971b091a7ba5a90f0584de98862e7f0e725f2987a31f5f6209,2025-03-21T20:15:13.630000
CVE-2022-41380,0,0,2e63d7c1f5ab1d35c73cd774e3b2e792cb4ce400b0d36e25e0560999ae103210,2024-11-21T07:23:07.387000
CVE-2022-41381,0,0,3f2b8c5f6eab9b2cca8889be305988a55d4990d2ca61b48c55126c15e630a2b8,2024-11-21T07:23:07.533000
CVE-2022-41382,0,0,608d010e758ec48279119a102ef4fd28c77c96c14410cb50393fe52ea8c41663,2024-11-21T07:23:07.670000
@ -209197,7 +209197,7 @@ CVE-2022-43457,0,0,b586d9b5fcc21f59bbb92dab9cd16bed2028800e4d392addb7775ca1d72d6
CVE-2022-43458,0,0,6c8bfaa1b265679bef0235c79bcbd4c81cec1fe6ae105f7e0c8b2900a1c326c6,2024-11-21T07:26:31.630000
CVE-2022-43459,0,0,3d3035e7a7b015af62b999bfab3f18f598d2dbcb545af3f349ba4cc6340ea961,2024-11-21T07:26:31.783000
CVE-2022-4346,0,0,0f43b6f4e384c5f8607d1753f84e10cbb4338529f91b547d040395346e10ec87,2024-11-21T07:35:06.027000
CVE-2022-43460,0,1,366250be3a04e38ceea9a70698ae1fe29a10f55473e2df7ab29f238fe10b29a6,2025-03-21T19:15:39.963000
CVE-2022-43460,0,0,366250be3a04e38ceea9a70698ae1fe29a10f55473e2df7ab29f238fe10b29a6,2025-03-21T19:15:39.963000
CVE-2022-43461,0,0,37beb9e5d597b31fba825efb28ff309626e3ddef4919edf7ec024f4490a9596f,2024-11-21T07:26:32.057000
CVE-2022-43462,0,0,896fb3b7472d90310ccf79e45fe7f43c374229204c3743172d3ca2307487b98c,2024-11-21T07:26:32.200000
CVE-2022-43463,0,0,2ea392e0398c8d12d1b65e683728d7516d50bda9ab45eead2531c615c08c7ed6,2024-11-21T07:26:32.340000
@ -210124,7 +210124,7 @@ CVE-2022-44702,0,0,6508d698ae030632393a4c7a60962b0c4f66597818e229532cca17e5e19ac
CVE-2022-44704,0,0,952ac3f1ef2ab64f209477761b4d6a15c178a4b48e6fac1d78930cbde9b8f717,2025-01-02T22:15:31.667000
CVE-2022-44707,0,0,7597f7b59c9f6e57b37cb82149af8b18323bc714f53d32c4742d2be8940ca107,2024-11-21T07:28:20.997000
CVE-2022-44708,0,0,f7cbdb8548c7f785475d1805fda91d8ea425f806cec91f8c2bb140f40b5e1396,2025-01-02T22:15:31.920000
CVE-2022-4471,0,1,15cc2501e5bc6518ea69d268a3b2667e64233e17b4802626ef5527eb650cc659,2025-03-21T20:15:13.790000
CVE-2022-4471,0,0,15cc2501e5bc6518ea69d268a3b2667e64233e17b4802626ef5527eb650cc659,2025-03-21T20:15:13.790000
CVE-2022-44710,0,0,ad9f08e12c0fb5351a2179f6a61747fced7d535659cc0b15f734dbcaaf510a07,2024-11-21T07:28:21.250000
CVE-2022-44713,0,0,a733592feaf7fca1a67d4e144d0a7996e96a6a1f34eadd0a295eb2afece0d67e,2024-11-21T07:28:21.370000
CVE-2022-44715,0,0,5b241799ae6b884fe57141f2d8c41ed6fa02914a646428e290f97256578fe01d,2024-11-21T07:28:21.493000
@ -210216,7 +210216,7 @@ CVE-2022-44870,0,0,f7f468e318c5da82d1ee8fc2c13b586f55dd09f449ea499e39b516d5a0113
CVE-2022-44874,0,0,1808a181cce6d979b72725aa5e857314beaf695c86b695407374772cd645a684,2024-11-21T07:28:30.950000
CVE-2022-44875,0,0,fa99ed7ed2c3b217cd1ea1fedb68670bda50c91d0f8db696b625484bb5b1794a,2025-03-06T21:15:12.760000
CVE-2022-44877,0,0,167abc48a2718fbfa505946198c84dfdbf826f76a0d0d30de7dfaf553c886f73,2025-03-14T20:00:50.947000
CVE-2022-4488,0,1,ed51282757cc08b2ef8e1fc16c7fd96328eb1436aad4d8e25872a241809bd756,2025-03-21T20:15:13.943000
CVE-2022-4488,0,0,ed51282757cc08b2ef8e1fc16c7fd96328eb1436aad4d8e25872a241809bd756,2025-03-21T20:15:13.943000
CVE-2022-4489,0,0,be55a6f8b9daa1ce0f43bb34a03a145d7a5dc73fa18211136116245363d7a280,2024-11-21T07:35:21.963000
CVE-2022-44897,0,0,f5a33e940d655cd41ed3766d4566f3215cc518237ea17d3992fc46996940354e,2024-11-21T07:28:31.417000
CVE-2022-44898,0,0,e598ff335afcba3db9b3c480d0a934b2f1404512710eff58974c561277ec04a2,2024-11-21T07:28:31.563000
@ -210356,7 +210356,7 @@ CVE-2022-45113,0,0,68633a42f4863c592f6749ff45f8579d8f6846f6577bff75bb2fa1b8622be
CVE-2022-45115,0,0,b15d64a0b05f59c19ad4082d608529767652d2eddc0f428e43e33a312668ed5d,2024-11-21T07:28:47.890000
CVE-2022-45118,0,0,a9a37fd5cd5086c5e6c8dd42feacdfc297afebe03af70ecc6cdefd6a62262e4b,2024-11-21T07:28:48.013000
CVE-2022-45119,0,0,0ec7cea9a64a43b4cafb16ef188454c0780dac63007898e6ccf76bdd44cdd11e,2023-11-07T03:54:35.800000
CVE-2022-4512,0,1,c23b95340cdeeb7411175c5fe1fac8a0631c06ef6945eb3a99ee2a323476cc19,2025-03-21T20:15:14.103000
CVE-2022-4512,0,0,c23b95340cdeeb7411175c5fe1fac8a0631c06ef6945eb3a99ee2a323476cc19,2025-03-21T20:15:14.103000
CVE-2022-45121,0,0,ac622b3511eb295f7f4e0eb9513dae84100e20f05272d373782e415cf8984486,2025-01-17T22:15:26.757000
CVE-2022-45122,0,0,a46ab503159417a5ef3d2adf3c698b6e1c34052f45e5ad949a5e65a3681145a7,2024-11-21T07:28:48.260000
CVE-2022-45124,0,0,b28668f1937ec5406e93724f618a9f68a8d78ab6816045d3f38c01ada228bf40,2024-11-21T07:28:48.373000
@ -210866,7 +210866,7 @@ CVE-2022-45831,0,0,467979667b0bdf06c935d58daa39d63f2500f666cfe837e8745fde017e15b
CVE-2022-45832,0,0,91054db5fdf781e43172efc45aa1bed76248704e2ed20b790c08f7823474c099,2024-11-21T07:29:48.160000
CVE-2022-45833,0,0,0f50dd7c417b46a6a391f638a980b390174b8979caf343183a286e6092cb22c9,2024-11-21T07:29:48.323000
CVE-2022-45835,0,0,910ed8f0c418ac6b357944f274bd56f0467fd599bad0c012e05b156a5d255e50,2024-11-21T07:29:48.460000
CVE-2022-45836,0,1,9b443d5c160c02c77dff96ecba1a320b9268288360a87e7a2214320762b16a62,2025-03-21T19:19:36.033000
CVE-2022-45836,0,0,9b443d5c160c02c77dff96ecba1a320b9268288360a87e7a2214320762b16a62,2025-03-21T19:19:36.033000
CVE-2022-45837,0,0,f91b04f697f32cfc1deca87ce954835ad1d5ee3764fae315c969115e8f0df13a,2024-11-21T07:29:48.760000
CVE-2022-45838,0,0,ed8844d63d0ac681d63e3328924fbb0c0a5e63ed2a02b0021e42fbf8e1e440ab,2024-11-21T07:29:48.903000
CVE-2022-45839,0,0,46dd0fbbf9d33fee043ddb9f285f269c5c63c1bbc8e26cb4ab76aa00d7976423,2024-11-21T07:29:49.033000
@ -210970,7 +210970,7 @@ CVE-2022-4595,0,0,645b0789fddde7dbf888bbd16bf87e81c21ffd9bc28d1d13b9c0dcc18ec745
CVE-2022-45956,0,0,8e9f5c00ceef59acec81137e7bc64348869dd735f814cce0c7487a3483ea6bfa,2024-11-21T07:30:00.703000
CVE-2022-45957,0,0,83d82ac3c27398aa12e2a84c70565621193c5d8e50f5d7191ff980e9e9a49a9e,2024-11-21T07:30:00.860000
CVE-2022-4596,0,0,2facbbb5033343acd7d130ddd502d8e3502507f42b123e910904af2d70ae7792,2024-11-21T07:35:34
CVE-2022-45962,0,1,9e317c143a8dd1af1df7a4add121500559514484f16aa4c4255a83fa62ec060c,2025-03-21T19:15:40.127000
CVE-2022-45962,0,0,9e317c143a8dd1af1df7a4add121500559514484f16aa4c4255a83fa62ec060c,2025-03-21T19:15:40.127000
CVE-2022-45963,0,0,767aa26e67152c0ff2c8373b5fcb731afc0f483d26082338a115b62318dd9ab0,2024-11-21T07:30:01.190000
CVE-2022-45966,0,0,042f8a18f0e40225a7208d16c577f4f3be7204a992095c362cdbc97fa08a87be,2024-11-21T07:30:01.377000
CVE-2022-45968,0,0,2f19e4c0b4c444860c43a696ebbdf6899ce0abc3a3d3db408c80d23ba348af0a,2024-11-21T07:30:01.600000
@ -211732,7 +211732,7 @@ CVE-2022-47027,0,0,e41e1c052003bd24feaaf305c199168a9a7e37789ae69d0a9f34095afe317
CVE-2022-47028,0,0,8743caf558bced9253b1d6fe585a169d132e10709f3dbe1b3c63bc6a2ed35301,2025-01-14T19:15:28.267000
CVE-2022-47029,0,0,7ffd86dd844d2bbf6073c4d8484396f95be11aaf967a8fb2357c820db9e08fa1,2025-01-14T17:15:08.233000
CVE-2022-4703,0,0,8418de99397416353d089f7c77b9c96fa373aaed1a282f808118fe4bbfc22d5d,2024-11-21T07:35:46.020000
CVE-2022-47034,0,1,d25a04b3a1502e7df47f968ee6208cb2988d766a3dcdcbbfe4d37795d671b6cf,2025-03-21T19:15:40.310000
CVE-2022-47034,0,0,d25a04b3a1502e7df47f968ee6208cb2988d766a3dcdcbbfe4d37795d671b6cf,2025-03-21T19:15:40.310000
CVE-2022-47035,0,0,0ae54aa33f64b6f4cb56702288912e91bdebf8df2a74eb1474ff2763af286fae,2024-11-21T07:31:26.027000
CVE-2022-47036,0,0,92d073aacd563b837bb6f4112fc8cb3bfadc129362ce76304b1813bb1fcdc7bd,2024-11-21T07:31:26.190000
CVE-2022-47037,0,0,b7fc609d451bfda6f878d24ea2fdc9eadc19765ba7400d2dc9ea6aab83d4277d,2024-11-21T07:31:26.417000
@ -212519,7 +212519,7 @@ CVE-2022-48319,0,0,8fd0acc25ca20d5b783035c6d4267f7fd4d68bee427f5f6719eb8712157fc
CVE-2022-4832,0,0,77f1965e78283b9e9b2ffa3667ff690322fce762817214966569339904e033d6,2024-11-21T07:36:02.097000
CVE-2022-48320,0,0,58273afa59fc7ec7149fe9e13d7f78b99018786590dbce171548f272e96baec8,2024-11-21T07:33:09.393000
CVE-2022-48321,0,0,bb43652db908a0d2b03b4f5b998f9ece6b7df0da9da9f46543c0cf61d0185162,2024-11-21T07:33:09.557000
CVE-2022-48322,0,1,04489ada1bc7c229b73e84c404e9876a0e9bf64a4b0b0254a9eecc7fcf24f3f3,2025-03-21T19:15:40.493000
CVE-2022-48322,0,0,04489ada1bc7c229b73e84c404e9876a0e9bf64a4b0b0254a9eecc7fcf24f3f3,2025-03-21T19:15:40.493000
CVE-2022-48323,0,0,16ca112d113d525f039acd94b0ad20f2f3c08906ff05849b5f543de0e874be71,2025-03-21T15:15:38.253000
CVE-2022-48324,0,0,302ddb2654ce9426ae976c20b84dd5d820417a44c6489270443eb3f35e838643,2025-03-19T15:15:43.050000
CVE-2022-48325,0,0,87e5b59a4b33634e8668c755ab02c5e31ed9fc4bdc21905ff2f5f89159ea9422,2025-03-19T15:15:43.647000
@ -214039,7 +214039,7 @@ CVE-2023-0057,0,0,142e01d77fb8bb3dde63275c8f89c7827047fe0bf9b36d12676e94ac581ac3
CVE-2023-0058,0,0,35b7a3838aac7e607db6a142c0827818166d58c416620a0d7baa973998d4693e,2024-11-21T07:36:28.623000
CVE-2023-0059,0,0,8243ff6620a5ac45e1f05a7b816beff8db8dc09d2f4fd2b6a82d545240bbec1e,2025-03-12T21:15:39.870000
CVE-2023-0060,0,0,ecc705d0f4400ec1ca2699880693450afa2d11a049c33da8fc8c2385cd444bd4,2025-03-21T15:15:39.377000
