diff --git a/CVE-2025/CVE-2025-18xx/CVE-2025-1809.json b/CVE-2025/CVE-2025-18xx/CVE-2025-1809.json new file mode 100644 index 00000000000..d99f22ce585 --- /dev/null +++ b/CVE-2025/CVE-2025-18xx/CVE-2025-1809.json @@ -0,0 +1,141 @@ +{ + "id": "CVE-2025-1809", + "sourceIdentifier": "cna@vuldb.com", + "published": "2025-03-02T06:15:22.057", + "lastModified": "2025-03-02T06:15:22.057", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability was found in Pixsoft Sol up to 7.6.6c and classified as critical. This issue affects some unknown processing of the file /pix_projetos/servlet?act=login&submit=1&evento=0&pixrnd=0125021816444195731041 of the component Login Endpoint. The manipulation of the argument txtUsuario leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 6.9, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "vulnConfidentialityImpact": "LOW", + "vulnIntegrityImpact": "LOW", + "vulnAvailabilityImpact": "LOW", + "subConfidentialityImpact": "NONE", + "subIntegrityImpact": "NONE", + "subAvailabilityImpact": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirement": "NOT_DEFINED", + "integrityRequirement": "NOT_DEFINED", + "availabilityRequirement": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnConfidentialityImpact": "NOT_DEFINED", + "modifiedVulnIntegrityImpact": "NOT_DEFINED", + "modifiedVulnAvailabilityImpact": "NOT_DEFINED", + "modifiedSubConfidentialityImpact": "NOT_DEFINED", + "modifiedSubIntegrityImpact": "NOT_DEFINED", + "modifiedSubAvailabilityImpact": "NOT_DEFINED", + "Safety": "NOT_DEFINED", + "Automatable": "NOT_DEFINED", + "Recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ], + "cvssMetricV31": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", + "baseScore": 7.3, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.4 + } + ], + "cvssMetricV2": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, + "accessVector": "NETWORK", + "accessComplexity": "LOW", + "authentication": "NONE", + "confidentialityImpact": "PARTIAL", + "integrityImpact": "PARTIAL", + "availabilityImpact": "PARTIAL" + }, + "baseSeverity": "HIGH", + "exploitabilityScore": 10.0, + "impactScore": 6.4, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false + } + ] + }, + "weaknesses": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-74" + }, + { + "lang": "en", + "value": "CWE-89" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/yago3008/cves", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?ctiid.298067", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?id.298067", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?submit.503275", + "source": "cna@vuldb.com" + } + ] +} \ No newline at end of file diff --git a/README.md b/README.md index 543647a43db..12f388cdc51 100644 --- a/README.md +++ b/README.md @@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2025-03-02T03:00:19.570958+00:00 +2025-03-02T07:00:19.796669+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2025-03-02T02:15:36.850000+00:00 +2025-03-02T06:15:22.057000+00:00 ``` ### Last Data Feed Release @@ -33,48 +33,20 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/ ### Total Number of included CVEs ```plain -283603 +283604 ``` ### CVEs added in the last Commit -Recently added CVEs: `4` +Recently added CVEs: `1` -- [CVE-2025-1808](CVE-2025/CVE-2025-18xx/CVE-2025-1808.json) (`2025-03-02T01:15:10.230`) -- [CVE-2025-25724](CVE-2025/CVE-2025-257xx/CVE-2025-25724.json) (`2025-03-02T02:15:36.603`) -- [CVE-2025-25725](CVE-2025/CVE-2025-257xx/CVE-2025-25725.json) (`2025-03-02T02:15:36.760`) -- [CVE-2025-25726](CVE-2025/CVE-2025-257xx/CVE-2025-25726.json) (`2025-03-02T02:15:36.850`) +- [CVE-2025-1809](CVE-2025/CVE-2025-18xx/CVE-2025-1809.json) (`2025-03-02T06:15:22.057`) ### CVEs modified in the last Commit -Recently modified CVEs: `6830` +Recently modified CVEs: `0` -- [CVE-2025-27325](CVE-2025/CVE-2025-273xx/CVE-2025-27325.json) (`2025-02-24T15:15:18.033`) -- [CVE-2025-27327](CVE-2025/CVE-2025-273xx/CVE-2025-27327.json) (`2025-02-24T15:15:18.180`) -- [CVE-2025-27328](CVE-2025/CVE-2025-273xx/CVE-2025-27328.json) (`2025-02-24T15:15:18.337`) -- [CVE-2025-27329](CVE-2025/CVE-2025-273xx/CVE-2025-27329.json) (`2025-02-24T15:15:18.493`) -- [CVE-2025-27330](CVE-2025/CVE-2025-273xx/CVE-2025-27330.json) (`2025-02-24T15:15:18.660`) -- [CVE-2025-27331](CVE-2025/CVE-2025-273xx/CVE-2025-27331.json) (`2025-02-24T15:15:18.827`) -- [CVE-2025-27332](CVE-2025/CVE-2025-273xx/CVE-2025-27332.json) (`2025-02-24T15:15:18.997`) -- [CVE-2025-27335](CVE-2025/CVE-2025-273xx/CVE-2025-27335.json) (`2025-02-24T15:15:19.137`) -- [CVE-2025-27336](CVE-2025/CVE-2025-273xx/CVE-2025-27336.json) (`2025-02-24T15:15:19.283`) -- [CVE-2025-27339](CVE-2025/CVE-2025-273xx/CVE-2025-27339.json) (`2025-02-24T15:15:19.430`) -- [CVE-2025-27340](CVE-2025/CVE-2025-273xx/CVE-2025-27340.json) (`2025-02-24T15:15:19.567`) -- [CVE-2025-27341](CVE-2025/CVE-2025-273xx/CVE-2025-27341.json) (`2025-02-24T15:15:19.703`) -- [CVE-2025-27342](CVE-2025/CVE-2025-273xx/CVE-2025-27342.json) (`2025-02-24T15:15:19.833`) -- [CVE-2025-27344](CVE-2025/CVE-2025-273xx/CVE-2025-27344.json) (`2025-02-24T15:15:19.963`) -- [CVE-2025-27347](CVE-2025/CVE-2025-273xx/CVE-2025-27347.json) (`2025-02-24T15:15:20.097`) -- [CVE-2025-27348](CVE-2025/CVE-2025-273xx/CVE-2025-27348.json) (`2025-02-24T15:15:20.230`) -- [CVE-2025-27349](CVE-2025/CVE-2025-273xx/CVE-2025-27349.json) (`2025-02-24T15:15:20.363`) -- [CVE-2025-27351](CVE-2025/CVE-2025-273xx/CVE-2025-27351.json) (`2025-02-24T15:15:20.503`) -- [CVE-2025-27352](CVE-2025/CVE-2025-273xx/CVE-2025-27352.json) (`2025-02-24T15:15:20.643`) -- [CVE-2025-27353](CVE-2025/CVE-2025-273xx/CVE-2025-27353.json) (`2025-02-24T15:15:20.780`) -- [CVE-2025-27355](CVE-2025/CVE-2025-273xx/CVE-2025-27355.json) (`2025-02-24T15:15:20.917`) -- [CVE-2025-27356](CVE-2025/CVE-2025-273xx/CVE-2025-27356.json) (`2025-02-24T15:15:21.077`) -- [CVE-2025-27357](CVE-2025/CVE-2025-273xx/CVE-2025-27357.json) (`2025-02-24T15:15:21.233`) -- [CVE-2025-27364](CVE-2025/CVE-2025-273xx/CVE-2025-27364.json) (`2025-02-24T20:15:34.180`) -- [CVE-2025-27399](CVE-2025/CVE-2025-273xx/CVE-2025-27399.json) (`2025-02-27T18:15:30.380`) ## Download and Usage diff --git a/_state.csv b/_state.csv index 7a599ce6ae9..d7e474830de 100644 --- a/_state.csv +++ b/_state.csv @@ -11998,7 +11998,7 @@ CVE-2005-0999,0,0,f5378feb9bb9dff8b5c572f23933749860a0054e9d7636d256e9ecd0f9c978 CVE-2005-1000,0,0,1b2a47537549d134d2ebb3412e7f85f80b7b4462710ac8e85edf0cf010fcc66e,2024-11-20T23:56:22.613000 CVE-2005-10001,0,0,7c34e0b019be2dd6f0c990623e0b24316ccca41417a78988595c33bf175cb198,2024-11-20T23:56:22.193000 CVE-2005-10002,0,0,c6e0b4fcab9366b178543654964b5cc88da6edd4ea11ee645e7048f9e4f50fd0,2024-11-20T23:56:22.333000 -CVE-2005-10003,0,1,f1f24a5cb1805d33aa7873aa26e217fabda10734d698a9df406727821bb1e0e9,2024-11-14T19:35:58.467000 +CVE-2005-10003,0,0,f1f24a5cb1805d33aa7873aa26e217fabda10734d698a9df406727821bb1e0e9,2024-11-14T19:35:58.467000 CVE-2005-1001,0,0,da914f7cd7cfc51b578b3602babeea924b6641226aadff21ce4037cb932841e4,2024-11-20T23:56:22.740000 CVE-2005-1002,0,0,c3af0cfcbf8b4e0f890fee184efd8f5d5fa69f12592755216a7ba42e6ffbdd42,2024-11-20T23:56:22.867000 CVE-2005-1003,0,0,24d0931b37d4c925bcbf58a5631b3b25f18b812339b7266902ea94951cc2babf,2024-11-20T23:56:22.993000 @@ -32430,7 +32430,7 @@ CVE-2008-2988,0,0,537d83846b733f191b5bd4cf9a6e680d0442cb19ac8e074de5196fef91675b CVE-2008-2989,0,0,a564e6d73db62c279491a9c9eed59c9b55085d1c4337edf209af578b122e553a,2024-11-21T00:48:10.743000 CVE-2008-2990,0,0,eba446fdb90523cef752ec8b2816ef2f0a0180e9194e5450344ed618d41db604,2024-11-21T00:48:10.877000 CVE-2008-2991,0,0,c06441c8d15072989775165f31107538fa46ff9c6d70cb1892d9c64fc09aae99,2024-11-21T00:48:11.017000 -CVE-2008-2992,0,1,ae8350e8d33976f2eb8901b1cca168731d621a1a1f7061d7ce991224ec87bd08,2025-02-10T20:15:29.490000 +CVE-2008-2992,0,0,ae8350e8d33976f2eb8901b1cca168731d621a1a1f7061d7ce991224ec87bd08,2025-02-10T20:15:29.490000 CVE-2008-2993,0,0,4ff6dae709cc34854d1f786ba3620c8013380ad46239c929f68c8a8fa52a8ba5,2024-11-21T00:48:11.360000 CVE-2008-2994,0,0,0597746e117c9d7156e751fea86a7abeddefd2ede916fe2b98b5bae313c92409,2024-11-21T00:48:11.503000 CVE-2008-2995,0,0,8add2cd5a741a53ba8e416df70fbb49265d426028ba4fdf56ec03a42ffab5827,2024-11-21T00:48:11.647000 @@ -37592,7 +37592,7 @@ CVE-2009-0923,0,0,9d6bc7aa2f532aeca2611a212fd1d01d7fa3b2e1808aa6c8131b0c233a67d8 CVE-2009-0924,0,0,1f976f6c0a294c03107a3b7fceebb6a46d75e27be1795d464608e48d6f4508d4,2024-11-21T01:01:14.270000 CVE-2009-0925,0,0,feec22dc0d278fb3ecad4119f3bcb4e6cc9aa8eb71fe8e012c6b352e24e4f2c1,2024-11-21T01:01:14.407000 CVE-2009-0926,0,0,912a33629cf2cefe3556a8ceedabd16b35be5a0efeac5595123bbfd790dd486c,2024-11-21T01:01:14.550000 -CVE-2009-0927,0,1,e8466e88ad1c970ef62157df0ea32901b01f8422852b277493ff10b167007a89,2025-02-10T20:15:30.687000 +CVE-2009-0927,0,0,e8466e88ad1c970ef62157df0ea32901b01f8422852b277493ff10b167007a89,2025-02-10T20:15:30.687000 CVE-2009-0928,0,0,c0fecc6255e02786116ce96b8321383c3b1ea994544a390fa423376b66ec4763,2024-11-21T01:01:14.860000 CVE-2009-0929,0,0,ae1f2ef9734ca0f38acbfbdcf2a24d40ade42afc84b7184d502d35b14ab58447,2024-11-21T01:01:15.020000 CVE-2009-0930,0,0,eff3d813782bb023f22ae8edfc659d7632990fa0410bacaa1567fb706b95087f,2024-11-21T01:01:15.157000 @@ -84908,7 +84908,7 @@ CVE-2016-15035,0,0,fca199b87ba278b65e58e3b01e34653e9b81c408fa2d17703c727a27b2575 CVE-2016-15036,0,0,57b08efc7ec73289ce2a6efdde958830b012773d3318f403edefaed8d9922d7a,2024-11-21T02:45:32.943000 CVE-2016-15037,0,0,c232496b7fd52771e31674d831263291a3f4460df28ecf71eb2ba24aaf2e2b52,2024-11-21T02:45:33.100000 CVE-2016-15038,0,0,92dad088064202f5f1c4abf16bd74b5774ecca185fc85e3aacaaa7c75c7ea949,2024-11-21T02:45:33.267000 -CVE-2016-15039,0,1,9957dd3536d291b93d64fb716ba912770e12bf88b5436f011bc890d1bcff8639,2024-11-21T02:45:33.407000 +CVE-2016-15039,0,0,9957dd3536d291b93d64fb716ba912770e12bf88b5436f011bc890d1bcff8639,2024-11-21T02:45:33.407000 CVE-2016-1504,0,0,c9fef6db42aa3bd2860f2d6c74db9bdb2c6947f39a5f43d2b0add63f6a98788a,2024-11-21T02:46:34.560000 CVE-2016-15040,0,0,f1433b9ff9227b671143f455abaf34589c7f787b4f82feaabc1f428077f41ca8,2024-10-16T16:38:14.557000 CVE-2016-15041,0,0,abbfe79b32a3aa33302400a74c358e15a9067e179ef0b79c57fa7f447a33ea61,2024-10-16T16:38:14.557000 @@ -86924,7 +86924,7 @@ CVE-2016-3638,0,0,7d10d08a9c330e8186c8b1df8131ce4ada33f48ecfa9a498b77a809b275d50 CVE-2016-3639,0,0,421db73e8a71b5ada97776de5bc41fde15eb5c7dd19ee95fa07e640c7c6c7281,2024-11-21T02:50:26.267000 CVE-2016-3640,0,0,cb1598d890a5236b6bcfc0dbf4eb736e3623e2422c26299b356149123bffa0a0,2024-11-21T02:50:26.407000 CVE-2016-3642,0,0,163b466ec35987c6c4ff6c7c3a6b6420d30f51d42875bea496195e99af2ad6a1,2024-11-21T02:50:26.543000 -CVE-2016-3643,0,1,ac4839a0c83466eab0490bb575cf589f4ab2b73da0f0344cd9a896463e309aee,2025-02-04T21:15:10.267000 +CVE-2016-3643,0,0,ac4839a0c83466eab0490bb575cf589f4ab2b73da0f0344cd9a896463e309aee,2025-02-04T21:15:10.267000 CVE-2016-3644,0,0,2f773b2080e944e29a7225da4cf2b1e15544f83aaacfce580e0be10986def148,2024-11-21T02:50:26.800000 CVE-2016-3645,0,0,e6ec797e2c73b3d4d9d38cafe825c448b9919243611ff39d36902ebe02db13f1,2024-11-21T02:50:26.927000 CVE-2016-3646,0,0,218a224d61f25a41e628ededad2ee6951c5f8d9d725370ab342b10c8c7355e56,2024-11-21T02:50:27.047000 @@ -87239,7 +87239,7 @@ CVE-2016-3972,0,0,142b5864b63bfc280b9196f5dc10503afea2cd42fdc57440f77dfb1cc02f80 CVE-2016-3973,0,0,64b61a4e20dfcc6c3ca1ba6b7b37a7cf1299a0185d89781ada0686a1dc724993,2024-11-21T02:51:03.727000 CVE-2016-3974,0,0,c34eaf17f1393560453bbf29c4145a745a6efb4dd9cd76f0f2476130f2bf1c7f,2024-11-21T02:51:03.880000 CVE-2016-3975,0,0,83aa673a7d7d02e9b9867fcdc1d69825fd51722f6c6ca0d8082474b374cc969a,2024-11-21T02:51:04.037000 -CVE-2016-3976,0,1,5f77ef3a540080f6b6bed9e249f14ca8d823b0eaebbf341d2de10a445583d56b,2025-02-04T21:15:10.493000 +CVE-2016-3976,0,0,5f77ef3a540080f6b6bed9e249f14ca8d823b0eaebbf341d2de10a445583d56b,2025-02-04T21:15:10.493000 CVE-2016-3977,0,0,30f3cd031e35dcbff31cbff191ebde45d75518c8acbc78d2827f448275345ded,2024-11-21T02:51:04.350000 CVE-2016-3978,0,0,12d9a451bb9f3a35f8fee4c8b8f336e7e3c81c968d06ffa2e28fc8caa37e3896,2024-11-21T02:51:04.520000 CVE-2016-3979,0,0,76d258813b652f5ee36eb61ddb3e21ddd4346c3001992c892299908e0589135b,2024-11-21T02:51:04.670000 @@ -96502,7 +96502,7 @@ CVE-2017-12738,0,0,88c56035d439ba0afc2b88355dfeb93f3ae25c22bf2d29bf338d22821cde1 CVE-2017-12739,0,0,3ad2e6f4473357a30b96f0f9d225984d622bb81dec2d57d768027426bb5cf727,2024-11-21T03:10:07.747000 CVE-2017-1274,0,0,b891417d46af057ed27fb4028dcf15cb2bdb5d03d51a0ac755446689f9540a1d,2024-11-21T03:21:37.093000 CVE-2017-12740,0,0,84bc6ee0644e70d613990222dffc7df709b3c7d7245a138633329f09f8d733a5,2024-11-21T03:10:07.853000 -CVE-2017-12741,0,1,34d1090a963fb7acaac7db12481e20f045b745d1efa0d3e39757c5dc1de63312,2024-11-21T03:10:07.963000 +CVE-2017-12741,0,0,34d1090a963fb7acaac7db12481e20f045b745d1efa0d3e39757c5dc1de63312,2024-11-21T03:10:07.963000 CVE-2017-1275,0,0,9cee14ada3431d09fd84a59fb9127bebf682975bb6c3b244fe2ebfb235c00d8c,2024-11-21T03:21:37.220000 CVE-2017-12754,0,0,55d03c4000e62d5a1e6961e70e1d526758465221a7c00aa909ac6902e7bdfd0d,2024-11-21T03:10:08.223000 CVE-2017-12756,0,0,c69a5b9ab62b870b1def6ce7acef28d766d6291ab93091da4c252859b44abdef,2024-11-21T03:10:08.377000 @@ -97076,7 +97076,7 @@ CVE-2017-13319,0,0,5342c9254a7aa93c30e3821bff0d04f61fa0f453e54198ca596e0a2ca08f2 CVE-2017-1332,0,0,0269de81100b11e03b79ed33c30dc865a85b59fb90a2c2fe1abeaca397fa8d4e,2024-11-21T03:21:43.893000 CVE-2017-13320,0,0,0c48fd68654bc947b8b2708cab8c3d479d7ae69efe9b849697f59b556d05bfda,2024-12-18T20:30:58.303000 CVE-2017-13321,0,0,2916dadb403352de5cfe365a0d816e8fee0c80b25e6e068207b662545ee2cb64,2024-12-18T20:32:50.593000 -CVE-2017-13322,0,1,876f536eabe5991e30a43b3a9001d4a82ff4fc52fbc98fbf389805d754d1cb73,2025-01-23T19:54:01.037000 +CVE-2017-13322,0,0,876f536eabe5991e30a43b3a9001d4a82ff4fc52fbc98fbf389805d754d1cb73,2025-01-23T19:54:01.037000 CVE-2017-13323,0,0,f75d1b43fc422a01b5563e18d9f2892f562b93668cde88a1e3dfb7ea4fc090d7,2024-12-18T20:33:03.693000 CVE-2017-1333,0,0,f8c1c2b7e415d190826feef7acfa0b072efcf6a580e541144279d7a6a2d48f13,2024-11-21T03:21:44.013000 CVE-2017-1334,0,0,181a909df64611e5babc42d42f4ba1c2ea4c1c9d61f75eae0e44e60b86810d55,2024-11-21T03:21:44.133000 @@ -102559,8 +102559,8 @@ CVE-2017-20191,0,0,40fb38b8f5fc9302b18180501be955d8c7dbd7fc4e31fdd06890b4854a586 CVE-2017-20192,0,0,62ca05a0a6895e670da34ea053fd80d19f2fb06d6c55730f577c1845fb514b20,2024-10-16T16:38:14.557000 CVE-2017-20193,0,0,78f33a28785b6834207e6952bd57c135d5a9420af5c916cc0c38f6d255c4ca38,2024-10-30T20:46:34.060000 CVE-2017-20194,0,0,2ef68f420c7767e9da26d58c0322a3b0184d3e0f958f630f006b5a75255314e6,2024-10-30T21:00:25.973000 -CVE-2017-20195,0,1,7925f7e5197d6a733d1f6ba8fe7f174063b555482c30e77dd80a7d567e532c9c,2024-10-29T14:34:04.427000 -CVE-2017-20196,0,1,d3c3fc62bc8dc0302911d2c38b5ebbde54bef43021fa2fe4a124876dd95c1446,2025-01-28T15:15:08.267000 +CVE-2017-20195,0,0,7925f7e5197d6a733d1f6ba8fe7f174063b555482c30e77dd80a7d567e532c9c,2024-10-29T14:34:04.427000 +CVE-2017-20196,0,0,d3c3fc62bc8dc0302911d2c38b5ebbde54bef43021fa2fe4a124876dd95c1446,2025-01-28T15:15:08.267000 CVE-2017-2020,0,0,0176f89e76e77d17aff44beb265bbd6290607491912cdad54f562216e17fef40,2023-11-07T02:43:30.943000 CVE-2017-2021,0,0,76f10f5cd36e75a57c68367deb797f3f6432a879d0c98ef2f911f8615c163241,2023-11-07T02:43:31.170000 CVE-2017-2022,0,0,9f249157715bb01a33c6885e22f286efa78b6a3306959a78f30cb9dd84a9f46c,2023-11-07T02:43:31.413000 @@ -103172,8 +103172,8 @@ CVE-2017-2676,0,0,050be941dea9bfc7ed82777b33c51dc90b7674a6df5d1bf3290efd22aea9f5 CVE-2017-2677,0,0,351f62095b73014426f7852781699c583c2157de11fef699dba2f8bd57b9cef1,2023-11-07T02:43:55.580000 CVE-2017-2678,0,0,25468c73a1ef476e7ec5eefc56aa86a9d9a4290a481b5750b6fecaafa6325e7b,2023-11-07T02:43:55.963000 CVE-2017-2679,0,0,3bc747166047b6b41a64c4bb9c9ea16c230c7633dc072e7859c3907327a13776,2023-11-07T02:43:56.347000 -CVE-2017-2680,0,1,13b603c67f67138a672425c9fae05e7612dc0435e1f5a3e0118a1342e7dac11a,2024-11-21T03:23:57.563000 -CVE-2017-2681,0,1,94e9a50637f703b2d251c19f0ac20890ea6f65557817d7475988fc19d1f6633a,2024-11-21T03:23:57.917000 +CVE-2017-2680,0,0,13b603c67f67138a672425c9fae05e7612dc0435e1f5a3e0118a1342e7dac11a,2024-11-21T03:23:57.563000 +CVE-2017-2681,0,0,94e9a50637f703b2d251c19f0ac20890ea6f65557817d7475988fc19d1f6633a,2024-11-21T03:23:57.917000 CVE-2017-2682,0,0,6f4a56456df12772257cc6edc7faac738a7bf876e21453aa8fb312b1b9da7ce3,2024-11-21T03:23:58.200000 CVE-2017-2683,0,0,582bfa69765217fe99582c3ed5e7a0e97afd3ab8c0d4cc2efe360e5f014ea942,2024-11-21T03:23:58.323000 CVE-2017-2684,0,0,b2aafb7d086a6fdc74404b538c8448ba0ca844a3a0aba44c9c087bfb6cf1905f,2024-11-21T03:23:58.447000 @@ -116241,7 +116241,7 @@ CVE-2018-15807,0,0,4860614cde85e0da34784a34d1164133dcee109fa857a1d60d0bf8ae79b49 CVE-2018-15808,0,0,455d016e838e06912ba454dbc791b32313c6dce517a5a90a513152cae9a1cf43,2024-11-21T03:51:29.257000 CVE-2018-15809,0,0,d16fc4ec045ff884ac854a3295369387cc90fcfaf38ac1f078e3532c4f171b3c,2024-11-21T03:51:29.397000 CVE-2018-15810,0,0,c6fa6edee7f866d094f9f9f4cd68ea2fddd6850ba36412320a4439f6e9695a5a,2024-11-21T03:51:29.550000 -CVE-2018-15811,0,1,660349383ff6408714a4448a1fcf04aa0b22f9ee77579a67c56d218dcffc22f9,2025-02-04T21:15:14.313000 +CVE-2018-15811,0,0,660349383ff6408714a4448a1fcf04aa0b22f9ee77579a67c56d218dcffc22f9,2025-02-04T21:15:14.313000 CVE-2018-15812,0,0,aa48b9c7a99f71771f1ad1123f7f4d0f9d04fd2533dc0d140bdf0a1b07ecab3e,2024-11-21T03:51:29.867000 CVE-2018-15813,0,0,eeee8e2865764565421fb3cb76851a575dd32b95666b6744fb9f429381d54523,2024-11-21T03:51:30.023000 CVE-2018-15814,0,0,1a1c1d94303941d4f6e8b2bbf713356b09dc58da2f988827b40d4a22ad567104,2024-11-21T03:51:30.190000 @@ -118335,7 +118335,7 @@ CVE-2018-18320,0,0,97ef2131e3cf9d5d09d7522df5c0f116618a7d18e5a1434a7b0739869774c CVE-2018-18322,0,0,3ac5b0f2536f99c6b307b260d1a55cde391a8faf9e3fc736535c9ab4e3b5d2a0,2024-11-21T03:55:42.483000 CVE-2018-18323,0,0,4d898a4c393c16593efb56b95759cb197bbf4dcd3f95abb7dbd9c7c9428c7760,2024-11-21T03:55:42.640000 CVE-2018-18324,0,0,9c0c3ee8983950689ca89d0570c1a9e31ca8718e87fd93485d7bd8b7254f31bb,2024-11-21T03:55:42.797000 -CVE-2018-18325,0,1,43b06a32bbe6e11fca37af761e77141d8bdab331e1097250fb5fbaba3d638dd2,2025-02-04T21:15:14.530000 +CVE-2018-18325,0,0,43b06a32bbe6e11fca37af761e77141d8bdab331e1097250fb5fbaba3d638dd2,2025-02-04T21:15:14.530000 CVE-2018-18326,0,0,db8f6cdd70338e3bbc4bc3623d3cc122d1e6769392767c9b840dc685704c6110,2024-11-21T03:55:43.100000 CVE-2018-18327,0,0,4566d95fb908418b3cf19ef5d0605251696471933c9dca1d2ce4ff8ff122a4a8,2024-11-21T03:55:43.250000 CVE-2018-18328,0,0,e4a1f93fd883ec209b4d0fa5026795c497287e16fe37865c3e21fd92f95f9bb2,2024-11-21T03:55:43.377000 @@ -119835,7 +119835,7 @@ CVE-2018-20059,0,0,a51c9dc7c637cc654ff1697815121d270bdcff703f0c68f60fdcdc128d1e4 CVE-2018-2006,0,0,47aaf5fb46e012c3cfb603348c2121f9a9a743a62e7e9289ff736907f0b910fd,2024-11-21T04:03:34.943000 CVE-2018-20060,0,0,e1385d2fac30923e70f75b5e2c91f03777167fa23ae8a6a4823f87a95d33d42f,2024-12-27T16:15:22.593000 CVE-2018-20061,0,0,1f3af18deb366266af78da0ceefcafeb4c84a14e1efa3997c111e9f0e822cf58,2024-11-21T04:00:49.627000 -CVE-2018-20062,0,1,ef6b40fc3df91397e678778a90d3f5b6e972f683cb0320f5df3c4397ca7d1ca7,2025-02-04T21:15:15.517000 +CVE-2018-20062,0,0,ef6b40fc3df91397e678778a90d3f5b6e972f683cb0320f5df3c4397ca7d1ca7,2025-02-04T21:15:15.517000 CVE-2018-20063,0,0,34f0aa6d0bd4f9600ecd5e922724926b6fd20feacc9a5c41e95ea24a58e17160,2024-11-21T04:00:49.940000 CVE-2018-20064,0,0,db5b51f009f055b35c9ae4c72e7ff854b051d67ecaaf7e317679acbf9d48d3ab,2024-11-21T04:00:50.090000 CVE-2018-20065,0,0,b70f15819a2df13416f828d9056d4d769ce048ef842f7ebe753c4b20dcf1d0e4,2024-11-21T04:00:50.243000 @@ -121431,9 +121431,9 @@ CVE-2018-25099,0,0,e0dea4dcc0ff6482e0392d75f40ef77e5bbcee9928fb3fcf677e7fdfa07f2 CVE-2018-25100,0,0,30314e4b0d1e946f47dbad0ae662e0dd70f64bba7cc95f93f28a5c5fddbefac3,2024-11-21T04:03:33.750000 CVE-2018-25101,0,0,2bd8285666e4acb96b73073e83438f9de7be045d6343092b9bbb8ecde1424484,2024-11-21T04:03:33.950000 CVE-2018-25103,0,0,898e59dad77386a317e4ff1bf68be33ab8be6db6918e382c5845df0e79bdcf13,2024-11-21T04:03:34.090000 -CVE-2018-25104,0,1,5a50d75d3601e0919aa08bf52ac9ddcd8eec1761be1bd916bd1e1ab7464beb7c,2024-10-18T12:52:33.507000 +CVE-2018-25104,0,0,5a50d75d3601e0919aa08bf52ac9ddcd8eec1761be1bd916bd1e1ab7464beb7c,2024-10-18T12:52:33.507000 CVE-2018-25105,0,0,d16cf144daafb93b508b5b5e5d66a4d924219330c977526c844488af5bef18a9,2024-10-30T18:23:57.830000 -CVE-2018-25106,0,1,43324fde9f8c9ae927a1959179cc6b254f9be4aff28b0fa56528b25a6ff16bf1,2024-12-23T23:15:05.720000 +CVE-2018-25106,0,0,43324fde9f8c9ae927a1959179cc6b254f9be4aff28b0fa56528b25a6ff16bf1,2024-12-23T23:15:05.720000 CVE-2018-25107,0,0,e74e5f133ec4c9e42aba268447c5e4b8ad803c3cf4918fd4d980370e8a36049c,2024-12-31T19:15:07.077000 CVE-2018-25108,0,0,b20ffbb6cbdeced293a2d0d5632cf118c9bcd4427f34608769eddf9c049b94c3,2025-01-16T11:15:06.850000 CVE-2018-2515,0,0,5409b099d6b1ad12de2273669dad1cdf61ce6e1c2e305b93396a548635b48aa4,2023-11-07T02:57:57.887000 @@ -125778,7 +125778,7 @@ CVE-2018-7837,0,0,ffad73203c6130b5acdfc40d107384215dbb8b25c8751613d632919e9c1cbc CVE-2018-7838,0,0,3225e1833cdfed2d1995884d8af16d3c9fc9a453fc66a5c9a2abb83c3b3a9e68,2024-11-21T04:12:51.240000 CVE-2018-7839,0,0,8bf10ec39b509fb3dac2ed212ec90df38bc0825a726088a4185c3cec75f9cb0b,2024-11-21T04:12:51.377000 CVE-2018-7840,0,0,d0f9ecd9980c937719a6e2adc5f16efcfa040e7aa577be012037a3aaf2da4dbc,2024-11-21T04:12:51.487000 -CVE-2018-7841,0,1,6df25584060dd144ccfbefb0cd5f980ba73ca7100072525cdf6ac3c21b35c19a,2025-02-07T14:15:45.157000 +CVE-2018-7841,0,0,6df25584060dd144ccfbefb0cd5f980ba73ca7100072525cdf6ac3c21b35c19a,2025-02-07T14:15:45.157000 CVE-2018-7842,0,0,a4fa053504795e2b7465d7226d30935fd1797f1ae30fabd9b69a097135fb684f,2024-11-21T04:12:51.697000 CVE-2018-7843,0,0,cd06c23a0db25479fda182631f95ec584adb2fcd8a98820eac1152dc16a5473c,2024-11-21T04:12:51.810000 CVE-2018-7844,0,0,5b8905f4a610d68367ac80d96f33373b32cf1b39e86b07fafb58e8bab3835500,2024-11-21T04:12:51.913000 @@ -126988,7 +126988,7 @@ CVE-2018-9412,0,0,939b75a24f1778508204c1e1a86cbe621da83e84f516dee81857152a07407f CVE-2018-9413,0,0,36638c2107e21aedf8349bbddda35b46864bf2377ad1e51c93869304d9c4c461,2024-12-18T19:34:36.097000 CVE-2018-9414,0,0,01c613dd351dcf0030f77486a5930a7a16e898607949746cf6497d0f498e0390,2024-12-18T19:28:40.127000 CVE-2018-9415,0,0,7bbac4461eea15ff5d707d056a8513003ba0bf9a8f89123a2d316e590dd4f098,2024-11-21T04:15:26.040000 -CVE-2018-9416,0,1,d36f3b99bbd74a7b700e5af2f5bb233ae193c3c7ddb55143aa2f34aa46e756fe,2024-12-18T20:49:22.610000 +CVE-2018-9416,0,0,d36f3b99bbd74a7b700e5af2f5bb233ae193c3c7ddb55143aa2f34aa46e756fe,2024-12-18T20:49:22.610000 CVE-2018-9417,0,0,e93b7207f9fe25702fb2e39b60c7d29ffed27435ba00e2d348b2f5d3779434b5,2024-11-22T22:08:46.630000 CVE-2018-9418,0,0,3b2278afafda8feb0678c30699f040310a8efa3cfde1f0583cd0734be296aa3a,2024-12-18T19:26:14.133000 CVE-2018-9419,0,0,0f573d935c0364308f525a1a419b3ca96901a742351431b18a57a7a4e8e849d4,2024-11-22T22:07:33.540000 @@ -132325,7 +132325,7 @@ CVE-2019-14286,0,0,775a649fa243cb73c96aa4ede07073945f3c8feb61b7065eba17211bbb7d5 CVE-2019-14287,0,0,b82f1d27a69feac6e1ed969ccc464c95863d73f0d63eeb598acf37989ba8bce2,2024-11-21T04:26:22.577000 CVE-2019-14288,0,0,77844b8affb728285230943c3d84de317bbfd6087132a5385c18d3dea6d38626,2024-11-21T04:26:22.813000 CVE-2019-14289,0,0,d5874ec82f6527d38988c8be2f3868a6fb11d7a646efaf70c0b8c790ffd801ea,2024-11-21T04:26:22.953000 -CVE-2019-1429,0,1,580c73f52a903e51d72a242f5497f02a56ee39ca67a177521583066625309cc9,2024-11-21T04:36:41.027000 +CVE-2019-1429,0,0,580c73f52a903e51d72a242f5497f02a56ee39ca67a177521583066625309cc9,2024-11-21T04:36:41.027000 CVE-2019-14290,0,0,313b20f6d9da958256279c657f2b817d820be89a4ac31d0307149478ea6c2512,2024-11-21T04:26:23.090000 CVE-2019-14291,0,0,ed02ef06fd569b050141fa5e2dcee1edd7b4fb0f807e143f41a504ab7bed1e55,2024-11-21T04:26:23.250000 CVE-2019-14292,0,0,bf63f28a0700163c901dbd89cf7a55a7330b6bcbc1aaffc089f1a43a2e88ba1d,2024-11-21T04:26:23.400000 @@ -133934,7 +133934,7 @@ CVE-2019-15945,0,0,33a06b26e906fd5c70eb9d1ee5090af1ff5406b915cd924d396d7acb4ce33 CVE-2019-15946,0,0,5a7d83f8665502ce0831bf67797c94c5d4090dfd33f97087c0e89dbbe6c4f94c,2024-11-21T04:29:47.763000 CVE-2019-15947,0,0,0af8d327d16a5d79613ddc9e3ec9b1ba1968fa0a3ef1f7159b0ba45fea374f3c,2024-11-21T04:29:47.923000 CVE-2019-15948,0,0,f584935d7812d2d0b85a5698b7c7daec96f60298baa5fc482aedf43e9eabcd8f,2024-11-21T04:29:48.073000 -CVE-2019-15949,0,1,f174bd2183aeb4f5cad55090a2678d0c46d4b8fecee692e2f0de3ade6d5db482,2025-02-04T21:15:17.473000 +CVE-2019-15949,0,0,f174bd2183aeb4f5cad55090a2678d0c46d4b8fecee692e2f0de3ade6d5db482,2025-02-04T21:15:17.473000 CVE-2019-1595,0,0,88ccd21b327ff58a8ee4b0ed2c599bb7ffd0b9cdf189f7abdcf010b611bbf4aa,2024-11-21T04:36:53.020000 CVE-2019-15950,0,0,2517d3ef69503853d6312e43202c28f44abfec972870fb968db5c09e40e667af,2024-11-21T04:29:48.370000 CVE-2019-15952,0,0,28b03c0ce9770ebcb4825ab2fb26e2b2fe76a5b9be6086826eae6fbae26fc9c4,2024-11-21T04:29:48.513000 @@ -134736,7 +134736,7 @@ CVE-2019-16924,0,0,9fcdfb6b12ecc8988c872cff850f9a12b1670164d1bb55acd50399f671caa CVE-2019-16925,0,0,09e9fe08610d8c3a46ab83d8b1ba82a92ebd59df6db7a4d9bb12062c4d1e8512,2024-11-21T04:31:21.370000 CVE-2019-16926,0,0,2fd405866642062f213851dd941fd9525e358af4d2584ef5723f7ad01eeb5570,2024-11-21T04:31:21.510000 CVE-2019-16927,0,0,2fb3d9c2c8b5c2842e6547a10802b9b10a58031279b3deedbb8a89126f5833d4,2024-11-21T04:31:21.647000 -CVE-2019-16928,0,1,5dfe5065fa622920506fedaa26bb4ac6621465e4e0d52599b59a553617099ed2,2025-02-04T20:15:33.203000 +CVE-2019-16928,0,0,5dfe5065fa622920506fedaa26bb4ac6621465e4e0d52599b59a553617099ed2,2025-02-04T20:15:33.203000 CVE-2019-16929,0,0,c8559756654e9a62a5c6980e74381ab3fad1e9d0bea48008bca5276d026b6dd3,2024-11-21T04:31:21.970000 CVE-2019-1693,0,0,2e2222b2223836b512c461945a8a924406481fff3bb11ce5f908ab466355f121,2024-11-21T04:37:06.883000 CVE-2019-16930,0,0,2c3d17f3b220f1a83aac157676c5ab4c85646fd8c0e9135c161bdbe1973570bc,2024-11-21T04:31:22.113000 @@ -134883,7 +134883,7 @@ CVE-2019-17075,0,0,b13c049d46bf5bd185306eebac1156652bc31547d4a8b0ff9f58e84fc6a47 CVE-2019-17076,0,0,29e1c24703e3c5abf389b911b93d3f4f2393dee770f72dc33079e11f40db8dab,2024-11-21T04:31:39.677000 CVE-2019-1708,0,0,9e77c9db559b693583f3b30fe95e7b2508dd8837335de67b73b66b9b37f7174f,2024-11-21T04:37:08.910000 CVE-2019-17080,0,0,16ea6e1ae0a7d05a66496896956c03655d58d835b5e5b5bd933c7cd70c843f13,2024-11-21T04:31:39.823000 -CVE-2019-17082,0,1,10f1e5902285efbf50268c7f0c1a22470be852649a4c9a8880162d099413b8a2,2024-12-17T16:15:21.400000 +CVE-2019-17082,0,0,10f1e5902285efbf50268c7f0c1a22470be852649a4c9a8880162d099413b8a2,2024-12-17T16:15:21.400000 CVE-2019-17085,0,0,051a5575ac6f80434dc9fa80e3b180c65bfb9ab2c637c6f9f13530a13cd0b230,2024-11-21T04:31:39.973000 CVE-2019-17087,0,0,2cb2a611e9c76d56ba85e2a7bc0cc3a718beea9e57e489a93677876bc3c49c07,2024-11-21T04:31:40.080000 CVE-2019-1709,0,0,a809afa72d279dcbd09c59bea147289be26bc3fa58dade06b7fccd9057000aa0,2024-11-26T16:09:02.407000 @@ -135308,7 +135308,7 @@ CVE-2019-17554,0,0,fd1679d149b915ba1ebb4cd91b6406a705f82d7aacae8b24302b1d840b775 CVE-2019-17555,0,0,c79a46cc3235cb0805cf1dabe799ea3cef4664bd98a5a061bde8b9bd0bce7e2c,2024-11-21T04:32:31.097000 CVE-2019-17556,0,0,dfc45f73027f031fefc79a0156d2ab7571b3f741c49b1431a9c4c9cb608446b5,2024-11-21T04:32:31.200000 CVE-2019-17557,0,0,2765353326187bfb3caf488301fe76eb67bac10840648f333a8f5f229ab08e5e,2024-11-21T04:32:31.327000 -CVE-2019-17558,0,1,17d915b40a5c5d3274fef52078e7c25ddf9f2a461022d2812b0642d315c8e919,2025-02-06T22:15:33.237000 +CVE-2019-17558,0,0,17d915b40a5c5d3274fef52078e7c25ddf9f2a461022d2812b0642d315c8e919,2025-02-06T22:15:33.237000 CVE-2019-17559,0,0,ece668b06a6f358fb8eb3ee85628d2086d7c6e147d352d7cd06ac3d8ce38ab60,2024-11-21T04:32:31.673000 CVE-2019-1756,0,0,29e8e4aa3a8fae54efbea0ea2d8a6835f4a0fbeffc6925b6b0d4310f284e5e1c,2024-11-21T04:37:17.833000 CVE-2019-17560,0,0,9cb09af49e361a69d0d03fa2b24de3af3540cbdfdf14fe00a8f4e341c5514a63,2024-11-21T04:32:31.797000 @@ -136297,7 +136297,7 @@ CVE-2019-19045,0,0,819333f2d4f317f3258589f967c788bd309aa8ecf95c668675e18c04363c1 CVE-2019-19046,0,0,8987a45d05deb3cd3a08c21378a7d20a9ee8bc3609cccafcbb5e35b01d4f4898,2024-11-21T04:34:03.773000 CVE-2019-19047,0,0,cb343d11b8c4e8202adea20892f3da33685debcea842b5b8a2288e6ea68f15eb,2024-11-21T04:34:03.933000 CVE-2019-19048,0,0,3da2b293cdb641ef1900d5f9142e3956b032b28fd106db70735bd795ec71dc93,2024-11-21T04:34:04.083000 -CVE-2019-19049,0,1,0f1e41e39a68adca306c4fd51f1fecf97060d8c55bd4bd9ac12604c14bdd2f90,2024-11-21T04:34:04.233000 +CVE-2019-19049,0,0,0f1e41e39a68adca306c4fd51f1fecf97060d8c55bd4bd9ac12604c14bdd2f90,2024-11-21T04:34:04.233000 CVE-2019-1905,0,0,0b0eb4362f19b07aea9340092a53aa6ec78876ad887d29a07805e338537aaff2,2024-11-21T04:37:39.443000 CVE-2019-19050,0,0,2a878b8a0e2c61d567fbdd2b56dfd6f9f43844593e9b39ce9662625233ee1896,2024-11-21T04:34:04.403000 CVE-2019-19051,0,0,125269ec287e7bfa24a3821003123e06e7e3f35db5c63efafd5dfbf9140883a0,2024-11-21T04:34:04.570000 @@ -141689,7 +141689,7 @@ CVE-2019-6777,0,0,5454ff40c16faf6517c17a193734b175051d29537657b7c03badb1fffe9b60 CVE-2019-6778,0,0,36148409fb3955b3261adc2b73d62c4fe49532e06a33b64481ac8d1a56d99231,2024-11-21T04:47:07.810000 CVE-2019-6779,0,0,1b694a40613e9348bd79fbc4cff452e5a55c7811c432651220c60fb45eafef06,2024-11-21T04:47:07.983000 CVE-2019-6780,0,0,a2d090c6804265b4be5dbdeb26ac289aef5d949a2b735e275d5ca592a243d4f2,2024-11-21T04:47:08.130000 -CVE-2019-6781,0,1,e3a38df41838bf2da009c7a7578f4375f33ce68547a4afd3a42c2e3f78d0fc91,2024-11-21T04:47:08.277000 +CVE-2019-6781,0,0,e3a38df41838bf2da009c7a7578f4375f33ce68547a4afd3a42c2e3f78d0fc91,2024-11-21T04:47:08.277000 CVE-2019-6782,0,0,26ffebbb52eb5e1de0bfa5116a06752b403a969710081f7b5b89baf035dec910,2024-11-21T04:47:08.430000 CVE-2019-6783,0,0,794b4778376fb0cfc1eaf3dc8be0a1402941529086c6e593083ca7836e3ab683,2024-11-21T04:47:08.577000 CVE-2019-6784,0,0,adf40a5ab69742aa21a9a97b0f474a7feb39613ad49f4b1bae2809d068d6bc27,2024-11-21T04:47:08.737000 @@ -142017,7 +142017,7 @@ CVE-2019-7234,0,0,24df5dc286b4bcb50e15ebc5107b005238769e52042d27e8cecc9fb8011b7f CVE-2019-7235,0,0,3a597d90344429af136670129afd8f8f1b968f443cfa523946d5fe5ae8ddcbd8,2024-11-21T04:47:48.950000 CVE-2019-7236,0,0,5fd5f2f0f96fd762fb8ebe091c4921b6cad12fc4a52b5fe15d7027ba4b34ba14,2024-11-21T04:47:49.107000 CVE-2019-7237,0,0,eb999e15c8f803705dbadbe525adac0fbf06d738ec0736da398e2c9442c45ef0,2024-11-21T04:47:49.253000 -CVE-2019-7238,0,1,a281f874fd0b90f947c68235656cb54373e06e5f7772aaaf9da91df801d7ee40,2025-02-04T21:15:19.310000 +CVE-2019-7238,0,0,a281f874fd0b90f947c68235656cb54373e06e5f7772aaaf9da91df801d7ee40,2025-02-04T21:15:19.310000 CVE-2019-7240,0,0,3164e6a97d0852ad445683d25bedc5673bf299019e74959848d8e4da9e568270,2024-11-21T04:47:49.550000 CVE-2019-7244,0,0,7ed3c3ac5e977098dcf1373742e698928c974f4d4a8492120a670f26b92c5dad,2024-11-21T04:47:49.697000 CVE-2019-7245,0,0,c2749efec42c5dc73a9db6e9ad9027c8d51c3b2a86f4a38a20533c1a180f9607,2024-11-21T04:47:49.867000 @@ -143347,7 +143347,7 @@ CVE-2019-8896,0,0,0aa9f842d33b9654dca889f38decb1175af9e672aff0de6031f4293693edf6 CVE-2019-8897,0,0,3a223b38a5e7116d2df782d1b5e1ba7ab87c296ada6b209ce5ca6d5edff411fa,2023-11-07T03:13:34.413000 CVE-2019-8898,0,0,813b02bbfc4312cb306a094d98b5f0ac09c3f6363393f87aa8b3daaa16fed4bd,2024-11-21T04:50:37.380000 CVE-2019-8899,0,0,adf1901d7d55b77103a59c4f9ec8380c05cd97ee805925ad10db4d2ed3234af5,2023-11-07T03:13:34.457000 -CVE-2019-8900,0,1,5a8d2f654ec86c6a44dd2df4e38b8111133544f8d6ef29d045d686fd21da8bab,2025-02-22T16:15:30.333000 +CVE-2019-8900,0,0,5a8d2f654ec86c6a44dd2df4e38b8111133544f8d6ef29d045d686fd21da8bab,2025-02-22T16:15:30.333000 CVE-2019-8901,0,0,43232e83bf8db4ecdfe2bc0ccfa5289d05fdd242ffbb871121e8cabe69591986,2024-11-21T04:50:37.507000 CVE-2019-8902,0,0,1ae49e00242bce279d5f897c9e5597933981a7d3a204202a57299ddd8069fd2d,2024-11-21T04:50:37.610000 CVE-2019-8903,0,0,27a56ed767f19aeb566cd9b0ebd8b7ebfdd6ff5db988a0d0511852cd09fe5d47,2024-11-21T04:50:37.747000 @@ -144279,7 +144279,7 @@ CVE-2019-9974,0,0,3d465d230eebcc442b36b854518a61956b66b4f7c5cb1a8559528635dc13d7 CVE-2019-9975,0,0,98ea233ad4ab91a3d7caa85b949afb9bd21131dba357cfd25275f86660656db9,2024-11-21T04:52:42.890000 CVE-2019-9976,0,0,e28cafc2e4c205dd3c8e228a98a0141fc2e10296a093b2bf71f683cbc803d51c,2024-11-21T04:52:43.043000 CVE-2019-9977,0,0,ec2527cc5067dbfc68f10d30dace6b96bf83e89c5a29082622eeba6e74a9d826,2024-11-21T04:52:43.187000 -CVE-2019-9978,0,1,11e69ad98c180e4d999bd1737e920011f0f9e47530769fb820dbc745d6809c7e,2025-02-21T22:44:28.013000 +CVE-2019-9978,0,0,11e69ad98c180e4d999bd1737e920011f0f9e47530769fb820dbc745d6809c7e,2025-02-21T22:44:28.013000 CVE-2019-9983,0,0,511c668feaebd8d95980cf01158100a0f8ab755779eb3befa71dddab6b9af4b5,2023-11-07T03:13:49.863000 CVE-2020-0001,0,0,8fec3cabe322d4c072da09e85c8cbcbccee53ecf75a633aa320b9ff47c927d42,2024-11-21T04:52:43.530000 CVE-2020-0002,0,0,b62b8053cf851d60e105942a11975e98647ccd87f935c5857126072ec7aef36d,2024-11-21T04:52:43.650000 @@ -145143,7 +145143,7 @@ CVE-2020-0874,0,0,b2bdd4f05a8228a5b8884752670f8e1adb46797d342f5c0673221ee8c01eb2 CVE-2020-0875,0,0,9d7c3395efbb3edbd3e6931090081e165ba4027d2859fc026cc16046ff06a9ff,2024-11-21T04:54:22.810000 CVE-2020-0876,0,0,31ac2cb17f75b7735bfac75cabb751742af194522eaf42a54e0cd64ea163d76c,2024-11-21T04:54:22.933000 CVE-2020-0877,0,0,445ab6237b6489f4a2f4d5050bfadd9f2311ca2ad518b64399e78fefac0919ef,2024-11-21T04:54:23.040000 -CVE-2020-0878,0,1,15444fbad4131f5a0e30e99bcd4e89a6701ff98a8ab9656bb1a06219c84f13c6,2025-02-04T19:15:22.273000 +CVE-2020-0878,0,0,15444fbad4131f5a0e30e99bcd4e89a6701ff98a8ab9656bb1a06219c84f13c6,2025-02-04T19:15:22.273000 CVE-2020-0879,0,0,e32bc4da42a4e6c20dad4016d5236dc104fbe82bc486b3105dedbc1c34f1c5c0,2024-11-21T04:54:23.320000 CVE-2020-0880,0,0,10623e555f16a0b86ab6a56ec235a41f63cf8c6c51f7d37586f1d13cf740a4a7,2024-11-21T04:54:23.447000 CVE-2020-0881,0,0,8b9df3a81768fa5d97f86e4f41fd8daffd97004c3da4b7c2830cee60c67e4810,2024-11-21T04:54:23.560000 @@ -145360,7 +145360,7 @@ CVE-2020-10091,0,0,0023df9918fdadf5afde7a589c871143ff25422b0de5b843dd37446810a20 CVE-2020-10092,0,0,bed5d552f5b0bb036c3eba1f155fae926f11ff2232ff3d62a715ff4a0ef59ea4,2024-11-21T04:54:47.620000 CVE-2020-10093,0,0,8d0aacd8361af89ed8fce3d23dd783fc6ebd0d8701df0b06ae901731b7ad72e2,2024-11-21T04:54:47.750000 CVE-2020-10094,0,0,6beba78c56501a731d17d4bafa1b7bfd29c7992446387d70f96b80c08094f2cd,2024-11-21T04:54:47.943000 -CVE-2020-10095,0,1,2b5088aeea4c20b2bdc0e6969020ecab1728c70717efb5998e6cc15313bd7274,2025-02-20T16:15:32.050000 +CVE-2020-10095,0,0,2b5088aeea4c20b2bdc0e6969020ecab1728c70717efb5998e6cc15313bd7274,2025-02-20T16:15:32.050000 CVE-2020-10096,0,0,83bee2203a7f767077f6e40b91b5e7f86c8349ada403a759a945e38e30f5b09d,2024-11-21T04:54:48.140000 CVE-2020-10097,0,0,b53a137dcc84c6f9a450665caecc8824e07d3b31ad927277cb99bd9e9b8f13c6,2024-11-21T04:54:48.277000 CVE-2020-10098,0,0,f339d753f3504f60ee2bba806202c760ab227ba9d95ed2b4ebdd071aab6eee53,2024-11-21T04:54:48.413000 @@ -147563,8 +147563,8 @@ CVE-2020-12485,0,0,34d81bb19b71d2eb23361fb1f271047b4813b2499e1cb998e4798b1077103 CVE-2020-12487,0,0,f3e7a0d30480391dc3899032221f6fcd5b3c35d6ff8fec46c27d31f518cd92b4,2024-12-17T03:15:06.453000 CVE-2020-12488,0,0,aa5f4d3af768dd7a35ad93f0603aebf70b7c10f6792c470bb94ed94e60611a16,2024-11-21T04:59:47.660000 CVE-2020-1249,0,0,ee0dd0717eadfbf0e10875ab0544a1bfd1f22d694690d411785027304662d187,2024-11-21T05:10:04.813000 -CVE-2020-12491,0,1,0bca07d4856ab7d35e71909b63b3c5deb1e307d830dc92d8468da6bc7a80b7a5,2024-11-25T10:15:04.983000 -CVE-2020-12492,0,1,48fac5d2b728f5a78f27dc2113a7c6451acdab30486a38f536774856f789d6c3,2024-11-25T10:21:14.660000 +CVE-2020-12491,0,0,0bca07d4856ab7d35e71909b63b3c5deb1e307d830dc92d8468da6bc7a80b7a5,2024-11-25T10:15:04.983000 +CVE-2020-12492,0,0,48fac5d2b728f5a78f27dc2113a7c6451acdab30486a38f536774856f789d6c3,2024-11-25T10:21:14.660000 CVE-2020-12493,0,0,192026ecf0f4d641dc46cf154ff1847ff9faa71a36b800b913ec7e4aa6f5a1f0,2024-11-21T04:59:47.777000 CVE-2020-12494,0,0,03badd378f603f826e79281bab971627a710ade19b0ae007e55e93d757d8d8ab,2024-11-21T04:59:47.893000 CVE-2020-12495,0,0,c6bcaabc5ecacc2a1939b1e8f8a40513153c432e14bc579f666602bded898393,2024-11-21T04:59:48.040000 @@ -148501,7 +148501,7 @@ CVE-2020-13474,0,0,74c4914a43840fa6e12dd2b53c69ece53ee5a95a7a94ae3930fd8e8a2420f CVE-2020-13476,0,0,cf0a65f58de6a051d6c0e19448011654ef686aa415974f52eecd957162dfb0bb,2024-11-21T05:01:21.103000 CVE-2020-1348,0,0,a9b6f338f457c1b2fb5fb90f4dd043111447cbd66f8ac00dfb2af910a3226e23,2024-11-21T05:10:17.980000 CVE-2020-13480,0,0,5b25db3b1580aa288920d42b9b54622f48b7bf339d5a2131430bb02df62f2c06,2024-11-21T05:01:21.253000 -CVE-2020-13481,0,1,1451d6db349d0b71a37e77382f70757d2bfdb3db009f4b5ee6d1027bda97b9ee,2025-02-20T16:15:32.720000 +CVE-2020-13481,0,0,1451d6db349d0b71a37e77382f70757d2bfdb3db009f4b5ee6d1027bda97b9ee,2025-02-20T16:15:32.720000 CVE-2020-13482,0,0,c3adf851d39e5a118e124354d5ac6f55d29bdc276513f621b483678ff1a7566e,2024-11-21T05:01:21.413000 CVE-2020-13483,0,0,ee2229aa912f53fce6524ec444822b1c650cad80395874d5fb423ba8ff8fa71f,2024-11-21T05:01:21.573000 CVE-2020-13484,0,0,53f1e472880fa0d80a8ad749380a006e55911a59405653282e32e67c54cafd0e,2024-11-21T05:01:21.727000 @@ -149361,7 +149361,7 @@ CVE-2020-14404,0,0,e83b67286c157aafe1f2a3553ee7a35cddc23734a821aed3ed1c2d71dcba6 CVE-2020-14405,0,0,1bd320d9cf90c991576fbf1f179ff887b64f703fbbece890826014a53054b3cb,2024-11-21T05:03:12.007000 CVE-2020-14408,0,0,a9e3d4bd2e598c8af92503bb6a4d5f5d3af82f662e8bc175c484d03593b3dde2,2024-11-21T05:03:12.177000 CVE-2020-14409,0,0,f70e07c113c64ef1cef1a87906f10aa32a78b5378a12744ec175072e17bc3711,2024-11-21T05:03:12.327000 -CVE-2020-14410,0,1,4f0918be079a73709d8c828327e0e1e939220f77df2ab31e2c41386765c5d6d2,2024-11-21T05:03:12.490000 +CVE-2020-14410,0,0,4f0918be079a73709d8c828327e0e1e939220f77df2ab31e2c41386765c5d6d2,2024-11-21T05:03:12.490000 CVE-2020-14412,0,0,c7e65f763949505d17883925fcefa1bf42aa25546a7f0a7ce420a9a887af7d06,2024-11-21T05:03:12.647000 CVE-2020-14413,0,0,1d84c54be8dbce99601c38bddf7ec4e958c11de29088f4e3f557414c7f9d9f9a,2024-11-21T05:03:12.797000 CVE-2020-14414,0,0,740f862a504b1c3dcf3a407278e50c49db76f89251bf677ecad02099f2ff792c,2024-11-21T05:03:12.940000 @@ -149686,7 +149686,7 @@ CVE-2020-14716,0,0,70d66e7d8e80fb4d43f94bf54c1dc7b730315a1924c7d9ae759bc161cfff9 CVE-2020-14717,0,0,1b1936ab258b5ca2f69f41c8a28f5de330c564737f80d45b1d2ba8c5299ad536,2024-11-21T05:03:58.007000 CVE-2020-14718,0,0,47b3847c8e0ad7e1cf65e84d8ff206d05b95ba08016fc9fc25c80fe989838ad3,2024-11-21T05:03:58.150000 CVE-2020-14719,0,0,2519153b65f7a2eaa8802944bcab1a17ff477cbea89f414b1ba913633e831e3e,2024-11-21T05:03:58.290000 -CVE-2020-1472,0,1,a760ecffa82ea6edd5efff66434eb8b7abaca72e312f423e2c637019f8b1099e,2024-11-21T05:10:37.640000 +CVE-2020-1472,0,0,a760ecffa82ea6edd5efff66434eb8b7abaca72e312f423e2c637019f8b1099e,2024-11-21T05:10:37.640000 CVE-2020-14720,0,0,a6a4dd928dc73ee3a2223498ff7ec3a434a9d87196fb0bba33306609b9652f67,2024-11-21T05:03:58.443000 CVE-2020-14721,0,0,677e040400c6b37d2d28fe5fe9e0570e19e78317804c8f50ac90977a0fba7930,2024-11-21T05:03:58.587000 CVE-2020-14722,0,0,bfc5f9939bc9c5fbdfa5f30f7afbd4ba716c6cfa243c24942ad536f2e510aab2,2024-11-21T05:03:58.743000 @@ -151897,7 +151897,7 @@ CVE-2020-17457,0,0,304666ebed82001d08af7fb6abc759208104ca1d7c7e0e0b188d0cfb6c453 CVE-2020-17458,0,0,25cd994ed4882520597cb423f48aadd4e5bb2fac882054daf1ab25aeb596c24b,2024-11-21T05:08:09.513000 CVE-2020-1746,0,0,5ade46611c222a1c9d0844bd94b21ff8c5e86579026017bbfd7a5cd2ec833167,2024-11-21T05:11:17.757000 CVE-2020-17462,0,0,dec14e35b954be98e4f456b3da60cf7ea2601d7108dbc0df7cf9c9630fd61564,2024-11-21T05:08:09.663000 -CVE-2020-17463,0,1,d2624e49add7398a1ebda0a27e4a31db9f8c1fa4637cad96a4477ded8f065489,2025-02-04T20:15:37.210000 +CVE-2020-17463,0,0,d2624e49add7398a1ebda0a27e4a31db9f8c1fa4637cad96a4477ded8f065489,2025-02-04T20:15:37.210000 CVE-2020-17464,0,0,e860379cc0b2b1fe9b1929183acf4fefa76c4c56161d2bb20eef1936bf91b085,2023-11-07T03:19:11.557000 CVE-2020-17465,0,0,6fa34c2a07df8f06e1ed6962dc93c0567cc563e0eaa10999b4977a3c63529215,2024-11-21T05:08:09.990000 CVE-2020-17466,0,0,d223484e1c0a2bec6302370e40313a4d5cb6ebf8c1a04b6cfa404cbad72f30df,2024-11-21T05:08:10.137000 @@ -152405,7 +152405,7 @@ CVE-2020-19216,0,0,a26aa94d84766e475334d0359a9f2e6e62c65d21a89f67621041430b6bc54 CVE-2020-19217,0,0,9bcd2177e1296e35c60814777f5da1338dafdfc51cd4687f50f8559689e65209,2024-11-21T05:09:02.727000 CVE-2020-19228,0,0,2bbd56dc14937ff38a5da967db79725d22be6e50308f8abc2c344bca9ddca5a0,2024-11-21T05:09:02.877000 CVE-2020-19229,0,0,25310d3216ac690d784138236a2e680f44b5bac0ad2a0b420c38f67bd7a5fb7c,2024-11-21T05:09:03.043000 -CVE-2020-19248,0,1,e7892731dd8d9e764f8f052daa58a12bbcb0d6b2df751461041fbae5629b36ae,2025-02-21T21:15:11.567000 +CVE-2020-19248,0,0,e7892731dd8d9e764f8f052daa58a12bbcb0d6b2df751461041fbae5629b36ae,2025-02-21T21:15:11.567000 CVE-2020-1925,0,0,d70117e9718e341bf118ca780b1c59e63376a8f7b4ba2ef95797d500165aebe9,2024-11-21T05:11:37.143000 CVE-2020-1926,0,0,65870c4231ca110544eba208194f9052f8bde16dc55f5039090ea76a69a85e76,2024-11-21T05:11:37.267000 CVE-2020-19263,0,0,4793f18001c59641c79cedbd45fb9b5752a2327a6bd75ba82ab8fbbcac706e5f,2024-11-21T05:09:03.220000 @@ -155585,16 +155585,16 @@ CVE-2020-2630,0,0,cbba102bedc2b3852e2922156c8d1a137aa6ba88e12d40192d7d2a01a1aaa8 CVE-2020-26300,0,0,13374e23486639b9aaf03d78271b4996e872ecc2425e0bd0530e1db54f690500,2024-11-21T05:19:48.310000 CVE-2020-26301,0,0,f63aae334f26c842277f6263a91aaae0a53a3eff0ab264c496ece728924f33e9,2024-11-21T05:19:48.493000 CVE-2020-26302,0,0,d194c37cf41f4a03f3b2af69096ecdff48708c30d133ac4fb7977d3b4db76f77,2024-11-21T05:19:48.677000 -CVE-2020-26303,0,1,e99326f1a6048451676b5dda8278904c275d87073670a40f349c04233010e40a,2024-11-13T19:55:45.453000 -CVE-2020-26304,0,1,2eab69ee67b0fab13c01427208043cf427b657a473a33759745221ea4986e837,2024-11-13T19:58:06.190000 -CVE-2020-26305,0,1,ec6b326f846355dbe5e8cfc3083a6c98d104811df4bffeb2195581e45266ebed,2024-11-13T20:00:51.330000 -CVE-2020-26306,0,1,f38dbcb793627771b247c0c5242e41ee5029a67cd05017053d19ef636ed789f7,2024-10-28T13:58:09.230000 -CVE-2020-26307,0,1,1bbe7c8e5f3c4620a780da2f6dbe56873d34064a8eff394f742800712308c501,2024-10-28T13:58:09.230000 -CVE-2020-26308,0,1,4fb83605ca284655164a2d10f4f59ffd0542a0cdf2bfa67c983b582e7742cf0b,2024-10-28T13:58:09.230000 -CVE-2020-26309,0,1,1b85120cd32f4d91fe8237151d02c28da3adaba45086f5b65c8393c557039f9b,2024-10-28T13:58:09.230000 +CVE-2020-26303,0,0,e99326f1a6048451676b5dda8278904c275d87073670a40f349c04233010e40a,2024-11-13T19:55:45.453000 +CVE-2020-26304,0,0,2eab69ee67b0fab13c01427208043cf427b657a473a33759745221ea4986e837,2024-11-13T19:58:06.190000 +CVE-2020-26305,0,0,ec6b326f846355dbe5e8cfc3083a6c98d104811df4bffeb2195581e45266ebed,2024-11-13T20:00:51.330000 +CVE-2020-26306,0,0,f38dbcb793627771b247c0c5242e41ee5029a67cd05017053d19ef636ed789f7,2024-10-28T13:58:09.230000 +CVE-2020-26307,0,0,1bbe7c8e5f3c4620a780da2f6dbe56873d34064a8eff394f742800712308c501,2024-10-28T13:58:09.230000 +CVE-2020-26308,0,0,4fb83605ca284655164a2d10f4f59ffd0542a0cdf2bfa67c983b582e7742cf0b,2024-10-28T13:58:09.230000 +CVE-2020-26309,0,0,1b85120cd32f4d91fe8237151d02c28da3adaba45086f5b65c8393c557039f9b,2024-10-28T13:58:09.230000 CVE-2020-2631,0,0,0ae28021aaf4b8cb1322283d18ee1932a07a6767fbc45a671d11848bf7eb93f8,2024-11-21T05:25:48.070000 -CVE-2020-26310,0,1,c15d77ed13913d68880a23781a3bc3853c74c442e021f7dd3fa854bd8cc07826,2024-10-28T13:58:09.230000 -CVE-2020-26311,0,1,4c7f3f03b21068c2a86444ab2b449118409f161c217f5bec0205be16682b5e48,2024-10-30T18:07:38.110000 +CVE-2020-26310,0,0,c15d77ed13913d68880a23781a3bc3853c74c442e021f7dd3fa854bd8cc07826,2024-10-28T13:58:09.230000 +CVE-2020-26311,0,0,4c7f3f03b21068c2a86444ab2b449118409f161c217f5bec0205be16682b5e48,2024-10-30T18:07:38.110000 CVE-2020-26312,0,0,a62610170d5c1fb7a81d2066517b59223af52ef80f33b878a98d5c1c6a302f6c,2024-11-21T05:19:50.507000 CVE-2020-26313,0,0,4f8438affbb47b619adf4b6ba484d05206ac16511e81ced9ddd5162b1bf025fd,2023-11-07T03:20:33.210000 CVE-2020-26314,0,0,b537bcca105c723dd060969291a12aa249876b6502e65215930a5f4eec5761b5,2023-11-07T03:20:33.247000 @@ -156011,7 +156011,7 @@ CVE-2020-26938,0,0,52b9dba3657c510a8003154880c11b1a395c6747ab8cac430b408ea74d085 CVE-2020-26939,0,0,06280f793da4c8c360313d10250e69130b517f0c921bb988d2d48a09aebb7272,2024-11-21T05:20:32.623000 CVE-2020-2694,0,0,f8c4451c441b6be051228cc294563fb79a0d62957d677191339a120fe90efed8,2024-11-21T05:26:01.350000 CVE-2020-26941,0,0,beaaa630a930edc627ba10de7f4b970e51f0db3a37c02a9343c0b5a3ce4d16de,2024-11-21T05:20:32.763000 -CVE-2020-26942,0,1,be2b5ad63465612120574e120f16b31b16b8d1e6e1fa35dcd86585b36267faa1,2024-11-21T05:20:32.907000 +CVE-2020-26942,0,0,be2b5ad63465612120574e120f16b31b16b8d1e6e1fa35dcd86585b36267faa1,2024-11-21T05:20:32.907000 CVE-2020-26943,0,0,ff41be6f51453aa910d9884f70fb87762f1dc12f9c554eeaef22fe44832fbbcb,2024-11-21T05:20:33.137000 CVE-2020-26944,0,0,e913b0fc4f0b50d2ba4a971bbb91bff564d45cd0041b9c19e0ab16df0ea28a0c,2024-11-21T05:20:33.283000 CVE-2020-26945,0,0,3d667d49ce282a114fa949ecc43a012c215c7b0245088e7733f89e6ceaa9befc,2024-11-21T05:20:33.417000 @@ -157071,9 +157071,9 @@ CVE-2020-28394,0,0,4417ea0f573f2afab861401f3155cd17639cc1121d65b00f9218a706767c7 CVE-2020-28395,0,0,f98ab57c26114f84ec590785266ce72a00f2c0992d787d555299ba255a1f0dec,2024-11-21T05:22:42.987000 CVE-2020-28396,0,0,d465f4b428198b5b89457d982fcee4cc6e7c41ad9e4f7ae5abd54d9db2c39d91,2024-11-21T05:22:43.117000 CVE-2020-28397,0,0,b075fbf093f72d16b08d4a7dc598caaa144ada868e250e1c47b616f82ba08349,2024-11-21T05:22:43.247000 -CVE-2020-28398,0,1,41dc67bb00ef31045b4e49c8cb04d1918899775251e37dd7a89d7cc686a5481b,2024-12-10T14:15:18.320000 +CVE-2020-28398,0,0,41dc67bb00ef31045b4e49c8cb04d1918899775251e37dd7a89d7cc686a5481b,2024-12-10T14:15:18.320000 CVE-2020-2840,0,0,e44d7e29182007864686e5a5a81b6524b99a34280f1364e95eb6b5f7ceb4d8c8,2024-11-21T05:26:25.210000 -CVE-2020-28400,0,1,9cdf70074af4bbd049c41e45d36f339db50ae0fa8bde291356f0f2a5acc316f5,2024-12-10T14:15:19.373000 +CVE-2020-28400,0,0,9cdf70074af4bbd049c41e45d36f339db50ae0fa8bde291356f0f2a5acc316f5,2024-12-10T14:15:19.373000 CVE-2020-28401,0,0,1b2504dfa7b563c907a092d9885ec26281e2377c6ab77d160067be8250513372,2024-11-21T05:22:43.843000 CVE-2020-28402,0,0,2e6ca6bb4b292d6bcc4a92467321b457f0da4553e21753626765215dac0055ef,2024-11-21T05:22:44.010000 CVE-2020-28403,0,0,ef2cebf37607c95c1b53a6c5a0745bed7e831c109e77019861ffb143abb122ee,2024-11-21T05:22:44.167000 @@ -157382,7 +157382,7 @@ CVE-2020-28945,0,0,33ad7ac250d1dc7ca2d7ac581dbc2489461e170a6c156cdf9b27ff5203a22 CVE-2020-28946,0,0,95782fa6bba3d8352ea0e94ebd441642f09243c29fd34bb5c4bc46638ae15cd8,2024-11-21T05:23:21.203000 CVE-2020-28947,0,0,fb46595ba4e86fed206b1aab246d96408851ad0fbc627ef0fde91da68cfd8f85,2024-11-21T05:23:21.360000 CVE-2020-28948,0,0,6eabbd61c1edc07fb210d35219ec3d8e34246392fe08dc08d8e87f067f51e57d,2024-11-21T05:23:21.513000 -CVE-2020-28949,0,1,3dbeaf41804d7a3281c51a92e9e8faf8c09f94e5f33714f05ecab69ce5054a84,2025-02-07T14:15:47.757000 +CVE-2020-28949,0,0,3dbeaf41804d7a3281c51a92e9e8faf8c09f94e5f33714f05ecab69ce5054a84,2025-02-07T14:15:47.757000 CVE-2020-2895,0,0,5a939382a5a4301f168df4cdfc206b8e25a4e366a0e8f2f39c42f120fd4be8fd,2024-11-21T05:26:34.160000 CVE-2020-28950,0,0,c934fa406c512b1631796b34f4eb6a4be6877836f08ecff72660434307fd1b66,2024-11-21T05:23:21.910000 CVE-2020-28951,0,0,fd3ced095acc54e4b26ac87ce84035e8c23f89b92fa8afb4c301d26a09e5ce30,2024-11-21T05:23:22.047000 @@ -158515,7 +158515,7 @@ CVE-2020-35540,0,0,6bd64b059b520580fc1288131d694e2faf21edb8f793d207b450f97b8fdf5 CVE-2020-35541,0,0,8d5365eb0cabd9fb3bbef386a7a8573f0770d7f02e50738d63f9bc34f5836ae4,2023-11-07T03:21:58.650000 CVE-2020-35542,0,0,cf77cdeac798a3a257ffcb234660d4518d214cb4498ec8c17e86fd96ebfc678f,2024-11-21T05:27:31.673000 CVE-2020-35545,0,0,90718e2ddefe9ba5082932c97e23e972baa70313d1d4fdf00f695b1d71c6cc9b,2024-11-21T05:27:31.870000 -CVE-2020-35546,0,1,b884ee19ea3459c33b8ca18bc111f2630e2fa3e8e2c142e149c128ebdc17832d,2025-02-20T16:15:32.870000 +CVE-2020-35546,0,0,b884ee19ea3459c33b8ca18bc111f2630e2fa3e8e2c142e149c128ebdc17832d,2025-02-20T16:15:32.870000 CVE-2020-35547,0,0,0b56fd34bbcf6f73360d1254a0790470258ba9dfdd070f322adb5be0ea6a8538,2024-11-21T05:27:32.053000 CVE-2020-35548,0,0,d7355cb5b84b5b614d93237f5cbb2796f3a81213009605c0528bcf58e0d77ec2,2024-11-21T05:27:32.280000 CVE-2020-35549,0,0,6a5d8eef45e56534ec7da225d0cd05db4848ea6f60c0898ba9512b7ec9f90052,2024-11-21T05:27:32.460000 @@ -158674,7 +158674,7 @@ CVE-2020-35727,0,0,f0dd223582d6309ce179497a9b74e987555b732bfa8f631dd955b0b9a61e1 CVE-2020-35728,0,0,99fed61d496a6a5c294587255ba0c17afa8c36ec21a65e421be4e3e3640f1f16,2024-11-21T05:27:57.440000 CVE-2020-35729,0,0,73b791035750e29920d34fc3318c4c53df54886e03c72db4c4c47435377ff0e9,2024-11-21T05:27:57.760000 CVE-2020-3573,0,0,2428323c31c74dfe8ac763df12cf371bf8979fc323cca23115d173e506b9e5e9,2024-11-21T05:31:20.473000 -CVE-2020-35730,0,1,bcdd73cbbd850ff7c3d13b6ae3930078faaecca2223f4ef3e4dd083caa2ccd1c,2025-02-21T22:38:53.213000 +CVE-2020-35730,0,0,bcdd73cbbd850ff7c3d13b6ae3930078faaecca2223f4ef3e4dd083caa2ccd1c,2025-02-21T22:38:53.213000 CVE-2020-35733,0,0,b028818da92f1c6c012520f779905a1cfb1ea5019b64f07e8c5b3e86f104cb4a,2024-11-21T05:27:58.170000 CVE-2020-35734,0,0,35b93685fa197211641fbd36f388c497f1ebdd34985df5fe2344f370ce01d4e2,2024-11-21T05:27:58.373000 CVE-2020-35735,0,0,8ab12734471d586080bb2440d148e75bc3179f443ffe3b1a5942e143406b784a,2024-11-21T05:27:58.577000 @@ -159559,12 +159559,12 @@ CVE-2020-3679,0,0,e50c3284f3a657c667bb2bcead40e1009be12a2605501d7af9afc6e97b9969 CVE-2020-3680,0,0,95ff3ef12f3f63dba119087397217342424c1009d17f182b57cd7668b1d53c18,2024-11-21T05:31:33.890000 CVE-2020-3681,0,0,85c136b131152da20e227debcb5e39b4df76d1ad0d976c7af998638337c03a1e,2024-11-21T05:31:34.023000 CVE-2020-3682,0,0,e64f3dbf8a1ce6a604037e09889e3b610c0e346e5b5f9a9071592c294464b91a,2023-11-07T03:23:01.990000 -CVE-2020-36825,0,1,4d807cce4b8377f110ee4b3c0fb4493a42468bee703d277dc1fafd73395ff836,2024-11-21T05:30:18.710000 +CVE-2020-36825,0,0,4d807cce4b8377f110ee4b3c0fb4493a42468bee703d277dc1fafd73395ff836,2024-11-21T05:30:18.710000 CVE-2020-36826,0,0,632d3e55095292e654c05e4af776dd62d8a58bf5822112eee419bc01be1c0f56,2024-11-21T05:30:18.877000 CVE-2020-36827,0,0,72d97afa04bb3d82f731bb61d83db44f88d204ad9a597f823576ac792a90dc57,2024-11-21T05:30:19.003000 CVE-2020-36828,0,0,bc7af34ab935e0edb1e0fad207ebb4bb8096bc80378c672fe1686651003612de,2024-11-21T05:30:19.147000 CVE-2020-36829,0,0,24b3ca9fa156d1771851f906c2fa36da686a62969b57f168bab96cf3bedb5085,2024-11-21T05:30:19.290000 -CVE-2020-36830,0,1,f70a965878fe7d5bade5ead7c819ff8f3f0f72e0f8923e151d37291acdb8cadc,2024-09-05T21:47:09.243000 +CVE-2020-36830,0,0,f70a965878fe7d5bade5ead7c819ff8f3f0f72e0f8923e151d37291acdb8cadc,2024-09-05T21:47:09.243000 CVE-2020-36831,0,0,ae8f26ef9609750991f1e998286064c227579b1afdf9132784b30dc7eddd2340,2025-02-07T17:51:43.920000 CVE-2020-36832,0,0,5186f076be3cb1f90a1e086b9b9af14eeb2c9ef96086a0bd4bba43e7a2b8b7c5,2024-10-16T16:38:14.557000 CVE-2020-36833,0,0,b4e9334556d4d7ccf0d0299d6037ac055cf7e627215b6ec1ca8dd6066175544c,2024-10-16T16:38:14.557000 @@ -161318,8 +161318,8 @@ CVE-2020-5842,0,0,dcb0f27f4317979c203b2c51bfab7cda27207ed5b71ee1c718a48e678a9f1e CVE-2020-5843,0,0,8378e8ca1d755c52b556a28b9a03d7cb9bb7f46e105c7df46b82ac95ec1f9c73,2024-11-21T05:34:41.133000 CVE-2020-5844,0,0,b894bec74321616318be63acacbc6a64ba72f10a231dbf6aa0116c83f7aecd7d,2024-11-21T05:34:41.263000 CVE-2020-5846,0,0,d2f3ffda68de3ecb9a5597e60cdc311709fce66834c02bfdd0ee4735d05b664e,2024-11-21T05:34:41.400000 -CVE-2020-5847,0,1,148ae289735b8653fae2fda53e3b573000c0c22251ad4d8a160c28a10fa44e8c,2025-02-04T20:15:38.803000 -CVE-2020-5849,0,1,c96e336b8e81cc4b23b0122c703ba811e64671db678cb8f602f4b706461b160b,2025-02-04T20:15:39.013000 +CVE-2020-5847,0,0,148ae289735b8653fae2fda53e3b573000c0c22251ad4d8a160c28a10fa44e8c,2025-02-04T20:15:38.803000 +CVE-2020-5849,0,0,c96e336b8e81cc4b23b0122c703ba811e64671db678cb8f602f4b706461b160b,2025-02-04T20:15:39.013000 CVE-2020-5851,0,0,0e6b8a980d42461bdeef132eb484123c19dc7a4e5f253f6abcd12b6bfeb3765c,2024-11-21T05:34:41.807000 CVE-2020-5852,0,0,a0d14d33aa5d76474940760e02808323b0255fdfa7ef7263fbf5fb39b4b3f9c4,2024-11-21T05:34:41.950000 CVE-2020-5853,0,0,ec5939c37c53e690929c801d26a949d22ea000c2d5657b7eea502e2f09c386d8,2024-11-21T05:34:42.357000 @@ -161589,7 +161589,7 @@ CVE-2020-6153,0,0,f69b45725231969ea6223aa352ea374bca6b2f6546843d2052ca4bb42afd13 CVE-2020-6155,0,0,af216f2fd30418af6f9169288c76f62a5bf552443bbb9848cccb6c949b9bd712,2024-11-21T05:35:12.747000 CVE-2020-6156,0,0,e53e4103dd1609ef71a4b21fc35eca75ebe24055e52b5727ec34da97a19fdd4c,2024-11-21T05:35:12.857000 CVE-2020-6157,0,0,5560e8237eff2e29bedc5837e90fa718516854d35693f276bbc6a0bb02449175,2024-11-21T05:35:12.963000 -CVE-2020-6158,0,1,7967079de7761d1790594c03620eb69de3a7cdef81c55fca87092362d627a75f,2025-02-21T19:15:10.213000 +CVE-2020-6158,0,0,7967079de7761d1790594c03620eb69de3a7cdef81c55fca87092362d627a75f,2025-02-21T19:15:10.213000 CVE-2020-6159,0,0,1d58458a18fa2ede0d62643789a6c12935ef5b89b2528f56ce13ab00d5a87d15,2024-11-21T05:35:13.073000 CVE-2020-6162,0,0,542b480d5204cd026e22f7e2f7ce9cac5f107717db6fe8047474dca2fe19b355,2024-11-21T05:35:13.180000 CVE-2020-6163,0,0,6816edc60b53bff2a1c8daeaad04f547f83edfa4bd6abb5deba2e02728b72a82,2024-11-21T05:35:13.310000 @@ -163229,7 +163229,7 @@ CVE-2020-8090,0,0,d46d7f83237d152eb32f3f6e92be684a7d866e97d16c9dcc6391e1a834c30d CVE-2020-8091,0,0,3f3cedd06ba215c32ae09a0b819acaf7aea4088e88ff8a439c6ce7eae384446a,2024-11-21T05:38:17.040000 CVE-2020-8092,0,0,6aba06acaf03d5e490083d0608990e7b05112ebacbc6b6f104f7dd019799e781,2024-11-21T05:38:17.187000 CVE-2020-8093,0,0,59411ae8d980d80bc682fb86a15eed1a907562c28bd5c3ea9efb019f379e5a90,2024-11-21T05:38:17.323000 -CVE-2020-8094,0,1,e95ac767df6a4c3f7426e7a486bb4d3f696d41febbd22a09a652b7a069c210d5,2025-02-07T21:07:34.963000 +CVE-2020-8094,0,0,e95ac767df6a4c3f7426e7a486bb4d3f696d41febbd22a09a652b7a069c210d5,2025-02-07T21:07:34.963000 CVE-2020-8095,0,0,6ed41175835723c7745e9b903ec1dc1221975bdfc45bee55d3859d2e2101cc6d,2024-11-21T05:38:17.443000 CVE-2020-8096,0,0,7155f43f159057e6fed611a74f5b117d2d3280bef27f77d7ef82390d8eb5acea,2024-11-21T05:38:17.567000 CVE-2020-8097,0,0,196361a640b3ba7734ef6964c5491d7c0d5d9a7eae80a566a9d165231fb2ae00,2024-11-21T05:38:17.687000 @@ -163612,7 +163612,7 @@ CVE-2020-8510,0,0,f6f3e1ba366b278d6ac76587844933dfaba9fbf429bd39bf64372bdf2794ad CVE-2020-8511,0,0,b59e2abadb34af0e9765ce8751ba7b8c140aa41dcc769819e454bd94f6646c3f,2024-11-21T05:38:58.343000 CVE-2020-8512,0,0,c6aad879dcb0eeae681fd336e19cb36414387c26cc5acd97df3655b2317377cf,2024-11-21T05:38:58.470000 CVE-2020-8514,0,0,7623633bc4bec886f3ffff217da2aa9f9256288ca0899985b522f17399516644,2024-11-21T05:38:58.590000 -CVE-2020-8515,0,1,18ecbf56ff077cd386dd88fdbfa0094c62c6386ed8c4a9fea0757b7088684c07,2025-02-21T22:48:12.247000 +CVE-2020-8515,0,0,18ecbf56ff077cd386dd88fdbfa0094c62c6386ed8c4a9fea0757b7088684c07,2025-02-21T22:48:12.247000 CVE-2020-8516,0,0,6ae3c70d46962c8d2c749f2d3f757eeac95c55e855094d263224a61cc073b866,2024-11-21T05:38:58.863000 CVE-2020-8517,0,0,6fb6f5a3faca4964db8a901a51cc240d4e249c901f83483c2c5a575827cff85c,2024-11-21T05:38:59.020000 CVE-2020-8518,0,0,28eeac7e377f0a40e26159f7f02ff9d925e281ae7c14d913cdfab415cc37c75f,2024-11-21T05:38:59.183000 @@ -163713,15 +163713,15 @@ CVE-2020-8637,0,0,2217c7386170afe6b12de345c9c160276185b7c89e0dcda019627a55f9fb85 CVE-2020-8638,0,0,32c95e1823a3ea2f35b4d4087afa45e38f0aa3a6d2ec116bb344b25d3aabb7c5,2024-11-21T05:39:10.230000 CVE-2020-8639,0,0,8f89ab272a0ef46c31d75a3858f8022a4d9111848565bd65e9343b97ffd6fd3f,2024-11-21T05:39:10.353000 CVE-2020-8641,0,0,0d1c513fef1a173802745a61846ead8e61fdbfe5801ff740fb1aca89505c7ddb,2024-11-21T05:39:10.483000 -CVE-2020-8644,0,1,4a513e833768052e94cdb586f9f4f9a5954cba100bb8afcbe81e0f148f918af4,2025-02-04T21:15:21.113000 +CVE-2020-8644,0,0,4a513e833768052e94cdb586f9f4f9a5954cba100bb8afcbe81e0f148f918af4,2025-02-04T21:15:21.113000 CVE-2020-8645,0,0,2a03db6fa2b770ea0a59249c2f2585abe34df165b555d7ac782ed537d96c9f97,2024-11-21T05:39:10.747000 CVE-2020-8647,0,0,f068f0e57339478200309cb959bd7fd17a53a6b7117775a657951595e793600e,2024-11-21T05:39:10.877000 CVE-2020-8648,0,0,8fdc221d2ebb6dc8fb93bf4742dc8dfa23ef56dd805cde8998884f9ff56ef701,2024-11-21T05:39:11.030000 CVE-2020-8649,0,0,37c65f7d0c74c220929895992a0c92fb2e2d2fac5e634773795c784a74ea10b0,2024-11-21T05:39:11.190000 CVE-2020-8654,0,0,a3a76c24f693047768fb5b923623c39d10ba6a5e4698aa407fa5faf6a5f662ed,2024-11-21T05:39:11.347000 -CVE-2020-8655,0,1,178f17f1d5f32b498840e903fd14586d50751635c32fd7aeaf31b57eff3dfe16,2025-02-04T21:15:21.360000 +CVE-2020-8655,0,0,178f17f1d5f32b498840e903fd14586d50751635c32fd7aeaf31b57eff3dfe16,2025-02-04T21:15:21.360000 CVE-2020-8656,0,0,4786fc01a1c7dfdec763b31be079dfcb520c2439d320352e6b9d715294d319ca,2024-11-21T05:39:12.467000 -CVE-2020-8657,0,1,438d4382b40ba7fec80b3db67b8733969df33003b03a35203155e5500813f546,2025-02-04T21:15:21.563000 +CVE-2020-8657,0,0,438d4382b40ba7fec80b3db67b8733969df33003b03a35203155e5500813f546,2025-02-04T21:15:21.563000 CVE-2020-8658,0,0,4573f49c55d9f3879273cc4a97630ce9e9cf8aae9a1c623e533e4c3238f46259,2024-11-21T05:39:12.757000 CVE-2020-8659,0,0,0058e06c3c4af6d2c2f20fc9f830318b2a5c5c55545999cea86f50e52d91077f,2024-11-21T05:39:12.880000 CVE-2020-8660,0,0,c8eb75df1246ad70e7d88e25da868f2489d66b14a433ad144d2fcc75766974f8,2024-11-21T05:39:13.013000 @@ -163947,12 +163947,12 @@ CVE-2020-8894,0,0,1861696833b3572a2c0fd8b6bf606a894d53a2588e64e1a12d2f0b5be97600 CVE-2020-8895,0,0,b3a170c567865bde5c3a50b84ef047310d1eee523e709dbda3ab2e618a8668b3,2024-11-21T05:39:39.017000 CVE-2020-8896,0,0,03c405625e819e46ed948b3a6faa30bba12d17ae89ee5b6002c43328225c4aac,2024-11-21T05:39:39.123000 CVE-2020-8897,0,0,00eaadcbaaa8da09e200fbd3d3a5d22212e4dd3ec76ad421887b11e6b65eb946,2024-11-21T05:39:39.220000 -CVE-2020-8899,0,1,2365357870d3c36fd25ffb78d6d3bfec856ec697e1f90f69c60508f537a50568,2024-11-21T05:39:39.323000 +CVE-2020-8899,0,0,2365357870d3c36fd25ffb78d6d3bfec856ec697e1f90f69c60508f537a50568,2024-11-21T05:39:39.323000 CVE-2020-8902,0,0,f3462d141d4e1a37c8e624058b2f8259063968857f2285d15d48e3a7555299a1,2024-11-21T05:39:39.457000 -CVE-2020-8903,0,1,1e2196af22a7a59b85356ab9ce3a2db8979c387814e0b9a623134f7a62001e78,2024-11-21T05:39:39.557000 +CVE-2020-8903,0,0,1e2196af22a7a59b85356ab9ce3a2db8979c387814e0b9a623134f7a62001e78,2024-11-21T05:39:39.557000 CVE-2020-8904,0,0,c026831a0d03e1f81bdaf2d292ea8f797e6a7b9ef5bbaf775017f89bf10a1bc1,2024-11-21T05:39:39.700000 CVE-2020-8905,0,0,6a4c9da9583f1be378804d4fce94019d0b8e861f5e034ac210fbd3b05c8a2cae,2024-11-21T05:39:39.820000 -CVE-2020-8907,0,1,0a296afa2f9f07de6e811c7476c53debfb33e457a89224f4e099dcf8eaaebdeb,2024-11-21T05:39:39.933000 +CVE-2020-8907,0,0,0a296afa2f9f07de6e811c7476c53debfb33e457a89224f4e099dcf8eaaebdeb,2024-11-21T05:39:39.933000 CVE-2020-8908,0,0,f415a1123c463bc0e7592b7d71e2ed5239a960208875510969b664eaf1ca6e41,2024-11-21T05:39:40.053000 CVE-2020-8910,0,0,9555db326e6344b4c7ad3b11459ae2c1f9d5de4b85dd099b2eef90283d097b6e,2024-11-21T05:39:40.350000 CVE-2020-8911,0,0,8c8258772d7d248cebb58f85e9c3559afe0434bd8516cb5fa6fb7d9bd6479122,2024-11-21T05:39:40.457000 @@ -163965,7 +163965,7 @@ CVE-2020-8920,0,0,9cf47e3a9f1546be56ee418be208e3fdda9484477603e389568190bbe08a15 CVE-2020-8923,0,0,b53ed5df3296b10e7e25d27244a8c12a167ec37bd08bb899be24679080bedfc7,2024-11-21T05:39:41.267000 CVE-2020-8927,0,0,5fc339c378eb19b907ba02666a45b9ba2d31c0bcc24807a60de0f424a38c96a8,2024-11-21T05:39:41.370000 CVE-2020-8929,0,0,b28af03c8adc7eba43f570980b11f440e21b3dec2b8afc9af5f2ba6e776be2fc,2024-11-21T05:39:41.533000 -CVE-2020-8933,0,1,191eb1dfc5e17461cbc7baf25fab1cd51d60c3d6e772902023824b9b65b23902,2024-11-21T05:39:41.643000 +CVE-2020-8933,0,0,191eb1dfc5e17461cbc7baf25fab1cd51d60c3d6e772902023824b9b65b23902,2024-11-21T05:39:41.643000 CVE-2020-8934,0,0,8345db138be33e55467767dff8b4c15f8e64c6f47e8298af1f8a9003159c14c0,2024-11-21T05:39:41.767000 CVE-2020-8935,0,0,fe5869440a3a58cac6b655bdccf8c06ac86e91ede14dd6bb7d15d80382309893,2024-11-21T05:39:41.890000 CVE-2020-8936,0,0,688c58c92cad95940c4870045be89add4420618934af966ae150385baf481406,2024-11-21T05:39:41.990000 @@ -166300,7 +166300,7 @@ CVE-2021-1643,0,0,4060b809fead12bb9d67f78be5df56a37d87ee4646fa6e6df86052c1df4b14 CVE-2021-1644,0,0,efef402905230983da5bdfdf12143b0e50435ebe4d4fb21c1fe5c122d402ef18,2024-11-21T05:44:47.930000 CVE-2021-1645,0,0,25258a77695180ba77c99bd2c6823d73e5a5f58b3767fb51d6c767a59a2b7412,2024-11-21T05:44:48.047000 CVE-2021-1646,0,0,dd5db096be9e6e8c998f36cbbb20089c7e8840cca55aeece215ab90e471c3d0d,2024-11-21T05:44:48.180000 -CVE-2021-1647,0,1,be2c26c2dccb7ab1f8fba3c2545668363ab71b87ba8040f62766d5b531b2455c,2024-11-21T05:44:48.307000 +CVE-2021-1647,0,0,be2c26c2dccb7ab1f8fba3c2545668363ab71b87ba8040f62766d5b531b2455c,2024-11-21T05:44:48.307000 CVE-2021-1648,0,0,442992d9469b43ae43cc0ca7fd4e0fc4dea65be20b3af1ea5c7d4bd9dcb9c3fd,2024-11-21T05:44:48.457000 CVE-2021-1649,0,0,b02803d777e0231640dee4f5831d7188c99fb48f5d6a9a75e7a6945731355893,2024-11-21T05:44:48.590000 CVE-2021-1650,0,0,bf70b4a3c0b73b36f07cd9c7e86a8dc7f79730c1ed3fc35784abee243ce739fe,2024-11-21T05:44:48.727000 @@ -166328,7 +166328,7 @@ CVE-2021-1671,0,0,6d52d39464970cdeffbf0eb38cb8163fef2082e32954d8170ff58d0d3b5927 CVE-2021-1672,0,0,21e720aa081cd70de70f9a0d16f6b3790cbb54a54fc4d0c5be4916cd07d0eab2,2024-11-21T05:44:51.763000 CVE-2021-1673,0,0,bd9bd2b59d5f7a0c729e2082b99ea0a8ff75b9fb1b5faacce5ce64f1374b92fd,2024-11-21T05:44:51.883000 CVE-2021-1674,0,0,a6bf8318cd50b2af0a7d9253af322bb6537fef1db09fd56b743b73b70f951b51,2024-11-21T05:44:52.020000 -CVE-2021-1675,0,1,008a1e77e3c5bcc737a2482969513b815f9649f54181026396626f530fb264db,2024-11-21T05:44:52.153000 +CVE-2021-1675,0,0,008a1e77e3c5bcc737a2482969513b815f9649f54181026396626f530fb264db,2024-11-21T05:44:52.153000 CVE-2021-1676,0,0,c2934505d955bf697f16b11eb36263bae94d76bbff89155e9fa7b8b6e883e09e,2024-11-21T05:44:52.353000 CVE-2021-1677,0,0,e2a34fa88c2f81bcecd4f69abe1f53809b21bac4769a8e634d294dae874b221f,2024-11-21T05:44:52.493000 CVE-2021-1678,0,0,a0fa3f1e783a364efdf0a5426bd0681ee1a16846dd8ba1266c2fb98a2629961f,2024-11-21T05:44:52.620000 @@ -166738,8 +166738,8 @@ CVE-2021-2012,0,0,d08566ae68026d7f019134ce54ab06cbc83ade7241e4b0921c6100d8da5c56 CVE-2021-20120,0,0,42e4a2988065c185408b27527cd2b169144ecea695f78b1f79df63b8a6c135a1,2024-11-21T05:45:57.663000 CVE-2021-20121,0,0,b777fd986ade257fa17e0bd5367c6e7bc66b038dcf286f2a1ba802897f88f8ad,2024-11-21T05:45:57.780000 CVE-2021-20122,0,0,bc746ba936cf05a2c1318ecf3693f651813406c323a6099dde81755398132207,2024-11-21T05:45:57.890000 -CVE-2021-20123,0,1,1abe54b896807995d144c9101028e4754ea62241a47de2f1516760cb4cf87741,2024-11-21T05:45:57.997000 -CVE-2021-20124,0,1,c6504442cee9e8facf243006ed4ea6b8385fa6168b9a1cbbe5f5efe5a357587b,2024-11-21T05:45:58.193000 +CVE-2021-20123,0,0,1abe54b896807995d144c9101028e4754ea62241a47de2f1516760cb4cf87741,2024-11-21T05:45:57.997000 +CVE-2021-20124,0,0,c6504442cee9e8facf243006ed4ea6b8385fa6168b9a1cbbe5f5efe5a357587b,2024-11-21T05:45:58.193000 CVE-2021-20125,0,0,3a48cd6c8fd3d68c221786f512f4cfe0ecd33ed22923fff2eb038b7529db8fce,2024-11-21T05:45:58.373000 CVE-2021-20126,0,0,e7927b6f1279eb975ff1aef701aee5d68b41b7e40218d247fc88e81761da9977,2024-11-21T05:45:58.490000 CVE-2021-20127,0,0,c5aebe8ad737a879e67169a7abeded75c682e5bb847658f97f24854c155a0326,2024-11-21T05:45:58.587000 @@ -169028,7 +169028,7 @@ CVE-2021-22498,0,0,83423bac1d39694800ef9675555776f63cc301bfbe72adedefadf580a2986 CVE-2021-22499,0,0,9773921fb527ff3faefe67503447a688312356405bea14fe49b01c4adea2caf5,2024-11-21T05:50:13.990000 CVE-2021-2250,0,0,02e7143422d11b9d257071d54e49944945e5d2bc3e0da7730679505021efd656,2024-11-21T06:02:43.590000 CVE-2021-22500,0,0,d45eaf83292bac2c1e4765ee29adaa0cd554d96cd55907da1e11f572fadaa60f,2024-11-21T05:50:14.093000 -CVE-2021-22501,0,1,03e60ee0efccc5e6f9db803c6b245b0675ce5cfa88880dbb1af9fd67d4d0c6a3,2024-12-19T17:15:06.527000 +CVE-2021-22501,0,0,03e60ee0efccc5e6f9db803c6b245b0675ce5cfa88880dbb1af9fd67d4d0c6a3,2024-12-19T17:15:06.527000 CVE-2021-22502,0,0,868d19d0757d8b5b0f7b1abe2694ea07be4f383c67ad2a3be168e8cd600b77b5,2025-02-06T21:15:16.477000 CVE-2021-22503,0,0,599fd008966d76ce0dd0835db97b602770678be69077920ee3b77692b7561248,2024-09-19T14:25:42.487000 CVE-2021-22504,0,0,51ae3a4d3dd08bf23f364b37486c69f394fa86af9d5b6702868dc96271397db8,2024-11-21T05:50:14.387000 @@ -169068,7 +169068,7 @@ CVE-2021-22538,0,0,24fbec43fd8664d414edec4658a97a158641e989dbcaf8a3b0dcff38d2e0d CVE-2021-22539,0,0,05fc1a543e44a2d93c1623ce28a64967fe79564c942bca81d0fe2921c00b5168,2024-11-21T05:50:18.043000 CVE-2021-2254,0,0,d6eb657127e00440bc6d5819886067c7a42b1d12975425769dc9737ad28107c7,2024-11-21T06:02:44.130000 CVE-2021-22540,0,0,f7e08bc29ac604ee0311c4a39953f0e807d42616420bd1c0eda2d272112a4e81,2024-11-21T05:50:18.160000 -CVE-2021-22543,0,1,da301c92930348c5a62013ff72e6884d10b09a6e9cf20dc86503c12723c10743,2024-11-21T05:50:18.270000 +CVE-2021-22543,0,0,da301c92930348c5a62013ff72e6884d10b09a6e9cf20dc86503c12723c10743,2024-11-21T05:50:18.270000 CVE-2021-22545,0,0,9e0aeb04a020b2472a1702caed5752cdbdfd7a94aa4d8811190750213c650b3e,2024-11-21T05:50:18.453000 CVE-2021-22547,0,0,b4c65947df716c7c7f874d4429ce1b915c2c46cdffd5d11900bb513c4ff89158,2024-11-21T05:50:18.583000 CVE-2021-22548,0,0,46d5a6241cca6c59515ca7abb0d265d8fd30656e4d9a6f432fb4c642465f35d7,2024-11-21T05:50:18.713000 @@ -169084,7 +169084,7 @@ CVE-2021-2256,0,0,009abff78a946f1f7cb09f9d941a1f96634a69a6840140572685316c5e9f1d CVE-2021-22563,0,0,f0e60dcaa5330f60207cce4fa4d4085d7d3ca000eb7b81c907cf7642efd5b065,2024-11-21T05:50:19.807000 CVE-2021-22564,0,0,7d5de643f8aa2dfaad65a423bbccb8d6d060d421d6543b69c3c05faf81472c80,2024-11-21T05:50:19.940000 CVE-2021-22565,0,0,10ba975e4ce7a04b8386757149edfdd7fa94235a3c51e2ebe0eb05d50ef46a26,2024-11-21T05:50:20.070000 -CVE-2021-22566,0,1,be278a45734ad9612d8c59936b9412a7ded395573f781b50ffcbc48be8e4369c,2024-11-21T05:50:20.203000 +CVE-2021-22566,0,0,be278a45734ad9612d8c59936b9412a7ded395573f781b50ffcbc48be8e4369c,2024-11-21T05:50:20.203000 CVE-2021-22567,0,0,4e3d200b475ad7632161e7d38a6df9e53cda9011f5f19372ad812ba2a9c9eacf,2024-11-21T05:50:20.357000 CVE-2021-22568,0,0,20809fa128671d50b1654fc36e6bc2bf489b60dad9e33c1f1629ca0457d33707,2024-11-21T05:50:20.490000 CVE-2021-22569,0,0,2568cd5235a2ecb86c6e6a4a9f12b6c37a5bcbaa72e4424ac72e9d83dd04b42a,2024-11-21T05:50:20.647000 @@ -172138,7 +172138,7 @@ CVE-2021-26406,0,0,feaa91344c371f6ddb186789655602e39d41bb880480e39b01b32a784fb63 CVE-2021-26407,0,0,6d75501eb6986fe4542234f0e8fb50ec5ae2f34b68eb947d449a5d913abd2465,2024-11-21T05:56:19.060000 CVE-2021-26408,0,0,29ee115f3d7798592d41ee828ddef7f56abb664c496866bc3b6d3facbde27817,2024-11-21T05:56:19.170000 CVE-2021-26409,0,0,ddbeb3098844be2c4d5fea7769f72dee25eebfb5ec0c63449ab40c828c027a55,2024-11-21T05:56:19.327000 -CVE-2021-26411,0,1,40954be48645d1b08fc6b7db8adc5258aab2ebc69e4fc0fa169e97d5f9128cb3,2025-02-04T20:15:40.667000 +CVE-2021-26411,0,0,40954be48645d1b08fc6b7db8adc5258aab2ebc69e4fc0fa169e97d5f9128cb3,2025-02-04T20:15:40.667000 CVE-2021-26412,0,0,a08eb7be7ad15f9694d142c6024e6f78cf270dc0e2c3c688ee50729cdf4e30a2,2024-11-21T05:56:19.583000 CVE-2021-26413,0,0,060c1ee1196ebc142a4b5eda0b070f658978d68b4b9b70cad27089260cf40c87,2024-11-21T05:56:19.703000 CVE-2021-26414,0,0,119db1c81a8ae6023874bedca293fa672bf7a9aa79fd1ab1e398967cc16118c1,2024-11-21T05:56:19.863000 @@ -172315,8 +172315,8 @@ CVE-2021-26719,0,0,02237e7144507b49eccfb4c4503c6e5dc767906306f07c9ab5ccc9cfa0aa9 CVE-2021-26720,0,0,4f2b3a7e8160b917e6168af9f66f474fc3a26290f14f12945826df8e758557be,2024-11-21T05:56:44.693000 CVE-2021-26722,0,0,d400e5c61e8f9cb627ad5d77dafb5a4ddd3e3f09df96ad1af60c5d6c0ec1f04e,2024-11-21T05:56:44.873000 CVE-2021-26723,0,0,6e1f0a0dbc490288aa1fcad897200843a85a93334631f07f155ffec7b62f55ba,2024-11-21T05:56:45.010000 -CVE-2021-26724,0,1,96d33b484f7a1407c6cd2548ba0e85e24c18639a2f1ef8515b49ea980a5b2ed0,2024-11-21T05:56:45.173000 -CVE-2021-26725,0,1,91dea5d71558778d57ef05b5d6be12ddd54ab5b8f9fa118f2b9988f667341143,2024-11-21T05:56:45.320000 +CVE-2021-26724,0,0,96d33b484f7a1407c6cd2548ba0e85e24c18639a2f1ef8515b49ea980a5b2ed0,2024-11-21T05:56:45.173000 +CVE-2021-26725,0,0,91dea5d71558778d57ef05b5d6be12ddd54ab5b8f9fa118f2b9988f667341143,2024-11-21T05:56:45.320000 CVE-2021-26726,0,0,4a1eb69a845fc83b7a6283d29d7cc81613741ddfa10bd54568dac64e9da389ef,2024-11-21T05:56:45.467000 CVE-2021-26727,0,0,7f247d3858ba07005b120ea4f13669d0400dbc5beb45e3ba19dcfe255b74ff42,2024-11-21T05:56:45.600000 CVE-2021-26728,0,0,b93d3f06e834534d0d3b2117615bfa910e8a124f1b336c0bc803f0430957f74c,2024-11-21T05:56:45.737000 @@ -172378,9 +172378,9 @@ CVE-2021-26843,0,0,e22c85b76cfecdfffe08cb6d2ad5cbb9f4c9a7db43ad8249c84af125becc2 CVE-2021-26844,0,0,02cc15f895219c53d39be6e1f4c6a51757746b0bf8fffc23217ee117f819801d,2024-11-21T05:56:53.557000 CVE-2021-26845,0,0,d16f5d1bf8b70b13ab07460aba2ea681026589dea89b8756fa7229f826d22ecf,2024-11-21T05:56:53.713000 CVE-2021-26854,0,0,c4bcbb9b671013b7c4c294d860d3419f36080d16f644917d5e58ee1c30b46045,2024-11-21T05:56:53.857000 -CVE-2021-26855,0,1,c341a85fdf72b7a3ce00bfaed1a11b84082484487cfc74cf0926e4cf07311b54,2025-02-04T20:15:40.873000 -CVE-2021-26857,0,1,0321dd18fa858f61ee590f6b2e93a7397316308d7e541958f0ffeb14216fac42,2025-02-04T20:15:41.077000 -CVE-2021-26858,0,1,543dbe64013d93d6e82a9c895da08a2138d91ba911e38fb691df4f54f07c0d2f,2024-11-21T05:56:54.283000 +CVE-2021-26855,0,0,c341a85fdf72b7a3ce00bfaed1a11b84082484487cfc74cf0926e4cf07311b54,2025-02-04T20:15:40.873000 +CVE-2021-26857,0,0,0321dd18fa858f61ee590f6b2e93a7397316308d7e541958f0ffeb14216fac42,2025-02-04T20:15:41.077000 +CVE-2021-26858,0,0,543dbe64013d93d6e82a9c895da08a2138d91ba911e38fb691df4f54f07c0d2f,2024-11-21T05:56:54.283000 CVE-2021-26859,0,0,5355f8a65fd9a2daa85a7f9efe95e508d18de450153222105a4194499f856cab,2024-11-21T05:56:54.420000 CVE-2021-26860,0,0,cb9bc2194420b618bd81851fe6d2a08a1be6a880c0edf922353c2faf291197c9,2024-11-21T05:56:54.547000 CVE-2021-26861,0,0,6f3d935057cf053b76c7041731ccc09d592a8c11b4860b84ecf1bdff18fea857,2024-11-21T05:56:54.663000 @@ -172558,13 +172558,13 @@ CVE-2021-27055,0,0,616bae98d63b41814c216210e09e8dbc281ce177c697d375df0d4e6593d89 CVE-2021-27056,0,0,1ae7cb984b6e5ffbd786f70b551ed29c115f46e7cd4faa9f6ce540825c96f616,2024-11-21T05:57:15.847000 CVE-2021-27057,0,0,8f2f3d4b30cdba051b36fab8acee9657b759db551f41d2444c75ef8c4fab0c88,2024-11-21T05:57:15.980000 CVE-2021-27058,0,0,511db4da3ab9a085092b3cee2e2af3e9fcda564a270ba6a5dbfc106fefb07f7d,2024-11-21T05:57:16.110000 -CVE-2021-27059,0,1,6d412a55534452efc390bd6857c6db28f716be93f1482cd5a25b37cdc8f3b2ea,2024-11-21T05:57:16.223000 +CVE-2021-27059,0,0,6d412a55534452efc390bd6857c6db28f716be93f1482cd5a25b37cdc8f3b2ea,2024-11-21T05:57:16.223000 CVE-2021-27060,0,0,be6470ec524b2e0b81148df626176f17bffb934ccbf2a3c5e0ad5201f718a021,2024-11-21T05:57:16.370000 CVE-2021-27061,0,0,a9bdd3d791d056a27907bdad7344847b96066a4fd806441d6f5b216747a5720b,2024-11-21T05:57:16.500000 CVE-2021-27062,0,0,5b4986eb03cf9aaf2ef6354c0c80821b8b5d7fd5b9cd15eb5a5836d99382168a,2024-11-21T05:57:16.620000 CVE-2021-27063,0,0,920102c09b4311e731c92b194fd237318d14dda26f10393e258c0932037ecfcd,2024-11-21T05:57:16.737000 CVE-2021-27064,0,0,6ec1eed9034fdd2333cf0a487d4d8855ae8eab5296f5960cdd8407ea6a47d344,2024-11-21T05:57:16.887000 -CVE-2021-27065,0,1,d63e0755f266ca8c41d7f7d51dde12a2c66fe5666d0c514f0ad5460fc4c0b353,2025-02-04T20:15:41.393000 +CVE-2021-27065,0,0,d63e0755f266ca8c41d7f7d51dde12a2c66fe5666d0c514f0ad5460fc4c0b353,2025-02-04T20:15:41.393000 CVE-2021-27066,0,0,ee858350d70ec4a65efcb77773704abfc00ebf5a085f998253d5718f9721f01d,2024-11-21T05:57:17.157000 CVE-2021-27067,0,0,f0990987abfe90108c26fa429007971ebc27257e648af9781569f1210c1652da,2024-11-21T05:57:17.267000 CVE-2021-27068,0,0,5b3cfd97fd393bcd1dee30da66ebf6c68ccf533fb11282891d3f159399633634,2024-11-21T05:57:17.397000 @@ -172581,7 +172581,7 @@ CVE-2021-27081,0,0,bd60a5b3cf7f48d3dd2d7a2863d1cf0dcda9a83b0eab03c938b5ab73d0970 CVE-2021-27082,0,0,676dc54c13f215184f931a34cf6b943daddd5b65c17f8d4ca5d52ad3c669a3ec,2024-11-21T05:57:18.793000 CVE-2021-27083,0,0,eca447c5dbd93db1c959cf71ba00c688ca8baac806e3e3a7d8c6f66f98d9ea16,2024-11-21T05:57:18.910000 CVE-2021-27084,0,0,d62cb8bb439c414204918f4da3d22786efd33301fc872266856e86f83070a7e4,2024-11-21T05:57:19.033000 -CVE-2021-27085,0,1,709294ee4be02b12c7873975d9319e30128060b652471d36f0e9c8a42f7e0cf5,2024-11-21T05:57:19.157000 +CVE-2021-27085,0,0,709294ee4be02b12c7873975d9319e30128060b652471d36f0e9c8a42f7e0cf5,2024-11-21T05:57:19.157000 CVE-2021-27086,0,0,b925f3f8531ee36a154c7f2973ee8912e06789c3cab3ad823070625db7c5d6f6,2024-11-21T05:57:19.273000 CVE-2021-27088,0,0,0785b9507240ef5272f737e9ce232ce8d004941c167d287570a4b4937b385852,2024-11-21T05:57:19.417000 CVE-2021-27089,0,0,751dd87f0ff3b2444b03c9a63a69db278b0788bae3fb372205f82b88316bb52a,2024-11-21T05:57:19.540000 @@ -172943,7 +172943,7 @@ CVE-2021-27556,0,0,778887766fbadba94fb97ed834f3b60a2e955186027a49a1cefd56375439a CVE-2021-27557,0,0,a8eacc3655641700595eeb2e0745a8c77343173086be723394724f68d546fd08,2024-11-21T05:58:11.310000 CVE-2021-27558,0,0,e105aa2088e068ce33d898358756acec875fc3e05c4f86d8be24290e21f34ad1,2024-11-21T05:58:11.440000 CVE-2021-27559,0,0,d24cb6058f8d381ca3085a56c42e32a5535f64b614451211ee77c1f298517aca,2024-11-21T05:58:11.580000 -CVE-2021-27561,0,1,698ec137ed6ed77d84060356ef976dd4e6a50610bf85d08b6615d3341de21cb0,2025-02-04T20:15:41.637000 +CVE-2021-27561,0,0,698ec137ed6ed77d84060356ef976dd4e6a50610bf85d08b6615d3341de21cb0,2025-02-04T20:15:41.637000 CVE-2021-27562,0,0,1e9af58315cc74f4fdc547875a29e4c0ecb67acc20f02d7980a1c5056ca35cc4,2025-02-04T20:15:41.850000 CVE-2021-27564,0,0,46349670ffa1464c26c22df4bdedd124d17f71a1a9d806ba3cfbf356034f49b5,2024-11-21T05:58:12.023000 CVE-2021-27565,0,0,24f56b044e39cbda379c522f389bbce4d60f18815f79ad45cba91ed57fd35893,2024-11-21T05:58:12.160000 @@ -173149,9 +173149,9 @@ CVE-2021-27859,0,0,993f7636ab44f63e13208197998ae7db16b9d062167251918517bbcbfe7e1 CVE-2021-27860,0,0,dfab7aeaff73bc97888f133c03739b011132bd10ea3c893619d85892c04dedfc,2025-02-04T20:15:42.070000 CVE-2021-27861,0,0,2e874793f7920b781935eba26fcbb236ca8c4ecce3e14a7ee776186e960e718b,2024-11-21T05:58:39.770000 CVE-2021-27862,0,0,fc7e14948885397a858c226d74b5728d90a6f062785c550fae571d5169db34ae,2024-11-21T05:58:39.887000 -CVE-2021-27876,0,1,6bed32be5997809a85bbab8ccbdc4bd432fa31f82e9d3e5c6eaa48844e22ea8d,2024-11-21T05:58:40.010000 -CVE-2021-27877,0,1,6bfed69baa44a1cd79399e8251321838a3c0507783fe330d8e03847b6842defc,2024-11-21T05:58:40.160000 -CVE-2021-27878,0,1,4d868fa7f3f6936eea4da2953de01b5fcf3f545e4181d522efa85c6a15e3e539,2024-11-21T05:58:40.347000 +CVE-2021-27876,0,0,6bed32be5997809a85bbab8ccbdc4bd432fa31f82e9d3e5c6eaa48844e22ea8d,2024-11-21T05:58:40.010000 +CVE-2021-27877,0,0,6bfed69baa44a1cd79399e8251321838a3c0507783fe330d8e03847b6842defc,2024-11-21T05:58:40.160000 +CVE-2021-27878,0,0,4d868fa7f3f6936eea4da2953de01b5fcf3f545e4181d522efa85c6a15e3e539,2024-11-21T05:58:40.347000 CVE-2021-27884,0,0,07ef68bb7a49a5e41de55ecdb94a5317031927a7badddc4c1dcd133b77daf30c,2024-11-21T05:58:41.470000 CVE-2021-27885,0,0,6846b02647cb7751bb45d0264c610c218765b765257a96f038efde08963f4d38,2024-11-21T05:58:41.690000 CVE-2021-27886,0,0,c596fb96a9799b2965bc5d05f26e95b1ee896238a8a7188e7a76c1cda9de11e8,2024-11-21T05:58:41.943000 @@ -173400,7 +173400,7 @@ CVE-2021-28306,0,0,e9b834ee877379e8602c5e104bf24d7d63dfd20ba43ef642bc0740e8e9c55 CVE-2021-28307,0,0,5cc47d809505389ddf5485235c60e872b060b97720ed86feb20a17bdfc8a401b,2024-11-21T05:59:27.010000 CVE-2021-28308,0,0,2d777bf2f6f6fd2b26d4eb11beeedf74c73f9d9adc5b48602f8feede86c2a0a7,2024-11-21T05:59:27.153000 CVE-2021-28309,0,0,2d0b4766d9372320c6ede22d35c8d66e40c1b542348d145f15e8285628601387,2024-11-21T05:59:27.307000 -CVE-2021-28310,0,1,0827848aaa47bf7d4f0d5cb3d32ae3aeab82437c0384de885127e792cae81f97,2025-02-04T20:15:42.263000 +CVE-2021-28310,0,0,0827848aaa47bf7d4f0d5cb3d32ae3aeab82437c0384de885127e792cae81f97,2025-02-04T20:15:42.263000 CVE-2021-28311,0,0,05a00eb38ee8cb6d12f4e54dc66033f17ba9e30f80d1c5750701a05cda867f8a,2024-11-21T05:59:27.577000 CVE-2021-28312,0,0,7f9f07176a89200967bb3127f2ad72597bef8250e56c9ccce196e33acd202bcb,2024-11-21T05:59:27.710000 CVE-2021-28313,0,0,f0df3a923359ab26a378d2112c9ad1aba245d898e4b2ae8cb2ea532ef3546ff7,2024-11-21T05:59:27.837000 @@ -175233,7 +175233,7 @@ CVE-2021-30856,0,0,4028362151dfe88b261706a9b8ef963301883669c4042f2c218a11fd252c5 CVE-2021-30857,0,0,c8428b63ca1bebf9fa818ce082b4d89c779a6d59395b2dd739773fc1972fb994,2024-11-21T06:04:51.203000 CVE-2021-30858,0,0,9c9062e43c93affa0a1f3fe578b8d93d6a679f5383b4b0fdc64f05368091d76b,2025-01-29T18:15:42.010000 CVE-2021-30859,0,0,79928aa1fc76be19d514fd1a0aef8ced1b3590b6c8bf97f1cc771858834aa0c7,2024-11-21T06:04:51.510000 -CVE-2021-30860,0,1,16e9a862b5caf73ad3cf64d33e3ec5a6ba3ab9c38704f42c4378127ee5848685,2025-02-03T14:15:32.323000 +CVE-2021-30860,0,0,16e9a862b5caf73ad3cf64d33e3ec5a6ba3ab9c38704f42c4378127ee5848685,2025-02-03T14:15:32.323000 CVE-2021-30861,0,0,232b0ad1e3dea8d63ec81ff309b82b7837d42bd76bec770782e0b180e8558511,2024-11-21T06:04:51.793000 CVE-2021-30862,0,0,3c72008ec327e7fff74a50782450111677f09acae9b330e081b445e113a71854,2024-11-21T06:04:51.903000 CVE-2021-30863,0,0,60a307d735a10950f82b97d466689dd2121238ffb9223dd3d0a76c19aab49f83,2024-11-21T06:04:52.007000 @@ -175256,7 +175256,7 @@ CVE-2021-30879,0,0,20320501f2ff6ce3fcf5a78ccd617ae08f7a8e5337fa66ab841571dd8cf83 CVE-2021-30880,0,0,9de681e419b44e2ab1f986278ed96374e3999fd73463fa1ba5e9c3c1d1caa4da,2024-11-21T06:04:53.720000 CVE-2021-30881,0,0,cc637d0a6ab6de23487a32fa18daed7067c820f4bc1486572a8b802ef5c97185,2024-11-21T06:04:53.823000 CVE-2021-30882,0,0,0f19ca61ba398b2c522c355621f1c7a6eab4410e9793da040015d4e939da00dc,2024-11-21T06:04:53.937000 -CVE-2021-30883,0,1,1c23fdebbdff6c9411857a8a8ec025ea4952deb121e5508ae53255cd6d59d016,2025-01-29T18:15:42.520000 +CVE-2021-30883,0,0,1c23fdebbdff6c9411857a8a8ec025ea4952deb121e5508ae53255cd6d59d016,2025-01-29T18:15:42.520000 CVE-2021-30884,0,0,8f91f908b5bdf1633b074dfd273b2ca013565cda78fad0d895d86a1f91f84631,2024-11-21T06:04:54.180000 CVE-2021-30885,0,0,5473b27189b8974fc745e13b7ea67e6fcbdb9fa00155501c7db0b4bc98b3bb66,2023-11-07T03:33:41.733000 CVE-2021-30886,0,0,f64b0521db294576de290ef4e1d863d6264e4559f1b7e285989c28c6b0c5bd11,2024-11-21T06:04:54.313000 @@ -175274,7 +175274,7 @@ CVE-2021-30897,0,0,103fa5b10b493a2ad6686d58afe5ade1deabd8ad029a6a9e5d7719c55ff88 CVE-2021-30898,0,0,12660df412c436874b69ecb9beb2b31d8de99c37e7a61421d8dcb757da6bbb89,2024-11-21T06:04:55.463000 CVE-2021-30899,0,0,e2984e3c4698feafd2ccecb66727069c9d2bac9a328159c130735ea1952b677a,2024-11-21T06:04:55.567000 CVE-2021-3090,0,0,2bf46ace11a647529fd8bd40c504a5ea124a892225b147a093d58989b03eadfb,2023-11-07T03:37:52.393000 -CVE-2021-30900,0,1,bce29ce67343b90f6d1e514cd74616535960e55f764a09f2999d64af7d681b35,2025-01-29T18:15:42.770000 +CVE-2021-30900,0,0,bce29ce67343b90f6d1e514cd74616535960e55f764a09f2999d64af7d681b35,2025-01-29T18:15:42.770000 CVE-2021-30901,0,0,0e68e387be0d75e713c44259dfecdec73c76019555809b25969c28c35d784c24,2024-11-21T06:04:55.790000 CVE-2021-30902,0,0,6344b46b4801400bc27ea917f0214d3a475dd15594613ccac7a4baffd77d703f,2024-11-21T06:04:55.900000 CVE-2021-30903,0,0,b0bf4a8a5fc831b679cc7a203732f01810a68e6a84fb75a295d89d8b2201dafc,2024-11-21T06:04:56.010000 @@ -175395,7 +175395,7 @@ CVE-2021-31007,0,0,e6af9a168bbfde997f1a3c390bd618ab950b3790bdb1c4bc1e63198976a81 CVE-2021-31008,0,0,c31f6b38d60708e2813826061640cee745e302a8afe3a1182bd05ef52cfaba0f,2024-11-21T06:05:08.710000 CVE-2021-31009,0,0,aebd2616c54a3a7fd1777b527eb8c34011fa33ef25d52e9fe1310c1a80829db6,2024-11-21T06:05:08.837000 CVE-2021-3101,0,0,5393b0faa5e899db9d0421b36d743b226b654285ee9f145ca94e29a50fe87eba,2024-11-21T06:20:53.637000 -CVE-2021-31010,0,1,669428059b5e6ab790591c486eb31dfb2cd325ad32d3d88d6f423dc0ad6a79d5,2025-01-29T18:15:43.220000 +CVE-2021-31010,0,0,669428059b5e6ab790591c486eb31dfb2cd325ad32d3d88d6f423dc0ad6a79d5,2025-01-29T18:15:43.220000 CVE-2021-31011,0,0,70a43d5ac20a9bd1d04aab52f97bd81f3fb248c87e064dfc8241d02a413803b0,2023-11-07T03:34:20.100000 CVE-2021-31012,0,0,9a03d7b8ed15bdae23ae6e2d87fac44081a331e9fcb8d2782d2e303497c87ce5,2023-11-07T03:34:20.373000 CVE-2021-31013,0,0,dd04e6265f1d13b2a6fe90b89d0f487bbfebeeea23f1ae8c44394f6990bb1648,2024-11-21T06:05:09.143000 @@ -175559,7 +175559,7 @@ CVE-2021-31160,0,0,fc2ae0787d03973f82de10777531d76b332c5d6b51cb52b3a4c81fab2ea5e CVE-2021-31162,0,0,e7e352f522094ad92d74e7019380c276319caeb7813f59ff8da7aa91c824f453,2024-11-21T06:05:12.647000 CVE-2021-31164,0,0,160d6a2f34c673e30046bb4985639a5f281673d8f17a1866b9527e610e4a3d7c,2024-11-21T06:05:12.827000 CVE-2021-31165,0,0,bfcfdab40bf8e36989bf32b6cadf3d10e75afd5720b0d89fa2210dc1d24ba069,2024-11-21T06:05:12.947000 -CVE-2021-31166,0,1,244d20191dc88dad9fbf0d7611e86ea0b42266e79a2ddf9411b08173eeb9134e,2025-02-07T15:15:15.627000 +CVE-2021-31166,0,0,244d20191dc88dad9fbf0d7611e86ea0b42266e79a2ddf9411b08173eeb9134e,2025-02-07T15:15:15.627000 CVE-2021-31167,0,0,e7010b0f46da18bbe7b1c09d0c46409078d739e3852e16d57eda0771697d95ae,2024-11-21T06:05:13.240000 CVE-2021-31168,0,0,4aeaee2d0932228a921b86d71a8300cf70f9193664db975d3638d6037e0bc707,2024-11-21T06:05:13.403000 CVE-2021-31169,0,0,447b3efcde908dac8046ec7a333cb9a072959aa97a8adb964c4ffb40557ef43a,2024-11-21T06:05:13.540000 @@ -175590,16 +175590,16 @@ CVE-2021-31192,0,0,f07ef651578ca9860c64ae55919cc415bc34f952a26a3c22506cd89556b08 CVE-2021-31193,0,0,23aa20450819871fc24e6a5975ecd1defd4313ad2c6c4bbc2cce4665b72887d1,2024-11-21T06:05:16.630000 CVE-2021-31194,0,0,f6d0a81f0c364cc20dab4b9702435b1cab296ad6ac5379fa6b7c529c010b76bb,2024-11-21T06:05:16.790000 CVE-2021-31195,0,0,9f863898bd9e969b2def3de1f906368bf88bdb18f77e1d61ae70d6cf8852ee8f,2025-02-28T20:15:38.533000 -CVE-2021-31196,0,1,14d6911bb246fdbe3f58ab58f83882da93d47780dfeffef35ea4894aca62cfd6,2024-11-21T06:05:17.070000 +CVE-2021-31196,0,0,14d6911bb246fdbe3f58ab58f83882da93d47780dfeffef35ea4894aca62cfd6,2024-11-21T06:05:17.070000 CVE-2021-31198,0,0,9956191044a9b27c74574616cd5002c2379d0ea3a552163e95b24a58e1914d49,2025-02-28T21:15:17.550000 -CVE-2021-31199,0,1,d07fb122b68a8f49d86e22035d4e212e5fbd412c4a1456c6f224f1ea60dd6c4a,2024-11-21T06:05:17.340000 +CVE-2021-31199,0,0,d07fb122b68a8f49d86e22035d4e212e5fbd412c4a1456c6f224f1ea60dd6c4a,2024-11-21T06:05:17.340000 CVE-2021-3120,0,0,bac264ee650c446b7aa5a50d317a99aa8249696e4dfaef54a1e97c489757c7be,2024-11-21T06:20:55.750000 CVE-2021-31200,0,0,4e175f087856638bd9ca1d1d53a4eb6547b2633a9c2abcbddd564eb88a6e6b99,2024-11-21T06:05:17.520000 -CVE-2021-31201,0,1,b51b2899a1089901b0a04ea458c6a269afab21426b312096a849baa5c8e63e26,2024-11-21T06:05:17.657000 +CVE-2021-31201,0,0,b51b2899a1089901b0a04ea458c6a269afab21426b312096a849baa5c8e63e26,2024-11-21T06:05:17.657000 CVE-2021-31204,0,0,589fbb9ec33db1005ec96bf19c0eace4788b15efcb6ce543e9dfbb8e1368ce0d,2024-11-21T06:05:17.833000 CVE-2021-31205,0,0,2b1f22e4a9affd3ec177218e6e1f7a3797503f61f2b5e94c9b10bbc1cf49aa8d,2024-11-21T06:05:17.990000 CVE-2021-31206,0,0,d800ed47a3c2c2e4e60c6740beeb55e2111afbd5a2ed66aad11870b68ab8c567,2024-11-21T06:05:18.140000 -CVE-2021-31207,0,1,2080c11b38ef8242db95913c53631ef84f9ea6c1e0110a4942b8186989ba2ddc,2025-02-04T19:15:24.310000 +CVE-2021-31207,0,0,2080c11b38ef8242db95913c53631ef84f9ea6c1e0110a4942b8186989ba2ddc,2025-02-04T19:15:24.310000 CVE-2021-31208,0,0,73a829c7364bad95d494eb610c61f0f6aa6db53a37e9339b4eb71792b20005e7,2024-11-21T06:05:18.403000 CVE-2021-31209,0,0,ce7c14a31b399a369b6067a4ad1a495029ab40e4a159a71f303eed5a345df5e0,2025-02-28T20:15:38.687000 CVE-2021-3121,0,0,3b94eae29042e2bc3082dd38a3f462cd10b39dd24187bbe3f6e06e20f97f418d,2024-11-21T06:20:55.957000 @@ -175646,7 +175646,7 @@ CVE-2021-31272,0,0,4989df1b5472bebf9080d6598239e7f640f4e81bfdd754d1be4d766a2994b CVE-2021-31274,0,0,018dd46d212ee9c3392a1c9cbdbe6492c560173b0003bc0efdb754e96d24508d,2024-11-21T06:05:23.943000 CVE-2021-3128,0,0,c166646890dcf23fab3f195fc3186159c12c2acc6281b5ec4715944aacbe17ba,2024-11-21T06:20:56.883000 CVE-2021-31280,0,0,f95ef05b567dc5e38a364d70fdff8090025fe6da6b77c8da7d7451d06615f3c9,2025-01-03T17:15:07.990000 -CVE-2021-3129,0,1,9994df7613e57bf94027d16b1fba3e4148ba3fb5bc8610bf6dbcc5810386cb67,2025-02-04T21:15:21.940000 +CVE-2021-3129,0,0,9994df7613e57bf94027d16b1fba3e4148ba3fb5bc8610bf6dbcc5810386cb67,2025-02-04T21:15:21.940000 CVE-2021-31291,0,0,3b3ab8ae8d27c4255775267f902739deadafe3e8732d63dde770678f2a1b21a4,2023-11-07T03:34:55.890000 CVE-2021-31292,0,0,7fcbc2168475f9dfcc7f013432b34dbab0f0dadcc50fa4ab34429f1dd294d4c5,2024-11-21T06:05:24.233000 CVE-2021-31294,0,0,d4eb37e109e629565a20435c105b1449a6efda6d20165a8248479e9ceb3a9e5b,2024-11-21T06:05:24.390000 @@ -175676,7 +175676,7 @@ CVE-2021-31340,0,0,03fa907c5d9fd631a98bdec96790feeb91f2ed89dc1d0b4c6634c55145ef5 CVE-2021-31341,0,0,f0f5f9831c265719bd13fe56f44f7b1066f1ca4af8e54fa2de1f43015361da5a,2024-11-21T06:05:27.250000 CVE-2021-31342,0,0,e9db37cc6d0315600c942fea63616caeae45835609a3dba0c8464d220a2652b2,2024-11-21T06:05:27.373000 CVE-2021-31343,0,0,cf7f32d60cd39dc6e1522f0037559e718840c883c387e2fc418d91cc43cf246b,2024-11-21T06:05:27.497000 -CVE-2021-31344,0,1,b48d6bcb7846a6bf38f60ee7cc4e5e5719d4c9bfbfa467e05fe6fb7f8a49d771,2024-11-21T06:05:27.613000 +CVE-2021-31344,0,0,b48d6bcb7846a6bf38f60ee7cc4e5e5719d4c9bfbfa467e05fe6fb7f8a49d771,2024-11-21T06:05:27.613000 CVE-2021-31345,0,0,3acc52b75459256218ae564aa9f9ce410725bcf6af82509f5f77035ef77dfa7e,2024-11-21T06:05:27.797000 CVE-2021-31346,0,0,b5654dcec4bcf7cebb66c034a64cec1509c2ff437ef1d43c78a1339d3a9e6db3,2024-11-21T06:05:27.940000 CVE-2021-31347,0,0,dd2ef8586ccf16bfa199f8f6089b4c8363f97fc7a6eddd548292394adfe91948,2024-11-21T06:05:28.073000 @@ -176177,8 +176177,8 @@ CVE-2021-31951,0,0,7c83ab19277a21ba2fb6866082fecfcbef12b8017585167f26c9e492e1ee8 CVE-2021-31952,0,0,c60fe94b2c101fe557479feec57b1c6236c7a52311a37c4e2a8e3068754f9f0e,2024-11-21T06:06:35.080000 CVE-2021-31953,0,0,b3c37f9f6a3f67d840efed37143d9f0f78379db4a6ef5b269206ef64475ea80f,2024-11-21T06:06:35.250000 CVE-2021-31954,0,0,673e8b9132394227e2299370d568570fd75c81589493b231b416c8beefa16f15,2024-11-21T06:06:35.407000 -CVE-2021-31955,0,1,4a8c294ee31baa0e9b87c69128adaf0bd50c9ff814b6ca28cfeeaeb5e08c54da,2024-11-21T06:06:35.580000 -CVE-2021-31956,0,1,4255408921377ea45743444d5d5ff7d42510a1b651576d790c8926c7873a2872,2024-11-21T06:06:35.717000 +CVE-2021-31955,0,0,4a8c294ee31baa0e9b87c69128adaf0bd50c9ff814b6ca28cfeeaeb5e08c54da,2024-11-21T06:06:35.580000 +CVE-2021-31956,0,0,4255408921377ea45743444d5d5ff7d42510a1b651576d790c8926c7873a2872,2024-11-21T06:06:35.717000 CVE-2021-31957,0,0,181e704086f6dd0450e6efe89dea9ce1da56894ddfb2b5ad011d52cf84d6e4db,2024-11-21T06:06:35.870000 CVE-2021-31958,0,0,720328b000e6292b8e936f296ec9803b3a222037e829e40b1239ac711bff956a,2024-11-21T06:06:36.020000 CVE-2021-31959,0,0,ace8b649f429ca1e5413d449d1b6f3e4548f5e27c1d03c35608022f974dc61cb,2024-11-21T06:06:36.173000 @@ -177523,7 +177523,7 @@ CVE-2021-33735,0,0,f72d90f72619b1ff58b367c699c0620a32a888df462c3c5fdff674a3d2c1f CVE-2021-33736,0,0,c9857335c6e7817b6b6cb9b6ccdc46bf1a620938a9ae2e65ce2e2891f8d5f7b4,2024-11-21T06:09:28.623000 CVE-2021-33737,0,0,6c6ff6a872a0105d09b82804e373d041920ec0967c44e2d37a47045b021d769a,2024-11-21T06:09:28.747000 CVE-2021-33738,0,0,d23f99a8812be2e07b6a677a5f81a327436dda35f194080d07de44178c09dbf5,2024-11-21T06:09:28.897000 -CVE-2021-33739,0,1,d1d6aef2a0d9a2ca62a598df6d48a26aa134159ad74e2b9b8cf411a6e2054517,2024-11-21T06:09:29.023000 +CVE-2021-33739,0,0,d1d6aef2a0d9a2ca62a598df6d48a26aa134159ad74e2b9b8cf411a6e2054517,2024-11-21T06:09:29.023000 CVE-2021-3374,0,0,f300f32a3c55a2f58bcdb4dc62a8b0c193d4b1cf584095165cdfe93f380f5cd9,2024-11-21T06:21:22.537000 CVE-2021-33740,0,0,44a0ab62cc7c81c9b3327db2a16fc5c7cdd23b4d7cf6d50e56fe5e3ed94324d0,2024-11-21T06:09:29.150000 CVE-2021-33741,0,0,f4fd4b54f9fa9b2f76189bbd04f73b8a5d01a5f8abc65ea9a58b7a058e46bc77,2024-11-21T06:09:29.270000 @@ -177551,11 +177551,11 @@ CVE-2021-33762,0,0,4391c032ac8474f7d611dd11355959bc0ca08a0c4325ab1cde8f9e267dfe8 CVE-2021-33763,0,0,3495d5348bd92948a9ddad64aacec8054c992397f86248e8edcd2096df0f5688,2024-11-21T06:09:32.033000 CVE-2021-33764,0,0,395ba35367d49f3468b49c013f024c005bb6a51f47a323b32542081fadad4b24,2024-11-21T06:09:32.180000 CVE-2021-33765,0,0,9a1032687a951933ebf30968f57d6782597da47db350e29cca83784f71da0fea,2024-11-21T06:09:32.320000 -CVE-2021-33766,0,1,11e6101f93aad55f9d9d18ad815fb57334775fc5b2d170314768687aa8396a1c,2024-11-21T06:09:32.460000 +CVE-2021-33766,0,0,11e6101f93aad55f9d9d18ad815fb57334775fc5b2d170314768687aa8396a1c,2024-11-21T06:09:32.460000 CVE-2021-33767,0,0,5dc0e51690539318b867f43223c46c31f45499e894132413cf33673b52988594,2024-11-21T06:09:32.597000 CVE-2021-33768,0,0,d7f0966389c89d4b5f368d15d44ceae2a10415145273feb1f81774d7a032ef62,2024-11-21T06:09:32.717000 CVE-2021-3377,0,0,1b4d0e4c588f03f4c88e473c205304462e5d5ec238f07b5c3d0d2bcfe55130e8,2024-11-21T06:21:23.037000 -CVE-2021-33771,0,1,768dca0dc1f59f996ee74248cf72d0fade428439f9fad0e26983096e4c6bfb40,2024-11-21T06:09:32.847000 +CVE-2021-33771,0,0,768dca0dc1f59f996ee74248cf72d0fade428439f9fad0e26983096e4c6bfb40,2024-11-21T06:09:32.847000 CVE-2021-33772,0,0,781b60bcad15030a679cdf97d6e1c8ffd1b2ae9754c2512500fc55043c816c97,2024-11-21T06:09:32.980000 CVE-2021-33773,0,0,7ff96f01c3339e47e64ca659474f0c98f49ae9c2d61d4bf7d3784b958a237dfa,2024-11-21T06:09:33.110000 CVE-2021-33774,0,0,2827eb9d22b5b99743e1f0e8941be1b63844ce2b1932a308cd6667bb4dd6f29f,2024-11-21T06:09:33.263000 @@ -177995,7 +177995,7 @@ CVE-2021-3448,0,0,682c092305c2fc5261aa12335c97354a7ab638027dc53f9ead2eaa1c5e2063 CVE-2021-34480,0,0,9c2f908a65088267d0e06753fe1cb215bdfaa4a5e924a07acb16adb39f5f8b48,2024-11-21T06:10:30.153000 CVE-2021-34481,0,0,fa9f58a34ed425a85fb32c16b6516829698221f7cd1ef8caa2d810c37809afb8,2024-11-21T06:10:30.303000 CVE-2021-34483,0,0,b1bcf3bf0153b3e21f85a32e1c1320e1bc1a3f2dec9aac2b8c831fa061f8a0c5,2024-11-21T06:10:30.470000 -CVE-2021-34484,0,1,644a429297d4b3f173354c4cb8d56f50fdb44e58e2939e66c409d33912546c42,2024-11-21T06:10:30.613000 +CVE-2021-34484,0,0,644a429297d4b3f173354c4cb8d56f50fdb44e58e2939e66c409d33912546c42,2024-11-21T06:10:30.613000 CVE-2021-34485,0,0,7ec07ddc7298b19a8bd5cacbf8ba2419676dd38d881ceb2cddd8bc3466b58d19,2024-11-21T06:10:30.770000 CVE-2021-34486,0,0,85746913a6e6f5f06b486630792b96823c7a78f6fb1215efc1871bc1960921ae,2025-02-24T15:47:13.477000 CVE-2021-34487,0,0,36c9da9b1916b16290217d789ec95077a0d488305cd0e4abf8b665a6e00ca0e3,2024-11-21T06:10:31.087000 @@ -178034,10 +178034,10 @@ CVE-2021-3452,0,0,cd0f29219d7d013203ce823706de865e668257408956a0a3afc2a318697cb8 CVE-2021-34520,0,0,7afffe3f6faa615530d526305731535917bd778345f079354bb4412e93c7a522,2024-11-21T06:10:35.623000 CVE-2021-34521,0,0,cde55dc1c56c131ab5d72d16641840fcac0d3d534b0ec42b5fb6f46ac8ce1b47,2024-11-21T06:10:35.740000 CVE-2021-34522,0,0,76cb3b9f961b7fa625a706c179c3aa44635bd6ab1f6378c9aea69512c07be06c,2024-11-21T06:10:35.863000 -CVE-2021-34523,0,1,df4db33b8c482e1b0fe130c94f6f052f405f847aadeee52492a76184bf77a22a,2024-11-21T06:10:35.977000 +CVE-2021-34523,0,0,df4db33b8c482e1b0fe130c94f6f052f405f847aadeee52492a76184bf77a22a,2024-11-21T06:10:35.977000 CVE-2021-34524,0,0,14217f656e46490b7b99f1d06acb14915698fe81e852b6649eadd5b0e72122b0,2024-11-21T06:10:36.140000 CVE-2021-34525,0,0,f2eb365a183ccf3725ad9aa4bfcef667ce84e13fdeb29b2c958fc5feb3f53a5f,2024-11-21T06:10:36.267000 -CVE-2021-34527,0,1,e4811fd47ebe5ef4aa324a0518651f903e935a93b4075ea6c2bb29a50d02abed,2024-11-21T06:10:36.397000 +CVE-2021-34527,0,0,e4811fd47ebe5ef4aa324a0518651f903e935a93b4075ea6c2bb29a50d02abed,2024-11-21T06:10:36.397000 CVE-2021-34528,0,0,6b44be6737bc27ae22c0992e1518de44382b9209aaa7b5608299ebf2a18c382e,2024-11-21T06:10:36.563000 CVE-2021-34529,0,0,fefb732ca1552d74a0d5e731b8eb615f91bfcebc28cf432a9cef4ce1d926f547,2024-11-21T06:10:36.697000 CVE-2021-3453,0,0,8dfa4efb734defb0cc6a9845941e8509aee85624413f066e3915eb5c99f049e0,2024-11-21T06:21:34.380000 @@ -178528,8 +178528,8 @@ CVE-2021-34998,0,0,ef42b041640f68781abb0a8af3ef94e3d0f019d8b06f73821d7872bca69b5 CVE-2021-34999,0,0,dbc0aff416c5e5345dfdee4f2af42756d1f58036bd9671c1df22d91d60005a7f,2024-11-21T06:11:40.303000 CVE-2021-3500,0,0,2f7ca3f155bf428684e2ad97255a9c2a0a5f3be53f05471ae7f389614561a3a0,2024-11-21T06:21:41.537000 CVE-2021-35000,0,0,adc9f85b1ac940b4d74f9e0eaacd91bed627adf20e1225c4d4dbe338189215be,2024-11-21T06:11:40.427000 -CVE-2021-35001,0,1,08ab8c42d2d235a3b6e64a975a03be6845eb65283ca07cb50d20d893f5997e70,2024-11-21T06:11:40.547000 -CVE-2021-35002,0,1,a2f3ddd150016a76d5de1f1d1ce11e790647c9f1152d3af7396d273f2bc9bade,2024-11-21T06:11:40.673000 +CVE-2021-35001,0,0,08ab8c42d2d235a3b6e64a975a03be6845eb65283ca07cb50d20d893f5997e70,2024-11-21T06:11:40.547000 +CVE-2021-35002,0,0,a2f3ddd150016a76d5de1f1d1ce11e790647c9f1152d3af7396d273f2bc9bade,2024-11-21T06:11:40.673000 CVE-2021-35003,0,0,120f22c20a5974bd1b03170c0bdb649660600ef26e7bbd3a53585f8e41665b8d,2024-11-21T06:11:40.790000 CVE-2021-35004,0,0,49f136ad0c93b4e2545e35398a21443b9cb552ac8880e47b51bcb151d8010a8c,2024-11-21T06:11:41.500000 CVE-2021-35005,0,0,8a670d7c61409040533ae0e45f6fb1f807abe7e7ad6afd9c8af03dd5771c661a,2024-11-21T06:11:41.883000 @@ -178666,7 +178666,7 @@ CVE-2021-35208,0,0,4febb82cac1c70ec47963955c83cc0718749c27bc12db52e41fcb5219b60f CVE-2021-35209,0,0,876c0eee07e331546d44bb0358445e09385870ee890ba58933661b6cff5103bf,2024-11-21T06:12:03.717000 CVE-2021-3521,0,0,2d1143af29d93f0f98b95b2ea01e9c5e0fc33ea84bc76a50705dd5ef3e78c326,2024-11-21T06:21:45.260000 CVE-2021-35210,0,0,5e726916e944fbbef0fe0e70e7dcf94dbfe9a4220fc1ac1c69edc0a1e197d803,2024-11-21T06:12:03.887000 -CVE-2021-35211,0,1,46475a074dded503f5c715eee1171e5ca04753afc08eb8a8c4690ffc11cc6824,2025-02-04T19:15:24.803000 +CVE-2021-35211,0,0,46475a074dded503f5c715eee1171e5ca04753afc08eb8a8c4690ffc11cc6824,2025-02-04T19:15:24.803000 CVE-2021-35212,0,0,f129faaa51e6bdbc0691d02deadb495312f0a5b176d21d191d8ebede75c34409,2024-11-21T06:12:04.190000 CVE-2021-35213,0,0,d1863c575d975e761c279d104cc0c58dd73d0ab9a696b0ce81cab363cff487ef,2024-11-21T06:12:04.333000 CVE-2021-35214,0,0,c46b100cdbf5e3f72132c6a175d036bf7d042156e2e00900009c6868d9992d52,2024-11-21T06:12:04.480000 @@ -179407,7 +179407,7 @@ CVE-2021-36376,0,0,5e0bf206c1ec47984c685b724f98704d839ec792ace5e1ee7d6ad4e7697cd CVE-2021-36377,0,0,48da614765e7934342ab71826af56343758b23f867066adabb92e96594f08a61,2024-11-21T06:13:38.473000 CVE-2021-36379,0,0,de1a5a3ea409e940a0ce1bdfe0811194cdd912c3ac5c4801bc56692a9b7119ba,2023-11-07T03:36:45.670000 CVE-2021-3638,0,0,94bc85022fc7ad9f0fb1d329f574d9cf23c909bafbcef2dafa1edd97a3ea9052,2024-11-21T06:22:02.743000 -CVE-2021-36380,0,1,02caf46b603f52bfbd7f17e09ae68f73e2c231432df44bb287c2776b89c8fae3,2024-11-21T06:13:38.640000 +CVE-2021-36380,0,0,02caf46b603f52bfbd7f17e09ae68f73e2c231432df44bb287c2776b89c8fae3,2024-11-21T06:13:38.640000 CVE-2021-36381,0,0,a3ed8f09cf81ba55ff4f48f00865ad9cc271e1af7ff89713f9f992d8513df669,2024-11-21T06:13:38.883000 CVE-2021-36382,0,0,be204b396ac7b6c3abb8de759ba5b3f87f4873f262af31e67969b90ab79e4145,2024-11-21T06:13:39.027000 CVE-2021-36383,0,0,2e0d659fedf9f0d70ecbc1a01b5a704e0376fc87344dfe1b450d1299c99debf4,2024-11-21T06:13:39.177000 @@ -179756,26 +179756,26 @@ CVE-2021-36930,0,0,9f6e1b0c5cb2d64b547367a367ca0fe6485bc8f076de76b0953eec7e88d94 CVE-2021-36931,0,0,0d87b575521b7d408ada2169448dd0542c8087d308ef5615b8558c670ac08fa9,2024-11-21T06:14:19.867000 CVE-2021-36932,0,0,7902e8c4a5065fdbdd4cd4e467200e5e2cf9552112f032476b3994083beb44ca,2024-11-21T06:14:19.983000 CVE-2021-36933,0,0,4871658755178a77710c8d2d4c2efe6862b0ef3036237cd58dc79d3ed8fcb3e4,2024-11-21T06:14:20.123000 -CVE-2021-36934,0,1,3d24b86bfb46b762a2e34baa9d5cf12d84735490c9b725fc3c8de1a038cae0d8,2024-11-21T06:14:20.263000 +CVE-2021-36934,0,0,3d24b86bfb46b762a2e34baa9d5cf12d84735490c9b725fc3c8de1a038cae0d8,2024-11-21T06:14:20.263000 CVE-2021-36936,0,0,97c3cb058d668d98b9a04a2ad681114966b0a7b00ac02cc82fa58f11d2ae168e,2024-11-21T06:14:20.417000 CVE-2021-36937,0,0,730171b2e7ec277b7d6d4f0be58d6dc3d6b1d60b2962b6be8ef88b493aad1e00,2024-11-21T06:14:20.570000 CVE-2021-36938,0,0,97d6969fc21f4d8559cc5ff968167a48ffe1a5b3a7814eac248fe95714452fbb,2024-11-21T06:14:20.723000 CVE-2021-3694,0,0,da38678d00387e698ab98b579a4faf9a02fc32d84babff8135edd5babddf2f6e,2024-11-21T06:22:10.327000 CVE-2021-36940,0,0,3a580e568385b65a55a4b15192194bfe99ea34b565e59497d2f3dea30ac78aa2,2024-11-21T06:14:20.850000 CVE-2021-36941,0,0,3f6a8ec4fa747171bdbd8c73386ee5e08a6842c97b83918393e495b03dbef919,2024-11-21T06:14:20.980000 -CVE-2021-36942,0,1,919235ffb998e900153880b7d28969b6fd3b39f988336612e4e11dfd594e102b,2024-11-21T06:14:21.103000 +CVE-2021-36942,0,0,919235ffb998e900153880b7d28969b6fd3b39f988336612e4e11dfd594e102b,2024-11-21T06:14:21.103000 CVE-2021-36943,0,0,af9350909f839f1ace06d74a6b86d55846aeadbeb0ad6105826ea0ee1fecb2c2,2024-11-21T06:14:21.250000 CVE-2021-36945,0,0,6c78978d80c0e63823e6aa961ff192e24110b33de3387a5c552dab1443b115fb,2024-11-21T06:14:21.363000 CVE-2021-36946,0,0,d5db84055acb84fdc080f244ea92dd1580fc53c4c64d2f2996224826d2d5767e,2024-11-21T06:14:21.487000 CVE-2021-36947,0,0,1f0936eaa05f67933ff06c62da2d324cc1acfed8df3013bcbb206bca552a9ccc,2024-11-21T06:14:21.607000 -CVE-2021-36948,0,1,43ba20f8ad26552184f6347883a0caf495b648124777ce65c56241654c58699a,2024-11-21T06:14:21.747000 +CVE-2021-36948,0,0,43ba20f8ad26552184f6347883a0caf495b648124777ce65c56241654c58699a,2024-11-21T06:14:21.747000 CVE-2021-36949,0,0,fcc57f49005d77464e175b2badf5e15e67598fd41c2ecc4a6f81c49923e4c8a2,2024-11-21T06:14:21.867000 CVE-2021-3695,0,0,15692bc004f3f772ab90899f1bc81c354819460a1a523de3fabf7667c31d6460,2024-11-21T06:22:10.483000 CVE-2021-36950,0,0,41fe62efe6edbe92a02da19a1518896c820b47e3cf08a847b2eef7a8adb4be2c,2024-11-21T06:14:21.980000 CVE-2021-36952,0,0,7eba5b5e5a41f180e61d40e1c00af29183050bafdd1af873f271aedede94fe83,2024-11-21T06:14:22.090000 CVE-2021-36953,0,0,1134dd1effe951768b90eededaa563bc2df1a02c4f887691aae1812774cfe3e2,2024-11-21T06:14:22.217000 CVE-2021-36954,0,0,72b8d8d07a8279aeb66c0a83fb901e49d95228cc1a8fafd85da7e37341e9eaa2,2024-11-21T06:14:22.397000 -CVE-2021-36955,0,1,fd4e871246650e6b231fcfd36dd90a03cd0f75cc4d7fbe34df36222c643a5a1d,2024-11-21T06:14:22.520000 +CVE-2021-36955,0,0,fd4e871246650e6b231fcfd36dd90a03cd0f75cc4d7fbe34df36222c643a5a1d,2024-11-21T06:14:22.520000 CVE-2021-36956,0,0,ad15e9b745004a28b76239028e28deb4222dd12b83f572c76ed1669702748d19,2024-11-21T06:14:22.663000 CVE-2021-36957,0,0,c54c2931545acbf56c1cc04ffe2ec17ff1f2faa2b09452563fc3d369f1afb3fd,2024-11-21T06:14:22.787000 CVE-2021-36958,0,0,6cf5baa8f3354376fb08da3bb1d40176493a9a5f1ba4a233dd3c30f3a750c30e,2024-11-21T06:14:22.930000 @@ -180602,7 +180602,7 @@ CVE-2021-37997,0,0,b5873777c6a5e20470a54ba1a1c6025285ad8e67be8ad4b9c5d27c3e2a0f1 CVE-2021-37998,0,0,6efcecb078b7a44561848d5a4474daa54053e695fb402582e8907a8013debc42,2024-11-21T06:16:13.913000 CVE-2021-37999,0,0,1f2768954c2a961766177fbe4a6d6abe80ceabb1e3cf74e91481fb98d047b81f,2024-11-21T06:16:14.067000 CVE-2021-3800,0,0,788bff6afab8225e6279e3db5d092a3aa00f5d15d5bcdf8ff3629898fbf7a5b2,2024-11-21T06:22:28.277000 -CVE-2021-38000,0,1,06b012251ba49bf2486312c1495898c06667fc11bfb8e66f42fa869858712a50,2025-02-26T17:15:12.610000 +CVE-2021-38000,0,0,06b012251ba49bf2486312c1495898c06667fc11bfb8e66f42fa869858712a50,2025-02-26T17:15:12.610000 CVE-2021-38001,0,0,a270ff17709cbfcf80a8b4c0ba0ebb079b9c29a285e4e4b937578791b0add0f5,2024-11-21T06:16:14.473000 CVE-2021-38002,0,0,d3c7d52c73bc0aa30462058ba648cf123701e7fbbaed225c13fa64200c486e4c,2024-11-21T06:16:14.620000 CVE-2021-38003,0,0,62631e08ed89c486dc93f186552782f091e4ec55a09e0e7a78f94a5ad0047bc1,2025-02-05T14:34:47.073000 @@ -180669,10 +180669,10 @@ CVE-2021-38112,0,0,a516ccd688b3159a26d29a0542b1c43f34877df13f43b28ebc723fa181534 CVE-2021-38113,0,0,5d46b02d44dc495677e9944e1d41b326640fa8e6ba7e6607ee011515521389db,2024-11-21T06:16:25.040000 CVE-2021-38114,0,0,dcc34993449335bce7ac164918f8ca13087f09cfe97ee05f1f3c1ffaea5268a6,2024-11-21T06:16:25.210000 CVE-2021-38115,0,0,aac65d670b83c50bb6fdf3dde8ca97dd9df4d7eee0cdf91517338dfa0ded44ba,2024-11-21T06:16:25.407000 -CVE-2021-38116,0,1,7605eb54c7a08f7f0a93962ccc4cee27af114f406294e82196371a2dec5c100f,2024-11-22T16:15:18.663000 -CVE-2021-38117,0,1,dd6895df3006f09f9170c6284fdca2b4116d45d468635cb6c9ed22067e0948ba,2024-11-22T16:15:18.823000 -CVE-2021-38118,0,1,e2a68ed769b0065bfa89affc336db21c384d35a927ded440c1a09b23ff25c9d9,2024-11-22T16:15:18.950000 -CVE-2021-38119,0,1,341e8c6f8b6e146cea158ff744aee0b2346a26031ddc96be8e0d7f40fd2c437a,2024-11-22T16:15:19.073000 +CVE-2021-38116,0,0,7605eb54c7a08f7f0a93962ccc4cee27af114f406294e82196371a2dec5c100f,2024-11-22T16:15:18.663000 +CVE-2021-38117,0,0,dd6895df3006f09f9170c6284fdca2b4116d45d468635cb6c9ed22067e0948ba,2024-11-22T16:15:18.823000 +CVE-2021-38118,0,0,e2a68ed769b0065bfa89affc336db21c384d35a927ded440c1a09b23ff25c9d9,2024-11-22T16:15:18.950000 +CVE-2021-38119,0,0,341e8c6f8b6e146cea158ff744aee0b2346a26031ddc96be8e0d7f40fd2c437a,2024-11-22T16:15:19.073000 CVE-2021-3812,0,0,c5cb3f5b7111b975944866407ce7921fd1756d44d3c707face417fefec9022e0,2024-11-21T06:22:30.810000 CVE-2021-38120,0,0,b60e1861e1b921e1137b6df18349a144506c4be8364c1355e526faee82dc1255,2024-09-13T18:04:28.527000 CVE-2021-38121,0,0,bdeea87570d2aa637690322ce273b1fd44ad6ff765ffafe37b82df033fc08cd3,2024-09-13T18:04:16.260000 @@ -180688,8 +180688,8 @@ CVE-2021-38130,0,0,5dd7dd740c971ae448230e2fa7c6fa473ff13dd5ba4fffac83ff3ded78f32 CVE-2021-38131,0,0,980eb492833fef04df71f8c1be96cc90363084ebe94acd61a1b0ddd54c9cf526,2024-09-18T21:00:30.420000 CVE-2021-38132,0,0,cc4e1381a735ddb1e1b2e30ee731f10ac1786d2b08adbdb5c6b1a67d1117697d,2024-09-18T21:04:11.840000 CVE-2021-38133,0,0,0d77afe3c41e217ee49f58798c33ffe693557e4f4c683fac1020b9d1c0576a03,2024-09-18T21:05:17.027000 -CVE-2021-38134,0,1,b25046d28e2af5287414a719ab2bcf34666258d99ee50222a162cf63f5a52ac7,2024-11-22T16:15:19.197000 -CVE-2021-38135,0,1,8f44911b2b2d5adf734eb900af129c8d1bbfba186feae24358ffcd75a4a0d7ad,2024-11-22T16:15:19.327000 +CVE-2021-38134,0,0,b25046d28e2af5287414a719ab2bcf34666258d99ee50222a162cf63f5a52ac7,2024-11-22T16:15:19.197000 +CVE-2021-38135,0,0,8f44911b2b2d5adf734eb900af129c8d1bbfba186feae24358ffcd75a4a0d7ad,2024-11-22T16:15:19.327000 CVE-2021-38136,0,0,75dccf60c11e25464bc510952d9ccdd379a17e029a4ca730fef234378d74c33b,2024-11-21T06:16:27.247000 CVE-2021-38137,0,0,2ddc1b293c690f5b9d3e7ffefcd4ca372c28380db582fcb89b1014416b90329f,2024-11-21T06:16:27.437000 CVE-2021-38138,0,0,1e14c27b356072692022b0b633e52103df305663f6cc532303cc54463d19ff14,2024-11-21T06:16:27.617000 @@ -181145,11 +181145,11 @@ CVE-2021-3864,0,0,22372ba78ad49871b70e0b53814b17a40daff7a1ba0abde9e00901ca6509ed CVE-2021-38641,0,0,4ca22b2db6f4312f184cc82f67f515a382f74bc2ef26052cb8575b8c8eb09b18,2024-11-21T06:17:47.793000 CVE-2021-38642,0,0,c2cd78728b754284396a76492bd31483a0687e93cbf7a345cf21cc0e34e3b792,2024-11-21T06:17:47.940000 CVE-2021-38644,0,0,17a8fbbe7e6d2d71773a2b0dffdc746888b13bf949dfa1afaffa125bb9de35d2,2024-11-21T06:17:48.080000 -CVE-2021-38645,0,1,60c652f74c6809a138f4641951d5fcce2f7e6228cda63997ceb9ceca921001ce,2024-11-21T06:17:48.213000 -CVE-2021-38646,0,1,41a84a14c8e63ff3de4c5663e0c8f729bf2cdf35873857a04d9a822e3e59dc92,2024-11-21T06:17:48.487000 -CVE-2021-38647,0,1,626976f8a5f4aa7f665fe702e7491b5525310c1c2893c72f220695c51604dd9b,2024-11-21T06:17:48.663000 -CVE-2021-38648,0,1,6e45194f140d6f384f53f3ded591710821c1c8020ae04c4271407c0e00f6ff08,2024-11-21T06:17:48.833000 -CVE-2021-38649,0,1,a25e7997617e89cdb5f73f93f12037b03b82c6569aa99b5140207aed6974e998,2024-11-21T06:17:48.987000 +CVE-2021-38645,0,0,60c652f74c6809a138f4641951d5fcce2f7e6228cda63997ceb9ceca921001ce,2024-11-21T06:17:48.213000 +CVE-2021-38646,0,0,41a84a14c8e63ff3de4c5663e0c8f729bf2cdf35873857a04d9a822e3e59dc92,2024-11-21T06:17:48.487000 +CVE-2021-38647,0,0,626976f8a5f4aa7f665fe702e7491b5525310c1c2893c72f220695c51604dd9b,2024-11-21T06:17:48.663000 +CVE-2021-38648,0,0,6e45194f140d6f384f53f3ded591710821c1c8020ae04c4271407c0e00f6ff08,2024-11-21T06:17:48.833000 +CVE-2021-38649,0,0,a25e7997617e89cdb5f73f93f12037b03b82c6569aa99b5140207aed6974e998,2024-11-21T06:17:48.987000 CVE-2021-38650,0,0,4fc3818ffee1e4d798adb2c7a9dc6f60c54ed23d2e5e935eedf0ccd54282c628,2024-11-21T06:17:49.133000 CVE-2021-38651,0,0,3e9a1b743d883d832713ecdab8b1769725eb18b48a809835acd8174801ab56a0,2024-11-21T06:17:49.287000 CVE-2021-38652,0,0,474cda0c720de55fc245fc2225a4028f01ef4d4978a569787df639dbda1a1eeb,2024-11-21T06:17:49.430000 @@ -182588,9 +182588,9 @@ CVE-2021-40443,0,0,f80c23d2a9c050ef5b18038dcf58b79bd6b493ecb1af45f599d492702f3e2 CVE-2021-40444,0,0,d5d338b1255f3f5b73ec1b1a97dfdc17683f9983b9ba04c96b66cd0ed0dba911,2025-02-04T15:15:12.880000 CVE-2021-40447,0,0,f7acf519a68e80057b033ca2f90440b01e6d22edfaeb719db2e282621649f113,2024-11-21T06:24:08.087000 CVE-2021-40448,0,0,ae218b8e895a2dd87217b3043e17f30044e1d360f67e6cb830e631757b235874,2024-11-21T06:24:08.260000 -CVE-2021-40449,0,1,83d0a8c29bd12f0a7d310a92bd40b18eab30d779c93cc2880e26160c48f5fa55,2025-02-07T15:15:15.803000 +CVE-2021-40449,0,0,83d0a8c29bd12f0a7d310a92bd40b18eab30d779c93cc2880e26160c48f5fa55,2025-02-07T15:15:15.803000 CVE-2021-4045,0,0,1c0bd86474045e3700602a6a178f4defff669ae44e94e3d1a77d040367248a7c,2024-11-21T06:36:47.393000 -CVE-2021-40450,0,1,2cc3981d9f29f9cecbbfb600ec1bb833f45bd0ee5f4616b5b3b0fec2121f4062,2024-11-21T06:24:08.583000 +CVE-2021-40450,0,0,2cc3981d9f29f9cecbbfb600ec1bb833f45bd0ee5f4616b5b3b0fec2121f4062,2024-11-21T06:24:08.583000 CVE-2021-40452,0,0,d58d047ecc8387b5be6b1213541e31292bd265827dad81362e32fc8bbe0feebc,2024-11-21T06:24:08.807000 CVE-2021-40453,0,0,b5cd6831108b5af2ebfe581b8f144037e6cd2a77783a002e290346924fb56194,2024-11-21T06:24:08.943000 CVE-2021-40454,0,0,25550eb0551d0524a969b56ca331e1e58fa724e92db8b7241ae07c4d30697466,2024-11-21T06:24:09.067000 @@ -182740,7 +182740,7 @@ CVE-2021-4065,0,0,1e9e46127d1aade673472fbff8cc2b152d9795e1f02f52ae198603b1b93fd3 CVE-2021-40650,0,0,ee7fa4f532ca50c0aa0c5cbca6683c1f9128397b83d3b2eafe2ff2f5a28a84ed,2024-11-21T06:24:30.780000 CVE-2021-40651,0,0,90aaef88fc051d69d0769f0e0af5f66d7f504bb1e1f2f78b76accc1546161f40,2024-11-21T06:24:30.947000 CVE-2021-40654,0,0,355119276d0cf983e240d7e5d21e95958627c9cc0c22ab1a097993bc5cd5b7d6,2024-11-21T06:24:31.127000 -CVE-2021-40655,0,1,f3d61d27e075813a8eb6dc5f583a633e6ffce653a64d8735efc7cf9113ac3596,2024-11-21T06:24:31.460000 +CVE-2021-40655,0,0,f3d61d27e075813a8eb6dc5f583a633e6ffce653a64d8735efc7cf9113ac3596,2024-11-21T06:24:31.460000 CVE-2021-40656,0,0,364490a957bd5881bf01feffa84aa1dd5dda2f4af7a76ab2c23ff73448b8c155,2024-11-21T06:24:31.760000 CVE-2021-40658,0,0,331076221a1b66c8f27f40c59ebfd3188612ced825bd803ac2cf5dd00270bb1d,2024-11-21T06:24:31.927000 CVE-2021-4066,0,0,c08ec01c8bba0f6e414d052690d12e596e785f6d761b07e62be11d271011261f,2024-11-21T06:36:50.167000 @@ -183362,7 +183362,7 @@ CVE-2021-41353,0,0,c954ad6480634fecca05b79d55b9f8b5884941507d67a8d54afc4223c294e CVE-2021-41354,0,0,7bc7864a15224d281a4a2c60d242753fec6c09a190405c1c7f211de848420f2f,2024-11-21T06:26:07.477000 CVE-2021-41355,0,0,3fd3d7af88a4f29b64bf4f51dcb5b8b5842ed10559e452667f78f3d55ea240af,2024-11-21T06:26:07.627000 CVE-2021-41356,0,0,a0da2a3256ec41fcd6b94f86f89571f9c077de0c5a0652b8713cad92200afd6a,2024-11-21T06:26:07.780000 -CVE-2021-41357,0,1,eeaf2a1035cd6d2c6e96694ae0104ea1e6d77dd3065d1b687ced5984e2f23e62,2024-11-21T06:26:07.920000 +CVE-2021-41357,0,0,eeaf2a1035cd6d2c6e96694ae0104ea1e6d77dd3065d1b687ced5984e2f23e62,2024-11-21T06:26:07.920000 CVE-2021-4136,0,0,16bcf2a7ad7661d447aaa61e9030be03d1ff2bd063f8b2ffa391a2b3f7c44861,2024-11-21T06:36:58.833000 CVE-2021-41360,0,0,46b8dc2b9bf7687e773ead98c89d7ef42d8983def891c35197f5d88ea3b54098,2024-11-21T06:26:08.067000 CVE-2021-41361,0,0,fb4193e75e78d95e582511d5407e5cd52f7d68a33dfcbcbf08fa503b8073482c,2024-11-21T06:26:08.183000 @@ -183471,8 +183471,8 @@ CVE-2021-41511,0,0,374ce5b18654830c829bc7060a9f3e0523dbd91eb3afbb165ffc3623ecc10 CVE-2021-41524,0,0,22283c370e38f5c6f709a8373ab94f9f74be9924826c4aee0af19d2d760697fd,2024-11-21T06:26:20.867000 CVE-2021-41525,0,0,9ffc8b2d4dc10fe00494c2e57538cfa6dfc2318703c0ed948c72cd3622f5dcb2,2024-11-21T06:26:21.080000 CVE-2021-41526,0,0,c752a730e149e823a452a8baf3d50e81cfae9ff707bccf2d771317eab589f17b,2024-11-21T06:26:21.203000 -CVE-2021-41527,0,1,37d40a041c07bfa0b99ba7f664a7f6c117adfdbde94e7ff817c7a0a384863a0f,2025-02-07T20:15:32.140000 -CVE-2021-41528,0,1,69e1ca1abd0a5644314b2fa6cbe638d0b599932d529ae54046eb45a7cc48469b,2025-02-07T20:15:32.320000 +CVE-2021-41527,0,0,37d40a041c07bfa0b99ba7f664a7f6c117adfdbde94e7ff817c7a0a384863a0f,2025-02-07T20:15:32.140000 +CVE-2021-41528,0,0,69e1ca1abd0a5644314b2fa6cbe638d0b599932d529ae54046eb45a7cc48469b,2025-02-07T20:15:32.320000 CVE-2021-41530,0,0,aa1650b6d3dea96355fb2d68401431402eb996b1d04707a55ce988d6c68dd1c7,2024-11-21T06:26:21.343000 CVE-2021-41531,0,0,0ff0a9063e6a53fc07c35f3c9911fc554d1f8dba515320a0523fc47dbfa8ebef,2024-11-21T06:26:21.453000 CVE-2021-41532,0,0,dbba39ed13ca062ad69b2180516095fe92366227a812cb45274d62ceb0fb61e3,2024-11-21T06:26:21.587000 @@ -184013,7 +184013,7 @@ CVE-2021-42274,0,0,82026d3e284d195b3f1a9dc0edc00ba64da4b996d6cb36dabb80cbf15c526 CVE-2021-42275,0,0,c61438eb9f805f2e4e45c74f624c092831658ecb4751733ee64d8edc1043bb34,2024-11-21T06:27:30.360000 CVE-2021-42276,0,0,ae5baf05581bba6d1f03a8ad56cd4a0539d3e1fdc05edbf7566d594f17fc997f,2024-11-21T06:27:30.527000 CVE-2021-42277,0,0,cf42e144950fc89f4c254e2ee1703c7497ae9695acffd073d246c5e41449a076,2024-11-21T06:27:30.670000 -CVE-2021-42278,0,1,c0b84e19a4ff50037058d9224e513d90eb0466d7cf8dd378b8c18b932958628f,2024-11-21T06:27:30.843000 +CVE-2021-42278,0,0,c0b84e19a4ff50037058d9224e513d90eb0466d7cf8dd378b8c18b932958628f,2024-11-21T06:27:30.843000 CVE-2021-42279,0,0,f8955193c18e155b1019b3b157183a2ae1b8f717536c9748f9a9c1623e0c2452,2024-11-21T06:27:30.993000 CVE-2021-4228,0,0,7c1f2111506ef8a61e46b2e56a7a26c3a5ab85056e22e5ad688a330996121d57,2024-11-21T06:37:11.433000 CVE-2021-42280,0,0,e2a3ed05831fde003367bc1fdb6e351c98f67bf53fe73a807b9fa5114d50e8d9,2024-11-21T06:27:31.133000 @@ -184022,11 +184022,11 @@ CVE-2021-42283,0,0,7736aa760ecd8007c328d26861cfb4f6e0f4a0146846d62b1ab42fc575793 CVE-2021-42284,0,0,8c03c96402e86636d2088b0680ad6af4e4b9025a234ed31c47543bf4120d3346,2024-11-21T06:27:31.567000 CVE-2021-42285,0,0,eaffdedc1715882bdea6c9edf62d3a52b14e0d38c1cc6e52111c98aabf677f8c,2024-11-21T06:27:31.710000 CVE-2021-42286,0,0,716db1635d87557dad830db6cce06970d4ed1e1b330fe0d4e93f1497d0de71bc,2024-11-21T06:27:31.863000 -CVE-2021-42287,0,1,1cbe6a3f37fae2a0b804228813f6d1b11b1ff288c023a6dc806c41bf00dcd947,2024-11-21T06:27:32 +CVE-2021-42287,0,0,1cbe6a3f37fae2a0b804228813f6d1b11b1ff288c023a6dc806c41bf00dcd947,2024-11-21T06:27:32 CVE-2021-42288,0,0,36f31a0a2d21c96ff7e23e8c23ed61e978533e5209590dec74c7bcc8631f7e6e,2024-11-21T06:27:32.160000 CVE-2021-4229,0,0,660fa5d95c5340bd0d207ecd87b8b29a1722adc6ed2688f62ab479ee52fad882,2024-11-21T06:37:11.567000 CVE-2021-42291,0,0,fc0ca0c2113916929ef245d81f1d32826e12a112b206bbd79b7f0112d31127b9,2024-11-21T06:27:32.297000 -CVE-2021-42292,0,1,c261e75ec3b56cd37ace9020c34a43448538422d37070e6770060bd952786559,2024-11-21T06:27:32.443000 +CVE-2021-42292,0,0,c261e75ec3b56cd37ace9020c34a43448538422d37070e6770060bd952786559,2024-11-21T06:27:32.443000 CVE-2021-42293,0,0,efa894524162a09d8a1774964c1fd8b7c75bb227663649726e65d37e702d445f,2024-11-21T06:27:32.583000 CVE-2021-42294,0,0,8eaaff8df4744891095fa20bb787aac8e84c6b22d3d35228e0bd2325b66c7a10,2024-11-21T06:27:32.713000 CVE-2021-42295,0,0,a7d8bb4e71cff42c3466a715526f47bd8a6f0b17af5bb21668afc512ab3d25f8,2024-11-21T06:27:32.840000 @@ -184056,7 +184056,7 @@ CVE-2021-42316,0,0,f07b9d64e00e7f7d723574f285d0772c3bf6f0068a8be25be843e7482185f CVE-2021-42319,0,0,86ef2b1da9cb3ff1291117863cbbed5e5b5eebce208da1adccd40c262e34a493,2024-11-21T06:27:35.733000 CVE-2021-4232,0,0,82a335a426bfef668ab603dbb27374d4eb83a672d1ea760af52cf7a44984eb9f,2024-11-21T06:37:12.013000 CVE-2021-42320,0,0,920c250975317a0302b69d544e7be924ba64aae044cc920ae731bed394d4710e,2024-11-21T06:27:35.860000 -CVE-2021-42321,0,1,599e6e90aa307d434facdae772a1a6dd22376d1e0c6e78dd6bad1ef548954226,2024-11-21T06:27:36.003000 +CVE-2021-42321,0,0,599e6e90aa307d434facdae772a1a6dd22376d1e0c6e78dd6bad1ef548954226,2024-11-21T06:27:36.003000 CVE-2021-42322,0,0,d95dede5ba57b1a379a230e79f65e78d9dc5bfbf553526462d2cb4638db4f2a0,2024-11-21T06:27:36.163000 CVE-2021-42323,0,0,4be0d58a71c28d6be142bbcf120608becd0590ea34b9531d0adebde548e991c6,2024-11-21T06:27:36.290000 CVE-2021-42324,0,0,e9311fb6aa4f363904fac0fb8edcb40d05b3fab36dddff7cd55b060a7fe1f9df,2024-11-21T06:27:36.430000 @@ -185154,7 +185154,7 @@ CVE-2021-43883,0,0,af419a5242dc841922b54312c804ef700fad548e4ef1f3515630f29648c64 CVE-2021-43888,0,0,b84bebd1b3d86476927d6d1d15035d7963048f14e1e76c8f812e14dc0c911def,2024-11-21T06:29:59.220000 CVE-2021-43889,0,0,83460f00fcdfcfb4648340d0523e0963ffad86de9a1054a93cda5bb8f83ae24e,2024-11-21T06:29:59.340000 CVE-2021-4389,0,0,01bd1cd2ae0539b53707512e070c718036bb2270dff0fff518edf3ef9a0f4284,2024-11-21T06:37:34.680000 -CVE-2021-43890,0,1,993e9c25b586b7b4de891eb717469d11f8e3f254eac55ab0255a17fbd8a2eb14,2024-11-21T06:29:59.457000 +CVE-2021-43890,0,0,993e9c25b586b7b4de891eb717469d11f8e3f254eac55ab0255a17fbd8a2eb14,2024-11-21T06:29:59.457000 CVE-2021-43891,0,0,0c1c74ee506505877909e774dd4b6a8c976bf47af8818b40fd46526201825722,2024-11-21T06:29:59.607000 CVE-2021-43892,0,0,b5e8061baed66c37b9133f9f30fadf99c412d98f1f5f29484f0813e0f940a121,2024-11-21T06:29:59.730000 CVE-2021-43893,0,0,83c2b062c1bf318433a78f16824511f05a8e975f4509d93564b2672be64946fd,2024-11-21T06:29:59.850000 @@ -185410,7 +185410,7 @@ CVE-2021-44203,0,0,508eb6b050cb9edbc4d859609017b4ff90c361b8833265453c85194c90e26 CVE-2021-44204,0,0,6aa974a64a61b329c694450f42afb1d8eae9a90c5f26859b2e2e19f2c7f64169,2024-11-21T06:30:34.300000 CVE-2021-44205,0,0,9799064d1571df0d6982a5073ec220e92a13da5e067c0085ff08f97692729941,2024-11-21T06:30:34.457000 CVE-2021-44206,0,0,feed6a6bf0af4d6221906ba9bcec078465a0c79d160fd89322c280f481c9a8b2,2024-11-21T06:30:34.593000 -CVE-2021-44207,0,1,b5aff12efd2c462c108587ffe1f77bd44563f08cfb2733b021b96b22b53bc31c,2024-12-24T02:00:01.823000 +CVE-2021-44207,0,0,b5aff12efd2c462c108587ffe1f77bd44563f08cfb2733b021b96b22b53bc31c,2024-12-24T02:00:01.823000 CVE-2021-44208,0,0,a9d10b6a2bda2a03da19d70e83cce1926454ffed3cce9a05f84b2a5b9a807bcf,2024-11-21T06:30:34.903000 CVE-2021-44209,0,0,13573abfe045728a3019e5db77d9947d269097fe48a3b8d8e4f8297ef768ba41,2024-11-21T06:30:35.083000 CVE-2021-4421,0,0,fa171effbeb755b01cbed06c07ebd983fcfa0fc4053d0cff65567cd80e77ab7e,2024-11-21T06:37:41.153000 @@ -185669,7 +185669,7 @@ CVE-2021-44526,0,0,7ea3241da3c4b98a7ec39e7167eeb0e7907c4a19b0d89197fa337d186f61f CVE-2021-44527,0,0,7319922d1be00e495135202ffea66439e6defe836e4fe697b546a514590436aa,2024-11-21T06:31:09.933000 CVE-2021-44528,0,0,d1b06b895f167c9432839ddbbbf028b094b0f18def21b7f3343fa88e5359c944,2024-11-21T06:31:10.060000 CVE-2021-44529,0,0,56bd9b4288dd6c97350a8754260dc5af997b1a920f77d92c24ec20a8f9e2816c,2024-11-21T06:31:10.190000 -CVE-2021-4453,0,1,a6c20f7ca842c3c79af5890ac1bb31ffd7c50c6f9c0b3b86b20d0baa1fdf37d6,2025-02-26T06:37:29.820000 +CVE-2021-4453,0,0,a6c20f7ca842c3c79af5890ac1bb31ffd7c50c6f9c0b3b86b20d0baa1fdf37d6,2025-02-26T06:37:29.820000 CVE-2021-44530,0,0,50dd50139f6db9cec4390a2fe08291ecb15c33442e808b321adfda099dd59322,2024-11-21T06:31:10.440000 CVE-2021-44531,0,0,e72c46aef544c16b9b7d45ce9edf39451e4c154a1afe49b24a4148b3cccb1819,2024-11-21T06:31:10.550000 CVE-2021-44532,0,0,24351336b904bc34f340cbe67f0e8f8f158ccb31b0ba4c0d06bec574c2e4c906,2024-11-21T06:31:10.750000 @@ -187021,7 +187021,7 @@ CVE-2021-46678,0,0,04bb01ddefd6b08ae34da850f28969bf1fd48b6ec6f7ac9928ea2d26aef99 CVE-2021-46679,0,0,e71ccd076a6ae7e0f6f587f1d263b42972b07326261ba8f60376d56ebf30b94b,2024-11-21T06:34:35.073000 CVE-2021-46680,0,0,743c5ff723ecf0faa233ca15a34a6d03c1d1ce1540a27b119b5f12de1b94ccae,2024-11-21T06:34:35.200000 CVE-2021-46681,0,0,7d17d4f941995ec733f3b447e7865ce5f8feb0f0c38311126a31d57e8febe34b,2024-11-21T06:34:35.337000 -CVE-2021-46686,0,1,61aa135971f1a3691b62b3bef2cc22ce0a2b137fe3517fb2b4bf782bfc421b02,2025-02-18T00:15:20.757000 +CVE-2021-46686,0,0,61aa135971f1a3691b62b3bef2cc22ce0a2b137fe3517fb2b4bf782bfc421b02,2025-02-18T00:15:20.757000 CVE-2021-46687,0,0,ee16dc4b19486f597f459c21f48e3fa2e43e5d53ed3dbefa2391e5b8ee9a9f43,2024-11-21T06:34:35.470000 CVE-2021-46699,0,0,4a9b5e6bcc6fd69f85508f74afc6d71d96f5587d15db13582c904bb2016757d6,2024-11-21T06:34:35.600000 CVE-2021-46700,0,0,367bfb2f2e894c3a01abf1666b85c8afa9f70ff0229704db7f6d44e2cda699d5,2024-11-21T06:34:35.710000 @@ -187354,7 +187354,7 @@ CVE-2021-47106,0,0,36872d996acf50e93b5beb0c0e62bad3a44984c6d13b840a64e985a80d23d CVE-2021-47107,0,0,6baa66a4a489c4baf75a24eff36b122896511cb47e8ac7b563b62629a78034f6,2025-02-14T15:22:22.510000 CVE-2021-47108,0,0,c23d21093fa3a1351345df0e77e2a410b9bd2af3a158493fefa58626321a1a7f,2025-01-07T20:14:35.703000 CVE-2021-47109,0,0,b6b27be535ae41ece418a6b71fa6b4ad57d9fb20952700f2acce7cc9142c8214,2025-02-27T03:20:09.380000 -CVE-2021-47110,0,1,f8893371f9dfd122e2c004fb13c1ecceea6739bbd1fd6e05fb2851214ae1843b,2024-11-21T06:35:25.077000 +CVE-2021-47110,0,0,f8893371f9dfd122e2c004fb13c1ecceea6739bbd1fd6e05fb2851214ae1843b,2024-11-21T06:35:25.077000 CVE-2021-47111,0,0,fe565b240d5291397ff98bc0c56b338be948a34e109eff0db51ab3e30aa44fda,2025-02-27T03:20:09.380000 CVE-2021-47112,0,0,a20d2120af9da235238188b5d7e07b790c472dc4c22aa4ca421dcc709b8baf75,2024-11-21T06:35:25.327000 CVE-2021-47113,0,0,8eb9b5c0c20b4352e5ba37957059faa6001d1826ad53979e0c54dacb851c9cdc,2024-11-21T06:35:25.433000 @@ -187379,7 +187379,7 @@ CVE-2021-47131,0,0,21e033ede1423f39480129f7824860f6d4b614d7dee738f72e37e36bfac5b CVE-2021-47132,0,0,a189ce5bc29dc71d7470bdb0eb1fc36ac5e1855eba76f2d2c0adac9549011726,2024-11-21T06:35:27.780000 CVE-2021-47133,0,0,15f5446e43fa356d120f2d868f662208753386cbd9bfc3e70c007ae433610c0f,2025-01-07T17:30:18.143000 CVE-2021-47134,0,0,32ab8576f780417d0dc91ebb7484332da0d608846e5e5884d89658b04892b244,2025-02-27T03:20:09.380000 -CVE-2021-47135,0,1,92c7ff41e772f2ac6e8aa623f2e2833b0382c52e5e95ecc37662318e9d38555c,2025-02-27T03:20:09.380000 +CVE-2021-47135,0,0,92c7ff41e772f2ac6e8aa623f2e2833b0382c52e5e95ecc37662318e9d38555c,2025-02-27T03:20:09.380000 CVE-2021-47136,0,0,f2f4ee2108d0e723eee0be602a357e029fb60164467baf3750e548396a0fd511,2024-11-21T06:35:28.190000 CVE-2021-47137,0,0,8dbf908df69b757e32ba3c531007c8adca8165d545b380f5377fe6b184dd264d,2024-11-21T06:35:28.317000 CVE-2021-47138,0,0,6c8c0f5b22ac8d3f7fe50b996f063af62c0fa9ca4ccfd871f306e97dfefb9e8f,2024-11-21T06:35:28.500000 @@ -187400,7 +187400,7 @@ CVE-2021-47152,0,0,9759497fbca5ef893ee3445c3b3c3cc982291f1b125a4bc699be6581e8d4b CVE-2021-47153,0,0,260606bab9da10bc37c6a771a09090eb2a34f97840760e3f4668cb5a77ebf62d,2024-11-21T06:35:30.260000 CVE-2021-47154,0,0,988b6fd8faeda57b55960c9599be36bc61efb2a0e91c807b5d63ee1849b13ae6,2024-11-21T06:35:30.437000 CVE-2021-47155,0,0,2831790c23d19e97bebb1b3fab90c94ca0cdbf54a49034e555978f9dc08ef6d4,2024-11-21T06:35:30.647000 -CVE-2021-47156,0,1,f559d8d92564292e46124afcebf58e29886c14b628d55090d1c7b24cb0149e8b,2024-11-21T06:35:30.860000 +CVE-2021-47156,0,0,f559d8d92564292e46124afcebf58e29886c14b628d55090d1c7b24cb0149e8b,2024-11-21T06:35:30.860000 CVE-2021-47157,0,0,b5ab5d34e525bd174cdd6ed5a8278bfcffe5a485711834ebea5f73fe8429ce89,2024-11-25T21:15:04.560000 CVE-2021-47158,0,0,00fd76ecb8f0868da4bf1c1d8a978541b4347175acebcca59e35d1ed8b6f1786,2024-12-12T15:50:01.087000 CVE-2021-47159,0,0,28853af8000e396fb80c2f07d1f2a0a545388595b93f66ca67c4df078fdaa69f,2024-11-21T06:35:31.290000 @@ -187409,11 +187409,11 @@ CVE-2021-47161,0,0,76dd3822df5b653cc5b3533e2932b27b97e30a870e1e54b596d0168afab1c CVE-2021-47162,0,0,6600fbe6f8b1cc517f1a975156019fa2f78220e0ad1b235c249d5b7a9ea903ad,2024-11-21T06:35:31.717000 CVE-2021-47163,0,0,a06ed223386e63a8ac14caa534dcb3ad375e47473849992ae6bb2f995b5ca751,2024-11-21T06:35:31.853000 CVE-2021-47164,0,0,5f23854b4f099fb6fdac7718ce7e13674f7549368640ba9489dcff1f7fab1462,2024-11-21T06:35:31.987000 -CVE-2021-47165,0,1,09d8e52a7ef3c0caf5025856dd3a2534980d562c1d0b455dbaca9ae5f446ecfc,2024-11-21T06:35:32.130000 +CVE-2021-47165,0,0,09d8e52a7ef3c0caf5025856dd3a2534980d562c1d0b455dbaca9ae5f446ecfc,2024-11-21T06:35:32.130000 CVE-2021-47166,0,0,9feca83df845984b5de93af8efb875dc8aa408f0068657d03229fa12e7ec4b5c,2024-11-21T06:35:32.270000 CVE-2021-47167,0,0,ad90752669d7bf1ca0a11528407fa915ec3859e188b9c48a12c90484211f21be,2024-11-21T06:35:32.403000 CVE-2021-47168,0,0,49217aa6aa129593c320b00aef3e691a32c4b6de37ab951687c028cdded799e0,2024-11-21T06:35:32.533000 -CVE-2021-47169,0,1,b53597b3859ea18d852db712d7bdb4dd31d8bc472ab36aae169feadc34c24a86,2024-11-21T06:35:32.660000 +CVE-2021-47169,0,0,b53597b3859ea18d852db712d7bdb4dd31d8bc472ab36aae169feadc34c24a86,2024-11-21T06:35:32.660000 CVE-2021-47170,0,0,eebe8891c62ff697aec84868114988a0a88f21bc806abbc9a9a885d993a7de9e,2024-11-21T06:35:32.790000 CVE-2021-47171,0,0,53f9efba59fa2e2383ad5139a1ec5849f84c59bcb80640d33ac39a94bd1d81f1,2024-11-21T06:35:32.923000 CVE-2021-47172,0,0,d828888ed8ef79257f45aee96101e886d726fa717d11fd369327fc396e922a4a,2024-11-21T06:35:33.073000 @@ -187430,9 +187430,9 @@ CVE-2021-47182,0,0,639ad06be2a6517cd3152f844460c6d89d5631a9bb3a9b0d16574f25f9340 CVE-2021-47183,0,0,a6b52c941b31a268622bdcac7229e9ed96a7a8d63c15312452fa966d6e2d9693,2025-01-27T15:03:17.013000 CVE-2021-47184,0,0,d3f6da044f20b443e32a18293da1d6a01b702e6354de9a5b57ed13aafdd07dd1,2025-01-14T16:41:58.690000 CVE-2021-47185,0,0,45623a7520c43f2a5e6e681d610545dca832cc64c1f9e193f4443e9b4459ee0b,2024-11-21T06:35:34.797000 -CVE-2021-47186,0,1,83160bdcf56ac3709355890febc241c8c39459a8f5cd38f4d614419ab81748a5,2025-02-21T17:15:10.273000 +CVE-2021-47186,0,0,83160bdcf56ac3709355890febc241c8c39459a8f5cd38f4d614419ab81748a5,2025-02-21T17:15:10.273000 