CVE-2023-0061,0,1,c650b5315ba0736280dfc76302eed8992d8c522a6f4408633816c314e83495f3,2025-03-21T20:15:14.250000
CVE-2023-0061,0,0,c650b5315ba0736280dfc76302eed8992d8c522a6f4408633816c314e83495f3,2025-03-21T20:15:14.250000
CVE-2023-0062,0,0,14cb22392ee2e891b0ce9bfe5eecdbff8c91c0f88e0ea8d60be75b771f9ae48f,2024-11-21T07:36:29.033000
CVE-2023-0063,0,0,e0d8f4ec9f56a5a6ed50547711273383d0479f10d3ef641384e7d7e8508dd506,2025-03-06T15:15:12.663000
CVE-2023-0064,0,0,32bf06de3e8b09fb1a5c27cce04b2f457d43634b0bad149770f75062d6bbfadb,2025-03-06T15:15:13.337000
@ -214053,7 +214053,7 @@ CVE-2023-0071,0,0,63f3711ec31ece4e46d0d19fcee20f3780808fb2036b3c7df3c8e5f5031c03
CVE-2023-0072,0,0,d333d59260663a0b5930bb992584a27415216729bc2149a3935b4f3b91fe9ce7,2024-11-21T07:36:30.050000
CVE-2023-0073,0,0,4219d28cf8a8d534b8bb1557d23974eda5aed9757126ae99cc20e907c2210182,2025-02-27T16:15:35.380000
CVE-2023-0074,0,0,ce10478d69cd9d1b7654891af952e110eae11269b74683dec4c68d9e22ea7f5b,2024-11-21T07:36:30.253000
CVE-2023-0075,0,1,5bea0ca2d7a224094f3104798bafe63aeb2f84f2af4765fca40a30a6227f504c,2025-03-21T20:15:14.390000
CVE-2023-0075,0,0,5bea0ca2d7a224094f3104798bafe63aeb2f84f2af4765fca40a30a6227f504c,2025-03-21T20:15:14.390000
CVE-2023-0076,0,0,a78e9ecdc4cb9cf0c285f6cb0f6ce5ab64c97f1efb57fe80772751b3c2fb5e79,2024-11-21T07:36:30.493000
CVE-2023-0077,0,0,54cf430de37e8e17358d3d6a767e8ac261826291e3b749985a0330380add3044,2024-11-21T07:36:30.600000
CVE-2023-0078,0,0,2f4aa6eec83244323168004367da435a9bd78ac0f36c5bd83a0fd8c4e4b4ef7f,2024-11-21T07:36:30.713000
@ -214076,7 +214076,7 @@ CVE-2023-0094,0,0,a89a17929970dc13f48dcdcd5ee44efd0ad1698543e99f1c3440861d97b087
CVE-2023-0095,0,0,6dc8e2554f999fe037965d222c5f05c6cb586eb1f5bdcea4bf6058bcd182fc9d,2024-11-21T07:36:32.640000
CVE-2023-0096,0,0,7321c36f4f89a6785fad6fdb9435e212b799545c0e3c5038412c5a38fc786e69,2024-11-21T07:36:32.747000
CVE-2023-0097,0,0,0641f8d806dc02bdf950e2314b9c55d5b11bbfbb7109ee92a6375a357677eef0,2024-11-21T07:36:32.857000
CVE-2023-0098,0,1,64d9a48c59592ba6536ba071a89952613e0cba793eb9d6e3814b0950162e46b5,2025-03-21T20:15:14.540000
CVE-2023-0098,0,0,64d9a48c59592ba6536ba071a89952613e0cba793eb9d6e3814b0950162e46b5,2025-03-21T20:15:14.540000
CVE-2023-0099,0,0,1256f8563bc74dbe1844e1d08de72388e7f62a118f65c56a7d3cff8e675139f0,2024-11-21T07:36:33.060000
CVE-2023-0100,0,0,e4c750e104019521d9a5f27283d4c5dda7e61f8ece2e20cfed11554ccf39edc1,2025-02-27T15:15:35.703000
CVE-2023-0101,0,0,d14b0040eff67b88ec695d1eac556cb74f5e10fc5385ec2fd1470eda6e25b038,2024-11-21T07:36:33.293000
@ -214235,7 +214235,7 @@ CVE-2023-0258,0,0,f979bc26a95a727536b917eef9dc4fd1fc6b692431a47547be2ae686656598
CVE-2023-0259,0,0,fa07bb753257d7edc19b8d47e394b6aa2e39aabc97ffbd6aba1438db281dd73e,2025-03-21T16:15:16.100000
CVE-2023-0260,0,0,00edcf38009ce8c08cdde051612c331942c5149acbca66119ec826049d6bc41b,2025-03-21T18:15:29.073000
CVE-2023-0261,0,0,21e6ff04f402b5a841ca48534bcf67daa60408f38d0f334e5059bd7b3e270ea2,2025-03-21T16:15:16.273000
CVE-2023-0262,0,1,5e02a6f15a0dddbe8190486b8f4a23da48bf784519f4ddfaf28d4df716c2fb78,2025-03-21T20:15:14.683000
CVE-2023-0262,0,0,5e02a6f15a0dddbe8190486b8f4a23da48bf784519f4ddfaf28d4df716c2fb78,2025-03-21T20:15:14.683000
CVE-2023-0263,0,0,2d2fd76a814a993e55eb8468054f98d46e5188235b95274d1f5b9b7a782745dd,2024-11-21T07:36:51.407000
CVE-2023-0264,0,0,6fac8abb0041323d099260247468abcda159cf0eee8b3f55df0d51afd893cf3f,2024-11-21T07:36:51.503000
CVE-2023-0265,0,0,9d02ae5f44a1ac0dc78ea32cd66e11a23eb2f978c05980ddd8dc15ea3b29fa4f,2025-02-13T17:15:54.040000
@ -214375,7 +214375,7 @@ CVE-2023-0401,0,0,c5e9d7e44279e71712255f70f337c3ef0f7252d9aa91e23960a87dde5705b2
CVE-2023-0402,0,0,05b066e0b1346e087a61f598a047e9b8e950108e0dcf86517aef285e62a16d07,2024-11-21T07:37:07.237000
CVE-2023-0403,0,0,879282c0c8b2a5c3335a2dd63e5339f8718b748706356f9ee677051a182bbf87,2024-11-21T07:37:07.350000
CVE-2023-0404,0,0,04b65e12e3ced2db8c04a3beacbefa76baebf8066eb56fdea1a5d4f636a9cfab,2024-11-21T07:37:07.460000
CVE-2023-0405,0,1,1d7f52015040a5432e1709e9e25be714ef93448632ba699fb69acaa09cf43ed3,2025-03-21T20:15:14.877000
CVE-2023-0405,0,0,1d7f52015040a5432e1709e9e25be714ef93448632ba699fb69acaa09cf43ed3,2025-03-21T20:15:14.877000
CVE-2023-0406,0,0,bb80bb5f3cd512487777cb4326e543e25d1bccf9135ba035753e4cb216ef9c4e,2024-11-21T07:37:07.670000
CVE-2023-0410,0,0,32d8198331a9f808fd79a01d7d0bd9d7ca96672fd60ebdac1df27806e17bd4af,2024-11-21T07:37:07.783000
CVE-2023-0411,0,0,8222d1e239c390c799e875c148c1f818d47a6ce8477cadaa8ebda74b187cf75e,2024-11-21T07:37:07.900000
@ -214480,7 +214480,7 @@ CVE-2023-0513,0,0,ffa6e21c831716c830fdc6df657cba237a0371e893d314e05f84d11bd92adc
CVE-2023-0514,0,0,2f9a6bbb5cd847bc5e742f3d3f54c346647aebd124bb4224f39a17d6c5a427e6,2025-02-04T21:15:22.337000
CVE-2023-0515,0,0,d5227435fb2d692596ff87ee57f4ec566fee8b5fd5cc750886322bf5b267da44,2024-11-21T07:37:19.557000
CVE-2023-0516,0,0,3e34952394df10b4a789941184a8d1d23b2d95ece0fdb5e1b12a499b56b6d127,2024-11-21T07:37:19.690000
CVE-2023-0518,0,1,3cb7ee7434ca7fc3eb605a5b987c858939150c3657879b7ce755a16f9736336e,2025-03-21T20:15:15.020000
CVE-2023-0518,0,0,3cb7ee7434ca7fc3eb605a5b987c858939150c3657879b7ce755a16f9736336e,2025-03-21T20:15:15.020000
CVE-2023-0519,0,0,9c6f8094dbb2a6289427729d168c0b2ded0e696a3ad1fae7244f0d56be342ddb,2024-11-21T07:37:19.937000
CVE-2023-0520,0,0,e238b911a6e60738ecc79468539d49df3f09a954f0004879af12e44d1d6152cd,2025-01-24T21:15:08.310000
CVE-2023-0522,0,0,381e4423a6507cd9a8a84a93bd4bbd83c21b719b1ab6c7ed8aa9533f1b5e8c25,2025-02-04T20:15:45.940000
@ -214741,22 +214741,22 @@ CVE-2023-0784,0,0,7c2a420809c468de68766c34d427fafc368317260a0b2fee99cbb949858443
CVE-2023-0785,0,0,39afdd47821c09d85f44374ed1c83cbe83c9013a9388354e02149855153efc33,2025-03-07T14:49:58.017000
CVE-2023-0786,0,0,9f4d2c852d70de6724f12a5989e00d1cabeb5b77f3984843da8a00c626444350,2024-11-21T07:37:49.993000
CVE-2023-0787,0,0,a3af2d4a739da41e2884d7213d2426d7f2c8d7b0d7fc8836c1642926bdcd28e8,2024-11-21T07:37:50.117000
CVE-2023-0788,0,1,d49b254bba1cd390c928d415fc876cb5d95495680a57260c89a09e2978c03f7b,2025-03-21T19:15:40.667000
CVE-2023-0789,0,1,d31b84689ee8babf1a2db4d0e088bbc99bc0d21dbc8dbc297ae158dc9bc8aafb,2025-03-21T19:15:40.783000
CVE-2023-0788,0,0,d49b254bba1cd390c928d415fc876cb5d95495680a57260c89a09e2978c03f7b,2025-03-21T19:15:40.667000
CVE-2023-0789,0,0,d31b84689ee8babf1a2db4d0e088bbc99bc0d21dbc8dbc297ae158dc9bc8aafb,2025-03-21T19:15:40.783000
CVE-2023-0790,0,0,93c780875e4c53b352180307ffe00d07502c425aa74c11caf2e41f579944e8b7,2024-11-21T07:37:50.470000
CVE-2023-0791,0,1,d3fa504ea79c3b3cb036b9f75d21fa7bcc0a4c072e8c1fc2bd20ca164b6e4f6d,2025-03-21T19:15:40.947000
CVE-2023-0791,0,0,d3fa504ea79c3b3cb036b9f75d21fa7bcc0a4c072e8c1fc2bd20ca164b6e4f6d,2025-03-21T19:15:40.947000
CVE-2023-0792,0,0,46db86de608c333ad3cbf3fade5a43e28f92fd2f92f2ab67e2fb41e4e17ddd85,2024-11-21T07:37:50.710000
CVE-2023-0793,0,0,c35deb6975cec46adcf23e97a61d02437fd9fa0341cd2aef154eeb1ef575a0f6,2024-11-21T07:37:50.823000
CVE-2023-0794,0,1,87cda6ff02759b8d90d30edce8f0e708eff5d8ac0814c7205a8cf54fd2c3b697,2025-03-21T19:15:41.173000
CVE-2023-0795,0,1,07ba104a216f54d85c7063750962cfd0d3f307b7af0797ba71485e5319af6b92,2025-03-21T19:15:41.283000
CVE-2023-0796,0,1,e832c6df85e4ca357f72600ab5bc1c63771eb2faa98da1affd983bde27c3d98f,2025-03-21T19:15:41.423000
CVE-2023-0797,0,1,42ac508864791ca53713ad8f66599713c069dfd8767b002092161700364c1b33,2025-03-21T19:15:41.577000
CVE-2023-0798,0,1,97c951c79babbcfb79c761c55cc77e94a66c581d8dcfe61e685e9703c657b82e,2025-03-21T19:15:41.710000
CVE-2023-0799,0,1,338d6504e6f5da083337addf0d2d0a57ecad217c2e3e7d3deaaa5674ea0610de,2025-03-21T19:15:41.850000
CVE-2023-0800,0,1,b6a2fbf857a44ec4b78dcc2072ec4e7d148c263fa407cf015550fc2415b7123e,2025-03-21T19:15:41.990000
CVE-2023-0801,0,1,f09db157145f8434f516959a97e2603f0918b78c223761b7690fee1c83335df3,2025-03-21T19:15:42.127000
CVE-2023-0802,0,1,aa86446cd2ff4807d6dc30dedd8d185ca8576d1caae3a084e48cf6985e0604f2,2025-03-21T19:15:42.267000
CVE-2023-0803,0,1,733e8347573dce8dbddf404f798eec9312bfc4e910b7d90ff61fd8dfddc06220,2025-03-21T19:15:42.430000
CVE-2023-0794,0,0,87cda6ff02759b8d90d30edce8f0e708eff5d8ac0814c7205a8cf54fd2c3b697,2025-03-21T19:15:41.173000
CVE-2023-0795,0,0,07ba104a216f54d85c7063750962cfd0d3f307b7af0797ba71485e5319af6b92,2025-03-21T19:15:41.283000
CVE-2023-0796,0,0,e832c6df85e4ca357f72600ab5bc1c63771eb2faa98da1affd983bde27c3d98f,2025-03-21T19:15:41.423000
CVE-2023-0797,0,0,42ac508864791ca53713ad8f66599713c069dfd8767b002092161700364c1b33,2025-03-21T19:15:41.577000
CVE-2023-0798,0,0,97c951c79babbcfb79c761c55cc77e94a66c581d8dcfe61e685e9703c657b82e,2025-03-21T19:15:41.710000
CVE-2023-0799,0,0,338d6504e6f5da083337addf0d2d0a57ecad217c2e3e7d3deaaa5674ea0610de,2025-03-21T19:15:41.850000
CVE-2023-0800,0,0,b6a2fbf857a44ec4b78dcc2072ec4e7d148c263fa407cf015550fc2415b7123e,2025-03-21T19:15:41.990000