CVE-2021-47187,0,0,a4aa540b0dd14ad359c36d2a9ab5f7f6e0f4d25d40cc6e094f3e9a0ba8dd3469,2024-11-21T06:35:35.210000 -CVE-2021-47188,0,1,22f0841cea1b499e75e95a07b621e48805710bdce543824a21f83040e21518e1,2024-11-21T06:35:35.330000 +CVE-2021-47188,0,0,22f0841cea1b499e75e95a07b621e48805710bdce543824a21f83040e21518e1,2024-11-21T06:35:35.330000 CVE-2021-47189,0,0,6b5a3eaa80084a3e837e6115663c571962e3f793536fa8f08533d74f389c8aef,2024-11-21T06:35:35.463000 CVE-2021-47190,0,0,40ef95b8cb1627967e420a0198535424c5b2953d956679426a61ed7516c65495,2025-01-07T17:11:50.810000 CVE-2021-47191,0,0,852e5f21c2f27721ffff20a5aa14cc9d373131c4810b464f930bf925acc7d2e7,2025-01-14T16:40:59.737000 @@ -187440,7 +187440,7 @@ CVE-2021-47192,0,0,7c4cd5bbbdb4219843e00ea339300d08c65e06dec7b36ecf3164f42082648 CVE-2021-47193,0,0,c905fa876770fb280b0f84199dc4cabbc26a998966555c8162862f405026d033,2024-11-21T06:35:36.083000 CVE-2021-47194,0,0,0cf48d0987b605869a637210ddbdf4bc207c9eaac2ae582e1a26f691b3d52160,2024-11-21T06:35:36.263000 CVE-2021-47195,0,0,ae07f8af7323f460f36cddf655e138db6ede037a4af6c91ef72f3e6c96ece0fd,2024-11-21T06:35:36.413000 -CVE-2021-47196,0,1,b2f9dc75df3d0aba4ec66eb76bc72f009842656b964cfe0c9dea27e597c20f81,2024-11-21T06:35:36.543000 +CVE-2021-47196,0,0,b2f9dc75df3d0aba4ec66eb76bc72f009842656b964cfe0c9dea27e597c20f81,2024-11-21T06:35:36.543000 CVE-2021-47197,0,0,e1be827f1706e71126b521cdeedf1b7080c03ca936e6a8a7a91237e856912a8d,2024-11-21T06:35:36.657000 CVE-2021-47198,0,0,b993f750c37c4c38f432a1fa687c613c700df27bc966490e10b5bbb5b658e377,2025-01-10T19:05:47.023000 CVE-2021-47199,0,0,b54d7d4593bdaa1296c80c94872766f0aebb031e426176cb727724e16ea27e3b,2025-01-14T16:40:06.220000 @@ -187449,7 +187449,7 @@ CVE-2021-47201,0,0,95dca28d1aec2043b14c4b3d34caf8b5c6cf58f315fe66aad9fdae98e9727 CVE-2021-47202,0,0,f71fdf699570077845ea4020f7dda9b1b42ec5830520d11735bde0982f5ac699,2025-01-14T14:42:43.193000 CVE-2021-47203,0,0,9564d820cb2d93da0a0ae7eda2757d5eef2fa0adaa3776421915d06aab3e590c,2024-11-21T06:35:37.340000 CVE-2021-47204,0,0,d855ea7a1c34fec98e08b6ec6fc4b87aa056a23800ca368fb608f86f4465fa84,2025-01-14T14:35:39.270000 -CVE-2021-47205,0,1,24af3f569e050754e222cf8538249f4b328d7d4ca7d23915b32a9f9689e73f7e,2024-11-21T06:35:37.577000 +CVE-2021-47205,0,0,24af3f569e050754e222cf8538249f4b328d7d4ca7d23915b32a9f9689e73f7e,2024-11-21T06:35:37.577000 CVE-2021-47206,0,0,6c20cc18955b069ca564695979ba4d69e50258ddcc033c348c73d4096f845cb1,2025-01-07T17:12:26.390000 CVE-2021-47207,0,0,be89cb642a87a43cfb086c29deaea9f168d7b93104889775861d4b914bc2974c,2025-01-13T20:42:37.580000 CVE-2021-47208,0,0,0aedc6593001cbe298d9e706064e1d980e47bb2fd7444fd7cad250e7521e5eb1,2024-11-21T06:35:37.923000 @@ -187463,7 +187463,7 @@ CVE-2021-47215,0,0,cfdefaf9b029543f16aac32420ba933dec7095dbd6f0caf21f6b7dae971c2 CVE-2021-47216,0,0,b9923a9bb40b309501da4df280ea3daae9d799fc68ae86aeac9aec8067d1b429,2024-11-21T06:35:38.797000 CVE-2021-47217,0,0,0a489705239b1608b1dac0f9ef137450310d629ac310e04d5fbc0878960cf64a,2025-01-14T14:44:11.917000 CVE-2021-47218,0,0,cdeb5c7e6dbdcca4a12e7f3fd8c0c1023ff2d2f036ea1b66236860ff4b09a050,2025-01-14T14:44:55.610000 -CVE-2021-47219,0,1,8fd7b49783f6254677b7f9434439a8e53b783a768ae7c5cbb865150bd782a548,2024-11-21T06:35:39.137000 +CVE-2021-47219,0,0,8fd7b49783f6254677b7f9434439a8e53b783a768ae7c5cbb865150bd782a548,2024-11-21T06:35:39.137000 CVE-2021-47220,0,0,3b5282a5a78ae38dd9afefd942320359b1e71d1f67c1eff9fa622a893f6cd809,2024-10-03T15:15:13.703000 CVE-2021-47221,0,0,7afbe582defa95f34b58ec3b4d10fc6db91ded7409ab2f1fde46bee521aabd80,2024-11-21T06:35:39.267000 CVE-2021-47222,0,0,f0d76d0e2cdb314b19f8094ddd09a2b1cda77d6c5b61bbba0f92f2b58298fbb9,2024-11-21T06:35:39.383000 @@ -187583,14 +187583,14 @@ CVE-2021-47335,0,0,328eb3645a18c5f29c918b49774ba62cf65897a9bf118eba16623aa0b88c0 CVE-2021-47336,0,0,574b511187a20b144e1a41e424bb252a26bf57fd2f2c258012116c53068fbcd0,2024-11-21T06:35:54.710000 CVE-2021-47337,0,0,8ec2c16fbd2d59b62517775d6a115d978a1c780bdbe272cf5580ca5a86d19041,2024-12-24T16:15:04.180000 CVE-2021-47338,0,0,425f97b29f6fd84c1870c95018e168e8eda67e84848abca9e2dfac701dc5c166,2024-12-24T16:39:44.677000 -CVE-2021-47339,0,1,cd62aba2bd328791f6a37767f7a795af7e092f3226a5718588a8cb6495509ceb,2024-11-21T06:35:55.093000 +CVE-2021-47339,0,0,cd62aba2bd328791f6a37767f7a795af7e092f3226a5718588a8cb6495509ceb,2024-11-21T06:35:55.093000 CVE-2021-47340,0,0,4800185c819526cfdd83b27045687b91c60e90a3e12af11337074c136ce8ddde,2024-11-21T06:35:55.207000 CVE-2021-47341,0,0,de6df9bc89a00c0eee555b5550f951ca1c227ff6ccb6bb702130533fcb19308f,2025-01-14T17:28:39.313000 CVE-2021-47342,0,0,87691d96ad1a4689fc95ec83dde8f8407d98a729b3e3a4eff31c1bce3aa3fc7d,2024-12-26T19:29:20.557000 CVE-2021-47343,0,0,05baa50e8f01703dbae3936b2595f3acbc4f37225bdead1e4b8828946131a960,2024-11-21T06:35:55.597000 CVE-2021-47344,0,0,0287c421eaf460be9da303f1ed618d93b1e3b5047e6ae4b098d9a2bb4b53f405,2024-12-24T16:13:44.487000 CVE-2021-47345,0,0,e7fced2d39bb01ac3aa638228f3d111fb4e7a3b155cc0145bd8963569fdff796,2024-12-24T16:12:42.907000 -CVE-2021-47346,0,1,32b9c544ac1061e5f33e07be1b358a01938290794709b474e083fa381ca963b8,2024-11-21T06:35:56.020000 +CVE-2021-47346,0,0,32b9c544ac1061e5f33e07be1b358a01938290794709b474e083fa381ca963b8,2024-11-21T06:35:56.020000 CVE-2021-47347,0,0,0cc930dc1ed330c553df41204e22122e0adaa56369dd9ae499682bc065fb28c3,2024-11-21T06:35:56.147000 CVE-2021-47348,0,0,e4697ba877d750d4853325d31141852c2f5197fb92af29ad909f172ef0454520,2024-11-21T06:35:56.340000 CVE-2021-47349,0,0,4bbe92cbdd19bea4c0660020f8f6f562d96fbf23f4aff4917213209b46165265,2025-01-10T18:12:28.513000 @@ -187651,7 +187651,7 @@ CVE-2021-47403,0,0,8e9a0db3b62d6c0cacc4676198b64747930d54d96a5fcddadbe78d515353f CVE-2021-47404,0,0,b4a6c4984c318e0b5f084184228def57d269d3a8a4195164e12844a9b471a71c,2024-12-24T16:05:42.447000 CVE-2021-47405,0,0,1cdbd44c13d2f8232fde2c8c485c2b6990b3a78ee79f2bb0f3bce11552afaaa0,2025-02-03T16:11:50.860000 CVE-2021-47406,0,0,29847dbf301ed41a53321d345125f661ba83b5bdb100a716152af1df0991e844,2024-11-21T06:36:04.807000 -CVE-2021-47407,0,1,4157cc74fa14aaaad2bf37307620f8a8d44aac4a5a38db5748133d0604b69980,2024-11-21T06:36:04.980000 +CVE-2021-47407,0,0,4157cc74fa14aaaad2bf37307620f8a8d44aac4a5a38db5748133d0604b69980,2024-11-21T06:36:04.980000 CVE-2021-47408,0,0,1bb9de9f9fb0c138f101bdd077c488720764253896933e9ddd90af986223f012,2024-11-21T06:36:05.087000 CVE-2021-47409,0,0,4409848935610c806a916f78420b16db2a2ab2efcb7ac8dd99c83d5249f8b960,2024-12-30T20:00:41.677000 CVE-2021-47410,0,0,4075c00f9d5ffd89b59e95e73a9e5fa86e05d5bb14ffa8d2023787fcb8cce122,2024-11-21T06:36:05.360000 @@ -187869,36 +187869,36 @@ CVE-2021-47621,0,0,cc65e3006cebbde43642e9fbd2d8cfabb01079eb7c90b09b8a7980eb912b1 CVE-2021-47622,0,0,3f7658486b916d46d507738eba465babaa2980cfbdc235eebc36198bd63c2e16,2024-11-21T06:36:41.647000 CVE-2021-47623,0,0,91986677d2b927797b5966fc0ca5a89d3af7a7e6c7265115b11848398ade465a,2024-11-21T06:36:41.780000 CVE-2021-47624,0,0,592282086cd10fb104528f56f6839241d592ee1a02779ba76fa63df4227294fb,2024-11-21T06:36:41.900000 -CVE-2021-47631,0,1,e4257d4095a6e1c9b12125b4971a5b31a11e661e2df047892bd037e3e35d6fe4,2025-02-26T06:37:04.400000 -CVE-2021-47632,0,1,76e2f3106a1bf72f318982b12d16b0ade3871d61e4384511559963538eb876a9,2025-02-26T06:37:04.943000 -CVE-2021-47633,0,1,662212fad6bb138def43d601044c95a262d26185fd28ff34ec2f682992a6057e,2025-02-26T06:37:05.060000 +CVE-2021-47631,0,0,e4257d4095a6e1c9b12125b4971a5b31a11e661e2df047892bd037e3e35d6fe4,2025-02-26T06:37:04.400000 +CVE-2021-47632,0,0,76e2f3106a1bf72f318982b12d16b0ade3871d61e4384511559963538eb876a9,2025-02-26T06:37:04.943000 +CVE-2021-47633,0,0,662212fad6bb138def43d601044c95a262d26185fd28ff34ec2f682992a6057e,2025-02-26T06:37:05.060000 CVE-2021-47634,0,0,ab5528e0eb2af02ab96c66020cd494f91dad5818054db8322dad466bebb37b8b,2025-02-27T19:15:40.623000 -CVE-2021-47635,0,1,55b6977eab9e35740cf849e318d93f8c390be9e1102bdf774b39a61d0905e5b5,2025-02-26T06:37:05.280000 -CVE-2021-47636,0,1,2092f486508f30d532c96fd83423509597029a6c1b2fa000cae37d16ba6b3391,2025-02-26T06:37:05.377000 -CVE-2021-47637,0,1,a7b76072dfbf0861f35f6f9a13883a022241d7125d97f110216261daf70de01e,2025-02-26T06:37:05.477000 -CVE-2021-47638,0,1,a74849e8a0f7a94f290e600f7d2e8967a297638517ebd47fdcfa36deeec3439a,2025-02-26T06:37:05.580000 +CVE-2021-47635,0,0,55b6977eab9e35740cf849e318d93f8c390be9e1102bdf774b39a61d0905e5b5,2025-02-26T06:37:05.280000 +CVE-2021-47636,0,0,2092f486508f30d532c96fd83423509597029a6c1b2fa000cae37d16ba6b3391,2025-02-26T06:37:05.377000 +CVE-2021-47637,0,0,a7b76072dfbf0861f35f6f9a13883a022241d7125d97f110216261daf70de01e,2025-02-26T06:37:05.477000 +CVE-2021-47638,0,0,a74849e8a0f7a94f290e600f7d2e8967a297638517ebd47fdcfa36deeec3439a,2025-02-26T06:37:05.580000 CVE-2021-47639,0,0,17b8fca6bf4b52114dbce5b1cb2899855c7b3b6e0c480e14fb1d194743173a7f,2025-02-27T19:15:40.773000 -CVE-2021-47640,0,1,dc51f273c96f3f3ce59294c169e9df7f572df47704c789f34fb5e3adde92f274,2025-02-26T06:37:05.780000 -CVE-2021-47641,0,1,b5a9bd1da74573c162798e131118ddf54d51182e22bec27c8dcd4653824818d7,2025-02-26T06:37:05.883000 -CVE-2021-47642,0,1,fdf2427a64fe49a9475ebf1c85ecd97e34cd6715da4040eb3913858f2623319a,2025-02-26T06:37:05.993000 -CVE-2021-47643,0,1,0a3628c495e756a4723464a06f039076abb696113f45009c008d46931d18a55f,2025-02-26T06:37:06.097000 -CVE-2021-47644,0,1,816b37adcc0102b604e4c434485d91ad7e75073630d6877a21b2ef677fb16030,2025-02-26T06:37:06.197000 -CVE-2021-47645,0,1,ad4908b673381811b31b630092b640db85adaefc8f382847b15e65fd52c657f5,2025-02-26T06:37:06.293000 +CVE-2021-47640,0,0,dc51f273c96f3f3ce59294c169e9df7f572df47704c789f34fb5e3adde92f274,2025-02-26T06:37:05.780000 +CVE-2021-47641,0,0,b5a9bd1da74573c162798e131118ddf54d51182e22bec27c8dcd4653824818d7,2025-02-26T06:37:05.883000 +CVE-2021-47642,0,0,fdf2427a64fe49a9475ebf1c85ecd97e34cd6715da4040eb3913858f2623319a,2025-02-26T06:37:05.993000 +CVE-2021-47643,0,0,0a3628c495e756a4723464a06f039076abb696113f45009c008d46931d18a55f,2025-02-26T06:37:06.097000 +CVE-2021-47644,0,0,816b37adcc0102b604e4c434485d91ad7e75073630d6877a21b2ef677fb16030,2025-02-26T06:37:06.197000 +CVE-2021-47645,0,0,ad4908b673381811b31b630092b640db85adaefc8f382847b15e65fd52c657f5,2025-02-26T06:37:06.293000 CVE-2021-47646,0,0,81333abc3b2a80d12c4d7ff59b9a11e55ba8d13768cb502e645619f02f9125c7,2025-02-27T18:15:22.093000 -CVE-2021-47647,0,1,7ca0fe359737b15f94367174c170a0790eee74470baee79fb96ecc408fab4608,2025-02-26T06:37:06.490000 -CVE-2021-47648,0,1,73326aa13995ec97c9d5bb04ae8faeb81e3442c05aa316fb461a9690a16d3fc3,2025-02-26T06:37:06.597000 -CVE-2021-47649,0,1,e03b535601194db5d96b14b92977982238614daee3674523620fb8874de896d9,2025-02-26T06:37:06.687000 -CVE-2021-47650,0,1,a9c26f8b871a568c4da4fe5f89a695dbead0285822fd04643e92eaa7c0327383,2025-02-26T06:37:06.780000 -CVE-2021-47651,0,1,39d4d4b75ef9063073fb4bef82a8dc69caa302b4979ae4c4748ecfcd4ec07352,2025-02-26T06:37:06.880000 -CVE-2021-47652,0,1,bc4b5e57b752b6cfd8af0e4b5a879724547635e7210c58818b944eb465685193,2025-02-26T06:37:06.973000 +CVE-2021-47647,0,0,7ca0fe359737b15f94367174c170a0790eee74470baee79fb96ecc408fab4608,2025-02-26T06:37:06.490000 +CVE-2021-47648,0,0,73326aa13995ec97c9d5bb04ae8faeb81e3442c05aa316fb461a9690a16d3fc3,2025-02-26T06:37:06.597000 +CVE-2021-47649,0,0,e03b535601194db5d96b14b92977982238614daee3674523620fb8874de896d9,2025-02-26T06:37:06.687000 +CVE-2021-47650,0,0,a9c26f8b871a568c4da4fe5f89a695dbead0285822fd04643e92eaa7c0327383,2025-02-26T06:37:06.780000 +CVE-2021-47651,0,0,39d4d4b75ef9063073fb4bef82a8dc69caa302b4979ae4c4748ecfcd4ec07352,2025-02-26T06:37:06.880000 +CVE-2021-47652,0,0,bc4b5e57b752b6cfd8af0e4b5a879724547635e7210c58818b944eb465685193,2025-02-26T06:37:06.973000 CVE-2021-47653,0,0,04eaa3d5f4fd396b8e04c0075027018d64abbfa209a016b6c86bfefccecb9148,2025-02-27T19:15:40.917000 -CVE-2021-47654,0,1,79210aef31a176c721bb4075d7c368deef87565e89736e27542164344c4ea939,2025-02-26T06:37:07.170000 -CVE-2021-47655,0,1,bf987fa7c09c8d75afeb73168453bb6d64cc72eeecf9021218ced02f88394cb6,2025-02-26T06:37:07.267000 +CVE-2021-47654,0,0,79210aef31a176c721bb4075d7c368deef87565e89736e27542164344c4ea939,2025-02-26T06:37:07.170000 +CVE-2021-47655,0,0,bf987fa7c09c8d75afeb73168453bb6d64cc72eeecf9021218ced02f88394cb6,2025-02-26T06:37:07.267000 CVE-2021-47656,0,0,e2177c77ee4fe6ea315be5da13c2e4035835d0163562b408590e31a286ffa4f7,2025-02-27T18:15:23.133000 -CVE-2021-47657,0,1,edf12d31363a0994d1c245eaa5770d04dbadc473d432da575c8a4aa3595f77da,2025-02-26T06:37:07.467000 -CVE-2021-47658,0,1,ae4523830c3f70c3e7070c4797115b54dc6fa05218237321e2949324c1e47704,2025-02-26T06:37:07.557000 -CVE-2021-47659,0,1,eb2f81b9c85c25dae40fdb9c018122f29e0bc8664efa1bc24b8f0d5365b6f2b0,2025-02-26T06:37:07.640000 -CVE-2021-47660,0,1,9eed2965d5c33ac995f49528c9c5af70824c4fc22e8189f8f55b56ade76a41e6,2025-02-26T06:37:07.733000 +CVE-2021-47657,0,0,edf12d31363a0994d1c245eaa5770d04dbadc473d432da575c8a4aa3595f77da,2025-02-26T06:37:07.467000 +CVE-2021-47658,0,0,ae4523830c3f70c3e7070c4797115b54dc6fa05218237321e2949324c1e47704,2025-02-26T06:37:07.557000 +CVE-2021-47659,0,0,eb2f81b9c85c25dae40fdb9c018122f29e0bc8664efa1bc24b8f0d5365b6f2b0,2025-02-26T06:37:07.640000 +CVE-2021-47660,0,0,9eed2965d5c33ac995f49528c9c5af70824c4fc22e8189f8f55b56ade76a41e6,2025-02-26T06:37:07.733000 CVE-2022-0001,0,0,d630d65d043af9b84ecc9398947f34a2295c0c4d0361b3aeea445eb7fd5fee61,2024-11-21T06:37:45.587000 CVE-2022-0002,0,0,8109a7e42c2476389a26f4b576e048bf54a0f7b87a24a41ab958cd97937ab177,2024-11-21T06:37:45.933000 CVE-2022-0004,0,0,76e2034631db671c6d78b8f053274466d56a4afd5cff5cbbea3a9413334df9ae,2024-11-21T06:37:46.137000 @@ -188375,8 +188375,8 @@ CVE-2022-0545,0,0,45fef373ea93d4e96e6b68c33bf6a11a2fa8dcbf1ee830ced7f5a0d5fe83e2 CVE-2022-0546,0,0,f25990937962a0a700dbedda73d93bc9a7e37dff33920d95e26e5f9e94791191,2024-11-21T06:38:53.270000 CVE-2022-0547,0,0,3fc17fd465146c0885194a7b22dd7b32eb1d17c5b68a5e140f26b2746055d46c,2024-11-21T06:38:53.400000 CVE-2022-0549,0,0,62c33699d676df51eb7b2a5d670d28a1eb3f90e6ba85be53f9c895860bdbb38c,2024-11-21T06:38:53.550000 -CVE-2022-0550,0,1,42e0557977b5ed380e6690c4e53e9d8bc20adbda8468ded5a9077d9aa09de85f,2024-11-21T06:38:53.673000 -CVE-2022-0551,0,1,c04d9825a67ee9378aff4fc49ec3231e1758dabb2e7995bc69dc56746e39e1c8,2024-11-21T06:38:53.827000 +CVE-2022-0550,0,0,42e0557977b5ed380e6690c4e53e9d8bc20adbda8468ded5a9077d9aa09de85f,2024-11-21T06:38:53.673000 +CVE-2022-0551,0,0,c04d9825a67ee9378aff4fc49ec3231e1758dabb2e7995bc69dc56746e39e1c8,2024-11-21T06:38:53.827000 CVE-2022-0552,0,0,f2a370e9064bfe1a20e2578b9925e9d5c9c767264f32c271d6f5a0eadf769bef,2024-11-21T06:38:53.967000 CVE-2022-0553,0,0,ea83bd28074a795c6429691fc81bc68c3bbb3a21454e1aa94e0ebbc4209d4baf,2024-11-21T06:38:54.090000 CVE-2022-0554,0,0,91965eb51c266b1ff49e193e63230e603ccbf70a6b0ed8040a4b5c6b7b378258,2024-11-21T06:38:54.230000 @@ -188865,7 +188865,7 @@ CVE-2022-1051,0,0,55f7f864620dbbc85d0b161ebef919b09ef66fb94d6667d74a4fa25acb3fff CVE-2022-1052,0,0,f476ed566ab14a0aa897d546ffc3a743d8d694031f74348b23c20b353d62d084,2024-11-21T06:39:56.270000 CVE-2022-1053,0,0,a02e084e4d84f5e9d63f7099066382df4bab93fe60b1bbb8e486702bcbf4bfba,2024-11-21T06:39:56.393000 CVE-2022-1054,0,0,b76cbac0cc6441527a78346b1f647f7d39b19d840b337bb0f1aee07ad6b71889,2024-11-21T06:39:56.523000 -CVE-2022-1055,0,1,dfaf80ca9a477a3fa6599ce08e07f6c6bb51dbd74c40b1ca53979ca100b5f07e,2024-11-21T06:39:56.643000 +CVE-2022-1055,0,0,dfaf80ca9a477a3fa6599ce08e07f6c6bb51dbd74c40b1ca53979ca100b5f07e,2024-11-21T06:39:56.643000 CVE-2022-1056,0,0,4028746578dc1aaeb5b9cae25e0044d08eeecd2909e0d85377a003664e2306c9,2024-11-21T06:39:56.823000 CVE-2022-1057,0,0,8cbe4facf5391721c389fa8a4cbf9bd50f6a3a23ab906584255d1b772f4048c7,2024-11-21T06:39:56.973000 CVE-2022-1058,0,0,03d17c9e495627202bc2d0a1a15a2a3503f4a4afe20304f6d7acadeb337a75e8,2024-11-21T06:39:57.097000 @@ -191316,7 +191316,7 @@ CVE-2022-21583,0,0,9f1fcadc56013fdbdbfe88c530b90a3712e53b0377bc3d126ab9d61d2c13d CVE-2022-21584,0,0,eaca3100f758f244eff30b2d1012cc5d5be9e5eb9ca44ac5b2b47a4cecefeacb,2024-11-21T06:45:00.580000 CVE-2022-21585,0,0,b98e71e0b8b4a971de9aef5baab6c269769a00049c3cadee558734226bab373f,2024-11-21T06:45:00.710000 CVE-2022-21586,0,0,a1e330f68940049f1d03feb6b5b4288300c5a6f8f785890a7d53e677c127d6c7,2024-11-21T06:45:00.850000 -CVE-2022-21587,0,1,96e3c45cc260f2ed47a556467b48434e26279ff10db2db0dbf686ba1f04bc91c,2024-11-21T06:45:01.017000 +CVE-2022-21587,0,0,96e3c45cc260f2ed47a556467b48434e26279ff10db2db0dbf686ba1f04bc91c,2024-11-21T06:45:01.017000 CVE-2022-21589,0,0,a5cad395b4157cc77c35c9690ca100f7e94d250deed8ca44830349b52a025af1,2024-11-21T06:45:01.183000 CVE-2022-21590,0,0,fee08b690e3b4ae3fd4e388f4f4d2994ceeebb25f4413a822f0693ef6bd7e925,2024-11-21T06:45:01.310000 CVE-2022-21591,0,0,1d28b3a5ad9669c4920fc1b84c20d0771407fab9e01b07c34a5ac2d17eb187b9,2024-11-21T06:45:01.443000 @@ -191787,7 +191787,7 @@ CVE-2022-22041,0,0,3b3d03794ef57654cd91fd6db245c5f4df6a1a4e602937fc174c54f83eded CVE-2022-22042,0,0,83b3a20cf802d37c8db9dd5960beb115f49d8dfcf4557e19d5b789629d820a0a,2024-11-21T06:45:57.090000 CVE-2022-22043,0,0,cc532e5c0b91ffc7466b7a385f6936487ad99ce46374cbf56610fd6cb95d893f,2024-11-21T06:45:57.227000 CVE-2022-22045,0,0,61cdd18b339a77d3b4061f6fb982ef805374ec346d4ba6793be5be6f24b0361d,2024-11-21T06:45:57.393000 -CVE-2022-22047,0,1,7c4df29f40e4f066409e38f7edec95fc5f917e2b711db67630623332697fbf0d,2024-11-21T06:45:59.233000 +CVE-2022-22047,0,0,7c4df29f40e4f066409e38f7edec95fc5f917e2b711db67630623332697fbf0d,2024-11-21T06:45:59.233000 CVE-2022-22048,0,0,9d0c4e00fd702a7f61dee3fd25e3dfca56241a0c51f812f581c070f7a0163ad1,2024-11-21T06:45:59.387000 CVE-2022-22049,0,0,466a03f66f9026f1c56f8bccf86b50e86fe9d1ab90b27d087328c6e18b3edb92,2024-11-21T06:45:59.527000 CVE-2022-22050,0,0,3b0d011cde74156c2ea282514ddcc7296e7f3c7c43ddeaa281848a0fafc90b95,2024-11-21T06:45:59.670000 @@ -192429,7 +192429,7 @@ CVE-2022-22713,0,0,2b084c4c613af799bff5bd317b96fdf4482262c4edf17c96e5858ae2c6732 CVE-2022-22715,0,0,44bb8f628e787aee0b83663456668487f3f9f780ee27e3b8d87dcd78183733c7,2024-11-21T06:47:18.177000 CVE-2022-22716,0,0,e1d3946564c17630da5b293328f4dc38874352f4eeeb0bc77ca12d5d8adc02ab,2024-11-21T06:47:18.300000 CVE-2022-22717,0,0,8f8b7d05b1c3e69cf79e639a2543b02a6196050d70727f491fddb9643980ae88,2024-11-21T06:47:18.423000 -CVE-2022-22718,0,1,2b928f217d529074fd581f532f51a8718ac96fae2717da18c6d1beea2d4427d6,2024-11-21T06:47:18.560000 +CVE-2022-22718,0,0,2b928f217d529074fd581f532f51a8718ac96fae2717da18c6d1beea2d4427d6,2024-11-21T06:47:18.560000 CVE-2022-22719,0,0,7182402a1fe5fd5efcdb9a69511eea6b48c389ee108c16c4ef9ec84ea679b1de,2024-11-21T06:47:18.700000 CVE-2022-2272,0,0,26621a2931d48311b60ebdf052e141505b322634da22b87ff374fed016a335eb,2024-11-21T07:00:39.787000 CVE-2022-22720,0,0,26a9b35aa3b246df5c1b848b829dca79dcad14fe88bf610b2e86ab8e0feca963,2024-11-21T06:47:18.963000 @@ -192616,7 +192616,7 @@ CVE-2022-22950,0,0,88494e9ffc065d5fd395f35de4b43f8a972435dcc785c9f163a7e02c9d7da CVE-2022-22951,0,0,5e8f615b27d44612a082101ffdbe47f069468341147c0b9e92719bcc1f080652,2024-11-21T06:47:40.273000 CVE-2022-22952,0,0,8d53f1559c20a794adc7b935f25356fd5cb8eb6d05cb8c7e362d60032bbedcf6,2024-11-21T06:47:40.390000 CVE-2022-22953,0,0,9b4a0da4097422605bd3bc7ce64d2ef78e294654020afb4819ba39faa13c6d78,2024-11-21T06:47:40.510000 -CVE-2022-22954,0,1,00bd34af6ff3a95276add1ea90bc78e0d74c6a4862884ee2ece48b4b8d6eb316,2025-02-04T15:15:14.727000 +CVE-2022-22954,0,0,00bd34af6ff3a95276add1ea90bc78e0d74c6a4862884ee2ece48b4b8d6eb316,2025-02-04T15:15:14.727000 CVE-2022-22955,0,0,3386fa424756991232636d43d36a68bf82013e927603d67aecb6c93ebf80d05c,2024-11-21T06:47:40.777000 CVE-2022-22956,0,0,26ee8f7ead7a32359ebd8e7869bd27339ecf9fc3c5f4017cd847d887a3869422,2024-11-21T06:47:40.900000 CVE-2022-22957,0,0,b0c7ae55c47567082fa7a7b659b94c25d83554ac934992e33eec14a73ce4890c,2024-11-21T06:47:41.020000 @@ -192803,10 +192803,10 @@ CVE-2022-23128,0,0,3aba5c6c244d6aa55eafbaf44b0e3ee34a3bb12e4e34377215ab263470359 CVE-2022-23129,0,0,f417f22f80c8368c6cabc8c9ebbc9dcd00a65115c4c80539d24293c3dca7f00f,2024-11-21T06:48:03.540000 CVE-2022-2313,0,0,16abc5c54be0eb5ff9771fe97d19a98decf50e9e6dd20978554b21d7e919f4a7,2024-11-21T07:00:44.987000 CVE-2022-23130,0,0,070a39d57c093aee9409c1f5f92fd51efbe022180297c5fa6cb791562c31aa07,2024-11-21T06:48:03.700000 -CVE-2022-23131,0,1,c897e3f8d8d0e041c06c42ee478a9d783c6d37d32f64688800ba78448012ea6a,2024-11-21T06:48:03.847000 +CVE-2022-23131,0,0,c897e3f8d8d0e041c06c42ee478a9d783c6d37d32f64688800ba78448012ea6a,2024-11-21T06:48:03.847000 CVE-2022-23132,0,0,ec4216b2ce608a3cd74312b3c72bc21290bacf119ad63e845f8a9253bb0c066b,2024-11-21T06:48:04.023000 CVE-2022-23133,0,0,f2e334a5098e79a4670ff21c054ff27ff275a184e26f3de04f615f3386d87c93,2024-11-21T06:48:04.183000 -CVE-2022-23134,0,1,32dfd5feff55411d260594cf0b3ea4a3346c970d96896df0df68c9e5dfa6884c,2024-11-21T06:48:04.340000 +CVE-2022-23134,0,0,32dfd5feff55411d260594cf0b3ea4a3346c970d96896df0df68c9e5dfa6884c,2024-11-21T06:48:04.340000 CVE-2022-23135,0,0,e01238aaff5f4d1b266749509ff7702917eeca3ea9f2837380799d584859ced6,2024-11-21T06:48:04.507000 CVE-2022-23136,0,0,55595412e7f9cd68491b49a956742c1f396346748ec2733d81c1ddf4ea047bca,2024-11-21T06:48:04.630000 CVE-2022-23137,0,0,e60c1c3eeea67cabd06558206e9fb602bac8f1851196016614fbf581005c2521,2024-11-21T06:48:04.767000 @@ -195110,11 +195110,11 @@ CVE-2022-25765,0,0,6a5cb0b2bc9975cd474e10128782a150c0921aac2d2713e32ddd08483ff84 CVE-2022-25766,0,0,7650bcdb856cf60ed50e3b2d316e5b1587fb3571a3403ac15b613de5951e2fa3,2024-11-21T06:52:57.857000 CVE-2022-25767,0,0,dce784a783999f17de4573c017bb2bbeb586039a466cddde0cb825c310fefcc3,2024-11-21T06:52:57.967000 CVE-2022-25768,0,0,6aab1a95e1c69778ecbb26fc229c01ef423f5e4e35ba7c6193d932a305454338,2025-02-27T19:30:33.180000 -CVE-2022-25769,0,1,09d1282e903c5cc225752dc6cf403804decb18b1a1c2904acc53c1b106ff1dd8,2025-02-12T23:16:04.287000 +CVE-2022-25769,0,0,09d1282e903c5cc225752dc6cf403804decb18b1a1c2904acc53c1b106ff1dd8,2025-02-12T23:16:04.287000 CVE-2022-2577,0,0,7dfb4d9179f1eefcc863c8a3e76107909150e1945e894d94650c4a3f70597e2c,2024-11-21T07:01:16.753000 CVE-2022-25770,0,0,c192cbfb1384ff5dd4b005d6d88808cffaeeaa59c4244fc9977b6db65b29c98f,2025-02-27T19:30:33.180000 CVE-2022-25772,0,0,ff796297ad7865332e00bb2b318127a389900f15aa53f8502eeaf569afa498b5,2024-11-21T06:52:58.343000 -CVE-2022-25773,0,1,eb5575af1dea27f2d0ffd720c0eff81239f9ab8775ee6b508796f1b737073f6d,2025-02-26T13:15:32.550000 +CVE-2022-25773,0,0,eb5575af1dea27f2d0ffd720c0eff81239f9ab8775ee6b508796f1b737073f6d,2025-02-26T13:15:32.550000 CVE-2022-25774,0,0,bd380684d32ffa9cd4640164928b773a3662f874edc7e0d020930c6456c349a1,2024-09-23T23:21:35.443000 CVE-2022-25775,0,0,86cd764b6a567381983af3ef2ac724e63b9fbc2964b23fee64b226f75093e044,2024-09-23T23:22:15.763000 CVE-2022-25776,0,0,b92a32835cc3936cfcece435820b9a30ee61228c21cc5409787525b6dbc22604,2024-09-24T15:19:46.117000 @@ -195361,7 +195361,7 @@ CVE-2022-2608,0,0,130ed17b41fb3edfce85a6906048847282725c1a1fd5132b13ed6bfa2531d1 CVE-2022-26080,0,0,774435a6ff00d3b839c9abcb9d4cd56ee8d68edba2ed5ea393a07b08f62639c6,2024-11-21T06:53:23.740000 CVE-2022-26081,0,0,1f58a15820f929b6c69663a78551b161b31f46347e4b32501536b18db1d468d5,2024-11-21T06:53:23.880000 CVE-2022-26082,0,0,aee53cfe434e507f59b594101aa5704748e2f6e43aa6b927165c3eeb1b1e6caf,2024-11-21T06:53:23.993000 -CVE-2022-26083,0,1,056c5c11e6428e4fb4a0367afa0286260dd22dde9b36d562b629c9d7ce7cb329,2025-02-14T21:15:11.947000 +CVE-2022-26083,0,0,056c5c11e6428e4fb4a0367afa0286260dd22dde9b36d562b629c9d7ce7cb329,2025-02-14T21:15:11.947000 CVE-2022-26085,0,0,48e561ce85d855f2536359faeac91894f88fc995988eaa1bb05b30cbd394ba0b,2024-11-21T06:53:24.117000 CVE-2022-26086,0,0,66554bd8d1164f28a882211935d26670b990bb6107d0b44697c99fa82ad08fa6,2025-02-05T21:15:14.867000 CVE-2022-26087,0,0,d75a3dc7bd47d8348c26964720447627e1816a071a363e36eafcdc2f0bd8447c,2023-11-07T03:44:55.520000 @@ -195539,11 +195539,11 @@ CVE-2022-26318,0,0,07059bedee342f87c82fd403ca9f475724f3e3520a133422d7d146531f355 CVE-2022-26319,0,0,aae94c99a197b8535bde1116c111360146fe08e202aa001adccde9bf2212a6ff,2024-11-21T06:53:44.863000 CVE-2022-26320,0,0,f546cbedbd1df24d241d15972b832f4c24e0d4ba512c0b3e93a69f4b283ef02a,2024-11-21T06:53:44.970000 CVE-2022-26322,0,0,157099110b7fa8e1790850b4d29e23cf6ec05bfe85652c2f81e2885205b91c31,2024-10-02T15:03:41.997000 -CVE-2022-26324,0,1,33ccb3efe4469f2fbee00466ef3e2b87185a07fd40d022ba08d8da5ef8f63b98,2024-11-22T16:15:19.470000 +CVE-2022-26324,0,0,33ccb3efe4469f2fbee00466ef3e2b87185a07fd40d022ba08d8da5ef8f63b98,2024-11-22T16:15:19.470000 CVE-2022-26325,0,0,73e03d9338e44fdad4e3d598ad13c3ab5be01b7d6c1a5fb36a34c8c0837e99a4,2024-11-21T06:53:45.253000 CVE-2022-26326,0,0,7198aa067f5918a03bc61451615cd097c2a5738c0a3f83c4ef572143e84f1476,2024-11-21T06:53:45.367000 -CVE-2022-26327,0,1,14209176bfddac3742a841a3f635ca4404a584d709335abb6ed62100d8608437,2024-08-21T17:25:08.560000 -CVE-2022-26328,0,1,5a4442d1f20370e8e46fcc89e09fda4aa80494a962bbeecd01f056a34878d261,2024-08-21T17:25:08.560000 +CVE-2022-26327,0,0,14209176bfddac3742a841a3f635ca4404a584d709335abb6ed62100d8608437,2024-08-21T17:25:08.560000 +CVE-2022-26328,0,0,5a4442d1f20370e8e46fcc89e09fda4aa80494a962bbeecd01f056a34878d261,2024-08-21T17:25:08.560000 CVE-2022-26329,0,0,99df634791a937611c80da5758e30ac17b41d91c4222dad73a7b5a8b4b88c081,2024-11-21T06:53:45.587000 CVE-2022-2633,0,0,e727deec812ba00db84cf85a4ce36b6f5e81bfb758b3357618cc8ba6098fed4b,2024-11-21T07:01:24.520000 CVE-2022-26330,0,0,28fbd45af13d936fffa360e9a2af5f8ed62bc2cdd22fc242df90cf46c5b199de,2024-11-21T06:53:45.693000 @@ -196806,8 +196806,8 @@ CVE-2022-27918,0,0,8674e471da7f3503c274ce3ddc54a2e01853df65b42f173f28632af936f42 CVE-2022-27919,0,0,a11bd79ed72f9771535843d55b124e78d04abf5fba1cef2d18220d545cc9ea61,2024-11-21T06:56:28.020000 CVE-2022-2792,0,0,cd183fcd525db8a7dd9c55e88578e37c9b6b149b143f7130deab5e6d02e689c1,2024-11-21T07:01:42.227000 CVE-2022-27920,0,0,d5055b7228c4d13c1a78a219ff52d92e2b735d50ac021e97797591f24a2890f5,2024-11-21T06:56:28.153000 -CVE-2022-27924,0,1,0c817f47072ee84b2e4e5cbfa2f2ed394185d16df928ffdec248b8d64cec1c93,2025-02-25T02:00:02.097000 -CVE-2022-27925,0,1,38234b4c924b5bdaa25729609e38dd1a2ee22ffa633ff252ac8a1d8ef977f2c4,2025-02-25T02:00:02.097000 +CVE-2022-27924,0,0,0c817f47072ee84b2e4e5cbfa2f2ed394185d16df928ffdec248b8d64cec1c93,2025-02-25T02:00:02.097000 +CVE-2022-27925,0,0,38234b4c924b5bdaa25729609e38dd1a2ee22ffa633ff252ac8a1d8ef977f2c4,2025-02-25T02:00:02.097000 CVE-2022-27926,0,0,8ef3cf665df5d50ed14141d1d4e2a52a8fe4ccd91182ba650a3fa308d0c8da7a,2025-02-25T02:00:02.097000 CVE-2022-27927,0,0,81ced154bfd17d2353a2fca2e6c561efe9eca19085a4b7974475780416a40339,2024-11-21T06:56:28.780000 CVE-2022-27928,0,0,6e254f7f408399d46631767f474b912e698944ca12a7d4885ed017698951686a,2024-11-21T06:56:28.933000 @@ -197159,7 +197159,7 @@ CVE-2022-28329,0,0,8dd67199cf8e5470e33e762e69db0b9f99b4c9e7154908e638a4dcc68ae6a CVE-2022-2833,0,0,193f5868872238baaa6701877eb950244915da7dfa825a317ed0b2e87d7e3949,2024-11-21T07:01:46.513000 CVE-2022-28330,0,0,720a221408c453658519e124c2081468d291cb226b3e5f4eb9303d03ddf0cf68,2024-11-21T06:57:10.600000 CVE-2022-28331,0,0,d0840e228f60d68274c3bb3d356bbd52f9a100d1e5dbaf3d4dff0134f5fa3eb3,2024-11-21T06:57:10.740000 -CVE-2022-28339,0,1,8d070c8b9977d76f9116adf7608a1edf431fb119579af7b22789ebb9a41053c7,2025-02-24T13:15:09.560000 +CVE-2022-28339,0,0,8d070c8b9977d76f9116adf7608a1edf431fb119579af7b22789ebb9a41053c7,2025-02-24T13:15:09.560000 CVE-2022-2834,0,0,3df7f8adaa0590ce6a82e2d20eab1cb943b1cf590c7ccf90c6a65bdadff741d7,2024-11-21T07:01:46.617000 CVE-2022-28345,0,0,9f6c32c8c04cb15129dacb710db572689285b6df84aeb36f708255746f133894,2024-11-21T06:57:10.860000 CVE-2022-28346,0,0,b18e778a422724f4e788d4c0dceda5a1a5c607916e6571a048ed72bec9c00529,2024-11-21T06:57:11.007000 @@ -197427,7 +197427,7 @@ CVE-2022-2869,0,0,a6c41e2e21e8e9f4dc93eb0145cd5fd437c35477a6c25e9b79b4ec21715ae9 CVE-2022-28690,0,0,4e56822b4ca0b82e0ba605af45b9bee55966330e5871f1dc9b7083b71a61e0d7,2024-11-21T06:57:45.003000 CVE-2022-28691,0,0,5fecf1d184d89d5d89941ca21dbbcb13c444ce70430f5b57dc45b8a08af6ce63,2024-11-21T06:57:45.113000 CVE-2022-28692,0,0,6b7be2c580035f44de53f8c8f3e3983a82724d005e1b013a223f9722315c614b,2024-11-21T06:57:45.243000 -CVE-2022-28693,0,1,78043834632b92e08038c467ad88aa9dd3f707b97805a28a1550cf46d06d6b51,2025-02-14T21:15:13.263000 +CVE-2022-28693,0,0,78043834632b92e08038c467ad88aa9dd3f707b97805a28a1550cf46d06d6b51,2025-02-14T21:15:13.263000 CVE-2022-28695,0,0,7e170e9dd530b02555c1b6364c000bcade26f2336ea233ec44ef6fcf0450d766,2024-11-21T06:57:45.350000 CVE-2022-28696,0,0,3cd57b3a771a52acd3b70a7ccc0f9724268acddaa62a8188ff23b87efea36f4c,2024-11-21T06:57:45.463000 CVE-2022-28697,0,0,ff9d96548ba508768434f38490cfad7bbbd5a04514dc527cf0994605c1194e2e,2024-11-21T06:57:45.567000 @@ -199639,7 +199639,7 @@ CVE-2022-31262,0,0,42ca01a8bd658b269cb8417bdc6d8ebe2cabaf6431c3911cee99c64c3b302 CVE-2022-31263,0,0,ef7693239843a7fec7d0ccb328a163ad95f0ff199672eb892d240b7653cc23d6,2024-11-21T07:04:15.190000 CVE-2022-31264,0,0,d6423499dcc43535c19bda9a0627bd875eb18bd9e1d39efe4359153799f40179,2024-11-21T07:04:15.337000 CVE-2022-31265,0,0,ed8efbba6115b30ea74179b5a9070c2c9e7becbdfad9b247877f351a40c359b8,2024-11-21T07:04:15.490000 -CVE-2022-31266,0,1,ef4b1f683f9ebd352479ff0c04f08a3302732855990db49ca485f369b66aeb77,2024-11-21T07:04:15.637000 +CVE-2022-31266,0,0,ef4b1f683f9ebd352479ff0c04f08a3302732855990db49ca485f369b66aeb77,2024-11-21T07:04:15.637000 CVE-2022-31267,0,0,d35e9c7df71c1a32bd05b1b2fc6914e9aed51e905b5f53607c748f7f66cf44c2,2024-11-21T07:04:15.803000 CVE-2022-31268,0,0,9612a7d76311e872bacd9e606a8a2f02cfaf6dfeac13939c74a0b8217793b7ed,2024-11-21T07:04:15.980000 CVE-2022-31269,0,0,cc92873c1d130a60c1c20d84f07315c31d9ecc9b9db0d4ca3d776dfbf80ca522,2024-11-21T07:04:16.123000 @@ -199933,7 +199933,7 @@ CVE-2022-31627,0,0,7988c7987107767faa26c91c4891892d0041cc614c7a6d1a3a06deb7caf95 CVE-2022-31628,0,0,ddf8d9d176ca572281725bcb1b547da70694f62f03744783ee8e12be7f37ea23,2024-11-21T07:04:53.293000 CVE-2022-31629,0,0,5ef862df04f8d255ed02bf719beeb80649437a92cf9e67e9f3f71844fbe16d82,2024-11-21T07:04:53.460000 CVE-2022-31630,0,0,048f94737739e9ec1f539180d01531111b8a9b6e3fb03b23f54e62135c59134e,2024-11-21T07:04:53.693000 -CVE-2022-31631,0,1,a9c408cc6e6afdf7686591ae2032302c0465931613c958a8b300d4947a3f980e,2025-02-13T16:15:35.670000 +CVE-2022-31631,0,0,a9c408cc6e6afdf7686591ae2032302c0465931613c958a8b300d4947a3f980e,2025-02-13T16:15:35.670000 CVE-2022-31635,0,0,f33cce5b1e193c9081577f172af1b88917acd23104921caa053576c10bfcf687,2025-01-03T15:15:06.873000 CVE-2022-31636,0,0,dc5d48671ff8c8359b8ab236feb93a3c4723a165b95081331578932b6b185c1e,2025-01-03T15:15:08.580000 CVE-2022-31637,0,0,30c8596251895654f5e10b1d0756a872401cb82752723a34976c21eb08a2360a,2025-01-03T20:15:24.413000 @@ -199965,7 +199965,7 @@ CVE-2022-31662,0,0,f86ded67d5fb85285923add63ec53ab64b03be91852462b026ea674c6933f CVE-2022-31663,0,0,dde7dc50134e43e50b492f34bbcd154bae1b21ff33563bcdd0e1aad2d5eeee75,2024-11-21T07:05:04.837000 CVE-2022-31664,0,0,ded36edb3bab61f5f784da1c42c7c3c50d20112aa94d0149593c54f33e1571bd,2024-11-21T07:05:04.980000 CVE-2022-31665,0,0,5fa82745929aa2ea0e26d3d569922c918c4463cb90e47ce123d5fd49bd5ae41e,2024-11-21T07:05:05.130000 -CVE-2022-31666,0,1,2ce5d407e050a1130d6be9b7aaa9d143f70f6a6807292faa1699158f92eedb72,2025-02-20T20:06:53.043000 +CVE-2022-31666,0,0,2ce5d407e050a1130d6be9b7aaa9d143f70f6a6807292faa1699158f92eedb72,2025-02-20T20:06:53.043000 CVE-2022-31667,0,0,2d9cf1b6a64702334f48edbd30e728f544dbd57e77d75817f2a3c30aaec63b35,2024-11-19T15:25:29.643000 CVE-2022-31668,0,0,4672335268c742200885ec6513e4bfd0b706da4d113675daaa4b0b91ed4121ee,2024-11-19T15:25:25.797000 CVE-2022-31669,0,0,9a2115f65038c781dad5a2297c6fa2f609eb37840d16f0a63144ddf558baaecb,2024-11-19T15:20:01.913000 @@ -202325,7 +202325,7 @@ CVE-2022-34736,0,0,49109cbc7c6b98f035afb858f6ab02a2a773cd4886681bfdb0288e9059673 CVE-2022-34737,0,0,8e6d84fd2b57dd145321491cecfa7f2f8cda3640c9180266515f9dc5bf81e9d5,2024-11-21T07:10:05.710000 CVE-2022-34738,0,0,687e7ef0944a599b449d9bfb4933463ed22b8c41bb4520ab69558a9796ec24df,2024-11-21T07:10:05.827000 CVE-2022-34739,0,0,d96fdd76bd1f6719e8611e245afbdac9d543c8cb168744e6b0ee794c824a4ea1,2024-11-21T07:10:05.950000 -CVE-2022-3474,0,1,2adbfced72ad25fcb869f48bc934479f9c01e09846c0000bf7a216f66732118b,2024-11-21T07:19:36.710000 +CVE-2022-3474,0,0,2adbfced72ad25fcb869f48bc934479f9c01e09846c0000bf7a216f66732118b,2024-11-21T07:19:36.710000 CVE-2022-34740,0,0,d3347a1d2f76940ddb761b180428cde26382439042da0379b7bec52b39893f38,2024-11-21T07:10:06.067000 CVE-2022-34741,0,0,929c536ee0bdd41ba09ba9e115f4fc91d3d3c9d3bc7f7e192749c1a511789eae,2024-11-21T07:10:06.183000 CVE-2022-34742,0,0,d07847611f49b595f4247d3eeb3204b17cbb7ccba03242c42391b8da02ff5ba3,2024-11-21T07:10:06.290000 @@ -202408,7 +202408,7 @@ CVE-2022-34818,0,0,29b737f11fe2ef548f4d8bb6e1f4c3f1804d2c189bb853999218e4fb1a0fd CVE-2022-34819,0,0,17d7be023baae61b6368de74b91df36310924fd4b6d4e5cda1f642e9ec8011a2,2024-11-21T07:10:14.917000 CVE-2022-3482,0,0,f2b0e728823ab0983ae46ccc0f2f5c417ca6187da187a90bfacb9d5d82019491,2024-11-21T07:19:37.557000 CVE-2022-34820,0,0,b0cd8903a339d60c797766f8c0184643570737952e552ea0a0797aedc101427c,2024-11-21T07:10:15.080000 -CVE-2022-34821,0,1,66da9c3356dc62167ade33d5c321d50192059c38a5e881a38efea73a71c135cc,2025-01-14T11:15:10.343000 +CVE-2022-34821,0,0,66da9c3356dc62167ade33d5c321d50192059c38a5e881a38efea73a71c135cc,2025-01-14T11:15:10.343000 CVE-2022-34822,0,0,18dcffcd54884b0cb08bb90eabd875e0b96d24c3c554a5f12a43ff763ce481b1,2024-11-21T07:10:15.440000 CVE-2022-34823,0,0,0545f066d01d26a1466efb9beaefaca6ce66688ceee33b2dc28e911bf755e164,2024-11-21T07:10:15.557000 CVE-2022-34824,0,0,c288a5af99db4cb7304e20be603441acb2c1d900db701a2adc6a5d8370bfed79,2024-11-21T07:10:15.670000 @@ -203897,7 +203897,7 @@ CVE-2022-36532,0,0,9a6dc258e4acb03d115254806dd77b1afe902e9ad466d5ad69ec4eedbe099 CVE-2022-36533,0,0,3e4b7acaaea00f0ed8f8f2dfc64c45744f18b5417f9762a212a1517b200e0069,2024-11-21T07:13:14.913000 CVE-2022-36534,0,0,874385a331b89e607e3af105ca3b8c2ef7b703fc07b58f0cdde4eee064022ffd,2024-11-21T07:13:15.077000 CVE-2022-36536,0,0,5c0d4b3b945ffc295f10f9aa86bfe286ee7e6a56ebbfd2e99cfc58d6dd6450f9,2024-11-21T07:13:15.240000 -CVE-2022-36537,0,1,8669ce284e65d12e4a00ef7f508c99c3aa2af39717aee3688ff96364acdd66db,2025-01-29T16:15:30.340000 +CVE-2022-36537,0,0,8669ce284e65d12e4a00ef7f508c99c3aa2af39717aee3688ff96364acdd66db,2025-01-29T16:15:30.340000 CVE-2022-36539,0,0,e8d131d51cc67798b30b13dce28738cdcc796ee6e42c637c28c658c874b4bacd,2024-11-21T07:13:15.550000 CVE-2022-3654,0,0,9e7a62cca217f5668122590f52e0a9b83233adb7880b2d013982b509ace6b4c7,2024-11-21T07:19:57.727000 CVE-2022-36542,0,0,f1f8c3cebbdb48f102ceebf852d1ca35116dbe93dc1608940894fb9bfdac0d6f,2024-11-21T07:13:15.707000 @@ -204957,7 +204957,7 @@ CVE-2022-38023,0,0,b2bf76fe493a54aea83c89d488503724cb4e0acfb2e09eddab7e383c4fbf0 CVE-2022-38025,0,0,2fbe7b6af16ee60663aad4ef0d5195fd2bc9b26dc61865ad4ac8601d6668c280,2025-01-02T22:15:15.280000 CVE-2022-38026,0,0,37f2ff090d821e66e5eab5670f57f1ba1a809d9db2e9754725baf68bbf43c2d0,2025-01-02T22:15:15.387000 CVE-2022-38027,0,0,a56ef9ce5c13768e5527297906dd0f702997af51d6db65af9e35614bd781e10d,2025-01-02T22:15:15.507000 -CVE-2022-38028,0,1,a6b39951e8322c7c3d7ab8403a378388497da0c2bb18343cbe75a6f270806545,2025-01-02T22:15:15.627000 +CVE-2022-38028,0,0,a6b39951e8322c7c3d7ab8403a378388497da0c2bb18343cbe75a6f270806545,2025-01-02T22:15:15.627000 CVE-2022-38029,0,0,ab2ba2e76553fe608a91e10094eb3f094c6ed720a90496919f7d1aac13218139,2025-01-02T22:15:15.767000 CVE-2022-3803,0,0,f9a82102bc1b99c085a341ac3f87ae6f137fc82a63316e78638bed214cfde5a4,2024-11-21T07:20:15.897000 CVE-2022-38030,0,0,8eaf770e2217e7deffaa351a49e9be0a54ba3fc7de524a8a85d11e758945d947,2025-01-02T22:15:15.930000 @@ -206562,7 +206562,7 @@ CVE-2022-40208,0,0,08d622aca894b8d69bc2cc8bd146e289dc4ebe0d347d4f621fe83b8a30145 CVE-2022-40209,0,0,8bd8a70b1d3955d36ccc8ba5eac01f1c1bdcb039d2d370380bd5e330ebd8ae5b,2024-11-21T07:21:04.427000 CVE-2022-4021,0,0,6c29261194b92b0c9bbde015071cf689b297f52fce6afa34ea7f90831ff9b4d7,2024-11-21T07:34:27.747000 CVE-2022-40210,0,0,dcf7b3f3894d42b5c83f6fd0f26320dc8f284c8259165874bfc55bf4ab71e4a5,2024-11-21T07:21:04.580000 -CVE-2022-40211,0,1,d9b8e7fda9b9d81cbdfbd9e2ab5c7e1adcdc368c7fb2d11728168852ce453122,2025-02-27T14:54:18.293000 +CVE-2022-40211,0,0,d9b8e7fda9b9d81cbdfbd9e2ab5c7e1adcdc368c7fb2d11728168852ce453122,2025-02-27T14:54:18.293000 CVE-2022-40213,0,0,a984d64e8a96ff6dcf90e82cec0c884cf12ea31ae7a51334edeb6ab3c0e69eb4,2024-11-21T07:21:04.847000 CVE-2022-40214,0,0,8827b6cf78118c8cb595e3c56f5487e75407c9d6d2e617925ab191dac0ba039b,2023-11-07T03:52:12.970000 CVE-2022-40215,0,0,c674a6a5f063358b4a66cf0158919d659f3a0b9742d243c2c204a1b60151d4ad,2024-11-21T07:21:05 @@ -206575,7 +206575,7 @@ CVE-2022-40220,0,0,5abff880fbd3a5faa967f0b6155e672cdb7ef752f4db34cce73d244131f6d CVE-2022-40222,0,0,c871886c52bfb6669e577ff7a366def47a62b8dbff97e7aea18d75284b87dce2,2024-11-21T07:21:05.857000 CVE-2022-40223,0,0,ecb1d643c461197bbade34bf805b38ffdd0d151e9fa829cb33a154b883b15348,2024-11-21T07:21:05.980000 CVE-2022-40224,0,0,154bf8fcb60854c49691db96c407abca83c4583cc6e8a291bcdbb4ed8703446a,2024-11-21T07:21:06.107000 -CVE-2022-40225,0,1,47d60d90ee24d0d876085997c4c7285e81a88c5ee90b08b594b7abf1657c2c69,2024-11-21T07:21:06.260000 +CVE-2022-40225,0,0,47d60d90ee24d0d876085997c4c7285e81a88c5ee90b08b594b7abf1657c2c69,2024-11-21T07:21:06.260000 CVE-2022-40226,0,0,3ee02b7f5cb476f6c6ddc66b18b4669564102322107e59cc8c6912b61529eede,2024-11-21T07:21:06.423000 CVE-2022-40227,0,0,ee2813d7b03ae6969a2ad7c2333e623d616391c78eb27aff32ad92420e017559,2024-11-21T07:21:06.620000 CVE-2022-40228,0,0,73f085edf314160306dd0829958bd8c6952b1b8760374f3720caeddeb35d0c6d,2024-11-21T07:21:06.770000 @@ -207207,7 +207207,7 @@ CVE-2022-4103,0,0,4c05014aa0765748247f87bee8a935d3c132ab5ca2adb78a073a99aa93a5ed CVE-2022-41030,0,0,b3577d4ca82e93752caa1a3d7f3609f465536474c5a262356d39de03612da04f,2024-11-21T07:22:28.860000 CVE-2022-41031,0,0,97a6d60c08a57ba4da8a0c7683aa4d1fdeee6dc5540f936ee4741e9a05b22b78,2025-01-02T22:15:18.653000 CVE-2022-41032,0,0,2079f08b7beff850fd99d877f5f82da5e1bc13c3008052329395692681fc6375,2025-02-28T21:15:18.340000 -CVE-2022-41033,0,1,c8c5640689d247f903faf2bc684170b7c910d999fea0be0686263b888d4d6f72,2025-01-02T22:15:18.907000 +CVE-2022-41033,0,0,c8c5640689d247f903faf2bc684170b7c910d999fea0be0686263b888d4d6f72,2025-01-02T22:15:18.907000 CVE-2022-41034,0,0,8e6fec6d67b5b719cdbc24cc08e71869b6472869c18b3d788a549290c412a25a,2025-01-02T22:15:19.073000 CVE-2022-41035,0,0,0ef79224ebb9f15f304bdf827cf13a2c6f51bff393ea2707169a23b70b7ea311,2025-01-02T22:15:19.207000 CVE-2022-41036,0,0,c64f07b9b85a8e2d1ebdc0796825f7afa1fba903722ade590e5eb177a9261e3b,2025-01-02T22:15:19.330000 @@ -207258,7 +207258,7 @@ CVE-2022-41088,0,0,ab89ed5c520ec325a6ffe5470c7903109306c76d03d95c10448ecb00ab3ac CVE-2022-41089,0,0,df0a3e15dcd3f9a3ce27ded14418b03e16cf6b26899830e16cc83a2749a1c6b6,2025-01-02T22:15:23.873000 CVE-2022-4109,0,0,8242ca420abd65ec1d7db1932bc9868236d63b3c2f25ebd475f1b2152147ccbe,2024-11-21T07:34:35.953000 CVE-2022-41090,0,0,29e7b6b47012d97a66f07e755d8c87d490ef49309b8229330a86ddec353adfab,2024-11-21T07:22:35.500000 -CVE-2022-41091,0,1,bc70a05726a89b44381cfc503130d9abee30603f10245878a342669d5b265c5f,2024-11-21T07:22:35.650000 +CVE-2022-41091,0,0,bc70a05726a89b44381cfc503130d9abee30603f10245878a342669d5b265c5f,2024-11-21T07:22:35.650000 CVE-2022-41092,0,0,41e3cfee41d5f02a34baa191de367e83717dd69802c3b3d24246f67d5831f980,2024-11-21T07:22:35.823000 CVE-2022-41093,0,0,9350eb3d75cc5dccb961cba82ff6a17778e1c3c2da082e2b9b144df4694153dd,2024-11-21T07:22:35.960000 CVE-2022-41094,0,0,e87660715ed3be1193126d0e4af1ba4deb4a776f43e1e3ea5f964e87afcab35b,2024-11-21T07:22:36.110000 @@ -207291,7 +207291,7 @@ CVE-2022-41122,0,0,133e8735e10ecae83fee6579759d253bb3c7ca5d683d17cc0c179ed130908 CVE-2022-41123,0,0,c21f7ec46912883651196d10160a60b8e8210f5760e35c9197740e4c6b4104de,2024-11-21T07:22:39.970000 CVE-2022-41125,0,0,8d8af01c383f5a8f052575c5522ee85b37c5b7b849b33c420f50f1a231868c9b,2025-02-24T15:47:00.947000 CVE-2022-41127,0,0,c5470238c8916101c4c113c61b86334eac0b25796dc9bb1b6c150173f84c4526,2024-11-21T07:22:40.220000 -CVE-2022-41128,0,1,692a44ad2ddaed75ad69bb743680792473b798337e427349b445af6e6b825f91,2024-11-21T07:22:40.347000 +CVE-2022-41128,0,0,692a44ad2ddaed75ad69bb743680792473b798337e427349b445af6e6b825f91,2024-11-21T07:22:40.347000 CVE-2022-41131,0,0,a9b352ec223f536926e75cba1208c8854d94f58ab28fa8a4439b6ee55aa538be,2024-11-21T07:22:40.500000 CVE-2022-41132,0,0,0021f0455ec0c801bddfc18c16a84c11f48d6765338ebb1892496f988aa9539f,2024-11-21T07:22:40.620000 CVE-2022-41133,0,0,ab83932016bc2710fa33a83a4af239bea65fc8ffc549c1152d8cb884b7c238a9,2024-11-21T07:22:40.770000 @@ -207377,7 +207377,7 @@ CVE-2022-41211,0,0,812f9684bea4455a57382c28306d28fbfe990a075bf9729485c93c11c61a8 CVE-2022-41212,0,0,e34d57829fc28983588a7e26bfd097eb3795c07f974334cd2578b0974c74dc72,2024-11-21T07:22:50.457000 CVE-2022-41214,0,0,9f96ad298571a3477080ce01d6bd3b6d9ff329c3fcb83e4015f9465f5b08d706,2024-11-21T07:22:50.617000 CVE-2022-41215,0,0,bdf81938c60a96433ed05a55127191aec8fd4a5b41684808ca769d8d25e4dd52,2024-11-21T07:22:50.783000 -CVE-2022-41216,0,1,3b37d31e6e640ae9548ad6d4cae71701872b7021c724273d478b858e433d95f9,2024-11-21T07:22:50.950000 +CVE-2022-41216,0,0,3b37d31e6e640ae9548ad6d4cae71701872b7021c724273d478b858e433d95f9,2024-11-21T07:22:50.950000 CVE-2022-41217,0,0,6d9aa2af14fdb601290a5a2d78768c0423ddc38c43497f360060526acbfb69e2,2024-11-21T07:22:51.097000 CVE-2022-41218,0,0,31bae3ea5cbfc8dd52dd6ee2d863ef0cc060786cc1d0412f68c875b5caa5a450,2024-11-21T07:22:51.280000 CVE-2022-4122,0,0,41a28625d75093b8185192cc27a639534f890a16e50aaf24efe1b4959312267c,2024-11-21T07:34:37.210000 @@ -208535,7 +208535,7 @@ CVE-2022-4255,0,0,5a010163634f58a88c098e51ad0acb73aecce68eeaf8c4a4778cdfd10b89dc CVE-2022-4256,0,0,4590e7d9c0d30a3cd11cb83d0108173b84dec8eaec44cf2a76ba296fc14b1805,2024-11-21T07:34:53.157000 CVE-2022-4257,0,0,cda5b88d6f29ecd73cdde1a2ebc6e59597b93cd1f9ce4ffa79ef690479939787,2024-11-21T07:34:53.267000 CVE-2022-4258,0,0,ecdca27ca50fb68f6d5152ad079368aef079e93487090252e6756af61b69c1cd,2024-11-21T07:34:53.393000 -CVE-2022-4259,0,1,385427f96903b7b3057c97914a9e9e84c1c069c33c229308c66b5d78ae2c5748,2024-11-21T07:34:53.517000 +CVE-2022-4259,0,0,385427f96903b7b3057c97914a9e9e84c1c069c33c229308c66b5d78ae2c5748,2024-11-21T07:34:53.517000 CVE-2022-4260,0,0,ee8f096f0d8a3355b542d1fe42358cf53426cf0f9c74e35e21145446363f1a80,2024-11-21T07:34:53.680000 CVE-2022-4261,0,0,f3ea8fa04a826c810d7c11a81d1a2eb57dc66ca87dd7fa34d25ba3d72ca65991,2024-11-21T07:34:53.797000 CVE-2022-4262,0,0,3f46ff2abe5e3a6b173bc24940053d39599d67a394f29911490dc411d2a895fd,2025-02-19T19:39:42.963000 @@ -210067,7 +210067,7 @@ CVE-2022-44694,0,0,9646af3ebc44d26db41e8c7312dbf160d088be989069db89fae1806cd40e8 CVE-2022-44695,0,0,b8aadc89229c0172dbc172ae4e06b239dcb16cc8bfc264c3e7019f8822502674,2024-11-21T07:28:20.130000 CVE-2022-44696,0,0,34ee111de7c93ee0757e921e5302d9aa108c4dacd86e693f482c22f4947a66d0,2024-11-21T07:28:20.247000 CVE-2022-44697,0,0,46d5dd6975f26ada715ac8e4a60b3967c23f5b630cec717c7634b4b2ff7f29c5,2024-11-21T07:28:20.360000 -CVE-2022-44698,0,1,a658a54a6768a56285f4d84a98e976c7da6673495d8c8cbcf427c81ef8493a8b,2024-11-21T07:28:20.513000 +CVE-2022-44698,0,0,a658a54a6768a56285f4d84a98e976c7da6673495d8c8cbcf427c81ef8493a8b,2024-11-21T07:28:20.513000 CVE-2022-44699,0,0,2852e1d04a62e8e83d3aea9d2e18e4c8e360396d0b437138a9c7b474e5cb114c,2024-11-21T07:28:20.650000 CVE-2022-4470,0,0,3a66d837fdb4f5df95a57e4851f55489d7fb170e97ac8963c9637daf671d1c97,2024-11-21T07:35:19.637000 CVE-2022-44702,0,0,6508d698ae030632393a4c7a60962b0c4f66597818e229532cca17e5e19ac5fe,2025-01-02T22:15:31.540000 @@ -210330,7 +210330,7 @@ CVE-2022-45143,0,0,1da5e2898056a9f8a5b9b53e48c8663dced72d91c33db89f19972b036379d CVE-2022-45144,0,0,4e942febbed2753fed26d048aae73a24d9cacb4c7e0be5d1bcb02012188df767,2025-01-22T20:15:29.490000 CVE-2022-45145,0,0,f6964e151ecd9f9efbfe5796861bc1c6d63046d0a1928fbe1d79f93006d4d6fa,2024-11-21T07:28:50.770000 CVE-2022-45146,0,0,19fae6f4c3ef8e3f97429e8fdf36d67c418a165bce27bc97d1063e136a6367f6,2024-11-21T07:28:50.913000 -CVE-2022-45147,0,1,94e3204ad3011258480201218b7a2324c4763320a4bd93e13cd8605210783cd5,2024-11-21T07:28:51.060000 +CVE-2022-45147,0,0,94e3204ad3011258480201218b7a2324c4763320a4bd93e13cd8605210783cd5,2024-11-21T07:28:51.060000 CVE-2022-45148,0,0,b151ae20a9737fec61be325f45f384d51c2064c68f98ef00e13de8ebc5bb6737,2023-11-07T03:54:37.337000 CVE-2022-45149,0,0,840ccf1e9f5fc9dea36176d11059059890bc8c8473fcbed87737676d7d1e60e1,2024-11-21T07:28:51.220000 CVE-2022-4515,0,0,77fff445de0f4a8b25e761bb9c1b2d589324ac5720dadfbd2c40423574bafd80,2024-11-21T07:35:25.033000 @@ -210340,7 +210340,7 @@ CVE-2022-45152,0,0,a79e710fcc5ac941384e0b5f62966074cc64aff1974fa2e1c30025633bab1 CVE-2022-45153,0,0,8034a2e0ec929fdcdeac07adf5c32de72d0a78315162c87d4857499f53301928,2024-11-21T07:28:51.710000 CVE-2022-45154,0,0,f6a456d92e0c2687c1b23662c4039cfb6f45a1636cbacfc1ef4c78546c35ce96,2024-11-21T07:28:51.833000 CVE-2022-45155,0,0,d0f03d4e402db3811f534d24b44ae31995397e31a4e0f4971aca9efdffb19c6c,2024-11-21T07:28:51.967000 -CVE-2022-45157,0,1,243140b9c1cdefa2ae4db1de4076cb46aed5526d5c1560ba226b484226718a0b,2024-11-13T17:01:16.850000 +CVE-2022-45157,0,0,243140b9c1cdefa2ae4db1de4076cb46aed5526d5c1560ba226b484226718a0b,2024-11-13T17:01:16.850000 CVE-2022-4516,0,0,e91ea5be617d8d1653712140a020bcacbe9abef83b454eaba5e38eccb26bf96b,2023-11-07T03:58:02.840000 CVE-2022-45163,0,0,80cedcffa8e94c18c3961209db4892e467a53c6c86ed2e2d5785db9c172ac4d7,2024-11-21T07:28:52.180000 CVE-2022-45164,0,0,46b1e4eebc672d545d413338a9591488635df080a1467f68570515be0638c86b,2024-11-21T07:28:52.357000 @@ -210469,7 +210469,7 @@ CVE-2022-45370,0,0,4907ed149400d63c6d5de32f7df9bcebcf2b1af85dababb2e37616643f8a9 CVE-2022-45371,0,0,200a10e2f12748affeae99c75c475e18d6c87ee4a27bfe4445b4f7eaf9c2173b,2024-11-21T07:29:07.890000 CVE-2022-45372,0,0,bda53e7fe6324c3cc7f923c999dd52ca15fcab3bf6a9ea9352ab3d57c6ae4c3d,2024-11-21T07:29:08.010000 CVE-2022-45373,0,0,eae05f58df456d3e21e9dece4ab6591f743254e4d4ef07d1768e6fe2260aefc6,2024-11-21T07:29:08.157000 -CVE-2022-45374,0,1,73eece7725297c85b34bbe89d73c907e5e9cb1e8ae3d75485080fb6bb8ce3da7,2024-11-21T07:29:08.287000 +CVE-2022-45374,0,0,73eece7725297c85b34bbe89d73c907e5e9cb1e8ae3d75485080fb6bb8ce3da7,2024-11-21T07:29:08.287000 CVE-2022-45375,0,0,b87cc9b9b046bcfeb1c8873bf86f1473a75dcb842c896a6022567674a3828220,2024-11-21T07:29:08.403000 CVE-2022-45376,0,0,5862f06be75b41eb43c74d609ffd65e7d43e3a6c5730888307a26b04ad0dfbcd,2024-11-21T07:29:08.533000 CVE-2022-45377,0,0,12ff570f8446adf412a920c461671c0d25d119cabe090ae5cf9a32a2a2153751,2024-11-21T07:29:08.660000 @@ -210548,7 +210548,7 @@ CVE-2022-45442,0,0,2411e795a7482bdc540e98a831e7ba2e6d482c8ab7eb534b95100a7b025ad CVE-2022-45444,0,0,1736f84af1e8d6be5b87c093b476858cb887a76f64a4541456744ecee16a04db,2024-11-21T07:29:16.193000 CVE-2022-45447,0,0,a35b72702d02411ca46ea3d545d14aabce504b1f9568059496312d6204dc9ae6,2024-11-21T07:29:16.310000 CVE-2022-45448,0,0,4b408da5623e0a9a8ac025dd7bf23c3be5cb22912a8a89fc4b77c90403c45e46,2024-11-21T07:29:16.430000 -CVE-2022-45449,0,1,e43469c42fc1c14bec5f1182c8f9a484b17b151350cb8f57745968b28fa5cbc2,2024-11-21T07:29:16.553000 +CVE-2022-45449,0,0,e43469c42fc1c14bec5f1182c8f9a484b17b151350cb8f57745968b28fa5cbc2,2024-11-21T07:29:16.553000 CVE-2022-4545,0,0,99841b6aae53e9700cdfd19011146a18beac019ddefac29bac4f0b93aa4a600f,2024-11-21T07:35:27.730000 CVE-2022-45450,0,0,10807ece3e9bcf2fc5ccd536611b4109567c86ce879f198b22eb5e71ab4b3d2b,2024-11-21T07:29:16.690000 CVE-2022-45451,0,0,babdf1f68675ba1122cfc123381c85b707d524135469ca63a3f91cff227ec4d8,2024-11-21T07:29:16.817000 @@ -210992,11 +210992,11 @@ CVE-2022-46135,0,0,634d8b6cd7aae9fdad643b2b7a4ac731289a6a884c872b0de36e1ec61ae82 CVE-2022-46137,0,0,993a065d055cf1614cc31334b5a427321f80c170ac781a17bfdbe28686d480f8,2024-11-21T07:30:10.233000 CVE-2022-46139,0,0,552021b6918488adaa9adf9e5a0a1baec5f48ba7e97eb40943403bea150949b0,2024-11-21T07:30:10.370000 CVE-2022-4614,0,0,aa347227c1cb2a8317d94d41d3f7c69ad55279871720d36a489acf11ebc70546,2024-11-21T07:35:36.133000 -CVE-2022-46140,0,1,d7871269adc7d5c508c9efb8f55dbb867176b5d66ccd161059ce2d239d0490ab,2025-01-14T11:15:10.960000 +CVE-2022-46140,0,0,d7871269adc7d5c508c9efb8f55dbb867176b5d66ccd161059ce2d239d0490ab,2025-01-14T11:15:10.960000 CVE-2022-46141,0,0,0de5aa29c707908ab4db17d2412ae0953f4f660138caa36cbd0a2d5ff259c142,2024-11-21T07:30:10.817000 -CVE-2022-46142,0,1,4326b23e7bac26732a4ed7756c717a79bd32e9d21f77e263368720985694ae7e,2025-01-14T11:15:11.407000 -CVE-2022-46143,0,1,866f5e9c42e9f431b2e9eff3d232043e458a395b00970e76411a641e805ea53c,2025-01-14T11:15:11.840000 -CVE-2022-46144,0,1,ca175e4a3ecff967e910f5153161c745112df37a2570bd4d7569495c0cd6e2b4,2025-01-14T11:15:12.270000 +CVE-2022-46142,0,0,4326b23e7bac26732a4ed7756c717a79bd32e9d21f77e263368720985694ae7e,2025-01-14T11:15:11.407000 +CVE-2022-46143,0,0,866f5e9c42e9f431b2e9eff3d232043e458a395b00970e76411a641e805ea53c,2025-01-14T11:15:11.840000 +CVE-2022-46144,0,0,ca175e4a3ecff967e910f5153161c745112df37a2570bd4d7569495c0cd6e2b4,2025-01-14T11:15:12.270000 CVE-2022-46145,0,0,e66f37d6cf48aaa50ea00b2c5ff6f59eb97d61ad3a5e98cf903ef9002f453ad3,2024-11-21T07:30:11.823000 CVE-2022-46146,0,0,fe094c95381ce5568620d743cd91c3e41fd585224cf22d52591a9b33c032d2ca,2024-11-21T07:30:11.987000 CVE-2022-46147,0,0,60d1153f2ef8f0f43a39d30a99036e71585da44cb9f4a1e2c8be6ba6d2344bd2,2024-11-21T07:30:12.140000 @@ -212244,7 +212244,7 @@ CVE-2022-47951,0,0,481e357c755abcd47148b16b7b723bb646738cb20fb8e6121dbb931406f4c CVE-2022-47952,0,0,2f28f68ee06c7145a4aa6bad466be343ed19ade0a3002280dd2cc93acd595e0e,2024-11-21T07:32:37.827000 CVE-2022-4796,0,0,56d14c71fffb78b2873b1d8a825236ed65f48496e5c8739756b40cba27fa5ead,2024-11-21T07:35:57.490000 CVE-2022-47965,0,0,e13f03af61110d5d88bf9b0758fc287c18c6e313089390eab76658b679a74adb,2024-11-21T07:32:38.080000 -CVE-2022-47966,0,1,6054535be60dda9d0cd902196506603d11ddb09ea5bfe8057a7f61f860dde222,2024-11-21T07:32:38.233000 +CVE-2022-47966,0,0,6054535be60dda9d0cd902196506603d11ddb09ea5bfe8057a7f61f860dde222,2024-11-21T07:32:38.233000 CVE-2022-47967,0,0,2793000f39004c67dc1fffb725488b70c75e83182393e59dd6cbbd0ecaf93f21,2024-11-21T07:32:38.803000 CVE-2022-47968,0,0,fbfd0fc29dc6cfc00a81735c42dd0c98796d3a965d4e5b40116df9801ad9ed7e,2024-11-21T07:32:39.003000 CVE-2022-4797,0,0,a27cced6eac5a731883cbe37489a46dc85c4d0b1ecdc2a6fd51e9745d876e090,2024-11-21T07:35:57.617000 @@ -212704,7 +212704,7 @@ CVE-2022-48620,0,0,3a0147023a2ce808093311def3d214b6bfe6456b70abb680e638fd93230ae CVE-2022-48621,0,0,c3ea733991c9569be28a3881359c152b589cecfc7eed92953da9d8d07b95b6a9,2024-12-06T22:15:18.107000 CVE-2022-48622,0,0,027039012cc730313011d3d53c704afbb96ace1aeb42a1768b9d920edb82e8f4,2024-11-21T07:33:37.483000 CVE-2022-48623,0,0,36b40d73baf0aa0e574ac39123b25f61f9a9cd0abff90b96d80fc828fe2febf3,2024-11-21T07:33:37.723000 -CVE-2022-48624,0,1,cc9c42c5cb76f438eb052a21785a6bc8c067e08379306128e9185ad2d2acbfae,2025-02-26T15:14:42.477000 +CVE-2022-48624,0,0,cc9c42c5cb76f438eb052a21785a6bc8c067e08379306128e9185ad2d2acbfae,2025-02-26T15:14:42.477000 CVE-2022-48625,0,0,ad1548e03625a1597bed096d4ae7617552f2279c80077db9d95ac7c5db9b122e,2024-11-21T07:33:38.110000 CVE-2022-48626,0,0,9d4f63da0a918f51b7c85b0ffa7c98eb3b3f0bdfe14eedcb544bde294c904c2d,2024-11-21T07:33:38.317000 CVE-2022-48627,0,0,450773013a86dee085659fbeb135aaa41eee00eb1f2d7ba0c46cf0fcba42ac12,2024-11-21T07:33:38.493000 @@ -212713,7 +212713,7 @@ CVE-2022-48629,0,0,61e95796ad26cabbf634a5891e412934a1a901a2d9e6e15e591b6dbf19398 CVE-2022-4863,0,0,d4d829a1beb8e4fd89587644cb89a6f79551c4f0525d6fe5f92668872dbe819d,2024-11-21T07:36:05.650000 CVE-2022-48630,0,0,c1c0b149824310772dd2a34eccec1464745f453029fe1e494c66edf69e66a0b2,2025-02-03T14:09:55.317000 CVE-2022-48631,0,0,07cfa709b2311dbd1149137d694e3cc56dbf7ee50a39f3e8764d7c810d0b445c,2024-11-21T07:33:39.040000 -CVE-2022-48632,0,1,66abdc309d3834a4b661e2dab594271d93cef084aa30fb48ffd0f3d68b15568a,2024-11-21T07:33:39.170000 +CVE-2022-48632,0,0,66abdc309d3834a4b661e2dab594271d93cef084aa30fb48ffd0f3d68b15568a,2024-11-21T07:33:39.170000 CVE-2022-48633,0,0,39061c44a5a7b00aadebb280c44e2a7295bff9ff4a64448f966add5f4258b8ef,2024-11-21T07:33:39.280000 CVE-2022-48634,0,0,9d7770733ad763ed4c16d45c8c2b4bd495e52d6e5954da3752caa03b7c0f2546,2024-11-21T07:33:39.400000 CVE-2022-48635,0,0,bc742bcda5fe3f51d86129e333f38c25dd591078a136bc3b820e011f5475740d,2024-11-21T07:33:39.583000 @@ -212729,7 +212729,7 @@ CVE-2022-48643,0,0,ab9b649f55ad96816c2493c31f5a05b2eb566c44703b1f0180a6a102d8ac6 CVE-2022-48644,0,0,c5039b46b0d136554ba427d83c4470091587ebeb56eef158e382b1a908e7e2d6,2024-11-21T07:33:40.817000 CVE-2022-48645,0,0,4d8ec773eaf2c6a6981744ed20ef9fe75b117903e4fb588c647780c2e96ceca6,2024-11-21T07:33:40.933000 CVE-2022-48646,0,0,9e9b16cae9443a1a8f7fd4df9deccab6cb495e92598824862ef68bc74e753d97,2024-11-21T07:33:41.050000 -CVE-2022-48647,0,1,78f47ed53f52e8f0e7be004f1f4eba101d8d36f71674551043a7b49c20ddeca7,2024-11-21T07:33:41.237000 +CVE-2022-48647,0,0,78f47ed53f52e8f0e7be004f1f4eba101d8d36f71674551043a7b49c20ddeca7,2024-11-21T07:33:41.237000 CVE-2022-48648,0,0,9a846fbdbad309d97836e69fabd5197db1c3b2910cc6f57468045df41e3f2876,2025-01-14T14:52:07.293000 CVE-2022-48649,0,0,2ab33e79ca9b4194d6d75677c978f0f9883b10a83b196d871b3a9d72b7c8b216,2025-01-10T17:49:53.747000 CVE-2022-4865,0,0,18e0a04c007aee1df9befeaf56e83e037df0050950a376d12b247ab05acba711,2024-11-21T07:36:05.920000 @@ -212784,9 +212784,9 @@ CVE-2022-48698,0,0,02c1690bff6c336e6ab17c3750cee520d0e856986dee5e0e93b475ff30ff2 CVE-2022-48699,0,0,4a65b916873eacb0ff3e3e320e4042125dd7b4593e08989ea9e1bb3148422bc9,2024-11-21T07:33:48.920000 CVE-2022-4870,0,0,cf8eabe70441156e718239f55dd4a96c27111e9045e8fc7245a71a9a53fcb5be,2025-01-21T21:15:08.203000 CVE-2022-48700,0,0,df92ed3f7cac2bfbad90002c2f19832292b50de0d525a7db006f3a2f0869ac18,2024-12-19T11:15:30.050000 -CVE-2022-48701,0,1,2da8846f75d477826b5f598167c96f0bf17f98d076753697e10bffd6c8549f4e,2024-11-21T07:33:49.133000 -CVE-2022-48702,0,1,c04e7f7aabe0d7b07d7d3dd28a1a67cf1e2851d7feb5a14c193073ee6cce3169,2024-11-21T07:33:49.250000 -CVE-2022-48703,0,1,5e17ee089b870f0fb33b0a3acdcd07fa6b5d2314a04bed344e89ed8c0302980f,2024-11-21T07:33:49.380000 +CVE-2022-48701,0,0,2da8846f75d477826b5f598167c96f0bf17f98d076753697e10bffd6c8549f4e,2024-11-21T07:33:49.133000 +CVE-2022-48702,0,0,c04e7f7aabe0d7b07d7d3dd28a1a67cf1e2851d7feb5a14c193073ee6cce3169,2024-11-21T07:33:49.250000 +CVE-2022-48703,0,0,5e17ee089b870f0fb33b0a3acdcd07fa6b5d2314a04bed344e89ed8c0302980f,2024-11-21T07:33:49.380000 CVE-2022-48704,0,0,47746aeb57bcf7a965c1ca8f69f62ccdd67c83a463e82f583542de3bf10ea0fa,2024-11-21T07:33:49.487000 CVE-2022-48705,0,0,4d7355aade7f8a715c9b190e7e3da5273a5fffb6306134ecaf22441341989089,2024-11-21T07:33:49.613000 CVE-2022-48706,0,0,655269dad9460ce24903be8487a36beced2ab87815e825178201c8883a7a58e6,2025-02-03T16:12:16.050000 @@ -212801,7 +212801,7 @@ CVE-2022-48713,0,0,dba52de96f36212e00e3f48911b9901b8a56b45e7b0246c938f59444b875b CVE-2022-48714,0,0,58a367e8e2a2b8b403513dd3431efff25f4b14846b4d8a855f1b8d14ac3671d2,2024-11-21T07:33:50.707000 CVE-2022-48715,0,0,93224e8d22f349fe51e81b99199774a1a821d5e47ca2fb81a3cb0bf5abbe6a22,2024-11-21T07:33:50.820000 CVE-2022-48716,0,0,f27a2156bb6379d407ec84f56d1b8f7df26a9cf53b0bba61b16172565a529844,2024-11-21T07:33:50.933000 -CVE-2022-48717,0,1,1486745cdc50be60eab35bae7ba75a28fd6dfa788f8de343ed1dbc07720d1084,2024-11-21T07:33:51.117000 +CVE-2022-48717,0,0,1486745cdc50be60eab35bae7ba75a28fd6dfa788f8de343ed1dbc07720d1084,2024-11-21T07:33:51.117000 CVE-2022-48718,0,0,56ecf471bcba13fb47d5f3ace85ade27dab5f6ff3be1a1b50c6e21a26de8e9b1,2024-11-21T07:33:51.233000 CVE-2022-48719,0,0,1ec83493267c5a3396d0c5845cc4a1abca73ebaedabef02e084a478b98384c5a,2024-11-21T07:33:51.357000 CVE-2022-4872,0,0,00fc85406553c04853b32f2013f13e2f4ccb8b4c71dfb9ca123bfcf41333ced7,2024-11-21T07:36:06.757000 @@ -212898,7 +212898,7 @@ CVE-2022-48801,0,0,a8fd5f16c8a757c25d85dfc312a52de37c1cf99353d1034498d2c616b2131 CVE-2022-48802,0,0,452388413750fad0016a585aeb6293a87a2a7a194129365e3d1068278e8d25d8,2024-11-21T07:34:07.003000 CVE-2022-48803,0,0,3944ba64b4bf5014e3b95671d9aaf2ca749998f790b192bd3d54f239fb4ea60a,2024-11-21T07:34:07.110000 CVE-2022-48804,0,0,d4967cc93f900d12692fa8fabca50399bd7d028413bcceb09e055fdf35a9730a,2024-11-21T07:34:07.233000 -CVE-2022-48805,0,1,eafb76468caf3773fec16fc91069ae96f622e966b1385ebd5ce466a806cd447f,2024-11-21T07:34:07.360000 +CVE-2022-48805,0,0,eafb76468caf3773fec16fc91069ae96f622e966b1385ebd5ce466a806cd447f,2024-11-21T07:34:07.360000 CVE-2022-48806,0,0,138d514a8f59997aa967f097597406012727075dc083aaf3ae10ca94a35161d7,2024-11-21T07:34:07.470000 CVE-2022-48807,0,0,2526145aa7b4eed086785b29ff23ceec41a1875b0c9d0ab2bac70882e3cf55f9,2024-11-21T07:34:07.577000 CVE-2022-48808,0,0,0dde40ae7f1b74db3ad7c6c323821786b9fb456c6601160feb9f4b68999dd61a,2024-11-21T07:34:07.673000 @@ -213111,7 +213111,7 @@ CVE-2022-48996,0,0,9686d05352508e30fc721032036418ced38b8916ff2cb22a2ce43bc16a4f8 CVE-2022-48997,0,0,c858aed8817e6c8f6dfbe5a5273bb98e19a6979ae1d7f7e0dc809a5ffbe5100b,2024-11-07T17:07:08.743000 CVE-2022-48998,0,0,2c1f9fe825190c43dc9e67197af96eeeb70ff94bfa72c14ed327f606c897adc1,2024-11-07T17:08:38.677000 CVE-2022-48999,0,0,bfd4788ea0ad8062f15b99ea74b2e00619d8a7b5bb200452209f301bd9930769,2024-10-31T14:44:10.857000 -CVE-2022-4900,0,1,865726ad089eefcbd913ab773e376ea990e4a4e8d8da6f89d609acf7fc310a2e,2024-11-21T07:36:12.433000 +CVE-2022-4900,0,0,865726ad089eefcbd913ab773e376ea990e4a4e8d8da6f89d609acf7fc310a2e,2024-11-21T07:36:12.433000 CVE-2022-49000,0,0,074de9cfedf53a47701ebcc065a434c8d10e961fc91954754947b9c20f9a3d57,2024-10-31T14:56:17.890000 CVE-2022-49001,0,0,1f02fd5f40392abf91fb33deaf28ab3e2c4fbf66c45acd98125ce90ff8ed52ce,2024-10-30T18:58:53.863000 CVE-2022-49002,0,0,47fcf627e8c0a7e79a5f9cae8e7102bad582486003b5fc5433a6f9bf64f45800,2024-10-25T14:24:12.620000 @@ -213158,761 +213158,761 @@ CVE-2022-4904,0,0,1d0b55967e86b1295bf3f96c72699076a95bf24673221db4e4586532e40411 CVE-2022-49040,0,0,7c1631b8e82470f3fb0abe0b727113e6db8e2f90e0ba3793feff44556a8e1dbf,2024-10-08T16:07:11.210000 CVE-2022-49041,0,0,a98f649e96ac9b0759657a1878fe20db3a57b93d993dafffc5b04e911a2c6299,2024-10-08T16:06:51.067000 CVE-2022-49043,0,0,7174066d58537267d7d2a315cb17b3519790e5764e973f2a3d77df9ee2584f26,2025-01-26T06:15:21 -CVE-2022-49044,0,1,87e11112e05d607c865d63fe94d99d6e2791458f497309c2a6ed1cfce98d7f84,2025-02-26T07:00:41.680000 -CVE-2022-49045,0,1,b53c446271fc64bec2a1cb0ff71aac82a2f97a60a476fd93274b3bb3c4007cb2,2025-02-26T07:00:41.790000 -CVE-2022-49046,0,1,152256c493efc2a2b5b605660bb04f41c607235ab596db80244258078dfd0936,2025-02-26T07:00:41.890000 +CVE-2022-49044,0,0,87e11112e05d607c865d63fe94d99d6e2791458f497309c2a6ed1cfce98d7f84,2025-02-26T07:00:41.680000 +CVE-2022-49045,0,0,b53c446271fc64bec2a1cb0ff71aac82a2f97a60a476fd93274b3bb3c4007cb2,2025-02-26T07:00:41.790000 +CVE-2022-49046,0,0,152256c493efc2a2b5b605660bb04f41c607235ab596db80244258078dfd0936,2025-02-26T07:00:41.890000 CVE-2022-49047,0,0,7d1778a660a2d6b6fcbd30662171589ccad6a73fa527f91b3cd6e7bfeeca8f42,2025-02-27T18:15:23.557000 -CVE-2022-49048,0,1,30ba31e289eae907a079f1fc58d7af0c6f37213dbb97a2d01e7de8118c89cc45,2025-02-26T07:00:42.073000 -CVE-2022-49049,0,1,722111ccca38bc18ef51f112cb387a7361912e7f10f18236d81883c6df4b9cf2,2025-02-26T07:00:42.170000 +CVE-2022-49048,0,0,30ba31e289eae907a079f1fc58d7af0c6f37213dbb97a2d01e7de8118c89cc45,2025-02-26T07:00:42.073000 +CVE-2022-49049,0,0,722111ccca38bc18ef51f112cb387a7361912e7f10f18236d81883c6df4b9cf2,2025-02-26T07:00:42.170000 CVE-2022-4905,0,0,71313ae270fb5be33f7aff9db48d95ece499a953689009ab679dec981b993cf5,2024-11-21T07:36:13.077000 -CVE-2022-49050,0,1,1c723cd2cbfa1a579e091d5fd2eeb4a5a41187b486c951be380b49ca7119d3eb,2025-02-26T07:00:42.270000 -CVE-2022-49051,0,1,217c9e26ddd735deb9723e649c86251a0766a74e9d5bfca6966e8396ffdb9357,2025-02-26T07:00:42.363000 -CVE-2022-49052,0,1,6fd99907d326ad88eac2f77a3758eeff67354c5a24ca9006c4fc4c526515361b,2025-02-26T07:00:42.463000 +CVE-2022-49050,0,0,1c723cd2cbfa1a579e091d5fd2eeb4a5a41187b486c951be380b49ca7119d3eb,2025-02-26T07:00:42.270000 +CVE-2022-49051,0,0,217c9e26ddd735deb9723e649c86251a0766a74e9d5bfca6966e8396ffdb9357,2025-02-26T07:00:42.363000 +CVE-2022-49052,0,0,6fd99907d326ad88eac2f77a3758eeff67354c5a24ca9006c4fc4c526515361b,2025-02-26T07:00:42.463000 CVE-2022-49053,0,0,31f7eedcf568c51249c2c854957cbfca5a677f41384e21ad06fb4587fca7c79c,2025-02-27T18:15:23.733000 -CVE-2022-49054,0,1,aa129ca5adcb24a60daf42fa3434036a8d2350b13136f31a5470b3eaabd8cbc8,2025-02-26T07:00:42.667000 -CVE-2022-49055,0,1,180fb3321cb72a79d35991fefab47024a5b24b2da04e0e12942492847fc0f942,2025-02-26T07:00:42.760000 -CVE-2022-49056,0,1,3f519dbaaf812b3af3084aca1a49410607f9e60d2137c960b676b1d025766f09,2025-02-26T07:00:42.863000 -CVE-2022-49057,0,1,fcb58a8cc43cde208227d9d25928570f783a92c0c8232dfc253f30150793ca2c,2025-02-26T07:00:42.957000 -CVE-2022-49058,0,1,1a985896ce90812ec996f00d10ae5b86552d5e19375e79f701b2e701e0a6a214,2025-02-26T07:00:43.047000 +CVE-2022-49054,0,0,aa129ca5adcb24a60daf42fa3434036a8d2350b13136f31a5470b3eaabd8cbc8,2025-02-26T07:00:42.667000 +CVE-2022-49055,0,0,180fb3321cb72a79d35991fefab47024a5b24b2da04e0e12942492847fc0f942,2025-02-26T07:00:42.760000 +CVE-2022-49056,0,0,3f519dbaaf812b3af3084aca1a49410607f9e60d2137c960b676b1d025766f09,2025-02-26T07:00:42.863000 +CVE-2022-49057,0,0,fcb58a8cc43cde208227d9d25928570f783a92c0c8232dfc253f30150793ca2c,2025-02-26T07:00:42.957000 +CVE-2022-49058,0,0,1a985896ce90812ec996f00d10ae5b86552d5e19375e79f701b2e701e0a6a214,2025-02-26T07:00:43.047000 CVE-2022-49059,0,0,149e7a7b8cef0a8c5f3ed0f1703d5bd32ccaf156f0526bd1e4a3bea5b7fdb3d1,2025-02-27T18:15:23.913000 CVE-2022-4906,0,0,a823b4bbfbbc923f2df028a42581e18917821bc8c8d60008f8440a61828e4ecc,2024-11-21T07:36:13.207000 -CVE-2022-49060,0,1,c0c79806b27c60e8cd421c008dcd47bbd6e668094124d21f1d0512de7c184a7c,2025-02-26T07:00:43.257000 -CVE-2022-49061,0,1,0687c7a6b8605eef71453089f8b238f18d5a1ab745ac4233628842251c258b17,2025-02-26T07:00:43.353000 -CVE-2022-49062,0,1,ff175883bab3b5f21b93753864e8137dc1a09f6f221d27e2dbd907b8c2eac443,2025-02-26T07:00:43.450000 +CVE-2022-49060,0,0,c0c79806b27c60e8cd421c008dcd47bbd6e668094124d21f1d0512de7c184a7c,2025-02-26T07:00:43.257000 +CVE-2022-49061,0,0,0687c7a6b8605eef71453089f8b238f18d5a1ab745ac4233628842251c258b17,2025-02-26T07:00:43.353000 +CVE-2022-49062,0,0,ff175883bab3b5f21b93753864e8137dc1a09f6f221d27e2dbd907b8c2eac443,2025-02-26T07:00:43.450000 CVE-2022-49063,0,0,2f12e34370bf7c85c19bcaab2ed2b991f00af7b953da0ddd12a84c17daa8f6b9,2025-02-27T19:15:41.070000 -CVE-2022-49064,0,1,08cf17f6751fa83168c0d284ab99f7df1dcb2ed649ea66b09119214a41f11948,2025-02-26T07:00:43.637000 -CVE-2022-49065,0,1,ceea3e6cf5eac3c025ece868fc9344257fe81fb1dac7f329f7efa848f836abcc,2025-02-26T07:00:43.723000 -CVE-2022-49066,0,1,e56dedaecf9918b1c5cb114a6e94c4d6c504ef29d745c55a96e5e54b4e75cd43,2025-02-26T07:00:43.820000 -CVE-2022-49067,0,1,f7df494d7b6555b329a9db43e4d317ceb008413271c0ec066f6d631288a48103,2025-02-26T07:00:43.927000 -CVE-2022-49068,0,1,35ab206199c14330aae29c92719050fcfeda2f4489389874b731b71a878240e5,2025-02-26T07:00:44.027000 -CVE-2022-49069,0,1,55b2fd2f7b1839d0303bbd481483fbc5629ca952f45cf62b3d3e12d1f1684f44,2025-02-26T07:00:44.120000 +CVE-2022-49064,0,0,08cf17f6751fa83168c0d284ab99f7df1dcb2ed649ea66b09119214a41f11948,2025-02-26T07:00:43.637000 +CVE-2022-49065,0,0,ceea3e6cf5eac3c025ece868fc9344257fe81fb1dac7f329f7efa848f836abcc,2025-02-26T07:00:43.723000 +CVE-2022-49066,0,0,e56dedaecf9918b1c5cb114a6e94c4d6c504ef29d745c55a96e5e54b4e75cd43,2025-02-26T07:00:43.820000 +CVE-2022-49067,0,0,f7df494d7b6555b329a9db43e4d317ceb008413271c0ec066f6d631288a48103,2025-02-26T07:00:43.927000 +CVE-2022-49068,0,0,35ab206199c14330aae29c92719050fcfeda2f4489389874b731b71a878240e5,2025-02-26T07:00:44.027000 +CVE-2022-49069,0,0,55b2fd2f7b1839d0303bbd481483fbc5629ca952f45cf62b3d3e12d1f1684f44,2025-02-26T07:00:44.120000 CVE-2022-4907,0,0,0196061cf6e3e0458ba6dde85cf42a89e1110c92e69c62feca2776c69370599d,2024-11-21T07:36:13.317000 -CVE-2022-49070,0,1,7354b4cd1368499fbc374236ae05220ced27006278b4823e232577af74492558,2025-02-26T07:00:44.217000 -CVE-2022-49071,0,1,07af30d8cc81ddae8c84d3ede37224d76490abfa9347429d73c26ecca149ac45,2025-02-26T07:00:44.323000 -CVE-2022-49072,0,1,a710c19b053e1c43c0e065c37f039dcaaca80989cf64ba23af9b8bc4fd5fcbed,2025-02-26T07:00:44.423000 -CVE-2022-49073,0,1,a3b24d90c55d0c335255c77ba42e802ca5ebd6f6b5e00c166edc880ce3ff25ba,2025-02-26T07:00:44.647000 -CVE-2022-49074,0,1,aca7764dea8f01d2c58c4a8e742ade8b463d38e368737a4add78f4b79adfe599,2025-02-26T07:00:44.750000 -CVE-2022-49075,0,1,1561954ae2f03cec51ec718529f01cff690f9c4ef301bdf468d64eec59d1ad94,2025-02-26T07:00:44.847000 +CVE-2022-49070,0,0,7354b4cd1368499fbc374236ae05220ced27006278b4823e232577af74492558,2025-02-26T07:00:44.217000 +CVE-2022-49071,0,0,07af30d8cc81ddae8c84d3ede37224d76490abfa9347429d73c26ecca149ac45,2025-02-26T07:00:44.323000 +CVE-2022-49072,0,0,a710c19b053e1c43c0e065c37f039dcaaca80989cf64ba23af9b8bc4fd5fcbed,2025-02-26T07:00:44.423000 +CVE-2022-49073,0,0,a3b24d90c55d0c335255c77ba42e802ca5ebd6f6b5e00c166edc880ce3ff25ba,2025-02-26T07:00:44.647000 +CVE-2022-49074,0,0,aca7764dea8f01d2c58c4a8e742ade8b463d38e368737a4add78f4b79adfe599,2025-02-26T07:00:44.750000 +CVE-2022-49075,0,0,1561954ae2f03cec51ec718529f01cff690f9c4ef301bdf468d64eec59d1ad94,2025-02-26T07:00:44.847000 CVE-2022-49076,0,0,f99f45adbf51e6e5f03b26f3f09534e5233c1511be722a10480f66c61a4ff671,2025-02-27T19:15:41.213000 -CVE-2022-49077,0,1,7540d88b947d83085d485da7f0aa3474696cef9d937bcc34dbf3e3741e28154a,2025-02-26T07:00:45.043000 +CVE-2022-49077,0,0,7540d88b947d83085d485da7f0aa3474696cef9d937bcc34dbf3e3741e28154a,2025-02-26T07:00:45.043000 CVE-2022-49078,0,0,59c353940c9ac703c38116322d815635185f119ae62f9a1e1f5b3d647bfef23b,2025-02-27T18:15:24.090000 -CVE-2022-49079,0,1,f54681b5930e0a6c4fd7dcb8f0cd48d002907009284b24d07f112ce571c21b56,2025-02-26T07:00:45.250000 +CVE-2022-49079,0,0,f54681b5930e0a6c4fd7dcb8f0cd48d002907009284b24d07f112ce571c21b56,2025-02-26T07:00:45.250000 CVE-2022-4908,0,0,383323d7ed3fc2aa1cb27670a39714ac299a31d311bbc6cad999a9d72854959d,2024-11-21T07:36:13.443000 -CVE-2022-49080,0,1,f0a4bc2d4b4ca586626ecc94a7a66e670845212a322823e820c3d30b07db7258,2025-02-26T07:00:45.347000 -CVE-2022-49081,0,1,be72995fd454f9158d1e3e5fbc79804815d29c27de934898ba0b18cee2d27da9,2025-02-26T07:00:45.450000 +CVE-2022-49080,0,0,f0a4bc2d4b4ca586626ecc94a7a66e670845212a322823e820c3d30b07db7258,2025-02-26T07:00:45.347000 +CVE-2022-49081,0,0,be72995fd454f9158d1e3e5fbc79804815d29c27de934898ba0b18cee2d27da9,2025-02-26T07:00:45.450000 CVE-2022-49082,0,0,13c05f545b73ccc4dc2e9ef5b0df626c4be1cb4a6a99de51ff0312e6e9d7356f,2025-02-27T19:15:41.353000 -CVE-2022-49083,0,1,6e8d4528dfecef5083a89318b335b40847168527522b84f0959c9f19bc918946,2025-02-26T07:00:45.643000 -CVE-2022-49084,0,1,06d53b46ca89c4e42970a2216ef3c778abce71eec75921c660abbea5691dc290,2025-02-26T07:00:45.737000 +CVE-2022-49083,0,0,6e8d4528dfecef5083a89318b335b40847168527522b84f0959c9f19bc918946,2025-02-26T07:00:45.643000 +CVE-2022-49084,0,0,06d53b46ca89c4e42970a2216ef3c778abce71eec75921c660abbea5691dc290,2025-02-26T07:00:45.737000 CVE-2022-49085,0,0,53522bf6db469dbf0c1beee8c1f5710d93802f712a48a599c1cb79dfaad38e86,2025-02-27T18:15:24.270000 -CVE-2022-49086,0,1,e21b8f67a427787413a1935bad1027e8db71fa1000e81de7bf324eb7c6708cb3,2025-02-26T07:00:45.940000 +CVE-2022-49086,0,0,e21b8f67a427787413a1935bad1027e8db71fa1000e81de7bf324eb7c6708cb3,2025-02-26T07:00:45.940000 CVE-2022-49087,0,0,0f0474969e0f9cf7ff3a4493d2c67524869b1e48b29f3fffe71d40895dbec01d,2025-02-27T19:15:41.493000 -CVE-2022-49088,0,1,a0eee1c79c00d33fc14bbbe2810f776506b290f07ae6718399bc421b58f1b22a,2025-02-26T07:00:46.143000 -CVE-2022-49089,0,1,29c4fbe8361ecc022d9c33c66a7fd5135eef333ec19dc345ca40edc0ea82857b,2025-02-26T07:00:46.240000 +CVE-2022-49088,0,0,a0eee1c79c00d33fc14bbbe2810f776506b290f07ae6718399bc421b58f1b22a,2025-02-26T07:00:46.143000 +CVE-2022-49089,0,0,29c4fbe8361ecc022d9c33c66a7fd5135eef333ec19dc345ca40edc0ea82857b,2025-02-26T07:00:46.240000 CVE-2022-4909,0,0,28e150195670658dbb597d2ae16b58acadec9146b9a0e6f41e387727d58a210b,2024-11-21T07:36:13.560000 -CVE-2022-49090,0,1,0ac1cc20d9fa5f6fe8602689f3d099ac1e3447545669e2c5d22c2d93fb2134be,2025-02-26T07:00:46.337000 -CVE-2022-49091,0,1,cb82605b162c57e3526b328999ecfb8a5e18f850c7fb7b0c71c5b829e308f578,2025-02-26T07:00:46.430000 -CVE-2022-49092,0,1,38b7be740f383b64430a295b56e1bbfc830bd1a4a396a5450a6f6b174f604c29,2025-02-26T07:00:46.530000 +CVE-2022-49090,0,0,0ac1cc20d9fa5f6fe8602689f3d099ac1e3447545669e2c5d22c2d93fb2134be,2025-02-26T07:00:46.337000 +CVE-2022-49091,0,0,cb82605b162c57e3526b328999ecfb8a5e18f850c7fb7b0c71c5b829e308f578,2025-02-26T07:00:46.430000 +CVE-2022-49092,0,0,38b7be740f383b64430a295b56e1bbfc830bd1a4a396a5450a6f6b174f604c29,2025-02-26T07:00:46.530000 CVE-2022-49093,0,0,e2ebba6c8d7652acd4ced5cc3169efe99c09593cdb4a270bd01955e1a6a77f78,2025-02-27T19:15:41.640000 -CVE-2022-49094,0,1,45a4a00c20f36c99a6f0659f801e1de0926fd90a08e033ddd1402c8300ce8400,2025-02-26T07:00:46.747000 -CVE-2022-49095,0,1,83dd2c6aaefaeaa349d31a2c757b650c6400cb07877580f15b44e62f267422e7,2025-02-26T07:00:46.887000 -CVE-2022-49096,0,1,e9b74dbb697dec5dc0bb652c612eb261b8a6342f7fd7ea4e64b57372ab41bf3f,2025-02-26T07:00:47.010000 -CVE-2022-49097,0,1,21556ae71c810df88a00fac1b66f3bb94ddaa294ea1025d82769d921261c0766,2025-02-26T07:00:47.127000 -CVE-2022-49098,0,1,10e7b23dfe71ddd9807c78215bec00a9cb332fc76ab30e51b34e8bdf6f1eeb8b,2025-02-26T07:00:47.247000 -CVE-2022-49099,0,1,3420971d3f239af44fe153d922430053593e4861cd495cf512e8555c8dc3c8e9,2025-02-26T07:00:47.347000 +CVE-2022-49094,0,0,45a4a00c20f36c99a6f0659f801e1de0926fd90a08e033ddd1402c8300ce8400,2025-02-26T07:00:46.747000 +CVE-2022-49095,0,0,83dd2c6aaefaeaa349d31a2c757b650c6400cb07877580f15b44e62f267422e7,2025-02-26T07:00:46.887000 +CVE-2022-49096,0,0,e9b74dbb697dec5dc0bb652c612eb261b8a6342f7fd7ea4e64b57372ab41bf3f,2025-02-26T07:00:47.010000 +CVE-2022-49097,0,0,21556ae71c810df88a00fac1b66f3bb94ddaa294ea1025d82769d921261c0766,2025-02-26T07:00:47.127000 +CVE-2022-49098,0,0,10e7b23dfe71ddd9807c78215bec00a9cb332fc76ab30e51b34e8bdf6f1eeb8b,2025-02-26T07:00:47.247000 +CVE-2022-49099,0,0,3420971d3f239af44fe153d922430053593e4861cd495cf512e8555c8dc3c8e9,2025-02-26T07:00:47.347000 CVE-2022-4910,0,0,0578d222e37c72ba1a57588b55149e801184b5443a4d394ba72ee7d1ccf12f02,2024-11-21T07:36:13.667000 -CVE-2022-49100,0,1,941998d6a6dd024c5a823041b3d6e09eb747cdc81dbb7538a46f05b264f7be27,2025-02-26T07:00:47.437000 +CVE-2022-49100,0,0,941998d6a6dd024c5a823041b3d6e09eb747cdc81dbb7538a46f05b264f7be27,2025-02-26T07:00:47.437000 CVE-2022-49101,0,0,935c63acf95eb88709eba4f596df2fabdee6ea4912a035181cf00d16b7fc76c4,2025-02-26T13:15:33.977000 -CVE-2022-49102,0,1,ab38c008844ac1c9917b53f367a0256673563fe61fb0446280c4191a5b1d2b98,2025-02-26T07:00:47.633000 -CVE-2022-49103,0,1,4e3df204b8a37cc242b7fcaf4fc4e32bc66fb24939c10df06805c52f4f9ef6e3,2025-02-26T07:00:47.723000 -CVE-2022-49104,0,1,4dab31d3f8cc785e6d19abc86d88c92c576657b491686e23efe06365be7ea2fe,2025-02-26T07:00:47.817000 -CVE-2022-49105,0,1,5f4294a095ab0d2b68aa78c6b658036214fd35fed2ed0a8c993b1a66f7037800,2025-02-26T07:00:47.910000 -CVE-2022-49106,0,1,1d4aa0fc3eefa22a0231cfe4909ceb2544bd224ae9611c455a35f65348ca0663,2025-02-26T07:00:48.003000 -CVE-2022-49107,0,1,acb273594e818a615281dc18c4d9f45cf62ea61a3ee07a4ef1fce2f531a045ed,2025-02-26T07:00:48.093000 -CVE-2022-49108,0,1,998e64752841e5df3d5b0f334a5f424edc25c3f37f6906452109378b7e9a0d19,2025-02-26T07:00:48.183000 -CVE-2022-49109,0,1,54a65a7489c1b816fd923f743b58f67deac1bba91d25ae8f2b5623499192b727,2025-02-26T07:00:48.273000 +CVE-2022-49102,0,0,ab38c008844ac1c9917b53f367a0256673563fe61fb0446280c4191a5b1d2b98,2025-02-26T07:00:47.633000 +CVE-2022-49103,0,0,4e3df204b8a37cc242b7fcaf4fc4e32bc66fb24939c10df06805c52f4f9ef6e3,2025-02-26T07:00:47.723000 +CVE-2022-49104,0,0,4dab31d3f8cc785e6d19abc86d88c92c576657b491686e23efe06365be7ea2fe,2025-02-26T07:00:47.817000 +CVE-2022-49105,0,0,5f4294a095ab0d2b68aa78c6b658036214fd35fed2ed0a8c993b1a66f7037800,2025-02-26T07:00:47.910000 +CVE-2022-49106,0,0,1d4aa0fc3eefa22a0231cfe4909ceb2544bd224ae9611c455a35f65348ca0663,2025-02-26T07:00:48.003000 +CVE-2022-49107,0,0,acb273594e818a615281dc18c4d9f45cf62ea61a3ee07a4ef1fce2f531a045ed,2025-02-26T07:00:48.093000 +CVE-2022-49108,0,0,998e64752841e5df3d5b0f334a5f424edc25c3f37f6906452109378b7e9a0d19,2025-02-26T07:00:48.183000 +CVE-2022-49109,0,0,54a65a7489c1b816fd923f743b58f67deac1bba91d25ae8f2b5623499192b727,2025-02-26T07:00:48.273000 CVE-2022-4911,0,0,584ace30c9064e713cd09c96d4db8b9174c37337aaf32c92be96843fae8619c7,2024-11-21T07:36:13.780000 -CVE-2022-49110,0,1,5103555fcd11a5bf199fd33baab0d617149db9851329b3965ac253a8520ab5c3,2025-02-26T07:00:48.363000 +CVE-2022-49110,0,0,5103555fcd11a5bf199fd33baab0d617149db9851329b3965ac253a8520ab5c3,2025-02-26T07:00:48.363000 CVE-2022-49111,0,0,0f73ff8884819a3d31422b81d543b4b48c8e71296c668745b64672b525f0720c,2025-02-27T19:15:41.783000 -CVE-2022-49112,0,1,3f89b3060ac2c9e27a6960ab3f5c3defc2cea3fe5d522fa573c1592379e38bdc,2025-02-26T07:00:48.577000 -CVE-2022-49113,0,1,95a432f029e3467048855426f584a077c7500c916716068e6f0c98bdffa00d8b,2025-02-26T07:00:48.677000 -CVE-2022-49114,0,1,a546a5ee95e06812a96b916a10f0379a8f1a86dafe28794988b28b6848b1604b,2025-02-26T07:00:48.773000 -CVE-2022-49115,0,1,c937c4341d31ee3c2c6f7df41443d43292834dee62fe1e5f7dcfbde1cf86b47d,2025-02-26T07:00:48.873000 -CVE-2022-49116,0,1,685da781059ed88dd0ea8fceb53acd10c5eb252ca9de8661761424cb06797c75,2025-02-26T07:00:48.967000 -CVE-2022-49117,0,1,bd5f9c0c823d8b9e51459dc8f0b0c3c51729f6482fc77c31ad31b3be5334d483,2025-02-26T07:00:49.057000 -CVE-2022-49118,0,1,ebb806b7f9b80cbfaf7d3eecec134b4eb76c06449b6eb61768d4c55d4b1c80a6,2025-02-26T07:00:49.150000 -CVE-2022-49119,0,1,0cb3d393360615503cd61f5f0ed0b8b979140798965afb5d983ea7206b54766e,2025-02-26T07:00:49.250000 +CVE-2022-49112,0,0,3f89b3060ac2c9e27a6960ab3f5c3defc2cea3fe5d522fa573c1592379e38bdc,2025-02-26T07:00:48.577000 +CVE-2022-49113,0,0,95a432f029e3467048855426f584a077c7500c916716068e6f0c98bdffa00d8b,2025-02-26T07:00:48.677000 +CVE-2022-49114,0,0,a546a5ee95e06812a96b916a10f0379a8f1a86dafe28794988b28b6848b1604b,2025-02-26T07:00:48.773000 +CVE-2022-49115,0,0,c937c4341d31ee3c2c6f7df41443d43292834dee62fe1e5f7dcfbde1cf86b47d,2025-02-26T07:00:48.873000 +CVE-2022-49116,0,0,685da781059ed88dd0ea8fceb53acd10c5eb252ca9de8661761424cb06797c75,2025-02-26T07:00:48.967000 +CVE-2022-49117,0,0,bd5f9c0c823d8b9e51459dc8f0b0c3c51729f6482fc77c31ad31b3be5334d483,2025-02-26T07:00:49.057000 +CVE-2022-49118,0,0,ebb806b7f9b80cbfaf7d3eecec134b4eb76c06449b6eb61768d4c55d4b1c80a6,2025-02-26T07:00:49.150000 +CVE-2022-49119,0,0,0cb3d393360615503cd61f5f0ed0b8b979140798965afb5d983ea7206b54766e,2025-02-26T07:00:49.250000 CVE-2022-4912,0,0,f31c2366ccb5db0b2edeef2656f7822d272d2a0015b283eecc00bab9f788a0fd,2024-11-21T07:36:13.897000 -CVE-2022-49120,0,1,a593dc46a5896892bf4cd57e8e75e87b75c89d0731d97c7dd3a0036ce1dce3cb,2025-02-26T07:00:49.350000 -CVE-2022-49121,0,1,f0d97406d5babb813d5d39a5183471b1d8b492d031c9a90455e47021d784a6c4,2025-02-26T07:00:49.450000 -CVE-2022-49122,0,1,9933f5f3a79b16fe7ba0859ebe0619815942da360b094b3db26b2e9dc6a1d251,2025-02-26T07:00:49.540000 -CVE-2022-49123,0,1,e03cddde64b1c316c06254c902cbefd8bac3852ebbc79351585d14c1f24b985d,2025-02-26T07:00:49.640000 -CVE-2022-49124,0,1,790ece687ace90b65ca8ae9b1f6f6c5d5cbb6acd2438075f79d2e102a8e499b2,2025-02-26T07:00:49.740000 -CVE-2022-49125,0,1,f8c4d5279b3108620e3394c4ca48dc73a808822bdd1dd641992da6baa079cf3f,2025-02-26T07:00:49.837000 -CVE-2022-49126,0,1,f73ecf80c26c1deca185c679c75fc454384ebde78a462ac4ee40b96d530cf638,2025-02-26T07:00:49.927000 -CVE-2022-49127,0,1,0f14f07abad44a51f4357653458b48dde0405fc8ba1991360113df0a509dffdc,2025-02-27T19:15:41.930000 -CVE-2022-49128,0,1,171aff95c34e7bcac6ccd30e46f31d3ba3682520f06822b59db2669b7199a202,2025-02-26T07:00:50.113000 -CVE-2022-49129,0,1,f5f268d9b5d63fba967494e4b0b5d0439395ecd47f9a4c088b38db699c83d921,2025-02-27T19:15:42.063000 +CVE-2022-49120,0,0,a593dc46a5896892bf4cd57e8e75e87b75c89d0731d97c7dd3a0036ce1dce3cb,2025-02-26T07:00:49.350000 +CVE-2022-49121,0,0,f0d97406d5babb813d5d39a5183471b1d8b492d031c9a90455e47021d784a6c4,2025-02-26T07:00:49.450000 +CVE-2022-49122,0,0,9933f5f3a79b16fe7ba0859ebe0619815942da360b094b3db26b2e9dc6a1d251,2025-02-26T07:00:49.540000 +CVE-2022-49123,0,0,e03cddde64b1c316c06254c902cbefd8bac3852ebbc79351585d14c1f24b985d,2025-02-26T07:00:49.640000 +CVE-2022-49124,0,0,790ece687ace90b65ca8ae9b1f6f6c5d5cbb6acd2438075f79d2e102a8e499b2,2025-02-26T07:00:49.740000 +CVE-2022-49125,0,0,f8c4d5279b3108620e3394c4ca48dc73a808822bdd1dd641992da6baa079cf3f,2025-02-26T07:00:49.837000 +CVE-2022-49126,0,0,f73ecf80c26c1deca185c679c75fc454384ebde78a462ac4ee40b96d530cf638,2025-02-26T07:00:49.927000 +CVE-2022-49127,0,0,0f14f07abad44a51f4357653458b48dde0405fc8ba1991360113df0a509dffdc,2025-02-27T19:15:41.930000 +CVE-2022-49128,0,0,171aff95c34e7bcac6ccd30e46f31d3ba3682520f06822b59db2669b7199a202,2025-02-26T07:00:50.113000 +CVE-2022-49129,0,0,f5f268d9b5d63fba967494e4b0b5d0439395ecd47f9a4c088b38db699c83d921,2025-02-27T19:15:42.063000 CVE-2022-4913,0,0,e8dbca49e3518f819fca949d98a7bb3175c26403fd3fd8fca017d6ea88f023bf,2024-11-21T07:36:14 -CVE-2022-49130,0,1,3cd19efd4653d97471554e5679e030af7d08534cfb914492bfb3558cb3bea68e,2025-02-26T07:00:50.300000 -CVE-2022-49131,0,1,f85c280b240c152764a94f76fae3b425fa7f9b3707646daa29630e445d9ae8ec,2025-02-26T07:00:50.393000 -CVE-2022-49132,0,1,b1e1233c7570efd220534c02e8d268977ca7ffb33d1e6776aa39c628c6839345,2025-02-26T07:00:50.497000 -CVE-2022-49133,0,1,cbc7bf66ad6ea8d29fc7db588aca88892c606197257b2df650a8e6f4d146f5fd,2025-02-26T07:00:50.590000 -CVE-2022-49134,0,1,599465f61547a054bcff6b42e9563cd19ecc08fb91825f670a4097d76f447a96,2025-02-26T07:00:50.680000 -CVE-2022-49135,0,1,2f199fbebb9c6aa82167b8e383d662fbfcde77347c48499c9d7bed4fe34be73c,2025-02-26T07:00:50.770000 -CVE-2022-49136,0,1,588bb1a550e08f7325417c3529b5d863eacc8bc55ddb53dd9637118fba2b6e7a,2025-02-27T18:15:24.457000 -CVE-2022-49137,0,1,1b47864daa3a3abbbcdbfd8823d122faeecd6cac29da72e03b6ad2617108e5a3,2025-02-26T07:00:50.953000 -CVE-2022-49138,0,1,a2c7ade5c9296e3698515ce1d53343ba11d19e4174548f30d51e88215bd96b77,2025-02-26T07:00:51.047000 -CVE-2022-49139,0,1,be9e73e1f14eac46d3239c00494be0d6eb063797350770b24e8354c740ec843d,2025-02-26T07:00:51.133000 +CVE-2022-49130,0,0,3cd19efd4653d97471554e5679e030af7d08534cfb914492bfb3558cb3bea68e,2025-02-26T07:00:50.300000 +CVE-2022-49131,0,0,f85c280b240c152764a94f76fae3b425fa7f9b3707646daa29630e445d9ae8ec,2025-02-26T07:00:50.393000 +CVE-2022-49132,0,0,b1e1233c7570efd220534c02e8d268977ca7ffb33d1e6776aa39c628c6839345,2025-02-26T07:00:50.497000 +CVE-2022-49133,0,0,cbc7bf66ad6ea8d29fc7db588aca88892c606197257b2df650a8e6f4d146f5fd,2025-02-26T07:00:50.590000 +CVE-2022-49134,0,0,599465f61547a054bcff6b42e9563cd19ecc08fb91825f670a4097d76f447a96,2025-02-26T07:00:50.680000 +CVE-2022-49135,0,0,2f199fbebb9c6aa82167b8e383d662fbfcde77347c48499c9d7bed4fe34be73c,2025-02-26T07:00:50.770000 +CVE-2022-49136,0,0,588bb1a550e08f7325417c3529b5d863eacc8bc55ddb53dd9637118fba2b6e7a,2025-02-27T18:15:24.457000 +CVE-2022-49137,0,0,1b47864daa3a3abbbcdbfd8823d122faeecd6cac29da72e03b6ad2617108e5a3,2025-02-26T07:00:50.953000 +CVE-2022-49138,0,0,a2c7ade5c9296e3698515ce1d53343ba11d19e4174548f30d51e88215bd96b77,2025-02-26T07:00:51.047000 +CVE-2022-49139,0,0,be9e73e1f14eac46d3239c00494be0d6eb063797350770b24e8354c740ec843d,2025-02-26T07:00:51.133000 CVE-2022-4914,0,0,b1a3bfb604bc94d6f8d72a9a472ff2a255c53e356f5955922fa3b7d4adc587ee,2024-11-21T07:36:14.103000 CVE-2022-49140,0,0,f4d1e91386090c2e01112e4e4121046421d90ff161aba63bd8c46b345861e54b,2025-02-27T02:15:09.193000 -CVE-2022-49141,0,1,a573fe5aa942c8f6bc21d05fd45fd142c32384b3d5dd155b8742015d6f91dc13,2025-02-26T07:00:51.327000 -CVE-2022-49142,0,1,f25befb0bbdf6da4304a51a73cd50dccc0580c082830e3890fb68ce672542c66,2025-02-26T07:00:51.420000 +CVE-2022-49141,0,0,a573fe5aa942c8f6bc21d05fd45fd142c32384b3d5dd155b8742015d6f91dc13,2025-02-26T07:00:51.327000 +CVE-2022-49142,0,0,f25befb0bbdf6da4304a51a73cd50dccc0580c082830e3890fb68ce672542c66,2025-02-26T07:00:51.420000 CVE-2022-49143,0,0,715c3e9e10466e960c8f40210c1260495316f9d05ddb956ea2e6e6f055457d25,2025-02-26T15:15:15.857000 -CVE-2022-49144,0,1,941050240afd309d045fee6a49218aad62137f5866718c410312b6f93671e44e,2025-02-26T07:00:51.600000 -CVE-2022-49145,0,1,ad80b204f4fc5d87024dc9285a16bc735458296d8241021daafd332a88046acb,2025-02-26T07:00:51.693000 -CVE-2022-49146,0,1,3ac142bec1f890086b0bfce91bfbc39e29e2e6b32903067760cfc1da4b2af225,2025-02-26T07:00:51.793000 -CVE-2022-49147,0,1,f60121d2aa35dd987f7b8ad5997fe4bbb435a7741fd9978de3c5c2fcae0d5ad5,2025-02-26T07:00:51.887000 -CVE-2022-49148,0,1,026e647afa8ae8927f30856d55066152df9c00f802087ff039b71d0f3ab8538c,2025-02-26T07:00:51.973000 -CVE-2022-49149,0,1,28fe4a4c1cf8c06c831356b2cc2105cbf37d5240829e77352b3dd4c5d965efe5,2025-02-26T07:00:52.073000 +CVE-2022-49144,0,0,941050240afd309d045fee6a49218aad62137f5866718c410312b6f93671e44e,2025-02-26T07:00:51.600000 +CVE-2022-49145,0,0,ad80b204f4fc5d87024dc9285a16bc735458296d8241021daafd332a88046acb,2025-02-26T07:00:51.693000 +CVE-2022-49146,0,0,3ac142bec1f890086b0bfce91bfbc39e29e2e6b32903067760cfc1da4b2af225,2025-02-26T07:00:51.793000 +CVE-2022-49147,0,0,f60121d2aa35dd987f7b8ad5997fe4bbb435a7741fd9978de3c5c2fcae0d5ad5,2025-02-26T07:00:51.887000 +CVE-2022-49148,0,0,026e647afa8ae8927f30856d55066152df9c00f802087ff039b71d0f3ab8538c,2025-02-26T07:00:51.973000 +CVE-2022-49149,0,0,28fe4a4c1cf8c06c831356b2cc2105cbf37d5240829e77352b3dd4c5d965efe5,2025-02-26T07:00:52.073000 CVE-2022-4915,0,0,78e97bf5fafb2d4b7a3e2f6f595e7dd1ee238a60190a7a2d5d6415e7dc17ff0a,2024-11-21T07:36:14.217000 -CVE-2022-49150,0,1,e4e4513b4cafaf91a105606dc17bf5f10fe7bae2659ab965803aad17673d47f8,2025-02-26T07:00:52.203000 -CVE-2022-49151,0,1,d483e93246720a744deae2e3307cd509d9737252cff7f1697c637c80ddcb1a93,2025-02-26T07:00:52.330000 -CVE-2022-49152,0,1,c671b97ee9f6537f370e03519a4bc7e8a29fd7e89188eac63596559681d9620b,2025-02-26T07:00:52.440000 -CVE-2022-49153,0,1,e8c5a88dd5ff7fcf19aebe4c71e8d7c67c34c4fa5308ab4c027cfb8648913761,2025-02-26T07:00:52.533000 -CVE-2022-49154,0,1,d04fb9f1c983f1f8fc824e2ed3f7e3f257235172a6a654f35f99d880f5141c80,2025-02-26T07:00:52.627000 -CVE-2022-49155,0,1,398bdbb2546ac3e54668839827b5a64902252361f603b9edcb57b94f2c8126c3,2025-02-26T07:00:52.717000 -CVE-2022-49156,0,1,3536414b82cd3a1d4e39af51f12fdb53cdaef6954227bc895d155e41b65a4dc4,2025-02-26T07:00:52.823000 -CVE-2022-49157,0,1,ac54d2d1bf81705b5acfb6dc2378a97e8257b84aeedefd81bf5cc2265de8447b,2025-02-26T07:00:52.917000 -CVE-2022-49158,0,1,b72bede7b9126c89e937524dac01077cf03607f8441b68696efe71d9c771621f,2025-02-26T07:00:53.013000 -CVE-2022-49159,0,1,43e3c6bb16ee50611b4448e1435eec0fcfa0990d50720e193199d0e24a75cf4d,2025-02-26T07:00:53.103000 +CVE-2022-49150,0,0,e4e4513b4cafaf91a105606dc17bf5f10fe7bae2659ab965803aad17673d47f8,2025-02-26T07:00:52.203000 +CVE-2022-49151,0,0,d483e93246720a744deae2e3307cd509d9737252cff7f1697c637c80ddcb1a93,2025-02-26T07:00:52.330000 +CVE-2022-49152,0,0,c671b97ee9f6537f370e03519a4bc7e8a29fd7e89188eac63596559681d9620b,2025-02-26T07:00:52.440000 +CVE-2022-49153,0,0,e8c5a88dd5ff7fcf19aebe4c71e8d7c67c34c4fa5308ab4c027cfb8648913761,2025-02-26T07:00:52.533000 +CVE-2022-49154,0,0,d04fb9f1c983f1f8fc824e2ed3f7e3f257235172a6a654f35f99d880f5141c80,2025-02-26T07:00:52.627000 +CVE-2022-49155,0,0,398bdbb2546ac3e54668839827b5a64902252361f603b9edcb57b94f2c8126c3,2025-02-26T07:00:52.717000 +CVE-2022-49156,0,0,3536414b82cd3a1d4e39af51f12fdb53cdaef6954227bc895d155e41b65a4dc4,2025-02-26T07:00:52.823000 +CVE-2022-49157,0,0,ac54d2d1bf81705b5acfb6dc2378a97e8257b84aeedefd81bf5cc2265de8447b,2025-02-26T07:00:52.917000 +CVE-2022-49158,0,0,b72bede7b9126c89e937524dac01077cf03607f8441b68696efe71d9c771621f,2025-02-26T07:00:53.013000 +CVE-2022-49159,0,0,43e3c6bb16ee50611b4448e1435eec0fcfa0990d50720e193199d0e24a75cf4d,2025-02-26T07:00:53.103000 CVE-2022-4916,0,0,506155fd081e87d1f14db90edc228c7abea923b78f3efea545f8566eb768dffa,2024-11-21T07:36:14.323000 -CVE-2022-49160,0,1,7b793d57e4f8e60988516ac0a227750388a3f1ab3eadddf301a2c7bf1dc4472c,2025-02-26T07:00:53.190000 -CVE-2022-49161,0,1,2e1b252de9d94cfe5ea1843f310feacbc7b5c38dfb373e4f6a96a23add08670b,2025-02-26T07:00:53.280000 -CVE-2022-49162,0,1,3973b722992a666583e47e8ca94d647061c3ffc5289b7af7e18a0f6ee2792fb6,2025-02-26T07:00:53.373000 -CVE-2022-49163,0,1,4c77a85d60a863e50dcbcfd96d6b25ba512cfb9dc7e304162de88a1d3f627996,2025-02-26T07:00:53.473000 -CVE-2022-49164,0,1,388781357b8b05371769f46cca032fb0b0dca9e7e1e4560cae01bbd4393e868e,2025-02-26T07:00:53.563000 -CVE-2022-49165,0,1,2557d06dd04d98c8d86321dace711bcd57aa884d64661ce5161bf3e6b2ab8134,2025-02-26T07:00:53.653000 -CVE-2022-49166,0,1,9c92cfd97673ae48992fc3a6aec6e533b4d99fa7677390bc2a6aeb5aba4dd786,2025-02-26T07:00:53.743000 -CVE-2022-49167,0,1,ce10f9e1257f406d7f1786833c266277dfb23460fa6cd95b22f9d444db8469a2,2025-02-26T07:00:53.837000 -CVE-2022-49168,0,1,d9c35e151a31859d9c8f6f551203a08963bad5b444e00c889f0dde6e0bc60aac,2025-02-27T19:15:42.200000 -CVE-2022-49169,0,1,6c04578eb133dcde00947e40c0b2e3a4ae094b987bc398491ec2e01b45d55bd8,2025-02-26T07:00:54.017000 +CVE-2022-49160,0,0,7b793d57e4f8e60988516ac0a227750388a3f1ab3eadddf301a2c7bf1dc4472c,2025-02-26T07:00:53.190000 +CVE-2022-49161,0,0,2e1b252de9d94cfe5ea1843f310feacbc7b5c38dfb373e4f6a96a23add08670b,2025-02-26T07:00:53.280000 +CVE-2022-49162,0,0,3973b722992a666583e47e8ca94d647061c3ffc5289b7af7e18a0f6ee2792fb6,2025-02-26T07:00:53.373000 +CVE-2022-49163,0,0,4c77a85d60a863e50dcbcfd96d6b25ba512cfb9dc7e304162de88a1d3f627996,2025-02-26T07:00:53.473000 +CVE-2022-49164,0,0,388781357b8b05371769f46cca032fb0b0dca9e7e1e4560cae01bbd4393e868e,2025-02-26T07:00:53.563000 +CVE-2022-49165,0,0,2557d06dd04d98c8d86321dace711bcd57aa884d64661ce5161bf3e6b2ab8134,2025-02-26T07:00:53.653000 +CVE-2022-49166,0,0,9c92cfd97673ae48992fc3a6aec6e533b4d99fa7677390bc2a6aeb5aba4dd786,2025-02-26T07:00:53.743000 +CVE-2022-49167,0,0,ce10f9e1257f406d7f1786833c266277dfb23460fa6cd95b22f9d444db8469a2,2025-02-26T07:00:53.837000 +CVE-2022-49168,0,0,d9c35e151a31859d9c8f6f551203a08963bad5b444e00c889f0dde6e0bc60aac,2025-02-27T19:15:42.200000 +CVE-2022-49169,0,0,6c04578eb133dcde00947e40c0b2e3a4ae094b987bc398491ec2e01b45d55bd8,2025-02-26T07:00:54.017000 CVE-2022-4917,0,0,632226f8b02c5f8d00ce4b404529b7905bf41638914202b70d798cef2843a50d,2024-11-21T07:36:14.493000 -CVE-2022-49170,0,1,0d71f1835ebed769ec401f2fb5cd109af1608c0282b3e06c8dbe21507b1b7690,2025-02-26T07:00:54.110000 -CVE-2022-49171,0,1,401a4663786d23ca14eb2238f16204759f5106f859f31e139b9d899ef2320e71,2025-02-26T07:00:54.213000 -CVE-2022-49172,0,1,46899dc37d61e080086fcf51a837cfadc15ab5afae0c8856a6167eeb99301b7e,2025-02-26T07:00:54.313000 -CVE-2022-49173,0,1,e238751b8af8539ac3577cd6aab01d31c698d1a7e8ae340dd47789b287ab3141,2025-02-26T07:00:54.407000 -CVE-2022-49174,0,1,a4e345c2f72cebbf2c0346d60946356aaf7838ea31c5cf5441929358a2d18829,2025-02-26T07:00:54.503000 -CVE-2022-49175,0,1,1fcd5ecd19b58ce201e7765c04716cba303c5f374796cabbcaa2462344c8e56a,2025-02-26T07:00:54.600000 -CVE-2022-49176,0,1,b81ae777d90c35f0314b51bc3f2474acf453da949102f5ef4fc6cf37b72344c2,2025-02-27T19:15:42.333000 -CVE-2022-49177,0,1,2e59217f98cae2fa2329fa7e21f15cefd7703931c64b6f4ad874ec5bee178342,2025-02-26T07:00:54.850000 -CVE-2022-49178,0,1,39bd88b645cbeb5ad48ed01b245cef32c8177cf399632a6a0021d367645d023f,2025-02-26T07:00:54.947000 -CVE-2022-49179,0,1,f809abe75024c89c1be081dc7b98f0457500eac5eef524ab67f4b1f5d8bcf446,2025-02-27T18:15:24.623000 +CVE-2022-49170,0,0,0d71f1835ebed769ec401f2fb5cd109af1608c0282b3e06c8dbe21507b1b7690,2025-02-26T07:00:54.110000 +CVE-2022-49171,0,0,401a4663786d23ca14eb2238f16204759f5106f859f31e139b9d899ef2320e71,2025-02-26T07:00:54.213000 +CVE-2022-49172,0,0,46899dc37d61e080086fcf51a837cfadc15ab5afae0c8856a6167eeb99301b7e,2025-02-26T07:00:54.313000 +CVE-2022-49173,0,0,e238751b8af8539ac3577cd6aab01d31c698d1a7e8ae340dd47789b287ab3141,2025-02-26T07:00:54.407000 +CVE-2022-49174,0,0,a4e345c2f72cebbf2c0346d60946356aaf7838ea31c5cf5441929358a2d18829,2025-02-26T07:00:54.503000 +CVE-2022-49175,0,0,1fcd5ecd19b58ce201e7765c04716cba303c5f374796cabbcaa2462344c8e56a,2025-02-26T07:00:54.600000 +CVE-2022-49176,0,0,b81ae777d90c35f0314b51bc3f2474acf453da949102f5ef4fc6cf37b72344c2,2025-02-27T19:15:42.333000 +CVE-2022-49177,0,0,2e59217f98cae2fa2329fa7e21f15cefd7703931c64b6f4ad874ec5bee178342,2025-02-26T07:00:54.850000 +CVE-2022-49178,0,0,39bd88b645cbeb5ad48ed01b245cef32c8177cf399632a6a0021d367645d023f,2025-02-26T07:00:54.947000 +CVE-2022-49179,0,0,f809abe75024c89c1be081dc7b98f0457500eac5eef524ab67f4b1f5d8bcf446,2025-02-27T18:15:24.623000 CVE-2022-4918,0,0,c4f03a0a064390463bddfe1751a6538e5a2ff20b187ebaa73606b1a29097d2ab,2024-11-21T07:36:14.707000 -CVE-2022-49180,0,1,fd553303e08653bf133e223a7c533e3966a8e2a5e8a3f3b1caf0d5833967408b,2025-02-26T07:00:55.137000 +CVE-2022-49180,0,0,fd553303e08653bf133e223a7c533e3966a8e2a5e8a3f3b1caf0d5833967408b,2025-02-26T07:00:55.137000 CVE-2022-49181,0,0,8a4c3e6b9ca8dc4d9b8f15b356b1ef8d9d688badb48456bd7a0c47c0d7df2b88,2025-02-26T13:15:34.087000 -CVE-2022-49182,0,1,c5ead6d4995601275e898837296aeb52c5c5e075ee2868df47d7f9ab685df852,2025-02-26T07:00:55.333000 -CVE-2022-49183,0,1,f8c53352b1fd47ee782723bb12ae6c3cf1c0cd537eba665131cd013a2c68de56,2025-02-26T07:00:55.427000 -CVE-2022-49184,0,1,5498f6de59582de3111a051889e69eed6c724077540b5b7fb7e8b696b6088c6c,2025-02-26T07:00:55.520000 -CVE-2022-49185,0,1,7ccf9d278019a34828ec6c364b91bca76db62defe14c95fee1843f641619636d,2025-02-26T07:00:55.607000 -CVE-2022-49186,0,1,667c4410f783e56f4ad67f027275d659c2686d28d9749c07fe9396bb91a5f909,2025-02-26T07:00:55.710000 -CVE-2022-49187,0,1,cf6f5cfd9c4cf8839fc11c2c7586fe145d9e39b126926874461d0ddfc761830d,2025-02-26T07:00:55.803000 -CVE-2022-49188,0,1,d5909c0cb5cea8609ed7d0ceb13e17ca1c6460e70e7efe54879f667805428a08,2025-02-26T07:00:55.897000 -CVE-2022-49189,0,1,1f223c90ea2090ac192af922b6369769a85e29b2905f9e1ac247bf2dad4fd97f,2025-02-26T07:00:55.990000 +CVE-2022-49182,0,0,c5ead6d4995601275e898837296aeb52c5c5e075ee2868df47d7f9ab685df852,2025-02-26T07:00:55.333000 +CVE-2022-49183,0,0,f8c53352b1fd47ee782723bb12ae6c3cf1c0cd537eba665131cd013a2c68de56,2025-02-26T07:00:55.427000 +CVE-2022-49184,0,0,5498f6de59582de3111a051889e69eed6c724077540b5b7fb7e8b696b6088c6c,2025-02-26T07:00:55.520000 +CVE-2022-49185,0,0,7ccf9d278019a34828ec6c364b91bca76db62defe14c95fee1843f641619636d,2025-02-26T07:00:55.607000 +CVE-2022-49186,0,0,667c4410f783e56f4ad67f027275d659c2686d28d9749c07fe9396bb91a5f909,2025-02-26T07:00:55.710000 +CVE-2022-49187,0,0,cf6f5cfd9c4cf8839fc11c2c7586fe145d9e39b126926874461d0ddfc761830d,2025-02-26T07:00:55.803000 +CVE-2022-49188,0,0,d5909c0cb5cea8609ed7d0ceb13e17ca1c6460e70e7efe54879f667805428a08,2025-02-26T07:00:55.897000 +CVE-2022-49189,0,0,1f223c90ea2090ac192af922b6369769a85e29b2905f9e1ac247bf2dad4fd97f,2025-02-26T07:00:55.990000 CVE-2022-4919,0,0,98cb93515b7aa4f8c3b1d5996b5569b16bc03402364c91cf633e9a3eefb9bd48,2024-11-21T07:36:14.903000 -CVE-2022-49190,0,1,42256d189e00ffb2b949e0ae87e1a2a6c58d64711621cb9e7150bd456278be2a,2025-02-26T07:00:56.090000 -CVE-2022-49191,0,1,428882c6b96806196b96d18f2027a1c632389bb38f78d1e30161c04876164a3b,2025-02-26T07:00:56.183000 -CVE-2022-49192,0,1,232d007c5973ec979d2064ddfc9f7f8fad4388ac5b241d3da39ed36e264e6ba1,2025-02-26T07:00:56.287000 -CVE-2022-49193,0,1,fcd9f06c4e7ea186f63178e22c84ab3b524fafeffdfbe20ddca2067c0296a2de,2025-02-26T07:00:56.383000 -CVE-2022-49194,0,1,2597ebb9d08da19d1ad95aa8673d9018b9529e2e6541e81ffed37bc1bcc751c6,2025-02-26T07:00:56.483000 -CVE-2022-49195,0,1,67b70760ade9b68f909e922fcac1d573e66925e4d731c7ac526b4c6a1644355a,2025-02-26T07:00:56.580000 -CVE-2022-49196,0,1,aff91bee98f87d1bace65a50645e1dbaace457eb955877feb56c854f7a771cb8,2025-02-26T07:00:56.677000 -CVE-2022-49197,0,1,753e7429090ac7b3503114c8f3ad832359194131c3c881c0f853e6c2b26f8ac0,2025-02-26T07:00:56.770000 -CVE-2022-49198,0,1,39ad1fa40e3f5d1353ac484e1ae5f1fda3580cf943f4ce3bc8998be7569a6c47,2025-02-26T07:00:56.880000 -CVE-2022-49199,0,1,3a0cf9906d86cd5f9d045ed3812d2fdc2d09b3474c9c0fb9d1b366b764b20b39,2025-02-26T07:00:56.970000 +CVE-2022-49190,0,0,42256d189e00ffb2b949e0ae87e1a2a6c58d64711621cb9e7150bd456278be2a,2025-02-26T07:00:56.090000 +CVE-2022-49191,0,0,428882c6b96806196b96d18f2027a1c632389bb38f78d1e30161c04876164a3b,2025-02-26T07:00:56.183000 +CVE-2022-49192,0,0,232d007c5973ec979d2064ddfc9f7f8fad4388ac5b241d3da39ed36e264e6ba1,2025-02-26T07:00:56.287000 +CVE-2022-49193,0,0,fcd9f06c4e7ea186f63178e22c84ab3b524fafeffdfbe20ddca2067c0296a2de,2025-02-26T07:00:56.383000 +CVE-2022-49194,0,0,2597ebb9d08da19d1ad95aa8673d9018b9529e2e6541e81ffed37bc1bcc751c6,2025-02-26T07:00:56.483000 +CVE-2022-49195,0,0,67b70760ade9b68f909e922fcac1d573e66925e4d731c7ac526b4c6a1644355a,2025-02-26T07:00:56.580000 +CVE-2022-49196,0,0,aff91bee98f87d1bace65a50645e1dbaace457eb955877feb56c854f7a771cb8,2025-02-26T07:00:56.677000 +CVE-2022-49197,0,0,753e7429090ac7b3503114c8f3ad832359194131c3c881c0f853e6c2b26f8ac0,2025-02-26T07:00:56.770000 +CVE-2022-49198,0,0,39ad1fa40e3f5d1353ac484e1ae5f1fda3580cf943f4ce3bc8998be7569a6c47,2025-02-26T07:00:56.880000 +CVE-2022-49199,0,0,3a0cf9906d86cd5f9d045ed3812d2fdc2d09b3474c9c0fb9d1b366b764b20b39,2025-02-26T07:00:56.970000 CVE-2022-4920,0,0,6d91084fa28049e94d0212ded35971c929fba3ddd5aefbde0fa3ce59a47f5d1c,2024-11-21T07:36:15.140000 -CVE-2022-49200,0,1,2bbfa3c806d28658a401f7afaee563a102859e04953cd8f02224ed7e7e3c720e,2025-02-26T07:00:57.067000 -CVE-2022-49201,0,1,e5b38cd97b436cb6ea02421ef374a1c971a61639fe14c6f94b653c0f8340fe88,2025-02-26T07:00:57.160000 -CVE-2022-49202,0,1,a28c7d7ff92828513cb2fa0b37abc7385ff3b44fd3d4c4a977f800e599a84ec3,2025-02-26T07:00:57.260000 -CVE-2022-49203,0,1,536b74e6f9a7c76c21f9479f23af92c7404cc9124df31fb20d944127a80d9e51,2025-02-26T07:00:57.357000 -CVE-2022-49204,0,1,900eccaa427bdc3f15672ca55e42e9152ba1f90070291beeb9e3be508f789cc7,2025-02-26T07:00:57.480000 -CVE-2022-49205,0,1,c5fb0346b1a93b7d2c8553ef67c83b82e0d8233ee916ff7f6a61f09852b6f47b,2025-02-26T07:00:57.620000 -CVE-2022-49206,0,1,d54a61012985404263682dad8885a2e69004c9e55a2e74982f746d5c3448bcd6,2025-02-26T07:00:57.723000 -CVE-2022-49207,0,1,e5351d303ca5db4b006366dbbdb03108eb02a0fcf99fbd9b0df8af53b070537d,2025-02-26T07:00:57.817000 -CVE-2022-49208,0,1,928dc7701054f6c1532cb2eb5abfe613efa1d79a6805a37979607582ce3f3ae2,2025-02-26T07:00:57.910000 -CVE-2022-49209,0,1,70ed87eb4afd800a90822f052e52ea683827efd5f93ac4964695d07eb5b03221,2025-02-26T07:00:58.007000 +CVE-2022-49200,0,0,2bbfa3c806d28658a401f7afaee563a102859e04953cd8f02224ed7e7e3c720e,2025-02-26T07:00:57.067000 +CVE-2022-49201,0,0,e5b38cd97b436cb6ea02421ef374a1c971a61639fe14c6f94b653c0f8340fe88,2025-02-26T07:00:57.160000 +CVE-2022-49202,0,0,a28c7d7ff92828513cb2fa0b37abc7385ff3b44fd3d4c4a977f800e599a84ec3,2025-02-26T07:00:57.260000 +CVE-2022-49203,0,0,536b74e6f9a7c76c21f9479f23af92c7404cc9124df31fb20d944127a80d9e51,2025-02-26T07:00:57.357000 +CVE-2022-49204,0,0,900eccaa427bdc3f15672ca55e42e9152ba1f90070291beeb9e3be508f789cc7,2025-02-26T07:00:57.480000 +CVE-2022-49205,0,0,c5fb0346b1a93b7d2c8553ef67c83b82e0d8233ee916ff7f6a61f09852b6f47b,2025-02-26T07:00:57.620000 +CVE-2022-49206,0,0,d54a61012985404263682dad8885a2e69004c9e55a2e74982f746d5c3448bcd6,2025-02-26T07:00:57.723000 +CVE-2022-49207,0,0,e5351d303ca5db4b006366dbbdb03108eb02a0fcf99fbd9b0df8af53b070537d,2025-02-26T07:00:57.817000 +CVE-2022-49208,0,0,928dc7701054f6c1532cb2eb5abfe613efa1d79a6805a37979607582ce3f3ae2,2025-02-26T07:00:57.910000 +CVE-2022-49209,0,0,70ed87eb4afd800a90822f052e52ea683827efd5f93ac4964695d07eb5b03221,2025-02-26T07:00:58.007000 CVE-2022-4921,0,0,abb8970108be08849e8b46c4d5bb6d517f02615a1ad9856e3cef3142736ec36e,2024-11-21T07:36:15.330000 -CVE-2022-49210,0,1,65e4ff7195d45ab35e49fdfa0699fd81bf8062f674a04e47e0f2afe99937abd3,2025-02-26T07:00:58.107000 -CVE-2022-49211,0,1,4748b86d436f883dffc22003691c20b2301fd4427157c819e2e401b5866a82ce,2025-02-26T07:00:58.200000 -CVE-2022-49212,0,1,8cf29a488b514e5556cda4b5bb5432443dfa82117b9c5c11cfc08e727f529541,2025-02-26T07:00:58.293000 -CVE-2022-49213,0,1,24eb59af79e2b39c7212d9cd1f04510a5b52a48db9235ac9423b7c820ee894a9,2025-02-26T07:00:58.397000 -CVE-2022-49214,0,1,67d041541d411b5269c262ee5d5a9c03610b2fcd9594cee3728ee749c79cbba3,2025-02-26T07:00:58.490000 -CVE-2022-49215,0,1,fb3c1f057b74864452969fcd69635984d83226c5647f26fada5cc8465bc4c70d,2025-02-26T07:00:58.590000 -CVE-2022-49216,0,1,dac1495919e0d232f5a3507ac631ffba4ed79aca046577e8f14cbb73b8ccc307,2025-02-26T07:00:58.687000 -CVE-2022-49217,0,1,06a5ccb437deaa2683080d563e7e5a141225d0f8c51eaf09d70d4bcf06a79602,2025-02-26T07:00:58.787000 -CVE-2022-49218,0,1,7c5fcca9addcba41ca1987fc6a4e586243735d68e14882b0b12d375da56f9b2b,2025-02-26T07:00:58.890000 -CVE-2022-49219,0,1,4ed41767b0b60e3918b5fbfd7db6404da62696f8eff086d6cbe08cf846722996,2025-02-26T07:00:58.977000 +CVE-2022-49210,0,0,65e4ff7195d45ab35e49fdfa0699fd81bf8062f674a04e47e0f2afe99937abd3,2025-02-26T07:00:58.107000 +CVE-2022-49211,0,0,4748b86d436f883dffc22003691c20b2301fd4427157c819e2e401b5866a82ce,2025-02-26T07:00:58.200000 +CVE-2022-49212,0,0,8cf29a488b514e5556cda4b5bb5432443dfa82117b9c5c11cfc08e727f529541,2025-02-26T07:00:58.293000 +CVE-2022-49213,0,0,24eb59af79e2b39c7212d9cd1f04510a5b52a48db9235ac9423b7c820ee894a9,2025-02-26T07:00:58.397000 +CVE-2022-49214,0,0,67d041541d411b5269c262ee5d5a9c03610b2fcd9594cee3728ee749c79cbba3,2025-02-26T07:00:58.490000 +CVE-2022-49215,0,0,fb3c1f057b74864452969fcd69635984d83226c5647f26fada5cc8465bc4c70d,2025-02-26T07:00:58.590000 +CVE-2022-49216,0,0,dac1495919e0d232f5a3507ac631ffba4ed79aca046577e8f14cbb73b8ccc307,2025-02-26T07:00:58.687000 +CVE-2022-49217,0,0,06a5ccb437deaa2683080d563e7e5a141225d0f8c51eaf09d70d4bcf06a79602,2025-02-26T07:00:58.787000 +CVE-2022-49218,0,0,7c5fcca9addcba41ca1987fc6a4e586243735d68e14882b0b12d375da56f9b2b,2025-02-26T07:00:58.890000 +CVE-2022-49219,0,0,4ed41767b0b60e3918b5fbfd7db6404da62696f8eff086d6cbe08cf846722996,2025-02-26T07:00:58.977000 CVE-2022-4922,0,0,845ac042dcd4b5ec74159a973e2efc3ff642abc4a48ec290dcd8ade6154e85ef,2024-11-21T07:36:15.513000 -CVE-2022-49220,0,1,b8dd4fc410f667a5e93c795ac13776fa96621bdbd48575151bc9c4093ce09012,2025-02-26T07:00:59.070000 -CVE-2022-49221,0,1,ecf696f524fd49f4f78744ca25f53e10e1345b0f535dd32d83a90455bb9ba3fe,2025-02-26T07:00:59.167000 -CVE-2022-49222,0,1,ac19828a267ffbf4a7fca78cee4071b3e12f04cbc36a970efadf4051ddeb523c,2025-02-26T07:00:59.260000 -CVE-2022-49223,0,1,34ede652672e7aacbd318245aaa1cb6152a68de63882e902faf9e671d2f97d13,2025-02-27T19:15:42.473000 -CVE-2022-49224,0,1,a4d692978c3b518c523049d3c59f0199772c89c29f0a3dfc9fbcac070d42c3d1,2025-02-26T07:00:59.457000 -CVE-2022-49225,0,1,50f16797fcebe1c818ed997d8c855c33398779ff21349c03fa5184351e3e1f9b,2025-02-26T07:00:59.563000 -CVE-2022-49226,0,1,4655964d1c05476db8c5e8affea6f464493613f5efa73669677602306affd880,2025-02-26T07:00:59.650000 -CVE-2022-49227,0,1,e55aa3f9a7747027ae031f5e9df43f8fa6cfa47ff13c4fa8764757f7d951ce30,2025-02-26T07:00:59.747000 -CVE-2022-49228,0,1,7fcd138e361cf80918e615a42e72eb3e37242c1ceaa00a200b3e4f3e4675fcb5,2025-02-26T07:00:59.840000 -CVE-2022-49229,0,1,21f9278f13864d8965f2d934f99adb220b27950c8e707cb08e544fe3445df4ce,2025-02-26T07:00:59.943000 +CVE-2022-49220,0,0,b8dd4fc410f667a5e93c795ac13776fa96621bdbd48575151bc9c4093ce09012,2025-02-26T07:00:59.070000 +CVE-2022-49221,0,0,ecf696f524fd49f4f78744ca25f53e10e1345b0f535dd32d83a90455bb9ba3fe,2025-02-26T07:00:59.167000 +CVE-2022-49222,0,0,ac19828a267ffbf4a7fca78cee4071b3e12f04cbc36a970efadf4051ddeb523c,2025-02-26T07:00:59.260000 +CVE-2022-49223,0,0,34ede652672e7aacbd318245aaa1cb6152a68de63882e902faf9e671d2f97d13,2025-02-27T19:15:42.473000 +CVE-2022-49224,0,0,a4d692978c3b518c523049d3c59f0199772c89c29f0a3dfc9fbcac070d42c3d1,2025-02-26T07:00:59.457000 +CVE-2022-49225,0,0,50f16797fcebe1c818ed997d8c855c33398779ff21349c03fa5184351e3e1f9b,2025-02-26T07:00:59.563000 +CVE-2022-49226,0,0,4655964d1c05476db8c5e8affea6f464493613f5efa73669677602306affd880,2025-02-26T07:00:59.650000 +CVE-2022-49227,0,0,e55aa3f9a7747027ae031f5e9df43f8fa6cfa47ff13c4fa8764757f7d951ce30,2025-02-26T07:00:59.747000 +CVE-2022-49228,0,0,7fcd138e361cf80918e615a42e72eb3e37242c1ceaa00a200b3e4f3e4675fcb5,2025-02-26T07:00:59.840000 +CVE-2022-49229,0,0,21f9278f13864d8965f2d934f99adb220b27950c8e707cb08e544fe3445df4ce,2025-02-26T07:00:59.943000 CVE-2022-4923,0,0,41664ac8b2df2573b9f33a9b7990a9913a2c441bb6eccf7450f8a6f553a54573,2024-11-21T07:36:15.623000 -CVE-2022-49230,0,1,5d41c50031938ee227c929ba16ed41a877448b447f5583397fda2b8154ae180a,2025-02-26T07:01:00.037000 -CVE-2022-49231,0,1,4c4f03384b569b44c7633a2419b3b3a8315ab1c8ac0186f3d47b8e99f60f587b,2025-02-26T07:01:00.130000 -CVE-2022-49232,0,1,4d29fe82f65192ecdde81e6dbe4e887731b0bc863e5381b8cc56538841c361ae,2025-02-26T07:01:00.217000 -CVE-2022-49233,0,1,f87758e05af46b23346819bcf8eceb816fe14c973482cb90fe639e6ffe26cfb2,2025-02-26T07:01:00.317000 -CVE-2022-49234,0,1,d0ff62d0edb7dee352a3575bb9fa753d3dfcacc3fc62052d9e69cad78ba29e1b,2025-02-26T07:01:00.407000 -CVE-2022-49235,0,1,23fdc01023fe49fb644b09bf3096818dd1c562363b1b4a6f85d3d69a27eafd59,2025-02-26T07:01:00.500000 -CVE-2022-49236,0,1,7facede7f3cc9382323172663b797b2b8ef6a9542596f6a1e9cf3acfb6fddc29,2025-02-27T18:15:24.803000 -CVE-2022-49237,0,1,1fb424acb903e4f709b63b7eefee6d4976d0f81fe6578189e1a4416ef52f84b6,2025-02-26T07:01:00.700000 -CVE-2022-49238,0,1,5e5b8445d7f3df1a9c9b91c4af5e2ffbf6eea2659115c2c3d750b73c2511038f,2025-02-27T19:15:42.610000 -CVE-2022-49239,0,1,34c1d4332ec9c8f9a9a1e708b0f3c0edd8caea530940611f9ca49f1a83de524d,2025-02-26T07:01:00.887000 +CVE-2022-49230,0,0,5d41c50031938ee227c929ba16ed41a877448b447f5583397fda2b8154ae180a,2025-02-26T07:01:00.037000 +CVE-2022-49231,0,0,4c4f03384b569b44c7633a2419b3b3a8315ab1c8ac0186f3d47b8e99f60f587b,2025-02-26T07:01:00.130000 +CVE-2022-49232,0,0,4d29fe82f65192ecdde81e6dbe4e887731b0bc863e5381b8cc56538841c361ae,2025-02-26T07:01:00.217000 +CVE-2022-49233,0,0,f87758e05af46b23346819bcf8eceb816fe14c973482cb90fe639e6ffe26cfb2,2025-02-26T07:01:00.317000 +CVE-2022-49234,0,0,d0ff62d0edb7dee352a3575bb9fa753d3dfcacc3fc62052d9e69cad78ba29e1b,2025-02-26T07:01:00.407000 +CVE-2022-49235,0,0,23fdc01023fe49fb644b09bf3096818dd1c562363b1b4a6f85d3d69a27eafd59,2025-02-26T07:01:00.500000 +CVE-2022-49236,0,0,7facede7f3cc9382323172663b797b2b8ef6a9542596f6a1e9cf3acfb6fddc29,2025-02-27T18:15:24.803000 +CVE-2022-49237,0,0,1fb424acb903e4f709b63b7eefee6d4976d0f81fe6578189e1a4416ef52f84b6,2025-02-26T07:01:00.700000 +CVE-2022-49238,0,0,5e5b8445d7f3df1a9c9b91c4af5e2ffbf6eea2659115c2c3d750b73c2511038f,2025-02-27T19:15:42.610000 +CVE-2022-49239,0,0,34c1d4332ec9c8f9a9a1e708b0f3c0edd8caea530940611f9ca49f1a83de524d,2025-02-26T07:01:00.887000 CVE-2022-4924,0,0,478cd65cc39d1a4a12365dd984816c2000e169260e72489e81fdf56aab2bfb16,2024-11-21T07:36:15.747000 -CVE-2022-49240,0,1,e8688dd6765be71b6ca1323bef9887fcdef062f955ac73cee04f1cb4207611fc,2025-02-26T07:01:00.977000 -CVE-2022-49241,0,1,c319bef57422467e2ec96735d6ce51f470e6abc081715bbeb7fa874615bebfaa,2025-02-26T07:01:01.063000 -CVE-2022-49242,0,1,abbf8608d679521e716208f8d96995a7b1c1b26e2666dd786c7a3764a7fa71ba,2025-02-26T07:01:01.153000 -CVE-2022-49243,0,1,2fad38ac440534490df8743bb5d272189abf6321c44a4b7fc86ed58c803a7d13,2025-02-26T07:01:01.250000 -CVE-2022-49244,0,1,1797cc6d948eb73f867d3dadb11396309d0171ad44ec196953f9208786bc073a,2025-02-26T07:01:01.350000 -CVE-2022-49245,0,1,c5d60bfb3e442e3598d84416289a27932bbae899cbc951c513e469cfbafa49ff,2025-02-26T07:01:01.450000 -CVE-2022-49246,0,1,6b991b2db57b28a19ebbd6de3b8378311adc69c97dbdbce8df29e69c7f5ae6ab,2025-02-26T07:01:01.537000 -CVE-2022-49247,0,1,86462c2839e98227b6018408e33f5ac40e7846d91893f26274f81b617e782da3,2025-02-26T07:01:01.623000 -CVE-2022-49248,0,1,ec7c7546da08ab7f2dccebddc94743b949948a4d49bf9541fa2dfb9c9d615eec,2025-02-26T07:01:01.727000 -CVE-2022-49249,0,1,c97436fde65d4792b87b2f5f5f4d56ba2f8c9d0bbdcb5bdb371e741a29a6c4fe,2025-02-26T07:01:01.830000 +CVE-2022-49240,0,0,e8688dd6765be71b6ca1323bef9887fcdef062f955ac73cee04f1cb4207611fc,2025-02-26T07:01:00.977000 +CVE-2022-49241,0,0,c319bef57422467e2ec96735d6ce51f470e6abc081715bbeb7fa874615bebfaa,2025-02-26T07:01:01.063000 +CVE-2022-49242,0,0,abbf8608d679521e716208f8d96995a7b1c1b26e2666dd786c7a3764a7fa71ba,2025-02-26T07:01:01.153000 +CVE-2022-49243,0,0,2fad38ac440534490df8743bb5d272189abf6321c44a4b7fc86ed58c803a7d13,2025-02-26T07:01:01.250000 +CVE-2022-49244,0,0,1797cc6d948eb73f867d3dadb11396309d0171ad44ec196953f9208786bc073a,2025-02-26T07:01:01.350000 +CVE-2022-49245,0,0,c5d60bfb3e442e3598d84416289a27932bbae899cbc951c513e469cfbafa49ff,2025-02-26T07:01:01.450000 +CVE-2022-49246,0,0,6b991b2db57b28a19ebbd6de3b8378311adc69c97dbdbce8df29e69c7f5ae6ab,2025-02-26T07:01:01.537000 +CVE-2022-49247,0,0,86462c2839e98227b6018408e33f5ac40e7846d91893f26274f81b617e782da3,2025-02-26T07:01:01.623000 +CVE-2022-49248,0,0,ec7c7546da08ab7f2dccebddc94743b949948a4d49bf9541fa2dfb9c9d615eec,2025-02-26T07:01:01.727000 +CVE-2022-49249,0,0,c97436fde65d4792b87b2f5f5f4d56ba2f8c9d0bbdcb5bdb371e741a29a6c4fe,2025-02-26T07:01:01.830000 CVE-2022-4925,0,0,883abcc543d22f24dfb5afedfff08048c863049c7000143c7e9a88ee1850b7f3,2024-11-21T07:36:15.857000 -CVE-2022-49250,0,1,cd5fa4cc5f20de802034b7b0eecaae68c99b30f10e24e3d40a2defe03381aab1,2025-02-26T07:01:01.920000 -CVE-2022-49251,0,1,f995bb19278b977183f07c563678664592d494b9902b8d3529b68fb7a9c18c08,2025-02-26T07:01:02.013000 -CVE-2022-49252,0,1,b3505ea8375e4b39447a02c0b486651c8e872de7ed34f666c749bb18a71619ba,2025-02-26T07:01:02.103000 -CVE-2022-49253,0,1,05a153c42e060cfad47d23746cea6cca16eaeee48abf3b659f5e0cdd21ecdecb,2025-02-26T07:01:02.200000 -CVE-2022-49254,0,1,537dfd147e1beafccbbe94ef7844b8b93b806fab90817772309e91972366f9a6,2025-02-26T07:01:02.300000 -CVE-2022-49255,0,1,083c097f8f35560a8ca99e6c986bd0df29bfdf638a5e0a12b0623105f5ad66a8,2025-02-26T07:01:02.397000 -CVE-2022-49256,0,1,6c9a8f927eff9213b2707e94b28db36fc49661914b193b842847742ac31a6ffd,2025-02-26T07:01:02.497000 -CVE-2022-49257,0,1,f15d3d2c0d3d03e66aa151f7c91086ca33ac81e69ae43b8014169ac07aba11de,2025-02-26T07:01:02.597000 -CVE-2022-49258,0,1,91cc71872aea2edb4cf47b42ab3f172b7e9ddff87c12cd8045dd779c00269ffa,2025-02-27T18:15:24.983000 -CVE-2022-49259,0,1,642c9da9739fe6197cf62e01550652b5f00d9864cf7f3054346657bc814e6143,2025-02-26T07:01:02.850000 +CVE-2022-49250,0,0,cd5fa4cc5f20de802034b7b0eecaae68c99b30f10e24e3d40a2defe03381aab1,2025-02-26T07:01:01.920000 +CVE-2022-49251,0,0,f995bb19278b977183f07c563678664592d494b9902b8d3529b68fb7a9c18c08,2025-02-26T07:01:02.013000 +CVE-2022-49252,0,0,b3505ea8375e4b39447a02c0b486651c8e872de7ed34f666c749bb18a71619ba,2025-02-26T07:01:02.103000 +CVE-2022-49253,0,0,05a153c42e060cfad47d23746cea6cca16eaeee48abf3b659f5e0cdd21ecdecb,2025-02-26T07:01:02.200000 +CVE-2022-49254,0,0,537dfd147e1beafccbbe94ef7844b8b93b806fab90817772309e91972366f9a6,2025-02-26T07:01:02.300000 +CVE-2022-49255,0,0,083c097f8f35560a8ca99e6c986bd0df29bfdf638a5e0a12b0623105f5ad66a8,2025-02-26T07:01:02.397000 +CVE-2022-49256,0,0,6c9a8f927eff9213b2707e94b28db36fc49661914b193b842847742ac31a6ffd,2025-02-26T07:01:02.497000 +CVE-2022-49257,0,0,f15d3d2c0d3d03e66aa151f7c91086ca33ac81e69ae43b8014169ac07aba11de,2025-02-26T07:01:02.597000 +CVE-2022-49258,0,0,91cc71872aea2edb4cf47b42ab3f172b7e9ddff87c12cd8045dd779c00269ffa,2025-02-27T18:15:24.983000 +CVE-2022-49259,0,0,642c9da9739fe6197cf62e01550652b5f00d9864cf7f3054346657bc814e6143,2025-02-26T07:01:02.850000 CVE-2022-4926,0,0,97f811d640cb5b71af561412ae9269e091dd51730c3d06da7203d649f9e5797b,2024-11-21T07:36:15.960000 -CVE-2022-49260,0,1,105148ba3bd4a4b1339a7cb8997d257c68930fff3cd99ea6662391bb6aa266e0,2025-02-26T07:01:02.967000 -CVE-2022-49261,0,1,030308329738ca3ecea91945fb733cb82ed1639f5aa3e4bdbe9c3cfd9979bdcd,2025-02-26T07:01:03.057000 -CVE-2022-49262,0,1,a601e2516e9923c44499b1e4b2a009ef93e9bd1b7979ff5556bb932f5e653ab2,2025-02-26T07:01:03.153000 -CVE-2022-49263,0,1,82329ec73d4827c531d595e99cab9c93384bf4c6dabfc0d063d63335ab3a24e9,2025-02-26T07:01:03.243000 -CVE-2022-49264,0,1,7e94dfb650612b3fe5b79e8868c13782707161ca0fc94fbe64bd0dfc6453e50a,2025-02-26T07:01:03.337000 -CVE-2022-49265,0,1,d17b2fefe790b434eda33c2ca11738c512af22621735579674cb594d2309b8db,2025-02-26T07:01:03.437000 -CVE-2022-49266,0,1,f852e4936a13e7a3f22948ae24ce876f7b0353ca068e98ac026b7247a5b0fe97,2025-02-26T07:01:03.527000 -CVE-2022-49267,0,1,9a0994705cd3e43ef0b112a6016ee3582b7262015643be322c163fe308c452f3,2025-02-26T07:01:03.620000 -CVE-2022-49268,0,1,da096703422862a2f86e77ebe131307b0f2bb94df3c779ef152d096e7175f7bf,2025-02-26T07:01:03.710000 -CVE-2022-49269,0,1,23d07cb43ea866c6b2162994373bd00e723ba49e1fc4f3b49a4ac5369334463c,2025-02-26T07:01:03.813000 +CVE-2022-49260,0,0,105148ba3bd4a4b1339a7cb8997d257c68930fff3cd99ea6662391bb6aa266e0,2025-02-26T07:01:02.967000 +CVE-2022-49261,0,0,030308329738ca3ecea91945fb733cb82ed1639f5aa3e4bdbe9c3cfd9979bdcd,2025-02-26T07:01:03.057000 +CVE-2022-49262,0,0,a601e2516e9923c44499b1e4b2a009ef93e9bd1b7979ff5556bb932f5e653ab2,2025-02-26T07:01:03.153000 +CVE-2022-49263,0,0,82329ec73d4827c531d595e99cab9c93384bf4c6dabfc0d063d63335ab3a24e9,2025-02-26T07:01:03.243000 +CVE-2022-49264,0,0,7e94dfb650612b3fe5b79e8868c13782707161ca0fc94fbe64bd0dfc6453e50a,2025-02-26T07:01:03.337000 +CVE-2022-49265,0,0,d17b2fefe790b434eda33c2ca11738c512af22621735579674cb594d2309b8db,2025-02-26T07:01:03.437000 +CVE-2022-49266,0,0,f852e4936a13e7a3f22948ae24ce876f7b0353ca068e98ac026b7247a5b0fe97,2025-02-26T07:01:03.527000 +CVE-2022-49267,0,0,9a0994705cd3e43ef0b112a6016ee3582b7262015643be322c163fe308c452f3,2025-02-26T07:01:03.620000 +CVE-2022-49268,0,0,da096703422862a2f86e77ebe131307b0f2bb94df3c779ef152d096e7175f7bf,2025-02-26T07:01:03.710000 +CVE-2022-49269,0,0,23d07cb43ea866c6b2162994373bd00e723ba49e1fc4f3b49a4ac5369334463c,2025-02-26T07:01:03.813000 CVE-2022-4927,0,0,38cabefc86faa21ef7a71fd3b17ce17fef5bf62f0a9bf16de2aec372df1e9418,2024-11-21T07:36:16.143000 -CVE-2022-49270,0,1,8b75d34bc23946c6623e2fcd545316d78ba94c34f208ea96d1a1e7b816eb6243,2025-02-27T19:15:42.757000 -CVE-2022-49271,0,1,5145c273b897ee14b5804578d6e18152dece157f29871f62a6dd96935ee75da6,2025-02-26T07:01:04 -CVE-2022-49272,0,1,0156f88ce8df73f0c2db70893af230069eb9cadf3220d92ec2ab7d1960f864e1,2025-02-26T07:01:04.097000 -CVE-2022-49273,0,1,c2e118b7c24de13e599e1f2cdb24f879f758e8adfd6e61cb1b7736918fe9ad40,2025-02-26T07:01:04.190000 -CVE-2022-49274,0,1,c79889ef5ea39b0927c0120a06849e008c9bea7f9988bbd89134df912f527698,2025-02-26T07:01:04.280000 -CVE-2022-49275,0,1,db84dca0408af0c020225acbfaa3b9549d18919a4955b5282026769571b8f98b,2025-02-26T07:01:04.370000 -CVE-2022-49276,0,1,e3c6fde16cc3d9c90db3a0a2e4638a8a4f03c67b7b06202e4d7dd19795df5c35,2025-02-26T07:01:04.470000 -CVE-2022-49277,0,1,8085b16635c57e27c2bdc3f0f64d0ff93ab427839d779c4f4d856843061c6d37,2025-02-26T07:01:04.567000 -CVE-2022-49278,0,1,9fb36fb1aa810994731cef6f92c562e1cc42167b3eea65e0837a1007a791ae09,2025-02-26T07:01:04.660000 -CVE-2022-49279,0,1,81aed3e927ae0ecca0e851ab360c8921ee2cbbfff34ef82e4211f2d41db22576,2025-02-26T07:01:04.750000 +CVE-2022-49270,0,0,8b75d34bc23946c6623e2fcd545316d78ba94c34f208ea96d1a1e7b816eb6243,2025-02-27T19:15:42.757000 +CVE-2022-49271,0,0,5145c273b897ee14b5804578d6e18152dece157f29871f62a6dd96935ee75da6,2025-02-26T07:01:04 +CVE-2022-49272,0,0,0156f88ce8df73f0c2db70893af230069eb9cadf3220d92ec2ab7d1960f864e1,2025-02-26T07:01:04.097000 +CVE-2022-49273,0,0,c2e118b7c24de13e599e1f2cdb24f879f758e8adfd6e61cb1b7736918fe9ad40,2025-02-26T07:01:04.190000 +CVE-2022-49274,0,0,c79889ef5ea39b0927c0120a06849e008c9bea7f9988bbd89134df912f527698,2025-02-26T07:01:04.280000 +CVE-2022-49275,0,0,db84dca0408af0c020225acbfaa3b9549d18919a4955b5282026769571b8f98b,2025-02-26T07:01:04.370000 +CVE-2022-49276,0,0,e3c6fde16cc3d9c90db3a0a2e4638a8a4f03c67b7b06202e4d7dd19795df5c35,2025-02-26T07:01:04.470000 +CVE-2022-49277,0,0,8085b16635c57e27c2bdc3f0f64d0ff93ab427839d779c4f4d856843061c6d37,2025-02-26T07:01:04.567000 +CVE-2022-49278,0,0,9fb36fb1aa810994731cef6f92c562e1cc42167b3eea65e0837a1007a791ae09,2025-02-26T07:01:04.660000 +CVE-2022-49279,0,0,81aed3e927ae0ecca0e851ab360c8921ee2cbbfff34ef82e4211f2d41db22576,2025-02-26T07:01:04.750000 CVE-2022-4928,0,0,55113902c03503fa1ab1a487ca9bd5c82e2b7a386b6bdc538a9776f2c4eb50bb,2024-11-21T07:36:16.280000 -CVE-2022-49280,0,1,70da97716c777316d12ab5b92295770cfac0141332e3c6d882b5c078badc6704,2025-02-26T07:01:04.840000 -CVE-2022-49281,0,1,f0edca6846bc1f34284c5ff38f2a57e2f6de7154ed8b999baee19fee52703051,2025-02-26T07:01:04.967000 -CVE-2022-49282,0,1,2c372d2341c366fb3de677643e468345bfd3bdecd78052431bf2d6c194858cf6,2025-02-26T07:01:05.073000 -CVE-2022-49283,0,1,3f71364e52f8c3166b9a43d68dcb33941d2c331baf1c96477cda30d3efbe4e81,2025-02-26T07:01:05.167000 -CVE-2022-49284,0,1,de63ff7a339f8e9a3b60bda34e8ff4f8281a399809de0c6b28347ff4e3992737,2025-02-26T07:01:05.260000 -CVE-2022-49285,0,1,0d1fc08bf27e62f7929f0a7ec13199eafd86fa3c9cc3850ef88e065aa5164870,2025-02-26T07:01:05.360000 -CVE-2022-49286,0,1,04137e4f84032e520f31f8f802407239fd050323902bb10a4bfbb9364ab36aed,2025-02-26T07:01:05.453000 -CVE-2022-49287,0,1,3086a7ddaab1158ace5345f53e6d3709439d1b5b75f5d8b01343c4b205f88655,2025-02-27T19:15:42.893000 -CVE-2022-49288,0,1,9cecf00c55d569961b07cc12f960bc72e36f91e3f188ab145ac04a3493906706,2025-02-27T18:15:25.140000 -CVE-2022-49289,0,1,d016a9081a20ebbc684cf447a47ac2adcc67c313ba5454062ba183efb3007438,2025-02-26T07:01:05.757000 +CVE-2022-49280,0,0,70da97716c777316d12ab5b92295770cfac0141332e3c6d882b5c078badc6704,2025-02-26T07:01:04.840000 +CVE-2022-49281,0,0,f0edca6846bc1f34284c5ff38f2a57e2f6de7154ed8b999baee19fee52703051,2025-02-26T07:01:04.967000 +CVE-2022-49282,0,0,2c372d2341c366fb3de677643e468345bfd3bdecd78052431bf2d6c194858cf6,2025-02-26T07:01:05.073000 +CVE-2022-49283,0,0,3f71364e52f8c3166b9a43d68dcb33941d2c331baf1c96477cda30d3efbe4e81,2025-02-26T07:01:05.167000 +CVE-2022-49284,0,0,de63ff7a339f8e9a3b60bda34e8ff4f8281a399809de0c6b28347ff4e3992737,2025-02-26T07:01:05.260000 +CVE-2022-49285,0,0,0d1fc08bf27e62f7929f0a7ec13199eafd86fa3c9cc3850ef88e065aa5164870,2025-02-26T07:01:05.360000 +CVE-2022-49286,0,0,04137e4f84032e520f31f8f802407239fd050323902bb10a4bfbb9364ab36aed,2025-02-26T07:01:05.453000 +CVE-2022-49287,0,0,3086a7ddaab1158ace5345f53e6d3709439d1b5b75f5d8b01343c4b205f88655,2025-02-27T19:15:42.893000 +CVE-2022-49288,0,0,9cecf00c55d569961b07cc12f960bc72e36f91e3f188ab145ac04a3493906706,2025-02-27T18:15:25.140000 +CVE-2022-49289,0,0,d016a9081a20ebbc684cf447a47ac2adcc67c313ba5454062ba183efb3007438,2025-02-26T07:01:05.757000 CVE-2022-4929,0,0,44429f972431c9add0abbd71f7b863649b7649f353d704d77271ec361956d7aa,2024-11-21T07:36:16.417000 -CVE-2022-49290,0,1,1223dea5324391bf24c702aae88af8a5e8ee3a82e4a4fc2424e8c93c82a865e8,2025-02-26T07:01:05.853000 -CVE-2022-49291,0,1,aae502db4f801ed53665ec228f9f6d711addac458f2ee1a6193236d4c0c4b278,2025-02-27T18:15:25.323000 -CVE-2022-49292,0,1,76c362b4609981aaeb2004f58cbe4e8372c52a463bb4eb4490c9b84c88c75f8f,2025-02-26T07:01:06.047000 -CVE-2022-49293,0,1,55fe888feeac7e586b673a8937eb6872e9487e62626f79addb8a09b7720486e7,2025-02-26T07:01:06.140000 -CVE-2022-49294,0,1,46ac8d5c7fa10ff7907ff5fee33bbb9dfada330b7e984f3c4c6db3981241c925,2025-02-26T07:01:06.237000 -CVE-2022-49295,0,1,cc1afcf779b4e6214d60c38503aa9384e0204ece87c29627f0bf9e48c39d1ca8,2025-02-26T07:01:06.333000 -CVE-2022-49296,0,1,8fa3342ab15c7f52fac7c5739802ff8d14d6b059df8279a379dcb362b805497e,2025-02-26T07:01:06.433000 -CVE-2022-49297,0,1,dc9adacdfac3b68c809058976508cf135b1ad37ea96caf0380d33e4356769f18,2025-02-26T07:01:06.527000 -CVE-2022-49298,0,1,eb2531dfbcbfa2b087d57a157816b93a3e410aec4b0a49e5c893d660e9050be2,2025-02-26T07:01:06.630000 -CVE-2022-49299,0,1,ea3a72fa50b3daa42a622a14a0718d8e196d99d234f34de101244009fd496143,2025-02-26T07:01:06.727000 +CVE-2022-49290,0,0,1223dea5324391bf24c702aae88af8a5e8ee3a82e4a4fc2424e8c93c82a865e8,2025-02-26T07:01:05.853000 +CVE-2022-49291,0,0,aae502db4f801ed53665ec228f9f6d711addac458f2ee1a6193236d4c0c4b278,2025-02-27T18:15:25.323000 +CVE-2022-49292,0,0,76c362b4609981aaeb2004f58cbe4e8372c52a463bb4eb4490c9b84c88c75f8f,2025-02-26T07:01:06.047000 +CVE-2022-49293,0,0,55fe888feeac7e586b673a8937eb6872e9487e62626f79addb8a09b7720486e7,2025-02-26T07:01:06.140000 +CVE-2022-49294,0,0,46ac8d5c7fa10ff7907ff5fee33bbb9dfada330b7e984f3c4c6db3981241c925,2025-02-26T07:01:06.237000 +CVE-2022-49295,0,0,cc1afcf779b4e6214d60c38503aa9384e0204ece87c29627f0bf9e48c39d1ca8,2025-02-26T07:01:06.333000 +CVE-2022-49296,0,0,8fa3342ab15c7f52fac7c5739802ff8d14d6b059df8279a379dcb362b805497e,2025-02-26T07:01:06.433000 +CVE-2022-49297,0,0,dc9adacdfac3b68c809058976508cf135b1ad37ea96caf0380d33e4356769f18,2025-02-26T07:01:06.527000 +CVE-2022-49298,0,0,eb2531dfbcbfa2b087d57a157816b93a3e410aec4b0a49e5c893d660e9050be2,2025-02-26T07:01:06.630000 +CVE-2022-49299,0,0,ea3a72fa50b3daa42a622a14a0718d8e196d99d234f34de101244009fd496143,2025-02-26T07:01:06.727000 CVE-2022-4930,0,0,7e21b5888ba08ac9f714e1d7cc949231011fc7edea53dba39ac9bb8b71344e77,2024-11-21T07:36:16.550000 -CVE-2022-49300,0,1,b19335841e80ab3a287b48c15fe82059cb82b4a738b235ad0127832bbdec09e4,2025-02-26T07:01:06.830000 -CVE-2022-49301,0,1,93ee51e8fa4de07cee72d75b2e2957c52a0349d2812da876e9b1d603fd5c4aa3,2025-02-26T07:01:06.923000 -CVE-2022-49302,0,1,da6ac3058bbfcefe7951422c3ed5fe83cb79b1531e476ea93a7a0c450df0574e,2025-02-26T07:01:07.027000 -CVE-2022-49303,0,1,19dab2a70a2ce6ae0cc916094ceed632399007c4e481a719c6c65017a2446697,2025-02-26T07:01:07.123000 -CVE-2022-49304,0,1,53478d9c73581e86325c984843ce7d0534ba9f1de9ed94d473e281a68af3063a,2025-02-26T07:01:07.213000 -CVE-2022-49305,0,1,169835a02f04ea0c4d4f408884af7f347c74264e353063b2590cb153f715c238,2025-02-26T07:01:07.310000 -CVE-2022-49306,0,1,acd2cb1caf1a3685be5bda4cc2ac16324a30884b28c7d1342f4ea0c8202d166d,2025-02-26T07:01:07.413000 -CVE-2022-49307,0,1,3a153767383005d855ed21103ee64996d71b579f4295198f48d631926c9599f5,2025-02-26T07:01:07.503000 -CVE-2022-49308,0,1,374fc93b0eb9b0598c65d622c8cb4d6e602413a9c6e1120489e0796f9232b2d1,2025-02-26T07:01:07.607000 -CVE-2022-49309,0,1,d6f32930bf8c893c9e56f300eddd9dba43b591d62eee3378fe401daf6cb0dac0,2025-02-26T07:01:07.700000 +CVE-2022-49300,0,0,b19335841e80ab3a287b48c15fe82059cb82b4a738b235ad0127832bbdec09e4,2025-02-26T07:01:06.830000 +CVE-2022-49301,0,0,93ee51e8fa4de07cee72d75b2e2957c52a0349d2812da876e9b1d603fd5c4aa3,2025-02-26T07:01:06.923000 +CVE-2022-49302,0,0,da6ac3058bbfcefe7951422c3ed5fe83cb79b1531e476ea93a7a0c450df0574e,2025-02-26T07:01:07.027000 +CVE-2022-49303,0,0,19dab2a70a2ce6ae0cc916094ceed632399007c4e481a719c6c65017a2446697,2025-02-26T07:01:07.123000 +CVE-2022-49304,0,0,53478d9c73581e86325c984843ce7d0534ba9f1de9ed94d473e281a68af3063a,2025-02-26T07:01:07.213000 +CVE-2022-49305,0,0,169835a02f04ea0c4d4f408884af7f347c74264e353063b2590cb153f715c238,2025-02-26T07:01:07.310000 +CVE-2022-49306,0,0,acd2cb1caf1a3685be5bda4cc2ac16324a30884b28c7d1342f4ea0c8202d166d,2025-02-26T07:01:07.413000 +CVE-2022-49307,0,0,3a153767383005d855ed21103ee64996d71b579f4295198f48d631926c9599f5,2025-02-26T07:01:07.503000 +CVE-2022-49308,0,0,374fc93b0eb9b0598c65d622c8cb4d6e602413a9c6e1120489e0796f9232b2d1,2025-02-26T07:01:07.607000 +CVE-2022-49309,0,0,d6f32930bf8c893c9e56f300eddd9dba43b591d62eee3378fe401daf6cb0dac0,2025-02-26T07:01:07.700000 CVE-2022-4931,0,0,a532fe15470676bd43e3e554e3755fa6ea4f32eaed39a0989b1e4aa5acb9c67c,2024-11-21T07:36:16.680000 -CVE-2022-49310,0,1,5cc366142bed8ad94d9b122f0b751b6f23cd73b4137dbf9a1568b983bb858857,2025-02-26T07:01:07.793000 -CVE-2022-49311,0,1,6d18fcf2880bf00a813b39f03496472143fdde40c6e9daae87ffd387754b9eb3,2025-02-26T07:01:07.887000 -CVE-2022-49312,0,1,313e676ae50b4c0738641b112b4b77e590ea8cdba597a65d173845a76bd4a5b3,2025-02-26T07:01:07.997000 -CVE-2022-49313,0,1,4dfbb2bdde6e357a10cade5ad8c9be95e657eb129560b42d07ec254771718fcb,2025-02-26T07:01:08.143000 -CVE-2022-49314,0,1,9f01a2daf5b809716833b01cc1843ba69a69e17029ee6cb4d851ca3faada6413,2025-02-26T07:01:08.270000 -CVE-2022-49315,0,1,0942c0c83198d86a639946fc1c3678b7841314202cfe4810afa63d4b788d8fae,2025-02-26T07:01:08.373000 -CVE-2022-49316,0,1,dc76f60ace80801b54efd99b4fce134138e907bfedf3c680a5d6af31a540ca04,2025-02-26T07:01:08.470000 -CVE-2022-49317,0,1,fe9e849f4156a5845101bb3c77523ff51c47c570ffbc724c4d130f69458fd24d,2025-02-26T07:01:08.567000 -CVE-2022-49318,0,1,616d28b5cdb2c3ce0160faa1679dc4cdb7c588f8b115bd0f8d17750df6e1afc1,2025-02-26T07:01:08.660000 -CVE-2022-49319,0,1,2b097f33bfb7999d30338329dc0b2edcbcc857a20f194c6483bcaa6e16be6e1d,2025-02-26T07:01:08.750000 +CVE-2022-49310,0,0,5cc366142bed8ad94d9b122f0b751b6f23cd73b4137dbf9a1568b983bb858857,2025-02-26T07:01:07.793000 +CVE-2022-49311,0,0,6d18fcf2880bf00a813b39f03496472143fdde40c6e9daae87ffd387754b9eb3,2025-02-26T07:01:07.887000 +CVE-2022-49312,0,0,313e676ae50b4c0738641b112b4b77e590ea8cdba597a65d173845a76bd4a5b3,2025-02-26T07:01:07.997000 +CVE-2022-49313,0,0,4dfbb2bdde6e357a10cade5ad8c9be95e657eb129560b42d07ec254771718fcb,2025-02-26T07:01:08.143000 +CVE-2022-49314,0,0,9f01a2daf5b809716833b01cc1843ba69a69e17029ee6cb4d851ca3faada6413,2025-02-26T07:01:08.270000 +CVE-2022-49315,0,0,0942c0c83198d86a639946fc1c3678b7841314202cfe4810afa63d4b788d8fae,2025-02-26T07:01:08.373000 +CVE-2022-49316,0,0,dc76f60ace80801b54efd99b4fce134138e907bfedf3c680a5d6af31a540ca04,2025-02-26T07:01:08.470000 +CVE-2022-49317,0,0,fe9e849f4156a5845101bb3c77523ff51c47c570ffbc724c4d130f69458fd24d,2025-02-26T07:01:08.567000 +CVE-2022-49318,0,0,616d28b5cdb2c3ce0160faa1679dc4cdb7c588f8b115bd0f8d17750df6e1afc1,2025-02-26T07:01:08.660000 +CVE-2022-49319,0,0,2b097f33bfb7999d30338329dc0b2edcbcc857a20f194c6483bcaa6e16be6e1d,2025-02-26T07:01:08.750000 CVE-2022-4932,0,0,38277e45881755a1bc9fb65d6b419499ee923a7cdcbdaea771e44bb51f547438,2024-11-21T07:36:16.787000 -CVE-2022-49320,0,1,a3985a90e44e5c9d2b08027083eac324f0ef6cc095355dc96ef0b7b17fc976f0,2025-02-26T07:01:08.840000 -CVE-2022-49321,0,1,0cd21f700d925f3295bb9e4084e0c80cc61d0744dfb142154ce967a5aa8d231b,2025-02-26T07:01:08.933000 -CVE-2022-49322,0,1,f681ac7ffd3519e6d5c7341a6d5ccce59343e11c2cdb272341a221c1aede7e1a,2025-02-26T07:01:09.030000 -CVE-2022-49323,0,1,9623982a715f72f22bb37cadd01c1cf22317bfec148e5a9e791b31a63788f68f,2025-02-26T07:01:09.130000 -CVE-2022-49324,0,1,609e08f11707ab3e9378522957a8eb5d17ea4e15407985425465f42db3e52442,2025-02-26T07:01:09.223000 -CVE-2022-49325,0,1,9aea9b7d3d6e15d01e6c11b6fa63003c17c62a453d4de04ddf5ae433dca53749,2025-02-26T07:01:09.323000 -CVE-2022-49326,0,1,6d1756db507112f05697d1d5ff77bba132077f61831ab9d35855ddb7e90aea8b,2025-02-26T07:01:09.417000 -CVE-2022-49327,0,1,11a5aed283874975f17ee612c5a2ed47940273fcd5d41b203d6d55679f4e0fba,2025-02-26T07:01:09.510000 -CVE-2022-49328,0,1,8490153f767e354854cd114b39dfd66ee73d88c6c03e783164bc6c5ef916ab0c,2025-02-27T19:15:43.047000 -CVE-2022-49329,0,1,2b1b231f49a3e1fcb93aedd8a8f37a8d1181da2e287e393cd821fbaa0b953261,2025-02-26T07:01:09.703000 +CVE-2022-49320,0,0,a3985a90e44e5c9d2b08027083eac324f0ef6cc095355dc96ef0b7b17fc976f0,2025-02-26T07:01:08.840000 +CVE-2022-49321,0,0,0cd21f700d925f3295bb9e4084e0c80cc61d0744dfb142154ce967a5aa8d231b,2025-02-26T07:01:08.933000 +CVE-2022-49322,0,0,f681ac7ffd3519e6d5c7341a6d5ccce59343e11c2cdb272341a221c1aede7e1a,2025-02-26T07:01:09.030000 +CVE-2022-49323,0,0,9623982a715f72f22bb37cadd01c1cf22317bfec148e5a9e791b31a63788f68f,2025-02-26T07:01:09.130000 +CVE-2022-49324,0,0,609e08f11707ab3e9378522957a8eb5d17ea4e15407985425465f42db3e52442,2025-02-26T07:01:09.223000 +CVE-2022-49325,0,0,9aea9b7d3d6e15d01e6c11b6fa63003c17c62a453d4de04ddf5ae433dca53749,2025-02-26T07:01:09.323000 +CVE-2022-49326,0,0,6d1756db507112f05697d1d5ff77bba132077f61831ab9d35855ddb7e90aea8b,2025-02-26T07:01:09.417000 +CVE-2022-49327,0,0,11a5aed283874975f17ee612c5a2ed47940273fcd5d41b203d6d55679f4e0fba,2025-02-26T07:01:09.510000 +CVE-2022-49328,0,0,8490153f767e354854cd114b39dfd66ee73d88c6c03e783164bc6c5ef916ab0c,2025-02-27T19:15:43.047000 +CVE-2022-49329,0,0,2b1b231f49a3e1fcb93aedd8a8f37a8d1181da2e287e393cd821fbaa0b953261,2025-02-26T07:01:09.703000 CVE-2022-4933,0,0,d122e5bd0202c57480b45e5b80ba8ba9aee30fe0686b6e4b51d4527b501848e9,2024-11-21T07:36:16.890000 -CVE-2022-49330,0,1,1b51ef3bb53a4f7347d7318391c5513dc18094dcfd95859f231f4c87ec1041a0,2025-02-26T07:01:09.797000 -CVE-2022-49331,0,1,5014a262e6b1fba78c6112eba2b034c0a3d564d18de920112df4820c5a4e527b,2025-02-26T07:01:09.900000 -CVE-2022-49332,0,1,0f160b799e3796b26da82e68dc4a399ec1f849b999c18b89ce3e9a83c30fb05d,2025-02-26T07:01:09.997000 -CVE-2022-49333,0,1,6bc8d56893d96036668e1fc35f866528971474def5acb5c7955be674395e1414,2025-02-26T07:01:10.090000 -CVE-2022-49334,0,1,ef1080126cdb89902fcda82258d2e08217d38d09a92ea02318c6cd651ac36b09,2025-02-26T07:01:10.180000 -CVE-2022-49335,0,1,c50bd348414790ba59443f5d558f4bb9d815568caf278c144f8a192c31f46941,2025-02-26T07:01:10.270000 -CVE-2022-49336,0,1,41ad321208e66da154990c9f4899ec4a5f31a634f9318dbd5d3bb9048c5264a4,2025-02-26T07:01:10.370000 -CVE-2022-49337,0,1,73e12bd629aa50c4cc2134d04c780f2420458a9260de182dca1304db3c7b9b22,2025-02-26T07:01:10.457000 -CVE-2022-49338,0,1,85ffe9938a373fbcd8219c47e78015d84e7efa6cfa9ca67dcda102c103097312,2025-02-26T07:01:10.560000 -CVE-2022-49339,0,1,289976352495e520d0ddf64d6a840dd9eef090813ae4fccf7cb9336d356de0be,2025-02-26T07:01:10.657000 +CVE-2022-49330,0,0,1b51ef3bb53a4f7347d7318391c5513dc18094dcfd95859f231f4c87ec1041a0,2025-02-26T07:01:09.797000 +CVE-2022-49331,0,0,5014a262e6b1fba78c6112eba2b034c0a3d564d18de920112df4820c5a4e527b,2025-02-26T07:01:09.900000 +CVE-2022-49332,0,0,0f160b799e3796b26da82e68dc4a399ec1f849b999c18b89ce3e9a83c30fb05d,2025-02-26T07:01:09.997000 +CVE-2022-49333,0,0,6bc8d56893d96036668e1fc35f866528971474def5acb5c7955be674395e1414,2025-02-26T07:01:10.090000 +CVE-2022-49334,0,0,ef1080126cdb89902fcda82258d2e08217d38d09a92ea02318c6cd651ac36b09,2025-02-26T07:01:10.180000 +CVE-2022-49335,0,0,c50bd348414790ba59443f5d558f4bb9d815568caf278c144f8a192c31f46941,2025-02-26T07:01:10.270000 +CVE-2022-49336,0,0,41ad321208e66da154990c9f4899ec4a5f31a634f9318dbd5d3bb9048c5264a4,2025-02-26T07:01:10.370000 +CVE-2022-49337,0,0,73e12bd629aa50c4cc2134d04c780f2420458a9260de182dca1304db3c7b9b22,2025-02-26T07:01:10.457000 +CVE-2022-49338,0,0,85ffe9938a373fbcd8219c47e78015d84e7efa6cfa9ca67dcda102c103097312,2025-02-26T07:01:10.560000 +CVE-2022-49339,0,0,289976352495e520d0ddf64d6a840dd9eef090813ae4fccf7cb9336d356de0be,2025-02-26T07:01:10.657000 CVE-2022-4934,0,0,56ce5ce2e2af34c46b4bc4a41f82652c91d66b92f181e703a04356d294695edf,2025-02-11T15:15:15.590000 -CVE-2022-49340,0,1,beb9663ae72475827ed4c2296c587fddf1b226d63926e26e324edd21dd5b5636,2025-02-26T07:01:10.753000 -CVE-2022-49341,0,1,328b74a69544eb6c8eb0621911fdc7e3d3a6cd6dae4f2da5e81304b04d000b06,2025-02-26T07:01:10.857000 -CVE-2022-49342,0,1,af86c5f9689cc0f1805628ce17ed853d15b750e145061f0c59e82375993d01ee,2025-02-26T07:01:10.953000 -CVE-2022-49343,0,1,db7096025985739ed600320681a439f6cdab970484201d5e5b33b57f93df1b84,2025-02-26T07:01:11.040000 -CVE-2022-49344,0,1,9abcabfe3cc0bfb27c0b17b504b7f148e333485fcb3aeddb942c31c5809eade1,2025-02-26T07:01:11.140000 -CVE-2022-49345,0,1,7303690f57f65a564ad7e67d6eaf95f208650905cbbc04d92ce7869741c01b91,2025-02-26T07:01:11.237000 -CVE-2022-49346,0,1,c12a52f037c105a9dc26bd75cfff8e776e3c1b537dac98cf444fa27e1eb50a16,2025-02-26T07:01:11.340000 -CVE-2022-49347,0,1,ebbc71fa1530e2b037d60bd8ba20cdac9fb8e6e5bfdbaf7d1a9726b5af69ca83,2025-02-26T07:01:11.433000 -CVE-2022-49348,0,1,06cbba15446a0b6a0b0f91dbe65f59583f88055b232621d3f8415742de5a37a8,2025-02-26T07:01:11.533000 -CVE-2022-49349,0,1,c473173fef70e76d33e08e7836ca02257276b380d3c8061f796f80c1fc0b5b90,2025-02-27T19:15:43.190000 +CVE-2022-49340,0,0,beb9663ae72475827ed4c2296c587fddf1b226d63926e26e324edd21dd5b5636,2025-02-26T07:01:10.753000 +CVE-2022-49341,0,0,328b74a69544eb6c8eb0621911fdc7e3d3a6cd6dae4f2da5e81304b04d000b06,2025-02-26T07:01:10.857000 +CVE-2022-49342,0,0,af86c5f9689cc0f1805628ce17ed853d15b750e145061f0c59e82375993d01ee,2025-02-26T07:01:10.953000 +CVE-2022-49343,0,0,db7096025985739ed600320681a439f6cdab970484201d5e5b33b57f93df1b84,2025-02-26T07:01:11.040000 +CVE-2022-49344,0,0,9abcabfe3cc0bfb27c0b17b504b7f148e333485fcb3aeddb942c31c5809eade1,2025-02-26T07:01:11.140000 +CVE-2022-49345,0,0,7303690f57f65a564ad7e67d6eaf95f208650905cbbc04d92ce7869741c01b91,2025-02-26T07:01:11.237000 +CVE-2022-49346,0,0,c12a52f037c105a9dc26bd75cfff8e776e3c1b537dac98cf444fa27e1eb50a16,2025-02-26T07:01:11.340000 +CVE-2022-49347,0,0,ebbc71fa1530e2b037d60bd8ba20cdac9fb8e6e5bfdbaf7d1a9726b5af69ca83,2025-02-26T07:01:11.433000 +CVE-2022-49348,0,0,06cbba15446a0b6a0b0f91dbe65f59583f88055b232621d3f8415742de5a37a8,2025-02-26T07:01:11.533000 +CVE-2022-49349,0,0,c473173fef70e76d33e08e7836ca02257276b380d3c8061f796f80c1fc0b5b90,2025-02-27T19:15:43.190000 CVE-2022-4935,0,0,c31e88e6073fd3a29bae4107f25ae33694ff5130dac188737279f3976c97e421,2024-11-21T07:36:17.127000 -CVE-2022-49350,0,1,d8335f25b4fd2b16f0714a8ed0b8d48dd10b95ff58e0bef49c376f0c4e05be0a,2025-02-26T07:01:11.723000 -CVE-2022-49351,0,1,5704bca415d4e1f5442db64f62a40f98d9550b6301053fec9f1bb4b7a84048db,2025-02-26T07:01:11.823000 -CVE-2022-49352,0,1,3a29993de589544553d966365871e02253235324b859d5f468e15c0e917460d1,2025-02-26T07:01:11.920000 -CVE-2022-49353,0,1,cea1d4fba7a3acb037d726e6cef65e062bcaacb7e8533b4a3511a09bac4d5d1f,2025-02-26T07:01:12.013000 -CVE-2022-49354,0,1,835c220621ae68e74f764f8fcadfa589dfc20ffd83772986d2ca70d21f39087f,2025-02-26T07:01:12.103000 +CVE-2022-49350,0,0,d8335f25b4fd2b16f0714a8ed0b8d48dd10b95ff58e0bef49c376f0c4e05be0a,2025-02-26T07:01:11.723000 +CVE-2022-49351,0,0,5704bca415d4e1f5442db64f62a40f98d9550b6301053fec9f1bb4b7a84048db,2025-02-26T07:01:11.823000 +CVE-2022-49352,0,0,3a29993de589544553d966365871e02253235324b859d5f468e15c0e917460d1,2025-02-26T07:01:11.920000 +CVE-2022-49353,0,0,cea1d4fba7a3acb037d726e6cef65e062bcaacb7e8533b4a3511a09bac4d5d1f,2025-02-26T07:01:12.013000 +CVE-2022-49354,0,0,835c220621ae68e74f764f8fcadfa589dfc20ffd83772986d2ca70d21f39087f,2025-02-26T07:01:12.103000 CVE-2022-49355,0,0,80fa4fd5e635de4f91692140e2c86158eee6f65edf7fc01373d8d1f58728fae1,2025-02-26T13:15:34.157000 -CVE-2022-49356,0,1,945ec97fd584be20b4ed5790ca1d0aa5f5996077aed8ca6a62e6588f103fc4da,2025-02-26T07:01:12.300000 -CVE-2022-49357,0,1,42df7f14e16ead2e40fa62b91de274f4732e4d05eb08b50a347ec406bf3ab2c6,2025-02-26T07:01:12.390000 -CVE-2022-49358,0,1,0ee56f48e97b3dacea157676ccfcc724818f2a89497e9f0b5a8a13088ebacf84,2025-02-26T07:01:12.487000 -CVE-2022-49359,0,1,bfcbe8484d3769dda387b0ab0a3082d8d3d84d3c30a4fb62e2ad9463e2f47485,2025-02-27T19:15:43.347000 +CVE-2022-49356,0,0,945ec97fd584be20b4ed5790ca1d0aa5f5996077aed8ca6a62e6588f103fc4da,2025-02-26T07:01:12.300000 +CVE-2022-49357,0,0,42df7f14e16ead2e40fa62b91de274f4732e4d05eb08b50a347ec406bf3ab2c6,2025-02-26T07:01:12.390000 +CVE-2022-49358,0,0,0ee56f48e97b3dacea157676ccfcc724818f2a89497e9f0b5a8a13088ebacf84,2025-02-26T07:01:12.487000 +CVE-2022-49359,0,0,bfcbe8484d3769dda387b0ab0a3082d8d3d84d3c30a4fb62e2ad9463e2f47485,2025-02-27T19:15:43.347000 CVE-2022-4936,0,0,65f80b05cad36259fef0938d250fce71f92bdab50ccfcffc0c93e77961d09f04,2024-11-21T07:36:17.243000 -CVE-2022-49360,0,1,1c100dcbf3516aef06e426f51117b0fe457758a8effa92247958173ea3269158,2025-02-26T07:01:12.677000 -CVE-2022-49361,0,1,2ed83040271eb692a2d075bebee2a00991d820f3e43aaa6c795723fafe2cc183,2025-02-26T07:01:12.770000 -CVE-2022-49362,0,1,729e0ec1f0b81ba47126d7a9568f200c00148f13bd044819c782e6e8b2c31868,2025-02-27T19:15:43.487000 -CVE-2022-49363,0,1,2b63d91ed47107b260175291a6193ff692e4bd89370f2db6826b3b44be88d9ef,2025-02-26T07:01:12.953000 -CVE-2022-49364,0,1,4dbffd4bfcfd7903fafc9c1fc9c759370dacce5e2894c228b06efd72de97e379,2025-02-26T07:01:13.043000 -CVE-2022-49365,0,1,9ad1455a7baee2488d8a31601f6a92c1eb7820889a55169479d76b0c1d0c56d9,2025-02-26T07:01:13.140000 -CVE-2022-49366,0,1,00056a2df6ad2e7d1ce6cf3ca416026157f623b2d9c0b1ff54b0650b99bba73f,2025-02-26T07:01:13.230000 -CVE-2022-49367,0,1,58d591d688aec911a9b591e8a7ac6c66625268f214ead504f7bca4497b7c31bb,2025-02-26T07:01:13.353000 -CVE-2022-49368,0,1,151f14035ed30f85e866fc0cf0039e0167fef8f5a9eff1fb18c648ee0322264b,2025-02-26T07:01:13.483000 -CVE-2022-49369,0,1,7e30d23e6f5641399e7ecc562b13dd7346be3478dd38346bdeb3d3101787678d,2025-02-26T07:01:13.583000 +CVE-2022-49360,0,0,1c100dcbf3516aef06e426f51117b0fe457758a8effa92247958173ea3269158,2025-02-26T07:01:12.677000 +CVE-2022-49361,0,0,2ed83040271eb692a2d075bebee2a00991d820f3e43aaa6c795723fafe2cc183,2025-02-26T07:01:12.770000 +CVE-2022-49362,0,0,729e0ec1f0b81ba47126d7a9568f200c00148f13bd044819c782e6e8b2c31868,2025-02-27T19:15:43.487000 +CVE-2022-49363,0,0,2b63d91ed47107b260175291a6193ff692e4bd89370f2db6826b3b44be88d9ef,2025-02-26T07:01:12.953000 +CVE-2022-49364,0,0,4dbffd4bfcfd7903fafc9c1fc9c759370dacce5e2894c228b06efd72de97e379,2025-02-26T07:01:13.043000 +CVE-2022-49365,0,0,9ad1455a7baee2488d8a31601f6a92c1eb7820889a55169479d76b0c1d0c56d9,2025-02-26T07:01:13.140000 +CVE-2022-49366,0,0,00056a2df6ad2e7d1ce6cf3ca416026157f623b2d9c0b1ff54b0650b99bba73f,2025-02-26T07:01:13.230000 +CVE-2022-49367,0,0,58d591d688aec911a9b591e8a7ac6c66625268f214ead504f7bca4497b7c31bb,2025-02-26T07:01:13.353000 +CVE-2022-49368,0,0,151f14035ed30f85e866fc0cf0039e0167fef8f5a9eff1fb18c648ee0322264b,2025-02-26T07:01:13.483000 +CVE-2022-49369,0,0,7e30d23e6f5641399e7ecc562b13dd7346be3478dd38346bdeb3d3101787678d,2025-02-26T07:01:13.583000 CVE-2022-4937,0,0,07302c80f5a7c2979805d71a80cb3053942460da65e6d67dc85b7bf9334a2383,2024-11-21T07:36:17.353000 -CVE-2022-49370,0,1,c4ab026061b114dbc3fac0f2126ec2479f8e190ef38e805441d2660c8d809bb8,2025-02-26T07:01:13.677000 -CVE-2022-49371,0,1,443cf94a36764948b1b95bae6d8b4c5d86dc445130ad1c89cf3d16a14c6cc7d5,2025-02-26T07:01:13.777000 -CVE-2022-49372,0,1,2bec0397b43f45c7286c4f6ad948a8b9418a2483b2f6a63b0f9a45d0431bb1fd,2025-02-26T07:01:13.870000 -CVE-2022-49373,0,1,cf5ccea58c72be624696fbd7bbe21863d2a7fc7865fe9574564a8596bc20176f,2025-02-26T07:01:13.970000 -CVE-2022-49374,0,1,f0daf881c3d1882bd5e6ba429fd7a94ddbc8bcc3e8f980467f977d13c6611d5e,2025-02-26T07:01:14.060000 -CVE-2022-49375,0,1,75a60d3837f1b2f91b4434896d29a4b02a0dd7a29740a950d25656231ac212fc,2025-02-26T07:01:14.160000 -CVE-2022-49376,0,1,6f6a748358393768c186d17a6997a2be3e635a42edae79b2bc0bfbf299e21577,2025-02-26T07:01:14.260000 -CVE-2022-49377,0,1,be7d665e4399bd4107f1c54252e574c6b240411710d1279ca6df4e8b9cb980a7,2025-02-27T19:15:43.623000 -CVE-2022-49378,0,1,a32ed2308c63854e266ffcb5d732f91d756c26e41f569da8ac89ef94248a9cf5,2025-02-26T07:01:14.450000 -CVE-2022-49379,0,1,8f6c62cf611a02d9cb8b0edf93d3727d4a52ca370cc7aa56559c838e5b0a277f,2025-02-26T07:01:14.543000 +CVE-2022-49370,0,0,c4ab026061b114dbc3fac0f2126ec2479f8e190ef38e805441d2660c8d809bb8,2025-02-26T07:01:13.677000 +CVE-2022-49371,0,0,443cf94a36764948b1b95bae6d8b4c5d86dc445130ad1c89cf3d16a14c6cc7d5,2025-02-26T07:01:13.777000 +CVE-2022-49372,0,0,2bec0397b43f45c7286c4f6ad948a8b9418a2483b2f6a63b0f9a45d0431bb1fd,2025-02-26T07:01:13.870000 +CVE-2022-49373,0,0,cf5ccea58c72be624696fbd7bbe21863d2a7fc7865fe9574564a8596bc20176f,2025-02-26T07:01:13.970000 +CVE-2022-49374,0,0,f0daf881c3d1882bd5e6ba429fd7a94ddbc8bcc3e8f980467f977d13c6611d5e,2025-02-26T07:01:14.060000 +CVE-2022-49375,0,0,75a60d3837f1b2f91b4434896d29a4b02a0dd7a29740a950d25656231ac212fc,2025-02-26T07:01:14.160000 +CVE-2022-49376,0,0,6f6a748358393768c186d17a6997a2be3e635a42edae79b2bc0bfbf299e21577,2025-02-26T07:01:14.260000 +CVE-2022-49377,0,0,be7d665e4399bd4107f1c54252e574c6b240411710d1279ca6df4e8b9cb980a7,2025-02-27T19:15:43.623000 +CVE-2022-49378,0,0,a32ed2308c63854e266ffcb5d732f91d756c26e41f569da8ac89ef94248a9cf5,2025-02-26T07:01:14.450000 +CVE-2022-49379,0,0,8f6c62cf611a02d9cb8b0edf93d3727d4a52ca370cc7aa56559c838e5b0a277f,2025-02-26T07:01:14.543000 CVE-2022-4938,0,0,2332c28f2266da2838561d3fa8517b8e02799844e68fbf6d1d4046cef0e62add,2024-11-21T07:36:17.473000 -CVE-2022-49380,0,1,06140ec674ec380928473e9ced19dd499f33997d8ea8c66a0bbf9ce881d9216b,2025-02-26T07:01:14.633000 -CVE-2022-49381,0,1,e80b20c2b70e1d4bfde6746655c7be1a0ffad7ffe08dda8ea339011343ea9ca1,2025-02-26T07:01:14.727000 -CVE-2022-49382,0,1,bf82d02106456f75cba291b7a6b25b2ac0b38a8a6fefb310c3508015d8959ae9,2025-02-26T07:01:14.823000 -CVE-2022-49383,0,1,31ebb6febf7e8fa95cdf3df0fba2bcbb4434aae04f3a7d7a52ae076f9869ab95,2025-02-26T07:01:14.917000 -CVE-2022-49384,0,1,5cbbbfcf4cc45f187e92330cced7657eeb069ae836cc3a75bb52d1cdb73c33f6,2025-02-26T07:01:15.007000 -CVE-2022-49385,0,1,990a983590144f382d9dbc1eac7aeca983844e8745777b179849862f63b370f1,2025-02-27T18:15:25.503000 -CVE-2022-49386,0,1,6f941f7ab4d4d85905c42beafb5ae15af7ed96bb2ba65acc2cc56221a266e38e,2025-02-26T07:01:15.233000 -CVE-2022-49387,0,1,8b6b1df55402fda76b7b86f605ad09a4149072e270a6ac14400f8c571dd4023c,2025-02-26T07:01:15.343000 -CVE-2022-49388,0,1,ba2021c04b525bf2efd134ca4726f99aa9e92ab0f9c6c108d02003d1bbfa5371,2025-02-27T18:15:25.670000 -CVE-2022-49389,0,1,be9f9d79b10dcc5e23eb9cf3fd50079b0da5db549d3980f574193e01c4c8ede3,2025-02-26T07:01:15.527000 +CVE-2022-49380,0,0,06140ec674ec380928473e9ced19dd499f33997d8ea8c66a0bbf9ce881d9216b,2025-02-26T07:01:14.633000 +CVE-2022-49381,0,0,e80b20c2b70e1d4bfde6746655c7be1a0ffad7ffe08dda8ea339011343ea9ca1,2025-02-26T07:01:14.727000 +CVE-2022-49382,0,0,bf82d02106456f75cba291b7a6b25b2ac0b38a8a6fefb310c3508015d8959ae9,2025-02-26T07:01:14.823000 +CVE-2022-49383,0,0,31ebb6febf7e8fa95cdf3df0fba2bcbb4434aae04f3a7d7a52ae076f9869ab95,2025-02-26T07:01:14.917000 +CVE-2022-49384,0,0,5cbbbfcf4cc45f187e92330cced7657eeb069ae836cc3a75bb52d1cdb73c33f6,2025-02-26T07:01:15.007000 +CVE-2022-49385,0,0,990a983590144f382d9dbc1eac7aeca983844e8745777b179849862f63b370f1,2025-02-27T18:15:25.503000 +CVE-2022-49386,0,0,6f941f7ab4d4d85905c42beafb5ae15af7ed96bb2ba65acc2cc56221a266e38e,2025-02-26T07:01:15.233000 +CVE-2022-49387,0,0,8b6b1df55402fda76b7b86f605ad09a4149072e270a6ac14400f8c571dd4023c,2025-02-26T07:01:15.343000 +CVE-2022-49388,0,0,ba2021c04b525bf2efd134ca4726f99aa9e92ab0f9c6c108d02003d1bbfa5371,2025-02-27T18:15:25.670000 +CVE-2022-49389,0,0,be9f9d79b10dcc5e23eb9cf3fd50079b0da5db549d3980f574193e01c4c8ede3,2025-02-26T07:01:15.527000 CVE-2022-4939,0,0,0cba4e037d925063e40978b79f96a48c7a5c9c275420fe2dbac9dff13a084ba3,2024-11-21T07:36:17.580000 -CVE-2022-49390,0,1,835d822ff1c24c24a48e2fa161dd8dce9b71b835305ac92cb720fba446ddc4ef,2025-02-27T18:15:25.843000 -CVE-2022-49391,0,1,c763e5ef64b9f817b1431e4ac0096c32f217c6d308969d4a05d0908b2d2b50a4,2025-02-26T07:01:15.713000 -CVE-2022-49392,0,1,2f33dcd098126c92f1b193734653368880cc46737791c0eaa52929952a4a6072,2025-02-26T07:01:15.803000 -CVE-2022-49393,0,1,4a6bc3f4460bb0e7358ab25054346df33a3f1f165fd3d8eaf493f7cbfdd91e78,2025-02-26T07:01:15.890000 -CVE-2022-49394,0,1,851e0b32c05b20b32c8944bdee81a554a8ab3d1c249ac1bcf85cf825220f1a0b,2025-02-26T07:01:15.983000 -CVE-2022-49395,0,1,276afdeaa7027d4d8904d65bf72ad363a2892ebddd4c76b2cd37b1e416622457,2025-02-26T07:01:16.080000 -CVE-2022-49396,0,1,c3febf6911825ce2fa969cb044a55f71bb6d9a45ae4af339e2d1fe20841e27b3,2025-02-26T07:01:16.173000 -CVE-2022-49397,0,1,4633ade59efceae66deaa4531eb6064bbcc5c17ba27e8aa1ba7cb9d78bda24a8,2025-02-26T07:01:16.270000 -CVE-2022-49398,0,1,79a91fbc73a787aa0f802a3337b9b9f8ed6adddb4f45ab98cd32809651bde4ee,2025-02-26T07:01:16.377000 -CVE-2022-49399,0,1,69a617c3495a90850f890fe02cada4d4fba63585f83365230770c3e33607a132,2025-02-26T07:01:16.470000 +CVE-2022-49390,0,0,835d822ff1c24c24a48e2fa161dd8dce9b71b835305ac92cb720fba446ddc4ef,2025-02-27T18:15:25.843000 +CVE-2022-49391,0,0,c763e5ef64b9f817b1431e4ac0096c32f217c6d308969d4a05d0908b2d2b50a4,2025-02-26T07:01:15.713000 +CVE-2022-49392,0,0,2f33dcd098126c92f1b193734653368880cc46737791c0eaa52929952a4a6072,2025-02-26T07:01:15.803000 +CVE-2022-49393,0,0,4a6bc3f4460bb0e7358ab25054346df33a3f1f165fd3d8eaf493f7cbfdd91e78,2025-02-26T07:01:15.890000 +CVE-2022-49394,0,0,851e0b32c05b20b32c8944bdee81a554a8ab3d1c249ac1bcf85cf825220f1a0b,2025-02-26T07:01:15.983000 +CVE-2022-49395,0,0,276afdeaa7027d4d8904d65bf72ad363a2892ebddd4c76b2cd37b1e416622457,2025-02-26T07:01:16.080000 +CVE-2022-49396,0,0,c3febf6911825ce2fa969cb044a55f71bb6d9a45ae4af339e2d1fe20841e27b3,2025-02-26T07:01:16.173000 +CVE-2022-49397,0,0,4633ade59efceae66deaa4531eb6064bbcc5c17ba27e8aa1ba7cb9d78bda24a8,2025-02-26T07:01:16.270000 +CVE-2022-49398,0,0,79a91fbc73a787aa0f802a3337b9b9f8ed6adddb4f45ab98cd32809651bde4ee,2025-02-26T07:01:16.377000 +CVE-2022-49399,0,0,69a617c3495a90850f890fe02cada4d4fba63585f83365230770c3e33607a132,2025-02-26T07:01:16.470000 CVE-2022-4940,0,0,71a9143220b531c495a5a6c3a808eef2946ae15ed7f044ebeeb7369c9a995c72,2024-11-21T07:36:17.693000 -CVE-2022-49400,0,1,dc514473467e59d9d5fafa903d04fc83fe7555669d8602f79946ed80c868bf72,2025-02-26T07:01:16.570000 -CVE-2022-49401,0,1,99f1eb56243adb46cf784dc3231ad2641a8d31279ce218eace625042977f72aa,2025-02-26T07:01:16.660000 -CVE-2022-49402,0,1,eaa96c646470f67ae1ff4bda4fec805bb6eed3bce90657dac95d53109bd579ae,2025-02-26T07:01:16.750000 -CVE-2022-49403,0,1,b3df94c85ae6daeff762e91bf8d9cf029a0b8c43997df11e584add96903af43b,2025-02-26T07:01:16.847000 -CVE-2022-49404,0,1,b6c6e6b809f897850d1e49e7fa929b7a4463b02cc0afc7dbb49e6da35782c945,2025-02-26T07:01:16.937000 -CVE-2022-49405,0,1,b85a88ee13f000dce5808bdc6e481f656805c08c40e44cfa6f66bd15f0a4b1cb,2025-02-26T07:01:17.037000 -CVE-2022-49406,0,1,1be6fd21ff28e15618b70a35365876f710e53098de9300bbf497e4b6a8076378,2025-02-26T07:01:17.123000 -CVE-2022-49407,0,1,a3d52a1cf5be84c25339d021c499b662260f566fc8c62e31834210b794f78465,2025-02-26T07:01:17.217000 -CVE-2022-49408,0,1,3f630e9961e9428352bd3400eb6b1c17b9026d6a4d39ffd25b029cded3415d45,2025-02-26T07:01:17.323000 -CVE-2022-49409,0,1,1403f9424e749837e3589b93ec7654cdec1cc3dbdd6e5cfd051eb019c27cbf77,2025-02-26T07:01:17.420000 +CVE-2022-49400,0,0,dc514473467e59d9d5fafa903d04fc83fe7555669d8602f79946ed80c868bf72,2025-02-26T07:01:16.570000 +CVE-2022-49401,0,0,99f1eb56243adb46cf784dc3231ad2641a8d31279ce218eace625042977f72aa,2025-02-26T07:01:16.660000 +CVE-2022-49402,0,0,eaa96c646470f67ae1ff4bda4fec805bb6eed3bce90657dac95d53109bd579ae,2025-02-26T07:01:16.750000 +CVE-2022-49403,0,0,b3df94c85ae6daeff762e91bf8d9cf029a0b8c43997df11e584add96903af43b,2025-02-26T07:01:16.847000 +CVE-2022-49404,0,0,b6c6e6b809f897850d1e49e7fa929b7a4463b02cc0afc7dbb49e6da35782c945,2025-02-26T07:01:16.937000 +CVE-2022-49405,0,0,b85a88ee13f000dce5808bdc6e481f656805c08c40e44cfa6f66bd15f0a4b1cb,2025-02-26T07:01:17.037000 +CVE-2022-49406,0,0,1be6fd21ff28e15618b70a35365876f710e53098de9300bbf497e4b6a8076378,2025-02-26T07:01:17.123000 +CVE-2022-49407,0,0,a3d52a1cf5be84c25339d021c499b662260f566fc8c62e31834210b794f78465,2025-02-26T07:01:17.217000 +CVE-2022-49408,0,0,3f630e9961e9428352bd3400eb6b1c17b9026d6a4d39ffd25b029cded3415d45,2025-02-26T07:01:17.323000 +CVE-2022-49409,0,0,1403f9424e749837e3589b93ec7654cdec1cc3dbdd6e5cfd051eb019c27cbf77,2025-02-26T07:01:17.420000 CVE-2022-4941,0,0,c9bd40e150e10c29b1c1e079ad1ffb2aea9c86536c13026eb988f154ee982f63,2024-11-21T07:36:17.807000 -CVE-2022-49410,0,1,c18473af2ca54d8ab7e7b0d50f0360cc1887ae6c728a97a1ceec088f1f818f13,2025-02-26T07:01:17.517000 -CVE-2022-49411,0,1,056b55e10971df741871db15e89623cc59d67bbbdb78daf01c8748dbbd1e22d9,2025-02-26T07:01:17.613000 -CVE-2022-49412,0,1,6d4ca15780a7cd9a5f121f12a1882d0c233ea095afc5591db73caa6d48b41156,2025-02-27T19:15:43.770000 -CVE-2022-49413,0,1,7f92cdb76e3c2292c0568f99092868df0fb8a3ff3dd65826cb5e2523e437b0f0,2025-02-27T19:15:43.910000 -CVE-2022-49414,0,1,45e06079d8e9a9e537f215e34f1fed2304341cb0e6033235818624411329e401,2025-02-26T07:01:17.890000 -CVE-2022-49415,0,1,57e86d478bdc866b5fdb617200fd9bcbeec7567da55ef4b212cf7fe1b44cb635,2025-02-26T07:01:17.987000 -CVE-2022-49416,0,1,15ed00e17323e2e31708d783021ea4865412d6e5458b1cc3739bc6b7e45bfde9,2025-02-27T19:15:44.047000 -CVE-2022-49417,0,1,9ec90c5c337c3537e3a7818f62a8c625f7e31151fd1a8c9455a52e3b5c9fc16a,2025-02-26T07:01:18.170000 -CVE-2022-49418,0,1,ec9115a2c3a9839d1b4dde1616c1b0c6399379a677064bce352a240dce404962,2025-02-26T07:01:18.260000 -CVE-2022-49419,0,1,293a4cfd6e8be901f44b56626f95acc655545136d1a4d0887133a14b3af1b146,2025-02-27T19:15:44.190000 +CVE-2022-49410,0,0,c18473af2ca54d8ab7e7b0d50f0360cc1887ae6c728a97a1ceec088f1f818f13,2025-02-26T07:01:17.517000 +CVE-2022-49411,0,0,056b55e10971df741871db15e89623cc59d67bbbdb78daf01c8748dbbd1e22d9,2025-02-26T07:01:17.613000 +CVE-2022-49412,0,0,6d4ca15780a7cd9a5f121f12a1882d0c233ea095afc5591db73caa6d48b41156,2025-02-27T19:15:43.770000 +CVE-2022-49413,0,0,7f92cdb76e3c2292c0568f99092868df0fb8a3ff3dd65826cb5e2523e437b0f0,2025-02-27T19:15:43.910000 +CVE-2022-49414,0,0,45e06079d8e9a9e537f215e34f1fed2304341cb0e6033235818624411329e401,2025-02-26T07:01:17.890000 +CVE-2022-49415,0,0,57e86d478bdc866b5fdb617200fd9bcbeec7567da55ef4b212cf7fe1b44cb635,2025-02-26T07:01:17.987000 +CVE-2022-49416,0,0,15ed00e17323e2e31708d783021ea4865412d6e5458b1cc3739bc6b7e45bfde9,2025-02-27T19:15:44.047000 +CVE-2022-49417,0,0,9ec90c5c337c3537e3a7818f62a8c625f7e31151fd1a8c9455a52e3b5c9fc16a,2025-02-26T07:01:18.170000 +CVE-2022-49418,0,0,ec9115a2c3a9839d1b4dde1616c1b0c6399379a677064bce352a240dce404962,2025-02-26T07:01:18.260000 +CVE-2022-49419,0,0,293a4cfd6e8be901f44b56626f95acc655545136d1a4d0887133a14b3af1b146,2025-02-27T19:15:44.190000 CVE-2022-4942,0,0,4bfd31c9d3683237fc0f66ee6838a8e9abe03973c1dc054d19973ecd2181f17a,2024-11-21T07:36:17.917000 -CVE-2022-49420,0,1,e4813a66fd76e70671d252383bcd2b1103de455ca14875623703c2cf262ffa95,2025-02-26T07:01:18.440000 -CVE-2022-49421,0,1,fafdea50f73e30f24d8d23b3e76a2f5d368ededbc73960d9e816f29ce4f1f9e1,2025-02-26T07:01:18.533000 -CVE-2022-49422,0,1,efa10915f5e3f688cd8c646ae218157792a00b898a91f7499bbb09792f96072d,2025-02-26T07:01:18.657000 -CVE-2022-49423,0,1,edf510dfdaad7bf4751d7b1c5f2bb740041bf65368e0e6783cb035ede108db89,2025-02-26T07:01:18.783000 -CVE-2022-49424,0,1,592e4b7ffd2416451299488a5f9f9faac8745be78d58452d73cc4ad981970c96,2025-02-26T07:01:18.880000 -CVE-2022-49425,0,1,2fe5f9c94f0af3842340b8bb10c8c353aa490b4819be0e20caaebe1b7d850f77,2025-02-26T07:01:18.977000 -CVE-2022-49426,0,1,1be5ea1851f9f72868a358440b0fd672b8d08e438faabfaee686ed51d196aaaf,2025-02-27T19:15:44.333000 -CVE-2022-49427,0,1,fc3ef587a33a58b55df5b9b388ede1451451d0a3dca7b2cdbd2fe5a480d34963,2025-02-26T07:01:19.187000 -CVE-2022-49428,0,1,ec64ca7ceae21185131e040165fd2b2d9cb024f90ee316c620d56efd8b86bd47,2025-02-26T07:01:19.290000 -CVE-2022-49429,0,1,c7d47400c007eea05958dd9e7baa5bce82e8c1dc2b9be6b6ea4a6b52eaed3d3e,2025-02-26T07:01:19.383000 +CVE-2022-49420,0,0,e4813a66fd76e70671d252383bcd2b1103de455ca14875623703c2cf262ffa95,2025-02-26T07:01:18.440000 +CVE-2022-49421,0,0,fafdea50f73e30f24d8d23b3e76a2f5d368ededbc73960d9e816f29ce4f1f9e1,2025-02-26T07:01:18.533000 +CVE-2022-49422,0,0,efa10915f5e3f688cd8c646ae218157792a00b898a91f7499bbb09792f96072d,2025-02-26T07:01:18.657000 +CVE-2022-49423,0,0,edf510dfdaad7bf4751d7b1c5f2bb740041bf65368e0e6783cb035ede108db89,2025-02-26T07:01:18.783000 +CVE-2022-49424,0,0,592e4b7ffd2416451299488a5f9f9faac8745be78d58452d73cc4ad981970c96,2025-02-26T07:01:18.880000 +CVE-2022-49425,0,0,2fe5f9c94f0af3842340b8bb10c8c353aa490b4819be0e20caaebe1b7d850f77,2025-02-26T07:01:18.977000 +CVE-2022-49426,0,0,1be5ea1851f9f72868a358440b0fd672b8d08e438faabfaee686ed51d196aaaf,2025-02-27T19:15:44.333000 +CVE-2022-49427,0,0,fc3ef587a33a58b55df5b9b388ede1451451d0a3dca7b2cdbd2fe5a480d34963,2025-02-26T07:01:19.187000 +CVE-2022-49428,0,0,ec64ca7ceae21185131e040165fd2b2d9cb024f90ee316c620d56efd8b86bd47,2025-02-26T07:01:19.290000 +CVE-2022-49429,0,0,c7d47400c007eea05958dd9e7baa5bce82e8c1dc2b9be6b6ea4a6b52eaed3d3e,2025-02-26T07:01:19.383000 CVE-2022-4943,0,0,fbd7d57d4d1dd683863251f5fce13ef18de52df2a34c1f64d948aac8a5b8e404,2024-11-21T07:36:18.063000 -CVE-2022-49430,0,1,33cc3840bee2fbebc2ae2b289006f94296dc3cac3abf401d5b22b7299855d9f2,2025-02-26T07:01:19.480000 -CVE-2022-49431,0,1,683dd158d298f07b37906004341ac998eae2204733b15e73b4ec589d971d7bde,2025-02-26T07:01:19.573000 -CVE-2022-49432,0,1,690092f98695e80024be78ef72419ecd3363e08bdb3c680f2fdb6440131b49cd,2025-02-26T07:01:19.667000 -CVE-2022-49433,0,1,d324fa4ecb517564e5d64983ecf35fb891ff9c7b95360f288f5254f4fb79b881,2025-02-26T07:01:19.763000 -CVE-2022-49434,0,1,f2b906ce3c8cd4d6ea3042bab6f13de725fefccf2702ebcaf447f9171d74bfc8,2025-02-26T07:01:19.863000 -CVE-2022-49435,0,1,f5146b381296520e54c0f3b7246628e79d7ad9e4130c5132c73503a00d84fb54,2025-02-26T07:01:19.957000 -CVE-2022-49436,0,1,bdba6b28dd8c9a5ef781fc2f106a0d98cfe9ef4c9c7f04cb4ef5073e40d83ffa,2025-02-26T07:01:20.057000 -CVE-2022-49437,0,1,8b0a636d141d0067bbcee3eed55860cc3856fff4c4f89e1cd6a8d3b659e56b19,2025-02-26T07:01:20.150000 -CVE-2022-49438,0,1,88d303f5dcc609d720a0424f6c68c6d46507de1e53dea108aa985879c5be176b,2025-02-26T07:01:20.240000 -CVE-2022-49439,0,1,552249611f9d8d2cdac811dc3543940c8121f29cc02f157cf47473b36afd7b40,2025-02-26T07:01:20.337000 +CVE-2022-49430,0,0,33cc3840bee2fbebc2ae2b289006f94296dc3cac3abf401d5b22b7299855d9f2,2025-02-26T07:01:19.480000 +CVE-2022-49431,0,0,683dd158d298f07b37906004341ac998eae2204733b15e73b4ec589d971d7bde,2025-02-26T07:01:19.573000 +CVE-2022-49432,0,0,690092f98695e80024be78ef72419ecd3363e08bdb3c680f2fdb6440131b49cd,2025-02-26T07:01:19.667000 +CVE-2022-49433,0,0,d324fa4ecb517564e5d64983ecf35fb891ff9c7b95360f288f5254f4fb79b881,2025-02-26T07:01:19.763000 +CVE-2022-49434,0,0,f2b906ce3c8cd4d6ea3042bab6f13de725fefccf2702ebcaf447f9171d74bfc8,2025-02-26T07:01:19.863000 +CVE-2022-49435,0,0,f5146b381296520e54c0f3b7246628e79d7ad9e4130c5132c73503a00d84fb54,2025-02-26T07:01:19.957000 +CVE-2022-49436,0,0,bdba6b28dd8c9a5ef781fc2f106a0d98cfe9ef4c9c7f04cb4ef5073e40d83ffa,2025-02-26T07:01:20.057000 +CVE-2022-49437,0,0,8b0a636d141d0067bbcee3eed55860cc3856fff4c4f89e1cd6a8d3b659e56b19,2025-02-26T07:01:20.150000 +CVE-2022-49438,0,0,88d303f5dcc609d720a0424f6c68c6d46507de1e53dea108aa985879c5be176b,2025-02-26T07:01:20.240000 +CVE-2022-49439,0,0,552249611f9d8d2cdac811dc3543940c8121f29cc02f157cf47473b36afd7b40,2025-02-26T07:01:20.337000 CVE-2022-4944,0,0,4f9cb06fff170c9f36034ff3c0e0d5a7fddec2b4f0eb92639847dd2d54218639,2024-11-21T07:36:18.190000 -CVE-2022-49440,0,1,4c75bf8ef5078c96397cf788b1f4a08b736534a2af39be29254517dacfce510d,2025-02-26T07:01:20.430000 -CVE-2022-49441,0,1,267dea15009a2088d761b32eb1220213f1d3a98cc09c2222b4be37b35257686f,2025-02-26T07:01:20.523000 -CVE-2022-49442,0,1,6d0fc743437d8ff4f66228e85578255665cbc9ccd75cd485600d90f98f7cda43,2025-02-26T07:01:20.630000 -CVE-2022-49443,0,1,8c1f1e4cecfc340a87526c830c089f026066c15caa67c4d8d7fe6da5605628bc,2025-02-26T07:01:20.730000 -CVE-2022-49444,0,1,b4271cd5b4031cbdfc08756ed104630b40b8b7522ba91ccfb3e5bbe35a7b1084,2025-02-26T07:01:20.820000 -CVE-2022-49445,0,1,1275cb13a8d7838b75636166d2b073e19f7fde5adad94ca96b4174d1a0d837b9,2025-02-26T07:01:20.913000 -CVE-2022-49446,0,1,dd74de7b081d71d610cf225bd24bfd6d6b344882401d820a559a9c6d40cc5357,2025-02-26T07:01:21.010000 -CVE-2022-49447,0,1,e542fd2bae1a957c65a0c8b23c38297abf3c490a55b2ecffa65adda146c151eb,2025-02-26T07:01:21.103000 -CVE-2022-49448,0,1,9783c1a237fabba4b9cf38392c200cca75355f21027e3f7722f6ac584788ba28,2025-02-26T07:01:21.200000 -CVE-2022-49449,0,1,76de555aef916c012fa903523cceed74b825a946ab6bf8d40d29e1bfb40d97a3,2025-02-26T07:01:21.290000 +CVE-2022-49440,0,0,4c75bf8ef5078c96397cf788b1f4a08b736534a2af39be29254517dacfce510d,2025-02-26T07:01:20.430000 +CVE-2022-49441,0,0,267dea15009a2088d761b32eb1220213f1d3a98cc09c2222b4be37b35257686f,2025-02-26T07:01:20.523000 +CVE-2022-49442,0,0,6d0fc743437d8ff4f66228e85578255665cbc9ccd75cd485600d90f98f7cda43,2025-02-26T07:01:20.630000 +CVE-2022-49443,0,0,8c1f1e4cecfc340a87526c830c089f026066c15caa67c4d8d7fe6da5605628bc,2025-02-26T07:01:20.730000 +CVE-2022-49444,0,0,b4271cd5b4031cbdfc08756ed104630b40b8b7522ba91ccfb3e5bbe35a7b1084,2025-02-26T07:01:20.820000 +CVE-2022-49445,0,0,1275cb13a8d7838b75636166d2b073e19f7fde5adad94ca96b4174d1a0d837b9,2025-02-26T07:01:20.913000 +CVE-2022-49446,0,0,dd74de7b081d71d610cf225bd24bfd6d6b344882401d820a559a9c6d40cc5357,2025-02-26T07:01:21.010000 +CVE-2022-49447,0,0,e542fd2bae1a957c65a0c8b23c38297abf3c490a55b2ecffa65adda146c151eb,2025-02-26T07:01:21.103000 +CVE-2022-49448,0,0,9783c1a237fabba4b9cf38392c200cca75355f21027e3f7722f6ac584788ba28,2025-02-26T07:01:21.200000 +CVE-2022-49449,0,0,76de555aef916c012fa903523cceed74b825a946ab6bf8d40d29e1bfb40d97a3,2025-02-26T07:01:21.290000 CVE-2022-4945,0,0,20784b9d1103172e5d46b8cc80ea749a5a202a1d8d741e78d1464bc851f0caeb,2024-11-21T07:36:18.330000 -CVE-2022-49450,0,1,8837199b86a0f908bd79ae7e5459c1b7a2ec1fe22515eb7798a07ea4f30f9bf9,2025-02-26T07:01:21.390000 -CVE-2022-49451,0,1,5c377251887a76d62012af5b41442f06a71aaedca90584e6876b22e2a264a148,2025-02-26T07:01:21.490000 -CVE-2022-49452,0,1,b582f82d8e27e013a2e0ddb6c34e682b90406536eef2ff98527fc6e402774bf0,2025-02-26T07:01:21.587000 -CVE-2022-49453,0,1,4463398bea1e1cac611a441373e30e8d521ff6328e50363bba9b6a753a88c3fd,2025-02-26T07:01:21.673000 -CVE-2022-49454,0,1,9110cd840f4178d7ad2127d3a503c10f9551d2741db6877acb0962c5f4019203,2025-02-26T07:01:21.767000 -CVE-2022-49455,0,1,3d6ddd3152951994aa22e018908a7cb3bf6464ee7db7b4a67a0c2d9d499c0ee4,2025-02-26T07:01:21.857000 -CVE-2022-49456,0,1,12073575157099c705f5407b87a1df0723c33375365cf1db34a51f7bf42cd223,2025-02-26T07:01:21.950000 -CVE-2022-49457,0,1,31de0bedb38799e3948374eeafad7ed708025381758fdc0c3ab6a1afcac1206c,2025-02-26T07:01:22.043000 -CVE-2022-49458,0,1,21f97ff5a50071fb6cf0e2f0a59700d4347603bd448dbb2836ade28d0ef36071,2025-02-26T07:01:22.133000 -CVE-2022-49459,0,1,5896affef30ced0e74d0be5b1f49a31ceba9a8d4c2dca668daffc7554cbf60c5,2025-02-26T07:01:22.230000 +CVE-2022-49450,0,0,8837199b86a0f908bd79ae7e5459c1b7a2ec1fe22515eb7798a07ea4f30f9bf9,2025-02-26T07:01:21.390000 +CVE-2022-49451,0,0,5c377251887a76d62012af5b41442f06a71aaedca90584e6876b22e2a264a148,2025-02-26T07:01:21.490000 +CVE-2022-49452,0,0,b582f82d8e27e013a2e0ddb6c34e682b90406536eef2ff98527fc6e402774bf0,2025-02-26T07:01:21.587000 +CVE-2022-49453,0,0,4463398bea1e1cac611a441373e30e8d521ff6328e50363bba9b6a753a88c3fd,2025-02-26T07:01:21.673000 +CVE-2022-49454,0,0,9110cd840f4178d7ad2127d3a503c10f9551d2741db6877acb0962c5f4019203,2025-02-26T07:01:21.767000 +CVE-2022-49455,0,0,3d6ddd3152951994aa22e018908a7cb3bf6464ee7db7b4a67a0c2d9d499c0ee4,2025-02-26T07:01:21.857000 +CVE-2022-49456,0,0,12073575157099c705f5407b87a1df0723c33375365cf1db34a51f7bf42cd223,2025-02-26T07:01:21.950000 +CVE-2022-49457,0,0,31de0bedb38799e3948374eeafad7ed708025381758fdc0c3ab6a1afcac1206c,2025-02-26T07:01:22.043000 +CVE-2022-49458,0,0,21f97ff5a50071fb6cf0e2f0a59700d4347603bd448dbb2836ade28d0ef36071,2025-02-26T07:01:22.133000 +CVE-2022-49459,0,0,5896affef30ced0e74d0be5b1f49a31ceba9a8d4c2dca668daffc7554cbf60c5,2025-02-26T07:01:22.230000 CVE-2022-4946,0,0,41fd8dc7f83b35220687a8d1d330ae53710d4c60699555a4ab3f45165abf6e79,2025-01-08T17:15:07.773000 -CVE-2022-49460,0,1,1de4ae8609755a9bbdc8265ea671062d8b7ad5a2601f084973601accac07de43,2025-02-26T07:01:22.327000 -CVE-2022-49461,0,1,528f8e82f72fb151f4976726bc4bc4fcdfaacc41138869bb2ae58722442aa1e2,2025-02-26T07:01:22.423000 -CVE-2022-49462,0,1,cd4445fc7704eb5d0d4c5f2eb1950ffe4b5bdb98d3fe995d1a805cde5493036c,2025-02-26T07:01:22.517000 -CVE-2022-49463,0,1,f4c57fa12b351969626b45a9f651e75b2c19d3a47f09cea478a9dc55cdda1785,2025-02-26T07:01:22.603000 -CVE-2022-49464,0,1,085c7f8b5184ba8a15d6fb0a11e6076b3ee6f5d061db14a441fb2d5769838aea,2025-02-27T19:15:44.470000 -CVE-2022-49465,0,1,2a7d4b24c720789f00037364286eedeb36f888d42bc26abc98055ee846c02159,2025-02-27T19:15:44.603000 -CVE-2022-49466,0,1,a9aff9bfce32a1a4c01bbfbffc4e67675750b193fe85ca9969587d6b8acf4909,2025-02-26T07:01:22.880000 -CVE-2022-49467,0,1,ea3c306ee1d9b1a9ca95b49d615ca8f68842bf14183480c6ab59c09ed2c1656e,2025-02-26T07:01:22.967000 -CVE-2022-49468,0,1,b269c9bd932d0cfadef93a0696e708ca597ea7909592d88412342ac372961071,2025-02-26T07:01:23.063000 -CVE-2022-49469,0,1,62b10bfbfcc44c9bd8407172c461fe518e4b121a8744464758a624882c54f9d5,2025-02-26T07:01:23.157000 -CVE-2022-49470,0,1,d476b896fad896d2d425bdc8eb54592de46c11900270527cfada83bbe3e20053,2025-02-27T19:15:44.743000 -CVE-2022-49471,0,1,bce80734fb1ab7b2384ad8904e6ab7e31f0468e2e1b7da35b3cbf2837c130374,2025-02-26T07:01:23.333000 -CVE-2022-49472,0,1,c9fe54c1e6281d6b5cfe0b7a0318a58e9b413f73653d9b36187b239c17707d68,2025-02-26T07:01:23.423000 -CVE-2022-49473,0,1,360405a8d2a43777aa3dc1fb83fceae79533d6d04363b88ee7b934541f1dc376,2025-02-26T07:01:23.517000 -CVE-2022-49474,0,1,d7769d2d059116c3b5cbd481b0732b5c6fc669ded2dd02ab00272d1ce5e23c17,2025-02-27T19:15:44.880000 -CVE-2022-49475,0,1,dae01059b8fc9ce19a24230eda87a92afd145998b84a3a30645390cd1cdb19df,2025-02-26T07:01:23.713000 -CVE-2022-49476,0,1,919c49977b340db91dd80b07dd5e372a8f2683e01b982b68be7de305e020e882,2025-02-26T07:01:23.800000 -CVE-2022-49477,0,1,2cbcc0d7c53f21e41464b2fd62f97d4d73f8e23c873abecc071f51e222a1f40c,2025-02-26T07:01:23.920000 -CVE-2022-49478,0,1,8a2fdc70b4dd7642c26823175506d683b2edb83539243aa7c2a48407d63dea37,2025-02-26T07:01:24.050000 -CVE-2022-49479,0,1,8279e23c9a3307204fbb3d216a2f4081410ff621f806de285097053a14680d02,2025-02-27T19:15:45.023000 +CVE-2022-49460,0,0,1de4ae8609755a9bbdc8265ea671062d8b7ad5a2601f084973601accac07de43,2025-02-26T07:01:22.327000 +CVE-2022-49461,0,0,528f8e82f72fb151f4976726bc4bc4fcdfaacc41138869bb2ae58722442aa1e2,2025-02-26T07:01:22.423000 +CVE-2022-49462,0,0,cd4445fc7704eb5d0d4c5f2eb1950ffe4b5bdb98d3fe995d1a805cde5493036c,2025-02-26T07:01:22.517000 +CVE-2022-49463,0,0,f4c57fa12b351969626b45a9f651e75b2c19d3a47f09cea478a9dc55cdda1785,2025-02-26T07:01:22.603000 +CVE-2022-49464,0,0,085c7f8b5184ba8a15d6fb0a11e6076b3ee6f5d061db14a441fb2d5769838aea,2025-02-27T19:15:44.470000 +CVE-2022-49465,0,0,2a7d4b24c720789f00037364286eedeb36f888d42bc26abc98055ee846c02159,2025-02-27T19:15:44.603000 +CVE-2022-49466,0,0,a9aff9bfce32a1a4c01bbfbffc4e67675750b193fe85ca9969587d6b8acf4909,2025-02-26T07:01:22.880000 +CVE-2022-49467,0,0,ea3c306ee1d9b1a9ca95b49d615ca8f68842bf14183480c6ab59c09ed2c1656e,2025-02-26T07:01:22.967000 +CVE-2022-49468,0,0,b269c9bd932d0cfadef93a0696e708ca597ea7909592d88412342ac372961071,2025-02-26T07:01:23.063000 +CVE-2022-49469,0,0,62b10bfbfcc44c9bd8407172c461fe518e4b121a8744464758a624882c54f9d5,2025-02-26T07:01:23.157000 +CVE-2022-49470,0,0,d476b896fad896d2d425bdc8eb54592de46c11900270527cfada83bbe3e20053,2025-02-27T19:15:44.743000 +CVE-2022-49471,0,0,bce80734fb1ab7b2384ad8904e6ab7e31f0468e2e1b7da35b3cbf2837c130374,2025-02-26T07:01:23.333000 +CVE-2022-49472,0,0,c9fe54c1e6281d6b5cfe0b7a0318a58e9b413f73653d9b36187b239c17707d68,2025-02-26T07:01:23.423000 +CVE-2022-49473,0,0,360405a8d2a43777aa3dc1fb83fceae79533d6d04363b88ee7b934541f1dc376,2025-02-26T07:01:23.517000 +CVE-2022-49474,0,0,d7769d2d059116c3b5cbd481b0732b5c6fc669ded2dd02ab00272d1ce5e23c17,2025-02-27T19:15:44.880000 +CVE-2022-49475,0,0,dae01059b8fc9ce19a24230eda87a92afd145998b84a3a30645390cd1cdb19df,2025-02-26T07:01:23.713000 +CVE-2022-49476,0,0,919c49977b340db91dd80b07dd5e372a8f2683e01b982b68be7de305e020e882,2025-02-26T07:01:23.800000 +CVE-2022-49477,0,0,2cbcc0d7c53f21e41464b2fd62f97d4d73f8e23c873abecc071f51e222a1f40c,2025-02-26T07:01:23.920000 +CVE-2022-49478,0,0,8a2fdc70b4dd7642c26823175506d683b2edb83539243aa7c2a48407d63dea37,2025-02-26T07:01:24.050000 +CVE-2022-49479,0,0,8279e23c9a3307204fbb3d216a2f4081410ff621f806de285097053a14680d02,2025-02-27T19:15:45.023000 CVE-2022-4948,0,0,3f06e3662375e23afad4aa4576d0c4fd807f6f0a60e20fd1d377539f48f1a48c,2024-11-21T07:36:18.570000 -CVE-2022-49480,0,1,fb62d79d235861a33b731806b90e9fdcd781a924500dcaff8abb8350ccd074a3,2025-02-26T07:01:24.243000 -CVE-2022-49481,0,1,2c9af5a035d28b865aef4d5a62719257a5af79540975ba7a68f5b55bfb72d67b,2025-02-26T07:01:24.340000 -CVE-2022-49482,0,1,f19130eccfd73df9d099e7a8101e67ce43245ab5f04b3d759836247431e2b596,2025-02-26T07:01:24.433000 -CVE-2022-49483,0,1,a3b686769070b38365100ff241afe4bc1320cfd0c657dd7e9f9d1f99fe2a1db5,2025-02-26T07:01:24.527000 -CVE-2022-49484,0,1,e94f68c904f6e9f41550fe4c472da4d2e62988f6fba19f54575577482b5f972c,2025-02-26T07:01:24.620000 -CVE-2022-49485,0,1,55408f62d96c503da8d80d02e172ff89c29e334d29f84b592bf7605d1edca3a9,2025-02-26T07:01:24.710000 -CVE-2022-49486,0,1,92823d7976f50da17cd777fbb9ac1f222f4fc7354d089bfff5d4d2b720d958f8,2025-02-26T07:01:24.803000 -CVE-2022-49487,0,1,670c8e7fd77f420124d9f33151d8db1a1561389191b7671359395e07d83e0a24,2025-02-26T07:01:24.897000 -CVE-2022-49488,0,1,bc4b1661dce83f2333ac1621e48c267bd4dada2757d49ef2469fd051a59d0c8b,2025-02-26T07:01:24.990000 -CVE-2022-49489,0,1,50fd24f75b64b227e272110436a3c2de7c1c1a7bf901f0dbfb0e542e9d979f07,2025-02-26T07:01:25.083000 +CVE-2022-49480,0,0,fb62d79d235861a33b731806b90e9fdcd781a924500dcaff8abb8350ccd074a3,2025-02-26T07:01:24.243000 +CVE-2022-49481,0,0,2c9af5a035d28b865aef4d5a62719257a5af79540975ba7a68f5b55bfb72d67b,2025-02-26T07:01:24.340000 +CVE-2022-49482,0,0,f19130eccfd73df9d099e7a8101e67ce43245ab5f04b3d759836247431e2b596,2025-02-26T07:01:24.433000 +CVE-2022-49483,0,0,a3b686769070b38365100ff241afe4bc1320cfd0c657dd7e9f9d1f99fe2a1db5,2025-02-26T07:01:24.527000 +CVE-2022-49484,0,0,e94f68c904f6e9f41550fe4c472da4d2e62988f6fba19f54575577482b5f972c,2025-02-26T07:01:24.620000 +CVE-2022-49485,0,0,55408f62d96c503da8d80d02e172ff89c29e334d29f84b592bf7605d1edca3a9,2025-02-26T07:01:24.710000 +CVE-2022-49486,0,0,92823d7976f50da17cd777fbb9ac1f222f4fc7354d089bfff5d4d2b720d958f8,2025-02-26T07:01:24.803000 +CVE-2022-49487,0,0,670c8e7fd77f420124d9f33151d8db1a1561389191b7671359395e07d83e0a24,2025-02-26T07:01:24.897000 +CVE-2022-49488,0,0,bc4b1661dce83f2333ac1621e48c267bd4dada2757d49ef2469fd051a59d0c8b,2025-02-26T07:01:24.990000 +CVE-2022-49489,0,0,50fd24f75b64b227e272110436a3c2de7c1c1a7bf901f0dbfb0e542e9d979f07,2025-02-26T07:01:25.083000 CVE-2022-4949,0,0,20ecd66c665d4a7df211e25b3128a2f7367a36b316ae054ac00474cadd4e5062,2024-11-21T07:36:18.687000 -CVE-2022-49490,0,1,16cc7f0c1b99ea1efe29c128cae67f5242bed1be9df4b551bc23b2af0ce4d248,2025-02-26T07:01:25.183000 -CVE-2022-49491,0,1,2a9aa1e883e016a3d43e38e6172aada1c5506731d8d72b9fa1d461654a8a6b58,2025-02-26T07:01:25.280000 -CVE-2022-49492,0,1,68222a2d3bffabe06841a3b0c4ce95b0213371dc875125c96e7ff598194b87d6,2025-02-26T07:01:25.410000 -CVE-2022-49493,0,1,886b99f2096eec2dbd5eeecab935eb5a31d5d9941d47b940179dd40f3f9e6f26,2025-02-27T19:15:45.153000 -CVE-2022-49494,0,1,6f96357bca3bd500f8221a2236efa2445d82d07eb72a784168ea89ed144a4763,2025-02-26T07:01:25.613000 -CVE-2022-49495,0,1,dbec526202438da2ecfd46a62a52d15f1c77891841ff96a5bbdac856e914596c,2025-02-26T07:01:25.707000 -CVE-2022-49496,0,1,82269483fc3d8ce2217673a0c31721588c6145e634372cc2552445373aa2c2bc,2025-02-26T07:01:25.800000 -CVE-2022-49497,0,1,c1a82c16edbadf941b5632b5b62d1d7c1c9d26ec1ee50b6377d0211e1274a5d5,2025-02-26T07:01:25.893000 -CVE-2022-49498,0,1,f31b3dec636f0ec701787fdcf1d7b945419a4341b23a8b5966b01abf1c22242b,2025-02-26T07:01:25.987000 -CVE-2022-49499,0,1,c4fdbfd7a96371a5f626a51f4b8b831cb303e81b17bdc781819228a5226f10ed,2025-02-26T07:01:26.077000 +CVE-2022-49490,0,0,16cc7f0c1b99ea1efe29c128cae67f5242bed1be9df4b551bc23b2af0ce4d248,2025-02-26T07:01:25.183000 +CVE-2022-49491,0,0,2a9aa1e883e016a3d43e38e6172aada1c5506731d8d72b9fa1d461654a8a6b58,2025-02-26T07:01:25.280000 +CVE-2022-49492,0,0,68222a2d3bffabe06841a3b0c4ce95b0213371dc875125c96e7ff598194b87d6,2025-02-26T07:01:25.410000 +CVE-2022-49493,0,0,886b99f2096eec2dbd5eeecab935eb5a31d5d9941d47b940179dd40f3f9e6f26,2025-02-27T19:15:45.153000 +CVE-2022-49494,0,0,6f96357bca3bd500f8221a2236efa2445d82d07eb72a784168ea89ed144a4763,2025-02-26T07:01:25.613000 +CVE-2022-49495,0,0,dbec526202438da2ecfd46a62a52d15f1c77891841ff96a5bbdac856e914596c,2025-02-26T07:01:25.707000 +CVE-2022-49496,0,0,82269483fc3d8ce2217673a0c31721588c6145e634372cc2552445373aa2c2bc,2025-02-26T07:01:25.800000 +CVE-2022-49497,0,0,c1a82c16edbadf941b5632b5b62d1d7c1c9d26ec1ee50b6377d0211e1274a5d5,2025-02-26T07:01:25.893000 +CVE-2022-49498,0,0,f31b3dec636f0ec701787fdcf1d7b945419a4341b23a8b5966b01abf1c22242b,2025-02-26T07:01:25.987000 +CVE-2022-49499,0,0,c4fdbfd7a96371a5f626a51f4b8b831cb303e81b17bdc781819228a5226f10ed,2025-02-26T07:01:26.077000 CVE-2022-4950,0,0,553f8616c590a48d9a934a6dc8477b16541d05a5e26a41275fd32eff9d48e9d2,2024-11-21T07:36:18.810000 -CVE-2022-49500,0,1,0d2892e4f25830e9b2d15d1148730e8a5880e93843a30209863f07a2d8a04c09,2025-02-26T07:01:26.163000 -CVE-2022-49501,0,1,ac9b3d6d75a3c4330f4144b8765fb493f22bbfe210830d63c31ababec0378e55,2025-02-27T19:15:45.300000 -CVE-2022-49502,0,1,45d788ea549b513243c6be1bf6900247c9a74d3896b2f45c6b78b722abd13808,2025-02-26T07:01:26.353000 -CVE-2022-49503,0,1,885c12f55cf55399bf900d1e946d10cb29c2702e8a02e3652e712c282371b224,2025-02-26T07:01:26.447000 -CVE-2022-49504,0,1,2c3a72d7f0bc4c29be9d71c87fea38e15492da7bf9d490296d7acf8eb1345686,2025-02-26T07:01:26.543000 -CVE-2022-49505,0,1,f42d6302ddb715c416d4cf80f3e9b0c9836b4e0d1477820b192a0e55e31ad3d7,2025-02-27T18:15:26.007000 -CVE-2022-49506,0,1,2acf4690a231e233026c6542d0f3ef42587620aa4de43f43e0923d37cc5ee863,2025-02-26T07:01:26.737000 -CVE-2022-49507,0,1,7df29c955a8f29d16c5d45760122cffefe8a379955395496d8d2bbe132182f28,2025-02-26T07:01:26.830000 -CVE-2022-49508,0,1,e77be2c475c80f7b13e04e468cad5edc2e3977a43e8852efa0003543c4ec9839,2025-02-26T07:01:26.923000 -CVE-2022-49509,0,1,06eb5db51ceefce82ba1ceeca8f18e6fae93d59f9259b4a865800b0306890251,2025-02-26T07:01:27.017000 -CVE-2022-49510,0,1,5022df4602872b4921e42c88a7485de83078661cfa97c101976d8bd67db06af1,2025-02-26T07:01:27.107000 -CVE-2022-49511,0,1,a4a4aaf0ffce8c97a109875b2a05b492ebb4959c95fe88fb3234291a924bdb80,2025-02-26T07:01:27.193000 -CVE-2022-49512,0,1,b7765efaf5cdf9f1de2fb9787c4d8c0b6384023ebea370676fe4e9fb036141d5,2025-02-26T07:01:27.287000 -CVE-2022-49513,0,1,5518d053fdbb2a0d4b5c9e09924e05c75e6deb7a2b8c461d1558295fae3cc1af,2025-02-26T07:01:27.380000 -CVE-2022-49514,0,1,e653358a5f2b7e4a3f259ee6e1851d8c94d7ab39a41af3f99d102458a0639a80,2025-02-26T07:01:27.470000 -CVE-2022-49515,0,1,39ed3920b199c716906e8bed7e9cf372a3a9737fbfceb1ae2f91d3dd4e4561dd,2025-02-26T07:01:27.567000 -CVE-2022-49516,0,1,08bef631fe5936b96964ec30609387ca6e30835927835554706962f90aef8c36,2025-02-26T07:01:27.653000 -CVE-2022-49517,0,1,c8d5ff0a2e6a7310124447e05813e24ae4b896884e4d57b0f70656c480b47076,2025-02-26T07:01:27.740000 -CVE-2022-49518,0,1,d5027969cb65a64eb4e4d653a6aa42693628552ddbd3fd68f27dde3c92860ee2,2025-02-26T07:01:27.837000 -CVE-2022-49519,0,1,0c9822f381b7de24ab6a2d929399fecf598534635f0415e80d95730e5ab0a9e2,2025-02-26T07:01:27.923000 +CVE-2022-49500,0,0,0d2892e4f25830e9b2d15d1148730e8a5880e93843a30209863f07a2d8a04c09,2025-02-26T07:01:26.163000 +CVE-2022-49501,0,0,ac9b3d6d75a3c4330f4144b8765fb493f22bbfe210830d63c31ababec0378e55,2025-02-27T19:15:45.300000 +CVE-2022-49502,0,0,45d788ea549b513243c6be1bf6900247c9a74d3896b2f45c6b78b722abd13808,2025-02-26T07:01:26.353000 +CVE-2022-49503,0,0,885c12f55cf55399bf900d1e946d10cb29c2702e8a02e3652e712c282371b224,2025-02-26T07:01:26.447000 +CVE-2022-49504,0,0,2c3a72d7f0bc4c29be9d71c87fea38e15492da7bf9d490296d7acf8eb1345686,2025-02-26T07:01:26.543000 +CVE-2022-49505,0,0,f42d6302ddb715c416d4cf80f3e9b0c9836b4e0d1477820b192a0e55e31ad3d7,2025-02-27T18:15:26.007000 +CVE-2022-49506,0,0,2acf4690a231e233026c6542d0f3ef42587620aa4de43f43e0923d37cc5ee863,2025-02-26T07:01:26.737000 +CVE-2022-49507,0,0,7df29c955a8f29d16c5d45760122cffefe8a379955395496d8d2bbe132182f28,2025-02-26T07:01:26.830000 +CVE-2022-49508,0,0,e77be2c475c80f7b13e04e468cad5edc2e3977a43e8852efa0003543c4ec9839,2025-02-26T07:01:26.923000 +CVE-2022-49509,0,0,06eb5db51ceefce82ba1ceeca8f18e6fae93d59f9259b4a865800b0306890251,2025-02-26T07:01:27.017000 +CVE-2022-49510,0,0,5022df4602872b4921e42c88a7485de83078661cfa97c101976d8bd67db06af1,2025-02-26T07:01:27.107000 +CVE-2022-49511,0,0,a4a4aaf0ffce8c97a109875b2a05b492ebb4959c95fe88fb3234291a924bdb80,2025-02-26T07:01:27.193000 +CVE-2022-49512,0,0,b7765efaf5cdf9f1de2fb9787c4d8c0b6384023ebea370676fe4e9fb036141d5,2025-02-26T07:01:27.287000 +CVE-2022-49513,0,0,5518d053fdbb2a0d4b5c9e09924e05c75e6deb7a2b8c461d1558295fae3cc1af,2025-02-26T07:01:27.380000 +CVE-2022-49514,0,0,e653358a5f2b7e4a3f259ee6e1851d8c94d7ab39a41af3f99d102458a0639a80,2025-02-26T07:01:27.470000 +CVE-2022-49515,0,0,39ed3920b199c716906e8bed7e9cf372a3a9737fbfceb1ae2f91d3dd4e4561dd,2025-02-26T07:01:27.567000 +CVE-2022-49516,0,0,08bef631fe5936b96964ec30609387ca6e30835927835554706962f90aef8c36,2025-02-26T07:01:27.653000 +CVE-2022-49517,0,0,c8d5ff0a2e6a7310124447e05813e24ae4b896884e4d57b0f70656c480b47076,2025-02-26T07:01:27.740000 +CVE-2022-49518,0,0,d5027969cb65a64eb4e4d653a6aa42693628552ddbd3fd68f27dde3c92860ee2,2025-02-26T07:01:27.837000 +CVE-2022-49519,0,0,0c9822f381b7de24ab6a2d929399fecf598534635f0415e80d95730e5ab0a9e2,2025-02-26T07:01:27.923000 CVE-2022-4952,0,0,7415f2ca4d823196175a3ec862b711ce8ea62fc540125d8d988ae7bb2051f370,2024-11-21T07:36:18.930000 -CVE-2022-49520,0,1,d7e06b436c9a4dc81db314e8e5b3ba3e903a25c3a7b0017f46ea452e70c0901e,2025-02-26T07:01:28.017000 -CVE-2022-49521,0,1,21c9310031eb8f253cddae6eadb506f92dfb9f4828f4f08e6acb888bc54a1c00,2025-02-26T07:01:28.113000 -CVE-2022-49522,0,1,88bf27151ef29566ad0f5bcbceccecd57efc2721e5651e6d1c075224a40417ea,2025-02-26T07:01:28.210000 -CVE-2022-49523,0,1,65817e67906762c2521196f39b3cea8a913654c59d7b532e2f4660a538ae9bb6,2025-02-26T07:01:28.310000 -CVE-2022-49524,0,1,477629f6736fc255561442ac53fef1f75a20a4431f5c4e3b5a1c135a8a229c0f,2025-02-27T19:15:45.433000 -CVE-2022-49525,0,1,038fed3be6b618c3042636c61e9fe925226240902171def15ee8a3377213ace1,2025-02-26T07:01:28.500000 -CVE-2022-49526,0,1,8c9ecab68225e19d7a4f60437a72153bcd41239d421da0b44ca762cf5cdf9a65,2025-02-26T07:01:28.593000 -CVE-2022-49527,0,1,22e83f125a9aea96fd948ec3681d482bf09238c34adfabc523865e4279d89e3f,2025-02-26T07:01:28.690000 -CVE-2022-49528,0,1,9aaaa251f66fe328e115387261c914d8d759a4fc3804672db34947ef00a6cfd7,2025-02-26T07:01:28.780000 -CVE-2022-49529,0,1,269318cde40a7af4c0389a89170e728b5df4f40db71dbb4e786b99df3dfaa1df,2025-02-26T07:01:28.873000 +CVE-2022-49520,0,0,d7e06b436c9a4dc81db314e8e5b3ba3e903a25c3a7b0017f46ea452e70c0901e,2025-02-26T07:01:28.017000 +CVE-2022-49521,0,0,21c9310031eb8f253cddae6eadb506f92dfb9f4828f4f08e6acb888bc54a1c00,2025-02-26T07:01:28.113000 +CVE-2022-49522,0,0,88bf27151ef29566ad0f5bcbceccecd57efc2721e5651e6d1c075224a40417ea,2025-02-26T07:01:28.210000 +CVE-2022-49523,0,0,65817e67906762c2521196f39b3cea8a913654c59d7b532e2f4660a538ae9bb6,2025-02-26T07:01:28.310000 +CVE-2022-49524,0,0,477629f6736fc255561442ac53fef1f75a20a4431f5c4e3b5a1c135a8a229c0f,2025-02-27T19:15:45.433000 +CVE-2022-49525,0,0,038fed3be6b618c3042636c61e9fe925226240902171def15ee8a3377213ace1,2025-02-26T07:01:28.500000 +CVE-2022-49526,0,0,8c9ecab68225e19d7a4f60437a72153bcd41239d421da0b44ca762cf5cdf9a65,2025-02-26T07:01:28.593000 +CVE-2022-49527,0,0,22e83f125a9aea96fd948ec3681d482bf09238c34adfabc523865e4279d89e3f,2025-02-26T07:01:28.690000 +CVE-2022-49528,0,0,9aaaa251f66fe328e115387261c914d8d759a4fc3804672db34947ef00a6cfd7,2025-02-26T07:01:28.780000 +CVE-2022-49529,0,0,269318cde40a7af4c0389a89170e728b5df4f40db71dbb4e786b99df3dfaa1df,2025-02-26T07:01:28.873000 CVE-2022-4953,0,0,e04a15b779bfbe898a916a95d05683f7f5f4c144cc0c5cedf2ea84fbc775f5f1,2024-11-21T07:36:19.067000 -CVE-2022-49530,0,1,95696fdb19983fbe3abf189cb84045edc0b4f9ee434b0c84bc6f81884222989b,2025-02-26T07:01:28.967000 -CVE-2022-49531,0,1,582c6dfc005872598d4359ec061c3f8274e580ae44c7d2a10e31acde9f067982,2025-02-26T07:01:29.067000 -CVE-2022-49532,0,1,c9b2522a845fc20fa63e995b69bc10f096dbf96352da14df9544945fd1747e1a,2025-02-26T07:01:29.170000 -CVE-2022-49533,0,1,8fff25db822bea4b894bcd7118f5fc524baf14467feaa252ed5c2f4a15367055,2025-02-26T07:01:29.293000 -CVE-2022-49534,0,1,5ec57fc4b4069ce2952b134578e59af175eb43589afa7a92acc0194fba55c651,2025-02-26T07:01:29.400000 -CVE-2022-49535,0,1,5b6b09556ffb0c43bff99abc4609745b4c8bb394ab19f2b069eeb8cc6dd02ea7,2025-02-27T19:15:45.573000 -CVE-2022-49536,0,1,af361334bd21a3ebcf1f7058316d324054290417ca89655ca5ba6b07b7e72c96,2025-02-26T07:01:29.580000 -CVE-2022-49537,0,1,394c6c287f8fa561a0954965824399a37e01a1a9883b91a328565a28937634b7,2025-02-26T07:01:29.667000 -CVE-2022-49538,0,1,1ce6463d9f092cfdd61c0f1315a83d4088269e02eb96d466b95a8f1f13a31577,2025-02-26T07:01:29.760000 -CVE-2022-49539,0,1,d05ed6a88d3e6898d357b37af54f29461c43080771aeff9794365ea5a63a5d3d,2025-02-26T07:01:29.857000 +CVE-2022-49530,0,0,95696fdb19983fbe3abf189cb84045edc0b4f9ee434b0c84bc6f81884222989b,2025-02-26T07:01:28.967000 +CVE-2022-49531,0,0,582c6dfc005872598d4359ec061c3f8274e580ae44c7d2a10e31acde9f067982,2025-02-26T07:01:29.067000 +CVE-2022-49532,0,0,c9b2522a845fc20fa63e995b69bc10f096dbf96352da14df9544945fd1747e1a,2025-02-26T07:01:29.170000 +CVE-2022-49533,0,0,8fff25db822bea4b894bcd7118f5fc524baf14467feaa252ed5c2f4a15367055,2025-02-26T07:01:29.293000 +CVE-2022-49534,0,0,5ec57fc4b4069ce2952b134578e59af175eb43589afa7a92acc0194fba55c651,2025-02-26T07:01:29.400000 +CVE-2022-49535,0,0,5b6b09556ffb0c43bff99abc4609745b4c8bb394ab19f2b069eeb8cc6dd02ea7,2025-02-27T19:15:45.573000 +CVE-2022-49536,0,0,af361334bd21a3ebcf1f7058316d324054290417ca89655ca5ba6b07b7e72c96,2025-02-26T07:01:29.580000 +CVE-2022-49537,0,0,394c6c287f8fa561a0954965824399a37e01a1a9883b91a328565a28937634b7,2025-02-26T07:01:29.667000 +CVE-2022-49538,0,0,1ce6463d9f092cfdd61c0f1315a83d4088269e02eb96d466b95a8f1f13a31577,2025-02-26T07:01:29.760000 +CVE-2022-49539,0,0,d05ed6a88d3e6898d357b37af54f29461c43080771aeff9794365ea5a63a5d3d,2025-02-26T07:01:29.857000 CVE-2022-4954,0,0,3d35faeb50ff70fc83ed96ba4420fbc0348e83af9bccccd35fe117bc65a97504,2024-11-21T07:36:19.187000 -CVE-2022-49540,0,1,b20798b9cefde9279b648b30e81bc9cecf411001f17726de6b5f727b45849e25,2025-02-26T07:01:29.947000 -CVE-2022-49541,0,1,f85c6975d75e04baa0124797ff3b25fc672e7cf463cf067376e37662220a1cbd,2025-02-26T07:01:30.043000 -CVE-2022-49542,0,1,afd6b1cbd01c292002485a76ff6e8471906cbf078ebcd87d431eeece21b35497,2025-02-26T07:01:30.133000 -CVE-2022-49543,0,1,5639725731ecd4c53910c33529346b0da2c922793109ad186124a818c3a9a93c,2025-02-26T07:01:30.220000 -CVE-2022-49544,0,1,3da417bbc84808fefa546f3b86170ae113b81845ba60dd8a37a80fa884086ba8,2025-02-26T07:01:30.313000 -CVE-2022-49545,0,1,6c4e4ea0447e356a84ce8939dd7f7d959d36711760d8daa00bf2bc1d02929ab0,2025-02-26T07:01:30.410000 -CVE-2022-49546,0,1,91dec8fdfe3d3f00b20651609cc8c9b2d03b1df3fbfa60b0c58e971dbe493956,2025-02-26T07:01:30.500000 -CVE-2022-49547,0,1,69f2189de2b3f62ac5bf90c75c495783f4b783189df4e6f5c50fe2085ac386bf,2025-02-26T07:01:30.590000 -CVE-2022-49548,0,1,a47950b302e512c0f99519d13413ff3a49e9f061dca6b24104b7739de06d2ea2,2025-02-26T07:01:30.683000 -CVE-2022-49549,0,1,9200d0e78cef7dcd520fe581d99c3038af4e8c4fee4e408e660bb7562a2e8012,2025-02-26T07:01:30.773000 +CVE-2022-49540,0,0,b20798b9cefde9279b648b30e81bc9cecf411001f17726de6b5f727b45849e25,2025-02-26T07:01:29.947000 +CVE-2022-49541,0,0,f85c6975d75e04baa0124797ff3b25fc672e7cf463cf067376e37662220a1cbd,2025-02-26T07:01:30.043000 +CVE-2022-49542,0,0,afd6b1cbd01c292002485a76ff6e8471906cbf078ebcd87d431eeece21b35497,2025-02-26T07:01:30.133000 +CVE-2022-49543,0,0,5639725731ecd4c53910c33529346b0da2c922793109ad186124a818c3a9a93c,2025-02-26T07:01:30.220000 +CVE-2022-49544,0,0,3da417bbc84808fefa546f3b86170ae113b81845ba60dd8a37a80fa884086ba8,2025-02-26T07:01:30.313000 +CVE-2022-49545,0,0,6c4e4ea0447e356a84ce8939dd7f7d959d36711760d8daa00bf2bc1d02929ab0,2025-02-26T07:01:30.410000 +CVE-2022-49546,0,0,91dec8fdfe3d3f00b20651609cc8c9b2d03b1df3fbfa60b0c58e971dbe493956,2025-02-26T07:01:30.500000 +CVE-2022-49547,0,0,69f2189de2b3f62ac5bf90c75c495783f4b783189df4e6f5c50fe2085ac386bf,2025-02-26T07:01:30.590000 +CVE-2022-49548,0,0,a47950b302e512c0f99519d13413ff3a49e9f061dca6b24104b7739de06d2ea2,2025-02-26T07:01:30.683000 +CVE-2022-49549,0,0,9200d0e78cef7dcd520fe581d99c3038af4e8c4fee4e408e660bb7562a2e8012,2025-02-26T07:01:30.773000 CVE-2022-4955,0,0,94df8e1948dbb5187c1ece47af6795f51d100c945ff4ef8af1e29d9575313920,2024-11-21T07:36:19.300000 -CVE-2022-49550,0,1,751fe5ac67275c18160398a69c29f970f26d32c2fd84e08e0f10d72463f0e787,2025-02-26T07:01:30.863000 -CVE-2022-49551,0,1,95593c99fa4f20a5468a64b622eadc81f237749a0a59c3f6793c2b2d22dabbde,2025-02-26T07:01:30.950000 -CVE-2022-49552,0,1,259736997fa98da0cb8394ccaefcf889152bce599c889f4765ef6e137b5182a9,2025-02-26T07:01:31.040000 -CVE-2022-49553,0,1,dfd1db2f255d0d4944bbf731239995df6bbd0540c796bdd6f44ecffdc77dd668,2025-02-26T07:01:31.133000 -CVE-2022-49554,0,1,219eb0e775aee91be4168e4dd3d344c791de7032acc27456a43d7b03aa2fdf84,2025-02-26T07:01:31.223000 -CVE-2022-49555,0,1,c11d4577c8dfcca1bead6893055decf5dde218dccf1ce97d68c7dcb68baa38d4,2025-02-26T07:01:31.313000 -CVE-2022-49556,0,1,7d0e5317839d5499fdaf6c75bde739bbe441ffb7d60b693214d91b004e426bbc,2025-02-26T07:01:31.407000 -CVE-2022-49557,0,1,59fead43c74d9fc2581138b68aad378ffd329d960ed31527957e4612337a04ec,2025-02-26T07:01:31.503000 -CVE-2022-49558,0,1,a2c92fd12497eb2cbdc0cc6f454d67d80c885e8e77f30bd48e25de458260e9c3,2025-02-26T07:01:31.597000 -CVE-2022-49559,0,1,6183835e734c9c71f23b2b1d7ff73e3ee7fc6bd265fa4b315465c13fe73bea56,2025-02-26T07:01:31.687000 +CVE-2022-49550,0,0,751fe5ac67275c18160398a69c29f970f26d32c2fd84e08e0f10d72463f0e787,2025-02-26T07:01:30.863000 +CVE-2022-49551,0,0,95593c99fa4f20a5468a64b622eadc81f237749a0a59c3f6793c2b2d22dabbde,2025-02-26T07:01:30.950000 +CVE-2022-49552,0,0,259736997fa98da0cb8394ccaefcf889152bce599c889f4765ef6e137b5182a9,2025-02-26T07:01:31.040000 +CVE-2022-49553,0,0,dfd1db2f255d0d4944bbf731239995df6bbd0540c796bdd6f44ecffdc77dd668,2025-02-26T07:01:31.133000 +CVE-2022-49554,0,0,219eb0e775aee91be4168e4dd3d344c791de7032acc27456a43d7b03aa2fdf84,2025-02-26T07:01:31.223000 +CVE-2022-49555,0,0,c11d4577c8dfcca1bead6893055decf5dde218dccf1ce97d68c7dcb68baa38d4,2025-02-26T07:01:31.313000 +CVE-2022-49556,0,0,7d0e5317839d5499fdaf6c75bde739bbe441ffb7d60b693214d91b004e426bbc,2025-02-26T07:01:31.407000 +CVE-2022-49557,0,0,59fead43c74d9fc2581138b68aad378ffd329d960ed31527957e4612337a04ec,2025-02-26T07:01:31.503000 +CVE-2022-49558,0,0,a2c92fd12497eb2cbdc0cc6f454d67d80c885e8e77f30bd48e25de458260e9c3,2025-02-26T07:01:31.597000 +CVE-2022-49559,0,0,6183835e734c9c71f23b2b1d7ff73e3ee7fc6bd265fa4b315465c13fe73bea56,2025-02-26T07:01:31.687000 CVE-2022-4956,0,0,43d14a14df320488a03d84b995042cdf95aa3fb7ff65406b2df0e2b91a52a9a3,2024-11-21T07:36:19.420000 -CVE-2022-49560,0,1,a7152f17279319e9239b489972edeb73e1cc1e35c832b3011fd63128c4977c53,2025-02-26T07:01:31.780000 -CVE-2022-49561,0,1,5c4efceeb89a37cdbe22e3c49e728014e9a77e76085773b4ff6665ab95efead9,2025-02-26T07:01:31.877000 -CVE-2022-49562,0,1,af2b002d41dd6526944c66d5bc66d7d74b17c874d107b6cff1671e3e665e7a5a,2025-02-26T07:01:31.970000 -CVE-2022-49563,0,1,c0787ddd3c6195c1976cdf2fce8c6e07e1b8654f1131d17ab4adcfb5d37665ff,2025-02-26T07:01:32.060000 -CVE-2022-49564,0,1,02919d1c23b33d420f8dcd8949fc5e586c6238c3990599fd62c91e00281ea6ce,2025-02-26T07:01:32.150000 -CVE-2022-49565,0,1,fca28bc0a2d5ab25c046abac13c6aabb65354ec003567428c6de388c07f18101,2025-02-26T07:01:32.240000 -CVE-2022-49566,0,1,3b51cda13ec24aa4ccaadc59981afd501383f8b654302876d5ce19cf437d1c94,2025-02-26T07:01:32.333000 -CVE-2022-49567,0,1,e45cbdf4d7772b6f29ebf8e9a8c5a62e1ab2f37408b085b56c92f5dcad9cc7aa,2025-02-26T07:01:32.420000 -CVE-2022-49568,0,1,0128779bb440c1c4557090b47a4b43ed240c97cf25c313bf074c0e312068803b,2025-02-26T07:01:32.517000 -CVE-2022-49569,0,1,f729e3cae28ea331d83db0b0560d56a8ddd7089f13b2432ff79b9c09c822e269,2025-02-26T07:01:32.607000 +CVE-2022-49560,0,0,a7152f17279319e9239b489972edeb73e1cc1e35c832b3011fd63128c4977c53,2025-02-26T07:01:31.780000 +CVE-2022-49561,0,0,5c4efceeb89a37cdbe22e3c49e728014e9a77e76085773b4ff6665ab95efead9,2025-02-26T07:01:31.877000 +CVE-2022-49562,0,0,af2b002d41dd6526944c66d5bc66d7d74b17c874d107b6cff1671e3e665e7a5a,2025-02-26T07:01:31.970000 +CVE-2022-49563,0,0,c0787ddd3c6195c1976cdf2fce8c6e07e1b8654f1131d17ab4adcfb5d37665ff,2025-02-26T07:01:32.060000 +CVE-2022-49564,0,0,02919d1c23b33d420f8dcd8949fc5e586c6238c3990599fd62c91e00281ea6ce,2025-02-26T07:01:32.150000 +CVE-2022-49565,0,0,fca28bc0a2d5ab25c046abac13c6aabb65354ec003567428c6de388c07f18101,2025-02-26T07:01:32.240000 +CVE-2022-49566,0,0,3b51cda13ec24aa4ccaadc59981afd501383f8b654302876d5ce19cf437d1c94,2025-02-26T07:01:32.333000 +CVE-2022-49567,0,0,e45cbdf4d7772b6f29ebf8e9a8c5a62e1ab2f37408b085b56c92f5dcad9cc7aa,2025-02-26T07:01:32.420000 +CVE-2022-49568,0,0,0128779bb440c1c4557090b47a4b43ed240c97cf25c313bf074c0e312068803b,2025-02-26T07:01:32.517000 +CVE-2022-49569,0,0,f729e3cae28ea331d83db0b0560d56a8ddd7089f13b2432ff79b9c09c822e269,2025-02-26T07:01:32.607000 CVE-2022-4957,0,0,0f59f801825d8335616db50df55384f4a214170b9e1eeee6c3796753d9651f88,2024-11-21T07:36:19.570000 -CVE-2022-49570,0,1,c66b56bd9be8b0f72bf40d1c4bcefd3a04eeae70fea01fdb77113c3a13bea57f,2025-02-26T07:01:32.693000 -CVE-2022-49571,0,1,1dcf9aab0a7ed202b744b6f976b6868944bb97cb72f62e8bec97faf9191424d6,2025-02-26T07:01:32.780000 -CVE-2022-49572,0,1,30ed21c02f989be0ce6291aeadf173db5e2795cb9f7384e7cd7e5a9750499e3c,2025-02-26T07:01:32.877000 -CVE-2022-49573,0,1,af876306787cdb0572ae9f8592572cfef09d45795c2f9ab3f2b4d92f15bb32a0,2025-02-26T07:01:32.970000 -CVE-2022-49574,0,1,57c693917fe9f1c2d6e68ece3b830038a37748d45cc5732b37d0283c80d2e9b2,2025-02-26T07:01:33.063000 -CVE-2022-49575,0,1,b4ccafdb6fea25bd3240c69853632a7799617841c48a26148b5674880b941f03,2025-02-26T07:01:33.157000 -CVE-2022-49576,0,1,cb84ce9937115deb39af6f3a6d7d9824b4efa7071702d21b2918aba882732c80,2025-02-26T07:01:33.243000 -CVE-2022-49577,0,1,1f9b1c18e2656e9ef967aecb05a15d948fc7c9f62c86eb1e60ce7813c6bfa3f3,2025-02-26T07:01:33.333000 -CVE-2022-49578,0,1,ca44ac101943221363e1f2d11fd1d0e64ed8fdd90137d6c35309d09927c02e75,2025-02-26T07:01:33.433000 -CVE-2022-49579,0,1,0c967822d0b5f6f5e52083e0fc39b252dbb0c81d6de8f4d0e5f550b903aff638,2025-02-26T07:01:33.520000 +CVE-2022-49570,0,0,c66b56bd9be8b0f72bf40d1c4bcefd3a04eeae70fea01fdb77113c3a13bea57f,2025-02-26T07:01:32.693000 +CVE-2022-49571,0,0,1dcf9aab0a7ed202b744b6f976b6868944bb97cb72f62e8bec97faf9191424d6,2025-02-26T07:01:32.780000 +CVE-2022-49572,0,0,30ed21c02f989be0ce6291aeadf173db5e2795cb9f7384e7cd7e5a9750499e3c,2025-02-26T07:01:32.877000 +CVE-2022-49573,0,0,af876306787cdb0572ae9f8592572cfef09d45795c2f9ab3f2b4d92f15bb32a0,2025-02-26T07:01:32.970000 +CVE-2022-49574,0,0,57c693917fe9f1c2d6e68ece3b830038a37748d45cc5732b37d0283c80d2e9b2,2025-02-26T07:01:33.063000 +CVE-2022-49575,0,0,b4ccafdb6fea25bd3240c69853632a7799617841c48a26148b5674880b941f03,2025-02-26T07:01:33.157000 +CVE-2022-49576,0,0,cb84ce9937115deb39af6f3a6d7d9824b4efa7071702d21b2918aba882732c80,2025-02-26T07:01:33.243000 +CVE-2022-49577,0,0,1f9b1c18e2656e9ef967aecb05a15d948fc7c9f62c86eb1e60ce7813c6bfa3f3,2025-02-26T07:01:33.333000 +CVE-2022-49578,0,0,ca44ac101943221363e1f2d11fd1d0e64ed8fdd90137d6c35309d09927c02e75,2025-02-26T07:01:33.433000 +CVE-2022-49579,0,0,0c967822d0b5f6f5e52083e0fc39b252dbb0c81d6de8f4d0e5f550b903aff638,2025-02-26T07:01:33.520000 CVE-2022-4958,0,0,d6d6128b8fdd4a8fe744760bd37908b3ed213bef3370b8b8a46a12919160ac31,2024-11-21T07:36:19.707000 -CVE-2022-49580,0,1,d594d9aca8388720d8d1c9581039a5938e435b07d8811071a94602a6183a770c,2025-02-26T07:01:33.610000 -CVE-2022-49581,0,1,79b4726d321eb5c23772cf8160b9c440d47288826de5bea32beb265ea085dfc4,2025-02-26T07:01:33.703000 -CVE-2022-49582,0,1,36f43be6bf1ed79df8a25eee40e2f5935acef8f157e9fe1f20e9058aba1721f0,2025-02-26T07:01:33.807000 -CVE-2022-49583,0,1,49e91a7f2f676e6adfe1814728ac19e95adff78350fcbdc13f06e4301bbf298c,2025-02-26T07:01:33.897000 -CVE-2022-49584,0,1,1ae1a71613ea74f9d3ed34fcab8749281b49d746ac7e3f75bf85e747143b0f84,2025-02-26T07:01:33.987000 -CVE-2022-49585,0,1,501bf256d1faf74223f0ee50cea050fe60a5161b76f48e15265f28b25860d632,2025-02-26T07:01:34.080000 -CVE-2022-49586,0,1,4c4ff52b1836084b086631227d01c155304c56ba96ac57bd2efeea469d886718,2025-02-26T07:01:34.167000 -CVE-2022-49587,0,1,70bd2ae85fe9ed439b0378ab5d182eed681991be907509742a0fb5aab0ef2946,2025-02-26T07:01:34.260000 -CVE-2022-49588,0,1,048fc2bb7a6bd5c2a422b723a5efaa3058768d4183e54b45002e978e54653369,2025-02-26T07:01:34.367000 -CVE-2022-49589,0,1,74bc234680203a62e3dd7ac5a79de34578009b7e19c1bb0742d2a9ea0746057e,2025-02-26T07:01:34.470000 +CVE-2022-49580,0,0,d594d9aca8388720d8d1c9581039a5938e435b07d8811071a94602a6183a770c,2025-02-26T07:01:33.610000 +CVE-2022-49581,0,0,79b4726d321eb5c23772cf8160b9c440d47288826de5bea32beb265ea085dfc4,2025-02-26T07:01:33.703000 +CVE-2022-49582,0,0,36f43be6bf1ed79df8a25eee40e2f5935acef8f157e9fe1f20e9058aba1721f0,2025-02-26T07:01:33.807000 +CVE-2022-49583,0,0,49e91a7f2f676e6adfe1814728ac19e95adff78350fcbdc13f06e4301bbf298c,2025-02-26T07:01:33.897000 +CVE-2022-49584,0,0,1ae1a71613ea74f9d3ed34fcab8749281b49d746ac7e3f75bf85e747143b0f84,2025-02-26T07:01:33.987000 +CVE-2022-49585,0,0,501bf256d1faf74223f0ee50cea050fe60a5161b76f48e15265f28b25860d632,2025-02-26T07:01:34.080000 +CVE-2022-49586,0,0,4c4ff52b1836084b086631227d01c155304c56ba96ac57bd2efeea469d886718,2025-02-26T07:01:34.167000 +CVE-2022-49587,0,0,70bd2ae85fe9ed439b0378ab5d182eed681991be907509742a0fb5aab0ef2946,2025-02-26T07:01:34.260000 +CVE-2022-49588,0,0,048fc2bb7a6bd5c2a422b723a5efaa3058768d4183e54b45002e978e54653369,2025-02-26T07:01:34.367000 +CVE-2022-49589,0,0,74bc234680203a62e3dd7ac5a79de34578009b7e19c1bb0742d2a9ea0746057e,2025-02-26T07:01:34.470000 CVE-2022-4959,0,0,e1112e964cfdf0ebbfe3fa4005ae2e8c4f9c407689379dbe03328e96b22503f5,2024-11-21T07:36:19.850000 -CVE-2022-49590,0,1,c4a604065fe1ae5da0b23ed334586c13567eaf6ce8ae833120da97351e393b66,2025-02-26T07:01:34.573000 -CVE-2022-49591,0,1,c805b54ad017c833a8adb1533a6d885608f80dbb348f935aefc63521a6232cdd,2025-02-26T07:01:34.667000 -CVE-2022-49592,0,1,e8a1eaaf4e8752d192deca0255f401527531d4640d3adc267adfbce6907a0c3d,2025-02-26T07:01:34.760000 -CVE-2022-49593,0,1,6dc101f591606db359b517664c2e3a258d3f07d7cdfe279fd5ee97709ad97327,2025-02-26T07:01:34.853000 -CVE-2022-49594,0,1,c53c7426da9e42b50126b3da7a7e0ce31a6edf8289dd0d8d938fcd2b6a146fae,2025-02-26T07:01:34.947000 -CVE-2022-49595,0,1,dd36051365566dcb879c6465b3e909aaa70e1d224b9fd0c15a917efa977f684b,2025-02-26T07:01:35.040000 -CVE-2022-49596,0,1,e5bb2b108a3aded95713c07f8a4276850cc7873589965c60fc435a2d0ad238c9,2025-02-26T07:01:35.133000 -CVE-2022-49597,0,1,20d8966f8481fa4ccfc65a91cbe180ef417637fe4d36398bdf95fa75793f241e,2025-02-26T07:01:35.220000 -CVE-2022-49598,0,1,963dcd8fccc8346ea877d644a312e74bf9c232271e59692221e51214ec27ceb1,2025-02-26T07:01:35.310000 -CVE-2022-49599,0,1,4bb1fe2210843bb9fa604bc6c0e246aa87ae4d61b52274fba682293ee1c518ea,2025-02-26T07:01:35.403000 +CVE-2022-49590,0,0,c4a604065fe1ae5da0b23ed334586c13567eaf6ce8ae833120da97351e393b66,2025-02-26T07:01:34.573000 +CVE-2022-49591,0,0,c805b54ad017c833a8adb1533a6d885608f80dbb348f935aefc63521a6232cdd,2025-02-26T07:01:34.667000 +CVE-2022-49592,0,0,e8a1eaaf4e8752d192deca0255f401527531d4640d3adc267adfbce6907a0c3d,2025-02-26T07:01:34.760000 +CVE-2022-49593,0,0,6dc101f591606db359b517664c2e3a258d3f07d7cdfe279fd5ee97709ad97327,2025-02-26T07:01:34.853000 +CVE-2022-49594,0,0,c53c7426da9e42b50126b3da7a7e0ce31a6edf8289dd0d8d938fcd2b6a146fae,2025-02-26T07:01:34.947000 +CVE-2022-49595,0,0,dd36051365566dcb879c6465b3e909aaa70e1d224b9fd0c15a917efa977f684b,2025-02-26T07:01:35.040000 +CVE-2022-49596,0,0,e5bb2b108a3aded95713c07f8a4276850cc7873589965c60fc435a2d0ad238c9,2025-02-26T07:01:35.133000 +CVE-2022-49597,0,0,20d8966f8481fa4ccfc65a91cbe180ef417637fe4d36398bdf95fa75793f241e,2025-02-26T07:01:35.220000 +CVE-2022-49598,0,0,963dcd8fccc8346ea877d644a312e74bf9c232271e59692221e51214ec27ceb1,2025-02-26T07:01:35.310000 +CVE-2022-49599,0,0,4bb1fe2210843bb9fa604bc6c0e246aa87ae4d61b52274fba682293ee1c518ea,2025-02-26T07:01:35.403000 CVE-2022-4960,0,0,b445d73955b3452a42faaf28d577ad453defce902d7d2b7869afb976b59de9a5,2024-11-21T07:36:19.990000 -CVE-2022-49600,0,1,ffe3fdc6c2c7e825d70b716cb0a85b869853266256e17c72b3e02c700f2dc4b6,2025-02-26T07:01:35.497000 -CVE-2022-49601,0,1,2d9ee5f27774363aae66ba1239ee784d617d46b583da76645ea2dbfaa5c95143,2025-02-26T07:01:35.603000 -CVE-2022-49602,0,1,6eb4ea3369966d0f6e1891ede22bad5c20d1d57f88d1be261063e640e1111240,2025-02-26T07:01:35.717000 -CVE-2022-49603,0,1,5324ed63a16d305a1af080f7f0783205c879a9670db11c5a626579593ccb9d95,2025-02-26T07:01:35.817000 -CVE-2022-49604,0,1,a92bc8ae094ee58e8aee094b654359f4d9ad77d290fc38c5d126946d6f1400f0,2025-02-26T07:01:35.910000 -CVE-2022-49605,0,1,1fe4b4b249c692ad7e0570e1c435c1ff5c9f03d6a14df6c480c3a5d9a21da846,2025-02-26T07:01:36 -CVE-2022-49606,0,1,964a25fbf709071777fc970ef9bc856749d7b6c25e72f821f63e54f3fce5cf69,2025-02-26T07:01:36.093000 -CVE-2022-49607,0,1,adaf6cc7ef977c4a9db45b36a105027511ba2f2513068f337b5ed751c064ebf8,2025-02-26T07:01:36.180000 -CVE-2022-49608,0,1,32b3038135f6d57ad7afdd72453122ee907cfbfe59bc200f89ceebf6ad23888a,2025-02-26T07:01:36.270000 -CVE-2022-49609,0,1,53d6e48a4c8c36704b490fa75a7550efc22693fb22c2c7798a8d8c1f24f2f6fa,2025-02-26T07:01:36.363000 +CVE-2022-49600,0,0,ffe3fdc6c2c7e825d70b716cb0a85b869853266256e17c72b3e02c700f2dc4b6,2025-02-26T07:01:35.497000 +CVE-2022-49601,0,0,2d9ee5f27774363aae66ba1239ee784d617d46b583da76645ea2dbfaa5c95143,2025-02-26T07:01:35.603000 +CVE-2022-49602,0,0,6eb4ea3369966d0f6e1891ede22bad5c20d1d57f88d1be261063e640e1111240,2025-02-26T07:01:35.717000 +CVE-2022-49603,0,0,5324ed63a16d305a1af080f7f0783205c879a9670db11c5a626579593ccb9d95,2025-02-26T07:01:35.817000 +CVE-2022-49604,0,0,a92bc8ae094ee58e8aee094b654359f4d9ad77d290fc38c5d126946d6f1400f0,2025-02-26T07:01:35.910000 +CVE-2022-49605,0,0,1fe4b4b249c692ad7e0570e1c435c1ff5c9f03d6a14df6c480c3a5d9a21da846,2025-02-26T07:01:36 +CVE-2022-49606,0,0,964a25fbf709071777fc970ef9bc856749d7b6c25e72f821f63e54f3fce5cf69,2025-02-26T07:01:36.093000 +CVE-2022-49607,0,0,adaf6cc7ef977c4a9db45b36a105027511ba2f2513068f337b5ed751c064ebf8,2025-02-26T07:01:36.180000 +CVE-2022-49608,0,0,32b3038135f6d57ad7afdd72453122ee907cfbfe59bc200f89ceebf6ad23888a,2025-02-26T07:01:36.270000 +CVE-2022-49609,0,0,53d6e48a4c8c36704b490fa75a7550efc22693fb22c2c7798a8d8c1f24f2f6fa,2025-02-26T07:01:36.363000 CVE-2022-4961,0,0,05f2ffcd05e2d23e254218df57459bbdd8360d7bb570b059f299fba2169a2704,2024-11-21T07:36:20.120000 -CVE-2022-49610,0,1,11b5a741a8054dcf8044636dde3381cfa8eac599bbb5ea22242896e6e1679277,2025-02-26T07:01:36.463000 -CVE-2022-49611,0,1,344d38f5eab50eea56caa9422631db07ee9671baffd8abf944c9db4ed0aee250,2025-02-26T07:01:36.553000 -CVE-2022-49612,0,1,2304ed49ca77900bbe6ecb264baeb49d9a781e8df8e6bb309cd271ed227476d6,2025-02-26T07:01:36.653000 -CVE-2022-49613,0,1,da1a5bf1db738f16b89390b6e2be1b8d2a6beeabebad38e0c4b03ad5c9f896d6,2025-02-26T07:01:36.747000 -CVE-2022-49614,0,1,31bc2da9a31b78866c230b57e05541cb2313e7dde3c29e99b9c6a0af22ff5208,2025-02-26T07:01:36.837000 -CVE-2022-49615,0,1,a88266d354085e1f96d25159fa3a20937819653dfacffa5ca2d6f580833df806,2025-02-26T07:01:36.927000 -CVE-2022-49616,0,1,a4611de63852c409b6a8f685741acf172ec192405385f97e33645e097bc948f7,2025-02-26T07:01:37.017000 -CVE-2022-49617,0,1,5b4bf5ee3ce7fea08e636f4ed9b4e7855593e6366c99a2330427ae648aeb3904,2025-02-26T07:01:37.107000 -CVE-2022-49618,0,1,f04321bbb25b5500424cf7bc62a995dd5e3bf99df26dfb4a7f427a321bad1d31,2025-02-26T07:01:37.197000 -CVE-2022-49619,0,1,38df8b5c04b2a4578fbceceabd18781714dc04a16b833b006ad222adda365238,2025-02-26T07:01:37.290000 +CVE-2022-49610,0,0,11b5a741a8054dcf8044636dde3381cfa8eac599bbb5ea22242896e6e1679277,2025-02-26T07:01:36.463000 +CVE-2022-49611,0,0,344d38f5eab50eea56caa9422631db07ee9671baffd8abf944c9db4ed0aee250,2025-02-26T07:01:36.553000 +CVE-2022-49612,0,0,2304ed49ca77900bbe6ecb264baeb49d9a781e8df8e6bb309cd271ed227476d6,2025-02-26T07:01:36.653000 +CVE-2022-49613,0,0,da1a5bf1db738f16b89390b6e2be1b8d2a6beeabebad38e0c4b03ad5c9f896d6,2025-02-26T07:01:36.747000 +CVE-2022-49614,0,0,31bc2da9a31b78866c230b57e05541cb2313e7dde3c29e99b9c6a0af22ff5208,2025-02-26T07:01:36.837000 +CVE-2022-49615,0,0,a88266d354085e1f96d25159fa3a20937819653dfacffa5ca2d6f580833df806,2025-02-26T07:01:36.927000 +CVE-2022-49616,0,0,a4611de63852c409b6a8f685741acf172ec192405385f97e33645e097bc948f7,2025-02-26T07:01:37.017000 +CVE-2022-49617,0,0,5b4bf5ee3ce7fea08e636f4ed9b4e7855593e6366c99a2330427ae648aeb3904,2025-02-26T07:01:37.107000 +CVE-2022-49618,0,0,f04321bbb25b5500424cf7bc62a995dd5e3bf99df26dfb4a7f427a321bad1d31,2025-02-26T07:01:37.197000 +CVE-2022-49619,0,0,38df8b5c04b2a4578fbceceabd18781714dc04a16b833b006ad222adda365238,2025-02-26T07:01:37.290000 CVE-2022-4962,0,0,386805a0e4416acdab18cedde9e47f610c5ba3ec156161822cfc562e819f4b4c,2024-11-21T07:36:20.270000 -CVE-2022-49620,0,1,27bfdf936da2421f5f20bee1f17a468991ef9c84ea33da9b86ebaab79fdca762,2025-02-26T07:01:37.387000 -CVE-2022-49621,0,1,d36e1ea5e5b81d0ea4e4011d4565adeee18e32a4acac30cbf37fe71649794d72,2025-02-26T07:01:37.487000 +CVE-2022-49620,0,0,27bfdf936da2421f5f20bee1f17a468991ef9c84ea33da9b86ebaab79fdca762,2025-02-26T07:01:37.387000 +CVE-2022-49621,0,0,d36e1ea5e5b81d0ea4e4011d4565adeee18e32a4acac30cbf37fe71649794d72,2025-02-26T07:01:37.487000 CVE-2022-49622,0,0,d45d50f649ad5d33fed9f6a576ce0e78c881d06600fe3c035d97bf70df076b5d,2025-02-27T19:15:45.707000 -CVE-2022-49623,0,1,6ff06832f5c5843a65101bd1a5e62572b8e61535b924325db76861b9b33ce60a,2025-02-26T07:01:37.663000 -CVE-2022-49624,0,1,ab0d3162a2073696bdb4278c6b6811879a423a15d26346e4f8f5b9e905152817,2025-02-26T07:01:37.753000 -CVE-2022-49625,0,1,6870f847f8a744f60dac0e734771f7f52c696ab0b3f073a7975076d312b25fd8,2025-02-26T07:01:37.847000 +CVE-2022-49623,0,0,6ff06832f5c5843a65101bd1a5e62572b8e61535b924325db76861b9b33ce60a,2025-02-26T07:01:37.663000 +CVE-2022-49624,0,0,ab0d3162a2073696bdb4278c6b6811879a423a15d26346e4f8f5b9e905152817,2025-02-26T07:01:37.753000 +CVE-2022-49625,0,0,6870f847f8a744f60dac0e734771f7f52c696ab0b3f073a7975076d312b25fd8,2025-02-26T07:01:37.847000 CVE-2022-49626,0,0,4353a65f1a99788c052b1c8611786763f949c78a1b7cbd81e4eab207e4b78fb0,2025-02-27T19:15:45.850000 -CVE-2022-49627,0,1,bde88792e25cc4b11ab31c08c3cb66ed16fed8d7b85efa250ecf51d96bea680c,2025-02-26T07:01:38.030000 -CVE-2022-49628,0,1,6e519d7f6c53062f22b344e4f50790bb11c7e144d17f4c56bb89a1143a225067,2025-02-26T07:01:38.117000 -CVE-2022-49629,0,1,5bebc3810a96a789e580809904ed4bcf34593023fc185ed1ef3e3d5cd52cec10,2025-02-26T07:01:38.200000 -CVE-2022-4963,0,1,30b806d4d23649413e9877184575a6e7106ea1b3115c02f43dd45c7b990f8322,2024-11-21T07:36:20.423000 -CVE-2022-49630,0,1,551fbe20a57d7813689434a100e3e508b902b920a782226ad8bb3197e9e06c2b,2025-02-26T07:01:38.290000 -CVE-2022-49631,0,1,51a7231d2ee2840d6f5c3d086df2ee7d1d404b6fdf797487db3d58d1a2e42719,2025-02-26T07:01:38.380000 -CVE-2022-49632,0,1,8f0aa7e3c1237674c3d89b2eec5e12f64d1125279ae3a796556ffad4c11c4993,2025-02-26T07:01:38.470000 -CVE-2022-49633,0,1,c8e80f7e92e0287924d3b2d783a4c2310078aed789efca3c2cd49eaec2e25964,2025-02-26T07:01:38.560000 -CVE-2022-49634,0,1,d869f9a8a90c8372c83f4c70e5dc420b135fb034669d3890b3772118167ddadc,2025-02-26T07:01:38.647000 -CVE-2022-49635,0,1,c99276acd89818eaf50554065998f11fe92b505c46d7491498f625c5e8403a0e,2025-02-26T07:01:38.733000 -CVE-2022-49636,0,1,33f043a7440473504c308fa92e6ec7283e5a7947b4a49cc8988a2a0a54172e8a,2025-02-26T07:01:38.827000 -CVE-2022-49637,0,1,13c4677c5c9bd90cf070d34c0fde470b69af5c74e2cb5a641f3acdc46e188a9b,2025-02-26T07:01:38.920000 -CVE-2022-49638,0,1,75cc2ea55357651b47f54702765fbe56fe184e1a78c24a1c649617bb0608cd1a,2025-02-26T07:01:39.010000 -CVE-2022-49639,0,1,b809595982782939962a3d5454e702f13a95b7b3b39bb453c592e9eb24be4546,2025-02-26T07:01:39.100000 +CVE-2022-49627,0,0,bde88792e25cc4b11ab31c08c3cb66ed16fed8d7b85efa250ecf51d96bea680c,2025-02-26T07:01:38.030000 +CVE-2022-49628,0,0,6e519d7f6c53062f22b344e4f50790bb11c7e144d17f4c56bb89a1143a225067,2025-02-26T07:01:38.117000 +CVE-2022-49629,0,0,5bebc3810a96a789e580809904ed4bcf34593023fc185ed1ef3e3d5cd52cec10,2025-02-26T07:01:38.200000 +CVE-2022-4963,0,0,30b806d4d23649413e9877184575a6e7106ea1b3115c02f43dd45c7b990f8322,2024-11-21T07:36:20.423000 +CVE-2022-49630,0,0,551fbe20a57d7813689434a100e3e508b902b920a782226ad8bb3197e9e06c2b,2025-02-26T07:01:38.290000 +CVE-2022-49631,0,0,51a7231d2ee2840d6f5c3d086df2ee7d1d404b6fdf797487db3d58d1a2e42719,2025-02-26T07:01:38.380000 +CVE-2022-49632,0,0,8f0aa7e3c1237674c3d89b2eec5e12f64d1125279ae3a796556ffad4c11c4993,2025-02-26T07:01:38.470000 +CVE-2022-49633,0,0,c8e80f7e92e0287924d3b2d783a4c2310078aed789efca3c2cd49eaec2e25964,2025-02-26T07:01:38.560000 +CVE-2022-49634,0,0,d869f9a8a90c8372c83f4c70e5dc420b135fb034669d3890b3772118167ddadc,2025-02-26T07:01:38.647000 +CVE-2022-49635,0,0,c99276acd89818eaf50554065998f11fe92b505c46d7491498f625c5e8403a0e,2025-02-26T07:01:38.733000 +CVE-2022-49636,0,0,33f043a7440473504c308fa92e6ec7283e5a7947b4a49cc8988a2a0a54172e8a,2025-02-26T07:01:38.827000 +CVE-2022-49637,0,0,13c4677c5c9bd90cf070d34c0fde470b69af5c74e2cb5a641f3acdc46e188a9b,2025-02-26T07:01:38.920000 +CVE-2022-49638,0,0,75cc2ea55357651b47f54702765fbe56fe184e1a78c24a1c649617bb0608cd1a,2025-02-26T07:01:39.010000 +CVE-2022-49639,0,0,b809595982782939962a3d5454e702f13a95b7b3b39bb453c592e9eb24be4546,2025-02-26T07:01:39.100000 CVE-2022-4964,0,0,6b85e135c4fc3ab619388ff7b8392e5e6a2cdd14202905220d049a92e07cc5e3,2024-11-21T07:36:20.560000 -CVE-2022-49640,0,1,a3d04f1cd8538bc98e48ab8afef569497353478d2ea4efefe3d12d2f6e4c01f3,2025-02-26T07:01:39.193000 -CVE-2022-49641,0,1,83d7fae6952a30d3d49d48d2cc7effff681106f5668b36f38821b695664f7368,2025-02-26T07:01:39.280000 -CVE-2022-49642,0,1,503a874d4b660e1b3c8ad627c4fa71fc7fd8f59cda9454dca22bc2b9cbbc97a4,2025-02-26T07:01:39.373000 -CVE-2022-49643,0,1,119b45b13425737830e2cc1e5d114195525be8bb8512b2e51032e6e09b4d7672,2025-02-26T07:01:39.467000 -CVE-2022-49644,0,1,c2350e7318113d57ace9328512469934b68160cc13333b86e9b121829c4b689d,2025-02-26T07:01:39.567000 -CVE-2022-49645,0,1,11581dfba9f6489b9b16b40983e91bef3b33ef5cdd8efef643d5406ddaa72522,2025-02-26T07:01:39.677000 -CVE-2022-49646,0,1,86d54c3cebf3df236f15431be403ba5ad8fc1fc0356c14b42bdceb92d21166f7,2025-02-26T07:01:39.777000 +CVE-2022-49640,0,0,a3d04f1cd8538bc98e48ab8afef569497353478d2ea4efefe3d12d2f6e4c01f3,2025-02-26T07:01:39.193000 +CVE-2022-49641,0,0,83d7fae6952a30d3d49d48d2cc7effff681106f5668b36f38821b695664f7368,2025-02-26T07:01:39.280000 +CVE-2022-49642,0,0,503a874d4b660e1b3c8ad627c4fa71fc7fd8f59cda9454dca22bc2b9cbbc97a4,2025-02-26T07:01:39.373000 +CVE-2022-49643,0,0,119b45b13425737830e2cc1e5d114195525be8bb8512b2e51032e6e09b4d7672,2025-02-26T07:01:39.467000 +CVE-2022-49644,0,0,c2350e7318113d57ace9328512469934b68160cc13333b86e9b121829c4b689d,2025-02-26T07:01:39.567000 +CVE-2022-49645,0,0,11581dfba9f6489b9b16b40983e91bef3b33ef5cdd8efef643d5406ddaa72522,2025-02-26T07:01:39.677000 +CVE-2022-49646,0,0,86d54c3cebf3df236f15431be403ba5ad8fc1fc0356c14b42bdceb92d21166f7,2025-02-26T07:01:39.777000 CVE-2022-49647,0,0,1743dacfcbd6af91395a0d474f140b8e2672835b767270eb0b91f2659f0427aa,2025-02-27T19:15:45.990000 -CVE-2022-49648,0,1,94ec4bb781a2270cfbd7f54d9b0bba7fe4cb8b420ccc9adff3cf019f89ba72b0,2025-02-26T07:01:39.957000 -CVE-2022-49649,0,1,0f2864b541fe05c8c6a145cdce99680529bdc8c8d6f20a30282b37ff5cc493f9,2025-02-26T07:01:40.050000 +CVE-2022-49648,0,0,94ec4bb781a2270cfbd7f54d9b0bba7fe4cb8b420ccc9adff3cf019f89ba72b0,2025-02-26T07:01:39.957000 +CVE-2022-49649,0,0,0f2864b541fe05c8c6a145cdce99680529bdc8c8d6f20a30282b37ff5cc493f9,2025-02-26T07:01:40.050000 CVE-2022-4965,0,0,60520f7fe367ad75afc49cb5a38d09f60dd060ea4cbc4cab5dd51ee8b1f8d468,2024-11-21T07:36:20.697000 -CVE-2022-49650,0,1,1b8a689d5d205c53866db0830ba6fecea7f3fd57acce5d54a52c22317627ef27,2025-02-26T07:01:40.150000 +CVE-2022-49650,0,0,1b8a689d5d205c53866db0830ba6fecea7f3fd57acce5d54a52c22317627ef27,2025-02-26T07:01:40.150000 CVE-2022-49651,0,0,a9564f6c7723a9a248c934b09abd391469f95c9714bc0453a6e859f67821b4ff,2025-02-27T19:15:46.143000 -CVE-2022-49652,0,1,13725d3487406ed64301bace0a7de380b5faf905690449c5625afaa3d2636994,2025-02-26T07:01:40.323000 -CVE-2022-49653,0,1,3304cb749428bd74b5848b1677619617c2506f5c87b090b1caf3e10dd797f01a,2025-02-26T07:01:40.420000 -CVE-2022-49654,0,1,4767f59e52624f8825416eda0549addab472c95e89f72620de878af7fe1860c7,2025-02-26T07:01:40.510000 -CVE-2022-49655,0,1,99f9557debd5a283122ae90319d3273e2c488ec6c7d3efd480d3f5edc1ebe2e2,2025-02-26T07:01:40.600000 -CVE-2022-49656,0,1,284ee98d5bc6c6a9f2405404d676f388039dd42082be1fd4cbb82e598b8b8b5a,2025-02-26T07:01:40.683000 -CVE-2022-49657,0,1,783120148a086152676c329cdd2eee39ee6f41eda6fdd710acc192b7aedc8bcd,2025-02-26T07:01:40.777000 -CVE-2022-49658,0,1,7c1d508898a18dc6cae9da82db9243d02385b183163b4c7e76645fecaa0be40f,2025-02-26T07:01:40.867000 -CVE-2022-49659,0,1,a0d9749692b4d47910a1e19add0ccb7a1cfd80573b1bc59094ec4a8f1e708956,2025-02-26T07:01:40.957000 +CVE-2022-49652,0,0,13725d3487406ed64301bace0a7de380b5faf905690449c5625afaa3d2636994,2025-02-26T07:01:40.323000 +CVE-2022-49653,0,0,3304cb749428bd74b5848b1677619617c2506f5c87b090b1caf3e10dd797f01a,2025-02-26T07:01:40.420000 +CVE-2022-49654,0,0,4767f59e52624f8825416eda0549addab472c95e89f72620de878af7fe1860c7,2025-02-26T07:01:40.510000 +CVE-2022-49655,0,0,99f9557debd5a283122ae90319d3273e2c488ec6c7d3efd480d3f5edc1ebe2e2,2025-02-26T07:01:40.600000 +CVE-2022-49656,0,0,284ee98d5bc6c6a9f2405404d676f388039dd42082be1fd4cbb82e598b8b8b5a,2025-02-26T07:01:40.683000 +CVE-2022-49657,0,0,783120148a086152676c329cdd2eee39ee6f41eda6fdd710acc192b7aedc8bcd,2025-02-26T07:01:40.777000 +CVE-2022-49658,0,0,7c1d508898a18dc6cae9da82db9243d02385b183163b4c7e76645fecaa0be40f,2025-02-26T07:01:40.867000 +CVE-2022-49659,0,0,a0d9749692b4d47910a1e19add0ccb7a1cfd80573b1bc59094ec4a8f1e708956,2025-02-26T07:01:40.957000 CVE-2022-4966,0,0,b9d213db176e3f688cb999f6fb4e9d706d4dd4cb8237e2d70136404a8893c1f5,2024-11-21T07:36:20.813000 CVE-2022-49660,0,0,d4790bfa84025c03cdb65ab4b0738cdd799d4b81d425161ae2d3f674b999f588,2025-02-26T13:15:34.227000 -CVE-2022-49661,0,1,c99de3ddb976fc5c1a2e5b141d350ea1cec58895e455044a4b05c1b24b5f1820,2025-02-26T07:01:41.137000 -CVE-2022-49662,0,1,3dfe0f3d8e47d0645c76ca5e7ff8ef46c94739f5b1385174b8eea2f6e0d147ba,2025-02-26T07:01:41.230000 -CVE-2022-49663,0,1,0f508af3b7c1fcc7e3d4b414cab96dafa1cfd7950d68263fb8839b13073b0c43,2025-02-26T07:01:41.323000 -CVE-2022-49664,0,1,4516d577a8b6297af4a82127e4cab25cd5bb50c73d5ec0d02d4821e21c456348,2025-02-26T07:01:41.420000 -CVE-2022-49665,0,1,5f05f78e7d83156306842e0e024546558a7df87903630ee4a392cf9ce78d2ac8,2025-02-26T07:01:41.513000 -CVE-2022-49666,0,1,d57f8200c70d6e4bebd51ba13debddcd3c7d86298d06e59a2a57777c81960eb9,2025-02-26T07:01:41.600000 +CVE-2022-49661,0,0,c99de3ddb976fc5c1a2e5b141d350ea1cec58895e455044a4b05c1b24b5f1820,2025-02-26T07:01:41.137000 +CVE-2022-49662,0,0,3dfe0f3d8e47d0645c76ca5e7ff8ef46c94739f5b1385174b8eea2f6e0d147ba,2025-02-26T07:01:41.230000 +CVE-2022-49663,0,0,0f508af3b7c1fcc7e3d4b414cab96dafa1cfd7950d68263fb8839b13073b0c43,2025-02-26T07:01:41.323000 +CVE-2022-49664,0,0,4516d577a8b6297af4a82127e4cab25cd5bb50c73d5ec0d02d4821e21c456348,2025-02-26T07:01:41.420000 +CVE-2022-49665,0,0,5f05f78e7d83156306842e0e024546558a7df87903630ee4a392cf9ce78d2ac8,2025-02-26T07:01:41.513000 +CVE-2022-49666,0,0,d57f8200c70d6e4bebd51ba13debddcd3c7d86298d06e59a2a57777c81960eb9,2025-02-26T07:01:41.600000 CVE-2022-49667,0,0,01fef2f932e4714973776d6886d79be9e598ee0aebee64d3ee4124d7db7dcf0b,2025-02-27T19:15:46.277000 -CVE-2022-49668,0,1,183ce16e917aa21e763d44933dd857e00328a7042341d1aa7506088934436d41,2025-02-26T07:01:41.780000 +CVE-2022-49668,0,0,183ce16e917aa21e763d44933dd857e00328a7042341d1aa7506088934436d41,2025-02-26T07:01:41.780000 CVE-2022-49669,0,0,b9944783314d10a3469764465f6aa500318e395c0c7ac42d23ad8fb39773108b,2025-02-27T18:15:26.203000 CVE-2022-4967,0,0,7bad2c988cb94d61125773a7a88a30404d5f4c0bbce5e0a1937e4f25b7e6b432,2024-11-21T07:36:20.957000 -CVE-2022-49670,0,1,0e9b75e1f4a3412c900c1d377aa0da7a6856c12d8ac545f4cc974dd3c7f433e6,2025-02-26T07:01:41.953000 -CVE-2022-49671,0,1,4c858a740dc650c9022ca83dcd23570028a08112763e43fc3f1957f5df992921,2025-02-26T07:01:42.043000 -CVE-2022-49672,0,1,c96ac030ed371f2d74ffe3b8b659e929897c4d1b139ccbc600d1ef88948de2d4,2025-02-26T07:01:42.130000 -CVE-2022-49673,0,1,d00f3ea95c94f04bb6cb0106310339810d079e33ad785ec59c6764d106bce18c,2025-02-26T07:01:42.223000 -CVE-2022-49674,0,1,f1dcda3f658b63cbf9561bc9a4e7dbe5cfb230fb465b98eac0374d661918a035,2025-02-26T07:01:42.320000 -CVE-2022-49675,0,1,1b959d42c530691201526197cb25feffe758f46e58895284acf7da499a81fd16,2025-02-26T07:01:42.413000 -CVE-2022-49676,0,1,6acaf3fa5510fc18ce4d1044a03ce9a62abe0b8be8a53a3263751bfe660c4c5c,2025-02-26T07:01:42.500000 -CVE-2022-49677,0,1,f7975bed5f862b4d419b4054ecefbbbb12a61314bcabb5f788b1a525fb53a993,2025-02-26T07:01:42.587000 -CVE-2022-49678,0,1,9bd69efd37ac7c1e3feb1b99634d8fa19fa2b197698b5223a6e2a4e31135a770,2025-02-26T07:01:42.680000 -CVE-2022-49679,0,1,06ac75014db5808e0d42ced8964decdd63149e064e5f0a9b6b887aef39f8e764,2025-02-26T07:01:42.773000 +CVE-2022-49670,0,0,0e9b75e1f4a3412c900c1d377aa0da7a6856c12d8ac545f4cc974dd3c7f433e6,2025-02-26T07:01:41.953000 +CVE-2022-49671,0,0,4c858a740dc650c9022ca83dcd23570028a08112763e43fc3f1957f5df992921,2025-02-26T07:01:42.043000 +CVE-2022-49672,0,0,c96ac030ed371f2d74ffe3b8b659e929897c4d1b139ccbc600d1ef88948de2d4,2025-02-26T07:01:42.130000 +CVE-2022-49673,0,0,d00f3ea95c94f04bb6cb0106310339810d079e33ad785ec59c6764d106bce18c,2025-02-26T07:01:42.223000 +CVE-2022-49674,0,0,f1dcda3f658b63cbf9561bc9a4e7dbe5cfb230fb465b98eac0374d661918a035,2025-02-26T07:01:42.320000 +CVE-2022-49675,0,0,1b959d42c530691201526197cb25feffe758f46e58895284acf7da499a81fd16,2025-02-26T07:01:42.413000 +CVE-2022-49676,0,0,6acaf3fa5510fc18ce4d1044a03ce9a62abe0b8be8a53a3263751bfe660c4c5c,2025-02-26T07:01:42.500000 +CVE-2022-49677,0,0,f7975bed5f862b4d419b4054ecefbbbb12a61314bcabb5f788b1a525fb53a993,2025-02-26T07:01:42.587000 +CVE-2022-49678,0,0,9bd69efd37ac7c1e3feb1b99634d8fa19fa2b197698b5223a6e2a4e31135a770,2025-02-26T07:01:42.680000 +CVE-2022-49679,0,0,06ac75014db5808e0d42ced8964decdd63149e064e5f0a9b6b887aef39f8e764,2025-02-26T07:01:42.773000 CVE-2022-4968,0,0,943dc961a80e9392015a5b33a469efe5c0291971944fd460d5f7c41e33205936,2024-11-21T07:36:21.080000 -CVE-2022-49680,0,1,1021fca7f05e8f6ea722109794fd0e24fbad86f64c4cfeec115e33863b0d608c,2025-02-26T07:01:42.867000 -CVE-2022-49681,0,1,7c0305cff79ca0d1e353eef1fdfd5dba84ecd8978bd146aa542205f761d084ff,2025-02-26T07:01:42.963000 -CVE-2022-49682,0,1,7b4a80583f3072afb89f5452556e961af7da373a5f02a95078540c4af2d92246,2025-02-26T07:01:43.063000 -CVE-2022-49683,0,1,e1d6504b057101a6297ddb0e1009f5d8175e06905f11dc10021c937faad1da74,2025-02-26T07:01:43.153000 -CVE-2022-49684,0,1,c8fc89dda0d4341be6500a6057e355af5e3798d9c18e0ae5201f1ac85f8240d9,2025-02-26T07:01:43.247000 +CVE-2022-49680,0,0,1021fca7f05e8f6ea722109794fd0e24fbad86f64c4cfeec115e33863b0d608c,2025-02-26T07:01:42.867000 +CVE-2022-49681,0,0,7c0305cff79ca0d1e353eef1fdfd5dba84ecd8978bd146aa542205f761d084ff,2025-02-26T07:01:42.963000 +CVE-2022-49682,0,0,7b4a80583f3072afb89f5452556e961af7da373a5f02a95078540c4af2d92246,2025-02-26T07:01:43.063000 +CVE-2022-49683,0,0,e1d6504b057101a6297ddb0e1009f5d8175e06905f11dc10021c937faad1da74,2025-02-26T07:01:43.153000 +CVE-2022-49684,0,0,c8fc89dda0d4341be6500a6057e355af5e3798d9c18e0ae5201f1ac85f8240d9,2025-02-26T07:01:43.247000 CVE-2022-49685,0,0,8aca726b91629d955ce8ee2ab8e35ff78ec847c4a7d005c76a864ef63ffa1800,2025-02-27T19:15:46.427000 -CVE-2022-49686,0,1,4fa957822bc4f513d65f6d53b8cbbacbfa07e34848b937980a54db4e87d9ba37,2025-02-26T07:01:43.437000 -CVE-2022-49687,0,1,b261637cf3f50bdbf69045d5ec55bb6ac38e90cef54d6bc303efc37c459753cc,2025-02-26T07:01:43.527000 -CVE-2022-49688,0,1,1721505d6ed0eb86ddb031177d9433a5db88725e1606a02a7743878f27c0505f,2025-02-26T07:01:43.617000 +CVE-2022-49686,0,0,4fa957822bc4f513d65f6d53b8cbbacbfa07e34848b937980a54db4e87d9ba37,2025-02-26T07:01:43.437000 +CVE-2022-49687,0,0,b261637cf3f50bdbf69045d5ec55bb6ac38e90cef54d6bc303efc37c459753cc,2025-02-26T07:01:43.527000 +CVE-2022-49688,0,0,1721505d6ed0eb86ddb031177d9433a5db88725e1606a02a7743878f27c0505f,2025-02-26T07:01:43.617000 CVE-2022-49689,0,0,7bd49c09374f7fd790a524c7c41bebac33954627da85eed58bd36134f90c5034,2025-02-26T13:15:34.300000 -CVE-2022-4969,0,1,0a1d104b023864f2ecbbc69f5d1b330f7edcc1001653f40cb16be9a068e4e0de,2024-11-21T07:36:21.240000 +CVE-2022-4969,0,0,0a1d104b023864f2ecbbc69f5d1b330f7edcc1001653f40cb16be9a068e4e0de,2024-11-21T07:36:21.240000 CVE-2022-49690,0,0,793e057a79f8adbe5af54106dfc25e8729a6e63e0dfc223f4e86a9a491eb772f,2025-02-26T15:15:17.703000 -CVE-2022-49691,0,1,be83e6d1f5b196817aff5a660e5567a57e0a51ae02d2bbac201addee1b2e75da,2025-02-26T07:01:43.893000 -CVE-2022-49692,0,1,58eeeb8716066b4a8c51d2d5f51b81b9b58a9b96a5f09dc63d72e92c3005438d,2025-02-26T07:01:43.990000 -CVE-2022-49693,0,1,d3cea9b886c7577caa46a8fb6a08d9c5c0c03a59f43c0227f2e124c8df3dd9c2,2025-02-26T07:01:44.080000 -CVE-2022-49694,0,1,ecb497ea73e4d474d2d5f6965026c15a6a3da7c5a5a59d91911e1ee658295d1f,2025-02-26T07:01:44.170000 +CVE-2022-49691,0,0,be83e6d1f5b196817aff5a660e5567a57e0a51ae02d2bbac201addee1b2e75da,2025-02-26T07:01:43.893000 +CVE-2022-49692,0,0,58eeeb8716066b4a8c51d2d5f51b81b9b58a9b96a5f09dc63d72e92c3005438d,2025-02-26T07:01:43.990000 +CVE-2022-49693,0,0,d3cea9b886c7577caa46a8fb6a08d9c5c0c03a59f43c0227f2e124c8df3dd9c2,2025-02-26T07:01:44.080000 +CVE-2022-49694,0,0,ecb497ea73e4d474d2d5f6965026c15a6a3da7c5a5a59d91911e1ee658295d1f,2025-02-26T07:01:44.170000 CVE-2022-49695,0,0,6c59848c28b791220cd5f00f895a2651f6a09013e783dc4fb29f1844d6e6d99d,2025-02-27T19:15:46.573000 CVE-2022-49696,0,0,b9644e5562f79cc2fc332aad6b0e6a056e9eef7fe74f2200c6847ba48e046c19,2025-02-27T19:15:46.720000 -CVE-2022-49697,0,1,9131c713e6cdf9d74b79f7ca68d3eca3ab0576898f710c48cb6fe2d287aec574,2025-02-26T07:01:44.450000 -CVE-2022-49698,0,1,123256ced2c960fc6a2a918ca201ce278956c5c20143b7cd580850958dc9b9d1,2025-02-26T07:01:44.547000 -CVE-2022-49699,0,1,7ae3a317ed0615d8413d3a61d8e593b2641440c2b12931e6d749f2674fd20176,2025-02-26T07:01:44.640000 +CVE-2022-49697,0,0,9131c713e6cdf9d74b79f7ca68d3eca3ab0576898f710c48cb6fe2d287aec574,2025-02-26T07:01:44.450000 +CVE-2022-49698,0,0,123256ced2c960fc6a2a918ca201ce278956c5c20143b7cd580850958dc9b9d1,2025-02-26T07:01:44.547000 +CVE-2022-49699,0,0,7ae3a317ed0615d8413d3a61d8e593b2641440c2b12931e6d749f2674fd20176,2025-02-26T07:01:44.640000 CVE-2022-49700,0,0,bcb5bc5a5a9c92c2fcbf5f25c3c801ccd1887a607c2e4a334f1d47d78b522c69,2025-02-27T19:15:46.863000 -CVE-2022-49701,0,1,9bca68c54b4b6f52fd53252006a822c04cb58edc258ce6c68af2e1621b8949e3,2025-02-26T07:01:44.930000 -CVE-2022-49702,0,1,fe924ccf0799dbeb7543ce61529da32b1ce4846ae942ad3846cf58959ca901a9,2025-02-26T07:01:45.827000 -CVE-2022-49703,0,1,51658e8a3d464efa1040cd9303d62186ee293801d3a07325b6e9cac512b5684c,2025-02-26T07:01:45.947000 -CVE-2022-49704,0,1,25b35f2284a8f1bffa81cf48821b658f9ca4edc0126f91730e33472d2973fc21,2025-02-26T07:01:46.060000 -CVE-2022-49705,0,1,712356ce02a7756b6a3684b17ed326dfc87721c1646c8927587a2dfb00b7d766,2025-02-26T07:01:46.177000 -CVE-2022-49706,0,1,5d704409f45ee598cddd6bedc1a5a9c8a25639128802ddd9d89e1ea0fb2f2834,2025-02-26T07:01:46.403000 -CVE-2022-49707,0,1,8006e0ccbdbc96d9550ff9f9ada684dff878d3170ae15e7be4eb8da1bf223117,2025-02-26T07:01:46.500000 -CVE-2022-49708,0,1,8a474145d7b0a441af8e943462cd026b75407a36dc327ba0f7e0c868a6de3761,2025-02-26T07:01:46.607000 -CVE-2022-49709,0,1,332804e811cab3d843fb5ecee041f16c21e050fd75cb7064c47ef4d25e514983,2025-02-26T07:01:46.710000 +CVE-2022-49701,0,0,9bca68c54b4b6f52fd53252006a822c04cb58edc258ce6c68af2e1621b8949e3,2025-02-26T07:01:44.930000 +CVE-2022-49702,0,0,fe924ccf0799dbeb7543ce61529da32b1ce4846ae942ad3846cf58959ca901a9,2025-02-26T07:01:45.827000 +CVE-2022-49703,0,0,51658e8a3d464efa1040cd9303d62186ee293801d3a07325b6e9cac512b5684c,2025-02-26T07:01:45.947000 +CVE-2022-49704,0,0,25b35f2284a8f1bffa81cf48821b658f9ca4edc0126f91730e33472d2973fc21,2025-02-26T07:01:46.060000 +CVE-2022-49705,0,0,712356ce02a7756b6a3684b17ed326dfc87721c1646c8927587a2dfb00b7d766,2025-02-26T07:01:46.177000 +CVE-2022-49706,0,0,5d704409f45ee598cddd6bedc1a5a9c8a25639128802ddd9d89e1ea0fb2f2834,2025-02-26T07:01:46.403000 +CVE-2022-49707,0,0,8006e0ccbdbc96d9550ff9f9ada684dff878d3170ae15e7be4eb8da1bf223117,2025-02-26T07:01:46.500000 +CVE-2022-49708,0,0,8a474145d7b0a441af8e943462cd026b75407a36dc327ba0f7e0c868a6de3761,2025-02-26T07:01:46.607000 +CVE-2022-49709,0,0,332804e811cab3d843fb5ecee041f16c21e050fd75cb7064c47ef4d25e514983,2025-02-26T07:01:46.710000 CVE-2022-4971,0,0,8284339847d56a982dc79d79b0900fdcef988337c6504d3d0fb43eff5f9bcb0a,2024-10-30T16:37:33.237000 -CVE-2022-49710,0,1,1fa720c220d34b2c71e0f09bfc3d1879787ac82d3a3298ae203e67360a6e50f1,2025-02-26T07:01:46.800000 +CVE-2022-49710,0,0,1fa720c220d34b2c71e0f09bfc3d1879787ac82d3a3298ae203e67360a6e50f1,2025-02-26T07:01:46.800000 CVE-2022-49711,0,0,355f1e29575ca9651a852eb406c992a0416e94c3441698bb8d722241ce3db9fa,2025-02-27T19:15:47.010000 -CVE-2022-49712,0,1,c0c5d1e2421a775b9e57eb6d968297053f8991eda62ab5a6e8d6180de847e508,2025-02-26T07:01:46.987000 -CVE-2022-49713,0,1,418722823f0110d22c6aa2f4242fe8e709dbc527be9cf5f36d2a3d00d8504085,2025-02-26T07:01:47.083000 -CVE-2022-49714,0,1,a07120af89cd7904c5a36462548a4ded93abdb7129f4645ee6dbc7674d977470,2025-02-26T07:01:47.170000 -CVE-2022-49715,0,1,d6b0bd84b94420620b68e58a831afe76c0b0eabd84c8d36c62a92a5cea308d18,2025-02-26T07:01:47.257000 -CVE-2022-49716,0,1,764e603babf1b3263b9cc01c0d98edc3f8e6e955b176cf62ea18195e0628fbf7,2025-02-26T07:01:47.350000 -CVE-2022-49717,0,1,60e5e063c74c44909c24c6027f846e311fdb7d373577a69f4514ac15f55689e1,2025-02-26T07:01:47.440000 -CVE-2022-49718,0,1,0d76906cca07243fccf7a0beee46726f7124bf81123a7c8864c0d8f0a14afd44,2025-02-26T07:01:47.527000 -CVE-2022-49719,0,1,9f623a005d07dabf88b562183be54b43bf30b6a9c95178c8b97d11cd2ead1343,2025-02-26T07:01:47.613000 +CVE-2022-49712,0,0,c0c5d1e2421a775b9e57eb6d968297053f8991eda62ab5a6e8d6180de847e508,2025-02-26T07:01:46.987000 +CVE-2022-49713,0,0,418722823f0110d22c6aa2f4242fe8e709dbc527be9cf5f36d2a3d00d8504085,2025-02-26T07:01:47.083000 +CVE-2022-49714,0,0,a07120af89cd7904c5a36462548a4ded93abdb7129f4645ee6dbc7674d977470,2025-02-26T07:01:47.170000 +CVE-2022-49715,0,0,d6b0bd84b94420620b68e58a831afe76c0b0eabd84c8d36c62a92a5cea308d18,2025-02-26T07:01:47.257000 +CVE-2022-49716,0,0,764e603babf1b3263b9cc01c0d98edc3f8e6e955b176cf62ea18195e0628fbf7,2025-02-26T07:01:47.350000 +CVE-2022-49717,0,0,60e5e063c74c44909c24c6027f846e311fdb7d373577a69f4514ac15f55689e1,2025-02-26T07:01:47.440000 +CVE-2022-49718,0,0,0d76906cca07243fccf7a0beee46726f7124bf81123a7c8864c0d8f0a14afd44,2025-02-26T07:01:47.527000 +CVE-2022-49719,0,0,9f623a005d07dabf88b562183be54b43bf30b6a9c95178c8b97d11cd2ead1343,2025-02-26T07:01:47.613000 CVE-2022-4972,0,0,dd0bba328c6c263b4470904688c48aab55242d31bd9c6ea9c0560b0bf0ebaa74,2024-10-30T16:34:55.117000 -CVE-2022-49720,0,1,c6f1d201227c718a470c4009ac39ac5810302811defc92ee476a234fd289d6f7,2025-02-26T07:01:47.703000 -CVE-2022-49721,0,1,473aa7281e3dc5a4f5baf1649f0dd0e5950657ca34edd2864812a9224d181299,2025-02-26T07:01:47.793000 -CVE-2022-49722,0,1,d5be90e89760730a58fd3e10740f8db8dee9d3cb71097ff85fb5b51e1d1c09bb,2025-02-26T07:01:47.887000 -CVE-2022-49723,0,1,f2f8bb0dc09d2e8781d127500c242105a68e08452c1c41933f61dbc2886bcfec,2025-02-26T07:01:47.980000 -CVE-2022-49724,0,1,622058b1b155392c0d799f56d771c07a6825a2a5d929f2abac75e3ebdf87427a,2025-02-26T07:01:48.073000 -CVE-2022-49725,0,1,b3689084a2c29a0c5614c515ed5c1db050d2faa9cd06bcbf2ca231933884831e,2025-02-26T07:01:48.167000 -CVE-2022-49726,0,1,07f3d509df5e7d4e6dea1f7299a016daa467f2f8519e41fd5aed9c04bd29c2f7,2025-02-26T07:01:48.257000 -CVE-2022-49727,0,1,f28fd6ebfc1203b9efe248c48e1f1faed14974a8ffb55a0981e6c6d86d119523,2025-02-26T07:01:48.347000 -CVE-2022-49728,0,1,280affe2103b499b4de73ab23e6b5cc17aeb29c940bb0e0c5b103a69b84a16b5,2025-02-26T07:01:48.433000 -CVE-2022-49729,0,1,a253121e6568be043feba0dc9ab79659241616b845f660d5adf3af423d209857,2025-02-26T07:01:48.523000 +CVE-2022-49720,0,0,c6f1d201227c718a470c4009ac39ac5810302811defc92ee476a234fd289d6f7,2025-02-26T07:01:47.703000 +CVE-2022-49721,0,0,473aa7281e3dc5a4f5baf1649f0dd0e5950657ca34edd2864812a9224d181299,2025-02-26T07:01:47.793000 +CVE-2022-49722,0,0,d5be90e89760730a58fd3e10740f8db8dee9d3cb71097ff85fb5b51e1d1c09bb,2025-02-26T07:01:47.887000 +CVE-2022-49723,0,0,f2f8bb0dc09d2e8781d127500c242105a68e08452c1c41933f61dbc2886bcfec,2025-02-26T07:01:47.980000 +CVE-2022-49724,0,0,622058b1b155392c0d799f56d771c07a6825a2a5d929f2abac75e3ebdf87427a,2025-02-26T07:01:48.073000 +CVE-2022-49725,0,0,b3689084a2c29a0c5614c515ed5c1db050d2faa9cd06bcbf2ca231933884831e,2025-02-26T07:01:48.167000 +CVE-2022-49726,0,0,07f3d509df5e7d4e6dea1f7299a016daa467f2f8519e41fd5aed9c04bd29c2f7,2025-02-26T07:01:48.257000 +CVE-2022-49727,0,0,f28fd6ebfc1203b9efe248c48e1f1faed14974a8ffb55a0981e6c6d86d119523,2025-02-26T07:01:48.347000 +CVE-2022-49728,0,0,280affe2103b499b4de73ab23e6b5cc17aeb29c940bb0e0c5b103a69b84a16b5,2025-02-26T07:01:48.433000 +CVE-2022-49729,0,0,a253121e6568be043feba0dc9ab79659241616b845f660d5adf3af423d209857,2025-02-26T07:01:48.523000 CVE-2022-4973,0,0,3f7bb8af7d8ad41d4b8c2b6df6303f0dad9415526c1ebfae5140748d302176bc,2024-10-30T15:58:30.907000 CVE-2022-49730,0,0,2bfdce97189f4294a4f5bd9bb6fb8ea7daf4ec20279fe3e8023054ddc72e2701,2025-02-27T19:15:47.153000 CVE-2022-49731,0,0,3087aebf92cbb510ce471fc8272df920f283560767e2c40c990611543a35c126,2025-02-26T07:01:48.710000 -CVE-2022-49732,0,1,91e898c8ed487c200545020bc19ca94e34172dbee027d967192fdde21cd00234,2025-02-26T15:15:17.843000 +CVE-2022-49732,0,0,91e898c8ed487c200545020bc19ca94e34172dbee027d967192fdde21cd00234,2025-02-26T15:15:17.843000 CVE-2022-4974,0,0,b3c59950ee3eade0f74a15ade2edad03cf700537d377a12415779325d85e4da4,2024-10-16T16:38:14.557000 CVE-2022-4975,0,0,f3499ac468d9abe551aab7c55d7d6df29ba7ff95cc64d5206edf5add6a87fbd5,2025-01-27T14:15:27.210000 CVE-2023-0001,0,0,2dfbf6dbe59b530ec18f5af443ba14cd4d2a5b201d3a1ffcc25574a8da444091,2024-11-21T07:36:22.050000 @@ -214543,7 +214543,7 @@ CVE-2023-0647,0,0,b468f6ea05ddd183e1d21cf59973ae36ff8ea6d01010c3031459f8fafaf31b CVE-2023-0648,0,0,9c2599fb490f7eebb14eec8787c4bdf25d0ac3af82b8eedab39389fe36eb2236,2024-11-21T07:37:33.180000 CVE-2023-0649,0,0,46d16c1feb65cc6fbfd58c05e4516ff6bc186e9d4c4c7cdcbf07bd46f1466881,2024-11-21T07:37:33.310000 CVE-2023-0650,0,0,bbe981f94d5ca7009a69fe8911040e94c2bc5dca7c49c75f156e5ee875934ab8,2024-11-21T07:37:33.437000 -CVE-2023-0651,0,1,96792e1e21ed36e793f89688865a6d29b56cf09ddd869592a5c7d1e44e5249a7,2024-11-21T07:37:33.583000 +CVE-2023-0651,0,0,96792e1e21ed36e793f89688865a6d29b56cf09ddd869592a5c7d1e44e5249a7,2024-11-21T07:37:33.583000 CVE-2023-0652,0,0,606fd90a077ae52bef2663410a16923e7e11b1af749a010af9ba765ab7a8cc9e,2024-11-21T07:37:33.740000 CVE-2023-0654,0,0,1cfe7cbaa3a74a88bb544003ebf89942d0b0fc321761c1233aef1099dcc2c706,2024-11-21T07:37:33.873000 CVE-2023-0655,0,0,0c2a7ea100b4b7adf0b16723b7753be67810164f34ec44de97f52ab8d7d62582,2024-11-21T07:37:34.003000 @@ -214560,7 +214560,7 @@ CVE-2023-0665,0,0,f38be998f5b2ed4f8a710dae6c708e87a0da01499468b6ac7f9425307dec03 CVE-2023-0666,0,0,ffdb9ed65b66d9501fb7ba4f3ba75e2f59e17b429aa8ed9e9aade22c103edf94,2025-01-07T16:15:28.873000 CVE-2023-0667,0,0,6ce2da8cd021a850e6b966b13d3f1c5aa6c4612f36c388d5e418ef2a0edd1e51,2025-01-06T21:15:08.783000 CVE-2023-0668,0,0,0bcd556958f148852498223d61a9b6e12f93a04aba52c0ec5107946ad0f89ac1,2025-01-07T16:15:29.157000 -CVE-2023-0669,0,1,550eb7c864902a258828f88859df06ea74eb5558e022bbfec15da3196f4e5cc5,2025-02-04T15:15:16.333000 +CVE-2023-0669,0,0,550eb7c864902a258828f88859df06ea74eb5558e022bbfec15da3196f4e5cc5,2025-02-04T15:15:16.333000 CVE-2023-0670,0,0,ea50e87217b8cefec55d00cd66518fa489058e886474cbbebaeac93b96114e3c,2025-02-13T20:15:46.407000 CVE-2023-0671,0,0,31a0191d43d5caefbf53a2b1834f7f7af28c570b673efd2065d279713f8ddd58,2024-11-21T07:37:35.960000 CVE-2023-0673,0,0,c3bce74a461ebe1702e63971ad350776ed1eb8cf80ef301e8975000ddfcda787,2024-11-21T07:37:36.077000 @@ -214877,7 +214877,7 @@ CVE-2023-0997,0,0,167e3fa1ddd8ceebc422bbd4cd26f40e058f18a7b0589ca1afee6c9c6fbddb CVE-2023-0998,0,0,a87dc43b948a8102bb07dec9e65711069b84bee9f15946b1a037596b2ff3b446,2024-11-21T07:38:15.340000 CVE-2023-0999,0,0,6fe8e9e2be559f7eb7eb3c842a780e872b633fdcd4f21138e3de4819578444b5,2024-11-21T07:38:15.467000 CVE-2023-1000,0,0,ca37c599c2b5cd572c5ed3afe7d9497232364fe52ba8296e7428d492bef3059c,2024-11-21T07:38:15.597000 -CVE-2023-1001,0,1,15d21ca0e8961601c1ad688c81f4284d11b147755c4ba1c2fe8a6e180526c9dd,2024-11-21T07:38:15.747000 +CVE-2023-1001,0,0,15d21ca0e8961601c1ad688c81f4284d11b147755c4ba1c2fe8a6e180526c9dd,2024-11-21T07:38:15.747000 CVE-2023-1002,0,0,56f0e3c68e6b3ef343844ddb61493aa4201ee73922f4081289d9578d08a8abe3,2024-11-21T07:38:15.900000 CVE-2023-1003,0,0,3fb24d898b70f303500c4ee01caba7e32956ccb6f40c10d5ef097b8f996fb6b3,2024-11-21T07:38:16.030000 CVE-2023-1004,0,0,9f94220c21efa87f0c4b3bfb5cf0dba2278c09b09f20d779742c24486c60520b,2024-11-21T07:38:16.170000 @@ -214982,7 +214982,7 @@ CVE-2023-1107,0,0,a851df6edb1e80cf4602605c0738c3b59d6c3f2962168a3988e52bdf9c1447 CVE-2023-1108,0,0,df886ffbb55c743dc7a087d4564fd0dfd2c2577e3622948c22b031bf12b53236,2024-11-21T07:38:28.330000 CVE-2023-1109,0,0,741eed4df4d257f913981742b5512d5f8f9cd245a50ba4f57819a079b2c7044a,2024-11-21T07:38:28.530000 CVE-2023-1110,0,0,31b2325bb9a2dc871bcc832c71bfc75f40ad0b898ad92f59bb84bac87a270ee9,2024-11-21T07:38:28.663000 -CVE-2023-1111,0,1,b3aed71d080e5e3a85b087db5e66484f4235c318e165dfdb9eb041bd089686bd,2024-11-21T07:38:28.773000 +CVE-2023-1111,0,0,b3aed71d080e5e3a85b087db5e66484f4235c318e165dfdb9eb041bd089686bd,2024-11-21T07:38:28.773000 CVE-2023-1112,0,0,105f2f3e7a87475ca0a63d4a739e2f9ac4af03cd960244fe9a8889508ce39ffe,2024-11-21T07:38:28.907000 CVE-2023-1113,0,0,65ec1a9ee584cfb957659e3ae7d241c6918f302f03712780f1323b535f99edb6,2024-11-21T07:38:29.050000 CVE-2023-1114,0,0,4abf3872a6425f6f1f2b1b251b698314288ddedee6bf06fd59665b16687b0a7a,2024-11-21T07:38:29.187000 @@ -215062,7 +215062,7 @@ CVE-2023-1190,0,0,21e7b9b87946764bf5762cb02d982c2b05ae52d87e460d7f0bb8b0a654f1c6 CVE-2023-1191,0,0,9d0a9a7523041486f7833fdfacdb5a5869d7eb6b1d33adf405d51270d67b5d7c,2024-11-21T07:38:38.440000 CVE-2023-1192,0,0,bfa8f5268ba2ac1bf29c3a44f8e698ecb3c10e88265d80473e4f4f400a814adf,2024-11-21T07:38:38.570000 CVE-2023-1193,0,0,e26a2390b19d99c4af76bf87860e924ddae19e1846826c12b2553b6dbfbe934f,2024-11-21T07:38:38.710000 -CVE-2023-1194,0,1,a3a167ec6ec18467d49939065dc9917ca334ddcbfd29c1e1c186b3ce608a1bbd,2024-11-21T07:38:38.847000 +CVE-2023-1194,0,0,a3a167ec6ec18467d49939065dc9917ca334ddcbfd29c1e1c186b3ce608a1bbd,2024-11-21T07:38:38.847000 CVE-2023-1195,0,0,b678d5607b985ba032a4a1965ad90bccdae593e8264afd26c6fc50484822d431,2024-11-21T07:38:39.007000 CVE-2023-1196,0,0,c8f5779968326d7d81a300e6402c218f9d3653bdc1028fe84c7e3255af4de629,2025-01-30T15:15:12.527000 CVE-2023-1197,0,0,86832f5d8e3d2f19e25d554307cda0a38f9c96d8816c29ad3985ff0868049cfb,2024-11-21T07:38:39.223000 @@ -215568,7 +215568,7 @@ CVE-2023-1724,0,0,31134df9a9cb5ad9f06e5890c78e3bf8dc817f3f4a915212061360ed51775d CVE-2023-1725,0,0,1288effa581beafdb9450bde3b3f32fd682403352c280c5c67244a1ebce26130,2024-11-21T07:39:46.540000 CVE-2023-1726,0,0,7fe9cd9345f7e9931cf0f62ff9bb89eee878166d348fc6ac03ed9b3d56c38ce2,2024-11-21T07:39:46.657000 CVE-2023-1728,0,0,981cd8e8adb9e3b1b6beb4084aec72e09c7d365a70973ab69ebd692e12b4e541,2024-11-21T07:39:46.773000 -CVE-2023-1729,0,1,d6abe4973d923b84afb4ef61471eebdea3d1ce516e2c03a7af017d48b3a66edd,2024-11-21T07:39:46.890000 +CVE-2023-1729,0,0,d6abe4973d923b84afb4ef61471eebdea3d1ce516e2c03a7af017d48b3a66edd,2024-11-21T07:39:46.890000 CVE-2023-1730,0,0,cbdc1cac0dced40449b83d7a491e74ada7c55bcf5cbaf87e5f190daa5b9af814,2025-01-30T15:15:13.767000 CVE-2023-1731,0,0,5784a0b3f79ad15253cc740ef758b35d7f8a3ec0b50d0b2952828f2881a1bfcd,2024-11-21T07:39:47.157000 CVE-2023-1732,0,0,de42651859dfb2e0d55178bb0ab9bd5f7a767963f3ffb908f0c2fe4c96f97b16,2024-11-21T07:39:47.283000 @@ -215661,7 +215661,7 @@ CVE-2023-1820,0,0,d1c5f13d5086f9871e48b1d63db9bb30e8f6cb0a831bda465e1cf30729515b CVE-2023-1821,0,0,c7e9eb5b9b1f750b590441dc1045c1dfb4147fb95ed189f46af058e8caed72c3,2024-11-21T07:39:58.230000 CVE-2023-1822,0,0,1d89820fa8a68cc27c376abdaa7bf928d158706c4d36f8eb74a36fc72f8cd6e1,2024-11-21T07:39:58.337000 CVE-2023-1823,0,0,75f24c1db07bcfa3a580c62c21ac38e4e438b8c5d9bb4bfeb58d05e3ab8baccf,2024-11-21T07:39:58.440000 -CVE-2023-1825,0,1,4584d4975d9417806f62b2d716cfd4ebf32b19ea0780679035270c68fa452198,2024-11-21T07:39:58.547000 +CVE-2023-1825,0,0,4584d4975d9417806f62b2d716cfd4ebf32b19ea0780679035270c68fa452198,2024-11-21T07:39:58.547000 CVE-2023-1826,0,0,d3a9813f5153a67f49a6a0b44f3bb150f778a089c87c51f79a3feff4168e2c48,2024-11-21T07:39:58.647000 CVE-2023-1827,0,0,cc5af9c7c80846df757fbf833648deac59981499b0bd92f531c80260339d2116,2024-11-21T07:39:58.760000 CVE-2023-1829,0,0,5783e4e630457d3111c317e2f170a261f434bc390c421d5e68251cb916a2cc28,2025-02-13T17:16:00.420000 @@ -215675,7 +215675,7 @@ CVE-2023-1837,0,0,843502960ca6e491ad9accfb6c6ed5c829dbb5bc4eee48104dd1d8febf6d10 CVE-2023-1838,0,0,0a8fbbe5d0029b1b3df61a7a56fe1c380ddaf7b537ba283161ca9d35b1cfa6a5,2024-11-21T07:39:59.817000 CVE-2023-1839,0,0,1563748e63ae4a7b7aa6ee515f7ba6b5d2c596fec26a68793f05c8219a249dbd,2025-01-24T22:15:32.847000 CVE-2023-1840,0,0,2b4571b017989f11905a194979f2a3b3e38633e6833968f41eee44adb840c533,2024-11-21T07:40:00.037000 -CVE-2023-1841,0,1,ffbd7bf6b77ab4fce3ed850e05377d613c1680cd331f4290e792698ed5b8274d,2024-11-21T07:40:00.143000 +CVE-2023-1841,0,0,ffbd7bf6b77ab4fce3ed850e05377d613c1680cd331f4290e792698ed5b8274d,2024-11-21T07:40:00.143000 CVE-2023-1842,0,0,7823b637afff00dcae852589d7e7ca278d53d8ae6240f85cdff16a8b8257733b,2023-11-07T04:05:04.657000 CVE-2023-1843,0,0,46bcdf97a8b4053aec5e646e46be38edf9851a07cef98d532105047515fb2270,2024-11-21T07:40:00.270000 CVE-2023-1844,0,0,70a62885e593f987b4cb298f5e65054e6e1d764eb1cf483c544ff8caf6d73a89,2024-11-21T07:40:00.393000 @@ -216126,7 +216126,7 @@ CVE-2023-20274,0,0,75edd0ceb612ccd9577294f4cf61beb18460ef9c4bcf3ff217e08a8b5e60f CVE-2023-20275,0,0,ddf062ac6104930af03aec540250c90629eb40fe8fe574e062da78e3a29120e4,2024-11-21T07:41:03.457000 CVE-2023-2028,0,0,00f00ec076519f60ec3a14fda25fc78efbb9be545e3b50e543dbb3888c72ffeb,2024-11-21T07:57:47.387000 CVE-2023-2029,0,0,ba151be9f7ae969a9a0157d785c56b6d4e8ae0a9b47c84689d2c70b4386089ad,2024-11-21T07:57:47.487000 -CVE-2023-2030,0,1,0c8839f71f2987d6c3a48bc6c47939c66f83c520f73fcb5f4739ca327cec10ad,2024-11-21T07:57:47.593000 +CVE-2023-2030,0,0,0c8839f71f2987d6c3a48bc6c47939c66f83c520f73fcb5f4739ca327cec10ad,2024-11-21T07:57:47.593000 CVE-2023-2031,0,0,4d9ad115a9dcd7a3c0a7dcac165bc24a881d48c48905f292e24838d7b258ff5e,2024-11-21T07:57:47.723000 CVE-2023-2032,0,0,da29bb2cbb2751ed3fea0a67b9dacd9aede17b853d6e29bd913ee86e0124e640,2024-11-21T07:57:47.850000 CVE-2023-2033,0,0,782e2df4fe3f4f405f829652643b30d0c1337ec3cf8b7e241818b454a9c23752,2025-02-19T19:44:57.710000 @@ -216138,7 +216138,7 @@ CVE-2023-2038,0,0,c64dc21f6a9d704465111c5c3c63d51d2e1342427b92e6ac53115e4b98199b CVE-2023-2039,0,0,0620cb53e19c2b76b2420a888c1377efc4d18c27645e124fa1636ec2030cd1af,2024-11-21T07:57:48.773000 CVE-2023-2040,0,0,5ab425ceaabeca678effc72995d75f91229fea44a9a122ce3e665a55f8a5ac24,2024-11-21T07:57:48.920000 CVE-2023-2041,0,0,d45fcc20ca200a94a567275fc49fba0315ae28982e90cf20f6ccf0994f2f2a83,2024-11-21T07:57:49.073000 -CVE-2023-2042,0,1,b69abc0b824e19f4714a644ea926fb06d2c9d71ef1cbd0941e474cb1e7d42c10,2024-11-21T07:57:49.230000 +CVE-2023-2042,0,0,b69abc0b824e19f4714a644ea926fb06d2c9d71ef1cbd0941e474cb1e7d42c10,2024-11-21T07:57:49.230000 CVE-2023-2043,0,0,5c36fa47b77750ab0e9f57d12a43a0d4f06a0a6aedb3931399167e886d60bceb,2024-11-21T07:57:49.390000 CVE-2023-2044,0,0,213a161e1b11f62768d1304d9429d0b831268190a370de4a70f0f2e4052263ac,2024-11-21T07:57:49.517000 CVE-2023-2045,0,0,9dbc2b39590a2db258b1b7fb56d0dbd61b6c462121dc5fe7352954ac3182ebe2,2024-11-21T07:57:49.650000 @@ -216476,7 +216476,7 @@ CVE-2023-20863,0,0,9c58029defd2bb7cfd8b85b564c8dcc0f14c0b32e9f43140e2d7eff8dfde2 CVE-2023-20864,0,0,411ea13ebcced10931dae6ddf97a7384674dee08f3f2ba606d4ad810c1cd32de,2025-02-05T16:15:34.130000 CVE-2023-20865,0,0,947c566c7db3a2fd6de48d53c8d520f7e7e462a2b3cf38df93d2db53519f7ba9,2025-02-05T16:15:34.283000 CVE-2023-20866,0,0,9d3728277f1e85787af7c460776537a88b531fbb1b2faf8c96deaea2f25974e6,2025-02-07T17:15:24.140000 -CVE-2023-20867,0,1,c72444159cd2ecdd3b4e0fc07c90738643e059c4564cbb7cb8c67850d9291d4a,2024-11-21T07:41:43.433000 +CVE-2023-20867,0,0,c72444159cd2ecdd3b4e0fc07c90738643e059c4564cbb7cb8c67850d9291d4a,2024-11-21T07:41:43.433000 CVE-2023-20868,0,0,4ef12985aa287dd53088fc35032c16f405f309fb0d5f2c97fb98ad8b43ae1d82,2025-01-16T15:15:09.580000 CVE-2023-20869,0,0,ea8be30561e426be0e640f21dbd3ee3ff8eb731694616e2c1a34eb40afd074e6,2025-02-04T18:15:32.880000 CVE-2023-2087,0,0,c34021487f5653a2ed0c7e62647e4439a96d631ee537366495c67a27dd4f70bb,2024-11-21T07:57:54.647000 @@ -217305,7 +217305,7 @@ CVE-2023-21670,0,0,2ee13d35132b2fa343bd06939813af865a53d3dbaa56ad6fbe5c4e630c2b9 CVE-2023-21671,0,0,89ede1df7f9893229594681477c80e5a2fcd551d29fdfa16b7f55494cf3e3eaf,2024-11-21T07:43:23.660000 CVE-2023-21672,0,0,26152e26b36e1dd84fa2d27ca13d0c243f834ffc6cbce77755ce66e96b9d4940,2024-11-21T07:43:23.830000 CVE-2023-21673,0,0,0785ce600ff2c554266233cbd91282a629db79eb3f2c9adfa3277a33f74dafd6,2024-11-21T07:43:24.007000 -CVE-2023-21674,0,1,0b3f805f82fc459f2a1a28e3a1654f17d9e1103be14c6c9ead9d575844d616bd,2024-11-21T07:43:24.307000 +CVE-2023-21674,0,0,0b3f805f82fc459f2a1a28e3a1654f17d9e1103be14c6c9ead9d575844d616bd,2024-11-21T07:43:24.307000 CVE-2023-21675,0,0,e85b87b77d14107bde80b3fe4f2feab9f6281ccf5d667ed0e8cbda03b508fab6,2024-11-21T07:43:24.460000 CVE-2023-21676,0,0,7e011e7ff082b113dcb6c262bce6cbf392b9a3cb07d1729b8d69cb58bd692897,2024-11-21T07:43:24.610000 CVE-2023-21677,0,0,253e07a3eb512706504976018743c4669311057f8c1d5bfa43bd25f09d38d095,2024-11-21T07:43:24.737000 @@ -217459,7 +217459,7 @@ CVE-2023-21819,0,0,d95b6e7825d0b50d11d68e06a3e82a92b955b9ee052be53c567992865cbe2 CVE-2023-2182,0,0,fc8168c62f5242f07ce66b95e264bcde0b35da8eeddf996c2436afccf21d4ba9,2024-11-21T07:58:05.890000 CVE-2023-21820,0,0,8050cf3d86ea29dc8e6b6f649bd18d71b4e09a37945d46cbb2fc167e7f560b3e,2024-11-21T07:43:43.077000 CVE-2023-21822,0,0,d4ae205113fa77e56b6cac34370e9b520ec3fb299f26c15630d518429bb5cb45,2024-11-21T07:43:43.233000 -CVE-2023-21823,0,1,0b16b891c0a5078d20358fd473a3034807cc235ddc8ec07d1088d4aa4d1ea34b,2024-11-21T07:43:43.367000 +CVE-2023-21823,0,0,0b16b891c0a5078d20358fd473a3034807cc235ddc8ec07d1088d4aa4d1ea34b,2024-11-21T07:43:43.367000 CVE-2023-21824,0,0,23dacaa84c5db895143551171e8c953d0dccdbaa83e3af26fcbfada9c093dd29,2024-11-21T07:43:43.517000 CVE-2023-21825,0,0,e9c9d19813a0b91fbd1af08329d85c95a445c84628148dd8a10ab2f2d001efee,2024-11-21T07:43:43.640000 CVE-2023-21826,0,0,e8e3501fdd4f90cabc0c92420c90b07f3bd3a5e28d9b5107a30a984e50bb24eb,2024-11-21T07:43:43.750000 @@ -217927,7 +217927,7 @@ CVE-2023-22348,0,0,888d34d75159b913767baed964ea5f3ed6312cef16277b73fb04cf1f62bf0 CVE-2023-22349,0,0,96f70aab90e7221e7853bf4abc638bb0155b7b2ce886acdde1a13939b524b6f5,2024-11-21T07:44:36.590000 CVE-2023-2235,0,0,c2d06a250d243308ad2fde2a800cf0812a1082813f98b7804f7c5f6b58129e1d,2024-11-21T07:58:12.630000 CVE-2023-22350,0,0,01917d67fc8f6882504a869521a974535c29122dfa66efd4d70dfb485920dc70,2024-11-21T07:44:36.697000 -CVE-2023-22351,0,1,82fcf585b44c3022eaba80c908d33869df96ad597b284303abb428328d594010,2024-09-16T18:03:16.707000 +CVE-2023-22351,0,0,82fcf585b44c3022eaba80c908d33869df96ad597b284303abb428328d594010,2024-09-16T18:03:16.707000 CVE-2023-22353,0,0,4f9754e9bf7c7a46425d394a7d0ed4bd5b3b6f5fb5dabef7a7bb7d0c101d2932,2024-11-21T07:44:36.920000 CVE-2023-22354,0,0,1351451b9c555767b561e7f34196d8e7e81e036244ba4ff53e09adeca059f376,2024-11-21T07:44:37.027000 CVE-2023-22355,0,0,3b4d157eb6e9a73eab0e894efafc7656e81f006d5477b655a36f9452dc55d7e0,2024-11-21T07:44:37.140000 @@ -217954,7 +217954,7 @@ CVE-2023-22374,0,0,2acac63b2bf4281280a1c3f5cb2c6d3f9f651b87435a569664f46aef77b37 CVE-2023-22375,0,0,a3f01ebdae9f56c1c4e5d3ea0650e9eb59f4f2488ac8386eb5dd2a1c95d2022f,2024-11-21T07:44:39.483000 CVE-2023-22376,0,0,25c2ee65a8f2464e5eba2089aec5cc508cf9a11830f043b73bffafe4f04e867b,2024-11-21T07:44:39.597000 CVE-2023-22377,0,0,c86d0b6c22dfda46b30c5fc1aff482c88cb6cb0ecf8097f5695264202b441eed,2024-11-21T07:44:39.703000 -CVE-2023-22378,0,1,8f9b5efc26d81e62f36fd27b7b22dcb6a761f3ebb625bac296e47b44aa17e5b5,2024-11-21T07:44:39.813000 +CVE-2023-22378,0,0,8f9b5efc26d81e62f36fd27b7b22dcb6a761f3ebb625bac296e47b44aa17e5b5,2024-11-21T07:44:39.813000 CVE-2023-22379,0,0,99271a571e5cc9e651bca76985881fa96b5a300342b3b35abaae2b4e58edaf06,2024-11-21T07:44:39.977000 CVE-2023-2238,0,0,9621f81f1b7496ac67ac0ce96d1ed89a971bd5f978f5cabad9efa3d6cb5b21d7,2025-02-11T02:15:31.280000 CVE-2023-22380,0,0,b7b9eb9714fc1ef43d6d71bc29a7d7a60ff3c7029763320d77a57f2cd4472605,2024-11-21T07:44:40.110000 @@ -218176,13 +218176,13 @@ CVE-2023-22640,0,0,cc63fda8335572d58ba736ee09abb140ff4de6035fe7cf377b5195a43e79c CVE-2023-22641,0,0,bc70d8a2543862a102505ca312486c82af259f77f95b8b3ddaefb1a07280ad9e,2024-11-21T07:45:06.720000 CVE-2023-22642,0,0,43926c17d9be3054e98eccd52bf72eef933884d97febcfd2ad9d9aa2684d82dd,2024-11-21T07:45:06.863000 CVE-2023-22643,0,0,c4b6e274c455e6d029e18a55abcaf64ae4a3bb7eb275a78b7cc537d7e07bd7b2,2024-11-21T07:45:07 -CVE-2023-22644,0,1,be90f63ad9381b9520c1fcf6e65fa27beb18ce3181a04b6a368b8cf425458c5f,2024-11-21T07:45:07.143000 +CVE-2023-22644,0,0,be90f63ad9381b9520c1fcf6e65fa27beb18ce3181a04b6a368b8cf425458c5f,2024-11-21T07:45:07.143000 CVE-2023-22645,0,0,a1f2acf4d99a0019ea87e38543d26497a3e69e20d95fc1677095b64894cc4862,2025-02-05T17:15:17.857000 CVE-2023-22647,0,0,4a15607d22b142f0a44192f7812f4f4e7337793c610329d539478f103b43c573,2024-11-21T07:45:07.430000 CVE-2023-22648,0,0,097fd76ec4051cc1df086753ad9aa40e172a9d23787738f06951d32f18cda026,2024-11-21T07:45:07.577000 -CVE-2023-22649,0,1,127b28b4b4d0c63da06a2da222752e5d98376836c297489b82af8cff9612372d,2024-10-30T21:08:46.247000 +CVE-2023-22649,0,0,127b28b4b4d0c63da06a2da222752e5d98376836c297489b82af8cff9612372d,2024-10-30T21:08:46.247000 CVE-2023-2265,0,0,1dd4874040f51702fb05181961aee13a2dde8673ee184a23dfed62365dd361aa,2024-11-21T07:58:16.227000 -CVE-2023-22650,0,1,b7152df01973683b556d220d60fcf6e4dac6c5fd3467c9b30d0a6407b9c74ec1,2024-10-16T16:38:14.557000 +CVE-2023-22650,0,0,b7152df01973683b556d220d60fcf6e4dac6c5fd3467c9b30d0a6407b9c74ec1,2024-10-16T16:38:14.557000 CVE-2023-22651,0,0,2e5e2f2e162022f911c0eb3278ddec4010c9f1d1e5191b28270a8ad57208e2af,2025-01-29T17:15:22.627000 CVE-2023-22652,0,0,f1f011301c6a41172a1bcfa825e3dd896ee4e7a01d91a4a8e8ede2b03bdb7102,2025-02-13T17:16:07.560000 CVE-2023-22653,0,0,93a6d74fa6ddd4dcfd41e75d7766a3bdd0f8a00ebe7ee06c18ce12b42c191f7a,2024-11-21T07:45:08.307000 @@ -218370,7 +218370,7 @@ CVE-2023-2284,0,0,a97a95ad0f92e7bb6272a59f4dbfff2fa9da9b86501d9b718d33e9004d9021 CVE-2023-22840,0,0,cfc7558414c5c32ede3b2f9562458f304c986910b54633561fba24e427837033,2024-11-21T07:45:29.987000 CVE-2023-22841,0,0,134a0cfa3595eccb034b686b36b1127dff16d82baec11e2314e8cb36ab30dfa8,2024-11-21T07:45:30.127000 CVE-2023-22842,0,0,417cdd45ec9659d0f9ac1f335103b6f58f0d7218198edfa42a6fbb505aa96328,2024-11-21T07:45:30.263000 -CVE-2023-22843,0,1,dc94f4b1265240b7ed270eeb504c59f2e8374b2d5a4c5042200809e958e7b540,2024-11-21T07:45:30.410000 +CVE-2023-22843,0,0,dc94f4b1265240b7ed270eeb504c59f2e8374b2d5a4c5042200809e958e7b540,2024-11-21T07:45:30.410000 CVE-2023-22844,0,0,787a14b65a310549a82f3dbdd1f01916498b8f42be7162fb11044a02fe1bfaf4,2024-11-21T07:45:30.557000 CVE-2023-22845,0,0,b5a8c9562c7fce8da51cdd95f83f5d7edf3993c341da2739448a4ca824e85ef7,2024-11-21T07:45:30.680000 CVE-2023-22846,0,0,4182fcfc80d62a777d200202aaa27ceebaa157e73317e756c4766a80e47f0beb,2024-11-21T07:45:30.803000 @@ -218646,7 +218646,7 @@ CVE-2023-23372,0,0,7eee6bdae6e08d9f320d57c1bfbaf83ec9cb5285cf090233cc4f43506a603 CVE-2023-23373,0,0,1032df50e76076126c057921858f8a43ed87811dfdb3eee8580ccc5b7679c0fb,2024-11-21T07:46:03.497000 CVE-2023-23374,0,0,7ae424037a8590b2d1f48cbaff8b5c6bce3b7b7d319d2584dfeddae917357148,2025-01-01T01:15:32.340000 CVE-2023-23375,0,0,235c815880bbbd7eea58d62512a5e7221580bf11d7c0ab14180ffc6ea486395a,2024-11-21T07:46:03.770000 -CVE-2023-23376,0,1,b1e352b00e1b45bd4a2a3fa801043339a1b3bfc180a473b0247c5c8f84a70e28,2024-11-21T07:46:03.920000 +CVE-2023-23376,0,0,b1e352b00e1b45bd4a2a3fa801043339a1b3bfc180a473b0247c5c8f84a70e28,2024-11-21T07:46:03.920000 CVE-2023-23377,0,0,8dda1f41f91cc2a6340c23ba862d5c39473b3f6d77c17404d0d531247d1dbcd9,2024-11-21T07:46:04.080000 CVE-2023-23378,0,0,f9964ccde7b47bfc5b16a333a7343eec303c36bd28e601b63664b221d32a8755,2024-11-21T07:46:04.197000 CVE-2023-23379,0,0,7ef6c62ff2f0caa7176d16edc40ce60ad0a5f37022e2a622af090942554e159e,2024-11-21T07:46:04.313000 @@ -218666,7 +218666,7 @@ CVE-2023-23393,0,0,6712c6e12d894754bfd308246615db32682ea6a3b7a539af9d7c1bd2d225f CVE-2023-23394,0,0,9874e586be791395da779dfa8cb4bc07aa118ec797dfb7e07d57b7034fb85392,2024-11-21T07:46:05.963000 CVE-2023-23395,0,0,d54a87ee714e443d70e5918d92c1e663d92587b87b8027478e370ea69e0f23ed,2024-11-21T07:46:06.100000 CVE-2023-23396,0,0,24716a39835e77688b9309e0476459414ba125ec85e7a4ec428596990c1edb7a,2024-11-21T07:46:06.237000 -CVE-2023-23397,0,1,04b4bc3e651318324ac5812e3ea05bbe25134faa47a397a9c1638b7e517eb48f,2024-11-21T07:46:06.367000 +CVE-2023-23397,0,0,04b4bc3e651318324ac5812e3ea05bbe25134faa47a397a9c1638b7e517eb48f,2024-11-21T07:46:06.367000 CVE-2023-23398,0,0,833af49806ad7831aabb131293a9f036604c517e525ac33532c707cf4c1ffc9d,2025-02-28T21:15:20.483000 CVE-2023-23399,0,0,c6181e57243ccb4af31f49cfcbf30b1fc138d1e5ce30a9417d4d0b1ed6ffdb04,2024-11-21T07:46:06.617000 CVE-2023-2340,0,0,bb7287bba957e421f0beb5d480905b77c6e6083394c6e595c5b248599d9bfd85,2024-11-21T07:58:25.050000 @@ -218848,7 +218848,7 @@ CVE-2023-23570,0,0,ae53d991ad0c75a8d614e639cfcf469a900c6650f6f42c86386439cb758fa CVE-2023-23571,0,0,8a49a84a526a246de40c6dc2d0c0c8d4f6fa8e117174b590fd0a9945ca3b6365,2024-11-21T07:46:27.017000 CVE-2023-23572,0,0,62cdba53fe6ab1c76ff42b801facaae235c9d9cc165d3a7ba35148f0a057c3fd,2025-02-11T16:15:31.730000 CVE-2023-23573,0,0,ba23d7cdf939fd80f7cd09d194e588844fcb4a2e3d1bb4517d52aca7a9ab82fc,2024-11-21T07:46:27.313000 -CVE-2023-23574,0,1,0516b94d54489499f78225ab67410933c805190def701f4d0ff62f5544c675e1,2024-11-21T07:46:27.420000 +CVE-2023-23574,0,0,0516b94d54489499f78225ab67410933c805190def701f4d0ff62f5544c675e1,2024-11-21T07:46:27.420000 CVE-2023-23575,0,0,09c74e176ccd36339557feac31d13abf673cd695d12689c5f877ea5e1bc7d72e,2025-02-11T16:15:31.950000 CVE-2023-23576,0,0,b405b358621de0304b34c52606701f079a0d031c87fbc51e9c9871767414aeb6,2024-11-21T07:46:27.683000 CVE-2023-23577,0,0,35e6d00d873e75d44ccd785241ea1e21f439594a9f2f964d4076d28e241d691a,2024-11-21T07:46:27.793000 @@ -219178,8 +219178,8 @@ CVE-2023-2390,0,0,0b3933c68aac4c6dd381bee40c06fb4fbff5d2442ca411a48ccacdd9579faa CVE-2023-23900,0,0,bcb049b1d07fa99f1c9c7b07a1a1e31428f3d9389488a84b2a6b57255ec7a77d,2024-11-21T07:47:03.723000 CVE-2023-23901,0,0,344c9b14eaafed66deb1aaa0c65d5ef4cdc05f637a8487121a44a1e9ce5838cb,2025-01-28T15:15:09.657000 CVE-2023-23902,0,0,a31c827d3e2fa5446e634865420275a55f7452fd17cd9c80d50dac6f7835b71f,2024-11-21T07:47:03.990000 -CVE-2023-23903,0,1,3c0e416089cf3225db85c86441c2f4afed12e6833a09f82d728ad13950fb8fd7,2024-11-21T07:47:04.113000 -CVE-2023-23904,0,1,09106c08a2d56ce59f8edc0ad039212877c1c7dd99255d6220eb0a14b2f69f0d,2024-09-16T18:03:16.707000 +CVE-2023-23903,0,0,3c0e416089cf3225db85c86441c2f4afed12e6833a09f82d728ad13950fb8fd7,2024-11-21T07:47:04.113000 +CVE-2023-23904,0,0,09106c08a2d56ce59f8edc0ad039212877c1c7dd99255d6220eb0a14b2f69f0d,2024-09-16T18:03:16.707000 CVE-2023-23906,0,0,2ecdd32694c2bb092c95ca0af2b0f2afbb7c73799606fa623a3363321e9e8d84,2025-01-28T17:15:11.117000 CVE-2023-23907,0,0,504b493fcb607670bacb1abb8087c9569f3e7c2546a659197d8c9e2048059bc8,2024-11-21T07:47:04.487000 CVE-2023-23908,0,0,ae08482f5e646e1701e95877b751c03321b66a7bdd26f3c5a54776c2eef28f20,2024-11-21T07:47:04.603000 @@ -219288,7 +219288,7 @@ CVE-2023-24010,0,0,cc9bf264950654c1de4327de10c8f13333b309c3170b26ea8c16b37a1ae51 CVE-2023-24011,0,0,6e91bc59f15b02202e39505fb441a5731c65a23c3277e80a23156e83535e56f4,2025-01-09T16:15:31.323000 CVE-2023-24012,0,0,7ba90be2cdf370a182a3b4f74c93d1d5d56ecb722c747e32a31e2d511f876b63,2025-01-09T16:15:31.440000 CVE-2023-24014,0,0,32f856f86fe8d2de973a5458b37a5a1dc0d01d6415d716c92f76c8a0e438acf8,2024-11-21T07:47:15.617000 -CVE-2023-24015,0,1,172cecd3f623233c1adf5cf9eb136ee878010cb1afad3c721e72315936e3950d,2024-11-21T07:47:15.730000 +CVE-2023-24015,0,0,172cecd3f623233c1adf5cf9eb136ee878010cb1afad3c721e72315936e3950d,2024-11-21T07:47:15.730000 CVE-2023-24016,0,0,b48667be27205d0b93087b031ab3c023bde5a4e35b4ee2229386ecdc467a170d,2024-11-21T07:47:15.870000 CVE-2023-24018,0,0,3e80ae3150838835d53e6ffc5995763ce64435504d4b20ef28db79ed61be111e,2024-11-21T07:47:15.980000 CVE-2023-24019,0,0,173b481a297f82aa3985d2cea673b051d7d29eac49ebdf30bcd14b732e2a333b,2024-11-21T07:47:16.097000 @@ -219380,7 +219380,7 @@ CVE-2023-24134,0,0,809bece53ee7c330a7e77dfeb1721c0025361158b77a2882013d33185518e CVE-2023-24135,0,0,e02b8aa8c04c0fe2f716f1ba8adf5bccc6034e31c925ec1433e4ccb50c87ef05,2024-11-21T07:47:27.530000 CVE-2023-24138,0,0,2f960e5834a56fcad4db440a2bee60c5f9c7c20734a7fde5930c38a5ea72208a,2024-11-21T07:47:27.777000 CVE-2023-24139,0,0,ab138865565b8503fbaa049189d49b5e1a38023dcceaef36db39da733bf01b67,2024-11-21T07:47:27.920000 -CVE-2023-2414,0,1,b945f2eb5f7ff4baa44d4d5d43595d60ab6e1450e7ca7e2803a5c7e137df22a0,2024-11-21T07:58:34.223000 +CVE-2023-2414,0,0,b945f2eb5f7ff4baa44d4d5d43595d60ab6e1450e7ca7e2803a5c7e137df22a0,2024-11-21T07:58:34.223000 CVE-2023-24140,0,0,551f397d53068862438e3515248d23272ee1ce7622da4dd76ac451e5536d3822,2024-11-21T07:47:28.067000 CVE-2023-24141,0,0,9d0227c07406dad4b159ec2220956ebd25435dbecd783d8cb6653d720840e7a3,2024-11-21T07:47:28.210000 CVE-2023-24142,0,0,20ab7be2ae29c77f98c99d5c28029b22bfba40393ed3adabc4a3db0eda9d50de,2024-11-21T07:47:28.367000 @@ -219555,7 +219555,7 @@ CVE-2023-24412,0,0,d3120672ccd519752531ec4767c0987d25104da4f29022ea002230e020bf9 CVE-2023-24413,0,0,b88fc4f721f2ba45726102c29a527be3e298b574c0bbfb2ffeafbcfeae746872,2024-11-21T07:47:49.033000 CVE-2023-24414,0,0,12dbdc13618ebcf62d7bdf454978bb0301817ae9a92567d37326b636a6ca57b3,2024-11-21T07:47:49.157000 CVE-2023-24415,0,0,df36f8c687f5d940bedfc9d751b7fb232f87ef1e1b040d92247aacffe2c05736,2024-11-21T07:47:49.280000 -CVE-2023-24416,0,1,28b66955a7448f4ef3f5532e7f93a4ebfd891c49491288778f87ba593c601e00,2025-02-26T15:14:42.477000 +CVE-2023-24416,0,0,28b66955a7448f4ef3f5532e7f93a4ebfd891c49491288778f87ba593c601e00,2025-02-26T15:14:42.477000 CVE-2023-24417,0,0,f24f25e5baf50b812d0c3e3d872d8cbd6a577d1bc10ef748c0fb28b0f0858760,2024-11-21T07:47:49.540000 CVE-2023-24418,0,0,3af2bc70acb73f557a860ae963c15254b495111d360663e66665bb78dcda823c,2024-11-21T07:47:49.690000 CVE-2023-24419,0,0,ff3247261a6031e519cdec6ce23c8feb190cd19f85ee04ea51321e64e9e629eb,2024-11-21T07:47:49.820000 @@ -219609,19 +219609,19 @@ CVE-2023-24461,0,0,fd8bc2abb65aada1d7309949da776fd5d44c92bdea8ca6223fb68c7781454 CVE-2023-24463,0,0,a3c9e4674f772990b219d4f3438aaa2243bf93efafd37788b7290fa8764d44b4,2024-11-21T07:47:54.737000 CVE-2023-24464,0,0,665b2ce4da67a5c0980922d44ffd4566ee548bdd53dead916998f380e0b66119,2025-02-11T17:15:15.437000 CVE-2023-24465,0,0,5448889530988c381c47996b768fed4b61a602e0da0ee13f5efeff6b48fd5bd8,2024-11-21T07:47:54.987000 -CVE-2023-24466,0,1,cf734ceccfb5911b5b7e627c53a307368cab7376fb3061da294e5c9aa89cd221,2024-11-22T16:15:19.673000 -CVE-2023-24467,0,1,07490941e7ee60ebe008d984f75a4eb57ec217c7a9f6818f2eef6ec413eb2c8a,2024-11-22T16:15:19.810000 +CVE-2023-24466,0,0,cf734ceccfb5911b5b7e627c53a307368cab7376fb3061da294e5c9aa89cd221,2024-11-22T16:15:19.673000 +CVE-2023-24467,0,0,07490941e7ee60ebe008d984f75a4eb57ec217c7a9f6818f2eef6ec413eb2c8a,2024-11-22T16:15:19.810000 CVE-2023-24468,0,0,639e71c18e7c077a186e13edd7fabab7022c977c2968a99bddf61b8a74e99700,2025-02-27T15:15:36.287000 CVE-2023-24469,0,0,a9377ea65c9498eaf5d1c4eae744f9e44b65020ab796251fe5a53a3ce5c454f8,2025-01-03T19:15:09.590000 CVE-2023-2447,0,0,4ec809bb328a770bd9ca5946a889993e16b770e9ec04f38adc8310b23274c0c6,2024-11-21T07:58:38.067000 CVE-2023-24470,0,0,b9aed5a006801525507460b60c51f828a0cf2886ae2a907eb98e672ae9993898,2025-01-06T16:15:24.590000 -CVE-2023-24471,0,1,aaaf1b23c5e776d9ccec0e4850c3319ad80e2177f6dbcf656f5c5ee157d1e6a1,2024-11-21T07:47:55.473000 +CVE-2023-24471,0,0,aaaf1b23c5e776d9ccec0e4850c3319ad80e2177f6dbcf656f5c5ee157d1e6a1,2024-11-21T07:47:55.473000 CVE-2023-24472,0,0,960a51705afa9dda11cb29157e0c5c2a6d6ba9488f92b721b0fc775cda531599,2024-11-21T07:47:55.630000 CVE-2023-24473,0,0,88e942a6fab04e3eb327350e2f0d5da7290856e72d2c6c8f117f7e57e14af117,2024-11-21T07:47:55.753000 CVE-2023-24474,0,0,9ef19aeaa0a50c40a0dc77daa7f97e3e021cc5d4061cd55410dcdc9400f42f8d,2024-11-21T07:47:55.883000 CVE-2023-24475,0,0,4bee7ba821c44125f4574a3b90b80599458e3df0efbea11d65f10bedbad1ac96,2024-11-21T07:47:56.020000 CVE-2023-24476,0,0,dbb2fe842c1c182b5653a3126c5a337263f0bb9c5cedb252ff62d0724742e7ba,2024-11-21T07:47:56.170000 -CVE-2023-24477,0,1,80fc4eed7fa3d0ac509e20292bafbf6ea4c365f95e9ab05a9d583b5bd6fdb539,2024-11-21T07:47:56.300000 +CVE-2023-24477,0,0,80fc4eed7fa3d0ac509e20292bafbf6ea4c365f95e9ab05a9d583b5bd6fdb539,2024-11-21T07:47:56.300000 CVE-2023-24478,0,0,65a3e4ba7143847d3a31dc3dbbc5c5c2f23f969a8f7d6d9378d76b507b19caad,2024-11-21T07:47:56.427000 CVE-2023-24479,0,0,48745d2eaf0f3619fac2e50b7c2ce0bb40e36c33b7f4b7f59a96dfaeec6f8dc8,2024-11-21T07:47:56.550000 CVE-2023-2448,0,0,598165d6264bdb057fc916211307605903168f4e4088b3a169f9a377b74fbfa3,2024-11-21T07:58:38.180000 @@ -219910,7 +219910,7 @@ CVE-2023-24845,0,0,42391eca67d4dbb4f3b5ff3c17962f0027c205a652c13eba315a596812c2e CVE-2023-24847,0,0,c8e33bcb5ffba5ce28126f36d2c595e359612ce9205e780b1fcc0313955f8593,2024-11-21T07:48:31.053000 CVE-2023-24848,0,0,b3e6c820ed22ffb7a60a648810434210095f343f872f236d5dc17e31fc844914,2024-11-21T07:48:31.623000 CVE-2023-24849,0,0,35460a560a598e18fac294b0593e8d6524ad57427ce6468020be7a1bc10a513f,2024-11-21T07:48:32.047000 -CVE-2023-2485,0,1,02c97ca13703bc0c409d1952e295c9b2b80edeb89f084f63da56de6a44d8b327,2024-11-21T07:58:42.460000 +CVE-2023-2485,0,0,02c97ca13703bc0c409d1952e295c9b2b80edeb89f084f63da56de6a44d8b327,2024-11-21T07:58:42.460000 CVE-2023-24850,0,0,55e6d3d9a3beec66a2a32c4a7dbc5c81cb799b1c81180d86e3196816d307a687,2024-11-21T07:48:32.480000 CVE-2023-24851,0,0,3203531947e2874b353ef452a57b6830c1ab41c06ed6f856039f20e42ed5983d,2024-11-21T07:48:32.860000 CVE-2023-24852,0,0,dbe8a062db25cf95ed4303e40df75cb8dde28ce72e6c0bd78b31f458af936dd5,2024-11-21T07:48:33.207000 @@ -220010,7 +220010,7 @@ CVE-2023-2495,0,0,8e34730e9458f3bc4307bda7553befd5f0ba7277cb5524be75a3ff157ffbd9 CVE-2023-24950,0,0,b624265189ebb68c09ff639128ccd91c0fb8abb32ce40517135600dbc62d8854,2024-11-21T07:48:49.973000 CVE-2023-24953,0,0,1c1f0ac5177555e37a36553ae1e1f5a489744209078e480c6c56424e3231f02d,2024-11-21T07:48:50.093000 CVE-2023-24954,0,0,4769172ebadb5135d6b5565d3a1275ad7fe587670eaf4cbcfcf58c85add51792,2024-11-21T07:48:50.217000 -CVE-2023-24955,0,1,e63fa444b25a6d1a46a9f83707641651307ad7257ec60ea82cb0d10b7fcafa5c,2024-11-21T07:48:50.347000 +CVE-2023-24955,0,0,e63fa444b25a6d1a46a9f83707641651307ad7257ec60ea82cb0d10b7fcafa5c,2024-11-21T07:48:50.347000 CVE-2023-24956,0,0,617042c50ae6231f5774921d4079adc25b67a60be09b0750b5d9faca4185fcb4,2024-11-21T07:48:50.477000 CVE-2023-24957,0,0,70ef82c4b3d9f859b3a47f3240d9e435ff3a30a4a3208fd8b5840034f02466f1,2025-01-29T16:15:39.033000 CVE-2023-24958,0,0,ee8bee9a8ce535ed1f73d43e494aef8c888200d7edc2d876e20d5e1da6161487,2025-01-29T17:15:23.100000 @@ -220478,7 +220478,7 @@ CVE-2023-25542,0,0,0cc03d5e48d5c99838f4a657380d64e8595612c1cf54fa1d87b9d20ad864b CVE-2023-25543,0,0,f16cc52e675d419213140cd03700e0aa668be2937d80de6e71eb2974d6da3f74,2024-11-21T07:49:41.943000 CVE-2023-25544,0,0,4b460ac4e1b21b8c45e289de7ea29ba467e591e13af91677b8b3ebfb25905a9d,2024-11-21T07:49:42.097000 CVE-2023-25545,0,0,2c6876f0eb3356adb9ee1256036ec2b3f79450aff78804df596d2b457190b73e,2024-11-21T07:49:42.220000 -CVE-2023-25546,0,1,85c999a7f8c3015a9021f748adb58467d7661e89e81a1476caf0c31b97d59323,2024-09-16T18:03:16.707000 +CVE-2023-25546,0,0,85c999a7f8c3015a9021f748adb58467d7661e89e81a1476caf0c31b97d59323,2024-09-16T18:03:16.707000 CVE-2023-25547,0,0,fdf1a170b0599f1926dfa8b5ddf5fac407ed078da01152bf78489d583f87d182,2024-11-21T07:49:42.413000 CVE-2023-25548,0,0,298ecc3f07919b0ab0070056e73ac58b2785cd5afe58152100b2659a5086d23d,2024-11-21T07:49:42.517000 CVE-2023-25549,0,0,a2353ed3ea059b96b7ef70989299cfc67e490f06cb6f8d5c67ec28421ca205d3,2024-11-21T07:49:42.627000 @@ -220509,14 +220509,14 @@ CVE-2023-25570,0,0,5432113db98a78b3bd01e4f74076d423cfb565dc3c8d8be1dc98c57d2028d CVE-2023-25571,0,0,c0b4524852a4123974baf4d357124744bd6f4370882ea52d160900aac3b5c17d,2024-11-21T07:49:45.157000 CVE-2023-25572,0,0,e00faef832ae77a1114b116216c479c2f87e878c6d35eafc325bd0cc4ce8ace1,2024-11-21T07:49:45.277000 CVE-2023-25573,0,0,c3ceffd4e6967cfc8ea5818a5fee5d69c66fd77ec5c66566f0d09f43bdfcb14c,2024-11-21T07:49:45.403000 -CVE-2023-25574,0,1,6bd73f0d634eb3076e09e1380698edcfec86d4587122eec2214e7b4d41b2c930,2025-02-25T15:15:16.227000 +CVE-2023-25574,0,0,6bd73f0d634eb3076e09e1380698edcfec86d4587122eec2214e7b4d41b2c930,2025-02-25T15:15:16.227000 CVE-2023-25575,0,0,88b0cea2da5769a3ef813d1e5b75b740f0903f50e9a3ae832ef3d857fd31d365,2024-11-21T07:49:45.510000 CVE-2023-25576,0,0,e282a98fc93bda7675e377de5e2c35e07f5620b0b8fb7c5313271754443fd918,2024-11-21T07:49:45.623000 CVE-2023-25577,0,0,503342547285d7e218aec70e67285df5f2857db6b7a04965ff6008aef10b01c5,2024-11-21T07:49:45.740000 CVE-2023-25578,0,0,71a25fcc1a2b2fa67608367089229ac53685a54837827ca8e053fad117476171,2024-11-21T07:49:45.860000 CVE-2023-25579,0,0,7c057d2d33b09d4421c6588ef30771dcf9e093b9983f4c88d718d5fa1e929b6f,2024-11-21T07:49:45.970000 CVE-2023-2558,0,0,a8818727516f27a65c89af4902b7309573b37af1dbe038e928e2e53568a033fc,2024-11-21T07:58:49.673000 -CVE-2023-25581,0,1,b1bafcbf3b876785f53385421b74fb3d7fa0a7c2dab2d13ae112b78779541564,2024-10-15T12:58:51.050000 +CVE-2023-25581,0,0,b1bafcbf3b876785f53385421b74fb3d7fa0a7c2dab2d13ae112b78779541564,2024-10-15T12:58:51.050000 CVE-2023-25582,0,0,af1fd09d7d22775fc165105666b8e2aacc4502298599ef80be6ae745abcbbdb3,2024-11-21T07:49:46.213000 CVE-2023-25583,0,0,586f854f66cd77c3b12ec2fd695e03dcb8bcdcecae3c07beeca08a3387809f50,2024-11-21T07:49:46.333000 CVE-2023-25584,0,0,7c50b32ddb9465d7af1b1bbe6f77687d1cf16abc3aac13703c29d8d087adcd6c,2024-11-21T07:49:46.453000 @@ -220591,7 +220591,7 @@ CVE-2023-25666,0,0,86550a5bc2365842828e104139abea119cd36daf6b51660c6b9fed2be5124 CVE-2023-25667,0,0,7063ad2f427f3803430fb93cc6f69fb561dee21f54452abb690226dfd709dffb,2024-11-21T07:49:54.343000 CVE-2023-25668,0,0,eebc03a11305e809d7d2625c8d2bab19163084a693184a59b3839a32cfe9f97b,2024-11-21T07:49:54.470000 CVE-2023-25669,0,0,a1a153f751d4238e02d08ce633305b41bf47c0c848660b59b043656edbaebc12,2024-11-21T07:49:54.587000 -CVE-2023-2567,0,1,ec13c4c11dba459617a03c5ebb1060757a623da84d3068ddc2b9dcbb53b9ea1d,2024-11-21T07:58:50.747000 +CVE-2023-2567,0,0,ec13c4c11dba459617a03c5ebb1060757a623da84d3068ddc2b9dcbb53b9ea1d,2024-11-21T07:58:50.747000 CVE-2023-25670,0,0,cdf046f5b1bb9ff63ee3c7c960c05ebe4e2dd47ba3aafc9b34d8e460c1677321,2024-11-21T07:49:54.710000 CVE-2023-25671,0,0,4a04df5f48ac79a78a9eb3f1c52c5f83702728fa06807c773213fe5ef76a08c6,2024-11-21T07:49:54.827000 CVE-2023-25672,0,0,1f534fa7236af88be74b59bee042f672ef6350eeed69d11b3d886b80ed86d63e,2024-11-21T07:49:54.950000 @@ -222104,7 +222104,7 @@ CVE-2023-27567,0,0,360d050fab4e5c8c22c7fdf0f2e6e7fb5030310ba206a0a9d9dcdfc14aa42 CVE-2023-27568,0,0,f5a1403363921ab7fc1cf56bc2c0d0905aeb65a857a163fd7edcf497d05172a0,2025-01-29T21:15:15.063000 CVE-2023-27569,0,0,2ba164fc48bc30437e173646a4df537fcfe9af96c0088975a8abeebb4af24201,2025-02-26T19:15:18.457000 CVE-2023-2757,0,0,a2cd86ad9d8f6d688347ab07eee9989a9090ac17e23e43d191468be0c19893fb,2024-11-21T07:59:13.940000 -CVE-2023-27570,0,1,ffffed4a5c2b06d092bfd16ce63e7837d76e279fceaff993a18a505133a896cb,2025-02-26T18:15:12.583000 +CVE-2023-27570,0,0,ffffed4a5c2b06d092bfd16ce63e7837d76e279fceaff993a18a505133a896cb,2025-02-26T18:15:12.583000 CVE-2023-27571,0,0,1664d994358801a2e2cc6084d7f67372ed92e7bfc4f7161e3ba1f66590f3a522,2025-02-10T16:15:34.290000 CVE-2023-27572,0,0,13e429f2aaecf4c9aca9a294c0bd171df16f2ce6e26e8cfec3e8388ac5794180,2025-02-10T16:15:34.503000 CVE-2023-27574,0,0,df567f9b89da09129f0cbae1ad637d6f0f78a62f6df3074318157b9b5b0d8889,2024-11-21T07:53:10.753000 @@ -222450,7 +222450,7 @@ CVE-2023-27991,0,0,ae386e414790310904cad57a7ab0c86d2add8d2b23d2c0bd83f8bf4459ec2 CVE-2023-27992,0,0,213d58191fae45bcbb179a17eadc0fbe8b56d34f8d22b93738da4ede3b539687,2024-11-21T07:53:53.520000 CVE-2023-27993,0,0,381be364cc9d6288e0e5d24511b17ccfced7f5158dc4972632c50512547df5b9,2024-11-21T07:53:53.663000 CVE-2023-27995,0,0,2666db313c0f904b4b586e8ac04fda948323b8acfa168c1039de8f38c2d2d291,2024-11-21T07:53:53.820000 -CVE-2023-27997,0,1,cd67745245deb3a7e542e3f0cef8075a50e69d124b382a910f3ffcabaa903225,2024-11-21T07:53:53.957000 +CVE-2023-27997,0,0,cd67745245deb3a7e542e3f0cef8075a50e69d124b382a910f3ffcabaa903225,2024-11-21T07:53:53.957000 CVE-2023-27998,0,0,5530ce6aa4ce82a34c215333dfa42a5062d6dd02fc4e6b35e0b47a3b818708d6,2024-11-21T07:53:54.130000 CVE-2023-27999,0,0,ef4f57271150b134b35dda15cb9d8d1b9717628740f90750c136426925429ec3,2024-11-21T07:53:54.277000 CVE-2023-2800,0,0,1a1897017d69ffe17b6872a5314a0b66f45e220cf394696972c6073b867e375c,2024-11-21T07:59:18.923000 @@ -222677,7 +222677,7 @@ CVE-2023-28225,0,0,fc0f4d6e8ae131282489535b1b0e71e5974e3970022cb4f491663ce13b3c1 CVE-2023-28226,0,0,24f45c15d2d3818df6081da3bf69e7dd3a6e9438ec2e61e1dd753367e5306ca1,2024-11-21T07:54:38.770000 CVE-2023-28227,0,0,997952f80c93c3916ae15ac044654bce3d12ad2f35f530fe3e57a269d438a5d6,2024-11-21T07:54:38.907000 CVE-2023-28228,0,0,43b61bd7ab6bdc54ed70e306d69d183962360c96eba0e69f0625381076e2782c,2024-11-21T07:54:39.060000 -CVE-2023-28229,0,1,ba618f4eaa9d4f034242f7ccd2db1034e2ea34af4f407004d64700270da1a848,2024-11-21T07:54:39.223000 +CVE-2023-28229,0,0,ba618f4eaa9d4f034242f7ccd2db1034e2ea34af4f407004d64700270da1a848,2024-11-21T07:54:39.223000 CVE-2023-2823,0,0,c4291e667ee5a8c549c4231fd575b61295c8d918a1dc21385a6bf1de476e1bda,2024-11-21T07:59:21.500000 CVE-2023-28231,0,0,d1441ac9eee9d2a0a909837303d7b2e20b10c81a8f5f3b443a337fe046a65124,2024-11-21T07:54:39.390000 CVE-2023-28232,0,0,5a0aa6410ef140509028f5378d02b0b12717f8753bdbb347007832f67ced9b55,2024-11-21T07:54:39.587000 @@ -222699,7 +222699,7 @@ CVE-2023-28249,0,0,326a9c4e15a4a0a950f59607f9ab58eb7dac24f96e18a7109a34c1e0432ba CVE-2023-2825,0,0,44fa6db78f17ea5622a829ad4c7dccf7ad5683ffd1ac5be9d99a88a313a7a28a,2025-01-15T16:15:26.870000 CVE-2023-28250,0,0,09cf1043327f069d5f578b3511ea352a939a2176bb05976386d7e313aca118aa,2024-11-21T07:54:41.770000 CVE-2023-28251,0,0,fd62b263e9cfbde4eaa981b7f26d19e6afb86c9aa3c08f1b5e124a57ccf3c145,2024-11-21T07:54:41.943000 -CVE-2023-28252,0,1,a723b3e4340c26533fe3fb35fad1654d8b59c6f3d1bc805e54f6a0dd1fdc7764,2025-01-01T02:15:24.757000 +CVE-2023-28252,0,0,a723b3e4340c26533fe3fb35fad1654d8b59c6f3d1bc805e54f6a0dd1fdc7764,2025-01-01T02:15:24.757000 CVE-2023-28253,0,0,da7e3df64664cb20ec2e3fc06d7be22698fbd7e6b6a9abc7dfdbb84df83f20b4,2024-11-21T07:54:42.277000 CVE-2023-28254,0,0,8b55c3baab01e9a81aa806c3b78547158c80aacf8d4e0fed1a2dde2d27a33aab,2024-11-21T07:54:42.433000 CVE-2023-28255,0,0,6282d05de0f55c623ef60cff2392c95be1270053be6c69e955f1bd171f1790d6,2024-11-21T07:54:42.577000 @@ -222882,9 +222882,9 @@ CVE-2023-28429,0,0,e5d170510bc58034262f73af023181fafc468fb08856332461d435c553f0e CVE-2023-2843,0,0,4094cbfecf5cdb5b7ea91ed380eb102447bf1bb532a3b6a2bfd7713011f010c8,2024-11-21T07:59:24.017000 CVE-2023-28430,0,0,f20e831c6b995367dc268b2d75435cff0e463d4ab3dfce940e3888c446d490b3,2024-11-21T07:55:03.027000 CVE-2023-28431,0,0,bdced18d12d173f4097de33e1789ec8f8178d1b926c872d9eeac91722bab6d45,2024-11-21T07:55:03.163000 -CVE-2023-28432,0,1,9a4fd03c56987630755177000c3bf4a1f5d4fa4e5df8d66fb1229f480422ba97,2024-11-21T07:55:03.283000 +CVE-2023-28432,0,0,9a4fd03c56987630755177000c3bf4a1f5d4fa4e5df8d66fb1229f480422ba97,2024-11-21T07:55:03.283000 CVE-2023-28433,0,0,f77ff5da7e82bdb3ca8d20a9063f2f1cb1e2547fab79328e85145775f7fffc27,2024-11-21T07:55:03.410000 -CVE-2023-28434,0,1,eaf0ddc55ed36f060b80eaf6566c9a7e9d9f3c309db2e6af5d6337e2662708bd,2024-11-21T07:55:03.533000 +CVE-2023-28434,0,0,eaf0ddc55ed36f060b80eaf6566c9a7e9d9f3c309db2e6af5d6337e2662708bd,2024-11-21T07:55:03.533000 CVE-2023-28435,0,0,bd9b8e5bb1c97cf9a9845fba35b9297f5173af9b1ec5507d4d0736d64ba79318,2024-11-21T07:55:03.660000 CVE-2023-28436,0,0,c2940754c37ba68a4ac8fe953ce53bf69b3505546621f3c3dcee05b58b036777,2024-11-21T07:55:03.773000 CVE-2023-28437,0,0,9cb1fc60750ce64f67b875fd52232ec14e83e11eb9369beb25393894847604db,2024-11-21T07:55:03.900000 @@ -223272,7 +223272,7 @@ CVE-2023-28821,0,0,afa76c8a009539aae0198682bc90e862e42f3a76d4259436095052fa1a40e CVE-2023-28823,0,0,b38855621f61c058dba0e2d9c38b33206b84c1d843699145c318ad3909e98d3c,2024-11-21T07:56:05.053000 CVE-2023-28824,0,0,8caf82701251f8229a6994b01253e38294b5b02a55174bcabc24c5ed5118a657,2025-01-09T20:15:32.740000 CVE-2023-28826,0,0,a9e9528aa9c3972fd09362058c3be3f967ed732ddc79dfa5a2473b385e1b19c1,2024-12-20T17:09:10.193000 -CVE-2023-28827,0,1,aa884a73bbcaa7c7142078d42e28cc103e6fb22f80e5ff1cea16dea7f0a7a116,2024-09-10T12:09:50.377000 +CVE-2023-28827,0,0,aa884a73bbcaa7c7142078d42e28cc103e6fb22f80e5ff1cea16dea7f0a7a116,2024-09-10T12:09:50.377000 CVE-2023-28828,0,0,c8219201f8c82577f62c395dc963be0ff5d9ef990f6cd114e19b9adaad0853b6,2024-11-21T07:56:06.030000 CVE-2023-28829,0,0,5f3fb9e83e6bf580b695944554c6fe1959e6a17c65d5fb240077ff50f4fa6f71,2024-11-21T07:56:06.343000 CVE-2023-2883,0,0,34959bad52bf6be31f759c1775100dbd3b11b18902b85ce859cda51c457d7e02,2024-11-21T07:59:29.487000 @@ -223407,7 +223407,7 @@ CVE-2023-28998,0,0,a4f874aaeb02cff475add1b7669cd0451091d8ad8bd55042aeea3b9046fbe CVE-2023-28999,0,0,5341562e2b1952dd9a41d3472bf3862bb16d3cbe8c4c21b167dfff4f3074032b,2024-11-21T07:56:22.090000 CVE-2023-2900,0,0,5c8eb055a65f2882f55af3864f20ff6c1d6a7036791b5b8cfa375ab5042f70d3,2024-11-21T07:59:31.627000 CVE-2023-29000,0,0,7fc7d5ce360400fe267777d423351126113a0420971ab70072eab8ac1dcefa0a,2024-11-21T07:56:22.213000 -CVE-2023-29001,0,1,2e01e43c951dfdd64db54cc8ed52f50c39b9c76eb2af1a84feb2cc7e9477c1ba,2024-11-27T19:15:31.497000 +CVE-2023-29001,0,0,2e01e43c951dfdd64db54cc8ed52f50c39b9c76eb2af1a84feb2cc7e9477c1ba,2024-11-27T19:15:31.497000 CVE-2023-29002,0,0,f84b0106ce5dfa611795d04e5b91ff679923e08e69b7621ebdc4b6f3de2466ac,2024-11-21T07:56:22.330000 CVE-2023-29003,0,0,3dc97278bcf396ba949725879aafa267b4fd447ad7cf66d92d1a33f01881edb7,2024-11-21T07:56:22.440000 CVE-2023-29004,0,0,39a71876fb5a5115d257c4713449564c4dac4051956179716e0c87bebf78cdf0,2024-11-21T07:56:22.557000 @@ -223489,7 +223489,7 @@ CVE-2023-29076,0,0,6d0ec6b2cde19d5047429e0d392329aba7e40e28204de0bd2c22f7452eca7 CVE-2023-29078,0,0,98f0a1df2914b755410c43b843273f3f9d7a3cbd24ceae31c365338749a6c3fd,2023-11-07T04:11:04.110000 CVE-2023-29079,0,0,edcf382a38e58cd59b2be67ba719f86a3e8b655dc0fc8f10eed674f74af76c31,2023-11-07T04:11:04.143000 CVE-2023-2908,0,0,35e072432262ae8610927b2a82cb1b88cf2faf78ee94eb9c7655efab744b213d,2024-11-21T07:59:32.713000 -CVE-2023-29080,0,1,34a16afc045b6490cb22832c438f7fddc7196b44f726fe0434a848efd0ca5d53,2025-01-30T18:15:28.437000 +CVE-2023-29080,0,0,34a16afc045b6490cb22832c438f7fddc7196b44f726fe0434a848efd0ca5d53,2025-01-30T18:15:28.437000 CVE-2023-29081,0,0,f9d01f4cd8ef09084f8e71e468cf862bc57af23cc60c5a0edbb3147672c817a4,2024-11-21T07:56:30.530000 CVE-2023-29084,0,0,d7c23eb800263ccf1d1fb728b1fa9bad21d0c4204cd8f7ab2c099f197588a3cf,2025-02-07T17:15:27.170000 CVE-2023-29085,0,0,05f00e21f86f75ccb96165e4f995c4b1b320236407dfee4d933617855e48e190,2025-02-07T21:15:11.640000 @@ -223565,7 +223565,7 @@ CVE-2023-29160,0,0,90cdb364b9f59b891f577b51f1a47efe44108a1bb1f4b09369f322cf5f660 CVE-2023-29161,0,0,5b1e47c04c48e3ea1336e82805801b0c1e10ade49f6d9266884d11fc74b88a63,2024-11-21T07:56:38.390000 CVE-2023-29162,0,0,fc28511a9719aa19e64a9b38fb6b29e7ab41ba9bfec25fae87ebdae7a06b9409,2024-11-21T07:56:38.497000 CVE-2023-29163,0,0,6fe755248c7818416bda58be22dd7bac179c1b8424232d05103993a92144726d,2024-11-21T07:56:38.597000 -CVE-2023-29164,0,1,1383e00a570d2cf259d4002e526eb0fd66e662f70c03dc387f004ee6b033cbb5,2025-02-12T22:15:29.520000 +CVE-2023-29164,0,0,1383e00a570d2cf259d4002e526eb0fd66e662f70c03dc387f004ee6b033cbb5,2025-02-12T22:15:29.520000 CVE-2023-29165,0,0,513a382e25d229a444bf0100c637a4c3c0cf34fbe4e610f1518192cfb01a884a,2024-11-21T07:56:38.713000 CVE-2023-29166,0,0,781d1c4cdc98c38865af67de3e342edcdaa26bab1d1d367be9bc1b6a262c4326,2024-11-21T07:56:38.820000 CVE-2023-29167,0,0,50bbb020d2d5b15cdc81b400e0346114ca39038d0cdf9c0f42bad8ef9e761e0f,2025-01-03T21:15:12.217000 @@ -223633,7 +223633,7 @@ CVE-2023-29241,0,0,fb07f54da2c2852149b39e96b9319e8a4b8893ad8db49d2f0ea34e3cb4ca6 CVE-2023-29242,0,0,b0fb9c0255ff451f1e527a7deb75be00e8c019f0e3c77fbf44667ac7b5f5b395,2024-11-21T07:56:44.920000 CVE-2023-29243,0,0,283f4cd67a74f2ade9c537433092075cd66ca3f2705b7bcb160d1fd5ebdf7115,2024-11-21T07:56:45.023000 CVE-2023-29244,0,0,41919aec6dad133f1332ec724b193e9ca654ab7b0afd3d3332c7c21a2ac2807e,2024-11-21T07:56:45.127000 -CVE-2023-29245,0,1,e79cdb2a87ad8b1f7e1b67b16f3d390927d1da1be3cff1a81810fb8bce501314,2024-11-21T07:56:45.230000 +CVE-2023-29245,0,0,e79cdb2a87ad8b1f7e1b67b16f3d390927d1da1be3cff1a81810fb8bce501314,2024-11-21T07:56:45.230000 CVE-2023-29246,0,0,3bf09261f78e790b0755a61d332d88ab487f84d21df473252bdc5b3644412dc1,2024-11-21T07:56:45.373000 CVE-2023-29247,0,0,ec6c50764ad6f2646f450c69716883b5f2c4d66f324affce1dc616a416493434,2024-11-21T07:56:45.513000 CVE-2023-2925,0,0,66d738720a1ea212d453c9b51c4ffcc69c0caa7ce0778802ab7da3faace57bef,2024-11-21T07:59:34.670000 @@ -223715,7 +223715,7 @@ CVE-2023-29332,0,0,426a3f2d7c6e1861c2689b1ef1d51fd2ed2c65028037d9c2f1e87622c3393 CVE-2023-29333,0,0,796546d619f4f04132c9e8a9764a4f889c4e0aa249cdcdb7ff6170e208484946,2025-02-28T20:15:42.797000 CVE-2023-29334,0,0,6b2dbb12ec70185bcb42557e8872a943d968b654b42d6f523db3792268bc784d,2025-02-28T20:15:42.943000 CVE-2023-29335,0,0,61181b1a8a11a5838648b960745a60fbd0089db6dfa8e380519644f6fe0f4ebe,2024-11-21T07:56:53.140000 -CVE-2023-29336,0,1,4eff31337ef98c9ff29bfcb52467fa2757a57db48d118523b36b87bf90993948,2024-11-21T07:56:53.257000 +CVE-2023-29336,0,0,4eff31337ef98c9ff29bfcb52467fa2757a57db48d118523b36b87bf90993948,2024-11-21T07:56:53.257000 CVE-2023-29337,0,0,56f7ebb5d77e680d8eedc44e0115faf21d19e36d9a2d179e33c83a37194e5627,2024-11-21T07:56:53.383000 CVE-2023-29338,0,0,0a206c80a6cbabe76544bbefcbabd7c4cd4e002b38f989e3be76bf80ce800e41,2024-11-21T07:56:53.497000 CVE-2023-2934,0,0,778832cd1bc7f448d8f80d3d8991e2c0037e5e70b5060dfce6fadeb9ab5bcc90,2024-11-21T07:59:35.917000 @@ -223736,11 +223736,11 @@ CVE-2023-29353,0,0,e45da25f220130fb5cb22b2ad186a54f698750c2df7dce2298e1cb7352ee3 CVE-2023-29354,0,0,22cb0b755ce130acb9b547513bcaa306934a6b0cb0719b856fdbe31b8e21ddb1,2025-02-28T20:15:43.080000 CVE-2023-29355,0,0,37a7c5aee10b1e24a3440064cdb291401fd0f225379840c469ffc476bc6e1e48,2024-11-21T07:56:55.157000 CVE-2023-29356,0,0,60935bcd3b095359e91882913cbcf4abe11e68728d0771cac0006d94e9e34dd9,2024-11-21T07:56:55.277000 -CVE-2023-29357,0,1,1d53854bfebe463c63afc97a38a0162781953a5d7535dd4324423be8080bf5be,2024-11-21T07:56:55.393000 +CVE-2023-29357,0,0,1d53854bfebe463c63afc97a38a0162781953a5d7535dd4324423be8080bf5be,2024-11-21T07:56:55.393000 CVE-2023-29358,0,0,7ccae9f82193ec7bc0c32c5adb10e39049b93d1ae77a4746241d0a8ac0d92eca,2024-11-21T07:56:55.520000 CVE-2023-29359,0,0,51914d31d344268e10e3fa53982ed350af46f96e5d10efe6d4cadfbd88d6d4d0,2024-11-21T07:56:55.653000 CVE-2023-2936,0,0,35f1cc12fb7af17c48afd6aa8328fec33f868fc27aead065fec431992c565531,2024-11-21T07:59:36.180000 -CVE-2023-29360,0,1,50649ef8203ba94439450a7ed18921a0970cac2b6dd4bfeed4351b345ee583a2,2024-11-21T07:56:55.787000 +CVE-2023-29360,0,0,50649ef8203ba94439450a7ed18921a0970cac2b6dd4bfeed4351b345ee583a2,2024-11-21T07:56:55.787000 CVE-2023-29361,0,0,d0050d38806dd20e0260e844860d6cf031fbbd3abe4d0c166344fd1826afec3c,2024-11-21T07:56:55.913000 CVE-2023-29362,0,0,794effcc8a78fd69dcca30e59df44544c99f1ac12347f460d805fe0a92bbf06f,2024-11-21T07:56:56.020000 CVE-2023-29363,0,0,0b84a5ccc103207dee77fb5e109928817515938cbc02f20456004850b7c6e677,2024-11-21T07:56:56.143000 @@ -224689,8 +224689,8 @@ CVE-2023-30751,0,0,39cd92836ac34441d810177ebaf5376761ca3de47ea79fdba8d3bbe470bfd CVE-2023-30752,0,0,9b7d374c3972a384d6b98f2412c68b7afcebc4b6d4ef394e2b8f35e33a40e7f9,2024-11-21T08:00:50.070000 CVE-2023-30753,0,0,519e3a87c3eff7d15b9da57a4cc0e5b407cf6332be5ce2ab85fcc15c9f0bd80a,2024-11-21T08:00:50.197000 CVE-2023-30754,0,0,62c232ba670b05bb9a24d2118264b62e9b1680077a4fd46b96441afdcdc0a6e6,2024-11-21T08:00:50.327000 -CVE-2023-30755,0,1,ceb2eb575d16cc2e081ca55bf3d0db82c53185a0d35b8bd593a02743cdbc19f0,2024-09-10T12:09:50.377000 -CVE-2023-30756,0,1,961b08a5fb79ee1831f6545d8f65ca8593eb9422098f85aea5f2c04904b1bb60,2024-09-10T12:09:50.377000 +CVE-2023-30755,0,0,ceb2eb575d16cc2e081ca55bf3d0db82c53185a0d35b8bd593a02743cdbc19f0,2024-09-10T12:09:50.377000 +CVE-2023-30756,0,0,961b08a5fb79ee1831f6545d8f65ca8593eb9422098f85aea5f2c04904b1bb60,2024-09-10T12:09:50.377000 CVE-2023-30757,0,0,7a3139987a120b8bfbcf14769e62683750650826dc18d636318bfee1f5035a8c,2024-12-10T14:30:34.017000 CVE-2023-30758,0,0,b97068120bc56dd3fd041d56779b7df91fda3520167e13f7c317432382c51c97,2025-01-09T18:15:26.083000 CVE-2023-30759,0,0,e3f6846ace05560f9c09c1d35874a157f57ea7e2bc1faad6b9eb3ea11e876614,2024-12-12T21:15:07.260000 @@ -225130,7 +225130,7 @@ CVE-2023-31272,0,0,248bbd0188eb5bc99415842b4ed153bc83411aa0cb90ab25d35e75e3d02ae CVE-2023-31273,0,0,4524ae58ca14d20067b3c53434664cf4ee02fd40d5001bcc35f96b30738c794e,2024-11-21T08:01:42.830000 CVE-2023-31274,0,0,74afa62a283dbe8ee897d4684b002928801b1434298f025431cf2215ed9ebda1,2024-11-21T08:01:42.947000 CVE-2023-31275,0,0,a92d3352c973a3a3fd9bc60ccb9e2753c16b2828bbbe4829cdff3477cabdfe3e,2024-11-21T08:01:43.077000 -CVE-2023-31276,0,1,e718688dbaa00072afffbbe1839558362e22a941229f2d8c01e4b78c777a9e64,2025-02-12T22:15:29.687000 +CVE-2023-31276,0,0,e718688dbaa00072afffbbe1839558362e22a941229f2d8c01e4b78c777a9e64,2025-02-12T22:15:29.687000 CVE-2023-31277,0,0,08b8bbd32f98210a6c89cdb288c882b1eec4c5daab627210049a204ca7a7af75,2024-11-21T08:01:43.197000 CVE-2023-31278,0,0,3a937d5f89c611487800cf4bcb80ec191a0e2f133a03c75f450ca19d48989abe,2024-11-21T08:01:43.317000 CVE-2023-31279,0,0,68068f5854913ace2f0d1369a245a577b6d11aa7976e7a1b388c4382a773d2eb,2024-12-21T00:15:27.100000 @@ -225580,9 +225580,9 @@ CVE-2023-32042,0,0,5f290f5f1c8d614a89d78dbcfa49809fab027812e6c001b9b3300ec09234c CVE-2023-32043,0,0,2a7d05fd3f7a70a3d987b95171cfde579b93431ce2de1c4026749db9445afffe,2024-11-21T08:02:35.820000 CVE-2023-32044,0,0,435d711813854754470f6f0cb64b7782fd7dfb824d093076488d02706951d057,2025-01-01T02:15:42.417000 CVE-2023-32045,0,0,6806b381fb83d1d65b0304d5f2c111fb9450cb947867afbbdef666424f8c5da4,2025-01-01T02:15:42.597000 -CVE-2023-32046,0,1,b40b9497a6133d2318215c0e2b3db7bc5026ceaeecd36e7beadcd55ab36e521b,2025-01-01T02:15:42.747000 +CVE-2023-32046,0,0,b40b9497a6133d2318215c0e2b3db7bc5026ceaeecd36e7beadcd55ab36e521b,2025-01-01T02:15:42.747000 CVE-2023-32047,0,0,dd872c626a54ae37928bc11d8a2d53e4e59d57c0e0636c20d31bdc391f716f53,2024-11-21T08:02:36.427000 -CVE-2023-32049,0,1,8429d1fe4ce20942f535dcb2ce8c09a0b6e6326d445e7bdc51f9b94fa6ecdb63,2024-11-21T08:02:36.543000 +CVE-2023-32049,0,0,8429d1fe4ce20942f535dcb2ce8c09a0b6e6326d445e7bdc51f9b94fa6ecdb63,2024-11-21T08:02:36.543000 CVE-2023-3205,0,0,f50a33d8c9cf94803a8f87e9e3439b490e3fb5def430be3c992f06dbc5b7bcef,2024-11-21T08:16:41.637000 CVE-2023-32050,0,0,6e6eab390f48e9a9854dfb0c7f4d8bd90f21437b5a0cf5482c1b3d94019e4630,2024-11-21T08:02:36.673000 CVE-2023-32051,0,0,e28d488bef227a840144c7d3649e0e8b2a0cb4501b7002045c5ae6fe6cddd6e9,2024-11-21T08:02:36.810000 @@ -225732,15 +225732,15 @@ CVE-2023-32183,0,0,4186f404e430c3fd8201aadb47401e0dc12347ed3bc9d3c2763ec1af7b228 CVE-2023-32184,0,0,e698daa55fc78cec30807111a836b06ea2ce6a8def2ce7281e800fe52ec25321,2024-11-21T08:02:51.940000 CVE-2023-32186,0,0,c3a8cd5867bde4480d63208de289b983f6fe51e9d88df4ff3663091ba0e9a3fb,2024-11-21T08:02:52.080000 CVE-2023-32187,0,0,431955a315d7053ea58d9b9c0e5e0e942f033bb7bee4abfea5518603dbf10352,2024-11-21T08:02:52.210000 -CVE-2023-32188,0,1,0b2290e5242acb499d4e3550976845253610d02b63972a2a9c61173a938f6df8,2024-10-16T16:38:14.557000 -CVE-2023-32189,0,1,c32acebf23cd30be51352bbc2368a495a5944cf5ce09b38fc16e84761ad491ac,2024-10-29T20:35:10.940000 +CVE-2023-32188,0,0,0b2290e5242acb499d4e3550976845253610d02b63972a2a9c61173a938f6df8,2024-10-16T16:38:14.557000 +CVE-2023-32189,0,0,c32acebf23cd30be51352bbc2368a495a5944cf5ce09b38fc16e84761ad491ac,2024-10-29T20:35:10.940000 CVE-2023-3219,0,0,7542e27cf2971f6ee8cc9e8a8537fa4ff00c4680424f7abaf1e1dddd86c97a00,2024-11-21T08:16:43.503000 -CVE-2023-32190,0,1,51c061c2f6f4650eaae9b18c93331e0c08cf2bdf933c9d59b735db1416a8fe94,2024-10-16T16:38:14.557000 +CVE-2023-32190,0,0,51c061c2f6f4650eaae9b18c93331e0c08cf2bdf933c9d59b735db1416a8fe94,2024-10-16T16:38:14.557000 CVE-2023-32191,0,0,7a0d816b9b17a8a3b2c1a80b334d20741c098b6ba3bfb9ae641530396647cab9,2024-10-16T16:38:14.557000 CVE-2023-32192,0,0,9ddad804b5e1f24517e731cf63fc7724b58e01e76819ef245be1681605b11d6b,2024-10-16T16:38:14.557000 CVE-2023-32193,0,0,3fc0deec46f1f84bb86bb18144fefd8401960da10ffc30dbcb4b73bcaa487fa6,2024-10-16T16:38:14.557000 -CVE-2023-32194,0,1,b026e294b9ee7e0ac795c3c964def03f8175fac7911f8283e7b5b212d9d71d5b,2024-10-16T16:38:14.557000 -CVE-2023-32196,0,1,79159a2f6efc5cfee63b1c771d3ff38df7bebfb52936a9e17291c69b0f073c87,2024-10-16T16:38:14.557000 +CVE-2023-32194,0,0,b026e294b9ee7e0ac795c3c964def03f8175fac7911f8283e7b5b212d9d71d5b,2024-10-16T16:38:14.557000 +CVE-2023-32196,0,0,79159a2f6efc5cfee63b1c771d3ff38df7bebfb52936a9e17291c69b0f073c87,2024-10-16T16:38:14.557000 CVE-2023-3220,0,0,60dd783c3ead3cf222f72f3af6cb46e458ae1bec6174b63a99c735f758734ff6,2024-11-21T08:16:43.633000 CVE-2023-32200,0,0,bd3b707fd4f345c8c3028816f1e6552e40039230142d8b9e762e26d6d0380966,2024-11-21T08:02:53.243000 CVE-2023-32201,0,0,931662d2bb3c46b3ef8495876fa9a03301878dcf7cc2306d578f2b4f434d18a1,2024-12-23T22:15:06.950000 @@ -225806,7 +225806,7 @@ CVE-2023-32262,0,0,a89c2075204e300299709e1da042ac6efbdd41c35648578bf99098db62695 CVE-2023-32263,0,0,574e0d42acb0bfe6864ddca447f5083cbda573fe0a85f331adbf5a90184d5835,2024-11-21T08:03:00.010000 CVE-2023-32264,0,0,8bfa1df8784e2d0c28b6753f1e0a1861dd15b7457e02369b47eba283e8b92cc3,2024-11-21T08:03:00.143000 CVE-2023-32265,0,0,62c6b1b68981aa2c119661679fe644cf7bdd8884fefe4faaba78e63ca60d55bb,2024-11-21T08:03:00.267000 -CVE-2023-32266,0,1,14da32c1eed9145890eabc33124add880f4a56d499e09d6e5e52ce6da0de55e4,2024-10-18T12:53:04.627000 +CVE-2023-32266,0,0,14da32c1eed9145890eabc33124add880f4a56d499e09d6e5e52ce6da0de55e4,2024-10-18T12:53:04.627000 CVE-2023-32267,0,0,b6f580f3ddb2c5a933d3f101abcaff0612364f4d209853bb6aaf5ef829b8ba0d,2024-11-21T08:03:00.540000 CVE-2023-32268,0,0,8c089f6b3ed768ed2e29abb93b2f5112afe0825c1ad0026c3a8ffe185b55f73a,2024-11-21T08:03:00.653000 CVE-2023-32269,0,0,efd65719f578efe2a321651e486efb08033992e098571e5039ca24120947aff3,2024-11-21T08:03:00.787000 @@ -225818,7 +225818,7 @@ CVE-2023-32273,0,0,dbc475022c89175f11fdad4ca43f4540448222863dd4e5d16f2a947690dc5 CVE-2023-32274,0,0,0b7b3dec85916257fb59243b4648f3caacde127983ed50fc26b64e840ee62cdc,2024-11-21T08:03:01.410000 CVE-2023-32275,0,0,a799c362e16c2f920ef3849f9d4df53d0b136c22ea7da7a5b665b880c2c629bf,2024-11-21T08:03:01.530000 CVE-2023-32276,0,0,d02be46d62a3471b014f25ffbe8b8d0f2be5aaea76861955d2fd7d73e93de101,2024-12-23T22:15:07.457000 -CVE-2023-32277,0,1,f607e0af6ba6feec0c493426e37e88dbd5e28d909987cec5aa3552ed5d81d347,2025-02-12T22:15:29.837000 +CVE-2023-32277,0,0,f607e0af6ba6feec0c493426e37e88dbd5e28d909987cec5aa3552ed5d81d347,2025-02-12T22:15:29.837000 CVE-2023-32278,0,0,3857fac1d586d0ab69b68ddf5e1412a8c03e72178ea8bcbe5480bea560ced136,2024-11-21T08:03:01.780000 CVE-2023-32279,0,0,292951eab2d522ee2c24e4aa1c375e0a56b8a7247fc54c421f69234c131e6dce,2024-11-21T08:03:01.910000 CVE-2023-3228,0,0,766e4cd19f2ab52c2e633f49961af6674b7d054cbfc6685e87b050fdb49e45ee,2024-11-21T08:16:44.790000 @@ -225857,7 +225857,7 @@ CVE-2023-32311,0,0,8dd08593fc6ebd80db8873727204100b8929e354f2617334ffb187aea38b0 CVE-2023-32312,0,0,92586a0fe6dbd059e800e2a1b1040848c50cd74c365c0f0c9b0d813114c27816,2024-11-21T08:03:05.380000 CVE-2023-32313,0,0,64947d18d47453fd1f483352582ce21475fdada012efebcb972616f76ae4633e,2024-11-21T08:03:05.510000 CVE-2023-32314,0,0,4f42f2c41a0d9e5e56b6efeaafab9cbae9db2aa5c3a6098596022815ce1097cb,2024-11-21T08:03:05.643000 -CVE-2023-32315,0,1,80448fa5e58c75cfdd3920035729e48891874691bf7ae2fda092976b060fe4b3,2024-11-21T08:03:05.767000 +CVE-2023-32315,0,0,80448fa5e58c75cfdd3920035729e48891874691bf7ae2fda092976b060fe4b3,2024-11-21T08:03:05.767000 CVE-2023-32316,0,0,b68618955850c159deec6bf37c9b14d85bcb41ed847bb06df9272a53cbddcc2b,2025-01-14T20:15:27.070000 CVE-2023-32317,0,0,42729ba8aff71043c2ebbb52acd4606bdca9561dc5a9be8503917f8360d25570,2024-11-21T08:03:06.027000 CVE-2023-32318,0,0,6fbd6f2a8c5cfa7a14bfc7aa127bc8a45688e4a15812697e46c2b394a952f5db,2024-11-21T08:03:06.160000 @@ -225971,7 +225971,7 @@ CVE-2023-3242,0,0,64607ec0679081d7acfb76b71f0c8aec43f19caa805def593fab31ef01d932 CVE-2023-32420,0,0,78945dca235dc25e80c2cfb8ec433c55079c2c188282dcadc5fc5d529647d6ea,2024-11-21T08:03:19.193000 CVE-2023-32421,0,0,d77d924a3f2984827f1e9563a2e4b6b5331da9100b5eceb620082e3d44ec5a14,2024-11-21T08:03:19.320000 CVE-2023-32422,0,0,73d03fdf9e33246a7bce76c8257d96b2959f868905ce0c084bd026fd40188c02,2024-11-21T08:03:19.437000 -CVE-2023-32423,0,1,94addaf3d6ad5cfc0c28c0edf91aaf72b8081db24ec82b4dd26105c66a284aa8,2024-11-21T08:03:19.570000 +CVE-2023-32423,0,0,94addaf3d6ad5cfc0c28c0edf91aaf72b8081db24ec82b4dd26105c66a284aa8,2024-11-21T08:03:19.570000 CVE-2023-32424,0,0,683ff3dc266ba5113bf26052502eced1eeaa3aa9593de767afbcbc26a6c1779e,2024-11-21T08:03:19.700000 CVE-2023-32425,0,0,5d12e602e911c4507fec6203eb76478f80fb57b35ff46e09bf5daa53d5a2bd48,2024-12-12T14:26:18.893000 CVE-2023-32426,0,0,fd77e42b4f67240428062c33ae76dc6a71f3f5905a3245c0ec491d905903d45f,2024-11-21T08:03:19.950000 @@ -226204,7 +226204,7 @@ CVE-2023-32644,0,0,78246fb809c4584eba6060a26606aee378ee21ee625df7070bd8ceed996e3 CVE-2023-32645,0,0,991d5fd733fe14d00ee09d2dae66d1f2b20fade9f8765b9ed3ed84b18d68b478,2024-11-21T08:03:45.857000 CVE-2023-32646,0,0,ee51055d402844fd25849b0533a1f8d9cdb9e3bdd15f8cdff3fa19ef62fc1ed7,2024-11-21T08:03:45.990000 CVE-2023-32647,0,0,b0c3aee7f67927ee7756e35178edcfac1253d2537aab3a0bcbda0c2033a067b8,2024-11-21T08:03:46.117000 -CVE-2023-32649,0,1,755a4aa969d613828fa3f12e19774c45783e1bc18278ae2c4e977b28b48b2810,2024-11-21T08:03:46.247000 +CVE-2023-32649,0,0,755a4aa969d613828fa3f12e19774c45783e1bc18278ae2c4e977b28b48b2810,2024-11-21T08:03:46.247000 CVE-2023-3265,0,0,947433d73cb863b72bfda5cc1a80267bdddaef2bc097c34ea6a3b46aa8ef8fce,2024-11-21T08:16:49.943000 CVE-2023-32650,0,0,f5a006f223207f4434a9921345ff858abd331c3567639fd67c5f157ac9d5dc71,2024-11-21T08:03:46.387000 CVE-2023-32651,0,0,9de30a57fc69c31cf25f2d438dbf6082f28ac0a0e8e25cdd001a49bdef9c0a35,2024-11-21T08:03:46.520000 @@ -226288,9 +226288,9 @@ CVE-2023-3273,0,0,d52fd2ae4d982155d5e3d2c0f31fe0cd10764cc63500f894de013cbe2f08a1 CVE-2023-32731,0,0,3f73c3ab16945717efd6fc795e32d5368f02993df998102cdf4602e18e028145,2024-11-21T08:03:55.773000 CVE-2023-32732,0,0,66ddbcfe32b898dc864f749eb79a2567866c46b8b4b00b763b4fdc96d939b642,2025-02-13T17:16:32.953000 CVE-2023-32734,0,0,9ceb39fb535d2d99423200ac730088f88075177cb622ae47c79425d04303f49d,2024-11-21T08:03:56.110000 -CVE-2023-32735,0,1,8723970d6b5023d162629f352f881be9b325c206a4963938dd498626ac186c57,2024-11-21T08:03:56.237000 -CVE-2023-32736,0,1,e13dfd20c7227b82dd067914332ca2fe2f8ec3ca6fe371cf9c047254f17ee42d,2025-01-14T11:15:12.847000 -CVE-2023-32737,0,1,1679719a33399bd63922556ab9f547038a6bd859b03e492dca9afdbfd435b79a,2024-11-21T08:03:56.490000 +CVE-2023-32735,0,0,8723970d6b5023d162629f352f881be9b325c206a4963938dd498626ac186c57,2024-11-21T08:03:56.237000 +CVE-2023-32736,0,0,e13dfd20c7227b82dd067914332ca2fe2f8ec3ca6fe371cf9c047254f17ee42d,2025-01-14T11:15:12.847000 +CVE-2023-32737,0,0,1679719a33399bd63922556ab9f547038a6bd859b03e492dca9afdbfd435b79a,2024-11-21T08:03:56.490000 CVE-2023-32738,0,0,82c581fa0c3c3273726a6402cfcde575390d6c73c1cd34da9c0b73c1020ccfdf,2024-11-21T08:03:56.613000 CVE-2023-32739,0,0,a3a4bf4ace5703d28281981acba156ac7bdbcb981919306d2d978efa808b2a8f,2025-02-19T22:15:18.187000 CVE-2023-3274,0,0,13e053e98fa7b3a30e396c8ffb01274265b2242153816bb601dc44a7dd967218,2024-11-21T08:16:54.543000 @@ -226705,7 +226705,7 @@ CVE-2023-33199,0,0,7baa0f06d2b3968d4b7475f40a030db780e356d6eb179003b91f97200f8e9 CVE-2023-3320,0,0,2c7e390a7abcdfdf430eaa55793c1bdd0e25b95825bd3da782d68bead2b5b8c2,2024-11-21T08:17:00.380000 CVE-2023-33200,0,0,1482adc920259f95b6a700c02d62d5aeb18de8038dc9f0fa8efc557ac38015a4,2024-11-21T08:05:06.733000 CVE-2023-33201,0,0,46948cbfdecddf27ae9357173adcb832bd0a7c27ffbf7a2d7b96267b60b2c447,2024-11-21T08:05:06.870000 -CVE-2023-33202,0,1,eb802da5b265535f8dc989b972c096c6d8a77d106d1267afd90b19b32702b7fc,2024-11-21T08:05:07.057000 +CVE-2023-33202,0,0,eb802da5b265535f8dc989b972c096c6d8a77d106d1267afd90b19b32702b7fc,2024-11-21T08:05:07.057000 CVE-2023-33203,0,0,74e478a7f3e2b5250c04b4920837ca7ceba8b0a676ca8415788ae03fe1c180b1,2024-11-21T08:05:07.270000 CVE-2023-33204,0,0,cea2fde1a1ebbc478e53b25fcdce6e68b350a0b628a540cc4b97fe230433fa51,2025-01-22T15:15:09.430000 CVE-2023-33206,0,0,59ce158ed0055ec7cc71d8ed85e231647fdd939f2a653e9d867caea0c5474a9e,2024-08-19T19:04:03.527000 @@ -226748,7 +226748,7 @@ CVE-2023-33242,0,0,a76e54903e1bfa0300160648b077333b58cc1f028155f31638eea87ce5b93 CVE-2023-33243,0,0,590f0b7337db73b310eeeedc8fb6b42289fc37ed06cbdf228f0f61ca9d1533ca,2024-12-12T22:15:07.200000 CVE-2023-33244,0,0,b952001d5c70fc9f91f4520a4fc9e6d5c2bc3795aaf8dabea0f036e3908a55cd,2025-01-31T18:15:32.897000 CVE-2023-33245,0,0,16c9db6606ed2dfdc13b1f06447f38071397777076e1320f59f76264acfe464f,2025-01-10T22:15:24.807000 -CVE-2023-33246,0,1,ab37de475fef51d4cd71c2089b70fc335b2c38c207ae853dbfc66fa165a58309,2025-02-13T17:16:33.297000 +CVE-2023-33246,0,0,ab37de475fef51d4cd71c2089b70fc335b2c38c207ae853dbfc66fa165a58309,2025-02-13T17:16:33.297000 CVE-2023-33247,0,0,28e3bb5766ab12affc427d3366ffd23fb9c14a844b84b4947c8ef44e558c8843,2025-01-16T16:15:29.437000 CVE-2023-33248,0,0,e14495edb77049f2c89ed0c54ad4447d666394f95d323f14cd348a126ba1d6bb,2025-01-16T16:15:29.630000 CVE-2023-3325,0,0,7efdbd196c90142bd5bd8f5c064614d6c4e96a5dcdb6f4c022ddfa4dae0b97ac,2024-11-21T08:17:01.167000 @@ -226966,7 +226966,7 @@ CVE-2023-33604,0,0,9226692a3dd315a1017ff5ed1441afdde1ea9512e7a0c2d0d0e313e547140 CVE-2023-3361,0,0,9ebef56d12e80daf97a750299f08bde92471b07cbe9f6a4eb2f93a79cb7a07a2,2024-11-21T08:17:05.957000 CVE-2023-33613,0,0,69674a4d7de030fa162d60d6bf2dc0f34a91d2ed6d4c5ba2840d8e060eee90c1,2025-01-08T17:15:12.537000 CVE-2023-33617,0,0,1d43005f87178c71ad723b5a992a4bf48d63ccefb8633fd2538922488208807c,2025-01-31T18:15:33.513000 -CVE-2023-3362,0,1,145729528a06eded689e6f7962365aaa1cbc970cda1fb9f3389988bf0a0ebdbd,2024-11-21T08:17:06.123000 +CVE-2023-3362,0,0,145729528a06eded689e6f7962365aaa1cbc970cda1fb9f3389988bf0a0ebdbd,2024-11-21T08:17:06.123000 CVE-2023-33620,0,0,b02d7e5f0ff254ae01b37e44be1679edb56401b0c7fb58e7a5c383191e2f912f,2024-11-21T08:05:46.033000 CVE-2023-33621,0,0,56dfc842c9ce8e64b000a4b4f820dc13e2c373a76fdb74314c9212013682289a,2024-11-21T08:05:46.173000 CVE-2023-33622,0,0,f929fed87e9f61aafa33c03babc48180bf1325276b2eb6164847e63968ab28ef,2023-11-07T04:15:05.950000 @@ -227456,7 +227456,7 @@ CVE-2023-34187,0,0,e39c35f0acec0e3289c801cedde27704e32b7fc40943aee9626533ee9c30b CVE-2023-34188,0,0,96fc79f58f3b6c8bff0be6695ff26cf8292fada645e8527782080a2d07aa1a9a,2025-02-28T13:15:26.103000 CVE-2023-34189,0,0,d6ad5f296df91f0114d60cd15059ae984d1803b57558b7a9cf6db063968348f1,2025-02-13T17:16:34.990000 CVE-2023-3419,0,0,df7622509fc0fb525cb2b82180f57ee07af06f367b6c89769e8b9596f2dc8ee2,2024-08-19T12:59:59.177000 -CVE-2023-34192,0,1,7a792a993bbfd27143feacecf8a1caaf4ad6fb33b59d222e687f7a5c9df87d37,2025-02-27T02:00:01.920000 +CVE-2023-34192,0,0,7a792a993bbfd27143feacecf8a1caaf4ad6fb33b59d222e687f7a5c9df87d37,2025-02-27T02:00:01.920000 CVE-2023-34193,0,0,14e3f411d4a04e2c3cad259bb032e95a5c614ee3e39b67e63aaa5e15e2e15102,2024-11-21T08:06:44.767000 CVE-2023-34194,0,0,b7871e681e01ec42198e77eda731a4939d1c785c4b2346293df4e2f9dcc0ede3,2024-11-21T08:06:44.923000 CVE-2023-34195,0,0,1ba4f9585565b817e14ad2c1e757fdd42c04587c2c99d95ce7977396ce5dfaa6,2024-11-21T08:06:45.087000 @@ -227669,16 +227669,16 @@ CVE-2023-34392,0,0,d8289ef9b8ee4c730669c475b92ed9638b79be5cddb18576855295bf53608 CVE-2023-34394,0,0,5024dd48b5a3dae7028cef62d61893803441cad1bf0497670d85da6b8c6740d0,2024-11-21T08:07:09.990000 CVE-2023-34395,0,0,6b27da8fd46729cf8e00b5b710b84600fc46a48029d9eace73be2c1175bddefe,2024-11-21T08:07:10.127000 CVE-2023-34396,0,0,cabb805a02df64f428d581ac19cc4a5993ad0b37fa13e2c2b635c0e2751edd5c,2025-02-13T17:16:36.117000 -CVE-2023-34397,0,1,1d943979cf5579247fa772a6ac32f44fec357e0b814011be37a21816a4101434,2025-02-18T18:15:14.710000 -CVE-2023-34398,0,1,f40b1bc8ef7bff37b5c94626349277007b6e71dfd5ec75ad9b0932a8548c56eb,2025-02-18T18:15:14.820000 -CVE-2023-34399,0,1,74b2b0691c171ae39f96d97caeb3a894d04d1c3b7d5650834d472fd56796ab54,2025-02-18T18:15:14.933000 +CVE-2023-34397,0,0,1d943979cf5579247fa772a6ac32f44fec357e0b814011be37a21816a4101434,2025-02-18T18:15:14.710000 +CVE-2023-34398,0,0,f40b1bc8ef7bff37b5c94626349277007b6e71dfd5ec75ad9b0932a8548c56eb,2025-02-18T18:15:14.820000 +CVE-2023-34399,0,0,74b2b0691c171ae39f96d97caeb3a894d04d1c3b7d5650834d472fd56796ab54,2025-02-18T18:15:14.933000 CVE-2023-3440,0,0,c3a148f8bda83f5626794fbc68f98a1dc6c64d7bea5c4682462694a567b20fe9,2024-11-21T08:17:16.337000 -CVE-2023-34400,0,1,37db130192f08f6dcbb2d615cfc31c4237e0ea5e7fbac9d725832b4d1b0cd355,2025-02-18T18:15:15.043000 -CVE-2023-34401,0,1,d5018bd5403195fa657947b0c47de7be3d14d2e89d1684cc1e15088cbf8cd1d8,2025-02-13T23:15:08.867000 -CVE-2023-34402,0,1,03103ee85aa2eaf061d1691a1f2d2f46a2ee4b4968512009366bc9a5b1572e3f,2025-02-18T18:15:15.163000 -CVE-2023-34403,0,1,eb37f013c2a5abaddf3384f071dae2c926d61150a4a683b3cec22d34f25f3a2d,2025-02-13T23:15:09.440000 -CVE-2023-34404,0,1,b4cd75706b231461b68808cb139a76e8cef77881a59ca0c242534805275b940d,2025-02-13T23:15:09.553000 -CVE-2023-34406,0,1,a2e924dc1ae69dee652dd338f5e3ea71aecaa30115c3f482536c13ba49f710a6,2025-02-13T23:15:09.633000 +CVE-2023-34400,0,0,37db130192f08f6dcbb2d615cfc31c4237e0ea5e7fbac9d725832b4d1b0cd355,2025-02-18T18:15:15.043000 +CVE-2023-34401,0,0,d5018bd5403195fa657947b0c47de7be3d14d2e89d1684cc1e15088cbf8cd1d8,2025-02-13T23:15:08.867000 +CVE-2023-34402,0,0,03103ee85aa2eaf061d1691a1f2d2f46a2ee4b4968512009366bc9a5b1572e3f,2025-02-18T18:15:15.163000 +CVE-2023-34403,0,0,eb37f013c2a5abaddf3384f071dae2c926d61150a4a683b3cec22d34f25f3a2d,2025-02-13T23:15:09.440000 +CVE-2023-34404,0,0,b4cd75706b231461b68808cb139a76e8cef77881a59ca0c242534805275b940d,2025-02-13T23:15:09.553000 +CVE-2023-34406,0,0,a2e924dc1ae69dee652dd338f5e3ea71aecaa30115c3f482536c13ba49f710a6,2025-02-13T23:15:09.633000 CVE-2023-34407,0,0,feb0cd99a613c0605481c85d03f4038aed84545414c9a8173ba7dd7d0782d2cd,2025-01-08T17:15:13.003000 CVE-2023-34408,0,0,03b9bef6d87ce45b6ba8997f0b9758107c5f0a4c0c52b45bc5822b37a8cffdfe,2025-01-08T20:15:26.503000 CVE-2023-34409,0,0,51b8f8415923aa1a2d243bed75d521d233228a55cbd4b9792f4bc8dabc1d5016,2025-01-08T16:15:31.940000 @@ -227697,7 +227697,7 @@ CVE-2023-34420,0,0,b17a52c107a46e6108db11dea1d99616effb1d95d661bc4e3c9df039fadaf CVE-2023-34421,0,0,fc3b4051453b6bafe60ed455cf02f7018efa9e757de20a24bf8e7ed6e3c226a6,2024-11-21T08:07:12.303000 CVE-2023-34422,0,0,6cf7741a120eefd2edc2149de0fb9773d8cdb8f2d693518497ed50192cc36652,2024-11-21T08:07:12.430000 CVE-2023-34423,0,0,37a8c0903233f5f0ae1414c91a34b133f20e5f54688b795dac52af7c134482b0,2024-11-21T08:07:12.557000 -CVE-2023-34424,0,1,db1d7644cb6aa4eaabae79cfa534a022da0d002f0fde9bac389c557353e86375,2024-08-14T17:49:14.177000 +CVE-2023-34424,0,0,db1d7644cb6aa4eaabae79cfa534a022da0d002f0fde9bac389c557353e86375,2024-08-14T17:49:14.177000 CVE-2023-34425,0,0,0e3c361d333d188c437890e9f725aaab911f8a924d6d4bb9f87c4a262c2294ff,2024-11-21T08:07:12.820000 CVE-2023-34426,0,0,a761e2056b57fee16c28883fe8ef2ad98fcab5849d8a0c9c45029764dac01f4b,2024-11-21T08:07:12.960000 CVE-2023-34427,0,0,f17d96bf59a786c26248f6e9547b6fb0603050a3d15985ce19192441d9582340,2024-11-21T08:07:13.110000 @@ -227714,7 +227714,7 @@ CVE-2023-34437,0,0,ffb79324976fbf84ac4d9e947b2be353dc963e1d633e0950540b6e05b6d48 CVE-2023-34438,0,0,b1351877679d083cdea48520114a3ba271110b3005df5aeab817e94a4af9fed6,2024-11-21T08:07:14.577000 CVE-2023-34439,0,0,12d92365a2152a8a9155546ccf2a86cf9c93fef7291f80b49dd113e259a0090a,2024-11-21T08:07:14.773000 CVE-2023-3444,0,0,45ea1c2874b1f19720cd5cdadd30774e072dfbb3393fd7d1cf9abcbdc45755bd,2024-11-21T08:17:16.947000 -CVE-2023-34440,0,1,8c67c57ddf649cb8b6d2247eb3253f51f17696d0e1baa8fcc1c13145071747f4,2025-02-12T22:15:30 +CVE-2023-34440,0,0,8c67c57ddf649cb8b6d2247eb3253f51f17696d0e1baa8fcc1c13145071747f4,2025-02-12T22:15:30 CVE-2023-34441,0,0,709e6ca0756a1b647c79a79106806eec5ec48800f14208889233880446473911,2024-11-21T08:07:14.900000 CVE-2023-34442,0,0,c2b230e98e8578d0642c5ca12d198416aa93a1d597dd2fbe9c88cb899c4d004e,2024-11-21T08:07:15.040000 CVE-2023-34443,0,0,617c269eeda354c21943fffb49606bb198fed49066fafcf1c8d196d78c97b766,2024-11-06T14:25:00.830000 @@ -228040,7 +228040,7 @@ CVE-2023-35056,0,0,22531e6eb4a4b322ccb5f08c043621feb1e58750c804d44e51bf742486d0e CVE-2023-35057,0,0,224c14c1ad161405c6a713b967669b76eb6839ddb65228287c789f9fc2899ab9,2024-11-21T08:07:53.923000 CVE-2023-3506,0,0,3884ddc4fc592475d3920b482be503c28d122da10dc877f1ab5bfb735eb47fbd,2024-11-21T08:17:24.847000 CVE-2023-35060,0,0,523d02cd6649e7b3fcd96f8dbecaf5c0197ccb779f8af1de5d48c5aa5b700a6f,2024-11-21T08:07:54.050000 -CVE-2023-35061,0,1,df2a1d7f669c7ed8359ebe4257c83e7d0f83828d4660b1ae7f4f3b4aad158705,2024-11-21T08:07:54.173000 +CVE-2023-35061,0,0,df2a1d7f669c7ed8359ebe4257c83e7d0f83828d4660b1ae7f4f3b4aad158705,2024-11-21T08:07:54.173000 CVE-2023-35062,0,0,ac5bec7e34a0dedd5642606b4ea1b545e0570056b9ae31d26cf7b9272d5974f2,2024-11-21T08:07:54.297000 CVE-2023-35064,0,0,844bdabdbdc87404ffe396c2ee196ac8503ceb5b1b5f701b5d45bbd525a8085b,2024-11-21T08:07:54.427000 CVE-2023-35065,0,0,d64d10a85e66572f7161c37a4fe2f40d9a58670936284a5cb7fb1176d5f27ab7,2024-11-21T08:07:54.553000 @@ -228085,7 +228085,7 @@ CVE-2023-35116,0,0,ea21cb9b4c5bff255107e8f9b41bf298fda2e54b95237d9eee953dd622661 CVE-2023-3512,0,0,e523541c6140dfd70e8c0e21915ac941568ecc974d54a2a0012597148f489b12,2024-11-21T08:17:25.680000 CVE-2023-35120,0,0,065d163f38cdb9406a61e19e4ec1506034c180973895872425b79e4ed422b849,2024-11-21T08:07:59.007000 CVE-2023-35121,0,0,643374b7e5d6cdc36e4f5e7b3eb0f82eb645a1c3437a2de897beafdcb5e6ed05,2024-11-21T08:07:59.143000 -CVE-2023-35123,0,1,29dc9ce9daf69ce8b3692147d44a1740e089a89a0c1b289480a58f3f3c786156,2024-08-14T17:49:14.177000 +CVE-2023-35123,0,0,29dc9ce9daf69ce8b3692147d44a1740e089a89a0c1b289480a58f3f3c786156,2024-08-14T17:49:14.177000 CVE-2023-35124,0,0,d397ca36a0ff050b0d37920df06d55e5867931660eff1309253f0bf1f7f8c452,2024-11-21T08:07:59.337000 CVE-2023-35126,0,0,36a4e85a66cc60175bea52269e66a3681224464217ae9e35439a64780f052464,2024-11-21T08:07:59.467000 CVE-2023-35127,0,0,920b958a6df6abdb1e939b6410a82468bfd76fe2b05d766096cd58f54c203394,2024-11-21T08:07:59.607000 @@ -228148,12 +228148,12 @@ CVE-2023-35181,0,0,bd6a735131367a44342fc61e21152913b910efa9f83dc32e264a1c3bc67f0 CVE-2023-35182,0,0,9169a47bfaebe4f692ab3f1a391304532e36311e744da958db20df022062c56e,2024-11-21T08:08:06.750000 CVE-2023-35183,0,0,e7d7ba11c6421cfb86a8c9794302f9a604c87e5b84f4d3c385704b124e27a8bd,2024-11-21T08:08:06.877000 CVE-2023-35184,0,0,14a67ffae6d573066d83e9c860e2d0f6ecc921d86e94559f1673307e2f623a11,2024-11-21T08:08:07 -CVE-2023-35185,0,1,d1ea9ab5cb16bd41480d98d28ea4071decaa5d60da2583023ccbee82a9e6bf46,2024-11-21T08:08:07.127000 +CVE-2023-35185,0,0,d1ea9ab5cb16bd41480d98d28ea4071decaa5d60da2583023ccbee82a9e6bf46,2024-11-21T08:08:07.127000 CVE-2023-35186,0,0,2330c3077b83f9f6fae9e0eda93500aac3bc9bbd15b777050c1b9b248cf93667,2024-11-21T08:08:07.257000 CVE-2023-35187,0,0,d435c3fc1573652bac9b174ccf4e3f4282700228ab093cbb54d11cb6634e9fde,2024-11-21T08:08:07.393000 -CVE-2023-35188,0,1,20dcd968f47df33dc9f031cc661f6699d605a5c83a53fc048d8db516b33d965c,2024-11-21T08:08:07.530000 +CVE-2023-35188,0,0,20dcd968f47df33dc9f031cc661f6699d605a5c83a53fc048d8db516b33d965c,2024-11-21T08:08:07.530000 CVE-2023-35189,0,0,0c013e229c8b320febe8b95a5660110014abdf3b654e065846aefefa2b1eaf76,2024-11-21T08:08:07.667000 -CVE-2023-3519,0,1,d756e30fcc740f09ff56300b626fd88408e5fc2fa13f11a1c6caf045f1e4e15a,2025-02-13T17:16:57.200000 +CVE-2023-3519,0,0,d756e30fcc740f09ff56300b626fd88408e5fc2fa13f11a1c6caf045f1e4e15a,2025-02-13T17:16:57.200000 CVE-2023-35191,0,0,57e2cd323ea5812b05a092bdd798fc25e60bb2f356c1b70cf60026944fad7439,2024-11-21T08:08:07.793000 CVE-2023-35192,0,0,20b85c2be1afce08117fbec37ea7ba8ad0c365657a4a1990271826475914f270,2025-01-23T18:32:53.320000 CVE-2023-35193,0,0,e9a6b5ccac2268d637286d7a1bdb9433afc1109bf4ebb9b8f76e19c20e797054,2024-11-21T08:08:08.043000 @@ -228549,7 +228549,7 @@ CVE-2023-35895,0,0,83ce1443b6655dab60e0c4caf8c50745fccee066f0b72d30b018dbb22010b CVE-2023-35896,0,0,083027e8b7b9991862f226b808efa00e9c54a1aded5738c59c832ee7a839eaa3,2024-11-21T08:08:56.640000 CVE-2023-35897,0,0,4441d4b616892b6bf61b7f55516939aaa11e282b69fa205360a8598d1c288ddf,2024-11-21T08:08:56.773000 CVE-2023-35898,0,0,ae8e5a3045aac197c5b4a0c55f6f9005b7ee1e3cd15e71503b1ecdfb292571a6,2024-11-21T08:08:56.917000 -CVE-2023-35899,0,1,4dea4953831956ec9c14bd232e25ad0b375cadaa267c76c08d633a021dca77bb,2024-11-21T08:08:57.040000 +CVE-2023-35899,0,0,4dea4953831956ec9c14bd232e25ad0b375cadaa267c76c08d633a021dca77bb,2024-11-21T08:08:57.040000 CVE-2023-3590,0,0,82b2b8b91f4c3be7b699fb8f33ccecf1e8c69754a221ecdda0bb25b2ef79529b,2024-11-21T08:17:37.127000 CVE-2023-35900,0,0,9214ca961b93163204463ded6d4b5e4cdaf81febbc51e642b9e4994da121de10,2024-11-21T08:08:57.160000 CVE-2023-35901,0,0,764869482f4620d16b5d10509c4323c77ec2b7c88227515f848b587d33d66485,2024-11-21T08:08:57.287000 @@ -229160,7 +229160,7 @@ CVE-2023-36675,0,0,cd44e51a9a6eb9c4e63b6fc73dfefe41e5846b7e217f12e6824cfd331ebc1 CVE-2023-36676,0,0,6dff4ed2de3be120c14b2d1cd7e8d5f80ea91e6988a53bad20c9c6d2d9c42bd4,2024-11-21T08:10:20.200000 CVE-2023-36677,0,0,87352cc7cc9fa1d06edebf5b59591f05cddf73fd4ad4323770390a266b8a240e,2024-11-21T08:10:20.430000 CVE-2023-36678,0,0,8e2ca3757ab8e217491173421c97f12fc5198222fd34c6f6238eae9d9ed45354,2024-11-21T08:10:20.730000 -CVE-2023-36679,0,1,710fd98a26df5d2dd2e58cc75a65398b0dfe8227663d073710067948f7d58232,2024-11-21T08:10:20.917000 +CVE-2023-36679,0,0,710fd98a26df5d2dd2e58cc75a65398b0dfe8227663d073710067948f7d58232,2024-11-21T08:10:20.917000 CVE-2023-3668,0,0,ee0fc8a117dff3c229840274c7d57f54273ddbff69a341d8dbdb2bd6060e7e7f,2024-11-21T08:17:47.787000 CVE-2023-36680,0,0,b9be5117546aa41ea1b0775680cd0c31aaaddfcf395655d1742c642ab34f3467,2024-12-13T15:15:17.740000 CVE-2023-36681,0,0,b11a813f807650ef99ed1aeb70071d7ef02b7a8c18f90e2475ff7637b316f608,2024-12-13T15:15:17.880000 @@ -229831,7 +229831,7 @@ CVE-2023-37479,0,0,3ce00ce6b059b71ec57f98c52c6d42302fa03ccc4d4ceb0e932e3820db679 CVE-2023-3748,0,0,a793bb7a21003612e3fd4e29eab65d28ddae98ad00fb6f9610ec07a14c394a8f,2024-11-21T08:17:58.450000 CVE-2023-37480,0,0,a966e22fdd3a9f60ca71627f6934cec94f6e726127a28efda70d699f8a4e37ed,2024-11-21T08:11:48.090000 CVE-2023-37481,0,0,4bb12b89537bfab67f0c163fe5411fd1a5f53c2adcac3f3669bd8e4bc2304111,2024-11-21T08:11:48.230000 -CVE-2023-37482,0,1,c5ff564d42763a078dfcfcf99c58666ec5dc782987f678a2ef46f790d95438fa,2025-02-11T11:15:11.427000 +CVE-2023-37482,0,0,c5ff564d42763a078dfcfcf99c58666ec5dc782987f678a2ef46f790d95438fa,2025-02-11T11:15:11.427000 CVE-2023-37483,0,0,0414057626a708f713c9ce2d4e6b9d86828873c435da08ecc6b87d32a5204bdc,2024-11-21T08:11:48.373000 CVE-2023-37484,0,0,9c98260222a002a37af1e036f79743d2d2ab724bc43d28ed0c41fbdf5d373bad,2024-11-21T08:11:48.527000 CVE-2023-37486,0,0,eb767853e4f9d9b6b219ac437f14675274e7a8bb9b0b68125cf21f4445aac63f,2024-11-21T08:11:48.677000 @@ -230027,7 +230027,7 @@ CVE-2023-37765,0,0,e255b8ad65e51eac94285b59cadb30afb1661c40c1e84a6bd94692e74341a CVE-2023-37766,0,0,a7da2b0b07393ef983f9b46a2646b79658b2ef9200e183dd01fd2c38c0c08c7d,2024-11-21T08:12:14.157000 CVE-2023-37767,0,0,a0e23c6189fe6ec625a9e33eecac2f14e3287c4f92fa4c7768af18178a4eb3ac,2024-11-21T08:12:14.353000 CVE-2023-37769,0,0,d88f37b7ffb822935a5c87525eeccde104263fb803bef2b169df925e415b89bf,2024-11-21T08:12:14.547000 -CVE-2023-3777,0,1,ce7c57bbddb92654ade5b0c1d57c70d92fadb24d6523ec7b2496bac4aa373740,2025-02-13T17:16:59.127000 +CVE-2023-3777,0,0,ce7c57bbddb92654ade5b0c1d57c70d92fadb24d6523ec7b2496bac4aa373740,2025-02-13T17:16:59.127000 CVE-2023-37770,0,0,7948ebb82ba3c4d501e76d04f7c9ea141d2f29ba331509dc38f3c4014869bfca,2024-11-21T08:12:14.713000 CVE-2023-37771,0,0,571558f975810ad1a18c92729d1baa9a885ba229675f8f8b36f1f00c20f4c1f3,2024-11-21T08:12:14.883000 CVE-2023-37772,0,0,2c9825453789b3704f1bb92537d3ff9be391ef8f2d0a8addbff93cf7755fdb75,2024-11-21T08:12:15.037000 @@ -230580,7 +230580,7 @@ CVE-2023-38361,0,0,5646b0dc24d6ba6ae916f311ff7d533fa4bb30c1b1c8f75f4f9f318ff84a8 CVE-2023-38362,0,0,63db9a756cbcd9154b49462038447e02050e91ecd2f3b6d2a3334ae6361cd14a,2025-01-07T21:24:06.857000 CVE-2023-38363,0,0,a591869353ec495b6ced3419001a4bc71a1d976d71be89cc15611c55d2ef9dd8,2024-11-21T08:13:25.203000 CVE-2023-38364,0,0,8e811d572c6ae14997b41396824245065fc1674c69eae1daee3876448a447237,2024-11-21T08:13:25.330000 -CVE-2023-38366,0,1,99ca63c10b678dff2833dd98be41cbadf6b1bce54b3367a03ac25574ba6d03a7,2024-11-21T08:13:25.467000 +CVE-2023-38366,0,0,99ca63c10b678dff2833dd98be41cbadf6b1bce54b3367a03ac25574ba6d03a7,2024-11-21T08:13:25.467000 CVE-2023-38367,0,0,6a03f461c0a3cbf13b518a99d4702e4a73ee2951a18886adc1aa7645c3e8f642,2024-12-16T19:28:58.587000 CVE-2023-38368,0,0,4e92073cc3cde9610fff149c73e145f08c12ba5fb261336c4db43e74a278b21d,2024-11-21T08:13:25.713000 CVE-2023-38369,0,0,20343162d9fbe7902fadaef9efe17c5051b8d190ce29e8425fee989b8cd2e50a,2024-11-21T08:13:25.863000 @@ -230591,7 +230591,7 @@ CVE-2023-38372,0,0,b03c2a85ddb8f23ed4f41c6b5b26671338b8e2d7d3c899f3b7a31b308b6a7 CVE-2023-38378,0,0,09878116cd50966203add5abb56815392a3f0061ea3f67418c3364bebcf9b250,2024-11-21T08:13:26.420000 CVE-2023-38379,0,0,b8e53ed20a0871cce6cc5886ac5103c03bbf4e697b33c09bcbbc0850ab732eb3,2024-11-21T08:13:26.590000 CVE-2023-3838,0,0,8ae6540484781f1c79bdd0a31d0b198d67d3d71d1042fc002dbee173e2bb813c,2024-11-21T08:18:11.180000 -CVE-2023-38380,0,1,6c33077e704a39bff8b840c78af4ed3596f66cdc0e49789400bd690d3956b353,2024-11-21T08:13:26.780000 +CVE-2023-38380,0,0,6c33077e704a39bff8b840c78af4ed3596f66cdc0e49789400bd690d3956b353,2024-11-21T08:13:26.780000 CVE-2023-38381,0,0,131f40c03c1f7c264d58a993d2664cc9ca18c7dc79fcb5b324e793ba6bfc683e,2024-11-21T08:13:26.993000 CVE-2023-38382,0,0,46aabdbde1d21403733e25a801806deda3d759b7a59108f1e0327e2612369c97,2024-11-21T08:13:27.137000 CVE-2023-38383,0,0,8750a7ad87b6af9dbfb5f26ec581da61550af89d93e4c27561c0df9189eaadbe,2024-12-13T15:15:19.040000 @@ -230744,17 +230744,17 @@ CVE-2023-38520,0,0,b6ff79c00ed0626c62a789786874c084bbe3bd355065033ba77a9fc53886d CVE-2023-38521,0,0,ec0cc782c2d3abc1a01acd7aaee7ea984365e42abb146c7b8ecce1c5b5a78fde,2024-11-21T08:13:44.967000 CVE-2023-38522,0,0,a2085c28007afa7c61332f0ac399706e1d3dddf9480b522ae6ba9e5526b485df,2024-11-21T08:13:45.093000 CVE-2023-38523,0,0,b07f383aa2dea6ef1d083dfc7b116db1c1f935bb45f323202782af0854e61ec2,2024-11-21T08:13:45.303000 -CVE-2023-38524,0,1,fe8752db807fcb4401c22b42a9b443032eb446f6b143f823c9492cb186c019df,2024-11-21T08:13:45.503000 -CVE-2023-38525,0,1,50ead2b15ca669d75c1f189f9aaa5aab0ca158b24bc425d99eba55b7f9975238,2024-11-21T08:13:45.643000 -CVE-2023-38526,0,1,95cce4803f42aaa417b189e2fb8bf91ecaaa50e6dbcf5c5a72883b7bb4f98eed,2024-11-21T08:13:45.773000 -CVE-2023-38527,0,1,fd8e5536f7f9dfbd1e016eddab4ea922998f1e8bb33318acbdbf5f4459e7bd4a,2024-11-21T08:13:45.903000 -CVE-2023-38528,0,1,b032c3c0a2ab0d3aba744e0f5075f3e27f4a4ebf18984933d38c71a1bf779594,2024-11-21T08:13:46.047000 -CVE-2023-38529,0,1,433b69c62ada00c3f9dcfb722816e477d2d807b8cbb5fda4fbaf51c4c94ba796,2024-11-21T08:13:46.193000 +CVE-2023-38524,0,0,fe8752db807fcb4401c22b42a9b443032eb446f6b143f823c9492cb186c019df,2024-11-21T08:13:45.503000 +CVE-2023-38525,0,0,50ead2b15ca669d75c1f189f9aaa5aab0ca158b24bc425d99eba55b7f9975238,2024-11-21T08:13:45.643000 +CVE-2023-38526,0,0,95cce4803f42aaa417b189e2fb8bf91ecaaa50e6dbcf5c5a72883b7bb4f98eed,2024-11-21T08:13:45.773000 +CVE-2023-38527,0,0,fd8e5536f7f9dfbd1e016eddab4ea922998f1e8bb33318acbdbf5f4459e7bd4a,2024-11-21T08:13:45.903000 +CVE-2023-38528,0,0,b032c3c0a2ab0d3aba744e0f5075f3e27f4a4ebf18984933d38c71a1bf779594,2024-11-21T08:13:46.047000 +CVE-2023-38529,0,0,433b69c62ada00c3f9dcfb722816e477d2d807b8cbb5fda4fbaf51c4c94ba796,2024-11-21T08:13:46.193000 CVE-2023-3853,0,0,1fd57800fac38f5ed725350eeda9a23695b21c93f9aebc9de447602cf83a08e5,2024-11-21T08:18:13.330000 -CVE-2023-38530,0,1,4e4e66a2c24c9621836f71f66bc79096ab1c9791f030d61f091097512aeb6ac1,2024-11-21T08:13:46.343000 -CVE-2023-38531,0,1,f2ed48e07d4840ae6c56e55cb29ea3d8c8fb13a973f5d004638b1c054bb1d6ec,2024-11-21T08:13:46.483000 -CVE-2023-38532,0,1,93e795319b21d595bc386ad4f7ab375ae9f1953850bb0258fa24bc5f3b5c1076,2024-11-21T08:13:46.620000 -CVE-2023-38533,0,1,c16ba29eb2d545356ad441068c0d777daacf50687c7b9841b866bf45682b2c89,2024-11-21T08:13:46.767000 +CVE-2023-38530,0,0,4e4e66a2c24c9621836f71f66bc79096ab1c9791f030d61f091097512aeb6ac1,2024-11-21T08:13:46.343000 +CVE-2023-38531,0,0,f2ed48e07d4840ae6c56e55cb29ea3d8c8fb13a973f5d004638b1c054bb1d6ec,2024-11-21T08:13:46.483000 +CVE-2023-38532,0,0,93e795319b21d595bc386ad4f7ab375ae9f1953850bb0258fa24bc5f3b5c1076,2024-11-21T08:13:46.620000 +CVE-2023-38533,0,0,c16ba29eb2d545356ad441068c0d777daacf50687c7b9841b866bf45682b2c89,2024-11-21T08:13:46.767000 CVE-2023-38534,0,0,42afba0fb8c9198023d9d9c297490cdbd4b67f6c8cb0d543829701f89c26f7e1,2024-11-21T08:13:46.917000 CVE-2023-38535,0,0,342f29fb050cb7183e9b816d34038bf755b4166a5a17a9287b83e95666424522,2024-11-21T08:13:47.050000 CVE-2023-38536,0,0,eb4dd34ad11c0fc23217b3a86acc4e5b66238e25d0ae6cb8ebdb566a95b89b0c,2024-11-21T08:13:47.197000 @@ -230863,7 +230863,7 @@ CVE-2023-38651,0,0,b7a5172ea7c5b466db09d11a68283e9e17094ccd55c8d24e469f269bf568e CVE-2023-38652,0,0,b87946bded8cc9eef9ce009da12707bf93c9e3ba54e6eb0db6c6a6112b82b341,2024-11-21T08:13:59.683000 CVE-2023-38653,0,0,f1c77cbd33e12f84514ec126263ec4332295b9d857f75145b7aee2f61c6a6f0a,2024-11-21T08:13:59.803000 CVE-2023-38654,0,0,4fd0ef956f78a68c953267534ffcfa32bebbc5ee629d45fe49f79970ac868bbc,2024-11-21T08:13:59.923000 -CVE-2023-38655,0,1,e04b0ce99b0f0f0f7310858c4f4392bb87b730def05c535ec193656152246e13,2024-08-14T17:49:14.177000 +CVE-2023-38655,0,0,e04b0ce99b0f0f0f7310858c4f4392bb87b730def05c535ec193656152246e13,2024-08-14T17:49:14.177000 CVE-2023-38657,0,0,7655ebcc5ceced100ac280de6cfd32578801ebccaaa6573217b0356b14c9f93a,2024-11-21T08:14:00.110000 CVE-2023-38665,0,0,c227f7c0c751d344ab197db215fb08149d78c43cceadf0b558c655f6af41a7e4,2024-11-21T08:14:00.230000 CVE-2023-38666,0,0,0e59aadcb11fe4373eef99b4d19bcf12f424021534bd962d95a6db2a4d47545d,2024-11-21T08:14:00.373000 @@ -230979,7 +230979,7 @@ CVE-2023-38815,0,0,64c2f1cafe170788d2dae17acd97f143483ea35d344d1c405785fd711091d CVE-2023-38817,0,0,7edd4aee8397d7ea6c17893642f9290cb29a5d9fd7c9db5652d62d6ce572c9ec,2024-11-21T08:14:13.280000 CVE-2023-3882,0,0,444c96bf639eaba5c5e11c4b1be3fd64667922722cd1e3c7603c25d682c81b4f,2024-11-21T08:18:16.887000 CVE-2023-38823,0,0,aa44355d2943f6c9f7a40cdea13d12711a8057a15c5a620712fe9a0a751b47f2,2024-11-21T08:14:13.427000 -CVE-2023-38825,0,1,f5fecf9b4a802cdfcdda3c26c046d8a9e565be369e17a57904dec3632750445b,2024-11-21T08:14:13.570000 +CVE-2023-38825,0,0,f5fecf9b4a802cdfcdda3c26c046d8a9e565be369e17a57904dec3632750445b,2024-11-21T08:14:13.570000 CVE-2023-38826,0,0,d70943162fe82eb28a7a7256c113a957db59bad2f162c4e502e1cf20871c0cca,2024-11-21T08:14:14.593000 CVE-2023-38827,0,0,15d6e2facfb6109aa5168ffa504a04d99bba843862c4ade896b7f160a2676a7a,2024-11-21T08:14:14.737000 CVE-2023-38829,0,0,f18a04dc8235c21595d960d1c76e0c18e8aba026cbaca717e8d078afcc182e76,2024-11-21T08:14:14.883000 @@ -231280,7 +231280,7 @@ CVE-2023-39216,0,0,b49d91b24b48f40260871eb1e304a4ef4e5e9469159641f689c2aceb58712 CVE-2023-39217,0,0,f1f1c80b875f4e30462bcc28b8df862b46b18d1c7c42dcf00ae50194df211804,2024-11-21T08:14:56.203000 CVE-2023-39218,0,0,580a3571b8b40a3c64840868b1997f851cb893b954959a40a489223c1183ae74,2024-11-21T08:14:56.330000 CVE-2023-39219,0,0,b97c27b4ba6e9f84a742e99300720b42ef90354e53e6c62bcba7cb52fd1f0236,2024-11-21T08:14:56.463000 -CVE-2023-3922,0,1,c256572be301b3f79810e52a7100982cb52f119f41bee713a6392c3ec2bccb97,2024-11-21T08:18:20.803000 +CVE-2023-3922,0,0,c256572be301b3f79810e52a7100982cb52f119f41bee713a6392c3ec2bccb97,2024-11-21T08:18:20.803000 CVE-2023-39221,0,0,263056c5c53fb97f2bda582e043759e8c45fe675fe559b32415ac03b261c0b85,2024-11-21T08:14:56.590000 CVE-2023-39222,0,0,ba914cf3602b383cdfdecd81d6bb270a3b0187d60557df2f9e99375390214213,2024-11-21T08:14:56.730000 CVE-2023-39223,0,0,35a84ae6ebec25ba6511afc00bcb1af4ecd96d3b335f369c1f91aa4ebb94808e,2024-11-21T08:14:56.873000 @@ -231412,7 +231412,7 @@ CVE-2023-3936,0,0,118f13b4258527877a2fafb1eca851c24bf791acb898f3c60e9fd8911d5043 CVE-2023-39360,0,0,59b129e043ba7ba6adda0c484bb38b3f1b34517de3095dc34728ba51e81fc139,2024-11-21T08:15:14.290000 CVE-2023-39361,0,0,4973ce903da26c6d2860fdfa69a71301865389718a7b9ae3e1dfa6b98d75d4e1,2024-11-21T08:15:14.423000 CVE-2023-39362,0,0,abccd6f8a96f6d643f05f35978e29e692185afcba556ca306befeebf85fd2772,2024-11-21T08:15:14.563000 -CVE-2023-39363,0,1,21f2454104f526b7e1b7fd41e0dddfa4a386a9a7535ad058b5811fff66119594,2024-11-21T08:15:14.707000 +CVE-2023-39363,0,0,21f2454104f526b7e1b7fd41e0dddfa4a386a9a7535ad058b5811fff66119594,2024-11-21T08:15:14.707000 CVE-2023-39364,0,0,fd04aa53418e249a5ae68f81b71507f0d183ea55ad8bccd95df7f08754b83d39,2024-11-21T08:15:14.870000 CVE-2023-39365,0,0,ad00a25fe915fd75e8cf17650154a674dd6d0b143abfcf78b524b4eceb896596,2025-02-13T17:16:52.577000 CVE-2023-39366,0,0,c0c7b1d4006c2deaabb3f8babeb4bbfc1b237ec2ca22531a9cf9ad4eb8795f79,2024-11-21T08:15:15.150000 @@ -231807,7 +231807,7 @@ CVE-2023-39938,0,0,7e109afc9eac03484142ad7ce4a33710b94b2e3183fb9389d992c4ec0028b CVE-2023-39939,0,0,9ef48a7bfc7f05d96edc1ca825e661088d75871ac2f741da3911c5c17344852f,2024-11-21T08:16:04.723000 CVE-2023-3994,0,0,5eadb5656ef683f50a27dc29b7fb2429811878a8a7202505763e365a3355dbec,2024-11-21T08:18:29.510000 CVE-2023-39941,0,0,e3ac3f7d1daba525a3ab09017ce65465e29792eb0e3d7b5b68368f5a862f5249,2024-11-21T08:16:04.863000 -CVE-2023-39943,0,1,a2eeefe3d286daa0c195061ad932796708d418dd5d34cc0858d01bef9f0afe8f,2025-02-04T23:15:08.237000 +CVE-2023-39943,0,0,a2eeefe3d286daa0c195061ad932796708d418dd5d34cc0858d01bef9f0afe8f,2025-02-04T23:15:08.237000 CVE-2023-39944,0,0,9f6156ae2b84f5ad79f0a55f25f28359e708025cd5e96110436a0c3be335d2a0,2024-11-21T08:16:05.017000 CVE-2023-39945,0,0,ce324f7e0ce427a27c5aab4f1517864e619374db1b79381165b92ad9fb7980d6,2024-11-21T08:16:05.163000 CVE-2023-39946,0,0,11f47a58d2fac4f19d0f78f83831675635eabe780007119732a2ec66fa0b2bff,2024-11-21T08:16:05.313000 @@ -231934,9 +231934,9 @@ CVE-2023-40057,0,0,8783db7f151dc25c2ae03e5fe5ed9be078bf574a4c16a9d6b0d76cd32a647 CVE-2023-40058,0,0,5042b69acf55b18dcb9f17df88e45899f5b9cd13e5a477d66df48bdb89e51157,2024-11-21T08:18:37.423000 CVE-2023-4006,0,0,886171c05eee1e813ce7f26309ff61b51522283a2651499fe5c9c3d70392a186,2024-11-21T08:34:12.833000 CVE-2023-40060,0,0,f9f74a5112f08581f9b1780604b4fbfad02b54cd7b442f411b4ca09451757002,2024-11-21T08:18:37.563000 -CVE-2023-40061,0,1,aafd7f604b4205f2dceaffe17c5c770f4eff968003946a86993b1d8825a5886e,2024-11-21T08:18:37.713000 +CVE-2023-40061,0,0,aafd7f604b4205f2dceaffe17c5c770f4eff968003946a86993b1d8825a5886e,2024-11-21T08:18:37.713000 CVE-2023-40062,0,0,537e90e9e09935154bbb2525746a9fde58f8e6c2848cb7619c5054396a843470,2024-11-21T08:18:37.847000 -CVE-2023-40067,0,1,38733f1c45ea3fb165152cca33fb9ad83d6e6ae64f0bfc763b73b777c02d88aa,2024-08-14T17:49:14.177000 +CVE-2023-40067,0,0,38733f1c45ea3fb165152cca33fb9ad83d6e6ae64f0bfc763b73b777c02d88aa,2024-08-14T17:49:14.177000 CVE-2023-40068,0,0,1f3ca3f4bcf4da8c400072f3b88991cf75e70c7f0a05b0f7f3c1e1b37f701ac1,2024-11-21T08:18:38.120000 CVE-2023-40069,0,0,34a072feef664e77feb3acf62268e3c864c59acf53340403bb89442acfe082fd,2024-11-21T08:18:38.257000 CVE-2023-4007,0,0,485e0e4eb3d7ba05fde54efb673234f0fe6c1e41da1200e33fb0c19a8d968085,2024-11-21T08:34:12.960000 @@ -232028,7 +232028,7 @@ CVE-2023-40154,0,0,1fb71aa00f9320d34a133e80452b2789381653f054602d47652ad53d990fb CVE-2023-40155,0,0,92758331bbf8592f19aa602293d099fe3f0a66144b636da70b49aae15f5bb2c9,2024-11-21T08:18:53.320000 CVE-2023-40156,0,0,c13dce2c0c671a7ff3e63747832d27fec6a63b5c8855b1a4bc50a47c70ef2f83,2024-11-21T08:18:53.463000 CVE-2023-40158,0,0,dc966aaaeaeaeb0cee1c97ee67a7ae57f12c7759e6eb38c037858bbbdc68d02a,2024-11-21T08:18:53.610000 -CVE-2023-40159,0,1,46d01b597935077c3e12aaddd5a68cec495aeff5230875e3f91758e0462ba99a,2024-11-21T08:18:53.850000 +CVE-2023-40159,0,0,46d01b597935077c3e12aaddd5a68cec495aeff5230875e3f91758e0462ba99a,2024-11-21T08:18:53.850000 CVE-2023-4016,0,0,f98ccf7aac82d8554c2782340bede1701e4904c152d3268a4fae7fd5b8280863,2024-11-21T08:34:14.073000 CVE-2023-40160,0,0,3727747ad0fb3f1adabb8ee4584b11e28bd864e46880a5bcc33b086ce145a49f,2024-11-21T08:18:54.020000 CVE-2023-40161,0,0,1d92dfc2af570bb21871ae83c8919dc49a54d9d077bc2fd579152e03e8317088,2024-11-21T08:18:54.140000 @@ -232092,8 +232092,8 @@ CVE-2023-40219,0,0,420d65f82fad2c6c0a7543e46625f87769e9a3cc3fe69078034d1006af7f7 CVE-2023-4022,0,0,7d28cfa5cb69299ac816454a0ce6e4287487b976b7e847836ca22e4bb44c1918,2024-11-21T08:34:14.873000 CVE-2023-40220,0,0,4e4c8d42b37fdc492577d4df159739563bf50d025eb5eae2e90cdd97ddf5718f,2024-11-21T08:19:01.780000 CVE-2023-40221,0,0,0f5c4c77c15a1563f65ecaa72879d46af8c8213e98a1889ade52c63df5bdb7d3,2024-11-21T08:19:01.930000 -CVE-2023-40222,0,1,54888fc2350a6d17ed9c1623829e0aa81b80877096fc281d18bc6a2f5a3a1131,2025-02-04T23:15:08.413000 -CVE-2023-40223,0,1,185175f0a8b56d417cb14befd73ce4aaf44fb432028b20f2321334190e992563,2024-11-21T08:19:02.073000 +CVE-2023-40222,0,0,54888fc2350a6d17ed9c1623829e0aa81b80877096fc281d18bc6a2f5a3a1131,2025-02-04T23:15:08.413000 +CVE-2023-40223,0,0,185175f0a8b56d417cb14befd73ce4aaf44fb432028b20f2321334190e992563,2024-11-21T08:19:02.073000 CVE-2023-40224,0,0,9cd3bec58e8169eaf67cb8ce0484da56183a2fef50788503a91b137a9042fc9f,2024-11-21T08:19:02.240000 CVE-2023-40225,0,0,821a9a37066f54cbe57bb3d978f89daa73ce11405043e140b875f5eb678ef55b,2024-11-21T08:19:02.407000 CVE-2023-4023,0,0,642934cd8c061c1016864fa226c2c63d51f77968f6c30d1a99f8b39b2028e717,2024-11-21T08:34:15 @@ -232198,7 +232198,7 @@ CVE-2023-40352,0,0,e8b7ca6d7debefbe9da6a2d0a1255812caba711ffc5283683fc9fcc1c918f CVE-2023-40353,0,0,7d09a11cd42e5b65eb6a80143a8486c86d5c383fa2cf6219193dd3f63164c585,2024-11-21T08:19:16.953000 CVE-2023-40354,0,0,fd887f5a7bbdc153a0a299ab39b21c99fb0f3624d0feda7de42bbc3d266b7717,2024-11-21T08:19:17.117000 CVE-2023-40355,0,0,86a32c63b27653c6b22e1b8e00b1f9f79652dbe38b49c3a63017450f2e1aa80c,2024-11-21T08:19:17.270000 -CVE-2023-40356,0,1,57669322ea7a666ae9c72db84e8f8492543af4d3b1efe73afca011c5ee9aa481,2024-11-21T08:19:17.447000 +CVE-2023-40356,0,0,57669322ea7a666ae9c72db84e8f8492543af4d3b1efe73afca011c5ee9aa481,2024-11-21T08:19:17.447000 CVE-2023-40357,0,0,ffbeff8f1f151b26063079fe1f19cb87ce4b08bc5baf3b8bc513edfb69f3761b,2024-11-21T08:19:17.597000 CVE-2023-40359,0,0,3706a99e23b8e2a13d46fc8f1040aa42206e82f778da030f0968abaceeb5b5dd,2024-11-21T08:19:17.800000 CVE-2023-4036,0,0,2995ae3b39f4ce7fbc2e3fd25667e0e1d125b61a65e3b2fcdb86017075720305,2024-11-21T08:34:16.370000 @@ -232376,7 +232376,7 @@ CVE-2023-40534,0,0,38508020aa791d806b0db2e441f42af65266b829e5393d658a885d3877ea3 CVE-2023-40535,0,0,8e8e0fd8ac0502bc37524894f7d2fb204df6bc79493eb6af58eead943b84e904,2024-11-21T08:19:40.150000 CVE-2023-40536,0,0,467671447d0444b01b0f9476530dfb08c7efcb05d5faede2ae63b082b912a8e5,2024-11-21T08:19:40.263000 CVE-2023-40537,0,0,84e7b8ddf2453ee7c8779bdc4521c4c597fd65164ab59515ddf8f02a93680490,2024-11-21T08:19:40.387000 -CVE-2023-40539,0,1,f5e9255e456191604c779bc903536305cb906e83b7d33316756dd1e5afee6e34,2024-11-21T08:19:40.533000 +CVE-2023-40539,0,0,f5e9255e456191604c779bc903536305cb906e83b7d33316756dd1e5afee6e34,2024-11-21T08:19:40.533000 CVE-2023-4054,0,0,7fa32af01a6a0ff033f70e066c9ed88c256a3f23c131e318ee1b853a5bf2c0a3,2024-11-21T08:34:18.613000 CVE-2023-40540,0,0,c6ef2e8b76540f4c5ba5908cbf64240d05b41b0dd2f913d296b697b16f6ecf42,2024-11-21T08:19:40.680000 CVE-2023-40541,0,0,ac6d252eae252f9fdc67597cd7aa82a113face3f63a0f9e0957dfb8db809d40b,2024-11-21T08:19:40.897000 @@ -232532,9 +232532,9 @@ CVE-2023-40695,0,0,c6c3f0a0fb5a3c3a40b6c32c17c6098f6dd11c821a44d5885c7eb36c167cd CVE-2023-40696,0,0,73098f81c252a21b6ffa6944010799e813c48be6ae2dac4ac51f404be7072d83,2025-01-07T19:14:51.167000 CVE-2023-40699,0,0,8cce2cad9a89e1de8e141d9f23a8df9af780cd94941d7d990fbd3ce17aee5c4f,2024-11-21T08:19:59.373000 CVE-2023-4070,0,0,066e18fa8bda5a96bac47b0b24377cff1d84b43a98e9f18feedc5e13462c73f4,2024-11-21T08:34:20.670000 -CVE-2023-40702,0,1,f6e0b711cac157132edaaba76aaf02927fc88286cc4c28bfd7f94b0043d618e5,2024-11-21T08:19:59.500000 +CVE-2023-40702,0,0,f6e0b711cac157132edaaba76aaf02927fc88286cc4c28bfd7f94b0043d618e5,2024-11-21T08:19:59.500000 CVE-2023-40703,0,0,ff6fa5949e5278d3e1ba24c3b72ba40d617aca287f01a97ae67307fff60a5b04,2024-11-21T08:19:59.620000 -CVE-2023-40704,0,1,fc4e954cba484d24fa2de8609ff984dacdf50dd560c0e7baa7d30e3a4bcdd7df,2024-11-21T08:19:59.750000 +CVE-2023-40704,0,0,fc4e954cba484d24fa2de8609ff984dacdf50dd560c0e7baa7d30e3a4bcdd7df,2024-11-21T08:19:59.750000 CVE-2023-40705,0,0,eb21f2ecf34b8a8c779833a0acd9f9c569f89107bd105251ded5b5b0ad58e5dd,2024-11-21T08:19:59.907000 CVE-2023-40706,0,0,9ba215be5a227ebdc975bdd3399c9d619e6dd89102ac4e188a05255fe0298049,2024-11-21T08:20:00.027000 CVE-2023-40707,0,0,f84a0b4dc2d57ed2421f7eb47b1505c8c9bff8d0d95b797dc69a35818b47d357,2024-11-21T08:20:00.177000 @@ -232946,7 +232946,7 @@ CVE-2023-4124,0,0,2ec78cef38ef505b98dc2c583ec0d9a8ba5d43240dede74b2fe9d00ce9844f CVE-2023-41240,0,0,c035a8d6c37ca88e185dccbec80904a7b8869b483747223bc806ba4271cba229,2024-11-21T08:20:53.910000 CVE-2023-41241,0,0,ccced1c3eda1fd3769b8a89d128e27512502be7f401d61b97b521da422733a91,2024-11-21T08:20:54.040000 CVE-2023-41242,0,0,e9599204053e22fb8892fcae86c53ed192d362f1928905ae016a481957768d76,2024-11-21T08:20:54.163000 -CVE-2023-41243,0,1,7ca7ca0fcbd95dfae668e5e1f73624040b8ae9ba6a64077d9deee44321681198,2025-02-13T20:01:02.890000 +CVE-2023-41243,0,0,7ca7ca0fcbd95dfae668e5e1f73624040b8ae9ba6a64077d9deee44321681198,2025-02-13T20:01:02.890000 CVE-2023-41244,0,0,a0ce939999266f193905d92b700df1d9195324d1ab459c4776ee9bf35d7bf1b2,2024-11-21T08:20:54.413000 CVE-2023-41248,0,0,57b26d2d6df7ceb0835af5595be4c487c8fb723b29ea41a862a05fd2c1abfb4d,2024-11-21T08:20:54.543000 CVE-2023-41249,0,0,314c8d179d0b186f497f2e1497cd2df416a6638335bb7da159c9a39f8d9c3c9e,2024-11-21T08:20:54.677000 @@ -233205,7 +233205,7 @@ CVE-2023-41661,0,0,aabba384a10402738bd8f7dffc85cfe2570b1fedc35cf33e33aaaa7fb9642 CVE-2023-41662,0,0,fb74cfddfb769543d376256812b980aef10cce9def326445f4a6f84411457549,2024-11-21T08:21:26.550000 CVE-2023-41663,0,0,d2a405063ff50d5ff2d1f5348d7445bcf46081c5caa0be3ab8809b10e2572780,2024-11-21T08:21:26.677000 CVE-2023-41664,0,0,b690ab9305e0b7d598cac5af6eb692cbe51c6a9e031e503a0feb6e82746e3df7,2024-12-13T15:15:22.990000 -CVE-2023-41665,0,1,90f2f7c2d6d443d02b3733b40bfb89dfe4337c3d4cfceae150089d14ff389034,2024-11-21T08:21:26.800000 +CVE-2023-41665,0,0,90f2f7c2d6d443d02b3733b40bfb89dfe4337c3d4cfceae150089d14ff389034,2024-11-21T08:21:26.800000 CVE-2023-41666,0,0,8bcf6c9a6a2a26538e49b376505228ff625982fd5866f26561dcd4fd2d3966fb,2024-11-21T08:21:26.923000 CVE-2023-41667,0,0,89442fe7b532b915f6c02556129cf2b9977e6ba95d140a75b4227cf9551d3b45,2024-11-21T08:21:27.063000 CVE-2023-41668,0,0,528928c240b2d4a2f047eaee411e5df454cd4702b654be8a59aa61a272b4fa94,2024-11-21T08:21:27.190000 @@ -233362,7 +233362,7 @@ CVE-2023-41828,0,0,477b81afaf9b8afef1958e8830131dc0d9246cef171c2ac49e669417e98fa CVE-2023-41829,0,0,66e7827ff2d6ff060e5ab88b1663edcfeefea2c5db102f65f196fb1deda2ac5c,2024-11-21T08:21:45.630000 CVE-2023-4183,0,0,56aaf62f1db30e304ac53749b19eb4d3eb069df9ed85114366703a913d90489d,2024-11-21T08:34:34.173000 CVE-2023-41830,0,0,a8ba6490b1d29832fcfc4081589397b9138632094b51845b04685f5f55ed3973,2024-11-21T08:21:45.760000 -CVE-2023-41833,0,1,a8ae7c03c8e7b45b35778f8510cccd02ee13fea50436e4e2ffb4c5b1f0e6bde6,2024-09-16T18:03:16.707000 +CVE-2023-41833,0,0,a8ae7c03c8e7b45b35778f8510cccd02ee13fea50436e4e2ffb4c5b1f0e6bde6,2024-09-16T18:03:16.707000 CVE-2023-41834,0,0,fe97b040b6a12d18159971f3ffafabcd5d8334236b35f116720f5f615708a851,2024-11-21T08:21:46.017000 CVE-2023-41835,0,0,ce7155b465e140a8e62b26a8d6d86203572f5bdb055ed610039eae08c9aef2e1,2024-11-21T08:21:46.180000 CVE-2023-41836,0,0,c3f04a6ef80b01f6ac7cd2e69564f223dd13bbcf85e284392104bb6022b1b1d0,2024-11-21T08:21:46.330000 @@ -233486,7 +233486,7 @@ CVE-2023-41951,0,0,98e70f2472c272eab38b34ff997e9178d05c1c4057e095403658a377d31ee CVE-2023-41952,0,0,28dc140abbdafd809d8605f6c0e6d9c06ca12a6fabb3fdbb96324006875f8e5a,2024-12-13T15:15:26.233000 CVE-2023-41953,0,0,bc4865e668ac127b8f36fcd8e693fc25399960e08a5b85379c7fad016bbbdde4,2024-12-09T14:15:08.710000 CVE-2023-41954,0,0,d8c277806dfc384ce4e926004798dd8109e8f7c434571cd96d044ee59f5e1440,2024-11-21T08:21:59.187000 -CVE-2023-41955,0,1,c69d1f7282295e4d9587762a09cf7696d4c2a34c391bcd7a4913a67b8a61ea5f,2024-11-21T08:21:59.300000 +CVE-2023-41955,0,0,c69d1f7282295e4d9587762a09cf7696d4c2a34c391bcd7a4913a67b8a61ea5f,2024-11-21T08:21:59.300000 CVE-2023-41956,0,0,3282aedd80768b55256122ab701e734c381a5dbdfa9d40baad17e088167db9aa,2024-11-21T08:21:59.407000 CVE-2023-41957,0,0,a29f516d99af407c126a5e7ad417d81ce357dcbef8ae20e5c515d3719d1d6e20,2024-11-21T08:21:59.523000 CVE-2023-4196,0,0,ef9c1646e137c44dab7abcf516cdc093158d8d226c4a6c8193984fb89aad5817,2024-11-21T08:34:36.033000 @@ -233980,7 +233980,7 @@ CVE-2023-42663,0,0,7098afbcd944e4cb142bebdeb8bfa8201200547b7bdff1dd38937aae900d1 CVE-2023-42664,0,0,047574b3680118a4fbf5c0bcc44f6fe2f32d580fa6b9141e2353affb0098ab4d,2024-11-21T08:22:54.940000 CVE-2023-42665,0,0,ac4ccacd7822c4c3b294a20315585c0819327c5044918b2c5b28e3a5361fa613,2024-02-14T18:15:46.030000 CVE-2023-42666,0,0,8bd9e363fa510d3ececf23761f1354b921ec5e71fab094110352f17f3f101cfd,2024-11-21T08:22:55.077000 -CVE-2023-42667,0,1,834c66000745b1a65165f9442a7ba059931ef2ba00bc83f8dcedc771efe83374,2024-08-14T17:49:14.177000 +CVE-2023-42667,0,0,834c66000745b1a65165f9442a7ba059931ef2ba00bc83f8dcedc771efe83374,2024-08-14T17:49:14.177000 CVE-2023-42668,0,0,32b0ee92927f29c1ccdd0a1a1b4f32b09ddcfbd4652063f58a9e1a0324b0502b,2024-11-21T08:22:55.317000 CVE-2023-42669,0,0,119c7a69db735fd5531d84b219052d77fc001362f3664e3101b696425ae585fb,2024-11-21T08:22:55.443000 CVE-2023-42670,0,0,95bc175de3551d19d75dda884f1258879bba537503a3e3d9d70304b6af9263c3,2024-11-21T08:22:55.610000 @@ -234086,7 +234086,7 @@ CVE-2023-42769,0,0,396a8e72b96a721e521546199fdc97b7bc9be5db44d968e3e5adff063acd4 CVE-2023-4277,0,0,9f0784d4b8fa71f43b524ad87be781e09c3bb7db7be6bee88926517835855da8,2024-11-21T08:34:46.503000 CVE-2023-42770,0,0,cdeb625de76169b3ab516a8a2b1175e55b626c802b9c71fb6e25c77d8b8f5947,2024-11-21T08:23:07.643000 CVE-2023-42771,0,0,e56db0a987cc9196e6e9a9b6f24883319a31774795570ccc44b2731cf6c4e548,2024-11-21T08:23:07.800000 -CVE-2023-42772,0,1,e8cc1f8b9b54555ce2f51885990c31046bcfb0774bcc1dc5cc36dfc2fb0c9e23,2024-09-16T18:03:16.707000 +CVE-2023-42772,0,0,e8cc1f8b9b54555ce2f51885990c31046bcfb0774bcc1dc5cc36dfc2fb0c9e23,2024-09-16T18:03:16.707000 CVE-2023-42773,0,0,7df68f6348159f90789a55b405981e633e7ff6cc196e0b91696716e9c7e7adf2,2024-11-21T08:23:08.150000 CVE-2023-42774,0,0,70b865d7e2ae7b27d01a9a7a15643bedffe059fb1dcf18e61c04d75fb78e2a42,2024-11-21T08:23:08.280000 CVE-2023-42775,0,0,40c6bfa8c9f86a45ce52e50235f2570eb4f7b93566f6fd5c62bfbb202924381c,2024-02-14T18:15:46.060000 @@ -234105,7 +234105,7 @@ CVE-2023-4279,0,0,1caed5149541c10d4336248a1287cbb2fb27f3524c93ad81d6b75ca3202c17 CVE-2023-42790,0,0,d4a58d7345844e2500d9a95d1338ce209447c20c8a9a245fefec6b908b6fd44c,2024-11-21T08:23:09.530000 CVE-2023-42791,0,0,9a469e96ceb7289a27f57bada36599a8e7eea3d372acceee964980bff57f3d16,2024-12-16T22:23:14.027000 CVE-2023-42792,0,0,e239ae3986112ad5db11a336cdab21693a34b66ff9212f4cdcebe6d244ac46c9,2025-02-13T17:17:09.380000 -CVE-2023-42793,0,1,01a39d3b50c63aef8c1ebe74e63060a424cf6737602773d6c762fbe4a5b5928d,2024-12-16T12:15:04.797000 +CVE-2023-42793,0,0,01a39d3b50c63aef8c1ebe74e63060a424cf6737602773d6c762fbe4a5b5928d,2024-12-16T12:15:04.797000 CVE-2023-42794,0,0,7dc2cfa2877a24ce9ea733c3ef97e22877a47d2eb04c810f3f2306cfedfa262d,2025-02-13T17:17:09.493000 CVE-2023-42795,0,0,2e523bdf521e70992855283f3fa08b34386b8c675ff60321c62eefc1703cc5bd,2025-02-13T17:17:09.610000 CVE-2023-42796,0,0,4e3c42f1018ec4a81d9ac20e8d31eda02f7ba00133483b55be83b5c6fac92755,2024-11-21T08:23:10.387000 @@ -234380,7 +234380,7 @@ CVE-2023-43203,0,0,c5f43f330a0aa47742da601ce3685bd755f7f7d9ab6ebb64781eb13ff1399 CVE-2023-43204,0,0,405e036bb3184a7a179a9c4f21ed6c5f9f1635df31afbf5874dc0d62b27b1663,2024-11-21T08:23:49.803000 CVE-2023-43206,0,0,91374bcbd7fa94046c0e01ed4ab2af8ccb38a6185b4d6cce69be85defa8f3e40,2024-11-21T08:23:50.030000 CVE-2023-43207,0,0,73bef3fa73b1104259ad40cd7fc06db4d20cce747ffc2532e824570b3f5f0958,2024-11-21T08:23:50.253000 -CVE-2023-43208,0,1,3199c329cf0bf49887fd1dcf35a63cfe059faa488bc525bc2954cc7341e52092,2025-02-26T17:15:21.213000 +CVE-2023-43208,0,0,3199c329cf0bf49887fd1dcf35a63cfe059faa488bc525bc2954cc7341e52092,2025-02-26T17:15:21.213000 CVE-2023-4321,0,0,085e1cbb7abaeb38d420ac3b379575bc4b47d6929c3ff2b92bda924e6306d7c8,2024-11-21T08:34:51.040000 CVE-2023-43216,0,0,36f34093c9a1885a067dfd71b90fec85477364023b8581b3e15ae8b97b27ff81,2024-11-21T08:23:50.697000 CVE-2023-4322,0,0,1532a8b57387d09ae4c94e72d6fbfa510e33b1660215708f14716f6493a97a7a,2024-11-21T08:34:51.173000 @@ -234513,7 +234513,7 @@ CVE-2023-43484,0,0,9c2c1b002c8ecd72d8d86bc61ca52dd3c9635a95fc6bec5955384e6209f6c CVE-2023-43485,0,0,f2e756b077c55ee5d60a7820b4f35f5bbc8c268c3f52a4818a3ee3de6d1cc46f,2024-11-21T08:24:08.163000 CVE-2023-43487,0,0,da4b908218727f03580be0b88995d21b69d09331653a711975ff37d806ae1d91,2024-11-21T08:24:08.347000 CVE-2023-43488,0,0,ebec5a7de90577d8c80523e93429725f86a21a7f6c2b5819c8450ec31d4d3fcc,2024-11-21T08:24:08.503000 -CVE-2023-43489,0,1,123b88872437b05a02adfb5159edd5b45ade0cb0f039c5e2e2d234c697eaa5b3,2025-02-04T18:29:45.653000 +CVE-2023-43489,0,0,123b88872437b05a02adfb5159edd5b45ade0cb0f039c5e2e2d234c697eaa5b3,2025-02-04T18:29:45.653000 CVE-2023-4349,0,0,a113f0c16e334ce035b6008fdd7a7e84fda6de5dcd31b75f844d308d867993ae,2024-11-21T08:34:54.270000 CVE-2023-43490,0,0,70a8d4e2a9f0e66d5f0d4f8aa9bbf29ba9745e14090a884644c25d2720095b7e,2024-11-21T08:24:08.723000 CVE-2023-43491,0,0,5de63384fb88ba7f66b800b0456c3327a91060d3df85b7692db574848ad55def,2024-11-21T08:24:08.840000 @@ -234635,7 +234635,7 @@ CVE-2023-43622,0,0,c2a8d7dded4f150feb1dc70491be53620222ad53ad3ae79225cd6bbcca9d9 CVE-2023-43623,0,0,9f09033c6b69b5249eda709a36f5b46a13943e8332af7bec779ba2afa23b3d24,2024-11-21T08:24:29.350000 CVE-2023-43624,0,0,eb751b4900013e7462ed65f2016bc84612390303a7f777d571a2d8ed7b1aa483,2024-11-21T08:24:29.470000 CVE-2023-43625,0,0,781e2ee8e14d71ef10618af426f25d3e1ac3b24fcdb98100241094dc105d2563,2024-11-21T08:24:29.583000 -CVE-2023-43626,0,1,c37c316697279f21c444b9438e74047fede449b60f1f37daae7cfb1667d6e9a2,2024-09-16T18:03:16.707000 +CVE-2023-43626,0,0,c37c316697279f21c444b9438e74047fede449b60f1f37daae7cfb1667d6e9a2,2024-09-16T18:03:16.707000 CVE-2023-43627,0,0,027a4fae8f70753107478653afd4fb09c7e4b501284835f69796148330392dbe,2024-11-21T08:24:29.830000 CVE-2023-43628,0,0,d78fdb1751e0071a0f188e0cae075de717cee619346d0da60a48b87ec0f27cf6,2024-11-21T08:24:29.960000 CVE-2023-43629,0,0,5e54fd0ee55fa57be9ae0300ff24fbd385a20f09649197ec34bd323032beb2c3,2025-01-23T18:34:25.777000 @@ -234737,17 +234737,17 @@ CVE-2023-43743,0,0,efa5ed862d0b5b87b47e41de206d528a3fbe6e99f7c48e1b8a2223bef51b9 CVE-2023-43744,0,0,b9b2af5b81ce4a06f16eab52b4fe9245ab9252d28f1263c5ebfc8e35bf8e8d9a,2024-11-21T08:24:42.310000 CVE-2023-43745,0,0,8b621517115a592fa3f91a26083072e6347a437fc61388ed73f3b4b513b6d02a,2024-11-21T08:24:42.460000 CVE-2023-43746,0,0,11e766ec995a8dbdd6027bca3fa95eb0b941317c60eec966108ecf919eaa09db,2024-11-21T08:24:42.570000 -CVE-2023-43747,0,1,8d852b97bdc429f25242e81c41493e9727911b424667c55978b0c4882da33a43,2024-08-14T17:49:14.177000 +CVE-2023-43747,0,0,8d852b97bdc429f25242e81c41493e9727911b424667c55978b0c4882da33a43,2024-08-14T17:49:14.177000 CVE-2023-43748,0,0,ca4b123ebc0a931ed5b18d89ba906c02c7141a6a761cef62d4fd962937d5c219,2025-01-23T18:34:55.050000 CVE-2023-43749,0,0,fc5f37e89c5f80208705966f90081239e2a2980e066c259c71ad9e78ce3eda23,2024-02-14T18:15:46.093000 CVE-2023-43751,0,0,0f501d0d0574fdd9cb279bfc6ebde200f38eeb423b204fa334ac798ccfda9841,2024-11-21T08:24:42.943000 CVE-2023-43752,0,0,cd1d98c27905de4ad185a5ac569f0405b2569955436472605e30cdaa89bc64d2,2024-11-21T08:24:43.067000 -CVE-2023-43753,0,1,382ff9f90ac2694d509855c22c8e353dc066092d7ffff656a88c072769cf890f,2024-09-16T18:03:16.707000 +CVE-2023-43753,0,0,382ff9f90ac2694d509855c22c8e353dc066092d7ffff656a88c072769cf890f,2024-09-16T18:03:16.707000 CVE-2023-43754,0,0,71f002f331806dfa9b6e8805d3258c2c5f01412d621aec5af63e405d2463bbaa,2024-11-21T08:24:43.240000 CVE-2023-43755,0,0,8e8150e0b994eb18a50c3504f60c03c91dd5fe130926eade00e6415f3b3ecd8d,2024-11-21T08:24:43.350000 CVE-2023-43756,0,0,61fde12fb5f080294a756377d177abe6a45478ee5fd1594137965fb54afd8f8b,2024-11-21T08:24:43.483000 CVE-2023-43757,0,0,a909ff9b0eff6438b85f276689c98ef73e562427cb41ca9e9696eb6b1201c8d9,2024-11-21T08:24:43.627000 -CVE-2023-43758,0,1,4fb98bea9ac89b25d4a432e966abdba04c066483d4523ae3ea51ce9189ce5418,2025-02-12T22:15:30.153000 +CVE-2023-43758,0,0,4fb98bea9ac89b25d4a432e966abdba04c066483d4523ae3ea51ce9189ce5418,2025-02-12T22:15:30.153000 CVE-2023-4376,0,0,7dd297ea0aab8429e56e17fc1d50fc1b851b55690736aacaa9c9a5d771b42a8a,2024-11-21T08:34:57.833000 CVE-2023-43760,0,0,2c1d02b36fd094fc6030d1ee93adfd300100ce2062c5046cb3daa7aebf1befa2,2024-11-21T08:24:43.807000 CVE-2023-43761,0,0,c994fda7e5db631ae020ebecacb298bac745fde41a6f1cbc443e84268079e0dc,2024-11-21T08:24:43.953000 @@ -235181,12 +235181,12 @@ CVE-2023-44311,0,0,b491a6644768c419531cd2686d12c6b28e55f6ee59631bad8acdf026c6c67 CVE-2023-44312,0,0,89797795a78a36b04850435e17860175604863f5af24337c350f08f47d80a736,2025-02-13T17:17:13.937000 CVE-2023-44313,0,0,357d32057f37b410a414e15ce16895d90184ad5d4c646cef4ce8992beb80e2be,2025-02-13T17:17:14.057000 CVE-2023-44315,0,0,75c2b7539e4de2f4917d1f34bfa248aba4d0594d88f8d44c071be8a20d2a88ed,2024-11-21T08:25:39.047000 -CVE-2023-44317,0,1,bd66c93cb2531f6af4e22a1c86688d2fa390252cbf737c1ff7b229e30a9d95c6,2025-01-14T11:15:13.027000 -CVE-2023-44318,0,1,a08d546f9f35cd55497930d35167f026c40351172b04fb121b3996c1491a6f67,2025-01-14T11:15:13.360000 -CVE-2023-44319,0,1,3576fd20b9f2d3c91c918b05857c67c83b7e2b7b1a3411e3adaf582d8579dbda,2025-01-14T11:15:13.777000 +CVE-2023-44317,0,0,bd66c93cb2531f6af4e22a1c86688d2fa390252cbf737c1ff7b229e30a9d95c6,2025-01-14T11:15:13.027000 +CVE-2023-44318,0,0,a08d546f9f35cd55497930d35167f026c40351172b04fb121b3996c1491a6f67,2025-01-14T11:15:13.360000 +CVE-2023-44319,0,0,3576fd20b9f2d3c91c918b05857c67c83b7e2b7b1a3411e3adaf582d8579dbda,2025-01-14T11:15:13.777000 CVE-2023-4432,0,0,788427dbeb34e26335020469a1276cd43a884f59b9af661fc13b42605fb9e6a2,2024-11-21T08:35:08.317000 CVE-2023-44320,0,0,4f101aa760ac450110f901e60edf9b403e2d05cdfbe12e1a7e4516c07e8cacf0,2025-02-11T11:15:11.747000 -CVE-2023-44321,0,1,eac1f56ca5b0700f9f95cf44b6cb8c7f24252fc0d828f5a3e469e96b9f7fa829,2024-11-21T08:25:40.227000 +CVE-2023-44321,0,0,eac1f56ca5b0700f9f95cf44b6cb8c7f24252fc0d828f5a3e469e96b9f7fa829,2024-11-21T08:25:40.227000 CVE-2023-44322,0,0,639654feafeba04cf5ad109706dc670e196674ac6623cfdea43f8b30ae4ec24f,2025-02-11T11:15:12.010000 CVE-2023-44323,0,0,c77ca783eaea711b516de6716eae78d19ad34019ac7fca1accad03e9170a8c16,2024-11-21T08:25:40.703000 CVE-2023-44324,0,0,207ae5827955ea3679d78dde799d40e4e805c7ea63df08e3da28a8a571dcb815,2024-11-21T08:25:40.840000 @@ -235236,8 +235236,8 @@ CVE-2023-44367,0,0,448c187e30b270797273ef5f18b776d78f31bb08cfd459d0fe71aed096c53 CVE-2023-4437,0,0,d799133c7f4d4ed119a68e52f64a38a07b87120074d4a7950c2a3da8df48a7fe,2024-11-21T08:35:09.040000 CVE-2023-44371,0,0,08ed75157f855f061fbc754bcf86c9f18faddbf23563105e3515c14b23016dc1,2024-11-21T08:25:45.983000 CVE-2023-44372,0,0,d68bcb236f0db00a725c73d58fb01f39bc215ae9800b1c3ec3bc1bec55145f08,2024-11-21T08:25:46.107000 -CVE-2023-44373,0,1,37d3bc70c33a808ad09c121e48d217340f0198d67ac1dc4c061d150d3878355f,2024-11-21T08:25:46.240000 -CVE-2023-44374,0,1,6b400dcdca8308cd884068f850365aad40527450ca430dd73bdcfa63538b7894,2025-01-14T11:15:14.157000 +CVE-2023-44373,0,0,37d3bc70c33a808ad09c121e48d217340f0198d67ac1dc4c061d150d3878355f,2024-11-21T08:25:46.240000 +CVE-2023-44374,0,0,6b400dcdca8308cd884068f850365aad40527450ca430dd73bdcfa63538b7894,2025-01-14T11:15:14.157000 CVE-2023-44375,0,0,48b5cc51553000a2cfa67cea7f8a951d3659b6e093f2df35e76499db8afb9eef,2024-01-02T19:15:10.480000 CVE-2023-44376,0,0,03f27121c4f8ffca1841f5abcc6f000d7525e270077c8b212bbafd4e41d1bb9e,2024-01-02T19:15:10.550000 CVE-2023-44377,0,0,960eac8de781cbaac5ac605f1641529954ab7d1adeca62e37948b52710054780,2024-01-02T19:15:10.630000 @@ -235647,9 +235647,9 @@ CVE-2023-45191,0,0,7f68af9a0dc22b74999adb2519360c7e4264630522b0a7be5152df7ce6fe6 CVE-2023-45192,0,0,88b2692115d32916d6689194a42dccf3b1ae94166fa6eca092ee37bfc2219a58,2024-11-21T08:26:31.183000 CVE-2023-45193,0,0,608739625f25d3270d4265b6948419c1c6444149109fcf87f507f3993f681ca9,2024-11-21T08:26:31.340000 CVE-2023-45194,0,0,6340739dec3da18be670f9ccbadd966731281c9175617e58f2386507a2770fb6,2024-11-21T08:26:31.473000 -CVE-2023-45195,0,1,80bb419690b6cc03f524ac409d36dfa0ab67eeb4f96f6d1a554ce74e9c4e905c,2024-11-21T08:26:31.617000 -CVE-2023-45196,0,1,01fbbc33b7fec1be41053d2745f904bce0c22bc8331f5bdab7cd503c40bdf1bb,2024-11-21T08:26:31.760000 -CVE-2023-45197,0,1,258a85fa02263271e5d2d02fe77a28b610e97c63502e2c5a9fb4ba6a2875f542,2024-11-21T08:26:31.893000 +CVE-2023-45195,0,0,80bb419690b6cc03f524ac409d36dfa0ab67eeb4f96f6d1a554ce74e9c4e905c,2024-11-21T08:26:31.617000 +CVE-2023-45196,0,0,01fbbc33b7fec1be41053d2745f904bce0c22bc8331f5bdab7cd503c40bdf1bb,2024-11-21T08:26:31.760000 +CVE-2023-45197,0,0,258a85fa02263271e5d2d02fe77a28b610e97c63502e2c5a9fb4ba6a2875f542,2024-11-21T08:26:31.893000 CVE-2023-45198,0,0,4e63bc7178fbe31af20876d627303a2b40542bd3409769d9afab2e10a5269f4a,2024-11-21T08:26:32.040000 CVE-2023-45199,0,0,407c37482fd9d822e3c9805e033a5962e96a9808f516285cf61b2ef31de416bb,2024-11-21T08:26:32.207000 CVE-2023-4520,0,0,f8180013d790fef57bb817f747776b760d735ba9a105a224bb224420c1e213ab,2024-11-21T08:35:20.363000 @@ -236417,7 +236417,7 @@ CVE-2023-46226,0,0,400c50db21b4c31855ea242d9a5ccd08b8b7bbc4c0c6952e52af7aa944e50 CVE-2023-46227,0,0,6ae25a6422f2f5f53c1d9b628fd74d0eb1911cb5097bcbde7345f7f3134fd5b5,2024-11-21T08:28:06.950000 CVE-2023-46228,0,0,7f54d77087e88b8204ae8b27391008860d7e30c4c5cc5c556b1a746fe59148b9,2024-11-21T08:28:07.157000 CVE-2023-46229,0,0,b9ee8c0f6c3a6436a37dc29a4b51d29059699b06d1ee30f85dab3a118a286435,2024-11-21T08:28:07.320000 -CVE-2023-4623,0,1,0bb0ce0ed0bcccc3f04bc3c2706a1f62234000139adfb41269aab0f20af10aa1,2025-02-13T18:15:46.367000 +CVE-2023-4623,0,0,0bb0ce0ed0bcccc3f04bc3c2706a1f62234000139adfb41269aab0f20af10aa1,2025-02-13T18:15:46.367000 CVE-2023-46230,0,0,2bb036b76656683c5a4e4ccacc55a1a24c417d642bba7d7d5d537341281703cf,2024-11-21T08:28:07.463000 CVE-2023-46231,0,0,a9bbb32c311a94e600e57f565c449fe0415cf3e5965bbded1f306397cb9b3464,2024-11-21T08:28:07.600000 CVE-2023-46232,0,0,055c0226e10a13609da23e85ce87b7aa48e93ab550b1a3e6b27d1abec77d1f5f,2024-11-21T08:28:07.727000 @@ -236461,13 +236461,13 @@ CVE-2023-46266,0,0,81806eaa6162d2628009ed70de1b2798f644cbf4406448d48f1535898504c CVE-2023-46267,0,0,56d82f2136293ec805643b7aa2c34e057834346a4d6f8a282f29d606a8893e13,2023-11-07T04:21:53.713000 CVE-2023-4627,0,0,44c2ecd7362aa4de1a961a6fa4371a3240ed6fa84366e6d7bf5b1fbfa11dd3d2,2025-01-15T16:37:02.837000 CVE-2023-46270,0,0,0789f887abfd7ae93c1dbe57cd351d8a2da80170c7bc99a18d2256a683596402,2024-11-21T08:28:12.507000 -CVE-2023-46271,0,1,9c872d0c9e43b9dfe0ee9c1ebc0136b371a02010881debc40b3c9a206ab5194e,2025-02-20T16:15:34.310000 -CVE-2023-46272,0,1,933d59d0505fd61e9d241bb9ca16f68cab73bd6e521a730d1326670e7a1aa808,2025-02-20T17:15:10.897000 +CVE-2023-46271,0,0,9c872d0c9e43b9dfe0ee9c1ebc0136b371a02010881debc40b3c9a206ab5194e,2025-02-20T16:15:34.310000 +CVE-2023-46272,0,0,933d59d0505fd61e9d241bb9ca16f68cab73bd6e521a730d1326670e7a1aa808,2025-02-20T17:15:10.897000 CVE-2023-46277,0,0,e192ca50b4060017d85c73fc1706fd083f6c682d8478108f323ab6790e52648a,2024-11-21T08:28:12.653000 CVE-2023-46278,0,0,46ac4ffdac079997c9016c6dbfffc7ffe6e42561a011802cecf40b1219ef36f9,2024-11-21T08:28:12.860000 CVE-2023-46279,0,0,17e25b379ca2a3fc5376c2a68c12148facaaedd8add0153d19efc2adb88f9b14,2025-02-13T18:15:34.690000 CVE-2023-4628,0,0,16be978773faa834fdcbc8881f3750a21b557e251a66c6dd78119e4f6fd0f1f7,2025-01-15T16:35:45.503000 -CVE-2023-46280,0,1,baa58f133df51fb445161c3eb9ae26b77d10a6ec7264fc376cc98636345c401a,2024-12-10T14:30:35.147000 +CVE-2023-46280,0,0,baa58f133df51fb445161c3eb9ae26b77d10a6ec7264fc376cc98636345c401a,2024-12-10T14:30:35.147000 CVE-2023-46281,0,0,9b3260bf8150f36f29c6c49018322b643e7b6e5d27db5fce2332bb5db29b1025,2024-11-21T08:28:13.317000 CVE-2023-46282,0,0,53cfedd9ad579d9844b0595a7f2a9e1581d48c7c434ad7370ebf56c371690309,2024-11-21T08:28:13.473000 CVE-2023-46283,0,0,219485951469012f0dd85a6b1cdf8804996934086370f2a89ab1e2b8b91cc680,2024-11-21T08:28:13.617000 @@ -236700,7 +236700,7 @@ CVE-2023-46596,0,0,dc26ebc015c5e3b5f4291fce518c050a174bd59bdda9accef80c5dcc4b820 CVE-2023-46601,0,0,739bb1365ee90282b5f1d046dd503ea5eaf0a4d64f7dd95529af7b2550849adf,2024-11-21T08:28:52.213000 CVE-2023-46602,0,0,f59406848825161cde147d1e590fffa5776803a932b927e1ea2bcc795ebef0ce,2024-11-21T08:28:52.387000 CVE-2023-46603,0,0,c8e4a28d8170f5924386c421f801ce28ae08b9f2a2675bd0a6d3ffc0105d045d,2024-11-21T08:28:52.600000 -CVE-2023-46604,0,1,2e24c6a5c705620d8d5d1a085dd6754703d14a004c66ddf64a758dc2e8b88b67,2025-02-13T18:15:35.243000 +CVE-2023-46604,0,0,2e24c6a5c705620d8d5d1a085dd6754703d14a004c66ddf64a758dc2e8b88b67,2025-02-13T18:15:35.243000 CVE-2023-46605,0,0,4a6ee379179e5ddde476c4cd2e5cf87ae26e9247bc93c31f97d0121557933169,2025-01-02T12:15:11.993000 CVE-2023-46606,0,0,265ae37bfc17238e9489142f1ad99f8e75a4c66c897be6a5b938e78e3e1232a6,2025-01-02T12:15:12.133000 CVE-2023-46607,0,0,990a9fdbb3f36ed589080fc6bd0f390c0325ee9e42ee2784d6aa92e4c57b0011,2025-01-02T12:15:12.283000 @@ -237145,7 +237145,7 @@ CVE-2023-47152,0,0,bcba57c6075b792d7c6cdc81b94418e9d986179abba79b9d2e8692a11a4bb CVE-2023-47158,0,0,15f414bea2d2a1a9e4cade4c1576622ce6f6cb87ae101e48296a2d9c0094ad10,2024-11-21T08:29:52.553000 CVE-2023-47159,0,0,1974aef045b7c69999a2b610de9b1637e7e2217cca2c13b57a37d4f3a5f30f46,2025-01-27T16:15:29.593000 CVE-2023-4716,0,0,181493a0bc47d8b6179e4d7c992bfdb6e0ed0566be00ad76cc7e801ee98290ea,2024-11-21T08:35:49.137000 -CVE-2023-47160,0,1,59dd67c6dcb78e2ae9b3d5f58bdb57164218adc27994b06f2c033d79411692fa,2025-02-19T17:15:13.983000 +CVE-2023-47160,0,0,59dd67c6dcb78e2ae9b3d5f58bdb57164218adc27994b06f2c033d79411692fa,2025-02-19T17:15:13.983000 CVE-2023-47161,0,0,daeccb22b0ce16ed468a02cafa5602752c58c890bfe9c6e91d73aa4a0cf9b4c8,2024-11-21T08:29:52.717000 CVE-2023-47162,0,0,9399a8bd268b1083de4daf0bf90d8f0edb5f56b653ea68cb53c8ecf2c4beeb7e,2024-11-21T08:29:52.850000 CVE-2023-47163,0,0,f5adca02eaea8bc24cd08d7d4c73225678acd5cba7f9025b5e237a60252e4f89,2024-11-21T08:29:52.983000 @@ -237559,7 +237559,7 @@ CVE-2023-47711,0,0,77a15db2641f647545705c0975f3dcc067ad400a66996c3ed04d43cdacf82 CVE-2023-47712,0,0,8b46a8284f80a981721e7d29628c18ac4d5882204e99756c9a6971ec6710e9b1,2025-01-14T21:06:54.440000 CVE-2023-47714,0,0,b87409e17435eabdd7f9b77efbff39fad7055f3f9770a66daeb88291622bf67f,2024-11-21T08:30:43.540000 CVE-2023-47715,0,0,f4fb27b0d4cb498487b45580c56700f79ca96278065bdf34fcab592745b89aaa,2024-11-21T08:30:43.703000 -CVE-2023-47716,0,1,f8aed9cae96f774992c57d65bc6710f8f6684bd42029405056f1fb8b451995c3,2024-11-21T08:30:43.847000 +CVE-2023-47716,0,0,f8aed9cae96f774992c57d65bc6710f8f6684bd42029405056f1fb8b451995c3,2024-11-21T08:30:43.847000 CVE-2023-47717,0,0,d96caec94781e03ee35867e94de91fe6c0b557c8ca5c1e7570fe7751b23a7bf0,2024-12-06T22:15:19.067000 CVE-2023-47718,0,0,fb17cb3bdba5b4c78e4078eb80fb59a8789d74e5dc234050044c50ebd05084af,2024-11-21T08:30:44.097000 CVE-2023-4772,0,0,33c1911da14bf12f06e0f8b4c1c20278be109abb6f7400a5650884b239caa299,2024-11-21T08:35:57.107000 @@ -237884,7 +237884,7 @@ CVE-2023-48263,0,0,5cd17b43c6572cf707058ff25b5882dc78817d65af663319afb531bd3ae3e CVE-2023-48264,0,0,155ac9cd802d1046ea7aa31346b2075c14152026a738330e825a741016831192,2024-11-21T08:31:22.033000 CVE-2023-48265,0,0,2bea0a9635b42a840374fcc62e841df94025667525112ce8947a065348a4d6c7,2024-11-21T08:31:22.270000 CVE-2023-48266,0,0,a5ebc4fd128da8ba40df09e59f808a8ef4eadc63c455d176f9e5b19592a03776,2024-11-21T08:31:22.483000 -CVE-2023-48267,0,1,be28cf7e630b0638791a1d6f6b1565a8b750fb6b42189529d48eab7a17954c3d,2025-02-13T16:15:43.243000 +CVE-2023-48267,0,0,be28cf7e630b0638791a1d6f6b1565a8b750fb6b42189529d48eab7a17954c3d,2025-02-13T16:15:43.243000 CVE-2023-48268,0,0,34faada8369af81879e19a7212273a737c58c40355ee2a27467ad63b345f4880,2024-11-21T08:31:22.667000 CVE-2023-4827,0,0,b3fa4da8e9b789c286c2be37f616f6b01debdcd12cf0ca51c587068604adefa3,2024-11-21T08:36:03.350000 CVE-2023-48270,0,0,e8261175d23a5e78bdd45066e6211ad0efc45adde88e39f5b46cede3696e82c3,2024-11-21T08:31:22.810000 @@ -237985,12 +237985,12 @@ CVE-2023-48358,0,0,87532c56d85553c68e69d06c3990ed903bcb98f66ee1f338a40f3d6396017 CVE-2023-48359,0,0,6afdc9b1cfbb7d88a4c866a376274316cd7a8f3cbd3c26398c816b73c391c641,2024-11-21T08:31:33.763000 CVE-2023-4836,0,0,22aa2150cecd4386bf9b73caef74f4b0355997c4fc6b99547c47cc653f777674,2024-11-21T08:36:04.500000 CVE-2023-48360,0,0,052fd77429ba88762041a343bf15e9199c9bccded45d676a2ec5fb5e6b35e716,2024-11-21T08:31:33.903000 -CVE-2023-48361,0,1,47080cc77fa0f14fa6f3f0620869264bc7da636153f767a7cf07c3a52666cf3c,2024-08-14T17:49:14.177000 +CVE-2023-48361,0,0,47080cc77fa0f14fa6f3f0620869264bc7da636153f767a7cf07c3a52666cf3c,2024-08-14T17:49:14.177000 CVE-2023-48362,0,0,3cd50e001ed24165cae9366a527aac2f2ef1363120075593a4fe81fd587b09e8,2024-11-21T08:31:34.127000 -CVE-2023-48363,0,1,9469cb0c7cd15a7e386203ecea1d4751747743649519900c2846c2a58d4ebfbc,2024-11-21T08:31:34.337000 -CVE-2023-48364,0,1,f7cf7b94b72801eaf90958df6eb2f41cae667a1510e53c242bdfd0ec0e3575ee,2024-11-21T08:31:34.503000 +CVE-2023-48363,0,0,9469cb0c7cd15a7e386203ecea1d4751747743649519900c2846c2a58d4ebfbc,2024-11-21T08:31:34.337000 +CVE-2023-48364,0,0,f7cf7b94b72801eaf90958df6eb2f41cae667a1510e53c242bdfd0ec0e3575ee,2024-11-21T08:31:34.503000 CVE-2023-48365,0,0,0cf05bae78dadc6627cfea99a37485b23ebd41a7c3c964bbfb778822775c4d60,2025-01-14T02:00:02.073000 -CVE-2023-48366,0,1,415b6a34daa56cf564aea3f4dd3f654ca75404c33d8f39b41d369bbf298e19e2,2025-02-12T22:15:30.463000 +CVE-2023-48366,0,0,415b6a34daa56cf564aea3f4dd3f654ca75404c33d8f39b41d369bbf298e19e2,2025-02-12T22:15:30.463000 CVE-2023-48368,0,0,609d5997260e1bf6b7c4819f19ca84ad3af18f45f72775092f010450f27a00c1,2024-11-21T08:31:34.887000 CVE-2023-48369,0,0,bc61a6d508a3d6393563c443989dec4ec8e15dd321df9cef5f23fb090edc2248,2024-11-21T08:31:35.023000 CVE-2023-4837,0,0,c8afe2fee5c13febea92459e564b09ca1f5abef723590cea9bf7906012fbc634,2024-11-21T08:36:04.613000 @@ -238496,9 +238496,9 @@ CVE-2023-4889,0,0,aa1637f9f03c900a608e3cd41af912c6c6f392de2dbfcc33ea0c5ea9cf2282 CVE-2023-48893,0,0,9f8bd4d24a4d8fae60e68cc9ebad4fc7df1085c190cab6ff158671acf970b74b,2024-11-21T08:32:35.470000 CVE-2023-48894,0,0,eb87b814eb6741c391fe26fb4904ff93fc1c89940177e9b694ac4352c9184cf0,2024-11-21T08:32:35.620000 CVE-2023-4890,0,0,c0c441ad4f39403b9479eb5bfdc145f82ed206895afe1586c5bf13d19e21d98f,2024-11-21T08:36:11.963000 -CVE-2023-48901,0,1,74baa15a4bb5134dba57f4e35ac25730ddbbe5892437b524cfa6b8e8256c743f,2024-11-21T08:32:35.763000 -CVE-2023-48902,0,1,c86e680af4c6af7902f16926954e8b7ebf8ce97c5caa78c74627ee40a96e8d32,2024-11-21T08:32:35.970000 -CVE-2023-48903,0,1,6a2dcb3cc8334ae4963ae21b81df176b138ef0d435d1c5026b3bca9c510c807e,2024-11-21T08:32:36.173000 +CVE-2023-48901,0,0,74baa15a4bb5134dba57f4e35ac25730ddbbe5892437b524cfa6b8e8256c743f,2024-11-21T08:32:35.763000 +CVE-2023-48902,0,0,c86e680af4c6af7902f16926954e8b7ebf8ce97c5caa78c74627ee40a96e8d32,2024-11-21T08:32:35.970000 +CVE-2023-48903,0,0,6a2dcb3cc8334ae4963ae21b81df176b138ef0d435d1c5026b3bca9c510c807e,2024-11-21T08:32:36.173000 CVE-2023-48906,0,0,6c168cd3296a6e19d81f3aee74cbb62986ef6ba418a3d0984960782752a7722c,2024-11-21T08:32:36.377000 CVE-2023-48909,0,0,26188ae4304731681e252b5cd6f1f2f155d508198abb79497f44faa48db08208,2024-11-21T08:32:36.543000 CVE-2023-4891,0,0,9ebdcad71a27c27fe0dfae467335b7edb7ecffb33128ac6fca07d743ca1730f9,2024-11-21T08:36:12.107000 @@ -238572,7 +238572,7 @@ CVE-2023-49060,0,0,4c0d752f52234ac5b2c5afa73fa3bd5f4d490c81b175ad6b9dd8f7509e06e CVE-2023-49061,0,0,7af406d30b2caa1b6fd7c257680f774d6fb0a30f02df3c6d99ace0a0c64683ce,2024-11-21T08:32:45.193000 CVE-2023-49062,0,0,3f72bcc43e8d39618a32732cc6fdb32aa26187117eb8dbf2cde612d2322c6a42,2024-11-21T08:32:45.310000 CVE-2023-49068,0,0,f934d451589c0486639c7452250c50f87bff70e169120c3b6e2d48b968d911f7,2024-11-21T08:32:45.430000 -CVE-2023-49069,0,1,acb12ba2cf11c7848aaf35e20b5ffe3c92d1e9e16edc7a0fd4f33596048be47c,2025-01-14T11:15:14.827000 +CVE-2023-49069,0,0,acb12ba2cf11c7848aaf35e20b5ffe3c92d1e9e16edc7a0fd4f33596048be47c,2025-01-14T11:15:14.827000 CVE-2023-4907,0,0,90be30672dd3ea93872990567976373933c812f92a368cb35abe26c70cc23ea6,2024-11-21T08:36:14.203000 CVE-2023-49070,0,0,68fe321f722ff6ca6384f1819244816155ad300123ea6c4660b70cc8b761ba0f,2025-02-13T18:15:40.640000 CVE-2023-49073,0,0,a59c7f971c52a4d5004cf2ba397f8b1bff7a40aa00abdd575b19a18ae50de0c5,2024-11-21T08:32:45.843000 @@ -238644,10 +238644,10 @@ CVE-2023-49134,0,0,3568183a6e9e521bb4e91061656a25541586e67a6d5f6117de763a7b899c3 CVE-2023-49135,0,0,17ef029e46811b50794922d78d7ff38b2265a8f775bef7c8723913da0c6a2f85,2024-11-21T08:32:54.467000 CVE-2023-4914,0,0,12df07ba22798b2f25a211e44d0874da0a7d8cc25bb364b22843f9667e9a6ffb,2024-11-21T08:36:15.313000 CVE-2023-49140,0,0,25c2c8920e5d0b0c6b3b7d496f2e95d57257603f0029d105880e1d700363f8e4,2024-11-21T08:32:54.617000 -CVE-2023-49141,0,1,3e466282d95b3cd09b990f466755a6e44a7a91322c3f21531ce1a82578caff38,2024-08-14T17:49:14.177000 +CVE-2023-49141,0,0,3e466282d95b3cd09b990f466755a6e44a7a91322c3f21531ce1a82578caff38,2024-08-14T17:49:14.177000 CVE-2023-49142,0,0,0c3fabba81cfcc72b7cca23731d6dd70333aa0bee40965785def736f0f7df2e2,2024-11-21T08:32:55.030000 CVE-2023-49143,0,0,8b29ec003bd3bdbba639147ee992ff1c3fca3e267f908a6a91635ebf50a88fd1,2024-11-21T08:32:55.160000 -CVE-2023-49144,0,1,09b4b818fec43bd1fee75614705895c429f954581abc93cff0c9823a598a0618,2024-08-14T17:49:14.177000 +CVE-2023-49144,0,0,09b4b818fec43bd1fee75614705895c429f954581abc93cff0c9823a598a0618,2024-08-14T17:49:14.177000 CVE-2023-49145,0,0,b1601d50dcfca481acd758014a95d62672a1fe511ffe2e38fc0afdaff9d6b962,2024-11-21T08:32:55.387000 CVE-2023-49146,0,0,e4522880f72fffa2008774807cfee9ab607fd148c6e88d5cc336ea1423ec93a1,2024-11-21T08:32:55.533000 CVE-2023-49147,0,0,d11b88c064b874d6342f8305a10025c60e409adb4b168b842ef4601f811f8399,2024-11-21T08:32:55.690000 @@ -238944,11 +238944,11 @@ CVE-2023-49559,0,0,c02603e188bc3a0923b448b626bdc5315d4d54d2e42179dbe4f4a8ce296ed CVE-2023-4956,0,0,0a6d3910e674100356604d3d8d3216b6f2df7e342de4b121b9643b7573049256,2024-11-21T08:36:20.217000 CVE-2023-49563,0,0,8f16b612c6db1a5649cc1fdbd0c2c7e839b657e1b128fa50df9443a38615eaf2,2024-11-21T08:33:33.980000 CVE-2023-49566,0,0,ff2a78040e68c5a07682945b7ff37e5551c1d6af6c5cdcc89641882ef5b5b619,2024-11-21T08:33:34.137000 -CVE-2023-49567,0,1,a841f691761772e618fe543a488215d0e3485f5740b523088ede6d381dc6a020,2024-10-22T16:39:16.370000 +CVE-2023-49567,0,0,a841f691761772e618fe543a488215d0e3485f5740b523088ede6d381dc6a020,2024-10-22T16:39:16.370000 CVE-2023-49568,0,0,ac97689f0ee3fdbcc2dd33fe136cfca6f31010f7eecffece93c383b28fe472a0,2024-11-21T08:33:34.447000 CVE-2023-49569,0,0,6c6e37b06c255397b0b6ba93613bda98a26f6fadb0c9e852279f687080822d18,2024-11-21T08:33:34.583000 CVE-2023-4957,0,0,ca889a9477285b07904ddd4eb86ae0d0f9a134a768a54c58b84e7d4c0bad85c1,2024-11-21T08:36:20.357000 -CVE-2023-49570,0,1,ca1fd3c4a6664ff51e0f833771fbe4b305afce1cae6ae36eb7fba6255bca1b86,2024-10-22T16:26:47.317000 +CVE-2023-49570,0,0,ca1fd3c4a6664ff51e0f833771fbe4b305afce1cae6ae36eb7fba6255bca1b86,2024-10-22T16:26:47.317000 CVE-2023-49572,0,0,697ae93935b271787604f247c41232d9917d1b2201a388646294ace7086ec3e7,2024-11-21T08:33:34.853000 CVE-2023-49573,0,0,0dfbfa5df8831b5b644cdf6c193e35ca73dad95dc108cef84f39a03060dfd203,2024-11-21T08:33:34.997000 CVE-2023-49574,0,0,114374bead0179c3fe0ba680e7887a2367cccc1fa234949bc7616fd2d6f8312e,2024-11-21T08:33:35.123000 @@ -238974,7 +238974,7 @@ CVE-2023-49599,0,0,d1843241f8db11fafc599c0daba9e074b74894e48b5aec8ec283f1589c2f8 CVE-2023-4960,0,0,4efdb33cc3b8c9e490e625ca3e4a0d80c52b3418324639edab36acb9b27c0262,2024-11-21T08:36:20.780000 CVE-2023-49600,0,0,e8cd8de4b2ab88bf4f8aa920e4b463bde1ee47923e6fd2d0106580cacd664710,2025-02-12T16:14:59.787000 CVE-2023-49602,0,0,a12c06e1c2027365532346b2edbb24aca3a0ac358acd9f611803ef679cef3d63,2024-12-16T19:59:21.097000 -CVE-2023-49603,0,1,f58d77fe3b83a54efd36e03481394249b1ba956a42002e122efd004ff9e97d2f,2025-02-12T22:15:30.623000 +CVE-2023-49603,0,0,f58d77fe3b83a54efd36e03481394249b1ba956a42002e122efd004ff9e97d2f,2025-02-12T22:15:30.623000 CVE-2023-49606,0,0,de58395e940a854debd455905f39ce7fb5cb86ec9f5107aaa70b928793a75cdb,2024-11-21T08:33:37.743000 CVE-2023-49607,0,0,c1d47d2485033d1538c7cfb6f323c8c3e048cbbcf85417d72c0ec588b46db7a8,2024-11-21T08:33:37.887000 CVE-2023-49609,0,0,b73f422c5984e5dd46d62810faadf6b16f12bf840c2578305d1ce83f9f9cc28b,2024-02-14T18:15:46.380000 @@ -238982,9 +238982,9 @@ CVE-2023-4961,0,0,4fd30b7ce60140a70719e18b694005001db9514006d55fc73b4a295c09f84e CVE-2023-49610,0,0,71fa000ee51fd7f605090a98b88cca1255c14527fbb8bcbc39fb0b834efc0b50,2024-11-21T08:33:38.053000 CVE-2023-49611,0,0,768a4d0409bf84bd5c110db296cfb4a7b0f92b989ee5deb66a754da2033af3e0,2024-02-14T18:15:46.413000 CVE-2023-49614,0,0,e29c18258ae1b06a6c9782f0621b997de6655548fc8f11c8f466a4cfa23918f0,2024-11-21T08:33:38.213000 -CVE-2023-49615,0,1,db39ca0c97b442b44316c1a8529f9a8076ce888c37d2c097059cc41334685159,2025-02-12T22:15:30.773000 +CVE-2023-49615,0,0,db39ca0c97b442b44316c1a8529f9a8076ce888c37d2c097059cc41334685159,2025-02-12T22:15:30.773000 CVE-2023-49617,0,0,d3a002973c9a4ddc022d8462107464bfb6b27fe93ecc15957d61de8dc16eb8d3,2024-11-21T08:33:38.343000 -CVE-2023-49618,0,1,3c3918607d93e0818fcadb76b92cc30e37f9dd65b4056ba3dd6048b263e2db7c,2025-02-12T22:15:30.917000 +CVE-2023-49618,0,0,3c3918607d93e0818fcadb76b92cc30e37f9dd65b4056ba3dd6048b263e2db7c,2025-02-12T22:15:30.917000 CVE-2023-49619,0,0,91d99ac6770adf42d5a2393116d753c25e8951d1e45403cc4685e42752df398d,2024-11-21T08:33:38.477000 CVE-2023-4962,0,0,a5ac70c805f5be56b3f3d66b9497960b85416fcbebeb42a261820fd2b375a7f5,2024-11-21T08:36:21.057000 CVE-2023-49620,0,0,bb69bbb8f134bb94ef5ec332906255bbe83f7d4a8fc04bd38b957390172cf1c1,2024-11-21T08:33:38.597000 @@ -239080,7 +239080,7 @@ CVE-2023-49756,0,0,999f343f9e72eb47218210563e265f8d00d6789f760d234aa794e27a575f3 CVE-2023-49757,0,0,02b8c10f86bcb01d00358ca58a6096bcb45530c817c546242be143ae3ba8354f,2024-12-09T13:15:35.830000 CVE-2023-49758,0,0,dbc69df4bc40bff4d118287a91afe7a90c0b017f9d7de5da76d81feb48c0d9bb,2024-12-09T13:15:35.990000 CVE-2023-49759,0,0,d3d23f262f231c831fea6c3e0551b59fca0d2402c8ca3feb5a8aa91df049fad2,2024-11-21T08:33:47.230000 -CVE-2023-4976,0,1,09144f02d8622c192e0ad349710589aaa2d530aaca81e82aad4c5643946bbb13,2024-11-21T08:36:23.163000 +CVE-2023-4976,0,0,09144f02d8622c192e0ad349710589aaa2d530aaca81e82aad4c5643946bbb13,2024-11-21T08:36:23.163000 CVE-2023-49760,0,0,87f3c74fe658638a4cb5e4f80d352ab34e8fb619b65a0ab86e0ff43a25f8b472,2024-11-21T08:33:47.360000 CVE-2023-49761,0,0,bd5d96f25f2a9f95508bb2d3db1d0c74efbb19e9fb6d01c88986720094e71417,2024-11-21T08:33:47.480000 CVE-2023-49762,0,0,b7b17de63b2a62b870708a2f66a468c797de5477a310cbdd8047a1f5b452c169,2024-11-21T08:33:47.603000 @@ -239263,11 +239263,11 @@ CVE-2023-49973,0,0,0b8457fedb29078695c5eaf42c4bcb75a5f9487ca6a772330139e3edda795 CVE-2023-49974,0,0,7f488a86d0ae45569225fc0c424bbd7132352109d96dc64d8e092ba38bbad293,2024-11-21T08:34:07.537000 CVE-2023-49976,0,0,dc813de2d491266ed91a01eb71b0caae473397cd5b519c212f1230a701290a59,2024-11-21T08:34:07.757000 CVE-2023-49977,0,0,e2d356c1ee7ec3d1bf058adc4ff2c7dbd4c712f6da8f95ff297395fbe12d4026,2024-11-21T08:34:07.977000 -CVE-2023-49978,0,1,0119e4d9ca238f226559ff46f0a35cdb86ca5d74632109ccf8f32cc72de13806,2024-11-21T08:34:08.190000 -CVE-2023-49979,0,1,285de23ccfdb8a5c38ce224ec9c7699f451e8f3f527fc3ebcebabfe6c56d3fc3,2024-11-21T08:34:08.410000 +CVE-2023-49978,0,0,0119e4d9ca238f226559ff46f0a35cdb86ca5d74632109ccf8f32cc72de13806,2024-11-21T08:34:08.190000 +CVE-2023-49979,0,0,285de23ccfdb8a5c38ce224ec9c7699f451e8f3f527fc3ebcebabfe6c56d3fc3,2024-11-21T08:34:08.410000 CVE-2023-4998,0,0,e165eb9587ade3f2685138122c6908d08aa666717671177d785c6c36e56a4e40,2025-02-11T02:15:32.447000 -CVE-2023-49980,0,1,1495a117ab130d8c218bed71d351f3245486088e2f2bff42d0edce0f4fdeb452,2024-11-21T08:34:08.620000 -CVE-2023-49981,0,1,df88659dff5a24e220d22481befd9f9ae413870751e5127ae24cfd60dcc24ed0,2024-11-21T08:34:08.890000 +CVE-2023-49980,0,0,1495a117ab130d8c218bed71d351f3245486088e2f2bff42d0edce0f4fdeb452,2024-11-21T08:34:08.620000 +CVE-2023-49981,0,0,df88659dff5a24e220d22481befd9f9ae413870751e5127ae24cfd60dcc24ed0,2024-11-21T08:34:08.890000 CVE-2023-49982,0,0,49748c665b0d81c052b0e65878252a172d2e7e02392d816e186ea7fe6dae95da,2024-11-21T08:34:09.123000 CVE-2023-49983,0,0,432d16b576a25a2bf374e9f77773480ee41728c6ea59233467e43b6f3c10665c,2024-11-21T08:34:09.350000 CVE-2023-49984,0,0,8fde47656eaf23c1499783ecedf1880bc620212ebe787cb9504bc990dcf37eec,2024-11-21T08:34:09.587000 @@ -239491,7 +239491,7 @@ CVE-2023-50314,0,0,ce35340ffb0568ccdcb723e50bf9507ce76dc59cc4416bfa4739778b544bd CVE-2023-50315,0,0,625341a76fda8905bc70b73219527e00e0b32c20581d112bacaee69e8b51c52a,2024-09-11T13:38:26.370000 CVE-2023-50316,0,0,738fa1fe1c0ac05fb59cb3adbd5eb1b053b621a6374a1a29bd6c1cda5bdd4292,2025-01-28T01:15:08.410000 CVE-2023-5032,0,0,4ede5b17693a04ef49d59f95a825f1eb5b57b0f4b8cfa1778c1a2dc8be2d09df,2024-11-21T08:40:55.963000 -CVE-2023-50324,0,1,000a39c6d0a06cbde348ac025e564c5cce355db8654aef4cbde2d0d01df1d4ed,2024-11-21T08:36:50.840000 +CVE-2023-50324,0,0,000a39c6d0a06cbde348ac025e564c5cce355db8654aef4cbde2d0d01df1d4ed,2024-11-21T08:36:50.840000 CVE-2023-50326,0,0,bd3bc6fce1ffc5491df4da766864b97e8ced1cbb50bba99d705adb05a7f7ceb3,2024-11-21T08:36:50.950000 CVE-2023-50327,0,0,ea24efd3c93ac60674f80abc73347dc6e62767236216bec9494e0c05567131b6,2024-11-21T08:36:51.093000 CVE-2023-50328,0,0,c55487b62bda05a5c2ae7d76cd8d505ebd65e77df73e04795ba360723b0467cf,2024-11-21T08:36:51.230000 @@ -239531,7 +239531,7 @@ CVE-2023-50364,0,0,652e7e64d4beaccf03808a5263c05ebe98374c7419a8182457d73de724060 CVE-2023-50366,0,0,ce710015d8fe2b95ec8c18ef8a7bb2fe81eb310a29282b2525d8f84451f4700e,2024-09-11T13:31:16.787000 CVE-2023-50368,0,0,2c7fcf40e48621719ba5064ab63994784b5f58fc692f49e5736d14829e040255,2024-11-21T08:36:54.837000 CVE-2023-50369,0,0,9aa4631d816444b55dd145688060deb635b2f39da8aca9f9e57f7f555ec4162e,2024-11-21T08:36:55 -CVE-2023-5037,0,1,ca37446b446ed29c7b9bec70cd66df01ca11394e6f6532243852003c12b60e17,2024-11-21T08:40:56.627000 +CVE-2023-5037,0,0,ca37446b446ed29c7b9bec70cd66df01ca11394e6f6532243852003c12b60e17,2024-11-21T08:40:56.627000 CVE-2023-50370,0,0,ff00b6c5dc4e3aa9d8626581a25d66276b1e217de5e4511223c0b84a27ea2a50,2024-11-21T08:36:55.127000 CVE-2023-50371,0,0,21bcceccd3630d5aecb8a00c6e39a7f3d99ac4389b116805636412898f10b967,2024-11-21T08:36:55.253000 CVE-2023-50372,0,0,078523080b7195e5de5129a4e93e00dc3843d3cfd906612f7b42a273f4021f8f,2024-11-21T08:36:55.380000 @@ -239542,14 +239542,14 @@ CVE-2023-50376,0,0,dccbf43acc9fd7b3dd16fbfbe2139276b59ceaf4190032397254fc637373a CVE-2023-50377,0,0,2e55e5dd0b9ea749ddd96251ca5ab5ff90e2e8f4b180745130261f7bd6023132,2024-11-21T08:36:55.783000 CVE-2023-50378,0,0,0454eb883a7466b810642c469a3a15f6ba9e92155bb9f1e7524280e2f82c443b,2024-11-21T08:36:55.923000 CVE-2023-50379,0,0,fd3adb905092852181e8bc67a6b8793f0092968b26eb04852eaf4a74f32379b4,2025-02-13T18:15:50.790000 -CVE-2023-5038,0,1,4c238d283e75a890575a8cc3d86d933745aabcc98fceb1d1036e6b25ebb71346,2024-11-21T08:40:56.980000 +CVE-2023-5038,0,0,4c238d283e75a890575a8cc3d86d933745aabcc98fceb1d1036e6b25ebb71346,2024-11-21T08:40:56.980000 CVE-2023-50380,0,0,facb7b0caccf9cbac67ca983a965401f5f2489b8e9e5a4f51d9f5776d54e65b6,2025-02-13T18:15:50.970000 CVE-2023-50381,0,0,ee7d57e36ca60df4250d44e574938eb8ddcf3bd310f31deb1c9d78f7fa4c00b0,2024-11-21T08:36:56.433000 CVE-2023-50382,0,0,cbcc81630f09b2c4cfb0c22d8dc9844a60d0e20289efc5af82ef418493cd09c9,2024-11-21T08:36:56.563000 CVE-2023-50383,0,0,e859d76f4d38e71520f31d9bb502fae7a56c4ad7c8e60650734d136fd3214959,2024-11-21T08:36:56.687000 CVE-2023-50386,0,0,f06df3b6c17065b8d5e4f915e53d121f2dc91574caf6c5326af8b1b83f730ec4,2025-02-13T18:15:51.123000 CVE-2023-50387,0,0,4f5f6fb7607edf06d16e64f0324fb2d49e462f4c2d16b0722bedd791be4acde0,2024-11-21T08:36:56.937000 -CVE-2023-50395,0,1,b466caf57140ba1ef5413c330b841cb27751821a70f1e6767fb9ab6c314104b7,2024-11-21T08:36:57.230000 +CVE-2023-50395,0,0,b466caf57140ba1ef5413c330b841cb27751821a70f1e6767fb9ab6c314104b7,2024-11-21T08:36:57.230000 CVE-2023-5041,0,0,d20889ac41b584423601989f870a665bcd0d92276ca0146db8d3e313fe40e5ab,2024-11-21T08:40:57.330000 CVE-2023-5042,0,0,583154dcbfd3cb946a120ac423ee75be90414774fca8121b6822cfa3fc94675e,2024-11-21T08:40:57.487000 CVE-2023-50422,0,0,bdff8ba036da6b26105337173bc51856c709f9be56dac16c287bd4da35db944e,2024-11-21T08:36:57.380000 @@ -239696,7 +239696,7 @@ CVE-2023-5076,0,0,f124af0326ce21f934640cdc2d907a431266266591f44d98ba3859cad23c49 CVE-2023-50760,0,0,f8a9d664e4b4c49be3681d6985de2ae253552c69e5c57ec4e9a0ac1d505648f7,2024-11-21T08:37:15.530000 CVE-2023-50761,0,0,ae976c3b59292c0490e7870d567495f4023b141178b5494c8be4b471aa0e9474,2024-11-21T08:37:15.650000 CVE-2023-50762,0,0,bdc714f3a50b5652750a5775619c1f6069fb61073a2b77096eabc34d2383d324,2024-11-21T08:37:15.787000 -CVE-2023-50763,0,1,bbc342653754a36eae5e2add790ea0564dece2031b4657b7b4c9508e0784dd71,2024-11-21T08:37:15.910000 +CVE-2023-50763,0,0,bbc342653754a36eae5e2add790ea0564dece2031b4657b7b4c9508e0784dd71,2024-11-21T08:37:15.910000 CVE-2023-50764,0,0,5ee813fee282f67b62283fd66777bc03e010c8f4622fa738f4c8188f97cdb2d6,2024-11-21T08:37:16.057000 CVE-2023-50765,0,0,9f871672e52103bb302afcbb35cb2441f17fdc751fe184a5aefa0c2fe20c4ffd,2024-11-21T08:37:16.180000 CVE-2023-50766,0,0,4dbe1f0ce17f56faed378fec541f64c75fc5c72a78d8107bde28ed7203effd26,2024-11-21T08:37:16.297000 @@ -239734,7 +239734,7 @@ CVE-2023-5081,0,0,9dcd735fc6d031ccd70a81f328a28ba4aed170bc4cf606667764daab41dc00 CVE-2023-50810,0,0,6dcaf0b38d14bf0da270503225efec303fb69579cb09c8f8e59be057bed6dcb0,2024-08-23T15:35:03.107000 CVE-2023-50811,0,0,0221ffb33b4cdd55c38ae7edad4ec46bdc093e9aa29e8785fbef12f94412394b,2024-11-21T08:37:20.580000 CVE-2023-5082,0,0,7c9e1b8e1640e9756afd5acb88ed3cfc16284406140fc96b907850daad4358b4,2025-02-26T22:15:13.003000 -CVE-2023-50821,0,1,fc767f43a608461ddfd9039ab035dbe653b61c0c5d30005c87f4d0ca34f3c642,2025-01-14T11:15:14.980000 +CVE-2023-50821,0,0,fc767f43a608461ddfd9039ab035dbe653b61c0c5d30005c87f4d0ca34f3c642,2025-01-14T11:15:14.980000 CVE-2023-50822,0,0,7cfaac4a512a0ba09ee6f153ec1de3a0dcd0ae5d1b7e901346252c674fc8d725,2024-11-21T08:37:20.907000 CVE-2023-50823,0,0,9b1f69e106cc946632f0578eb4b321a30b14b999bc72fa3d457beab7cbbe1845,2024-11-21T08:37:21.030000 CVE-2023-50824,0,0,12df8d623c7c22f9990f74f6c76f4b1851b1f00ff184f81df8e31075a56c8fe1,2024-11-21T08:37:21.153000 @@ -239822,7 +239822,7 @@ CVE-2023-50901,0,0,f5b27b51a6f7db198807a26e5217a507b5390a154ce56eebb79b0e6c156f8 CVE-2023-50902,0,0,eba86df9a6a4a4b01a2ace942ecaf962f3b5a8d1782e82aefe315dec2e30a601,2024-11-21T08:37:30.467000 CVE-2023-50903,0,0,eec343c64024d71c1eec9f4001a786d8587c854123e81bb99a29df7bfde5a43b,2025-03-01T02:43:43.983000 CVE-2023-50904,0,0,04077a2566a11ca0f192a5a2b6f9e6bae2e7a14bb58135aceac685d4eb8f5fb1,2024-12-09T13:15:39.360000 -CVE-2023-50905,0,1,0be5211bd6a7dce4eba4ac7e6322dc4b0d4d18df82de3b2d0e1dd6cb9cd84994,2025-02-26T15:14:42.477000 +CVE-2023-50905,0,0,0be5211bd6a7dce4eba4ac7e6322dc4b0d4d18df82de3b2d0e1dd6cb9cd84994,2025-02-26T15:14:42.477000 CVE-2023-5091,0,0,76e90fb12920cf8eb3c06980010aa42cc3b519c0b400c871e57db3605c7f9697,2024-11-21T08:41:02.960000 CVE-2023-50913,0,0,b8952c5f9cefbad968ab10bb33543ea53a3af411cf109c1a8265edd9f3910c7e,2024-12-11T17:15:13.987000 CVE-2023-50914,0,0,a68f3bdcc37bb0a7b603c178c02c36faa0c57813aa230f12907d1e36d8e33aa4,2024-11-21T08:37:30.730000 @@ -239857,7 +239857,7 @@ CVE-2023-50945,0,0,d841bbdcedc43a7a2ac1408079f24749f3a7acfd55b3a3f00f52049d971bd CVE-2023-50946,0,0,465fe8804963533610f05c955c02c29c35bc2f424641a16ec6fc688147747bd5,2025-01-26T16:15:30.680000 CVE-2023-50947,0,0,315931b32ba2a05ba850339c4b9bc866bd08295cc58fb47a4e8b1ba5ad042e05,2024-11-21T08:37:35.167000 CVE-2023-50948,0,0,28323826bb3c873fc57cf155c09bad077515a97a0be7d5af9707ea35ef154f81,2024-11-21T08:37:35.350000 -CVE-2023-50949,0,1,8936f46f9db7ecbbd7b4745d7eeeee2a4a69e790da8f4943ab4b88acf033325f,2024-11-21T08:37:35.503000 +CVE-2023-50949,0,0,8936f46f9db7ecbbd7b4745d7eeeee2a4a69e790da8f4943ab4b88acf033325f,2024-11-21T08:37:35.503000 CVE-2023-50950,0,0,4ac9c015581d280ae365145323dd10fba76646013d4f89cc28ce9f2c1e953f11,2024-11-21T08:37:35.630000 CVE-2023-50951,0,0,912fecba95681a043fb96c3dc18dd659c27018a2607176ac5215f3a6b7cefe73,2024-12-03T20:28:43.647000 CVE-2023-50952,0,0,d7a165fbc90fbf4a779f1c6c3931beac69b4af33a7ddbb567cba6acab9aeb255,2024-11-21T08:37:35.927000 @@ -239868,7 +239868,7 @@ CVE-2023-50956,0,0,10dbe6455689250a2de365cb32b1211e944628def03c2a4b0bf422999c285 CVE-2023-50957,0,0,ab69caad2028c44273e1d8a1b6e510f9cab85ce3e69786cd2afdcb47074d77d4,2024-11-21T08:37:36.500000 CVE-2023-50959,0,0,a65991072a7be5e9bfc6dd105f3e29b24f202d07a14ac774359e6246211d7ee4,2024-11-21T08:37:36.643000 CVE-2023-5096,0,0,b339725eb66ec0962e11912446b66cd850e228ed170101209b480782ef995e44,2024-11-21T08:41:03.100000 -CVE-2023-50961,0,1,4ed2cb92e3d2defaa8e3e74714c3c25274c2e4c159cdbda7bf03b0e172916bd0,2024-11-21T08:37:36.783000 +CVE-2023-50961,0,0,4ed2cb92e3d2defaa8e3e74714c3c25274c2e4c159cdbda7bf03b0e172916bd0,2024-11-21T08:37:36.783000 CVE-2023-50962,0,0,bfd9f5a4ad1424d7a1cf5b3db0b702b9736d0e0eb70ef84e63b401d6f05355e4,2024-11-21T08:37:36.913000 CVE-2023-50963,0,0,048c774e65664cc2dd04bbd2bb0bf5e5a8b33087c54a2292c3e70ba4f76d1eaf,2024-11-21T08:37:37.070000 CVE-2023-50964,0,0,549af7f5da0e21621df175ef0896772987500a2810b5c1dbe76aa4da3e042b22,2024-11-21T08:37:37.223000 @@ -240025,46 +240025,46 @@ CVE-2023-5128,0,0,bfe204edd11054b27893926793a261843cc5aafcba80836f465a9cbe06b587 CVE-2023-51281,0,0,13c5d72ef411be7896310c619236218fa85e3239b473c76db8a7fc7598f5af7d,2024-11-21T08:37:56.467000 CVE-2023-51282,0,0,8e64a1bfc8d57aa569e5ddaeb84ba0deccb82f824ea2197546b9a82d011d8c15,2024-11-21T08:37:56.710000 CVE-2023-5129,0,0,3c0d5df1426e0bdb75917cedbbb32908a5a7c5fa2c2f7eca16ba24a2fca6eb00,2023-11-07T04:23:29.527000 -CVE-2023-51293,0,1,572ed6a446805f6a16a7884a5b142aaa064f4477ce8cda8bdc3dc8fa68963f57,2025-02-20T16:15:34.460000 -CVE-2023-51296,0,1,a7d4ee5e8f44765457bc0fe6bf38800e41e31ce4dc18736123de66a6bd0d0252,2025-02-20T15:15:10.293000 -CVE-2023-51297,0,1,ac48c8d9717c573df011af31abcba32747de0cb8926fda97d2eec489ca80b7d7,2025-02-19T20:15:34.770000 -CVE-2023-51298,0,1,7ed107e6d79560255accdb667ee4f73d19a9d9e7ddf7eb6b1951e5b2826f384a,2025-02-20T15:15:10.473000 -CVE-2023-51299,0,1,a4b0fc25c44620e5e6da2c22d3b238661f52295854836c1b6a22070fe2bafe87,2025-02-20T15:15:10.633000 +CVE-2023-51293,0,0,572ed6a446805f6a16a7884a5b142aaa064f4477ce8cda8bdc3dc8fa68963f57,2025-02-20T16:15:34.460000 +CVE-2023-51296,0,0,a7d4ee5e8f44765457bc0fe6bf38800e41e31ce4dc18736123de66a6bd0d0252,2025-02-20T15:15:10.293000 +CVE-2023-51297,0,0,ac48c8d9717c573df011af31abcba32747de0cb8926fda97d2eec489ca80b7d7,2025-02-19T20:15:34.770000 +CVE-2023-51298,0,0,7ed107e6d79560255accdb667ee4f73d19a9d9e7ddf7eb6b1951e5b2826f384a,2025-02-20T15:15:10.473000 +CVE-2023-51299,0,0,a4b0fc25c44620e5e6da2c22d3b238661f52295854836c1b6a22070fe2bafe87,2025-02-20T15:15:10.633000 CVE-2023-5130,0,0,7764b4080ce182f2cbfb3f51ce85fb48c8388daca3eeaf39f36bf8b5ff048d08,2024-11-21T08:41:07.267000 -CVE-2023-51300,0,1,6aeabadf22e009c7d817accab3a6aa14e728ea20a38e4934a1004cadc2712560,2025-02-20T15:15:10.820000 -CVE-2023-51301,0,1,0843750c20eb398ea1b552fbd07461c91029cfcd15676a25b3f702f1e8dfc383,2025-02-20T15:15:10.993000 -CVE-2023-51302,0,1,93f929db8536536f507fe60dcf6571f86b99eb4fe7a1955d0d623841379c790c,2025-02-20T15:15:11.173000 -CVE-2023-51303,0,1,7502a62e2c19da818f0d662fb92c84b31362fdf1dc27739bb60a4b72937b6a4e,2025-02-20T15:15:11.333000 -CVE-2023-51305,0,1,e0205154c71ca816cd1bc60b3f770d9af624b2e4a8b3193d783e8f3c96a79066,2025-02-20T15:15:11.507000 -CVE-2023-51306,0,1,9f18401380fcb0d796b4157742585b0116edafacf1346627ecdef571b65423c7,2025-02-20T18:15:21.527000 +CVE-2023-51300,0,0,6aeabadf22e009c7d817accab3a6aa14e728ea20a38e4934a1004cadc2712560,2025-02-20T15:15:10.820000 +CVE-2023-51301,0,0,0843750c20eb398ea1b552fbd07461c91029cfcd15676a25b3f702f1e8dfc383,2025-02-20T15:15:10.993000 +CVE-2023-51302,0,0,93f929db8536536f507fe60dcf6571f86b99eb4fe7a1955d0d623841379c790c,2025-02-20T15:15:11.173000 +CVE-2023-51303,0,0,7502a62e2c19da818f0d662fb92c84b31362fdf1dc27739bb60a4b72937b6a4e,2025-02-20T15:15:11.333000 +CVE-2023-51305,0,0,e0205154c71ca816cd1bc60b3f770d9af624b2e4a8b3193d783e8f3c96a79066,2025-02-20T15:15:11.507000 +CVE-2023-51306,0,0,9f18401380fcb0d796b4157742585b0116edafacf1346627ecdef571b65423c7,2025-02-20T18:15:21.527000 CVE-2023-51308,0,0,4bcbdb7b793145ac3b10d8145b7d5335bf14b807b86268829f166f3300b36c04,2025-02-21T16:15:31.997000 -CVE-2023-51309,0,1,b47eb93f85286a38e6b227361b9d56fdd44ae0fb9157dcb2973d013099f4decd,2025-02-20T18:15:22.890000 +CVE-2023-51309,0,0,b47eb93f85286a38e6b227361b9d56fdd44ae0fb9157dcb2973d013099f4decd,2025-02-20T18:15:22.890000 CVE-2023-5131,0,0,ea7fb93c4dbd8bd2f769e40008c92349338343ffec9aef4cd684c52a4f03daea,2024-11-21T08:41:07.410000 -CVE-2023-51310,0,1,33094e94596169256cf78e143fc2047b72cf400b0a36e4a36496081771d68bba,2025-02-20T18:15:23.090000 +CVE-2023-51310,0,0,33094e94596169256cf78e143fc2047b72cf400b0a36e4a36496081771d68bba,2025-02-20T18:15:23.090000 CVE-2023-51311,0,0,d4e651f51e8aba72b98d1e38d35db64a4f1cd04060a101aac7ddce6778795b26,2025-02-24T18:15:17.150000 -CVE-2023-51312,0,1,45b90b2e3d1cac3269dc2422e5af6b6c8a02c4a83bf01deb725c6481f49a05cc,2025-02-20T18:15:23.293000 +CVE-2023-51312,0,0,45b90b2e3d1cac3269dc2422e5af6b6c8a02c4a83bf01deb725c6481f49a05cc,2025-02-20T18:15:23.293000 CVE-2023-51313,0,0,6a2045e17d1649f3a297166f69c1bb87652b9a1ee94412aac61dddb35d0383d3,2025-02-21T18:15:15.350000 CVE-2023-51314,0,0,ed0c0946f48ea9e4165925b66798a07395b88ccd084d7b53e90b457b808050fa,2025-02-21T18:15:15.567000 -CVE-2023-51315,0,1,ced9c23dd0efaa2cd103435ab33c6986ce88e64954a3933a626e27f504f36f7c,2025-02-20T18:15:23.490000 +CVE-2023-51315,0,0,ced9c23dd0efaa2cd103435ab33c6986ce88e64954a3933a626e27f504f36f7c,2025-02-20T18:15:23.490000 CVE-2023-51316,0,0,3e42aca365f3744587d02d82a83a1d315ee807d1f89c97fb204c4d1d04bc3c59,2025-02-21T18:15:15.783000 CVE-2023-51317,0,0,1831b43cac7b27a62ca3b9ed2620a623b890f06db7187a182094c2094bc4ea34,2025-02-21T20:15:33.510000 -CVE-2023-51318,0,1,bbb7f572cbfbeb4f87a75a301220d74aadc3fc07d3f7e900a02d5f711edab2e3,2025-02-20T18:15:23.683000 -CVE-2023-51319,0,1,7a414f4bf3c14ba5f773b54acdc2ffc57600d370b9cf5b8aa773184d1dc9831c,2025-02-20T20:15:45.180000 +CVE-2023-51318,0,0,bbb7f572cbfbeb4f87a75a301220d74aadc3fc07d3f7e900a02d5f711edab2e3,2025-02-20T18:15:23.683000 +CVE-2023-51319,0,0,7a414f4bf3c14ba5f773b54acdc2ffc57600d370b9cf5b8aa773184d1dc9831c,2025-02-20T20:15:45.180000 CVE-2023-5132,0,0,3a50c79f3182856bf1a8f272b84346a7ecfc5aa8bca0e713ce49774805195cc4,2024-11-21T08:41:07.540000 CVE-2023-51320,0,0,ce44210e40b6ee7e2808bc3db692d2da0ba4d787a7280385cb9f07e9999a74dc,2025-02-21T20:15:33.667000 CVE-2023-51321,0,0,ee0e6428baf3a3fa2fd7de9ce4edf13fa08fb0e14daf3fcc8ed05cef6da34eb7,2025-02-21T21:15:12.717000 CVE-2023-51323,0,0,27c1e252e926e4e7139dcbde47de4dc6887d538bcebbb3003be9f799abe3b8aa,2025-02-21T21:15:12.863000 CVE-2023-51324,0,0,91a97dd81486190b20fdd06c31aa4751ed03e1555c2300a8e3a786eb7a0d9a80,2025-02-21T21:15:12.993000 -CVE-2023-51325,0,1,c96f40be63cff45a1bb50f1a3aafae4470bfd8c7aa0cd30ca6f42cd99f67d10c,2025-02-20T18:15:23.877000 +CVE-2023-51325,0,0,c96f40be63cff45a1bb50f1a3aafae4470bfd8c7aa0cd30ca6f42cd99f67d10c,2025-02-20T18:15:23.877000 CVE-2023-51326,0,0,a08f8efd799d68be7834b11b0be8330c9509c5f1b1f9c6f14663eb193d099573,2025-02-21T21:15:13.133000 CVE-2023-51327,0,0,6e209b120832fe4409b17c2ff4fc6cda5660cc7257dd8b790345f7de2be13832,2025-02-21T21:15:13.280000 CVE-2023-5133,0,0,0018a6a351ee401af2daab5bec3a8b6563a0922f375ff71fcd99140986e7d09f,2024-11-21T08:41:07.690000 -CVE-2023-51330,0,1,1b4fdb1d8a88a049bc4f7124d28bf05f04b684199a1c9c1e881c118b2b614352,2025-02-20T17:15:11.087000 +CVE-2023-51330,0,0,1b4fdb1d8a88a049bc4f7124d28bf05f04b684199a1c9c1e881c118b2b614352,2025-02-20T17:15:11.087000 CVE-2023-51331,0,0,b09e7644ce57e9ee5e9fd07aaf585995f44c55588adfdfed5d264899cbe3593e,2025-02-21T21:15:13.443000 -CVE-2023-51332,0,1,c622682a4f719978a99743d5b389a6b1890fc4ffc1ad0d5212765fabec78fffa,2025-02-20T17:15:11.253000 +CVE-2023-51332,0,0,c622682a4f719978a99743d5b389a6b1890fc4ffc1ad0d5212765fabec78fffa,2025-02-20T17:15:11.253000 CVE-2023-51333,0,0,a09c6ab2d788c3bf55389b6afd72f449e60fc62e8a4f78285a131dcecca4a800,2025-02-21T22:15:11.257000 -CVE-2023-51334,0,1,0cab16050d83c5838d2aea70143004039d3e834648094091aef41f3a8b6745a6,2025-02-20T20:15:45.337000 -CVE-2023-51335,0,1,3c747498c339ea624c5c3f0d35d8751a491f5532302837d0224c0cd470b5ed76,2025-02-20T20:15:45.490000 +CVE-2023-51334,0,0,0cab16050d83c5838d2aea70143004039d3e834648094091aef41f3a8b6745a6,2025-02-20T20:15:45.337000 +CVE-2023-51335,0,0,3c747498c339ea624c5c3f0d35d8751a491f5532302837d0224c0cd470b5ed76,2025-02-20T20:15:45.490000 CVE-2023-51336,0,0,031a00ef13db42dadcd4ff23795a6e8c3e20d7585e57e50be24c7374d2b4ea44,2025-02-21T22:15:11.413000 CVE-2023-51337,0,0,17b45538ace815357e12f10acd4215428490feea57605f42d1d80f38f3e2187a,2025-02-21T22:15:11.570000 CVE-2023-51338,0,0,33e521f6192027ff3d5d9f59cefcc4dff91cbfff8a7bc13c87aab7339400989d,2025-02-21T22:15:11.730000 @@ -240258,11 +240258,11 @@ CVE-2023-51524,0,0,3f15f496afced8105551aa9221c730a16b2feaac3f249e417442e5dc1a4ba CVE-2023-51525,0,0,cc8a41c95e97e3eef08e489711755257d7199a61c16f9491fa2dfe0854a508b2,2024-11-21T21:15:15.553000 CVE-2023-51526,0,0,dc39ba53880880a209811de957064dec653f5a2194637d5488682a7102ecc314,2024-11-21T08:38:18.633000 CVE-2023-51527,0,0,c3da9a7c1c016de9d25d32847d10f50d0382b55f23b651c58546e170ef761d78,2024-11-21T08:38:18.760000 -CVE-2023-51528,0,1,618970e63a225063eaea4f7cae091939c649cafba6d90f4b505f4dd9c72b0e9b,2025-02-26T15:14:42.477000 +CVE-2023-51528,0,0,618970e63a225063eaea4f7cae091939c649cafba6d90f4b505f4dd9c72b0e9b,2025-02-26T15:14:42.477000 CVE-2023-51529,0,0,ef479d22e0a83a673466919347ece1db7eb5c7423bb53907f916b358d608d132,2025-01-22T16:21:12.423000 CVE-2023-5153,0,0,9c9af9ee0585ae99c11dc28be44a3d285d24f0e534e56e6e3bc49f885c490b2b,2024-11-21T08:41:10.440000 -CVE-2023-51530,0,1,21e8a4b2ea84542b4b20519a873f6517a1781c7e5ac9d6e8fdba34bce2c2790d,2025-02-26T15:14:42.477000 -CVE-2023-51531,0,1,fb4f5afc0c553a0c492d0b6b3c1b49e1edf43728c4eb22bb1efcbf4c44651032,2025-02-26T15:14:42.477000 +CVE-2023-51530,0,0,21e8a4b2ea84542b4b20519a873f6517a1781c7e5ac9d6e8fdba34bce2c2790d,2025-02-26T15:14:42.477000 +CVE-2023-51531,0,0,fb4f5afc0c553a0c492d0b6b3c1b49e1edf43728c4eb22bb1efcbf4c44651032,2025-02-26T15:14:42.477000 CVE-2023-51532,0,0,ab7508cc452da5caaa84a729d614de6dcf5a6b68199b1a01ad6bed86c7b79196,2024-11-21T08:38:19.377000 CVE-2023-51533,0,0,d63b25edaf2ddcd9c3d85aa70360445840351e23d8630e010df4dba73c73ec7b,2024-11-21T08:38:19.523000 CVE-2023-51534,0,0,674283aa9bee476e3f518de07ee15ce728e3ea64deca08374beae81fdb205f23,2024-11-21T08:38:19.663000 @@ -240437,7 +240437,7 @@ CVE-2023-51692,0,0,11d4d1ed6949c98435a282b6f6eb816f2b39ba26e18b18ec9c0c92ca751cb CVE-2023-51693,0,0,29817053e3ed0b0f9a17aa2645970fe900107634d05b7941e89779ac145e3717,2024-11-21T08:38:37.313000 CVE-2023-51694,0,0,62a832f9c37ca9a51ef2eab8d399e689407f1a673dcfaa77925d1ebd311b0196,2024-11-21T08:38:37.440000 