CVE-2023-0801,0,0,f09db157145f8434f516959a97e2603f0918b78c223761b7690fee1c83335df3,2025-03-21T19:15:42.127000
CVE-2023-0802,0,0,aa86446cd2ff4807d6dc30dedd8d185ca8576d1caae3a084e48cf6985e0604f2,2025-03-21T19:15:42.267000
CVE-2023-0803,0,0,733e8347573dce8dbddf404f798eec9312bfc4e910b7d90ff61fd8dfddc06220,2025-03-21T19:15:42.430000
CVE-2023-0804,0,0,51d43a827f6044febd5dcd01c148112520d72196340844424037fff3287bb35d,2025-03-21T15:15:39.833000
CVE-2023-0805,0,0,75614ad83ec01ebbf0b764d89e209da063dd1a80aebb21e97c589c9e711702ab,2025-02-12T16:15:34.123000
CVE-2023-0808,0,0,e85707e51b510e300366f58c6e01e5711ef161400e45bcc32bfc9bea6e14600b,2024-11-21T07:37:52.447000
@ -215440,7 +215440,7 @@ CVE-2023-1518,0,0,ff3bd1f1ef00c796b224d4b61b33ff6fd65f18a15330b54fd64399e6572295
CVE-2023-1521,0,0,34ba7a16607d114cc465c9eda0277be53b7130d5847ae48ed5169503b7db47b0,2024-11-26T21:15:04.650000
CVE-2023-1522,0,0,81c42717bcdd0263fae8da95cd7975f6bc9fb3e662f1a3fe30a2965d81880e3b,2025-02-12T16:15:34.290000
CVE-2023-1523,0,0,e33d8037be249eb9c37a3baeaa357b5ce6cf643d512a05007dcdf784033b647c,2024-11-21T07:39:21.537000
CVE-2023-1524,0,1,d661404d30bc06be05a2a5d6dea92e5065448d4aa1cbfd3a98f81fd7cd7055ce,2025-03-21T19:19:25.770000
CVE-2023-1524,0,0,d661404d30bc06be05a2a5d6dea92e5065448d4aa1cbfd3a98f81fd7cd7055ce,2025-03-21T19:19:25.770000
CVE-2023-1525,0,0,87c70f3d61d61d75374dcd01bd6c995692b55b602d7e76a135e18fad1943c07f,2025-01-30T15:15:12.910000
CVE-2023-1526,0,0,96b8bf57979dbc863563294472f67f71b675e2ae3fec7e648b659714a8a27702,2025-01-30T20:15:30.230000
CVE-2023-1527,0,0,df9e594ef91e55df45549cbbbe7ee59c84351454cd8897cabe1194089effbb36,2024-11-21T07:39:22.037000
@ -216621,10 +216621,10 @@ CVE-2023-2094,0,0,ec7b09758b069a42259fc60cb8a1f753771441a156f1a26d3259fe8a3881af
CVE-2023-20940,0,0,3a16f36c9c800a61f066cdead008e221f0ff58b065f01d1c4d8380c475dd617c,2025-03-21T18:15:31.177000
CVE-2023-20941,0,0,bab5d6aed87423774a95f34d1f03c54254353edf473cbd35b625caaf035c84e3,2025-02-05T19:15:11.813000
CVE-2023-20942,0,0,ec35b0995b2bba7a2a3f009a0549215e917ce993687c5266b3147d1fdd809fbf,2024-11-21T07:41:51.863000
CVE-2023-20943,0,1,a9e2eb7310ac5a3a03e9f2c221440b92e1d983a4986eb13ecb6192aaf3962ded,2025-03-21T19:15:42.580000
CVE-2023-20944,0,1,0da19ecd39f088cbc5d651bf2cb36e961968f893e5ce4edf7bd7c253be355412,2025-03-21T19:15:42.783000
CVE-2023-20945,0,1,8d9ec43968dc1961795afa297452ab571f889669a46d08e511c9e727b386cb23,2025-03-21T19:15:42.980000
CVE-2023-20946,0,1,c58fbd54d897f8c7908a9c32d99554da3f4669421fe9d6a04c5a2f1f43cfced4,2025-03-21T19:15:43.180000
CVE-2023-20943,0,0,a9e2eb7310ac5a3a03e9f2c221440b92e1d983a4986eb13ecb6192aaf3962ded,2025-03-21T19:15:42.580000
CVE-2023-20944,0,0,0da19ecd39f088cbc5d651bf2cb36e961968f893e5ce4edf7bd7c253be355412,2025-03-21T19:15:42.783000
CVE-2023-20945,0,0,8d9ec43968dc1961795afa297452ab571f889669a46d08e511c9e727b386cb23,2025-03-21T19:15:42.980000
CVE-2023-20946,0,0,c58fbd54d897f8c7908a9c32d99554da3f4669421fe9d6a04c5a2f1f43cfced4,2025-03-21T19:15:43.180000
CVE-2023-20947,0,0,b391e7da3f33513655e0b1f7fc2d60d1931a7f221187f4ae6383b147c42bf55d,2025-02-28T21:15:20.323000
CVE-2023-20948,0,0,155732fc8e664f43579fa64f3f07c329b2c0033708f238ec58daab6d7bf5d5af,2025-03-18T16:15:16.227000
CVE-2023-20949,0,0,a180a65c7e20f8022afda774c537a83bd8d6e160eb6909d62a9176d7e762674e,2025-03-19T18:15:19.153000
@ -217986,15 +217986,15 @@ CVE-2023-22340,0,0,d57d9e4831bcd1e7883b75abbf46ec49b891b7aa86bb2a136699c7ae05e19
CVE-2023-22341,0,0,3af5db1e56973734e106e76d3a81cf06fd353361535ab36d561b2e2bcc923798,2024-11-21T07:44:35.813000
CVE-2023-22342,0,0,6f644798aa424f66583963b1044550d8fec1a5624ef9696efa480d1ce79bd170,2024-11-21T07:44:35.937000
CVE-2023-22344,0,0,43b6a94a4d637c394fe70d879e808a085163826fe7382e9be526ff6fc3670726,2024-11-21T07:44:36.047000
CVE-2023-22345,0,1,bebd58014c9681b1464b63313aad8f1a4a661ae54e99e1b84e364fba9e728a84,2025-03-21T19:15:43.363000
CVE-2023-22346,0,1,0f18f11653c627620a4e06d1e405f518a9a7c1a47e3a7d1816e5370d86e6234e,2025-03-21T19:15:43.560000
CVE-2023-22347,0,1,66f33e1a8a43cdadacfcc63de535690a27019ff2797bed14f075995ad6fbb84c,2025-03-21T19:15:43.730000
CVE-2023-22345,0,0,bebd58014c9681b1464b63313aad8f1a4a661ae54e99e1b84e364fba9e728a84,2025-03-21T19:15:43.363000
CVE-2023-22346,0,0,0f18f11653c627620a4e06d1e405f518a9a7c1a47e3a7d1816e5370d86e6234e,2025-03-21T19:15:43.560000
CVE-2023-22347,0,0,66f33e1a8a43cdadacfcc63de535690a27019ff2797bed14f075995ad6fbb84c,2025-03-21T19:15:43.730000
CVE-2023-22348,0,0,888d34d75159b913767baed964ea5f3ed6312cef16277b73fb04cf1f62bf07a4,2024-11-21T07:44:36.460000
CVE-2023-22349,0,0,1162517fda6f347a8f1fdb6f3481ea68c21b05d266a209e5228228ccfa1af7b5,2025-03-21T15:15:40.290000
CVE-2023-2235,0,0,c2d06a250d243308ad2fde2a800cf0812a1082813f98b7804f7c5f6b58129e1d,2024-11-21T07:58:12.630000
CVE-2023-22350,0,1,1ac80f6a22de0c05faf68881f67038b049c65105a5a8b67ddc3162733a35d6d4,2025-03-21T19:15:43.887000
CVE-2023-22350,0,0,1ac80f6a22de0c05faf68881f67038b049c65105a5a8b67ddc3162733a35d6d4,2025-03-21T19:15:43.887000
CVE-2023-22351,0,0,82fcf585b44c3022eaba80c908d33869df96ad597b284303abb428328d594010,2024-09-16T18:03:16.707000
CVE-2023-22353,0,1,cf641e04250d37970b02b4629512b0d33063b5c422554ab3fb66bdc5b8c9cbcd,2025-03-21T19:15:44.047000
CVE-2023-22353,0,0,cf641e04250d37970b02b4629512b0d33063b5c422554ab3fb66bdc5b8c9cbcd,2025-03-21T19:15:44.047000
CVE-2023-22354,0,0,1351451b9c555767b561e7f34196d8e7e81e036244ba4ff53e09adeca059f376,2024-11-21T07:44:37.027000
CVE-2023-22355,0,0,3b4d157eb6e9a73eab0e894efafc7656e81f006d5477b655a36f9452dc55d7e0,2024-11-21T07:44:37.140000
CVE-2023-22356,0,0,310041c8a19614e091295491bc9f151c7c3f1c01c7070b4485f1bee7bedda547,2024-11-21T07:44:37.263000
@ -218002,13 +218002,13 @@ CVE-2023-22357,0,0,4b18d906c7d52165ecbc3b383e0448a84406f25928584e430f5b2ab899e0f
CVE-2023-22358,0,0,09ff79227052928b381e631d0f489785ad692293414de7e2e8eb67f1f3794a7e,2024-11-21T07:44:37.690000
CVE-2023-22359,0,0,58d1dc33c81d8bd629482ca7b7450932882d318efd86a7b0c1d4e5d00f2e46e8,2024-11-21T07:44:37.807000
CVE-2023-2236,0,0,caa82656021a1814838da459747126e73da85bb70c080195b3f4480b5bb6d326,2025-02-13T17:16:20.363000
CVE-2023-22360,0,1,53d67cf31137c53b033ec624641999587d96fdac8cd13f38458607f105046d45,2025-03-21T19:15:44.213000
CVE-2023-22360,0,0,53d67cf31137c53b033ec624641999587d96fdac8cd13f38458607f105046d45,2025-03-21T19:15:44.213000
CVE-2023-22361,0,0,0cdc99c29ecc300ec4b2048c09068ad6ac529e2fbb208ea9fd4e2f017283aaa6,2025-01-28T15:15:09.247000
CVE-2023-22362,0,0,9298244d45847ad8811e7414fc0edf72fe635dcdeea2b7acd3705b6dc15b7416,2025-03-21T15:15:40.457000
CVE-2023-22363,0,0,de07bb4b036cf6ff79a6504913d43191e2b7c104a9b17e7f2fa43e052f16ac60,2024-11-21T07:44:38.263000
CVE-2023-22365,0,0,202bbd9474e90d2a6515b0632953e7d0a7b156128ee3449a1dac18492385178c,2024-11-21T07:44:38.383000
CVE-2023-22366,0,0,5991631113ce1b42a908a9a0426d3287b4099cb509108b26c5d4f9869a0ff26e,2024-11-21T07:44:38.497000
CVE-2023-22367,0,1,478c6ed38ce86a8fb3be02bb7bd0e1a9007968fe313a8908c822f63567927221,2025-03-21T19:15:44.367000
CVE-2023-22367,0,0,478c6ed38ce86a8fb3be02bb7bd0e1a9007968fe313a8908c822f63567927221,2025-03-21T19:15:44.367000
CVE-2023-22368,0,0,cb3fb718da2252072c3d476c84c4757ffd3dc1b4fa6245dd865995af8d98c221,2025-03-19T18:15:19.333000
CVE-2023-22369,0,0,49822d547bcc3c52fa9563119902793a795753d16d4032780b60f024044227ed,2023-11-07T04:06:51.880000
CVE-2023-2237,0,0,d33921b5468d94a59063e0ce1eebeee3e79b3b3a67cc8e51c609d1a8bae369bf,2024-11-21T07:58:12.890000
@ -218448,7 +218448,7 @@ CVE-2023-22850,0,0,6eef9115f1a6c263f2da88cc942082002b0f648fdb40f57979b1c22bec45b
CVE-2023-22851,0,0,7f681e88445e67db1d39e73e2dc11aa76792110b87375b24aacbe1136dc11fc7,2024-11-21T07:45:31.440000
CVE-2023-22852,0,0,66108b315d0eca11a213165e3737878a45c9d34ae9abe7c3d18fc36632f0c225,2024-11-21T07:45:31.590000
CVE-2023-22853,0,0,1f7186860aea35784cc219965fd0801bae1636171471f0c06416d0be23f0d9ac,2024-11-21T07:45:31.753000
CVE-2023-22854,0,1,919d0232f29b617ede5c7062d2f8e9fbb941832ef72829288f85ceeb4412cb18,2025-03-21T19:15:44.523000
CVE-2023-22854,0,0,919d0232f29b617ede5c7062d2f8e9fbb941832ef72829288f85ceeb4412cb18,2025-03-21T19:15:44.523000
CVE-2023-22855,0,0,68b4e93b556e10c26b1d7c39cc87f27b8c76b81c6e5d80cadb08eeaa5c1e64c6,2025-03-19T17:15:37.147000
CVE-2023-22856,0,0,78756136f00e6234e39fb39fe262b2c5d71391d63b0aa3e254274db7914d8dba,2024-11-21T07:45:32.277000
CVE-2023-22857,0,0,1d5839b5d877ad6120901dfca455e2556c4ecf11b681504ffd1d8a38fcee17fe,2024-11-21T07:45:32.420000
@ -219407,8 +219407,8 @@ CVE-2023-24078,0,0,7ad7c381a1a04eb8a6e3305cb9af6a47dea1de0f375cf294e0e7614d9bf48
CVE-2023-2408,0,0,4327a73dff1b9aa7f82e7566c308ae7469a89567d6761ae9d6900e6d62d0c56f,2024-11-21T07:58:33.420000
CVE-2023-24080,0,0,a471498b29675c0c16ff80ed94c25050d7ec52651a80f452e0816f67c6d2ef03,2025-03-14T19:15:41.250000
CVE-2023-24081,0,0,c2d4e62ecfbc2e474eba9a7a49dcf78b437fd167abe00618c70eaf7b184436ad,2025-03-14T19:15:41.457000
CVE-2023-24084,0,1,c14a3b58f41d185644d4d4afbe0fabe9ecc6fd1b4d21a019c12595f5bd23da55,2025-03-21T19:15:44.710000
CVE-2023-24086,0,1,c71da4c7a03b1234e428e9a511aa2da2562057a3930a318ddfa6526a07cf9ce8,2025-03-21T19:15:44.887000
CVE-2023-24084,0,0,c14a3b58f41d185644d4d4afbe0fabe9ecc6fd1b4d21a019c12595f5bd23da55,2025-03-21T19:15:44.710000
CVE-2023-24086,0,0,c71da4c7a03b1234e428e9a511aa2da2562057a3930a318ddfa6526a07cf9ce8,2025-03-21T19:15:44.887000
CVE-2023-2409,0,0,01d40dbfdf40fbc909b3b42a946ad012ba15554ba9bb54d6c67e685994b366c4,2024-11-21T07:58:33.557000
CVE-2023-24093,0,0,4c46854b3b26e7efe6882bc1a4bd2bfe07df43ba46e50c74c67810ab5b9dfc69,2025-03-12T21:15:41.497000
CVE-2023-24094,0,0,d6acb0df510ba5bbd9fd8c9914192c5a10a209bd13b7e6bd8f475b5b2234a200,2025-02-19T19:15:12.870000
@ -221172,7 +221172,7 @@ CVE-2023-26249,0,0,f3f3733086a8c3b5dd815792821b281960869f11e6b598f16566bc8ff1055
CVE-2023-2625,0,0,eb36b8c37d062943c23c5151f0121763fb0f6ecaae620ce31093c00728b2bd63,2024-11-21T07:58:57.377000
CVE-2023-26253,0,0,e6696e2b9b32fb8d0ab603f0ce9241d0e0f01284deb8c00e2afa863c764071a7,2025-03-14T19:15:41.997000
CVE-2023-26255,0,0,85ba356ecbe16d75ff3cc9aad29f97a59f5a57102bed9a061aecc8a629441464,2025-03-18T16:15:19.610000
CVE-2023-26256,0,0,97e3b52044cf66c51e85b21a03e76fc56c1fa497779d84f4109c34f5cc2b3489,2024-11-21T07:50:59.327000
CVE-2023-26256,0,1,0277760c0d313b13c861a5483a61dad5d126722dc57e837c08003ac585e8fd5b,2025-03-21T21:15:33.930000
CVE-2023-26257,0,0,651ae83f9b566794a14a3a87e0cadbdea81d8eb5e63fa2a4d16d316ec3fef466,2024-11-21T07:50:59.460000
CVE-2023-26258,0,0,ff9e8234c9784e7a294e94b80683256ffdc02c595f084313493ac6d35cf02eac,2024-11-21T07:50:59.670000
CVE-2023-2626,0,0,ca17b69e5784d9a3dc3563acb8287618e374689f2a0fbc11c0a942570d2465a9,2024-11-21T07:58:57.490000
@ -221894,9 +221894,9 @@ CVE-2023-27286,0,0,0ddae44b2ed029aef181f2c509a039c45c2fa7e460c42bcc46086a02769bb
CVE-2023-2729,0,0,8998e3f793637c5d73f310b5d46ef3ae8dbe2f6c66704fc07d876e210d63a4a0,2025-01-14T19:29:55.853000
CVE-2023-27290,0,0,e8f6c4ee4e5a554d54ff4146c0d8e3577fc9a770269c23444485b190b99f4c6e,2024-11-21T07:52:35.390000
CVE-2023-27291,0,0,f15103f462a9934b3ac93d72050d98408ccebda0d448d74ff8c344a5fe4344be,2024-12-23T17:58:44.957000
CVE-2023-27292,0,0,97dcbe475305ce7caa822a272d7c9ae7ba2ff74ad54d20a927c7a39de32fb198,2024-11-21T07:52:35.623000
CVE-2023-27293,0,0,a6bd67d7f4699cf2b8a0eaf868b22b96444ff9300c334690ff1df27158d500f3,2024-11-21T07:52:35.733000
CVE-2023-27294,0,0,a8c2ed9f7bf316e1c8137f253452c0e613f7a6b7e34251d8285938c38d5a8709,2024-11-21T07:52:35.860000
CVE-2023-27292,0,1,b03eebb83403001b2d7b4a05f3215ab62a6be5cda20d656e59cacfbdeb51dd21,2025-03-21T21:15:34.113000
CVE-2023-27293,0,1,5cd8a77017efe6176293d149b8cf2f83bce47b983a1b55feff09878c77ea9c0c,2025-03-21T21:15:34.287000
CVE-2023-27294,0,1,c5cc180528e6101f02d2a3de824eb890a4daf3f3cbbc51766c291ed77e81f3b0,2025-03-21T21:15:34.443000
CVE-2023-27295,0,0,576d9de968bd51df200d9f288f1821e9b43ab98ad3fbb55bfbcd9987087b4cbc,2025-03-10T15:15:36.603000
CVE-2023-27296,0,0,7f5274562ccbbbb6af5e35f2605b8581df7cc1222d4fd056126d8ea79d3035b5,2024-11-21T07:52:36.060000
CVE-2023-27298,0,0,0fce4c894e225fbd7e4c5bb58306e8f69a7ae7ff803ff130bf62832af8167cfb,2024-11-21T07:52:36.240000
@ -221922,7 +221922,7 @@ CVE-2023-27317,0,0,d5c2163b6fc8de5462c66713c86c0a11a06dee23f7d1f664cc53feed70f42
CVE-2023-27318,0,0,6e5e62f75b0abf8af7361521a6fc0401bdf150ae6899d1fd9ddfed3f715c5c10,2024-11-21T07:52:38.460000
CVE-2023-27319,0,0,312fd55fc349a2b86890171952fe2898f5554a71f476bb4761cab21198095c9b,2024-11-21T07:52:38.597000
CVE-2023-2732,0,0,004995dbd5153d9a50edf1ece5d1c340e3861913cebd45a9917406b876cf2804,2024-11-21T07:59:11.290000
CVE-2023-27320,0,0,dfd0dcf37cff242d542419d5de9f279075ec768731a5399eb3c001ba026fd92b,2024-11-21T07:52:38.750000
CVE-2023-27320,0,1,4c8f256cd4c10961fcbd86f7fc2a5134f429737302fbecb940490f53277911f5,2025-03-21T21:15:34.603000
CVE-2023-27321,0,0,73f209de01101b8f13fbae5f5759ddf162f73e335b51451b175731fc75b8cbd3,2024-11-21T07:52:38.923000
CVE-2023-27322,0,0,67358725e688aabec7cfcc4ce9336742e801fe054b1d29cd98e68b9440ba094d,2024-11-21T07:52:39.063000
CVE-2023-27323,0,0,b63bb97680a8fac829d785a1abb861dd4bd4ec082151bdbf504daa97fa992d00,2024-11-21T07:52:39.207000
@ -242957,7 +242957,7 @@ CVE-2023-6780,0,0,a9d6c65e5dd5fe3aad68542ba9fc93c10ded205c00142f3e67a5b5fcde2157
CVE-2023-6781,0,0,0d16463b3bf4e2a2c565f9b3b1cbf7e545926e46b41f077365e73648025ee54a,2024-11-21T08:44:33.017000
CVE-2023-6782,0,0,48e117d0e4bdcb85e14a62c07a584827cae5a6f4a94d271c2449296426964da7,2024-11-21T08:44:33.153000
CVE-2023-6784,0,0,a6780c0ce527e3040402cb3f8d5193adcd8a718498fd4cea58568ab8c64cb34d,2024-11-21T08:44:33.280000
CVE-2023-6785,0,1,6b482318d0d5e6f5b72014425fa6db7522a72fd0429c99c439b842f86c6b2482,2025-03-21T19:13:55.240000
CVE-2023-6785,0,0,6b482318d0d5e6f5b72014425fa6db7522a72fd0429c99c439b842f86c6b2482,2025-03-21T19:13:55.240000
CVE-2023-6787,0,0,c6111b25bdb59f34128f32d0354a9c53992d90f39cb77ed9799e477b019ad2f1,2025-03-14T15:15:39.403000
CVE-2023-6788,0,0,3d517e8bd2da9049e7420113a95c44f3edd7f8735bcc13aae9ada123273a49ce,2024-11-21T08:44:33.677000
CVE-2023-6789,0,0,173928c61a6c4a29a8db0f2befc43178357c56217e2d78050d1f702ee2142ec9,2024-11-21T08:44:33.820000
@ -243114,7 +243114,7 @@ CVE-2023-6949,0,0,078850d39f1204331fbc98d392a0469ded8443843d8a5c473dc39bd1460bfc
CVE-2023-6950,0,0,abe9e2e0d7383949fcddc1e9a1bdb75c1a66b8207ce4e95629fab56a059c4d2f,2024-11-21T08:44:54.263000
CVE-2023-6951,0,0,5cf81bbb22b08bd5b560463dd9595ff1b504507f72343e9bcf9ea7dcc9ded4e0,2024-11-21T08:44:54.380000
CVE-2023-6953,0,0,e3148f54ace7102cc1d1855a57ee7588a45b42a9470f40348979b8e5a6fa722c,2024-11-21T08:44:54.530000
CVE-2023-6954,0,1,87eec9d8a7d1d4f7a21fe0bbd97c710f1708d0f75d7960a297d83c4cc61eb89c,2025-03-21T19:16:22.783000
CVE-2023-6954,0,0,87eec9d8a7d1d4f7a21fe0bbd97c710f1708d0f75d7960a297d83c4cc61eb89c,2025-03-21T19:16:22.783000
CVE-2023-6955,0,0,b511e736eb1492e80ab280a40a08f55d678952ba2370b7bb1d7689f096e2ea91,2024-11-21T08:44:54.833000
CVE-2023-6956,0,0,5a2b668004fecf802df77f05304bc63d47f9be8a32adf14edea244199bcfda67,2024-11-21T08:44:54.980000
CVE-2023-6957,0,0,ae6e32578d5d74ff3fcf0c3bd27b964f39c4fb55015f001a374a6328ffc6420f,2024-11-21T08:44:55.140000
@ -246059,7 +246059,7 @@ CVE-2024-11736,0,0,a05a247d4f96dd12a7462de5bc34960ced7347b34507ad0b2e6e267e0fc4b
CVE-2024-11737,0,0,cf185e99a1f42c27e571d5023bd23bffa97b33a2ebd84b7c2b620812ee0719a8,2024-12-11T10:15:06.677000
CVE-2024-11738,0,0,f587c97dbd4b1ce8e0f6a611dd679c71e26fa6d4305ce8c0e3ca3797b0619379,2024-12-06T15:15:07.723000
CVE-2024-1174,0,0,0ddf47c6c6f2793cdfeecaa6649be9ee3b4d0b30964f2b3b2ef5c5433196c50a,2025-03-13T16:15:15.627000
CVE-2024-11740,0,1,f7cbd5adeb4472a45bd34b76827371e415aa439a41e694880947a82a296148bf,2025-03-21T19:18:50.900000
CVE-2024-11740,0,0,f7cbd5adeb4472a45bd34b76827371e415aa439a41e694880947a82a296148bf,2025-03-21T19:18:50.900000
CVE-2024-11741,0,0,df9d7e638ed5b8b25d685af1582da03784b62f1a78edc02cf944c7e0ecb68996,2025-01-31T16:15:30.853000
CVE-2024-11742,0,0,9541f6a10839e6dedb395d774422660e6973f680d6bf5e9b238c5e39ce24e407,2024-12-04T21:04:48.830000
CVE-2024-11743,0,0,81fb838b7b6ab47d8f3b3362631db75625ddf0e01fe398fa6ceade9f13d84c36,2024-12-04T21:07:20.510000
@ -246088,7 +246088,7 @@ CVE-2024-11764,0,0,a95eda8f94695230511213f37b0f60fd0124ea92dbd709e2b85d6745785d4
CVE-2024-11765,0,0,7ca3665c3c821fbe55ce7d0837aed80052a89fb5c5a0acd85f5778bdcb7cc52c,2024-12-12T06:15:21.570000
CVE-2024-11766,0,0,ece6a23c84d85f85ec62e1b775f625e9ee6e819290e6f88bd3f3e210a2634e2f,2024-12-12T06:15:21.757000
CVE-2024-11767,0,0,27b1bb05f924b0778af68bdc2e081cf79c91f7af32c3aed079cfafa7d5bfee0c,2024-12-13T05:15:05.843000
CVE-2024-11768,0,1,6a64c600dc9b816351365d2548b1ff404cd09ad33afae461155d13efa7b271e1,2025-03-21T19:18:21.113000
CVE-2024-11768,0,0,6a64c600dc9b816351365d2548b1ff404cd09ad33afae461155d13efa7b271e1,2025-03-21T19:18:21.113000
CVE-2024-11769,0,0,7c09ce15e3c33c67c82c4f8389595c27e00e07d607e16c4d909baefd0cbdfd8b,2024-12-04T08:15:06.680000
CVE-2024-1177,0,0,50204f0e1e82280f8898460ad80abf26f09df69c8b4bae2f8e7f259925f88097,2024-11-21T08:49:58.233000
CVE-2024-11770,0,0,811fe48f54a597d0d878563d5e3c6ae267f413b42e3fcfc7383af1a6019b7d76,2024-12-14T05:15:07.627000
@ -248511,7 +248511,7 @@ CVE-2024-1762,0,0,fe2beae86ebf429743526632269b9e47ac722f6147b2c8ea526e0fa203619a
CVE-2024-1763,0,0,8012c9da585ee6f917a9409a9833d6a11a3350a300f66a5f7f8d81c0e859cb09,2025-03-20T11:05:42.940000
CVE-2024-1764,0,0,9af00bc3a2cdec19cf0cc3ce6677a0f4b515b26edef4b60b7c6a5e9330153847,2024-12-04T16:15:24.527000
CVE-2024-1765,0,0,59c91913d171a81fb5475f94729055825298c4825c2c1c89296f006dcdad04bf,2024-11-21T08:51:15.800000
CVE-2024-1766,0,1,26479150659cd3f5df7acd169ad3dd6cdc1c4baea7cebb71839a8afc07aec3fe,2025-03-21T19:16:28.867000