CVE-2023-51695,0,0,1f05ecf6329e619ce5680264317994f39b0eefd60d820d5fd750d6beab143e82,2024-11-21T08:38:37.563000 -CVE-2023-51696,0,1,3cdfb55410de2e04a546ab352bd64894c531921fe480574860548116722e6eb2,2025-02-26T15:14:42.477000 +CVE-2023-51696,0,0,3cdfb55410de2e04a546ab352bd64894c531921fe480574860548116722e6eb2,2025-02-26T15:14:42.477000 CVE-2023-51697,0,0,4de73c48406c5d027e7571f2254b7939e673c3f674bbd894694884442693b6bc,2024-11-21T08:38:37.793000 CVE-2023-51698,0,0,4dd0397711165ddfaa5b063f19cd71fdb8ca1db5795ea1c1698b51795ed21817,2025-02-13T18:15:53.257000 CVE-2023-51699,0,0,b03eacd4fc09513b8cd288d98b55bc4af64dd9d3de14bf615c897751206c0dd9,2024-11-21T08:38:38.060000 @@ -240734,7 +240734,7 @@ CVE-2023-52152,0,0,d90b884b4df8fa2f82c9afd892f8c7f8af0e4c159bc0aaca8de29e7610d72 CVE-2023-52153,0,0,001df9e63fe47924c9e8162d50af354279a6ea7743e428bc40c5ca75451bb1ec,2024-11-21T08:39:17.570000 CVE-2023-52154,0,0,1bd0a38f9e027d295f2b2f72b259b7d09dd7943bfbddd07ff8a8dbca376a0578,2024-11-21T08:39:17.807000 CVE-2023-52155,0,0,09695a779e319bbbc35b05e34baabc26e32dfd9e891c5a5fd294457036aaf4af,2024-11-21T08:39:18.010000 -CVE-2023-52159,0,1,8614bb3d7bc283a8e9d9a9baf65f4ab90a25c6d74d71736b09fb30918d6624b9,2025-02-27T03:34:34.637000 +CVE-2023-52159,0,0,8614bb3d7bc283a8e9d9a9baf65f4ab90a25c6d74d71736b09fb30918d6624b9,2025-02-27T03:34:34.637000 CVE-2023-52160,0,0,19fb4e397a5f0157e35e2583548edfe6ba46e6d8b3d42ca883782c1d0672d7f7,2024-11-21T08:39:18.380000 CVE-2023-52161,0,0,cc2ca74d32bca44f3652e1f4e14ffd83723d50b42d0c6e13fc3025c9ba0c88fd,2024-11-21T08:39:18.647000 CVE-2023-52162,0,0,a69328f8fb5f7f70dd12cdd38f629353874332b1168b51730a7e4274bd411616,2024-11-21T08:39:18.893000 @@ -240808,8 +240808,8 @@ CVE-2023-52232,0,0,25816897725e03b2601314f3c9389a2be7d7e262fad693583de240b223ce3 CVE-2023-52233,0,0,2423e3afa7be038ccf2190464fe2d4c37e2d909a99b6b2c713bd1ae6e307c147,2024-11-21T08:39:27.173000 CVE-2023-52234,0,0,c9a6ddf29001d4456c812ec430c4f36fbd95f7613bd149eda7844272c0c580b7,2024-11-21T08:39:27.303000 CVE-2023-52235,0,0,38fc0b124e8fbe66aaf7d1f1df9b950ee33f38eef712db18d6428c2cb89643d8,2025-02-27T20:15:37.787000 -CVE-2023-52237,0,1,ec00cd5043a647583ae661e798908ac8aae8b8c80323fd5ded69d2879fe6e25e,2024-11-21T08:39:27.630000 -CVE-2023-52238,0,1,8b91affaee9fe41fbb00a1a88e4e12c3ca7d1995b7642fbf22e7576aa0f87b25,2024-11-21T08:39:27.907000 +CVE-2023-52237,0,0,ec00cd5043a647583ae661e798908ac8aae8b8c80323fd5ded69d2879fe6e25e,2024-11-21T08:39:27.630000 +CVE-2023-52238,0,0,8b91affaee9fe41fbb00a1a88e4e12c3ca7d1995b7642fbf22e7576aa0f87b25,2024-11-21T08:39:27.907000 CVE-2023-52239,0,0,975843b60a991a7ca32ada6646038a0e79b2695391b0152241641e0cb4ea009d,2024-11-21T08:39:28.023000 CVE-2023-52240,0,0,199e4e64480eb5fa2f2324acf09aa9daae0f0f6a068b3b5a2417081ee9b0c24c,2024-11-21T08:39:28.190000 CVE-2023-52251,0,0,ed2260409858fa86b485556553e6304fd46b3704d293da4fe404ce0bfb6df953,2024-11-21T08:39:28.353000 @@ -241052,7 +241052,7 @@ CVE-2023-52526,0,0,1438e98d7ebd761d3e4a2b5db47e2999a34f9aed48e4e48ea616537355cbf CVE-2023-52527,0,0,b6739ba44654e430422e37912f70a9580fd9f479243f1d69136043790d0f2ac0,2025-01-13T20:39:56.607000 CVE-2023-52528,0,0,f8dc1059cdecae7671bbeebfd74b733cc48cc6554467ed082aa97679e394d701,2024-12-11T16:27:49.277000 CVE-2023-52529,0,0,841566603cc3e72b05afcb01b587c6dcd4414a7fe1bc2081929dad3add9a68bb,2024-11-21T08:39:58.437000 -CVE-2023-5253,0,1,3afb7319a9fd46885b86ad281ab3780c7d9602dfe81708025f1fb1fd1e4f1774,2024-11-21T08:41:22.837000 +CVE-2023-5253,0,0,3afb7319a9fd46885b86ad281ab3780c7d9602dfe81708025f1fb1fd1e4f1774,2024-11-21T08:41:22.837000 CVE-2023-52530,0,0,4f593611b75e30e5eae6b577cc331379a84a2f608d52430e3e67592abfaa923b,2024-12-11T16:26:57.617000 CVE-2023-52531,0,0,a61dc0f947d453c51b46a28fa43b6378dffa1008ab84f4db783ded8d39575ec4,2024-12-11T15:28:47.893000 CVE-2023-52532,0,0,ba70550a0a2e761832c24df2964db26767df6db295842b0739784442e1e33f91,2025-01-16T16:48:47.483000 @@ -241212,7 +241212,7 @@ CVE-2023-52671,0,0,8ecfbe6ee420301fa80dc2cf957e2651d63d7dac3a9057b746076a32db73d CVE-2023-52672,0,0,ee557de88431eefa7e0f6d26bad35904d3a324cf22b23196783cc688a6367d5d,2024-11-21T08:40:19.660000 CVE-2023-52673,0,0,2b49a094ed02d8ce875a94d41602995d8c486801028201280e70ec805567d7c4,2024-11-21T08:40:19.867000 CVE-2023-52674,0,0,a94575914c9d6fcb8cdc3f93351d490e6f37e0f1fcf08c81e2737d7721471967,2024-11-21T08:40:20.047000 -CVE-2023-52675,0,1,5cf5c5f18e3cfe80c811d5947880b1795f4f683d879d9ed8ae70e832afeb40a9,2024-11-21T08:40:20.240000 +CVE-2023-52675,0,0,5cf5c5f18e3cfe80c811d5947880b1795f4f683d879d9ed8ae70e832afeb40a9,2024-11-21T08:40:20.240000 CVE-2023-52676,0,0,b5052d896eb6aa3d40bebd3433cbef1dbf5fef6664f492860c3bbc035891b00b,2024-11-21T08:40:20.363000 CVE-2023-52677,0,0,d53f7966a67dc8554bfd32a310b11c4d3cfff4fd17d44d1d08dc29544085cfab,2024-11-21T08:40:20.473000 CVE-2023-52678,0,0,953cb4fa01ac6791b2584f95a5c8315c108ebc482f65f293fe1f239c11425db4,2024-11-21T08:40:20.587000 @@ -241224,12 +241224,12 @@ CVE-2023-52682,0,0,7173fbc8b142d32af92920f8c64d6a1bcd27bf572e831e7779e266c7cb9a2 CVE-2023-52683,0,0,9b2b7b84c8196b3a590a9ce5475ccf3a213512372aec3910ecd4dc19f9dd5698,2024-11-21T08:40:21.257000 CVE-2023-52684,0,0,624d3ff1ee42a8c4ff468103f3888505808ec62dbac77ab1863578c7b20407ca,2024-11-21T08:40:21.387000 CVE-2023-52685,0,0,cf8140ec5f2b974bcd3641a1209ca634d3cb951fbfbcbdcc6560b6110e8da549,2024-06-18T14:15:10.603000 -CVE-2023-52686,0,1,78f996d2013a9096341f0d1c834ac1c73fb05606dc6f557d6437920121b61b8b,2024-11-21T08:40:21.573000 +CVE-2023-52686,0,0,78f996d2013a9096341f0d1c834ac1c73fb05606dc6f557d6437920121b61b8b,2024-11-21T08:40:21.573000 CVE-2023-52687,0,0,bbc8fc1dedb818bce118b2c7db04aab7b8059594413eb22394ab804738b96713,2024-11-21T08:40:21.700000 CVE-2023-52688,0,0,9dc230fe3db4a9be36210348538add296ace0ab48c31cd4e90194d9bd1a909f0,2024-11-21T08:40:21.923000 CVE-2023-52689,0,0,790089ccb5dbca94271b582a4ae66681f2a34b377a106c082c546248aa1dbe89,2024-11-21T08:40:22.033000 CVE-2023-5269,0,0,2f2a4efe621a5675b9a63aa96c02a20209837ca62c7a17342476c5eb89d9d193,2024-12-23T15:18:44.853000 -CVE-2023-52690,0,1,aa56fec2ae1f31c32ae4d61e5f7c9e40549ac31b2bf239b1391ddac0420ac0a3,2024-11-21T08:40:22.153000 +CVE-2023-52690,0,0,aa56fec2ae1f31c32ae4d61e5f7c9e40549ac31b2bf239b1391ddac0420ac0a3,2024-11-21T08:40:22.153000 CVE-2023-52691,0,0,a64baa25fadffa1557a15dc817d7f8c834b516c14cdd512d500df9f6752c0946,2025-01-10T17:59:11.383000 CVE-2023-52692,0,0,35e83f69530051d0eafe3b62cf812c667004e80a63c768d5530a91d5f9405ce5,2024-11-21T08:40:22.410000 CVE-2023-52693,0,0,d1af7447a1f225b1702522258cdac1a9c0485e5f768f8d09ab764c280d778ee9,2024-11-21T08:40:22.523000 @@ -241288,7 +241288,7 @@ CVE-2023-52741,0,0,e094cb6d7949e9747b892e241771f0453892c45a739ad5b8d158747bb6e06 CVE-2023-52742,0,0,dcf30954d8fabdab5fd680401ef1008be31a6a0cfb68e9a64806fc115f0213b5,2024-11-21T08:40:29.373000 CVE-2023-52743,0,0,24474008a2d4a403beada0f7d4c53935aab14c11f5c2d46143b8959c21bd597a,2024-11-21T08:40:29.513000 CVE-2023-52744,0,0,7a3a1b5b261511bb66fcf29aaabee541486137c90ee2c22ba6c248ce3835f026,2025-01-06T20:40:45.057000 -CVE-2023-52745,0,1,ae2005c8c23b148195cf0a12d45fef3cedd3d57293bb19723349c108b6823f88,2024-11-21T08:40:29.767000 +CVE-2023-52745,0,0,ae2005c8c23b148195cf0a12d45fef3cedd3d57293bb19723349c108b6823f88,2024-11-21T08:40:29.767000 CVE-2023-52746,0,0,29638259c02e0300a082658fbef0482f5797bd8a4800b195c2b69bc6212469f2,2024-11-21T08:40:29.907000 CVE-2023-52747,0,0,89a1a7bcc5367ff871cada9f72228e4bee14cd524a7a7ce281e3ad78d5396323,2024-11-21T08:40:30.097000 CVE-2023-52748,0,0,2b830ddfbbba0c67aa7dbe55dc7af2c2e0c7de4c1479e35323f1e39833c237ea,2024-11-21T08:40:30.220000 @@ -241342,21 +241342,21 @@ CVE-2023-52790,0,0,cf29a624de21cf22cc512d40f0a593951c8cd9239711d0b8442ff032accda CVE-2023-52791,0,0,be484a6e97e5a1fc91f5818964596896eec93bf44f2a3ba3ebb847d5e9c824b0,2024-11-21T08:40:35.750000 CVE-2023-52792,0,0,2cc23cf56cc94d378ac71d87d803d2cb686a46236118e6b58b26100b7927b4af,2024-11-21T08:40:35.870000 CVE-2023-52793,0,0,1deada04b9b58b9a08cdc8b4e56907afa2f473e86ceaaf1b863ba75e6bd438dd,2024-05-24T05:15:08.403000 -CVE-2023-52794,0,1,3f44b84fa1b352f9f6ba565950b04328a54586a79bd309ce61d29f4923e0797b,2024-11-21T08:40:36.007000 +CVE-2023-52794,0,0,3f44b84fa1b352f9f6ba565950b04328a54586a79bd309ce61d29f4923e0797b,2024-11-21T08:40:36.007000 CVE-2023-52795,0,0,4e485f41269e4ca02c2bb151f581018ee7564bf7c1a16986ad072ba672d15994,2025-01-10T17:59:58.747000 CVE-2023-52796,0,0,919ab49a1f7e861a493c89fa6e458020589d307e7c501ef2a28fc7f2409c4699,2024-11-21T08:40:36.233000 CVE-2023-52797,0,0,a8f1fd2b50ee0014f6c08ba16dee5539f5b8b20b0a40b1a44d6ff84573d23ca5,2024-11-21T08:40:36.360000 CVE-2023-52798,0,0,698516f7a6422b64182796c4d1e386edea13c08d9ebe3b1a1a173e4cdc460cee,2024-11-21T08:40:36.483000 -CVE-2023-52799,0,1,0a7e96f1b4481394278d8d0f3c93d8e013d7d80d699b9909b78f1db0173ae7fd,2024-11-21T08:40:36.680000 +CVE-2023-52799,0,0,0a7e96f1b4481394278d8d0f3c93d8e013d7d80d699b9909b78f1db0173ae7fd,2024-11-21T08:40:36.680000 CVE-2023-5280,0,0,0e31d757c38846a6f016aa4d2a0c766d9c944cae8392888fd9d4cf58ba1afdfc,2024-11-21T08:41:26.490000 CVE-2023-52800,0,0,625396b2707a4b12a8608a41ca88f7c126404d546ab4a0974abef35f6ea67b88,2024-11-21T08:40:36.803000 CVE-2023-52801,0,0,0902d38420cc02715fe58ab7f76650517aa83d22bc371e771b393939439b0034,2024-11-21T08:40:37.040000 CVE-2023-52802,0,0,38a995833f5576e7c1a5ec4da3354344605bb944329f5f6f5f2b3f5909e6538e,2024-06-08T12:15:09.783000 CVE-2023-52803,0,0,ca542d715af19bc455d62c41688c3fc24d4ece330c1660f25b0f2926b8cdad17,2024-11-21T08:40:37.290000 CVE-2023-52804,0,0,f63595acad5f021611a295b0c2137b6f281e5bf0a3b7dab20aa319bececcb019,2024-11-21T08:40:37.423000 -CVE-2023-52805,0,1,e678e396ca530331218a46d4e9f526a8755a980b822efea8e927fcaaf1a16d6d,2024-11-21T08:40:37.543000 +CVE-2023-52805,0,0,e678e396ca530331218a46d4e9f526a8755a980b822efea8e927fcaaf1a16d6d,2024-11-21T08:40:37.543000 CVE-2023-52806,0,0,fb65670f4d45809f58388ae1354ca1aa5879a8eee50756f04297590c93c61e8a,2024-11-21T08:40:37.667000 -CVE-2023-52807,0,1,63957d0dcb7d7efc05d2531fb945162f710d97589865c92c99a73e1bd025efc6,2024-11-21T08:40:37.813000 +CVE-2023-52807,0,0,63957d0dcb7d7efc05d2531fb945162f710d97589865c92c99a73e1bd025efc6,2024-11-21T08:40:37.813000 CVE-2023-52808,0,0,efd8d7bcb58f484b4b5e80898bd3c70762a13bd27971c0de98e557ec212b9f08,2025-01-14T16:32:53.767000 CVE-2023-52809,0,0,06fb50dbad98d780f58c95c2791d1c3f12990ff40b05f531900523b7250bea47,2024-11-21T08:40:38.040000 CVE-2023-5281,0,0,0dde3d47be17b2e8c89e29d997d88d34ff2d1fb77efff2971add322c1411cd86,2024-11-21T08:41:26.610000 @@ -241400,7 +241400,7 @@ CVE-2023-52843,0,0,d4f8bad35cfc21198f623b7db2be9e3dbf34745d3917a93a4d4c5fbf835e4 CVE-2023-52844,0,0,4be95961140cbe40e6ea21580e0ea5f2152dbb2ed1ebadd5e1b5c607a986e0d7,2024-11-21T08:40:42.390000 CVE-2023-52845,0,0,78076631f2c09e54b6918ff3820d4529f731f58b0a27735f2f430100b22df27a,2025-01-31T16:01:53.260000 CVE-2023-52846,0,0,80f2f7dbfdae0a1a37b9f3fe596676b4039695e57bc05e9b354f71e673c3943b,2024-12-31T20:00:30.687000 -CVE-2023-52847,0,1,72fdd2981ec4aedd177ff760764fe0a1ff530bbe6c4340db710b944f3de34561,2024-11-21T08:40:42.820000 +CVE-2023-52847,0,0,72fdd2981ec4aedd177ff760764fe0a1ff530bbe6c4340db710b944f3de34561,2024-11-21T08:40:42.820000 CVE-2023-52848,0,0,459d324dbed98e7d46524ff0a5f74b9fe3a0775dc447bf711ba4b82011689cb1,2024-12-31T20:02:14.890000 CVE-2023-52849,0,0,f6ddd31d6e2b7b97c260676cfb8b85b07561190bd66bad001b32fe754a29cfca,2024-12-30T20:09:41.537000 CVE-2023-5285,0,0,8e1cd37b97e33f0f0685b14f4312036f59f160d705ec149a6ef0ac0f38fce8bc,2024-11-21T08:41:27.130000 @@ -241487,7 +241487,7 @@ CVE-2023-52922,0,0,0257647582c181cfc3c3426a0282aca59fe8801f0370a44aec6ca0f680b7f CVE-2023-52923,0,0,d09409de037f5df89cd9d952de36693819046c41079eff92af40562f1bb761b3,2025-01-20T11:15:07.670000 CVE-2023-52924,0,0,bd440ccf1a42892e419405c1c6a29cc2e2440c3f674ae48874e7009d8d7bdcee,2025-02-05T10:15:21.073000 CVE-2023-52925,0,0,088a6b192a99865e539f8003179173ecf52f00cd52002c4bcc1210ba554f49e9,2025-02-06T16:15:37.110000 -CVE-2023-52926,0,1,1997c80b232440a4936c2e869815525b3626abd22802d0cf618f8ea5e3ada70c,2025-02-25T17:15:13.367000 +CVE-2023-52926,0,0,1997c80b232440a4936c2e869815525b3626abd22802d0cf618f8ea5e3ada70c,2025-02-25T17:15:13.367000 CVE-2023-5293,0,0,9b2cea486d7a7f42acc94669701d574bcf5844db44201d8d4650d958cfdded9f,2024-11-21T08:41:28.027000 CVE-2023-5294,0,0,3f7d530e6cf9dcdc204d5438393ed0130f08c33ee485c7c9370aa028c9815d14,2024-11-21T08:41:28.180000 CVE-2023-52943,0,0,f6ed6bafa02a627fd8483d5444c81747a611e4e8a768a1c76804639f41008cc5,2024-12-04T07:15:04.033000 @@ -241498,7 +241498,7 @@ CVE-2023-52948,0,0,dbdc9e2002a091c7ed1e1c26a663f3bc3766aadd7e724d8902cdebf241e4f CVE-2023-52949,0,0,2dc054c34618db3270acf55c911e73637f6c82cdce362693cea11e6d1c410bbd,2024-10-02T15:26:32.077000 CVE-2023-5295,0,0,2b5ab72da232f5f5a3ac2b39e98a9c8864bc1570b0eb638a3035ee2c7b09129a,2024-11-21T08:41:28.337000 CVE-2023-52950,0,0,8a52d8bd2da07af53f402b62fdad2a9f6414f85db952ad75359b2aa5d8923041,2024-10-02T15:26:33.837000 -CVE-2023-52952,0,1,42b8a58e83fadb296858c89a010eb0339052b97886488f685a9bf7aad9c2251e,2024-10-10T12:56:30.817000 +CVE-2023-52952,0,0,42b8a58e83fadb296858c89a010eb0339052b97886488f685a9bf7aad9c2251e,2024-10-10T12:56:30.817000 CVE-2023-52953,0,0,505d22422517c509093e20be4fa6cef03d81124377bff73b0554278d7ae4ffe3,2025-01-13T19:08:57.217000 CVE-2023-52954,0,0,8b4c2bb5bacf8eb27f78e90b0f6b79604ad46840b6b95dc0e1c12132d9665f10,2025-01-13T19:09:19.737000 CVE-2023-52955,0,0,13e36a7d0105631ad28d1b673d8b8d79157696f3624304a40ce36ea78894df3c,2025-01-13T19:09:36.110000 @@ -241550,7 +241550,7 @@ CVE-2023-5340,0,0,89fb0a50f8d37f1b5691323a5a712edfb4808ae024ecb378947ef4c4948bd9 CVE-2023-5341,0,0,04fcaa2a103ff4f1179f89eb801c614481572f75e6537324cbea1ce4040e4989,2025-02-07T03:15:10.433000 CVE-2023-5343,0,0,1c2bd20ff5aaa557f20c3942b76bed9cbbf7ed075596e481a5fa4d6d4503ea3c,2024-11-21T08:41:34.357000 CVE-2023-5344,0,0,07698be75f57e5440d2ca84dedbd3873284ef02ca3dbf655895ad4dc3d36f155,2024-11-21T08:41:34.530000 -CVE-2023-5345,0,1,d79417cc1a9c269e30fa3180d5f39263ac4db285a35956596067f81983171a3f,2025-02-13T18:15:56.767000 +CVE-2023-5345,0,0,d79417cc1a9c269e30fa3180d5f39263ac4db285a35956596067f81983171a3f,2025-02-13T18:15:56.767000 CVE-2023-5346,0,0,bf333a64017863a234f43c56993c7e431bf960c683f419697193977abd21f1a3,2024-11-21T08:41:34.830000 CVE-2023-5347,0,0,3ec8ebc53ec81086bf5e3668a8bdf114fcac4b56d729442a3031b66e68a76b95,2024-11-21T08:41:34.967000 CVE-2023-5348,0,0,4fb769a5184d3d90417877bd75aeed4b5bb33f7e359ebe6a781d3624a05f3430,2024-11-21T08:41:35.150000 @@ -241845,7 +241845,7 @@ CVE-2023-5659,0,0,90bec3abaabcae7fb3bfa0cf6da0fcefb1e3e730c1c2b218ac7bdca3c49b99 CVE-2023-5660,0,0,00f09116547c937e9c0184ff61209a2d81de417f27b12504918eb6e601a253e3,2024-11-21T08:42:13.240000 CVE-2023-5661,0,0,153d81aec958b8a1d7806537425a88ea158d41f855e567f08d39fe5389f2c85f,2024-11-21T08:42:13.353000 CVE-2023-5662,0,0,d1ccde7b8e95048e20bae2168862020bbd049373c7da1e6a79b1c32f8782b085,2024-11-21T08:42:13.470000 -CVE-2023-5663,0,1,7eeae02ceaf4a4f23336bddaf46ad4e19c8a629aa6f265176b90615a6d5a6de0,2025-02-13T20:07:55.597000 +CVE-2023-5663,0,0,7eeae02ceaf4a4f23336bddaf46ad4e19c8a629aa6f265176b90615a6d5a6de0,2025-02-13T20:07:55.597000 CVE-2023-5664,0,0,e2b99e1c09c1569745a988b9d968cc63f2c56b490c93cc8f8a566dbb1762799d,2024-11-21T08:42:13.713000 CVE-2023-5665,0,0,43ad4254c50ffce86336ed9f68a64e6560d45fcf439f954b8022ed5897f81976,2024-11-21T08:42:13.840000 CVE-2023-5666,0,0,37afafc64470b9c4412022b29b570165476f85d1848a92527d166585715bed6f,2024-11-21T08:42:14 @@ -242051,7 +242051,7 @@ CVE-2023-5874,0,0,dd61cd67fed13703f808971419d344cc716cf5ad7d139407d0801a023b6cc7 CVE-2023-5875,0,0,f1f7faebc6ba4cb15f28cb7ae4bdc4c183d92d4775c3240c6986c2275f2b5151,2024-11-21T08:42:41.340000 CVE-2023-5876,0,0,7092fe874093e7c748a8690b4f8d200e8010fc692198617a50fa4e0b81b9ccd1,2024-11-21T08:42:41.470000 CVE-2023-5877,0,0,73ceb7d5aaf8d15835a0884caddb22352416a5e9bce586b5a36f1744f12e9b5c,2024-11-21T08:42:41.620000 -CVE-2023-5878,0,1,4e98f97b1003305f5b621753411aa2b80b4584395725c691e3d319177faea9ae,2025-02-18T19:15:11.780000 +CVE-2023-5878,0,0,4e98f97b1003305f5b621753411aa2b80b4584395725c691e3d319177faea9ae,2025-02-18T19:15:11.780000 CVE-2023-5879,0,0,fcf4b86da110819690859211077713888e893add9d5e42a19026356852c20925,2024-11-21T08:42:41.747000 CVE-2023-5880,0,0,89b89a6d3786a30714c59d15910e2f7c5af54e211b13f29d200705d6dae8f949,2024-11-21T08:42:41.887000 CVE-2023-5881,0,0,07e2dca3f591fa21ea548af86571d7889d8d5dd21d80026655ea29eb004bae6f,2024-11-21T08:42:42.083000 @@ -242104,10 +242104,10 @@ CVE-2023-5929,0,0,b1095d86d87863737591a2006524395b79e883949ad20931e5739bac95cdfc CVE-2023-5930,0,0,cb12dffb60a0a89b6bb04b4eaf43ee261723062171f8200fa9251c8a376534c7,2024-11-21T08:42:48.253000 CVE-2023-5931,0,0,17d30893433cc134867b695d68c5023f988ae38748fd1947fbab54c868519f6c,2024-11-21T08:42:48.403000 CVE-2023-5933,0,0,c8ced9757f03aa72e08c75204dc20f4231428d6cbc26255a6f89c933b3f077df,2024-11-21T08:42:48.527000 -CVE-2023-5935,0,1,dde781e78dc5d7e1de5ca9eea19ab92b7046a658548a270ec7bd4a8ed0a4c3cc,2024-11-21T08:42:48.670000 -CVE-2023-5936,0,1,5756a016d6f1a1d8381a6121a21f8c5ef2f51f40b9105cce32c673f56ba3b061,2024-11-21T08:42:48.817000 -CVE-2023-5937,0,1,cc9a959066ffbc382dc67d8bbcd455bd5bf8357f483637f9c97c11b991613c4a,2024-11-21T08:42:48.960000 -CVE-2023-5938,0,1,63fa339b8efcd48fbc2249d2d7f790cf79d005a7a5a185bda558a6823cebca26,2024-11-21T08:42:49.100000 +CVE-2023-5935,0,0,dde781e78dc5d7e1de5ca9eea19ab92b7046a658548a270ec7bd4a8ed0a4c3cc,2024-11-21T08:42:48.670000 +CVE-2023-5936,0,0,5756a016d6f1a1d8381a6121a21f8c5ef2f51f40b9105cce32c673f56ba3b061,2024-11-21T08:42:48.817000 +CVE-2023-5937,0,0,cc9a959066ffbc382dc67d8bbcd455bd5bf8357f483637f9c97c11b991613c4a,2024-11-21T08:42:48.960000 +CVE-2023-5938,0,0,63fa339b8efcd48fbc2249d2d7f790cf79d005a7a5a185bda558a6823cebca26,2024-11-21T08:42:49.100000 CVE-2023-5939,0,0,fad909a4d6ac88c47ecd7c8299b0484ab98b525744ce5d919cee7ab08e79329f,2024-11-21T08:42:49.243000 CVE-2023-5940,0,0,ebdd325744c53113434bf8df09fadf454676bf583b36bdaa6ba5be953d523601,2024-11-21T08:42:49.367000 CVE-2023-5941,0,0,0ef42eafd72d1f92fadb0e1da339cb7bd4335caa15a31cc50b2716e569829a01,2024-11-21T08:42:49.490000 @@ -242162,7 +242162,7 @@ CVE-2023-5989,0,0,a78cc9c0b47ba0e64491d91939e577fc68c13043d87ea9e6cbb65ab00be2da CVE-2023-5990,0,0,d8636460013d81561d75321d4eca29771b7c0b472c3ac8164e20e4e79608a6b1,2024-11-21T08:42:56.103000 CVE-2023-5991,0,0,5994b91a7bcafb560c3db2b198798e1c8ba7fbf8e3b7824583749eb6aa3b37e8,2024-11-21T08:42:56.233000 CVE-2023-5992,0,0,764edc002a480ee8d13c5c7e4518108b2dc88b6cab4bd72a3046ea4f3840d9b6,2024-11-21T08:42:56.353000 -CVE-2023-5993,0,1,07e80aad044cd167c13c36aa96ed923a20e4969cc4f728c6b3b4118df8a3d584,2024-11-21T08:42:56.533000 +CVE-2023-5993,0,0,07e80aad044cd167c13c36aa96ed923a20e4969cc4f728c6b3b4118df8a3d584,2024-11-21T08:42:56.533000 CVE-2023-5995,0,0,186aec097709754ce11416ac941160b935cc9d301d3a1c4ed45eb65c565d18a3,2024-11-21T08:42:56.657000 CVE-2023-5996,0,0,2ef4eb71d4f52756fc81dd28e5d694685ca3c6e06dc394abf18df054f57e6035,2024-11-21T08:42:56.790000 CVE-2023-5997,0,0,5edb59333917a38c7b27862996d1da7c614954f16407a701255c21d3947aa9df,2024-11-21T08:42:56.963000 @@ -242203,7 +242203,7 @@ CVE-2023-6036,0,0,a0eba8287870066ac27e23f8829355471e72bf03f5429983114d04ce39428f CVE-2023-6037,0,0,10c87d0771ed355c76b76471bb64fea437b08dedd593c478e64e1dd1e6d94693,2024-11-21T08:43:01.280000 CVE-2023-6038,0,0,38e21c217a90ed33859cada982cbe80c168d919c2fafa2a5ab02f324a89741ad,2024-11-21T08:43:01.400000 CVE-2023-6039,0,0,5850560424a6fac744afad862c21a0ff5137909114305ba93dbfba8a32223798,2024-11-21T08:43:01.540000 -CVE-2023-6040,0,1,0a642fd8e9d9e6405d24b2bfac9d10d2ed5dc033e061ef28b3b422f86bea940b,2024-11-21T08:43:01.680000 +CVE-2023-6040,0,0,0a642fd8e9d9e6405d24b2bfac9d10d2ed5dc033e061ef28b3b422f86bea940b,2024-11-21T08:43:01.680000 CVE-2023-6042,0,0,770a83e8ca4c04a38df95021dd3bfa1c21160c8069b93ca6ec030276dc95f0e6,2024-11-25T16:47:33.943000 CVE-2023-6043,0,0,4d42ba0e4248fe66359ed05a1105448d1de43c6b28a8a42326e051bf553c2cb4,2024-11-21T08:43:01.947000 CVE-2023-6044,0,0,8488b0c2d64eaa394ac1e3ea1a8d07bf823d734aa681fcc8f9f80375294cb645,2024-11-21T08:43:02.067000 @@ -242217,10 +242217,10 @@ CVE-2023-6051,0,0,2a891be9424c0c3c1db0f2436feb83a8fe230fee2d58240c1717bdb64d3857 CVE-2023-6052,0,0,53fb1b56b05a6845ccf9f26bdfc53c191b6187cfb34c117b1a6b04f1a3c29289,2024-11-21T08:43:02.920000 CVE-2023-6053,0,0,30ea7128291182122385d11847e8be068ff4d1bee160e39a5f53ecd344ca3d15,2024-11-21T08:43:03.053000 CVE-2023-6054,0,0,099a4b57f50d6caa5d5756413e286daa2464353d4ee7e184f07734fcd040d65f,2024-11-21T08:43:03.180000 -CVE-2023-6055,0,1,e931fe4ce0cc3428ba65517a58ef3dc7b6abe70ad27ad36dbcf89a64fd9d62b2,2024-10-22T16:39:00.817000 -CVE-2023-6056,0,1,ffb77fac44da141893fb64c60cf64b5b5084cb5ce4dbdafc55027394596931e3,2024-10-22T16:38:43.993000 -CVE-2023-6057,0,1,d87ecbc56033caf78531216969186d2fb3c5573f5e73e4b4a64e1583076282db,2024-11-21T17:15:08.403000 -CVE-2023-6058,0,1,98ab3f9eef4046f5e9dd13dc19697d737a6796d4c9d98e8371bfc378c285c4b0,2024-10-22T16:00:05.110000 +CVE-2023-6055,0,0,e931fe4ce0cc3428ba65517a58ef3dc7b6abe70ad27ad36dbcf89a64fd9d62b2,2024-10-22T16:39:00.817000 +CVE-2023-6056,0,0,ffb77fac44da141893fb64c60cf64b5b5084cb5ce4dbdafc55027394596931e3,2024-10-22T16:38:43.993000 +CVE-2023-6057,0,0,d87ecbc56033caf78531216969186d2fb3c5573f5e73e4b4a64e1583076282db,2024-11-21T17:15:08.403000 +CVE-2023-6058,0,0,98ab3f9eef4046f5e9dd13dc19697d737a6796d4c9d98e8371bfc378c285c4b0,2024-10-22T16:00:05.110000 CVE-2023-6060,0,0,c2619a39dd6fe32a95bf743ef498323e2e3b7a0e8461648f1cce65c5839e9247,2025-02-11T02:15:32.683000 CVE-2023-6061,0,0,10ce1b4c8f511a7ed72574a3ebc5195c6c8cf7a7573badadbc4f85f47cc9f272,2024-12-12T23:15:05.507000 CVE-2023-6062,0,0,3fab22adfbe21eeb08233361108ca2961a3e2c994e315cd6c86078312862de0d,2024-11-21T08:43:04.040000 @@ -242271,7 +242271,7 @@ CVE-2023-6106,0,0,ae91015644451dfca9c79cc801f41a8f42f29bbb36bdfedf4a0231658f4cb3 CVE-2023-6107,0,0,e811d92eba6ac3deb110f0cf4cc81f419a250d458faa228969121b465199206c,2023-11-14T00:15:09.193000 CVE-2023-6109,0,0,f28dc20e620c046c5cc037de24b7886071c29b9c498ce789278817ab0ecac092,2024-11-21T08:43:08.990000 CVE-2023-6110,0,0,239d69fa6692aa0628a456c38e2a68efcbbe30623b91c183a376df288c2f0d56,2024-12-05T21:15:07.010000 -CVE-2023-6111,0,1,5f7615ebb2f46ad8a2393de9c12911d993b8a97cf66f9e0e639ce4ffb566fcc3,2025-02-13T18:16:03.587000 +CVE-2023-6111,0,0,5f7615ebb2f46ad8a2393de9c12911d993b8a97cf66f9e0e639ce4ffb566fcc3,2025-02-13T18:16:03.587000 CVE-2023-6112,0,0,d8903bfc44734dc283dc7434f3f2e04a79bdb732c9eedccbc4ae4aacb3354abe,2024-11-21T08:43:09.340000 CVE-2023-6113,0,0,7e2b296c62cdd776e109b9e348be9fd6ceb353060d222dd6d8e2f5e624d9fef0,2024-11-21T08:43:09.477000 CVE-2023-6114,0,0,462a53904c710ebe26bbe4fe0a9eb9f90b7b44fa334bbf38a26a0b340c5b09c5,2024-11-21T08:43:09.583000 @@ -242292,7 +242292,7 @@ CVE-2023-6128,0,0,f7aeba8b0887a09bdb76a8dfa2b91736c50ae85b567af0e1b74ee7119fdf57 CVE-2023-6129,0,0,6d50580cbfb5d918e323f39a18aa61345ea143bf0a503a01eb18389da1333d2e,2024-11-21T08:43:11.507000 CVE-2023-6130,0,0,4b075222d07198db6db245f43a565f63f23db6407fa836632ba5d588e06d6054,2024-11-21T08:43:11.660000 CVE-2023-6131,0,0,85399921902195d8561cfaf24773c894de5570e8642a60884166d25bfddd1aa1,2024-11-21T08:43:11.797000 -CVE-2023-6132,0,1,c713078f0e694838d03123c389001c409bb0595f6ee1c0fae4dbf6914c45a219,2024-11-21T08:43:11.930000 +CVE-2023-6132,0,0,c713078f0e694838d03123c389001c409bb0595f6ee1c0fae4dbf6914c45a219,2024-11-21T08:43:11.930000 CVE-2023-6133,0,0,0a09221a3d9b3ebba402f8c073e00c8cc69e69b053cdf74ba039ee6e080f843b,2024-11-21T08:43:12.060000 CVE-2023-6134,0,0,02f5c864463b4dea5e59fde525626cec2a9900aba6f69e06d0b7242f0d8df6a9,2024-11-21T08:43:12.193000 CVE-2023-6135,0,0,1f8e012a65e6eeca4456aa6063abc00d29d85d43d7090333000c5dc17c6c098b,2024-11-21T08:43:12.387000 @@ -242465,7 +242465,7 @@ CVE-2023-6323,0,0,c194a6f766b315e056c844c2da16e0435ee12006aa6a62cbec2ab238cf4c55 CVE-2023-6324,0,0,2fdd77c144dcadc116bec7e8e0b46b27b3c0a4f3069fdab6dc4d79581a46d676,2025-02-11T21:32:50.220000 CVE-2023-6325,0,0,e17101d7e855c4f4674887a9fc98e3c8c9faa0a57755c37cf1b80bf7c278189b,2024-11-21T08:43:37.750000 CVE-2023-6326,0,0,334e197b7eb5ade58bd24c55fbe2967b55abe19c0a21fd69b918be44424b2471,2025-01-07T17:39:16.927000 -CVE-2023-6327,0,1,229cd98a59968c7ceafcea3076ebe295ea24e58113b218a562b165e510d8dd23,2024-11-21T08:43:38.007000 +CVE-2023-6327,0,0,229cd98a59968c7ceafcea3076ebe295ea24e58113b218a562b165e510d8dd23,2024-11-21T08:43:38.007000 CVE-2023-6329,0,0,4c2ee01ec4e81d5caa17fabee54fcc52d6be16725c3211c88533d88574dbd9cf,2024-11-21T08:43:38.127000 CVE-2023-6333,0,0,961ff0506817d5b19435905357d5cda18c6d500dab05b45ec6426977d561b32c,2024-11-21T08:43:38.257000 CVE-2023-6334,0,0,44c0b233e657c80f8a888c49a907ad69304e647baddd5ba3f70873ddd10a4c5c,2024-11-21T08:43:38.400000 @@ -242483,7 +242483,7 @@ CVE-2023-6345,0,0,ec91a16b71fa4cadf2e2c00690ba802691a2d72b1f72f5aad4ab6170010d84 CVE-2023-6346,0,0,69b9fa64118162df8c1ca3fabc04a7b924c72ea3fba2eb0b4d4a970f8597bdb2,2024-11-21T08:43:40.143000 CVE-2023-6347,0,0,b705c1c6a4a54e8880ddce8ea8d2a41c6f19a7013e8b35f73dde8f1f7fd7e6d5,2024-11-21T08:43:40.283000 CVE-2023-6348,0,0,0f7379de56995dc0b0c187185cf9e3fc0fabaf4d795f78271a10ca073a7614ff,2024-11-21T08:43:40.500000 -CVE-2023-6349,0,1,6ac2bfab95e8042b390653d91ce325a2783a6d0b7bd568216ed423620302a6de,2024-11-21T08:43:40.650000 +CVE-2023-6349,0,0,6ac2bfab95e8042b390653d91ce325a2783a6d0b7bd568216ed423620302a6de,2024-11-21T08:43:40.650000 CVE-2023-6350,0,0,1ef4e4a0c605b098845656092aaf80843f9cf1a81adfc2fdd8bf6cb235912062,2024-11-21T08:43:40.810000 CVE-2023-6351,0,0,1e4b35a379bace3e6a975006b5ecee7c9191e84cda8294ba7ed01cece5629d46,2024-11-21T08:43:40.960000 CVE-2023-6352,0,0,8b459e71f8b7fc0d2319f6372f3d902ab2cedd69c336ac50a41531e70a930539,2024-11-21T08:43:41.100000 @@ -242744,7 +242744,7 @@ CVE-2023-6640,0,0,4c1de3385a32f286c0b75b0b253dae7e11e4d89cf203bb099ad3f58f6c385c CVE-2023-6645,0,0,18d7b1db6d45d511489f0088fbcda1d70409d9803c5553814d8e2b60fd676b42,2024-11-21T08:44:16.430000 CVE-2023-6646,0,0,43309576514af4cb07e93f126e0f158d82b8629e3c47d5943302d08d30997d61,2024-11-21T08:44:16.600000 CVE-2023-6647,0,0,780302fda21e798fe5ca06edfdf1cebf880447e49cae48df60b9306a284f29c8,2024-11-21T08:44:16.793000 -CVE-2023-6648,0,1,e6ee22cea1e5839d5101dfc1b6a5d6911d19fb2c3c972b3543c57631cdecef76,2025-02-22T12:15:30.927000 +CVE-2023-6648,0,0,e6ee22cea1e5839d5101dfc1b6a5d6911d19fb2c3c972b3543c57631cdecef76,2025-02-22T12:15:30.927000 CVE-2023-6649,0,0,f16b8f43e18a15ee86fc969f2c30723fdfe0f83e4134dca4815ab7280fb58480,2024-11-21T08:44:17.087000 CVE-2023-6650,0,0,e0ca62c1cae5ab471f951c716a9965cadf71a09d15f12cd3c2bc955aba81253d,2024-11-21T08:44:17.247000 CVE-2023-6651,0,0,cd74fedcbcf3d4fe8699e1ecf0fc78dfd7702f334bc3fdfb7c4ff3782b3771ea,2024-11-21T08:44:17.393000 @@ -242808,12 +242808,12 @@ CVE-2023-6727,0,0,7bbd3e1513b451c00bdb1e60d5521ce4d0edecad79d485652e420462189820 CVE-2023-6728,0,0,d5cad901337cc4f13c12b57aeda30d9bb062a3112003e6a2837c11a6ce7a609a,2024-11-05T20:35:16.583000 CVE-2023-6729,0,0,2086303b3eb3fdf0b43c4f9d5042f89ed6b56bc1b32daea71fb38f406001fdf0,2024-10-18T12:52:33.507000 CVE-2023-6730,0,0,22067958a8780ef63fcf2d5dd8344cfe89214cadcc1e42b0442beaf8085d13fa,2024-11-21T08:44:26.450000 -CVE-2023-6731,0,1,cb2b8faf6dfbd832cc1c717dbc198655351ca1ef8a481e55d15038f5c864ebb7,2024-11-21T08:44:26.570000 +CVE-2023-6731,0,0,cb2b8faf6dfbd832cc1c717dbc198655351ca1ef8a481e55d15038f5c864ebb7,2024-11-21T08:44:26.570000 CVE-2023-6732,0,0,f4818ab892836c726761fbb1f6979409df88c74e546c8095c628beec8a815e3a,2024-11-21T08:44:26.687000 CVE-2023-6733,0,0,3253e9934cdbad22d3f5bf18ea41de714a7571ae0a9c69b303a3f5309983ec5b,2024-11-21T08:44:26.820000 CVE-2023-6734,0,0,f702cfc07dd4f70df68ba07e813e6841d7b4220f597a5c694e7bd72e1e10c540,2024-06-05T20:15:12.617000 CVE-2023-6735,0,0,2e0e8da83bfa1203cb45b7bfbfe69fa42028a43343df6bbbf222eb569fd8d28b,2024-11-21T08:44:26.960000 -CVE-2023-6736,0,1,6814754e8bddaba873fbbf1639e8941af2ad61ea9aa8dc2c2ba41c4901b4632c,2024-11-21T08:44:27.117000 +CVE-2023-6736,0,0,6814754e8bddaba873fbbf1639e8941af2ad61ea9aa8dc2c2ba41c4901b4632c,2024-11-21T08:44:27.117000 CVE-2023-6737,0,0,159b5cf582a761139372cfca8897d1b552b7f0269b10f96868fadf6b3db90e11,2024-11-21T08:44:27.247000 CVE-2023-6738,0,0,19562e083dd1b351ed21a1c41e2290684656682f0fb9daccd36f17250b40b584,2024-11-21T08:44:27.377000 CVE-2023-6740,0,0,be6037f222281390594e4fe7d6af2d858f013b9fa1d87005682f4f2ad8722d37,2024-11-21T08:44:27.517000 @@ -242874,7 +242874,7 @@ CVE-2023-6802,0,0,1e083e4d68e0d5513b9bcf183daaffbab598751084b9dfff4f44ba7ddefdc9 CVE-2023-6803,0,0,d37de4fa1c5545a37ea3d5834e27de02338beffad2ed81bf500377d71d1519fe,2024-11-21T08:44:35.360000 CVE-2023-6804,0,0,9ce225d0c63b043c309e0a070a1427eb1c1b97c0925a7d3b5346b218f6862911,2024-11-21T08:44:35.493000 CVE-2023-6805,0,0,ede513e00345a37b41274986529c6b10da05c4a5b83273c58c20fbb50b602e31,2025-01-14T20:36:23.243000 -CVE-2023-6806,0,1,73e775f8df288b359463c95174993bb5fb08c2582d43865e45dad213b4232b2e,2025-02-26T15:14:42.477000 +CVE-2023-6806,0,0,73e775f8df288b359463c95174993bb5fb08c2582d43865e45dad213b4232b2e,2025-02-26T15:14:42.477000 CVE-2023-6807,0,0,28876ef72ac1582ed427fbae4269621b87b9e8bc060057ead9a9d96f323e1a83,2024-11-21T08:44:35.860000 CVE-2023-6808,0,0,5134cef93a37c51417a7640f91d5ffede6af946721e7812e11e5b70f8dc18397,2024-11-21T08:44:35.993000 CVE-2023-6809,0,0,c25c5beb13b443275b0ea6f1fe14b318bd73ee842ddc07ae129b77e14b4fe2f5,2025-01-21T18:58:53.437000 @@ -242887,7 +242887,7 @@ CVE-2023-6815,0,0,351d307697c85ae407aeb3700eae7e0a3855f2745a909ae83b8760e2aaf1ac CVE-2023-6816,0,0,9d5e921123ff7221ffbfccba0334431d7bf72f6cab6716591e0e0c8a1b19b910,2024-11-21T08:44:37.033000 CVE-2023-6817,0,0,630b093ae4d7c8effb72c6e365bf4051c8e0d7f0bbc25568653e18a7e9740436,2025-02-13T18:16:10.017000 CVE-2023-6819,0,0,fe3f7ff257accebaad807074efba00e2b62712d90197e4ad0e2dce983d1c077f,2025-02-11T02:15:32.797000 -CVE-2023-6821,0,1,8d46aff9b1ff8cf3d45af9f71cb26dd50c2f471f087eba1931a7e00fd7b0d354,2025-02-27T03:34:34.637000 +CVE-2023-6821,0,0,8d46aff9b1ff8cf3d45af9f71cb26dd50c2f471f087eba1931a7e00fd7b0d354,2025-02-27T03:34:34.637000 CVE-2023-6824,0,0,d83b9dd9e6adb64348e59b4fa59bf3980641b9baa1ab82202c67c4ccb7462a0e,2024-11-21T08:44:37.473000 CVE-2023-6825,0,0,845f3b8dc7ab11e1c2ecb4386382902354586f757829a438ba42c0cd37e6185a,2025-01-21T18:51:25.280000 CVE-2023-6826,0,0,b208dc6477e1edbb2a5c9b182cdaa4613958a196948adf4df4f3ad9a78b515f1,2024-11-21T08:44:37.730000 @@ -242977,7 +242977,7 @@ CVE-2023-6911,0,0,474b950e8d7093eccd1cfd8b6009649e0e0106443098632c6cb86c332ed107 CVE-2023-6912,0,0,22fd9aa62f67ab332011af2c9f1b789437e2f1b12c30d2c9834f7114e385a786,2024-11-21T08:44:49.377000 CVE-2023-6913,0,0,f959b3ab2aec75a68329dd4266e65c205173ed27e2aed4fd6dbd9e69177c0e3c,2024-11-21T08:44:49.510000 CVE-2023-6915,0,0,7eff7b712e9993ed4b9f5e3a1e6967df2b1279459a061e969e8080c3880cf2fe,2024-11-21T08:44:49.657000 -CVE-2023-6916,0,1,594e667be3264c7ca790cf601db6cb7dee773fbb31149dd559dc14bb3ab9e102,2024-11-21T08:44:49.807000 +CVE-2023-6916,0,0,594e667be3264c7ca790cf601db6cb7dee773fbb31149dd559dc14bb3ab9e102,2024-11-21T08:44:49.807000 CVE-2023-6917,0,0,396f2cd58281d89bc4c3dcc1a3caf3ce8255d1585a6af3129c679fbc15394480,2024-11-21T08:44:49.950000 CVE-2023-6918,0,0,5c6abb1fa478debdef13bbb0f8191ff81872334547df6e735f468a574a56981c,2025-02-15T01:15:09.880000 CVE-2023-6919,0,0,002c55eeac82358c080921a527190f47ac87bd43fb4dfe8fd685d64ae9476d5f,2024-11-21T08:44:50.243000 @@ -243071,8 +243071,8 @@ CVE-2023-7011,0,0,6d4b7c148a188ea77758cea520edfe0357813276fd6d84006cbfa3ca6c8f0f CVE-2023-7012,0,0,5c1ae12587a689695a3c07cc39f89391bb45d6735687677ab3130a98835fea9b,2024-12-26T15:43:32.457000 CVE-2023-7013,0,0,7b6b201772be0aba336e92b627046a6ba51720df3756a6d97030ef66c2c200f0,2024-11-25T19:15:07.563000 CVE-2023-7014,0,0,653f0c93c2effce325dc59ce969f80644077c8f621b768b2909654e991fcf9ec,2024-11-21T08:45:02.353000 -CVE-2023-7015,0,1,606bfc2629ccdc0b04be84858f5d84e7b4e740704995c6dad6808b47d514bb81,2024-11-21T08:45:02.537000 -CVE-2023-7016,0,1,4274241519770c019db77358b068d7e264c858a01e16e3cc52fb615f0c2be0f0,2024-11-21T08:45:02.697000 +CVE-2023-7015,0,0,606bfc2629ccdc0b04be84858f5d84e7b4e740704995c6dad6808b47d514bb81,2024-11-21T08:45:02.537000 +CVE-2023-7016,0,0,4274241519770c019db77358b068d7e264c858a01e16e3cc52fb615f0c2be0f0,2024-11-21T08:45:02.697000 CVE-2023-7017,0,0,a7d76a9613a406592ea0d3b77deef438f8a559b81e5dbf4800b4015e18fbcec7,2024-11-21T08:45:02.830000 CVE-2023-7018,0,0,1290b1c32659b3fcd542bcca682f3223abc0de7d6b3c98e245baa0204fc8197c,2024-11-21T08:45:03.013000 CVE-2023-7019,0,0,d5593188720056230c3acf1620e5e2ad03ee71cc5f934f9bd3fe8cb3fa8c2202,2024-11-21T08:45:03.143000 @@ -243121,8 +243121,8 @@ CVE-2023-7062,0,0,b29f2fcc36688ad681a5c28deac20a90e50feaf3905f4d349c86d5155bf454 CVE-2023-7063,0,0,eb7594f6d961ff7819ef655c73a315f5ae94ca53f32e92ecdcf503cd5e6e5cbf,2024-11-21T08:45:10.047000 CVE-2023-7064,0,0,612658789abe3cfc665863a7be8ca207f4ad27b6870845c92ff7e9167d473373,2024-11-21T08:45:10.193000 CVE-2023-7065,0,0,2d3d4df514be608b4d03797d3096de4a310b34382c4830e6ae3c077e83e24f5e,2024-11-21T08:45:10.333000 -CVE-2023-7066,0,1,447d294a3a11f8bf4a3bf34ee6c67274784e58a6635ee5d40ccda18a0b30681d,2024-08-13T12:58:25.437000 -CVE-2023-7067,0,1,3557c774cd9005f77b4f13966ac1f680f4b17dca555d8b83f1a0e5c48917fb94,2024-11-21T08:45:10.670000 +CVE-2023-7066,0,0,447d294a3a11f8bf4a3bf34ee6c67274784e58a6635ee5d40ccda18a0b30681d,2024-08-13T12:58:25.437000 +CVE-2023-7067,0,0,3557c774cd9005f77b4f13966ac1f680f4b17dca555d8b83f1a0e5c48917fb94,2024-11-21T08:45:10.670000 CVE-2023-7068,0,0,66612add00985bee1cb0a47a183f4ec85fafb21e3c327acc340b0d97270e845b,2024-11-21T08:45:10.813000 CVE-2023-7069,0,0,34c08207af52ed58978c3a450428597e03be145f6a2130e41378d9419807b940,2024-11-21T08:45:10.960000 CVE-2023-7070,0,0,d4f8c7975a3506a7dcc8c4cfe544d8efda7b15b1eb3e3eebf34fdba11847a94d,2024-11-21T08:45:11.107000 @@ -243153,7 +243153,7 @@ CVE-2023-7097,0,0,bab463a157a0ec4c86b8d05086d020c8321cb0e2ddfa748238550f6301bba5 CVE-2023-7098,0,0,fb45e550044e716b2cd60264b1407659634acf1d3e7cc58f963426aa4635aad8,2024-11-21T08:45:15.690000 CVE-2023-7099,0,0,e5a2b72389968a01cc4f6096c3e1ce4ac890861a6e3386a7275b06db2e27cf70,2024-11-21T08:45:16.090000 CVE-2023-7100,0,0,20a8a7c633d2e22493d410430d2c093151c16dddbb9e608da8319a1412a54e3b,2024-11-21T08:45:16.293000 -CVE-2023-7101,0,1,78a85b1311a31dfa9c8b894c9505c43b5a39d6d339543bcf68dc72fc2d6db90f,2025-02-13T18:16:12.690000 +CVE-2023-7101,0,0,78a85b1311a31dfa9c8b894c9505c43b5a39d6d339543bcf68dc72fc2d6db90f,2025-02-13T18:16:12.690000 CVE-2023-7102,0,0,eda46931e4d5cc965a4562425a4a4a96d50c0b667307576457f7ed3697edc4a3,2024-11-21T08:45:16.750000 CVE-2023-7103,0,0,b2b8227ac2e0796238c704873dbc5543721fca2e7ab91f34fb3c87b288acac1b,2024-11-21T08:45:16.913000 CVE-2023-7104,0,0,685626b29f6edd04d4660abe291361929ccac331b20f76b48a7d8dd8219b4857,2024-11-21T08:45:17.067000 @@ -243281,7 +243281,7 @@ CVE-2023-7245,0,0,53dbc524f19ac5a090f755b51ccd682b1b497341bb88795b66fdce27bcec16 CVE-2023-7246,0,0,c79cdfb4691d32188bb9f99b0e595ea2141c9f02db2051df47245b477b8177bd,2024-11-21T08:45:36.073000 CVE-2023-7247,0,0,9eb46905219fdfbc3331dcebcc1803f70276b1c18cb60064eea5fa7c7aa2abef,2024-11-21T08:45:36.253000 CVE-2023-7248,0,0,e08fe5b96cd2595ce8fe0beefc785801fce374dd433c166a7d83d66c039f20b8,2024-11-21T08:45:36.437000 -CVE-2023-7249,0,1,623483f8d33a7623194b47dbb0403fbfea5e58ac0ef6bb27b136d602dd55dfaf,2024-08-13T17:13:50.917000 +CVE-2023-7249,0,0,623483f8d33a7623194b47dbb0403fbfea5e58ac0ef6bb27b136d602dd55dfaf,2024-08-13T17:13:50.917000 CVE-2023-7250,0,0,4aceab965779663e3d8f99829f309f55c93d2004c7deeac1bd28f05ff52d8592,2024-11-21T08:45:36.653000 CVE-2023-7251,0,0,9bd2db1c7eaeb5748c31f7843392e447aeeb0be87695d3d12a16717be789b5fa,2024-11-21T08:45:36.793000 CVE-2023-7252,0,0,55f2ff3d4058b432ea2bea8bf0958499b8d9b4aeab28ac6ca134c5ac981de1ba,2024-11-22T15:15:04.990000 @@ -243289,8 +243289,8 @@ CVE-2023-7253,0,0,629638d8a88ab01ba913ea8129f6d109780305062e1ddbb02cfed77179d7cd CVE-2023-7255,0,0,ba841318b17f99e3bcf2d19d42ab9b2ed81cdd4957ab41c4052c7c67ad67adff,2024-12-03T18:15:12.743000 CVE-2023-7256,0,0,0ac9480edfa78672f3e48d67b957e1b408f0f4794e53e1735d22587fc0a9d330,2024-09-19T17:53:15.207000 CVE-2023-7258,0,0,19eded96602052a8819eafc5cc41ffac2509a4daaba91945398147ff28a3094a,2024-11-21T08:45:37.347000 -CVE-2023-7259,0,1,99920ae97d6c4d6530644dc5484a48c1b89eb7296555d0c27e35d34e86517e62,2024-11-21T08:45:37.483000 -CVE-2023-7260,0,1,253405c3faff7f37e751328a1ed05b2e56882bab1eae6012ec8cbd1bfe4fe040,2024-10-16T12:53:08.807000 +CVE-2023-7259,0,0,99920ae97d6c4d6530644dc5484a48c1b89eb7296555d0c27e35d34e86517e62,2024-11-21T08:45:37.483000 +CVE-2023-7260,0,0,253405c3faff7f37e751328a1ed05b2e56882bab1eae6012ec8cbd1bfe4fe040,2024-10-16T12:53:08.807000 CVE-2023-7261,0,0,ddac2b275fa7ea517c7dade7545137efdda503fdf2e011abe40181729ccc83f3,2024-12-26T16:07:39.820000 CVE-2023-7263,0,0,47038b709984116a0d26fd831f91702cec9ad1d4cbf85af82cfc0a7adcb0f259,2024-12-28T07:15:19.580000 CVE-2023-7264,0,0,741b4a65e6dc6b15f54fc03e73a9eb3513694445d12502d5b5c020625bc7c421,2025-02-05T16:29:21.300000 @@ -243302,7 +243302,7 @@ CVE-2023-7270,0,0,2cf4371b77ac591f985f4aa4054d5c68cfc25f0a8d757e8da8652827f079b7 CVE-2023-7271,0,0,d79e2d59a4abb3e53994f65b0f06b3e13e59b6da2f0fa9255e24901196c34c07,2024-11-21T08:45:38.753000 CVE-2023-7272,0,0,9e7f452cde340b910a18b4f9ee0099908ae833451aa0aac328e7be58b7313621,2025-02-06T18:07:45.847000 CVE-2023-7273,0,0,e5ba228f3b4566bef4f7cf912da390cc9652c6c8697993991cf9fef824e90d32,2024-10-04T13:51:25.567000 -CVE-2023-7279,0,1,82955ea3338c40ac7add7eece5174f4de8ecb636397fc28c486e446024f873e6,2024-11-01T14:43:56.227000 +CVE-2023-7279,0,0,82955ea3338c40ac7add7eece5174f4de8ecb636397fc28c486e446024f873e6,2024-11-01T14:43:56.227000 CVE-2023-7281,0,0,2aecb2754631e609ccd0b26f382d5be29afff0def0037bd48c20eff95afd31d0,2025-01-02T17:30:38.013000 CVE-2023-7282,0,0,7ac4fe5e280e2a1e38d78cc87a8f55ddd64da6fa9f60ac5c0987fe7cdc4bc9c0,2025-01-02T17:31:43.230000 CVE-2023-7286,0,0,f8f33b31a0a81b3405090993f6e47e6a9cc8335f5ddaf50f182981616ebe3a1f,2024-10-16T16:38:14.557000 @@ -243317,20 +243317,20 @@ CVE-2023-7294,0,0,c39a7545702eccf7324c7475c3431bc7727f3b8eaa89f44e69b9bb7e469e84 CVE-2023-7295,0,0,4a7608f2a2d795efb64c4111b61d35269ed425699008d705c364c26130b3fe7b,2024-10-16T16:38:14.557000 CVE-2023-7296,0,0,5ffec4c2a7c81b387e2e7306010865ffc272336786db444e086a2ff96bd6c35e,2024-10-16T16:38:14.557000 CVE-2023-7298,0,0,56c645580888022cd3f7b674ab01066d64960b3359e62d23f9599637d7ebfd7e,2024-12-09T15:15:11.333000 -CVE-2023-7299,0,1,732af176d8692ec72ba36c97c4d288506d72870359995f66f745ed66ad90ecc5,2024-11-26T19:12:43.750000 +CVE-2023-7299,0,0,732af176d8692ec72ba36c97c4d288506d72870359995f66f745ed66ad90ecc5,2024-11-26T19:12:43.750000 CVE-2023-7300,0,0,f261ff112afbec4c7273260312d5d6cf726f09691a49f2d2a59fdcc067284f54,2024-12-26T09:15:05.697000 CVE-2024-0001,0,0,a3803d5da55711ef7259e1abe303432c001f8021792dbcb3d58baa5f1fc32304,2024-09-27T14:08:57.327000 CVE-2024-0002,0,0,62be75bb877da347c07ffaf17dbd26e07bdfc8e85f8e86a969ec56eaba9c8a5a,2024-09-27T14:13:24.427000 CVE-2024-0003,0,0,e729f8f70fc9442e3de56e6fd3e2bd5edc7ef9717eccd1e1bee2f10d8647c9de,2024-09-27T14:23:58.243000 CVE-2024-0004,0,0,1b8c62d2193a196f870552d0383c2356a96fe6d6e879c52a808652dde3e98ca5,2024-09-27T14:24:41.277000 CVE-2024-0005,0,0,c1b46be761daab0f199b2e955db689a7fdce0be33ba22a853a2cd45bcbce581b,2024-09-27T15:25:40.980000 -CVE-2024-0006,0,1,e480955631d480d33cc5cb7f191f19d94b9bedc7dd7cac6c61ae2151166cd701,2024-11-21T08:45:41.097000 +CVE-2024-0006,0,0,e480955631d480d33cc5cb7f191f19d94b9bedc7dd7cac6c61ae2151166cd701,2024-11-21T08:45:41.097000 CVE-2024-0007,0,0,74a6ec4facf48db447a806aebb695c416aa9072fb75ada6e0057556cbe584c9a,2024-12-17T18:09:56.970000 CVE-2024-0008,0,0,f3a0e819c9497c2b0a342098a12d293c5c599f8657da82ca7edaa709641c72ed,2024-12-09T15:18:26.907000 CVE-2024-0009,0,0,2705c70b35d4cbd0491e81eb024f836acd6b6b1ca2b25c3adbf3699cab842c62,2024-12-09T15:13:34.713000 CVE-2024-0010,0,0,31a4fe9c570d054c731419e8dbca609fd313e658d7d97a146536a70ebab80db7,2024-12-09T15:08:43.783000 CVE-2024-0011,0,0,0cdc1a416dec7958965d013c501cb250e08e95b67733c03001a98f99c411ee1c,2024-12-09T15:05:57.857000 -CVE-2024-0012,0,1,2ce7945acc2dee350f6c3cc7dc801065b972d434a704ecb0b006dd99737edab6,2024-12-20T15:47:59.293000 +CVE-2024-0012,0,0,2ce7945acc2dee350f6c3cc7dc801065b972d434a704ecb0b006dd99737edab6,2024-12-20T15:47:59.293000 CVE-2024-0014,0,0,265161d9949465d3602447cae25f01c0800ff61c134bf258208b213d42b830ab,2024-12-13T20:04:22.733000 CVE-2024-0015,0,0,ac153671c8f32bfd786c082dd9dcbf06514472c0792e3af9411b311c680fd9cc,2024-12-16T14:39:02.223000 CVE-2024-0016,0,0,fe6b8d0cdbee34b3261a95c211b84f84a8146c7eb2580e083114d9eb74442b99,2024-12-16T14:33:13.613000 @@ -243376,7 +243376,7 @@ CVE-2024-0056,0,0,d8360f90b74f6700272d6a41f327dccded97d4f47b60c5e947d2cd48410872 CVE-2024-0057,0,0,6911ea0a6f9a974f33a2bfc84d09461fb97baa310549b7b23ec7e50e49e42a98,2024-11-21T08:45:49.400000 CVE-2024-0066,0,0,05604012307c9d015bd9a1531897b8404a84bf60ae836acbab80c90bdfe9713d,2024-11-21T08:45:49.587000 CVE-2024-0067,0,0,122e4a6c98538d37b86233a014d02728b12f029189e1509f4f04f30898bea208,2024-11-08T09:15:07.517000 -CVE-2024-0068,0,1,7f816dd2666393642b48c08cd3ff0a0e0ef0ebe0e683f68216227e5d5b8628db,2024-11-21T08:45:49.797000 +CVE-2024-0068,0,0,7f816dd2666393642b48c08cd3ff0a0e0ef0ebe0e683f68216227e5d5b8628db,2024-11-21T08:45:49.797000 CVE-2024-0069,0,0,f3ce66513994f3ff028688e20278f0458e6258ba59cf74f690ee7dcc06e666da,2023-11-28T00:15:07.140000 CVE-2024-0070,0,0,cd3a46a295206562a4be32633daf482f59e1d323193385e7677ae8b6c52e190f,2023-11-28T00:15:07.183000 CVE-2024-0071,0,0,808cfb1ed41fb74862eab9e1184017d34215c208a5fcb988910ce14258a73f83,2024-11-21T08:45:49.967000 @@ -243454,7 +243454,7 @@ CVE-2024-0144,0,0,62b9924272d497b69906b0eab483f0a669dd3b052ae52931761b3c04972ef9 CVE-2024-0145,0,0,7d01cb77c5d157bd7abc17279e81a20c5c2c78a8e9874d3f3a50cad415c9ffbe,2025-02-12T18:15:20.700000 CVE-2024-0146,0,0,91247f908f4680f036c365cc7286ed9057cd8a10421a385a7ebe691b4e035d85,2025-01-28T04:15:09.447000 CVE-2024-0147,0,0,d266f38b1ebfcf418fb12ec7ba0c16644759f3d46ae142b8376ac2cc8dbc66b0,2025-01-28T04:15:09.590000 -CVE-2024-0148,0,1,8d95591371d1726a4fcb8366fd2b818a0834180ebc1e03e554e9fe02d91c5da4,2025-02-25T21:15:14.700000 +CVE-2024-0148,0,0,8d95591371d1726a4fcb8366fd2b818a0834180ebc1e03e554e9fe02d91c5da4,2025-02-25T21:15:14.700000 CVE-2024-0149,0,0,57c8b5d113e1d5b272dcbe1421dbea4404017873433aea02126d802ef03cb727,2025-01-28T04:15:09.733000 CVE-2024-0150,0,0,a0819331f8fcd2317c8b0a40ccdebab71000a4816dfe15eb899f5f94179926a1,2025-01-28T04:15:09.877000 CVE-2024-0151,0,0,47427b70774487ec12e517511137a7ffbbb3bc25062c399b4c4cdc16ab998934,2024-11-21T08:45:56.783000 @@ -243496,7 +243496,7 @@ CVE-2024-0193,0,0,6220902bc14f1503ff2dded369c39a69fc976c2b711847037b79014afe200f CVE-2024-0194,0,0,7d33c63c40ca62941c9fa952cdee085f0cbd98a2df2405ded0a2be19225eb87e,2024-11-21T08:46:02.327000 CVE-2024-0195,0,0,20d44a923469cd72437093c52a9988a6ea0c329c670153d613e10fe01c1f003e,2024-11-21T08:46:02.473000 CVE-2024-0196,0,0,9823935c03d4905ecd0aac681f11a8cf50cf5fa955b018828d278fc5a0ceb6ca,2024-11-21T08:46:02.607000 -CVE-2024-0197,0,1,38b89111bc85e4c7ff3e2665f2bfec06e7f557255ece3f911d322192ec3d76ac,2024-11-21T08:46:02.750000 +CVE-2024-0197,0,0,38b89111bc85e4c7ff3e2665f2bfec06e7f557255ece3f911d322192ec3d76ac,2024-11-21T08:46:02.750000 CVE-2024-0198,0,0,a2d5c350d46809c58c4bca5ec74025c194925554c84f4522a21684d3d8763bb9,2025-02-11T02:15:32.910000 CVE-2024-0199,0,0,21d5ab91f1ef81daf029bd9933e93292228f6e37c8bf61f6ea8ae9ff1893aef3,2024-12-11T20:12:49.670000 CVE-2024-0200,0,0,960bfffc60e8e094b51fc325744ecd82e4e15c7f4a611a4c757227ceca1a67ed,2024-11-21T08:46:03.023000 @@ -243514,7 +243514,7 @@ CVE-2024-0212,0,0,784ab3b2f20d203077325210d85dfb226b3b60fbbe17d80b9e980ad16507df CVE-2024-0213,0,0,a3c9ab11a6a0368595a21ae168a31d99ac28221226b55ad6e7d8e169ef3ce09c,2024-11-21T08:46:04.773000 CVE-2024-0216,0,0,e4bd8121abd9e5a805c6628369bc176788e2422a7cbd79b7611977e63bf24c1d,2024-11-21T08:46:04.897000 CVE-2024-0217,0,0,092dc0db1a32bc07a203232b78d26441342015fa4d28361df0f9368acf29e973,2024-11-21T08:46:05.013000 -CVE-2024-0218,0,1,c19c367697fdf78aec3ee6ffd630c237bc4a502969820cfcd5a0b57a20b4da52,2024-11-21T08:46:05.150000 +CVE-2024-0218,0,0,c19c367697fdf78aec3ee6ffd630c237bc4a502969820cfcd5a0b57a20b4da52,2024-11-21T08:46:05.150000 CVE-2024-0219,0,0,441659f31d59173e6504fd3e7521766f7c039593836341e42aea42c5d6891c69,2024-11-21T08:46:05.290000 CVE-2024-0220,0,0,5d6fdc36a290e04141f4d7160002661558b5cc73bd154f3294e82a5eaf21b262,2024-11-21T08:46:05.430000 CVE-2024-0221,0,0,7573fc71a31be5f96ee6140fa4751750a86a799eff996b5651d1120b64cc2f9c,2024-11-21T08:46:05.567000 @@ -243622,7 +243622,7 @@ CVE-2024-0326,0,0,4f2afa07e72550f4595fb8c179f6215ac9757cd142cd1e1e0117528682dcf7 CVE-2024-0333,0,0,8d02600923b0d02e1b6c7070d1a8ded2d1f193f4c1d7d9ca81e40af9ef96b049,2024-11-21T08:46:19.987000 CVE-2024-0334,0,0,9739f711655d826c400a7f20155e945d56271247c9d6ef10170fd1b34ef501d2,2025-01-15T18:09:14.237000 CVE-2024-0335,0,0,ad5113205ca29b2f8742e9d2c19760bae855fe4340c6c1425f590ec6a288b45e,2024-11-21T08:46:20.327000 -CVE-2024-0336,0,1,29ee6e88418307cb76eac16294907a5939d0f088f63097c202d7c40f3061674e,2024-11-21T08:46:20.463000 +CVE-2024-0336,0,0,29ee6e88418307cb76eac16294907a5939d0f088f63097c202d7c40f3061674e,2024-11-21T08:46:20.463000 CVE-2024-0337,0,0,33e1c070a211f6d43ca6d4fcb03f771464930eac32b3648b889c6cd46c41df63,2024-11-21T08:46:20.597000 CVE-2024-0338,0,0,3727fe27f98338d0784f24d2fdd1ca2918b4ed9f08d9a4ad155c10393c70df8c,2024-11-21T08:46:20.760000 CVE-2024-0339,0,0,49bf2c81c4a587b6f3f618d612a7580b0be986a746beb6b69822069b1a3cb3f4,2025-02-11T02:15:32.963000 @@ -243675,7 +243675,7 @@ CVE-2024-0386,0,0,9a86b84ea8daa10a5ecec2032f545acedf93668b25f5a695f09f1a66ecd589 CVE-2024-0387,0,0,ff60b9ba2b1b10c6d0b324145a99cc181884bd35b90baf10effe2a023c81187e,2025-02-25T22:56:10.743000 CVE-2024-0389,0,0,c19c30c9c655e264df646c294b1eceee85d06503afb553e693b54f02f8287a16,2024-11-21T08:46:29.147000 CVE-2024-0390,0,0,ed1db3b028f3402293d95196ae4537b38c8c3195c736ab5fe113280f0fa8d20a,2025-01-23T17:16:26.520000 -CVE-2024-0392,0,1,54a8d0a86a4bbc5c7a5a53863ac7e67508867152530c2c096ca4ede3d0bd85da,2025-02-27T07:15:32.243000 +CVE-2024-0392,0,0,54a8d0a86a4bbc5c7a5a53863ac7e67508867152530c2c096ca4ede3d0bd85da,2025-02-27T07:15:32.243000 CVE-2024-0393,0,0,12dd170d2fc156ebb8fbf17ffdb29e3ee860d25577cf7ee28b77ed0f15e7a39f,2024-01-12T06:15:47.157000 CVE-2024-0394,0,0,33f678379ce4dda5d7d36acf798fd3656df13a3d2d3b49b3ab7653be71454e99,2024-11-21T08:46:29.437000 CVE-2024-0395,0,0,d15fe2b1f51b19968c48a28eea8138c91ece05366453d27247985892e7aca48a,2024-01-10T14:15:44.970000 @@ -243718,10 +243718,10 @@ CVE-2024-0432,0,0,40ddea47985bed893fbf8b1d050475ad40fc2113798b9e214041e86fab77a6 CVE-2024-0433,0,0,d680bd226b9288db7a430af873eb53cdea48bf8d7416e904156b1818458082cd,2025-02-10T14:43:32.977000 CVE-2024-0434,0,0,0c57c5e159e3e6c393bce0fbeb391a87baccb445e5bdfb638a63d25f31352e44,2024-11-21T08:46:35.013000 CVE-2024-0435,0,0,005bf05e615a1cd86064597e16acb018e8fa825b84d01f5e447eb36b89399d57,2025-02-25T22:55:58.797000 -CVE-2024-0436,0,1,0344c1a7ce539e9a1447754c3913aa94f728f51663638a070ff6780624a871b3,2025-02-26T15:14:42.477000 +CVE-2024-0436,0,0,0344c1a7ce539e9a1447754c3913aa94f728f51663638a070ff6780624a871b3,2025-02-26T15:14:42.477000 CVE-2024-0437,0,0,b3dbadc4bf51769a17424af985e0a0105b8dbb7d07004337c8d5eaa5c305f6a5,2024-11-21T08:46:35.363000 CVE-2024-0438,0,0,d8d9eff4f5112adcfa9d0d912a225f89819e081a28cbd99d4ee09d61949b8798,2024-12-27T15:51:18.320000 -CVE-2024-0439,0,1,3b8c4976483478038e9a4e1e528e4b74a40419ce4bfc98f1dbc21f6fe3e8e5c1,2025-02-26T15:14:42.477000 +CVE-2024-0439,0,0,3b8c4976483478038e9a4e1e528e4b74a40419ce4bfc98f1dbc21f6fe3e8e5c1,2025-02-26T15:14:42.477000 CVE-2024-0440,0,0,79883e8abf0927f3dab22bcc81d2fdb5811dde868a5099857df4744fa7c9a846,2025-02-27T03:05:58.637000 CVE-2024-0442,0,0,a6239013b3d196de812ef3ebaec20392f9372df08b18b54d31ea395e6a22bac4,2025-01-08T18:48:34.583000 CVE-2024-0443,0,0,aeba6274837992658e2c4b7edb27871e8468430250a040ff0202a08869d47769,2024-11-21T08:46:36.010000 @@ -243811,7 +243811,7 @@ CVE-2024-0528,0,0,c3d7be5e3147e324e9d52e7aad31d666693dd0338290bb50ae6d8796f0665e CVE-2024-0529,0,0,d0357b578395287496288d5bd47336b6aff8f2b5dd7db0e31e26aa9d4787f1fc,2024-11-21T08:46:48.190000 CVE-2024-0530,0,0,0db10b2a9ede6fa493e286759f39f82339b01d0fbd60979f7f34b0e1c42c799e,2024-11-21T08:46:48.333000 CVE-2024-0531,0,0,78d50b09008906d370ee43f0a26e6eb041293de2a5ee78c36d22c566ea6e451e,2024-11-21T08:46:48.473000 -CVE-2024-0532,0,1,2c4c80644bdc57b48b460e054b2992902bcc3d5a8fa278b99417713e5a1f6e33,2025-02-16T09:15:07.263000 +CVE-2024-0532,0,0,2c4c80644bdc57b48b460e054b2992902bcc3d5a8fa278b99417713e5a1f6e33,2025-02-16T09:15:07.263000 CVE-2024-0533,0,0,28359450ced486cdfd0eac516c87e927e526517d5c7411a52999b01dcba1d448,2024-11-21T08:46:48.760000 CVE-2024-0534,0,0,d0147a8ee0182ddbdc33a9ba93d6a20b910a3ab584abc3bc57ffb886a5fc5c7e,2024-11-21T08:46:48.893000 CVE-2024-0535,0,0,8941fafeddb6849c560eb46fc17fba660adf0f1a8519aa87fac4e719cc7e3664,2024-11-21T08:46:49.030000 @@ -243829,7 +243829,7 @@ CVE-2024-0547,0,0,acdf7429bd2a8e4ffb2eba3a58ce97308993aa35cf10e231618cc925655b33 CVE-2024-0548,0,0,7339da5c871dd9c3dde4fd1f71a397a1ee8b50f50947dd5273374eb9d6615a92,2024-11-21T08:46:50.803000 CVE-2024-0549,0,0,cc96a4390d8e86a1f1759399f91a685c83665e265ae9ab97e0238641ab816e82,2024-11-21T08:46:50.990000 CVE-2024-0550,0,0,cf66f5d426f4732d6d5e859a65b202b54f97a6046ca6eb70c9b2f823e39166d9,2025-01-10T15:22:26.327000 -CVE-2024-0551,0,1,e2b5f4978d2576c5755c201bd2ac2b550e457746c387eba2921c6e05c321d4bc,2024-11-21T08:46:51.247000 +CVE-2024-0551,0,0,e2b5f4978d2576c5755c201bd2ac2b550e457746c387eba2921c6e05c321d4bc,2024-11-21T08:46:51.247000 CVE-2024-0552,0,0,c26b1c609bfcd4fe299be1c0ec993046f357cbd73ad3f5ab06c2ddafe3ab56d8,2024-11-21T08:46:51.370000 CVE-2024-0553,0,0,987e9a4a2c3b1fc25d14af5316d4e93ca2ad5d357637fbcb0cf6b975b15d1c20,2024-11-21T08:46:51.507000 CVE-2024-0554,0,0,bd6d6a98e9d31546946eae4402c136c8f50317ebfa41ab0af85baf3bb23a24d7,2024-11-21T08:46:51.720000 @@ -243847,8 +243847,8 @@ CVE-2024-0565,0,0,ef8cd40fbb07e9c88ca239363903ebed529b4fa2511ea29b6763d67999d2b3 CVE-2024-0566,0,0,548e7e31630e20d30b9f03101a83892ed5db7b9c4557bf7efedba5fcaeb7caa1,2024-11-21T08:46:53.447000 CVE-2024-0567,0,0,db06f1a56f3b64446d4e9d315162f990607fcf8a622dca48f9f282e68c286b29,2024-11-21T08:46:53.563000 CVE-2024-0568,0,0,f18221b996f3778e39207939bd3b1c9a05586d36e084e9435b1b80410fd34f5d,2024-11-21T08:46:53.777000 -CVE-2024-0569,0,1,5d611c670676dcb5e6d0df9c7008dcb4dcf2b1f62762dbebb935e964e9295ac1,2024-11-21T08:46:53.923000 -CVE-2024-0570,0,1,199f8950443c8fe2762ceb28e44b199e76294eafde22fd1b9566dd7b7433f298,2024-11-21T08:46:54.940000 +CVE-2024-0569,0,0,5d611c670676dcb5e6d0df9c7008dcb4dcf2b1f62762dbebb935e964e9295ac1,2024-11-21T08:46:53.923000 +CVE-2024-0570,0,0,199f8950443c8fe2762ceb28e44b199e76294eafde22fd1b9566dd7b7433f298,2024-11-21T08:46:54.940000 CVE-2024-0571,0,0,d8fb57b22233d466b7135f6a933a7ccd26fff7ff9a3b43917cb2e934ab33a5ab,2024-11-21T08:46:55.090000 CVE-2024-0572,0,0,59b4bf29b5bad584c43e6c1a07291260f746879ca96c9688655ae54470e1c399,2024-11-21T08:46:55.227000 CVE-2024-0573,0,0,73005906c11fdfd97d139f74d969e5b65b1c3504bf233147ed00252a8a24a83c,2024-11-21T08:46:55.360000 @@ -243867,7 +243867,7 @@ CVE-2024-0586,0,0,483c6d27ef26d2b65fcaea8ba03f9ffda3e17eabeb80e6d97e4f5eea0e29ae CVE-2024-0587,0,0,77138ad54200d6675cf5918f9c4f964baf339e5709c9bb1413429e1cdc91821b,2024-11-21T08:46:57.137000 CVE-2024-0588,0,0,7363ace3d041ccd002b9e661fab0dd7d9434accbd53e8594f6313805a3b24224,2025-01-17T19:25:52.137000 CVE-2024-0589,0,0,226846ac6698efb5192efce79755aeadfa69697e910a3ae32d7b46e4b008d86b,2024-11-21T08:46:57.360000 -CVE-2024-0590,0,1,53989da270cb20c446f6b86c37429c71c35e9443c05ed547b28f375f83f5b82e,2024-11-21T08:46:57.473000 +CVE-2024-0590,0,0,53989da270cb20c446f6b86c37429c71c35e9443c05ed547b28f375f83f5b82e,2024-11-21T08:46:57.473000 CVE-2024-0591,0,0,c89c0e488100ca24f339ffbc72302eeffcd2a731ea98b3a23b8f1a765fe43e75,2025-02-07T17:53:51.437000 CVE-2024-0592,0,0,26fa4db326cba8f700c0d7b4ae70996dd20d72f88488f65aafcff009c85af9b9,2024-11-21T08:46:57.690000 CVE-2024-0593,0,0,f4e7a74601373b533789dea3664523c6cc99316255f76051d128ea0eea35276e,2025-01-31T16:36:29.673000 @@ -243878,7 +243878,7 @@ CVE-2024-0597,0,0,563c6d40585c23a62adc8e55a0cb92896618f6ecf9584c1281599468bdfd0e CVE-2024-0598,0,0,16383bc20388c9013e6383dd42a68cb0540bbe26f2eba1dc51d90e675df80f96,2025-02-06T18:51:23.643000 CVE-2024-0599,0,0,efb4f7ed9814ff58d6b909a4393882a85d57032d3fb7878e531640caef6aee2c,2024-11-21T08:46:58.533000 CVE-2024-0601,0,0,ff6209a8427e9fe1b30504d1686f42635ff37b22a4c8fe62f5c49dcf1a6c5b9a,2024-11-21T08:46:58.667000 -CVE-2024-0602,0,1,011e9ec70b23e9fc91414a784be89b544a34f509a7d859026094e086d3f4b914,2025-02-26T15:14:42.477000 +CVE-2024-0602,0,0,011e9ec70b23e9fc91414a784be89b544a34f509a7d859026094e086d3f4b914,2025-02-26T15:14:42.477000 CVE-2024-0603,0,0,ca6516c9283eeff81802a143edd6d3050f16edc7841ba386af966b85c5dbcbf7,2024-11-21T08:46:58.917000 CVE-2024-0604,0,0,6cf166f57f172132c54bc76683b1b9f2bb87a750fda9f6bd7b2c70d7e855e0f1,2025-02-13T16:54:45.640000 CVE-2024-0605,0,0,06fd9228bf88b19ac6dfa1ba458848cbe23073984ee398c77e65cea2644976fb,2024-11-21T08:46:59.153000 @@ -243886,7 +243886,7 @@ CVE-2024-0606,0,0,53f79eebfbe885d8ad157dbee910f37431bf9f4a0163dc066767f58dce4283 CVE-2024-0607,0,0,7593ab4432ea7553985e7b16ebd4406e544edfa1354f24e856a4b897e755a05f,2024-11-21T08:46:59.383000 CVE-2024-0608,0,0,0cc7c37afdcd59b0ea35c17368f1a5b12959106382c47e8365534485db6e0533,2025-01-30T15:52:57.747000 CVE-2024-0609,0,0,b037adfe873979e9631c500b4662f0f92ea6276d81bb84225d3e18e35b4416aa,2025-01-30T15:53:29.597000 -CVE-2024-0610,0,1,2055239952d4db7cce4ed0ffa7c52adce1ff7984fe2d952bfc3718691928358c,2025-02-26T15:14:42.477000 +CVE-2024-0610,0,0,2055239952d4db7cce4ed0ffa7c52adce1ff7984fe2d952bfc3718691928358c,2025-02-26T15:14:42.477000 CVE-2024-0611,0,0,663347c1724ebcd33ea935e789f8fa6bd6a3de9942c2f6663f2c2af22f7bbc3f,2025-01-07T17:38:50.460000 CVE-2024-0612,0,0,da64d0a677fd45a04382f6cbc2c145ee6f8fef3954e4d1e4ac27b2a8c4b9f266,2024-11-21T08:46:59.997000 CVE-2024-0613,0,0,da8643fc97b531c82d214469e3fab5ad51b81a35aa2fb83e969424e9e3503eb0,2024-11-21T08:47:00.130000 @@ -243897,7 +243897,7 @@ CVE-2024-0617,0,0,efd125e5b2fb1e127ba81b6d2e9a7eb42489f0212a325253773851856ce45d CVE-2024-0618,0,0,c8d16847fce9f2cb03aec797634d2ee65c6d6118d484ea1e5f62d29664b2ea49,2024-11-21T08:47:00.750000 CVE-2024-0619,0,0,4ede4c2ce234de077beb2d58c2dd52c1638a5586c5e1ad672034f0e43cb50038,2024-11-21T08:47:00.873000 CVE-2024-0620,0,0,01a806fc8fc8f79aae8137b86300824b12d7d0439315b4c96502fc26c172ec9e,2025-01-27T17:28:48.890000 -CVE-2024-0621,0,1,9bfd7da13c6095312460f0b53f4c73c75f1f58a882ceef8407e5636be2e809f3,2024-11-21T08:47:01.137000 +CVE-2024-0621,0,0,9bfd7da13c6095312460f0b53f4c73c75f1f58a882ceef8407e5636be2e809f3,2024-11-21T08:47:01.137000 CVE-2024-0622,0,0,bef0e087ddfd4a0233efb4c38eaf0e60aea1ba239bed5e5e8e26c084ac2ea3e3,2025-01-23T16:52:07.417000 CVE-2024-0623,0,0,dd5f29435e15338dc985fb5551595a6e34d69131f116d209222d2e5d483144bc,2024-11-21T08:47:01.423000 CVE-2024-0624,0,0,09352035dee59fe02f2fbab48ef8ce9be3c361adfb9ff0690caac0c5912794a6,2024-11-21T08:47:01.550000 @@ -243929,7 +243929,7 @@ CVE-2024-0654,0,0,f5c9c0cc6adb45c4ee4ccb32c94a93e5b4b752ebb5ff8e90536da2b68b43d7 CVE-2024-0655,0,0,b45ce71828f08de5e906828c46c08f690573b8e416f2e010774f774288516f19,2024-11-21T08:47:05.057000 CVE-2024-0656,0,0,95391c4536a389d37f451ebd2930637a96631797f5ee6bd41f68ef3899f9f6f3,2025-01-27T17:24:42.410000 CVE-2024-0657,0,0,b5ce6fbcc9ad9c2ff39fcf9e66939ed62391e858e4a9f088a94fb15f49f59acd,2024-11-21T08:47:05.317000 -CVE-2024-0658,0,1,6741a56a143fe687901f1e7b4904d5f01e2a3543429c58da80e6090f1f6b1337,2024-11-21T08:47:05.453000 +CVE-2024-0658,0,0,6741a56a143fe687901f1e7b4904d5f01e2a3543429c58da80e6090f1f6b1337,2024-11-21T08:47:05.453000 CVE-2024-0659,0,0,b99e9ae32a582135e50e1efb67fe922b2ab11594e1e54191377ba5a214c9819c,2025-02-07T19:44:53.660000 CVE-2024-0660,0,0,40e8f123bc8b6f1561e3260fde23503a0610cb7a90946a4987ba73f8e90e7d44,2024-11-21T08:47:05.710000 CVE-2024-0662,0,0,433dd086e0aa2793f2d2e5659eb88ded93f9c7d18e42a95ccbfc57766429463f,2024-11-21T08:47:05.840000 @@ -243952,7 +243952,7 @@ CVE-2024-0679,0,0,61e0d9c8766a5ecfcd68948a8bff1790dbda73e7ca286c7816ef777adbbab7 CVE-2024-0680,0,0,e50d1c64e30fefd809e68c119f37f573f84770ca6e268f24bcd8caeef5483273,2025-02-07T01:27:25.297000 CVE-2024-0681,0,0,f85697f60d4d66e388793935f191c4f5e53ccdfce9c9dccf353e5ec6b0e157e9,2024-11-21T08:47:08.380000 CVE-2024-0682,0,0,7f99e9ee6a5c25acd2747510e7a0fd52f526cf650049286226e9c0f5d163dfb6,2025-02-07T01:26:17.227000 -CVE-2024-0683,0,1,0b61242f72deccafdccabf6b8c0e4833c3a60dae01a34ab1083f8aefc6994287,2025-02-13T20:14:10.457000 +CVE-2024-0683,0,0,0b61242f72deccafdccabf6b8c0e4833c3a60dae01a34ab1083f8aefc6994287,2025-02-13T20:14:10.457000 CVE-2024-0684,0,0,4389372bb76766ff46732933ea0f1b8d1d950513125b7fa6117c7f956f196fa2,2024-11-21T08:47:08.707000 CVE-2024-0685,0,0,820940c6f5e950a8bb00a1b68f4aff647e2b8f8fd886bf1804f89b56b8262392,2024-11-21T08:47:08.837000 CVE-2024-0686,0,0,58a4f8086c8930fbb51616d8278e615e925236d70a39e255af4cb3fd24172830,2024-03-04T15:15:07.050000 @@ -243961,7 +243961,7 @@ CVE-2024-0688,0,0,f3ebd7023a060a28d0cc78dc0ec429c8687e890a387ec0156df94427106c91 CVE-2024-0689,0,0,51815c77ca446acfd6f183f7f81fd9dc1c1522df0d3ed6185cbb6bbfeda66522,2025-02-05T18:11:53.127000 CVE-2024-0690,0,0,9ce0b3460699ff11c8b8b32adfe31c63d3dde9fd17062e5d0bc7d944978c5a30,2025-01-17T20:15:27.403000 CVE-2024-0691,0,0,a50f23db7013613682b7784287817142b53493a2be1ac349b95c9f4a363c01f3,2024-11-21T08:47:09.507000 -CVE-2024-0692,0,1,2d2a1bad89eff6e83d07274a97adedf1bb89729a2a0980fa323979b4ca36856f,2025-01-21T19:07:42.827000 +CVE-2024-0692,0,0,2d2a1bad89eff6e83d07274a97adedf1bb89729a2a0980fa323979b4ca36856f,2025-01-21T19:07:42.827000 CVE-2024-0693,0,0,f7c97d1f9175fe3f5ed316e5c461bd1f136f08d48c2edf3c1956c86a334e4bbb,2024-11-21T08:47:09.750000 CVE-2024-0694,0,0,dc9fe628f2a11097b105f7eb57210979fce97a3cb1f54662a5d4688094bad544,2024-01-18T18:15:08.647000 CVE-2024-0695,0,0,473e62fcdac89c4d11adf50166cbb6d0f9f9346399cf546335c44cfbfe767100,2024-11-21T08:47:09.900000 @@ -243971,7 +243971,7 @@ CVE-2024-0698,0,0,a01ed5dc7b9347205ead50276d5f53c378c03afb7285b2a0d01a27119979e7 CVE-2024-0699,0,0,76e0d4ff7a6c7cec726bb9d0f8dcd611b263184fdcc42117ab04d2112edec24d,2024-11-21T08:47:10.410000 CVE-2024-0700,0,0,9e9c8bf219c29674096e5a8282dded6c6431baafd24d9d34f2a63dc1a0dcb1fd,2024-11-21T08:47:10.523000 CVE-2024-0701,0,0,1676b6dada46706acbed70af8cd91d936d02f269f1a280f9961571f79de427ca,2024-11-21T08:47:10.637000 -CVE-2024-0702,0,1,48d59d99feea9f691812324ab9747052278b85a365cc606684de83ea94dcee0b,2024-11-21T08:47:10.760000 +CVE-2024-0702,0,0,48d59d99feea9f691812324ab9747052278b85a365cc606684de83ea94dcee0b,2024-11-21T08:47:10.760000 CVE-2024-0703,0,0,2bdd6368afe49b73347586b7dff865ce242ed66459569d92da90bc646df4d49a,2024-11-21T08:47:10.867000 CVE-2024-0704,0,0,a1f858ac7440853e6eb3815ddb83c901d10a15321e15c2aa01e99aa9a6669df5,2024-02-01T15:15:08.080000 CVE-2024-0705,0,0,5bf931a358cabda70b8b80f0cb82ca3341575ecda7a2685b6d892e9aebe15ff1,2024-11-21T08:47:11 @@ -244027,11 +244027,11 @@ CVE-2024-0755,0,0,6d0822b953773faae30b0621d4bdbbae07c3bb5a3b47f595baf288ae2398a5 CVE-2024-0756,0,0,45c6eb631450683f719bcfada467bd2a3a2ec8bb87553a4b0d09802f63499d73,2024-11-21T08:47:18.357000 CVE-2024-0757,0,0,946a152258210ddf800742de2d2343ce7559594b796f9e76d968aa0487d9bd5e,2024-11-21T08:47:18.487000 CVE-2024-0758,0,0,e2cbb6a743b0f38d8763d67905dd1888ec1c82e9f64e59374dd3f997e1e4d7e2,2024-11-21T08:47:18.590000 -CVE-2024-0759,0,1,677d327eba406433dd53426f51a36e1f8459ebbc22285b5af6d7abc3cd332d12,2024-11-21T08:47:18.727000 +CVE-2024-0759,0,0,677d327eba406433dd53426f51a36e1f8459ebbc22285b5af6d7abc3cd332d12,2024-11-21T08:47:18.727000 CVE-2024-0760,0,0,28b1688290a8429996cb15aa4a590dfc852aa2c256b386e9997c92991939332f,2024-11-21T08:47:18.850000 CVE-2024-0761,0,0,3880824002a244098dc4a9d203545fa3dda9ea94020902bbdff8af939e9833c7,2024-11-21T08:47:18.990000 CVE-2024-0762,0,0,5a9bbb31c63619e68757e176832f3d110d2b2f096fdea8e0bdfb5fcf207ee1e8,2025-02-13T18:16:15.227000 -CVE-2024-0763,0,1,117b88ac4422f3ffabec2dc8dbfd7db0da7e8eb3347c3e63da6877654fc5332f,2024-11-21T08:47:19.257000 +CVE-2024-0763,0,0,117b88ac4422f3ffabec2dc8dbfd7db0da7e8eb3347c3e63da6877654fc5332f,2024-11-21T08:47:19.257000 CVE-2024-0765,0,0,bd1e10ec0269235d1f805b41ab6a7621e35014767ca84eee6da95b2930039ff6,2025-01-08T14:32:04.447000 CVE-2024-0766,0,0,8d8b47eb35ac4fbeaf262a06f0eddbbba34c1a2755f916cda469cbece9f642de,2025-01-08T18:43:16.317000 CVE-2024-0767,0,0,a7ee481ab1c66b7c498da64ae1084c6748849512829a473ad9f194f786a0f5bb,2025-01-08T18:42:46.573000 @@ -244084,9 +244084,9 @@ CVE-2024-0815,0,0,11427d1d3f3151fcab5e8c3aa358ffb489b730d6860802287c4033e95aaf7c CVE-2024-0816,0,0,764bb2ba28dec5666965844d3deff23ec78e8b1c5fa1c9e694f8d924ad8cfa84,2025-01-22T22:58:56.180000 CVE-2024-0817,0,0,645aa1dbcdd724c805269a6bc483078ddd297eb68b5212ffcf08ff402f04a4d0,2025-01-19T02:26:02.377000 CVE-2024-0818,0,0,fe089e90636a542d4168fe50d998b0b99a2c40b251dd94f21e3f0abd0e1507ce,2025-01-23T18:50:54.023000 -CVE-2024-0819,0,1,6cde62a3bd423aed864e676c6a59c4aea39606040b11fdf2ee83137b84aab092,2024-11-21T08:47:26.577000 -CVE-2024-0820,0,1,0b8e1c0c11194ff4c81a16d62a8163b193a628754a8abc4539dd167721ff3ebe,2025-02-27T03:34:34.637000 -CVE-2024-0821,0,1,2cc0e1b48267fbc5256a37c0bda0f30902265d895ec1b2f8ca25e482be9f6092,2024-11-21T08:47:26.803000 +CVE-2024-0819,0,0,6cde62a3bd423aed864e676c6a59c4aea39606040b11fdf2ee83137b84aab092,2024-11-21T08:47:26.577000 +CVE-2024-0820,0,0,0b8e1c0c11194ff4c81a16d62a8163b193a628754a8abc4539dd167721ff3ebe,2025-02-27T03:34:34.637000 +CVE-2024-0821,0,0,2cc0e1b48267fbc5256a37c0bda0f30902265d895ec1b2f8ca25e482be9f6092,2024-11-21T08:47:26.803000 CVE-2024-0822,0,0,ef76e16156f0ac7ca3043141b54dd9d9595137069497b8b98eaa4426b49c0d84,2024-11-21T08:47:26.913000 CVE-2024-0823,0,0,21edb93883c10572ce3fc6543a7117ab2546576231087fc0efeac50fff9d0967,2024-11-21T08:47:27.097000 CVE-2024-0824,0,0,ab0f1a06d03ea9246da6993faa29a4153ae4f70daba1ec82239bb8b33042024a,2024-11-21T08:47:27.227000 @@ -244113,7 +244113,7 @@ CVE-2024-0845,0,0,254e3132ffa9ba50a612727314cae16a243ccfb5ec191cb95d21533ac99691 CVE-2024-0847,0,0,109d08e7ec8194638ba23f89e9e5542b7fa11506be2914f548a861edcfae6e21,2024-11-21T08:47:29.933000 CVE-2024-0848,0,0,0acf7c2c86ddeef5c413a1cea5cc720068ceaff412b1417dfb5c6450a26c3911,2024-11-21T08:47:30.050000 CVE-2024-0849,0,0,58e59196e5f1dc0aad3ab2c7e879b66751eaf59cb47a616beb0002407640bf33,2024-11-21T08:47:30.167000 -CVE-2024-0851,0,1,45ef73a87a1c6afd615e45ca7a9d9dd0fa42e2c7d9a703e4ca2c7848b17c7d06,2024-11-21T08:47:30.310000 +CVE-2024-0851,0,0,45ef73a87a1c6afd615e45ca7a9d9dd0fa42e2c7d9a703e4ca2c7848b17c7d06,2024-11-21T08:47:30.310000 CVE-2024-0853,0,0,65a10213ae6200b5072f62bd2bb36a10fbd368488601cdd857d7baa226a547cd,2024-11-21T08:47:30.450000 CVE-2024-0854,0,0,83def637c9c89f1d4fb66e0a5195703c48cc32d524a346280222fb102848fe7f,2025-01-14T19:29:55.853000 CVE-2024-0855,0,0,ca94d4fb972e56df9f19fe5f9775c1bff60d5d551122791845489d45194d0593,2024-11-21T08:47:30.707000 @@ -244168,7 +244168,7 @@ CVE-2024-0908,0,0,a378c6b48e2a5256df9cac7b53ecd1af54b91c5b905c851be9efcfd0c6d4c3 CVE-2024-0909,0,0,2df0b86a6699f4b850ad3ae7365df4ca9138a2979b10ed0bf8d9c174e516cf42,2024-11-21T08:47:41.320000 CVE-2024-0910,0,0,c5561a043a5bc83184e3cefc3a6bbc1ab0bc8d170cbac0a9063c34556f16a1da,2024-11-21T08:47:41.520000 CVE-2024-0911,0,0,871bb636f703dc10fdfaac6ab1323336d49da941bd792f7087928a303d8b67d8,2024-11-21T08:47:42 -CVE-2024-0912,0,1,d91fa862731dbe70e106b20e5a936942c6a820b3bf930dbf5f0dab40366086c4,2024-11-21T08:47:42.203000 +CVE-2024-0912,0,0,d91fa862731dbe70e106b20e5a936942c6a820b3bf930dbf5f0dab40366086c4,2024-11-21T08:47:42.203000 CVE-2024-0913,0,0,397b9e24ec95fdffb5db8deba1bffd35d4984871180234e60182e428b6157b6b,2025-01-30T15:54:01.327000 CVE-2024-0914,0,0,961b54ff0e9b9f81aa56dcd6cdc24b37952c07f3f53f7085b217ebd09ddf718f,2024-11-21T08:47:42.910000 CVE-2024-0916,0,0,5a8012d33f7bb36c9ef1c1bccdc08620475d280f7448052ee484e84c13496a01,2024-11-21T08:47:43.277000 @@ -244203,7 +244203,7 @@ CVE-2024-0946,0,0,737c6ff387263cd106551292cdcc1b54e4476df3cfc2d42ae65cd274dcbaa0 CVE-2024-0947,0,0,b99c5eced5e84d6955edeedc451b3495dbf3f3af8dbed61c73ca7e30c56a7c13,2024-11-21T08:47:50.780000 CVE-2024-0948,0,0,4845e250ccd43e3f128cfd07d04da3a9fb6d5366c88f3bdacca9d62971018c2e,2024-11-21T08:47:50.997000 CVE-2024-0949,0,0,04968b18f620830fe77eeab165a15f0ea3ee52710f5bef19817d5eb6fb29a3e9,2024-11-21T08:47:51.233000 -CVE-2024-0951,0,1,644d7b802b049734cb845ce8a0b7f4e7980df63fd7d327c41a6a1c45ab38b14f,2025-02-27T03:34:34.637000 +CVE-2024-0951,0,0,644d7b802b049734cb845ce8a0b7f4e7980df63fd7d327c41a6a1c45ab38b14f,2025-02-27T03:34:34.637000 CVE-2024-0952,0,0,a2c146d54f352f54436ad8f88a79b7aef1dd2f5b03d89f8a262a1ce52e3b93b9,2025-01-30T15:54:44.447000 CVE-2024-0953,0,0,4e5d3a1c45342dc8d38179e760f7a87aca49f701a93f9665692636183c6efb71,2024-11-21T08:47:51.820000 CVE-2024-0954,0,0,717a5c9403a3a07aa79c1ee4c08e713ee7256149b246efe8ba9171429caaa223,2024-11-21T08:47:52.137000 @@ -244229,7 +244229,7 @@ CVE-2024-0974,0,0,30450b1e1be60ec4560e59f53aeee211010a354cbda6e8888e0d09007531d8 CVE-2024-0975,0,0,94d63f1b42a1b3ef10fee2f1a2f5c46ca74a389e4a95554098e88089aa7ad325,2025-02-07T01:11:02.703000 CVE-2024-0976,0,0,273603162f7bcf6869dc13cc884f07e4641051821cf0854223c397a49ab1cec7,2024-11-21T08:47:56.190000 CVE-2024-0977,0,0,35ddbdf47de5d8a387b9c11235d17fbe38212db92abcf7af4a134a44c909b461,2024-11-21T08:47:56.303000 -CVE-2024-0978,0,1,27bc4a4c921414c1046a075815afd2035d816b8c9333eca10ca3840c22b357e5,2024-11-21T08:47:56.427000 +CVE-2024-0978,0,0,27bc4a4c921414c1046a075815afd2035d816b8c9333eca10ca3840c22b357e5,2024-11-21T08:47:56.427000 CVE-2024-0979,0,0,baa5d9094fbc29dc7aa565142f1c9b80958eef1deb5e225475c26bd3e852a37c,2024-11-21T08:47:56.553000 CVE-2024-0980,0,0,0b0cf2cf274aa5011f1334c9bf9f827ad2c15dd7211176348585ac6956002ccb,2024-11-21T08:47:56.703000 CVE-2024-0981,0,0,ff5d0045d5a8a398c8154a7c935f4019293c97480e88e5858137ddb0060d7f11,2024-11-21T08:47:56.900000 @@ -244252,13 +244252,13 @@ CVE-2024-0998,0,0,2bf794f7fd03b1ca4a5a341c68a99067a4f93d8adab36b76014054be7f007f CVE-2024-0999,0,0,2bcc7a3734497f94790bfc4bd872c406c8bb28974baeecad08fc73598bee9cf7,2024-11-21T08:47:59.550000 CVE-2024-1000,0,0,400a348a1f31a2e70c2feb8a2b6193c9cc0c8e936fdf0fc7d9c69186e4c45953,2024-11-21T08:49:33.687000 CVE-2024-10000,0,0,5e9faf3a8582966d0617ff0bfc738adf353e4bf143cb2e221a315b99482bb680,2024-10-29T14:34:04.427000 -CVE-2024-10001,0,1,ac35d4329714e32b3533f7a1883d6fb833b180cba95e8a100e4ff8b3d0d33c34,2025-01-29T19:15:18.360000 +CVE-2024-10001,0,0,ac35d4329714e32b3533f7a1883d6fb833b180cba95e8a100e4ff8b3d0d33c34,2025-01-29T19:15:18.360000 CVE-2024-10002,0,0,5c691c4a49203474796aabd6e9efcaabae6ff9dc1c736726998728d7e8cf645f,2024-10-25T21:20:39.167000 CVE-2024-10003,0,0,8b9c472d9982deca9020bf02b2566867a0fbcfbb043b63feef8aaf6db3c162f7,2024-10-25T21:19:19.743000 CVE-2024-10004,0,0,323a4c37d15c2bd1f1dc5dcc9cfc7064e954100eace59851a26a4ba42c28adcd,2024-10-16T20:35:08.850000 CVE-2024-10005,0,0,78ffba26a833e534d1e625308e59cb7c869e5dd5e6d7d6bc50d06a38f40a9d8d,2025-01-10T13:15:08.223000 CVE-2024-10006,0,0,2fffefdb7dd7179eb39d6f0b72be9bdde10944b1e2aaf06c528994dab68c5860,2025-01-10T13:15:08.440000 -CVE-2024-10007,0,1,10955020ee863bfd449165e4d3bf73ec65f861b9bf16f49d808624432328d9ae,2024-11-08T19:01:03.880000 +CVE-2024-10007,0,0,10955020ee863bfd449165e4d3bf73ec65f861b9bf16f49d808624432328d9ae,2024-11-08T19:01:03.880000 CVE-2024-10008,0,0,430e5c41cd163f95f6d041350798011748203d8006a8933be6815e52fc33eb56,2024-10-29T14:34:04.427000 CVE-2024-1001,0,0,140fc173e33ae8fa7b986d187129f7b01af76bf1cd74c6ed57f4103bfb5a0ff3,2024-11-21T08:49:33.840000 CVE-2024-10010,0,0,3c516bdbb96231263dc71a10acb05a3ca22dee1eea755f0c63dcfc8d58f0508f,2024-12-12T16:15:09.483000 @@ -244272,18 +244272,18 @@ CVE-2024-10017,0,0,ac308af229b0d24d19fc095a4b9a87dbdbceea62cdb8273476acbd382c05e CVE-2024-10018,0,0,f74fa5d6201156539ed33b98fac078f6c46290458b9c91a25d38f5f9bed11793,2024-10-16T18:35:03.460000 CVE-2024-1002,0,0,16f6d6fc238b81bae617ff212eb49c31835779bdd213f9b5592bbc2b99bb253a,2024-11-21T08:49:33.997000 CVE-2024-10020,0,0,dd1a85f60dc6ff264af0333a1bf770d15a3c66529d00a5200d377d152346be7a,2024-11-08T21:19:58.813000 -CVE-2024-10021,0,1,044cb9f16ce8be8cf159bf72bb3b151cb436819cdec58e617022f136c00c0c80,2024-10-21T13:13:25.677000 -CVE-2024-10022,0,1,a93e4acb64b70a6782024d7efe1aac1090c2f5fc38aeb9f29e0fc52bc32aa0e7,2024-10-21T13:14:02.203000 -CVE-2024-10023,0,1,b9e29b3ee10ea2f4476c3c50698ec6c31bed7052936bf0a195829b9f149ec54f,2024-10-21T13:14:37.300000 -CVE-2024-10024,0,1,67020a10051e2f10def0720b0aad57ec977be71df01947e386e4a08a9e6074ac,2024-10-21T13:15:01.730000 +CVE-2024-10021,0,0,044cb9f16ce8be8cf159bf72bb3b151cb436819cdec58e617022f136c00c0c80,2024-10-21T13:13:25.677000 +CVE-2024-10022,0,0,a93e4acb64b70a6782024d7efe1aac1090c2f5fc38aeb9f29e0fc52bc32aa0e7,2024-10-21T13:14:02.203000 +CVE-2024-10023,0,0,b9e29b3ee10ea2f4476c3c50698ec6c31bed7052936bf0a195829b9f149ec54f,2024-10-21T13:14:37.300000 +CVE-2024-10024,0,0,67020a10051e2f10def0720b0aad57ec977be71df01947e386e4a08a9e6074ac,2024-10-21T13:15:01.730000 CVE-2024-10025,0,0,0e159e5b7f83ed3baac904fb63455340f13a4d77960b5067cf099ced0b349ce8,2024-10-18T12:52:33.507000 -CVE-2024-10026,0,1,8fc87be2bc1e0a3b19d39deb6bd1bf2df2265aec66b23d7499aec10b45dbbcb9,2025-02-24T12:15:09.743000 +CVE-2024-10026,0,0,8fc87be2bc1e0a3b19d39deb6bd1bf2df2265aec66b23d7499aec10b45dbbcb9,2025-02-24T12:15:09.743000 CVE-2024-10027,0,0,2ce81bd167c32a3d01aeb267dfbd0bca6e3b397ce9c6e6baa5c31b253cd0d4b2,2024-11-08T19:01:03.880000 CVE-2024-10028,0,0,0796fbf5be7450f26989dd3e322b5d85f94909c55543905274765b89027cb4f3,2024-11-08T21:21:47.240000 CVE-2024-1003,0,0,86ca1680684d7f5c1f1b25eaafdbb92bc310c2a58aa6e811c7dcd01deebd374b,2024-11-21T08:49:34.143000 CVE-2024-10033,0,0,0c8427dfa6c4f6cb04a52dc9de842c0eb3ecfae4564e013d1fe25a6ba0ed9e1b,2024-10-30T18:50:04.137000 CVE-2024-10034,0,0,fee5f4d590b4e5beb00e9934c42c6280bba1fc3aff670550fc1233d40ab51d97,2024-11-22T06:15:17.377000 -CVE-2024-10035,0,1,d4e78815d20738c85da4173c6b54fef49969b2f0130ee8811a6da865810b94aa,2024-11-08T15:11:25.837000 +CVE-2024-10035,0,0,d4e78815d20738c85da4173c6b54fef49969b2f0130ee8811a6da865810b94aa,2024-11-08T15:11:25.837000 CVE-2024-10038,0,0,ebd3b63d92012ddaf16057a534e828f3dfcac6a3eb398c1c9f9e757273980dc7,2024-11-13T17:01:16.850000 CVE-2024-1004,0,0,7b6f5b47804b16387719a9bf9a5f5e1230f32238a62387586392ff4de375b23b,2024-11-21T08:49:34.290000 CVE-2024-10040,0,0,f83eb1bf0d191e6ff28c64987d9d925532ba47fbade95b4f2582be8beaa243b5,2024-11-01T18:26:23.450000 @@ -244301,13 +244301,13 @@ CVE-2024-10055,0,0,77771649b8aa608fab6416352e2508c4b72fb9d5408a6e1355c4c2cf249be CVE-2024-10056,0,0,7bc5d25a94b144d11096df4e18693d06f21a50653a668c2adc43f1206e0288a1,2024-12-05T10:31:38.303000 CVE-2024-10057,0,0,e8763cec30c51420e6be4e7563fab0615ffb159f705162ed9f0bf415939c625e,2024-10-21T20:53:22.813000 CVE-2024-1006,0,0,8b77bea66488f435973c1be598665358a880bb96769236e3b15c6c0f54efea7f,2024-11-21T08:49:34.607000 -CVE-2024-10068,0,1,6a49a93f2a6b9a6089f1e35f6be1878b2a24ea9fbe88a59892e2e3c60d3c120a,2024-10-18T12:52:33.507000 -CVE-2024-10069,0,1,c0cb33e09ef0e43de86845f40964aaae1216c2e0789bf28a1c39b11d89829dfb,2024-10-22T14:19:58.970000 +CVE-2024-10068,0,0,6a49a93f2a6b9a6089f1e35f6be1878b2a24ea9fbe88a59892e2e3c60d3c120a,2024-10-18T12:52:33.507000 +CVE-2024-10069,0,0,c0cb33e09ef0e43de86845f40964aaae1216c2e0789bf28a1c39b11d89829dfb,2024-10-22T14:19:58.970000 CVE-2024-1007,0,0,fdcf370963d7c0170fffbf6b2c7eb2533b6346a2aba9de28233bf26fd3c62036,2024-11-21T08:49:34.763000 -CVE-2024-10070,0,1,e2d52b0860834fb44c5acb3e858ddc3467b5cc2a7bf3ae6a25e88f81cdd099d1,2024-10-22T14:19:40.597000 -CVE-2024-10071,0,1,c0a84190946a0cf7453241c86c90dfd0518e0008652d126f25df5f855217f663,2024-10-22T14:20:07.393000 -CVE-2024-10072,0,1,4e7264ac93cac96a623bccc5214532c8437202faa2fe3f57070afa4eddccd665,2024-10-22T14:20:16.997000 -CVE-2024-10073,0,1,96c53f89860b855a87556c0bcae6cba0141786254c1861d3b659ee9961827038,2024-10-29T17:18:17.690000 +CVE-2024-10070,0,0,e2d52b0860834fb44c5acb3e858ddc3467b5cc2a7bf3ae6a25e88f81cdd099d1,2024-10-22T14:19:40.597000 +CVE-2024-10071,0,0,c0a84190946a0cf7453241c86c90dfd0518e0008652d126f25df5f855217f663,2024-10-22T14:20:07.393000 +CVE-2024-10072,0,0,4e7264ac93cac96a623bccc5214532c8437202faa2fe3f57070afa4eddccd665,2024-10-22T14:20:16.997000 +CVE-2024-10073,0,0,96c53f89860b855a87556c0bcae6cba0141786254c1861d3b659ee9961827038,2024-10-29T17:18:17.690000 CVE-2024-10074,0,0,55cdff36ddff8f5ef4f3d621281925753f57b48853be5ec670d6663f46996641,2024-12-11T03:51:27.577000 CVE-2024-10078,0,0,3cd83a3bfa607ec2f3a33e26bfca6c59fb5eb338fd6a6f517905ec907ef4e262,2024-10-22T16:28:26.113000 CVE-2024-10079,0,0,51963df94455654a73dbca29769ed289313d66596aadec3fc547c8f70c0035df,2024-10-22T16:27:54.577000 @@ -244315,13 +244315,13 @@ CVE-2024-1008,0,0,b40015512ed5e87d02054dd89de2047943a9359fbfa251a46279fc6c655a93 CVE-2024-10080,0,0,43a1f7f93e056c92c1c639ac172ae8b144e833cbd5a522d58f1f49f7054a891c,2024-10-22T16:27:38.840000 CVE-2024-10081,0,0,5c422073043efca649bdbf0235dee597da99b355edaf2c92bc7ed3dcfa93a042,2024-11-06T18:17:17.287000 CVE-2024-10082,0,0,06415cdb965ac64636892c496f9de214d59f82f169c648183613af8a98253c78,2024-11-06T18:17:17.287000 -CVE-2024-10083,0,1,38e5dd874f867621565e43b60ceb8e1f354d946ee13dde203b48c3daa671568c,2025-02-13T06:15:19.210000 +CVE-2024-10083,0,0,38e5dd874f867621565e43b60ceb8e1f354d946ee13dde203b48c3daa671568c,2025-02-13T06:15:19.210000 CVE-2024-10084,0,0,aa7524ac6f9ff0a4b9d5665381cefd3535aab2cd20f5b5573266707557de2a8a,2024-11-06T18:17:17.287000 CVE-2024-10086,0,0,c34575f938553fa7d7ae7ba88022934e50d186981e616c6c9f4320956c07bcc0,2025-01-10T13:15:08.623000 CVE-2024-1009,0,0,7f10991a2aedcbb0eeb168a4df9621d13325fa39adae509b0e5c1de61defa9f2,2024-11-21T08:49:35.077000 CVE-2024-10091,0,0,6e7587c6e48a4895e0398f4ef5a128ee8ab9d12529d1ec8cebe459ac4ee7d408,2025-01-16T21:48:55.983000 CVE-2024-10092,0,0,3187158205da52d65b1fd5fde676bfb3bfd6fed14de72d76a8aab9b275f77138,2024-10-28T13:58:09.230000 -CVE-2024-10093,0,1,0b4f7b1e1ef181948292cdf0451d434c8b0b600a4a601aafca87364e5f264510,2024-11-01T18:07:07.003000 +CVE-2024-10093,0,0,0b4f7b1e1ef181948292cdf0451d434c8b0b600a4a601aafca87364e5f264510,2024-11-01T18:07:07.003000 CVE-2024-10094,0,0,e63fac5d529dc5bceb010fd479146f46858cd90c1e360601f682aec7c32291c2,2024-11-21T13:57:24.187000 CVE-2024-10095,0,0,7be965c3275839227029409c680ba1f671ec7b8fcaba42e7a973dc116b9093e1,2024-12-18T12:59:51.003000 CVE-2024-10097,0,0,7121c39d2c238d666aa68f098cbf1d5544a9aab3221767519c48769f9658d5d8,2024-11-06T19:14:22.817000 @@ -244345,60 +244345,60 @@ CVE-2024-10117,0,0,47ef44543bed5db362e83f8376927479455def393a31550c9509d5c0dddb4 CVE-2024-10118,0,0,60439b00129d6bfa1d2464f1da2144d4e23b1e6074a079b3dfbec15665ad42e3,2024-10-18T12:52:33.507000 CVE-2024-10119,0,0,92ad51b96c6f60d28ecf52e9bbb83cdcc0b3721c8bfe4d5aa5a605b07ac9cd2f,2024-11-01T18:40:58.367000 CVE-2024-1012,0,0,1ca7050ddfe8e223a872cc7bd2b87c470ff631a97ee29a61b38a0da93884f928,2024-11-21T08:49:35.610000 -CVE-2024-10120,0,1,e481aff5861cfdc7cba2c6bd55920f3e97880a3e243def224cedfcecd09e110a,2024-10-30T20:20:46.010000 -CVE-2024-10121,0,1,db62ec25ce57c2918d27fafc69050cd46635a110ec14a5f10957a130da73c5ef,2024-10-30T21:21:02.083000 -CVE-2024-10122,0,1,3159401b621addbf72c00cfce42a2ac8be91c6514eb486401fb8618f0edde484,2024-11-06T22:05:23.700000 -CVE-2024-10123,0,1,6e2174801c9de7674b219ebd0fab171b2899e77dad53206d7c6063ff09e964c8,2024-10-28T16:06:53.747000 +CVE-2024-10120,0,0,e481aff5861cfdc7cba2c6bd55920f3e97880a3e243def224cedfcecd09e110a,2024-10-30T20:20:46.010000 +CVE-2024-10121,0,0,db62ec25ce57c2918d27fafc69050cd46635a110ec14a5f10957a130da73c5ef,2024-10-30T21:21:02.083000 +CVE-2024-10122,0,0,3159401b621addbf72c00cfce42a2ac8be91c6514eb486401fb8618f0edde484,2024-11-06T22:05:23.700000 +CVE-2024-10123,0,0,6e2174801c9de7674b219ebd0fab171b2899e77dad53206d7c6063ff09e964c8,2024-10-28T16:06:53.747000 CVE-2024-10124,0,0,caa6c6823d24ea58603c363efab32b740c0b0e8232327d4f725451ca686faf13,2024-12-12T06:15:20.100000 -CVE-2024-10125,0,1,d4fbae077974169d12b1b27c4c3a4e33eda6c1049a72bdf68484fef55e5bb1b9,2024-10-23T21:15:14.510000 -CVE-2024-10126,0,1,fa04ca2f438ecf0cc8567a4ed348afa49323dd8bd363f782a90a3032692983ec,2024-11-21T15:15:18.793000 -CVE-2024-10127,0,1,06e3c3472db857e7c40872ae531d6718f8d7b4a5c6c7da876449bd838933d7f9,2024-11-21T15:15:19.910000 -CVE-2024-10128,0,1,2893e20f6d74e02ac5d6c0b7b4f8c97548dbf66f37fca83817656bb915edd6da,2024-10-30T20:31:33.213000 -CVE-2024-10129,0,1,28a13625bf718e9885946b665a3f84bd4ea57a8e0462714cfde15849b73ffdc4,2024-10-30T21:15:29.877000 +CVE-2024-10125,0,0,d4fbae077974169d12b1b27c4c3a4e33eda6c1049a72bdf68484fef55e5bb1b9,2024-10-23T21:15:14.510000 +CVE-2024-10126,0,0,fa04ca2f438ecf0cc8567a4ed348afa49323dd8bd363f782a90a3032692983ec,2024-11-21T15:15:18.793000 +CVE-2024-10127,0,0,06e3c3472db857e7c40872ae531d6718f8d7b4a5c6c7da876449bd838933d7f9,2024-11-21T15:15:19.910000 +CVE-2024-10128,0,0,2893e20f6d74e02ac5d6c0b7b4f8c97548dbf66f37fca83817656bb915edd6da,2024-10-30T20:31:33.213000 +CVE-2024-10129,0,0,28a13625bf718e9885946b665a3f84bd4ea57a8e0462714cfde15849b73ffdc4,2024-10-30T21:15:29.877000 CVE-2024-1013,0,0,83326f2d4944ba9470b9e116901f6454adb0f60a1f25a2a3d86b89da6e679ee2,2024-11-21T08:49:35.760000 -CVE-2024-10130,0,1,b538a29f7fa6c9f149785378ab707ac409176535e686025ad1e1e2da58f643b6,2024-10-28T16:08:57.147000 +CVE-2024-10130,0,0,b538a29f7fa6c9f149785378ab707ac409176535e686025ad1e1e2da58f643b6,2024-10-28T16:08:57.147000 CVE-2024-10131,0,0,3fc0e7cb588d9b85e8a5d703474c6933761121415434ba46fde24feaf3b0827c,2024-11-01T17:12:26.297000 -CVE-2024-10133,0,1,d1f6b85c268525fdcbda778feeb0cbdeed8aa39fb2b79287e0b1951aeaaea915,2024-10-22T18:10:58.963000 -CVE-2024-10134,0,1,be00cd2dd6e1a737ea41a6a97868f8f9dc711dcd25bc50e85534a6f051d88467,2024-10-22T18:10:46.467000 -CVE-2024-10135,0,1,ca02711d7a24b873f0cc11709e34dd85ada1cff8ab246b642aa67f75f44d4b52,2024-10-22T18:09:50.823000 -CVE-2024-10136,0,1,35311b853d14312c3e7866b85beb877adb0151338c75e1eba81e233266702900,2024-10-22T14:15:48.770000 -CVE-2024-10137,0,1,6994b831e6aae4711c958431da2cd2039765eb44ce71e671047d866f47d132cb,2024-10-22T14:17:31.527000 -CVE-2024-10138,0,1,3acf32fd243fb6ea1e99562fd2f7d7679d10b6ee42c9ea8ad6a5a6312d19d097,2024-10-22T14:16:51.547000 -CVE-2024-10139,0,1,7f6e2fcb29426b781573f41de023f6eec792445ae3ef7e3c56ba74ab28d251d8,2024-10-22T14:18:12.087000 +CVE-2024-10133,0,0,d1f6b85c268525fdcbda778feeb0cbdeed8aa39fb2b79287e0b1951aeaaea915,2024-10-22T18:10:58.963000 +CVE-2024-10134,0,0,be00cd2dd6e1a737ea41a6a97868f8f9dc711dcd25bc50e85534a6f051d88467,2024-10-22T18:10:46.467000 +CVE-2024-10135,0,0,ca02711d7a24b873f0cc11709e34dd85ada1cff8ab246b642aa67f75f44d4b52,2024-10-22T18:09:50.823000 +CVE-2024-10136,0,0,35311b853d14312c3e7866b85beb877adb0151338c75e1eba81e233266702900,2024-10-22T14:15:48.770000 +CVE-2024-10137,0,0,6994b831e6aae4711c958431da2cd2039765eb44ce71e671047d866f47d132cb,2024-10-22T14:17:31.527000 +CVE-2024-10138,0,0,3acf32fd243fb6ea1e99562fd2f7d7679d10b6ee42c9ea8ad6a5a6312d19d097,2024-10-22T14:16:51.547000 +CVE-2024-10139,0,0,7f6e2fcb29426b781573f41de023f6eec792445ae3ef7e3c56ba74ab28d251d8,2024-10-22T14:18:12.087000 CVE-2024-1014,0,0,9dd00a3546b6b3a32340fe0a0352b9d22a36854921d628e6327061d98d8693eb,2025-01-03T19:15:10.863000 -CVE-2024-10140,0,1,2a4e71383fb3c991f7185d9652b22995ac7ed67e1aff1b2f107c63cae3b0c6e1,2024-10-22T14:19:08.420000 -CVE-2024-10141,0,1,3ded8e871eedca98ce7b54455cfce770e8aefc1902f30f19bb47d1532f0d4528,2024-10-23T20:27:09.370000 -CVE-2024-10142,0,1,b135379c9fa4e680dbd3433b5f9ce5ab979092421ec441ae58a0d9d3f9aca914,2024-10-22T18:11:20.450000 +CVE-2024-10140,0,0,2a4e71383fb3c991f7185d9652b22995ac7ed67e1aff1b2f107c63cae3b0c6e1,2024-10-22T14:19:08.420000 +CVE-2024-10141,0,0,3ded8e871eedca98ce7b54455cfce770e8aefc1902f30f19bb47d1532f0d4528,2024-10-23T20:27:09.370000 +CVE-2024-10142,0,0,b135379c9fa4e680dbd3433b5f9ce5ab979092421ec441ae58a0d9d3f9aca914,2024-10-22T18:11:20.450000 CVE-2024-10146,0,0,5e07a63dc9cb998c12f2ef5f735047cdc411acb65308532570ff1ef11f2b6ae8,2024-11-15T13:58:08.913000 CVE-2024-10147,0,0,a56a79fe5a06b98cc0b76112510f81c153284d047893303acf550d79857bb9ca,2024-11-18T17:11:17.393000 CVE-2024-10148,0,0,db0d5db25a1f49f9ba7e42a06491994c37a2b37e9a76e3ae4cc30f2bbf70efeb,2024-11-06T16:02:22.120000 CVE-2024-1015,0,0,be928180cb003f6a5eec5ab2bae4726bcad9bf29373863ff5830478d50997929,2025-01-03T19:15:53.587000 CVE-2024-10150,0,0,fac5f7de9492af33015847edbbaf4e66b672db3781dc50dc161c61d03c3e187d,2024-11-05T17:47:35.353000 CVE-2024-10151,0,0,196e4fe4a8a05e0a3b22ed32baf3158e628b58ccada6bd06daf1c3495376c183,2025-01-08T16:15:33.753000 -CVE-2024-10152,0,1,bbd73706a50e34db5130fe141105daac25de63234e070646f36d5e4cf3c20eea,2025-02-26T17:15:21.417000 -CVE-2024-10153,0,1,2f333937ac1cd6eb354355eaca9c7cf481b7802384e6fa7c27d5e638db3b56fd,2024-10-22T14:45:04.670000 -CVE-2024-10154,0,1,881067e74e39ed69d1e96d86c551a91f65aae8723617d9113c95819b20a5b961,2024-10-22T14:44:47.807000 -CVE-2024-10155,0,1,69ecac29dc7d85f6dc32fa941cb477f1015cc4923a81013963fc8d1644072128,2024-10-22T14:43:42.607000 -CVE-2024-10156,0,1,ecc45f2d45ec0f80c7c71287b6cd15b59c38ac5b046533ddc094bf068a506aaf,2024-10-22T14:43:00.543000 -CVE-2024-10157,0,1,83888d36a9830229e0a4b2d86fd5dbb627c3a9048e93954967e605076fa07304,2024-10-22T14:42:50.303000 -CVE-2024-10158,0,1,e8ebebdac47bde38062bb5d226e1c4df694f16b9811139b95579246f23fc1041,2024-10-22T14:42:26.727000 -CVE-2024-10159,0,1,e15abd934f733c827ccd81ce40d53844dce135e8c78e686a5e9446cafd0a0c0a,2024-10-22T14:41:34.370000 +CVE-2024-10152,0,0,bbd73706a50e34db5130fe141105daac25de63234e070646f36d5e4cf3c20eea,2025-02-26T17:15:21.417000 +CVE-2024-10153,0,0,2f333937ac1cd6eb354355eaca9c7cf481b7802384e6fa7c27d5e638db3b56fd,2024-10-22T14:45:04.670000 +CVE-2024-10154,0,0,881067e74e39ed69d1e96d86c551a91f65aae8723617d9113c95819b20a5b961,2024-10-22T14:44:47.807000 +CVE-2024-10155,0,0,69ecac29dc7d85f6dc32fa941cb477f1015cc4923a81013963fc8d1644072128,2024-10-22T14:43:42.607000 +CVE-2024-10156,0,0,ecc45f2d45ec0f80c7c71287b6cd15b59c38ac5b046533ddc094bf068a506aaf,2024-10-22T14:43:00.543000 +CVE-2024-10157,0,0,83888d36a9830229e0a4b2d86fd5dbb627c3a9048e93954967e605076fa07304,2024-10-22T14:42:50.303000 +CVE-2024-10158,0,0,e8ebebdac47bde38062bb5d226e1c4df694f16b9811139b95579246f23fc1041,2024-10-22T14:42:26.727000 +CVE-2024-10159,0,0,e15abd934f733c827ccd81ce40d53844dce135e8c78e686a5e9446cafd0a0c0a,2024-10-22T14:41:34.370000 CVE-2024-1016,0,0,f9896bef5aa7dc4020d64a45984d4c4245a6f50daf44f8e836870f64804ec467,2024-11-21T08:49:36.187000 -CVE-2024-10160,0,1,f060084031209589da1313c77a987a35ce43b0d8db983bb74df23dd52049d5ae,2024-10-22T14:40:46.790000 -CVE-2024-10161,0,1,d9dba7b45f813c21674b4ef064765c93599b589b54c0d7598b8e11cdf8aa20cc,2024-10-21T21:35:33.377000 -CVE-2024-10162,0,1,8111b9b574d56d7eea02a3bebe585d770b61345df68f5eb8d91c72f6bcd7dc87,2024-10-21T21:36:10.470000 -CVE-2024-10163,0,1,0a14cb87a90bf58846e2b70465a68bac0bb1c695898e82c374edc7e10a36b466,2024-10-22T14:28:06.173000 +CVE-2024-10160,0,0,f060084031209589da1313c77a987a35ce43b0d8db983bb74df23dd52049d5ae,2024-10-22T14:40:46.790000 +CVE-2024-10161,0,0,d9dba7b45f813c21674b4ef064765c93599b589b54c0d7598b8e11cdf8aa20cc,2024-10-21T21:35:33.377000 +CVE-2024-10162,0,0,8111b9b574d56d7eea02a3bebe585d770b61345df68f5eb8d91c72f6bcd7dc87,2024-10-21T21:36:10.470000 +CVE-2024-10163,0,0,0a14cb87a90bf58846e2b70465a68bac0bb1c695898e82c374edc7e10a36b466,2024-10-22T14:28:06.173000 CVE-2024-10164,0,0,937bd7b2ed4f0cdb72f1e6030a269c8d755b55057f579d8103a9d9b43fe03b67,2024-11-21T13:57:24.187000 -CVE-2024-10165,0,1,f2d0cb080e4040affb8cb894b9cdfad8c84821323f36cc5b0538fb91749ae84e,2024-10-21T21:35:06.987000 -CVE-2024-10166,0,1,4d782a02136e42ddfad86bb41ff222021c651637cd49afebc80805ebde6f7bc6,2024-10-21T21:34:52.430000 -CVE-2024-10167,0,1,490405937cd2234af29b90d7e3ea8e11f9d156c903ad7c69dcc880681bc6d2b5,2024-10-21T21:34:25.810000 +CVE-2024-10165,0,0,f2d0cb080e4040affb8cb894b9cdfad8c84821323f36cc5b0538fb91749ae84e,2024-10-21T21:35:06.987000 +CVE-2024-10166,0,0,4d782a02136e42ddfad86bb41ff222021c651637cd49afebc80805ebde6f7bc6,2024-10-21T21:34:52.430000 +CVE-2024-10167,0,0,490405937cd2234af29b90d7e3ea8e11f9d156c903ad7c69dcc880681bc6d2b5,2024-10-21T21:34:25.810000 CVE-2024-10168,0,0,91737d0e5085f6657703f7d58fd8d26e370243684d4eea5cd79ea82d20de067d,2024-11-08T20:27:34.360000 -CVE-2024-10169,0,1,579a8b9a9755c0de399d773a22a83f7d8d02cf55b0b11387a3d23ca0c10a4eae,2024-10-23T15:01:58.987000 +CVE-2024-10169,0,0,579a8b9a9755c0de399d773a22a83f7d8d02cf55b0b11387a3d23ca0c10a4eae,2024-10-23T15:01:58.987000 CVE-2024-1017,0,0,f09cfdb8c358fb816c67a9fcd1a1510ff8f603159786406f8b7935087e2c6e72,2024-11-21T08:49:36.343000 -CVE-2024-10170,0,1,d7a54e66524a3185196c595f10afd1c47fbfa8cc73a2b98f97b499ba5a1fc378,2024-10-21T21:33:49.663000 -CVE-2024-10171,0,1,2e465393b58307e9723c68c1ef907c7f789970453ac0fb870ea674d528d5a302,2024-10-21T21:33:26.937000 +CVE-2024-10170,0,0,d7a54e66524a3185196c595f10afd1c47fbfa8cc73a2b98f97b499ba5a1fc378,2024-10-21T21:33:49.663000 +CVE-2024-10171,0,0,2e465393b58307e9723c68c1ef907c7f789970453ac0fb870ea674d528d5a302,2024-10-21T21:33:26.937000 CVE-2024-10172,0,0,089f9b9154e259551fe25026dec57a853d4e043a13ae25fa28683b26f855fd61,2024-11-21T13:57:24.187000 -CVE-2024-10173,0,1,f74c479556333038d7eddc13a9cbbe7fd4da2bc69b7259387a3ad4b326f43186,2024-10-22T17:05:13.483000 +CVE-2024-10173,0,0,f74c479556333038d7eddc13a9cbbe7fd4da2bc69b7259387a3ad4b326f43186,2024-10-22T17:05:13.483000 CVE-2024-10174,0,0,ac6027030246f07910222b1c799a2d10453990e0f685176dc66152b5997d2800,2025-02-05T16:48:14.820000 CVE-2024-10175,0,0,9d6bfea3124cbe12dc8beb6acba51208007e696098af51abe0ae1ca1472cefb0,2024-11-27T07:15:07.020000 CVE-2024-10176,0,0,1de5b7d5d65c843af328510cd44a4854ad1f122b5f1e61c8537a88d779b02fab,2024-10-25T12:56:07.750000 @@ -244409,22 +244409,22 @@ CVE-2024-1018,0,0,1160c01b26db43309fb5a56f5ff21d3a018ca8bb8cc2a05bb1b1ad315ceb9a CVE-2024-10180,0,0,1ae1841bb90aa586e7842de633d0e3b1b6ffc4c030ed7c4a0bebebad2b1bfd99,2024-10-25T12:56:07.750000 CVE-2024-10181,0,0,fa2a6c11cec58e80491f30a621d09e43c42ba44227a1eb95d4cebdeb032e7be2,2024-10-29T14:34:04.427000 CVE-2024-10182,0,0,cc2d89e824c30d7fba986ee633ccb44838aa2fb0b5abbc884d373bbb53a97c66,2024-12-12T05:15:05.960000 -CVE-2024-10183,0,1,3f8e9540dfffcd115ba4c7f8a52ff5d23e34cde733b767f6ff2be94bbdba2e46,2024-10-23T15:12:34.673000 +CVE-2024-10183,0,0,3f8e9540dfffcd115ba4c7f8a52ff5d23e34cde733b767f6ff2be94bbdba2e46,2024-10-23T15:12:34.673000 CVE-2024-10184,0,0,510a88bbe3aa296d2680adff3501d3bbe0c5fb96c1072488c449209cd8a69a63,2024-10-29T14:34:04.427000 CVE-2024-10185,0,0,60aa331bdb7e1e1cae943cbea90d1477dc5a3af5670dd1a810490cfd94cd637d,2024-10-29T14:34:04.427000 CVE-2024-10186,0,0,deebe816c0e4f08a12b999c50b1e61e2e73183dc813c2bde7d36107ba44b3059,2024-11-08T19:21:48.357000 CVE-2024-10187,0,0,a05dc95bdb255244bd9cd3e7f7c3dbb2a64f03bc15ef2f7a3415c834e22630e5,2024-11-13T20:31:08.157000 CVE-2024-10189,0,0,1a400dd56ae1b7b1d718254797ad2f77484ada3a81ab72653060886e14ceca61,2024-10-29T15:27:55.550000 CVE-2024-1019,0,0,1d5868235f9b69470d2bff7bf38b7f5b3053179444fd5cce0cf4654caf1e5802,2025-02-13T18:16:18.837000 -CVE-2024-10191,0,1,61621cf6b67194bdcbf07d4a6dcee79a415e1ad518641f80cacab0f808ca6b2e,2024-10-22T14:33:12.313000 -CVE-2024-10192,0,1,2c299aa344138878b9ae6bbdfd084cd35f4786dba4f095300fa5d40e9fa506cb,2024-10-22T15:09:16.517000 -CVE-2024-10193,0,1,590def6b4fe635f9898fd0779c90668677232bdcab4d5ef50fe30becb6966d85,2024-10-23T16:16:11.837000 -CVE-2024-10194,0,1,b10cd9c2a4cdbe2ead94918a2117115e2408bf233ae4b86e500464c3bd7599fe,2024-10-23T16:16:49.703000 -CVE-2024-10195,0,1,8b61c06e11e5beb04ae05b8ad0aa3fc2cc8d49893583ffacd6e2d27301d7d020,2024-10-24T14:28:53.007000 -CVE-2024-10196,0,1,57228170419bff712393b1e97db9679643320037bc478cac8ad8959ca7afe206,2024-10-23T14:15:16.843000 -CVE-2024-10197,0,1,242a62af6b0726a8af2897bd85f3fb25da4c8fa1ae84fdb143f42347fae2b3a9,2024-10-23T14:14:52.420000 -CVE-2024-10198,0,1,2faecf974a73eab64ff9dc13a961d2d6e059887fd472f2a9f08e02744d43994f,2024-10-22T15:39:37.217000 -CVE-2024-10199,0,1,444aaaea02ae0290fb9c8ca0f1fd0a475c1b7af1fcda669f845cde6236e37076,2024-10-22T15:40:56.637000 +CVE-2024-10191,0,0,61621cf6b67194bdcbf07d4a6dcee79a415e1ad518641f80cacab0f808ca6b2e,2024-10-22T14:33:12.313000 +CVE-2024-10192,0,0,2c299aa344138878b9ae6bbdfd084cd35f4786dba4f095300fa5d40e9fa506cb,2024-10-22T15:09:16.517000 +CVE-2024-10193,0,0,590def6b4fe635f9898fd0779c90668677232bdcab4d5ef50fe30becb6966d85,2024-10-23T16:16:11.837000 +CVE-2024-10194,0,0,b10cd9c2a4cdbe2ead94918a2117115e2408bf233ae4b86e500464c3bd7599fe,2024-10-23T16:16:49.703000 +CVE-2024-10195,0,0,8b61c06e11e5beb04ae05b8ad0aa3fc2cc8d49893583ffacd6e2d27301d7d020,2024-10-24T14:28:53.007000 +CVE-2024-10196,0,0,57228170419bff712393b1e97db9679643320037bc478cac8ad8959ca7afe206,2024-10-23T14:15:16.843000 +CVE-2024-10197,0,0,242a62af6b0726a8af2897bd85f3fb25da4c8fa1ae84fdb143f42347fae2b3a9,2024-10-23T14:14:52.420000 +CVE-2024-10198,0,0,2faecf974a73eab64ff9dc13a961d2d6e059887fd472f2a9f08e02744d43994f,2024-10-22T15:39:37.217000 +CVE-2024-10199,0,0,444aaaea02ae0290fb9c8ca0f1fd0a475c1b7af1fcda669f845cde6236e37076,2024-10-22T15:40:56.637000 CVE-2024-1020,0,0,62e5bcd4d8ee31d8b7c3df5b8f170c047135b0f5c539f4328b87d1deaa2808ee,2024-11-21T08:49:36.833000 CVE-2024-10200,0,0,8772b624dac4382c5e6be4cad666806b668be43cc73900c74cc34b67e63ba6d3,2024-10-24T13:57:28.357000 CVE-2024-10201,0,0,d28f8397fef58d8ebbc3ab5219a78ce309df9376e42404e5bb217ebab8ee82cb,2024-10-24T13:56:56.503000 @@ -244436,8 +244436,8 @@ CVE-2024-1021,0,0,56f2f9eee79bdc92dbb448a3c95eee6b8f89b4e054d4b7192e1d1c62db78ae CVE-2024-10214,0,0,467db0fceb73548b6a7ebc4075348a74b9e7e348b74ad43d9d19dc1d995ea230,2024-11-05T17:03:22.953000 CVE-2024-10215,0,0,a9ecab0e7fd724c3c030f0f2e5a5be988dcb02c7bfe8250e94af3209351f05d3,2025-01-09T20:15:34.410000 CVE-2024-10216,0,0,7efd7977bea24d511707bbe36b0d202ab13046e143dbfa99dbb77f77d96a732b,2025-02-07T17:17:00.953000 -CVE-2024-10217,0,1,2b3d28b1f7c94e354d20e32f3278b3a8484f01b067feeff949bfdb4316ebd7df,2024-11-21T17:15:08.813000 -CVE-2024-10218,0,1,01faf3b9fcb037676e70fc65d531266330c779addbe981863f771eb16f220503,2024-11-22T21:15:07.950000 +CVE-2024-10217,0,0,2b3d28b1f7c94e354d20e32f3278b3a8484f01b067feeff949bfdb4316ebd7df,2024-11-21T17:15:08.813000 +CVE-2024-10218,0,0,01faf3b9fcb037676e70fc65d531266330c779addbe981863f771eb16f220503,2024-11-22T21:15:07.950000 CVE-2024-1022,0,0,2538d56f6669aecae5f12904278656fbaaa9fa83dd2447751caf0dde04c23b1f,2024-11-21T08:49:37.160000 CVE-2024-10220,0,0,0717049f6d4c212a875763951e37b8f3da2918e18cb00732d9d60eff6c4a140d,2024-11-22T17:15:06.650000 CVE-2024-10222,0,0,832d681b9ef817b9c70fe649db0ec26d6568e99a827bbeb02954537ee5aaf11c,2025-02-24T19:43:57.037000 @@ -244447,12 +244447,12 @@ CVE-2024-10226,0,0,90902af4bb0025c8b4afcf3dd7a0c8ab645b3d8bdbe2f31e8aac22ff12a9d CVE-2024-10227,0,0,7a8edd4b085298f8ae2c0573142163c09f34c132056543fd4066f91297b17fc6,2024-10-29T14:34:04.427000 CVE-2024-10228,0,0,a4a68089f7cba460e1bc6cd95643ee7c3f6c46940b05d23f302c15b2fefcf0dd,2024-11-07T17:12:45.750000 CVE-2024-10229,0,0,f7ed349e0f153e9e6aa9b99b9c877724013d96789f33134b4c9b390b76b0e47f,2024-10-25T17:04:54.080000 -CVE-2024-1023,0,1,b3d6b2925b78699eefcdc4129efb98c1573d50ef1ebc4c408eef8372cc7222b6,2024-11-25T03:15:09.013000 +CVE-2024-1023,0,0,b3d6b2925b78699eefcdc4129efb98c1573d50ef1ebc4c408eef8372cc7222b6,2024-11-25T03:15:09.013000 CVE-2024-10230,0,0,0b6a0fc884e5ae244e576686edf454ca3ce274c75c14a9d5a28d123bec664c06,2024-10-31T08:35:03.010000 CVE-2024-10231,0,0,1cdb8518034cbde6323ad37f5ecdbdd8647d8b70c51f5e1314952e0041e1b97b,2024-10-25T17:01:55.633000 CVE-2024-10232,0,0,0d56e4d1ad2ea7a2574f878dbfab6b288953236c47236ee86211a53fb0dc2629,2024-11-01T12:57:03.417000 CVE-2024-10233,0,0,0f0fa741bc160fc828eb74121d2173934d2af8a73c34c7d13db17f836aa89919,2024-10-29T14:34:04.427000 -CVE-2024-10234,0,1,ed8db8b846566a2fb72acf5c4c36d35b6d74238b056bb8ac36a1bf474a011683,2024-10-30T18:50:59.883000 +CVE-2024-10234,0,0,ed8db8b846566a2fb72acf5c4c36d35b6d74238b056bb8ac36a1bf474a011683,2024-10-30T18:50:59.883000 CVE-2024-10237,0,0,cc60321022b7cb6e5577da8c0f73bbdcebcda7ac9248188a1c24cddff8eea243,2025-02-04T08:15:27.920000 CVE-2024-10238,0,0,af3722233a0cb909065d9075279edbedb9fe764eee160ff09f19117c4c052fa2,2025-02-04T08:15:28.280000 CVE-2024-10239,0,0,1aeb02b8ba8e9d51182e102b3178de31d842bee8699e4cff348214784dcd3eed,2025-02-04T08:15:28.430000 @@ -244479,15 +244479,15 @@ CVE-2024-10268,0,0,d0402bfb3091ce685faa51f2c4c40b45ff8d34a58666307c0eb05cdde79cb CVE-2024-10269,0,0,bb2a3cab40a3b831fa7114c2862087ff1fd138065989f0b23db24140c8ebf733,2024-11-13T17:59:27.717000 CVE-2024-1027,0,0,88d0ec1849f0d05d69fb41d518f3d3eea7fd3db3a17e6bfa013ac44746536bf0,2024-11-21T08:49:37.867000 CVE-2024-10270,0,0,421f39f32cf5ae0b6f47e1854986b3fe16c531173581711002b42dee462ad7ef,2024-11-25T08:15:03.747000 -CVE-2024-10276,0,1,533a99feb6b73be7a296848bb5ac4039309e4580d1b85b4dff826ce2cfabceca,2024-10-29T18:15:05.140000 -CVE-2024-10277,0,1,e1fa37b2ed695484142d55c4ddb4c40c516da25ba5b81ab0ec41d2668f9b3fc4,2024-11-04T22:13:13.207000 -CVE-2024-10278,0,1,ee389174d0d07be53228b369506eb2a5bd5fc093c877e739b81978bb42c04e5b,2024-11-04T22:11:53.397000 -CVE-2024-10279,0,1,8ef2efed5b4f8bd561fcb18b4cd387b94bb470716c1696a7f2cd51957c542421,2024-11-04T22:14:01.963000 +CVE-2024-10276,0,0,533a99feb6b73be7a296848bb5ac4039309e4580d1b85b4dff826ce2cfabceca,2024-10-29T18:15:05.140000 +CVE-2024-10277,0,0,e1fa37b2ed695484142d55c4ddb4c40c516da25ba5b81ab0ec41d2668f9b3fc4,2024-11-04T22:13:13.207000 +CVE-2024-10278,0,0,ee389174d0d07be53228b369506eb2a5bd5fc093c877e739b81978bb42c04e5b,2024-11-04T22:11:53.397000 +CVE-2024-10279,0,0,8ef2efed5b4f8bd561fcb18b4cd387b94bb470716c1696a7f2cd51957c542421,2024-11-04T22:14:01.963000 CVE-2024-1028,0,0,4873753a6580375ba79c651dc84066464c7730262c065b127406be130ac71f92,2024-11-21T08:49:38 -CVE-2024-10280,0,1,3057a7357a922793fcb26570c7f134673f1eebcec38419440b34979fd7b9abc5,2024-11-01T14:03:20.267000 -CVE-2024-10281,0,1,a870ad5e2ef3cd3d6f30a7edfd0746bd8b5f455b5bfcef8f1807a046266f82b0,2024-11-01T13:52:35.563000 -CVE-2024-10282,0,1,f1c713a4324c216b4e27542887790834445bb3518d1983d8025e3bf29a32c27b,2024-11-01T13:47:10.087000 -CVE-2024-10283,0,1,4b904f79dc718c33fd6a5c361ac61deced82663fc87047705721988697ceeae3,2024-11-01T14:08:24.997000 +CVE-2024-10280,0,0,3057a7357a922793fcb26570c7f134673f1eebcec38419440b34979fd7b9abc5,2024-11-01T14:03:20.267000 +CVE-2024-10281,0,0,a870ad5e2ef3cd3d6f30a7edfd0746bd8b5f455b5bfcef8f1807a046266f82b0,2024-11-01T13:52:35.563000 +CVE-2024-10282,0,0,f1c713a4324c216b4e27542887790834445bb3518d1983d8025e3bf29a32c27b,2024-11-01T13:47:10.087000 +CVE-2024-10283,0,0,4b904f79dc718c33fd6a5c361ac61deced82663fc87047705721988697ceeae3,2024-11-01T14:08:24.997000 CVE-2024-10284,0,0,b51a9998187c96b2dc9409d44276a3c553b13a96fdf75d1f2546b0738fe09ce1,2025-01-29T18:46:43.753000 CVE-2024-10285,0,0,28f7c507778ab54624d3e4a40134ff753855deb2bb71bfe0fd5a48b664db7381,2025-01-29T18:48:31.770000 CVE-2024-10286,0,0,73285aaec54d2f558051f184c2d9914af29a81cae430b6c03e061154d648c859,2024-10-24T04:08:14.833000 @@ -244495,19 +244495,19 @@ CVE-2024-10287,0,0,96c9483610f5f75bf4b8c679955448bd52357609fd9ae35b73acf1da0591e CVE-2024-10288,0,0,0327b51580110d372062cad69ff65e1b5769e0f246f09c3f74728547d4a6c81f,2024-10-24T04:07:45.110000 CVE-2024-10289,0,0,43b9a261819de80205c9495b6aeddc79409298bb1d478954b6df8cc46a055f57,2024-10-24T04:07:51.340000 CVE-2024-1029,0,0,d243546082e592d9e16a408a8c3cd85a45d0b620c8ba27d3c8b2ddc1e43b2327,2024-11-21T08:49:38.137000 -CVE-2024-10290,0,1,508a05f2d25edb04ed72dac44e5294dbe514c0278138b0ecfd3586141d3c23d1,2024-10-30T15:06:00.617000 -CVE-2024-10291,0,1,d5bb002322d8fd56c1ce58cc8340e79ee1d61cefa3ad1abbf8d7c0d67b66dc9b,2024-10-30T13:23:47.827000 -CVE-2024-10292,0,1,3b5cad9ab0cd363a94b713f4d4a41791245e154624a52a4e165b241923d57eab,2024-10-30T13:40:07.353000 -CVE-2024-10293,0,1,1021ad84f819faeea01fe85f9539d4dc7a54f376d50f582dd7a2e029217844d3,2024-10-30T13:37:27.067000 +CVE-2024-10290,0,0,508a05f2d25edb04ed72dac44e5294dbe514c0278138b0ecfd3586141d3c23d1,2024-10-30T15:06:00.617000 +CVE-2024-10291,0,0,d5bb002322d8fd56c1ce58cc8340e79ee1d61cefa3ad1abbf8d7c0d67b66dc9b,2024-10-30T13:23:47.827000 +CVE-2024-10292,0,0,3b5cad9ab0cd363a94b713f4d4a41791245e154624a52a4e165b241923d57eab,2024-10-30T13:40:07.353000 +CVE-2024-10293,0,0,1021ad84f819faeea01fe85f9539d4dc7a54f376d50f582dd7a2e029217844d3,2024-10-30T13:37:27.067000 CVE-2024-10294,0,0,ff29ebec2b99d32a969b6bdc810f7ff05994516e6659facc53b4dd1df8a391c6,2025-01-29T18:49:20.483000 CVE-2024-10295,0,0,2f05ae669836f2df84948189ef3fc14df5d1a9a93968b2af2b1c1e675ed47706,2024-11-12T21:15:10.657000 -CVE-2024-10296,0,1,9023b53f598be101936c64a669a1b5dda7cb9fc5f6671da7f69f9d02f167955a,2024-10-30T15:13:18.077000 -CVE-2024-10297,0,1,240258f06fe21ef2c2646dc0ae0a23ba7ff3a6484ffc05b8a0f3fb4fbb40e2e4,2024-10-25T12:56:36.827000 -CVE-2024-10298,0,1,6d81d8bcdbfb07a57ef1b258f86e4974b142915001ff26a61ec6b4c6f33b6496,2024-10-25T18:51:44.370000 -CVE-2024-10299,0,1,b434d099989ff703259f89e34f63d20e734c922dfbd909ae11c79de3ce5ae367,2024-10-25T18:51:17.047000 +CVE-2024-10296,0,0,9023b53f598be101936c64a669a1b5dda7cb9fc5f6671da7f69f9d02f167955a,2024-10-30T15:13:18.077000 +CVE-2024-10297,0,0,240258f06fe21ef2c2646dc0ae0a23ba7ff3a6484ffc05b8a0f3fb4fbb40e2e4,2024-10-25T12:56:36.827000 +CVE-2024-10298,0,0,6d81d8bcdbfb07a57ef1b258f86e4974b142915001ff26a61ec6b4c6f33b6496,2024-10-25T18:51:44.370000 +CVE-2024-10299,0,0,b434d099989ff703259f89e34f63d20e734c922dfbd909ae11c79de3ce5ae367,2024-10-25T18:51:17.047000 CVE-2024-1030,0,0,6d2d82ef3072f02e7c34d7489d5c3e0649bc9fdc5d37c6ed18885f5f961ee179,2024-11-21T08:49:38.293000 -CVE-2024-10300,0,1,71f89392a82bac9e3a1118d602fedad5aa8e35f49fa5cc5e5782fb8c6482f21b,2024-10-25T18:49:01.953000 -CVE-2024-10301,0,1,3d2ee5c748542f3efcde40d90c311550627d3156c0575f82911af7d8dec82c11,2024-10-25T18:47:54.033000 +CVE-2024-10300,0,0,71f89392a82bac9e3a1118d602fedad5aa8e35f49fa5cc5e5782fb8c6482f21b,2024-10-25T18:49:01.953000 +CVE-2024-10301,0,0,3d2ee5c748542f3efcde40d90c311550627d3156c0575f82911af7d8dec82c11,2024-10-25T18:47:54.033000 CVE-2024-10305,0,0,c796e0a9a1f8c346431dc8391644400d6ff87d94b0f13883aeae274109208b98,2025-02-11T02:15:33.200000 CVE-2024-10308,0,0,7d25344eaafedd87dec065a0c2fdf72a371424d31caf12f177490522cd87b5ec,2025-01-09T20:30:43.060000 CVE-2024-10309,0,0,c3b06cfa7dc37203816d2b3718e47926115a5ae85aab2018d71ee2aed22785cb,2025-01-30T17:15:17.370000 @@ -244515,11 +244515,11 @@ CVE-2024-1031,0,0,3efe13ab8e8ca0afb2b2c16acf09e60475f45cbc86bc8540948b9d2e079bf4 CVE-2024-10310,0,0,9ff9c4ae788e99e7944a2ba13b3b5ac1a4941438452794ec0f6f96d02747c9be,2024-11-04T13:06:20.190000 CVE-2024-10311,0,0,99dd0a164fd5d198ec222660ccc9d29dd982dc019194a41db7c03f5195e8b984,2024-11-19T17:03:19.177000 CVE-2024-10312,0,0,b39994a00b367a3cf6aa78e100276be7193fa2e7a390416f516ca912cdaaafee,2025-01-24T16:38:39.150000 -CVE-2024-10313,0,1,f16f383674b106ae6939761b590caeb48b57cda87ce349b2fffd23c70f424c82,2024-10-25T12:56:07.750000 -CVE-2024-10314,0,1,04827bfe577e18b329760157358c42d9746cbcdbbee1d83eca34ac397bfb7cbd,2024-11-21T08:48:23.997000 -CVE-2024-10315,0,1,8fea5f69b8f5ad606c0c970279815f70b0d8dbfc88c342237a7ae285fb91c326,2024-11-18T22:15:05.550000 +CVE-2024-10313,0,0,f16f383674b106ae6939761b590caeb48b57cda87ce349b2fffd23c70f424c82,2024-10-25T12:56:07.750000 +CVE-2024-10314,0,0,04827bfe577e18b329760157358c42d9746cbcdbbee1d83eca34ac397bfb7cbd,2024-11-21T08:48:23.997000 +CVE-2024-10315,0,0,8fea5f69b8f5ad606c0c970279815f70b0d8dbfc88c342237a7ae285fb91c326,2024-11-18T22:15:05.550000 CVE-2024-10316,0,0,adf710e1f49d1e51dedf22634df2f639f13c38e8167138220e1b8f466aac4199,2024-11-21T13:57:24.187000 -CVE-2024-10318,0,1,1208a954737503f9ae621559bc099386d5e97f2e4507045726c3130f57b32db0,2024-11-08T19:51:49.380000 +CVE-2024-10318,0,0,1208a954737503f9ae621559bc099386d5e97f2e4507045726c3130f57b32db0,2024-11-08T19:51:49.380000 CVE-2024-10319,0,0,68d02b703a0a786e535b0c06357fe7c6d9a4d92b566f67658115227be405d0f3,2024-11-08T15:25:16.317000 CVE-2024-1032,0,0,c6d8d12d638c10dd834e783d36f86ba17d33a36b799d5e13aadbdfedd22b0728,2024-11-21T08:49:38.587000 CVE-2024-10320,0,0,727a463e6d691153e4adf6d21dfba57d62d85f0e63e6347b0c5272cff36a9bf2,2024-12-06T09:15:04.710000 @@ -244530,107 +244530,107 @@ CVE-2024-10325,0,0,50164109bc79e97836e82121f62c8560adaed8b05d99b6cbe7e736c6f6cb1 CVE-2024-10327,0,0,617a4d395486d23ce50d5a586c94c2ff3daf8827139e812231380168dcff8e94,2024-10-25T12:56:07.750000 CVE-2024-10329,0,0,94fb4c89783f4f56c3fde9a354774d639a28f26feb5034ca8d1df1766578ff46,2024-11-08T15:59:16.407000 CVE-2024-1033,0,0,0ebd094b5e36eb84c86356f7abcaa085e713213c3f39a08a73759a5dc273336c,2024-11-21T08:49:38.737000 -CVE-2024-10331,0,1,545d86073c1b16b1e54e3aa12a73c5203a2e01c429347a56d6807bae364370b1,2024-11-01T12:41:51.470000 +CVE-2024-10331,0,0,545d86073c1b16b1e54e3aa12a73c5203a2e01c429347a56d6807bae364370b1,2024-11-01T12:41:51.470000 CVE-2024-10332,0,0,178b3b2d5779ad727e66a4d765c9c3bfa9f0c7bf18d561efe5247ecb16c1e02f,2024-10-25T12:56:07.750000 -CVE-2024-10334,0,1,6fa8d04cf36ddff4c2f72241ffeda286c7e688d7b4196e8e08471b4591fd3ede,2025-02-10T15:15:12.010000 -CVE-2024-10335,0,1,2061b4d3eb8f925888f668eafd25faeb17d6392c825f95a2db7c01c312c81c48,2024-10-28T15:58:13.240000 -CVE-2024-10336,0,1,2bfc9da791a7fdc9663dfaef58033a4cbad4318047fa95c75c1a20ff44cfbd37,2024-10-28T16:01:58.393000 -CVE-2024-10337,0,1,4db3627a21e22c0f019105c11e81e3a452df8b3a8c7e69de1e360a3dcce3201c,2024-10-30T14:02:45.627000 -CVE-2024-10338,0,1,fa2862d98daa693a40961fc30845d3f1bc080ddf2166c45c98a43c95395f36e7,2024-10-30T14:02:05.743000 +CVE-2024-10334,0,0,6fa8d04cf36ddff4c2f72241ffeda286c7e688d7b4196e8e08471b4591fd3ede,2025-02-10T15:15:12.010000 +CVE-2024-10335,0,0,2061b4d3eb8f925888f668eafd25faeb17d6392c825f95a2db7c01c312c81c48,2024-10-28T15:58:13.240000 +CVE-2024-10336,0,0,2bfc9da791a7fdc9663dfaef58033a4cbad4318047fa95c75c1a20ff44cfbd37,2024-10-28T16:01:58.393000 +CVE-2024-10337,0,0,4db3627a21e22c0f019105c11e81e3a452df8b3a8c7e69de1e360a3dcce3201c,2024-10-30T14:02:45.627000 +CVE-2024-10338,0,0,fa2862d98daa693a40961fc30845d3f1bc080ddf2166c45c98a43c95395f36e7,2024-10-30T14:02:05.743000 CVE-2024-10339,0,0,dc1bfac3fdcfaf38dbcc0c08c643ed2cdd3ab57bca617372592457897f63e9de,2025-02-19T23:15:10.247000 CVE-2024-1034,0,0,bff9c41eb33fb77754423597fbd96a0afbc3a90c504f59d014edb3bb89d241ef,2024-11-21T08:49:38.897000 CVE-2024-10340,0,0,ad81beb0bdbd0e17358e3e6c79292d69cd5fbb62df213c1b3f32bfb019fb8be5,2024-11-05T16:04:26.053000 CVE-2024-10341,0,0,c8784ad80a8e8cfeea7c28b44e31108262d2668715a56f5001715a92063bf19a,2024-11-05T17:51:44.597000 CVE-2024-10342,0,0,2e58fe45f86ac469c8be9945e14862c8d4d7c6e54e586a6c54d9b9cba0febc29,2024-11-05T17:52:00.610000 CVE-2024-10343,0,0,c3c630dea04e23f86ba9a5d8983515731dc9004ed0839062ad37f60221e7472e,2024-10-25T12:56:07.750000 -CVE-2024-10344,0,1,590ad0b1825b6a7e949e3f49e4877b17409e32297e7b358daf826675db6949d6,2024-11-21T08:48:25.887000 -CVE-2024-10345,0,1,6841b13c10887f2a889abc36bb7fa99688c5177de18f7797f3d40cfa6aad4256,2024-11-21T08:48:25.993000 +CVE-2024-10344,0,0,590ad0b1825b6a7e949e3f49e4877b17409e32297e7b358daf826675db6949d6,2024-11-21T08:48:25.887000 +CVE-2024-10345,0,0,6841b13c10887f2a889abc36bb7fa99688c5177de18f7797f3d40cfa6aad4256,2024-11-21T08:48:25.993000 CVE-2024-10347,0,0,9cc84f465d0f3ce803558d99d4733383be9e8f66f1ff500a64ae8e7584d32d81,2025-02-11T02:15:33.260000 -CVE-2024-10348,0,1,d1bd06a8cc0daba1d49ed446a362cba654ef4b74c8c4c47c6aefa9ad0a1e30ea,2024-10-30T13:03:48.520000 -CVE-2024-10349,0,1,1979251cde98d334429f5cbb94aa0c96bb6795fc7554a1a62ca622b26b3187e8,2024-10-30T13:14:01.303000 +CVE-2024-10348,0,0,d1bd06a8cc0daba1d49ed446a362cba654ef4b74c8c4c47c6aefa9ad0a1e30ea,2024-10-30T13:03:48.520000 +CVE-2024-10349,0,0,1979251cde98d334429f5cbb94aa0c96bb6795fc7554a1a62ca622b26b3187e8,2024-10-30T13:14:01.303000 CVE-2024-1035,0,0,72a7209abb44a2f3c880690caf5ad297f08180aea24d6242fedcc353ae348675,2024-11-21T08:49:39.053000 -CVE-2024-10350,0,1,ed9ceca161569445541e5dced6168cf422c7a366ae067f8cbea9db99c14b7dbb,2024-10-30T14:29:55.480000 -CVE-2024-10351,0,1,08955db5c9daac98e42c19bc094a42cfb3f8ab9b3cad7b7a1bd2489cb7761a11,2024-11-01T16:15:23.800000 +CVE-2024-10350,0,0,ed9ceca161569445541e5dced6168cf422c7a366ae067f8cbea9db99c14b7dbb,2024-10-30T14:29:55.480000 +CVE-2024-10351,0,0,08955db5c9daac98e42c19bc094a42cfb3f8ab9b3cad7b7a1bd2489cb7761a11,2024-11-01T16:15:23.800000 CVE-2024-10352,0,0,727a0b6e44a1ced75fdf48883b49943d9d2367b26bb2b1243b889c334fa3ba31,2025-01-29T19:10:38.177000 -CVE-2024-10353,0,1,dc982688ac2e456dbe5c6dd48f122766937f3263880e9b3a51b4174548808855,2024-10-30T16:21:35.113000 -CVE-2024-10354,0,1,debbc0402baa36bee3a1106346fda3b06c758de0c15108cc449220702ef0e4a1,2024-10-30T16:32:48.453000 -CVE-2024-10355,0,1,bb1030264c200917c61c6d06637f7c0ba74c7056fdbdd3d5219d06567dcf1249,2024-10-30T17:13:02.417000 +CVE-2024-10353,0,0,dc982688ac2e456dbe5c6dd48f122766937f3263880e9b3a51b4174548808855,2024-10-30T16:21:35.113000 +CVE-2024-10354,0,0,debbc0402baa36bee3a1106346fda3b06c758de0c15108cc449220702ef0e4a1,2024-10-30T16:32:48.453000 +CVE-2024-10355,0,0,bb1030264c200917c61c6d06637f7c0ba74c7056fdbdd3d5219d06567dcf1249,2024-10-30T17:13:02.417000 CVE-2024-10356,0,0,c3e482948a6c3b0414b5e4eefd2b603eabb27c390a3ec36c480e9a647e34cbb6,2024-12-17T13:15:17.520000 CVE-2024-10357,0,0,f74db7863bca5ebee822970d3cc478c034d37a24b722ae5ec1659b0e7d8c1550,2024-10-28T13:58:09.230000 CVE-2024-1036,0,0,d25b8d26af000f07669729b06ebb447206ede2960015e2fed660e23eae75a886,2024-11-21T08:49:39.210000 CVE-2024-10360,0,0,49b9d570c045e2259e89921d406064d5e455c0a7c41e77df302b1e3e299adf2f,2025-01-27T15:19:13.047000 CVE-2024-10365,0,0,4fe48020ede3297b6900c2d074afa9cfc695d825a2faa2d82338ba40f9460ff8,2024-11-26T20:36:08.280000 CVE-2024-10367,0,0,047cdf86e80e6b3edd3a8f103515455deeb9cc4fb024de212789283fdbccd2cb,2024-11-01T12:57:03.417000 -CVE-2024-10368,0,1,f4bfd5ab2598a77d069a617201a4a21ab1cb8098fe98fd2dda2893c0b5e495d7,2024-10-30T16:46:30.783000 -CVE-2024-10369,0,1,473a1c805be9b5bd83d7b23fec1a0419528f1c33a05fb85c9c038803f8a5f663,2024-10-30T16:50:32.567000 +CVE-2024-10368,0,0,f4bfd5ab2598a77d069a617201a4a21ab1cb8098fe98fd2dda2893c0b5e495d7,2024-10-30T16:46:30.783000 +CVE-2024-10369,0,0,473a1c805be9b5bd83d7b23fec1a0419528f1c33a05fb85c9c038803f8a5f663,2024-10-30T16:50:32.567000 CVE-2024-1037,0,0,908b249170de7ecad994dfad1e340c903a139f513b81a362dd4995549d827dbd,2024-11-21T08:49:39.367000 -CVE-2024-10370,0,1,109871b288787d28bd406022e558f95f20149fcdefcdd68b56d2c6635ae3b018,2024-10-30T16:38:40.240000 -CVE-2024-10371,0,1,a806772590311ae5e7ec0f83827504f6105d5afd3766567793179eb68f80f8c1,2024-10-30T14:51:07.863000 -CVE-2024-10372,0,1,69bbac7f1133876cd1ee8ed14e533197be74809b21f7389a94d9a20b4e21aa37,2024-11-06T16:14:18.327000 +CVE-2024-10370,0,0,109871b288787d28bd406022e558f95f20149fcdefcdd68b56d2c6635ae3b018,2024-10-30T16:38:40.240000 +CVE-2024-10371,0,0,a806772590311ae5e7ec0f83827504f6105d5afd3766567793179eb68f80f8c1,2024-10-30T14:51:07.863000 +CVE-2024-10372,0,0,69bbac7f1133876cd1ee8ed14e533197be74809b21f7389a94d9a20b4e21aa37,2024-11-06T16:14:18.327000 CVE-2024-10374,0,0,d664a5f3f1b7ef05d877eb32e60a0530f006b28abc5013eea80b8d6b99b68cf6,2024-10-31T00:00:05.510000 -CVE-2024-10376,0,1,1a180926ad2fc9deff9d4d3e81d82fdb8cdee496d7a4c1d2d0f60054254d697d,2024-11-05T19:41:05.657000 -CVE-2024-10377,0,1,2e697d802be387a51be237494fedbafce0db0d8ba2513d24274353ae487be3d5,2024-11-05T19:41:20.677000 -CVE-2024-10378,0,1,be3f9f0803bffe846015bb3137deaf3945393704096e123104709cbebb619178,2024-10-30T23:58:55.990000 -CVE-2024-10379,0,1,a694be2716ef911f47bb5ad4a283485818d0bb4d187004955efc9138e4a83322,2024-10-30T18:54:15.323000 +CVE-2024-10376,0,0,1a180926ad2fc9deff9d4d3e81d82fdb8cdee496d7a4c1d2d0f60054254d697d,2024-11-05T19:41:05.657000 +CVE-2024-10377,0,0,2e697d802be387a51be237494fedbafce0db0d8ba2513d24274353ae487be3d5,2024-11-05T19:41:20.677000 +CVE-2024-10378,0,0,be3f9f0803bffe846015bb3137deaf3945393704096e123104709cbebb619178,2024-10-30T23:58:55.990000 +CVE-2024-10379,0,0,a694be2716ef911f47bb5ad4a283485818d0bb4d187004955efc9138e4a83322,2024-10-30T18:54:15.323000 CVE-2024-1038,0,0,3de9559590019b4d35d9d8fce70a2780968025f8adedf679d6859fd34e5dd127,2025-01-02T17:15:09.843000 -CVE-2024-10380,0,1,b0fb303fb95b3a32759bff9e897d33c02e9f455038cbcd4f6a27de6298851cf6,2024-11-01T16:11:00.217000 -CVE-2024-10381,0,1,423255cda283fe6990af43744fa067876ad06226f48beab4ce3a32eaa97969d4,2024-11-14T21:44:53.280000 -CVE-2024-10382,0,1,1f39fbc6f0c79d2b2a692b12e10a6d907d70ab24452e6352fd81e1dd3f26b877,2024-11-26T11:21:57.823000 +CVE-2024-10380,0,0,b0fb303fb95b3a32759bff9e897d33c02e9f455038cbcd4f6a27de6298851cf6,2024-11-01T16:11:00.217000 +CVE-2024-10381,0,0,423255cda283fe6990af43744fa067876ad06226f48beab4ce3a32eaa97969d4,2024-11-14T21:44:53.280000 +CVE-2024-10382,0,0,1f39fbc6f0c79d2b2a692b12e10a6d907d70ab24452e6352fd81e1dd3f26b877,2024-11-26T11:21:57.823000 CVE-2024-10383,0,0,bb97aed627be562c9a264bc1bf342271b9e8261c12879a229bc7c741c1134c7c,2025-02-07T15:15:16.703000 -CVE-2024-10385,0,1,b813a03779b59d9a5468b6d2bb901678a4b9bcccb416f8c82ddde11f01114e1a,2024-12-20T16:15:21.523000 -CVE-2024-10386,0,1,130467cdc72bd084d826c1ef0f6ed8327efec3f3e129b155dc7b16330ca25f4c,2024-11-05T20:07:59.487000 -CVE-2024-10387,0,1,fdde747843ed31f34b9503274cf72bbc292653d8f4d157fb58fedfdd87de7e5e,2024-11-05T20:05:55.323000 +CVE-2024-10385,0,0,b813a03779b59d9a5468b6d2bb901678a4b9bcccb416f8c82ddde11f01114e1a,2024-12-20T16:15:21.523000 +CVE-2024-10386,0,0,130467cdc72bd084d826c1ef0f6ed8327efec3f3e129b155dc7b16330ca25f4c,2024-11-05T20:07:59.487000 +CVE-2024-10387,0,0,fdde747843ed31f34b9503274cf72bbc292653d8f4d157fb58fedfdd87de7e5e,2024-11-05T20:05:55.323000 CVE-2024-10388,0,0,d9ba80d751886cb0705bdd3a8479364f5c63567923c79974e2861029ad62e4dc,2025-01-23T17:22:50.453000 -CVE-2024-10389,0,1,a1735c534c97c6adaa3004677042dd6258791c3fd3e64187ea3351366a57052d,2024-11-21T17:15:09.200000 +CVE-2024-10389,0,0,a1735c534c97c6adaa3004677042dd6258791c3fd3e64187ea3351366a57052d,2024-11-21T17:15:09.200000 CVE-2024-1039,0,0,2867c46e630f2141eef34adefe8c02e7e1c3b8751b5733406e42c25ea3c4bf22,2024-11-21T08:49:39.647000 CVE-2024-10390,0,0,eadc75c0265a2251af0e90207242caf2d4c771cd929a6213a0b7a52a99ae2c44,2024-11-19T21:57:56.293000 CVE-2024-10392,0,0,83d379ab85e5e89a3576ff9cf8715105eb816b9252912e835661d530611c1ac3,2024-11-01T12:57:03.417000 CVE-2024-10393,0,0,2bdb1fda66be789234ab98c9e253a3565e585cd911fcfc606616b5568790240b,2025-01-23T17:04:21.173000 -CVE-2024-10394,0,1,33e197a00909ad8e530f5bebd59c476980b971d9816bff48c7c32d8b9bdebad8,2024-11-21T17:15:09.443000 +CVE-2024-10394,0,0,33e197a00909ad8e530f5bebd59c476980b971d9816bff48c7c32d8b9bdebad8,2024-11-21T17:15:09.443000 CVE-2024-10395,0,0,1ea5e649ecbb38a11e66ed7a18d8bc4894c73155cd642cd9cab98c6e8a4ba1ea,2025-02-03T17:15:15.503000 -CVE-2024-10396,0,1,149c6086eb6a8cde1f8f48e4d79ac59b6bb16f08c4e2b35058e8ea14cfbb9a4f,2024-11-21T17:15:09.647000 -CVE-2024-10397,0,1,0f53a3f6edb57844f8799c61ad557b6af2e8660aad9d68ca0a3bfab93fe26770,2024-11-21T17:15:09.860000 +CVE-2024-10396,0,0,149c6086eb6a8cde1f8f48e4d79ac59b6bb16f08c4e2b35058e8ea14cfbb9a4f,2024-11-21T17:15:09.647000 +CVE-2024-10397,0,0,0f53a3f6edb57844f8799c61ad557b6af2e8660aad9d68ca0a3bfab93fe26770,2024-11-21T17:15:09.860000 CVE-2024-10399,0,0,095406f8d5039a96c9b15f66c9c6aae69fc16e07792e432307aaf1afc72e7d79,2024-11-01T12:57:03.417000 CVE-2024-1040,0,0,0cf971725042aa5f584fe060b54c880b9831934b517dc5a41c0a4db005bb079c,2024-11-21T08:49:39.783000 CVE-2024-10400,0,0,3149449a1f655d421717c12bd7c1ce4f050cb418efa23b02eb5dc871bacff2f6,2025-01-23T17:01:14.073000 CVE-2024-10401,0,0,98699d6fa898cdfb3f15470619245cee1d067345348d71b83edf212f320fd87d,2025-01-16T02:15:26.770000 CVE-2024-10402,0,0,707aa51bfb00542fa09e86114646bc6794da9070602c556284ae04ba6ce3467b,2025-02-05T15:02:16.723000 -CVE-2024-10403,0,1,181f5718e61bc6a64c85280049a09df6f34e3803b4886ff20805da79f32253f2,2025-02-04T15:28:04.053000 -CVE-2024-10404,0,1,7c4bc1e64d89005a310386bc368a98aba20333926e76390cfaf961002e7823aa,2025-02-14T04:15:07.857000 -CVE-2024-10405,0,1,22152c4accdf4634efe3da451ffaf2a5f435aca81a5637adffafc42a3cf50dfe,2025-02-15T00:15:13.023000 -CVE-2024-10406,0,1,f55c9dcc8321e8f1a501d9c840318467f7e9a534ffcd5fc0d914e38c8da246f4,2024-10-29T20:48:36.967000 -CVE-2024-10407,0,1,c3e278dee9adefffdeb53dda82a36e6e27b029f9f97e6b274953afe91e1d6dda,2024-10-29T20:47:53.667000 -CVE-2024-10408,0,1,a53182797be27125b42527fe6b9e764ea6b3bc014d2586ff9df1b6c8ad717db0,2024-10-29T20:44:07.630000 -CVE-2024-10409,0,1,fb057da087110799fa4e2c4e9094e90bb9bd4ba234d88de22fb90b57dd929156,2024-10-29T20:42:02.603000 +CVE-2024-10403,0,0,181f5718e61bc6a64c85280049a09df6f34e3803b4886ff20805da79f32253f2,2025-02-04T15:28:04.053000 +CVE-2024-10404,0,0,7c4bc1e64d89005a310386bc368a98aba20333926e76390cfaf961002e7823aa,2025-02-14T04:15:07.857000 +CVE-2024-10405,0,0,22152c4accdf4634efe3da451ffaf2a5f435aca81a5637adffafc42a3cf50dfe,2025-02-15T00:15:13.023000 +CVE-2024-10406,0,0,f55c9dcc8321e8f1a501d9c840318467f7e9a534ffcd5fc0d914e38c8da246f4,2024-10-29T20:48:36.967000 +CVE-2024-10407,0,0,c3e278dee9adefffdeb53dda82a36e6e27b029f9f97e6b274953afe91e1d6dda,2024-10-29T20:47:53.667000 +CVE-2024-10408,0,0,a53182797be27125b42527fe6b9e764ea6b3bc014d2586ff9df1b6c8ad717db0,2024-10-29T20:44:07.630000 +CVE-2024-10409,0,0,fb057da087110799fa4e2c4e9094e90bb9bd4ba234d88de22fb90b57dd929156,2024-10-29T20:42:02.603000 CVE-2024-1041,0,0,09b95d67f9e0539358befce6ed0dd9ffa09a64d468d7f836a9c6b3a3458818c3,2025-02-05T17:16:58.007000 -CVE-2024-10410,0,1,ddf57076a1c5e139c19d56db5c1eeac402c9c8b65f357240eaa613846a683acf,2024-10-29T20:41:20.520000 -CVE-2024-10411,0,1,1866a71dd7330c2f2bf838d095f1a40524e5fc1f1829401449d5606b9f84d63e,2024-10-29T20:28:25.267000 -CVE-2024-10412,0,1,08e2449b5438e7e71c6d27e089c21a84af77587939ad9bdd2d51e7b5d754be5e,2024-10-29T20:40:13.753000 -CVE-2024-10413,0,1,ca87d8277fb94beb3132e23f354944085c23e3d191a7207df4117d6e574f876a,2024-10-29T20:33:27.950000 -CVE-2024-10414,0,1,0922dbba6ebfce1a1e62778238a113af3f1ad10095a205c059cbbac8eb5009f4,2024-10-29T20:46:10.327000 -CVE-2024-10415,0,1,3d021fca28d391dcf736280dd5d8be98000840077aa652d491d4f3cc258145d0,2024-10-29T20:26:06.347000 -CVE-2024-10416,0,1,ea21a04972f9fcc1e80f77b4fa5a4ab6335a6f71f95d47683bd5792d3a37e208,2024-10-29T20:21:17.490000 -CVE-2024-10417,0,1,5328928dd2e70cde1e040bda5729a22e30ae5293e6c209e584c603987908920b,2024-10-29T20:19:03.620000 -CVE-2024-10418,0,1,b3f55d7b72d3b6f3e35f4fbfdcdb10761a082175af77d006b0c6e99103b3991c,2024-10-29T00:38:29.063000 -CVE-2024-10419,0,1,c53e5ee3e4a32268c6fddbf8e74810114018376eb77104d388b1ab54d652d741,2024-10-29T00:28:59.117000 +CVE-2024-10410,0,0,ddf57076a1c5e139c19d56db5c1eeac402c9c8b65f357240eaa613846a683acf,2024-10-29T20:41:20.520000 +CVE-2024-10411,0,0,1866a71dd7330c2f2bf838d095f1a40524e5fc1f1829401449d5606b9f84d63e,2024-10-29T20:28:25.267000 +CVE-2024-10412,0,0,08e2449b5438e7e71c6d27e089c21a84af77587939ad9bdd2d51e7b5d754be5e,2024-10-29T20:40:13.753000 +CVE-2024-10413,0,0,ca87d8277fb94beb3132e23f354944085c23e3d191a7207df4117d6e574f876a,2024-10-29T20:33:27.950000 +CVE-2024-10414,0,0,0922dbba6ebfce1a1e62778238a113af3f1ad10095a205c059cbbac8eb5009f4,2024-10-29T20:46:10.327000 +CVE-2024-10415,0,0,3d021fca28d391dcf736280dd5d8be98000840077aa652d491d4f3cc258145d0,2024-10-29T20:26:06.347000 +CVE-2024-10416,0,0,ea21a04972f9fcc1e80f77b4fa5a4ab6335a6f71f95d47683bd5792d3a37e208,2024-10-29T20:21:17.490000 +CVE-2024-10417,0,0,5328928dd2e70cde1e040bda5729a22e30ae5293e6c209e584c603987908920b,2024-10-29T20:19:03.620000 +CVE-2024-10418,0,0,b3f55d7b72d3b6f3e35f4fbfdcdb10761a082175af77d006b0c6e99103b3991c,2024-10-29T00:38:29.063000 +CVE-2024-10419,0,0,c53e5ee3e4a32268c6fddbf8e74810114018376eb77104d388b1ab54d652d741,2024-10-29T00:28:59.117000 CVE-2024-1042,0,0,8bc8a2b7575822a7776a6b88349f1a43895a9a49c9fca065e360af68c1eaa05f,2025-01-28T21:05:07.490000 -CVE-2024-10420,0,1,0f35fa9da6504c126ec26c3bf912e55677c8c0de8f05a1e29607de1b065ac2d2,2024-10-29T00:21:35.717000 -CVE-2024-10421,0,1,9f2c9e6f5d66b9ef1506140497ddd68642b92dfbb1750e842718aa26f318053b,2024-10-29T00:19:35.110000 -CVE-2024-10422,0,1,cbd8e1e3c72cc25f46a17d2fc8a388cd681848b855de22029906367a7b477332,2024-10-29T00:16:35.510000 -CVE-2024-10423,0,1,ab76b6583db43061c200875139613d73d211ec926a13eb4e3db81cbb6936d847,2024-10-29T13:11:44.690000 -CVE-2024-10424,0,1,b263b43873b7f1b20db4907a77fe78a7d5f1f196288044d491e26a26155436a8,2024-10-29T13:11:42.527000 -CVE-2024-10425,0,1,5efe8341bdf79768317ce493ec8b4b17e8868df3e1693fc028e09d93c875a323,2024-10-29T13:14:31.863000 -CVE-2024-10426,0,1,708cebc8101c81c7831edb44b5b1d4233bb8b5a39162fbd1e23656e5fad47857,2024-10-30T18:16:03.617000 -CVE-2024-10427,0,1,0526c6ea72c58be9159a146cc4c5df0a88b03fc8a1ce1c20aad86f330c31bb94,2024-10-30T18:21:48.327000 -CVE-2024-10428,0,1,4a5435195206e6260e7bf5963e894cb7058b56beb049cf28a7512c345ff1a2e5,2024-11-13T17:57:51.100000 -CVE-2024-10429,0,1,6c35190f53641bcde79aa342443e2e37526d193833a72d923d99012c32e9112a,2024-11-13T17:58:18.040000 -CVE-2024-1043,0,1,d07c5194479aa63ee1378bb84969954b63b0297d598b561222ad5f2e0fdfa314,2025-02-26T15:14:42.477000 -CVE-2024-10430,0,1,90deb35e1f56a0e98e380d8277b945dfdf78e6283e93ff7277647f2fc5c15c6b,2024-10-30T18:48:43.473000 -CVE-2024-10431,0,1,9e87f8f50d7c11b6ae07f663a42b799e439ecbfc1bd7c8602ab94774ddd90f77,2024-10-30T18:10:49.883000 -CVE-2024-10432,0,1,65bfdabb8bfdf4d110f549362929576f6316477bd81e399192996c090b8d387e,2024-10-30T18:45:59.990000 -CVE-2024-10433,0,1,8ae2f762704af5acbf597e36612dbcb73b00c4751c7a745e3315319e68a79caa,2024-10-30T18:31:49.533000 -CVE-2024-10434,0,1,9d6d4758a3d5a35f5a2be811154b346f3d0e874e8cde4af9c6f52ff74a16783f,2024-11-01T16:32:05.137000 -CVE-2024-10435,0,1,63b1aaed049f4b31533c2867026e9d788fe8f8141494e5b70348a4fc8c6189f2,2024-10-28T13:58:09.230000 +CVE-2024-10420,0,0,0f35fa9da6504c126ec26c3bf912e55677c8c0de8f05a1e29607de1b065ac2d2,2024-10-29T00:21:35.717000 +CVE-2024-10421,0,0,9f2c9e6f5d66b9ef1506140497ddd68642b92dfbb1750e842718aa26f318053b,2024-10-29T00:19:35.110000 +CVE-2024-10422,0,0,cbd8e1e3c72cc25f46a17d2fc8a388cd681848b855de22029906367a7b477332,2024-10-29T00:16:35.510000 +CVE-2024-10423,0,0,ab76b6583db43061c200875139613d73d211ec926a13eb4e3db81cbb6936d847,2024-10-29T13:11:44.690000 +CVE-2024-10424,0,0,b263b43873b7f1b20db4907a77fe78a7d5f1f196288044d491e26a26155436a8,2024-10-29T13:11:42.527000 +CVE-2024-10425,0,0,5efe8341bdf79768317ce493ec8b4b17e8868df3e1693fc028e09d93c875a323,2024-10-29T13:14:31.863000 +CVE-2024-10426,0,0,708cebc8101c81c7831edb44b5b1d4233bb8b5a39162fbd1e23656e5fad47857,2024-10-30T18:16:03.617000 +CVE-2024-10427,0,0,0526c6ea72c58be9159a146cc4c5df0a88b03fc8a1ce1c20aad86f330c31bb94,2024-10-30T18:21:48.327000 +CVE-2024-10428,0,0,4a5435195206e6260e7bf5963e894cb7058b56beb049cf28a7512c345ff1a2e5,2024-11-13T17:57:51.100000 +CVE-2024-10429,0,0,6c35190f53641bcde79aa342443e2e37526d193833a72d923d99012c32e9112a,2024-11-13T17:58:18.040000 +CVE-2024-1043,0,0,d07c5194479aa63ee1378bb84969954b63b0297d598b561222ad5f2e0fdfa314,2025-02-26T15:14:42.477000 +CVE-2024-10430,0,0,90deb35e1f56a0e98e380d8277b945dfdf78e6283e93ff7277647f2fc5c15c6b,2024-10-30T18:48:43.473000 +CVE-2024-10431,0,0,9e87f8f50d7c11b6ae07f663a42b799e439ecbfc1bd7c8602ab94774ddd90f77,2024-10-30T18:10:49.883000 +CVE-2024-10432,0,0,65bfdabb8bfdf4d110f549362929576f6316477bd81e399192996c090b8d387e,2024-10-30T18:45:59.990000 +CVE-2024-10433,0,0,8ae2f762704af5acbf597e36612dbcb73b00c4751c7a745e3315319e68a79caa,2024-10-30T18:31:49.533000 +CVE-2024-10434,0,0,9d6d4758a3d5a35f5a2be811154b346f3d0e874e8cde4af9c6f52ff74a16783f,2024-11-01T16:32:05.137000 +CVE-2024-10435,0,0,63b1aaed049f4b31533c2867026e9d788fe8f8141494e5b70348a4fc8c6189f2,2024-10-28T13:58:09.230000 CVE-2024-10436,0,0,44f06f3a87e685276f3a35fbd1af09c953e5e2381cae8d5060bcc2bfe9da5bb5,2024-10-29T14:34:04.427000 CVE-2024-10437,0,0,da611b25a4ebcfa0b6c3629b527c647275c6f60514e79b5e9ead11a83b0ab096,2024-10-29T14:34:04.427000 CVE-2024-10438,0,0,9ced19709ace1d6bfb86b8de1801377c2112b016d1dc92ec0264f2bb581a39ab,2024-10-31T00:52:18.370000 @@ -244638,17 +244638,17 @@ CVE-2024-10439,0,0,dff63217c69fae9244806d074600acaa18035b339be2a233d07b224cb66e4 CVE-2024-1044,0,0,a2f93265f44101807a367f99d1aabba94b891b5e6c601186caedeccf2aa8e46c,2025-02-05T14:39:38.177000 CVE-2024-10440,0,0,28edfb6b2838e0c83bba465fa859f9eabfcf16c21fbb114f33945ddeeeda5c34,2024-10-31T00:34:23.870000 CVE-2024-10443,0,0,9a248fde514219a3f9853f6d0a6319c7fe25a6f75bf2697069d2e08ef9a76558,2025-01-14T19:29:55.853000 -CVE-2024-10446,0,1,3d25a165556e0fad6d8407d42b9edffae95ba1513463aa6427887274dcd60e3e,2024-11-01T16:39:25.890000 -CVE-2024-10447,0,1,1aabb36338a0fb4db4a2b1a8bcc54889f8acb58ed831d08462413a477f5f50d0,2024-10-31T01:23:46.300000 -CVE-2024-10448,0,1,30527750f046c9cbebeef89666183ad8cc7981e5e7641fb5f3c0c165f52e1c10,2024-11-01T18:26:55.980000 -CVE-2024-10449,0,1,ad6973777448422f6a2e987d09b2540c049bfc0d38c0e4815c749efef5ccfca1,2024-10-31T12:47:08.810000 -CVE-2024-10450,0,1,761a1e2337049e58d35a567677ca852eac1f215586a8e02bb3129930728acddf,2024-11-22T20:16:07.877000 +CVE-2024-10446,0,0,3d25a165556e0fad6d8407d42b9edffae95ba1513463aa6427887274dcd60e3e,2024-11-01T16:39:25.890000 +CVE-2024-10447,0,0,1aabb36338a0fb4db4a2b1a8bcc54889f8acb58ed831d08462413a477f5f50d0,2024-10-31T01:23:46.300000 +CVE-2024-10448,0,0,30527750f046c9cbebeef89666183ad8cc7981e5e7641fb5f3c0c165f52e1c10,2024-11-01T18:26:55.980000 +CVE-2024-10449,0,0,ad6973777448422f6a2e987d09b2540c049bfc0d38c0e4815c749efef5ccfca1,2024-10-31T12:47:08.810000 +CVE-2024-10450,0,0,761a1e2337049e58d35a567677ca852eac1f215586a8e02bb3129930728acddf,2024-11-22T20:16:07.877000 CVE-2024-10451,0,0,86a92264edcb5e78c7c0c5e9d0b6a9a86b95cd21740da19494287599080a1a27,2024-11-25T08:15:07.900000 