CVE-2024-1766,0,0,26479150659cd3f5df7acd169ad3dd6cdc1c4baea7cebb71839a8afc07aec3fe,2025-03-21T19:16:28.867000
CVE-2024-1767,0,0,baef958abb8d02ce0e77d39e5455301fda321cb3c7dbc1f62e744892ba3db05e,2025-02-04T15:37:30.920000
CVE-2024-1768,0,0,084ea6e85b6e0db23c5de56c4e455942100ac7c25c4612406b0ed1fa01484f30,2024-11-21T08:51:16.190000
CVE-2024-1769,0,0,ff77fc668bdbec6d05987f2f81bab9ea4e80c812689056057cde0b607f3fa566,2024-12-23T17:21:56.777000
@ -249564,7 +249564,7 @@ CVE-2024-20976,0,0,8519be35615c99903dfd351cde752e7580af95d765de544d7b56622a69657
CVE-2024-20977,0,0,e2c8ac5cdf6105166e03ada781b7e22b6cfa6139535dfabda7b89d42e76cc173,2024-11-21T08:53:33.010000
CVE-2024-20978,0,0,3f0bf354464f938b515157d641fad66929ad192ed773179f405c96023177d5f2,2025-03-17T21:15:11.737000
CVE-2024-20979,0,0,c2e22efcc3391b3cff2af42cbbe4c99448a9ff390e8ac1d56f07df68987a1379,2024-11-21T08:53:33.267000
CVE-2024-2098,0,1,dcd7d79efd9e9574f8887c1c74fd19c244a31d75b5999ab41ab2bbf3333d1c54,2025-03-21T19:16:48.597000
CVE-2024-2098,0,0,dcd7d79efd9e9574f8887c1c74fd19c244a31d75b5999ab41ab2bbf3333d1c54,2025-03-21T19:16:48.597000
CVE-2024-20980,0,0,757ff6975fcbd959a7c8d660b7c3b37dbc1e514e0d5ea371d15eb8ad23a05f8c,2024-11-27T16:37:00.523000
CVE-2024-20981,0,0,1ee7ad07413b3db1b2ff9605089acc5acbfc2edb1a7ca35c8fdeb3b1d7dc96b5,2024-11-21T08:53:33.523000
CVE-2024-20982,0,0,0ac67af3500f3bf313485afaaba382408c1b0c43663924f3423096dc21a9e420,2024-11-27T16:36:58.220000
@ -250303,7 +250303,7 @@ CVE-2024-21726,0,0,618dce9f8a5b9eb531a5c86b35312ba1a47b09692b7ec96682d06ac2ff481
CVE-2024-21727,0,0,d36a5a952f97379e323c6e545f2e862cb297af7e7a1457e672ca02bec68bd484,2024-11-21T08:54:53.040000
CVE-2024-21728,0,0,2cbae60f817b8c7a7affecac1a8952c66a9f7eeec8d8bf74d3b215cd2045b4e6,2024-12-03T16:15:21.030000
CVE-2024-21729,0,0,ce8a30bafeb6b97535469464c82ba7fd23d6f7caed1d9ff1342347bbafd041de,2024-11-21T08:54:53.400000
CVE-2024-2173,0,0,bbdf3bf6336b1d782e61be6c9f3cb2e1386e6959d4a82a30c771ebd8a67897a4,2024-12-19T20:20:02.573000
CVE-2024-2173,0,1,c84705e6544c7810b2dd24a487d4a093d605aa797e9da01d225283aed5e17c0f,2025-03-21T21:15:35.110000
CVE-2024-21730,0,0,3fb54c28ca30ec2bd40b6d6fb2091cbe68d186fd51891abb72beb75eef450a5a,2025-03-19T17:15:39.783000
CVE-2024-21731,0,0,5498da9c2571dd8675b69a41552ec2344ce7a7dd99f451ca8cb3acc427b2e6ef,2025-03-13T15:15:41.053000
CVE-2024-21732,0,0,d84d78afb3d7bd3a899864117012493afdbe0d959599084e232b1e639d2c57f8,2024-11-21T08:54:53.800000
@ -253723,7 +253723,7 @@ CVE-2024-26310,0,0,db7bae585cc08bc88730c602cbeb5ade74c1d55da6c344d4a8e2792b715f4
CVE-2024-26311,0,0,b60c3d2cf87c565e6ea659f3eac2c902627ffc273a265d2d1cdc075a6a7d550e,2025-03-18T17:53:45.870000
CVE-2024-26312,0,0,2b42f63cb7d89e78887441357745ae23cee8595ff5feaef85de121477cb073ba,2025-03-18T17:27:43.123000
CVE-2024-26313,0,0,11fc5d7d77d205ac26b614b675f2b7c2d085311afdca284f024913b3325de426,2025-03-18T17:27:14.377000
CVE-2024-26314,0,0,16b14b790b204a9dce3861ce2b360799ee7dfafcd5ac190bba6e667b6569b4c3,2024-11-21T09:02:21.567000
CVE-2024-26314,0,1,a9da7d88fa2162e5d6d3937e327fc16b448d182857e75ae06c6ee581df0fb0cc,2025-03-21T21:15:34.877000
CVE-2024-26317,0,0,1d8dd478405205f5413ee335572758a0bcbe89ffb7397dbf28481b9d00567bcd,2025-01-28T20:15:30.597000
CVE-2024-26318,0,0,2fe9ca9879a231b2a902c1dee6b7dafdd64d4c9534a8bb677db70557bdae5864,2025-02-13T17:13:39.187000
CVE-2024-2632,0,0,300d9ac42b8f019a855e8e9024543531f20a59a664cf33a5a9a35b4647186c67,2024-11-21T09:10:10.750000
@ -255913,7 +255913,7 @@ CVE-2024-29110,0,0,188b12a44958677313d622a075fc663921a549ff0ec7192ae3aa84b867a01
CVE-2024-29111,0,0,43c01cdf3c81bdb08ab32728f1ab12bd4d113a32f12b5b11c5a8312b12fa01f2,2024-11-21T09:07:34.703000
CVE-2024-29112,0,0,4d2f9299bb205723e170f423230b13bdd280cba8e64088c8d6196788143ff892,2025-03-10T15:48:54.833000
CVE-2024-29113,0,0,19f739df1e3ffd99c17ee5134c1916be038e1d6ab800d9edd222b9c315a4edf2,2025-02-04T20:59:42.987000
CVE-2024-29114,0,1,39cb53b4da6c8003a41625c5a5e83b4f05b50a29467a28b18873c185c191b51b,2025-03-21T19:13:12.550000
CVE-2024-29114,0,0,39cb53b4da6c8003a41625c5a5e83b4f05b50a29467a28b18873c185c191b51b,2025-03-21T19:13:12.550000
CVE-2024-29115,0,0,1adaa965c7fdbdcaea4d6c977d75e4c572bbddffd3cad1334aee32788318bda0,2025-02-07T17:21:05.720000
CVE-2024-29116,0,0,26937c2303a397b0e754f86089c4e82794a9c01028d4fbb39ff77bb5a452c1e2,2024-11-21T09:07:35.393000
CVE-2024-29117,0,0,378efc3eed009982f9306687c76babb39f8ff6381283278b008e12d0df4c7a03,2025-03-18T11:54:32.273000
@ -257006,7 +257006,7 @@ CVE-2024-30520,0,0,b4c891fdec0275f3117345acb3a5b3ea8a5afd555a01471491ce0b9f53886
CVE-2024-30521,0,0,1eb685d42547bf11776c8b1ed8d645a40f10ecef9007ee2ea3bc82f28ae0c33c,2024-11-21T09:12:05.630000
CVE-2024-30522,0,0,6def4b4ac703232a13b936756d6bfa5e570bc5920335f26baa9aeb77449e0f79,2024-11-21T09:12:05.753000
CVE-2024-30523,0,0,c8766a4f29f8f835459bee11a13309f429d32a5fc0101461c72c19c354291320,2024-11-21T09:12:05.887000
CVE-2024-30524,0,1,060ed285ebff4ab1a94ac2ce49955121fea978cb61596c0385923d698b22c07b,2025-03-21T19:10:37.870000
CVE-2024-30524,0,0,060ed285ebff4ab1a94ac2ce49955121fea978cb61596c0385923d698b22c07b,2025-03-21T19:10:37.870000
CVE-2024-30525,0,0,b55fc36d20d3b49cafcabccf3d9e94939e64fe0ce1a6f6e2975b1be2f92f1da5,2024-11-21T09:12:06.160000
CVE-2024-30526,0,0,bba5919837a659eedd66bd6f4182695063f2993b9c8f45e09d0ad3c195272f39,2024-11-21T09:12:06.303000
CVE-2024-30527,0,0,2c1feef7f01e006c11f931b2e2d894a8e287f3163f534985806ab8cbda416898,2024-11-21T09:12:06.427000
@ -257034,7 +257034,7 @@ CVE-2024-30546,0,0,682d8bf45e6a08218a5a3a2da6b1491ce652cde21b3fc1369e6ec13bc346b
CVE-2024-30548,0,0,f693c6a877ff0dcdf6fe4ef2a958123b8947204e837af80130e7a6521588b872,2024-11-21T09:12:09.200000
CVE-2024-30549,0,0,e0aaef9d1124e68820ae2a631987df8341a68ae1335bb73b4b302dacd497888f,2025-03-18T11:33:13.290000
CVE-2024-3055,0,0,80848d3ebe6c9d2dc11053b924adec8e053b2e76ed033beed24a77e64207f08e,2025-01-30T16:11:40.940000
CVE-2024-30550,0,1,9ca72aa78f02e586d7e0478459575186e223a6741c173385d85a8777ea919383,2025-03-21T19:11:47.910000
CVE-2024-30550,0,0,9ca72aa78f02e586d7e0478459575186e223a6741c173385d85a8777ea919383,2025-03-21T19:11:47.910000
CVE-2024-30551,0,0,1e6b51a7a6c6332aac1197822ceff35a8c0ec56590e5297f09a269ea4cdb1fbc,2024-11-21T09:12:09.580000
CVE-2024-30552,0,0,8d0f5a765b1705cd4ae9297b1fa6993b0afb84b835e645e1c32dd013ea0499fd,2024-11-21T09:12:09.710000
CVE-2024-30553,0,0,3bc20c10558a5983c6b9ffca3ce3e495dfd6f702e2daad27de100a8995db9a32,2024-11-21T09:12:09.850000
@ -257265,7 +257265,7 @@ CVE-2024-30949,0,0,31959e66683fc85ff4c276689d94014abb248a7fae0f804c055ab1ee58645
CVE-2024-3095,0,0,cbe393ec5392dd667126d228b108af98c0fb9795feb5e5dd8f573e0e9ea21bf5,2024-11-21T09:28:53.367000
CVE-2024-30950,0,0,b89c7a77e19e6186378775b35941100486a32d1a3e4b0646359fba744faa31dc,2024-11-21T09:12:37.683000
CVE-2024-30951,0,0,e2ddf0b14f4dcaeb216be2fcf0887e33437786ba7d58824597b7a914c5499983,2024-11-22T16:15:21.960000
CVE-2024-30952,0,0,72d1dfe3307157cf0218b430325d0f7f356225adeed2af6cfa844ec593d2abf4,2024-11-21T09:12:38.123000
CVE-2024-30952,0,1,29254c769977b2a21104b7bc3b0a8b336663d1d5367ab8c3beaf574fad73c358,2025-03-21T21:15:35.300000
CVE-2024-30953,0,0,4a7e5400b8e5906b881b330f0b9fbeb133d6bed4fdcdd7823e19f9c53d690e4e,2024-11-21T09:12:38.263000
CVE-2024-3096,0,0,6ca88014ce9a550e53740c810ba5e3769e3b253e549db68d15a92323deb5b97a,2025-02-13T18:18:09.553000
CVE-2024-30961,0,0,4221b589f508fe85a62a1249a5989843b3524e92e94cb70b49e4fc5b77a8008c,2024-12-18T17:18:39.090000
@ -257376,7 +257376,7 @@ CVE-2024-31115,0,0,fd403ed32258bc28edd068a085a1ec4df5de371effb1dc7a7e6b74c9dbc51
CVE-2024-31116,0,0,ab113ff8feb8511c0cda40f8bd8b58c06162dec732c01ad3b162d590180f06bb,2025-03-06T16:03:07.690000
CVE-2024-31117,0,0,20fcfdf5571a9b8e10db8556f08e3f52850f5209cc8498efcef92fa09f4d397e,2024-11-21T09:12:53.417000
CVE-2024-3112,0,0,873763eb9a3ffd38098d71a00f2d396f7e01bf16eaa06c0f4b3a9ffa918eff51,2024-11-21T09:28:55.560000
CVE-2024-31120,0,1,c450b3f4be01d5d58cc2b213dd6d1e499b88b97b45e151e4ff9d3640970db675,2025-03-21T19:08:09.720000
CVE-2024-31120,0,0,c450b3f4be01d5d58cc2b213dd6d1e499b88b97b45e151e4ff9d3640970db675,2025-03-21T19:08:09.720000
CVE-2024-31121,0,0,17a27d33fe8a21f76c62822e8bd0b5425e66dca9d6d98c456685474852fd8bf0,2024-11-21T09:12:53.637000
CVE-2024-31122,0,0,c51a5712bdbe0f189f233e0d8822c1782400145d92344ed8488a068152cb5597,2024-11-21T09:12:53.767000
CVE-2024-31123,0,0,403d3e968ce2b5e26d5481a0f21ce8d416f8c3ec1d4ca02c2071acb75c924ac7,2024-11-21T09:12:53.900000
@ -258169,7 +258169,7 @@ CVE-2024-32128,0,0,08562bbc455e54be5f8c6b603fdb113b59fda8f97c2f76746f7a4630c624f
CVE-2024-32129,0,0,d16f8aefb22f7ae6850ec22edd836097dfb4013decd38f841d13287f82cd1751,2024-11-21T09:14:30.977000
CVE-2024-3213,0,0,0931066935674f69235a7221dec8ca90941b739dbef30344508148d34c75f231,2025-02-04T17:32:18.910000
CVE-2024-32130,0,0,7bf1164a6a998708333e0d64cebda06ba259463148889bcafcc9c91bdc11036a,2024-11-21T09:14:31.090000
CVE-2024-32131,0,1,a7b39b11a610f5311faba7350a932c16f22edc207e321ba15cc4047eb79551f9,2025-03-21T19:08:51.357000
CVE-2024-32131,0,0,a7b39b11a610f5311faba7350a932c16f22edc207e321ba15cc4047eb79551f9,2025-03-21T19:08:51.357000
CVE-2024-32132,0,0,c48352a5e10debb82abf505144e53b5a01bf774136d160c7d8561d1df34da5f1,2024-11-21T09:14:31.343000
CVE-2024-32133,0,0,fad67c836d86f52936ca6f02ee7a34a41b2a1f585520422cc319f6beed09c340,2024-11-21T09:14:31.460000
CVE-2024-32134,0,0,d7a77f5f1bea6fb22ee1fe468aa9efbf6c5d44696b2edcdec42322ce671d75b9,2024-11-21T09:14:31.580000
@ -259304,7 +259304,7 @@ CVE-2024-33635,0,0,3f56627de2836842c6c25000054dc9c31b5d0933b0dcb78d9655facd02e0e
CVE-2024-33636,0,0,998227a4692ef89885f1aadfb2509ffce83479ec11031fca4709b113a312339f,2024-11-21T09:17:17.553000
CVE-2024-33637,0,0,e45e80e938581109deec4c258c79c832740c190e2e5a8a3757169d77f3f9cd01,2024-11-21T09:17:17.667000
CVE-2024-33638,0,0,2b876c4ff5c5a74415ffc86e68f846d68b7a1a62bc5de54bbc9cc4dad85ab71a,2024-11-21T09:17:17.803000
CVE-2024-33639,0,1,d254d137cae88b622312380aca3e9f8f79c38f428a53e75bc39ac2f262236e94,2025-03-21T19:12:33.797000
CVE-2024-33639,0,0,d254d137cae88b622312380aca3e9f8f79c38f428a53e75bc39ac2f262236e94,2025-03-21T19:12:33.797000
CVE-2024-3364,0,0,e5179f6a71dd3961559f2f1b44f54167889483203c68624be65730c01007388c,2025-02-10T23:13:15.307000
CVE-2024-33640,0,0,3f5cc91ec1bbf3fc62443c2017adc7f9e1893e51b28bafa730b15b1917fd8b31,2024-11-21T09:17:18.057000
CVE-2024-33641,0,0,15243522bd6411274f27de07003621c608c15644eed48ef2ea8f0da295d6ad5d,2024-11-21T09:17:18.177000
@ -264169,7 +264169,7 @@ CVE-2024-39659,0,0,488650dd49b29ca52c4723493a97eaf5e3fe8855c4142efe7e0d4f98d729b
CVE-2024-3966,0,0,063645d8989e4cabc49b793f8b061eb0fa5ef40aff4317a82395a925db517939,2024-11-21T09:30:47.557000
CVE-2024-39660,0,0,f3ac8304b1d224b0071a3a78df5d2888502abdabd1c64183297a33de85b58c9a,2024-08-02T12:59:43.990000
CVE-2024-39661,0,0,2412d25c8e1b3b5f410f5c79baa180c712b7da235f8a4069d0bcbeb29ba3f2d1,2024-08-02T12:59:43.990000
CVE-2024-39662,0,1,58cba29eee92b1ba321eb0ed48a1ee628e4e5663abe08cbb4b3bf0b64fc82abd,2025-03-21T19:30:01.690000
CVE-2024-39662,0,0,58cba29eee92b1ba321eb0ed48a1ee628e4e5663abe08cbb4b3bf0b64fc82abd,2025-03-21T19:30:01.690000
CVE-2024-39663,0,0,9eb2defdb57c778b787c277af4a7b214cbdfb1d28335ddc2ffbcb437456c33e8,2024-08-02T12:59:43.990000
CVE-2024-39664,0,0,ab9c539de9852ff21328453f09cdbfcae41c3bbe1b2faf26d26ec1e6e58d2ae6,2024-11-01T20:24:53.730000
CVE-2024-39665,0,0,c7e3c9af841c624ca561e1b95d71d31cb0f58ffc747ac6ba6141eb0bd6a5b203,2024-08-02T12:59:43.990000
@ -265390,7 +265390,7 @@ CVE-2024-41595,0,0,44455fcc40d68fa8f45347482b1d2168aab0c68de0853c639a8e56e911020
CVE-2024-41596,0,0,dc3f2084e5038ea900afa6eff38a3c06bba61537da6fb1551f36d7de90e75c33,2024-10-04T13:50:43.727000
CVE-2024-41597,0,0,8bc3478a40fad9fe08a5b14f99fcfb65827e68ea30f05fc2a19957f05a35e7ba,2024-11-21T09:32:49.140000
CVE-2024-41599,0,0,19010d159a05e51c251b0e87e5efe7d7695f4c30ed161561b8ad7fb41917cdd4,2025-03-19T18:15:21.827000
CVE-2024-4160,0,1,77018d19c3c59babab69bb4c4bd714918ace7f45db9fbec548c4760db9a196a9,2025-03-21T19:16:41.813000
CVE-2024-4160,0,0,77018d19c3c59babab69bb4c4bd714918ace7f45db9fbec548c4760db9a196a9,2025-03-21T19:16:41.813000
CVE-2024-41600,0,0,ce877fc02fce0f8726d8c027786c8b031fb6af6855d69b77809d4baa0014f48d,2025-03-18T21:15:29.290000
CVE-2024-41601,0,0,31744d4c39cfa7fb165df560aed071d55bd755724431c10b83f542e5dc6f6710,2025-03-13T15:15:46.800000
CVE-2024-41602,0,0,e468936d57b3a3622bfd9d63c4330d90ec2e1727d154efe9fd4cd7b9544c36e1,2024-11-21T09:32:49.867000
@ -265482,7 +265482,7 @@ CVE-2024-41705,0,0,f9b452eb2c649dec3587d950762de02d033570f02d82719bcb4e74c2dd7fd
CVE-2024-41706,0,0,086c8cab7401c2f1177a3fd76ceb725f5d26d0babfccefc5733a534b68445607,2024-11-21T09:33:01.240000
CVE-2024-41707,0,0,26d5adf9fc4a67ac373f2e42725b344a271a662152f07d973038b9b3e5c308ff,2025-03-18T16:15:23.030000
CVE-2024-41708,0,0,445b65b3721f3d8f292337791cbf935557797b1033365e761cbc9951f26720b4,2024-09-26T14:35:13.827000
CVE-2024-41709,0,0,2cc1be93865d85286340548125958805b824c1daf6221d632f91b966c6c7e81d,2024-11-21T09:33:01.840000
CVE-2024-41709,0,1,2b9faa9660224ef04837ccdfcafb9813d06bd10cec2927cfd9c0ac07e7430dcb,2025-03-21T21:15:35.490000
CVE-2024-4171,0,0,1f56b05b395cd02714b648c07b8a801ca2a6b7d7ba94332e3b402d08208eafaa,2024-11-21T09:42:19.650000
CVE-2024-41710,0,0,9267f1b46e0a1abbcc0d8f7597fd616fe6977c1655e4d69e577e24771a10864e,2025-02-18T15:28:00.123000
CVE-2024-41711,0,0,68dd962f9a2631075d76b0f5dc2808ef613409420c9c9f99aeacaa5e6120b709,2024-08-14T16:35:15.033000
@ -268667,7 +268667,7 @@ CVE-2024-45765,0,0,d08df3289bc68e719740469698ac413966bdff60f13781ac62b99dc021094
CVE-2024-45766,0,0,3c96c4b692f72cef2f3b9553cac8d6f167af7d571a147249c8f73e3c5c52eb55,2024-12-02T14:37:32.017000
CVE-2024-45767,0,0,7c5b48c8e706e6c8ae501761d8be0d401e1b87d8e52b758c1a580381e866ae36,2024-12-02T14:32:37.183000
CVE-2024-45769,0,0,b04be771ec22a94fd636520cce7793ef84bf69518cc6b17c7f3bae1b59effde1,2024-11-12T18:15:35.427000
CVE-2024-4577,0,1,eb1924de0f14ef2d02449ec7ed7fa4317489ceb6cc64a8c3762d1c0f65ad153f,2025-03-21T20:18:54.330000
CVE-2024-4577,0,0,eb1924de0f14ef2d02449ec7ed7fa4317489ceb6cc64a8c3762d1c0f65ad153f,2025-03-21T20:18:54.330000
CVE-2024-45770,0,0,267f93e21ecc31e4fc632c3f76596fa0f17b118159b4949d285e04a4fd4cf0a5,2024-11-12T18:15:35.643000
CVE-2024-45771,0,0,84e68bbbb4be0001ff7299935d532d5147425a2dd756db5ffa7c61cd227dec6b,2024-09-09T15:35:11.567000
CVE-2024-45772,0,0,749d9c0457e8d2cebf6e758f71d81f70d7548cb8ba90f16f72c767b31006b29b,2024-12-12T17:15:10.457000
@ -270573,7 +270573,7 @@ CVE-2024-48581,0,0,d36eaf42a8c013f5398a1310ef6b2089c8383aae1cbd0f696279268a4ee67
CVE-2024-48589,0,0,da15b9606dfd0e77f375ffad72377af01dd4bccbaa88f234dfa1d5b761376490,2025-02-11T15:15:17.637000
CVE-2024-4859,0,0,0aacc5a3cb0a14cb14387eee0566e83bcbb93f6f27bda5c3ac0cfa9bf2864566,2024-11-21T09:43:44.833000
CVE-2024-48590,0,0,d60bdb7fb92ba62d6115d2ea3f7727429c51024d142f6c29ebd26d5e1f7049a7,2025-03-20T14:15:20.830000
CVE-2024-48591,0,1,bcb4f90d8b55446ee3d27905edb191ac3b3727be47fcb04f76b6f4f36559c6ab,2025-03-21T19:15:45.090000
CVE-2024-48591,0,0,bcb4f90d8b55446ee3d27905edb191ac3b3727be47fcb04f76b6f4f36559c6ab,2025-03-21T19:15:45.090000
CVE-2024-48594,0,0,d5a52e0d152b31106cf7b89cec0f7550cdb6375f901b4c018ce4b1c02e80a117,2024-10-30T17:35:14.010000
CVE-2024-48597,0,0,dbc3f2eb04f06991684cd7c9c46a9fb0207e1947f5c88a8f399960e50271d80d,2024-10-23T15:12:34.673000
CVE-2024-4860,0,0,731d4e23354be097812d72b15d7e6992968e209a4c37edc22419fab0e7ae3b67,2024-11-21T09:43:44.947000
@ -272412,7 +272412,7 @@ CVE-2024-5087,0,0,31abeedd94931ed5c0834d8eca1075c48705227fc52b3830e1422827a9f66a
CVE-2024-5088,0,0,cb760213addc1b272fedcd03b93efb771012fe463aac9fb68544dce6e855ac4a,2025-01-07T18:03:40.723000
CVE-2024-5089,0,0,305706c4595c847ac9cbba52082727d9aefdb687316aa25305e2ea82257716b3,2024-06-06T09:15:14.897000
CVE-2024-5090,0,0,1b6a1576c22e6f2b85c5d79dd01eec957542c9927090487f52624e8d5cbdad76,2024-11-21T09:46:56.690000
CVE-2024-5091,0,1,393c014b4bb52a48a9d4b8937594c0dfb4193040ec7b84211155e6ea1ec0e366,2025-03-21T19:32:12.860000
CVE-2024-5091,0,0,393c014b4bb52a48a9d4b8937594c0dfb4193040ec7b84211155e6ea1ec0e366,2025-03-21T19:32:12.860000
CVE-2024-50919,0,0,0e0de43028cbc2e3a7be2da6c3327cae947119486f4b0445705a5caa5d92a911,2024-11-19T21:57:56.293000
CVE-2024-5092,0,0,a6aa1eacad0ce06d5b2937e57090c83511924826ad271d66c972571f704e30fa,2025-03-21T17:56:42.750000
CVE-2024-50920,0,0,0f6c59e900380c66d8bf5dcdfbbba3911f05fb242ca4e846968e6d3f6ebd770e,2024-12-11T16:15:12.907000
@ -272604,10 +272604,10 @@ CVE-2024-51300,0,0,33bc9629d8540cbc2a733d31834d387baeb17f5f2187d5a5ac9dba848e387
CVE-2024-51301,0,0,b66b641e4139e8ebaacd5ea6b531eed897a4506f18dea4aecced28d30671fab9,2024-11-01T12:57:03.417000
CVE-2024-51304,0,0,1e110f5dd97c111e86ad4208bc6fd08aebd2d72d5bb280d26d0c29b8a309ef6b,2024-11-01T12:57:03.417000
CVE-2024-5131,0,0,da5e519e37c4c18d994f27345cf3977fa837f039bcfa4f9d0e1faf90c1e84ff4,2024-11-21T09:47:02.353000
CVE-2024-51319,0,0,fb8f05fc2ed4ec60bb9c0f2f94c2602dc18a0654deb21507665bb735545a51d1,2025-03-11T15:15:42.313000
CVE-2024-51319,0,1,88ac4c3fe09a934c2dcbafbddf4685c033095d8321302836ca88e06b374e0322,2025-03-21T21:15:35.683000
CVE-2024-5132,0,0,1e1b0edf57956ef222afc7fdedc2f2211203f4402428303961b463cfc0ea97cb,2024-06-07T17:15:51.840000
CVE-2024-51320,0,0,39781666b5ddc19bbe2af02715110f7e3d952dbad77279c0fd1e34f034627711,2025-03-11T20:15:15.200000
CVE-2024-51321,0,0,2d3635d8f380c04345e21d8bc40addeefe6354c26ba68480c5e1a82e7f6cbf23,2025-03-11T15:15:42.570000
CVE-2024-51321,0,1,5d63efb897629cd4261c7c129fbc5e4a2aebda93d1e841a5aa200f65c7926cb6,2025-03-21T21:15:35.850000
CVE-2024-51322,0,0,8519e1859d0722a5ba0550fc486ce284de006c8778177d9bd924a69e312a3208,2025-03-11T20:15:15.423000
CVE-2024-51324,0,0,eae5779c3dbd2366931d9bbf9284e8b16a0b71d3d019224bd3ee356a90e26f8b,2025-02-12T22:15:39.830000
CVE-2024-51326,0,0,32849095581e0af021d41eb6c3bbf891e7ba8499eb2382e7af07f008ba32d1d0,2024-11-06T15:02:12.403000
@ -273630,7 +273630,7 @@ CVE-2024-5262,0,0,ccf12427c45ba68dd99efc4f2ac2142c9e9e366845c2b15e49f349cbb6393e
CVE-2024-5263,0,0,6ee5db30eac032ab73f12227f48380c03242ea9ed59cecfa8ead777fd2ba5717,2024-11-21T09:47:18.223000
CVE-2024-5264,0,0,5f79f9ab254e746480fae9af831a68ed40ca8c069e47f7f4d02e4b441368afd4,2024-11-21T09:47:18.360000
CVE-2024-5265,0,0,691c50f4d5013793de86ff9e07e35394445319972e07ed04ec229bc6aad2b808,2024-11-21T09:47:18.493000
CVE-2024-5266,0,1,3731b7396e170170ac11c36d84f1c0762b17d57725455fe979ad2f9d11c02557,2025-03-21T19:17:04.483000
CVE-2024-5266,0,0,3731b7396e170170ac11c36d84f1c0762b17d57725455fe979ad2f9d11c02557,2025-03-21T19:17:04.483000
CVE-2024-5267,0,0,172bcb56620775314491b31c299c77b1d5a3bea170b31d266d710cade98bed11,2024-11-21T09:47:18.787000
CVE-2024-52675,0,0,8bc44cb79b879ef61af5ebda5994e2da1884f17d92d3949022ed42ea98732fce,2024-11-21T17:15:23.900000
CVE-2024-52676,0,0,07a21a59fffbd57b0e87dc5ceee7a6305cf9629856619ba6c0919fe0dc4de1ce,2024-12-05T20:15:22.530000
@ -276508,7 +276508,7 @@ CVE-2024-57437,0,0,55a481f741905a7b3529d8872203a5e96d5aa22ae442a522f6171609f0f64
CVE-2024-57438,0,0,292c153a266ebc62026bffb3e4c8820913e5e3d5c932130e53e50995b3f3b186,2025-02-06T16:15:40.660000
CVE-2024-57439,0,0,6e64e016f192ab733e54f5a3035d1b158d0cb22bcd6abee8112395eba7b199b6,2025-01-29T17:15:28.650000
CVE-2024-5744,0,0,f08529b05aa9992ca46f071419027f83a7c3d97cd6c27e854ef9ed714ed839f1,2024-11-21T09:48:16.267000
CVE-2024-57440,0,1,2bbfec885fb9263f92c1ef10f62c6cff190e577a064835c45c7bc69c090fe80a,2025-03-21T19:15:45.273000
CVE-2024-57440,0,0,2bbfec885fb9263f92c1ef10f62c6cff190e577a064835c45c7bc69c090fe80a,2025-03-21T19:15:45.273000
CVE-2024-5745,0,0,7e65c88ad788c6b0931bb1e2e7e3abdcf09fad20076d859b2aa0fb4c2f137ddf,2024-11-21T09:48:16.423000
CVE-2024-57450,0,0,d39c86b260ea84f1a2f257f30527cffe772404e6d44d8d70c9ac83512b1d5bb2,2025-03-15T16:15:13.963000
CVE-2024-57451,0,0,2db3406871d80bd68bbad68d68fa327b18fbac1129e57466460b4f3ccd88e278,2025-03-19T14:15:38.187000
@ -283883,7 +283883,7 @@ CVE-2025-23605,0,0,a5c3f045d7f5392310e3b492d36e50315347b85ed5c038b043c5cd0276f08
CVE-2025-23606,0,0,90766fc8001f9931fea414b5dda3bc6adaf3411aaa9fbcf017409abaf142b264,2025-01-22T15:15:19.073000
CVE-2025-23607,0,0,644891006442e903fbf179ad53f57553b3ae1706983005c3775a2cd73265c3b7,2025-01-22T15:15:19.200000
CVE-2025-23609,0,0,2d1ae51d827307d5688ebafc347a4adf6cd78f47bdcd33d55e01a23dfca2ac4a,2025-01-22T15:15:19.343000
CVE-2025-2361,0,0,157eed4c0e2e526e62f88e6ee8aa8dbe8bad4a9ed44df7257bc3956a53dfa38d,2025-03-17T05:15:36.713000
CVE-2025-2361,0,1,70618654b4e9e66cd7decce6fb0803096f4baa51100e2a75b51be673a71f05da,2025-03-21T22:15:26.110000
CVE-2025-23610,0,0,0bcb81d57261851ef09d1ff4eef60d378fd3132dcc27872e262fb4f82499c82e,2025-01-22T15:15:19.473000
CVE-2025-23611,0,0,d85c3eaa2a359ab1dd0cf8fc2d813b125c4ab2ba5978c80ec826f8303b177a52,2025-01-22T15:15:19.610000
CVE-2025-23613,0,0,43926c9b1e96f0a71fe86cd36b5f0babf0459d8e1d39896f0c7bd144e4f07310,2025-03-03T14:15:43.860000
@ -284328,7 +284328,7 @@ CVE-2025-24081,0,0,d8b8605bf5b2bb395fcf32de829b06d46aca047556de4026f94bdf2196d18
CVE-2025-24082,0,0,4fe96689ea1ca456e34bbc986aff0006e237547e0e207187774380b9c7d05d9d,2025-03-11T17:16:33.087000
CVE-2025-24083,0,0,5b258a021a4e0abfe925f6f28463a2fa6ae7a71bdf242bd0ad08ae62b56f765d,2025-03-11T17:16:33.310000
CVE-2025-24084,0,0,4f1d493333efac73a350343a7437854970264be0f4eb6be8e9cda2c1b784d164,2025-03-11T17:16:33.523000
CVE-2025-24085,0,0,10be84b7c6e6cef127d29aae2d31008399360c31674450bd2bdb82cd6d9411ab,2025-03-13T16:15:27.250000
CVE-2025-24085,0,1,c110c1e5c7fcb91d09d7ebbeba87f90ad818d57e9db14cac177386dcf16b0e01,2025-03-21T21:01:31.620000
CVE-2025-24086,0,0,7c644e120cc41a291828171399048534e1e04b082ef7ed82ac204947bf2fab49,2025-02-05T15:15:21.750000
CVE-2025-24087,0,0,b6d09d2d8f9c9fb48f34374a1c228deecaf72eab2a92a63c6f3af02952b5c8f4,2025-02-05T15:15:21.923000
CVE-2025-24092,0,0,9eb96f60702d8d52d18cf5af4b10c1f0313cbbbec76e5656f12bbe6a8b58cf48,2025-03-18T15:15:58.933000
@ -284859,8 +284859,8 @@ CVE-2025-24998,0,0,97ff83c7f8c3dc3c86cf3e217ce8a9825fb5a93ab4895982732725d23057f
CVE-2025-25003,0,0,81c7aaa0459bff03b421e5d180256f499147e53c41ab2bff8ad40b62fee74ec9,2025-03-11T17:16:38.043000
CVE-2025-25008,0,0,dd0d6b1d65c4bc3e0a08b5500a49fa40b10c2ed4de56e853cd146dcf325a2884,2025-03-11T17:16:38.483000
CVE-2025-25015,0,0,517a5f794d9ef96e036d38106986c029ffdcb54286c093adebeb06454d8585d1,2025-03-05T10:15:20.160000
CVE-2025-25035,1,1,65d203ab52d157361ed6d15e38d869af4da7ba9ec629455229aa56dc97f969ef,2025-03-21T19:15:45.437000
CVE-2025-25036,1,1,78fea41d7c513f964231eb9c0626e245c6bb048d564771a720806cf86a8f2b60,2025-03-21T20:15:15.293000
CVE-2025-25035,0,0,65d203ab52d157361ed6d15e38d869af4da7ba9ec629455229aa56dc97f969ef,2025-03-21T19:15:45.437000
CVE-2025-25036,0,0,78fea41d7c513f964231eb9c0626e245c6bb048d564771a720806cf86a8f2b60,2025-03-21T20:15:15.293000
CVE-2025-25039,0,0,0813deff770f203e3046b12b8be008534814496b4b844d44f12a77231cb87b8b,2025-03-13T18:15:50.610000
CVE-2025-25040,0,0,9aa342623320cb25b7aef006218815a621e0a84a14ab71ccca4fb4715f43c17b,2025-03-18T20:15:26.030000
CVE-2025-25042,0,0,173240ef75cbc3876c445852de0562738a10b9cebfbe843338c88c026677e7b3,2025-03-18T20:15:26.177000
@ -285066,7 +285066,7 @@ CVE-2025-25361,0,0,9f115844287b15ce6dc125807b19b8e446ec3f37878f01ccb8db0422e8bb7
CVE-2025-25362,0,0,c8d9b00ad653f3fefb15ba0fdb75a1597ea822f23192e332e875ad1563a7f537,2025-03-06T15:15:17.277000
CVE-2025-25363,0,0,2ff7284dab4cf6e7dac449878bc4c3befcaefea48f9623fa86a7928dded159ae,2025-03-19T19:15:44.390000
CVE-2025-25379,0,0,10c6b59b7ced1a65c44b725df73613b964204bd8bcc126008f75da9f2d8ec909,2025-03-04T16:15:39.433000
CVE-2025-2538,0,1,87a80e7135b51148c04e1b8830d91074394d7b63ffeb059e74922c1dfae5b4aa,2025-03-21T20:15:15.590000
CVE-2025-2538,0,0,87a80e7135b51148c04e1b8830d91074394d7b63ffeb059e74922c1dfae5b4aa,2025-03-21T20:15:15.590000
CVE-2025-25381,0,0,98993479fbad247c0a645016b4d364f3055a4b0ab28a945432dc14f688f0a955,2025-03-12T14:15:15.923000
CVE-2025-25382,0,0,9492b1b6b1185f3ade35d8ec9feb68e32bd4db56e46753ca3a20faa7b8d0f3c9,2025-03-20T21:15:23.030000
CVE-2025-25387,0,0,8227bd6f57bafc5fc7f8bddfd6ec6a78dcca117ca404c22469842eba5d4e306c,2025-02-14T17:15:20.393000
@ -285169,7 +285169,7 @@ CVE-2025-25675,0,0,c72dca8ea86886a3af81f324f3cf1b0ae0870a19e6aae0e2e014084eb2e1c
CVE-2025-25676,0,0,daf85732e597f1793e01b57a88af2ab73ae5e7b139e5e84dbb4cacf83744c130,2025-02-21T18:16:04.577000
CVE-2025-25678,0,0,64aaf58170ee4d79f4247ea2c0b96da46219dfaa04983aca5741969381b237f2,2025-02-21T18:16:08.493000
CVE-2025-25679,0,0,3cebd49dfacc441892528658235bae2847665b7e89bb57bdaf15bcd2a8d49f09,2025-02-24T18:15:19.213000
CVE-2025-25680,0,0,032c5ba180f9f4ef6bb171b4a3afdc647690e7ec56acd786fae07483cba1e1a6,2025-03-11T16:15:17.413000
CVE-2025-25680,0,1,8919bd2c5780d2fa1291e3679750e4e12f0c9d491f8dd8781fc99e5d4e2ec16e,2025-03-21T21:15:36.390000
CVE-2025-25683,0,0,3255bc8ab1d20b4d3f7b9e4f7d5ecc3209c23b4404d764181c9a91c6bf864bb3,2025-03-12T19:15:39.490000
CVE-2025-25684,0,0,6c29cf12266115f378c2eab71023ec7b3d1e8a558115bc82826fa1eb3930a6c6,2025-03-19T20:15:19.383000
CVE-2025-25685,0,0,204deb7c4ce53f6e492fa281d6e8bf3f8c2d8728cd8c95a39540e1d64c356261,2025-03-21T14:15:16.177000
@ -285192,7 +285192,7 @@ CVE-2025-25744,0,0,9b17d9cf4931ebf4a6e3aaab07248462238b28b620de67883e624c40839a5
CVE-2025-25745,0,0,6954ac06db222a2d53d510e8895c4f26dd1f1d917e56ca97169f9eb9f3840768,2025-02-14T16:15:37.010000
CVE-2025-25746,0,0,fd009721daa4af3e200d61df53a7719cd37175870c5071dcbbd0f0b0dec3078c,2025-03-18T16:15:27.343000
CVE-2025-25747,0,0,bb6f0e2739bcbcef1c4960f0faa49a38e842e1028b8b39583b65f79f0338ec69,2025-03-12T16:15:23.153000
CVE-2025-25748,0,0,d131b1239425b256503c95c96ccfc73ca03ffb8cceeb7ff3fb8fb51258d92793,2025-03-14T13:15:39.780000
CVE-2025-25748,0,1,96ee59038cfc6610b701bf16c7385a6f931893dac6088fabf2cfc738c5088d27,2025-03-21T21:15:36.553000
CVE-2025-25749,0,0,b4e0d228f7a6b58fc969aa366cc14253082f867628bbf55a2d44edc56e01654a,2025-03-11T18:15:32.933000
CVE-2025-25758,0,0,a7c8b31f8c3f12ac79dd01b8c3339a6e2fd74a3219b1db959e7beebd40677210,2025-03-20T21:15:23.180000
CVE-2025-25759,0,0,293b850ebe0a274765acc91f23faade1c53b146b12bb218a57ca1cee0ac51835,2025-03-04T15:15:28.353000
@ -285295,14 +285295,18 @@ CVE-2025-25992,0,0,c51029e8dfca04314f96973956f7f75c7112d070db7929bfd4b02e1d23ebb
CVE-2025-25993,0,0,d759bc0d7583c644c61a045017d0024128c3a10aa5abc6cff6555ce204ec7bfc,2025-02-14T19:15:14.763000
CVE-2025-25994,0,0,cccb462c2ecf63933df5564d2f480d0a7d6adea1623b13ee3338f624c6c3d19a,2025-02-18T15:15:18.923000
CVE-2025-25997,0,0,2cb35e75e95bc0e389e09288c71cb51533b99c383d5232ec08ec0067eaf77620,2025-02-18T15:15:19.063000
CVE-2025-2601,1,1,08c0ade364a7593f064c0461b86dac7f0bc55063b212316a45671f72b4aedf5a,2025-03-21T20:15:15.683000
CVE-2025-2601,0,0,08c0ade364a7593f064c0461b86dac7f0bc55063b212316a45671f72b4aedf5a,2025-03-21T20:15:15.683000
CVE-2025-26013,0,0,724f265adcd738220ed4a776fa09e1541bc1e63c38f068763e12781ff127fa8e,2025-02-21T21:15:24.470000
CVE-2025-26014,0,0,0e63db03b12de770f19f2e4a205d81f3b9f22e3b31412c31dff023e0922eccf1,2025-02-21T17:15:14.680000
CVE-2025-2602,1,1,2fee36989b1548d724c00b42027f821f332c0209c90ae3d5f633017fd122b42a,2025-03-21T20:15:15.863000
CVE-2025-2603,1,1,b2c21f686a72c5a849ef94c686dbd8d511aa9ef87a1d5628334a291140eca2e9,2025-03-21T20:15:16.033000
CVE-2025-2602,0,0,2fee36989b1548d724c00b42027f821f332c0209c90ae3d5f633017fd122b42a,2025-03-21T20:15:15.863000
CVE-2025-2603,0,0,b2c21f686a72c5a849ef94c686dbd8d511aa9ef87a1d5628334a291140eca2e9,2025-03-21T20:15:16.033000
CVE-2025-2604,1,1,2ced4af2530f6cb3af5e0e3d7228ca112186c4fd39bd5b594d0e1dcd91274ce7,2025-03-21T21:15:37.087000
CVE-2025-26042,0,0,4af190d569d9f7d05a671711faed009a4675142002092e2a6e3e9afdca2f0910,2025-03-19T19:15:46.587000
CVE-2025-26047,0,0,e5f969b85e25d20e576d529c079698dda076726cc7fa9835a0c501d496a29bb3,2025-03-06T21:15:15.623000
CVE-2025-26058,0,0,d6830ee74802882f622367eb3e014df2c057afc37826d4d9d4aaa490f6e8cee5,2025-02-19T21:15:15.920000
CVE-2025-2606,1,1,04bf39061f2f0281bf11b170e40522613f7033a73aa103bab3635d4c3cadd805,2025-03-21T21:15:37.260000
CVE-2025-2607,1,1,7f7b6ce6c9128b8e2a4e32f09ee50a1a649731d966f7c7aad7b942632a323627,2025-03-21T21:15:37.430000
CVE-2025-2608,1,1,6154f4c95ab9ab878289179a091133b4bdb0b1f5a3bb16758adefdabb865f57c,2025-03-21T22:15:26.250000
CVE-2025-26091,0,0,0a53a3c2cb2d2c7caf4bc303bc2b91dad9caaf8869a6ee9842c32b5a6487c809,2025-03-04T17:15:18.243000
CVE-2025-26125,0,0,d6bd5a75d4951f78a82236509754d95560a7f3fd72400cb1098121ae3778b2f5,2025-03-19T19:15:46.717000
CVE-2025-26127,0,0,f0bbdd88ca25844410b8ed9592279ac8eda69e5d3712a1dfd40b529f1190e71e,2025-03-17T18:15:21.860000
@ -285855,7 +285859,7 @@ CVE-2025-27583,0,0,0323a5ab9427edc3fc5fcf52b07bbd68cd541b31029bf0b1077e85dabad17
CVE-2025-27584,0,0,7c36caae7b88889d70bacae0c47b7b1525e549e4aea51dfda3fa9c2476496e88,2025-03-04T17:15:20.527000
CVE-2025-27585,0,0,e4743bb908476490b966e1bc83c4b96f68ead94a4d392d96480e7b58a960cb94,2025-03-04T17:15:20.690000
CVE-2025-27590,0,0,967f795bd4c85a7326c3accbc97af4e437c14d446f9275cd756d84bf07c7deb5,2025-03-10T14:01:33.053000
CVE-2025-27591,0,0,d407e795a9bbde622c1b378d4027e72225fd8cd5ca8e8d76190dad32ac3165b9,2025-03-12T14:15:16.667000
CVE-2025-27591,0,1,bde746d629d3275aa4bd9bd60b4521aac06adacde1e58fa17d924514d9ced6d1,2025-03-21T21:15:36.737000
CVE-2025-27593,0,0,4877932812206a61e9b22a42c4636877513964045a19d35b689f8c32cb8784df,2025-03-14T13:15:40.437000
CVE-2025-27594,0,0,13aeb4beeef0aa3ac1b1f8c564e332272f73c16bdf19f9a1f3013d893ceeb6a3,2025-03-14T13:15:40.623000
CVE-2025-27595,0,0,49ee9c5a75167a7bb47ac67cbbbcf85de7d17be528ebb7a12316859d9abb0643,2025-03-14T13:15:40.763000
@ -285969,7 +285973,7 @@ CVE-2025-27825,0,0,204298b7de8459d92cd5ca573fe552fd0eb50c7361c94c6261df8c437005a
CVE-2025-27826,0,0,1af8c747c5098697d6723ab302d54ea95cbfca134be905c245ce43480244837e,2025-03-07T22:15:38.527000
CVE-2025-27839,0,0,2897e6016e5e328d150ac9e956e1e3698f33d754fabb81cbdb31c6766dbfb22d,2025-03-08T00:15:38.340000
CVE-2025-27840,0,0,4f077c11cd42874f9ea8d03fc4b2dba1a597eef072d62ce316763a23259bd33d,2025-03-12T14:58:54.130000
CVE-2025-27867,0,0,34728fa5af8938af6d116e9c5118e28249371e0842dcdc39a9f7feee21691d1c,2025-03-12T18:15:26.320000
CVE-2025-27867,0,1,706ccc11683336c438698de97765a7b785ce156810f1f1b352bcbe344a4419e0,2025-03-21T21:15:36.910000
CVE-2025-27888,0,0,dcbe5c1f6652c537417a3b871210f8a73f6dfbcaebd727c8c1bf99ddc54f8035,2025-03-20T12:15:14.563000
CVE-2025-27893,0,0,e84577b5fcdd778bbc1f7429e59a23dbdaffc7f181556a9020c20ce55649162f,2025-03-11T14:15:26.033000
CVE-2025-27910,0,0,0bb94e3f7527c14f76129f12ea1086d3e9a5c32bf0c93521589ebefce719530f,2025-03-12T16:15:24.253000
@ -286053,16 +286057,16 @@ CVE-2025-29031,0,0,fc79f4214f85e8c2dc7f22a3d332d338110c9a0fc6645f125dc5ea2077bde
CVE-2025-29032,0,0,de0e6dba36725e7eb376f4f499583a9ba773e23f18ca4062299593c1211d4783,2025-03-19T19:15:48.083000
CVE-2025-29101,0,0,18d2cbad5c8b235e8ef9b9169f1b067dec1f11f872a8278319bf676efb28f716,2025-03-20T13:15:36.467000
CVE-2025-29118,0,0,02b4ab91e325cbc424c9f611f5094198724d25665ee3e3789b08bbc51de55607,2025-03-21T14:15:16.487000
CVE-2025-29121,0,1,c3aa438f62a6a9f84e07b89449cc7c5ee42d049ab9d1947268d5247e6de8d563,2025-03-21T19:15:45.557000
CVE-2025-29121,0,0,c3aa438f62a6a9f84e07b89449cc7c5ee42d049ab9d1947268d5247e6de8d563,2025-03-21T19:15:45.557000
CVE-2025-29137,0,0,60d01c1f2ea1a4852779ae5347a42a9c78e823ee0ac7de08f61d7134be2334df,2025-03-19T21:15:41.063000
CVE-2025-29149,0,1,9660e98d2dc860a00d325475e57ca3465c51420cf1f5f6d1e6e28e2f39c5541d,2025-03-21T19:15:45.707000
CVE-2025-29214,0,1,7ad4f66db03645be32b66f6fef87059db687c6b1397530b7a8e70b30d920b68b,2025-03-21T19:15:45.863000
CVE-2025-29149,0,0,9660e98d2dc860a00d325475e57ca3465c51420cf1f5f6d1e6e28e2f39c5541d,2025-03-21T19:15:45.707000
CVE-2025-29214,0,0,7ad4f66db03645be32b66f6fef87059db687c6b1397530b7a8e70b30d920b68b,2025-03-21T19:15:45.863000
CVE-2025-29215,0,0,d7967cfafaaab4c96e33cb99a42f39aeebf06b089d1ce0b15f4f18191f1357c3,2025-03-21T18:15:37.090000
CVE-2025-29217,0,0,014bb574f61dae8a2fe24e49956818e83535660eab284aa66ac9d596835fdadc,2025-03-21T18:15:37.310000
CVE-2025-29218,0,0,980928f807adadcb2b66d7ea5b7cc9d305d69145f8a2d7a230fc149695fd02d9,2025-03-21T18:15:37.503000
CVE-2025-29223,0,1,7555094e5b60a0745e0e04a7876b612aa71f8d1e09c815cad674c8881a3a31fa,2025-03-21T19:15:46.007000
CVE-2025-29226,0,1,d6cd1baab5dcc30ef6ce3b45ff65d107ce88083b9de1cf432d32241fd142a1cc,2025-03-21T19:15:46.170000
CVE-2025-29227,0,1,15031612a342f1663453dfb027586c6db2ea2f4e163dcc47110f16a263fdb927,2025-03-21T19:15:46.310000
CVE-2025-29223,0,0,7555094e5b60a0745e0e04a7876b612aa71f8d1e09c815cad674c8881a3a31fa,2025-03-21T19:15:46.007000
CVE-2025-29226,0,0,d6cd1baab5dcc30ef6ce3b45ff65d107ce88083b9de1cf432d32241fd142a1cc,2025-03-21T19:15:46.170000
CVE-2025-29227,0,0,15031612a342f1663453dfb027586c6db2ea2f4e163dcc47110f16a263fdb927,2025-03-21T19:15:46.310000
CVE-2025-29230,0,0,82fd9baf0d57bfe253b1907c4d74fadd09e960a1c557455f486f92c59e6e235a,2025-03-21T18:15:38.943000
CVE-2025-29357,0,0,ddd0f218f7f0a63a4864093fc2a3ded7f064b1382e370d0ee41cc0a1c1a3ddb4,2025-03-19T15:15:54.690000
CVE-2025-29358,0,0,a8d36a5564152d109431aa78a5e6e1517012072c02c933f71eaf5428f38f12d6,2025-03-19T19:15:48.350000
@ -286077,9 +286081,9 @@ CVE-2025-29386,0,0,f142ce16dea374d9a9926fc7db0f8c42e7cb63baff73e2c1cd84f28fd5ff5
CVE-2025-29387,0,0,b884feacdec450fec77e09de60b95a7b9adedf54ff8f4d0b7df747bf1bec2f45,2025-03-17T19:51:04.180000
CVE-2025-29401,0,0,5960fa825f3ca9babeed4b3834be7738456577242f6a1e28c67620bf622471fd,2025-03-19T16:15:31.827000
CVE-2025-29405,0,0,2b1de6e84d9d8c71b0d66c8d66f707c8051e16cad3e287b6a763e4cd0c6ad79e,2025-03-19T19:15:49.567000
CVE-2025-29410,0,1,aaef2d00329192159e968d5c4a63d2e4e41681214f715d254309f04f69780161,2025-03-21T19:15:46.463000
CVE-2025-29410,0,0,aaef2d00329192159e968d5c4a63d2e4e41681214f715d254309f04f69780161,2025-03-21T19:15:46.463000
CVE-2025-29411,0,0,bf9a806ae55bc2e6627db82951a7b29f564f6217f00b48ebc165ec2291758cae,2025-03-20T15:15:46.050000
CVE-2025-29412,0,1,83409c54f5e16bca909d9d715b25dc4ecf328ac67072b04db4fb56f4650c9e22,2025-03-21T20:15:15.420000
CVE-2025-29412,0,0,83409c54f5e16bca909d9d715b25dc4ecf328ac67072b04db4fb56f4650c9e22,2025-03-21T20:15:15.420000
CVE-2025-29425,0,0,093ec6e3d630ec63e64b9d502b6c3ce157d67185098d8bf640788edb6f541730,2025-03-19T19:15:49.697000
CVE-2025-29426,0,0,ca5c399697b63e00d85ae3ac02bfa32554e49d24d7b16bfb13e68f3f5d9d962d,2025-03-19T19:15:49.830000
CVE-2025-29427,0,0,4503f6be6491e147faa0bce916d074b949bff04ef067cf46ffc8e368d2ec7c2d,2025-03-19T19:15:49.970000
@ -286166,6 +286170,7 @@ CVE-2025-30168,0,0,650d771cf97916a28afc5f172eb3b832385c1c5e1b844b714aca8ef5a55b9
CVE-2025-30179,0,0,366891a9ae55c0b279bfc479e2726f66a0f68488009e0ffc43282a85d3c96149,2025-03-21T09:15:13.623000
CVE-2025-30196,0,0,537f7952f6d3af6aefbbf4efaf23170a83a6fde6ef7f3e4f5c50b3449896a436,2025-03-19T19:15:50.980000
CVE-2025-30197,0,0,2d4109cd57eb04a1dbf5d412cbfee8b568c6ea58cd4671c7483e548e96f39bba,2025-03-21T14:15:17.837000
CVE-2025-30204,1,1,b1fa78b55f063476d0284edd7879b33da275b35192b8e844de9525f5d85299bd,2025-03-21T22:15:26.420000
CVE-2025-30234,0,0,2b5c58b261698db3654a8d87fafd123300be7c95ea66a06456456707d9ebfedd,2025-03-19T05:15:41.353000
CVE-2025-30235,0,0,67c8acffd5b66a75e16bf136f5ec71938e7a203b09767896d1c5918e4b7c4166,2025-03-19T06:15:16.043000
CVE-2025-30236,0,0,f7e2d88c169654d0773448256afe181965f2a68264511db7f8bbd914eb958bf0,2025-03-19T07:15:34.313000

Can't render this file because it is too large.