CVE-2024-10452,0,0,50a2c2c46d9268b0238045581cd7cfcb0ad66b794987abde20b7bcc8309b7e79,2024-11-08T17:59:10.977000 CVE-2024-10453,0,0,d64ef628e17b17e74a2a9a6c03d38da6b5ace591f62c15c239a7e0c146978d9d,2024-12-21T10:15:05.740000 CVE-2024-10454,0,0,35aa048262143d5764ffcb4acce29d91e2d82776a3e70fbaca6c94998f35b9bd,2024-11-01T12:57:03.417000 CVE-2024-10455,0,0,19172d75975129474a7b62f08802eb96c180eca73db4c0e29350ef75d1546fda,2024-10-29T14:34:50.257000 -CVE-2024-10456,0,1,df0426759ce44372f95d706d6be13753498546ad6ebf5c577c94f46e36dd55ae,2024-11-01T12:57:03.417000 +CVE-2024-10456,0,0,df0426759ce44372f95d706d6be13753498546ad6ebf5c577c94f46e36dd55ae,2024-11-01T12:57:03.417000 CVE-2024-10458,0,0,3c4f46f4952f9ae2043d8e172c6a6037566a9937fe4d9f051d1b2cf807d322d7,2024-10-31T18:35:04.080000 CVE-2024-10459,0,0,00237b839f5b7f1d5832c983c3a4aa7353306b3f8803e96f1aab993d7f43fe12,2024-10-31T18:35:04.883000 CVE-2024-1046,0,0,a748be8b24f71613e3e351587cb5330f76ab5b1a739978d92e4caa1b48b80852,2024-11-21T08:49:40.440000 @@ -244668,41 +244668,41 @@ CVE-2024-10471,0,0,e30bc9ee6fab4d44ac847b6f34a993b4eaa2e99ce0bdaeb0978e8ea3567a1 CVE-2024-10473,0,0,bf3c1f751720194f350ca93367122168de420fe2ef48da8c20175d99c985532f,2024-11-29T16:15:08.390000 CVE-2024-10474,0,0,38e6e4298f608fb21b96bd883c78028167134ddb38a35976ce1cbc6d3b3b509a,2024-11-04T13:34:48.513000 CVE-2024-10476,0,0,ccbc6b379994a21d78b8965635d687e54c0adefc0ef53dc4d8c64d7eb42ff1c7,2024-12-17T16:15:23.390000 -CVE-2024-10477,0,1,5945f5a0c0dded94912e59ec354ac61a7229d56159d97e42e8a275ce9d57f850,2024-10-29T14:34:04.427000 -CVE-2024-10478,0,1,3c092509343a93ec957cab0db4c925179338ee0d061b602b8ae241cb8d24c713,2024-10-29T14:34:04.427000 -CVE-2024-10479,0,1,811b1748f8f2e39c5f18d0e1187982bc27518243716716c5b22bf3fc13a17d7d,2024-10-29T14:34:04.427000 +CVE-2024-10477,0,0,5945f5a0c0dded94912e59ec354ac61a7229d56159d97e42e8a275ce9d57f850,2024-10-29T14:34:04.427000 +CVE-2024-10478,0,0,3c092509343a93ec957cab0db4c925179338ee0d061b602b8ae241cb8d24c713,2024-10-29T14:34:04.427000 +CVE-2024-10479,0,0,811b1748f8f2e39c5f18d0e1187982bc27518243716716c5b22bf3fc13a17d7d,2024-10-29T14:34:04.427000 CVE-2024-1048,0,0,54e99ba5d606327e8cd421651df7663c241b0b270ee508d9aa21b93e6a9e6b78,2024-11-21T08:49:40.727000 CVE-2024-10480,0,0,7894126f69863ebba896673129291ae9eff10c4fb83c9a1fac904578f4cb0c65,2024-12-06T16:15:19.917000 CVE-2024-10482,0,0,013e4e3e7c5efcb95927d9e3afa178ce62a1a2e48695c55ee7ee215f26d9fb38,2024-11-22T00:15:04.100000 -CVE-2024-10483,0,1,968200170154daf573665edec65461b314a4ff173c169327d263c4750136e658,2025-02-26T17:15:21.570000 +CVE-2024-10483,0,0,968200170154daf573665edec65461b314a4ff173c169327d263c4750136e658,2025-02-26T17:15:21.570000 CVE-2024-10484,0,0,32383c32bab139165d502eb87b607c0e91c14ee68b6619e8eae708d878fe5bee,2025-02-07T17:14:07.230000 CVE-2024-10486,0,0,a09948eabf8cf605227a081403b7e15d5d2e278cefd9b515ecda82689c86d786,2024-11-19T21:57:32.967000 CVE-2024-10487,0,0,6432070ca0d8b9d5f61bfa9588afb65704f780affb8c7aeb91dd110781a88251,2025-01-02T18:08:38.297000 CVE-2024-10488,0,0,3cd21bc0e615da49b058a3b6560ea6312bfaf84e4d5a4d9003e02eff4809baca,2025-01-02T18:08:10.997000 CVE-2024-1049,0,0,5a561e51efbf5d59d0ef55d6332a6668012ccd613656250bb3ca5bcfe346d9f9,2025-02-13T16:48:07.857000 -CVE-2024-10490,0,1,4a4e4a08646346a5f6feeaf95c30f2410bbf3f4738b2d07bd796d69484a5275c,2024-12-02T09:15:04.613000 +CVE-2024-10490,0,0,4a4e4a08646346a5f6feeaf95c30f2410bbf3f4738b2d07bd796d69484a5275c,2024-12-02T09:15:04.613000 CVE-2024-10491,0,0,ab353cc469b92a224e9979b5f7442da134507528607335ef35cd761268862911,2024-11-06T23:08:49.780000 CVE-2024-10492,0,0,7f8940123504b47e7360ed943050a0eaf7d86e6d3f4447616bea276ef0817dfb,2024-11-25T08:15:08.453000 CVE-2024-10493,0,0,8b36ab5511eb3bbf88fe3b986fb9a2e12d56937db7b6e071f13b5eb806dc7131,2024-11-29T16:15:08.583000 -CVE-2024-10494,0,1,0d61ebe1a49a296a6be41e5cf027c129adaf35d85bd52b4b10f8fe7c53483667,2024-12-10T16:15:21.930000 -CVE-2024-10495,0,1,c532e5576ad3f53b0d92da7f8c39bbfa0d2d2604397241692161cb1ba41dcffe,2024-12-10T16:15:22.080000 -CVE-2024-10496,0,1,b44674066242ec3115a5c03892d18c5285ca6f100c99971a9f991b938b897df3,2024-12-10T16:15:22.203000 -CVE-2024-10497,0,1,4212e0181580f29e1420db9a5e909d78265b1843b32c34455084331c49d5efd4,2025-01-17T11:15:06.980000 -CVE-2024-10498,0,1,b6e36d63c386402ac4020d318693fe8dd16c04fbe0ab182bc1ac943bb311d11b,2025-01-17T11:15:08.340000 +CVE-2024-10494,0,0,0d61ebe1a49a296a6be41e5cf027c129adaf35d85bd52b4b10f8fe7c53483667,2024-12-10T16:15:21.930000 +CVE-2024-10495,0,0,c532e5576ad3f53b0d92da7f8c39bbfa0d2d2604397241692161cb1ba41dcffe,2024-12-10T16:15:22.080000 +CVE-2024-10496,0,0,b44674066242ec3115a5c03892d18c5285ca6f100c99971a9f991b938b897df3,2024-12-10T16:15:22.203000 +CVE-2024-10497,0,0,4212e0181580f29e1420db9a5e909d78265b1843b32c34455084331c49d5efd4,2025-01-17T11:15:06.980000 +CVE-2024-10498,0,0,b6e36d63c386402ac4020d318693fe8dd16c04fbe0ab182bc1ac943bb311d11b,2025-01-17T11:15:08.340000 CVE-2024-10499,0,0,17b74beb086be3ec64eefaa097e37e1d1fc71a291b6b0e133ea9adf1d4040a72,2024-12-12T16:15:10.113000 CVE-2024-1050,0,0,16f18f5c60fb64f5f6a6b201bdf68db704bc8fa10ab29a63c083d6c6dea0ac89,2024-11-21T08:49:41.043000 -CVE-2024-10500,0,1,d1d703aa7dd4ac4b37a26e580106e6979cab8ee7fa2a02c79ef8db41df6b8a0c,2024-11-05T21:02:30.333000 -CVE-2024-10501,0,1,b401194371e7efc697c4f8c72105cf36bf574248f2c758a0bba38115bb55da40,2024-11-06T17:20:32.857000 -CVE-2024-10502,0,1,345a8316bf0c5c71aa5adaf9548be5b9623b9d1e7a319e4ece027b53e19860cc,2024-11-06T17:20:59.217000 -CVE-2024-10503,0,1,c93d95583c73f3886148f8690d069007e677ce7ae5f546b03268409a0a9c6321,2024-11-07T15:30:32.817000 -CVE-2024-10505,0,1,153d957cb79e5174a8b2534c1ce15f6e435c842686ab6a317c94a7da4aeb60db,2024-11-06T16:38:28.750000 -CVE-2024-10506,0,1,d8528eac339903d5af89192763da8ad4f083d7ed568fb0b282f5a2df7cd360a4,2024-11-05T16:22:39.830000 -CVE-2024-10507,0,1,aa8cc7c9c87719075ce424b968c336c66ec133bd1a484d616d23da1ebbe76434,2024-11-05T16:23:56.073000 +CVE-2024-10500,0,0,d1d703aa7dd4ac4b37a26e580106e6979cab8ee7fa2a02c79ef8db41df6b8a0c,2024-11-05T21:02:30.333000 +CVE-2024-10501,0,0,b401194371e7efc697c4f8c72105cf36bf574248f2c758a0bba38115bb55da40,2024-11-06T17:20:32.857000 +CVE-2024-10502,0,0,345a8316bf0c5c71aa5adaf9548be5b9623b9d1e7a319e4ece027b53e19860cc,2024-11-06T17:20:59.217000 +CVE-2024-10503,0,0,c93d95583c73f3886148f8690d069007e677ce7ae5f546b03268409a0a9c6321,2024-11-07T15:30:32.817000 +CVE-2024-10505,0,0,153d957cb79e5174a8b2534c1ce15f6e435c842686ab6a317c94a7da4aeb60db,2024-11-06T16:38:28.750000 +CVE-2024-10506,0,0,d8528eac339903d5af89192763da8ad4f083d7ed568fb0b282f5a2df7cd360a4,2024-11-05T16:22:39.830000 +CVE-2024-10507,0,0,aa8cc7c9c87719075ce424b968c336c66ec133bd1a484d616d23da1ebbe76434,2024-11-05T16:23:56.073000 CVE-2024-10508,0,0,236576ab8cd758e1703266502586dc3bece0a0bc1d2b640e33e5cf302596c7d9,2025-01-29T19:29:30.060000 -CVE-2024-10509,0,1,b57285b2098f1ee9943ebf7a012a58483652b6ee7bddafcfb019eafaec5601dd,2024-11-01T20:52:15.573000 +CVE-2024-10509,0,0,b57285b2098f1ee9943ebf7a012a58483652b6ee7bddafcfb019eafaec5601dd,2024-11-01T20:52:15.573000 CVE-2024-1051,0,0,47e83543cdb00e91b0b2e6dfcb71fb878c597c188c0668b9ed609335433c9d66,2024-11-21T08:49:41.187000 CVE-2024-10510,0,0,1a1b225dc371f891ed5076d52ce3977c9397cc1b9a9aecca92726347c481951f,2024-11-29T16:15:08.733000 -CVE-2024-10511,0,1,5e411f234441d712e134066c0fb752802b5b0a3f0734c4d32360f037e4b5a3aa,2024-12-11T09:15:05.293000 +CVE-2024-10511,0,0,5e411f234441d712e134066c0fb752802b5b0a3f0734c4d32360f037e4b5a3aa,2024-12-11T09:15:05.293000 CVE-2024-10515,0,0,14324a428dd077d8f7bb8b90151b521be92a127d3fed7cf5017dbabd68aea528,2024-11-21T13:57:24.187000 CVE-2024-10516,0,0,2ebd9272720b07a5cf79c9a9ceb37a855be1402b37d213d1f22547ec3a1c9ddf,2024-12-06T14:15:19.667000 CVE-2024-10517,0,0,ec874f706d612987436415b14947527e0ec4826e3f1f3a52572b8d2041a7e176,2024-12-12T16:15:10.483000 @@ -244712,19 +244712,19 @@ CVE-2024-1052,0,0,f9f471171db3127e337c7e7b487431751b54669175502f925317b3d80dbe42 CVE-2024-10520,0,0,386d4a707205691aa7c18000d10d01ef790e0d155553598cc8ba9e672fac1121,2025-02-05T16:51:57.997000 CVE-2024-10521,0,0,f7bfdcf48e9bf7480e023febd093f90408a44bab6aec43e2cc338ab0d3f56055,2024-11-27T11:15:16.377000 CVE-2024-10522,0,0,1e8d26a1978fe59d2c13acd7d1429d6305d44d553647bab9c6da717f248808f0,2024-11-21T13:57:24.187000 -CVE-2024-10523,0,1,09a255d65c1c3e25b231ac7ea184bd30a4beb1072e5dff26cde68b295f46067c,2024-11-08T15:14:30.070000 +CVE-2024-10523,0,0,09a255d65c1c3e25b231ac7ea184bd30a4beb1072e5dff26cde68b295f46067c,2024-11-08T15:14:30.070000 CVE-2024-10524,0,0,c2da650c8fb959e3655afb050ea98d59c38083a2db2a6841d4636c9a53404b99,2024-11-21T08:48:42.313000 -CVE-2024-10525,0,1,5c302b2ae2f17e8090fe0735ef88aaf1f3b8d999b79affc89c47cfe8b3e84eff,2025-01-29T17:04:54.673000 -CVE-2024-10526,0,1,902893a06c98ca080ca3096686c6505ee78209378b1d48cfc61b1cbf7bae535d,2024-11-08T19:01:03.880000 +CVE-2024-10525,0,0,5c302b2ae2f17e8090fe0735ef88aaf1f3b8d999b79affc89c47cfe8b3e84eff,2025-01-29T17:04:54.673000 +CVE-2024-10526,0,0,902893a06c98ca080ca3096686c6505ee78209378b1d48cfc61b1cbf7bae535d,2024-11-08T19:01:03.880000 CVE-2024-10527,0,0,20f6d41e5e29e0e302182412500b2eb2a130577c2466d9fefa23d1fc9b785595,2025-01-07T05:15:09.497000 -CVE-2024-10528,0,1,f5c6e7473d1f4052ae5c878df5943bc6240b1f4930c345e8328b5391ac414231,2025-02-21T19:40:08.373000 +CVE-2024-10528,0,0,f5c6e7473d1f4052ae5c878df5943bc6240b1f4930c345e8328b5391ac414231,2025-02-21T19:40:08.373000 CVE-2024-10529,0,0,09425f1304014f480214fdc78529d3afec9b9229f4210dd5066c18fb4e21651d,2024-11-18T14:59:15.043000 CVE-2024-1053,0,0,bb64e743014ddcfb58751426b5176fb2a5cb635c0fdf6e950271139e7c33745b,2025-02-07T15:24:56.923000 CVE-2024-10530,0,0,4112225085ff11eb9d3986577f052980cdd1784e904f260f1a8f91c34b8e0d6b,2024-11-18T14:59:30.173000 CVE-2024-10531,0,0,2deb845713af637809ac307afe5dadb54a51a61b16e39c9bc4acb92824f662df,2024-11-18T15:02:30.197000 CVE-2024-10532,0,0,f3826ce705d2650c9f0c8c72a6418942413100eab375a8315e8ccfd6195f3c15,2024-11-21T13:57:24.187000 -CVE-2024-10533,0,1,4a92557b516d5f8d5f0c865f0f0205ef82c62fec39c7681ff2e12633c47f5b51,2024-11-18T17:11:17.393000 -CVE-2024-10534,0,1,f66ab982c65712c055464242bcf7dd794f4d9609bf9fae83f49defe335ae54dd,2024-11-19T19:08:44.727000 +CVE-2024-10533,0,0,4a92557b516d5f8d5f0c865f0f0205ef82c62fec39c7681ff2e12633c47f5b51,2024-11-18T17:11:17.393000 +CVE-2024-10534,0,0,f66ab982c65712c055464242bcf7dd794f4d9609bf9fae83f49defe335ae54dd,2024-11-19T19:08:44.727000 CVE-2024-10535,0,0,496e3e4073abe2adad8b54d5ee745431f58893a256de2e44bb2f056357efc2c8,2024-11-08T21:19:27.540000 CVE-2024-10536,0,0,a823233131559d6dd2b341d836be9135c9879264a324c21b5db4b4eee461a226,2025-01-07T06:15:13.920000 CVE-2024-10537,0,0,93bf94a53a12211a44bdf4f066f6def5bbd2a4e7d6012280977d17f49a8e9476,2025-02-07T17:17:18.617000 @@ -244736,30 +244736,30 @@ CVE-2024-10541,0,0,17e645860588c5290ea1de09ebbe30e3ee704356357c444bb1176f1b7d6de CVE-2024-10542,0,0,b3e07484251514e52f0e88e2f4715863b15a20a77b62be04e1c46b181791456c,2024-11-26T06:15:07.683000 CVE-2024-10543,0,0,90ed84dfbad8ca67e321375858c5c3c79d5c97a1d4224d37fe3ff44d9ef23ac7,2024-11-08T21:19:02.700000 CVE-2024-10544,0,0,1bdfbd43adcd8874b1d0e0fced36513ba83ecb83c2ae7fcf0e84ae50dc2443f2,2024-11-01T12:57:03.417000 -CVE-2024-10545,0,1,6fcf03d4bd6c3fd361eadacf6599b396e579085b7fe7f642476722bec4261ab9,2025-02-25T14:15:30.517000 -CVE-2024-10546,0,1,d29b1472b60cb773f42ebf3ef5f593ef75548549f2ccfd6a1b39526e4e4681fd,2024-11-21T08:48:43.797000 +CVE-2024-10545,0,0,6fcf03d4bd6c3fd361eadacf6599b396e579085b7fe7f642476722bec4261ab9,2025-02-25T14:15:30.517000 +CVE-2024-10546,0,0,d29b1472b60cb773f42ebf3ef5f593ef75548549f2ccfd6a1b39526e4e4681fd,2024-11-21T08:48:43.797000 CVE-2024-10547,0,0,b023c976bb6d488185fa01d9371074d053ec54a35f2b498daa31d6bb098844a6,2024-11-12T13:56:24.513000 CVE-2024-10548,0,0,2eeddee777f021917813f3bb86cf6b8c0bc71575777a9f2edfb7d21af2614d3b,2025-02-05T16:49:13.003000 CVE-2024-1055,0,0,399a6bc3324e5a5ab60feee10ef9f668300825e29ef0f6a3f63048abb22d1f67,2024-11-21T08:49:41.683000 CVE-2024-10551,0,0,399c3b50116ab12fecb385939dfbc291c08c34ee1143fded03cc056aa8d168fc,2024-12-06T16:15:20.160000 CVE-2024-10552,0,0,2282677e40d1a39bd559ad7cbac5db69e43cb2c83a30cc89489feee3f26fdac0,2025-01-25T07:15:07.380000 CVE-2024-10555,0,0,c0c41d706222adae224343df415ec56327197387e8b3f526c30bed44f76590a1,2024-12-20T17:15:07.037000 -CVE-2024-10556,0,1,04893ef6555133c7fb4a065ad7ee40a556bb83716f5e6bb1e4354bd00fe9ad00,2024-11-01T20:51:35.617000 -CVE-2024-10557,0,1,b747d74cc2db5316ba1b28eca3b4e6b47e90682d5ab526a26512f546950fed33,2024-11-01T20:48:56.980000 -CVE-2024-10559,0,1,c8d062140f2ef6eed0dfc622284881dacca3b7549dba8d59c8cf3df34e9d5f7f,2024-11-01T20:43:41.070000 +CVE-2024-10556,0,0,04893ef6555133c7fb4a065ad7ee40a556bb83716f5e6bb1e4354bd00fe9ad00,2024-11-01T20:51:35.617000 +CVE-2024-10557,0,0,b747d74cc2db5316ba1b28eca3b4e6b47e90682d5ab526a26512f546950fed33,2024-11-01T20:48:56.980000 +CVE-2024-10559,0,0,c8d062140f2ef6eed0dfc622284881dacca3b7549dba8d59c8cf3df34e9d5f7f,2024-11-01T20:43:41.070000 CVE-2024-1056,0,0,af182e17efd4af1cb9d6458d1d7d67974a36b702d2e517ba61380bf6c671d68a,2024-09-19T22:06:32.340000 -CVE-2024-10561,0,1,8bc2c05db76aa376d335351430f1359bc8af3088a8d507bfe4a1e2db13ccce63,2024-11-01T20:42:12.303000 +CVE-2024-10561,0,0,8bc2c05db76aa376d335351430f1359bc8af3088a8d507bfe4a1e2db13ccce63,2024-11-01T20:42:12.303000 CVE-2024-10562,0,0,797cf6d554ba2a4f7d13cc51d352a15019c8c3fe24a53e57cef8fc7c31733023,2025-01-07T17:15:17.290000 -CVE-2024-10563,0,1,72fee93e019af57174fd88ce9b4f86808499c7746fddaaa2a08112bb4736f598,2025-02-26T15:15:20.480000 +CVE-2024-10563,0,0,72fee93e019af57174fd88ce9b4f86808499c7746fddaaa2a08112bb4736f598,2025-02-26T15:15:20.480000 CVE-2024-10567,0,0,a04d3f3d999e2b2d50068629e658949590c474642a1d298fb74a13508e02b197,2024-12-04T09:15:04.177000 CVE-2024-10568,0,0,29a6369be6bdec3fac3a49600567225eff324bd19cbe3ade1e99b53075e8cfa9,2024-12-12T16:15:11.250000 -CVE-2024-1057,0,1,d08e7611ad76629cefd4343e87f43db05abd957616c37974b93a789bad69969f,2024-11-21T08:49:41.890000 +CVE-2024-1057,0,0,d08e7611ad76629cefd4343e87f43db05abd957616c37974b93a789bad69969f,2024-11-21T08:49:41.890000 CVE-2024-10570,0,0,d14f79535077a039c8f0d0d1b0a6c4a3ac35cc316f33ff69affb05a342db6337,2024-11-26T06:15:07.880000 CVE-2024-10571,0,0,f71ab1f371691490f777d99e9ef171c06da239e7fc0febb0c87d28cd50afda7c,2024-11-19T15:46:52.187000 CVE-2024-10573,0,0,621e588bdb3cc973a61681ae42e38685083b0c2a5f1638656bd9e4586db91816,2024-12-18T09:15:05.593000 CVE-2024-10574,0,0,8d5b61075121f7ef5cb872bb8f924c4e5c0284c5cc6c97a7c270d32f605d1ab7,2025-01-26T06:15:22.790000 -CVE-2024-10575,0,1,7709b40eb84ce48e24d1693732a59c0ce0869a58a17a1fe231d61caa0b20a3bb,2024-11-19T17:28:06.750000 -CVE-2024-10576,0,1,468f634ef3562ae437a85a4d25bb8cca94a5ab60756d188071bc1599dd867b6b,2024-12-04T12:15:18.463000 +CVE-2024-10575,0,0,7709b40eb84ce48e24d1693732a59c0ce0869a58a17a1fe231d61caa0b20a3bb,2024-11-19T17:28:06.750000 +CVE-2024-10576,0,0,468f634ef3562ae437a85a4d25bb8cca94a5ab60756d188071bc1599dd867b6b,2024-12-04T12:15:18.463000 CVE-2024-10577,0,0,8ee7592b98835f46232a1e14ff5137523cb2e97a8a69a4d48034bc127b323249,2024-11-21T08:48:45.150000 CVE-2024-10578,0,0,66b31bc67aa640c7022b6e2ee0c03a146109396c96bb5c10ab825d27d5228d03,2024-12-06T06:15:22.200000 CVE-2024-10579,0,0,0ae238994e7d51b528cae9d23ed2fa2f0db4469de9914be8d05ed1f76a7dac58,2024-11-26T11:21:58.330000 @@ -244768,7 +244768,7 @@ CVE-2024-10580,0,0,7cbec3926b1e0a5918766b8a0adb238fb5e9aded2f47a47f3fe18631e2f40 CVE-2024-10581,0,0,3eb917e4202d114b3cd9bf3a8fd8b7d861ecd916ba77d2195a44415e7debc8a9,2025-02-24T12:31:54.017000 CVE-2024-10582,0,0,081ced1e3bee3a0a102c94bdff81bc48301372e830a54bd85e35429dcce93b3b,2024-11-19T21:17:53.003000 CVE-2024-10583,0,0,2dd8fa86d783214098b78ecf15207bb297f91c4a4766bbf054ba7ce346e63980,2024-12-12T07:15:05.570000 -CVE-2024-10584,0,1,b9cffd385aa4ad706222a143a6882a38f6d40258007fa5cb5109d21e29d85c24,2025-02-28T23:09:22.380000 +CVE-2024-10584,0,0,b9cffd385aa4ad706222a143a6882a38f6d40258007fa5cb5109d21e29d85c24,2025-02-28T23:09:22.380000 CVE-2024-10585,0,0,6031042f817005ec3272bd812362e564bbe2371ee1019c4e7c3f8d237faa3492,2025-02-26T18:25:29.120000 CVE-2024-10586,0,0,b69dc43541a3d4ba79cbec846432fae4b52e3fc26bdbf2ae2d19921cf034fb0f,2024-11-12T13:56:54.483000 CVE-2024-10587,0,0,d6724952982058693533d93eda32abe5adf3dfced7d03365b0a9849e1c3651d6,2024-12-04T03:15:04.037000 @@ -244779,36 +244779,36 @@ CVE-2024-10590,0,0,368b22747597f2cf903dbd41d27e851a11bac9b0648f6e454dffeeee24246 CVE-2024-10591,0,0,d7ffec919dbfad70aeeedd914611b9a38f5202c4a673110192cf7d1bf02e8dde,2025-02-04T18:38:07.883000 CVE-2024-10592,0,0,81a047fe949f1b19be41dee2b5903be4f32a8a1dca9e64d7a64a12b198ca91f2,2024-11-18T17:11:17.393000 CVE-2024-10593,0,0,e28a99b48969e1a313aba8292fb69cb06a33e577a3b44ed9a086cf36da205fd0,2024-11-13T17:01:16.850000 -CVE-2024-10594,0,1,4c2db0fd9e37713e94f55ecccc6a384e28c790767b21bc00e62d115b48559f95,2024-11-05T17:05:10.533000 -CVE-2024-10595,0,1,e6d3423162784c061e92916e1469b9b68dc3b4eac94425167a66d382387774dc,2024-11-01T20:57:26.027000 -CVE-2024-10596,0,1,9b55663028228538ea76ef97a32cfe38c592936cf56db4efc742c2bb551bcbbf,2024-11-05T16:20:13.623000 -CVE-2024-10597,0,1,485865461736af827b6975a92b23a965b8201443da309dc0e7117d9a274ab474,2024-11-06T16:28:48.520000 -CVE-2024-10598,0,1,220cf93d8992c5b61e6503a4c955e66a9a99cdd7bf8cbcf4a87611949c2817b6,2024-11-04T19:44:05.513000 -CVE-2024-10599,0,1,c61eacc86afb0f099b71b8b73aa984a4b00fae892dc0e25ba0ab120487ba5336,2024-11-04T19:44:59.183000 +CVE-2024-10594,0,0,4c2db0fd9e37713e94f55ecccc6a384e28c790767b21bc00e62d115b48559f95,2024-11-05T17:05:10.533000 +CVE-2024-10595,0,0,e6d3423162784c061e92916e1469b9b68dc3b4eac94425167a66d382387774dc,2024-11-01T20:57:26.027000 +CVE-2024-10596,0,0,9b55663028228538ea76ef97a32cfe38c592936cf56db4efc742c2bb551bcbbf,2024-11-05T16:20:13.623000 +CVE-2024-10597,0,0,485865461736af827b6975a92b23a965b8201443da309dc0e7117d9a274ab474,2024-11-06T16:28:48.520000 +CVE-2024-10598,0,0,220cf93d8992c5b61e6503a4c955e66a9a99cdd7bf8cbcf4a87611949c2817b6,2024-11-04T19:44:05.513000 +CVE-2024-10599,0,0,c61eacc86afb0f099b71b8b73aa984a4b00fae892dc0e25ba0ab120487ba5336,2024-11-04T19:44:59.183000 CVE-2024-1060,0,0,30e8ae85c484341766ca7dee2c575cc98f2671a1165107d5d27a56d9672b1361,2024-11-21T08:49:42.260000 -CVE-2024-10600,0,1,8badba6ff4e42080604942b16200ae7551c8ac5398f5380b0d54ef06100ab586,2024-11-04T19:45:26.723000 -CVE-2024-10601,0,1,8470895ce409060ff2a18f3edf129e2dc0bd4d8b9f81dbd9a35d08df22d94254,2024-11-04T19:45:45.603000 -CVE-2024-10602,0,1,6c23433e730e0c9eb82ec812f9a7fd575337934757f37bffca16c2ae7139cd21,2024-11-04T19:46:22.830000 -CVE-2024-10603,0,1,505a364153f51933872338d7c519519d9c474b139e34fd59de9842067d41b67f,2025-02-24T12:15:10.620000 -CVE-2024-10604,0,1,ef4fc31934ccb801a9b7d9b25ee904e1d8152bc927230178f41b59e104fed3da,2025-02-24T12:15:10.727000 -CVE-2024-10605,0,1,d01f7ec24ce3c5735a36059472ec72544a24e2ad486f773a1624b7a7b6e89fe1,2024-11-05T16:22:08.017000 +CVE-2024-10600,0,0,8badba6ff4e42080604942b16200ae7551c8ac5398f5380b0d54ef06100ab586,2024-11-04T19:45:26.723000 +CVE-2024-10601,0,0,8470895ce409060ff2a18f3edf129e2dc0bd4d8b9f81dbd9a35d08df22d94254,2024-11-04T19:45:45.603000 +CVE-2024-10602,0,0,6c23433e730e0c9eb82ec812f9a7fd575337934757f37bffca16c2ae7139cd21,2024-11-04T19:46:22.830000 +CVE-2024-10603,0,0,505a364153f51933872338d7c519519d9c474b139e34fd59de9842067d41b67f,2025-02-24T12:15:10.620000 +CVE-2024-10604,0,0,ef4fc31934ccb801a9b7d9b25ee904e1d8152bc927230178f41b59e104fed3da,2025-02-24T12:15:10.727000 +CVE-2024-10605,0,0,d01f7ec24ce3c5735a36059472ec72544a24e2ad486f773a1624b7a7b6e89fe1,2024-11-05T16:22:08.017000 CVE-2024-10606,0,0,cb3afd47ecaa41304bcd1cbd8a99b629b5211cd10bb77aafacf3c379ab48106b,2025-02-11T17:40:39.827000 -CVE-2024-10607,0,1,60cf75b1d2f40cdeacc3c621f284f8706aa32409d35d9cd5ca192bef8a262da9,2024-11-05T16:21:46.193000 -CVE-2024-10608,0,1,499d79eb19ea659ce3ebfd17b004df1a5243eb76d1b4e1f1c5fa4c560e687130,2024-11-05T16:21:34.407000 -CVE-2024-10609,0,1,3b0eecd94198b8437b7f75c4c0af1b1048d6f7b21d1957feb1c55778444dce17,2024-11-05T16:22:22.030000 +CVE-2024-10607,0,0,60cf75b1d2f40cdeacc3c621f284f8706aa32409d35d9cd5ca192bef8a262da9,2024-11-05T16:21:46.193000 +CVE-2024-10608,0,0,499d79eb19ea659ce3ebfd17b004df1a5243eb76d1b4e1f1c5fa4c560e687130,2024-11-05T16:21:34.407000 +CVE-2024-10609,0,0,3b0eecd94198b8437b7f75c4c0af1b1048d6f7b21d1957feb1c55778444dce17,2024-11-05T16:22:22.030000 CVE-2024-1061,0,0,dd5b475551d607158abba9af7fce56d74eaa1e79ae2bccec93efe71030622ff7,2024-11-21T08:49:42.383000 -CVE-2024-10610,0,1,81e2f07e541993a67d748d2846dbcd2759edc772381464aae168f80e044a0f29,2024-11-05T16:21:09.913000 -CVE-2024-10611,0,1,87260e08e6bb9f78fd4b091e315ad7373e7ff7f249b98bdb1d77436ff7d692b8,2024-11-05T16:20:27.870000 -CVE-2024-10612,0,1,9815fde5362a97c11a60e1fd4c68ef33e14f53fa8c562d5f2bef8fe0f50d82a8,2024-11-05T16:20:43.557000 -CVE-2024-10613,0,1,b80dbae761f0fe7e24a20ba85d6d9f73454764fb9ce0b5b16af189961eba5147,2024-11-05T16:20:53.430000 +CVE-2024-10610,0,0,81e2f07e541993a67d748d2846dbcd2759edc772381464aae168f80e044a0f29,2024-11-05T16:21:09.913000 +CVE-2024-10611,0,0,87260e08e6bb9f78fd4b091e315ad7373e7ff7f249b98bdb1d77436ff7d692b8,2024-11-05T16:20:27.870000 +CVE-2024-10612,0,0,9815fde5362a97c11a60e1fd4c68ef33e14f53fa8c562d5f2bef8fe0f50d82a8,2024-11-05T16:20:43.557000 +CVE-2024-10613,0,0,b80dbae761f0fe7e24a20ba85d6d9f73454764fb9ce0b5b16af189961eba5147,2024-11-05T16:20:53.430000 CVE-2024-10614,0,0,579bdb21b84c25fbd0517b1487d78b8e9da0aed7254b31214a904949cf598cba,2025-02-05T14:43:34.670000 -CVE-2024-10615,0,1,6e6f56dc047d24e71e2282b98acba4a4f6f25ee76b56eeffce902d383ba79587,2024-11-04T16:45:15.873000 -CVE-2024-10616,0,1,ee0bab9c7de4ecf011caf4e9e3507ec0a93ee1e9c437b0199981fce68831fbf7,2024-11-04T16:44:56 -CVE-2024-10617,0,1,157d39afc76a7e756125f0e5fd65ef6aa7c02a530c21e005d46cd066ede9ee14,2024-11-04T16:44:40.280000 -CVE-2024-10618,0,1,2a9ab5d8bbe859eb6df2246cfb8a9a4db477c9f39a51123b223b1491a32da7a5,2024-11-04T15:11:29.697000 -CVE-2024-10619,0,1,b05b0d57ba13664c548002f286babd5e260d83c40ed736c039406ce0b79d6488,2024-11-04T15:11:44.627000 +CVE-2024-10615,0,0,6e6f56dc047d24e71e2282b98acba4a4f6f25ee76b56eeffce902d383ba79587,2024-11-04T16:45:15.873000 +CVE-2024-10616,0,0,ee0bab9c7de4ecf011caf4e9e3507ec0a93ee1e9c437b0199981fce68831fbf7,2024-11-04T16:44:56 +CVE-2024-10617,0,0,157d39afc76a7e756125f0e5fd65ef6aa7c02a530c21e005d46cd066ede9ee14,2024-11-04T16:44:40.280000 +CVE-2024-10618,0,0,2a9ab5d8bbe859eb6df2246cfb8a9a4db477c9f39a51123b223b1491a32da7a5,2024-11-04T15:11:29.697000 +CVE-2024-10619,0,0,b05b0d57ba13664c548002f286babd5e260d83c40ed736c039406ce0b79d6488,2024-11-04T15:11:44.627000 CVE-2024-1062,0,0,93332fe60f068e9cb056d0d2b6b480126af8205d38ab14ad34922652d0234049,2025-02-18T11:15:11.903000 -CVE-2024-10620,0,1,0eb14f482a9081e02d6a6fd26a889c7e6345aa78b9963ca02bd7fb406a22dbaa,2024-11-01T12:57:03.417000 +CVE-2024-10620,0,0,0eb14f482a9081e02d6a6fd26a889c7e6345aa78b9963ca02bd7fb406a22dbaa,2024-11-01T12:57:03.417000 CVE-2024-10621,0,0,e653f9c261d51ef748d8caf5df8f99c49516cc3db939e790a4d7a4778b35fb6f,2024-11-08T19:01:03.880000 CVE-2024-10623,0,0,6e237096fbd094bbf3471247b87238053c5a778164061b5929cdb16711f26aa3,2024-11-21T13:57:24.187000 CVE-2024-10625,0,0,647fa2b59bb1014a8b6a0510d518cc980f21f6cc3b95b9d46da706676c4d14c6,2024-11-12T13:56:24.513000 @@ -244832,26 +244832,26 @@ CVE-2024-1065,0,0,b15b37df186076da575ae1588759c677f2677d06b5081dbb99648fc8d07192 CVE-2024-10651,0,0,daa7d277426e3cae52065dc92f7f81ece792840b77223c8e793cafff956732fc,2024-11-01T12:57:03.417000 CVE-2024-10652,0,0,ac6a1cb285fa9430a30ef765efb81818d01030d7912dcbc5a6b350b902530b17,2024-11-01T12:57:03.417000 CVE-2024-10653,0,0,f703737b2cc08f11753db75c9b1433d1a44f113e4bd6d601b3a10301d1952eb0,2024-11-04T07:15:03.743000 -CVE-2024-10654,0,1,e3cfbcc33ef94eca80d8b53b9caeb5596b1d7a0b2d62063f923d2eb3b435f175,2024-11-05T07:15:13.730000 -CVE-2024-10655,0,1,c1605174ca0bb72f5c9612ecc61dcf97fbbb993d8c4109db39f86f93e1de224e,2024-11-04T19:47:40.207000 -CVE-2024-10656,0,1,6a9c2ea00e33366ef08d41c370d91f9326101b5384c55b9760d8981100c96617,2024-11-04T19:47:22.733000 -CVE-2024-10657,0,1,9ba68410d60d8b4027ec1ef39aa8cd6c91220d7679502c5a5b889ed775c305d9,2024-11-04T19:47:03.377000 -CVE-2024-10658,0,1,59c355ccdbdb5bd7d187726f02bf0d66e0585fe05188237a417f240cb1df426a,2024-11-04T19:46:45.707000 -CVE-2024-10659,0,1,8f2b10caf8dabeb6e892951cda6e14b0c555447044fa18a1e0f998953acf6bae,2024-11-05T17:04:55.647000 +CVE-2024-10654,0,0,e3cfbcc33ef94eca80d8b53b9caeb5596b1d7a0b2d62063f923d2eb3b435f175,2024-11-05T07:15:13.730000 +CVE-2024-10655,0,0,c1605174ca0bb72f5c9612ecc61dcf97fbbb993d8c4109db39f86f93e1de224e,2024-11-04T19:47:40.207000 +CVE-2024-10656,0,0,6a9c2ea00e33366ef08d41c370d91f9326101b5384c55b9760d8981100c96617,2024-11-04T19:47:22.733000 +CVE-2024-10657,0,0,9ba68410d60d8b4027ec1ef39aa8cd6c91220d7679502c5a5b889ed775c305d9,2024-11-04T19:47:03.377000 +CVE-2024-10658,0,0,59c355ccdbdb5bd7d187726f02bf0d66e0585fe05188237a417f240cb1df426a,2024-11-04T19:46:45.707000 +CVE-2024-10659,0,0,8f2b10caf8dabeb6e892951cda6e14b0c555447044fa18a1e0f998953acf6bae,2024-11-05T17:04:55.647000 CVE-2024-1066,0,0,66c21716feb38a48d8d9683c0f9a9090d6fe7ad4a721397011cbe216014eec98,2024-11-21T08:49:43.170000 -CVE-2024-10660,0,1,0d1db00ebbc8eee74945888e16da206ea400511483214be85aa9b5590dfe879d,2024-11-05T17:04:45.093000 -CVE-2024-10661,0,1,465b6695bccdc8f1a33c90652588d8def49e6ceef8f964bf43514d006f0a2276,2024-11-05T14:30:37.787000 -CVE-2024-10662,0,1,46683ece41f9c56808609a9d20699483705efa11ae3175da2eb7291d6c063cd0,2024-11-05T14:30:16.847000 +CVE-2024-10660,0,0,0d1db00ebbc8eee74945888e16da206ea400511483214be85aa9b5590dfe879d,2024-11-05T17:04:45.093000 +CVE-2024-10661,0,0,465b6695bccdc8f1a33c90652588d8def49e6ceef8f964bf43514d006f0a2276,2024-11-05T14:30:37.787000 +CVE-2024-10662,0,0,46683ece41f9c56808609a9d20699483705efa11ae3175da2eb7291d6c063cd0,2024-11-05T14:30:16.847000 CVE-2024-10663,0,0,141acadd47324b21c01ecc56717184646430ff9ba52c6a7dad816ebdc74b2ba3,2024-12-04T03:15:04.267000 CVE-2024-10664,0,0,75ef12683af0c811bf1fb7711e4b3286084388fe218bbaa2904508d3c9e75495,2024-12-04T08:15:06.150000 CVE-2024-10665,0,0,8edecb577408f42c9f4b8003cadd68fd9ed252581ad2b2258204d4117c30842f,2024-11-21T13:57:24.187000 CVE-2024-10666,0,0,49bf1c01a7a40d59a213466d88a395d5e2ef5e66732ceed7fef597c7d0ebb90b,2024-11-22T06:15:18.923000 CVE-2024-10667,0,0,678bf083c89c7ad05bf9bdcb575b9b9fdecc02dbedf8c91a13e006db67595539,2024-11-12T13:56:24.513000 -CVE-2024-10668,0,1,93cbbf53783e16fa0a9d8a3b30d47fcdc6406d426c60c5d4265b9af3c5cd40c8,2024-11-08T19:01:03.880000 +CVE-2024-10668,0,0,93cbbf53783e16fa0a9d8a3b30d47fcdc6406d426c60c5d4265b9af3c5cd40c8,2024-11-08T19:01:03.880000 CVE-2024-10669,0,0,fb44b1243a144b1dffb90ec9fe140819e957513cdc69a368b2a19c2a439fcfb4,2024-11-12T13:56:24.513000 CVE-2024-1067,0,0,42857377d5426b72b06c07947c6385ac6ea258daff483e77493c58bf09fc9368,2024-11-21T08:49:43.320000 CVE-2024-10670,0,0,7fd1acfc27162d96e2ea270267b3d0685208ae577b5fd6dbaf9791343bc6d2c4,2024-11-28T10:15:04.987000 -CVE-2024-10671,0,1,5d5bc4dae501393581c3957ae8f68a2aee9f947e042bb35e7be538552abfeb26,2025-02-24T15:58:24.273000 +CVE-2024-10671,0,0,5d5bc4dae501393581c3957ae8f68a2aee9f947e042bb35e7be538552abfeb26,2025-02-24T15:58:24.273000 CVE-2024-10672,0,0,038616dbdf9b791477ee35e1c0e0d65b1608f7b4ce47df77f94b07306e965f3c,2024-11-14T18:49:26.733000 CVE-2024-10673,0,0,7f3730c2f092c3dd29d3ac6c30c2d960534151f96414decc18c8cd50ac98c2ec,2024-11-12T13:56:24.513000 CVE-2024-10674,0,0,a7313216037c380fb9dfc5e5cbb480327712c6b02180efb4c5d327cb4a9f0829,2024-11-12T13:56:24.513000 @@ -244876,19 +244876,19 @@ CVE-2024-10693,0,0,05b06d72893b9e51863e18abef44d1abb0966aa02409860216a6d0d41fe43 CVE-2024-10694,0,0,05c164a4732350edd5fee46247e775b1e69a11363b78cebc8b6784de8da1fb44,2024-11-11T21:15:06.030000 CVE-2024-10695,0,0,35cef9e33246637d49e253b33fc95d5b5806d427aec3c4244d5b26dc1b28de11,2024-11-14T19:44:16.020000 CVE-2024-10696,0,0,2720d210d1520d7ccb05bf778730d93163c6d42c81c74f25ce11c5d9757ea63d,2025-02-05T14:55:34.007000 -CVE-2024-10697,0,1,26e89514c3fb2cd64988a83f8b5f23fc96a264deaec68f5be58ff8e4991f8840,2024-11-04T14:18:20.337000 -CVE-2024-10698,0,1,48ae7a5e9aad6499942c4e04e7abd670d0824d5373e1fc48e05d4fa2ce28f1b8,2024-11-04T14:20:58.853000 -CVE-2024-10699,0,1,7c4e91a3572ee76bd0473daf25c7e155131a26ac39b5f837e301ff50f40dd4f0,2024-11-05T20:15:56.417000 +CVE-2024-10697,0,0,26e89514c3fb2cd64988a83f8b5f23fc96a264deaec68f5be58ff8e4991f8840,2024-11-04T14:18:20.337000 +CVE-2024-10698,0,0,48ae7a5e9aad6499942c4e04e7abd670d0824d5373e1fc48e05d4fa2ce28f1b8,2024-11-04T14:20:58.853000 +CVE-2024-10699,0,0,7c4e91a3572ee76bd0473daf25c7e155131a26ac39b5f837e301ff50f40dd4f0,2024-11-05T20:15:56.417000 CVE-2024-1070,0,0,d2d5327da37483d9112a2ed5ee1eab39e561b54de7db4ab8ba2ab1685a05f062,2025-01-19T02:47:09.663000 -CVE-2024-10700,0,1,6e21092c58d5a0189215abc91703ecfd3a56e70a9b35a6e01c66ba8498d622c7,2024-11-05T20:15:39.427000 -CVE-2024-10701,0,1,1d0694c0e2d68d88d968175d21922518098202cfa12ae9c9edd4847dbb861160,2024-11-05T16:52:44.937000 -CVE-2024-10702,0,1,b5bae28ad49dc3fc514d7656713ba6f4bc898a4f9e05342602a4e18ebf911c80,2024-11-05T16:52:11.193000 +CVE-2024-10700,0,0,6e21092c58d5a0189215abc91703ecfd3a56e70a9b35a6e01c66ba8498d622c7,2024-11-05T20:15:39.427000 +CVE-2024-10701,0,0,1d0694c0e2d68d88d968175d21922518098202cfa12ae9c9edd4847dbb861160,2024-11-05T16:52:44.937000 +CVE-2024-10702,0,0,b5bae28ad49dc3fc514d7656713ba6f4bc898a4f9e05342602a4e18ebf911c80,2024-11-05T16:52:11.193000 CVE-2024-10704,0,0,ba32dc9400bcf601c7de3ed1f96e389b9876b8709121dc8baeae8e0502050909,2024-11-29T15:15:15.777000 CVE-2024-10705,0,0,d9ed7dfbd93f39275a245485013f732374d0e600783f5361f2946a662c0533a1,2025-02-04T20:08:12.543000 CVE-2024-10706,0,0,3ec222f321cd144b9747414b2388ca8377b75fdd1ec931604f451b9a1a761bac,2024-12-20T17:15:07.260000 CVE-2024-10708,0,0,eea3aeda96ee17aa2e34b8299f4fa63911654caae1b5976f2282c61fc39e2c7d,2024-12-10T16:15:22.327000 CVE-2024-10709,0,0,41eadf98fd4f942149bd2d66f39b1d32e2fbc20d0415ec457a4d209de40f95b0,2024-11-25T21:15:08.837000 -CVE-2024-1071,0,1,f4ef5362bcd385a9d4c19f21a338a83d3a6a22ac7f13dc59a18c514be6760305,2024-11-21T08:49:43.920000 +CVE-2024-1071,0,0,f4ef5362bcd385a9d4c19f21a338a83d3a6a22ac7f13dc59a18c514be6760305,2024-11-21T08:49:43.920000 CVE-2024-10710,0,0,e03984cb3009dc782d788c1b806be248c0ef7aa6de922ac24071c55d616e1630,2024-11-25T17:15:11.747000 CVE-2024-10711,0,0,76ce467d174da0d662e335a35863791744767b2a9f1ee69eb1d3ac93a2b75e30,2024-11-07T17:04:37.663000 CVE-2024-10715,0,0,6fa55f97ae5fcd6312de37986afae22727e013700ca28ac779704d7aedf50d61,2024-11-08T20:25:37.380000 @@ -244899,46 +244899,46 @@ CVE-2024-10726,0,0,5475fa5549afc4fbef980386ad0c6e7a9aed370bbf8fee25547b92da6615d CVE-2024-10728,0,0,9788a71e9c7956dc28f2e0c6b69dd2a226574c9aeb5a998f14f43764757930bb,2024-11-18T17:11:17.393000 CVE-2024-10729,0,0,749fb4253377cb0c857149c27a7e8298e08944255e78f4ed7148e50c1e1174b6,2024-11-26T02:15:16.940000 CVE-2024-1073,0,0,2e63b99dc0995d301506e0d392e72b7a58a466c0829c365a65ce234ce25a018c,2024-11-21T08:49:44.193000 -CVE-2024-10730,0,1,582afe262965e3dc1f5eceed5a1d1a8030f9626c6865d2c3e63774945a30ce71,2024-11-04T16:42:33.607000 -CVE-2024-10731,0,1,0354bb8e9bf9e0734d6f3a4102f9cc375bbd41ef7698ce6313804530f6485585,2024-11-04T16:43:04.747000 -CVE-2024-10732,0,1,afbecd874db8a651b033bb67a77070c2d8f49b818314b108e9eb925ea011c753,2024-11-04T16:43:49.787000 -CVE-2024-10733,0,1,15975c0d77d3ab35ffae203cc78dba59a9eef86fd5af4cfbc972470ba57906fd,2024-11-05T20:15:14.237000 -CVE-2024-10734,0,1,913310f832ff56c1e66afe30abaefb358a0b56673b1b7043c6bc10ec9312cd4e,2024-11-05T19:43:35.660000 -CVE-2024-10735,0,1,a4fd247eca3418342588c4113d962e5d51556878d1dd148ec52c883b25c683b6,2024-11-05T20:16:57.857000 -CVE-2024-10736,0,1,c2ab52c478f1ee51e03ce84817aabb2408b9fcabb80ff795cc5399a0e64c2c8c,2024-11-05T18:03:25.563000 -CVE-2024-10737,0,1,1d4b089383e061eca49b841ab1dc8bee2998928cbb36485dab3f43e290e89504,2024-11-05T18:03:13.407000 -CVE-2024-10738,0,1,b4a3aa07e58e6de00388114e7851fd0e9aa24e4fe4b15a88f9493b9e2d711ed3,2024-11-05T20:16:42.973000 -CVE-2024-10739,0,1,85ac8b76d8644e6b600200fddff23715daa180ffb4e42761888edd4409bf9ab5,2024-11-05T20:16:17.330000 +CVE-2024-10730,0,0,582afe262965e3dc1f5eceed5a1d1a8030f9626c6865d2c3e63774945a30ce71,2024-11-04T16:42:33.607000 +CVE-2024-10731,0,0,0354bb8e9bf9e0734d6f3a4102f9cc375bbd41ef7698ce6313804530f6485585,2024-11-04T16:43:04.747000 +CVE-2024-10732,0,0,afbecd874db8a651b033bb67a77070c2d8f49b818314b108e9eb925ea011c753,2024-11-04T16:43:49.787000 +CVE-2024-10733,0,0,15975c0d77d3ab35ffae203cc78dba59a9eef86fd5af4cfbc972470ba57906fd,2024-11-05T20:15:14.237000 +CVE-2024-10734,0,0,913310f832ff56c1e66afe30abaefb358a0b56673b1b7043c6bc10ec9312cd4e,2024-11-05T19:43:35.660000 +CVE-2024-10735,0,0,a4fd247eca3418342588c4113d962e5d51556878d1dd148ec52c883b25c683b6,2024-11-05T20:16:57.857000 +CVE-2024-10736,0,0,c2ab52c478f1ee51e03ce84817aabb2408b9fcabb80ff795cc5399a0e64c2c8c,2024-11-05T18:03:25.563000 +CVE-2024-10737,0,0,1d4b089383e061eca49b841ab1dc8bee2998928cbb36485dab3f43e290e89504,2024-11-05T18:03:13.407000 +CVE-2024-10738,0,0,b4a3aa07e58e6de00388114e7851fd0e9aa24e4fe4b15a88f9493b9e2d711ed3,2024-11-05T20:16:42.973000 +CVE-2024-10739,0,0,85ac8b76d8644e6b600200fddff23715daa180ffb4e42761888edd4409bf9ab5,2024-11-05T20:16:17.330000 CVE-2024-1074,0,0,c3aa70ca4cca9b86f4a3d07037f6672563dee816bd8f1c105328a1febc0f38a1,2025-01-02T17:10:07.187000 -CVE-2024-10740,0,1,c8d4008199fe2695c24f9a5d242493fc38c50795ba1f8558ef270ed6733b341a,2024-11-05T20:14:58.133000 -CVE-2024-10741,0,1,724ca180d76dc3d2eaf7f5076054dda7b1330df21102932d3fc6c03c3faba82c,2024-11-05T20:14:42.127000 -CVE-2024-10742,0,1,8c30840c3add577e96fbc63ede66bdc920d9f9dc88d05d205a77f5d6f8613ea9,2024-11-05T20:14:20.470000 -CVE-2024-10743,0,1,3e308295feb145efb71eb096b9900be07339ce3608f752cba771b47aeab3ce3f,2024-11-05T20:13:49.317000 -CVE-2024-10744,0,1,19b9cd36ccc48f0dbbd674b1a0446f9a1437475ec133e0b4faccfeb52cc623a8,2024-11-05T20:13:29.863000 -CVE-2024-10745,0,1,b1dd548f0908eb89addcbb55f0fde57a6b88b7ece66053c61a2e5c14dd4abc0c,2024-11-05T20:13:01.100000 -CVE-2024-10746,0,1,efbe6bcfbf0bd7aa329aaf7042ad79ba6c570bdd1a947914dad9141afa90987d,2024-11-05T20:12:39.477000 -CVE-2024-10747,0,1,9cfc4d01259503dc9fa070c2accadd9c28ee894e70bda448aee29db3c1c81f60,2024-11-05T20:12:14.937000 -CVE-2024-10748,0,1,18b0284ea26044c60a1b09943ce75f767517b1af3d5040db35aeb5eb95aa480a,2024-11-06T15:06:52.077000 -CVE-2024-10749,0,1,adc28622a751a167aff9900aedf35df1c3a17c8681ee80016f1af62fe7054f91,2024-11-06T15:04:49.497000 +CVE-2024-10740,0,0,c8d4008199fe2695c24f9a5d242493fc38c50795ba1f8558ef270ed6733b341a,2024-11-05T20:14:58.133000 +CVE-2024-10741,0,0,724ca180d76dc3d2eaf7f5076054dda7b1330df21102932d3fc6c03c3faba82c,2024-11-05T20:14:42.127000 +CVE-2024-10742,0,0,8c30840c3add577e96fbc63ede66bdc920d9f9dc88d05d205a77f5d6f8613ea9,2024-11-05T20:14:20.470000 +CVE-2024-10743,0,0,3e308295feb145efb71eb096b9900be07339ce3608f752cba771b47aeab3ce3f,2024-11-05T20:13:49.317000 +CVE-2024-10744,0,0,19b9cd36ccc48f0dbbd674b1a0446f9a1437475ec133e0b4faccfeb52cc623a8,2024-11-05T20:13:29.863000 +CVE-2024-10745,0,0,b1dd548f0908eb89addcbb55f0fde57a6b88b7ece66053c61a2e5c14dd4abc0c,2024-11-05T20:13:01.100000 +CVE-2024-10746,0,0,efbe6bcfbf0bd7aa329aaf7042ad79ba6c570bdd1a947914dad9141afa90987d,2024-11-05T20:12:39.477000 +CVE-2024-10747,0,0,9cfc4d01259503dc9fa070c2accadd9c28ee894e70bda448aee29db3c1c81f60,2024-11-05T20:12:14.937000 +CVE-2024-10748,0,0,18b0284ea26044c60a1b09943ce75f767517b1af3d5040db35aeb5eb95aa480a,2024-11-06T15:06:52.077000 +CVE-2024-10749,0,0,adc28622a751a167aff9900aedf35df1c3a17c8681ee80016f1af62fe7054f91,2024-11-06T15:04:49.497000 CVE-2024-1075,0,0,e8932884e6805004bf5988a962ff67b9c5683daeebd4a8490ffca86e65db9434,2024-11-21T08:49:44.460000 -CVE-2024-10750,0,1,7e1b518f3b42659765b14764af3e4aab51206b76c4b633cceb3350856ec38939,2024-11-07T17:09:50.387000 -CVE-2024-10751,0,1,118490e129718da5f79df1eeb00d70750f38ad1be5db1c32ba00012b653b54bc,2024-11-06T17:34:57.597000 -CVE-2024-10752,0,1,a4731b55e7f6fd598331f16934aed1ab1aebd563d3ea1326c3ed967e0bc56ffc,2024-11-05T17:59:10.257000 -CVE-2024-10753,0,1,3942545dfbbc9a14cf04b75a3ba87da1bdad50442cb475d96c8f1cc2748959af,2024-11-06T17:42:14.277000 -CVE-2024-10754,0,1,49cea04b5a78e32ca4235b27f2a3d0d17f399b83a679dcf5fb4c3019f92bffa3,2024-11-05T19:57:39.307000 -CVE-2024-10755,0,1,926ad5f15099a99996e4b3ab0a959e258d48eeafd291caf084bc1c5f20565af8,2024-11-05T19:57:25.870000 -CVE-2024-10756,0,1,7d5fc39086d71c13bd1061fc1b5a627fc1abac2547d926142508f6a21fa7a003,2024-11-05T19:56:30.777000 -CVE-2024-10757,0,1,fafe3d79de2c429c35d2f560f019cdba456db05b2a81624e61a8f1f0e734c098,2024-11-05T19:55:35.013000 -CVE-2024-10758,0,1,4cab2223020b2faa2571629f78be22a1aa79f74e93b91b91ac6712609223f3c5,2024-11-05T19:55:11.337000 -CVE-2024-10759,0,1,bbdf7a44e2df17995fc3ce93c00f06fe8f2cedf5b3758258953dc660e3e73efe,2024-11-05T19:52:01.510000 +CVE-2024-10750,0,0,7e1b518f3b42659765b14764af3e4aab51206b76c4b633cceb3350856ec38939,2024-11-07T17:09:50.387000 +CVE-2024-10751,0,0,118490e129718da5f79df1eeb00d70750f38ad1be5db1c32ba00012b653b54bc,2024-11-06T17:34:57.597000 +CVE-2024-10752,0,0,a4731b55e7f6fd598331f16934aed1ab1aebd563d3ea1326c3ed967e0bc56ffc,2024-11-05T17:59:10.257000 +CVE-2024-10753,0,0,3942545dfbbc9a14cf04b75a3ba87da1bdad50442cb475d96c8f1cc2748959af,2024-11-06T17:42:14.277000 +CVE-2024-10754,0,0,49cea04b5a78e32ca4235b27f2a3d0d17f399b83a679dcf5fb4c3019f92bffa3,2024-11-05T19:57:39.307000 +CVE-2024-10755,0,0,926ad5f15099a99996e4b3ab0a959e258d48eeafd291caf084bc1c5f20565af8,2024-11-05T19:57:25.870000 +CVE-2024-10756,0,0,7d5fc39086d71c13bd1061fc1b5a627fc1abac2547d926142508f6a21fa7a003,2024-11-05T19:56:30.777000 +CVE-2024-10757,0,0,fafe3d79de2c429c35d2f560f019cdba456db05b2a81624e61a8f1f0e734c098,2024-11-05T19:55:35.013000 +CVE-2024-10758,0,0,4cab2223020b2faa2571629f78be22a1aa79f74e93b91b91ac6712609223f3c5,2024-11-05T19:55:11.337000 +CVE-2024-10759,0,0,bbdf7a44e2df17995fc3ce93c00f06fe8f2cedf5b3758258953dc660e3e73efe,2024-11-05T19:52:01.510000 CVE-2024-1076,0,0,229c3c3be53023b3f8854e6dfc46fb3635e16fbfbd84ced93f49f0159417c5df,2024-11-21T08:49:44.590000 -CVE-2024-10760,0,1,0b9b500e1019eafd6e558ce9cb0f21344fc2e3c4d0abc286f58598dd4ef95aa8,2024-11-05T19:45:47.893000 -CVE-2024-10761,0,1,96a4d227dc2e826f9d2e2685bd5aad1603366b5c96543741873d5848645bb165,2025-01-22T08:15:07.060000 +CVE-2024-10760,0,0,0b9b500e1019eafd6e558ce9cb0f21344fc2e3c4d0abc286f58598dd4ef95aa8,2024-11-05T19:45:47.893000 +CVE-2024-10761,0,0,96a4d227dc2e826f9d2e2685bd5aad1603366b5c96543741873d5848645bb165,2025-01-22T08:15:07.060000 CVE-2024-10763,0,0,c84b0255641931d082631abd1cc7fda92c4e46c5a769f1ed64c15028d182d08e,2025-02-24T16:41:26.690000 -CVE-2024-10764,0,1,363554fdaa09a90549e37c839266df04a89856b50c0157bbb3a4b35036effdc0,2024-11-06T14:44:53.410000 -CVE-2024-10765,0,1,e30cd9d11a555bed376192e628278e56ac69b3a29cb754ff08918d36a8eb53cb,2024-11-06T14:45:35.600000 -CVE-2024-10766,0,1,993518c3b320091763047c5e9b5c3e291ac1909bd0b49470a9ea4d112bb21565,2024-11-06T14:59:34.303000 -CVE-2024-10768,0,1,f4b3f0409d69cac15e3f29de0dd3663710d1c428b545b1cbc7794b735da5d6ce,2024-11-06T15:04:45.200000 +CVE-2024-10764,0,0,363554fdaa09a90549e37c839266df04a89856b50c0157bbb3a4b35036effdc0,2024-11-06T14:44:53.410000 +CVE-2024-10765,0,0,e30cd9d11a555bed376192e628278e56ac69b3a29cb754ff08918d36a8eb53cb,2024-11-06T14:45:35.600000 +CVE-2024-10766,0,0,993518c3b320091763047c5e9b5c3e291ac1909bd0b49470a9ea4d112bb21565,2024-11-06T14:59:34.303000 +CVE-2024-10768,0,0,f4b3f0409d69cac15e3f29de0dd3663710d1c428b545b1cbc7794b735da5d6ce,2024-11-06T15:04:45.200000 CVE-2024-1077,0,0,e9b5e50808d5ac3ead4f5d289b95cc623704e07b9b257c73e600482add3ddecd,2024-11-21T08:49:44.720000 CVE-2024-10770,0,0,0832733b9c36579270857f513c0f5dec20741c645f4cae8680b0e60ed0464414,2025-01-29T19:32:53.647000 CVE-2024-10771,0,0,2941aae580639cf6274c20bc9b2c690170426b2770b2a94f5c4b36098b2722ec,2024-12-06T13:15:04.797000 @@ -244955,7 +244955,7 @@ CVE-2024-10780,0,0,24807701522a545ac98c6803b8e15da776f2d8a35c7b54777fb317026ce29 CVE-2024-10781,0,0,df5f48c6c5059116b8ab7de34db9894feb54bad774b862574fdcc33719382ffa,2024-11-26T06:15:08.057000 CVE-2024-10782,0,0,5406927f555c692a1d9c0a945182b268a80a14421e689a431011d46720d7260f,2024-11-21T13:57:24.187000 CVE-2024-10783,0,0,d046835d673244f5b2060228650346a120575ac3400a868e6245f24078812402,2024-12-13T10:15:06.400000 -CVE-2024-10784,0,1,69ea8e3bffbf7162c8b4feee5d57c9b1574f875ffc2fc2f521ed636e846e21ce,2024-12-12T07:15:07.510000 +CVE-2024-10784,0,0,69ea8e3bffbf7162c8b4feee5d57c9b1574f875ffc2fc2f521ed636e846e21ce,2024-12-12T07:15:07.510000 CVE-2024-10785,0,0,c44c7def2895dc1c6dc6cbe19a2fc42718f99a01882e8aafd0b061f4001962a7,2025-02-07T17:03:34.213000 CVE-2024-10786,0,0,ccc5097d72c9d28e3db11dc281f3f9385330979372f0eb8c07e82e1cc6da99f0,2024-11-18T17:11:17.393000 CVE-2024-10787,0,0,e4342596cadc13376c45fe50690327764f44d01e21796411a0b18745cbef6e4c,2024-12-04T09:15:04.323000 @@ -244963,27 +244963,27 @@ CVE-2024-10788,0,0,62788f949bca5d7e37cdb922f69d1fcd20199b1de5b86ec020525fca7a998 CVE-2024-10789,0,0,a3fee710e57289747f3ee1108a198e26c266c5b961e00b751fa73a9ad18a8166,2025-01-16T04:15:08.127000 CVE-2024-1079,0,0,076f0d90756c2348b32c6cbe4a55fada41785208b845fa866d02741439c7a75a,2024-11-21T08:49:45.060000 CVE-2024-10790,0,0,6341528a54cdf3270385869d50c1019cff42d20615be0c52b3565e350b691531,2024-11-12T13:55:21.227000 -CVE-2024-10791,0,1,3ee825dbf8c014a3a94eaee64529124ed63def7a4bd8344c0c27fb5985712bef,2024-11-06T15:05:38.240000 +CVE-2024-10791,0,0,3ee825dbf8c014a3a94eaee64529124ed63def7a4bd8344c0c27fb5985712bef,2024-11-06T15:05:38.240000 CVE-2024-10792,0,0,3a901593cf104945806a92bffaa6640576bb4f1a1a06493989351d7ae42d59ce,2024-11-21T13:57:24.187000 CVE-2024-10793,0,0,940aaf88aa98b8bf75aebdb43087ca022ccc2994e4bcc6de46c63761b876fcd5,2024-11-19T21:13:22.783000 CVE-2024-10794,0,0,6f8ceb4c0f98e6c8bc90c98ad4ecb0f01407f8f33a336410443b0ea0486c520e,2024-11-13T17:01:16.850000 CVE-2024-10795,0,0,5bc2d3f4fb08450344d88a7dfba7a1c7679958fe7d3fce7094a4faa9172305c5,2024-11-18T17:11:17.393000 CVE-2024-10796,0,0,dda2b7fbd241d302e4d7fe3b0cebe9356d590a752fa7379cb5f8f9ccb23ef304,2024-11-21T13:57:24.187000 CVE-2024-10797,0,0,006c7677b07c5456cbe5c08179f34fd3f2028bc42d7da5ac2dc3b47f1c38f590,2024-12-21T09:15:05.410000 -CVE-2024-10798,0,1,a4ec29fda547f9767ac45cc18d8959d2aecc777ac38ec6aff74748b9cd7d6ef8,2024-11-28T10:15:05.673000 +CVE-2024-10798,0,0,a4ec29fda547f9767ac45cc18d8959d2aecc777ac38ec6aff74748b9cd7d6ef8,2024-11-28T10:15:05.673000 CVE-2024-10799,0,0,b7797680ead18fe1a9dbc326dcd7a283091231615844b518b1ae8761c552ffad,2025-01-17T06:15:14.847000 CVE-2024-1080,0,0,d419649d3c046728f86e0db4ac875d93585cb28b1dc1d2ccb108b64b9ccaec06,2025-01-02T16:41:30.747000 CVE-2024-10800,0,0,7c09a66fe19ec81d72fb3dd0d5d6c10275f9b97966090fbd36ca1fbb77eb71bd,2024-11-19T17:08:44.767000 CVE-2024-10801,0,0,2fc64baaadc32ead3d741647c105d1e5f90766977df6a21cbb5fc7403bd4ac96,2024-11-12T13:56:24.513000 CVE-2024-10802,0,0,b7feb7ebe52eb8db8a9baa996e86eced87d4bac434a7762e0015dc60993dd694,2024-11-13T17:01:16.850000 CVE-2024-10803,0,0,9af0bc02a023809c570b91b39f544b58f190424cc5b458e31af90eaf403aa364,2024-11-23T08:15:03.413000 -CVE-2024-10805,0,1,2dc6a50e2e5435811e45bd9587f57ddf8b9be0610ab96cbbf1bcea689c9000fa,2024-11-07T17:09:07.057000 -CVE-2024-10806,0,1,ca9a68b781644596029c391d94444c2623bbc9374d6ff13368dfcdbd19e47ddb,2024-11-06T15:06:48.493000 -CVE-2024-10807,0,1,3c2e744eeb3be7c153fe7764570a505425925f37863de8d29ad803fd6802e97d,2024-11-06T15:07:09.930000 -CVE-2024-10808,0,1,1143412e6a8c2a537bdb8e0ccebb7da34b0ac7bedeae2ef7659e696414ffc94d,2024-11-06T15:14:13.607000 -CVE-2024-10809,0,1,ac792ea2ed05f79f868551cca587186da37a5bd83507655bfae0616eaee7b003,2024-11-06T15:14:48.213000 +CVE-2024-10805,0,0,2dc6a50e2e5435811e45bd9587f57ddf8b9be0610ab96cbbf1bcea689c9000fa,2024-11-07T17:09:07.057000 +CVE-2024-10806,0,0,ca9a68b781644596029c391d94444c2623bbc9374d6ff13368dfcdbd19e47ddb,2024-11-06T15:06:48.493000 +CVE-2024-10807,0,0,3c2e744eeb3be7c153fe7764570a505425925f37863de8d29ad803fd6802e97d,2024-11-06T15:07:09.930000 +CVE-2024-10808,0,0,1143412e6a8c2a537bdb8e0ccebb7da34b0ac7bedeae2ef7659e696414ffc94d,2024-11-06T15:14:13.607000 +CVE-2024-10809,0,0,ac792ea2ed05f79f868551cca587186da37a5bd83507655bfae0616eaee7b003,2024-11-06T15:14:48.213000 CVE-2024-1081,0,0,36ea2be7caa79712411936962b91a7b0f2cbdab9074b0e92ae142c39cf167f2f,2025-02-04T20:59:54.337000 -CVE-2024-10810,0,1,c22257ab300327f604afe9ed5a1f7df8d14f144adf882f2ee8a81c0c5e87a8ec,2024-11-06T15:16:12.497000 +CVE-2024-10810,0,0,c22257ab300327f604afe9ed5a1f7df8d14f144adf882f2ee8a81c0c5e87a8ec,2024-11-06T15:16:12.497000 CVE-2024-10811,0,0,c3de83a510cb59d263e0e8c93301ed1a241d3eb6f5f2090c3798f3c75e7894bb,2025-02-21T15:15:11.143000 CVE-2024-10813,0,0,8f0d87c8561d66a428b124b04ac3dd7eb7202f93dd365239b75e2107b61a0c57,2024-11-23T04:15:07.800000 CVE-2024-10814,0,0,24cd3cc9c72ab7020b87ed743b9bbaf59702cba37c3042eada5a620d131514e7,2024-11-12T13:56:24.513000 @@ -244991,7 +244991,7 @@ CVE-2024-10815,0,0,8293b7f99c0a99e37b8296b8a7313de52e7c982a394f3ff15ff11be7d8d60 CVE-2024-10816,0,0,26285e9b2ee00beb2b7e65eb9860b931d998a377d6a13b3bf8cda452f0b657d2,2024-11-13T17:01:16.850000 CVE-2024-1082,0,0,15848b2b0524454d542c04087dfa80d78199ba8d7edfbd0b12b87db452374b0f,2024-11-21T08:49:45.430000 CVE-2024-10820,0,0,bf9d28b16e948ef83988df033dfb0ac82ff3713b45d4528e33ad22cd94422f74,2024-11-19T17:38:16.363000 -CVE-2024-10824,0,1,3d683116bc21053ca9f7e105b2f8cac8a991e43d9f78bb89f7563b702edf42ea,2024-11-08T19:01:03.880000 +CVE-2024-10824,0,0,3d683116bc21053ca9f7e105b2f8cac8a991e43d9f78bb89f7563b702edf42ea,2024-11-08T19:01:03.880000 CVE-2024-10825,0,0,54ed301e324cdb7db6d0e88be13790fdaf11976da44d29c7e3fa072661bfb805,2024-11-20T15:01:19.507000 CVE-2024-10826,0,0,8483a84ab9e71d0ea73bc9e4319fdfbff8435867ca387f9a4e6773e9ea829486,2025-01-02T18:07:57.863000 CVE-2024-10827,0,0,a81852c84499a448113e0c7be334c3f9aa68b76a583e8d33dd8ef2cc355a6e7f,2025-01-02T18:07:41.333000 @@ -245002,11 +245002,11 @@ CVE-2024-10836,0,0,5c16ff94bdcb3d8da8a7ce3912c47b3ac593666fb37c5010a5b9f5a82863b CVE-2024-10837,0,0,45b62909fcac6857769ac65c543bedb380cd04ee29f9d476294873378d0f2da9,2024-11-12T13:56:24.513000 CVE-2024-10839,0,0,03e50078e1443248de3476099c10be04af23dc562fbd2045e45f4efa1b397777,2024-11-13T20:19:01.647000 CVE-2024-1084,0,0,1fc8f8e2d5a0dc0ad9b210b8946e541d05899beffac43fc76a308bf779e69a8a,2024-11-21T08:49:45.727000 -CVE-2024-10840,0,1,86f656d3ed01c80319ad1cd252e4808556934f0813be0c824902d83e134c2178,2024-11-06T22:49:12.173000 -CVE-2024-10841,0,1,ec61b573890653fead62a2a8ce9f85f6d16f6f2fd9473aa15872a0d7c68c8562,2024-11-06T22:50:24.277000 -CVE-2024-10842,0,1,7e31ce9b860e19b786a408ca1878504e8db0c53609fd79c2b89a7a21d2e578f9,2024-11-06T22:43:19.327000 -CVE-2024-10844,0,1,309367b7cf270ee300f69832f72ac567c05708708d0807d904e458188f8f3dff,2024-11-06T22:38:13.800000 -CVE-2024-10845,0,1,41bb9441a977ca4e564280c72892ca06e61fec139a0322679e12d2fb2ea48026,2024-11-06T22:38:03.347000 +CVE-2024-10840,0,0,86f656d3ed01c80319ad1cd252e4808556934f0813be0c824902d83e134c2178,2024-11-06T22:49:12.173000 +CVE-2024-10841,0,0,ec61b573890653fead62a2a8ce9f85f6d16f6f2fd9473aa15872a0d7c68c8562,2024-11-06T22:50:24.277000 +CVE-2024-10842,0,0,7e31ce9b860e19b786a408ca1878504e8db0c53609fd79c2b89a7a21d2e578f9,2024-11-06T22:43:19.327000 +CVE-2024-10844,0,0,309367b7cf270ee300f69832f72ac567c05708708d0807d904e458188f8f3dff,2024-11-06T22:38:13.800000 +CVE-2024-10845,0,0,41bb9441a977ca4e564280c72892ca06e61fec139a0322679e12d2fb2ea48026,2024-11-06T22:38:03.347000 CVE-2024-10846,0,0,adbdfdb091c30393b6913f81c331a44c1331a4a41abb35d44b12909f384f27bb,2025-01-23T16:15:33.533000 CVE-2024-10847,0,0,00a99e68c15022a86b2c0f8e37dec9d3841db7b60fcff4f4edad66c79f85ced3,2025-02-04T18:13:07.903000 CVE-2024-10848,0,0,7f61f0b085abc016c8998a0cf5b48d8ec8995f00d20acc55868e83ab5fdbbc8f,2024-12-05T10:31:39.120000 @@ -245025,7 +245025,7 @@ CVE-2024-1086,0,0,ed3b4cc9e937086bf7bd2a6eab945784d7bd20c1d6f9c68b6b3e2f0cc3cb68 CVE-2024-10860,0,0,7c3c00f3072a2c47fdca547d3cc1a0275081d893f39926917a8c68219e57d0f9,2025-02-28T10:15:09.963000 CVE-2024-10861,0,0,a0a9ed450f8163c1435b46341b966a17dde352d3f4e975547d6d20959f88110b,2024-11-18T17:11:17.393000 CVE-2024-10862,0,0,8d0469751c4a45e9a11849af14ded70548f7b3b67c046bcdbd1a895c0f05bb5b,2025-01-17T14:53:51.413000 -CVE-2024-10863,0,1,fa750afffd0b392605cdbed30d48a9a358d17d11b122f96d8a7cdff9526b9044,2024-11-22T16:15:21.257000 +CVE-2024-10863,0,0,fa750afffd0b392605cdbed30d48a9a358d17d11b122f96d8a7cdff9526b9044,2024-11-22T16:15:21.257000 CVE-2024-10866,0,0,13e110d5a19cfea89d073cb1ad5330e517869c323a871281199fd8e329b3e697,2025-01-07T08:15:23.060000 CVE-2024-10867,0,0,a3120c7dccd84519202a8a93edf182dedaf928bcc7a39ee7a65a2b68818e44d1,2025-01-31T05:15:09.803000 CVE-2024-10868,0,0,596abebd416284f3193ea1ca5b889802ac9c927bb78e6530bbcb8067de4bbeb3,2025-01-23T16:58:10.220000 @@ -245067,58 +245067,58 @@ CVE-2024-10909,0,0,8a3e5be040021a81e0e5e83c9e95ad90e5ace916bf19a03e529e43ec6a7f9 CVE-2024-1091,0,0,fa73b748b3282d0c18d5fab689944bdcb646646e83d04482ca4b128ad52fd399,2024-12-27T15:45:27.200000 CVE-2024-10910,0,0,12cc5162d3cce57df46ca9addf59b20cc86c6f311c37d3d38568ce7d7c80fc43,2024-12-12T05:15:07.183000 CVE-2024-10913,0,0,639e0b55d02891f5478b4712f7fb23002245caf49026270fe765e7bbdd3b73c7,2024-11-21T13:57:24.187000 -CVE-2024-10914,0,1,39a276f82f36a91e010722502bc5d8886eec360704c501aa8ecfcd8e9ec9ac0f,2024-11-24T15:15:06.090000 -CVE-2024-10915,0,1,68a82fe4b392503ded9d3c9a1a33ecb75b64ce5b9688a8537852822fa25ab8a2,2024-11-08T20:11:10.973000 -CVE-2024-10916,0,1,dbbadc49c06c450d0563acbfb5317dafa625bd4633965f94f3c2a276a36cede7,2024-11-08T20:11:37.567000 +CVE-2024-10914,0,0,39a276f82f36a91e010722502bc5d8886eec360704c501aa8ecfcd8e9ec9ac0f,2024-11-24T15:15:06.090000 +CVE-2024-10915,0,0,68a82fe4b392503ded9d3c9a1a33ecb75b64ce5b9688a8537852822fa25ab8a2,2024-11-08T20:11:10.973000 +CVE-2024-10916,0,0,dbbadc49c06c450d0563acbfb5317dafa625bd4633965f94f3c2a276a36cede7,2024-11-08T20:11:37.567000 CVE-2024-10917,0,0,84897b64fd1cc994ca19c4da8d78c402e8655004c7da87e25c0ffb4739accfa2,2025-01-09T18:08:16.097000 -CVE-2024-10918,0,1,cbb0756686692637b3be1385334c9e456ea79d402786e94d28de15633c790245,2025-02-27T12:15:33.807000 -CVE-2024-10919,0,1,a4fca0ec7b6734cff3fedeb0fb3f65ce81b1ec36f208b75326910d75e57a0ca8,2024-11-08T21:07:58.383000 +CVE-2024-10918,0,0,cbb0756686692637b3be1385334c9e456ea79d402786e94d28de15633c790245,2025-02-27T12:15:33.807000 +CVE-2024-10919,0,0,a4fca0ec7b6734cff3fedeb0fb3f65ce81b1ec36f208b75326910d75e57a0ca8,2024-11-08T21:07:58.383000 CVE-2024-1092,0,0,47c9be5ad5d6bfb5c86e50521ea7c7460de8f4234d2b7a56d90fcf159ceb457a,2024-11-21T08:49:46.720000 -CVE-2024-10920,0,1,10997ab5881a5c9919878f73260180896111aae5947a3688850b9ce0368be18b,2024-11-22T20:05:52.530000 +CVE-2024-10920,0,0,10997ab5881a5c9919878f73260180896111aae5947a3688850b9ce0368be18b,2024-11-22T20:05:52.530000 CVE-2024-10921,0,0,532a30e21aaece93c55687eae34d87e2044d8a94ef7a4b02c6829b158c4e0a24,2024-11-15T13:58:08.913000 CVE-2024-10922,0,0,42c13049e6a343c24626502c7e327925a85251677c778153d6b94466554f54c8,2024-12-12T18:15:22.627000 -CVE-2024-10923,0,1,225760898dc6fbab011e0d0a07bc69513dc13006559fd556a531afd48981c97e,2024-11-21T17:15:10.053000 +CVE-2024-10923,0,0,225760898dc6fbab011e0d0a07bc69513dc13006559fd556a531afd48981c97e,2024-11-21T17:15:10.053000 CVE-2024-10924,0,0,f1198492ea5d0448c480cfb52c449c77b28f46a760324baad7abe4da889f15a5,2024-11-20T14:44:47.350000 -CVE-2024-10926,0,1,e76d1df664d864e028d7e7974d5a29e3528a8f4547669cef248ae31c5c23a1e6,2024-11-08T19:01:25.633000 -CVE-2024-10927,0,1,51dbff092839b5cdc766883cb457518cde87efb23eee9d8146d4558d0c340521,2024-11-22T19:14:48.190000 -CVE-2024-10928,0,1,ceaf3b03b939bd800d5c1c0e8522d8c6c53e642e161d3e2104c315d8f30327a7,2024-11-22T19:10:19.290000 +CVE-2024-10926,0,0,e76d1df664d864e028d7e7974d5a29e3528a8f4547669cef248ae31c5c23a1e6,2024-11-08T19:01:25.633000 +CVE-2024-10927,0,0,51dbff092839b5cdc766883cb457518cde87efb23eee9d8146d4558d0c340521,2024-11-22T19:14:48.190000 +CVE-2024-10928,0,0,ceaf3b03b939bd800d5c1c0e8522d8c6c53e642e161d3e2104c315d8f30327a7,2024-11-22T19:10:19.290000 CVE-2024-10929,0,0,5249104b33f81585f5d79feff2e8cc0afe8730a77942ffeae12c6a983d8dd86c,2025-02-03T15:15:16.143000 CVE-2024-1093,0,0,ac60ea90a5bdbcab92bbb148d0d6ccb636fae604fade2bd9337658c1f747481a,2024-12-23T17:03:58.370000 CVE-2024-10932,0,0,28109702b795f9356a11af2c3727eebea623b98c280555fa2778753a6b0d3d2f,2025-01-04T08:15:05.713000 -CVE-2024-10933,0,1,290d54a194bd2d10a18db40a4b1aa6a391e3833a1d9eb9c0bad921d0d66d51cd,2024-12-05T20:15:21.417000 -CVE-2024-10934,0,1,1ac6b03ca6c5955124da6cc79ba064edeca22e200355615d5f571464ca4e3256,2024-11-18T17:11:56.587000 +CVE-2024-10933,0,0,290d54a194bd2d10a18db40a4b1aa6a391e3833a1d9eb9c0bad921d0d66d51cd,2024-12-05T20:15:21.417000 +CVE-2024-10934,0,0,1ac6b03ca6c5955124da6cc79ba064edeca22e200355615d5f571464ca4e3256,2024-11-18T17:11:56.587000 CVE-2024-10936,0,0,8259f99ea27b488cb58d53b9271cc52d72eaba4980db6dcd32bf3125a4b88cc5,2025-02-05T19:16:15.393000 CVE-2024-10937,0,0,f3549007a000819e9c2b92d84627c6a8f0950225e9fa8a067012e5b6f0eb9781,2024-12-05T09:15:04.377000 CVE-2024-10939,0,0,51b8ed7e89cb6cce38a6a9e5f66ac395ad176f1b332ff5472d247565035a8f52,2024-12-16T19:15:06.400000 CVE-2024-1094,0,0,4f6b2c2580413352eb02acf345a730d51f35d7640cec3afbef03e4f7e048ad8b,2024-11-21T08:49:46.967000 CVE-2024-10941,0,0,3b75fc4887859f25ec5143374d5b0e177463264962c3533c136a77f276f6b52c,2025-02-10T23:15:11.587000 -CVE-2024-10943,0,1,4208cf12fd37294b17bdb4a544789728d409945628434fbb19fda6e9d854594d,2024-11-13T17:01:58.603000 -CVE-2024-10944,0,1,8a1f4f1607ad9d6e7b50d018d12daba2da0f99b7a46a7adc3175cffe9e914e24,2024-11-13T17:01:58.603000 -CVE-2024-10945,0,1,4565a68d7b071de3f68b554bb0e3622ada92ff53d622e5bbe9a67361142f853d,2024-11-13T17:01:58.603000 -CVE-2024-10946,0,1,53aaa4c2b70ab58f1f9d341ec26db4c320c92302ea6be8ed93f351ac560eec4e,2024-12-11T19:58:39.510000 -CVE-2024-10947,0,1,2aae773bfbf60ac21159d9a05dedf7441ef54fc905f7b5caf5816c76b8e3b650,2024-12-11T19:58:55.657000 +CVE-2024-10943,0,0,4208cf12fd37294b17bdb4a544789728d409945628434fbb19fda6e9d854594d,2024-11-13T17:01:58.603000 +CVE-2024-10944,0,0,8a1f4f1607ad9d6e7b50d018d12daba2da0f99b7a46a7adc3175cffe9e914e24,2024-11-13T17:01:58.603000 +CVE-2024-10945,0,0,4565a68d7b071de3f68b554bb0e3622ada92ff53d622e5bbe9a67361142f853d,2024-11-13T17:01:58.603000 +CVE-2024-10946,0,0,53aaa4c2b70ab58f1f9d341ec26db4c320c92302ea6be8ed93f351ac560eec4e,2024-12-11T19:58:39.510000 +CVE-2024-10947,0,0,2aae773bfbf60ac21159d9a05dedf7441ef54fc905f7b5caf5816c76b8e3b650,2024-12-11T19:58:55.657000 CVE-2024-1095,0,0,29b5dd0a49491661933e0a95304e4dbb1f8171cb3aa4fee685f9a9d003fadf18,2025-01-08T18:05:01.880000 CVE-2024-10952,0,0,edff8b29d26accda4a8e33f169e18ac16231b4d8b9445539c32344bf5f44c6f1,2024-12-04T03:15:04.593000 -CVE-2024-10953,0,1,3b86413a322a2123b98f9f47e83334ee1cff08c305eca9953b3a53deabef111e,2024-11-12T13:56:54.483000 +CVE-2024-10953,0,0,3b86413a322a2123b98f9f47e83334ee1cff08c305eca9953b3a53deabef111e,2024-11-12T13:56:54.483000 CVE-2024-10957,0,0,d1cb42f5761d863482eb30829593415e9d53941312c7ff44dbe5eee56f45c4c0,2025-01-06T17:15:14.853000 CVE-2024-10958,0,0,ef36e0bbdfdc2ca66f68ef0f42219502fb71c2dbb5344b8f90bed966330b4e84,2024-11-14T14:57:23.103000 CVE-2024-10959,0,0,fa8e8dfd4e8771ae8c76641a0e2a5e25525492fab6efcc641940a89152f76196,2024-12-10T11:15:05.913000 CVE-2024-1096,0,0,361a397f658718594f88eb8768eb59d67142285dd6bbccd93ad2ca45f5461047,2024-11-21T08:49:47.217000 CVE-2024-10960,0,0,7c77074df08ec3f9a2d2c00313216fdcbd907f993207a145e679e9aaa87132fa,2025-02-20T16:26:54.527000 CVE-2024-10961,0,0,4a5dff05569e8c840a1fbc59c3367b15e681c98f036051571da83eeda89d3631,2024-12-06T01:15:16.933000 -CVE-2024-10962,0,1,3746ecd0a7c5b8aca7620f7fa6289bd5401c0cc211d5caabb88f17feba18b019,2025-02-13T19:54:22.130000 +CVE-2024-10962,0,0,3746ecd0a7c5b8aca7620f7fa6289bd5401c0cc211d5caabb88f17feba18b019,2025-02-13T19:54:22.130000 CVE-2024-10963,0,0,88ee5c2fdd930e041e628fd88533cc2aa09098433a7f71485a3c3209ceea91c4,2025-02-06T06:15:29.240000 -CVE-2024-10964,0,1,62ffc2aab1d6c4d5455e1863c3e06b146262f6a10b7e420017b3bb6a884951dc,2024-11-26T01:36:31.033000 -CVE-2024-10965,0,1,cb2c2bb568c5076e26796864ee70805f131ea8661b84c79073507284721ec93e,2024-11-23T01:45:14.267000 -CVE-2024-10966,0,1,9eab2f1f9b94ae05faefbadf9b395704a705cf43bc5c5e89617ce5072878b074,2024-12-16T23:05:44.547000 -CVE-2024-10967,0,1,050dfb13babcf24ef923d439a8c20e9b428e2cd873a4ccd67846f077ec92f1de,2024-11-26T01:30:41.650000 -CVE-2024-10968,0,1,f7ee9f26514f3a2be3ee831e18f4791797ecc4e634e17f5c1c6c42f0788443f9,2024-12-10T21:10:06.700000 -CVE-2024-10969,0,1,6418feec7740030355bd5e119ddfb763cf1705fbfdc81f58877f12582a3f1ef3,2024-12-10T21:10:24.593000 +CVE-2024-10964,0,0,62ffc2aab1d6c4d5455e1863c3e06b146262f6a10b7e420017b3bb6a884951dc,2024-11-26T01:36:31.033000 +CVE-2024-10965,0,0,cb2c2bb568c5076e26796864ee70805f131ea8661b84c79073507284721ec93e,2024-11-23T01:45:14.267000 +CVE-2024-10966,0,0,9eab2f1f9b94ae05faefbadf9b395704a705cf43bc5c5e89617ce5072878b074,2024-12-16T23:05:44.547000 +CVE-2024-10967,0,0,050dfb13babcf24ef923d439a8c20e9b428e2cd873a4ccd67846f077ec92f1de,2024-11-26T01:30:41.650000 +CVE-2024-10968,0,0,f7ee9f26514f3a2be3ee831e18f4791797ecc4e634e17f5c1c6c42f0788443f9,2024-12-10T21:10:06.700000 +CVE-2024-10969,0,0,6418feec7740030355bd5e119ddfb763cf1705fbfdc81f58877f12582a3f1ef3,2024-12-10T21:10:24.593000 CVE-2024-1097,0,0,f1ad2b99b98b2176c3b3ccdd494bed6625a86a9f96e0ed3a25e7d4f3cd789ac4,2024-11-19T19:05:30.620000 CVE-2024-10970,0,0,671a695f28b04e703546d912e6aec761522395bf74b4b3a5f5a2c1f71e98f04d,2025-01-16T02:15:26.857000 CVE-2024-10971,0,0,f8d3e9d67661e4546a1e254ebb74d5d0c1dddae1c4d768a7ce5fd78bda7de46d,2024-11-21T08:49:10.613000 CVE-2024-10972,0,0,94ad4fe97792a860dbbbaf6ed1055424200bc83bc27354926dcdaef27787b40d,2024-12-16T16:15:05.880000 -CVE-2024-10973,0,1,c4a438cb7175cc7f87fbd47773e595b9abd866f12599d404e4b3db76b54af5df,2024-12-17T23:15:05.423000 +CVE-2024-10973,0,0,c4a438cb7175cc7f87fbd47773e595b9abd866f12599d404e4b3db76b54af5df,2024-12-17T23:15:05.423000 CVE-2024-10975,0,0,87dd438a371aa254e8d367f54246f88f9b61e035fde8423a2dec0ee6b83d81a4,2024-11-08T19:01:03.880000 CVE-2024-10976,0,0,add1dc642ca0b3839b02b45025e0871bcc2dc4571c371fa1948c8c2b0fc1c9e1,2025-02-11T17:46:21.280000 CVE-2024-10977,0,0,6d2fa74e2441271cd530850635b1ae5a3c8833ecad983f63c3544b6ca14fa848,2025-02-20T15:38:01.697000 @@ -245126,21 +245126,21 @@ CVE-2024-10978,0,0,72fb3d471cb26f3efc482353d870432bf7129ae06ff689d70016902d4b1e6 CVE-2024-10979,0,0,c563f753316fdbc35fc0c4266561157efcd47ba87314ae829bfbd5ca249cb75d,2025-02-11T21:27:49.273000 CVE-2024-1098,0,0,975a882834838eb3bf48c2f536f6d321931f066d182e2d3421deafc25dfc3b5d,2024-11-21T08:49:47.500000 CVE-2024-10980,0,0,21985ec12d369d83f43992fef14c6cbc6da6c1d5ef9577ac04d2bad895eff395,2024-11-29T15:15:15.903000 -CVE-2024-10987,0,1,14017eb24ed9d430d5342d1457812783db0e7323f1e4bb55b4ef91d2fb004ff9,2024-11-13T00:58:55.400000 -CVE-2024-10988,0,1,2632add93573974b8b34b989c0f1ccf0fbc8e19d764a149c1cb69e6f790828a5,2024-11-13T00:59:17.867000 -CVE-2024-10989,0,1,1751fc786628a5bb411fa4a68e0af978de25f0f2ace17b801688ee8dc0eed948,2024-11-13T00:59:42.403000 +CVE-2024-10987,0,0,14017eb24ed9d430d5342d1457812783db0e7323f1e4bb55b4ef91d2fb004ff9,2024-11-13T00:58:55.400000 +CVE-2024-10988,0,0,2632add93573974b8b34b989c0f1ccf0fbc8e19d764a149c1cb69e6f790828a5,2024-11-13T00:59:17.867000 +CVE-2024-10989,0,0,1751fc786628a5bb411fa4a68e0af978de25f0f2ace17b801688ee8dc0eed948,2024-11-13T00:59:42.403000 CVE-2024-1099,0,0,935553e6a3676ed43997b101f7bb40f1972306600e0e52999b6a6bb3bdadd214,2024-11-21T08:49:47.670000 -CVE-2024-10990,0,1,9bf16fd4f044c1ee6142f45d5973b9ad99e72f7fc32c5dd8a7ba0ed285c32b4c,2024-11-18T18:42:26.973000 -CVE-2024-10991,0,1,51de3e3ba488f00167d7b2d0b76115e8e4d079b7587bf836b5eb9b014c36507e,2024-11-18T18:41:42.597000 -CVE-2024-10993,0,1,4f215340335e85321037850920d208337ff0aabb81b2f01fe1ec3b77f36bfbf2,2024-11-18T18:41:21.927000 -CVE-2024-10994,0,1,4d1f43d5fec31185d60cb71a9a48c46c0f8aa285438d53acfe112c90bcb1f186,2024-11-18T18:41:06.630000 -CVE-2024-10995,0,1,621ded9fa2eddbcbbc04953853394867054cf843b15acdf82f28203943482a47,2024-11-13T01:00:57.873000 -CVE-2024-10996,0,1,3f6f9e9eedbb471a0b803615aa5c05c045a6cc5e783926442a058c986e7e147d,2024-11-13T01:03:05.833000 -CVE-2024-10997,0,1,4fa62d74e400cc2c17a0a0e8c0c4a05afbcf1655616d9bca94ca38a8f4382bff,2024-11-13T01:03:14.830000 -CVE-2024-10998,0,1,2bc1f5f378a7f1261ded95c7c8ebe4b4a9e80ac4d9d20a0d072929019044fe04,2024-11-13T01:03:25.173000 -CVE-2024-10999,0,1,06cfeff9004f44feb00e537dda43cd99dfd7937b7a5d2a8ae2be1e846d0c2fc1,2024-11-13T01:05:34.293000 -CVE-2024-1100,0,1,a076acc3ddf61c8b7d16cb7591922e9fae850f3a9c0c2baf45d54fb55719284f,2024-11-21T08:49:47.847000 -CVE-2024-11000,0,1,b1d4a15e1cc531bb005b674b17bd43c0a432f46cc50645d568369b612ae2869e,2024-11-13T01:05:49.643000 +CVE-2024-10990,0,0,9bf16fd4f044c1ee6142f45d5973b9ad99e72f7fc32c5dd8a7ba0ed285c32b4c,2024-11-18T18:42:26.973000 +CVE-2024-10991,0,0,51de3e3ba488f00167d7b2d0b76115e8e4d079b7587bf836b5eb9b014c36507e,2024-11-18T18:41:42.597000 +CVE-2024-10993,0,0,4f215340335e85321037850920d208337ff0aabb81b2f01fe1ec3b77f36bfbf2,2024-11-18T18:41:21.927000 +CVE-2024-10994,0,0,4d1f43d5fec31185d60cb71a9a48c46c0f8aa285438d53acfe112c90bcb1f186,2024-11-18T18:41:06.630000 +CVE-2024-10995,0,0,621ded9fa2eddbcbbc04953853394867054cf843b15acdf82f28203943482a47,2024-11-13T01:00:57.873000 +CVE-2024-10996,0,0,3f6f9e9eedbb471a0b803615aa5c05c045a6cc5e783926442a058c986e7e147d,2024-11-13T01:03:05.833000 +CVE-2024-10997,0,0,4fa62d74e400cc2c17a0a0e8c0c4a05afbcf1655616d9bca94ca38a8f4382bff,2024-11-13T01:03:14.830000 +CVE-2024-10998,0,0,2bc1f5f378a7f1261ded95c7c8ebe4b4a9e80ac4d9d20a0d072929019044fe04,2024-11-13T01:03:25.173000 +CVE-2024-10999,0,0,06cfeff9004f44feb00e537dda43cd99dfd7937b7a5d2a8ae2be1e846d0c2fc1,2024-11-13T01:05:34.293000 +CVE-2024-1100,0,0,a076acc3ddf61c8b7d16cb7591922e9fae850f3a9c0c2baf45d54fb55719284f,2024-11-21T08:49:47.847000 +CVE-2024-11000,0,0,b1d4a15e1cc531bb005b674b17bd43c0a432f46cc50645d568369b612ae2869e,2024-11-13T01:05:49.643000 CVE-2024-11002,0,0,540046c3a7a5e2c208fbfda3876432629143ca7cdae67f847887a838d1bc9e67,2024-11-26T07:15:05.413000 CVE-2024-11003,0,0,a783ec5f16b410f220d004ec7b834ae4a4b65091c9d3bd08888ea586385d6942,2024-12-03T14:15:19.800000 CVE-2024-11004,0,0,37c1d7c2f1ef184a998491b68427a7f9e99e8afc6b534f3bc130eb0bd2b02663,2025-01-17T20:05:17.653000 @@ -245162,10 +245162,10 @@ CVE-2024-1102,0,0,be3df0e6d6b585a8a198b16a1cb8f4ba319c8a5e3e1b5949cd3bd0246faa4a CVE-2024-11020,0,0,970da6d298c307a33bad19d27786a9e0b5c15413245f8a9316a9d57c88d1c5fb,2024-11-18T18:59:39.293000 CVE-2024-11021,0,0,dfa8e0362d5308751463d7a3b7f074db5d7cb50c3c83fb93cc46c0a12f922a00,2024-11-18T19:00:03.487000 CVE-2024-11022,0,0,121bdebd234c31567a9334100118b4552206a5be58d7f013a9a38c342f5911be,2024-12-06T13:15:06.267000 -CVE-2024-11023,0,1,f7b174881a277fb4c81e0fe54307aea57f0362604857fb8a6b45aafb8e505821,2024-11-18T17:11:17.393000 +CVE-2024-11023,0,0,f7b174881a277fb4c81e0fe54307aea57f0362604857fb8a6b45aafb8e505821,2024-11-18T17:11:17.393000 CVE-2024-11024,0,0,87779106a741ba601b519f131f81c931c23a093ff656ecff41f50e830ac8e0d2,2024-11-26T11:21:58.660000 CVE-2024-11025,0,0,3f6e108019cd6982fd5b3c54f07c198819fe40cc0972828c5e5b6725a3c4dc5a,2024-11-27T11:17:41.740000 -CVE-2024-11026,0,1,319f686d9e1816aec56a50d3ae71f2580939b84056c0eacccd7bc237a6bd6112,2024-11-23T01:44:05.947000 +CVE-2024-11026,0,0,319f686d9e1816aec56a50d3ae71f2580939b84056c0eacccd7bc237a6bd6112,2024-11-23T01:44:05.947000 CVE-2024-11028,0,0,be5701b1791efbf2de8ae4ea20b2a6d8d846ef340e5e6b5f9a4b779b0ccd543b,2024-11-19T15:38:19.023000 CVE-2024-11029,0,0,2078f199f9bbf1398258d7e80b5e210fc7e6e45920bcdb55b83dc78fb62abd04,2025-01-15T14:15:27.683000 CVE-2024-1103,0,0,67facb6d0111ac9feaedb0e1ff15fb0365b23c4e06ac8bf95d1880d6a65dec1e,2024-11-21T08:49:48.223000 @@ -245174,23 +245174,23 @@ CVE-2024-11034,0,0,3ab7c1e6f92ed311ef7c84bc99d8afea9fbbf7ceee2269128230e97b66af0 CVE-2024-11036,0,0,cb568211d88e95057f50625b3b2d9e73f075acca4f066000c5f19e1ceef18c3a,2025-02-04T15:44:41.967000 CVE-2024-11038,0,0,b081c95425ffdb28a4796f93241b66af2f4b7d8ba42742ef93d502aa5f9c9555,2024-11-19T21:57:32.967000 CVE-2024-1104,0,0,1eae50c75d8d746ca0f746c7f8113a7b95b6cc5ee3b09f81f9dcc34a01c59d82,2024-11-21T08:49:48.370000 -CVE-2024-11046,0,1,5c40c6f1651a9b03786d792eb7bb9f10db2b0751ebb511e24aebc51063c62960,2024-11-13T21:01:01.540000 -CVE-2024-11047,0,1,754586c337517c2583e17df3b48b99820df30dbbcff116fd5b983eace0fa5d67,2024-11-13T20:56:10.463000 -CVE-2024-11048,0,1,c7b1695cd868514851087346bcfc2417f459b4e792e82240e10287c90f4d2b71,2024-11-13T20:53:55.113000 -CVE-2024-11049,0,1,8ef302171233c5baf67501c4190c40870451cc9dc70e228e12fabb6108648289,2024-11-23T01:41:19.207000 -CVE-2024-11050,0,1,558f794140792ab6bfa43ae123f9aeaeeb041a278aea52ba6a482ca396200f21,2024-11-23T01:38:15.047000 -CVE-2024-11051,0,1,7f82b76fb8ce73f0320024bbf2094b053050e273516d81c0a90312996f199264,2024-12-02T15:14:56.087000 +CVE-2024-11046,0,0,5c40c6f1651a9b03786d792eb7bb9f10db2b0751ebb511e24aebc51063c62960,2024-11-13T21:01:01.540000 +CVE-2024-11047,0,0,754586c337517c2583e17df3b48b99820df30dbbcff116fd5b983eace0fa5d67,2024-11-13T20:56:10.463000 +CVE-2024-11048,0,0,c7b1695cd868514851087346bcfc2417f459b4e792e82240e10287c90f4d2b71,2024-11-13T20:53:55.113000 +CVE-2024-11049,0,0,8ef302171233c5baf67501c4190c40870451cc9dc70e228e12fabb6108648289,2024-11-23T01:41:19.207000 +CVE-2024-11050,0,0,558f794140792ab6bfa43ae123f9aeaeeb041a278aea52ba6a482ca396200f21,2024-11-23T01:38:15.047000 +CVE-2024-11051,0,0,7f82b76fb8ce73f0320024bbf2094b053050e273516d81c0a90312996f199264,2024-12-02T15:14:56.087000 CVE-2024-11052,0,0,7c7b2b511b21d0c05d1e2d0d46b4e7de1a92945f93e58cfee2fa96fcc37dd09f,2024-12-12T06:15:20.953000 CVE-2024-11053,0,0,6f854a5081d0dd2f201c7a1d60ce675d2396dc8ad67f6149af1814754f03ced3,2025-01-31T15:15:12.400000 -CVE-2024-11054,0,1,86cc1b8567a9f7f2241f9ec62834396a141649a70dac0302c6c93d6f9a6c0ab3,2024-11-14T02:43:36.197000 -CVE-2024-11055,0,1,656f734996ddbaa073399aa1b11d165fcf00b5f5b0da03bdee0aaf5b618a86b0,2024-11-14T15:18:45.933000 -CVE-2024-11056,0,1,1121d03b8644c8f2b22996b8655a5f9a9588fd5f6f1a8072ddbdba29a7c90669,2024-11-14T15:21:09.907000 -CVE-2024-11057,0,1,b1b72c154a111e6a333fbe0817b311a82dc04a10b43326c4aca2d82ffd0be966,2024-11-14T15:23:35.427000 -CVE-2024-11058,0,1,75bdee8145c98e981c3fa8c4e1b013e49d25bd10a50a4e4bd37f4d96d97daff1,2024-11-13T23:03:49.027000 -CVE-2024-11059,0,1,bb0b455bf4d3dc03936c901081b897aa2c39f617bf5d436b77c71a78c35e91cc,2024-11-26T01:53:51.427000 +CVE-2024-11054,0,0,86cc1b8567a9f7f2241f9ec62834396a141649a70dac0302c6c93d6f9a6c0ab3,2024-11-14T02:43:36.197000 +CVE-2024-11055,0,0,656f734996ddbaa073399aa1b11d165fcf00b5f5b0da03bdee0aaf5b618a86b0,2024-11-14T15:18:45.933000 +CVE-2024-11056,0,0,1121d03b8644c8f2b22996b8655a5f9a9588fd5f6f1a8072ddbdba29a7c90669,2024-11-14T15:21:09.907000 +CVE-2024-11057,0,0,b1b72c154a111e6a333fbe0817b311a82dc04a10b43326c4aca2d82ffd0be966,2024-11-14T15:23:35.427000 +CVE-2024-11058,0,0,75bdee8145c98e981c3fa8c4e1b013e49d25bd10a50a4e4bd37f4d96d97daff1,2024-11-13T23:03:49.027000 +CVE-2024-11059,0,0,bb0b455bf4d3dc03936c901081b897aa2c39f617bf5d436b77c71a78c35e91cc,2024-11-26T01:53:51.427000 CVE-2024-1106,0,0,31593bac2d81c9062343a3b708f9dab59500f715d4e2cd4f3570218c52bad5a7,2024-11-21T08:49:48.510000 -CVE-2024-11060,0,1,c93bdcff979b59e40f36e3e0ad0c4f3d346185ebd9da949694b6ef70212cd5eb,2024-11-12T16:15:20.447000 -CVE-2024-11061,0,1,c38c429ed75fd6dc89e18b6dc2281001baa55d39754b73b4dc3f61451648847c,2024-11-13T23:04:25.633000 +CVE-2024-11060,0,0,c93bdcff979b59e40f36e3e0ad0c4f3d346185ebd9da949694b6ef70212cd5eb,2024-11-12T16:15:20.447000 +CVE-2024-11061,0,0,c38c429ed75fd6dc89e18b6dc2281001baa55d39754b73b4dc3f61451648847c,2024-11-13T23:04:25.633000 CVE-2024-11062,0,0,94ca0da3f887155fb9a1a8ad46b891bb3339bbf180344af0d9f71d6712293058,2024-11-15T18:21:42.127000 CVE-2024-11063,0,0,26d9357dfc3960076a6f7a202b157ce984921d7f805dde5d89f3ca3a34c2b3d4,2024-11-15T18:21:55.407000 CVE-2024-11064,0,0,1af6b5d69f1c5cea88d77b469e35f419ba629a342ef47867ea412016d494036e,2024-11-15T18:22:07.027000 @@ -245200,13 +245200,13 @@ CVE-2024-11067,0,0,8f22abf6a9014acfce22cb7a758a2163e2a0dda974d6d82a4a25cdcf350fa CVE-2024-11068,0,0,27b5234cdb2340fcc5efbf261c80bbf2d55dab89f3140f4955847575b03ddfc9,2024-11-24T15:15:06.707000 CVE-2024-11069,0,0,076f3859fdfa80941888f3284b502c2a2b6c46de09cc72f474773d2b7cedff3b,2025-01-23T17:20:03.587000 CVE-2024-1107,0,0,5a3b93404fbe99abd1fe2d556d56f474326161e66d8f315a27927add1837860b,2024-11-21T08:49:48.697000 -CVE-2024-11070,0,1,d9ef5a8cd255789c36276ce8f4e1ab8ca41ed12c0a36ef18cc771900f2cf520f,2024-11-23T01:31:09.333000 -CVE-2024-11073,0,1,9e7fc2654a47a5aac025cc05db692caf55ef624e5b11770874bfc94cff9b5e2c,2024-11-18T17:21:19.557000 -CVE-2024-11074,0,1,58fb08bfcedc261a69e7301987c03f396959f4915994c478098af6f46a428527,2024-11-14T19:06:54.750000 +CVE-2024-11070,0,0,d9ef5a8cd255789c36276ce8f4e1ab8ca41ed12c0a36ef18cc771900f2cf520f,2024-11-23T01:31:09.333000 +CVE-2024-11073,0,0,9e7fc2654a47a5aac025cc05db692caf55ef624e5b11770874bfc94cff9b5e2c,2024-11-18T17:21:19.557000 +CVE-2024-11074,0,0,58fb08bfcedc261a69e7301987c03f396959f4915994c478098af6f46a428527,2024-11-14T19:06:54.750000 CVE-2024-11075,0,0,1453691218eaa30381e9b896380b7d3816e51e01355ecf6bb51d349da772dacc,2024-11-19T21:57:32.967000 -CVE-2024-11076,0,1,8c000d0e71e909952cf94fede6c40367a8bdfce160472ca26be17aa2fecfd3a8,2024-11-14T19:14:26.717000 -CVE-2024-11077,0,1,a2b4dcf7765ff390c72b3b1cc2cdb237d28265ba5bf7d5140be466a1850b1349,2024-11-14T18:57:17.743000 -CVE-2024-11078,0,1,b5c2d905557fcdefa016f687e0db163941511d6debfbc93062c3313af680409f,2025-02-14T07:15:31.900000 +CVE-2024-11076,0,0,8c000d0e71e909952cf94fede6c40367a8bdfce160472ca26be17aa2fecfd3a8,2024-11-14T19:14:26.717000 +CVE-2024-11077,0,0,a2b4dcf7765ff390c72b3b1cc2cdb237d28265ba5bf7d5140be466a1850b1349,2024-11-14T18:57:17.743000 +CVE-2024-11078,0,0,b5c2d905557fcdefa016f687e0db163941511d6debfbc93062c3313af680409f,2025-02-14T07:15:31.900000 CVE-2024-11079,0,0,4429678b1338007ef95bc9554c7c9cf15512d4d01927364e7ca6363e4b71338b,2024-12-18T04:15:06.310000 CVE-2024-1108,0,0,41de46f3dcaf9533283bc7e75a781616c5054e3d3c6e5f547b16c496a7c97db1,2025-01-28T02:43:57.227000 CVE-2024-11081,0,0,868ddada0bf262c198b91d0f6dc5cc082627c1fafb1bc6c0669f2cc02fb00c28,2024-11-20T18:15:22.340000 @@ -245223,14 +245223,14 @@ CVE-2024-11092,0,0,b91206ec3c41bca256cf01b32acc1f1febfdbc1197811dabd241031540a0a CVE-2024-11093,0,0,75c412f30032843f3314bfbffa1f4ccc597f106db7e3d715db1fe1117a610c10,2024-12-04T03:15:04.760000 CVE-2024-11094,0,0,3c10c73b0b74e2dcd7dc1bb2b608e53b5a4a259b7665b1d7fd0ba2c32a4aa9bb,2024-11-18T17:11:17.393000 CVE-2024-11095,0,0,eb70628e0eaaa9c2bc456a5c21e8b66df431282c5f63adf73e840c23fa2ae27a,2024-12-14T05:15:06.370000 -CVE-2024-11096,0,1,7f371c4b20739752630805759f9e706c94f31fcff4517824f5e3b2c63a8ca3a6,2024-11-23T01:21:10.177000 -CVE-2024-11097,0,1,d1c1c69d482be5b3f47a9bac210427edd058295dfe564c9849aab7ed7c2ee391,2024-11-14T15:14:40.767000 +CVE-2024-11096,0,0,7f371c4b20739752630805759f9e706c94f31fcff4517824f5e3b2c63a8ca3a6,2024-11-23T01:21:10.177000 +CVE-2024-11097,0,0,d1c1c69d482be5b3f47a9bac210427edd058295dfe564c9849aab7ed7c2ee391,2024-11-14T15:14:40.767000 CVE-2024-11098,0,0,c334ff4cb9e06070cf95a22dec635f393e41607649c5943710e2815292696fd4,2024-11-19T21:57:32.967000 -CVE-2024-11099,0,1,14c70abf58803eaa6ed2b3803f2fa1437b72b07a85028ab316d549c83f7ccaa3,2024-11-14T14:37:45.570000 +CVE-2024-11099,0,0,14c70abf58803eaa6ed2b3803f2fa1437b72b07a85028ab316d549c83f7ccaa3,2024-11-14T14:37:45.570000 CVE-2024-1110,0,0,4e0fefbdca1ed793a5d7cd3a37cc61ac703f8b699b46126f174bbe2a4dcb7ed6,2024-11-21T08:49:49.130000 -CVE-2024-11100,0,1,15dc9f743ac9bad36bc1aa638b873461488eeaa7c12e8e14d4378d2304f463a8,2024-11-18T18:52:35.447000 -CVE-2024-11101,0,1,2f9213567ced03344e98fbb1060e29065fb9719b659d5226a248ce7c27679f67,2024-11-18T18:57:28.193000 -CVE-2024-11102,0,1,3365ca960e252b8799ecfbb434b5f87c2c3bfc2e33540eb49d3a7f6c57d869c3,2024-11-18T20:00:09.120000 +CVE-2024-11100,0,0,15dc9f743ac9bad36bc1aa638b873461488eeaa7c12e8e14d4378d2304f463a8,2024-11-18T18:52:35.447000 +CVE-2024-11101,0,0,2f9213567ced03344e98fbb1060e29065fb9719b659d5226a248ce7c27679f67,2024-11-18T18:57:28.193000 +CVE-2024-11102,0,0,3365ca960e252b8799ecfbb434b5f87c2c3bfc2e33540eb49d3a7f6c57d869c3,2024-11-18T20:00:09.120000 CVE-2024-11103,0,0,525c56d7b3f8fec3123e98bad3867c199a9a90e84f6b6962f9d506a460e4664c,2024-11-28T10:15:06.197000 CVE-2024-11104,0,0,abc1f01685dd477f3ac76cb0866f40db5c288e123c6ebcd8a292cf6f8d5f3c1d,2025-02-05T14:45:08.740000 CVE-2024-11106,0,0,4f7fe956431776c4fe3e507a22b518efb5f390b9e8eff5421b62ca54ec32b13a,2024-12-10T11:15:07.030000 @@ -245249,53 +245249,53 @@ CVE-2024-11118,0,0,7d63c237c3d5eb000c06ccbc5a0ee15f31fd9c158610d50910b9273c09bf5 CVE-2024-11119,0,0,83c80abc4342530e419e76cc5efe8094f28db56dd51dbd7215a4e2bc9cd76996,2024-11-26T09:15:05.413000 CVE-2024-1112,0,0,1363653e8f269051ab1f65ec37a4883adc6c4dfefd35b4543dab93cccf32306d,2024-11-21T08:49:49.410000 CVE-2024-11120,0,0,6e0cd02437f1eb22fc0a617efa1eb2e2503481f4662b3e91a3fce3b51f759fa2,2024-12-05T15:30:58.490000 -CVE-2024-11121,0,1,1ba1c8f3b0587440d8dea23ea32da7eb414149fc579fb20e4dcb72f9425b607c,2024-11-12T16:15:20.770000 -CVE-2024-11122,0,1,9301f9cb23b702f209651e7dfbdb06e9eb4874c46d834aaa8d39390bfba285d5,2024-11-12T16:15:20.873000 -CVE-2024-11123,0,1,60ce7d00155049e62a0362dfd390bea1952bacdc9539ce33f903d955cda59108,2024-11-12T16:15:20.990000 -CVE-2024-11124,0,1,aa2a188a806fbeba8fd28345c0faadac4851b47f3d883ac34817ef82d7af7370,2024-11-15T22:47:16.050000 -CVE-2024-11125,0,1,5cdfc72ee0f7492b4e9628eeaf9152e6ef42160a0f2c4c0356b7c19730f5bfb0,2024-11-15T23:01:32.773000 -CVE-2024-11126,0,1,d3417195eb476ae6cb845b53d00a316d0079025df004bdf6318edd96e9a02f83,2024-11-12T15:48:59.103000 -CVE-2024-11127,0,1,8ab8a7a02ec26c5b2661934596816ed78bd98367b1f4c52ffc4a58bf6fa51adf,2024-11-15T17:29:43.450000 -CVE-2024-11128,0,1,3daf53c78cf58dd1f31203728c75baa1e7b77755676f9f011daf94fe4d0761b7,2025-02-11T21:38:28.860000 +CVE-2024-11121,0,0,1ba1c8f3b0587440d8dea23ea32da7eb414149fc579fb20e4dcb72f9425b607c,2024-11-12T16:15:20.770000 +CVE-2024-11122,0,0,9301f9cb23b702f209651e7dfbdb06e9eb4874c46d834aaa8d39390bfba285d5,2024-11-12T16:15:20.873000 +CVE-2024-11123,0,0,60ce7d00155049e62a0362dfd390bea1952bacdc9539ce33f903d955cda59108,2024-11-12T16:15:20.990000 +CVE-2024-11124,0,0,aa2a188a806fbeba8fd28345c0faadac4851b47f3d883ac34817ef82d7af7370,2024-11-15T22:47:16.050000 +CVE-2024-11125,0,0,5cdfc72ee0f7492b4e9628eeaf9152e6ef42160a0f2c4c0356b7c19730f5bfb0,2024-11-15T23:01:32.773000 +CVE-2024-11126,0,0,d3417195eb476ae6cb845b53d00a316d0079025df004bdf6318edd96e9a02f83,2024-11-12T15:48:59.103000 +CVE-2024-11127,0,0,8ab8a7a02ec26c5b2661934596816ed78bd98367b1f4c52ffc4a58bf6fa51adf,2024-11-15T17:29:43.450000 +CVE-2024-11128,0,0,3daf53c78cf58dd1f31203728c75baa1e7b77755676f9f011daf94fe4d0761b7,2025-02-11T21:38:28.860000 CVE-2024-1113,0,0,90572d47b15d75a1b5b46414b43b02fcca134882a5755a9a69a3d4ba79038a2d,2024-11-21T08:49:49.557000 -CVE-2024-11130,0,1,cf5ea4272974c91c76344000d998fe4730aaf36f216ea2c15de856330a45b0d3,2024-11-15T17:57:53.270000 +CVE-2024-11130,0,0,cf5ea4272974c91c76344000d998fe4730aaf36f216ea2c15de856330a45b0d3,2024-11-15T17:57:53.270000 CVE-2024-11132,0,0,0821914b8713b59a5594a768e713d894977db965864534f7c1570dcf8385b455,2025-02-03T20:15:32.047000 CVE-2024-11133,0,0,ec82007b0a80c7248c9750c974f69dc3d569b8565d47f719c0e652c5a939052f,2025-02-03T20:15:32.203000 CVE-2024-11134,0,0,80669d4c37428b414124ba754353d3b371091e0c0a1f0a0960f4766e9c86ba92,2025-02-03T20:15:32.373000 CVE-2024-11135,0,0,b1408e944d5859a70fcb19ff485be68a4c4e7184c7ddac3f9101a4c9744f657d,2025-01-30T18:03:45.843000 -CVE-2024-11136,0,1,14c34b52e51da32486499993d034c5625233241e56703eeb628fb429016a0b8a,2024-11-15T13:58:08.913000 -CVE-2024-11138,0,1,2f34cc7cd067d0c6304b6c652f672298f3f38bc0e02398b29badaf312aaed525,2024-12-10T21:11:45.043000 -CVE-2024-11139,0,1,2d6fd6ceae8e9f801cb28510138174f054ac674fa052625032eec6de670d70fb,2025-01-17T09:15:06.370000 +CVE-2024-11136,0,0,14c34b52e51da32486499993d034c5625233241e56703eeb628fb429016a0b8a,2024-11-15T13:58:08.913000 +CVE-2024-11138,0,0,2f34cc7cd067d0c6304b6c652f672298f3f38bc0e02398b29badaf312aaed525,2024-12-10T21:11:45.043000 +CVE-2024-11139,0,0,2d6fd6ceae8e9f801cb28510138174f054ac674fa052625032eec6de670d70fb,2025-01-17T09:15:06.370000 CVE-2024-1114,0,0,26f8d922f7817a26291214f4551b12b577ca7b3e88078b0c0c71e617799dfdd6,2024-11-21T08:49:49.727000 CVE-2024-11143,0,0,686e238b18cb6e6b1a398192b44515340df593fe49d6838dfcc7892698b7fdab,2024-11-18T15:03:56.927000 -CVE-2024-11144,0,1,68e96d8fdde0ecb1c969d90ea94fa1fd06f997c7e72136c1760107a776eb6f46,2024-12-16T17:15:07.327000 -CVE-2024-11145,0,1,47af380bb5c4e9642538513044b0f030d6edf09a37038761228231d1700b87c4,2024-11-26T20:15:25.270000 -CVE-2024-11146,0,1,efddd1f7df12ba4cb086bcfdf18f29e27d8e9a80927385c3b4157ce6e5501e13,2025-02-20T20:15:45.630000 -CVE-2024-11147,0,1,170a71b65dac1c8c805c978e5931d43c1ed37c5d9c5ce56a0c2f30464b71bf6e,2025-01-23T17:15:12.860000 -CVE-2024-11148,0,1,f1a9b14e986a1cdbe7196e88d3aefe9d741f79a0512dc67842ac7d7556ea6beb,2024-12-05T20:15:21.577000 -CVE-2024-11149,0,1,8ad93fc62008b87e3a1f42f9b1f7c4174a7c4102476e1865f181fd8fd630ab52,2024-12-06T02:15:18.127000 +CVE-2024-11144,0,0,68e96d8fdde0ecb1c969d90ea94fa1fd06f997c7e72136c1760107a776eb6f46,2024-12-16T17:15:07.327000 +CVE-2024-11145,0,0,47af380bb5c4e9642538513044b0f030d6edf09a37038761228231d1700b87c4,2024-11-26T20:15:25.270000 +CVE-2024-11146,0,0,efddd1f7df12ba4cb086bcfdf18f29e27d8e9a80927385c3b4157ce6e5501e13,2025-02-20T20:15:45.630000 +CVE-2024-11147,0,0,170a71b65dac1c8c805c978e5931d43c1ed37c5d9c5ce56a0c2f30464b71bf6e,2025-01-23T17:15:12.860000 +CVE-2024-11148,0,0,f1a9b14e986a1cdbe7196e88d3aefe9d741f79a0512dc67842ac7d7556ea6beb,2024-12-05T20:15:21.577000 +CVE-2024-11149,0,0,8ad93fc62008b87e3a1f42f9b1f7c4174a7c4102476e1865f181fd8fd630ab52,2024-12-06T02:15:18.127000 CVE-2024-1115,0,0,dd875c679e12a582e34ee954cd3620e780335d232c345f8362745b6ecc6a1bb8,2024-11-21T08:49:49.887000 CVE-2024-11150,0,0,ee08facb687c71e0758a3f80ca5be44dd7cddce83b66eb6f473227f03ba9086e,2024-11-19T16:57:05.407000 CVE-2024-11154,0,0,1d007c9319ffd27da392e9be5bae93f9e0fe9120d11601f0387b6b03bc9f2945,2024-11-21T13:57:24.187000 -CVE-2024-11155,0,1,b7062c0b399995063fe2a625442bd6626c60aa76fcb13e89717b66c8ebee721d,2024-12-06T19:15:10.730000 -CVE-2024-11156,0,1,ea1fe2a973d15fdece4824e57dc16a1bcfe810ffcf2d9b4d711f82a25c787244,2024-12-17T15:52:01.670000 -CVE-2024-11157,0,1,1b0e93076a77aba0853d7607d507142933faa474f48f2b51c912197326695187,2025-01-21T21:24:32.850000 -CVE-2024-11158,0,1,90d1f5431316de4e5164ad4c13673478a83b35d27c44350036e17b315f9f9f00,2024-12-06T17:15:07.970000 +CVE-2024-11155,0,0,b7062c0b399995063fe2a625442bd6626c60aa76fcb13e89717b66c8ebee721d,2024-12-06T19:15:10.730000 +CVE-2024-11156,0,0,ea1fe2a973d15fdece4824e57dc16a1bcfe810ffcf2d9b4d711f82a25c787244,2024-12-17T15:52:01.670000 +CVE-2024-11157,0,0,1b0e93076a77aba0853d7607d507142933faa474f48f2b51c912197326695187,2025-01-21T21:24:32.850000 +CVE-2024-11158,0,0,90d1f5431316de4e5164ad4c13673478a83b35d27c44350036e17b315f9f9f00,2024-12-06T17:15:07.970000 CVE-2024-11159,0,0,8afad29dc7b40793fcd69369c055be5c54db43acf2a2aa9e2c3ac35746277cd8,2024-12-06T20:15:23.937000 CVE-2024-1116,0,0,7d8d96f7c323e069e605409b474b2bd18744f4c3487afdd2599b3edaac1467cd,2024-11-21T08:49:50.050000 CVE-2024-11160,0,0,c2a00c83ebfc94083c99410ffbf76862f5cddeb9d6f2530e0ed9a430c75b3087,2024-11-27T18:15:08.620000 -CVE-2024-11165,0,1,bf6cf610dc82db6fbbcef4c26ef99f4720bb2b04f4b96f2b9ddb79cddd2e9be2,2024-11-21T17:15:10.473000 -CVE-2024-11166,0,1,23028958e49e7daef87accb6f24f4164de281753f22b9ce5966a4af2925a1644,2025-01-22T19:15:09.890000 -CVE-2024-11168,0,1,6751be55aa11817b7897948f7583eefdd7b40ef374f53f4addea15f9159deb61,2025-01-06T18:15:17.900000 +CVE-2024-11165,0,0,bf6cf610dc82db6fbbcef4c26ef99f4720bb2b04f4b96f2b9ddb79cddd2e9be2,2024-11-21T17:15:10.473000 +CVE-2024-11166,0,0,23028958e49e7daef87accb6f24f4164de281753f22b9ce5966a4af2925a1644,2025-01-22T19:15:09.890000 +CVE-2024-11168,0,0,6751be55aa11817b7897948f7583eefdd7b40ef374f53f4addea15f9159deb61,2025-01-06T18:15:17.900000 CVE-2024-1117,0,0,19261231554ceecd0ba30965370c2c4af2e300ee2811f4fe1892361a4588b729,2024-11-21T08:49:50.233000 -CVE-2024-11175,0,1,327c082f8793d7772c21e160da6df61010b15dee079a2daf4307f8faa1abaf4d,2024-11-15T22:50:48.817000 -CVE-2024-11176,0,1,47091cd647eec76ebc0437fc152103c049d61657c10c51458ee3fcabb5e12c60,2024-11-21T15:15:21.823000 +CVE-2024-11175,0,0,327c082f8793d7772c21e160da6df61010b15dee079a2daf4307f8faa1abaf4d,2024-11-15T22:50:48.817000 +CVE-2024-11176,0,0,47091cd647eec76ebc0437fc152103c049d61657c10c51458ee3fcabb5e12c60,2024-11-21T15:15:21.823000 CVE-2024-11177,0,0,8c99c0c39c3f108563a151156fda0a6b1a87540fcc7cd34f8c23a7dc6256065e,2024-11-26T17:15:22.473000 CVE-2024-11178,0,0,3cec8bbf5f05068f71aaea8cc3415792a1f00ff91f3c8312abbe379df0772bc6,2024-12-06T07:15:05.460000 CVE-2024-11179,0,0,2a87bc62a362e211ae17ea453524a898abcf67a89c893a61d47fd0db253f5242,2024-11-22T16:55:03.947000 CVE-2024-1118,0,0,5892c5cb5035116962f7e30650f1b71bd45f8ad30b4b01eab037a4e1aa660536,2024-11-21T08:49:50.390000 CVE-2024-11181,0,0,aa594ba57631b73c4894aef736578593d0f2a318cb6f2860143cdc09e6e00669,2024-12-12T07:15:08.057000 -CVE-2024-11182,0,1,ed2602cbc105d207ab126739f71646808dc3e7e3d2bda84539bf7bff59970538,2024-11-21T17:15:10.683000 +CVE-2024-11182,0,0,ed2602cbc105d207ab126739f71646808dc3e7e3d2bda84539bf7bff59970538,2024-11-21T17:15:10.683000 CVE-2024-11183,0,0,8282c9e1f772506d9f5acf45e96feaf2b371bed80c8a40149bb54b67928d899c,2024-12-09T17:15:08.327000 CVE-2024-11184,0,0,95b60c199ec8feaed7403cfeaeb615c0adf5827564743c751fc62910137c62e9,2025-01-06T21:15:13.693000 CVE-2024-11187,0,0,e4a5fa8a1c9ef1119fc9f2584e4a2ef956ae93ae1074bec0b84b51f9ed0675ab,2025-02-11T19:15:12.640000 @@ -245303,7 +245303,7 @@ CVE-2024-11188,0,0,8070c22ab1552d28f4790f36fbb035b9ddec6883502131d83e84861dfa7e7 CVE-2024-1119,0,0,fd6fae855233e3069d5ad6668474ced6e974623a6a3e8b05b97956b4e3b84a10,2024-11-21T08:49:50.530000 CVE-2024-11191,0,0,252782a1be7dc774513b993a88eb45c6a508e6bc4ce0e8083e165f00ea1f9a82,2025-02-11T02:15:33.323000 CVE-2024-11192,0,0,622aba98a27076a2a021a04e2ca8d2d8e68f9a0f8f389faf864ac66d01cca101,2024-11-26T09:15:05.563000 -CVE-2024-11193,0,1,96f4a5e275ba4885c31f89f75856768ae0be64a8328b27e5104aa6fd0a36983e,2024-11-15T14:00:09.720000 +CVE-2024-11193,0,0,96f4a5e275ba4885c31f89f75856768ae0be64a8328b27e5104aa6fd0a36983e,2024-11-15T14:00:09.720000 CVE-2024-11194,0,0,2e065db026c0ac5aa0ffaa02fbc5d86af644cd6c7b83d858b2174d3ff27f9703,2024-11-19T21:57:32.967000 CVE-2024-11195,0,0,38f89ced51d5d7ebaa9e00a92f402dea0edb5ff89308af26875e5645b6fcf291,2024-11-19T21:57:32.967000 CVE-2024-11196,0,0,86073d672062faceb084c20cbe17a461a555aa7cdb4bc7856e7e10151f683d68,2024-12-21T07:15:04.723000 @@ -245318,21 +245318,21 @@ CVE-2024-11203,0,0,89d9b670ca6e709dbc000e307eb68d5ac4e965c1f4c84f129e9430d049a2c CVE-2024-11204,0,0,b76e609860374f7a09ae6313ddf2c8edda8902fdb7da77ac041ec69e08f9fa87,2025-02-05T14:49:09.047000 CVE-2024-11205,0,0,d96fd946afa0c93f8afbfd0d58ee956908d5db088ce8ef2b1393eebe34f25657,2024-12-10T05:15:05.510000 CVE-2024-11206,0,0,6963a23aa18d59f7f19667610c66a14f0573301879dfe182d608b9677a2a6c4e,2024-11-15T13:58:08.913000 -CVE-2024-11207,0,1,56824a6337a127a03c40c2cac7c200ed37c80b8ece4113be25a120e27c911f67,2024-11-15T13:58:08.913000 -CVE-2024-11208,0,1,a5cb06c57ce517b3a9c1c7f506aa7b67b24a659bb29e4dd4030bc81365520676,2024-11-19T19:38:51.637000 -CVE-2024-11209,0,1,a07ac219cebe4d45ca3c774e8f68f5be9ce813e272ef635679efd5016b538f6e,2024-11-19T19:14:26.543000 +CVE-2024-11207,0,0,56824a6337a127a03c40c2cac7c200ed37c80b8ece4113be25a120e27c911f67,2024-11-15T13:58:08.913000 +CVE-2024-11208,0,0,a5cb06c57ce517b3a9c1c7f506aa7b67b24a659bb29e4dd4030bc81365520676,2024-11-19T19:38:51.637000 +CVE-2024-11209,0,0,a07ac219cebe4d45ca3c774e8f68f5be9ce813e272ef635679efd5016b538f6e,2024-11-19T19:14:26.543000 CVE-2024-1121,0,0,1cb8b67ae70d7f850e232f5d53a5794453f894c3425631e060672df0608b87bc,2024-11-21T08:49:50.797000 -CVE-2024-11210,0,1,4135e27031947cfc3aa4f75b0f325d27804cec12d1afc3c61c35821de3e140ce,2024-11-19T18:42:44.733000 -CVE-2024-11211,0,1,1688b684a117b5524bf08ca2acf9a849e7917f639635614b6b9fb0f98eac6bee,2024-11-19T19:01:51.667000 -CVE-2024-11212,0,1,dad420a6e86f99c5e67692991f0bb8597771bef4a10b7a730d646b52f4f41067,2024-11-19T15:48:22.163000 -CVE-2024-11213,0,1,0a835f1f24f19dbff91d96d3a6351088ad7320e11ffd8b9112fe1d7f03522e6f,2024-11-19T15:48:58.680000 -CVE-2024-11214,0,1,ce293b49fa3792aed1bdef0278728de22346b7c8c6fd060fecdb1a211d7c2a56,2024-11-19T15:38:59.060000 +CVE-2024-11210,0,0,4135e27031947cfc3aa4f75b0f325d27804cec12d1afc3c61c35821de3e140ce,2024-11-19T18:42:44.733000 +CVE-2024-11211,0,0,1688b684a117b5524bf08ca2acf9a849e7917f639635614b6b9fb0f98eac6bee,2024-11-19T19:01:51.667000 +CVE-2024-11212,0,0,dad420a6e86f99c5e67692991f0bb8597771bef4a10b7a730d646b52f4f41067,2024-11-19T15:48:22.163000 +CVE-2024-11213,0,0,0a835f1f24f19dbff91d96d3a6351088ad7320e11ffd8b9112fe1d7f03522e6f,2024-11-19T15:48:58.680000 +CVE-2024-11214,0,0,ce293b49fa3792aed1bdef0278728de22346b7c8c6fd060fecdb1a211d7c2a56,2024-11-19T15:38:59.060000 CVE-2024-11215,0,0,649934bde3315408f935571e43aced9541face2e1cac41750a3378db1c35aaf3,2024-11-15T13:58:08.913000 CVE-2024-11217,0,0,cb24a1bdb987ee2ebd888113abdd2cecfb9cb2fe9a3dca74044179030beb620c,2024-11-18T17:11:56.587000 CVE-2024-11218,0,0,35c0a820ba27efe184934ec25a1a96f82a3e2bd1cc58b8e02600398afadb4228,2025-02-27T05:15:13.060000 CVE-2024-11219,0,0,e0425cf1f1ca40cc6d95ef04e03e17b5776d09d72a88fcf5abbcb2ac00f59570,2024-11-27T06:15:18.110000 CVE-2024-1122,0,0,4a647161edb6d6dbac08921722ee9f0f3f3f764af2a44d6cd56ac17a7d3d92e5,2024-11-21T08:49:50.943000 -CVE-2024-11220,0,1,bea01215af1b0ab3953945bb3fe68c48439557338f0129d7423ffdb58e634441,2025-01-23T16:54:24.970000 +CVE-2024-11220,0,0,bea01215af1b0ab3953945bb3fe68c48439557338f0129d7423ffdb58e634441,2025-01-23T16:54:24.970000 CVE-2024-11223,0,0,d75d95a61775726397d8c97460b74fd5ed2ab0335df998c9281fea9bc6ff2b7b,2024-12-30T18:15:08.090000 CVE-2024-11224,0,0,2cdc35f700571377d770dfe6d7a5c097f3055ab07c10acabf750a1174f4e07dd,2024-11-19T21:57:32.967000 CVE-2024-11225,0,0,49e01dccad3ee4a4adc9a23405324c84c815ee3ae2fa63f77a3607812451f386,2024-11-22T06:15:19.283000 @@ -245346,32 +245346,32 @@ CVE-2024-11231,0,0,1babaa8434f0dabb897e61577b0db39dc3dbee760a24a16a5980940fb44c9 CVE-2024-11233,0,0,f693569babb39b28690250bf399e234d5652aa087fc09c6fa53135c369c0e730,2024-11-26T18:26:37.783000 CVE-2024-11234,0,0,76a20d0b5df369c7dd2c3a2819b7721a96e80c779172c74c627d64ef7ab10b79,2024-11-26T19:06:10.243000 CVE-2024-11236,0,0,550d85bfafd1434d8d927c6d8dee8c7c226d05255dec5cf2f93f8237a1b74e8c,2024-11-26T18:29:05.820000 -CVE-2024-11237,0,1,de4b0c93111594271f3574c60310eb4518047fb2381a2c266dca474551175054,2024-11-19T19:04:14.987000 -CVE-2024-11238,0,1,7d478dbeadef28535e9a7c50bb22caed101ca81139b3f9fe5fe042fbc5528146,2024-11-19T19:01:13.060000 -CVE-2024-11239,0,1,fd12b6c41af01db3491b780c52c6c8c5ea2ca1ab48e83a128f7f3f9b73f75299,2024-11-19T19:00:43.230000 +CVE-2024-11237,0,0,de4b0c93111594271f3574c60310eb4518047fb2381a2c266dca474551175054,2024-11-19T19:04:14.987000 +CVE-2024-11238,0,0,7d478dbeadef28535e9a7c50bb22caed101ca81139b3f9fe5fe042fbc5528146,2024-11-19T19:01:13.060000 +CVE-2024-11239,0,0,fd12b6c41af01db3491b780c52c6c8c5ea2ca1ab48e83a128f7f3f9b73f75299,2024-11-19T19:00:43.230000 CVE-2024-1124,0,0,ab34aa49d85a5578cd014c4f73217b720a1f491954d20f8f2ab853aba9cdf302,2025-01-15T21:21:12.120000 -CVE-2024-11240,0,1,a42d14ec5ff0fcfae59e29f0da1f1040d45dc61325e823f0e35f9fed996c9748,2024-11-20T15:09:05.640000 -CVE-2024-11241,0,1,e54cc55d6a18046195c7e6e87aafacb28349d71e3655602845298fd440d4fae7,2024-11-20T15:41:34.393000 -CVE-2024-11242,0,1,45f6abadd8ec6089cc819fb0e29dd97c08ddf1105fa9f0feb30de70ba734a98e,2024-11-18T17:11:56.587000 -CVE-2024-11243,0,1,1f5ade3a5b86e27694250175e410919ff01a50010e82483c7be048bc9af58f5c,2024-12-10T17:29:05.970000 -CVE-2024-11244,0,1,dabc2da0e63e77f183c90318ac1056fb7c42011c00e87759a077a5cebd03a566,2024-11-20T14:36:24.190000 -CVE-2024-11245,0,1,d662f55fa5a5ed5d7ae5c60cff510208e2678aa9d73c9fff2e9f3f60e82f029f,2024-11-20T14:36:11.557000 -CVE-2024-11246,0,1,c12d598b13952fc05dde75420957eea0453fb9a6b583413fd1e3cd3ad8c59ee4,2024-11-20T14:35:51.070000 -CVE-2024-11247,0,1,50c1df684b48831abfad992ec618a09bca6df2bbe6aa63d9139ec44150d26a01,2024-11-19T21:55:35.283000 -CVE-2024-11248,0,1,400f732e1ca44fefea0e6ebd0e57418b256381117afce6f197b85be5bf093c43,2024-11-19T21:51:57.467000 +CVE-2024-11240,0,0,a42d14ec5ff0fcfae59e29f0da1f1040d45dc61325e823f0e35f9fed996c9748,2024-11-20T15:09:05.640000 +CVE-2024-11241,0,0,e54cc55d6a18046195c7e6e87aafacb28349d71e3655602845298fd440d4fae7,2024-11-20T15:41:34.393000 +CVE-2024-11242,0,0,45f6abadd8ec6089cc819fb0e29dd97c08ddf1105fa9f0feb30de70ba734a98e,2024-11-18T17:11:56.587000 +CVE-2024-11243,0,0,1f5ade3a5b86e27694250175e410919ff01a50010e82483c7be048bc9af58f5c,2024-12-10T17:29:05.970000 +CVE-2024-11244,0,0,dabc2da0e63e77f183c90318ac1056fb7c42011c00e87759a077a5cebd03a566,2024-11-20T14:36:24.190000 +CVE-2024-11245,0,0,d662f55fa5a5ed5d7ae5c60cff510208e2678aa9d73c9fff2e9f3f60e82f029f,2024-11-20T14:36:11.557000 +CVE-2024-11246,0,0,c12d598b13952fc05dde75420957eea0453fb9a6b583413fd1e3cd3ad8c59ee4,2024-11-20T14:35:51.070000 +CVE-2024-11247,0,0,50c1df684b48831abfad992ec618a09bca6df2bbe6aa63d9139ec44150d26a01,2024-11-19T21:55:35.283000 +CVE-2024-11248,0,0,400f732e1ca44fefea0e6ebd0e57418b256381117afce6f197b85be5bf093c43,2024-11-19T21:51:57.467000 CVE-2024-1125,0,0,4d0b5fc967895869908236f67000c1641c8e7f2139240de53289a37094eb178d,2025-01-15T21:23:06.507000 -CVE-2024-11250,0,1,1d911eaa132e9450b36dc6c8a663ef95ec738de06fd7b57aac724c63248cb110,2024-12-10T17:22:10.547000 -CVE-2024-11251,0,1,305bbf1592d4eaa4534e1c7e8c0a204d7446c058354be3d67d2a086abef32e2f,2024-11-18T17:11:56.587000 +CVE-2024-11250,0,0,1d911eaa132e9450b36dc6c8a663ef95ec738de06fd7b57aac724c63248cb110,2024-12-10T17:22:10.547000 +CVE-2024-11251,0,0,305bbf1592d4eaa4534e1c7e8c0a204d7446c058354be3d67d2a086abef32e2f,2024-11-18T17:11:56.587000 CVE-2024-11252,0,0,e3a49be80375d7d6eb07a5b8ea5fe1ead6b27bf2476ff0719e421b392fb0b61d,2024-11-30T06:15:17.580000 -CVE-2024-11254,0,1,12fbeae61db8ca9bcd036368ccbe2be9dd932023914350fb32d0ee40fe1214be,2025-02-21T20:44:25.797000 -CVE-2024-11256,0,1,1a837548036f49b724cb7ad582e9538d46d656e447bd851b0561c9868934299e,2024-11-19T21:49:04.790000 -CVE-2024-11257,0,1,02e2cb90c3265c0c393e258ef6e28870b3aa9ad15c8da8d1d0ca2d0bcba03821,2024-11-19T21:24:40.443000 -CVE-2024-11258,0,1,70e66adf54f654c629709ed7636e0fed0301b8f0070046f6a07eb83bbffcd341,2024-11-19T21:24:27.473000 -CVE-2024-11259,0,1,8d28fba69cbfbae95ae08a315deaf5d35f053bd07ef5e8d5ba718133dec46af7,2024-11-19T21:47:38.857000 +CVE-2024-11254,0,0,12fbeae61db8ca9bcd036368ccbe2be9dd932023914350fb32d0ee40fe1214be,2025-02-21T20:44:25.797000 +CVE-2024-11256,0,0,1a837548036f49b724cb7ad582e9538d46d656e447bd851b0561c9868934299e,2024-11-19T21:49:04.790000 +CVE-2024-11257,0,0,02e2cb90c3265c0c393e258ef6e28870b3aa9ad15c8da8d1d0ca2d0bcba03821,2024-11-19T21:24:40.443000 +CVE-2024-11258,0,0,70e66adf54f654c629709ed7636e0fed0301b8f0070046f6a07eb83bbffcd341,2024-11-19T21:24:27.473000 +CVE-2024-11259,0,0,8d28fba69cbfbae95ae08a315deaf5d35f053bd07ef5e8d5ba718133dec46af7,2024-11-19T21:47:38.857000 CVE-2024-1126,0,0,2088ba320b0f3d864b4dacf7a42dde73f3534cbb6abd237206f08e3f6b49579d,2025-01-15T18:21:17.073000 CVE-2024-11260,0,0,d07ee098ac594d104f7a4f61bc20925cced56270ee42ab4b9fd647ed15100327,2025-02-25T03:36:24.627000 -CVE-2024-11261,0,1,a0146048ffce87a11ab825d9e438482c60ee7845bc5c6b6b46cea85d1c66ab98,2024-11-21T23:21:32.573000 -CVE-2024-11262,0,1,8ab284d6165653aa50d46cf6529609bf8c25e01a32a4dce1b76415df970d298c,2024-11-21T20:52:29.160000 +CVE-2024-11261,0,0,a0146048ffce87a11ab825d9e438482c60ee7845bc5c6b6b46cea85d1c66ab98,2024-11-21T23:21:32.573000 +CVE-2024-11262,0,0,8ab284d6165653aa50d46cf6529609bf8c25e01a32a4dce1b76415df970d298c,2024-11-21T20:52:29.160000 CVE-2024-11263,0,0,6da3dcf090856c1ff8ddbcb851ae4f60d559550f7e58a797a86bc019886b27d7,2025-02-03T20:09:54.800000 CVE-2024-11264,0,0,41fed96e92ed8c2f6f42462da78ccffee9f3e391a4ed2d213678e8abbca280aa,2025-02-11T02:15:33.383000 CVE-2024-11265,0,0,cd84e375ba34be8f1d8c0a95984eed473f1b4c14b99dc4b41ab53021d7d29454,2024-11-23T06:15:18.310000 @@ -245389,7 +245389,7 @@ CVE-2024-1128,0,0,54a69d705f12085e9815f97438893085defbeff56c788628eb3154f79b1c48 CVE-2024-11280,0,0,55a96727b2485e04cc5b6b8add864215b2cd1aa8bc4bdf75a3cee41a9da85d1e,2024-12-17T12:15:19.343000 CVE-2024-11281,0,0,90e2bd5c8205361ece3136c81be65d202c124421a44b94b51cee816a97580eff,2024-12-25T07:15:11.777000 CVE-2024-11282,0,0,d7544003139ef4914de1b710d30955127d71a03465256a078e5049afe1c984af,2025-01-07T07:15:25.293000 -CVE-2024-11287,0,1,34325f8b73601eba04369df077cf259142375500fa57730b8919568f65568e95,2025-02-24T19:01:49.687000 +CVE-2024-11287,0,0,34325f8b73601eba04369df077cf259142375500fa57730b8919568f65568e95,2025-02-24T19:01:49.687000 CVE-2024-11288,0,0,dd8a3651b65598db1e821ae128b6008d07487cb5109df54c50f8ebe2ba545930,2025-02-11T02:15:33.440000 CVE-2024-11289,0,0,1d2443a1a9242c04e29818ad13875ac1c58e80e7866f1501dec4b2d1a8559f61,2024-12-06T10:15:05.450000 CVE-2024-1129,0,0,6172b693dff43dce89b309e8fb2fb924d24a685a24573723261b8e6649270d9f,2025-01-15T17:27:54.877000 @@ -245403,10 +245403,10 @@ CVE-2024-11296,0,0,fb7d94da02b5205207d7d82f7728d17cf0d45360472acb20ff8132fc89a74 CVE-2024-11297,0,0,0b5be01db3ddeb87ae9e9187a01814564e0303ae6d36bd6ba35bc132923500ed,2024-12-20T16:15:22.107000 CVE-2024-11298,0,0,cd8027ff7c1e39b70cf43f7d5a6cec3a72565a042c79fb93ed3ff58ccba5dece,2024-11-22T23:15:04.983000 CVE-2024-1130,0,0,679ee2f34d13ebb9df2fe1e2f1252066bb0e47c7a2921656bbd7730c6eaa121e,2025-01-15T17:29:06.433000 -CVE-2024-11303,0,1,de43b70f5f22d5d570b4c2c539e9b20cc817dc3ef76e189e06955f2c2af2eb2a,2024-11-21T22:15:07.213000 -CVE-2024-11304,0,1,0ff719fe517b127c477c9f0080aa8ce846c0a32261aa4bc0cacd8fd67151b1ef,2024-11-21T22:15:07.470000 -CVE-2024-11305,0,1,74fcee5eb6eeac194068dbd6e14fed54151c8fd062494468bcb7ea231728f13f,2024-11-18T17:11:17.393000 -CVE-2024-11306,0,1,7d7e0f9e8dba62d33b138c467f3d16d182e2e98d8bd198b9f7861d9b8a21f31a,2024-11-18T17:11:17.393000 +CVE-2024-11303,0,0,de43b70f5f22d5d570b4c2c539e9b20cc817dc3ef76e189e06955f2c2af2eb2a,2024-11-21T22:15:07.213000 +CVE-2024-11304,0,0,0ff719fe517b127c477c9f0080aa8ce846c0a32261aa4bc0cacd8fd67151b1ef,2024-11-21T22:15:07.470000 +CVE-2024-11305,0,0,74fcee5eb6eeac194068dbd6e14fed54151c8fd062494468bcb7ea231728f13f,2024-11-18T17:11:17.393000 +CVE-2024-11306,0,0,7d7e0f9e8dba62d33b138c467f3d16d182e2e98d8bd198b9f7861d9b8a21f31a,2024-11-18T17:11:17.393000 CVE-2024-11308,0,0,52811e82c3b456bbf7d9b29ca22bb48c4556387786bd612d2aff9843be34ea8b,2024-11-20T15:17:52.307000 CVE-2024-11309,0,0,d206ae23925cf2300cc693a34184c315cc2b3bd8bae90897ce6aa8ab234824e0,2024-11-20T15:17:31.497000 CVE-2024-11310,0,0,321c54ac5aa088ef3ff490b8c1bd4b655f817ef86577d9bb2a4c627ea632c860,2024-11-20T15:17:14.693000 @@ -245415,12 +245415,12 @@ CVE-2024-11312,0,0,39341cdfb0c2357e4490f03c965cf4d82efc14956d0fc1a18bbb5519d5808 CVE-2024-11313,0,0,edab9cbd57c169f59ce6541de27f2ded52d60a092858b70f9fd9a567a3f80efa,2024-11-20T15:16:41.033000 CVE-2024-11314,0,0,b137d108dccef1c6c90a4a56585943a065507f9154243875c09e4fe4884bce25,2024-11-20T15:16:25.653000 CVE-2024-11315,0,0,bf2744e6d3b5f23e81b63e95d8d56502188adbf5a1fdde6c469634e9c9d4f142,2024-11-20T15:16:14.550000 -CVE-2024-11316,0,1,0317731372d8339d98713620d1f09ef5f7755aeb8b3c15f2a00ca7d258944886,2025-02-27T15:45:57.977000 -CVE-2024-11317,0,1,31e80f903d773d273b03b1bcdf68980d2f15e3df4904e4994c902668af58942c,2025-02-27T15:45:57.977000 +CVE-2024-11316,0,0,0317731372d8339d98713620d1f09ef5f7755aeb8b3c15f2a00ca7d258944886,2025-02-27T15:45:57.977000 +CVE-2024-11317,0,0,31e80f903d773d273b03b1bcdf68980d2f15e3df4904e4994c902668af58942c,2025-02-27T15:45:57.977000 CVE-2024-11318,0,0,d4596db364adfba88de2cc26a8c2010c2c8d0e697b088995e2405c7c72d9afad,2024-11-18T17:11:17.393000 CVE-2024-11319,0,0,b2525c1047d7ff1bfba18dd4732d0fdd16b37c4c17410be8f3cbcdb9380d2e56,2024-11-21T08:49:31.873000 CVE-2024-1132,0,0,64c4b3a1b0ca764dc48eff5cdafebd13449c822d7cb009b4886f58138464c117,2024-11-21T08:49:52.017000 -CVE-2024-11320,0,1,0da6ef29f1215602622294b06c62817938b0d1563262ca919d06b33a5f79296a,2024-11-26T17:26:33.327000 +CVE-2024-11320,0,0,0da6ef29f1215602622294b06c62817938b0d1563262ca919d06b33a5f79296a,2024-11-26T17:26:33.327000 CVE-2024-11321,0,0,bd940b5bb9138ac791f1f36cf5b55c26ead6b58be5a4ef8bb1b1e965db09ef4a,2024-12-06T14:15:19.810000 CVE-2024-11322,0,0,7661af1c80e5059f58d8e0ae777bbb154006f6edabf362b7e6b0eeb676a746b3,2025-01-15T14:15:27.943000 CVE-2024-11323,0,0,b21512b61028c73cc1de57f12898b09b963c30c0d7f4179739451d39c1bfb5ba,2024-12-06T09:15:06.157000 @@ -245436,7 +245436,7 @@ CVE-2024-11331,0,0,687d03f55922d90d247fc3f94ca3f96e9c39bed85fd707b3c5cab0e8ddca9 CVE-2024-11332,0,0,36669df4e93715465b64ec1799e55f470058053e193a811269619d8d50b4e0c9,2024-11-23T05:15:06.520000 CVE-2024-11333,0,0,00c71a7929b275d875b9539b6f0a2f4cc66b516eced93f3c2cfad9bb181a4a5b,2024-11-28T09:15:04.170000 CVE-2024-11334,0,0,f7fc893b8a37cca506fd20fe68edd8509ed855f99666ff9db346702f3632cf66,2024-11-26T17:33:49.477000 -CVE-2024-11335,0,1,9591d920e28c67b84fca7d90afb461b72623f6f042511bcaed552049ca10813b,2025-02-19T08:15:10.870000 +CVE-2024-11335,0,0,9591d920e28c67b84fca7d90afb461b72623f6f042511bcaed552049ca10813b,2025-02-19T08:15:10.870000 CVE-2024-11336,0,0,f6d676d5a427fada73f852223dfd1f8d78278266b2c8c37478ab18b05a16f6ad,2024-12-06T09:15:06.323000 CVE-2024-11337,0,0,b01b2d91cb611a25f6f6c6a23755d6fd83423220b4845fa1731e3136f57cb3af,2025-01-07T05:15:11.320000 CVE-2024-11338,0,0,16b8e4df470f18ecee94a466e04ad75959cffb7412dbd289584a85008e652ba5,2025-01-07T05:15:11.520000 @@ -245445,11 +245445,11 @@ CVE-2024-1134,0,0,3b9e316f9f09adef1cfd4f6b3383505dbc9180172570e63197eb1d9f1f72ee CVE-2024-11341,0,0,fe8cd85d684fa85647e91e6c807d0d3948596661a708a57f08c30a79715842f3,2024-12-05T10:31:39.520000 CVE-2024-11342,0,0,e5c7c30c6a212e83bae351facc5b11e3c8030751d949156ac2c5ae223532d502,2024-11-26T04:15:04.030000 CVE-2024-11343,0,0,0dea2b47b283270f545dc4d65cb8a901bdaddbda32b223ea4da3672ecc136cc4,2025-02-20T20:39:16.737000 -CVE-2024-11344,0,1,a7f020fb81e26b684b376cbf8cf21164bea760292b8c62ad6a53d0d33b72fc14,2025-02-13T19:15:13.020000 -CVE-2024-11345,0,1,bea81150b1bef9f9df47ded55569197e4c76675a5603e70ebf4d6d0eaef9324a,2025-02-13T19:15:13.200000 -CVE-2024-11346,0,1,31eb5a40b20f4ea63b6dd8cb3fbe21ef3bb24002314610cc3999532ae5f32785,2025-02-13T19:15:13.370000 -CVE-2024-11347,0,1,139312ca0fd21d63a31550909d5e5dc482a6f030599463a493f02191e4dca453,2025-02-13T19:15:13.537000 -CVE-2024-11348,0,1,d2f74095c9e0d0ff9c2800b4adc841a4ea9078e840ad1001009ce7ed0069e8f2,2025-01-27T14:15:27.973000 +CVE-2024-11344,0,0,a7f020fb81e26b684b376cbf8cf21164bea760292b8c62ad6a53d0d33b72fc14,2025-02-13T19:15:13.020000 +CVE-2024-11345,0,0,bea81150b1bef9f9df47ded55569197e4c76675a5603e70ebf4d6d0eaef9324a,2025-02-13T19:15:13.200000 +CVE-2024-11346,0,0,31eb5a40b20f4ea63b6dd8cb3fbe21ef3bb24002314610cc3999532ae5f32785,2025-02-13T19:15:13.370000 +CVE-2024-11347,0,0,139312ca0fd21d63a31550909d5e5dc482a6f030599463a493f02191e4dca453,2025-02-13T19:15:13.537000 +CVE-2024-11348,0,0,d2f74095c9e0d0ff9c2800b4adc841a4ea9078e840ad1001009ce7ed0069e8f2,2025-01-27T14:15:27.973000 CVE-2024-11349,0,0,3a64113bc68757a74fb5a818e6ed9b7f5872b000d4a6ffe30b5a9251cc55ef53,2024-12-21T05:15:07.017000 CVE-2024-1135,0,0,3aff273363b92899a6e2ea5d9bfb0816a0d4bc7746e2c028bcee049e0905b123,2024-12-20T07:15:12.590000 CVE-2024-11350,0,0,8bb38c60aa0db48736d4dedc1ca25ec56ff9a53397f36b2b728e85c0405da224,2025-01-08T09:15:06.460000 @@ -245467,7 +245467,7 @@ CVE-2024-11360,0,0,659b24fc81e4938ca0374fdfc531183f0da8359af24c60f66cd39ca705cc7 CVE-2024-11361,0,0,a258bcb3f99fb669d7603f67eec83a19db748f78307acdbf1ea168f7db1a2de0,2024-11-23T05:15:06.673000 CVE-2024-11362,0,0,600c443b489e86c090d64bcffdb5d5e1bea467b36951abaa22635fe3a3274b4a,2024-11-23T04:15:08.617000 CVE-2024-11363,0,0,3d278edca29c5b7190896835b6870c778a4e33238dce13474ce4c1f942cd43b4,2025-01-07T05:15:11.713000 -CVE-2024-11364,0,1,7444b36193738a29298650979282d67d415aac470c0f1bbe244265e0eb7b19e3,2025-01-21T21:26:21.980000 +CVE-2024-11364,0,0,7444b36193738a29298650979282d67d415aac470c0f1bbe244265e0eb7b19e3,2025-01-21T21:26:21.980000 CVE-2024-11365,0,0,0e66126dac632663f20d3d9475ab7eeeaaf1783cab23902c99ae23613a9ecef6,2024-11-26T17:43:23.240000 CVE-2024-11366,0,0,eac89358fd6d61e1ab632fc5133430774b50e5a3fa0dd5cf3b695ea3fcce5bce,2024-11-28T09:15:04.313000 CVE-2024-11367,0,0,eea02b3c7a7e23b6b50200379882a96782686712f1c754d90239651a5f9c3034,2024-12-07T10:15:05.453000 @@ -245487,7 +245487,7 @@ CVE-2024-11380,0,0,52c94407ad753b2016f621791a7f1633d66f164c5a8dac9de6950cc921a3f CVE-2024-11381,0,0,a7d4461ea9ceab9b31844e38e2e81774bc12f8098e9baabb5b46b5f6a98e8fc8,2024-11-22T06:15:19.643000 CVE-2024-11382,0,0,338f84529186c0c55097e3ca4cc330ed2271d6bee576a475398215de89947f1b,2025-01-07T05:15:12.457000 CVE-2024-11383,0,0,54a2aabbc1770151cf1e72561dcb20677b19643d9c9b36bb42e62589c719cf63,2025-01-07T05:15:12.650000 -CVE-2024-11384,0,1,90c8e5a1cfd6cf057fe31ca62299106104b915a7e65f2f8fcc472c36ee531df8,2025-02-27T02:45:31.280000 +CVE-2024-11384,0,0,90c8e5a1cfd6cf057fe31ca62299106104b915a7e65f2f8fcc472c36ee531df8,2025-02-27T02:45:31.280000 CVE-2024-11385,0,0,b8c574c75cf2cea00a757d377dc474503f06328c73f6861f0cd8dff47b3ce271,2024-11-26T18:04:49.077000 CVE-2024-11386,0,0,fe00625a74f59e7050d7639e4b2d6bd6c017ff19c0b29e183882100ab9b94bf1,2025-01-11T08:15:23.613000 CVE-2024-11387,0,0,cc2575267c0624c2d772e7a1294628b14be17e17456ccbcf14c82a61dc7cfdd8,2024-11-23T05:15:06.833000 @@ -245503,12 +245503,12 @@ CVE-2024-11397,0,0,2f1c5daaa8be00461d60f8abfa5de68af9922d635655538d2cae7af1701b2 CVE-2024-11398,0,0,6bc73f661401a8dde5698cef66f54bb03a0cf44e7d4372165a54805de1061f29,2024-12-04T07:15:05.983000 CVE-2024-1140,0,0,047d17dc9671e8b05a6277e9ef33a15f7c6b70a88f7abf98a3b1dd353b79ef16,2024-11-21T08:49:53.403000 CVE-2024-11400,0,0,f0d968b1fcd82e57778ae527db41a43291e92e150d389e79eb9e311a943ae3a4,2024-11-25T15:02:53.013000 -CVE-2024-11401,0,1,ed9570f9cc84c647a96bf0f217200deda89f8e8011e665c84b708208d56a15f0,2024-12-11T10:15:06.013000 +CVE-2024-11401,0,0,ed9570f9cc84c647a96bf0f217200deda89f8e8011e665c84b708208d56a15f0,2024-12-11T10:15:06.013000 CVE-2024-11402,0,0,e7ae3fa2fa6e79198d2bcac530a6805477d44c934650be2a141e6ae6e94c93ed,2024-11-28T11:15:17.613000 -CVE-2024-11403,0,1,bbf1bc8a93b5ef96a41cc8cf22784e1548d182cbc4b388c434f141bdb70c3490,2024-11-25T14:15:06.310000 +CVE-2024-11403,0,0,bbf1bc8a93b5ef96a41cc8cf22784e1548d182cbc4b388c434f141bdb70c3490,2024-11-25T14:15:06.310000 CVE-2024-11404,0,0,0e1883534fa0b703d3bb5764163f7c50e7ea172c78345c28aae1aacd9300a1e5,2024-11-21T13:57:24.187000 CVE-2024-11406,0,0,73d12ed16dfcd1ce1d1b5b972b17429e0ea35940d9b7995c3f60c24b4f1a6edd,2024-11-21T13:57:24.187000 -CVE-2024-11407,0,1,33f958c33e459cd87e9fdc7e460f91808d8cf0f3cdef74c779e42e8be1d181d9,2024-11-26T17:15:22.830000 +CVE-2024-11407,0,0,33f958c33e459cd87e9fdc7e460f91808d8cf0f3cdef74c779e42e8be1d181d9,2024-11-26T17:15:22.830000 CVE-2024-11408,0,0,93b8e8e7d0af9941374609aaf88c4a7d797ff8538fcfe7107694f32484594c80,2024-11-23T05:15:06.990000 CVE-2024-11409,0,0,d22b70a73591203fcc84336e42771bb0323eb0f50b18a06b9611e73b816bbb63,2024-11-21T13:57:24.187000 CVE-2024-1141,0,0,b961e74d0ebe9d7d8329aa6364f69fe88660525f77fc34d7b8c7a2c1807fbb46,2024-11-21T08:49:53.540000 @@ -245527,7 +245527,7 @@ CVE-2024-11420,0,0,d4dda4542ada6372d8ee5f14d387a2833f4db078214912e8d6efa098ff23a CVE-2024-11422,0,0,160628f11ae047b44d9d4a2ac871807168d3afd4a31f42134fbddf3175876471,2025-02-10T21:15:16.147000 CVE-2024-11423,0,0,5fd92d7acac7c9d9434b04e44769038fcd9ed45fc5418a964960dfeca17d19b3,2025-01-08T11:15:06.003000 CVE-2024-11424,0,0,d50ad6baffad28053a50f50d0d95ca3de9adf87a3fb1a59a3e023fabb9b6d399,2024-11-21T13:57:24.187000 -CVE-2024-11425,0,1,772c411590792de27ad57f8c41fef024bdff138cba7e6481f78426fcd849da73,2025-01-17T09:15:07.613000 +CVE-2024-11425,0,0,772c411590792de27ad57f8c41fef024bdff138cba7e6481f78426fcd849da73,2025-01-17T09:15:07.613000 CVE-2024-11426,0,0,b92664b1e686c3f02127b23b083fb58b958de57166c1605ab7455364a1793bde,2024-11-23T05:15:07.153000 CVE-2024-11427,0,0,c3fcf7998beeb6a903337e5ecaceaa89f8054cbdaaa765548243de887ca3fc67,2024-12-12T04:15:05.637000 CVE-2024-11428,0,0,46d666ca3d541ca25437787d528f9a48f72c3211fef85014e6eea357fe3616d1,2024-11-21T13:57:24.187000 @@ -245574,27 +245574,27 @@ CVE-2024-11467,0,0,e8d3552b8d6629152b6fbf5ef36a135ad1702840fb4b58ca1e2e5cdad2fc0 CVE-2024-11468,0,0,697dce48fdb8aa9d6f93b3632b2f39188405d4ef43cfe18ea18c8d4283667ae6,2025-02-05T16:15:40.103000 CVE-2024-1147,0,0,7c585dad4e071b38d649d847ff37c79a25a5d07f7a32720dda50f90a08541bc4,2024-11-21T08:49:54.360000 CVE-2024-11477,0,0,586a2ebce80575ccd11b918994aeff6e6ed77d12ff6932b404f28ef9b1ace4c0,2025-02-15T01:15:10.080000 -CVE-2024-11479,0,1,64cd37c11d69fb554cc4a2f6927969c2e71d06afe5cee0b82bc8d31b56a78bb5,2024-12-04T01:15:04.650000 +CVE-2024-11479,0,0,64cd37c11d69fb554cc4a2f6927969c2e71d06afe5cee0b82bc8d31b56a78bb5,2024-12-04T01:15:04.650000 CVE-2024-1148,0,0,42f8b4a331499e416da7e39ecb917cc148de70355c01e7459a0ecc809b95c273,2024-11-21T08:49:54.507000 CVE-2024-11481,0,0,43aefde0b60b7bb2c03e6e9073efa36888743c80ea5c30a176dc892fe3500a31,2024-11-29T08:15:04.270000 CVE-2024-11482,0,0,4a494a040c0c12a4aaccef44b799c17acca5321d5d56618a638640183e9fb1c6,2024-11-29T08:15:04.437000 CVE-2024-11483,0,0,32b38db9518e8939d03a454ab14c476cd7f841536222995cb659679bfca30e6e,2024-12-18T04:15:07.210000 -CVE-2024-11484,0,1,6d511a2f14fa9305d0bed2d13714e44bc5ef166aa5f282cff940fc24297d1bb9,2024-11-23T01:07:09.537000 -CVE-2024-11485,0,1,706658d9aa6d2788ae1cff8275e450660f7556b8da3e80cf0e36a3a63248966b,2024-11-23T01:12:38.790000 -CVE-2024-11486,0,1,0ebb50630ea7e1687ab261a19c8ac3abf38adcbdd00134ea385c4200ff78c640,2024-11-22T21:43:34.230000 -CVE-2024-11487,0,1,fb1f0fb7655f6cac3205cc7d5664c9e7904e5d382e267759575a528a0b0bbb50,2024-11-22T21:42:25.553000 -CVE-2024-11488,0,1,7a6f82ca35063c298158e29124b13940f842607edcca57ff19cf8cd31e6c269c,2024-11-22T18:27:54.207000 -CVE-2024-11489,0,1,b1e715b57dc66b7f153e9c8c90c40c192726055cc29572d2fc6df7546f256a9d,2024-11-22T18:40:12.860000 +CVE-2024-11484,0,0,6d511a2f14fa9305d0bed2d13714e44bc5ef166aa5f282cff940fc24297d1bb9,2024-11-23T01:07:09.537000 +CVE-2024-11485,0,0,706658d9aa6d2788ae1cff8275e450660f7556b8da3e80cf0e36a3a63248966b,2024-11-23T01:12:38.790000 +CVE-2024-11486,0,0,0ebb50630ea7e1687ab261a19c8ac3abf38adcbdd00134ea385c4200ff78c640,2024-11-22T21:43:34.230000 +CVE-2024-11487,0,0,fb1f0fb7655f6cac3205cc7d5664c9e7904e5d382e267759575a528a0b0bbb50,2024-11-22T21:42:25.553000 +CVE-2024-11488,0,0,7a6f82ca35063c298158e29124b13940f842607edcca57ff19cf8cd31e6c269c,2024-11-22T18:27:54.207000 +CVE-2024-11489,0,0,b1e715b57dc66b7f153e9c8c90c40c192726055cc29572d2fc6df7546f256a9d,2024-11-22T18:40:12.860000 CVE-2024-1149,0,0,73fe41d65ff6c38f912f341115648956884bfcc45bd1e299f0c7b3395d94705c,2024-11-21T08:49:54.630000 -CVE-2024-11490,0,1,3f8d797dfca761d25f095b0f8aa46fcf936355ba68eb204182c163c37399e76d,2024-11-22T17:46:42.020000 -CVE-2024-11491,0,1,644d660fcd0496d3630352cdcc44917bca067154ca6766ab3f379acd5cb2dfae,2024-11-21T13:57:24.187000 -CVE-2024-11492,0,1,b354a0ddea6ce9beec5bf5e19290a8e601db7909e0cc47d0113b15462b10985d,2024-11-22T18:07:16.783000 -CVE-2024-11493,0,1,15700ffa8d02091c840dc5143559fc361a76bccebe680e0f8825d42a4ba2e22e,2024-11-22T18:07:31.973000 +CVE-2024-11490,0,0,3f8d797dfca761d25f095b0f8aa46fcf936355ba68eb204182c163c37399e76d,2024-11-22T17:46:42.020000 +CVE-2024-11491,0,0,644d660fcd0496d3630352cdcc44917bca067154ca6766ab3f379acd5cb2dfae,2024-11-21T13:57:24.187000 +CVE-2024-11492,0,0,b354a0ddea6ce9beec5bf5e19290a8e601db7909e0cc47d0113b15462b10985d,2024-11-22T18:07:16.783000 +CVE-2024-11493,0,0,15700ffa8d02091c840dc5143559fc361a76bccebe680e0f8825d42a4ba2e22e,2024-11-22T18:07:31.973000 CVE-2024-11494,0,0,120185b1f5452b090fd317862ca91721f9197720b68abdbed625f37e80933fbd,2024-11-22T00:16:41.223000 CVE-2024-11495,0,0,9c4e4a6f33e735c288ef4e55e53a3e0727ff8f6642201545ed0c9f418349e2e2,2024-11-21T13:57:24.187000 CVE-2024-11496,0,0,43ea7dbd5a3dc8b24d5b87bfdc0e0bfa9c873f8eb1655750b06676344c313b9a,2025-01-07T05:15:13.480000 CVE-2024-11497,0,0,c2e0834380c74196958a755a567b5d6cc870a884fa1525057406ceb5be8e8f1d,2025-01-14T14:15:27.720000 -CVE-2024-11498,0,1,84851bb97905888d6f795318663af36c64e8d0d26ed337ad244473b916cdc995,2024-11-25T14:15:06.607000 +CVE-2024-11498,0,0,84851bb97905888d6f795318663af36c64e8d0d26ed337ad244473b916cdc995,2024-11-25T14:15:06.607000 CVE-2024-1150,0,0,1edff0fc21d5f22172836448fdcc7da772ab8a792f462f53ba0bc1c0fbae9271,2024-11-21T08:49:54.780000 CVE-2024-11501,0,0,6aa155b5e971a466b4f7473002330671c6add4e056433a95089c7dc638a9cf0a,2024-12-07T12:15:19.783000 CVE-2024-11506,0,0,84ff33f5409ba7fdd242f7a002e540f941fbaac1999270cf94d333eb3dd6c642,2024-11-29T16:56:17.683000 @@ -245679,17 +245679,17 @@ CVE-2024-11579,0,0,a0e8ebe7e9d438299b2b08bfdc182fcceaa66df7c647d83ef69f75c205558 CVE-2024-1158,0,0,cc758ded81eb4716575c03ddb54fc317f50917a2b43ee2a36cb438fc8fb74732,2024-11-21T08:49:55.723000 CVE-2024-11580,0,0,2902a2896d70a09162eab174719b1f937a00063abe723be1bb8861e8aaeb5891,2024-12-20T17:35:39.513000 CVE-2024-11581,0,0,54519437e00f96c23a8c70641ca6b3fe6fa4bcc79e1443a9a5c2a0ca7b114449,2024-12-20T17:32:03.967000 -CVE-2024-11582,0,1,5e500d72782f3c6c9cfe57a8b04f3c73a0d08c89d5d781f1ea62d59a2f770b01,2025-02-19T04:15:10.200000 +CVE-2024-11582,0,0,5e500d72782f3c6c9cfe57a8b04f3c73a0d08c89d5d781f1ea62d59a2f770b01,2025-02-19T04:15:10.200000 CVE-2024-11583,0,0,0b07441a5ea7c52db00cfe826d700b0c0eb6984d5bc925e0a246fd9c511bc36e,2025-01-31T20:03:24.500000 CVE-2024-11585,0,0,d73bc146050e187d4f7b957a4961cb8470ba9ebdf69a5843cdfa9e686c284b8e,2024-12-06T06:15:22.723000 CVE-2024-11586,0,0,acbb89c7a73edeb9af616fbe1a7bbf2dff72a4d1c23f19e17196df7c7df36053,2024-11-25T18:15:10.123000 -CVE-2024-11587,0,1,0c53e214732460d3ba9182e7aecf740be5ad9acf89e1672faca46af72ab29a76,2024-11-22T21:15:27.747000 -CVE-2024-11588,0,1,b6a0975e70a7671478ed0a8df1f1e31ddacfc320b033363fa018eb94908400e9,2024-11-22T21:02:06.303000 -CVE-2024-11589,0,1,7ad851d671e09dadc12938764eeaf9793e66b71bb43d656db6b17489736ea3ea,2024-11-22T22:02:50.957000 +CVE-2024-11587,0,0,0c53e214732460d3ba9182e7aecf740be5ad9acf89e1672faca46af72ab29a76,2024-11-22T21:15:27.747000 +CVE-2024-11588,0,0,b6a0975e70a7671478ed0a8df1f1e31ddacfc320b033363fa018eb94908400e9,2024-11-22T21:02:06.303000 +CVE-2024-11589,0,0,7ad851d671e09dadc12938764eeaf9793e66b71bb43d656db6b17489736ea3ea,2024-11-22T22:02:50.957000 CVE-2024-1159,0,0,eb3cea64f953819b25c713636566da1c2414aeeb8f257fad9b5566b88ad761a2,2024-11-21T08:49:55.853000 -CVE-2024-11590,0,1,caeac09bb5b20fe8dea9fa95c615e70bf28830237e243eb3d0c5ee3574308edc,2024-11-22T22:00:59.297000 -CVE-2024-11591,0,1,2c6f54d5dc8f3c01dc610e203d02715f78339bebb9b288f9d4cd1dcd7c570614,2024-12-10T16:55:46.527000 -CVE-2024-11592,0,1,4aa073ddb9f7ac943424652284d442a8e2b76e26b8bf5535f4259218c76dda4a,2024-12-10T16:52:43.287000 +CVE-2024-11590,0,0,caeac09bb5b20fe8dea9fa95c615e70bf28830237e243eb3d0c5ee3574308edc,2024-11-22T22:00:59.297000 +CVE-2024-11591,0,0,2c6f54d5dc8f3c01dc610e203d02715f78339bebb9b288f9d4cd1dcd7c570614,2024-12-10T16:55:46.527000 +CVE-2024-11592,0,0,4aa073ddb9f7ac943424652284d442a8e2b76e26b8bf5535f4259218c76dda4a,2024-12-10T16:52:43.287000 CVE-2024-11595,0,0,a5112dbb9cb2e7f356d3cce7d0ed3c3ac245c3e9a2ca11df8391a68c97c97211,2024-11-21T13:57:24.187000 CVE-2024-11596,0,0,6343cd2138cc057262127834530bb4e7d4aee6e59c66c3eb257ce4b183831bc4,2024-11-21T13:57:24.187000 CVE-2024-11597,0,0,02a202263b5ecf26ea23624593cf12d47f7cf0eccc4d2aae83c90ae1078007e9,2025-01-23T20:02:22.257000 @@ -245709,14 +245709,14 @@ CVE-2024-11611,0,0,a83df79a577c5a2160bdc770d323da4f2935866142b1fd802987fee6b3a88 CVE-2024-11612,0,0,bb444eed2bab8dc9d7d3d2707a19c782bc9311cf8cab3a2875a904169993bb7a,2024-11-22T21:15:17.387000 CVE-2024-11613,0,0,7e86a7b71c3d95aae4dbcb0c03692293907b720ebfe581d24518da2d412862bf,2025-01-08T07:15:26.407000 CVE-2024-11614,0,0,7fc209ca70347672f57de5cba21effe4e1d493165b83e201eaf5da4b6f065fbc,2025-01-09T19:15:17.283000 -CVE-2024-11616,0,1,e26913b28255a07687c098cb43ab011833b617a595c7054a83f61ac37c974dc4,2024-12-19T10:15:13.323000 -CVE-2024-11618,0,1,0e3a6f9f43124700db03eb1b663dd8529795046f0f664ad17bec9e799f8ac8d2,2024-11-22T19:15:05.437000 -CVE-2024-11619,0,1,199afb7118552bdb4d05394f3b278f423ca0e36121b2f9801d8d56e20db43382,2024-11-22T21:15:17.500000 +CVE-2024-11616,0,0,e26913b28255a07687c098cb43ab011833b617a595c7054a83f61ac37c974dc4,2024-12-19T10:15:13.323000 +CVE-2024-11618,0,0,0e3a6f9f43124700db03eb1b663dd8529795046f0f664ad17bec9e799f8ac8d2,2024-11-22T19:15:05.437000 +CVE-2024-11619,0,0,199afb7118552bdb4d05394f3b278f423ca0e36121b2f9801d8d56e20db43382,2024-11-22T21:15:17.500000 CVE-2024-1162,0,0,3088f9ddfe31234409eeca0c6733f6625e00a303f5f7e9ffe94fe1a6782630d7,2024-11-21T08:49:56.270000 CVE-2024-11620,0,0,ead70690aa114308aae0c5f2f4d204a542be8af8676c2ad1b4207bb367ac689c,2024-11-28T11:15:48.533000 CVE-2024-11621,0,0,b329e79916cee7e61bce0b4c4fc0f8c914ac36e6f0c6fffb8c59ef58794213eb,2025-02-10T16:15:36.937000 CVE-2024-11622,0,0,28607ca43edf19c5b150264789340f2f339c16fe9934fd58cd66cc9c45bc71df,2024-12-12T19:52:24.527000 -CVE-2024-11623,0,1,345d50a6159ad332bf74d1f96fee6efc06141172f84c2187cf001be392bba81a,2025-02-04T14:15:30.480000 +CVE-2024-11623,0,0,345d50a6159ad332bf74d1f96fee6efc06141172f84c2187cf001be392bba81a,2025-02-04T14:15:30.480000 CVE-2024-11624,0,0,2fbadf82b86c601ba5e3c164ddb11cdb07fbf96914b2d5fb97e205c966153970,2025-01-03T23:15:06.157000 CVE-2024-11625,0,0,c71612eff4dbfdfd57dcd77786b9f90aeda1003c787b3baa9b3e022b7aa38e14,2025-01-07T09:15:06.560000 CVE-2024-11626,0,0,e05f68563d0cfe4fcf37166c88856797ec0301944e16df5d7b6760557f29956d,2025-01-07T09:15:07.533000 @@ -245724,9 +245724,9 @@ CVE-2024-11627,0,0,9ff1a8df860daf1368acfa4151c0612097655e3c1d986846213632a0d4bd0 CVE-2024-11628,0,0,7c5616b880f8e46349d606dff048f573949b5a6f95ae4c87d4a1d5678ef21441,2025-02-21T12:08:11.927000 CVE-2024-11629,0,0,c03c8073dae9eb5d857d83b66f0e9182250584b24834bf542305a5224d4450fc,2025-02-19T19:09:11.177000 CVE-2024-1163,0,0,3534cb0564ba7e08015dfddf52a975a19f7b672cf09e3f78e469f84e669f2cea,2024-11-21T08:49:56.403000 -CVE-2024-11630,0,1,57a75e6bee931e9abd20a3aa0544d0f2e41e4ed0a89295b43eb691bc8aed25eb,2024-11-22T22:15:13.637000 -CVE-2024-11631,0,1,158a17dbe3e989572bd2a570a88414364f4c5e647fc2bad79be71e42096ae288,2024-11-25T16:54:46.333000 -CVE-2024-11632,0,1,0be01b4ec5928a31dfcec8956cfdd26663ccc9785fe12ce2f7ef61019b3d8e6b,2024-11-25T16:50:43.257000 +CVE-2024-11630,0,0,57a75e6bee931e9abd20a3aa0544d0f2e41e4ed0a89295b43eb691bc8aed25eb,2024-11-22T22:15:13.637000 +CVE-2024-11631,0,0,158a17dbe3e989572bd2a570a88414364f4c5e647fc2bad79be71e42096ae288,2024-11-25T16:54:46.333000 +CVE-2024-11632,0,0,0be01b4ec5928a31dfcec8956cfdd26663ccc9785fe12ce2f7ef61019b3d8e6b,2024-11-25T16:50:43.257000 CVE-2024-11633,0,0,68efe6d50a10738071cbd51ec1cbc8813b80c80199253ca588c6b5fdecb7bcf2,2025-01-17T19:35:05.380000 CVE-2024-11634,0,0,14627ed8cbf95632caf8b74a22783ca02eb0bf7651aea5ed85be227c49580535,2025-01-17T19:32:48.327000 CVE-2024-11635,0,0,ffacee27dce2a3419b3aa106b350e83d5585d5dcfe645774b0023dac2c389ee8,2025-01-08T08:15:24.117000 @@ -245739,27 +245739,27 @@ CVE-2024-11642,0,0,e083dfd7b8388b09206f810c50ef0061b39601a9804b6746591b0dd89f756 CVE-2024-11643,0,0,ae78ce4f54b48c77ffb4df12d001ddabc5e672affe5a377c6c988d0deb6a52af,2024-12-04T16:15:24.177000 CVE-2024-11644,0,0,38b2c694eddaad1da45e24d2b7150693eba2499ddb691622394ace7d3593825d,2024-12-27T19:15:07.400000 CVE-2024-11645,0,0,c608ae27d81e6acc05944526d79b8330c84a4e23791c7ed889680dd0f094154a,2024-12-27T19:15:07.557000 -CVE-2024-11646,0,1,b95dbd10ec3d911938c0b9eff39caa302fdaa71c94930a48a054cfaaea1fb427,2024-11-25T16:49:56.377000 -CVE-2024-11647,0,1,49b1f02203a27238e643ddbb2fa74f7f6e7b302d72e3a13c67dd6052953323da,2024-11-25T16:49:24.083000 -CVE-2024-11648,0,1,82f759d84b97f68575e83d0cfd08d0ddbff984d3824063b459f70293e47d181c,2024-11-25T16:49:02.417000 -CVE-2024-11649,0,1,b5b6f917e19026b29ddda85bc908a7418eb5359b77bb916c7cff3d80345a4b89,2024-11-25T16:48:37.237000 +CVE-2024-11646,0,0,b95dbd10ec3d911938c0b9eff39caa302fdaa71c94930a48a054cfaaea1fb427,2024-11-25T16:49:56.377000 +CVE-2024-11647,0,0,49b1f02203a27238e643ddbb2fa74f7f6e7b302d72e3a13c67dd6052953323da,2024-11-25T16:49:24.083000 +CVE-2024-11648,0,0,82f759d84b97f68575e83d0cfd08d0ddbff984d3824063b459f70293e47d181c,2024-11-25T16:49:02.417000 +CVE-2024-11649,0,0,b5b6f917e19026b29ddda85bc908a7418eb5359b77bb916c7cff3d80345a4b89,2024-11-25T16:48:37.237000 CVE-2024-1165,0,0,147ae82fc7da12f28aa758dac0e9f077423e57773054525f0229107e43220ddb,2025-01-16T14:48:55.897000 -CVE-2024-11650,0,1,b8e03f6ea3587f8f060e83795a50c6b5de49ea913ff66aa1154f7124c7e320b8,2024-11-25T03:15:06.707000 -CVE-2024-11651,0,1,7c0a0a1f134059103424229176b5d14fc86abf94b16628b0a08d196ab1cf7d42,2025-02-12T15:33:04.513000 -CVE-2024-11652,0,1,42d6cedcc76cdadb703fd2197cc58032951f64cf6629d0acca6e9ab9f6ac2c96,2025-02-12T15:32:54.593000 -CVE-2024-11653,0,1,831546e5982f1664bda73bc8ce4072c0ae32c23f7dd058aab567730349fa205f,2025-02-12T15:33:07.360000 -CVE-2024-11654,0,1,c6e65aab68e9efa2a1056e3953d36d8bcbf7cc8302456ac36fcc755c997bebe9,2025-02-12T15:32:56.980000 -CVE-2024-11655,0,1,8d8df0793b039ad3343e6fc76fa88a3b2cff4fb0c1821639834ddf16aa46bb28,2025-02-12T15:33:09.620000 -CVE-2024-11656,0,1,1cb016413dc83931a00d059855396cb60250c03edbc4e0b3b3de61d2d24543aa,2025-02-12T15:32:59.883000 -CVE-2024-11657,0,1,33c78e4ecdee6adcd9c1041b5b037217e78b1d1c996588f1c771b51a31dc8293,2025-02-12T15:33:12.003000 -CVE-2024-11658,0,1,015d0d4762dff6eda9da81c0184e3a350f5b98e59e8792422883e0e86f59cee1,2025-02-12T15:33:02.140000 -CVE-2024-11659,0,1,66d61c0f339cbe7d96cd25b409c8d4d878bc79afdc44b324edab81aa04665f7c,2025-02-12T15:33:14.057000 +CVE-2024-11650,0,0,b8e03f6ea3587f8f060e83795a50c6b5de49ea913ff66aa1154f7124c7e320b8,2024-11-25T03:15:06.707000 +CVE-2024-11651,0,0,7c0a0a1f134059103424229176b5d14fc86abf94b16628b0a08d196ab1cf7d42,2025-02-12T15:33:04.513000 +CVE-2024-11652,0,0,42d6cedcc76cdadb703fd2197cc58032951f64cf6629d0acca6e9ab9f6ac2c96,2025-02-12T15:32:54.593000 +CVE-2024-11653,0,0,831546e5982f1664bda73bc8ce4072c0ae32c23f7dd058aab567730349fa205f,2025-02-12T15:33:07.360000 +CVE-2024-11654,0,0,c6e65aab68e9efa2a1056e3953d36d8bcbf7cc8302456ac36fcc755c997bebe9,2025-02-12T15:32:56.980000 +CVE-2024-11655,0,0,8d8df0793b039ad3343e6fc76fa88a3b2cff4fb0c1821639834ddf16aa46bb28,2025-02-12T15:33:09.620000 +CVE-2024-11656,0,0,1cb016413dc83931a00d059855396cb60250c03edbc4e0b3b3de61d2d24543aa,2025-02-12T15:32:59.883000 +CVE-2024-11657,0,0,33c78e4ecdee6adcd9c1041b5b037217e78b1d1c996588f1c771b51a31dc8293,2025-02-12T15:33:12.003000 +CVE-2024-11658,0,0,015d0d4762dff6eda9da81c0184e3a350f5b98e59e8792422883e0e86f59cee1,2025-02-12T15:33:02.140000 +CVE-2024-11659,0,0,66d61c0f339cbe7d96cd25b409c8d4d878bc79afdc44b324edab81aa04665f7c,2025-02-12T15:33:14.057000 CVE-2024-1166,0,0,9a4043bccbd810fe27a7f1e35eefa8a5ff4605f22a20be37f65eb257e1506a5a,2024-11-21T08:49:56.773000 -CVE-2024-11660,0,1,2838640f48ad424fa6444b77fa63affac63039116a013813e760938f8bcc6c0b,2024-12-04T17:49:09.103000 -CVE-2024-11661,0,1,d6ef495121b920cfc8f246ec961e4faaadaf6c3aeaee703669146951d9882892,2024-12-04T18:41:52.773000 -CVE-2024-11662,0,1,d63101296fda08d334bc5fc452de7201c71e2f1d03086f7d33a06bd455b80f93,2024-11-25T08:15:09.970000 -CVE-2024-11663,0,1,4488bec3a4dde587a31bd2c4304c8c64d8ccaf29f15beda1732b2a45860c2177,2024-12-04T19:00:16.413000 -CVE-2024-11664,0,1,93ee426bfebad6a0d0e24d592a3cb444bd03b14fc9ba2844e889dfe30e5354bc,2024-12-04T19:28:26.773000 +CVE-2024-11660,0,0,2838640f48ad424fa6444b77fa63affac63039116a013813e760938f8bcc6c0b,2024-12-04T17:49:09.103000 +CVE-2024-11661,0,0,d6ef495121b920cfc8f246ec961e4faaadaf6c3aeaee703669146951d9882892,2024-12-04T18:41:52.773000 +CVE-2024-11662,0,0,d63101296fda08d334bc5fc452de7201c71e2f1d03086f7d33a06bd455b80f93,2024-11-25T08:15:09.970000 +CVE-2024-11663,0,0,4488bec3a4dde587a31bd2c4304c8c64d8ccaf29f15beda1732b2a45860c2177,2024-12-04T19:00:16.413000 +CVE-2024-11664,0,0,93ee426bfebad6a0d0e24d592a3cb444bd03b14fc9ba2844e889dfe30e5354bc,2024-12-04T19:28:26.773000 CVE-2024-11665,0,0,86a5623ad291d6e005e52a68942920dbe4f41f173faf07762b4fa8c9734c648c,2024-12-04T17:43:55.183000 CVE-2024-11666,0,0,a7e124e4e7b7bca398eeda63d114e258fa78223da80e0f950915de9498ee814c,2024-12-03T15:40:14.907000 CVE-2024-11667,0,0,d49984260edd35324ade252d16fec5f82013df20426b06aae02e4e32d5501a81,2024-12-05T18:41:12.113000 @@ -245769,15 +245769,15 @@ CVE-2024-1167,0,0,305374f1d68abba26470a704fb70617e13ceb2e36f31540f4607dc864f81e0 CVE-2024-11670,0,0,de64fe94b2cd253689c66cb91ad0cd7fb28b5eb208230d56c5477bd17ea489cb,2024-11-25T16:15:12.173000 CVE-2024-11671,0,0,eb17c618d92fcee412dbbeb034b7c16ae8e65659bedd5ba21c4d072fad7e5dca,2024-11-25T17:15:11.930000 CVE-2024-11672,0,0,bf46558436febe8820ce5316caa86f0ac93f619fe18c6a235420f3102399170a,2024-11-25T17:15:12.110000 -CVE-2024-11673,0,1,0d00d4d39b53a8278b1de3de8092c22108c327ee83acb79cd6542488ef159a5e,2024-12-04T20:10:53.617000 -CVE-2024-11674,0,1,b99e67536e775612f00c93fb9f7c72cd8676a407cdf947c51a3b5c576cc735d5,2024-12-04T19:35:52.697000 -CVE-2024-11675,0,1,3307440f3fbc1d0020addd10cbdefb08c2908e3f9d73aa5c6b8271db5c084b9c,2024-12-04T20:15:39.110000 -CVE-2024-11676,0,1,fcf5d70b9ae975c1a7f068bd37af4b95546042ab6b688133671d0ee3a0794c78,2024-12-04T20:19:52.030000 -CVE-2024-11677,0,1,e54f262b29a170bcc5d5e14bcf8cefe92c998c263008d057514c86f0f18e3d8a,2024-12-04T20:33:13.023000 -CVE-2024-11678,0,1,7be8f96ddd54102217e8767d7cf1c2c97e393fb3d3cdf216618065fe375e69b2,2024-12-04T20:39:07.400000 +CVE-2024-11673,0,0,0d00d4d39b53a8278b1de3de8092c22108c327ee83acb79cd6542488ef159a5e,2024-12-04T20:10:53.617000 +CVE-2024-11674,0,0,b99e67536e775612f00c93fb9f7c72cd8676a407cdf947c51a3b5c576cc735d5,2024-12-04T19:35:52.697000 +CVE-2024-11675,0,0,3307440f3fbc1d0020addd10cbdefb08c2908e3f9d73aa5c6b8271db5c084b9c,2024-12-04T20:15:39.110000 +CVE-2024-11676,0,0,fcf5d70b9ae975c1a7f068bd37af4b95546042ab6b688133671d0ee3a0794c78,2024-12-04T20:19:52.030000 +CVE-2024-11677,0,0,e54f262b29a170bcc5d5e14bcf8cefe92c998c263008d057514c86f0f18e3d8a,2024-12-04T20:33:13.023000 +CVE-2024-11678,0,0,7be8f96ddd54102217e8767d7cf1c2c97e393fb3d3cdf216618065fe375e69b2,2024-12-04T20:39:07.400000 CVE-2024-1168,0,0,361fc3dacab1a6af3309993965ec9d946bde5b152da006d3137d0cea2c78645f,2024-11-21T08:49:57.020000 CVE-2024-11680,0,0,413293c09da5679a3e6b3bb9a6bdd26dd9245aca40b801761cabf7d2cf810aa4,2024-12-06T18:42:17.390000 -CVE-2024-11681,0,1,07ce852e1f481465e000f807ac541fdf042292c0a090d70151a0f51d3eced91e,2025-01-07T16:15:32.097000 +CVE-2024-11681,0,0,07ce852e1f481465e000f807ac541fdf042292c0a090d70151a0f51d3eced91e,2025-01-07T16:15:32.097000 CVE-2024-11682,0,0,560590a5be0c603e71436f75adade57eb313e8dad3069a7dc031cb3c6f8d4225,2024-12-21T07:15:08.260000 CVE-2024-11683,0,0,c5c34a549f676b6e4bfb5a3fd3e5626bf20a1dd88602d5be54893cdf8cd9f992,2024-12-12T04:15:06.490000 CVE-2024-11684,0,0,12cb277c9205905669ffa100f303ceaebc405f85837f54097728fa8f404b4d50,2024-11-28T09:15:04.793000 @@ -245815,8 +245815,8 @@ CVE-2024-11712,0,0,0c1286bf421e6a686d47b012ecca7ebee70cdf7ddf16850a153debcbd5225 CVE-2024-11713,0,0,efbfb29a397ac25e2cad0ac8be7d684c08b27727f3f4460d3d6f8fa625d87d82,2025-02-06T14:01:08.230000 CVE-2024-11714,0,0,48451ef6ba02066a684be121bb1a323837abfee218ee2a192bb71f8391bc5c35,2025-02-06T13:59:47.413000 CVE-2024-11715,0,0,9e2c7d6539d86e87f0f536990a843b4ed38eb3f505410f40a0a8f48f23904099,2025-02-06T13:38:51.857000 -CVE-2024-11716,0,1,8f03993237cedfb4b3105bca2e9e7e0e4d72543d8a6e6816a973420a2d7c78c2,2025-01-02T18:15:15.367000 -CVE-2024-11717,0,1,5cf1e8d1659d0c0acb342b4666ea0ce46f2794e2d3168fb945db1a1190a1997c,2025-01-02T18:15:15.740000 +CVE-2024-11716,0,0,8f03993237cedfb4b3105bca2e9e7e0e4d72543d8a6e6816a973420a2d7c78c2,2025-01-02T18:15:15.367000 +CVE-2024-11717,0,0,5cf1e8d1659d0c0acb342b4666ea0ce46f2794e2d3168fb945db1a1190a1997c,2025-01-02T18:15:15.740000 CVE-2024-1172,0,0,8a47d65ba883be6f9330fb72413995c12492cc02775718de218760ba1f704a52,2025-01-08T19:08:16.787000 CVE-2024-11720,0,0,29bcdc9d8ea7c52b0cf061a79d913eb830f398d7558309b58df85618930b04a5,2024-12-14T09:15:05.083000 CVE-2024-11721,0,0,476bad2ae1181a71ee1e909e9b2944d8737010e4d5a814100bd6b1844c536af1,2024-12-14T09:15:06.383000 @@ -245832,17 +245832,17 @@ CVE-2024-1173,0,0,09593502756eff2c1a7f19d3864d082fe5b606a2b3bd8feeb9fa5c26088825 CVE-2024-11730,0,0,66d346922147603139b8a4c96d43965a67c99833d69103da415f26d21f19a6e2,2025-02-05T14:41:42.507000 CVE-2024-11732,0,0,6786f7c223dbf5c7abf2566386e4c9fbb35edf5a2ada6569df25893c7ff24b7c,2024-12-03T08:15:06.383000 CVE-2024-11733,0,0,95cac917a7c172e334d8c411bd7e32914cf640694af4ffd3d3de8eaf57fddbb7,2025-01-03T23:15:06.313000 -CVE-2024-11734,0,1,78c28d43096a77334429bffad85c310a594f71e1430baf5f4b291aea9769bdcc,2025-01-14T09:15:19.443000 -CVE-2024-11736,0,1,a05a247d4f96dd12a7462de5bc34960ced7347b34507ad0b2e6e267e0fc4b835,2025-01-14T09:15:20.750000 -CVE-2024-11737,0,1,cf185e99a1f42c27e571d5023bd23bffa97b33a2ebd84b7c2b620812ee0719a8,2024-12-11T10:15:06.677000 +CVE-2024-11734,0,0,78c28d43096a77334429bffad85c310a594f71e1430baf5f4b291aea9769bdcc,2025-01-14T09:15:19.443000 +CVE-2024-11736,0,0,a05a247d4f96dd12a7462de5bc34960ced7347b34507ad0b2e6e267e0fc4b835,2025-01-14T09:15:20.750000 +CVE-2024-11737,0,0,cf185e99a1f42c27e571d5023bd23bffa97b33a2ebd84b7c2b620812ee0719a8,2024-12-11T10:15:06.677000 CVE-2024-11738,0,0,f587c97dbd4b1ce8e0f6a611dd679c71e26fa6d4305ce8c0e3ca3797b0619379,2024-12-06T15:15:07.723000 CVE-2024-1174,0,0,6b46be4d722ab187c094170b7547b36656d9ec8ed90fcec0cd49c5c30bebda75,2024-11-21T08:49:57.790000 CVE-2024-11740,0,0,6e939babf5eecc1b75751b5a7b89950fb4564da65b311717cb388441c37113de,2025-01-29T20:57:44.960000 CVE-2024-11741,0,0,df9d7e638ed5b8b25d685af1582da03784b62f1a78edc02cf944c7e0ecb68996,2025-01-31T16:15:30.853000 -CVE-2024-11742,0,1,9541f6a10839e6dedb395d774422660e6973f680d6bf5e9b238c5e39ce24e407,2024-12-04T21:04:48.830000 -CVE-2024-11743,0,1,81fb838b7b6ab47d8f3b3362631db75625ddf0e01fe398fa6ceade9f13d84c36,2024-12-04T21:07:20.510000 -CVE-2024-11744,0,1,c4deb37498b1ac1ae742ba5b2109d8ee91e8f055551ef97d00d457ca4df0c35e,2024-12-03T15:30:32.153000 -CVE-2024-11745,0,1,e8209d20f1ce0a31635231ef9fbb26ab95115f1017c78d54305b3bc4347af59d,2024-12-03T15:25:28.847000 +CVE-2024-11742,0,0,9541f6a10839e6dedb395d774422660e6973f680d6bf5e9b238c5e39ce24e407,2024-12-04T21:04:48.830000 +CVE-2024-11743,0,0,81fb838b7b6ab47d8f3b3362631db75625ddf0e01fe398fa6ceade9f13d84c36,2024-12-04T21:07:20.510000 +CVE-2024-11744,0,0,c4deb37498b1ac1ae742ba5b2109d8ee91e8f055551ef97d00d457ca4df0c35e,2024-12-03T15:30:32.153000 +CVE-2024-11745,0,0,e8209d20f1ce0a31635231ef9fbb26ab95115f1017c78d54305b3bc4347af59d,2024-12-03T15:25:28.847000 CVE-2024-11746,0,0,00e43e660d7309973046f31873d2147ea319d376d4c4b35d6e91ef369b4c537b,2025-02-25T18:17:32.763000 CVE-2024-11747,0,0,3759ff4fc6bacdbc93b41c30e49e712686d53794386a1c516e9d37a83c4db995,2024-12-04T03:15:04.933000 CVE-2024-11748,0,0,e7645e460b472de84c1c6d90ad8d3f118aede3a0d553d462a4edccc0cf16cb19,2024-12-18T03:15:25.943000 @@ -245851,7 +245851,7 @@ CVE-2024-1175,0,0,f997875411f4ee3836569f05e6ded063f5984d7986ed98f909a5423e1a302c CVE-2024-11750,0,0,7ad8eba5e612b45089b0006a10c8f5004dc37025f0797564ad303213ba0cd10f,2024-12-12T05:15:09.577000 CVE-2024-11751,0,0,cbc44290cddf15ae35c92a8e4b75351046563158eb1fedf91f48e5c8b200a32b,2024-12-14T05:15:06.923000 CVE-2024-11752,0,0,c48a168f2b3a172a5086d93afa4f6d610d49141a00f07210bee49dcaa523a5b5,2024-12-14T06:15:19.210000 -CVE-2024-11753,0,1,d651c1e4c0e38482e8673b3c5ddcd48518bfe11c93ad867d96f14dd887944687,2025-02-19T08:15:12.593000 +CVE-2024-11753,0,0,d651c1e4c0e38482e8673b3c5ddcd48518bfe11c93ad867d96f14dd887944687,2025-02-19T08:15:12.593000 CVE-2024-11754,0,0,115157a8a0f024c3ba84de7edd359cbde1e25041eace45096f12b0e339d7e447,2024-12-13T09:15:05.630000 CVE-2024-11755,0,0,c883abaefa6170cee64d3b62a0d846726e75234488258495594582792094520e,2024-12-14T05:15:07.100000 CVE-2024-11756,0,0,1b15032d5138c63a9bc74c14a17064d85dfaaa7feb6ae78db162c60925186a36,2025-01-07T06:15:14.943000 @@ -245877,7 +245877,7 @@ CVE-2024-11774,0,0,2f351d61aa038a49c773ab74e882e8cd2203f9cf3f3df13c0faa462f8ee3a CVE-2024-11775,0,0,0be2b5775aa12c2634dedea0534264de5c8544551afcfc7760cb6a86958e9dd8,2024-12-20T07:15:10.597000 CVE-2024-11776,0,0,db96a767ae984aa946e97339afd57034a67d2d93961a6fe48dad1a311ebfe8b3,2024-12-20T03:15:06.420000 CVE-2024-11777,0,0,e460b779a976f9c561c46b6e58a92b7a7419f3751a2cd77a73598001765e2023,2025-01-07T04:15:07.200000 -CVE-2024-11778,0,1,f728ce76315a31a32c76ec72a60f7358a0a9dabe2f27860aaf95eb2cc996d906,2025-02-19T08:15:13.027000 +CVE-2024-11778,0,0,f728ce76315a31a32c76ec72a60f7358a0a9dabe2f27860aaf95eb2cc996d906,2025-02-19T08:15:13.027000 CVE-2024-11779,0,0,66ab9533cf27509ff85b54c7dc6f857efc44402b9c1a2b7fc4f1c1fbd8a0b4e7,2024-12-05T10:31:39.980000 CVE-2024-1178,0,0,8ab0a2a01e80408842a29a813ae0f71a9342bc7b3eeef6127c8bbe6845a6d705,2025-01-08T17:16:27.800000 CVE-2024-11780,0,0,c757f2673a7fd0520b5d1535df6f50a1511b2d463dc2b762fafd8e9077c7c8bb,2025-02-24T17:26:33.223000 @@ -245920,11 +245920,11 @@ CVE-2024-11813,0,0,47a3a35561cd3c4cfbe2425cc2aa9f8596afbe4dae47aa0811b6748805370 CVE-2024-11814,0,0,2a13f9fe8be8eabbe1cb3354ac6af91e2a65c049708e435975b8ce27567d551d,2024-12-04T10:15:05.007000 CVE-2024-11815,0,0,69d47446f06da0442c4119d1d5b0771fdfaa9c1fcc2c009fd2bb7f3fcd33e23a,2025-01-09T11:15:10.770000 CVE-2024-11816,0,0,c811b77570eeef53a9aa738dc451541502abd64f4c51291f237dbf96aa0dea91,2025-01-17T21:00:00.330000 -CVE-2024-11817,0,1,014e08c3ce07706549ebaaa5d1488766449976138ad19e0c07e2af36ea638dd0,2024-12-03T15:15:41.753000 -CVE-2024-11818,0,1,8a392bc7c99da827cfd5c1901ccb6fc09c308a11c3faa7f3d20f38443aae010a,2024-12-03T15:06:10.997000 -CVE-2024-11819,0,1,dd67ccea77b2010a5d3d3bed5462831e3e8fec0490eb54f93b917418104abafe,2024-12-03T15:00:58.693000 +CVE-2024-11817,0,0,014e08c3ce07706549ebaaa5d1488766449976138ad19e0c07e2af36ea638dd0,2024-12-03T15:15:41.753000 +CVE-2024-11818,0,0,8a392bc7c99da827cfd5c1901ccb6fc09c308a11c3faa7f3d20f38443aae010a,2024-12-03T15:06:10.997000 +CVE-2024-11819,0,0,dd67ccea77b2010a5d3d3bed5462831e3e8fec0490eb54f93b917418104abafe,2024-12-03T15:00:58.693000 CVE-2024-1182,0,0,3f29301d892b117e83ef161f22ec91ec635f3f594205a460782ee4e3d4d8572d,2024-11-21T08:49:58.813000 -CVE-2024-11820,0,1,c9acd90582cf424c9a1b2cf3b88b21321cb2671879d30ced0b2d8e6eadbad791,2024-12-03T14:54:20.297000 +CVE-2024-11820,0,0,c9acd90582cf424c9a1b2cf3b88b21321cb2671879d30ced0b2d8e6eadbad791,2024-12-03T14:54:20.297000 CVE-2024-11823,0,0,c06b322c55c56e39da841e24dcfc245d4bbf700dd82f0350363e4100fb063133,2024-12-06T09:15:07.463000 CVE-2024-11825,0,0,3be30804a10b7dfb26944bae19d497d5419e7b2419af9e6f32f50fc204320423,2025-01-25T08:15:07.190000 CVE-2024-11826,0,0,714757b0f1ee90efb73e13391b9bb62ff3eaf1b93791e1acd0225d6c5a53499e,2025-01-27T18:15:36.540000 @@ -245935,13 +245935,13 @@ CVE-2024-1183,0,0,65ecfa5c3d2b221c19281f6b798c6cc7087d171223e10f3dd191314d09620a CVE-2024-11830,0,0,2b9bcbcc6b8510fbe3715609ebd917cba06af0eebf5118baa1afa85039e0b1f0,2025-01-08T11:15:06.443000 CVE-2024-11831,0,0,48f26470f9c575eecf09471bbdfa0132338ce65c6c5f75d49e2a88ed97040133,2025-02-13T19:15:13.713000 CVE-2024-11832,0,0,7a6414b8a97e02ea73c05598b642d3e1c0cc9c0557b16b568dca85c729ab2498,2025-01-07T18:12:54.040000 -CVE-2024-11833,0,1,508bcce82814de0a5ab20d2d4557e0c0ce4c9dd038000fc513cde0b65b845abf,2024-12-13T06:15:25.233000 -CVE-2024-11834,0,1,3e4bbf7d975d33cb98deb34c5acbe1f3c43954f92e3b7f44576d4d1a8fcd397a,2024-12-16T18:15:08.243000 -CVE-2024-11835,0,1,f52550cc1ebbc5411be753802923c39fab2fb6393fcf8a89f523af394a741762,2024-12-13T06:15:25.600000 -CVE-2024-11836,0,1,ed20314a6318adf7d743fc07342f9217ad68899e1f1390cb89904851f77d7f5c,2024-12-13T06:15:25.773000 -CVE-2024-11837,0,1,bf2a39fc396940cb9590a76ada0e0743b8d73459d06403d10e90a9efc8a6e085,2024-12-13T06:15:25.940000 -CVE-2024-11838,0,1,bebd3a64327db74b8dc0eb94a25fa843e32195ad49ef3db3f84e07af32862d0a,2024-12-13T06:15:26.100000 -CVE-2024-11839,0,1,33830d7c21d6453856be1e69ff0e0e25c1f59b4492a5f1ef6d05b26ba0b3c347,2024-12-13T06:15:26.273000 +CVE-2024-11833,0,0,508bcce82814de0a5ab20d2d4557e0c0ce4c9dd038000fc513cde0b65b845abf,2024-12-13T06:15:25.233000 +CVE-2024-11834,0,0,3e4bbf7d975d33cb98deb34c5acbe1f3c43954f92e3b7f44576d4d1a8fcd397a,2024-12-16T18:15:08.243000 +CVE-2024-11835,0,0,f52550cc1ebbc5411be753802923c39fab2fb6393fcf8a89f523af394a741762,2024-12-13T06:15:25.600000 +CVE-2024-11836,0,0,ed20314a6318adf7d743fc07342f9217ad68899e1f1390cb89904851f77d7f5c,2024-12-13T06:15:25.773000 +CVE-2024-11837,0,0,bf2a39fc396940cb9590a76ada0e0743b8d73459d06403d10e90a9efc8a6e085,2024-12-13T06:15:25.940000 +CVE-2024-11838,0,0,bebd3a64327db74b8dc0eb94a25fa843e32195ad49ef3db3f84e07af32862d0a,2024-12-13T06:15:26.100000 +CVE-2024-11839,0,0,33830d7c21d6453856be1e69ff0e0e25c1f59b4492a5f1ef6d05b26ba0b3c347,2024-12-13T06:15:26.273000 CVE-2024-1184,0,0,7b0789c4e91a5162e06df6289a54d1b7f2607f1e0a44e814477ad9c07a354474,2024-11-21T08:49:59.067000 CVE-2024-11840,0,0,4f72dc8e1aec5c10e4842e27b0438d261a566769857022259f6d9b1c51e882be,2024-12-11T11:15:06.453000 CVE-2024-11841,0,0,29b2d8ff488587d8a4e1b1dd2198cfdea87c7a6a53f626f6147622127a8032b7,2024-12-16T17:15:07.830000 @@ -245959,8 +245959,8 @@ CVE-2024-11855,0,0,b8bfb341060496fd32ee788a9ac0c446229bec4b5e208f7ac30bcfa919ff4 CVE-2024-11856,0,0,d5dc91ea132c91646f44dabd18a1a6c06e1b122275ee7e71ea02b3d69779ae26,2024-12-02T03:15:13.713000 CVE-2024-11858,0,0,73fd067f9f80a3fe9add2844a0fc8b12fbc4555aad7446ed909f2e6252e70dfe,2024-12-15T14:15:22.320000 CVE-2024-1186,0,0,2e273a7149091b295fd44850226681809150a1697d95b70cddb9945c7f5d2c46,2024-11-21T08:49:59.387000 -CVE-2024-11860,0,1,b4d86970e53cc06e2bb8bbb6ca541cbcee674b01ab736af3ad4a9b157ea7fdee,2024-12-04T21:08:39.133000 -CVE-2024-11862,0,1,f2607ef95f43bacf07d967cbeba7a58170571a09b34a70089d64cd1d0d5addef,2024-11-27T15:15:25.393000 +CVE-2024-11860,0,0,b4d86970e53cc06e2bb8bbb6ca541cbcee674b01ab736af3ad4a9b157ea7fdee,2024-12-04T21:08:39.133000 +CVE-2024-11862,0,0,f2607ef95f43bacf07d967cbeba7a58170571a09b34a70089d64cd1d0d5addef,2024-11-27T15:15:25.393000 CVE-2024-11863,0,0,198a026e315b07b5ea98b3f5c86c264937ca792272af2ae00a924a9f72be7b9b,2025-01-14T18:15:24.963000 CVE-2024-11864,0,0,74045acf38049e2def991e2ab1d0da66a3878de29477694f72e7a43a11f054a6,2025-01-14T16:15:27.760000 CVE-2024-11865,0,0,42a8c32e42c8481cd421b33152335a9be7ed2d851fbfbce47808d03a397b663a,2024-12-14T05:15:08.150000 @@ -246049,24 +246049,24 @@ CVE-2024-11949,0,0,8c8ca0b9d255f5a6445ed2a115142b5d13432f7081db7ee9affe350ed098a CVE-2024-1195,0,0,3368bf518c27a729a23598a4bc9bc8456794ebbc8ed421e1b9fb54311a27af0c,2024-11-21T08:50:00.723000 CVE-2024-11950,0,0,df36014500ed7b6f7946ef04cfd4a777d6bd62d2ab461c18fe6d382ea2d08354,2024-12-12T01:40:21.820000 CVE-2024-11952,0,0,8be0c69e3107fa6f3273f59b11ff511450df70a157d0236a300dd71a0356b941,2024-12-04T09:15:04.637000 -CVE-2024-11954,0,1,4285770ed381cd7f5197033d510494069e724ce14634f9774d473591316f5acd,2025-01-28T15:15:11.130000 -CVE-2024-11955,0,1,754fb44e0628bafffb8d2a71a188942ec8513807f97b79c58ebe8c41ff46dff5,2025-02-25T16:15:37.303000 -CVE-2024-11956,0,1,abf0b1c76c4232559590b835003e8c8289517d48626619c77c54644f8e6e061f,2025-01-28T14:15:29.803000 -CVE-2024-11959,0,1,caab75627422c683cea2d1d2168737e0adff93eab9dcc37814cfa2e800769905,2024-12-04T16:52:55.150000 +CVE-2024-11954,0,0,4285770ed381cd7f5197033d510494069e724ce14634f9774d473591316f5acd,2025-01-28T15:15:11.130000 +CVE-2024-11955,0,0,754fb44e0628bafffb8d2a71a188942ec8513807f97b79c58ebe8c41ff46dff5,2025-02-25T16:15:37.303000 +CVE-2024-11956,0,0,abf0b1c76c4232559590b835003e8c8289517d48626619c77c54644f8e6e061f,2025-01-28T14:15:29.803000 +CVE-2024-11959,0,0,caab75627422c683cea2d1d2168737e0adff93eab9dcc37814cfa2e800769905,2024-12-04T16:52:55.150000 CVE-2024-1196,0,0,4b0eccfc085f9fcf5d1d563f67df6edef95e40ef1d03548e58cd26db6bec54a2,2024-11-21T08:50:00.883000 -CVE-2024-11960,0,1,98cccdbf2a56893ba844e9a27d11d8e19b411cb229a2ffc9fddc1d1b0c64d4ba,2024-12-04T16:52:34.413000 -CVE-2024-11961,0,1,9b941b6a4902489bd5d1e8f20ad463fa3ba8ea7703e98043131ac5f0cd7df1df,2024-12-11T19:59:30.533000 -CVE-2024-11962,0,1,9880359386e05567b64fdea1e01aebf0f2904c55f6d54e90109205e31278bcc4,2024-12-04T16:51:47.007000 -CVE-2024-11963,0,1,a939bf83e71c5b91acd7fb1b8fdea940932d3c903dbfa0e2dabc3f9aa3934bc9,2024-12-04T16:51:21.440000 -CVE-2024-11964,0,1,fcd4b29246a420f8b4eda27d753b0054538084544738b864b439beae4363e9b8,2024-12-04T16:50:38.423000 -CVE-2024-11965,0,1,753c39dee472b9cd51813c1e6dfa83cc6faad444128432e4b138ed33ad17cff5,2024-12-04T16:50:20.197000 -CVE-2024-11966,0,1,c83d5b91494c83dbe96354421a48a3c6cb1ee26b5244a49652bb10a4da9ecd47,2024-12-04T16:50:01.657000 -CVE-2024-11967,0,1,c5401e72efeabb4a21fa6b4f38754256b8390cbf3112731eb819c5be1a2475d9,2024-12-03T20:20:04.177000 -CVE-2024-11968,0,1,4a1d383db58105814f66b5ad58b86216149e19b7a97dd5412a1d99ec23387903,2024-12-03T20:12:14.177000 +CVE-2024-11960,0,0,98cccdbf2a56893ba844e9a27d11d8e19b411cb229a2ffc9fddc1d1b0c64d4ba,2024-12-04T16:52:34.413000 +CVE-2024-11961,0,0,9b941b6a4902489bd5d1e8f20ad463fa3ba8ea7703e98043131ac5f0cd7df1df,2024-12-11T19:59:30.533000 +CVE-2024-11962,0,0,9880359386e05567b64fdea1e01aebf0f2904c55f6d54e90109205e31278bcc4,2024-12-04T16:51:47.007000 +CVE-2024-11963,0,0,a939bf83e71c5b91acd7fb1b8fdea940932d3c903dbfa0e2dabc3f9aa3934bc9,2024-12-04T16:51:21.440000 +CVE-2024-11964,0,0,fcd4b29246a420f8b4eda27d753b0054538084544738b864b439beae4363e9b8,2024-12-04T16:50:38.423000 +CVE-2024-11965,0,0,753c39dee472b9cd51813c1e6dfa83cc6faad444128432e4b138ed33ad17cff5,2024-12-04T16:50:20.197000 +CVE-2024-11966,0,0,c83d5b91494c83dbe96354421a48a3c6cb1ee26b5244a49652bb10a4da9ecd47,2024-12-04T16:50:01.657000 +CVE-2024-11967,0,0,c5401e72efeabb4a21fa6b4f38754256b8390cbf3112731eb819c5be1a2475d9,2024-12-03T20:20:04.177000 +CVE-2024-11968,0,0,4a1d383db58105814f66b5ad58b86216149e19b7a97dd5412a1d99ec23387903,2024-12-03T20:12:14.177000 CVE-2024-11969,0,0,d3869ee85a393e22b7277fc4652d49a22be68a3946e5e05de40353058e92955c,2024-11-28T16:15:07.190000 CVE-2024-1197,0,0,45d3912b5b96c16c2c7bf2d968f246e6b35b4c5b3c4e5fbb80afbcf2d9b1f072,2024-11-21T08:50:01.030000 -CVE-2024-11970,0,1,32dc5ec7aec937b80794045756cdb85326a90b3bfc25b4702c64990526e96dc6,2024-12-02T14:48:39.960000 -CVE-2024-11971,0,1,05a328b969201591bf5658992e390aef14aec7c89bfc8198c4927b19717108eb,2024-12-03T20:04:46.493000 +CVE-2024-11970,0,0,32dc5ec7aec937b80794045756cdb85326a90b3bfc25b4702c64990526e96dc6,2024-12-02T14:48:39.960000 +CVE-2024-11971,0,0,05a328b969201591bf5658992e390aef14aec7c89bfc8198c4927b19717108eb,2024-12-03T20:04:46.493000 CVE-2024-11972,0,0,424587fa039b828712cb1884c1163244d01256a0bdacac0a3ceb996cedd795f8,2024-12-31T19:15:07.720000 CVE-2024-11973,0,0,09d34ca9011760fd34330c9c7e372ea8a465e3a408c53b2a4fa8f77978915f63,2024-12-10T10:15:06.123000 CVE-2024-11974,0,0,e9d099e9d9c957fb0b6621d5143a605d3fdbb7db76288b052e730e7c33c69f6b,2025-01-04T08:15:05.950000 @@ -246079,34 +246079,34 @@ CVE-2024-11980,0,0,5c195702c3044363783e02640024befa9b8ad56aa6e8902b10c32e122c344 CVE-2024-11981,0,0,4e8c7d73de59078b6dc7a30279d02d329d5e4f81501d91493f618fea96f72189,2024-11-29T07:15:05.760000 CVE-2024-11982,0,0,fdbe1466c75dff41c18009236254b70f07e6dcbf8224b3254ed5447f6369f8be,2024-11-29T08:15:04.580000 CVE-2024-11983,0,0,b28164039b0dc59ec068d9e4704804a0da409a26a86a99d005cfe1af9f1df7bd,2024-11-29T08:15:04.733000 -CVE-2024-11984,0,1,9923bdd78a7766adaee11f4cc7c5bec27041f40f087caacfc5938c127e756bbc,2024-12-20T18:15:26.703000 +CVE-2024-11984,0,0,9923bdd78a7766adaee11f4cc7c5bec27041f40f087caacfc5938c127e756bbc,2024-12-20T18:15:26.703000 CVE-2024-11985,0,0,347bd715be95eb6539997f812c032a6ace7cec9111ea8a772c8788473da7f21d,2024-12-04T02:15:04.237000 CVE-2024-11986,0,0,dd46964756493794d88af84a79845100aef7d63fcf1d197e64d060a9252ba733,2024-12-13T14:15:21.207000 CVE-2024-1199,0,0,60ffbfb4cdc00bf543d03a59b91efea487f9cf6b0b352d45a15655d219ef20c9,2024-11-21T08:50:01.340000 CVE-2024-11990,0,0,d3429cf8c53343ced24272b548e57b9820685f26a76c9d0b20da4abeed376b1f,2024-11-29T13:15:04.170000 CVE-2024-11991,0,0,998c8cd2bea8fdf8923c0410f4cc2a917b77a592ae23b1ea7a6de1e2053706b2,2024-12-09T15:15:12.203000 CVE-2024-11992,0,0,5f6b3fe9a02fed360db85448439236baba3d6f232621fa4adc9c2b6319c7be24,2024-11-29T13:15:05.210000 -CVE-2024-11993,0,1,8c8d4265af2d0554d5b3db5b965c81b85ae9b6453dcddceca5a56f738fdb2d97,2025-01-28T21:18:09.027000 -CVE-2024-11995,0,1,c2447f2bfd3e8e383d846c2e84afd6f9c61d61000e908fbace0aef66434113ae,2024-12-04T21:37:07.487000 -CVE-2024-11996,0,1,89df62c4538fee0f5d5f89010b07d9238808b62047836dfdd89c371f4485a3c1,2024-12-04T21:29:13.483000 -CVE-2024-11997,0,1,74ab2f6356049533ed4da4998ad3aeb35692f8efe9138e09c3719ec6f7e2d1ce,2024-12-04T21:26:54.147000 -CVE-2024-11998,0,1,755c5b9485b9463bf7af0a8428051aa1ae9e9506f0c6efd59f54a8c86d8a921d,2024-12-04T21:23:13.700000 -CVE-2024-11999,0,1,bfa7e7d44b341f2224487bdadc399f9d05cbcf874e135522ba1a9d18289371d2,2024-12-17T07:15:06.113000 +CVE-2024-11993,0,0,8c8d4265af2d0554d5b3db5b965c81b85ae9b6453dcddceca5a56f738fdb2d97,2025-01-28T21:18:09.027000 +CVE-2024-11995,0,0,c2447f2bfd3e8e383d846c2e84afd6f9c61d61000e908fbace0aef66434113ae,2024-12-04T21:37:07.487000 +CVE-2024-11996,0,0,89df62c4538fee0f5d5f89010b07d9238808b62047836dfdd89c371f4485a3c1,2024-12-04T21:29:13.483000 +CVE-2024-11997,0,0,74ab2f6356049533ed4da4998ad3aeb35692f8efe9138e09c3719ec6f7e2d1ce,2024-12-04T21:26:54.147000 +CVE-2024-11998,0,0,755c5b9485b9463bf7af0a8428051aa1ae9e9506f0c6efd59f54a8c86d8a921d,2024-12-04T21:23:13.700000 +CVE-2024-11999,0,0,bfa7e7d44b341f2224487bdadc399f9d05cbcf874e135522ba1a9d18289371d2,2024-12-17T07:15:06.113000 CVE-2024-1200,0,0,e8315157751d481549a2635b52695b341549aeb4d8405db846b56db1c12fa29b,2024-11-21T08:50:01.490000 -CVE-2024-12000,0,1,ae41d02049e68f71fd6ac70bcf0e006b20434cc500882cad36575f4e985088df,2024-12-10T23:16:02.667000 -CVE-2024-12001,0,1,168d16e228376d71328ee5872ec0c457f758cf971e52fb2438e0cb357eff1501,2024-12-10T23:16:24.893000 -CVE-2024-12002,0,1,c0d94bd6e5f1d960fce9f46f41c9ebd52a12603f3a703b1c4099a7f40e3ff236,2024-12-10T23:21:19.827000 +CVE-2024-12000,0,0,ae41d02049e68f71fd6ac70bcf0e006b20434cc500882cad36575f4e985088df,2024-12-10T23:16:02.667000 +CVE-2024-12001,0,0,168d16e228376d71328ee5872ec0c457f758cf971e52fb2438e0cb357eff1501,2024-12-10T23:16:24.893000 +CVE-2024-12002,0,0,c0d94bd6e5f1d960fce9f46f41c9ebd52a12603f3a703b1c4099a7f40e3ff236,2024-12-10T23:21:19.827000 CVE-2024-12003,0,0,14ef5c0679ec50bb5e5014c8e7b631b4905f5419df127668fd74fc6d22bcfff5,2024-12-06T09:15:07.630000 CVE-2024-12004,0,0,3dce40ab1e8f9f1b73bc9bad8477202dd665f9594517ea95d989e909aeed6010,2024-12-11T09:15:05.500000 CVE-2024-12005,0,0,324bcdf3eef33c86a215a7fc4463dbf5b3c99ef12c1bafdfd55a84f361ad3b19,2025-01-31T20:14:54.513000 CVE-2024-12006,0,0,36f18b21148a0ee67abb3880ad49f0f8c4ad811090df2db1dbbfc11fa749b0af,2025-01-16T21:30:14.640000 -CVE-2024-12007,0,1,627d69eb6e5a241a3ef4f6b964cb6e445ca6bf5f36dffa4224a97a10758c5340,2024-12-11T03:16:24.473000 +CVE-2024-12007,0,0,627d69eb6e5a241a3ef4f6b964cb6e445ca6bf5f36dffa4224a97a10758c5340,2024-12-11T03:16:24.473000 CVE-2024-12008,0,0,c6233d44f9ccc9833da766f9738aceabd906dd7310efd71abd35e6e9b4e35a50,2025-01-16T21:30:41.017000 CVE-2024-1201,0,0,98150b7d086d80b767e6802e39750bc86f0479b7a9cd93495263225678c4d4a5,2024-11-21T08:50:01.647000 CVE-2024-12011,0,0,0f6f68e8d37d4c19c05769b393e533228632d01f9d5845f4745581d3d1c7e951,2025-02-13T16:15:43.750000 CVE-2024-12012,0,0,14e98b5ac64b0045db87c72ad7846ff409f949761b743388daf77e1918c1b3cf,2025-02-13T16:15:43.913000 CVE-2024-12013,0,0,0cd473350b3884feea6dfce21eb5c412ab8c70283b9ee64d68edf79d425156af,2025-02-13T16:15:44.050000 -CVE-2024-12014,0,1,2d6762db2905bcc9c5eb93189e954e10d2f874e11a0da8203dab0ca08dafa9e3,2024-12-20T16:15:23.030000 +CVE-2024-12014,0,0,2d6762db2905bcc9c5eb93189e954e10d2f874e11a0da8203dab0ca08dafa9e3,2024-12-20T16:15:23.030000 CVE-2024-12015,0,0,d5a693fd232b1e3fbc53d72a834e39c83a435aa6e5ae231752c351acc22ca6db,2024-12-02T14:15:05.383000 CVE-2024-12018,0,0,593c05ac2f3dac4339301164983c309f8de674e944577becd0f305b7e0d23ef0,2024-12-12T06:15:22.737000 CVE-2024-1202,0,0,a098cbd545693e5d361995e28174ffa246c4ae019a07a45a38ebe2abdfe163e3,2024-11-21T08:50:01.790000 @@ -246123,7 +246123,7 @@ CVE-2024-12032,0,0,d28549d87ab7a1da8c8e60b219695b8c0bac78074e1f07aa186ddc87bdbbd CVE-2024-12033,0,0,5cda97496640b0b6aed202f7b1c5b5c1b99afbb11db7e6b9c1179f2506c52c5c,2025-01-22T17:16:45.530000 CVE-2024-12034,0,0,9c507f78158cc030dfd314ae6dde1db490ceaf3d6dfd0f8120e54566524e4e3e,2024-12-24T06:15:32.553000 CVE-2024-12037,0,0,a5255c9116afe4d4a53b9c568ed836bef1995aac7d6a54fa894f842257c6e06a,2025-01-31T11:15:08.517000 -CVE-2024-12038,0,1,38483f18090ee568127068c3ea45622fdf07bb2c4bf7a5014b457de42945c6e7,2025-02-22T05:15:12.020000 +CVE-2024-12038,0,0,38483f18090ee568127068c3ea45622fdf07bb2c4bf7a5014b457de42945c6e7,2025-02-22T05:15:12.020000 CVE-2024-1204,0,0,52c83c0f4289636bc1afd18cb37875b782729e90167239cc1a53f532e5633e12,2024-11-21T08:50:02.033000 CVE-2024-12040,0,0,82ff661fdb988bbdc555297e0b0d4a5a42a6c3fde3cb51373bdf40b4e4dd0633,2024-12-12T06:15:22.947000 CVE-2024-12041,0,0,c51c944b4ab8d6d44c0744754eaca5881989f4294856b597a5c3096c28461e59,2025-02-24T16:05:18.207000 @@ -246135,27 +246135,27 @@ CVE-2024-12047,0,0,8440f971596bd55cff74a4ca413c1e3de197b2701820ea36a0544bdffdfe4 CVE-2024-12049,0,0,42e54420720f33c4562344743dcb6a33224d938ded42006d07df2fa0d0a23306,2025-01-07T05:15:14.147000 CVE-2024-1205,0,0,7a555763b4ee56426377ab020ddc9dc79c7bd15b9be6f5edc39ecd5779b4ad33,2024-11-21T08:50:02.210000 CVE-2024-12053,0,0,bc2b289301180bd6933809c4de004e58bcafd2b88fa0501ccb1750c43496ee92,2025-01-02T17:47:20.023000 -CVE-2024-12054,0,1,2e8ec9badf8036c584f4a34dc52af1608569bf624cab5cf18f8bb46436f20013,2025-02-13T23:15:09.823000 -CVE-2024-12056,0,1,10d9c36bf9a3ef7782963e14177fb1a983e8eb8ca0a779264b8a46bf859b25c1,2024-12-04T15:15:09.700000 -CVE-2024-12057,0,1,ce7f3a57942c75009ffa01267ac1957bfbafb0b76aaba9d30fe117abc212dfe3,2024-12-09T19:15:12.750000 +CVE-2024-12054,0,0,2e8ec9badf8036c584f4a34dc52af1608569bf624cab5cf18f8bb46436f20013,2025-02-13T23:15:09.823000 +CVE-2024-12056,0,0,10d9c36bf9a3ef7782963e14177fb1a983e8eb8ca0a779264b8a46bf859b25c1,2024-12-04T15:15:09.700000 +CVE-2024-12057,0,0,ce7f3a57942c75009ffa01267ac1957bfbafb0b76aaba9d30fe117abc212dfe3,2024-12-09T19:15:12.750000 CVE-2024-12058,0,0,30c22f7be7c3f1b207f93ab8480a170bfa1d3a5ae9ab44b79f749c82b604db70,2025-02-11T16:15:38.663000 CVE-2024-12059,0,0,9c6b9e40ba3530efc99fd3b20a62c2d64e18bfab9b7e6210831ac824ade4b6d9,2024-12-12T06:15:23.167000 -CVE-2024-1206,0,1,65bf1c4d8e30d73d5e9c6bb1e7a109c9fc8e4ba9e642b51fc692775f81e5075d,2025-02-26T15:14:42.477000 +CVE-2024-1206,0,0,65bf1c4d8e30d73d5e9c6bb1e7a109c9fc8e4ba9e642b51fc692775f81e5075d,2025-02-26T15:14:42.477000 CVE-2024-12060,0,0,00194c71df08040c99f5a5536b3c32fccdf95c506294b164954268126957b170,2024-12-06T09:15:08.117000 CVE-2024-12061,0,0,e705f6d208be0412d9e4e1ed849702d7bdef1edc0803b726bf0fe97bd2731f5b,2024-12-18T04:15:07.500000 CVE-2024-12062,0,0,72735736917491b453ec9a8b66f16471859e8308b17c93b657198e604c611c2f,2024-12-03T10:15:05.493000 CVE-2024-12064,0,0,5bbffd5016c2c66c65f1cad07469a2c9304ddde32e6765225186e453c653a401,2024-12-05T22:15:20.080000 CVE-2024-12066,0,0,b8b74ff74daf8006195a72a7866cbbcaf66d537ba02c482e9dfaf1c6e82963a9,2024-12-21T07:15:08.907000 CVE-2024-12067,0,0,1e92db34fdb6070fa741c6f0fc31b2e9eacb1c54540470e816605dc679b61bb9,2025-01-09T11:15:11.647000 -CVE-2024-12069,0,1,f94a20479dd7fc27deb35539ef9ad19d1d5d3c28061855d7b2b325c5b3dd01a4,2025-02-19T08:15:13.470000 +CVE-2024-12069,0,0,f94a20479dd7fc27deb35539ef9ad19d1d5d3c28061855d7b2b325c5b3dd01a4,2025-02-19T08:15:13.470000 CVE-2024-1207,0,0,7ca2a33c54192dfcfa7fe7f99bed16fbfa1215b4ac8ba5de485b890ce26af06c,2024-11-21T08:50:02.457000 CVE-2024-12071,0,0,6dff9450f26991acd5af96541be6b0bb32cb8aef7b4a9e76db555589dde6ae01,2025-02-25T22:17:41.733000 CVE-2024-12072,0,0,a174c14ab62255e805373ea4d76cdd13bc3d9cbde3ba4a3927979f9e7d419d41,2024-12-12T06:15:23.383000 CVE-2024-12073,0,0,d6db2f0c4889187ac33654deef83fc5d0350b2e32b900f5fdab17885bff03ab5,2025-01-07T06:15:15.367000 CVE-2024-12076,0,0,73cb51037b51dec6f783f0ec59aa6b5b172e7c3c3e279099d84867979b8f84fc,2025-01-25T08:15:07.470000 CVE-2024-12077,0,0,fc51d2e5a9f19fe3fbf82780f8b1560f161bbef921778ce0625a7b0a0068014e,2025-01-07T08:15:24.927000 -CVE-2024-12078,0,1,00161fb7161aa7560d5d52ffe0f4c64c4a0cafecd39c94fb9fe5af7e7e67273b,2025-01-23T17:15:13.020000 -CVE-2024-12079,0,1,f0a4e85da927a5340284c6487051e280cf71d52e130f510f5f06aeb1589a158f,2025-01-23T17:15:13.187000 +CVE-2024-12078,0,0,00161fb7161aa7560d5d52ffe0f4c64c4a0cafecd39c94fb9fe5af7e7e67273b,2025-01-23T17:15:13.020000 +CVE-2024-12079,0,0,f0a4e85da927a5340284c6487051e280cf71d52e130f510f5f06aeb1589a158f,2025-01-23T17:15:13.187000 CVE-2024-1208,0,0,3c4b0e7895c1837530e812c9d592f58958b18ef870d236a49969dfb3f5e669a9,2024-11-21T08:50:02.590000 CVE-2024-12082,0,0,d67c450c190c0364d4b144dcd382bc569f8e4f4f12ff2a960005828e083c85c7,2024-12-11T17:12:56.793000 CVE-2024-12083,0,0,d43543ed1a2c4c8cfbaff70b85f71ffc7dc15514475ec8e8bc46a80ffd753fb3,2025-01-14T01:15:09.267000 @@ -246169,7 +246169,7 @@ CVE-2024-1209,0,0,0c11632b4f799f8334de1fe031a18ed75abc1306137789706f83e79036cdbf CVE-2024-12090,0,0,3ae49935c044b86a3444ecb09701dd060f603a46c2ce1e27c4f8226f9377436d,2024-12-16T15:15:06.393000 CVE-2024-12091,0,0,35c9100407a2a2f03cc09233dbdc35208e548ffdd088d484bb9b374c740b5bc0,2024-12-16T15:15:06.540000 CVE-2024-12092,0,0,6cedbb52bdc4fd872b35781acb98ac9a9b54d520c5d29f314ba42350997260f9,2024-12-16T15:15:06.677000 -CVE-2024-12094,0,1,6dd85a9b2557f08ee364682e83ba2b4a96df650121716b26f85951e9de06f6f5,2024-12-05T13:15:05.923000 +CVE-2024-12094,0,0,6dd85a9b2557f08ee364682e83ba2b4a96df650121716b26f85951e9de06f6f5,2024-12-05T13:15:05.923000 CVE-2024-12095,0,0,266981a4f802a4e630b12ac2741c69386abcb730aae3bae3718e0ed36165b300,2025-02-11T02:15:33.547000 CVE-2024-12096,0,0,a0b37dcc639d983cbff8481184c987ae3b7851e6c867f94b52bee5fdf38bc784,2024-12-24T17:15:07.497000 CVE-2024-12098,0,0,cfa03906537e6957dc74f6fb1d7564d835cb1a36c16bba952c18f41c644686c9,2025-01-07T04:15:07.837000 @@ -246196,22 +246196,22 @@ CVE-2024-12118,0,0,53b83933f551ececfa18c3425346c572b309683166fe43cf8e2b8b5aba7a4 CVE-2024-1212,0,0,52e4474344b365aa8515919611aaaf23e114280be5e50b84140b93ffe9041ce9,2025-01-27T21:48:30.333000 CVE-2024-12121,0,0,03702b315699ac0a86731f33a73d0aefd1ecc16bf8d72dc7730c1bb362033b62,2024-12-19T02:15:22.610000 CVE-2024-12122,0,0,2085a2ad9176305a3af7546ac3413558f58015df8bc020f0278e8be2ceaa6a06,2025-01-09T11:15:11.860000 -CVE-2024-12123,0,1,9e6e27dfc567dac00084117e2ea409285a3a84edc1f58347e1613c2e230969be,2024-12-04T04:15:04.430000 +CVE-2024-12123,0,0,9e6e27dfc567dac00084117e2ea409285a3a84edc1f58347e1613c2e230969be,2024-12-04T04:15:04.430000 CVE-2024-12124,0,0,a12b1d90f861203c941bece90b3e641e0a338c3e7eddd07742ae9478697896b9,2025-01-17T17:15:10.653000 CVE-2024-12126,0,0,f0dba97c4b38b793141b5ed36f9c91b3565cc2f54b35bc6ac8e4ea605c3201a9,2025-01-07T05:15:14.533000 CVE-2024-12127,0,0,5a71954d556e5e4eca59c6ef18b25e4cca9d5062e24f45d25c54cd9cd408718b,2024-12-17T10:15:05.830000 CVE-2024-12128,0,0,c4db33033b659bed09aac37afde730f735bf98fa121412b3aa3432fe49f39a39,2024-12-07T10:15:05.843000 CVE-2024-12129,0,0,d4c5dbe8f6de09dad1d055188d324149335e6508fef07ba4f4f89a344b78060e,2025-02-05T17:51:37.247000 CVE-2024-1213,0,0,46a1c578e51af4f5ea0de6f43fa1aef1a4b74eefd9efa4b8f5743377924d31c5,2025-01-29T16:25:21.947000 -CVE-2024-12130,0,1,f13cb67c00f6dcc27d0c31ba4dea31c8dabc6f66eb953b7214a560c5a851f67a,2024-12-17T15:52:01.670000 +CVE-2024-12130,0,0,f13cb67c00f6dcc27d0c31ba4dea31c8dabc6f66eb953b7214a560c5a851f67a,2024-12-17T15:52:01.670000 CVE-2024-12131,0,0,dbf0aa17931777a7d2a18f8d74d983fb90b7cc72d860577b6997f11baa1caf8d,2025-02-05T19:34:09.820000 CVE-2024-12132,0,0,b06e93c25499732ca815413e2d46627c97d1199e136eda86bfe61d37a4878c0b,2025-02-05T19:37:43.237000 CVE-2024-12133,0,0,6bf377b889cff4de6171d2a9027b1a17bce7f2dd91b7456e427087f02e89773b,2025-02-21T13:15:10.430000 -CVE-2024-12138,0,1,da6ee7fbee0e9075f414529b46a16ebad54f1168ad899da7c1771d5519a5d924,2024-12-04T14:15:19.413000 +CVE-2024-12138,0,0,da6ee7fbee0e9075f414529b46a16ebad54f1168ad899da7c1771d5519a5d924,2024-12-04T14:15:19.413000 CVE-2024-1214,0,0,de1b224b633b4f15934a6c113718a0fee219da295a9b4587f21a72c198d9d833,2025-01-29T16:26:04.440000 CVE-2024-12140,0,0,c2add199266b1c986c32a034700db286963405079b6f69910eeedd64a6ce0f35,2025-01-07T05:15:14.730000 -CVE-2024-12142,0,1,082b26a389086f6acfe4cbd0f3b415209a939b071b952054449ce1192c408bcb,2025-01-17T11:15:08.683000 -CVE-2024-12147,0,1,c562efe56e0c0cece525db9ad15e5bc08bd9593dfc976acd1410d7219e1d4e99,2025-01-14T14:15:28.163000 +CVE-2024-12142,0,0,082b26a389086f6acfe4cbd0f3b415209a939b071b952054449ce1192c408bcb,2025-01-17T11:15:08.683000 +CVE-2024-12147,0,0,c562efe56e0c0cece525db9ad15e5bc08bd9593dfc976acd1410d7219e1d4e99,2025-01-14T14:15:28.163000 CVE-2024-12148,0,0,2d82ecdcd1ae8b06b2bbc4387f4ec8d5588d3a1672ec54422fedc0a9fcb34bf5,2024-12-05T19:15:07.473000 CVE-2024-12149,0,0,6cea541fb8390eb73924fcce3986b6c54a0134049e02ebc343dd9227319eb6b2,2024-12-05T19:15:07.627000 CVE-2024-1215,0,0,4329416f300d2c475797311e08de13347ae9dc69f951944050207e3d4abf36b5,2024-11-21T08:50:03.560000 @@ -246238,21 +246238,21 @@ CVE-2024-12171,0,0,6256993d9f0f389a5120f8a5fcb51c966cc24463f22b2943402e672b9dead CVE-2024-12172,0,0,71dcf4ad1517a839187dba7f34de208b20f0af666e791340d3555b8bf199e319,2024-12-12T06:15:23.587000 CVE-2024-12173,0,0,7d944d4e8e3eae3c31019309f9ace7394848c049126e10d571e77e1246f0e144,2025-02-21T17:15:11 CVE-2024-12174,0,0,d557284551bec104067ec802c1680b85a8fd3b4f89f1ebaca3a04bd8bacf5eb2,2024-12-09T22:15:22.237000 -CVE-2024-12175,0,1,76a064d3781b0abd89e3c0ce4e8f1a1722a3e756f526ec8e35e2b021219a5997,2025-01-10T21:26:56.183000 +CVE-2024-12175,0,0,76a064d3781b0abd89e3c0ce4e8f1a1722a3e756f526ec8e35e2b021219a5997,2025-01-10T21:26:56.183000 CVE-2024-12176,0,0,c0f27faa92b2096f6d155f1bdd3b84e12e907e1e8188f65eb3c16d954de1037d,2025-01-07T05:15:15.900000 CVE-2024-12177,0,0,32d3ccb6f765f1d5c4042eed9cd21df98308475a5bf1aab52b9cd6074a823002,2025-01-31T19:49:40.400000 CVE-2024-12178,0,0,7f122f679ec44198086d5b8f502378af9440326f09bbe9129d1ad50cea9a44a0,2025-01-29T17:15:27.053000 CVE-2024-12179,0,0,79f801543b52988871a97a9ab6a3f239c3393b91f218d80d8c61b3559520eb82,2025-01-29T17:15:27.160000 CVE-2024-1218,0,0,c9de9306acde036a45691c4d0b8ae8a7e3f4e2e79b0a0e0c34252fff4844a90b,2025-01-19T02:53:15.150000 -CVE-2024-12180,0,1,ee6d2b0b96cc3f63db2e927e4b08d425d2dd484a6657dad33545b2bb6b604be4,2024-12-10T16:34:52.763000 -CVE-2024-12181,0,1,90c150a31fd6f6750b0af4247d56e56a1753006e5ab40469c86df34f0b44d40e,2024-12-10T16:29:18.917000 -CVE-2024-12182,0,1,02660bbbd2492660929e975f4af6b3208bba977cc1c9911b4ce54bab8896c92e,2024-12-10T16:18:29.027000 -CVE-2024-12183,0,1,f9c4e8fed5e4248cab2c0c646c7c3cf2520de969214c15f3a7a1b8c2b2fa1656,2024-12-10T16:05:39.010000 +CVE-2024-12180,0,0,ee6d2b0b96cc3f63db2e927e4b08d425d2dd484a6657dad33545b2bb6b604be4,2024-12-10T16:34:52.763000 +CVE-2024-12181,0,0,90c150a31fd6f6750b0af4247d56e56a1753006e5ab40469c86df34f0b44d40e,2024-12-10T16:29:18.917000 +CVE-2024-12182,0,0,02660bbbd2492660929e975f4af6b3208bba977cc1c9911b4ce54bab8896c92e,2024-12-10T16:18:29.027000 +CVE-2024-12183,0,0,f9c4e8fed5e4248cab2c0c646c7c3cf2520de969214c15f3a7a1b8c2b2fa1656,2024-12-10T16:05:39.010000 CVE-2024-12184,0,0,7e6ad1d50844ad0b2e38b692f780ceecd0402f1aabbe1f9f623f9d0b37e18639,2025-02-24T16:48:58.427000 -CVE-2024-12185,0,1,975b0295005cc5955b9925b7a20bb9136be5baf3a503474a5900e589b0a343ae,2024-12-10T15:57:03.543000 -CVE-2024-12186,0,1,a3a2f89f0e19c80e2e5cc4a8ff7a5d77a7430d9b062ec6bab99d9f9abe591e75,2024-12-10T15:52:39.487000 -CVE-2024-12187,0,1,4a844d03d68a4e06ce2a1a379aacf008f6bdcb7f5e319040d5c06ff4167889c5,2024-12-10T15:25:53.537000 -CVE-2024-12188,0,1,9702305b8f0015578ba3ceb8cde5544e4b20624c6e0765df7683122b0a9ef1ae,2024-12-10T23:18:39.680000 +CVE-2024-12185,0,0,975b0295005cc5955b9925b7a20bb9136be5baf3a503474a5900e589b0a343ae,2024-12-10T15:57:03.543000 +CVE-2024-12186,0,0,a3a2f89f0e19c80e2e5cc4a8ff7a5d77a7430d9b062ec6bab99d9f9abe591e75,2024-12-10T15:52:39.487000 +CVE-2024-12187,0,0,4a844d03d68a4e06ce2a1a379aacf008f6bdcb7f5e319040d5c06ff4167889c5,2024-12-10T15:25:53.537000 +CVE-2024-12188,0,0,9702305b8f0015578ba3ceb8cde5544e4b20624c6e0765df7683122b0a9ef1ae,2024-12-10T23:18:39.680000 CVE-2024-1219,0,0,629287fb6c9fdb1db5a6b18292530d26bc4ea3297efdbbab51f719885479af95,2024-11-21T08:50:04.430000 CVE-2024-12190,0,0,f59def6c5438b2fdb25e9a5c4a956c2ad1ff335359e4248bbab6180b030429a5,2024-12-25T04:15:06.310000 CVE-2024-12191,0,0,decf8076f32c1928128e2ff4dc81f9e10ad9e51891262b9b14e4e2aa15156b11,2025-02-10T21:15:16.270000 @@ -246278,7 +246278,7 @@ CVE-2024-12209,0,0,965d45920161ad8379a478313464ecb572a2b8b8ed1bf056a1646168e0b81 CVE-2024-1221,0,0,992589062229663edb93b0d8ce0f2928fe9cc25fcf6d182d572f9549d84b7296,2025-01-23T20:15:15.117000 CVE-2024-12210,0,0,fcdbe73e10e5bb8e25626395e1c0b8dfb21d78601eb91a6e83c928772c0881ff,2024-12-24T06:15:32.973000 CVE-2024-12211,0,0,deb11f537ecb2479a2bce6b180557d850bc7e81da75598fcd5b04e01b9150472,2025-01-13T18:15:15.157000 -CVE-2024-12212,0,1,1116374cadd41255adfcaa8042daa0b87de37424fba90863cec9b19d6a8b7d75,2024-12-13T01:15:05.810000 +CVE-2024-12212,0,0,1116374cadd41255adfcaa8042daa0b87de37424fba90863cec9b19d6a8b7d75,2024-12-13T01:15:05.810000 CVE-2024-12213,0,0,98df6fdb82f8dcce9cdcc7c0bf263347f16e89097035ec4ee4346e7d756115f4,2025-02-20T16:08:26.203000 CVE-2024-12214,0,0,145b7db175966477886a9ffd7c811efe626794ad8e1d70413662bfa5c01eb691,2025-01-07T05:15:16.470000 CVE-2024-12218,0,0,c54e0970e9fa3f5da91494a744c33c1884c0ee1f4d82830e251b56e753e1af4a,2025-01-09T11:15:12.280000 @@ -246288,34 +246288,34 @@ CVE-2024-12220,0,0,5a9af5863bd9968393d1012c1c5f5fb4875db98205155149f405e76579a2b CVE-2024-12221,0,0,a87846a9ea687f0610603fb61d7ca73e4beeed151fc32a3afc0c338aec17e851,2025-01-04T10:15:06.410000 CVE-2024-12222,0,0,cf65a2967224f753870ef46b5e08d14581e6de5063f9b31016c226df28360d7d,2025-01-09T11:15:12.490000 CVE-2024-12226,0,0,21bb283eb49b4f7bfaba4358070671ebb37dd2e9917de9da1738797e9c2071f5,2025-01-16T07:15:26.333000 -CVE-2024-12227,0,1,db615a59b09c6a85883a77293d863c5519e310b0cb63e5c28ea07e1cfd25fc08,2024-12-05T14:15:19.400000 -CVE-2024-12228,0,1,dfc2923d38e51e9544b30ff57443d85e36013273bea33ef7ae6cd9a0e19b9a90,2024-12-10T23:19:04.773000 -CVE-2024-12229,0,1,3f640f6dfcb03429e596b9be1a759d6c7e17c665e69a678d57182143f6ff26e3,2024-12-10T23:19:31.487000 +CVE-2024-12227,0,0,db615a59b09c6a85883a77293d863c5519e310b0cb63e5c28ea07e1cfd25fc08,2024-12-05T14:15:19.400000 +CVE-2024-12228,0,0,dfc2923d38e51e9544b30ff57443d85e36013273bea33ef7ae6cd9a0e19b9a90,2024-12-10T23:19:04.773000 +CVE-2024-12229,0,0,3f640f6dfcb03429e596b9be1a759d6c7e17c665e69a678d57182143f6ff26e3,2024-12-10T23:19:31.487000 CVE-2024-1223,0,0,739205ffbc770776429ffa885febd5c53b056ba03ea4ca85b5e537144b0cfba0,2025-01-23T20:29:14.543000 -CVE-2024-12230,0,1,d2541f8c87f21bbacc1a51809baa804ceb0d5c3f067c4c69e9525d8408938200,2024-12-10T23:19:46.887000 +CVE-2024-12230,0,0,d2541f8c87f21bbacc1a51809baa804ceb0d5c3f067c4c69e9525d8408938200,2024-12-10T23:19:46.887000 CVE-2024-12231,0,0,1953ff7572c0ef9373b68b068257c2c997b9e2f4b2909c08c135fbce55e89114,2025-02-27T20:54:25.290000 CVE-2024-12232,0,0,aabecf199abae3be727e2a0219e71855958ba53b37b1f47f26635eb5488b2b70,2025-02-27T20:54:25.290000 -CVE-2024-12233,0,1,df99643a513a6888d49f2657e4a0df3805c592e81c820788c59599868dd1e3a6,2024-12-10T23:24:57.237000 -CVE-2024-12234,0,1,9d7c148e7c35f36f4580b4a128d450b09697f800037d82d3b96645ba0e596c9b,2024-12-10T23:25:36.387000 -CVE-2024-12235,0,1,1b9217e41b2b4723af445305407853fb5a0c5e02f0a9c2103c26ae5a09a851e0,2024-12-05T18:15:21.660000 -CVE-2024-12236,0,1,b5c1a87bbe8dea428f435adb5a2c9fcd4e1ff8d7a50399d9373f060b6f2665c5,2025-01-30T09:15:07.970000 +CVE-2024-12233,0,0,df99643a513a6888d49f2657e4a0df3805c592e81c820788c59599868dd1e3a6,2024-12-10T23:24:57.237000 +CVE-2024-12234,0,0,9d7c148e7c35f36f4580b4a128d450b09697f800037d82d3b96645ba0e596c9b,2024-12-10T23:25:36.387000 +CVE-2024-12235,0,0,1b9217e41b2b4723af445305407853fb5a0c5e02f0a9c2103c26ae5a09a851e0,2024-12-05T18:15:21.660000 +CVE-2024-12236,0,0,b5c1a87bbe8dea428f435adb5a2c9fcd4e1ff8d7a50399d9373f060b6f2665c5,2025-01-30T09:15:07.970000 CVE-2024-12237,0,0,bc9c0d4c537bace6ba73f5084a4978adc8d5b928619c3c4d0e52cb7bef9d5351,2025-01-03T23:15:06.473000 CVE-2024-12238,0,0,0b2506120279c72470fe6ced119aba981e066d08bdac68bd9b96e39e9d942dde,2024-12-29T06:15:05.487000 -CVE-2024-12239,0,1,7993c34f19862c6341be6fcfef21dfad706c8501a18eea92ccfd93230ca72532,2024-12-17T03:15:06.710000 +CVE-2024-12239,0,0,7993c34f19862c6341be6fcfef21dfad706c8501a18eea92ccfd93230ca72532,2024-12-17T03:15:06.710000 CVE-2024-1224,0,0,cbfbaa5b4f0e1c410530412d727d5bf58dfe126bd3d740f330bf5c6e93a0658e,2024-11-21T08:50:05.487000 CVE-2024-12240,0,0,6672995b52813f98387098ac3b3013676e82d4cc5e92b1023b4a144f1eea1a77,2025-01-14T11:15:15.137000 CVE-2024-12242,0,0,2f55c665eef830ff2620035cbcfe4292d890dc745ab209f9df7f0382ca44ae3c,2025-02-11T02:15:33.653000 CVE-2024-12243,0,0,53e901d0075c3b7adca79b57dacb02191eae54a920e4cd6ebc29cca90cff820d,2025-02-21T22:15:11.890000 CVE-2024-12246,0,0,25e368b7b625668da07b20dc2399fc14978a413e8f5dc9b92a1c223e61cf9256,2025-02-11T02:15:33.710000 CVE-2024-12247,0,0,ad117a7da5529073984608210b9ebf0c8357341e47d0f7a47c01f4275cf4ac25,2024-12-05T16:15:25.243000 -CVE-2024-12248,0,1,b6fc068b915cca4fd93a2899a67098cd33de7ac578f0f99fd83584b0140979ef,2025-01-31T17:15:11.797000 +CVE-2024-12248,0,0,b6fc068b915cca4fd93a2899a67098cd33de7ac578f0f99fd83584b0140979ef,2025-01-31T17:15:11.797000 CVE-2024-12249,0,0,e2547863ff0e51895fdd9ac079296565876947375b7269d971dfde5e35972170,2025-01-09T11:15:12.683000 CVE-2024-1225,0,0,1335eabc5dc5752fbd7f31a11bdeda2f1be9be2c21abaca809140eabb8940f2a,2024-11-21T08:50:05.673000 CVE-2024-12250,0,0,e5f748db33ee246e1110b31eaf24b071ff8e9ad960657a91bc37454c3187e14e,2024-12-18T04:15:07.657000 -CVE-2024-12251,0,1,1bf2f33a79ca791d435e47e7e5da976839b0c694f02010ff53fdf61a2471d763,2025-02-12T15:15:12.370000 +CVE-2024-12251,0,0,1bf2f33a79ca791d435e47e7e5da976839b0c694f02010ff53fdf61a2471d763,2025-02-12T15:15:12.370000 CVE-2024-12252,0,0,f0cb19f49810803840f5ee985f8df8513974df82162830a7e3c14eaee14d9385,2025-01-07T05:15:16.660000 CVE-2024-12253,0,0,ddc85ae180bc30a65db67a43f7fe8d6c4299882333782166c00f6946fb3a98d4,2024-12-07T10:15:06.030000 -CVE-2024-12254,0,1,bbf6ac679b12650a1b4d1d7b7b6189319f299c55f6ea867093d420ebcad7dddf,2025-02-03T18:15:33.110000 +CVE-2024-12254,0,0,bbf6ac679b12650a1b4d1d7b7b6189319f299c55f6ea867093d420ebcad7dddf,2025-02-03T18:15:33.110000 CVE-2024-12255,0,0,3e6ee7ef8ecf957b3c9750bb4e9452362942858fad7f6d35e3c4d339eaa5898b,2024-12-12T15:15:09.967000 CVE-2024-12256,0,0,c941079a381520ece27502570cadaf7ad5874ae769a71d660938dc9b1a958440,2025-01-07T05:15:16.857000 CVE-2024-12257,0,0,51052901a7cca4cc3e08f8db1db23715b8800d7e5a86753505efbff635c332e0,2024-12-07T02:15:19.187000 @@ -246324,13 +246324,13 @@ CVE-2024-12259,0,0,e9a04546160f01ff787a627ab63ead177a9297f047c69a037836e7bcca93e CVE-2024-1226,0,0,b8e723228c95f73a75e74922943d4c7b5983bd824925379e4a1dadf0498e92dc,2024-11-21T08:50:05.893000 CVE-2024-12260,0,0,6279b3003f5c04cde3aca10d6cb551198f7d4f49319583b742575d1bffcdfccd,2024-12-12T04:15:07.330000 CVE-2024-12261,0,0,1281828c3b4834384a5810ba11c490725c61bc660d75ae807210041ba017e6ed,2025-01-07T06:15:15.593000 -CVE-2024-12262,0,1,b5a1062e26b3f3460abb87192615b85a815b7c29a0114f37e95c6012afe3efbf,2025-02-24T19:02:30.987000 +CVE-2024-12262,0,0,b5a1062e26b3f3460abb87192615b85a815b7c29a0114f37e95c6012afe3efbf,2025-02-24T19:02:30.987000 CVE-2024-12263,0,0,183574df079ffbee27d57051711c108d812463b16a94004cdf52784fa08d4f65,2024-12-12T06:15:23.960000 CVE-2024-12264,0,0,e129c73367ffc6e13d3dd51e083cadc63c28a6ddf76a9744461af75a10c38dd6,2025-01-07T05:15:17.047000 CVE-2024-12265,0,0,4ecaf6258b9c646985803002f662a35d37ddc850eb892429f8568423d5e8ff62,2024-12-12T06:15:24.143000 CVE-2024-12266,0,0,909ac121710013990590ae1f8a6d6364fd581e2e3e734e8055f1296c676eb281,2024-12-24T05:15:06.433000 CVE-2024-12267,0,0,76db83896522ad531e9a4d5828047b5d8ceca3dc31f9cf45020e058991200594,2025-02-18T19:15:12.083000 -CVE-2024-12268,0,1,77c4e7ed54aaf0a2a3d2bdbf0c4a80bd0eda362fa952498008f02f07ba108ab8,2025-02-28T23:09:22.380000 +CVE-2024-12268,0,0,77c4e7ed54aaf0a2a3d2bdbf0c4a80bd0eda362fa952498008f02f07ba108ab8,2025-02-28T23:09:22.380000 CVE-2024-12269,0,0,e1b0dbf4d902c211615ac32f6568e08de82f11c5410f3775b3d228a88cd6452e,2025-01-31T19:44:15.880000 CVE-2024-1227,0,0,2b74966c63acb4b53db9100814c0ea98b900c2b18de594c13a326b21bfb265c8,2024-11-21T08:50:06.103000 CVE-2024-12270,0,0,a59b36ad08a62409fa966fc5cef53e6796ba20371cadd9c7e001162bc2771bae,2024-12-07T10:15:06.200000 @@ -246340,12 +246340,12 @@ CVE-2024-12274,0,0,754c33d384166421b8530c0b6be4d1f50e294eb962f01142a13c10f72064a CVE-2024-12275,0,0,b6c89aad753f4288f4ee3eb48d039165a7e55489cd8f246e0432f82458e25832,2025-01-31T17:15:11.957000 CVE-2024-12276,0,0,e5bd927071e71d6948c4a1baa287eb37d95c029623029cf811ef1986567a19e1,2025-02-25T03:34:14.477000 CVE-2024-12279,0,0,28f926ab6f57c2b10bee59d6914cc0152fa6a23fa0d172ad6d11e3d9d407b5c2,2025-01-04T12:15:24.453000 -CVE-2024-1228,0,1,d9ad08a0c1348634a61421c1ad7147deaf6d1d0acee23e78628f7298f108b1d0,2024-11-21T08:50:06.280000 +CVE-2024-1228,0,0,d9ad08a0c1348634a61421c1ad7147deaf6d1d0acee23e78628f7298f108b1d0,2024-11-21T08:50:06.280000 CVE-2024-12280,0,0,877a1ef9090370a5789c2e7362afe046232f3567d1b51a01b5cd894549fa6293,2025-01-28T21:15:16.317000 CVE-2024-12283,0,0,27e00fa0bc574ce5113c52cfd02ee2100414eb1f36a7d99001797949356bf37d,2024-12-11T09:15:05.697000 -CVE-2024-12284,0,1,58f0822b9c3e54960af89f6bf167625557218b7bd5211a87b1cc3ca0764a5320,2025-02-20T00:15:19.360000 +CVE-2024-12284,0,0,58f0822b9c3e54960af89f6bf167625557218b7bd5211a87b1cc3ca0764a5320,2025-02-20T00:15:19.360000 CVE-2024-12285,0,0,a4a2b41992c880fc476ecd11de1a7b15521385b3ddf2ced01c35545193640e43,2025-01-09T11:15:12.883000 -CVE-2024-12286,0,1,17da782298b5c082fff9c6fa027cfcd6b01230459e08d600a7973057d0857820,2024-12-10T18:15:27.150000 +CVE-2024-12286,0,0,17da782298b5c082fff9c6fa027cfcd6b01230459e08d600a7973057d0857820,2024-12-10T18:15:27.150000 CVE-2024-12287,0,0,3bd2321de0e3063fd87782574573766f363076382fc77605ade9039fc3997618,2024-12-18T07:15:07.040000 CVE-2024-12288,0,0,1e4a76e70bff72892abd84c6767b11251efabd91657eb6afa8d47a0425b49724,2025-01-07T05:15:17.243000 CVE-2024-12289,0,0,13ceaf41c63ab9df769c06a97eb1837bd3475cf420d82b37c196bad01ff19ec0,2024-12-12T23:15:10.500000 @@ -246356,7 +246356,7 @@ CVE-2024-12292,0,0,9c2e3f4715c47523d2f1e1d813aca821c280ab211aff2eeed6650ad59c376 CVE-2024-12293,0,0,2953fa4e59ad0d89a9c80037ec9c293444942d58e596c71e3b8975df1192ecb7,2024-12-17T09:15:05.347000 CVE-2024-12294,0,0,beb757b9be530a21bd62fb0889c97c31013e2208ab8db98bc3384b757caf5365,2024-12-11T11:15:06.623000 CVE-2024-12296,0,0,2e1864fa6072ab80c406429c59d508ec6233147fe965c5fb3773394e06f5d391,2025-02-20T16:09:14.287000 -CVE-2024-12297,0,1,3d5a8227273bb5f494c301b7e03ba8440d5f772850115c2d0319b768e8d37fee,2025-01-15T10:15:07.237000 +CVE-2024-12297,0,0,3d5a8227273bb5f494c301b7e03ba8440d5f772850115c2d0319b768e8d37fee,2025-01-15T10:15:07.237000 CVE-2024-12298,0,0,cc5fe609045dfd20e01ee8b5a4a2dfa91435af5a3c75ddd1927f875f5047d786,2025-01-14T01:15:09.423000 CVE-2024-12299,0,0,6bf8e5e626459eb3d35ab60bd9555f090eb208e414339f648c4215470dc975d2,2025-01-31T18:22:07.800000 CVE-2024-1230,0,0,4e58704ea3cd6d96f1b95bf7630f56ca27fd7e9cf7f7c464007165035f04082e,2024-11-21T08:50:06.710000 @@ -246366,7 +246366,7 @@ CVE-2024-12304,0,0,179180a345670b4c45826d485654bf0b8fe52b5299a8cf0f77a4706c0de43 CVE-2024-12305,0,0,273e297c2c3404dceb5aa9b15a9613cb372f4eca60a3a417a7d24dc0972d8e0a,2024-12-09T09:15:04.970000 CVE-2024-12306,0,0,902fb51a4dbdd5670cb1cf5559cf247f9b3ba9c72034fe5330e7316e326e07b4,2024-12-09T09:15:05.293000 CVE-2024-12307,0,0,dd08ec1d0c570e2dfd8ff10541807fa47db4494718b1c9efb61df634a03bf8fd,2024-12-09T09:15:05.433000 -CVE-2024-12308,0,1,18dc61b223db763764029a9b16179b85c8b28aaaa3068aedeeb7fcf5fbe0f0b4,2025-02-24T12:15:10.843000 +CVE-2024-12308,0,0,18dc61b223db763764029a9b16179b85c8b28aaaa3068aedeeb7fcf5fbe0f0b4,2025-02-24T12:15:10.843000 CVE-2024-12309,0,0,16d03882c6009566e79b9c8c2443055d4427c7f1e57279e0146963b711b56a47,2024-12-13T09:15:07.810000 CVE-2024-1231,0,0,b14e8b0a07bc5ec367647c5978c3a1256f30a8a16700580e77b0e0e8d9654fdc,2024-11-21T08:50:06.870000 CVE-2024-12311,0,0,3af6eab31cd30d4c0065a32bdb34b2964678187eb437151de7a1f6c0c5de09e2,2025-01-06T14:15:08.153000 @@ -246388,49 +246388,49 @@ CVE-2024-12328,0,0,34661052bfc4345d9d8ebac2e6c28c5ef38cb920ac58fb144c97623104a72 CVE-2024-12329,0,0,66dd2e3f2af8b0b1aca8274acaafc22644d93ff908c884984769d59605f22905,2024-12-12T07:15:10.607000 CVE-2024-1233,0,0,9d758d75169c31056a2dd99a6ff761ac0a3c179827b3dc598c6fb0d83614dada,2024-11-21T08:50:07.317000 CVE-2024-12330,0,0,dd38f32a8fe1201123bcdc5b82b5d883712c2acc7974b9580df0e29bb65620cf,2025-01-09T11:15:13.090000 -CVE-2024-12331,0,1,6542f4505ef6c7be7e960f6456d88c2eed55e3608a59347acbf70a309c9609eb,2024-12-19T12:15:05.330000 +CVE-2024-12331,0,0,6542f4505ef6c7be7e960f6456d88c2eed55e3608a59347acbf70a309c9609eb,2024-12-19T12:15:05.330000 CVE-2024-12332,0,0,f0bf328e81e8dc6e6391061dc5bf4110c5e0a30cef25e410954b9a99df4dbf02,2025-01-07T05:15:18.687000 CVE-2024-12333,0,0,f9b36bf24b65a5eadc34be133c8efc135d615c6b77b9af6e424c71705bac5515,2024-12-12T09:15:05.390000 CVE-2024-12334,0,0,c80372a41d2c6dabd9e527eb47f4ae66d07465d732e862625492ebe86b1e9b0e,2025-02-04T19:32:48.487000 CVE-2024-12335,0,0,811e1f31fde162cfb07e19f2dc625fd9888bd35150e2bacee10a476425d11394,2024-12-25T07:15:11.980000 CVE-2024-12337,0,0,0ac824defe049d65b98a787c3f5b6e8a7c26d83f20e6b104dc20776aaa16a0de,2025-01-08T11:15:06.613000 CVE-2024-12338,0,0,202a85d7d49dabb95d9680ff72787a60f1c4021e681feb9be8640c62beb774ef,2024-12-12T04:15:07.497000 -CVE-2024-12339,0,1,3eb83436990555e2815b093662c73c0abac18956e62294ddc11370b3651631b5,2025-02-19T08:15:13.907000 +CVE-2024-12339,0,0,3eb83436990555e2815b093662c73c0abac18956e62294ddc11370b3651631b5,2025-02-19T08:15:13.907000 CVE-2024-1234,0,0,1d2032d774427adab4981e078c05751946e3432eadc2f7e196ff1cacacccf797,2025-01-23T19:50:50.457000 CVE-2024-12340,0,0,e64d9154ce721e0cef963ec962023bf662e8b1885905905ffc386c61964f035d,2024-12-18T10:15:07.827000 CVE-2024-12341,0,0,73d0614d7c98b23e49242f0be40422e4e73b095a6a96061a926bb2fee6b56681,2024-12-12T04:15:07.660000 -CVE-2024-12342,0,1,9498be5ea0ab2389400d853abd9a4b7d5c10d718cc880a4112c10c49fc586658,2024-12-08T07:15:04.950000 -CVE-2024-12343,0,1,aadf8731ba00cdf8de2fd7c61dcb3b4cc9de9a2148f044b3257de98890f3d222,2024-12-10T23:26:52.047000 -CVE-2024-12344,0,1,9019d116d5a4ef6fe95f43acbaf0328afdc75851f7218049e21f19f2ce043484,2024-12-10T23:28:05.760000 -CVE-2024-12345,0,1,2bc3f8286b206a2789aa7bd1aa9764c6141e1d6bdfb43a4dda5d32d3d86788d3,2025-01-27T11:15:09.270000 -CVE-2024-12346,0,1,082cf001bce35dbd1643d93c99665073af6ce21fbc762f9ebf6f9aea368a0078,2024-12-09T00:15:04.207000 -CVE-2024-12347,0,1,51d376d71ef0ac987fa7b9b2f55ac6cac2543de3b80656f15f241f3afb157d82,2024-12-09T00:15:04.910000 -CVE-2024-12348,0,1,bc5ca4a8cbb086bcbb3b972140f36c1814d53735d15baf70d0cb57fb88281678,2024-12-09T01:15:05.603000 -CVE-2024-12349,0,1,4822a1807d97686609afe234c4a7f39c12383a95f338f32c174cc7954f58c49c,2024-12-11T17:34:02.013000 +CVE-2024-12342,0,0,9498be5ea0ab2389400d853abd9a4b7d5c10d718cc880a4112c10c49fc586658,2024-12-08T07:15:04.950000 +CVE-2024-12343,0,0,aadf8731ba00cdf8de2fd7c61dcb3b4cc9de9a2148f044b3257de98890f3d222,2024-12-10T23:26:52.047000 +CVE-2024-12344,0,0,9019d116d5a4ef6fe95f43acbaf0328afdc75851f7218049e21f19f2ce043484,2024-12-10T23:28:05.760000 +CVE-2024-12345,0,0,2bc3f8286b206a2789aa7bd1aa9764c6141e1d6bdfb43a4dda5d32d3d86788d3,2025-01-27T11:15:09.270000 +CVE-2024-12346,0,0,082cf001bce35dbd1643d93c99665073af6ce21fbc762f9ebf6f9aea368a0078,2024-12-09T00:15:04.207000 +CVE-2024-12347,0,0,51d376d71ef0ac987fa7b9b2f55ac6cac2543de3b80656f15f241f3afb157d82,2024-12-09T00:15:04.910000 +CVE-2024-12348,0,0,bc5ca4a8cbb086bcbb3b972140f36c1814d53735d15baf70d0cb57fb88281678,2024-12-09T01:15:05.603000 +CVE-2024-12349,0,0,4822a1807d97686609afe234c4a7f39c12383a95f338f32c174cc7954f58c49c,2024-12-11T17:34:02.013000 CVE-2024-1235,0,0,9bc3345be749d57426eb0c44482ddac8dfe22beac5a1c76b497ac6d451d645de,2025-01-15T17:37:00.737000 -CVE-2024-12350,0,1,16bd13cdcc0aa2614cb4502498e5ee1476e6a68d4c3d80e2dcfd31decd3a3347,2024-12-11T17:32:54.327000 -CVE-2024-12351,0,1,c91c795ec6375c79319c738e91da9914c8579ff97342f82acb223c3a6579509c,2024-12-11T17:32:56.967000 -CVE-2024-12352,0,1,e1ddca6bc02f4291161f9cb613598bb977ed9ee17cca4c5e2325f18c79ad74fb,2024-12-10T23:31:47.427000 -CVE-2024-12353,0,1,8e902bdcf1e536e440d27493a45e9676aaf57d7dea9726287e7cfbcce82025ec,2024-12-10T23:37:06.613000 -CVE-2024-12354,0,1,10704cc62607ce8f0afc2f3e27b63de336c361854c1ec7cc69d3eb63fb180593,2024-12-10T23:36:25.740000 -CVE-2024-12355,0,1,706e4a4ebf8085b58d4c74c52fe82e7439a814fed3c0fd9f69db058153d00a7d,2024-12-10T23:36:03.883000 +CVE-2024-12350,0,0,16bd13cdcc0aa2614cb4502498e5ee1476e6a68d4c3d80e2dcfd31decd3a3347,2024-12-11T17:32:54.327000 +CVE-2024-12351,0,0,c91c795ec6375c79319c738e91da9914c8579ff97342f82acb223c3a6579509c,2024-12-11T17:32:56.967000 +CVE-2024-12352,0,0,e1ddca6bc02f4291161f9cb613598bb977ed9ee17cca4c5e2325f18c79ad74fb,2024-12-10T23:31:47.427000 +CVE-2024-12353,0,0,8e902bdcf1e536e440d27493a45e9676aaf57d7dea9726287e7cfbcce82025ec,2024-12-10T23:37:06.613000 +CVE-2024-12354,0,0,10704cc62607ce8f0afc2f3e27b63de336c361854c1ec7cc69d3eb63fb180593,2024-12-10T23:36:25.740000 +CVE-2024-12355,0,0,706e4a4ebf8085b58d4c74c52fe82e7439a814fed3c0fd9f69db058153d00a7d,2024-12-10T23:36:03.883000 CVE-2024-12356,0,0,c1d5f9ca3b1db608934567f6ec2906e3a5ff623eb5cc1845b11e1acaaac787fa,2025-02-17T21:15:10.327000 -CVE-2024-12357,0,1,8fdce3211cb73cdbfc67b5113b116414bce41bec8c2ccd58fc82212b4bef4cdb,2024-12-10T23:35:15.660000 -CVE-2024-12358,0,1,0d0452ecf02cdd382e015110aba817e69e5ce28b817ee4bc639441231292eec1,2024-12-10T23:34:20.467000 -CVE-2024-12359,0,1,e103589c18d9a5be84b55f651b08b2895fc765dd7e9223355e8a5f1256c3f028,2024-12-10T23:34:02.110000 +CVE-2024-12357,0,0,8fdce3211cb73cdbfc67b5113b116414bce41bec8c2ccd58fc82212b4bef4cdb,2024-12-10T23:35:15.660000 +CVE-2024-12358,0,0,0d0452ecf02cdd382e015110aba817e69e5ce28b817ee4bc639441231292eec1,2024-12-10T23:34:20.467000 +CVE-2024-12359,0,0,e103589c18d9a5be84b55f651b08b2895fc765dd7e9223355e8a5f1256c3f028,2024-12-10T23:34:02.110000 CVE-2024-1236,0,0,f564a253105189a2966f4c441c5e76f3d1423ed26820e32a8083e952019049c2,2025-01-08T19:08:56.023000 -CVE-2024-12360,0,1,ed8e6713ac4f1b3a987d2e1bf362b9ff6e5c51183904107b962ec88ef88d4595,2024-12-10T23:33:47.773000 -CVE-2024-12362,0,1,ae85a03598fbfa73b68d0a04bedecd83a853b0e7800585aa3682db4fd46d21fd,2024-12-16T10:15:05.097000 +CVE-2024-12360,0,0,ed8e6713ac4f1b3a987d2e1bf362b9ff6e5c51183904107b962ec88ef88d4595,2024-12-10T23:33:47.773000 +CVE-2024-12362,0,0,ae85a03598fbfa73b68d0a04bedecd83a853b0e7800585aa3682db4fd46d21fd,2024-12-16T10:15:05.097000 CVE-2024-12363,0,0,8bf95d170f6881f24ef42d227f38a0cf0a0a8682e2906a9aa2aaa1e3f316a356,2024-12-11T10:15:07.260000 CVE-2024-12365,0,0,e44342e05a0b6e2262a493fac9edc68519495d51c0acf8bc24f40ad738356cb8,2025-01-16T21:31:22.633000 CVE-2024-12366,0,0,bf8b8c2c212f453e6f6d5dc642f1270129eabc7111c7a613295f8bc64058885c,2025-02-11T20:15:33.247000 -CVE-2024-12368,0,1,a4a0f7dfffe9b4d157ec33a49195fa28ba898143390e689929d872616e0cc07c,2025-02-28T13:35:22.340000 +CVE-2024-12368,0,0,a4a0f7dfffe9b4d157ec33a49195fa28ba898143390e689929d872616e0cc07c,2025-02-28T13:35:22.340000 CVE-2024-12369,0,0,fcd74b43ea72489fd8099497c673c3afa2054b03bb7ec4819b8a995ebe30e685,2024-12-09T21:15:08.203000 CVE-2024-1237,0,0,73d890f90445a3f466d07e44bf460923510366d9a99dc79ba53fedc006c8a010,2025-02-05T18:13:17.037000 CVE-2024-12370,0,0,d98e18bb49c3fbc75f1f7f6601e58a6353c9748a641846c6cbd7e3ecbf6b2cbb,2025-02-11T21:42:23.220000 -CVE-2024-12371,0,1,9542186c66f99da6b4ac50ca63fb0b7c1e557e5ac53dc2db179a6f9f5d31e186,2024-12-18T20:15:21.193000 -CVE-2024-12372,0,1,8b903bf9aa6c0bf7c6bf83f7d4643e2585056cdfb6cf9986709df17e295f7d02,2024-12-18T20:15:22.167000 -CVE-2024-12373,0,1,4ca5e49b1e511e81f70eadab52dcb6dad423386e156538d40ad26e91a053a8cb,2024-12-18T20:15:22.280000 +CVE-2024-12371,0,0,9542186c66f99da6b4ac50ca63fb0b7c1e557e5ac53dc2db179a6f9f5d31e186,2024-12-18T20:15:21.193000 +CVE-2024-12372,0,0,8b903bf9aa6c0bf7c6bf83f7d4643e2585056cdfb6cf9986709df17e295f7d02,2024-12-18T20:15:22.167000 +CVE-2024-12373,0,0,4ca5e49b1e511e81f70eadab52dcb6dad423386e156538d40ad26e91a053a8cb,2024-12-18T20:15:22.280000 CVE-2024-12379,0,0,f751596890d1da9292f6f651d82c595b06ef1a948298f28a52d9ac6be211efc3,2025-02-12T15:15:12.707000 CVE-2024-1238,0,0,5414902a0008d4afb8cb32eb99f42faf6e277ff4edad81d014f1587296eaac4f,2025-01-16T21:19:46.607000 CVE-2024-12381,0,0,68b33f6b694aa45ef73ff06945e737e58ccb7b1c7ea2cfeb4d826136c48b3d1f,2024-12-13T19:25:33.143000 @@ -246445,7 +246445,7 @@ CVE-2024-12394,0,0,c9fba954279bfd0e370c88894a9572158e1b0315e8ae3de4dd675a4e1ed31 CVE-2024-12395,0,0,75ff5ef98722c35fb11d383db877ddbb73a300c7cb334e918191d763e24090f0,2024-12-17T12:15:20.377000 CVE-2024-12397,0,0,7a8d2631911b3b5f5698e0fafc444d9013034912fe5df9838e4d3516ee8a79d5,2025-02-07T05:15:11.183000 CVE-2024-12398,0,0,3ddf453ac35312a996d38b789ad3b4ef0601d638e0d2eee33b4135d2d780af47,2025-01-21T21:12:02.310000 -CVE-2024-12399,0,1,52bff9c41a163f77665f2da9fc0a8dd83c998cfb340cf3f1d77c6844e18524bb,2025-01-17T10:15:06.697000 +CVE-2024-12399,0,0,52bff9c41a163f77665f2da9fc0a8dd83c998cfb340cf3f1d77c6844e18524bb,2025-01-17T10:15:06.697000 CVE-2024-1240,0,0,28733ede53b96385ee0de4a7c5187b3db0d925b1e4ab6e977522dc277dee75de,2024-11-19T19:04:53.913000 CVE-2024-12400,0,0,a85830b76fa054aa49d94ab46489fce7aee1f99cfb355c29571436cf79ad0935,2025-01-30T16:15:29.907000 CVE-2024-12401,0,0,ba741c7b51198b95eba245807f65253a1c54ea777ddd918337cd97bd144396fe,2024-12-12T09:15:05.790000 @@ -246472,15 +246472,15 @@ CVE-2024-12421,0,0,d0800edd844bf37ccee00fc76da3ec64bb2b51e717430e725122892ee39e7 CVE-2024-12422,0,0,27a2b7b5579aea6b626e898353e29adaf77dce7f7392fa2cdcdfb4f6d55292dc,2024-12-14T06:15:19.357000 CVE-2024-12423,0,0,df2227f1fff48af0129a6b0a667fb7c3072c1a1dd75c0e4da9043c67a4fe7811,2025-01-15T10:15:07.630000 CVE-2024-12424,0,0,f012365fc62da2fd3696c6b797cf671e0678d4f7985e72e9bb552e76b87629fa,2025-02-25T15:15:21.273000 -CVE-2024-12425,0,1,3ccdf8b70670bb6b90f5e431cd1875b778c15ae371b2f30059bd6c53cb57dd2d,2025-01-07T12:15:24.183000 -CVE-2024-12426,0,1,e28649f93ee0f137724688a87f52bd9672834bc574f6f02af35105ba38dadfd8,2025-01-07T13:15:07.210000 -CVE-2024-12427,0,1,6cea0d30fbb2e9b387ef815a915279ba96de35274c11af6917be498e62c76e38,2025-01-16T10:15:07.243000 +CVE-2024-12425,0,0,3ccdf8b70670bb6b90f5e431cd1875b778c15ae371b2f30059bd6c53cb57dd2d,2025-01-07T12:15:24.183000 +CVE-2024-12426,0,0,e28649f93ee0f137724688a87f52bd9672834bc574f6f02af35105ba38dadfd8,2025-01-07T13:15:07.210000 +CVE-2024-12427,0,0,6cea0d30fbb2e9b387ef815a915279ba96de35274c11af6917be498e62c76e38,2025-01-16T10:15:07.243000 CVE-2024-12428,0,0,0dc42c82097510dcd67ba200f4a63250bd059d1ff61bcff7d39f7b5f34a5af10,2024-12-25T05:15:06.920000 -CVE-2024-12429,0,1,df12f7abbef94c2382f1dae8fbc46ef25fa72524515700b274279ec69b985d4c,2025-01-07T17:15:20.527000 -CVE-2024-12430,0,1,3623fd73564e8c219fafc425eac3c2c16708d4d7c0f61297e30059f08601a297,2025-01-07T17:15:20.703000 +CVE-2024-12429,0,0,df12f7abbef94c2382f1dae8fbc46ef25fa72524515700b274279ec69b985d4c,2025-01-07T17:15:20.527000 +CVE-2024-12430,0,0,3623fd73564e8c219fafc425eac3c2c16708d4d7c0f61297e30059f08601a297,2025-01-07T17:15:20.703000 CVE-2024-12431,0,0,5644edd69c348df2239cdc93e705cfed1755dba38cc5e3639c6fa22724a9f624,2025-01-08T21:15:11.760000 CVE-2024-12432,0,0,3d67b932349f6253a91fa970f1501aba586896a462aba17731bbe90a2499433d,2024-12-18T04:15:07.947000 -CVE-2024-12434,0,1,2273b918dae5b55cd16b3cc151951bd0e7df45a5e3fba06bf14f2534f4e07a15,2025-02-26T13:15:36.353000 +CVE-2024-12434,0,0,2273b918dae5b55cd16b3cc151951bd0e7df45a5e3fba06bf14f2534f4e07a15,2025-02-26T13:15:36.353000 CVE-2024-12435,0,0,65c9febfd7a98604817f1773ea0e55d32e0aa4a74e94909e5aac719a650b91da,2025-01-07T05:15:18.887000 CVE-2024-12436,0,0,704b432cc1e2593602ae5eed271ad65ad5503f2c447d8158b7293302d68a646c,2025-01-27T20:15:31.910000 CVE-2024-12437,0,0,eee25a62335cf81a7c9a591afa711efa0cfca8bc43291f7331a8326f931a6036,2025-01-07T07:15:27.127000 @@ -246510,8 +246510,8 @@ CVE-2024-12463,0,0,a9c1dda3e8213598a6c7ff5fed690f173bebe26549f8b94df4160272e828b CVE-2024-12464,0,0,ffa0068749df08a838ed800b533933f2488b98e069e2e1b69fda93eb15a6a6a0,2025-01-07T06:15:16.823000 CVE-2024-12465,0,0,71cf8d099f9bc4306dd9d21cf13805ebee4cfad62908f99a6e3f6ef7ca285117,2024-12-13T09:15:09.060000 CVE-2024-12466,0,0,369177d07ca1cb0a3b591825919acf924d5b626f9b08c6179162f7635f26fea9,2025-01-17T07:15:26.203000 -CVE-2024-12467,0,1,aaf430a809f27ec59d7a9ec526884a8c28f4db43eab618696824ccd2ff021ad3,2025-02-22T05:15:12.223000 -CVE-2024-12468,0,1,5b79c44cf0c68a832dab6fa7c437199e0d8595bd9eb57270f72054b7ab2a8f3f,2025-02-28T23:09:22.380000 +CVE-2024-12467,0,0,aaf430a809f27ec59d7a9ec526884a8c28f4db43eab618696824ccd2ff021ad3,2025-02-22T05:15:12.223000 +CVE-2024-12468,0,0,5b79c44cf0c68a832dab6fa7c437199e0d8595bd9eb57270f72054b7ab2a8f3f,2025-02-28T23:09:22.380000 CVE-2024-12469,0,0,871c3c1e000bdae5610f745ffefecdbdcd7d22ba906daf923687641c197ab750,2024-12-17T10:15:05.997000 CVE-2024-1247,0,0,87dd54613b1838220658d2242080e8fb0b79934df6e5afef144b61ee319c0ba1,2024-11-21T08:50:09.013000 CVE-2024-12470,0,0,60796dff41be247f7bb9299485bec457d98db6e75b28fda87283280a225afdb1,2025-01-07T05:15:19.823000 @@ -246520,35 +246520,35 @@ CVE-2024-12472,0,0,b008dc18cc89ab59c08b228d95d498327ab3c0a28ad0a6745a0bf880c9c08 CVE-2024-12473,0,0,206297f672a09c7681b3d1cbb4c368e1c0a3b16d868ed8e1c0293957039b0a95,2025-01-10T04:15:18.623000 CVE-2024-12474,0,0,2858a766a8bcbd6035c2be4131a605cddb7bb17f787cc233f6060efa0069c36f,2024-12-14T06:15:19.627000 CVE-2024-12475,0,0,2f8326227abf89a4a2831662ce583580a9308faf5c2c5bd3ecb436043a083ae0,2025-02-25T22:46:02.480000 -CVE-2024-12476,0,1,06d3aa7d2355b9fb548ba30903d1f2d17b1d51111a3fbced38c72a71808528bd,2025-01-17T10:15:07.013000 +CVE-2024-12476,0,0,06d3aa7d2355b9fb548ba30903d1f2d17b1d51111a3fbced38c72a71808528bd,2025-01-17T10:15:07.013000 CVE-2024-12477,0,0,bbace8208053823277c892b6d1ba4d60f4008332a6fe6f49d3ecd1f53ca5a943,2025-01-22T22:15:08.683000 -CVE-2024-12478,0,1,bb1ef88a917aed790962755c18f5940408d868b49157724e8a00ba6d33e99a63,2024-12-16T11:15:04.890000 -CVE-2024-12479,0,1,59070be7fca9f3511d05b51e20d8f96c462832f58b753a650e6e12660dc52a08,2024-12-13T17:10:45.860000 -CVE-2024-12480,0,1,a5279943aa44c6186255f31a29a36934ac4bcd60912bfb832e65da71fe2d3761,2024-12-13T17:11:08.800000 -CVE-2024-12481,0,1,3b1af6b13316548521b98a89c0c83a20c196733610f99e2e29d0763bf99ce803,2024-12-13T17:11:19.967000 -CVE-2024-12482,0,1,f8767f8e27bed64a0bd1cdfc6585421d196ad96e375bb46dbdbca3feaed01bad,2024-12-13T17:11:44.680000 -CVE-2024-12483,0,1,47578454d8c64f47073fe39a3b7309f7039309c1eac5effed4ab97900f5a3041,2024-12-13T17:12:32.377000 -CVE-2024-12484,0,1,26498496cce2b86f5c59823b8ce559108895ec0a9f894e380a621fd95e104f2e,2024-12-12T17:34:08.900000 -CVE-2024-12485,0,1,b9f101ba398275c050944c5001a2baf415aec0eb60b3560d59223cd99ace7bf3,2024-12-12T17:34:50.310000 -CVE-2024-12486,0,1,f221fe06047263b8f4576777d32c700bb8e394bc7cf4c88fb5aed64571bf35bc,2024-12-12T17:35:29.930000 -CVE-2024-12487,0,1,dac76ee4b5b6dda43c8a5b25b978c597cbc5bba5f166e4fb0647c5ebb3b008d6,2024-12-12T17:36:03.097000 -CVE-2024-12488,0,1,b0f91cfe64e50a95b276c79be22960486f35dadd24e50f2888c194ae5fb489e6,2024-12-12T17:37:05.537000 -CVE-2024-12489,0,1,cbaa61dbaaf5450cc4fa4503ae760ba1505725775c654cf5aafb79e23c5892fa,2024-12-12T17:38:15.650000 +CVE-2024-12478,0,0,bb1ef88a917aed790962755c18f5940408d868b49157724e8a00ba6d33e99a63,2024-12-16T11:15:04.890000 +CVE-2024-12479,0,0,59070be7fca9f3511d05b51e20d8f96c462832f58b753a650e6e12660dc52a08,2024-12-13T17:10:45.860000 +CVE-2024-12480,0,0,a5279943aa44c6186255f31a29a36934ac4bcd60912bfb832e65da71fe2d3761,2024-12-13T17:11:08.800000 +CVE-2024-12481,0,0,3b1af6b13316548521b98a89c0c83a20c196733610f99e2e29d0763bf99ce803,2024-12-13T17:11:19.967000 +CVE-2024-12482,0,0,f8767f8e27bed64a0bd1cdfc6585421d196ad96e375bb46dbdbca3feaed01bad,2024-12-13T17:11:44.680000 +CVE-2024-12483,0,0,47578454d8c64f47073fe39a3b7309f7039309c1eac5effed4ab97900f5a3041,2024-12-13T17:12:32.377000 +CVE-2024-12484,0,0,26498496cce2b86f5c59823b8ce559108895ec0a9f894e380a621fd95e104f2e,2024-12-12T17:34:08.900000 +CVE-2024-12485,0,0,b9f101ba398275c050944c5001a2baf415aec0eb60b3560d59223cd99ace7bf3,2024-12-12T17:34:50.310000 +CVE-2024-12486,0,0,f221fe06047263b8f4576777d32c700bb8e394bc7cf4c88fb5aed64571bf35bc,2024-12-12T17:35:29.930000 +CVE-2024-12487,0,0,dac76ee4b5b6dda43c8a5b25b978c597cbc5bba5f166e4fb0647c5ebb3b008d6,2024-12-12T17:36:03.097000 +CVE-2024-12488,0,0,b0f91cfe64e50a95b276c79be22960486f35dadd24e50f2888c194ae5fb489e6,2024-12-12T17:37:05.537000 +CVE-2024-12489,0,0,cbaa61dbaaf5450cc4fa4503ae760ba1505725775c654cf5aafb79e23c5892fa,2024-12-12T17:38:15.650000 CVE-2024-1249,0,0,9c5a57e06c52f317cf27f7cc2217e068f960e2413695cebf0a7e0dc21397817d,2024-11-21T08:50:09.153000 -CVE-2024-12490,0,1,d91ab4444ab43223389a86c8741e0b6b15468cc0ed5ba8f0017214194c3c7a2b,2024-12-12T17:15:09.233000 +CVE-2024-12490,0,0,d91ab4444ab43223389a86c8741e0b6b15468cc0ed5ba8f0017214194c3c7a2b,2024-12-12T17:15:09.233000 CVE-2024-12491,0,0,d9590e8254ca45b54a5272db38ba7d701c7bc7244fa53f0252652da7575fb348,2025-01-09T11:15:13.520000 -CVE-2024-12492,0,1,2b51212ffb72d28387758820ff9bf713490d9e830e5ddea54c6f4af6372d81a6,2024-12-13T17:12:51.283000 +CVE-2024-12492,0,0,2b51212ffb72d28387758820ff9bf713490d9e830e5ddea54c6f4af6372d81a6,2024-12-13T17:12:51.283000 CVE-2024-12493,0,0,6a46a6d759741902a525239333dcb837d21dd46b0a90d6c339d060007873320f,2025-01-09T11:15:13.727000 CVE-2024-12494,0,0,203cf884147e060aad3aa22f9903f4932f22c88bd2af60aa05e2f8ef11d65ccf,2025-02-05T17:09:07.820000 CVE-2024-12495,0,0,14e632d2f81b312f37c9f019da64618a5fbe236ebe3efc373365c304ad48e27e,2025-01-07T07:15:27.370000 CVE-2024-12496,0,0,de7fd0f09c73ed509f4dfab83295b7a82e4ffb5b6ab1606f0959c5f84e1f552c,2025-01-09T11:15:13.937000 -CVE-2024-12497,0,1,fb0fefe9e7afebb23af49debb2dac0a316f240ac4a1701f66fa0f1cffc517181,2024-12-13T17:13:18.457000 +CVE-2024-12497,0,0,fb0fefe9e7afebb23af49debb2dac0a316f240ac4a1701f66fa0f1cffc517181,2024-12-13T17:13:18.457000 CVE-2024-12499,0,0,951077a353319a7088c9629c7199917c80e899a78987f10277e514e4e14f5e24,2025-01-07T07:15:27.570000 CVE-2024-1250,0,0,c54b18c5c3077dc882ddb080c03b243e2860ef906533ea0af6c558156b694109,2024-11-21T08:50:09.347000 CVE-2024-12500,0,0,a1bbc31d033f1807389d74301e364594f87125fc476a6f494352a12352507c25,2024-12-18T03:15:26.257000 CVE-2024-12501,0,0,099422e2bb99df2bd932e80161b3557d59136d70f204462f7c72270d679f0b8b,2024-12-14T06:15:19.770000 CVE-2024-12502,0,0,149382009077c4d5fee4128c2222d378e6f99e3bf1009b70c95ce07a51b9bcc1,2024-12-14T05:15:11.260000 -CVE-2024-12503,0,1,43270b93a3c0056b1984d9bf807ef98c42b4089c92f80988504a88e4843f0a45,2024-12-13T17:13:37.483000 +CVE-2024-12503,0,0,43270b93a3c0056b1984d9bf807ef98c42b4089c92f80988504a88e4843f0a45,2024-12-13T17:13:37.483000 CVE-2024-12504,0,0,e8e68bdecfe72a35ce5646bd40515ed2d2406fe59d06eecbbc403267ca617d74,2025-01-31T16:05:27.487000 CVE-2024-12505,0,0,e5acf98e9c67d608c9fbef2d18ccb211668f74dc94c88031b1d02e03c20366d3,2025-01-11T03:15:21.430000 CVE-2024-12506,0,0,ad7226add7d6241daa2317f2d019a78aac67392c449b8b39c4b609b26c120917,2024-12-20T07:15:11.940000 @@ -246569,7 +246569,7 @@ CVE-2024-12519,0,0,8512ecfe11d3f5f606f5fdf06fefea6ed5c0603f03aafcb3163b8596fbd0b CVE-2024-1252,0,0,d03beb126367df5b21be601ec7e2ecf5f48cece91d0754af14f589827736f3cf,2024-11-21T08:50:09.700000 CVE-2024-12520,0,0,886c4e74a7980fda960a92b5a62600949c9fea0564fe68f7b22e9e1786c04bac,2025-01-11T08:15:25.720000 CVE-2024-12521,0,0,5ef3982f9bbd97c224cda76723fce3c98e248e5aec737e88bf0802be4e43c585,2025-01-08T04:15:06.827000 -CVE-2024-12522,0,1,4644abee674d263622758fc2955bf88069336154cda9afebfc4f473d2c5ab02c,2025-02-19T08:15:14.323000 +CVE-2024-12522,0,0,4644abee674d263622758fc2955bf88069336154cda9afebfc4f473d2c5ab02c,2025-02-19T08:15:14.323000 CVE-2024-12523,0,0,185a41d328f0e130d8ed17ada12f64a855433449910369cbbb025fff8ce0f4d8,2024-12-14T05:15:11.640000 CVE-2024-12524,0,0,872d50ee592086b62712ad11fcac01017f02cae2a37a1857d75b736f2a220d93,2025-01-30T11:15:10.840000 CVE-2024-12525,0,0,2c42baf29c519a4ae8a9d35fe807a994e1b47214d101f54cce57a3cae21be29b,2025-02-24T17:11:30.987000 @@ -246580,9 +246580,9 @@ CVE-2024-12529,0,0,c0a2490d2000b1b21f26fd41b92b9a7ec26eb3de5cfae86c46ddfc21d025b CVE-2024-1253,0,0,a598e10fa6d530af6148de164d99995412d597f7142ead42d62b85e905a98949,2024-11-21T08:50:09.843000 CVE-2024-12532,0,0,199fed046db6fc1b5b34521e2b9548b73238ea6ea9f77361d16a8dbec2a817f0,2025-01-07T12:15:24.363000 CVE-2024-12535,0,0,783cbd5e17eda49b126d7013b7661e75fb62741f3c668d86577a16b9b9c20d52,2025-01-07T06:15:17.220000 -CVE-2024-12536,0,1,2252a95c3746313caac470a7ebe7bb537aa1a23b04164f47cadafea280ce8bbc,2024-12-13T17:14:44.007000 +CVE-2024-12536,0,0,2252a95c3746313caac470a7ebe7bb537aa1a23b04164f47cadafea280ce8bbc,2024-12-13T17:14:44.007000 CVE-2024-12538,0,0,09768d3293edcfe78eeb71291a6d043c617de31a086c72fbf20722cd5259fcb2,2025-01-07T04:15:08.720000 -CVE-2024-12539,0,1,484f64d09de0474e8a97c0c18deecbc42fdf88388bac6ea02a46052ca3059167,2025-02-04T15:16:44.880000 +CVE-2024-12539,0,0,484f64d09de0474e8a97c0c18deecbc42fdf88388bac6ea02a46052ca3059167,2025-02-04T15:16:44.880000 CVE-2024-1254,0,0,44df8e919ae544d26fc82110d33f6e7af1fff88011a3bcb100ca7209bc278c91,2024-11-21T08:50:09.993000 CVE-2024-12540,0,0,1e9177edb7465f712456efac18d30bb1c07ecf12cf850b80b24f92b8890041f6,2025-01-17T17:15:10.807000 CVE-2024-12541,0,0,385c32a941f81d7511af495bf3f4a826789a0d8e4c91de10d32c3c91b10da450,2025-01-07T04:15:09.083000 @@ -246603,19 +246603,19 @@ CVE-2024-12557,0,0,37daa206cffaab362fd4ef4709da159d811d551245b9c0c84b85613a0d36d CVE-2024-12558,0,0,ff1dd3178bf5e061322cf2e1a359f721c0d270a183cd44116b64f362a8103982,2024-12-21T10:15:08.600000 CVE-2024-12559,0,0,57ab0e0bbf049179f4bb043a31125569183e3823c6e0814b5b25df137c49ef14,2025-01-07T04:15:09.433000 CVE-2024-1256,0,0,ea8829298a5ced036094d7fead955f33827bc36bbc0a7f87a81ee1f95b95b282,2024-11-21T08:50:10.293000 -CVE-2024-12560,0,1,97039c7505806291e44bb7d3b17834e549b30970f26c9810c54402df57dcee8f,2025-02-24T16:02:11.177000 +CVE-2024-12560,0,0,97039c7505806291e44bb7d3b17834e549b30970f26c9810c54402df57dcee8f,2025-02-24T16:02:11.177000 CVE-2024-12562,0,0,f6fdb7dd65105d9fa08541345d21ee8334878a0ad966d21f84d39c9a763ff4af,2025-02-24T12:27:50.967000 -CVE-2024-12564,0,1,64c9ab8425ea7ad44b89133fb88850d8b2c31e87a29b2ffd7d7d1399315fc0b6,2024-12-12T15:15:12.097000 +CVE-2024-12564,0,0,64c9ab8425ea7ad44b89133fb88850d8b2c31e87a29b2ffd7d7d1399315fc0b6,2024-12-12T15:15:12.097000 CVE-2024-12566,0,0,cae64572fc707f14425318c88ef9c52b03f915c4164041e3b4f1038d90684dc9,2025-01-13T15:15:07.893000 CVE-2024-12567,0,0,13ab14fb9171447e65350d2236b20d0e0c9f3e46107536c165b19bd4c13ce858,2025-01-13T15:15:08.060000 CVE-2024-12568,0,0,c685936d50ab57dfe5c285322ca955d335948baae78a158fa7194d194f8753c3,2025-01-13T15:15:08.223000 -CVE-2024-12569,0,1,97e3817cd8efe4abc82d1a6bf788bcf6ab71ee824a98349aacc1ec61d95b0a28,2025-01-23T22:15:12.553000 +CVE-2024-12569,0,0,97e3817cd8efe4abc82d1a6bf788bcf6ab71ee824a98349aacc1ec61d95b0a28,2025-01-23T22:15:12.553000 CVE-2024-1257,0,0,7cc030c8f0ebfb33a80da788a5513945114551aaaa2999db4fa614a5f6b08a9b,2024-11-21T08:50:10.443000 CVE-2024-12570,0,0,be94920192af405ec932f38181a462713be2ef7292a21e90f93bf4238cc63d84,2024-12-12T12:15:22.660000 CVE-2024-12571,0,0,4f61ab2b24612e0b1a75d43cf9d9be2b77f4416d126de6e970d9338abb76a3be,2024-12-20T07:15:12.380000 CVE-2024-12572,0,0,b5830ae1a3c6182c738f484a7555b2d49502aecd75946e90268f33cb1f4e6fca,2024-12-13T04:15:05.233000 CVE-2024-12574,0,0,22d90c2cfc66a6e55649293fae24817d92e89a03bfa8e0d56af714629ad6f2a8,2024-12-13T05:15:07.310000 -CVE-2024-12577,0,1,edfb4431135d326072be676db873f219de9a03f818b983cea16c73c5ae5345e3,2025-02-22T15:15:10.227000 +CVE-2024-12577,0,0,edfb4431135d326072be676db873f219de9a03f818b983cea16c73c5ae5345e3,2025-02-22T15:15:10.227000 CVE-2024-12578,0,0,9683da78c95f4de0afe4f169763bacae0c8e4e48d594e85dbc7c32bda1c6eab5,2024-12-14T05:15:12 CVE-2024-12579,0,0,6b066a632ed42755872bfe12897131044e41b00627589546ab36be31d813b6f2,2024-12-13T05:15:07.473000 CVE-2024-1258,0,0,36d421eec5fc7cce6382fad9fd3a9a8780da80fcb6e09fc8e5e480709b2e6caa,2024-11-21T08:50:10.573000 @@ -246664,7 +246664,7 @@ CVE-2024-12629,0,0,f532a520a581ddf0c516adb9414295f4f858c916587b9f64329a7582075fe CVE-2024-1263,0,0,1ded99eb7dd7c25043d30fb557b1a5799a79150045deb56dc782cc48f4b0c898,2024-11-21T08:50:11.303000 CVE-2024-12632,0,0,b2981d9ae0d79f88557270498f7d8919df56f26fc08631dba371165f9d0f4233,2024-12-13T21:15:09.317000 CVE-2024-12633,0,0,aa2de65b34cad526fad2ad4462ad560794d8e7fd2121b7b4323cbcbfceffb766,2025-01-07T06:15:17.417000 -CVE-2024-12635,0,1,2a325e98cbda67c00c030c21ba55b3112e33b0ca1b057b51b762d0242d635903,2025-02-24T19:15:05.587000 +CVE-2024-12635,0,0,2a325e98cbda67c00c030c21ba55b3112e33b0ca1b057b51b762d0242d635903,2025-02-24T19:15:05.587000 CVE-2024-12636,0,0,42a82168ce07b7a4b358fd4a7a39c0f3a390399d55754f2ae0215aa2892ce194,2024-12-25T05:15:08.067000 CVE-2024-12637,0,0,0a511df96db32a9b14e55f4c161efe09af214577bd9827e9baeb5f267eebf5c8,2025-01-17T07:15:26.773000 CVE-2024-12638,0,0,5006fad3a71ee3ec3798bb21495fb48e9ee19a7fb664cb67eb857a62eec587f0,2025-01-30T16:15:30.030000 @@ -246679,36 +246679,36 @@ CVE-2024-12647,0,0,097229fbc22a476768b6d005bd091a1df5d7c888609e99d7b0178db2af7e0 CVE-2024-12648,0,0,f7105fbfd47374a1794df860725a9911e48791c9ed50a1aba7744dbecb1d01d1,2025-01-28T01:15:08.700000 CVE-2024-12649,0,0,e7a3943e3bdcf0ae90e97fc59e152e3a3496d0b67d2aae6d30f2c730ae8aee45,2025-01-28T01:15:08.823000 CVE-2024-1265,0,0,b39c324e3936d2b2eba136bb9fb37e8f905e9dd3fbb95d7d724d951e7512509f,2024-11-21T08:50:11.610000 -CVE-2024-12651,0,1,837aacbe578de000aea5728f06a396783e15fde3692a8a521fed4e89c370dbc1,2025-02-14T14:15:31.487000 -CVE-2024-12652,0,1,7f5cf7f8bad74d2992fb68b5b70492ca046a7d5637ddd855697e567c2221bb7f,2024-12-26T04:15:05.660000 -CVE-2024-12653,0,1,5da61cf03f4157427ca9b9c8435df3b2d30c5b41ddc62a189ca0d7a75c1c8975,2024-12-18T13:53:28.700000 -CVE-2024-12654,0,1,4bf59d273e99a72bfb9082a5bf8a21dc400dc6966c420230161668974063003e,2024-12-18T13:42:22.853000 -CVE-2024-12655,0,1,5d630f73ae7b67ad9ce18504c86b013dbbfd712b04cdab821e8ae0a66cbccc93,2024-12-19T15:11:26.210000 -CVE-2024-12656,0,1,cddcb87bc88688b0bf38973528481f440311217d5de9852d9f5aa188cd006ec2,2024-12-19T15:11:39.287000 -CVE-2024-12657,0,1,4318762470d027abce9ce9d0206db4f90849001d2c585ba3681fac9aa045d366,2024-12-19T14:46:43.777000 -CVE-2024-12658,0,1,660d38c39623ff82f2493210faedf64d2df3c4a27194d20971b3a3cbb4cd746f,2024-12-19T14:47:23.380000 -CVE-2024-12659,0,1,116b271a8259e00752a6db2ed55fb8c06bbe6ab2e35e4f94d9c78a27c4e7a0a7,2024-12-19T14:49:24.747000 +CVE-2024-12651,0,0,837aacbe578de000aea5728f06a396783e15fde3692a8a521fed4e89c370dbc1,2025-02-14T14:15:31.487000 +CVE-2024-12652,0,0,7f5cf7f8bad74d2992fb68b5b70492ca046a7d5637ddd855697e567c2221bb7f,2024-12-26T04:15:05.660000 +CVE-2024-12653,0,0,5da61cf03f4157427ca9b9c8435df3b2d30c5b41ddc62a189ca0d7a75c1c8975,2024-12-18T13:53:28.700000 +CVE-2024-12654,0,0,4bf59d273e99a72bfb9082a5bf8a21dc400dc6966c420230161668974063003e,2024-12-18T13:42:22.853000 +CVE-2024-12655,0,0,5d630f73ae7b67ad9ce18504c86b013dbbfd712b04cdab821e8ae0a66cbccc93,2024-12-19T15:11:26.210000 +CVE-2024-12656,0,0,cddcb87bc88688b0bf38973528481f440311217d5de9852d9f5aa188cd006ec2,2024-12-19T15:11:39.287000 +CVE-2024-12657,0,0,4318762470d027abce9ce9d0206db4f90849001d2c585ba3681fac9aa045d366,2024-12-19T14:46:43.777000 +CVE-2024-12658,0,0,660d38c39623ff82f2493210faedf64d2df3c4a27194d20971b3a3cbb4cd746f,2024-12-19T14:47:23.380000 +CVE-2024-12659,0,0,116b271a8259e00752a6db2ed55fb8c06bbe6ab2e35e4f94d9c78a27c4e7a0a7,2024-12-19T14:49:24.747000 CVE-2024-1266,0,0,2a4a1a9a97982898c100d9d9cb94e7da9ed50410ea3a8e686081520943168bc9,2024-11-21T08:50:11.767000 -CVE-2024-12660,0,1,1be5de9c4da1baae53520340558ecfdc75e086a26bf9d397bc573d215373259d,2024-12-19T14:49:52.357000 -CVE-2024-12661,0,1,6fdc38b97277c17d67b71aaafecff9087779cda0751df5bbb41f07d49a4eb4e9,2024-12-16T20:15:08.840000 -CVE-2024-12662,0,1,7b96f34669085c4823ad63e363326704524182ece7e82bc08beba6f210f6c9ab,2024-12-19T14:45:43.547000 -CVE-2024-12663,0,1,38c203f9613e213521137748477df599864fe9f022d1a6f0ef81d9fb28c81fd6,2024-12-16T20:15:08.963000 -CVE-2024-12664,0,1,1756d032c2c12fb2b7ecf9f35feee6496c6bcaf3c242debe315a55e136b7d073,2024-12-19T14:55:00.460000 -CVE-2024-12665,0,1,d0c0ac6f41632faf615368a485421c545a4f4a506e068b7ebfbc1b25e0604358,2024-12-19T14:55:20.300000 -CVE-2024-12666,0,1,a96f1a87d7a1cc8f7d92aad28a1dfa13cb199f3060b6c4ce4cce8e1c541ea4f2,2024-12-19T15:01:00.497000 -CVE-2024-12667,0,1,289f5fc7f9e09e859bf1892bccbd74e5de310c3beef0e29ad1b1007b1b222213,2024-12-19T15:10:22.963000 +CVE-2024-12660,0,0,1be5de9c4da1baae53520340558ecfdc75e086a26bf9d397bc573d215373259d,2024-12-19T14:49:52.357000 +CVE-2024-12661,0,0,6fdc38b97277c17d67b71aaafecff9087779cda0751df5bbb41f07d49a4eb4e9,2024-12-16T20:15:08.840000 +CVE-2024-12662,0,0,7b96f34669085c4823ad63e363326704524182ece7e82bc08beba6f210f6c9ab,2024-12-19T14:45:43.547000 +CVE-2024-12663,0,0,38c203f9613e213521137748477df599864fe9f022d1a6f0ef81d9fb28c81fd6,2024-12-16T20:15:08.963000 +CVE-2024-12664,0,0,1756d032c2c12fb2b7ecf9f35feee6496c6bcaf3c242debe315a55e136b7d073,2024-12-19T14:55:00.460000 +CVE-2024-12665,0,0,d0c0ac6f41632faf615368a485421c545a4f4a506e068b7ebfbc1b25e0604358,2024-12-19T14:55:20.300000 +CVE-2024-12666,0,0,a96f1a87d7a1cc8f7d92aad28a1dfa13cb199f3060b6c4ce4cce8e1c541ea4f2,2024-12-19T15:01:00.497000 +CVE-2024-12667,0,0,289f5fc7f9e09e859bf1892bccbd74e5de310c3beef0e29ad1b1007b1b222213,2024-12-19T15:10:22.963000 CVE-2024-12668,0,0,ad87950023d5da7989dfa94a01ac357f5a691c5407df54ac8e94bca9ed65db50,2024-12-16T17:15:09.700000 CVE-2024-12669,0,0,403f2ae4da3d61384c0ab59c1610d6e7a2bcd7d46695bd5b42457b8d17d1e4ee,2025-01-29T17:15:28.147000 CVE-2024-1267,0,0,0747778ead3832a4ca40a6166ab0347567f6883def83eef1d70067a8b72b33c4,2024-11-21T08:50:11.937000 CVE-2024-12670,0,0,9f9e9a972c818427164d5a512ee821794945d0e32c670f3566ae0a957d76dd82,2025-01-29T17:15:28.263000 CVE-2024-12671,0,0,441fb4f886bb1a3c921dca3496ca3677fba560ac91d2b335dc3087f471044b0d,2025-02-10T21:15:16.977000 -CVE-2024-12672,0,1,bab91b784d6775d63bba7606dcaa4f40c235edc8aaddf406d1bc139c95d8e6b8,2024-12-20T18:15:27.537000 -CVE-2024-12673,0,1,6603575e988b44f3308c1293a43da00655a2ecdf79cc88f6b2c82f7e3e90ae25,2025-02-12T21:15:12.697000 -CVE-2024-12677,0,1,d1efaa17e781e31ea771349d014054f75f551937a56374dcd16deadd2515de05,2024-12-20T17:15:07.757000 +CVE-2024-12672,0,0,bab91b784d6775d63bba7606dcaa4f40c235edc8aaddf406d1bc139c95d8e6b8,2024-12-20T18:15:27.537000 +CVE-2024-12673,0,0,6603575e988b44f3308c1293a43da00655a2ecdf79cc88f6b2c82f7e3e90ae25,2025-02-12T21:15:12.697000 +CVE-2024-12677,0,0,d1efaa17e781e31ea771349d014054f75f551937a56374dcd16deadd2515de05,2024-12-20T17:15:07.757000 CVE-2024-12678,0,0,28e0a51eba0e228488d0a1909669e7638d8e1e56059290aeac6b07f40c822b06,2024-12-20T02:15:05.500000 CVE-2024-1268,0,0,8e96a69266d469b252e6c6ee082354a5ae4d9bc7d7daa2e17d8f5480121bca0a,2024-11-21T08:50:12.083000 CVE-2024-12686,0,0,bc7085a7cc711dee04afd760430282157b038f1630a1b2d3bd28bf3218575d59,2025-01-14T16:10:03.853000 -CVE-2024-12687,0,1,b2e0aff8032206df27d2787862276f9c578719d6e5179dde8f9d7c8502642941,2024-12-16T20:15:09.777000 +CVE-2024-12687,0,0,b2e0aff8032206df27d2787862276f9c578719d6e5179dde8f9d7c8502642941,2024-12-16T20:15:09.777000 CVE-2024-1269,0,0,afe5fa6f2789b35a14da593df22cde42ff88e5a3e5db5d1bb0de9d1e5a1f477a,2024-11-21T08:50:12.253000 CVE-2024-12692,0,0,4df6e4ab3adc774072148c668686603a85a0d73732de01c304e615c55e71fcdb,2025-02-11T15:14:18.417000 CVE-2024-12693,0,0,101f1e93c4000ba62bd6140cb5bb844d5cec73a39f87361630637d1a2f9d03d6,2025-02-11T15:13:42.627000 @@ -246718,9 +246718,9 @@ CVE-2024-12696,0,0,70fc6f2c7a699788e28eaa4b7a2d945b659da6d876bd61c8868d6584ff12d CVE-2024-12697,0,0,2459466c74ec5bec9acd976593eaf1864bd447490d29e2029863b77f5d045147,2024-12-21T07:15:09.587000 CVE-2024-12698,0,0,252fdbb06e02e30b61f71118df1ffb18c6b39343ec7f645ff342fdb7722f66cb,2025-02-25T08:15:28.120000 CVE-2024-12699,0,0,f1f15e132ae79e83fce4e52614f661803aa78c84f19a0d2adbe2c9bee934bb41,2025-01-07T10:15:07.143000 -CVE-2024-12700,0,1,4adc6b0eeaa11dbc2d1d96959df144b49afa40632e277f2a1f9e72d89bf5738c,2024-12-19T23:15:05.860000 +CVE-2024-12700,0,0,4adc6b0eeaa11dbc2d1d96959df144b49afa40632e277f2a1f9e72d89bf5738c,2024-12-19T23:15:05.860000 CVE-2024-12701,0,0,cd6b08f28311d78389b2479a22ff0ce00f8e2d386b94e3b072290f303be9f2ff,2025-01-04T08:15:06.670000 -CVE-2024-12703,0,1,9b27f65f1575b44ab13efb864b2990abf519c85022b37fd6e9c93b2696dae2f7,2025-01-17T11:15:08.903000 +CVE-2024-12703,0,0,9b27f65f1575b44ab13efb864b2990abf519c85022b37fd6e9c93b2696dae2f7,2025-01-17T11:15:08.903000 CVE-2024-12705,0,0,735493d53146cebda7b2a5beb5424a85d3a9939e9ab3a435fb5c652003cb2e59,2025-02-07T17:15:30.177000 CVE-2024-12708,0,0,7c06ffa1a0e447029ba5481b6d94738f2291c377fd04ead74cdc7710796d0536,2025-01-30T16:15:30.207000 CVE-2024-12709,0,0,1711cda10341aca782ecb793b1774f4781cf49934998d49d6651e938ddcb9ff4,2025-01-30T16:15:30.337000 @@ -246734,7 +246734,7 @@ CVE-2024-12715,0,0,c108391047bdc5cb3a30ab729c489c01e29510a155fea37302079b85e271c CVE-2024-12717,0,0,6474accd48577f4efdbde77f72937b508282b403c332108a28e333766275acd1,2025-01-09T15:15:14.493000 CVE-2024-12719,0,0,6e113e19479495992fd0f698aec2463ab1e0a34cf6f80cb6f4fc67b14c63b540,2025-01-07T10:15:07.323000 CVE-2024-1272,0,0,6fe2ae3dbf4ac28af0ee3734ec3f1128a5e90306284fb984019a39811655512d,2024-11-21T08:50:12.417000 -CVE-2024-12721,0,1,0ed06c1f2569f390548b8476b88f31bfe4cff9ee71744b8ea58036a6f92b57c3,2025-02-28T23:09:22.380000 +CVE-2024-12721,0,0,0ed06c1f2569f390548b8476b88f31bfe4cff9ee71744b8ea58036a6f92b57c3,2025-02-28T23:09:22.380000 CVE-2024-12723,0,0,a363ae7e16743f7d59f6caa0400a8b56a1d7cad2c81899b31cbba1d46f30e521,2025-01-28T16:15:37.430000 CVE-2024-12727,0,0,b783145694badccf248249bee0c82f1aff0f923b8a3e56851318776364e6e057,2024-12-19T21:15:07.740000 CVE-2024-12728,0,0,917e9cd9de621c11266a9c64ec7f57ccf5bdf0122fd22a40a0ec7d20acff7a35,2024-12-19T21:15:07.863000 @@ -246742,30 +246742,30 @@ CVE-2024-12729,0,0,48b3a23ce4e01eb74edff0cd115d9897f3f81428607bbc5ad97846c1af686 CVE-2024-1273,0,0,e8464b176bd39036e0f45e4b49d8110f84d3d3960c826bc9710c36200b4f5e6c,2024-11-21T08:50:12.557000 CVE-2024-12731,0,0,9ead76fed676036ea4435e20b944f4e5fd453782f229b14d9e0b35b47567c8dd,2025-01-09T16:15:36.527000 CVE-2024-12736,0,0,27dc2dca8ca80ab2c2f7728100c1c2ef462b0b1d9d1f7583591ae4131d8f4fb2,2025-01-09T16:15:36.680000 -CVE-2024-12737,0,1,a6adf5e540b09bdc733872b9d233f877b765ec18a0eb9531ff632a2ab2ccd57d,2025-02-26T15:15:22.363000 +CVE-2024-12737,0,0,a6adf5e540b09bdc733872b9d233f877b765ec18a0eb9531ff632a2ab2ccd57d,2025-02-26T15:15:22.363000 CVE-2024-12738,0,0,0cee8c1793928a32af812059d0c46039bd10d2c94f791e505cd74a43ef658897,2025-01-07T13:15:07.357000 CVE-2024-1274,0,0,8b1ee7c9f6e7817a23a525a715cd0c1ef18c567c26c711e49e1e872df04cda9a,2024-11-21T08:50:12.730000 -CVE-2024-12740,0,1,e6c4d03a8c2935c7f946e2ddf8fb2efb52eeb4b7b990af277f1511faff48b8c0,2025-01-27T18:15:36.743000 -CVE-2024-12741,0,1,8d4c06d6204bde3983a442ab297408366d3d8d84bd77eb948d96a8745c52828f,2024-12-18T20:15:22.390000 -CVE-2024-12744,0,1,d9bcd7b60c79640d4995955dca329cb96a3574a3f475005b85edf507783c7d57,2024-12-26T15:15:06.290000 -CVE-2024-12745,0,1,56f1c84b33bef267b3eb5e88e8c9c1273071ba9706fba6301263255413a17152,2024-12-26T15:15:06.527000 -CVE-2024-12746,0,1,3dc399827dbe6da7d4657aa1f300fc1452e75823ea53e19ad5a88d067d48a8c0,2024-12-26T15:15:06.650000 +CVE-2024-12740,0,0,e6c4d03a8c2935c7f946e2ddf8fb2efb52eeb4b7b990af277f1511faff48b8c0,2025-01-27T18:15:36.743000 +CVE-2024-12741,0,0,8d4c06d6204bde3983a442ab297408366d3d8d84bd77eb948d96a8745c52828f,2024-12-18T20:15:22.390000 +CVE-2024-12744,0,0,d9bcd7b60c79640d4995955dca329cb96a3574a3f475005b85edf507783c7d57,2024-12-26T15:15:06.290000 +CVE-2024-12745,0,0,56f1c84b33bef267b3eb5e88e8c9c1273071ba9706fba6301263255413a17152,2024-12-26T15:15:06.527000 +CVE-2024-12746,0,0,3dc399827dbe6da7d4657aa1f300fc1452e75823ea53e19ad5a88d067d48a8c0,2024-12-26T15:15:06.650000 CVE-2024-12747,0,0,ebc91191d07badeb79dc6f2f702ff942b05784a8436470a9a76f1e6a5f2c2932,2025-01-14T22:15:26.700000 CVE-2024-12749,0,0,5aa8a13fb5a49d8a51055450e8b5d54601f3a9edde2e14d012673c5b4cca8042,2025-01-29T15:15:16.223000 -CVE-2024-1275,0,1,8eab781ab1c4b6181e657741b9361b7d07c5c975bf66f07a41ffcd3de9380867,2024-11-21T08:50:12.913000 +CVE-2024-1275,0,0,8eab781ab1c4b6181e657741b9361b7d07c5c975bf66f07a41ffcd3de9380867,2024-11-21T08:50:12.913000 CVE-2024-12751,0,0,c8d36ab052c0d3e9ec35af9571e74ed832930012381575b9dc1af30fc71ca134,2024-12-30T21:15:06.130000 CVE-2024-12752,0,0,23a1df67098cb18d5a208109678c48c3e7913067d5db32571522e50bc90bc4a8,2024-12-30T21:15:06.260000 CVE-2024-12753,0,0,4271c9d86ac6ffc21783ff22aa4d21dfabf207717e4c237171a1fe2075c45756,2024-12-30T21:15:06.400000 CVE-2024-12754,0,0,df24fa8ce9df112eb8cb8438eca3154b7b11a8ee42e16751c31ec0de51ba4cbc,2024-12-30T17:15:07.127000 CVE-2024-12755,0,0,b5362f9e3e31c0b57869006d2298d31591777230eca5ce4b5a5213307978f44c,2025-02-11T17:15:21.610000 CVE-2024-12756,0,0,2562079d9e4656b46db8a610d92e6c92943f02ef7d0890d38121747eb6e998b8,2025-02-11T17:15:21.730000 -CVE-2024-12757,0,1,59b3c973befa30374ffcf1ab4161548d07f5e5492ef051981b9e84ee4f205c96,2025-01-17T18:15:24.690000 +CVE-2024-12757,0,0,59b3c973befa30374ffcf1ab4161548d07f5e5492ef051981b9e84ee4f205c96,2025-01-17T18:15:24.690000 CVE-2024-1276,0,0,f50c16503844f6c3e1c1a0a387b576b44fb3755a2ee23646c803c74e182e6a73,2025-01-08T18:37:36.067000 CVE-2024-12763,0,0,828b2bb544f2e61dd11f51daf4dde3c9326c6a38ab958bf084c901608bda161f,2025-02-11T02:15:33.770000 CVE-2024-12764,0,0,520ef7a415b759131cb40460656f8f00fedd52ee179d3018b43ad66d1c2ea33c,2025-02-11T02:15:33.817000 CVE-2024-12765,0,0,f7917c17906425e707a3ca48a19a2a85665883890f2e41423afe14a68f13711c,2025-02-11T02:15:33.873000 CVE-2024-12768,0,0,9cdda843811199bf9b0e0359033a7a04598a7735ac6f0240aa5e3d0298e2cb55,2025-02-04T21:15:25.547000 -CVE-2024-1277,0,1,9222df2a809089733817337f055467fde19a5e7b65c805b1294c187c9976df12,2024-11-21T08:50:13.170000 +CVE-2024-1277,0,0,9222df2a809089733817337f055467fde19a5e7b65c805b1294c187c9976df12,2024-11-21T08:50:13.170000 CVE-2024-12771,0,0,adaa7480d8738512efdcfd2f9f87c67eebbb8482c06b61f78400b2b84e02b742,2024-12-21T07:15:09.997000 CVE-2024-12772,0,0,e8e2a7e307b24017f1fe59162a8fc87dfcf39277c207b4d15a2a69e2457db255,2025-02-18T19:15:12.523000 CVE-2024-12773,0,0,4a158210ce8f04e63a0cc5644404dce0edf638a1d39d2ff2dbf8f403280ec7de,2025-01-27T17:15:15.290000 @@ -246773,22 +246773,22 @@ CVE-2024-12774,0,0,a5018f9b8a1ed4e5ce72ea8a47b3a7028c7d128473c99e738a64f122822c0 CVE-2024-1278,0,0,5fc68c762fc836b6c12a71eed788de7c0888610c449a9d12f31cc3647bf88af1,2025-01-29T16:26:48.717000 CVE-2024-12781,0,0,c74d8fa49d4e1ce3b752d35981d8b052a93e3f1d0fb27ff932f88f085f9b3bc6,2025-01-07T07:15:27.937000 CVE-2024-12782,0,0,d2e881814d729c9fad0c1c1a3b56268648b9ca7902e0e86e7f1cea35a422381d,2025-02-28T07:15:33.487000 -CVE-2024-12783,0,1,bfaa0128ebdf92f9a1408e6adb1943aa9dceb78c0b8af17d932c9a4248c03d5d,2025-01-10T21:26:40.627000 -CVE-2024-12784,0,1,2a005b97d3c04adc53fa7be89b5b05c21e9858e187f3577c3ba79c143d982646,2025-02-11T15:03:54.250000 -CVE-2024-12785,0,1,7b4240bce2986c783fe6b35ace154f6035ae1ae99d849eaeb2cdf960a478ad0d,2025-02-07T14:58:01.530000 -CVE-2024-12786,0,1,62fb8e310f9c61ca4b34bb3e2b33b34ada37c193b5e2a6e113f7e65c89563ea7,2024-12-19T15:15:06.873000 -CVE-2024-12787,0,1,857d9a0653be73d4b8eeb5ad68520a19e639f63e0ede61997b2799a406a2b326,2025-01-10T21:27:13.777000 -CVE-2024-12788,0,1,b06b2b01a5ae5572fd649398eb3579f270977dcdaad16686971294ba8cc59627,2025-01-10T21:25:42.317000 -CVE-2024-12789,0,1,867b62a43f6a124b84817337d912e3b7d4f4d765ae035a1870ceabe457d041f8,2025-01-10T21:42:42.847000 +CVE-2024-12783,0,0,bfaa0128ebdf92f9a1408e6adb1943aa9dceb78c0b8af17d932c9a4248c03d5d,2025-01-10T21:26:40.627000 +CVE-2024-12784,0,0,2a005b97d3c04adc53fa7be89b5b05c21e9858e187f3577c3ba79c143d982646,2025-02-11T15:03:54.250000 +CVE-2024-12785,0,0,7b4240bce2986c783fe6b35ace154f6035ae1ae99d849eaeb2cdf960a478ad0d,2025-02-07T14:58:01.530000 +CVE-2024-12786,0,0,62fb8e310f9c61ca4b34bb3e2b33b34ada37c193b5e2a6e113f7e65c89563ea7,2024-12-19T15:15:06.873000 +CVE-2024-12787,0,0,857d9a0653be73d4b8eeb5ad68520a19e639f63e0ede61997b2799a406a2b326,2025-01-10T21:27:13.777000 +CVE-2024-12788,0,0,b06b2b01a5ae5572fd649398eb3579f270977dcdaad16686971294ba8cc59627,2025-01-10T21:25:42.317000 +CVE-2024-12789,0,0,867b62a43f6a124b84817337d912e3b7d4f4d765ae035a1870ceabe457d041f8,2025-01-10T21:42:42.847000 CVE-2024-1279,0,0,ef8c7091f9efcda83f2d59c9476e682508ebf14d49bd13b894d2fd95f06a8c4e,2025-02-05T20:54:36.817000 -CVE-2024-12790,0,1,59d5582f36e3d2dce5c4a71e4b0802aae39c14269937850c1590f2df2a7a9931,2025-02-21T20:41:12.313000 -CVE-2024-12791,0,1,758c487e95e4789458eeb64ef73d1bea91fed3312910cdd542e741b6b0745ff8,2025-01-06T16:42:09.837000 -CVE-2024-12792,0,1,6996aeb1f66f86a82fefd7b203826a77660681244da3470804ab4531d3a5e56b,2025-01-06T15:28:27.857000 -CVE-2024-12793,0,1,26c5bed7dc7fb3941e0dd492fd9b824242ccc2a6944616404398fdcebdfd56c5,2025-01-06T15:16:15.037000 -CVE-2024-12794,0,1,6bb67958621fa403e9f361b5ad08b405e435c9a95ea0caa583a82467bdddcffa,2025-01-06T14:40:23.127000 +CVE-2024-12790,0,0,59d5582f36e3d2dce5c4a71e4b0802aae39c14269937850c1590f2df2a7a9931,2025-02-21T20:41:12.313000 +CVE-2024-12791,0,0,758c487e95e4789458eeb64ef73d1bea91fed3312910cdd542e741b6b0745ff8,2025-01-06T16:42:09.837000 +CVE-2024-12792,0,0,6996aeb1f66f86a82fefd7b203826a77660681244da3470804ab4531d3a5e56b,2025-01-06T15:28:27.857000 +CVE-2024-12793,0,0,26c5bed7dc7fb3941e0dd492fd9b824242ccc2a6944616404398fdcebdfd56c5,2025-01-06T15:16:15.037000 +CVE-2024-12794,0,0,6bb67958621fa403e9f361b5ad08b405e435c9a95ea0caa583a82467bdddcffa,2025-01-06T14:40:23.127000 CVE-2024-12797,0,0,37d94d86ee2d2a854a82f8f41be43eae56989884a8c784c7ddde1cdee47aa139,2025-02-18T14:15:27.107000 -CVE-2024-12798,0,1,488a2c4e7527f89aadf88a0b958da900c0b1ca920e367bf77296a8bbc1acc4e9,2025-01-03T14:15:24.370000 -CVE-2024-12801,0,1,8847bb4162cad8847e95f5d549749935a98cd5eaeb3583ac43cc5f1acc6c369c,2025-01-03T14:15:24.500000 +CVE-2024-12798,0,0,488a2c4e7527f89aadf88a0b958da900c0b1ca920e367bf77296a8bbc1acc4e9,2025-01-03T14:15:24.370000 +CVE-2024-12801,0,0,8847bb4162cad8847e95f5d549749935a98cd5eaeb3583ac43cc5f1acc6c369c,2025-01-03T14:15:24.500000 CVE-2024-12802,0,0,8f19e7a7cb329c26f5998e730d7f453cd46482968ebb674eef2b4e7f0f5bf48e,2025-01-09T15:15:14.683000 CVE-2024-12803,0,0,fa686f442d34c33906cbd5c392b50db73035372cd413cc4367e49ae08edbe6b6,2025-01-17T03:15:06.973000 CVE-2024-12805,0,0,e53ccf7e5ed7d4029905e02b94c08493035711f3a6fbf1927b3a1f3594c5dd3c,2025-01-17T03:15:07.167000 @@ -246801,7 +246801,7 @@ CVE-2024-12816,0,0,94a80e9971eaa7e870e47359d4c3d1f8fa9ff5419e2a80ed33d726940db7b CVE-2024-12817,0,0,177c0c1ee17fbeb45fd7a30a85d211f5e3e78b0121812fcf822599a3e7e7f5fa,2025-01-25T08:15:08.300000 CVE-2024-12818,0,0,84584f689c6c77a45a4884a21e812302b20927c35cf898200120c33746d2aaa2,2025-01-15T10:15:07.803000 CVE-2024-12819,0,0,d67b85742967f9e166e23a2e5c4440d086b3b3988f6b73108d4bee255219b06d,2025-01-09T11:15:15.657000 -CVE-2024-1282,0,1,d5910d399d68e08ea008aa7f1495198b1e2e317e51fc94d7d9061ead5db7bdd7,2024-11-21T08:50:13.520000 +CVE-2024-1282,0,0,d5910d399d68e08ea008aa7f1495198b1e2e317e51fc94d7d9061ead5db7bdd7,2024-11-21T08:50:13.520000 CVE-2024-12820,0,0,e360640a03322169bd3f6f06c3ba39e6c3f29a8f90c8d81b8f4979e1e5e53133,2025-02-28T06:15:24.903000 CVE-2024-12821,0,0,2a46264d0849bd4aa7be7fa7af85f41ff809fdd69397422a1eaf78727791d250,2025-02-28T22:16:37.477000 CVE-2024-12822,0,0,eb26dd9b7803b039e119baab2aef259fd718e2137e365ee06147d8eb4d92eb0a,2025-02-28T22:16:37.477000 @@ -246822,12 +246822,12 @@ CVE-2024-12838,0,0,fc3344bbd1594d72170abe3c3de711c6b7f403390fed0595079fc59c585eb CVE-2024-12839,0,0,4b3b3f59193ccbe4e75ecac88630587384ac9969398e35c448d95021f675007c,2024-12-31T02:15:06.110000 CVE-2024-1284,0,0,2e71db4897104f6683ee75152cd91e2f417b7912ff1c292da5c27be659017dd1,2024-11-21T08:50:13.780000 CVE-2024-12840,0,0,e7528a4b68539dcba75aad0835821b79ed34f43bac74e1052c7303bbe2f9c53b,2024-12-20T16:15:23.417000 -CVE-2024-12841,0,1,24a6b65a1931d3226bcce2fe27cbcf10bbee4e0d0965b3b5540746ecc7731100,2025-01-07T18:58:10.143000 -CVE-2024-12842,0,1,7f40a4b5c2f3639d3b5962299e647001c24a8761dc721d90c12b74100c6787ae,2024-12-24T17:15:08.800000 -CVE-2024-12843,0,1,fd7557e365f1279a203962fe47a2da20ef4b036009d10dbcf81fd8fbe148f4a5,2025-01-07T18:56:52.100000 -CVE-2024-12844,0,1,0405c35f7d084de26bb371db3ce6ee0878eb608e20c08cb62e569f5aa033d6a8,2025-01-07T18:45:15.590000 -CVE-2024-12845,0,1,8a55ef16d01ed853090508f11e865486ac3e4a19f3e5f3d24da04712be187e9c,2025-01-07T18:35:19.607000 -CVE-2024-12846,0,1,b4bbcd43fe7fc90c3195ac0958aca3584f9d578e1420a95dccc8ca96fab07598,2025-01-10T21:34:58.917000 +CVE-2024-12841,0,0,24a6b65a1931d3226bcce2fe27cbcf10bbee4e0d0965b3b5540746ecc7731100,2025-01-07T18:58:10.143000 +CVE-2024-12842,0,0,7f40a4b5c2f3639d3b5962299e647001c24a8761dc721d90c12b74100c6787ae,2024-12-24T17:15:08.800000 +CVE-2024-12843,0,0,fd7557e365f1279a203962fe47a2da20ef4b036009d10dbcf81fd8fbe148f4a5,2025-01-07T18:56:52.100000 +CVE-2024-12844,0,0,0405c35f7d084de26bb371db3ce6ee0878eb608e20c08cb62e569f5aa033d6a8,2025-01-07T18:45:15.590000 +CVE-2024-12845,0,0,8a55ef16d01ed853090508f11e865486ac3e4a19f3e5f3d24da04712be187e9c,2025-01-07T18:35:19.607000 +CVE-2024-12846,0,0,b4bbcd43fe7fc90c3195ac0958aca3584f9d578e1420a95dccc8ca96fab07598,2025-01-10T21:34:58.917000 CVE-2024-12847,0,0,87b7137cfe2079bdbe4fd171d126e084bbd33f46edac201de52b8bf2c435d81c,2025-01-10T20:15:30.150000 CVE-2024-12848,0,0,95ac60390486f7accc1a4c21b3c339a643ce34c81e0e6f7a88c7c7253bce51fe,2025-01-09T11:15:15.870000 CVE-2024-12849,0,0,3437660a93e3ba43e7759c6102f16953543e1a3c3d091452a24c483dbd6bd5de,2025-01-07T06:15:17.607000 @@ -246844,166 +246844,166 @@ CVE-2024-12859,0,0,522b6f7d54bc3f8885b1a7396ac68fe43464c4991625c739aac1411423caa CVE-2024-1286,0,0,3a37afba636befcbf537a255eb60a76fe80040636283609c3669d2692aee914a,2024-11-21T08:50:14.037000 CVE-2024-12860,0,0,c946dd349d9f463ff9a66a9415fdb183af2c6694025c861121198a372bbb3472,2025-02-21T15:30:47.383000 CVE-2024-12861,0,0,2e6551729d4e6153dcb30ad0ddedc7b2053441c7fdf06c9991efe154d5e21335,2025-01-31T19:01:20.827000 -CVE-2024-12867,0,1,348cd8bb4c4441197eabc0ca63cb80787b7b2d140e1a702b7610ed06165ec37e,2024-12-20T20:15:22.740000 +CVE-2024-12867,0,0,348cd8bb4c4441197eabc0ca63cb80787b7b2d140e1a702b7610ed06165ec37e,2024-12-20T20:15:22.740000 CVE-2024-1287,0,0,86cfcf8ed68830eef8991c1cc47e2012e7e4c97ca8a27598ab8fa2741ba6d8b0,2024-11-21T08:50:14.227000 CVE-2024-12872,0,0,ef2adea83c4dcced92604feb28ab9bdd7144986700cdccc2c5054cc997ad5b7c,2025-01-31T17:15:12.103000 CVE-2024-12875,0,0,87b0956586183e5c613030d4ef29fd959e1646cc803bd99da499c5b331518d7b,2025-02-07T17:09:37.010000 CVE-2024-12877,0,0,1888c35ba77d5a377e4b45354716e40dd6bfa1aa3f5f5b568834841a45c1fee2,2025-02-25T15:53:19.030000 -CVE-2024-12878,0,1,64ac2cab1086c9f7feefc31872b4bebd35f5e7e1e54b7b478e2a83ea4b883449,2025-02-26T16:15:14.863000 +CVE-2024-12878,0,0,64ac2cab1086c9f7feefc31872b4bebd35f5e7e1e54b7b478e2a83ea4b883449,2025-02-26T16:15:14.863000 CVE-2024-12879,0,0,a421a5e4db3a04db3d207087595051348d7d155e9057f63ac7b875e4bac6c451,2025-01-24T18:07:31.260000 -CVE-2024-1288,0,1,58e0de106533fbadfe91ccbe8498dc993b445ddb25044f1435a62ec63a4fb787,2024-11-21T08:50:14.440000 +CVE-2024-1288,0,0,58e0de106533fbadfe91ccbe8498dc993b445ddb25044f1435a62ec63a4fb787,2024-11-21T08:50:14.440000 CVE-2024-12881,0,0,ca1a79d9bb91f6e4db066c4e6e2534703ac042b68f8ca082fdad0b99821d0028,2024-12-24T10:15:06.240000 -CVE-2024-12883,0,1,fb17662563168c3886515b2425060e99b8383719947868b35de58ecbdd790200,2025-01-10T21:24:53.957000 -CVE-2024-12884,0,1,9e0582801645aa8c79972d850a96750ed43f73125934e68ee05e8491bd848510,2025-01-10T21:22:48.413000 +CVE-2024-12883,0,0,fb17662563168c3886515b2425060e99b8383719947868b35de58ecbdd790200,2025-01-10T21:24:53.957000 +CVE-2024-12884,0,0,9e0582801645aa8c79972d850a96750ed43f73125934e68ee05e8491bd848510,2025-01-10T21:22:48.413000 CVE-2024-12885,0,0,9024c0a57f129e5aec94946076afdea68dcecb24b319df33fa0685038667d46a,2025-01-25T08:15:08.633000 CVE-2024-1289,0,0,f8c8a55f2a440d9e8129941363295ecfe343266b0f62bd6ed92e6812c890397f,2025-01-09T17:41:10.137000 -CVE-2024-12890,0,1,e8e8c6c2ce07670102a69f100e1fd6b3ba2caa47b7ac21abade090c4af99aa5a,2024-12-25T03:15:19.153000 -CVE-2024-12891,0,1,0972c84796b429dac3d9371ca99d7e6acc106b651286face4e4e6e0a14c5733b,2024-12-25T03:15:19.417000 -CVE-2024-12892,0,1,152f4cff8ea9a742cf4c46ef9c58eb86d38ca1e60216f2fc50e7180df36db06f,2024-12-25T03:15:19.537000 -CVE-2024-12893,0,1,6edb7e6fa992b3e18dd4f73e0b4d035e147f37c4e7c7fce45c94ff1abe8ce633,2024-12-25T03:15:19.670000 -CVE-2024-12894,0,1,1e10666d8acc6c61b752f325ab245ea683d5c0b34b3d8a2e36aed876a59d8d59,2025-01-10T21:12:49.420000 -CVE-2024-12895,0,1,508317eaa9f408889cb5852800e668256aecfd2ec6475ea355129fcd0828dab4,2025-01-10T21:14:24.240000 -CVE-2024-12896,0,1,ca6278e76b896e6f263468efff1622abbcaddec6824cd88839d8b751927785f2,2024-12-24T16:15:24.153000 -CVE-2024-12897,0,1,0c6f13bae5824f64b533d1674c70017e94e9acd2166c754289dc8e3906512725,2024-12-27T09:15:05.297000 -CVE-2024-12898,0,1,e7671267b1d8331ac7c4623722bc1e42c6cbee6228f8f3022f4786e355391132,2025-01-08T18:48:06.917000 -CVE-2024-12899,0,1,5cb041b8cb85287214d9f840823f77edccbb5fb59e335ac38728cf5350b7251f,2025-01-08T18:47:51.863000 +CVE-2024-12890,0,0,e8e8c6c2ce07670102a69f100e1fd6b3ba2caa47b7ac21abade090c4af99aa5a,2024-12-25T03:15:19.153000 +CVE-2024-12891,0,0,0972c84796b429dac3d9371ca99d7e6acc106b651286face4e4e6e0a14c5733b,2024-12-25T03:15:19.417000 +CVE-2024-12892,0,0,152f4cff8ea9a742cf4c46ef9c58eb86d38ca1e60216f2fc50e7180df36db06f,2024-12-25T03:15:19.537000 +CVE-2024-12893,0,0,6edb7e6fa992b3e18dd4f73e0b4d035e147f37c4e7c7fce45c94ff1abe8ce633,2024-12-25T03:15:19.670000 +CVE-2024-12894,0,0,1e10666d8acc6c61b752f325ab245ea683d5c0b34b3d8a2e36aed876a59d8d59,2025-01-10T21:12:49.420000 +CVE-2024-12895,0,0,508317eaa9f408889cb5852800e668256aecfd2ec6475ea355129fcd0828dab4,2025-01-10T21:14:24.240000 +CVE-2024-12896,0,0,ca6278e76b896e6f263468efff1622abbcaddec6824cd88839d8b751927785f2,2024-12-24T16:15:24.153000 +CVE-2024-12897,0,0,0c6f13bae5824f64b533d1674c70017e94e9acd2166c754289dc8e3906512725,2024-12-27T09:15:05.297000 +CVE-2024-12898,0,0,e7671267b1d8331ac7c4623722bc1e42c6cbee6228f8f3022f4786e355391132,2025-01-08T18:48:06.917000 +CVE-2024-12899,0,0,5cb041b8cb85287214d9f840823f77edccbb5fb59e335ac38728cf5350b7251f,2025-01-08T18:47:51.863000 CVE-2024-1290,0,0,7c95f47c5c3e77faa57d4558ce65f60c9fa0ea7551f118126af89c59b8448f97,2024-11-21T08:50:14.680000 -CVE-2024-12900,0,1,2174648b49e7fe59e455622277806836fb0e387c403843c42d59d641ca87b590,2024-12-23T02:15:05.630000 -CVE-2024-12901,0,1,9090f7834bc3c030e72169daa1c979a89e62ab4d337c41ce0895aac0a7fd962e,2024-12-23T02:15:06.613000 +CVE-2024-12900,0,0,2174648b49e7fe59e455622277806836fb0e387c403843c42d59d641ca87b590,2024-12-23T02:15:05.630000 +CVE-2024-12901,0,0,9090f7834bc3c030e72169daa1c979a89e62ab4d337c41ce0895aac0a7fd962e,2024-12-23T02:15:06.613000 CVE-2024-12902,0,0,f67161e0fccba6773f5846cbc230324e550643d0923f7ba0e7e1a11f1d4a5be7,2024-12-23T11:15:06.153000 CVE-2024-12903,0,0,934e7684198b909838e52981ff3e91a85ceaf2d8442d1b9996709c268c32e282,2024-12-23T13:15:06.390000 CVE-2024-12904,0,0,671a7c9940a0c77cd61b5157b9a25d05e94a81dd74e911832e959fb41cee16f3,2025-02-11T02:15:33.927000 -CVE-2024-12907,0,1,888eb59eb672b880a00352690cbd4fe68b3b4bda1cea5583ad3fabfdc05fe373,2025-01-02T16:15:07.690000 +CVE-2024-12907,0,0,888eb59eb672b880a00352690cbd4fe68b3b4bda1cea5583ad3fabfdc05fe373,2025-01-02T16:15:07.690000 CVE-2024-12908,0,0,76a88b8500008d4ca56b5c37bddceec64b40a69d8577b8cdbf6118a2030881b4,2024-12-27T15:15:10.240000 CVE-2024-1291,0,0,8f051cca86e07e915f10677720017dd69f0d69620ffe64fe34f7d04e63b0eedf,2025-01-16T15:28:37.230000 CVE-2024-12912,0,0,746e63a7cfb944606513a06821763c045edbf693309ba8391961cb9c8e0e7197,2025-01-02T09:15:17.470000 -CVE-2024-12916,0,1,873646360c9afa8537809b46bfbaa012067b822ad3f15631982e23d8da02b918,2025-02-24T15:15:12.240000 -CVE-2024-12917,0,1,d8b07f4bcfb7f08bc2f227c861fa1e6577e90bb6cc2a5373042cad71096d6f80,2025-02-24T15:15:12.383000 -CVE-2024-12918,0,1,1035e9b27a2101293cfa4dc6b919699346b5a15e701cb7622e7b4fe97d2a43ff,2025-02-24T15:15:12.537000 +CVE-2024-12916,0,0,873646360c9afa8537809b46bfbaa012067b822ad3f15631982e23d8da02b918,2025-02-24T15:15:12.240000 +CVE-2024-12917,0,0,d8b07f4bcfb7f08bc2f227c861fa1e6577e90bb6cc2a5373042cad71096d6f80,2025-02-24T15:15:12.383000 +CVE-2024-12918,0,0,1035e9b27a2101293cfa4dc6b919699346b5a15e701cb7622e7b4fe97d2a43ff,2025-02-24T15:15:12.537000 CVE-2024-12919,0,0,267cd9cf604b008de2f506d778d176d8d6c4286f989194d3cfe533433123b414,2025-01-22T17:29:01.883000 CVE-2024-1292,0,0,38d9bc6a557167174bf37c6662c68d5de6a783380fb5a30941c923054e3f2f16,2024-11-21T08:50:14.983000 CVE-2024-12921,0,0,66514a714672aa9f260463c855267bb42fb72ace141e13c7370829c4ab97853e,2025-01-30T06:15:29.653000 -CVE-2024-12926,0,1,34efd8bf14c03e0212df6da35930928f45cf16a2638f05d82d7eb2cf46388400,2024-12-27T15:15:10.360000 -CVE-2024-12927,0,1,c173b425d03a6a507f56bf929c66277715c96aa1e0c001db5baad0f396d51d86,2024-12-27T15:15:10.513000 -CVE-2024-12928,0,1,f2c043827b5b2b9ff5b52d35dce551fcb76ded1c45573c4e011ec5877efe328d,2024-12-27T15:15:10.650000 -CVE-2024-12929,0,1,65fc9fbcb772f10824fce0a923100526917eb84c719411903984e97e5e809dc5,2024-12-27T15:15:10.793000 +CVE-2024-12926,0,0,34efd8bf14c03e0212df6da35930928f45cf16a2638f05d82d7eb2cf46388400,2024-12-27T15:15:10.360000 +CVE-2024-12927,0,0,c173b425d03a6a507f56bf929c66277715c96aa1e0c001db5baad0f396d51d86,2024-12-27T15:15:10.513000 +CVE-2024-12928,0,0,f2c043827b5b2b9ff5b52d35dce551fcb76ded1c45573c4e011ec5877efe328d,2024-12-27T15:15:10.650000 +CVE-2024-12929,0,0,65fc9fbcb772f10824fce0a923100526917eb84c719411903984e97e5e809dc5,2024-12-27T15:15:10.793000 CVE-2024-1293,0,0,267e594c05a5a87607ea5a7e09950c7d56e34838fbeabc5e43ce12d78dcc76da,2025-01-16T15:28:17.073000 -CVE-2024-12930,0,1,4d8f837a317a0eef581454d3e14b2bd39a9f5359541bc0e870de9c3c376baca4,2024-12-27T15:15:10.947000 -CVE-2024-12931,0,1,bc7517e3d90aac1b4063e0bf727c492d5aa36946c845e7bc35eca8e753754f0e,2024-12-26T18:15:06.663000 -CVE-2024-12932,0,1,47abffc5cfc45f432d69b5f278ae1d8c05a0e5d5de50458d7c528087599a9fdb,2024-12-26T18:15:09.233000 -CVE-2024-12933,0,1,9039e783ca37d34251c16a88ebd0d846d0ee9912d8231849add21e51deeb0acc,2024-12-26T18:15:11.783000 -CVE-2024-12934,0,1,3f9989a0ad4ed87e5a04226100f24a60fa88b4ccfcfb888b1b83a3f1a8afffbd,2024-12-26T18:15:14.550000 -CVE-2024-12935,0,1,48a14a4c2bd2dce28ae51f575dfbb7f9e0a6698e889d6c704e96b01fa17bd482,2024-12-26T18:15:17.483000 -CVE-2024-12936,0,1,55a88043553c5923597bcf986e4110069d325651f25f2116527bc44caa830005,2024-12-26T17:15:06.487000 -CVE-2024-12937,0,1,61c3fb58ecfeab24bfa04f769cc8946e62d155f0144c99dd7a2913b745cde29c,2024-12-26T17:15:06.873000 -CVE-2024-12938,0,1,12f8e14be19d7a1a2538d7b5e67f9d805fc512fbcfe2c857084ca03bd07070eb,2025-02-28T23:09:22.380000 -CVE-2024-12939,0,1,993578973114d9e6f9ce6908b01603984894f1b4935991a79a259647bce06068,2025-02-18T18:45:17.713000 -CVE-2024-1294,0,1,642912acc48313f437fe6798f58daeb43dc228f1ecf99d4052fc06f246dfa654,2025-02-27T22:03:40.670000 -CVE-2024-12940,0,1,18f1d8be4554c2a4f05e4f6134399e06010279792daca19d74603bf47c29c59a,2025-02-28T23:09:22.380000 -CVE-2024-12941,0,1,9afd815f1fb71d28d889ae9ad124b22190934df24177dfdcd147ca3fe5289b0e,2024-12-26T08:15:05.117000 -CVE-2024-12942,0,1,b5053eac05863514a6d6949212f7b90aac25a9cca13e3cee254856cd2e13f5f0,2025-02-28T23:09:22.380000 -CVE-2024-12943,0,1,a8bc589b5e957bee47c962b32355342557d9e480d4601e7b05d812b3212beadd,2024-12-27T15:15:11.083000 -CVE-2024-12944,0,1,ff421ad62f70eb5be0fbb4c37dfe45f069072c167a15ab5b1f5b226532e36ac0,2024-12-27T15:15:11.230000 -CVE-2024-12945,0,1,e02ac3b8acef9c3bb518d022bfe80eee64e0c139548127b09e26d015042851bd,2024-12-26T17:15:07.017000 -CVE-2024-12946,0,1,bc79d9525e745617fc7d588a4a19b2a1b641041b48bdeca81cfe1821a383dedd,2024-12-26T17:15:07.153000 -CVE-2024-12947,0,1,6ec1e157328f4906f9c8d24ce8ccf1690e122ebe5758c18642ef32f79bbb4ea3,2024-12-26T17:15:07.293000 -CVE-2024-12948,0,1,5ee0d21b338b87edbd8072eb2da2baa1642b15cb263ab99340e9782eea366a87,2024-12-26T17:15:07.427000 -CVE-2024-12949,0,1,b3f2e6bf4acd2bdf2c88e40247d0bcee2dda1923abd77c18b027ff0fdb89311a,2024-12-27T15:15:11.363000 +CVE-2024-12930,0,0,4d8f837a317a0eef581454d3e14b2bd39a9f5359541bc0e870de9c3c376baca4,2024-12-27T15:15:10.947000 +CVE-2024-12931,0,0,bc7517e3d90aac1b4063e0bf727c492d5aa36946c845e7bc35eca8e753754f0e,2024-12-26T18:15:06.663000 +CVE-2024-12932,0,0,47abffc5cfc45f432d69b5f278ae1d8c05a0e5d5de50458d7c528087599a9fdb,2024-12-26T18:15:09.233000 +CVE-2024-12933,0,0,9039e783ca37d34251c16a88ebd0d846d0ee9912d8231849add21e51deeb0acc,2024-12-26T18:15:11.783000 +CVE-2024-12934,0,0,3f9989a0ad4ed87e5a04226100f24a60fa88b4ccfcfb888b1b83a3f1a8afffbd,2024-12-26T18:15:14.550000 +CVE-2024-12935,0,0,48a14a4c2bd2dce28ae51f575dfbb7f9e0a6698e889d6c704e96b01fa17bd482,2024-12-26T18:15:17.483000 +CVE-2024-12936,0,0,55a88043553c5923597bcf986e4110069d325651f25f2116527bc44caa830005,2024-12-26T17:15:06.487000 +CVE-2024-12937,0,0,61c3fb58ecfeab24bfa04f769cc8946e62d155f0144c99dd7a2913b745cde29c,2024-12-26T17:15:06.873000 +CVE-2024-12938,0,0,12f8e14be19d7a1a2538d7b5e67f9d805fc512fbcfe2c857084ca03bd07070eb,2025-02-28T23:09:22.380000 +CVE-2024-12939,0,0,993578973114d9e6f9ce6908b01603984894f1b4935991a79a259647bce06068,2025-02-18T18:45:17.713000 +CVE-2024-1294,0,0,642912acc48313f437fe6798f58daeb43dc228f1ecf99d4052fc06f246dfa654,2025-02-27T22:03:40.670000 +CVE-2024-12940,0,0,18f1d8be4554c2a4f05e4f6134399e06010279792daca19d74603bf47c29c59a,2025-02-28T23:09:22.380000 +CVE-2024-12941,0,0,9afd815f1fb71d28d889ae9ad124b22190934df24177dfdcd147ca3fe5289b0e,2024-12-26T08:15:05.117000 +CVE-2024-12942,0,0,b5053eac05863514a6d6949212f7b90aac25a9cca13e3cee254856cd2e13f5f0,2025-02-28T23:09:22.380000 +CVE-2024-12943,0,0,a8bc589b5e957bee47c962b32355342557d9e480d4601e7b05d812b3212beadd,2024-12-27T15:15:11.083000 +CVE-2024-12944,0,0,ff421ad62f70eb5be0fbb4c37dfe45f069072c167a15ab5b1f5b226532e36ac0,2024-12-27T15:15:11.230000 +CVE-2024-12945,0,0,e02ac3b8acef9c3bb518d022bfe80eee64e0c139548127b09e26d015042851bd,2024-12-26T17:15:07.017000 +CVE-2024-12946,0,0,bc79d9525e745617fc7d588a4a19b2a1b641041b48bdeca81cfe1821a383dedd,2024-12-26T17:15:07.153000 +CVE-2024-12947,0,0,6ec1e157328f4906f9c8d24ce8ccf1690e122ebe5758c18642ef32f79bbb4ea3,2024-12-26T17:15:07.293000 +CVE-2024-12948,0,0,5ee0d21b338b87edbd8072eb2da2baa1642b15cb263ab99340e9782eea366a87,2024-12-26T17:15:07.427000 +CVE-2024-12949,0,0,b3f2e6bf4acd2bdf2c88e40247d0bcee2dda1923abd77c18b027ff0fdb89311a,2024-12-27T15:15:11.363000 CVE-2024-1295,0,0,58e65e331ff11f824ceffb79237c2ca705e423c379ee489ababaab58413247e4,2024-11-21T08:50:15.410000 -CVE-2024-12950,0,1,6b00385c61e94399f1aa99bd4a8ffb88483d37a425c7cbed4c89185764296507,2024-12-26T17:15:07.553000 -CVE-2024-12951,0,1,0e4888f54aece3afad5f1d33ad34b72a72a8e9cb743a65d64a0c8d7fb59d78f9,2024-12-26T16:15:06.730000 -CVE-2024-12952,0,1,5b3fe07b4ee37c9593938d2f3bdefc1818a0886552b2a517ca99441e36c712dd,2024-12-26T16:15:10.540000 -CVE-2024-12953,0,1,2f78cb657dcd2f38d909bc96eebd38b1883a292cd4545af251b40f8f8586d470,2024-12-26T16:15:14.487000 -CVE-2024-12954,0,1,6f8f8bcec24095aaa3ca61904dab150e084242c3a22c7e64e0443b65ca79100e,2024-12-26T16:15:17.510000 -CVE-2024-12955,0,1,4e679b34b9db538053d27801fa5a6b0d58ccf2d4f219bcb794c9a30936a3da8a,2024-12-26T16:15:20.320000 -CVE-2024-12956,0,1,2668c3ad906249d1517aa1703947fdc042247efca13d397d4afeac581fc5dfd1,2024-12-26T16:15:22.847000 -CVE-2024-12957,0,1,64905565d3b550f9fb874d7a5d3b874bec23d8b7ec048a30e0f6c1a24dbf4cfe,2025-01-23T10:15:06.867000 -CVE-2024-12958,0,1,a648e17888b1e45585aec9dcc552a6b61d7fb8bf3b2cdc0fb1abb90426e73104,2024-12-27T15:15:11.510000 -CVE-2024-12959,0,1,583cb27bd53b765acc757f02377c69ad9e40499f707de9c2ae672310d41a29ab,2024-12-26T16:15:27.643000 +CVE-2024-12950,0,0,6b00385c61e94399f1aa99bd4a8ffb88483d37a425c7cbed4c89185764296507,2024-12-26T17:15:07.553000 +CVE-2024-12951,0,0,0e4888f54aece3afad5f1d33ad34b72a72a8e9cb743a65d64a0c8d7fb59d78f9,2024-12-26T16:15:06.730000 +CVE-2024-12952,0,0,5b3fe07b4ee37c9593938d2f3bdefc1818a0886552b2a517ca99441e36c712dd,2024-12-26T16:15:10.540000 +CVE-2024-12953,0,0,2f78cb657dcd2f38d909bc96eebd38b1883a292cd4545af251b40f8f8586d470,2024-12-26T16:15:14.487000 +CVE-2024-12954,0,0,6f8f8bcec24095aaa3ca61904dab150e084242c3a22c7e64e0443b65ca79100e,2024-12-26T16:15:17.510000 +CVE-2024-12955,0,0,4e679b34b9db538053d27801fa5a6b0d58ccf2d4f219bcb794c9a30936a3da8a,2024-12-26T16:15:20.320000 +CVE-2024-12956,0,0,2668c3ad906249d1517aa1703947fdc042247efca13d397d4afeac581fc5dfd1,2024-12-26T16:15:22.847000 +CVE-2024-12957,0,0,64905565d3b550f9fb874d7a5d3b874bec23d8b7ec048a30e0f6c1a24dbf4cfe,2025-01-23T10:15:06.867000 +CVE-2024-12958,0,0,a648e17888b1e45585aec9dcc552a6b61d7fb8bf3b2cdc0fb1abb90426e73104,2024-12-27T15:15:11.510000 +CVE-2024-12959,0,0,583cb27bd53b765acc757f02377c69ad9e40499f707de9c2ae672310d41a29ab,2024-12-26T16:15:27.643000 CVE-2024-1296,0,0,bc7ff5b77e78e698d15576309eb7ce4c3d0e54ba3e687f3aa36d053363066caf,2025-01-16T15:27:56.237000 CVE-2024-12960,0,0,cc2c3ee12ae6238d3b083fd046c28cc92ff96e8c8a4e36ab923a0d182032b4ad,2025-02-28T23:09:22.380000 -CVE-2024-12961,0,1,258d4ef8fb961ccafed75d69f1fc7307c7a8816df190c0ac8d84ac77fd69b53e,2024-12-26T19:15:07.563000 -CVE-2024-12962,0,1,4380fe386ab6593003338fc07db5ce6bccf435d15cc000d0075a74562f4a4b02,2025-02-18T18:51:27.840000 -CVE-2024-12963,0,1,e33340ae48cca34a3a51f7ff8758eca8ef5cad6b9af2189fa862511636728578,2024-12-27T17:15:07.317000 -CVE-2024-12964,0,1,dbdd090c5fd59ecffdfe4261b10d51097e2896ede42db594112c42c0d0e62538,2024-12-27T17:15:07.477000 -CVE-2024-12965,0,1,da8c6ab28cc2b34137be07155a862e7bf1f082dc2ba9f4a6760e921794d4930d,2024-12-27T17:15:07.593000 -CVE-2024-12966,0,1,c2b788294439f0bd0f3bb8909eb1d3a1c2116e47ff310cc9b143408ca5228aef,2024-12-27T17:15:07.733000 -CVE-2024-12967,0,1,5895d3ef9d4ecd62d5689ac4ca7745f936872ccc81d8e05395b0655899467c3b,2024-12-30T15:15:08.143000 -CVE-2024-12968,0,1,352f3215ed40719a7a3c8fe635fe1584f3733d062304c5ff3d490633f369371a,2024-12-27T17:15:07.867000 -CVE-2024-12969,0,1,96938b98061df41a07f7d7458298190ea191c6a72f4ab846d1adca80ab0a48d2,2024-12-27T17:15:07.993000 +CVE-2024-12961,0,0,258d4ef8fb961ccafed75d69f1fc7307c7a8816df190c0ac8d84ac77fd69b53e,2024-12-26T19:15:07.563000 +CVE-2024-12962,0,0,4380fe386ab6593003338fc07db5ce6bccf435d15cc000d0075a74562f4a4b02,2025-02-18T18:51:27.840000 +CVE-2024-12963,0,0,e33340ae48cca34a3a51f7ff8758eca8ef5cad6b9af2189fa862511636728578,2024-12-27T17:15:07.317000 +CVE-2024-12964,0,0,dbdd090c5fd59ecffdfe4261b10d51097e2896ede42db594112c42c0d0e62538,2024-12-27T17:15:07.477000 +CVE-2024-12965,0,0,da8c6ab28cc2b34137be07155a862e7bf1f082dc2ba9f4a6760e921794d4930d,2024-12-27T17:15:07.593000 +CVE-2024-12966,0,0,c2b788294439f0bd0f3bb8909eb1d3a1c2116e47ff310cc9b143408ca5228aef,2024-12-27T17:15:07.733000 +CVE-2024-12967,0,0,5895d3ef9d4ecd62d5689ac4ca7745f936872ccc81d8e05395b0655899467c3b,2024-12-30T15:15:08.143000 +CVE-2024-12968,0,0,352f3215ed40719a7a3c8fe635fe1584f3733d062304c5ff3d490633f369371a,2024-12-27T17:15:07.867000 +CVE-2024-12969,0,0,96938b98061df41a07f7d7458298190ea191c6a72f4ab846d1adca80ab0a48d2,2024-12-27T17:15:07.993000 CVE-2024-1297,0,0,be31694658346ee468905bb61ed45bf681e56bb20ac49e80e658637c7d9e5bfd,2024-12-31T14:28:27.090000 CVE-2024-12970,0,0,268b1d4c941e5f6dcc50831164f6567c6c310551116a8aea4012d7694acc0deb,2025-01-06T12:15:06.573000 -CVE-2024-12976,0,1,a7896141b08b975c59cc02fb56de4b5b8fb1f07cc8194762ff5a1f544ab3be60,2024-12-27T19:15:08 -CVE-2024-12977,0,1,a3d393b71af82518afafbd1c679660f25331ee3d2ea0704ebcda5ffbe8610a8d,2024-12-27T19:15:08.130000 -CVE-2024-12978,0,1,a57fc57c39e39b3e2e9f07ed3579b2b4266af54eccd20365f8ad7c22021fa3fc,2025-02-18T18:51:08.940000 -CVE-2024-12979,0,1,ae24db0e4f2a66f4e1de36af93143ab82962ea0c4d3e66e74916a1e08a75a73b,2025-02-18T18:50:22.963000 +CVE-2024-12976,0,0,a7896141b08b975c59cc02fb56de4b5b8fb1f07cc8194762ff5a1f544ab3be60,2024-12-27T19:15:08 +CVE-2024-12977,0,0,a3d393b71af82518afafbd1c679660f25331ee3d2ea0704ebcda5ffbe8610a8d,2024-12-27T19:15:08.130000 +CVE-2024-12978,0,0,a57fc57c39e39b3e2e9f07ed3579b2b4266af54eccd20365f8ad7c22021fa3fc,2025-02-18T18:51:08.940000 +CVE-2024-12979,0,0,ae24db0e4f2a66f4e1de36af93143ab82962ea0c4d3e66e74916a1e08a75a73b,2025-02-18T18:50:22.963000 CVE-2024-1298,0,0,04246e35362f6f4b760051526529d0b042d99f56b78c06a26d303553264d4594,2024-11-21T08:50:15.890000 -CVE-2024-12980,0,1,6000ffa079d16649502ca9127ef4a551b968e4d7369085deb6f16c832355001b,2025-02-18T18:49:54.517000 -CVE-2024-12981,0,1,1b96956bace4b373026f8d05b4d83ddefdba797def367c22002dde610b25251d,2024-12-27T06:15:23.463000 -CVE-2024-12982,0,1,e7fb56a3ab6559658c6d7a80dd35f9732df0dd37c08bc66d7cc5ed7d2da0d409,2024-12-27T16:15:23.540000 -CVE-2024-12983,0,1,f0f1274b31531cd87e4ac88beea7a68c21418dc0cc88382516efb32282ea81e5,2024-12-27T16:15:23.683000 -CVE-2024-12984,0,1,2f1f6d47358f5bf062b046e597be4abadb2d2163986aa69703e28be2bc64f2f0,2024-12-27T15:15:11.957000 -CVE-2024-12985,0,1,d4a76a2362f1758d86bddad7f928601739b4725522b1084e160f0600dff7746c,2024-12-27T16:15:23.807000 -CVE-2024-12986,0,1,7dd3f2d726dcb5a458fc7b91b18601177f669d7d46611c5cd80f422704f659a7,2024-12-30T15:15:08.390000 -CVE-2024-12987,0,1,8bebbd02b8cac4b0578f2b07333817b3d68c058fd4bc760a4b3a03b3cb596f5d,2024-12-27T21:15:07.510000 -CVE-2024-12988,0,1,6b43b227c0a11a09ff63735139e3c0815f8a92acb694a5f6ed88540880813398,2025-01-14T14:15:28.347000 -CVE-2024-12989,0,1,fd797d96087934abf32990a9422815e2eba5c1a1b977827a964e68b244d813ab,2024-12-27T18:15:24.777000 +CVE-2024-12980,0,0,6000ffa079d16649502ca9127ef4a551b968e4d7369085deb6f16c832355001b,2025-02-18T18:49:54.517000 +CVE-2024-12981,0,0,1b96956bace4b373026f8d05b4d83ddefdba797def367c22002dde610b25251d,2024-12-27T06:15:23.463000 +CVE-2024-12982,0,0,e7fb56a3ab6559658c6d7a80dd35f9732df0dd37c08bc66d7cc5ed7d2da0d409,2024-12-27T16:15:23.540000 +CVE-2024-12983,0,0,f0f1274b31531cd87e4ac88beea7a68c21418dc0cc88382516efb32282ea81e5,2024-12-27T16:15:23.683000 +CVE-2024-12984,0,0,2f1f6d47358f5bf062b046e597be4abadb2d2163986aa69703e28be2bc64f2f0,2024-12-27T15:15:11.957000 +CVE-2024-12985,0,0,d4a76a2362f1758d86bddad7f928601739b4725522b1084e160f0600dff7746c,2024-12-27T16:15:23.807000 +CVE-2024-12986,0,0,7dd3f2d726dcb5a458fc7b91b18601177f669d7d46611c5cd80f422704f659a7,2024-12-30T15:15:08.390000 +CVE-2024-12987,0,0,8bebbd02b8cac4b0578f2b07333817b3d68c058fd4bc760a4b3a03b3cb596f5d,2024-12-27T21:15:07.510000 +CVE-2024-12988,0,0,6b43b227c0a11a09ff63735139e3c0815f8a92acb694a5f6ed88540880813398,2025-01-14T14:15:28.347000 +CVE-2024-12989,0,0,fd797d96087934abf32990a9422815e2eba5c1a1b977827a964e68b244d813ab,2024-12-27T18:15:24.777000 CVE-2024-1299,0,0,c7f245e662ec35ddd87c48ae29ff03e74531f9ba7973bf15293ed4e82f111599,2024-12-11T20:23:27.497000 -CVE-2024-12990,0,1,a8078b3fd68eec48d5dd8ffab166dd0dd0718ce89200aa0daa5943e1f9f73734,2024-12-27T19:15:08.453000 -CVE-2024-12991,0,1,8e9878c16ab090838e1e2cd904442a42519e498442f990741d4ba910c355d6de,2024-12-27T20:15:22.140000 -CVE-2024-12993,0,1,a7f9177abc109553ab276f7a199588e08cf2fe033bc35caa2491b2c68e9e0db0,2024-12-30T11:15:06.100000 -CVE-2024-12994,0,1,41373c4d40e1bbb5f2300e236673b238210d40fc5f881d7cbaeba6a415952813,2024-12-28T13:15:18.173000 -CVE-2024-12995,0,1,ec2417906e9c84646a2cfbd3e013e0c39f1a4db0cac26074a9d06cf2f93902af,2024-12-28T14:15:22.507000 +CVE-2024-12990,0,0,a8078b3fd68eec48d5dd8ffab166dd0dd0718ce89200aa0daa5943e1f9f73734,2024-12-27T19:15:08.453000 +CVE-2024-12991,0,0,8e9878c16ab090838e1e2cd904442a42519e498442f990741d4ba910c355d6de,2024-12-27T20:15:22.140000 +CVE-2024-12993,0,0,a7f9177abc109553ab276f7a199588e08cf2fe033bc35caa2491b2c68e9e0db0,2024-12-30T11:15:06.100000 +CVE-2024-12994,0,0,41373c4d40e1bbb5f2300e236673b238210d40fc5f881d7cbaeba6a415952813,2024-12-28T13:15:18.173000 +CVE-2024-12995,0,0,ec2417906e9c84646a2cfbd3e013e0c39f1a4db0cac26074a9d06cf2f93902af,2024-12-28T14:15:22.507000 CVE-2024-12996,0,0,6c43766b1ce2636ec36981eeeba47786371be2965a0df2a813c99d297c767f66,2025-01-06T15:15:10.933000 CVE-2024-12997,0,0,71092d52f774b0f71c49030eb5b4ba5f2fdddc53fb6fa15623fde6c383daa7f1,2025-01-06T15:15:11.027000 -CVE-2024-12998,0,1,d83ca6f37ceaca33afefeed6d0ff181c324f02efeb9d5c08a535908c79d73e6f,2024-12-28T22:15:16.893000 -CVE-2024-12999,0,1,cef46f50781baf217473f51d55cd419e9cb6a34f142f75461329fcd7fecc83f9,2025-02-18T19:03:01.740000 -CVE-2024-1300,0,1,cd5e94fcfe97597e01cd14e77d002316d1f6043211ecf00bfd2ed45a32b95c9e,2024-11-25T03:15:10.053000 -CVE-2024-13000,0,1,bc161add052684ff88735e2b18fbd0186cf4b5d7e82bd795e40644a35f7cfe8c,2025-02-18T19:02:13.137000 -CVE-2024-13001,0,1,010f40b62ec28cea03ab6bff561e40d6190a637e7819f3ec9b21dc829c096774,2024-12-31T18:15:25.487000 -CVE-2024-13002,0,1,73f802eb9f8b9e1d720b28d5d5fec7836df95b40b314e093b6ac0ef85aa4689b,2024-12-31T17:15:07.460000 -CVE-2024-13003,0,1,8ea4a997164608756dd4ca16f93d14ecebb42d80183088df88f6df822d4c84d1,2024-12-31T17:15:07.870000 -CVE-2024-13004,0,1,9707627fb86085899aa842f9c227ffb6175dfb5ca910be29cf96038d4be94ef4,2024-12-29T07:15:05.643000 -CVE-2024-13005,0,1,071d8020be755ef33132195c116c601d67067aeb74e6bed0c5b200912b81dac0,2024-12-29T08:15:05.143000 -CVE-2024-13006,0,1,5148b7261791fb288fbd5059061c79d480e819ebaa16915dded55fb50a651772,2024-12-29T08:15:06.840000 -CVE-2024-13007,0,1,35e57b6fb4a2cd378f5ff098e8271ea45658be9d391f26affbd975728143f2d3,2025-02-25T22:46:39.787000 -CVE-2024-13008,0,1,94f05080bbae6174cb7ea266074a328f76a4e18f0879ea4868287035bab63520,2025-02-25T21:24:58.743000 +CVE-2024-12998,0,0,d83ca6f37ceaca33afefeed6d0ff181c324f02efeb9d5c08a535908c79d73e6f,2024-12-28T22:15:16.893000 +CVE-2024-12999,0,0,cef46f50781baf217473f51d55cd419e9cb6a34f142f75461329fcd7fecc83f9,2025-02-18T19:03:01.740000 +CVE-2024-1300,0,0,cd5e94fcfe97597e01cd14e77d002316d1f6043211ecf00bfd2ed45a32b95c9e,2024-11-25T03:15:10.053000 +CVE-2024-13000,0,0,bc161add052684ff88735e2b18fbd0186cf4b5d7e82bd795e40644a35f7cfe8c,2025-02-18T19:02:13.137000 +CVE-2024-13001,0,0,010f40b62ec28cea03ab6bff561e40d6190a637e7819f3ec9b21dc829c096774,2024-12-31T18:15:25.487000 +CVE-2024-13002,0,0,73f802eb9f8b9e1d720b28d5d5fec7836df95b40b314e093b6ac0ef85aa4689b,2024-12-31T17:15:07.460000 +CVE-2024-13003,0,0,8ea4a997164608756dd4ca16f93d14ecebb42d80183088df88f6df822d4c84d1,2024-12-31T17:15:07.870000 +CVE-2024-13004,0,0,9707627fb86085899aa842f9c227ffb6175dfb5ca910be29cf96038d4be94ef4,2024-12-29T07:15:05.643000 +CVE-2024-13005,0,0,071d8020be755ef33132195c116c601d67067aeb74e6bed0c5b200912b81dac0,2024-12-29T08:15:05.143000 +CVE-2024-13006,0,0,5148b7261791fb288fbd5059061c79d480e819ebaa16915dded55fb50a651772,2024-12-29T08:15:06.840000 +CVE-2024-13007,0,0,35e57b6fb4a2cd378f5ff098e8271ea45658be9d391f26affbd975728143f2d3,2025-02-25T22:46:39.787000 +CVE-2024-13008,0,0,94f05080bbae6174cb7ea266074a328f76a4e18f0879ea4868287035bab63520,2025-02-25T21:24:58.743000 CVE-2024-1301,0,0,dca00dae68907d01e9f631823737af9f09934ad1d99a379f5032e6fd6ca64c2d,2025-02-26T15:15:08.143000 CVE-2024-13010,0,0,6128af853809df81eee18f8a73cc49e9b80723ec8e3b72221c6cf24311d0db40,2025-02-10T19:15:37.283000 CVE-2024-13011,0,0,362d1d0e4eaef25be8bfac936a6d705b5bfeabc389aabfe60750090901182522,2025-02-10T19:15:37.440000 -CVE-2024-13012,0,1,0affa9d97374a6816a760bb3d06a368d33b44dbabdca4c6773931b7ce9e6374a,2025-02-18T18:53:25.830000 -CVE-2024-13013,0,1,711a3087f2ca386de8b0737705aae029f7192fe5477e19311d44e0b83228cd25,2025-02-18T19:15:04.483000 -CVE-2024-13014,0,1,8908e628d239c3d87a9cbb6355da4c2a1f91dd2ae564d8728fdaf36b3cf72855,2025-02-18T19:14:20.927000 -CVE-2024-13015,0,1,55a7d55fee94d86efe5d625ba6614d5d7b4b1645800428e98770903b353b4496,2025-02-18T19:13:38.560000 -CVE-2024-13016,0,1,a8852603c407b34e125c360569c9948885df9e1019caf0f59218b65efe3b9d02,2025-02-18T19:12:46.497000 -CVE-2024-13017,0,1,af435e5b4dba8bd743bf8fc9b030897068405aea8a8175e199a6bc54bc434649,2025-02-18T19:11:07.713000 -CVE-2024-13018,0,1,e932624284c435c8c28c610980b7967761c21f2a00e4500a535bb677cad1df02,2025-02-18T19:09:03.693000 -CVE-2024-13019,0,1,077b204e9ba4519d67155f005171f942a936af0e0aa7c040ac94650ed0c799fe,2024-12-30T19:15:06.847000 +CVE-2024-13012,0,0,0affa9d97374a6816a760bb3d06a368d33b44dbabdca4c6773931b7ce9e6374a,2025-02-18T18:53:25.830000 +CVE-2024-13013,0,0,711a3087f2ca386de8b0737705aae029f7192fe5477e19311d44e0b83228cd25,2025-02-18T19:15:04.483000 +CVE-2024-13014,0,0,8908e628d239c3d87a9cbb6355da4c2a1f91dd2ae564d8728fdaf36b3cf72855,2025-02-18T19:14:20.927000 +CVE-2024-13015,0,0,55a7d55fee94d86efe5d625ba6614d5d7b4b1645800428e98770903b353b4496,2025-02-18T19:13:38.560000 +CVE-2024-13016,0,0,a8852603c407b34e125c360569c9948885df9e1019caf0f59218b65efe3b9d02,2025-02-18T19:12:46.497000 +CVE-2024-13017,0,0,af435e5b4dba8bd743bf8fc9b030897068405aea8a8175e199a6bc54bc434649,2025-02-18T19:11:07.713000 +CVE-2024-13018,0,0,e932624284c435c8c28c610980b7967761c21f2a00e4500a535bb677cad1df02,2025-02-18T19:09:03.693000 +CVE-2024-13019,0,0,077b204e9ba4519d67155f005171f942a936af0e0aa7c040ac94650ed0c799fe,2024-12-30T19:15:06.847000 CVE-2024-1302,0,0,f6c204f42a97c147c3ca5d88c68f09010e5d08d10ced44ce99e2d4b6c798995f,2025-02-26T15:15:08.143000 -CVE-2024-13020,0,1,4c6b5e2ca47e54a3014581854485d3362f6f6a75fb7fabb73d25d0fccbe68fdf,2024-12-30T19:15:07.537000 -CVE-2024-13021,0,1,ff305c27187e3128d562f071481707bd320af69c5952b3a8a4e8ba69147cdf94,2025-02-01T19:15:07.850000 -CVE-2024-13022,0,1,a7b95857540644af30e01cdd9c5dc3637b6aac900d20dec9d2526d36d6ca35ba,2024-12-29T20:15:05.980000 -CVE-2024-13023,0,1,c22afb1709a2afd8f4e4171480498ac913ea013b87ea9b6ef3bd71bb9a017856,2025-02-18T19:07:37.823000 -CVE-2024-13024,0,1,47c63ae7f6d52a431f494ca96d8c0a069964a50c2c74ed046b6390b5a002a0c1,2025-02-25T22:46:35.847000 -CVE-2024-13025,0,1,f4f665923d18f7676d2c2cef5038ff8f7aa21d7b11f07bd89f82278387651872,2024-12-30T18:15:09.273000 -CVE-2024-13026,0,1,1a95b50f91fef6936636c3fabd23f665077d97228b659909dfb6f9d80ef51bf8,2025-01-17T20:15:27.600000 -CVE-2024-13028,0,1,7d2e5e6d00d43b589f5c8006f0451a893c61a1aca0262e24bce64c304749167b,2024-12-29T23:15:06.030000 -CVE-2024-13029,0,1,9161bb09d098ebbb7ef19a1bbd7b1bb1779b655ea954be7d3400c85ce909578a,2024-12-30T00:15:04.837000 +CVE-2024-13020,0,0,4c6b5e2ca47e54a3014581854485d3362f6f6a75fb7fabb73d25d0fccbe68fdf,2024-12-30T19:15:07.537000 +CVE-2024-13021,0,0,ff305c27187e3128d562f071481707bd320af69c5952b3a8a4e8ba69147cdf94,2025-02-01T19:15:07.850000 +CVE-2024-13022,0,0,a7b95857540644af30e01cdd9c5dc3637b6aac900d20dec9d2526d36d6ca35ba,2024-12-29T20:15:05.980000 +CVE-2024-13023,0,0,c22afb1709a2afd8f4e4171480498ac913ea013b87ea9b6ef3bd71bb9a017856,2025-02-18T19:07:37.823000 +CVE-2024-13024,0,0,47c63ae7f6d52a431f494ca96d8c0a069964a50c2c74ed046b6390b5a002a0c1,2025-02-25T22:46:35.847000 +CVE-2024-13025,0,0,f4f665923d18f7676d2c2cef5038ff8f7aa21d7b11f07bd89f82278387651872,2024-12-30T18:15:09.273000 +CVE-2024-13026,0,0,1a95b50f91fef6936636c3fabd23f665077d97228b659909dfb6f9d80ef51bf8,2025-01-17T20:15:27.600000 +CVE-2024-13028,0,0,7d2e5e6d00d43b589f5c8006f0451a893c61a1aca0262e24bce64c304749167b,2024-12-29T23:15:06.030000 +CVE-2024-13029,0,0,9161bb09d098ebbb7ef19a1bbd7b1bb1779b655ea954be7d3400c85ce909578a,2024-12-30T00:15:04.837000 CVE-2024-1303,0,0,74bbafde157bf279acbca3f88b53c2bd5e92b12615b7606b55573957131b6fc8,2025-02-26T15:15:08.143000 -CVE-2024-13030,0,1,c8f7335c8ddeff1011d8a269478bdf1f7364b678f25bf837ba317049b64693c8,2024-12-30T01:15:06.060000 -CVE-2024-13031,0,1,9e67bb04e7452f5942ed67f4ca6fcb5321f128692c2fae937f4bae3a4f19832d,2025-01-06T18:56:33.010000 -CVE-2024-13032,0,1,ec95b0911bb88cd1e15caca5d1d22295bb3ae9a6e0e461b8d37fc138fa6ba806,2025-01-06T18:47:07.217000 -CVE-2024-13033,0,1,59994b88f297d3d8fdeeab56c8b8fe860d198db30a99add29b2bedc85a306b9c,2025-01-06T18:26:59.997000 -CVE-2024-13034,0,1,23cd35ffd93c1fc585ac54bf205c4dfc7929991d514f75a585a93c9a6b15d794,2025-01-06T18:11:07.307000 -CVE-2024-13035,0,1,df48022a6e2d224130ee1226db5025bf48beed20109718d38c00eddaf95bfa43,2025-01-06T17:59:47.040000 -CVE-2024-13036,0,1,93c0a34a7ad091689c40341d5c87d86cc4b6dd8fa542ce81d60e862123059bfd,2025-01-06T17:26:00.327000 -CVE-2024-13037,0,1,143f62ec2461d37a21096f6786837e80676933355de4aa8201bee36c06194ce5,2025-01-06T17:00:22.063000 -CVE-2024-13038,0,1,5d3dd8259c654821026d91fda4c04239d0a2b0e54fd8df4b2034289178aa5937,2024-12-30T17:15:08.473000 -CVE-2024-13039,0,1,ce92ce2b22a623b708421c0e632362d5e194b42c0c89684ef4bd3b466fbadbd1,2024-12-30T17:15:08.597000 +CVE-2024-13030,0,0,c8f7335c8ddeff1011d8a269478bdf1f7364b678f25bf837ba317049b64693c8,2024-12-30T01:15:06.060000 +CVE-2024-13031,0,0,9e67bb04e7452f5942ed67f4ca6fcb5321f128692c2fae937f4bae3a4f19832d,2025-01-06T18:56:33.010000 +CVE-2024-13032,0,0,ec95b0911bb88cd1e15caca5d1d22295bb3ae9a6e0e461b8d37fc138fa6ba806,2025-01-06T18:47:07.217000 +CVE-2024-13033,0,0,59994b88f297d3d8fdeeab56c8b8fe860d198db30a99add29b2bedc85a306b9c,2025-01-06T18:26:59.997000 +CVE-2024-13034,0,0,23cd35ffd93c1fc585ac54bf205c4dfc7929991d514f75a585a93c9a6b15d794,2025-01-06T18:11:07.307000 +CVE-2024-13035,0,0,df48022a6e2d224130ee1226db5025bf48beed20109718d38c00eddaf95bfa43,2025-01-06T17:59:47.040000 +CVE-2024-13036,0,0,93c0a34a7ad091689c40341d5c87d86cc4b6dd8fa542ce81d60e862123059bfd,2025-01-06T17:26:00.327000 +CVE-2024-13037,0,0,143f62ec2461d37a21096f6786837e80676933355de4aa8201bee36c06194ce5,2025-01-06T17:00:22.063000 +CVE-2024-13038,0,0,5d3dd8259c654821026d91fda4c04239d0a2b0e54fd8df4b2034289178aa5937,2024-12-30T17:15:08.473000 +CVE-2024-13039,0,0,ce92ce2b22a623b708421c0e632362d5e194b42c0c89684ef4bd3b466fbadbd1,2024-12-30T17:15:08.597000 CVE-2024-1304,0,0,b5a17df46c3f96b6a623b31d2509aa8f30a179a83a2d6e42b6cb63c1f8ef7084,2025-02-26T15:15:08.143000 CVE-2024-13040,0,0,48eac60daed7d09b05d10239614a9afabab092e37582ba3e02178f3736c64fc0,2024-12-31T02:15:06.303000 CVE-2024-13041,0,0,b8a3b56ca8da54078f58fb9baf0092d63bbfb03cd3871368c1c2eecde48c11b0,2025-01-09T07:15:26.497000 -CVE-2024-13042,0,1,e2e6550e8e62b3f4aa11bd8dc83911bea8ea2e1ffa5fb1e470eeaafe07b7feef,2025-01-04T13:15:06.483000 +CVE-2024-13042,0,0,e2e6550e8e62b3f4aa11bd8dc83911bea8ea2e1ffa5fb1e470eeaafe07b7feef,2025-01-04T13:15:06.483000 CVE-2024-13043,0,0,d417b605205dbe84f83258ea316ba45f837391250bcff3253069ffacb1fd1864,2025-01-03T20:56:34.317000 CVE-2024-13044,0,0,2a60dae76075d731a7a10d4f5dd3f064d1a9a7527f55b8c35dfff24662fef8aa,2025-01-03T17:38:23.907000 CVE-2024-13045,0,0,1f934630021b4e488823382e82fbebf720404ebaf4be3e7e4ace7215a3b3f593,2025-01-03T17:38:40.123000 @@ -247018,33 +247018,33 @@ CVE-2024-13052,0,0,5ef4415c721bb0440c90e8bc1d0219325f6b406daa4c5d9f8b871940b30ba CVE-2024-13055,0,0,09b763a8620362f48f2d0fb0b63fe742835d9c3509618b79d5517fbd898a9bb2,2025-01-27T20:15:32.747000 CVE-2024-13056,0,0,2a579c70383af6c1823f3194e42b18390b0b4f81be433e074d29e63765e5e705,2025-01-27T20:15:32.990000 CVE-2024-13057,0,0,b4317fb8b1891e8395b711e805931c5a80c442d3f400a693a4524e7a3dccacf4,2025-01-27T20:15:33.200000 -CVE-2024-13058,0,1,c5644ef89750856e75c92a38ebb4acb3842af03f9839dca175c3cdbf779a267c,2024-12-30T22:15:05.957000 +CVE-2024-13058,0,0,c5644ef89750856e75c92a38ebb4acb3842af03f9839dca175c3cdbf779a267c,2024-12-30T22:15:05.957000 CVE-2024-13059,0,0,2d881063a2f558168a4ad177a9a31536f3417e4d6cd540b2c801f355fb5578a9,2025-02-11T00:15:28.563000 CVE-2024-1306,0,0,0542247252f536db3d3f5f372f6b06cf8f9322e7de2b3d2f5040c13d3f80547b,2024-11-21T08:50:17.053000 CVE-2024-13061,0,0,f0d229ddc53c34e4105e6b89d4e6cbe6fcae50e1fc38e3eb92bb7d84d07d1623,2025-01-02T02:15:19.897000 CVE-2024-13062,0,0,bfb1ffc886a0949d9ed69f7e0da80e7f91792af21c2e02f1c9f10695e7c5c742,2025-01-02T10:15:06.153000 -CVE-2024-13067,0,1,61bc48b3bd96f718552a6c72d0281fdda70e54e00f8e64b79b7588b12c18cc59,2024-12-31T16:15:25.280000 -CVE-2024-13069,0,1,7cef2ce3c25be223a78f7b7df986e019faf87fafb1806d212c60cec672fe1183,2024-12-31T16:15:25.580000 +CVE-2024-13067,0,0,61bc48b3bd96f718552a6c72d0281fdda70e54e00f8e64b79b7588b12c18cc59,2024-12-31T16:15:25.280000 +CVE-2024-13069,0,0,7cef2ce3c25be223a78f7b7df986e019faf87fafb1806d212c60cec672fe1183,2024-12-31T16:15:25.580000 CVE-2024-1307,0,0,791d403fd6ce043b636953425f5891ef42986249387c4cd3003ec2c058fbc715,2024-11-21T08:50:17.233000 -CVE-2024-13070,0,1,d7232152a595d508f59b1d6c4dbb8ad8f7708b2acb37344394b50101315feeae,2024-12-31T15:15:07.853000 -CVE-2024-13072,0,1,7a8ad14b1ed7c23164b3aeb991b8b95fcd9c163183ab3d56dc1f71972768e26c,2025-01-06T15:19:09.547000 -CVE-2024-13074,0,1,0301b055fbb681259d8af727b0c781a1d0b9dd72efd2968dcc4719497fadeef8,2024-12-31T18:15:25.917000 -CVE-2024-13075,0,1,aa22c056f271f2fccce1b972f1b74100dfd37f9ef7961773d3a8047c42f8f1a8,2025-01-06T14:57:56.690000 -CVE-2024-13076,0,1,cde0034dd18e733e2a222c7ea04720b79eb0c5c8bfff87e1dbea48981b9a570b,2025-01-06T14:51:54.247000 -CVE-2024-13077,0,1,2e78648b3651f3091a20d67c773080d156dcb1049da5cd1a403f8097fef4df4b,2025-01-06T14:51:06.337000 -CVE-2024-13078,0,1,5a9749a4b0bfaa4f08243e4cf08c5ffdf04971a5ba01bd90567e374481c6bc77,2025-01-06T14:49:59.017000 -CVE-2024-13079,0,1,2fa9871168ab826664914aad757fffa8d8528469fb3b206f0f192bdf43e81d54,2025-01-06T14:49:38.193000 +CVE-2024-13070,0,0,d7232152a595d508f59b1d6c4dbb8ad8f7708b2acb37344394b50101315feeae,2024-12-31T15:15:07.853000 +CVE-2024-13072,0,0,7a8ad14b1ed7c23164b3aeb991b8b95fcd9c163183ab3d56dc1f71972768e26c,2025-01-06T15:19:09.547000 +CVE-2024-13074,0,0,0301b055fbb681259d8af727b0c781a1d0b9dd72efd2968dcc4719497fadeef8,2024-12-31T18:15:25.917000 +CVE-2024-13075,0,0,aa22c056f271f2fccce1b972f1b74100dfd37f9ef7961773d3a8047c42f8f1a8,2025-01-06T14:57:56.690000 +CVE-2024-13076,0,0,cde0034dd18e733e2a222c7ea04720b79eb0c5c8bfff87e1dbea48981b9a570b,2025-01-06T14:51:54.247000 +CVE-2024-13077,0,0,2e78648b3651f3091a20d67c773080d156dcb1049da5cd1a403f8097fef4df4b,2025-01-06T14:51:06.337000 +CVE-2024-13078,0,0,5a9749a4b0bfaa4f08243e4cf08c5ffdf04971a5ba01bd90567e374481c6bc77,2025-01-06T14:49:59.017000 +CVE-2024-13079,0,0,2fa9871168ab826664914aad757fffa8d8528469fb3b206f0f192bdf43e81d54,2025-01-06T14:49:38.193000 CVE-2024-1308,0,0,b2bb733c7402260f9ace902e9d676967e691f690d52b513a8afbdef713b7d4c5,2024-11-21T08:50:17.413000 -CVE-2024-13080,0,1,0fc581f6a30f137cffc070eb838b9b46cfdac015c2c9e559d16bb1589bb0a0d2,2025-01-06T14:47:35.650000 -CVE-2024-13081,0,1,e53a94957917af47b99e56a304e25aabc6a2cf19d70312d7a325d1574ca644bb,2025-01-06T14:47:13.503000 -CVE-2024-13082,0,1,dd86cc2dbd0bc89ca24f8652438ba65c25dacf6f914e34b241ffb1d5cb882e4f,2025-01-06T14:46:40.910000 -CVE-2024-13083,0,1,9baf862c4a01e16469f726f0f2436d28244783672ca85ea8f1f89819371703f3,2025-01-06T14:45:40.307000 -CVE-2024-13084,0,1,f2c72f4c09d45c5cd33a8dc82e8e6f76fce41bba98f78ae1d6ecedd64730d79d,2025-01-06T14:44:57.910000 -CVE-2024-13085,0,1,162bf1e91a247b7e6da6855dca3faf3ee63c65213e4a36036c19ad648c40fedb,2025-01-06T14:43:13.437000 +CVE-2024-13080,0,0,0fc581f6a30f137cffc070eb838b9b46cfdac015c2c9e559d16bb1589bb0a0d2,2025-01-06T14:47:35.650000 +CVE-2024-13081,0,0,e53a94957917af47b99e56a304e25aabc6a2cf19d70312d7a325d1574ca644bb,2025-01-06T14:47:13.503000 +CVE-2024-13082,0,0,dd86cc2dbd0bc89ca24f8652438ba65c25dacf6f914e34b241ffb1d5cb882e4f,2025-01-06T14:46:40.910000 +CVE-2024-13083,0,0,9baf862c4a01e16469f726f0f2436d28244783672ca85ea8f1f89819371703f3,2025-01-06T14:45:40.307000 +CVE-2024-13084,0,0,f2c72f4c09d45c5cd33a8dc82e8e6f76fce41bba98f78ae1d6ecedd64730d79d,2025-01-06T14:44:57.910000 +CVE-2024-13085,0,0,162bf1e91a247b7e6da6855dca3faf3ee63c65213e4a36036c19ad648c40fedb,2025-01-06T14:43:13.437000 CVE-2024-1309,0,0,46059633232401d149997e4f4dfdb966bb51f1c7d1649dc6d177fd25783e7c4a,2024-11-22T20:03:02.910000 CVE-2024-13091,0,0,e9978d25b15eb759e2bc9cfbde0802cf5e89ad556f7a4c0b02504deb75ff452d,2025-01-24T18:42:25.563000 -CVE-2024-13092,0,1,a29686b1694224a9f1b539d3106df56569cbff4d775b5a640a3744ebfbd486b2,2025-01-06T21:15:14.273000 -CVE-2024-13093,0,1,7968d9b032134588e4803ea93a2fa561aadc9324b9b5b6561b7b28b07138d3ff,2025-01-06T21:15:14.427000 +CVE-2024-13092,0,0,a29686b1694224a9f1b539d3106df56569cbff4d775b5a640a3744ebfbd486b2,2025-01-06T21:15:14.273000 +CVE-2024-13093,0,0,7968d9b032134588e4803ea93a2fa561aadc9324b9b5b6561b7b28b07138d3ff,2025-01-06T21:15:14.427000 CVE-2024-13094,0,0,55bccccaa0e1d4dc2013a2872de1f4f23aa3aac038bc825790beff4b80f82e80,2025-01-27T20:15:33.390000 CVE-2024-13095,0,0,09539e5e7a6afc7749c47ed659ed27b3a015bec4283229fae0e1cc00475de367,2025-01-28T21:15:16.453000 CVE-2024-13096,0,0,e394892ba9ce8094a2ccfbbd5df37629777d24751d3f1b41ffba61866abf8ee7,2025-02-04T21:15:25.683000 @@ -247054,19 +247054,19 @@ CVE-2024-13099,0,0,3d7d2d4b382508acd5029b696f1351eb26fd52dd579ace298c4c370c6f1e1 CVE-2024-1310,0,0,8eacc1832dc63ed57a42c33584abbb481a62a43a07e6f25f2b4df813accea989,2024-11-21T08:50:17.717000 CVE-2024-13100,0,0,30ca900cb5e6fdec8dbd798099fab143225571e3bc8f4295e818fa0014f1f883,2025-01-31T17:15:12.263000 CVE-2024-13101,0,0,52cb17047aa1ee087acf634aa4855214e1ad2f0b018f420af9b3f1c3cd7ce83c,2025-02-18T19:15:12.623000 -CVE-2024-13102,0,1,92ed304eb0adab2cc3d1a1448a602c50cc957b6451492253400925d30eddabda,2025-01-02T18:15:16.517000 -CVE-2024-13103,0,1,f8ff11c917b1c6c878887a9bc93ed3b50ffbb81b1816baf12dde8356d92c8306,2025-01-02T18:15:16.747000 -CVE-2024-13104,0,1,0127d4c125bf39f84f3a00abb38c610705cfb224d01769761ab4944512d74b20,2025-01-02T18:15:16.890000 -CVE-2024-13105,0,1,39ac2170057dc94c75a47fc6b7641cb536146e53a7d8c1d333f648a84c15db89,2025-01-02T18:15:17.027000 -CVE-2024-13106,0,1,68a98caf1040dea6adfcd40bcfca2ad91ca18261ae00ef42be8595bd66bb3b1d,2025-01-02T18:15:17.167000 -CVE-2024-13107,0,1,883b56377a94a494f455cfde6cce600805ab77a9242769080c8c13b4f7496633,2025-01-02T18:15:17.310000 -CVE-2024-13108,0,1,71e10acac3caf42b947b5669990b29fa90f098b83f9c4627b0ffbb99c48a44e4,2025-01-02T17:15:07.933000 -CVE-2024-13109,0,1,a262782a01dc7f4765e6517f84a662e10b4d03528d84ca6f322d4dcd2458501c,2025-01-02T17:15:08.073000 +CVE-2024-13102,0,0,92ed304eb0adab2cc3d1a1448a602c50cc957b6451492253400925d30eddabda,2025-01-02T18:15:16.517000 +CVE-2024-13103,0,0,f8ff11c917b1c6c878887a9bc93ed3b50ffbb81b1816baf12dde8356d92c8306,2025-01-02T18:15:16.747000 +CVE-2024-13104,0,0,0127d4c125bf39f84f3a00abb38c610705cfb224d01769761ab4944512d74b20,2025-01-02T18:15:16.890000 +CVE-2024-13105,0,0,39ac2170057dc94c75a47fc6b7641cb536146e53a7d8c1d333f648a84c15db89,2025-01-02T18:15:17.027000 +CVE-2024-13106,0,0,68a98caf1040dea6adfcd40bcfca2ad91ca18261ae00ef42be8595bd66bb3b1d,2025-01-02T18:15:17.167000 +CVE-2024-13107,0,0,883b56377a94a494f455cfde6cce600805ab77a9242769080c8c13b4f7496633,2025-01-02T18:15:17.310000 +CVE-2024-13108,0,0,71e10acac3caf42b947b5669990b29fa90f098b83f9c4627b0ffbb99c48a44e4,2025-01-02T17:15:07.933000 +CVE-2024-13109,0,0,a262782a01dc7f4765e6517f84a662e10b4d03528d84ca6f322d4dcd2458501c,2025-01-02T17:15:08.073000 CVE-2024-1311,0,0,7288a22df752343e846f5ba6a82a81aad7d46e7208b97bb1330896fb02e609e9,2025-01-16T15:27:31.173000 -CVE-2024-13110,0,1,fa44e94b5ff3e404a68f28b72a683cfc1061393cd75f912181dba49fb4aa76a2,2025-01-02T14:15:06.240000 -CVE-2024-13111,0,1,c862f7e5195771de98d5867ec5c4906f41914260db0379025305fd5c04623eac,2025-01-02T17:15:08.223000 +CVE-2024-13110,0,0,fa44e94b5ff3e404a68f28b72a683cfc1061393cd75f912181dba49fb4aa76a2,2025-01-02T14:15:06.240000 +CVE-2024-13111,0,0,c862f7e5195771de98d5867ec5c4906f41914260db0379025305fd5c04623eac,2025-01-02T17:15:08.223000 CVE-2024-13112,0,0,702aad5ade9e10a9087c506d7a487bd624c63ce680a53cef890a1f7ea28b745b,2025-02-18T19:15:12.723000 -CVE-2024-13113,0,1,759825114b2486f7b77c8d909042ceae3ab32dd09867a0d8d372287364cf6450,2025-02-26T16:15:15.020000 +CVE-2024-13113,0,0,759825114b2486f7b77c8d909042ceae3ab32dd09867a0d8d372287364cf6450,2025-02-26T16:15:15.020000 CVE-2024-13114,0,0,0294bf3cffe33550cb4e4f68d18089dfac8f013192677ef679fc2a8b508cbe75,2025-02-04T19:15:30.103000 CVE-2024-13115,0,0,13b8199069b20efe9868960868ade8b98a30fac2dac411b23e0856355daac94f,2025-02-04T19:15:30.240000 CVE-2024-13116,0,0,98f3ad6698735710def1c6baf530db546e54e66a9af268d4888f3cbf2c43dee6,2025-02-03T15:15:16.290000 @@ -247076,28 +247076,28 @@ CVE-2024-1312,0,0,d16b3ecc82cd74d4071dc20055eab0a36b43013bc6757c1d62cda1a87b890d CVE-2024-13120,0,0,01e8eb521e95e41e82091c7a9f1593a28634c208db510b4e1c1c474760e5f764,2025-02-18T18:15:18.040000 CVE-2024-13121,0,0,eea054139dc60b1a73e646e7a0792d046eb2c33404d8501622a8bb165162f3ee,2025-02-19T22:15:22.250000 CVE-2024-13125,0,0,bcf9d3da81b0bd561483ac7c7c16f4aea5f6f77159bd25d7d228b3f63d6a7f5c,2025-02-19T22:15:22.390000 -CVE-2024-13129,0,1,f7cb4fccfdd5a21f3d7b9f7c8cd6c40c2c2fd2832bf8c55c683227d539cdadcb,2025-01-03T22:15:06.677000 +CVE-2024-13129,0,0,f7cb4fccfdd5a21f3d7b9f7c8cd6c40c2c2fd2832bf8c55c683227d539cdadcb,2025-01-03T22:15:06.677000 CVE-2024-1313,0,0,5d5c863029cde245502adfa3f378d81753a397aba6af910968a8b199199267f6,2025-02-13T18:16:23.613000 -CVE-2024-13130,0,1,d900010ff7502ee351dc884c5249b8be1bc7ce998a95442e3f36d41dbb28f5e0,2025-01-10T14:15:27.740000 +CVE-2024-13130,0,0,d900010ff7502ee351dc884c5249b8be1bc7ce998a95442e3f36d41dbb28f5e0,2025-01-10T14:15:27.740000 CVE-2024-13131,0,0,37e9e5f47f4bbb5563e0abcd91356d09acb74457b68fc9d78a9e9f1fd366a24c,2025-01-14T14:15:28.490000 -CVE-2024-13132,0,1,109654bf7671bfc69e351a929cc22032f5a62183cad3388c2f35b3ad1950a773,2025-02-25T22:49:31.783000 -CVE-2024-13133,0,1,1af1023a204c3374bd140d69481cbf0627001d4ff1a29a47b683ed5d4319ecea,2025-01-05T05:15:07.507000 -CVE-2024-13134,0,1,457c883abcf08d8a5e66994f9874ea0aafbb01fe9065a916b799193fb782237c,2025-01-05T08:15:05.443000 -CVE-2024-13135,0,1,fc7ab5062f735888b1afdd470c5df2d33fdad779fac03be9e5ff0409bf606f85,2025-02-25T22:53:27.607000 -CVE-2024-13136,0,1,993919b551b435d13adfc680fc26c6d8af8da6bcb51efa96589050188f2414ce,2025-01-10T21:01:43.337000 -CVE-2024-13137,0,1,df00880eacff13977cb7ca8565eecc2195784fcd4e51898a82e472d92724a631,2025-01-10T21:01:53.403000 -CVE-2024-13138,0,1,f0a127e673393468e5110055e2e5583df6ec483b2a9aa229594b0eebc32e2a52,2025-01-10T21:01:57.583000 -CVE-2024-13139,0,1,7d84fd02d9675253aced22c22fafbcd559283847d011f992c16f005c82ae5a5c,2025-01-10T21:02:02.510000 -CVE-2024-13140,0,1,32fa1af5431def4fd9044e116c90204c4a67440e2328945eda5351bfb728bac7,2025-01-10T21:34:19.453000 -CVE-2024-13141,0,1,f616ea9b837a69888d81b668989b0daea635beabf172b4cd12d6e111c5f2ab28,2025-01-10T21:39:47.827000 -CVE-2024-13142,0,1,83cd0ec82f1a2b8cb6c41841e46d0299ee030474dc8bce00e898bf7c3451ec4c,2025-01-10T17:32:54.570000 -CVE-2024-13143,0,1,2d1d64f3642c4512a91652d1c43c226acaba3a89d87b58cf23cbe6f5d959b82f,2025-01-06T00:15:05.460000 -CVE-2024-13144,0,1,cbdedf0ba314069fc9465dd283b23b5b130c41c32e40b222fa368abcc66db722,2025-01-06T00:15:05.633000 -CVE-2024-13145,0,1,5c365a974659bd41337fcb8adb2d8fbc8e9cd8f5a39411bbe19577a7fc11a4ee,2025-01-06T01:15:06.253000 -CVE-2024-13148,0,1,5e62731777939a6cccea414e3b22f75ba2217f43648f57abb338beb059e81dd8,2025-02-27T15:15:38.583000 +CVE-2024-13132,0,0,109654bf7671bfc69e351a929cc22032f5a62183cad3388c2f35b3ad1950a773,2025-02-25T22:49:31.783000 +CVE-2024-13133,0,0,1af1023a204c3374bd140d69481cbf0627001d4ff1a29a47b683ed5d4319ecea,2025-01-05T05:15:07.507000 +CVE-2024-13134,0,0,457c883abcf08d8a5e66994f9874ea0aafbb01fe9065a916b799193fb782237c,2025-01-05T08:15:05.443000 +CVE-2024-13135,0,0,fc7ab5062f735888b1afdd470c5df2d33fdad779fac03be9e5ff0409bf606f85,2025-02-25T22:53:27.607000 +CVE-2024-13136,0,0,993919b551b435d13adfc680fc26c6d8af8da6bcb51efa96589050188f2414ce,2025-01-10T21:01:43.337000 +CVE-2024-13137,0,0,df00880eacff13977cb7ca8565eecc2195784fcd4e51898a82e472d92724a631,2025-01-10T21:01:53.403000 +CVE-2024-13138,0,0,f0a127e673393468e5110055e2e5583df6ec483b2a9aa229594b0eebc32e2a52,2025-01-10T21:01:57.583000 +CVE-2024-13139,0,0,7d84fd02d9675253aced22c22fafbcd559283847d011f992c16f005c82ae5a5c,2025-01-10T21:02:02.510000 +CVE-2024-13140,0,0,32fa1af5431def4fd9044e116c90204c4a67440e2328945eda5351bfb728bac7,2025-01-10T21:34:19.453000 +CVE-2024-13141,0,0,f616ea9b837a69888d81b668989b0daea635beabf172b4cd12d6e111c5f2ab28,2025-01-10T21:39:47.827000 +CVE-2024-13142,0,0,83cd0ec82f1a2b8cb6c41841e46d0299ee030474dc8bce00e898bf7c3451ec4c,2025-01-10T17:32:54.570000 +CVE-2024-13143,0,0,2d1d64f3642c4512a91652d1c43c226acaba3a89d87b58cf23cbe6f5d959b82f,2025-01-06T00:15:05.460000 +CVE-2024-13144,0,0,cbdedf0ba314069fc9465dd283b23b5b130c41c32e40b222fa368abcc66db722,2025-01-06T00:15:05.633000 +CVE-2024-13145,0,0,5c365a974659bd41337fcb8adb2d8fbc8e9cd8f5a39411bbe19577a7fc11a4ee,2025-01-06T01:15:06.253000 +CVE-2024-13148,0,0,5e62731777939a6cccea414e3b22f75ba2217f43648f57abb338beb059e81dd8,2025-02-27T15:15:38.583000 CVE-2024-1315,0,0,ae67b7f13a317bdc1be64b4fdf580a08492423f203ba37c909a5dc9e35687d4a,2025-01-17T17:30:38.363000 -CVE-2024-13152,0,1,122264645183d9f888de428d629fb2ba29cf302edc1f968441a9e42307fca5f1,2025-02-14T13:15:42.170000 -CVE-2024-13153,0,1,bde600732fea7e9bd4529fca5c8af47ad8bbffe8707fb32f1115e25622da8b0f,2025-01-09T09:15:07.243000 +CVE-2024-13152,0,0,122264645183d9f888de428d629fb2ba29cf302edc1f968441a9e42307fca5f1,2025-02-14T13:15:42.170000 +CVE-2024-13153,0,0,bde600732fea7e9bd4529fca5c8af47ad8bbffe8707fb32f1115e25622da8b0f,2025-01-09T09:15:07.243000 CVE-2024-13154,0,0,8b848cb4ffbbf3d5300b505058bccc136fae4b33341f37a24f40fb8ac9f235ba,2025-01-13T21:15:11.970000 CVE-2024-13155,0,0,6682537fa9f5844e5906fbe79fbac9ddfaae9e2af1434030859c114baf0c7e12,2025-02-25T20:23:19.657000 CVE-2024-13156,0,0,30f08a5146793529d2149bd8fe28d1d230f7d62ef9b057e2393b31a9d88e81a0,2025-01-14T09:15:20.910000 @@ -247119,52 +247119,52 @@ CVE-2024-1317,0,0,46323fe1da940bd13276c7c0326eb43d027e4f8b59610bf799203cd66f4294 CVE-2024-13170,0,0,64bb0fa3762d809dad101b4ba885fcca0dd1d305c82c02d70bc824e02b59a2dd,2025-01-14T18:15:28.733000 CVE-2024-13171,0,0,699657c265d040f82de898618a447265bb42e4c5f15629b32474eb0a58331d80,2025-01-14T18:15:28.913000 CVE-2024-13172,0,0,4be3076bfc8edd49ff4de334b04e8f62cacb071216b0af58069e07996765e5eb,2025-01-14T18:15:29.110000 -CVE-2024-13173,0,1,2768d4d30b9929c378ae1adc2bb52bbd8a72496705430c6e9fec10944c8109a2,2025-01-08T15:15:16.577000 +CVE-2024-13173,0,0,2768d4d30b9929c378ae1adc2bb52bbd8a72496705430c6e9fec10944c8109a2,2025-01-08T15:15:16.577000 CVE-2024-13176,0,0,340b96476d730e42eee1dd1075312dca4c914d63d751e8f2b22a69479242ab7c,2025-01-27T21:15:11.907000 CVE-2024-13179,0,0,9d2a982b824c67bbacd2e3f4856194d80faa53a9ffb503fdbd054d373079f25f,2025-01-16T21:01:38.177000 CVE-2024-1318,0,0,8468ceebf6c6c9f41014d2f5941b790bd61167061813191d7b8edcc4ba43bbca,2024-12-31T16:56:50.763000 CVE-2024-13180,0,0,d8eed302f18bf4ce52a1f3c3aecacb18daed8ee47876692255a4c4adf22e5203,2025-01-16T21:01:52.650000 CVE-2024-13181,0,0,619fe755e63fe3e9187685691ca64b6896c0b1403e0d4ede0609b0d7248d7a86,2025-01-16T21:02:04.910000 -CVE-2024-13182,0,1,0f30d08febffa83a5cadbc4536da398ad16ba5ffdc4bdd4dc02b802b7dfde04d,2025-02-13T13:15:08.290000 +CVE-2024-13182,0,0,0f30d08febffa83a5cadbc4536da398ad16ba5ffdc4bdd4dc02b802b7dfde04d,2025-02-13T13:15:08.290000 CVE-2024-13183,0,0,2ce47bc0097832a6bd22ec2d12492d2b5c4ebe6c470cd8cfcebfa2e924cfdeb4,2025-01-16T21:28:47.330000 CVE-2024-13184,0,0,8b81821152591ad1436a78438bc699d56dfdd30ea4e4d2ad15a148f2202c8566,2025-01-18T09:15:06.937000 -CVE-2024-13185,0,1,caccf600f572e609aa614a2e569f9c4a7bc6db4155ef96b0efdb8fe2b0f81b5f,2025-01-08T15:15:17.163000 -CVE-2024-13186,0,1,bf1d93b18a2fc008427e3cd94091ff9e07a90d3816585876f9fa33cf0ae047f0,2025-01-08T14:15:26.227000 -CVE-2024-13187,0,1,9d58bd0d075f580b6650c9d39a816a2387de4c6124ce4719f8ef4dd475252439,2025-01-08T21:15:11.973000 -CVE-2024-13188,0,1,5e9548b0f0b88e5542a0652274e3a0be1548c69bf2a4bdecf975b191d85bc8de,2025-01-08T19:15:30.840000 -CVE-2024-13189,0,1,044b0673ab3cb26c255a09f3470a48dea2d4cb53c3d8423084e1685f74cfafdd,2025-01-08T21:15:12.157000 +CVE-2024-13185,0,0,caccf600f572e609aa614a2e569f9c4a7bc6db4155ef96b0efdb8fe2b0f81b5f,2025-01-08T15:15:17.163000 +CVE-2024-13186,0,0,bf1d93b18a2fc008427e3cd94091ff9e07a90d3816585876f9fa33cf0ae047f0,2025-01-08T14:15:26.227000 +CVE-2024-13187,0,0,9d58bd0d075f580b6650c9d39a816a2387de4c6124ce4719f8ef4dd475252439,2025-01-08T21:15:11.973000 +CVE-2024-13188,0,0,5e9548b0f0b88e5542a0652274e3a0be1548c69bf2a4bdecf975b191d85bc8de,2025-01-08T19:15:30.840000 +CVE-2024-13189,0,0,044b0673ab3cb26c255a09f3470a48dea2d4cb53c3d8423084e1685f74cfafdd,2025-01-08T21:15:12.157000 CVE-2024-1319,0,0,e6fca38f8817c3f0a93cd5d73a5a9417a178ac65495356d684dc26f204fa5765,2024-11-21T08:50:19.530000 -CVE-2024-13190,0,1,ee48fcb8370dfe5bdd3e0e59033d930db3dd1bfee1b55444a21f3aea6a2911a6,2025-01-08T21:15:12.303000 -CVE-2024-13191,0,1,96cb16871a3f66a662afdd31cfb443839c41c3cf1514b8fc2cf6b6bf4b24af70,2025-01-09T17:15:11.267000 -CVE-2024-13192,0,1,714b42e9ed2e2c7af1fdca18ad4dc5cf8e224f51f7d2a74bf52a34d91004a8db,2025-01-09T17:15:11.420000 -CVE-2024-13193,0,1,580a6d3594d79ee8262bdb23fecc8aab80af9c8a0a57ccb2acb8bec5f2e79b8d,2025-01-09T17:15:11.553000 -CVE-2024-13194,0,1,e369ec1a611af8aaa837f5724fa1590477c9812c8fc0a73eed11a0252a618fba,2025-01-09T17:15:11.690000 -CVE-2024-13195,0,1,d99bb77228f5b8439ced2df5cb9ba3e79a4e4c6d15cc632d4d5f2a7481ac8986,2025-01-09T17:15:11.827000 -CVE-2024-13196,0,1,d1f1d5b45343ce572f2e5d279b42d1fb45fc7100a597fee19e22248ff242186d,2025-01-09T17:15:11.957000 -CVE-2024-13197,0,1,08b42fc0b1794dab55034bc81c9f23a2ecbb64e6e27956fbbe10ebbf9cefaea9,2025-01-09T00:15:25.973000 -CVE-2024-13198,0,1,e7d1da76c7b86eefe8989b3f7616a76a0de2b5dd6c9dae3822c042cb6fe51da7,2025-01-09T01:15:07.970000 -CVE-2024-13199,0,1,2a5bc1a0e89d5fb44f0a2691d6eda6cbe7f12489cf7ff6f7b3c508fb81e8bbe5,2025-01-09T01:15:08.170000 +CVE-2024-13190,0,0,ee48fcb8370dfe5bdd3e0e59033d930db3dd1bfee1b55444a21f3aea6a2911a6,2025-01-08T21:15:12.303000 +CVE-2024-13191,0,0,96cb16871a3f66a662afdd31cfb443839c41c3cf1514b8fc2cf6b6bf4b24af70,2025-01-09T17:15:11.267000 +CVE-2024-13192,0,0,714b42e9ed2e2c7af1fdca18ad4dc5cf8e224f51f7d2a74bf52a34d91004a8db,2025-01-09T17:15:11.420000 +CVE-2024-13193,0,0,580a6d3594d79ee8262bdb23fecc8aab80af9c8a0a57ccb2acb8bec5f2e79b8d,2025-01-09T17:15:11.553000 +CVE-2024-13194,0,0,e369ec1a611af8aaa837f5724fa1590477c9812c8fc0a73eed11a0252a618fba,2025-01-09T17:15:11.690000 +CVE-2024-13195,0,0,d99bb77228f5b8439ced2df5cb9ba3e79a4e4c6d15cc632d4d5f2a7481ac8986,2025-01-09T17:15:11.827000 +CVE-2024-13196,0,0,d1f1d5b45343ce572f2e5d279b42d1fb45fc7100a597fee19e22248ff242186d,2025-01-09T17:15:11.957000 +CVE-2024-13197,0,0,08b42fc0b1794dab55034bc81c9f23a2ecbb64e6e27956fbbe10ebbf9cefaea9,2025-01-09T00:15:25.973000 +CVE-2024-13198,0,0,e7d1da76c7b86eefe8989b3f7616a76a0de2b5dd6c9dae3822c042cb6fe51da7,2025-01-09T01:15:07.970000 +CVE-2024-13199,0,0,2a5bc1a0e89d5fb44f0a2691d6eda6cbe7f12489cf7ff6f7b3c508fb81e8bbe5,2025-01-09T01:15:08.170000 CVE-2024-1320,0,0,aaaef1a9478a9ac2768f9b592c02529e1f1a3518e3f017f4f309a188cefbc9da,2025-01-15T21:23:22.623000 -CVE-2024-13200,0,1,d822abfe6e5e94a697ac2e9a1763a17382b3dffc110b1c5388c29c0804177820,2025-01-09T03:15:23.820000 -CVE-2024-13201,0,1,5d359878f9b931ff0ca27dbd2120d63d4ca3a12566a5da18deebf81e1b6c50cd,2025-01-09T03:15:24.020000 -CVE-2024-13202,0,1,f279d957bc8c15549a1fec1f8d734e200c7292a1f3e6ec699b88a8730e6ea9a0,2025-01-09T17:15:12.110000 -CVE-2024-13203,0,1,11bfc55ed42972063fc955c2d0c8f69f70cddabebfe720251245a4b26fa00fd7,2025-01-09T17:15:12.280000 -CVE-2024-13204,0,1,65f8720725fd1a4a26e6a07126f7187b2bc7f465df068f740193be0f23776236,2025-01-09T03:15:24.603000 -CVE-2024-13205,0,1,c2b814e909720e3001fd89a5a2654cdb94030a96383d50b5af0f45d2ec228e85,2025-01-10T13:15:09.097000 -CVE-2024-13206,0,1,38f706ce6b6c370d84f9fdfa1a0fa83d7b17374dd65798f61119206bb3782636,2025-01-09T04:15:10.990000 +CVE-2024-13200,0,0,d822abfe6e5e94a697ac2e9a1763a17382b3dffc110b1c5388c29c0804177820,2025-01-09T03:15:23.820000 +CVE-2024-13201,0,0,5d359878f9b931ff0ca27dbd2120d63d4ca3a12566a5da18deebf81e1b6c50cd,2025-01-09T03:15:24.020000 +CVE-2024-13202,0,0,f279d957bc8c15549a1fec1f8d734e200c7292a1f3e6ec699b88a8730e6ea9a0,2025-01-09T17:15:12.110000 +CVE-2024-13203,0,0,11bfc55ed42972063fc955c2d0c8f69f70cddabebfe720251245a4b26fa00fd7,2025-01-09T17:15:12.280000 +CVE-2024-13204,0,0,65f8720725fd1a4a26e6a07126f7187b2bc7f465df068f740193be0f23776236,2025-01-09T03:15:24.603000 +CVE-2024-13205,0,0,c2b814e909720e3001fd89a5a2654cdb94030a96383d50b5af0f45d2ec228e85,2025-01-10T13:15:09.097000 +CVE-2024-13206,0,0,38f706ce6b6c370d84f9fdfa1a0fa83d7b17374dd65798f61119206bb3782636,2025-01-09T04:15:10.990000 CVE-2024-13208,0,0,71bd2688b33e8c87e0e4d0e01f1e5d39fe709ca8ed68375fa7ac3f8572225776,2025-02-18T21:15:19.743000 -CVE-2024-13209,0,1,baa015cff758be58106afa3e01020f1bdf5549c5f97e2b61a17a79470f399e57,2025-01-09T04:15:11.683000 +CVE-2024-13209,0,0,baa015cff758be58106afa3e01020f1bdf5549c5f97e2b61a17a79470f399e57,2025-01-09T04:15:11.683000 CVE-2024-1321,0,0,30e32da96fca5d7cb6d75d56eec50ed4acda46aa46332d8960f720d659578da6,2025-01-15T18:27:07.990000 -CVE-2024-13210,0,1,b1c69fe3e95d03dcbab1e9325896d0ed7672b4429b233e9cd329ee69bd9618c9,2025-01-09T04:15:11.890000 -CVE-2024-13211,0,1,9d76be31c505d058442762d4734d8ec22c6188d3e34d156a1ff4068c8c9f1cf0,2025-01-09T04:15:12.077000 -CVE-2024-13212,0,1,f9886a097d66bdcd8c2d2926c02793bf40e15e2c1503dfbfe7ffed8e8a4ba4ff,2025-01-09T04:15:12.277000 -CVE-2024-13213,0,1,7bb683b6c3f6a9fe11ffaa1b8cfd88dcf276b140239714fc2214812b4502e015,2025-01-09T04:15:12.453000 +CVE-2024-13210,0,0,b1c69fe3e95d03dcbab1e9325896d0ed7672b4429b233e9cd329ee69bd9618c9,2025-01-09T04:15:11.890000 +CVE-2024-13211,0,0,9d76be31c505d058442762d4734d8ec22c6188d3e34d156a1ff4068c8c9f1cf0,2025-01-09T04:15:12.077000 +CVE-2024-13212,0,0,f9886a097d66bdcd8c2d2926c02793bf40e15e2c1503dfbfe7ffed8e8a4ba4ff,2025-01-09T04:15:12.277000 +CVE-2024-13213,0,0,7bb683b6c3f6a9fe11ffaa1b8cfd88dcf276b140239714fc2214812b4502e015,2025-01-09T04:15:12.453000 CVE-2024-13215,0,0,17507f2f85733790cb9f937f15c22b6e61ece58878b7af9bb53a95a8347aa1ca,2025-01-23T17:35:41.723000 CVE-2024-13216,0,0,8e20e17dfd694aa546f801508f99d3bd9309e38995daac8ba087dc79f8652c64,2025-01-31T06:15:28.267000 -CVE-2024-13217,0,1,69822430609965472cfcf76bb51b9c8a19fe6970b5b8af0eb00e27fe0ad30dc2,2025-02-27T12:15:34.857000 +CVE-2024-13217,0,0,69822430609965472cfcf76bb51b9c8a19fe6970b5b8af0eb00e27fe0ad30dc2,2025-02-27T12:15:34.857000 CVE-2024-13218,0,0,fb17e546372d6349ad8fbb91244b222e6f7b0e9a3d15756039cd734c4dbf9af4,2025-02-18T19:15:12.813000 CVE-2024-13219,0,0,a03a53f4e8ee76aae1f68ea77b3d02d84a8b663ce18b5d410a5e09c6d7e9e3fe,2025-01-31T16:15:31.617000 -CVE-2024-1322,0,1,55a4a6cbcb762e832faae62e4eac9d6165a1384f4c22eacd91995066098361d6,2025-02-27T22:03:40.670000 +CVE-2024-1322,0,0,55a4a6cbcb762e832faae62e4eac9d6165a1384f4c22eacd91995066098361d6,2025-02-27T22:03:40.670000 CVE-2024-13220,0,0,2a29f93de8fe785956cee813d639f3b7bb31198e316ff621daafc5854ef7c753,2025-02-18T19:15:12.920000 CVE-2024-13221,0,0,10190793b847bb01aed61940125a097fda6aa2bb1f897c974f382eb750275351,2025-02-18T19:15:13.023000 CVE-2024-13222,0,0,3369cae0a43fcf974ee9682b40ff21b7fd6cb19d101c9348f9e995ea2e1296da,2025-02-18T19:15:13.130000 @@ -247176,7 +247176,7 @@ CVE-2024-13227,0,0,c34ede3feb9dba7e466b356b6917ab16c078ee64224ad65ef9ea2ba00b4f2 CVE-2024-13229,0,0,537699d3a79de9fbc27e9b2746c3e5b03ecf899f1fa640e3c8fa1fd5bdf5f033,2025-02-24T17:07:33.247000 CVE-2024-1323,0,0,4b7fa94b4154618460e40e6b98637f7cb2a430b6e413bf16925f79721ae6c94f,2025-01-16T19:29:54.047000 CVE-2024-13230,0,0,77b1ecbf192b34e98ac8a66dc9d4d1a94979c767aa5e8f2b9158ee6752bafedc,2025-01-21T11:15:09.267000 -CVE-2024-13231,0,1,e7167177f9b23ac9afad3eac07b555a05861f1dc2e64891ec43f7636c5cda4d2,2025-02-19T09:15:08.930000 +CVE-2024-13231,0,0,e7167177f9b23ac9afad3eac07b555a05861f1dc2e64891ec43f7636c5cda4d2,2025-02-19T09:15:08.930000 CVE-2024-13234,0,0,4c493a769573d261245a83332615004948f6e06f366df55b9e6c3d12849e4b0c,2025-02-04T21:05:33.863000 CVE-2024-13235,0,0,716a7c5d7c159a6b2d91aeded07fe8d912083980a02e58547aa8d39dbb30ccd0,2025-02-25T17:46:21.047000 CVE-2024-13236,0,0,64abe32b85dcd45ec9ab991a4d5209e0313b6971aeb9b551d0d126d46b2b126d,2025-01-31T16:03:09.630000 @@ -247263,7 +247263,7 @@ CVE-2024-1331,0,0,b8018aa4d406613d3ec27aefa47c4e3b21af15db4ddfb753850f1de6f3ba1f CVE-2024-13310,0,0,c7d7f61ed943995654d2d7f670a6eebe7c0fd61f9032347d9fa323e6d73361eb,2025-01-31T16:15:33.080000 CVE-2024-13311,0,0,8f1f9a5d171f95a7ba0f9eaa7d2951798d439c8a220f4f2f7df62ba50bf29d83,2025-01-31T16:15:33.280000 CVE-2024-13312,0,0,816e38c6c7477b967986b1dc1563e84c09b9a93286b16913543c3869e5b6d36c,2025-01-31T16:15:33.413000 -CVE-2024-13314,0,1,090059368313a515da1b7a15f88bf830c3e1bb84237a48faeb4c9b6bac472b66,2025-02-21T18:15:16.297000 +CVE-2024-13314,0,0,090059368313a515da1b7a15f88bf830c3e1bb84237a48faeb4c9b6bac472b66,2025-02-21T18:15:16.297000 CVE-2024-13315,0,0,4230d16584ac54504af61ee61aeb80a96b9eb3fae8091facc2f2a8a9c284a210,2025-02-21T15:44:49.533000 CVE-2024-13316,0,0,25d5ed6e5d616a5feaaead62ba45936d1b7cd3d51545edb9bef6427ff89c1be6,2025-02-21T15:28:43.690000 CVE-2024-13317,0,0,bf6e98353834aadd569c32731a32e07929f7d2ec68ca0c813c445806410cf741,2025-01-18T07:15:08.290000 @@ -247284,7 +247284,7 @@ CVE-2024-13332,0,0,dac8734d921a69995688399552e86863e8f706d7756f9f6bda00d7ba7dffb CVE-2024-13333,0,0,413ea7e4b64b8aef5dd8714980de1abedc1d4af046b4d782740c89a880443e55,2025-01-17T06:15:15.663000 CVE-2024-13334,0,0,892c3ce546b2f6a66e9e4dfd761dd08aaefb851a17185548e40c2e88d5655747,2025-01-15T04:15:19.720000 CVE-2024-13335,0,0,20c8c7696547a710a7247fc1375c3fab2f06247460845b286129a3d00d1d053e,2025-02-05T01:37:46.517000 -CVE-2024-13336,0,1,86f8421ce44a3efeee40015670abc636658cf53a5c7cb07124264f98bc16ee89,2025-02-19T09:15:09.083000 +CVE-2024-13336,0,0,86f8421ce44a3efeee40015670abc636658cf53a5c7cb07124264f98bc16ee89,2025-02-19T09:15:09.083000 CVE-2024-13339,0,0,f2418e2a84ad5fac952266fd0a210758cd47eeba25ed9f4888882ba2578b0d10,2025-02-26T13:16:56.970000 CVE-2024-1334,0,0,5cd8113de272a8c461c68981cf2d6addc6166d9cf4d9dbad0d56a2a1ca671349,2024-12-31T16:48:40.290000 CVE-2024-13340,0,0,410a07bb948a432c6c68e7813dd264dbb94d6d7c0c36b44969bc437f75da1ae8,2025-01-31T16:02:16.553000 @@ -247313,7 +247313,7 @@ CVE-2024-13366,0,0,4b12bd5212b118d30ff048db445e6d1c00e6cad223533401dbdc6a341b0a8 CVE-2024-13367,0,0,28bc518effbeac20d5854322c01ceb858440caae6a5bae49591369a0a18ef4cb,2025-01-17T07:15:27.123000 CVE-2024-13368,0,0,dbbfa255c3d339e91eb07214cc7014e309e9bdb61391ed3e68917c31e101db69,2025-02-04T19:39:27.553000 CVE-2024-13369,0,0,47ecd3c90365b0b8806608698978244aa8d9548459c2826cb276965402432233,2025-02-21T15:26:29.267000 -CVE-2024-1337,0,1,d0ffc211ae610b743fd76dc3709ae0a5c09c5575c7e99e9afe40c75e58c48e9a,2025-02-27T22:03:40.670000 +CVE-2024-1337,0,0,d0ffc211ae610b743fd76dc3709ae0a5c09c5575c7e99e9afe40c75e58c48e9a,2025-02-27T22:03:40.670000 CVE-2024-13370,0,0,6c3d5d3b19e588eca43d0624f2d920a1fb872d4b883b63a2898ed54009994a1b,2025-02-04T19:38:23.390000 CVE-2024-13371,0,0,b33252fa1aed7179836637ba006b2c21a7f2a8eddb64462e7f01328a3a0fc612,2025-02-05T16:16:22.397000 CVE-2024-13372,0,0,015d2d808909d66f440a14d43df20bdac81e725da4ef18a7b74b1dc0c8861ac1,2025-02-05T16:11:08.283000 @@ -247331,7 +247331,7 @@ CVE-2024-13387,0,0,4fa5b6a4b1e6e7fbc2f3075a5d8980b29e2968b35b02e0f8e5098804434c7 CVE-2024-13388,0,0,82c6c2eda2fb15ea51fbb232becf466aaa11a13da0482eca5d73519fe0fe6400,2025-02-25T17:34:30.917000 CVE-2024-13389,0,0,d3a247569299e0cec1414509995cd3f6c342ffef8797b534d3731670cf5721e8,2025-01-31T15:59:43.907000 CVE-2024-1339,0,0,a64c4c68c8a9a926adb37b05ad26ad3fdfdc4a14ba534fc12b29b0c3bcb239b6,2024-12-31T16:52:24.407000 -CVE-2024-13390,0,1,18eeefda53bbe0a11da8929586d4fc409c454a117c9bf65bf465fb25f489b336,2025-02-19T08:15:14.743000 +CVE-2024-13390,0,0,18eeefda53bbe0a11da8929586d4fc409c454a117c9bf65bf465fb25f489b336,2025-02-19T08:15:14.743000 CVE-2024-13391,0,0,4ddc50634aa74744390d79b0906c8f88dd9a00cc29aaa55a9724acf7a1d0640c,2025-01-18T07:15:08.637000 CVE-2024-13392,0,0,a78e961d1cefdda1764b180676e0657379c1e1a7ef9b8f0223e522e6fb2917ca,2025-01-18T08:15:24.327000 CVE-2024-13393,0,0,6c538726beb67e787d4cc0c97ae28498348fafb8453c26bd442a25ec75fb47c0,2025-01-18T07:15:08.810000 @@ -247341,17 +247341,17 @@ CVE-2024-13396,0,0,d40dddb5bbef2ceb0d99779812d043b82b74e26f4354d1873d73eeffa8629 CVE-2024-13397,0,0,02f1ca5e9655c42bfc977bed181f9baeb574d1f47ee120196f480f736b1319fc,2025-01-31T03:15:10.240000 CVE-2024-13398,0,0,1cf1394b81ba2d9f5d04722bdb6d4c350d6d6a7eb8c0a059d873a1872c1d84e5,2025-01-17T05:15:08.613000 CVE-2024-13399,0,0,ae1b981aa62bfabc1644fd540791945410e14b2403d65b8acc8ef844a056874b,2025-01-31T03:15:10.470000 -CVE-2024-1340,0,1,73d86847b1eb5eb26ab4701d2aa7eb8c193ad6d2891d7819b19ada5b06ec0cef,2025-02-27T22:03:40.670000 +CVE-2024-1340,0,0,73d86847b1eb5eb26ab4701d2aa7eb8c193ad6d2891d7819b19ada5b06ec0cef,2025-02-27T22:03:40.670000 CVE-2024-13400,0,0,a0da00543409991e4d6711b443cdf6fcdbfddf916acf7563da4678bdf041bb43,2025-01-31T18:02:33.637000 CVE-2024-13401,0,0,5efe32d869945c8cf2c8e98762f61d5eb40d85526a7f385be1d59dce88509538,2025-01-17T05:15:09.077000 -CVE-2024-13402,0,1,08d345dc0f65c1483d2bcc24bf41cf401a8390cc59c1fa5ab98b1d875f3a0c2d,2025-02-27T13:15:09.947000 +CVE-2024-13402,0,0,08d345dc0f65c1483d2bcc24bf41cf401a8390cc59c1fa5ab98b1d875f3a0c2d,2025-02-27T13:15:09.947000 CVE-2024-13403,0,0,f48009abe82bf9e29ae1b7a46417bc2967746c0b5702def33976d86176d1ffc8,2025-02-04T09:15:09.303000 CVE-2024-13404,0,0,c306a147bdbb783a3f22c9c4f49bd90e70cf49c0fec041c52ab9283c517d7448,2025-01-31T20:18:46.230000 -CVE-2024-13405,0,1,94146d9ff91e9f262c16e44af2895907f5ccb65ae44733b1b3451e628b70096f,2025-02-19T08:15:15.167000 +CVE-2024-13405,0,0,94146d9ff91e9f262c16e44af2895907f5ccb65ae44733b1b3451e628b70096f,2025-02-19T08:15:15.167000 CVE-2024-13406,0,0,3a9e7471bf5857762896fdd475ef755ed514b70430254f571b98831752a93703,2025-01-24T21:20:06.183000 CVE-2024-13408,0,0,e396f32e4dcbb651814f9215fd3a09eb2577d8842a6e7054a1c2694b62332fd0,2025-02-05T01:37:13.827000 CVE-2024-13409,0,0,16195c232130678b474ab73526a536d491d9fdbf657fb8a2a79faa0112e2d1e0,2025-02-05T01:36:36.047000 -CVE-2024-1341,0,1,0f2620bc97b1f0cf788f06e44b2f32f0f1cdd0eb0e1ad8244b0c81b21bf65271,2025-02-26T15:14:42.477000 +CVE-2024-1341,0,0,0f2620bc97b1f0cf788f06e44b2f32f0f1cdd0eb0e1ad8244b0c81b21bf65271,2025-02-26T15:14:42.477000 CVE-2024-13415,0,0,20f4b651b70587580f805a97274e0650f9bb61a3067aa9a0bda1ff129a051ce4,2025-01-31T06:15:29.287000 CVE-2024-13416,0,0,d71120210a80712a2c247daf0d2ae5cb04d95a19fc86e36a7c69ffa25a62e7ae,2025-02-21T12:15:29.193000 CVE-2024-13417,0,0,8cab866664bb2b3a861f8a2fd2fcba4e1325fa44575c36d479d147ebcdc0906c,2025-02-21T13:15:11.100000 @@ -247374,7 +247374,7 @@ CVE-2024-13439,0,0,2f059501bc7533dd49b97287e80dce5e31332841fdcf6ed4dd7d300b721f1 CVE-2024-1344,0,0,3c7e3680ada5d2af6c947ff7713f6316fa39154980892782020553f5d0042cd7,2024-11-21T08:50:22.543000 CVE-2024-13440,0,0,5766e7a438a8e4269354aacca2cf4360d814b2b0ba936161bc318042a1e4abc8,2025-02-13T17:17:19.413000 CVE-2024-13441,0,0,c4feb7fa45e58abcf7c01d5df380ea3f267be46791773adc8606a649a8a16fa9,2025-02-04T19:37:08.100000 -CVE-2024-13443,0,1,45895be01f051ac07538c729bc325487d84fe178af27003bb0a84004bc553820,2025-02-19T04:15:10.360000 +CVE-2024-13443,0,0,45895be01f051ac07538c729bc325487d84fe178af27003bb0a84004bc553820,2025-02-19T04:15:10.360000 CVE-2024-13444,0,0,f559be4a09d3b0d4718253e232ed1d6b01b700beffd4896c1d6f62eac4116d3c,2025-01-21T11:15:09.450000 CVE-2024-13445,0,0,e320e7547c6eda6e85243dd50e1b8e91047011502ea9fdec246dbbf1d042f305,2025-02-25T20:22:07.157000 CVE-2024-13447,0,0,4e4ee51c076699c7672245e5729c9870c182faecf6e2bd018441c71df98cbb9d,2025-01-24T20:53:40.380000 @@ -247392,19 +247392,19 @@ CVE-2024-13459,0,0,a9fe845bd277299369bc3f6cedb4f513e577d0a95806c4e189fd9614c9d6f CVE-2024-1346,0,0,67674c75c08ebc67974102102d05a3921f8c61d1fe386fe7de33f2c37b3bc24d,2024-11-21T08:50:22.793000 CVE-2024-13460,0,0,9c101ce4e9a0b77c24ea9727b59b3a3bfa4cbf94a343064a0ab69a083a2820cf,2025-01-31T18:07:24.277000 CVE-2024-13461,0,0,ad261d9ca3cb0a5533663b72da1bd4955bb8fe1ef4f133b24076f61d81d375e9,2025-02-25T03:31:52.337000 -CVE-2024-13462,0,1,0949307023c27c9f9848c8f4f12fb25a8c7e2e9e81ad4005d05a988960a1b3e0,2025-02-19T08:15:15.620000 +CVE-2024-13462,0,0,0949307023c27c9f9848c8f4f12fb25a8c7e2e9e81ad4005d05a988960a1b3e0,2025-02-19T08:15:15.620000 CVE-2024-13463,0,0,a74bd740de3fc458ef5c03de3331d5acaeffdc8e1dd114982c1f405dca936e7c,2025-01-31T04:15:07.497000 CVE-2024-13464,0,0,4f49e45a791590c3cdbed43a0f637c21b0e8f08974fe6563b200115a1075bad1,2025-02-24T14:25:04.513000 CVE-2024-13465,0,0,ec8251f01c9f88d7585f9bf4822b9e6fe7e3358f78bb522053829572311149c1,2025-02-21T15:35:58.387000 CVE-2024-13466,0,0,ad9c9053e3167555f400e28f8c129f78ebaefbfea867abbbb84a69e9c4118ca4,2025-02-18T19:15:13.923000 CVE-2024-13467,0,0,923a38005e4f33b4b00ab497e7b9124480dbc307e6f66ebdda4f5013f61f8d36,2025-02-04T19:33:01.617000 -CVE-2024-13468,0,1,b48d1fa3d35721ccb47a1fb4394610e679bd03891ed40ec26ea0d83834fe394b,2025-02-19T08:15:16.027000 +CVE-2024-13468,0,0,b48d1fa3d35721ccb47a1fb4394610e679bd03891ed40ec26ea0d83834fe394b,2025-02-19T08:15:16.027000 CVE-2024-13469,0,0,59dce6c462c5a88a80921bfc05a3a5bb68a1971f53d52b089cd62613870d0a02,2025-02-28T09:15:09.823000 CVE-2024-1347,0,0,b12a4cbf8e4f285872bf9a248874204d9208208e515ae74de2299237bb6626ad,2024-12-11T19:24:26.643000 CVE-2024-13470,0,0,62d62489ae69e29df63f8eb0190e3d2c26ee16e4de50a68486e1e17ce16780e9,2025-02-04T18:51:38.467000 CVE-2024-13472,0,0,78a083d4b9b0a592d2a2cc443e9c6a93e0d6fbb4d284dd5848fb1a89da8cee59,2025-02-11T21:06:13.237000 -CVE-2024-13473,0,1,373b88cb5ad56591f1b1770e530e918a12459beb69655014b2f5d50cfdfcd511,2025-02-18T18:15:18.990000 -CVE-2024-13474,0,1,119b2bcc9f6d7ee06993a83df97481ecb1d6f18c67fd910f35088fb4eaa5cb22,2025-02-22T05:15:12.410000 +CVE-2024-13473,0,0,373b88cb5ad56591f1b1770e530e918a12459beb69655014b2f5d50cfdfcd511,2025-02-18T18:15:18.990000 +CVE-2024-13474,0,0,119b2bcc9f6d7ee06993a83df97481ecb1d6f18c67fd910f35088fb4eaa5cb22,2025-02-22T05:15:12.410000 CVE-2024-13475,0,0,3177eb58513ef229c6af6e1f73b96e02b7a6aeb3e4de52ba1eee22ffe5816c06,2025-02-25T20:37:56.640000 CVE-2024-13476,0,0,509f2eb92e2e2f6da633ed83e3bb4b5bcc9e89cbd316690662fe9d557ab72a84,2025-02-25T20:41:50.223000 CVE-2024-13477,0,0,5b1e491d8d88c00eeea8fb137dddc977ce569d1d6810dea4b4478eb7a32eba82,2025-02-25T20:53:17.990000 @@ -247412,7 +247412,7 @@ CVE-2024-13478,0,0,e271dad9999a5dae7774446884095cc26d93c2d9048417a97f9a84f44f1ce CVE-2024-13479,0,0,f134703285142bed1ab712c980a4a832b58153ed8801b87c36ff5bbbc47d2fb3,2025-02-25T20:49:46.477000 CVE-2024-1348,0,0,1859f4ea1d00e7386fbff1ae86e38e3076d8135556fc20b2256d2f026d728722,2024-11-21T08:50:23.040000 CVE-2024-13480,0,0,d795c021708f83dec22e9e13f996cded557f5cce66508a10ed2f76476b1ec50a,2025-02-25T20:53:29.347000 -CVE-2024-13481,0,1,0d1c239cb9199c2a63d0b09ec1100f87149f8115e72cbb0df366219ecff424d3,2025-02-19T12:15:30.753000 +CVE-2024-13481,0,0,0d1c239cb9199c2a63d0b09ec1100f87149f8115e72cbb0df366219ecff424d3,2025-02-19T12:15:30.753000 CVE-2024-13483,0,0,8fcd5683bc938442ba2abb32ac7e5e9aae7129e271932e6cb40281e1f32606a8,2025-02-25T20:50:29.027000 CVE-2024-13484,0,0,4fd55912c77d8dadbebe472ff2c71e4e3fb03970b04450aedc08c21b110060a9,2025-02-12T17:15:23.177000 CVE-2024-13485,0,0,13891a751ed33776eeacdce8cd7bb797159d0f76d2c0706f2beaac89a9870581,2025-02-25T20:53:34 @@ -247423,7 +247423,7 @@ CVE-2024-1349,0,0,8b85fafe827f099aa626e71779ca220a8bf1ec034e9ea4e44b28a687cd219e CVE-2024-13490,0,0,0a59573afce6f4bae50656c0bf2550906692880eb928b800a356e183f74fdb43,2025-02-25T20:53:11.877000 CVE-2024-13491,0,0,bf2f8e6203e8835c282cadd5ed675000cd5a37450dfcc55005fe85733010b248,2025-02-25T20:33:23.247000 CVE-2024-13492,0,0,e986e613e4183bc9c7afb601a232e5681edf1984e4b97b5e25f6a769df2e2a60,2025-02-07T16:15:36.123000 -CVE-2024-13493,0,1,42ff21ae6aacbec92978e0ea28bdc61ddb564d9f2d81f25e9d1e5dfa73ff82a7,2025-02-14T17:15:15.230000 +CVE-2024-13493,0,0,42ff21ae6aacbec92978e0ea28bdc61ddb564d9f2d81f25e9d1e5dfa73ff82a7,2025-02-14T17:15:15.230000 CVE-2024-13494,0,0,df89de1c8df07248517af2290bff81bf7153aa4d140a9b389da9d1731435daec,2025-02-28T01:30:32.830000 CVE-2024-13495,0,0,7a8bc062291cac2ab3dfb8a0fb7feeecd31abf131df44b7d6a18b1140227b207,2025-01-24T20:46:53.307000 CVE-2024-13496,0,0,192a8533534e044b339576d96e9cea7e19a2bbd248a7b183889cec35656a4f79,2025-01-24T20:45:57.463000 @@ -247431,12 +247431,12 @@ CVE-2024-13499,0,0,6d635dc5b8c51f2804fa43df8b3beb018f4524a3b4ba54f25865b62cf92ed CVE-2024-1350,0,0,ce11ba75737d3c0dc14aea45038ee6ef39f1db647d13879ee3f248d09a81697f,2024-11-21T08:50:23.313000 CVE-2024-13500,0,0,1d9733764e3484aa60c36eea5a3cc1dd4fa8ffd0ae1e33244025d55da4de9296,2025-02-24T12:33:48.790000 CVE-2024-13501,0,0,2bef78d5c066dfe5b9daf55631581ff3c3e9475ce8f3476dc6e7f018e10aa06b,2025-02-24T14:27:50.777000 -CVE-2024-13502,0,1,2bbff04f377ef15dacdf1d974ce438cf2753209a4a963cbb1e23eea133322c02,2025-01-17T14:15:31.147000 -CVE-2024-13503,0,1,d1b4d91642ef9d4c7558cdbf41075937de9cfffbe3e255e0329c2335b6af8cd5,2025-01-17T14:15:31.317000 +CVE-2024-13502,0,0,2bbff04f377ef15dacdf1d974ce438cf2753209a4a963cbb1e23eea133322c02,2025-01-17T14:15:31.147000 +CVE-2024-13503,0,0,d1b4d91642ef9d4c7558cdbf41075937de9cfffbe3e255e0329c2335b6af8cd5,2025-01-17T14:15:31.317000 CVE-2024-13504,0,0,65d5eda0db4362f31390d7f75ebf33f34fcbb67dce33bcab3e8868827236c840,2025-01-31T06:15:29.603000 CVE-2024-13505,0,0,895d0e00033b2fc93f737f0101cc08804d47354317cd9b6a35dce5b9b4d90dcc,2025-02-04T17:20:18.253000 CVE-2024-13506,0,0,930bb6bf4f5f135719a404ee3e3d8937d2d3b23c92567785b27ff7a81d86db45,2025-02-11T11:15:12.263000 -CVE-2024-13508,0,1,5f4e00e5fdca87a538d7f485431f2011a0b7359585f9c44faeaf0151393de35d,2025-02-19T00:15:09.360000 +CVE-2024-13508,0,0,5f4e00e5fdca87a538d7f485431f2011a0b7359585f9c44faeaf0151393de35d,2025-02-19T00:15:09.360000 CVE-2024-13509,0,0,4616681e9925b5001099930aae74cd3c34870295df83ba209474cc01f26318f5,2025-01-30T17:56:17.080000 CVE-2024-1351,0,0,405f7ca5457b566dd144bafd06aaa6f59a3ff04b5a8a69549d30c39336936faa,2025-02-13T18:16:24.043000 CVE-2024-13510,0,0,bf025b224548dff5677e13c6095ef04edc46d236692642ff5d521730071b549d,2025-02-04T10:15:08.167000 @@ -247454,7 +247454,7 @@ CVE-2024-13520,0,0,fac5274c61956e3f157779cedf38475f816631366c2c2ff273a36d783899a CVE-2024-13521,0,0,56cff5e8dab3e4a84fd4fc6c17bcf2fe279d9bc71acdce76cf6f6b7cd5e70b11,2025-01-30T17:41:52.897000 CVE-2024-13522,0,0,00c085e855bb7c9f3026d445957f1adf7577732941d53fc12a5ce3f291cdce05,2025-02-24T14:28:46.687000 CVE-2024-13523,0,0,a22589ae6ec5992efe47bdb0fb01b8cdac2a43ff89103cd45e22c3f11d842d97,2025-02-21T15:41:26.060000 -CVE-2024-13524,0,1,049fd51b98414809525cb2eb8c131237c32ebdb28a7a758af33ca1ef3065c578,2025-01-20T03:15:08.033000 +CVE-2024-13524,0,0,049fd51b98414809525cb2eb8c131237c32ebdb28a7a758af33ca1ef3065c578,2025-01-20T03:15:08.033000 CVE-2024-13525,0,0,d856e0492a07e8bc12ebbe371954626a06f4d820679af6cffeb9304d385023c3,2025-02-24T17:10:47.023000 CVE-2024-13527,0,0,9559936fb9111fdf63ba50e27f0bf0289ed1434a5f0f4378e70bf27d52c81211,2025-01-30T17:18:29.943000 CVE-2024-13528,0,0,122b895828098f2015afce9673bbbf513eb3f4c3f5ac9acd2733bf0b49a301d8,2025-02-18T18:53:58.897000 @@ -247489,17 +247489,17 @@ CVE-2024-13555,0,0,49b73d745edef53131648713ff0454df654c61bc1fe448679f0e83788ee99 CVE-2024-13556,0,0,227f79da3d8af7739955eed8b3ebf27bbbf505836c230601eee8e2a82464e9ab,2025-02-21T15:41:41.720000 CVE-2024-13559,0,0,b7f12fd65915cac1d7c4b0b110eab4a22509ee6d5495368ece38697fbf2e862c,2025-03-01T05:15:14.700000 CVE-2024-1356,0,0,6cb6186c899ef9742e559deecf7de4862ea2bb78bef5eed0c472ae9df79196b1,2024-11-21T08:50:24.133000 -CVE-2024-13560,0,1,338dc9827330ef716d7310bbad14f8bf1433ceccc9fdeffcb4dd5519af644ed6,2025-02-26T13:15:36.800000 +CVE-2024-13560,0,0,338dc9827330ef716d7310bbad14f8bf1433ceccc9fdeffcb4dd5519af644ed6,2025-02-26T13:15:36.800000 CVE-2024-13561,0,0,2147326d45c7c96265106b6ff772f1393a83793dfac14b78a483fca6de875c16,2025-01-29T12:15:27.617000 CVE-2024-13562,0,0,b51ff5c1214904c48acd8185520c69905fbad554f23d67d52a0c555fc11349f1,2025-02-04T20:26:53.560000 -CVE-2024-13563,0,1,b0680512edbfd76c9992a94614945737e2967f9ea8b4e35914af96ef371d88ea,2025-02-28T19:47:07.220000 -CVE-2024-13564,0,1,6e3b00dbc50e3b36d3406e639d5e17c95eb2a164008d090f280292735c8c9533,2025-02-22T09:15:23.687000 +CVE-2024-13563,0,0,b0680512edbfd76c9992a94614945737e2967f9ea8b4e35914af96ef371d88ea,2025-02-28T19:47:07.220000 +CVE-2024-13564,0,0,6e3b00dbc50e3b36d3406e639d5e17c95eb2a164008d090f280292735c8c9533,2025-02-22T09:15:23.687000 CVE-2024-13565,0,0,684f7f6c469aa690c31498d8006cc3528a7f9ba92e597c468d835d0a7ab8e16b,2025-02-24T14:55:25.973000 CVE-2024-13566,0,0,4e1012bf67cdbac097d1c63a1c7fd79c8a8116508864b50fb7c66cdc833178a3,2025-01-31T09:15:06.847000 CVE-2024-13568,0,0,b01d33d7b12055526134c6c872d54db5765367706d2985d22926685225587006,2025-03-01T05:15:14.883000 CVE-2024-1357,0,0,25eaf5b978f8da82b4d3e5ed8aa890834adc21c061c9c9c169613a72fe6996b1,2024-11-21T08:50:24.283000 CVE-2024-13570,0,0,5f3f1655b91dc3bee949d16de77a481687b9936ecee52594dcd7e9a641c4eac8,2025-02-20T16:12:22.823000 -CVE-2024-13571,0,1,8adb97f08452e91b96d2270b78566933bef9d098efc73311e873baa6674c5f58,2025-02-26T16:15:15.210000 +CVE-2024-13571,0,0,8adb97f08452e91b96d2270b78566933bef9d098efc73311e873baa6674c5f58,2025-02-26T16:15:15.210000 CVE-2024-13572,0,0,532a725cb20bed55876f1b16270869e2ecd9d5cd846a67b1cf929aa084c91b6f,2025-02-05T01:25:51.813000 CVE-2024-13573,0,0,47f56a6be89a4bb63ceadbae078e78a73033980ecb24e71f52f10b691c304d4b,2025-02-24T15:40:57.757000 CVE-2024-13575,0,0,16cadedde273d2e44dd03e3555b4c264bb672dfe1040b3f8027897e23779bbe3,2025-02-21T15:35:18.820000 @@ -247512,15 +247512,15 @@ CVE-2024-13581,0,0,23b802948fc1ec2e74b6a22e5bf61730cbf3169612c89a9c03c344016e0c5 CVE-2024-13582,0,0,8d1bcfb1104599f11a579c3e54940cf5492586d1eaf9dd31aaec9254649458fc,2025-02-21T18:29:05.973000 CVE-2024-13583,0,0,74ad7b83b093ee530d03665dfed8aeb7981ef34d0b7fd0bb7def11fe8ca86354,2025-02-05T01:38:33.527000 CVE-2024-13584,0,0,ee87f1c36c9c93255b87e8f2b16900d4e175847a31f3c291ef2046e604a7f364,2025-01-24T18:20:40.760000 -CVE-2024-13585,0,1,4162eb218b5b57811be95c88feafbde49598f7ae8e041dd018cd8216924776fe,2025-02-21T18:15:16.483000 +CVE-2024-13585,0,0,4162eb218b5b57811be95c88feafbde49598f7ae8e041dd018cd8216924776fe,2025-02-21T18:15:16.483000 CVE-2024-13586,0,0,031371a39e86dab11794d85bebc5761cfd2812bcdc21ab474a79e1589e56730a,2025-02-04T18:14:20.930000 CVE-2024-13587,0,0,78718d4624faf32704d9f7233c2994e3a7207724b6cc3a9ba3ffea55a1b05b95,2025-02-21T18:26:02.027000 CVE-2024-13588,0,0,63f6205e8c2e76a94b6fb9e47b748b2b301f4ec9cc2a02b8acc0bf99fd9e40b7,2025-02-21T18:14:48.753000 -CVE-2024-13589,0,1,e479b5f0ecfd2146e190a243f8da4d8895092ec1116efc2983dc251f3953f485,2025-02-19T08:15:16.453000 +CVE-2024-13589,0,0,e479b5f0ecfd2146e190a243f8da4d8895092ec1116efc2983dc251f3953f485,2025-02-19T08:15:16.453000 CVE-2024-1359,0,0,8114a50ae134a93430da828655ce595d1020af44415effc85b05f4f190881d3c,2024-11-21T08:50:24.543000 CVE-2024-13590,0,0,aa6f52a963149ee514cd80b7b2a6b7948bff891700d00f428940ffd85b0107d7,2025-01-24T18:09:26.147000 -CVE-2024-13591,0,1,b3727f25e12fc0c2ba7a645c2ebe09d56a6e89f7f76e21693d1b84ef315a1228,2025-02-19T08:15:16.863000 -CVE-2024-13592,0,1,5144fb95545fed68770f8f23ef0951a31f2e98ec19897f1ec84ed74e806e4b85,2025-02-19T08:15:17.233000 +CVE-2024-13591,0,0,b3727f25e12fc0c2ba7a645c2ebe09d56a6e89f7f76e21693d1b84ef315a1228,2025-02-19T08:15:16.863000 +CVE-2024-13592,0,0,5144fb95545fed68770f8f23ef0951a31f2e98ec19897f1ec84ed74e806e4b85,2025-02-19T08:15:17.233000 CVE-2024-13593,0,0,fa3fece164aaf9e5bdce4149920be38daaf35514256e02e0d8ee1f95b69ca49c,2025-02-04T21:08:45.723000 CVE-2024-13594,0,0,e40694f60357c551d50cfd64c32b62fc5a068d57b870210e0ac9e99e736df254,2025-02-05T17:01:24.577000 CVE-2024-13595,0,0,0af37cc42779bfca530d3961d770211d9305aca9c7ecdc98a5bd6399b4365465,2025-02-21T18:11:08.257000 @@ -247530,7 +247530,7 @@ CVE-2024-1360,0,0,d34fec545a10bf09bb924f3a0696da0f2401b54143d8aefeb9f97ea01bb848 CVE-2024-13600,0,0,484c9129acb282fae32ab7c653ddfde69cea1c6dd837845606bbf7ace7ea91d5,2025-02-24T15:56:30.290000 CVE-2024-13601,0,0,ce9d6d51221b1f7bfe13b94be0c882b344de68bb5f35f70de286ecadc3834f44,2025-02-18T21:31:43.250000 CVE-2024-13603,0,0,fc202802068da8bc55cd46c39e4a97a0db9f2a327bd5fc1b7575fa3aa107cf47,2025-02-19T14:15:29.070000 -CVE-2024-13605,0,1,c1e9596b2279389a7bb72258053b1d4f5a9128f48e9acd3ebaabb715a0ba3f54,2025-02-24T12:15:11.047000 +CVE-2024-13605,0,0,c1e9596b2279389a7bb72258053b1d4f5a9128f48e9acd3ebaabb715a0ba3f54,2025-02-24T12:15:11.047000 CVE-2024-13606,0,0,3678a6b8c1379d0e1b01e3251fb76bf1b3c0d7e3ee42e4cf605940cc5ab858d5,2025-02-18T18:46:05.887000 CVE-2024-13607,0,0,971007da10a9fc294b65e85316c324b849c3e2d15fb730239949152f9e5527f8,2025-02-04T07:15:12.973000 CVE-2024-13608,0,0,b8b173401de3e1097c36a401f8928ae8cd5257912fc8cac1e3eea9f3234c491d,2025-02-19T19:15:14.260000 @@ -247542,18 +247542,18 @@ CVE-2024-13614,0,0,e58c8adf8c29e7e85021326638f400d4333ddf67f47f6ad8c608c33ab2021 CVE-2024-1362,0,0,1bf34831bc70bdad1bc996e752545d1e0c7befef2013c4482e56f5d7529aa921,2025-01-15T18:40:30.490000 CVE-2024-13622,0,0,d2688be4d32a38fa0003e8b919920c245dea1fd4a1949bfeea892e9dd65d3580,2025-02-21T16:05:34.047000 CVE-2024-13623,0,0,46a09ae0be01707a027ecd2168a6150e19984c64d67b3517affe48621dcf728f,2025-01-31T07:15:09.830000 -CVE-2024-13624,0,1,44964160e47deb6ff4f3f057633f25354aee32c8a5940aa775a23529bd320ac6,2025-02-26T16:15:15.353000 +CVE-2024-13624,0,0,44964160e47deb6ff4f3f057633f25354aee32c8a5940aa775a23529bd320ac6,2025-02-26T16:15:15.353000 CVE-2024-13625,0,0,556dbc652a367567d8dc0a1aca4ef96fa3721288585ae7ce8b84a84c5a8c12d9,2025-02-19T22:15:22.630000 CVE-2024-13626,0,0,5f376c892890a386d15b17c9d9f7768803772784cb9f45a9f61e63e74ea1223e,2025-02-19T22:15:22.753000 CVE-2024-13627,0,0,faf1d9bd245281ef1f9edc55f8aca71639e95b5ef38efdbbf353c5fc7ae2924c,2025-02-19T19:15:14.720000 -CVE-2024-13628,0,1,73c99ef896b056324a43078c6856220458242e57291b51b41c0b6718b009c983,2025-02-26T15:15:22.510000 -CVE-2024-13629,0,1,acf9c216ab3a973239ebd7766ef9ac64618590081e622216ef083a96d00e803b,2025-02-26T15:15:22.643000 +CVE-2024-13628,0,0,73c99ef896b056324a43078c6856220458242e57291b51b41c0b6718b009c983,2025-02-26T15:15:22.510000 +CVE-2024-13629,0,0,acf9c216ab3a973239ebd7766ef9ac64618590081e622216ef083a96d00e803b,2025-02-26T15:15:22.643000 CVE-2024-1363,0,0,d8d6ccccee9c9def4bc84105015213aa12c981523f1a518cfb483c29cffbd734,2024-11-21T08:50:25.093000 -CVE-2024-13630,0,1,845c864ca15bb559bcb8c2173234efcbcb7bb3c8854e04c0beff6f75c995afe9,2025-02-26T15:15:22.787000 -CVE-2024-13631,0,1,1173a2052c9322ff763e4a08477861b2fdc8642ef5d1c04f9a1dd2bedafa06f4,2025-02-26T16:15:15.487000 -CVE-2024-13632,0,1,7b015e6f72d13589b7d97462ac3bfe30f6a11cf8c1a6af3a853d02e1efd6d4e2,2025-02-26T16:15:15.640000 -CVE-2024-13633,0,1,2deb3debe35674bbdda8b971fff5055affb3f691f2d8ba5d3756a5bf2ffc5b2e,2025-02-26T15:15:22.940000 -CVE-2024-13634,0,1,5d8a1f3015a94814647bc0bb3707cb44d4707b2ce8e11e273153be3bca7bdefc,2025-02-26T15:15:23.103000 +CVE-2024-13630,0,0,845c864ca15bb559bcb8c2173234efcbcb7bb3c8854e04c0beff6f75c995afe9,2025-02-26T15:15:22.787000 +CVE-2024-13631,0,0,1173a2052c9322ff763e4a08477861b2fdc8642ef5d1c04f9a1dd2bedafa06f4,2025-02-26T16:15:15.487000 +CVE-2024-13632,0,0,7b015e6f72d13589b7d97462ac3bfe30f6a11cf8c1a6af3a853d02e1efd6d4e2,2025-02-26T16:15:15.640000 +CVE-2024-13633,0,0,2deb3debe35674bbdda8b971fff5055affb3f691f2d8ba5d3756a5bf2ffc5b2e,2025-02-26T15:15:22.940000 +CVE-2024-13634,0,0,5d8a1f3015a94814647bc0bb3707cb44d4707b2ce8e11e273153be3bca7bdefc,2025-02-26T15:15:23.103000 CVE-2024-13636,0,0,060ea877f973da3e3139131075fc6b65a68ba520ee71166120bdf003d38b6862,2025-02-24T22:15:11.277000 CVE-2024-13638,0,0,4fbd33032dbdde9da6016e5df748c24187ab44e7250c73361acba382280f65a3,2025-02-28T09:15:10.043000 CVE-2024-13639,0,0,071381e5184000ecf8c72dcde14c2011c1cb4ea4b355e15fb5e9c5b4fb270c14,2025-02-18T18:15:51.587000 @@ -247563,7 +247563,7 @@ CVE-2024-13642,0,0,e62737ae89b22b0d2ca4d332b68aa19e6175af0f52e0500481826051778e9 CVE-2024-13643,0,0,976eb3748a453f62f41c154b29792936c30855f6728fa73bdd9cf169ffa6a36c,2025-02-11T08:15:30.450000 CVE-2024-13644,0,0,64cef7310d19b282392436c6941be53a7496c3c7abf46493750d161d9bcf28af,2025-02-25T19:39:23.487000 CVE-2024-13646,0,0,df579ebc80f166383afd2bf72cceedaa012995a592dad78c8758f9a4e2dd62bd,2025-01-31T18:19:45.780000 -CVE-2024-13647,0,1,c9197efb87fe127cac62694e00d56e11ef557d975a1d54b713426e595b9b17b8,2025-02-27T05:15:13.430000 +CVE-2024-13647,0,0,c9197efb87fe127cac62694e00d56e11ef557d975a1d54b713426e595b9b17b8,2025-02-27T05:15:13.430000 CVE-2024-13648,0,0,8f62ea1c5007901a89b064138ec6b8d294bdb0d08cd28f0fa62f3f5d12de0925,2025-02-25T03:30:34.843000 CVE-2024-1365,0,0,0f6156fbf2b7d3a217bf5d4ee39b3ca345099663b38e102dcb249b872d4e92ab,2024-11-21T08:50:25.350000 CVE-2024-13651,0,0,3106185ed2d2390fe0c7db6d51838d5c676d3b37bd6958033551790a08b59a48,2025-02-21T15:55:18.263000 @@ -247571,27 +247571,27 @@ CVE-2024-13652,0,0,ed8d8236d1a3115f336400cbdd4ac56e250a414778c3b1c32835210395f1f CVE-2024-13653,0,0,8f5f628bc365b3356e538e139c2f299c369821f268ce9948fdb4c04c9fc0a011,2025-02-25T04:00:58.793000 CVE-2024-13654,0,0,1bd7a6bf31b6e5d47be1e880a1923554a172b4c0811ddda5ffc7fb6f9e80e3f5,2025-02-24T15:45:29.457000 CVE-2024-13656,0,0,d6f8ca0e0d7e54cdcde32736edcc32bb2151a1e084ebf48656423743557ac83c,2025-02-24T15:46:39.887000 -CVE-2024-13657,0,1,924c37758e1470a8f22dfbc434d19ea54b784c31346a9fa870365cdb3d28cf96,2025-02-19T08:15:17.620000 +CVE-2024-13657,0,0,924c37758e1470a8f22dfbc434d19ea54b784c31346a9fa870365cdb3d28cf96,2025-02-19T08:15:17.620000 CVE-2024-13658,0,0,700e2252ecc43f9aded9330a9dde74f19de1f15d01de5af473326f50cf25bcc0,2025-02-24T15:49:58.910000 CVE-2024-13659,0,0,dbe630e285c8f72dabbec8cebaf54bef8da7c792e6b5f98321e2c39fc417940f,2025-02-05T17:40:49.037000 CVE-2024-1366,0,0,41f2af73acb5e76ac7c2022807fff2e016bc9ca7fb30dc8ea18cd52e10cae6bb,2025-01-07T18:21:27.007000 -CVE-2024-13660,0,1,c0a7a78e011818e7b5932c2c1ab13b6636c9e6d4667416379abde98d900a3e1c,2025-02-19T08:15:18.013000 +CVE-2024-13660,0,0,c0a7a78e011818e7b5932c2c1ab13b6636c9e6d4667416379abde98d900a3e1c,2025-02-19T08:15:18.013000 CVE-2024-13661,0,0,3be24e05b81fe01b8fbf6ee3a938c303c059e6983fd80a8d451cf6089d020b33,2025-01-31T18:08:05.420000 CVE-2024-13662,0,0,8eed535a30180a19d960f2273d8a6d88ed11a0c316177a8c8d801e83b1bee14c,2025-02-18T19:15:14.220000 -CVE-2024-13663,0,1,880b175977ec5581b5d821dbb9009cc924e13e2d7908761bee2204a2ca2d3bbd,2025-02-19T08:15:18.433000 +CVE-2024-13663,0,0,880b175977ec5581b5d821dbb9009cc924e13e2d7908761bee2204a2ca2d3bbd,2025-02-19T08:15:18.433000 CVE-2024-13664,0,0,473217716deb2aa13e14c1c50fc37141e04baa642fdc5cb480a274dd2f0bc069,2025-01-31T17:58:11.783000 CVE-2024-13665,0,0,e3a6c5d7c3dea123836f5860f2414dc33b702a945b7203507ad6f9df5efe220d,2025-02-24T15:51:18.327000 CVE-2024-13667,0,0,00366fe767068418ac97bead46153f457c38f67a91bcc441bc28d754ed496831,2025-02-21T14:23:07.680000 -CVE-2024-13669,0,1,8903b9e05cf18c6fbdaa9659ddbe3a812ca2295bd3ea5e29169ff59ba112842b,2025-02-26T15:15:23.263000 +CVE-2024-13669,0,0,8903b9e05cf18c6fbdaa9659ddbe3a812ca2295bd3ea5e29169ff59ba112842b,2025-02-26T15:15:23.263000 CVE-2024-1367,0,0,3f60d63c26ab9e28e6dceb27e57632b2e7fb2cc7ac1eb4673458558449b3c5c8,2024-11-21T08:50:25.600000 CVE-2024-13670,0,0,690ebcbb95d3f98eab9f8ee4f1517c6db5063e5d1de1041c36e188175dd1fa04,2025-01-31T17:56:17.183000 CVE-2024-13671,0,0,ae3f820669c60d968ca7475f09981b5aa31ebc6a060e50869f9d2043fe693b44,2025-01-31T17:50:24.757000 CVE-2024-13672,0,0,b657627b836aff961dfe7c8e7190f58e40cb21b24e74a86e6fd4400f2deb3828,2025-02-25T17:25:28.947000 -CVE-2024-13674,0,1,54ae91efb964a97c020a56c0dc911089c6453b2f94aff9911e1183d8467fcb56,2025-02-19T08:15:18.823000 -CVE-2024-13676,0,1,0ccce7847f88b81e769d1f66635bc0e63798d789429624b628d16cdf7698272c,2025-02-19T08:15:19.190000 +CVE-2024-13674,0,0,54ae91efb964a97c020a56c0dc911089c6453b2f94aff9911e1183d8467fcb56,2025-02-19T08:15:18.823000 +CVE-2024-13676,0,0,0ccce7847f88b81e769d1f66635bc0e63798d789429624b628d16cdf7698272c,2025-02-19T08:15:19.190000 CVE-2024-13677,0,0,13401c1b73282722904b75cd499f0a3bc9825602c732ed33fda81e11a6c0d93a,2025-02-21T16:03:44.037000 -CVE-2024-13678,0,1,4c2eb6970d44a6b1de676249027719a3b828f4d665df355d620115c9fb619d76,2025-02-26T15:15:23.433000 -CVE-2024-13679,0,1,86229dc69131243d51d94ef8cb1d9ef15ccbc5bcaa679afb8c5258e078722ff1,2025-02-19T08:15:19.623000 +CVE-2024-13678,0,0,4c2eb6970d44a6b1de676249027719a3b828f4d665df355d620115c9fb619d76,2025-02-26T15:15:23.433000 +CVE-2024-13679,0,0,86229dc69131243d51d94ef8cb1d9ef15ccbc5bcaa679afb8c5258e078722ff1,2025-02-19T08:15:19.623000 CVE-2024-1368,0,0,bdafec7323bf6060c2602bb232f81dd53afd410b7ab713f1778c3940b8b89a37,2025-02-11T19:44:46.867000 CVE-2024-13680,0,0,74b46f50e9e8190b451f914492933fe4a5d6196724bd1fb0611ec5e03b0be866,2025-02-05T17:37:37.827000 CVE-2024-13681,0,0,f9b5888e5600eddb54eab02d107b8219d0a2ff1dd821d3ec69a804f466f47fda,2025-02-21T14:22:38.737000 @@ -247609,7 +247609,7 @@ CVE-2024-13696,0,0,ddda7d8ee3b5db6631ae21ebb6abc15e9b483b8978d4e9a66c9fc15070106 CVE-2024-13697,0,0,068c9e165f4106c3b943dce2e334fc13af23c8d9d6418a3e81429f2272641ed4,2025-03-01T09:15:09.370000 CVE-2024-13698,0,0,ea43a0ffeb82eb62bdf790bb3904a4694fa6ec80884e9d936dc30a8e05897d00,2025-02-07T20:15:27.277000 CVE-2024-13699,0,0,6c179d99e1e68d225e4cf32bfc134108fb7e1de353e5a047f158d68ed9ec8ab3,2025-02-05T18:33:09.660000 -CVE-2024-1370,0,1,efa43c7062130c84eed99a489c06a374f78dd89fe804f50b25065ea1c5a4a8e5,2024-11-21T08:50:26.027000 +CVE-2024-1370,0,0,efa43c7062130c84eed99a489c06a374f78dd89fe804f50b25065ea1c5a4a8e5,2024-11-21T08:50:26.027000 CVE-2024-13700,0,0,9ce20ac3b11103f5abdc5f2758b97ef5dcc76de719f13fdbcb103d53e58691eb,2025-01-31T16:49:24.477000 CVE-2024-13701,0,0,521368ae5abaf2abfb46429e33c728f78e759a939d38cf1b0d41e4d95d49ddef,2025-02-25T03:53:21.997000 CVE-2024-13704,0,0,edacb1bf034aad21d3de74c25d716996b7c2a06ccbd4adcf15412220d4bc97f7,2025-02-21T15:34:38.797000 @@ -247618,15 +247618,15 @@ CVE-2024-13706,0,0,ab3c260451f5aeaf628499ae0037d8fc16844264bd9ec15ebc42f8eab05dd CVE-2024-13707,0,0,032e2a9cb1b090228bf905c1e52e11efae679d2f0165154d533e21d339074c69,2025-01-31T18:12:42.913000 CVE-2024-13709,0,0,89bb0c649902e7b71dd397a2d1262eb45ecb5db3a49c5090d0564ce4341f03af,2025-01-25T04:15:07.670000 CVE-2024-1371,0,0,700f360c37065b466d7daf295c0b566055365a6732e2b4756cd7fe3bd3dfd8e6,2024-11-21T08:50:26.150000 -CVE-2024-13711,0,1,6c22eb7062f371b9c7d866302bbdc9012b4a85ed4fd82bfe7113852b30993b1e,2025-02-19T08:15:20.007000 -CVE-2024-13712,0,1,5175bdafe3447afb47dbb7442f9744ca12f1d9f2556123222083243df1a3fa59,2025-02-19T08:15:20.380000 +CVE-2024-13711,0,0,6c22eb7062f371b9c7d866302bbdc9012b4a85ed4fd82bfe7113852b30993b1e,2025-02-19T08:15:20.007000 +CVE-2024-13712,0,0,5175bdafe3447afb47dbb7442f9744ca12f1d9f2556123222083243df1a3fa59,2025-02-19T08:15:20.380000 CVE-2024-13713,0,0,90954b7583c56b27a881e3e89dac99a8fe4d669edd575847540b2c9eda75eaf1,2025-02-25T03:28:44.207000 CVE-2024-13714,0,0,b97d32dee0692688a979a37af59123f65e30a687518c4b6566287e3189fcc055,2025-02-12T06:15:19.987000 CVE-2024-13715,0,0,f17d510da8f1903ed11deb0997b2f7b6b7c66954d157d92b6358d4c629959cde,2025-01-30T18:53:45.883000 CVE-2024-13716,0,0,a730dc60dc22c20ef2e1e6a37f90d5aa74273af9534de5004e3970125a69b204,2025-02-28T09:15:10.223000 CVE-2024-13717,0,0,4177d6f2dff693b69b1517de82a3632e741bac0287c1343530f73c4d6d1ed41b,2025-01-31T06:15:29.770000 CVE-2024-13718,0,0,2a66de61882126095d3053f4a883ea3530a7a8c40923166079a0a9d06dc8603b,2025-02-21T15:25:03.847000 -CVE-2024-13719,0,1,0bd57a765654eeb9e811d1d099eab00bee38dce668b56e8d067bea2502bfa18f,2025-02-19T08:15:20.737000 +CVE-2024-13719,0,0,0bd57a765654eeb9e811d1d099eab00bee38dce668b56e8d067bea2502bfa18f,2025-02-19T08:15:20.737000 CVE-2024-1372,0,0,ba2b445471fec156b955b505675756eb0a79c6540c94f30d84a8242b3e912ff8,2024-11-21T08:50:26.277000 CVE-2024-13720,0,0,b870b55deaed62451c7cb49e48fdc621ee68a35c7c8a7750776cbfa21cdbd2f2,2025-01-30T18:44:43.053000 CVE-2024-13721,0,0,7853af92862fbd0b23333c3c99089ce31ef5cb7b10d0753f382c5079c3e0f6ec,2025-01-25T06:15:27.860000 @@ -247634,18 +247634,18 @@ CVE-2024-13722,0,0,fac6574297fad520484336a8f32a80c91be5643d31918d246727bb21994df CVE-2024-13723,0,0,f977680e0d30dc0600d1d9cea9477509ddf62122fdeae5be3fea5ec8d4e5f870,2025-02-06T15:15:13.050000 CVE-2024-13725,0,0,3ae67647de598849d6499031064f2ab84aae12fe373705e9378e4edd2b924528,2025-02-21T15:56:24.220000 CVE-2024-13726,0,0,6f933b5330ba37986acbe4c29892bcb7173ac142380eeae5f3195ee1c4836999,2025-02-19T22:15:23.043000 -CVE-2024-13728,0,1,fc3600c0f61ce7085e8da7204bc76ef6f37fa32ad9251533dccbbb08ac5789f5,2025-02-23T06:15:08.710000 +CVE-2024-13728,0,0,fc3600c0f61ce7085e8da7204bc76ef6f37fa32ad9251533dccbbb08ac5789f5,2025-02-23T06:15:08.710000 CVE-2024-1373,0,0,fe1a60358155e50861f1a17ac7fa6b7d28a7605ff8e98d9097ab1950f180ef33,2024-03-11T10:15:49.383000 CVE-2024-13732,0,0,bcdeee89cdeb266ab97f726fd75be409e85077926d11675c2a570d0f94bb99ad,2025-01-31T20:22:33.503000 CVE-2024-13733,0,0,4ca526af1929c133c0fe46b638ac9c59d6820bc471060a7321cdbca576df02e1,2025-02-04T10:15:08.527000 -CVE-2024-13734,0,1,f774185fdb1446768b8912946c04f112e5fef2763b9e95e2cabaf843b96ac193,2025-02-27T10:15:09.980000 +CVE-2024-13734,0,0,f774185fdb1446768b8912946c04f112e5fef2763b9e95e2cabaf843b96ac193,2025-02-27T10:15:09.980000 CVE-2024-13735,0,0,3547c31c6d72f19019bc47ce66440b94aad2dbe68a07077b91d9f59acae687cd,2025-02-25T03:45:15.060000 -CVE-2024-13736,0,1,6ba5715329486218dff124f0d9bd7258c995e68bcb62c707a0238b6a9749bb16,2025-02-19T08:15:21.077000 +CVE-2024-13736,0,0,6ba5715329486218dff124f0d9bd7258c995e68bcb62c707a0238b6a9749bb16,2025-02-19T08:15:21.077000 CVE-2024-1374,0,0,8b967aad89e76e7b7285732fb028781ee942f5f6a3c1468dd34bb1833f269dd3,2024-11-21T08:50:26.443000 CVE-2024-13740,0,0,7ff99f97d425424bdc9a3d1a435df988f74877e53c6e3d16169a71dec8c37f3b,2025-02-24T12:41:27.353000 CVE-2024-13741,0,0,78f05de9655a03d53c2e8400793bb4a26c0069c47279ba1e219e404df9296757,2025-02-24T12:40:05.483000 CVE-2024-13742,0,0,aa7b21df6f3ec325db10419962054c1a324c9ebd12e6b4ba3b8ccbdda20e9f49,2025-01-30T18:38:19.663000 -CVE-2024-13743,0,1,55c8dc190eb39157b66a10e1b93cb1305bc4d10ce4cb3fd182854193f3e3c946,2025-02-18T23:15:09.267000 +CVE-2024-13743,0,0,55c8dc190eb39157b66a10e1b93cb1305bc4d10ce4cb3fd182854193f3e3c946,2025-02-18T23:15:09.267000 CVE-2024-13746,0,0,45f35ee3764d47b28653409950f2c901c1dd16389bb6dfa869d16b5b737ece40,2025-03-01T05:15:15.103000 CVE-2024-13748,0,0,434305d89c46996e593a1c20227391db3e976db9a09c9806ae0372c5517d7c24,2025-02-25T20:54:55.803000 CVE-2024-13749,0,0,1bb4ba9b57bf7068dfada9bae681ca9d14d8a8db535388f781f86c86d7cb8a7e,2025-02-25T03:54:36.293000 @@ -247671,12 +247671,12 @@ CVE-2024-13794,0,0,7d022241f9cbf94ac9ed1b3f72ace036ea4f25f4241c06ac4a29fc609bc50 CVE-2024-13795,0,0,5c01555cf2ad62d519339aa7fca734aa9775ae1bd36f752424bbf014d4c482c0,2025-02-21T15:33:49.100000 CVE-2024-13796,0,0,087b9ce07eec49c2f22f938b8e7bf977a4fb1b62eb4416dd03b68c4248b79ae2,2025-02-28T05:15:32.950000 CVE-2024-13797,0,0,784cf91e048f4958bdad15f96921115cca7505f76e057d124aec3331890c0072,2025-02-21T12:17:17.200000 -CVE-2024-13798,0,1,2fd23a3ceae4673afe62b8e23cda28ec1fe45b9d60f7b2a4cfebb6247a6b184a,2025-02-22T05:15:12.590000 -CVE-2024-13799,0,1,568137e6611c802d800a1c88238ba60b18e92925318c7d21fcf20c95230c7dfb,2025-02-19T06:15:21.283000 +CVE-2024-13798,0,0,2fd23a3ceae4673afe62b8e23cda28ec1fe45b9d60f7b2a4cfebb6247a6b184a,2025-02-22T05:15:12.590000 +CVE-2024-13799,0,0,568137e6611c802d800a1c88238ba60b18e92925318c7d21fcf20c95230c7dfb,2025-02-19T06:15:21.283000 CVE-2024-1380,0,0,189ef0e7c99b94999bf853d72512eb8cc5fd5c5f665b06c2b0baa188813ae89d,2025-01-31T13:26:51.163000 CVE-2024-13800,0,0,db269d664e8ffceb549584ac138b0b3d8532020dce3ad8c5501401929c306f63,2025-02-24T15:55:09.120000 CVE-2024-13802,0,0,799c1258f4b5634a2f6e5dae2a8b0b5fa69324e493bf460e3d6851ce5d4c3675,2025-02-25T20:57:34.193000 -CVE-2024-13803,0,1,a4ca05408d0abeceec03de1e4e8a92703bc1137cacd6d3f3c6907b063c9f6ae7,2025-02-26T13:15:38.027000 +CVE-2024-13803,0,0,a4ca05408d0abeceec03de1e4e8a92703bc1137cacd6d3f3c6907b063c9f6ae7,2025-02-26T13:15:38.027000 CVE-2024-13806,0,0,063c52d53f81bbfeb772e150fd3eb5657c9535abcd0ad4b4f1bb05b9b53e7d78,2025-03-01T08:15:33.653000 CVE-2024-1381,0,0,f79abe04d98fb58eb4a1bc15edce6ddf9cf798d335c45513b35103feeb919d6b,2024-11-21T08:50:27.453000 CVE-2024-13813,0,0,fdc4ad5ea8556267af57de167767e42189cf8d83fe0a9d1183500203243c2b38,2025-02-20T15:56:04.087000 @@ -247685,9 +247685,9 @@ CVE-2024-13817,0,0,b5a69d8e5693042f6213842e77c8ea5e9adad031b258d4d25f98e0b0bd22c CVE-2024-13818,0,0,b34cef01cb19d809209555e3902d48d3c034a9e483326b43d02f63f2eb6722a8,2025-02-25T17:03:16.093000 CVE-2024-1382,0,0,46ba372cc585c5cc80406db23ae24542751b0e1ef43905cbc6e0bcf967676a5e,2025-01-21T17:04:33.737000 CVE-2024-13821,0,0,74f5b87067df469dcc6e71e5e4a2f7f3dcf26b1308f6ab7ad834a12bda68d3f3,2025-02-25T19:37:29.223000 -CVE-2024-13822,0,1,3edf451af12e328cb622d46a3fda862fd00644484907c17ca32254fbaff076b3,2025-02-24T12:15:11.193000 +CVE-2024-13822,0,0,3edf451af12e328cb622d46a3fda862fd00644484907c17ca32254fbaff076b3,2025-02-24T12:15:11.193000 CVE-2024-13829,0,0,0eb68c1cd51e57e24834aa430c28539b9740e4aeaf2e4bf4d57d2d018e612c3a,2025-02-05T06:15:31.257000 -CVE-2024-1383,0,1,93ff0b2eb9f4abe59909f3b49d94bb9635c166ee2ef0054262af8a40f59e1121,2025-02-13T20:02:55.647000 +CVE-2024-1383,0,0,93ff0b2eb9f4abe59909f3b49d94bb9635c166ee2ef0054262af8a40f59e1121,2025-02-13T20:02:55.647000 CVE-2024-13830,0,0,c6d7b41600cf06f096c92eda44ad4947ed0129124f061312ef644e59d67aa0f4,2025-02-13T17:09:11.660000 CVE-2024-13831,0,0,dc606325056ecb3af1d0abdf4906087df581d7aaf8a47f4b06428d6e01b13004,2025-02-28T09:15:10.400000 CVE-2024-13832,0,0,ec5b2acd93db5978e9a901bf338782a10b26bfa5fce10324f0a5b3fac0b88ab1,2025-02-28T09:15:10.570000 @@ -247705,24 +247705,24 @@ CVE-2024-1385,0,0,8d44f2ddcfbec761b90cec48d83e59f97d1a3c53ec848ed4ca09c1c2ed0050 CVE-2024-13850,0,0,21374982a6b82adc74612a8ed4ca91538e192f9010fe0e837b933250ab0049eb,2025-02-24T17:36:09.667000 CVE-2024-13851,0,0,b398a5e42cb9d7be9c1f996abecf4cac62eb034d55b15397f51759f424614a8a,2025-02-28T09:15:10.733000 CVE-2024-13852,0,0,dd2c33f18b8ccbee6b646903a658fcb7af55315e978ebdb8f9c794cc0b1e0482,2025-02-21T15:50:45.813000 -CVE-2024-13854,0,1,b568f01b297c5912b2612b134f4f5250b2d30544244315a9c47edd8900e54042,2025-02-19T08:15:21.440000 +CVE-2024-13854,0,0,b568f01b297c5912b2612b134f4f5250b2d30544244315a9c47edd8900e54042,2025-02-19T08:15:21.440000 CVE-2024-13855,0,0,9aad1f9df577d823156d8f799c672a44111ca2c006ede84d8cbdc8cff07c1227,2025-02-25T18:23:31.507000 CVE-2024-1386,0,0,0e88f4287d62ff6aff092302a9322ab713c8f07c6df5c6bed70e82252a8c824b,2024-11-21T08:50:28.063000 CVE-2024-13867,0,0,d1ccd3c88095b1998a7fe8f4f64aebb963278c8b08e66fe2014f445cd5f48e2a,2025-02-18T18:41:21.660000 -CVE-2024-13869,0,1,0918273a7ae15011be1debf6016e48d8cf14f846fa38b8a2ca6e7c9fb94375dd,2025-02-23T04:15:23.797000 +CVE-2024-13869,0,0,0918273a7ae15011be1debf6016e48d8cf14f846fa38b8a2ca6e7c9fb94375dd,2025-02-23T04:15:23.797000 CVE-2024-1387,0,0,8e6bcbdaec79085616e17d0cff8f7e9074033b4370339ebb2fb375231d6ccb3f,2025-01-07T18:19:26.400000 -CVE-2024-13873,0,1,ef7d81633c3243b5a662796d38d39a610ff44d855cd436a1a77aa5716496d20c,2025-02-22T04:15:09.567000 -CVE-2024-13879,0,1,840cef42e99ba3012c3b31f8bded69776814665d9c25d0869b7b55ae4acecc40,2025-02-17T16:15:15.950000 +CVE-2024-13873,0,0,ef7d81633c3243b5a662796d38d39a610ff44d855cd436a1a77aa5716496d20c,2025-02-22T04:15:09.567000 +CVE-2024-13879,0,0,840cef42e99ba3012c3b31f8bded69776814665d9c25d0869b7b55ae4acecc40,2025-02-17T16:15:15.950000 CVE-2024-1388,0,0,4055ac29f5fc98e5c697dde8e9fd854a4a3e80aad935e1d1af922e2721330e53,2025-01-16T15:18:18.140000 CVE-2024-13883,0,0,1e82cdf8d40eea1cf0fdba117374eff50482e8082835729e73b8298b4bf2a5eb,2025-02-25T03:39:21.267000 CVE-2024-13888,0,0,45ea465fd1196bf38b8c341b411c16c5302500649feb2c402e910f2e8aae7f79,2025-02-25T20:39:44.927000 CVE-2024-1389,0,0,44c915b89d8f24815db27dcf9521c10fcca5d968291afb2cbd201094aadb9d12,2025-01-27T17:15:51.567000 -CVE-2024-13899,0,1,372540a329e3dd48ea203e26ad119a2f49b08582c995a840b88c85b67384dc50,2025-02-22T04:15:09.720000 +CVE-2024-13899,0,0,372540a329e3dd48ea203e26ad119a2f49b08582c995a840b88c85b67384dc50,2025-02-22T04:15:09.720000 CVE-2024-1390,0,0,ffdeb8cc4a3b1077717739c1e237f842eedff68b0ec02858887f3acd549f9f88,2025-01-22T16:49:11.553000 CVE-2024-13900,0,0,a36f38c86f625b2f6c78f95d04b10fcda1c4c7dcd50cfc141d8c356f3933fb59,2025-02-25T04:02:36.137000 CVE-2024-13901,0,0,b4d4185fc2cf368e3c24da5377f1f5ad78958c5d2f761e097232a413aff597e6,2025-03-01T06:15:33.827000 -CVE-2024-13905,0,1,94a06017058e47ea224d64f1fcc59573ef0629f841649e95825b26eac6b9c491,2025-02-27T05:15:13.610000 -CVE-2024-13907,0,1,f2da3425f3470ad3127836884558cd2ad3921d2f9bdfdbcb35d8a21b911174f4,2025-02-27T07:15:33.543000 +CVE-2024-13905,0,0,94a06017058e47ea224d64f1fcc59573ef0629f841649e95825b26eac6b9c491,2025-02-27T05:15:13.610000 +CVE-2024-13907,0,0,f2da3425f3470ad3127836884558cd2ad3921d2f9bdfdbcb35d8a21b911174f4,2025-02-27T07:15:33.543000 CVE-2024-1391,0,0,fccbf24dfb651f372e2b51106217c90f4de85c1f936edcd91290184be12fa7b9,2025-01-17T19:52:57.843000 CVE-2024-13910,0,0,1da974c8b4278339ddaf4e1b70396d7d0139387963424ab28e0cb7907c842a5e,2025-03-01T09:15:09.517000 CVE-2024-13911,0,0,5c6ec30a98a23b22a75401ffb9290b39df569bd0f5609894fc8fdc52c5d0d4f8,2025-03-01T08:15:33.803000 @@ -247764,21 +247764,21 @@ CVE-2024-1426,0,0,0ef7fe6cf1c59dc132db1b4ef41bf1d02ea3e90e47eef266595245fb0be9e4 CVE-2024-1427,0,0,045d36306302d266d38f2f3182a2a05490c1c0ad4388299e4f45dc3722894b2a,2024-11-21T08:50:33.653000 CVE-2024-1428,0,0,7796e13a2999d1217a0322c4c01e6866cfb2671a8159abaf43ba19808bf938a3,2025-01-17T17:48:58.150000 CVE-2024-1429,0,0,d664685c1bd2583c1204022b9ad1d1470f9165d86917ff30de6d7a8fa00517bc,2025-01-21T19:48:22.957000 -CVE-2024-1430,0,1,1edf0d400bd287609d7b48dc346cc6eb57a13223da969ad2d73e87df17f5378b,2024-11-21T08:50:34.050000 +CVE-2024-1430,0,0,1edf0d400bd287609d7b48dc346cc6eb57a13223da969ad2d73e87df17f5378b,2024-11-21T08:50:34.050000 CVE-2024-1431,0,0,1230d8600678d12f7d6985eeb6243f7c0dc22668eba8d5138026b4c6a9e8e477,2024-11-21T08:50:34.230000 CVE-2024-1432,0,0,7035f463555ee4e0684bc896c4ea5cdcaa9577bdd0b576d53cf315b6b4fcec6c,2024-11-21T08:50:34.387000 CVE-2024-1433,0,0,87f22d20b32269d8237d95a25fad63601c11890ef469b28ff99ec357c5b21268,2024-11-21T08:50:34.517000 -CVE-2024-1434,0,1,4cd902021791f41d9c78ef6d8ba8469ddad150aff01c04c36066bad68439c9dd,2025-02-26T15:14:55.753000 -CVE-2024-1435,0,1,6578ea99a4c709392d9427dc82fedee26c09fa747c37a77ca6ae7e929bb94a3d,2025-02-26T15:14:42.477000 +CVE-2024-1434,0,0,4cd902021791f41d9c78ef6d8ba8469ddad150aff01c04c36066bad68439c9dd,2025-02-26T15:14:55.753000 +CVE-2024-1435,0,0,6578ea99a4c709392d9427dc82fedee26c09fa747c37a77ca6ae7e929bb94a3d,2025-02-26T15:14:42.477000 CVE-2024-1436,0,0,14b3a24961eb40085fef36f9c497d02c55cd4a2fe9da01bc57f1a2204e2f19e2,2025-02-27T03:05:58.637000 -CVE-2024-1437,0,1,48f9317293466e50e9270a7a4c2ee4c7fe04a4aa3c804e8a49c32b35bb2e257b,2024-11-21T08:50:35.123000 +CVE-2024-1437,0,0,48f9317293466e50e9270a7a4c2ee4c7fe04a4aa3c804e8a49c32b35bb2e257b,2024-11-21T08:50:35.123000 CVE-2024-1438,0,0,fb430c357e1d68126b60f1d8048d93feaf0a298b7940bd08e7f1ba2d2923a492,2024-11-21T08:50:35.250000 CVE-2024-1439,0,0,f018ca5c79044eb8d371c019838f427bc56a525451022c350168bc4b20b8a53d,2024-11-21T08:50:35.387000 CVE-2024-1441,0,0,8524643e4a58354b4c6d975cbc4efa93d311c9d367be16dec8b7308fac65f976,2024-11-21T08:50:35.540000 CVE-2024-1442,0,0,e603df77fc5b326a2e95105c33d6ffef2421f0c4884da42b043346435997aefc,2024-11-22T12:15:18.137000 CVE-2024-1443,0,0,d64ab6359e51b21266d3040ac868c3e514796f54387001a584845450bafd7a7e,2024-11-21T08:50:35.827000 CVE-2024-1444,0,0,56cc1378c4a049cbaf1603e47be22d792d424ac802b4bd15d8f7ed435163d8dc,2024-02-16T17:15:08.710000 -CVE-2024-1445,0,1,9033b90861f7285eae992be67e87fa2af5ca400c3f531050c841d15e90f13438,2025-02-27T22:03:40.670000 +CVE-2024-1445,0,0,9033b90861f7285eae992be67e87fa2af5ca400c3f531050c841d15e90f13438,2025-02-27T22:03:40.670000 CVE-2024-1446,0,0,5289495e85da9fc9040a80e29268b7f36f0c851dfb3fca66c534797f931b9ac9,2025-02-07T17:47:02.493000 CVE-2024-1447,0,0,2a09d72fdee6c85757279985d988197847bd82507b736f0e94f302f592a1c680,2025-02-13T16:49:07.203000 CVE-2024-1448,0,0,5526aa130c96da8910caa6efdc03c8520a1309b057f2df26b50043d1ed6a5fd2,2025-01-08T18:38:49.883000 @@ -247795,7 +247795,7 @@ CVE-2024-1458,0,0,64c7a0990a0e5ef06a6e068d0f77c7374d95774ca4d8bc6bad25be47e5b94f CVE-2024-1459,0,0,9213d5c5950fb349885acd6f33d7518e8e2bb30c455edfe98d707606280d0440,2024-11-22T12:15:18.250000 CVE-2024-1460,0,0,f3508d6268168ff51da7bae2a13425bf7bbfb604f01657b6170165d3f033d6f0,2024-11-21T08:50:37.957000 CVE-2024-1461,0,0,8dba5338edac7720c236df8c7d75c36d10f5b1986f4c4e03d386744d26d52663,2025-01-17T18:24:39.060000 -CVE-2024-1462,0,1,a9d595a4b8d7dcbc6f6cebe4ddb3b5bea8219d90836323a2268f691d3742a375,2024-11-21T08:50:38.210000 +CVE-2024-1462,0,0,a9d595a4b8d7dcbc6f6cebe4ddb3b5bea8219d90836323a2268f691d3742a375,2024-11-21T08:50:38.210000 CVE-2024-1463,0,0,402ad10a9076e0d12b27e422fbf08211b1e50d8b2cda28da6995c2d0d67aa49b,2025-01-09T17:37:21.223000 CVE-2024-1464,0,0,5381513a296e0115ec061d8021538ebcb7a85f8770f33c8709fe5ce514f2b318,2025-01-17T18:23:39.073000 CVE-2024-1465,0,0,6e2482f9a41a51ae12b482537f83a337bec29ff5e6cdb76e1e42ee95e1d60318,2025-01-17T18:20:39.593000 @@ -247809,10 +247809,10 @@ CVE-2024-1472,0,0,01a5617e84ead54fb95e130944394cf6f262cc53c7db3087520b14224406ff CVE-2024-1473,0,0,aafc4208b64207c289fb7fa79e92b69d4c317656d7d161979bf4ff87a330e78e,2024-11-21T08:50:39.520000 CVE-2024-1474,0,0,daadec47e39f2f44b7199c43a754dd51ef7d732e2acb33666807f90722fd7837,2025-01-02T13:58:35.287000 CVE-2024-1475,0,0,2943f7a10ccc21b695d339dbb5cd2fa720adddf26c7b6ffd0baab0bd23bdb948,2025-02-27T22:03:40.670000 -CVE-2024-1476,0,1,e178d9cfb726d4cf00b181cfb25ba5280836c613196cee5eacdfc79e432c1bee,2024-11-21T08:50:39.913000 +CVE-2024-1476,0,0,e178d9cfb726d4cf00b181cfb25ba5280836c613196cee5eacdfc79e432c1bee,2024-11-21T08:50:39.913000 CVE-2024-1477,0,0,74348eadb6214ad07d05d1e235932a474c51a995984a56d966fc8b6d5d3bb97c,2024-11-21T08:50:40.047000 CVE-2024-1478,0,0,9b2c9ccb149f278f720fe97b0937c0a2f45e9dd8ea2423171dbb0d6662d41386,2025-01-08T17:07:21.747000 -CVE-2024-1479,0,1,96512a4edba5e46558aee17d0747cf99f31ee7671cb0d6ee0ddf8f04e974e16b,2024-11-21T08:50:40.303000 +CVE-2024-1479,0,0,96512a4edba5e46558aee17d0747cf99f31ee7671cb0d6ee0ddf8f04e974e16b,2024-11-21T08:50:40.303000 CVE-2024-1480,0,0,03d3f4ccf7da39137b14bb7df631d0ca8dfa9b9937250b5474f8035d12beb0fd,2024-11-21T08:50:40.430000 CVE-2024-1481,0,0,7fd58e745dc38e4d7e47d117d56c6f445eed7fa5191f3735a2692d3de2dee70a,2024-11-21T08:50:40.563000 CVE-2024-1482,0,0,60272768c52b423065e24b6229c88409ec8bdcb6bc81af7dfbe638244c7c7d48,2025-01-23T19:53:54.957000 @@ -247823,16 +247823,16 @@ CVE-2024-1486,0,0,94a421c2203bd3bbfc3e3f87675332dfca46e0ee2e1454f84651bf7b647d43 CVE-2024-1487,0,0,4bf4dc233cedcf1304e22719e3f6a10f2632e690cb333bf8786ae34bb05e7089,2024-11-21T08:50:41.383000 CVE-2024-1488,0,0,bdde88c2dae24117dcff9e354ec8b5114157ed5561cc258eab2815d179ac3088,2025-01-30T22:15:09.037000 CVE-2024-1489,0,0,afea3aca1b285be7aec593bac44b1d70889e5ff452f20f2949bf1810002f41ac,2024-11-21T08:50:41.657000 -CVE-2024-1491,0,1,d70967d622773fff19c9093c078311d0c0317938407098534f36b503281d0d6b,2024-11-21T08:50:41.773000 -CVE-2024-1492,0,1,59343017212ddb64bbe621b975505cb84ad4611a92838c8772b58396c8764654,2024-11-21T08:50:41.923000 +CVE-2024-1491,0,0,d70967d622773fff19c9093c078311d0c0317938407098534f36b503281d0d6b,2024-11-21T08:50:41.773000 +CVE-2024-1492,0,0,59343017212ddb64bbe621b975505cb84ad4611a92838c8772b58396c8764654,2024-11-21T08:50:41.923000 CVE-2024-1493,0,0,951758bed46ad6e985cb8d3e1e537f9ab8062a6daa78beef2a278abf219edefe,2024-11-21T08:50:42.043000 CVE-2024-1495,0,0,b3d42a19aa1a62facaef98e7f063ab8c0b4a92d4ea0b89ef5f606fcb4257510d,2024-11-21T08:50:42.197000 -CVE-2024-1496,0,1,89eb38a25731619b571de7264c5cc42153898920f8c955053ad284bb9a9267c8,2024-11-21T08:50:42.343000 +CVE-2024-1496,0,0,89eb38a25731619b571de7264c5cc42153898920f8c955053ad284bb9a9267c8,2024-11-21T08:50:42.343000 CVE-2024-1497,0,0,bbe3250bf4479120430c0f29b882afc9852aab2e448bf41f0296f987b62a68f0,2025-01-22T21:00:03.030000 CVE-2024-1498,0,0,9cbd92d0f33965fc6126a633cc19db346c78e615eab4dbf18c292d9646196f1d,2025-01-07T18:18:04.250000 CVE-2024-1499,0,0,0633316f47685281ee22de44984ee86e019a3a966e3a05caf35512f407ac2251,2025-01-22T20:58:15.017000 CVE-2024-1500,0,0,7bfbfd7f7c0ef8fa4afdc863c1d8fd768e05a37a631a8321003f16dcf9167941,2025-01-08T18:34:33.033000 -CVE-2024-1501,0,1,18d0f3a9d598a27591c06a911866599217bcff8e6fc10346c1ab810f84ff06e1,2025-02-26T15:14:42.477000 +CVE-2024-1501,0,0,18d0f3a9d598a27591c06a911866599217bcff8e6fc10346c1ab810f84ff06e1,2025-02-26T15:14:42.477000 CVE-2024-1502,0,0,fcde604d4a7c0628f2a9a4d7ccfeae5e30232d291f179882e82357fd13177d22,2025-01-15T18:34:26.217000 CVE-2024-1503,0,0,701aab9502169da6744faf6af51f6a159c418115b00c7ffe0d0aa53bdb78b3b4,2025-01-15T18:35:32.333000 CVE-2024-1504,0,0,d581c9656f5131563cedb677e916eb2d390674aea901c47070200915ed1b024e,2024-11-21T08:50:43.387000 @@ -247865,7 +247865,7 @@ CVE-2024-1534,0,0,00e56450a91471680bffe41035fcc3e7c8154dab1376aee4a4551b60793930 CVE-2024-1535,0,0,ef4dcb63d4badd77faebb93e8f7eecb2b02295f04c9cd4b7e8a26737f96f07e6,2025-01-22T20:53:46.733000 CVE-2024-1536,0,0,023e19a4489077c813c066348aaf224c88bb591decf7e8833d04e1eb872272a8,2025-01-08T18:32:08.960000 CVE-2024-1537,0,0,c8662283caeaa194411559f4eaf87902e84fb8d45c0d4f42cd07747e7c973505,2025-01-08T19:09:15.633000 -CVE-2024-1538,0,1,458168a641ff2e7d256d08d061f814af0b25bc7ea83407c8a3d78597f266726d,2024-11-21T08:50:47.027000 +CVE-2024-1538,0,0,458168a641ff2e7d256d08d061f814af0b25bc7ea83407c8a3d78597f266726d,2024-11-21T08:50:47.027000 CVE-2024-1539,0,0,f8550391140f05a10ed28baa76221d7ce204f05731898b7d4e95884929692403,2025-02-05T10:15:22.327000 CVE-2024-1540,0,0,dcc5f7f06abf726edf9706049e280bf2503f16b7be61b8dfaef13d5b5b992664,2024-11-21T08:50:47.170000 CVE-2024-1541,0,0,4b2d5b7e49160c1a07da99bfb618ab29a30c8b85927a1cc1ce15d0c4b17a57ce,2024-12-12T17:51:27.017000 @@ -247888,29 +247888,29 @@ CVE-2024-1558,0,0,29cc6e2f52359b5acbcf7461e2a23aaedc291b42bbfc4a8180f15c93815024 CVE-2024-1559,0,0,891a13443ada731ef29bcc4ef703fb2cfeb261a153538106d2f75cc21397715e,2025-02-05T22:35:20.253000 CVE-2024-1560,0,0,6f199301d1f89102841c93f85db0b5c7e4f3dfead0e3c937048a787e8e13678b,2025-02-03T15:18:54.417000 CVE-2024-1561,0,0,9457196c919808e64e590d1e9a9ff260bf5140b029d38454414502236a9f1f29,2024-11-21T08:50:50.303000 -CVE-2024-1562,0,1,3790d33a7c9cc5c1492562d23cae0bc408c0fb6217553cfed7fdd8c80e8c7267,2024-11-21T08:50:50.427000 +CVE-2024-1562,0,0,3790d33a7c9cc5c1492562d23cae0bc408c0fb6217553cfed7fdd8c80e8c7267,2024-11-21T08:50:50.427000 CVE-2024-1563,0,0,6793d0a12b61b4bac1ff66a2c864b448499a7b8ce03c21bccda3674836e700d0,2025-01-28T17:39:20.570000 CVE-2024-1564,0,0,84ceb93463fa25d921ef01feb499d06d312a061c27da82d4c95abef3e4e86329,2024-11-21T08:50:50.673000 CVE-2024-1565,0,0,00fc6a5125264a59a67555b8c8202352f41a7d44a1f5f9ff79d0346bf16d4f67,2024-11-21T08:50:50.860000 -CVE-2024-1566,0,1,8d5eb5aef71b735e084bc49afdd1e3bd8ec63f8e572f1d6f59d902620fbc358b,2024-11-21T08:50:51.007000 +CVE-2024-1566,0,0,8d5eb5aef71b735e084bc49afdd1e3bd8ec63f8e572f1d6f59d902620fbc358b,2024-11-21T08:50:51.007000 CVE-2024-1567,0,0,6cdbaee71c1770d77caf03403af77d158a420504c05e33f36e632e6fe2f3ce20,2025-01-08T20:47:46.820000 CVE-2024-1568,0,0,4660f06f13504a73ee731b062d7289c45d2cdd5ee8fbad08955ed262bed14189,2025-01-16T15:34:31.447000 CVE-2024-1569,0,0,cc3fd6764ddebd625443ddcd2f6dd2aba14c01115654ddd2b36f709166cad3a4,2024-11-21T08:50:51.360000 CVE-2024-1570,0,0,25898391ded7988cd2da012ae2a7ccaf83daa0ac2ffc39f3073e6c6025585cb6,2025-01-22T16:31:46.067000 CVE-2024-1571,0,0,f3d49b2468436cc55f43430be000f569c341c5bb488502d391ca8d5ab3df2145,2025-02-27T14:53:37.577000 -CVE-2024-1572,0,1,bb3a1eb6c662460f9557a889cd8d0374061d765bd17fbe00a19c42fa309803f7,2024-11-21T08:50:51.713000 +CVE-2024-1572,0,0,bb3a1eb6c662460f9557a889cd8d0374061d765bd17fbe00a19c42fa309803f7,2024-11-21T08:50:51.713000 CVE-2024-1573,0,0,55326b48e714bd45f8a7f03a13179fac399e55741cedcbe359268a4ab07b26b6,2024-11-21T08:50:51.837000 CVE-2024-1574,0,0,4b773e15e20eaa265c844cea28d7f429a990bf0f316d61c1be91dcdcc753dad5,2024-11-21T08:50:51.953000 CVE-2024-1575,0,0,47396d8f2bdd90814814821ab28fd5bb094a96f06ae089ffd65db5fdbabaf2a4,2025-01-22T22:33:15.853000 -CVE-2024-1576,0,1,69feeb623d5965c1b3f1f0fd9385fc93bc697bae4d8d709c438ed133919ecb60,2024-11-21T08:50:52.210000 -CVE-2024-1577,0,1,7572d1402ebabb177cca08cf8e1ff50fbee31bd0c3125b2a39f2cad37a16fe0d,2024-11-21T08:50:52.380000 -CVE-2024-1578,0,1,8c78c1419c2686c84bf3d40f263def5b771343f4a7d88a00b052d28126cbb2ea,2024-09-20T13:53:31.657000 +CVE-2024-1576,0,0,69feeb623d5965c1b3f1f0fd9385fc93bc697bae4d8d709c438ed133919ecb60,2024-11-21T08:50:52.210000 +CVE-2024-1577,0,0,7572d1402ebabb177cca08cf8e1ff50fbee31bd0c3125b2a39f2cad37a16fe0d,2024-11-21T08:50:52.380000 +CVE-2024-1578,0,0,8c78c1419c2686c84bf3d40f263def5b771343f4a7d88a00b052d28126cbb2ea,2024-09-20T13:53:31.657000 CVE-2024-1579,0,0,9240f1b1902f0768b99712f7029a7e0cff6f424284f1f413cc0f572b009c1069,2024-11-21T08:50:52.770000 CVE-2024-1580,0,0,b4c85f804f3ce2bebc9a67ff4f8729e521ce8a5ac9e2676ae788d23145f50c1b,2025-02-13T18:16:25.577000 CVE-2024-1582,0,0,b464a7d153c2341a87cab438d3cbd89bdc0b71381693f648c2e94a9e1b3f1c2d,2025-02-11T15:57:12.813000 CVE-2024-1584,0,0,cfafdb4f5ffc1319288c510c9224a8cb8c2cc5f346f7b847228043c1ff209e06,2024-11-21T08:50:53.187000 -CVE-2024-1585,0,1,1d475b7c85f620c08988c251c2895ab948e7f3ba822cf6ec7f5aba08404a5ef1,2024-11-21T08:50:53.310000 -CVE-2024-1586,0,1,1a674f7c096768d0bba9e5b13902c8c36e107c11a617db1c9dba87c83e58c4a6,2024-11-21T08:50:53.440000 +CVE-2024-1585,0,0,1d475b7c85f620c08988c251c2895ab948e7f3ba822cf6ec7f5aba08404a5ef1,2024-11-21T08:50:53.310000 +CVE-2024-1586,0,0,1a674f7c096768d0bba9e5b13902c8c36e107c11a617db1c9dba87c83e58c4a6,2024-11-21T08:50:53.440000 CVE-2024-1587,0,0,9d367856c23035719b91ca8cb6ecef3700bc507de87dd872f0f3db6ad94fac7e,2025-02-26T19:15:20.073000 CVE-2024-1588,0,0,064c6c0dd6f975ea15e06fcb223479e78a68292a40c160ed7cd24d23d617f190,2024-11-21T08:50:53.673000 CVE-2024-1589,0,0,1931589006a4c51bc1b5b6052d50e4e25fdb31d7b1487761957f59c98cc0a546,2024-11-21T08:50:53.787000 @@ -247919,7 +247919,7 @@ CVE-2024-1591,0,0,47a6e7f965ad05e89026d1d1c7b51b4fbd3e2a179c0283326c20740ee57474 CVE-2024-1592,0,0,73702fff33e90fa05b3f4cb8dbb440f9053ee74ad130189d9e3e8eb163d134db,2025-01-16T18:44:36.740000 CVE-2024-1593,0,0,61e6665a098fe2285948dd3d9e1cbc00e0561a97950f4994c50df0364c77511b,2025-02-03T15:41:20.283000 CVE-2024-1594,0,0,b6160934be5a2e077d2651768d4532642c3808745af9112bd3dd97dd9920bb5b,2025-02-03T15:41:00.377000 -CVE-2024-1595,0,1,79f110f1ea0f42e53528b9fcb94dd8d98a8238c3bbf4eb28f52fb84b8972efca,2024-11-21T08:50:54.570000 +CVE-2024-1595,0,0,79f110f1ea0f42e53528b9fcb94dd8d98a8238c3bbf4eb28f52fb84b8972efca,2024-11-21T08:50:54.570000 CVE-2024-1596,0,0,d3ac46e8542021623a10cb9a7fcd7c0ff096d3382d6c4002ee880e3d788b395f,2024-09-26T16:23:08.650000 CVE-2024-1597,0,0,314f465a4b86dcf509c0638dd3f53180dd9fe672bb83b647acbc02f1aa37f96e,2024-11-21T08:50:54.813000 CVE-2024-1598,0,0,658346e9ddb00077c89c098f1dc70fe615aaf1be46069a7e9dd54964c2ceba3a,2024-11-21T08:50:54.990000 @@ -247928,15 +247928,15 @@ CVE-2024-1600,0,0,10ef0d97da1af05e4452c1d5b85c6b86d92a91f8e5aeffb132a19cd0ecdd10 CVE-2024-1601,0,0,144a783d83759d1f22b634484b2bbef03f531a52b9217df0a5759fb08e47b78c,2024-11-21T08:50:55.263000 CVE-2024-1602,0,0,56ecc218dd37ad215a177db8079488241e64c43dc3bae7eec42fdf1bdb84777a,2024-11-21T08:50:55.387000 CVE-2024-1603,0,0,40e9d93a18e24bfe0aaa466babdd862b8c37692838e40cbdcde8e0e815d795d8,2025-01-24T18:22:44.423000 -CVE-2024-1604,0,1,bfde0bb1e101b19ddfa8682b34219ce827759940ee0479651e0253309aeea5ba,2024-11-21T08:50:55.637000 -CVE-2024-1605,0,1,615f67f4e2399bda85e00d3939862662e5681e6f2895c4109988b01537768989,2024-11-21T08:50:55.790000 -CVE-2024-1606,0,1,120e60a8bdb057e9fdc44a2ea98e9722a08204bd876d4659863b7a70a986db91,2024-11-21T08:50:55.920000 +CVE-2024-1604,0,0,bfde0bb1e101b19ddfa8682b34219ce827759940ee0479651e0253309aeea5ba,2024-11-21T08:50:55.637000 +CVE-2024-1605,0,0,615f67f4e2399bda85e00d3939862662e5681e6f2895c4109988b01537768989,2024-11-21T08:50:55.790000 +CVE-2024-1606,0,0,120e60a8bdb057e9fdc44a2ea98e9722a08204bd876d4659863b7a70a986db91,2024-11-21T08:50:55.920000 CVE-2024-1608,0,0,0a57ef7d0ee1c774c7263d04a6788a7f66bae8cf3338ec576b87a084004d2400,2024-11-21T08:50:56.057000 -CVE-2024-1609,0,1,fccce712d5b51d64f058f686add884943b63cc50b1aa573fc5b42dba9ff87c96,2024-12-25T04:15:06.750000 -CVE-2024-1610,0,1,d5812a4c168fe77b942e08446c0de47072455d9314c53f81af852c4034bb9f3a,2024-12-18T16:15:12.060000 +CVE-2024-1609,0,0,fccce712d5b51d64f058f686add884943b63cc50b1aa573fc5b42dba9ff87c96,2024-12-25T04:15:06.750000 +CVE-2024-1610,0,0,d5812a4c168fe77b942e08446c0de47072455d9314c53f81af852c4034bb9f3a,2024-12-18T16:15:12.060000 CVE-2024-1618,0,0,f900010f21bb70b6581fb91ea7ff15d09cd9f4b411eb32fa913b01f49c3af689,2024-11-21T08:50:56.193000 -CVE-2024-1619,0,1,418ba96e6a4d18db916904e55cbeed3525ef9825ce2475252dbe1c11f7e5bf84,2024-11-21T08:50:56.330000 -CVE-2024-1621,0,1,4f71e917a983b004200d9504ffd2175f3bc02a73b7994fa10c0feba74dd0181d,2024-09-17T14:12:41.620000 +CVE-2024-1619,0,0,418ba96e6a4d18db916904e55cbeed3525ef9825ce2475252dbe1c11f7e5bf84,2024-11-21T08:50:56.330000 +CVE-2024-1621,0,0,4f71e917a983b004200d9504ffd2175f3bc02a73b7994fa10c0feba74dd0181d,2024-09-17T14:12:41.620000 CVE-2024-1622,0,0,6230709226e22321ed94885d3b77124257bb246922a7e40fbe69d0e730121d80,2025-02-27T03:05:58.637000 CVE-2024-1623,0,0,11acc09d0781037d56051debbc6de791211a8b87ba326c3093f5bc85aad229af,2025-01-23T18:10:39.310000 CVE-2024-1624,0,0,b1f0918bec96549f8bbfed4a1ac0caeb704927103c0fd16a821022d931105e93,2024-11-21T08:50:56.927000 @@ -247973,7 +247973,7 @@ CVE-2024-1655,0,0,73472418806d29e6d771b815384afb3f8654a25ef96081ba479a56044724fb CVE-2024-1656,0,0,e243f4b9296b3740f96ff646ddc835ed81a3996419b970e73520fbf18022e5c0,2024-09-11T16:26:11.920000 CVE-2024-1657,0,0,9d0dcabd947122c0ce24953e05521475a0c3a91683a93bec3c9f2dddcfbfd885,2024-11-21T08:51:01.173000 CVE-2024-1658,0,0,960277ea2699040edb030b04e49c74c0567b890abcadb9ec96265f8f00a5022b,2024-11-21T08:51:01.347000 -CVE-2024-1659,0,1,89ae27a5a9ba7c42d9a91c4b580358dd8ae6b774fde1ed1f21377fc24269979e,2024-11-21T08:51:01.463000 +CVE-2024-1659,0,0,89ae27a5a9ba7c42d9a91c4b580358dd8ae6b774fde1ed1f21377fc24269979e,2024-11-21T08:51:01.463000 CVE-2024-1660,0,0,0b36a025a7cf15647cb940ade020894d26d5070278e93d1cba73cc4d9e477666,2024-11-21T08:51:01.610000 CVE-2024-1661,0,0,57419dfac19fc8b1117ab03280b3c2a88810749b66775f5fc9b43a910e481cd7,2024-11-21T08:51:01.803000 CVE-2024-1662,0,0,147b493f649bc748f75384551192827ffc56f17812a25b829b7ebf0a1ed43a45,2024-11-21T08:51:01.957000 @@ -248030,9 +248030,9 @@ CVE-2024-1715,0,0,a39c7238a47641a1559a03eccfc580fec09edf9e40fae3465f0a89c38d32e6 CVE-2024-1716,0,0,9071d172382b58d2d56e01c889ae6e33397cfcf61eae965493f6ee5942820f8b,2024-11-21T08:51:09.123000 CVE-2024-1717,0,0,c3adb19f25e9ee450a585b7bb91ab43887106c17932e8cf3f974c96db2950633,2024-11-21T08:51:09.260000 CVE-2024-1718,0,0,70746d52697ce738d10ef4d93f461374c829b5e4c0cdb84c66e02ad290238127,2024-11-21T08:51:09.383000 -CVE-2024-1719,0,1,3b9469f69e0635bd2d08bbe23cd2cf6b410ff97c7bd8a0790568f375dc19df97,2024-11-21T08:51:09.497000 +CVE-2024-1719,0,0,3b9469f69e0635bd2d08bbe23cd2cf6b410ff97c7bd8a0790568f375dc19df97,2024-11-21T08:51:09.497000 CVE-2024-1720,0,0,ffaa3e4706968a22cde548a2c01de699ce397eccc11d936af06b490c297ae578,2025-01-21T16:55:34.067000 -CVE-2024-1721,0,1,d0c914e77af4545b0584eaf250ba5ee3ac40626828eb6c5198526b9da864dd02,2024-11-21T08:51:09.737000 +CVE-2024-1721,0,0,d0c914e77af4545b0584eaf250ba5ee3ac40626828eb6c5198526b9da864dd02,2024-11-21T08:51:09.737000 CVE-2024-1722,0,0,2f8380e4faab36562505848e0f3e8b24fceb1e65479ce875a559cbcf5e30527d,2025-02-14T17:24:40.253000 CVE-2024-1723,0,0,11d3a45a60abd75514c9d5b662d454bbccfffc4644e8e6300f550c3165594abc,2024-11-21T08:51:09.993000 CVE-2024-1724,0,0,b6939c282714eb0a778dca5ac11d48814e19c1fa2e871297c9ec9803570c2103,2024-11-21T08:51:10.117000 @@ -248055,7 +248055,7 @@ CVE-2024-1740,0,0,fdf35329d7e6282f8cd0bf5fff4badc7e73faa74613bd17a2ce0aea294cf76 CVE-2024-1741,0,0,d9b4a2d88099ffdc9a064bf1352aa0bb3b6e67d21da15c446eb8f21f247cbbcc,2025-01-31T11:15:10.397000 CVE-2024-1742,0,0,542c2c34f16f6008fa22df8f55e52bcadfd55af05e5a0a313be70cc620f28193,2024-12-04T16:50:05.197000 CVE-2024-1743,0,0,bfffd3e6d4c6d98b5de5cbd7060f38603701b2f85ddbd4f81f5c93adc8294983,2024-11-21T08:51:12.680000 -CVE-2024-1744,0,1,dce738e1b8dcc85f65dc31e4c21077497b5329987640a7b6b62c5588898dbcea,2024-09-13T20:30:09.373000 +CVE-2024-1744,0,0,dce738e1b8dcc85f65dc31e4c21077497b5329987640a7b6b62c5588898dbcea,2024-09-13T20:30:09.373000 CVE-2024-1745,0,0,abd8adfe6df8d51ddd96937437915d89e70976d02fbf70da9c7aba7a8dc30da2,2024-11-21T08:51:13.010000 CVE-2024-1746,0,0,d737ae6f99df6e75b9f9e494f5de9d239aa5dc5be6bc3fd9000ad7db33bb4a0d,2024-11-21T08:51:13.197000 CVE-2024-1747,0,0,27286aec8fdbaab5a8f39768113911219c8413c899f355e1ed4f720cbf58b487,2024-08-01T15:35:05.150000 @@ -248069,7 +248069,7 @@ CVE-2024-1754,0,0,1a62e04cfc963db540100c68219b255ef7962cf0c80d59371fd17c6fd5a636 CVE-2024-1755,0,0,a7ea4e5076a3c70d07f1af2be88a686318f2826b2707f5d9b21f454fe91f58c3,2024-11-21T08:51:14.617000 CVE-2024-1756,0,0,a55105396c0a5cfd03125dbd5666bd370a097913a79fb44905b745cf43bd3390,2024-11-21T08:51:14.803000 CVE-2024-1758,0,0,ef03cf9202f4026f46269efeea4931a318bae80acf68b5222343fe571ba49031,2025-02-27T22:03:40.670000 -CVE-2024-1759,0,1,ed5060f5c977e318d688daf61c7d8c152cbea54fcda1544a684d2a9780f43d87,2024-11-21T08:51:15.043000 +CVE-2024-1759,0,0,ed5060f5c977e318d688daf61c7d8c152cbea54fcda1544a684d2a9780f43d87,2024-11-21T08:51:15.043000 CVE-2024-1760,0,0,f99a8273390511ad1054b3ffd59fbe5d1b1fda332a65d7f44aac5e257eb729f3,2025-02-04T15:36:46.757000 CVE-2024-1761,0,0,696b99dd7b537aa0c1eec44716a7fae7b7ea27081267dea188c31272ed5a2bff,2025-01-21T16:53:47.587000 CVE-2024-1762,0,0,fe2beae86ebf429743526632269b9e47ac722f6147b2c8ea526e0fa203619a09,2025-02-07T17:47:17.933000 @@ -248101,13 +248101,13 @@ CVE-2024-1787,0,0,a020a5c2a4ab7ad70ca3624e6b182fcbe5b860cbd5df83fa706e200dfd1c4f CVE-2024-1788,0,0,944b68ae7c4fef863b1d252fdfc9f6e4803358c1ba216ca2f540fdf15cd93ec6,2024-03-04T13:15:44.523000 CVE-2024-1789,0,0,2d072fd3e0a14c223d8c9fc1d03732a6e2b678d1507f636486db4f8121dced31,2024-11-21T08:51:18.780000 CVE-2024-1790,0,0,3a79f763660fa01aa4e9e14b4bfe838dd8ad674d5888cd672cbe685b1f521bfb,2024-11-21T08:51:18.903000 -CVE-2024-1791,0,1,f6aed72c2e61132a034aa7d3aa8a0945bc3f0b3c20ebc42a3e832ed14fae3e30,2024-11-21T08:51:19.037000 +CVE-2024-1791,0,0,f6aed72c2e61132a034aa7d3aa8a0945bc3f0b3c20ebc42a3e832ed14fae3e30,2024-11-21T08:51:19.037000 CVE-2024-1792,0,0,5c91c39087a11a285932b6df2f786b9ee27b789c298d617daf628ee7a5671929,2024-11-21T08:51:19.200000 CVE-2024-1793,0,0,1247321dd371ac163a2d163c7822069c7d100252b9c561f2f44a64adcc334d96,2024-11-21T08:51:20.010000 CVE-2024-1794,0,0,3f088b1fd94616444859b14a55400372064f248f46015ad0daa63ebd323d0a5b,2025-01-28T17:23:12.147000 CVE-2024-1795,0,0,5d11bf1b8dc2b5c0d5b4fc8d4df7bd6ebd06ec9fc982e70886676d8ffd994d14,2025-01-23T19:27:09.377000 CVE-2024-1796,0,0,68e9ddfacf3afc0af79bfa53830daae380aee08e50d59d0729da4a8eb41d2478,2024-11-21T08:51:20.390000 -CVE-2024-1797,0,1,f5b9bd26be8712ff7eee9f455cb0e401b1d5811a03ebfa84c9a534e54be22a03,2024-11-21T08:51:20.520000 +CVE-2024-1797,0,0,f5b9bd26be8712ff7eee9f455cb0e401b1d5811a03ebfa84c9a534e54be22a03,2024-11-21T08:51:20.520000 CVE-2024-1798,0,0,b61f537a4a5f0f1ad767fda3f9e18af7ae4f05fe2e34299e4b65a55d2e6cec08,2024-11-21T08:51:20.647000 CVE-2024-1799,0,0,ce13c6b26581557f75d58a2c3e31cff1ba5c8746dd0f7905466ddfc2bd34017e,2025-02-04T20:59:34.903000 CVE-2024-1800,0,0,4198f2af30da2326c4f00a8a81874f56fa7d692eb5115afc306e3d02e598b03f,2025-01-16T17:07:24.633000 @@ -248145,7 +248145,7 @@ CVE-2024-1831,0,0,6fd85e7529a63e00bc5f2636a1e1deaabe646bf27f29cb7695129aadef74eb CVE-2024-1832,0,0,5402cb172702ed493fb8e9ab5cbf84e70a8430b6c8176c5bf7ebbb7532c23b94,2024-12-11T19:57:16.060000 CVE-2024-1833,0,0,73c6db13a6bf6bebcbe761f8ce5ab9b72646ae195c4842aef1aaacd389ae2c18,2024-12-11T19:57:54.520000 CVE-2024-1834,0,0,df78284299f4955a3f571f357aa7c4cd0f01492e2184d3e43b9bc4b22c9d9804,2024-12-06T19:59:24.463000 -CVE-2024-1839,0,1,f0da7bf185d38fd773c850a3daf150e18d5d5ae2a4b2d076062d74bab85b97e5,2024-11-21T08:51:25.720000 +CVE-2024-1839,0,0,f0da7bf185d38fd773c850a3daf150e18d5d5ae2a4b2d076062d74bab85b97e5,2024-11-21T08:51:25.720000 CVE-2024-1840,0,0,2e6d7672faccf941673a79a75aacce54ff693ecbc0604990f24bf8316ac34cbb,2024-11-21T08:51:25.860000 CVE-2024-1841,0,0,43b70891ba463678ded40c1ad4a5e726dafb046b65a65b59e71173a224d57da8,2024-11-21T08:51:25.987000 CVE-2024-1842,0,0,0d335cbd14c341d4744c39c691d44bcb46948e790aa4b1e294e30df857d55f88,2024-11-21T08:51:26.113000 @@ -248153,7 +248153,7 @@ CVE-2024-1843,0,0,8cebb54e6e6bada4ba6058ac33a3be4d41f8e198928caf73bb4216e8c8ce36 CVE-2024-1844,0,0,63d73d8c0dc981d90a8a5642e9bafd84801f8e29cef61b3806812a30d28ff6cd,2024-11-21T08:51:26.370000 CVE-2024-1845,0,0,5ad32a93a39ee3c1ad04088537a909b22750fc076779f4791b0dda34383f6d29,2024-11-21T08:51:26.497000 CVE-2024-1846,0,0,875b799c9f46367653d6b325cda5eaaa6a0ef5a0d98c9ff3931d510eab73a775,2024-11-21T08:51:26.683000 -CVE-2024-1847,0,1,5a3890e40dc921d26d0da68b10ae1faa8566be3f4694095de9097d358b4f6c0f,2024-11-21T08:51:26.793000 +CVE-2024-1847,0,0,5a3890e40dc921d26d0da68b10ae1faa8566be3f4694095de9097d358b4f6c0f,2024-11-21T08:51:26.793000 CVE-2024-1848,0,0,8735f85a25ad95e4a65a2b665132446d6359269bce36b36833981dd6b68408e9,2024-11-21T08:51:26.970000 CVE-2024-1849,0,0,8665027dfc76b0d19cf6101cc43e8e713146c9df3130708dbd56a031ca923282,2024-11-21T08:51:27.100000 CVE-2024-1850,0,0,488104d209793394a1bb79f55aba5cb71db3fa74266892e446dd3f6d627498f2,2024-11-21T08:51:27.283000 @@ -248191,9 +248191,9 @@ CVE-2024-1881,0,0,2558a52b142d519b854f3883944e8ea95b305aa8f68977dfa1c288c02b89c8 CVE-2024-1882,0,0,a8b97a99fa856b3f930994d912c238658842dc8e8826986c5dc2afc7385cdf50,2025-01-23T20:30:14.080000 CVE-2024-1883,0,0,8c261cc228d1b82620cf2cdef8c32777357acb917a78f3f5e7773813436c2dd4,2025-01-23T21:06:04.687000 CVE-2024-1884,0,0,dd9991f23f96d1475f8f87eedbe9dab6f95e7451746a5525c0e25a086339b8ab,2025-01-23T21:06:27.910000 -CVE-2024-1885,0,1,a9708224fd216e7589a2fb46e67efc741fb00b4849d0a19d92bf6a75e4295db7,2024-11-21T08:51:31.503000 -CVE-2024-1886,0,1,0b422422cbbb89ea3046dd5d41ff91296c2404e98ed6051303756e690e4752bf,2024-11-21T08:51:31.620000 -CVE-2024-1887,0,1,07427fe43adcc87e1ed287ebb70ad8434035bface1f49d7d6d6ee5c166f8d81a,2024-11-21T08:51:31.743000 +CVE-2024-1885,0,0,a9708224fd216e7589a2fb46e67efc741fb00b4849d0a19d92bf6a75e4295db7,2024-11-21T08:51:31.503000 +CVE-2024-1886,0,0,0b422422cbbb89ea3046dd5d41ff91296c2404e98ed6051303756e690e4752bf,2024-11-21T08:51:31.620000 +CVE-2024-1887,0,0,07427fe43adcc87e1ed287ebb70ad8434035bface1f49d7d6d6ee5c166f8d81a,2024-11-21T08:51:31.743000 CVE-2024-1888,0,0,2e83865db88ed6ed7d86140820c0a0e9367a53c83075660506e138a739819dc6,2024-11-21T08:51:31.867000 CVE-2024-1889,0,0,526aac108458913e06cf38bf9def3f82e93593105aaf5c2c8e24b649c57ab353,2025-02-27T22:03:40.670000 CVE-2024-1890,0,0,04472b515f8f4dd3f0362d8c1884d3ae0c78171c034b7a407836288f05db8e0e,2025-02-27T22:03:40.670000 @@ -248245,7 +248245,7 @@ CVE-2024-1937,0,0,21edc564d8d107c7b32aee93f18d39dfb701e318c887fb17fa65aeb000f67b CVE-2024-1938,0,0,bb761392093d0500dffc8826166cebd57f27e4ca835bd724044095a9cc9f46f6,2024-12-19T20:20:38.233000 CVE-2024-1939,0,0,ba14000cd43977e6f1eb1cd14ab27eeb70bb77dfe0844ae9ad68ecebd9e8d15b,2024-12-19T20:20:25.553000 CVE-2024-1940,0,0,ecab56fcb3e037dc0ea712fa586ea5c3a8b71e9e2c283b3d79a6b035052ea105,2025-01-16T15:08:00.773000 -CVE-2024-1941,0,1,257de1444273bbb841e203e4db8c731dd235a91d8c5afdb7b7355e984765e189,2024-11-21T08:51:39.030000 +CVE-2024-1941,0,0,257de1444273bbb841e203e4db8c731dd235a91d8c5afdb7b7355e984765e189,2024-11-21T08:51:39.030000 CVE-2024-1942,0,0,9959f1b48d8df074a766267681ef60ee70470ef041e97518033e1c9e3f4c9350,2024-12-13T17:06:52.710000 CVE-2024-1943,0,0,427bdf5401d6f091cadbed61a8541fc961c944e687902b5c9c41fbd9c10f1f0d,2025-01-08T18:47:34.333000 CVE-2024-1944,0,0,60de6b51da8479d53b30a86848c62762fb5131a7439260bf20abde92b969aba6,2025-02-11T02:15:34.090000 @@ -248258,18 +248258,18 @@ CVE-2024-1950,0,0,eedb291d59300ae3b473096ea193b8378e3b39cae0a3fc3ce4f2f0d83762a0 CVE-2024-1951,0,0,cd8e2d69ae8f2ce6c4acde1e3e448fb2ab3b4f80e65abbbd45c03603f9009299,2024-11-21T08:51:40.180000 CVE-2024-1952,0,0,a90e779e6f4e3b9a443ff3a00d590fae19e8c70b61a3edab98bc3697c97dfe60,2024-12-13T17:08:36.583000 CVE-2024-1953,0,0,1522ba7d2a573c63802ba4de86c3af04c0fa83971df2e44212ec5d8f176838c4,2024-12-13T17:09:21.973000 -CVE-2024-1954,0,1,bc4adf8cd85f492787ec97931b2dd028e195e7e0ee6e174bab42cd6da3b44c3b,2024-11-21T08:51:40.560000 +CVE-2024-1954,0,0,bc4adf8cd85f492787ec97931b2dd028e195e7e0ee6e174bab42cd6da3b44c3b,2024-11-21T08:51:40.560000 CVE-2024-1955,0,0,701110096e7bd8a2d60d12bc137d5a9b5ec27a9047a559becb9951337de8bef2,2024-11-21T08:51:40.713000 CVE-2024-1956,0,0,089208ad7b17e6352512e7a74e329954e2dc5c6df51f4c3205ba086b07fa0983,2024-11-21T15:15:25.567000 -CVE-2024-1957,0,1,c9113aa612a7786fa31d850cd0ff470c57e26c1e219c3d49bdbdb09c33ea54eb,2025-02-27T14:54:18.293000 +CVE-2024-1957,0,0,c9113aa612a7786fa31d850cd0ff470c57e26c1e219c3d49bdbdb09c33ea54eb,2025-02-27T14:54:18.293000 CVE-2024-1958,0,0,bc8cb36508cf1566ad1934613ffb4538c8545f022cfc1878d699d1f98476b246,2024-11-21T08:51:41.100000 CVE-2024-1959,0,0,fc545607b0100429fa9257a9ca524602a46d35c86c5c6d977d0b033a12c069d8,2024-11-21T08:51:41.217000 -CVE-2024-1960,0,1,d3472e0244747853c537a6d6009880ba0f644131aa12a39c621f37e8ce1fef44,2024-11-21T08:51:41.337000 +CVE-2024-1960,0,0,d3472e0244747853c537a6d6009880ba0f644131aa12a39c621f37e8ce1fef44,2024-11-21T08:51:41.337000 CVE-2024-1961,0,0,065f4f0ebb7be6a9ef4efe38df8cd948b4b4c2aea7cb5db4c6518fab40afc0f5,2024-11-21T08:51:41.460000 CVE-2024-1962,0,0,ecbcd5ae86164c1247bbd7c33fcae2e1a487539fc4c92c2ca0f1c69ddc473d83,2024-11-21T08:51:41.577000 CVE-2024-1963,0,0,74e8066dc22099b18322451017e30aabb844984a83e4dc8be065df7b23ed28c2,2024-11-21T08:51:41.757000 CVE-2024-1964,0,0,1d1394447d7a0f2ade75395fe8a4a0b73345ccfe7e65c7124b2def4fe53c6e99,2025-02-11T02:15:34.167000 -CVE-2024-1965,0,1,1f4030bf5bdc3a781ba757dae82ceb4ac3a3ef8fbbc299d908ff2e0cd981ca98,2024-11-21T08:51:41.903000 +CVE-2024-1965,0,0,1f4030bf5bdc3a781ba757dae82ceb4ac3a3ef8fbbc299d908ff2e0cd981ca98,2024-11-21T08:51:41.903000 CVE-2024-1968,0,0,2a9b0ace8391fc3e0c25b1e41dff1a4b4b80300cc75b29c526b48915b4b73b3a,2024-11-21T08:51:42.033000 CVE-2024-1969,0,0,becd052632ced38bcf77712277a59b4bba3e152c66d5bb8e636e5fa64bab4508,2024-11-21T08:51:42.163000 CVE-2024-1970,0,0,1e68c292fef725944fbb9e7172936f1df0740cc26f68e5a4d50f99195a966247,2024-12-18T17:04:53.240000 @@ -248311,7 +248311,7 @@ CVE-2024-20005,0,0,81864e6b98bccdaf19cf86faa064f989d3abe91d785c41a769f319bee2d04 CVE-2024-20006,0,0,123690fda6d54b98716f1dcc2adbe49f785d535a185fe9b4159c2360ed88a9ac,2024-11-21T08:51:46.967000 CVE-2024-20007,0,0,ab19a2494b1d096e2862ed93f193d718b58535b709bff75d63ca0c55cebc750e,2024-11-21T08:51:47.180000 CVE-2024-20009,0,0,4a58a52b68097964e7e1bcf696d9da3d868e5ffe4b53e991be80fb6a46e280b2,2024-11-21T08:51:47.310000 -CVE-2024-2001,0,1,1b2f9f6aec09c4eaa80b3167148a95752c7f9a1b608cededba429fe7a7c9478d,2024-11-21T09:08:47 +CVE-2024-2001,0,0,1b2f9f6aec09c4eaa80b3167148a95752c7f9a1b608cededba429fe7a7c9478d,2024-11-21T09:08:47 CVE-2024-20010,0,0,8edbf766ae1c5f4665b2af7523fb7a6f5200cb0332f487369daeca619902a2ec,2024-11-21T08:51:47.437000 CVE-2024-20011,0,0,87bce25997d86bdef96305e83059e8ef24e00ebd023828f1663236af9db940d9,2024-11-21T08:51:47.577000 CVE-2024-20012,0,0,032eaf44b99fe882a34e6aba7f568f377b39ce8e6869d2f3e491b4a94d24d9c9,2024-11-21T08:51:47.703000 @@ -248394,7 +248394,7 @@ CVE-2024-20086,0,0,5f38d98a412fa8e24f7083fe5b59d81c98c8095fbd38cef9f91b5a2fd78ff CVE-2024-20087,0,0,127fda73dc634b061b298bf97ad3e36651c853da287dbf3edeee880a02dac2e8,2024-09-05T14:26:51.497000 CVE-2024-20088,0,0,799856d2d6a88eb0cbfd91dbeb434761b25f41370ebbfa9762058543c2fbca4b,2024-09-05T14:27:24.840000 CVE-2024-20089,0,0,ab63f2683963fb30bca2be5c703bf1c80e2ef2082975e77e18edca5b61d8b301,2024-09-05T14:28:02.713000 -CVE-2024-2009,0,1,79edd0d3a3d4db8110502af9b7bb50d1430660b56f7ea4fe900e8d42a48ebf35,2024-11-21T09:08:48.170000 +CVE-2024-2009,0,0,79edd0d3a3d4db8110502af9b7bb50d1430660b56f7ea4fe900e8d42a48ebf35,2024-11-21T09:08:48.170000 CVE-2024-20090,0,0,a65fed379c4dce4f0c9e874b96968f906ad2b824d77ffe473363a1c9911ded18,2024-10-07T19:36:41.627000 CVE-2024-20091,0,0,52bbd4e5e4ea1b1110e5db08fb1eef905f8b4c771967a4a299c0ee13344532b6,2024-10-27T03:35:01.130000 CVE-2024-20092,0,0,bccf2d6f90e4a3c613ce6cf5daf983cac4e07c4ee3a83bc53222394d67633936,2024-10-07T19:36:41.920000 @@ -248405,7 +248405,7 @@ CVE-2024-20096,0,0,3926058b6457768c9eebee9c76f414c5994e44e2d67378ce88636c61c9f55 CVE-2024-20097,0,0,4e8b6d9c3a7ded8679b657d23db9e76fa4ae86a9ed7761309f3108f08806be61,2024-10-27T03:35:02.103000 CVE-2024-20098,0,0,cba056b662ec0dfdd36805f9b202b4ad920ea711d6b2fb32751c2b85a01e6f23,2024-10-07T19:36:42.660000 CVE-2024-20099,0,0,f8cbc0b643cecf55d25339668cd4adf6fb70d7cfbbcbdc341aef051f42a0d00b,2024-10-07T19:36:42.860000 -CVE-2024-2010,0,1,d6a5881f3001262023e1c9ddb899c14f0fedd0932d581d560dc006cc2c398530,2024-10-02T13:52:09.270000 +CVE-2024-2010,0,0,d6a5881f3001262023e1c9ddb899c14f0fedd0932d581d560dc006cc2c398530,2024-10-02T13:52:09.270000 CVE-2024-20100,0,0,57a6aa54e72a40199130f7a31f0329aa7d05b6ec881df3a5b90d869e3a11e218,2024-10-07T19:36:43.050000 CVE-2024-20101,0,0,1b0fb6e30099544a0610e30130e11f942644076950411627a0f652b03e31ce36,2024-10-07T19:36:43.247000 CVE-2024-20102,0,0,b14add8569cfdfeb4728ddac4e0e984ab758a4a9669d75ca24872fa709a753de,2024-10-10T18:20:31.820000 @@ -248684,7 +248684,7 @@ CVE-2024-20445,0,0,c6eb0b829468988fa6f856419882c9c5bd48cbffe5a93d47ef0012dc8e916 CVE-2024-20446,0,0,b87def15940c0034b11c28859944a034009b9f468d66a6376d1f25c15eb252bd,2024-08-29T13:25:27.537000 CVE-2024-20448,0,0,72086d98af2f207056466de4854f3fb7aca901a71a3a39bb9df031bde250144c,2024-10-08T15:25:47.053000 CVE-2024-20449,0,0,ccccd9342485246b0f8c60e864ee57d0f0ded3dee976dcf1c08d302fec2e2ac4,2024-10-08T15:33:29.210000 -CVE-2024-2045,0,1,2441162da8403f66e798b68d264fb0d33251fa9eca9b718c62aca63650d3f2cb,2024-11-21T09:08:55.243000 +CVE-2024-2045,0,0,2441162da8403f66e798b68d264fb0d33251fa9eca9b718c62aca63650d3f2cb,2024-11-21T09:08:55.243000 CVE-2024-20450,0,0,62324ea0fc407a8fe2abdc234d236c58d4598c41d414185fa4e24580df1e8c9a,2024-08-23T18:14:43.787000 CVE-2024-20451,0,0,f6afa08aa231a4dad23de6fc95398bc459b6f241c263c5be82e2e79b56a5423c,2024-08-23T18:14:11.137000 CVE-2024-20454,0,0,e522f2128e49eb8432a0c11aebd0bf12d286a82e0cc0e92e36891307d8681061,2024-08-23T18:13:47.510000 @@ -248782,7 +248782,7 @@ CVE-2024-2054,0,0,22b249de25f24c9d5e4dba60e1bbfb2ed15b9c99ba0b7f3c989eacb4a07e71 CVE-2024-20540,0,0,b101248a8efda36e915c412442fe685653fc473fd659fbc78c35cc262111a7d1,2024-11-06T18:17:17.287000 CVE-2024-2055,0,0,9c9b4203c5a8691f7ee3b1c0f37424285bdb22c4e9691349b0a7161f418f3aa7,2024-11-21T09:08:56.533000 CVE-2024-2056,0,0,68371bbfe3e7de0ab75bbaafdb9ba13342e9ac1572c260d9b23595be0a55c605,2024-11-21T09:08:56.727000 -CVE-2024-2057,0,1,0d89b282fac2a881c8d50cbf035b9aa226602e29957f24dd6f706681134b9741,2024-11-21T09:08:56.920000 +CVE-2024-2057,0,0,0d89b282fac2a881c8d50cbf035b9aa226602e29957f24dd6f706681134b9741,2024-11-21T09:08:56.920000 CVE-2024-2058,0,0,0806d1c8c723804705bc3d4f26478905c84047106a0c065b0bcdb395e34037c9,2024-12-10T23:23:40.153000 CVE-2024-2059,0,0,503904f12c00069c9bcf82cf61c5fff2ba5af8b7af638c425712dac1ee25df49,2024-12-10T23:24:34.477000 CVE-2024-2060,0,0,0b708dd969670f8b3596718373dc1ad8bc49daae34884e438e062c632f6bac9d,2024-12-12T14:59:34.407000 @@ -248916,7 +248916,7 @@ CVE-2024-20771,0,0,fbe47c449b7f2a72cf2170200c5345097dc6c82536f109a11005e66f213e1 CVE-2024-20772,0,0,7df01d1bc656b220dffeb91fc6d2afdaf98c7637f47e40c9ba496610c06d3f4d,2024-12-05T15:00:34.627000 CVE-2024-20778,0,0,b1838253014dea608e82f8ac504d6af15fca7c17eac00840488780702f28424d,2024-12-03T22:21:38.357000 CVE-2024-20779,0,0,840cc149185bfd9d8815179db57c6204b9354c386b967a136fe8dbf2743d1396,2024-12-03T22:21:48.793000 -CVE-2024-2078,0,1,9553f9232e4aceaa91432d7fede7c51902215a4235cd35e531da6342d14c75c8,2024-11-21T09:08:59.880000 +CVE-2024-2078,0,0,9553f9232e4aceaa91432d7fede7c51902215a4235cd35e531da6342d14c75c8,2024-11-21T09:08:59.880000 CVE-2024-20780,0,0,2e5634387a951d9bf41a032b65a927300cec892a7c080aec0be5f5c2c4d6e954,2024-12-03T22:22:05.807000 CVE-2024-20781,0,0,fdc2f0bdb5293e0d3dd065c1aecfdde324c6be0aa6308484fa9c24c3a4831241,2024-11-21T08:53:07.993000 CVE-2024-20782,0,0,94486b8c1faf510797fb31b21e5a718283885e1396f8c4cb726bbe82c3abee9a,2024-11-21T08:53:08.130000 @@ -249384,7 +249384,7 @@ CVE-2024-21217,0,0,bf3ea8b361b18d5e6b5516c11c0e27e8130a5301c34e1d6fb804f34f4b854 CVE-2024-21218,0,0,83c67dd5a8a31927036551b53dd912ffccd5817d8a2753965de755b09f3dadee,2024-10-16T20:43:35.043000 CVE-2024-21219,0,0,bfaa968b105f3d480ecb88f494f96c7508ec1fdb8f44c14e82afdd9cc5f88321,2024-10-16T20:43:02.867000 CVE-2024-2122,0,0,8c1668aa95e7c0c88eeec8f5d1e1bf1787bbaa3a8c6f79cd8ee714f5a989b412,2024-11-21T09:09:04.583000 -CVE-2024-2123,0,1,ed9bdb4910cdef7fad5d01732e5ea639ebd13ee657febd4497a7073994e3f12f,2024-11-21T09:09:04.737000 +CVE-2024-2123,0,0,ed9bdb4910cdef7fad5d01732e5ea639ebd13ee657febd4497a7073994e3f12f,2024-11-21T09:09:04.737000 CVE-2024-21230,0,0,b59a2070d0ba79104ce6c368b183c79419eef7fe15480a63bfd0fd07efb59102,2024-10-16T20:42:35.450000 CVE-2024-21231,0,0,072e5f2308aff574e71754f2ddf10e4c764b6bb7aecc44398aa871ff0c2946a2,2024-10-16T20:42:13.877000 CVE-2024-21232,0,0,f7bd7911f2800f2e118497bde84d251271ebb4bc7ecad42950a8f5db8b8dbce8,2024-10-16T20:41:35.300000 @@ -249446,7 +249446,7 @@ CVE-2024-21284,0,0,cdc8aa6981e0c3a2ead96a293234b6837857cc9666b241897eb9ec6af99f8 CVE-2024-21285,0,0,a1ec9f288fb5f18291b7e0762fb19e3f3a36ad8582b697d5efe457fe2d2e3b08,2024-10-18T16:46:27.283000 CVE-2024-21286,0,0,23f960553de8d34e69d2eac1c509849233da3d5190d5796e4c6dbf827df8e2a2,2024-10-21T16:16:31.867000 CVE-2024-21287,0,0,3fa403c22f24e1ef1d9572ad7971727eefad394ffd6de14f7fc63427216eda73,2024-11-29T15:26:04.440000 -CVE-2024-2129,0,1,a471666a4d79c2480cbb21c15c32546d7e1e77ce7752d6a5d24b4405b13024cc,2024-11-21T09:09:05.487000 +CVE-2024-2129,0,0,a471666a4d79c2480cbb21c15c32546d7e1e77ce7752d6a5d24b4405b13024cc,2024-11-21T09:09:05.487000 CVE-2024-2130,0,0,a40e32341ff9d744560f317f62f7484171db3446e7c2005613d3799a1189f89a,2024-11-21T09:09:05.613000 CVE-2024-21302,0,0,99170d4461509b4476f68009296eec1eecf35f205102a78f57ed67fe24f3518b,2024-09-18T00:15:03.243000 CVE-2024-21303,0,0,c2b97f22277fd7f2adc61a9f320c0092bc77d5664c2c382fa7ef4bfdcac581c9,2024-11-21T08:54:03.757000 @@ -249569,7 +249569,7 @@ CVE-2024-2141,0,0,9e81dc4008e280636b3df3b06832bc47e054ab7f464649607ad8242783bd7c CVE-2024-21410,0,0,95d0b95a5f0063806998bacddd7789744542e29655fa4a9d4c4406647d1610d4,2024-11-29T15:28:11.497000 CVE-2024-21411,0,0,014096b872a3129a023c532a8b0c270957fa0df4578b38d594339a889b601731,2024-12-27T17:07:01.770000 CVE-2024-21412,0,0,fe6d0090a3119f8d25267196b6a07a7c56807e1de815457f2dcf42a8c64f6c87,2024-11-29T15:25:25.097000 -CVE-2024-21413,0,1,ac761900901205b2941dd65a03a86c00c20357181c39faedef6b68c31b20b93a,2025-02-07T02:00:02.403000 +CVE-2024-21413,0,0,ac761900901205b2941dd65a03a86c00c20357181c39faedef6b68c31b20b93a,2025-02-07T02:00:02.403000 CVE-2024-21414,0,0,c113e0d598bfc7d7070ceff6ac06c1e6a9560a372c30e2934a8ef9d69a624fa1,2025-01-15T22:36:14.993000 CVE-2024-21415,0,0,4b4ee2b6726cf8db1568b3b1590286550c2df48a3dd8b42fa0c2382f5eb16957,2025-01-15T22:34:43.580000 CVE-2024-21416,0,0,93f002464d825de469964fa8d43a5472864f4628746c95028532cc0c5cfb11df,2024-09-20T18:55:14.573000 @@ -249645,7 +249645,7 @@ CVE-2024-2148,0,0,7c6d9ed06ebe7f3ac05f0329e7ecbe181d9dfb173742a354ca3facf292345f CVE-2024-21480,0,0,7cb197fa3eeea32305af2921182eb1592c053441ccb82b6ebb37c0c2e06d8e7d,2025-01-15T17:00:39.003000 CVE-2024-21481,0,0,76a01d2f162c05d46ef14eeddaccd3d20332b0fe6fa63f472b41fe3cb370b542,2024-11-26T14:48:00.253000 CVE-2024-21482,0,0,4e1f1644181669b2f4edae4177ca286083aa7058fb52bd83f5c9303f26199ebe,2024-11-21T08:54:31.427000 -CVE-2024-21483,0,1,b022ad858199a27bc2ad12c075e7e2798fe700802861e314bf8874b03acff48b,2024-11-21T08:54:31.670000 +CVE-2024-21483,0,0,b022ad858199a27bc2ad12c075e7e2798fe700802861e314bf8874b03acff48b,2024-11-21T08:54:31.670000 CVE-2024-21484,0,0,26b63af38e471dd724df65831754acb4fd0a4b4156e340e2452f70064c78aeb9,2024-11-21T08:54:31.820000 CVE-2024-21485,0,0,6191d2a38c44232799bb0c7e561adce601efa08cdf8a283380dc5f2661f65ce6,2024-11-21T08:54:31.980000 CVE-2024-21488,0,0,245c5473def4aa0191be5f10fc6baa18aab621fbebc3bdd6b8cb4be4ebd3a0ec,2024-11-21T08:54:32.133000 @@ -249654,19 +249654,19 @@ CVE-2024-2149,0,0,623462d7a5ff9b51b2aa7ade43da64daac4359951ec4d2679456f2fd8be039 CVE-2024-21490,0,0,15b5e2ee4920ffa283e721989521c69ae49e0b37b741d50130fbb3fccd7a1d46,2025-01-16T12:15:25.320000 CVE-2024-21491,0,0,ed885d0621c9afa15f31ced4c11fa76b30b44086a27ec3bd748a089ebf894a3b,2025-01-03T19:40:54.883000 CVE-2024-21492,0,0,41784e48d5d56f935bbe9f5a3d60c45053ca0d5f0bf8670ce081293e9f26c581,2024-12-06T19:15:11.520000 -CVE-2024-21493,0,1,07f4fea6e5089bf759b204e0f0c4a1ffdcc294c530143276fbd47b35e9c411e7,2025-02-26T15:14:42.477000 -CVE-2024-21494,0,1,f18999f79b91514a573aec5c6e3581c58d834ea00fd05ae728c86cfcf82689b7,2025-02-26T15:14:42.477000 -CVE-2024-21495,0,1,6709428bba0d234b3610a873c7f495d29f49d73ffa0e99f6478f40a0fcda68fd,2025-02-19T15:47:31.873000 +CVE-2024-21493,0,0,07f4fea6e5089bf759b204e0f0c4a1ffdcc294c530143276fbd47b35e9c411e7,2025-02-26T15:14:42.477000 +CVE-2024-21494,0,0,f18999f79b91514a573aec5c6e3581c58d834ea00fd05ae728c86cfcf82689b7,2025-02-26T15:14:42.477000 +CVE-2024-21495,0,0,6709428bba0d234b3610a873c7f495d29f49d73ffa0e99f6478f40a0fcda68fd,2025-02-19T15:47:31.873000 CVE-2024-21496,0,0,3c2088157b50478155ad69015fff5cacecfc9e9b2edb3e8ee2b8e7bb0a0e742e,2024-11-21T08:54:33.263000 -CVE-2024-21497,0,1,55fb6f9e6841f5a95ee95dc6c9c7ac70cdbe38d0eb74844b23f7c1453ac4f30e,2025-02-26T15:14:42.477000 +CVE-2024-21497,0,0,55fb6f9e6841f5a95ee95dc6c9c7ac70cdbe38d0eb74844b23f7c1453ac4f30e,2025-02-26T15:14:42.477000 CVE-2024-21498,0,0,2bf402b1559306f16ac8c8e66d84bb15b551ce6a438faa3500a7705f9ece2da0,2024-11-21T08:54:33.530000 -CVE-2024-21499,0,1,e001fc6915aba0cdf630a131f666eb6711b461b86b0e720a9feefc3740892964,2025-02-26T15:14:42.477000 +CVE-2024-21499,0,0,e001fc6915aba0cdf630a131f666eb6711b461b86b0e720a9feefc3740892964,2025-02-26T15:14:42.477000 CVE-2024-2150,0,0,11709d6f33f6feac5b4c76a551fdc402bc450d0a937559060df9be2ccc270565,2025-01-02T20:11:35.597000 CVE-2024-21500,0,0,6cd1594c4e223fc3885480361acdb48625b73f48d694e68856a788a09c0a91e8,2024-12-05T21:15:07.243000 CVE-2024-21501,0,0,199ffb3aa23fde5d8d3391df678cad4c6e4de0c519c1101051786020f9390c39,2024-11-21T08:54:33.967000 CVE-2024-21502,0,0,be52d9905683ab294ba785631c963d51dec48843f6b2534015a1e7a491f02394,2025-02-12T18:49:07.160000 CVE-2024-21503,0,0,2d8b1531388019cc86e8879846b75d7a49f3eb88d43b5b3abceab313eaaaeadf,2024-11-21T08:54:34.260000 -CVE-2024-21504,0,1,8ddda1b2279e9e5fd25a9c426089896d67afe4eaf6b865945dfced29ba5d0db2,2024-11-21T08:54:34.390000 +CVE-2024-21504,0,0,8ddda1b2279e9e5fd25a9c426089896d67afe4eaf6b865945dfced29ba5d0db2,2024-11-21T08:54:34.390000 CVE-2024-21505,0,0,cd258a182f9342ed7670a1e22721d813cf4bd00e2bd6cd8ace13997d28f4bd7f,2024-11-21T08:54:34.517000 CVE-2024-21506,0,0,0501aa9e15543c672d3de96d3e8d3d0c1c21afb2e19e663e8d9159c8a48b6b13,2024-06-05T15:15:11.173000 CVE-2024-21507,0,0,978c787aed4f5f5cae3323e00374e35cb6b8afb2c65f7cd7cd3f90660aaf7935,2024-11-21T08:54:34.667000 @@ -249678,13 +249678,13 @@ CVE-2024-21511,0,0,182f091c4ed017525e9e580dfda09fcbda72791994ada1f748c50419ad3b5 CVE-2024-21512,0,0,884928f820e984986c4127419b96993a9631f2fdda5161c1e82bb275aa893955,2024-11-21T08:54:35.300000 CVE-2024-21513,0,0,0efcbebcd411503ec271cce258387b0dff408b1026e8b3757c62a3fd6185c83a,2024-11-21T08:54:35.447000 CVE-2024-21514,0,0,2c26b2c51cf015ba659fe0ac9cb8a12e42ed26c257d0598a3754019056c54dd2,2024-11-21T08:54:35.600000 -CVE-2024-21515,0,1,204db7f821ab303e4bc527babf2e7c2bc37f426c1c01e138635ee3a673555105,2025-01-14T17:15:15.357000 -CVE-2024-21516,0,1,de10d1a625f930bf04c98d9d27b2a37a8a12387ecfb753cbe2afac912f8e8dcf,2025-01-14T17:15:15.903000 -CVE-2024-21517,0,1,696f035fe87631e13ce408d492a51fc8a537cb2428931be9e490f28b3764239c,2025-01-14T17:15:16.380000 +CVE-2024-21515,0,0,204db7f821ab303e4bc527babf2e7c2bc37f426c1c01e138635ee3a673555105,2025-01-14T17:15:15.357000 +CVE-2024-21516,0,0,de10d1a625f930bf04c98d9d27b2a37a8a12387ecfb753cbe2afac912f8e8dcf,2025-01-14T17:15:15.903000 +CVE-2024-21517,0,0,696f035fe87631e13ce408d492a51fc8a537cb2428931be9e490f28b3764239c,2025-01-14T17:15:16.380000 CVE-2024-21518,0,0,d147bbbdb00d33e9919b4e00455fd4d118ef1b58e469f947369c25e12ebd2500,2024-11-21T08:54:36.223000 CVE-2024-21519,0,0,847e1cd4eb3a390981cb70fcaa8a9f794d31a430107ae76bd7b814306d528c12,2024-11-21T08:54:36.377000 CVE-2024-2152,0,0,e8a2cbe474c799d1ca6885b226177083c38d3ff66e0631ed27e9d47c93e17477,2024-12-20T19:37:50.807000 -CVE-2024-21520,0,1,e6ed3f7f9a5773818947220351f735bbf4606158bb0a387418e2efb6322e1778,2024-12-31T10:15:06.317000 +CVE-2024-21520,0,0,e6ed3f7f9a5773818947220351f735bbf4606158bb0a387418e2efb6322e1778,2024-12-31T10:15:06.317000 CVE-2024-21521,0,0,dd4dbc6b6caa697a204d1f25a03cccd69d475e8249033ed79cb42c5ca4571633,2024-11-21T08:54:36.637000 CVE-2024-21522,0,0,ab99178ca7bf4d5693b2b017e36fa9c863c7d75c2a02fd0b4b775f31c0f098fa,2024-11-21T08:54:36.760000 CVE-2024-21523,0,0,899e1723b3d4ef8dc9531de2159de1a5a2bf71bfd9781b579d36649995048d02,2024-11-21T08:54:36.877000 @@ -249707,24 +249707,24 @@ CVE-2024-21538,0,0,e897068d7d66099bb41c1a146301a4231ffaf8598a00a9e9d72bd661eae78 CVE-2024-21539,0,0,5b71b48f136ea0a133f42f5e9ff41239f19728230b6ea876d025e715b63e91d7,2024-11-19T21:57:32.967000 CVE-2024-2154,0,0,ffeeac95960a7865d135456d7433827b762c9eee41da0ca2ab259c73402ce4ce,2024-12-20T19:38:32.983000 CVE-2024-21540,0,0,ca361900c1eaa9a3b1242a94b8aed82eaba7c8170c10a4efa35cbfaad6b1984c,2024-11-17T09:15:11.853000 -CVE-2024-21541,0,1,595e8dd4e9ddf51e4b6f732b536771d67df93c15dc5250c72863e7f21647f9ba,2025-01-14T17:15:16.573000 -CVE-2024-21542,0,1,5d4e6f36a5e142c93226c0c805a6ad8c5e01b2ad3d733c2da50722f4747a29c1,2025-02-10T23:15:12.820000 -CVE-2024-21543,0,1,0765a4355651a27ebc5deceb4b53c3366a74072149e23dbccfe7c848fd6b9688,2025-02-20T22:15:30.670000 -CVE-2024-21544,0,1,2eafcafad7d7cbbcf21fdbf5e4b8ed4739baf1be9d53d835b7523a34a6121c94,2025-02-04T14:15:30.917000 +CVE-2024-21541,0,0,595e8dd4e9ddf51e4b6f732b536771d67df93c15dc5250c72863e7f21647f9ba,2025-01-14T17:15:16.573000 +CVE-2024-21542,0,0,5d4e6f36a5e142c93226c0c805a6ad8c5e01b2ad3d733c2da50722f4747a29c1,2025-02-10T23:15:12.820000 +CVE-2024-21543,0,0,0765a4355651a27ebc5deceb4b53c3366a74072149e23dbccfe7c848fd6b9688,2025-02-20T22:15:30.670000 +CVE-2024-21544,0,0,2eafcafad7d7cbbcf21fdbf5e4b8ed4739baf1be9d53d835b7523a34a6121c94,2025-02-04T14:15:30.917000 CVE-2024-21545,0,0,12417d057214273e4a76243ffeaf97d513746844d668a1420616fa022f5af746,2024-09-26T13:32:02.803000 -CVE-2024-21546,0,1,83d1851723d10c5fa70ef389a5046dc8e42fa28e9f070c6780e94cc898a7a813,2025-01-27T18:15:36.990000 -CVE-2024-21547,0,1,e90f13a2aa4124ee61f5da955288e307e1de4f192c06641e47843a06e722a36f,2024-12-18T06:15:23.187000 -CVE-2024-21548,0,1,d3f1927101f522f159d239787f562dc4ab3414fb27436d593d30ab54b28f8084,2024-12-18T15:15:09.947000 -CVE-2024-21549,0,1,5307004490b776cb852c6c4ce8fc4f671ed960c84b50288c16fa6b95e9db64af,2025-02-04T17:15:17.253000 +CVE-2024-21546,0,0,83d1851723d10c5fa70ef389a5046dc8e42fa28e9f070c6780e94cc898a7a813,2025-01-27T18:15:36.990000 +CVE-2024-21547,0,0,e90f13a2aa4124ee61f5da955288e307e1de4f192c06641e47843a06e722a36f,2024-12-18T06:15:23.187000 +CVE-2024-21548,0,0,d3f1927101f522f159d239787f562dc4ab3414fb27436d593d30ab54b28f8084,2024-12-18T15:15:09.947000 +CVE-2024-21549,0,0,5307004490b776cb852c6c4ce8fc4f671ed960c84b50288c16fa6b95e9db64af,2025-02-04T17:15:17.253000 CVE-2024-2155,0,0,c4046476de717845ad993f72042c777e8830cb00c2720514d4f4bc09d623807e,2024-11-21T09:09:09.070000 CVE-2024-21550,0,0,6b574e14ae55a92be9fd93a1bb9ebb56cb79876aa6e47f41fbbb48bbd5163e82,2024-08-13T17:33:13.537000 CVE-2024-21552,0,0,3511199af539fa92e1c2d7637f006a31f2e0de3850c5a9391f1377c23517a9d0,2024-11-21T08:54:39.323000 CVE-2024-2156,0,0,73e2279c5d0173c5c9856369522b6959041cfa28f4050cfccd6081ca9cb05e53,2024-12-23T15:14:55.947000 CVE-2024-21571,0,0,00f71271d471c0ccef3da52590a9bd5876dfd266723612726b696796600a80a5,2024-12-06T14:15:19.997000 -CVE-2024-21574,0,1,85adb4a2bfe4d5ef707838322622c953379b77697519cffaa5756c93d6140d56,2024-12-12T09:15:06.037000 -CVE-2024-21575,0,1,a9d4a46fb93fb9786db2beccfe1e9e97c0eb2c1b60df0e3ea76fb26a84068f34,2024-12-12T15:15:12.733000 -CVE-2024-21576,0,1,7ee602195c0fb85d6ef6a424a16d58caa9cc2a971a966ecf27637929e8e83fc2,2024-12-13T12:15:19.753000 -CVE-2024-21577,0,1,422476c02d597006af814f4ff96494a2781d4e2cf9a16d40a69a696fc3fe9eec,2024-12-13T12:15:19.910000 +CVE-2024-21574,0,0,85adb4a2bfe4d5ef707838322622c953379b77697519cffaa5756c93d6140d56,2024-12-12T09:15:06.037000 +CVE-2024-21575,0,0,a9d4a46fb93fb9786db2beccfe1e9e97c0eb2c1b60df0e3ea76fb26a84068f34,2024-12-12T15:15:12.733000 +CVE-2024-21576,0,0,7ee602195c0fb85d6ef6a424a16d58caa9cc2a971a966ecf27637929e8e83fc2,2024-12-13T12:15:19.753000 +CVE-2024-21577,0,0,422476c02d597006af814f4ff96494a2781d4e2cf9a16d40a69a696fc3fe9eec,2024-12-13T12:15:19.910000 CVE-2024-21583,0,0,c1d075392adda1a92bd116f6568c32f98f3861adb7381b8163ad6f1ba61849c1,2024-11-21T08:54:39.443000 CVE-2024-21584,0,0,54a5fd96cf5f9236515078d3642d9a76f8d8dfc483b04c2c5d8b110790e5057b,2025-02-26T15:15:08.143000 CVE-2024-21585,0,0,9d0ae936587469574770d0fa4ad5b9b2924c2930649b2050f260c2352ac4f0cd,2024-11-21T08:54:39.697000 @@ -249732,34 +249732,34 @@ CVE-2024-21586,0,0,b2514751994972c3d261ad7ec6bd416f3d5a6e727cf184039fc01a5f179ae CVE-2024-21587,0,0,12ceab6a8617bba884c3945746bd38a150022a8ae92c14a7557faa5ca62c0a6a,2024-11-21T08:54:40.027000 CVE-2024-21589,0,0,560c0b598f44df34a42456a042b42a8f6628db58cb45afae50413837290c425f,2024-11-21T08:54:40.180000 CVE-2024-2159,0,0,8e46002478f5bef6fada5f3d931932d4001932442e5a9dd314099fb8485f027c,2024-11-21T09:09:09.353000 -CVE-2024-21590,0,1,b72c7e75d3285f4274ae413038786b8da2e8ac5d0d8c2ace3bbf64363f6259fe,2025-01-23T15:29:31.793000 +CVE-2024-21590,0,0,b72c7e75d3285f4274ae413038786b8da2e8ac5d0d8c2ace3bbf64363f6259fe,2025-01-23T15:29:31.793000 CVE-2024-21591,0,0,ccc9721aa5c6f5e2d0b4595f4c89a71e3ccc07419e633f9629132dda867697f9,2024-11-21T08:54:40.447000 -CVE-2024-21593,0,1,59c32920ee60d205e951a785ff1e6afa498e3c95b97e34979cba9e81a1db6a15,2024-11-21T08:54:40.607000 +CVE-2024-21593,0,0,59c32920ee60d205e951a785ff1e6afa498e3c95b97e34979cba9e81a1db6a15,2024-11-21T08:54:40.607000 CVE-2024-21594,0,0,96f7ffccc5e1b95b526e0770e66b0a10aca6419927605427f2f6947a28f56f72,2024-11-21T08:54:40.743000 CVE-2024-21595,0,0,bd277db179ef1b9c3f18b64f4122244b30bcbe5b85c2ccd02aace5ef31bc05f5,2024-11-21T08:54:40.903000 CVE-2024-21596,0,0,26e5eacdd821c3d5221ac4678649bb61f56e30a0ea6a6829cfa1c84d00297761,2024-11-21T08:54:41.060000 CVE-2024-21597,0,0,78073c4cfe8182b452c2113d5137e3c607e5abfe1fbdbaef7747bcb7c6f99a54,2024-11-21T08:54:41.213000 -CVE-2024-21598,0,1,5fc62a362bf196741e06bf6afb6355fb8da4ecbcde6b41402fc8bcc9dec55fe2,2025-02-06T16:46:39.747000 +CVE-2024-21598,0,0,5fc62a362bf196741e06bf6afb6355fb8da4ecbcde6b41402fc8bcc9dec55fe2,2025-02-06T16:46:39.747000 CVE-2024-21599,0,0,aff27c93f3978f20ff7849bfb6d97050637f779ce1bd025910a586904cad94f7,2024-11-21T08:54:41.497000 CVE-2024-21600,0,0,a429b9514ce20abfc6b0576122c2764dd918cc4d2d4447eb9d5271641b91f5e2,2024-11-21T08:54:41.627000 CVE-2024-21601,0,0,f846803ebcc189d1f46095c93caaee130c509bbea4e7d53890a50d15d12f4824,2024-11-21T08:54:41.770000 CVE-2024-21602,0,0,41ac8d521f9eba4be2ad4678126a53d8e5a50bf2dc5c27c2438c646783392c1c,2024-11-21T08:54:41.910000 CVE-2024-21603,0,0,d91a6d70cdcb3594b940715477e1b8895959935a69fc19db866c0f6724a64079,2024-11-21T08:54:42.040000 CVE-2024-21604,0,0,1a7a37fc7cc36b20d7b8978537909fb8fbba39617f234155b3946889937228c0,2024-11-21T08:54:42.177000 -CVE-2024-21605,0,1,e1a6e977d917ea361bbfaf78dbe1cfda50ba2059d1f0bd29787c73f593d1d2d9,2025-02-06T16:58:10.283000 +CVE-2024-21605,0,0,e1a6e977d917ea361bbfaf78dbe1cfda50ba2059d1f0bd29787c73f593d1d2d9,2025-02-06T16:58:10.283000 CVE-2024-21606,0,0,96b9b5aaaa10d12d746cfced3bbe184276bbfbc212f99fb99927862a8cbcb0ca,2024-11-21T08:54:42.453000 CVE-2024-21607,0,0,f59415b22faf656477f9e7bf7a982f3f8655c7ad86e44b7900b038f38b711102,2024-11-21T08:54:42.600000 -CVE-2024-21609,0,1,7af228f223d442006e98c4e40827bc25d7df782eedd290fc8a37cf270d5bece7,2024-11-21T08:54:42.753000 +CVE-2024-21609,0,0,7af228f223d442006e98c4e40827bc25d7df782eedd290fc8a37cf270d5bece7,2024-11-21T08:54:42.753000 CVE-2024-2161,0,0,09285d34c68becd4910fce6a857fd42baeca498f3921f8c0788274bc89faf18c,2024-11-21T09:09:09.573000 -CVE-2024-21610,0,1,bcf45424744ca67be7f763c0edaa29efa8a86834896ac9a9f57278039f47acaa,2024-11-21T08:54:42.883000 +CVE-2024-21610,0,0,bcf45424744ca67be7f763c0edaa29efa8a86834896ac9a9f57278039f47acaa,2024-11-21T08:54:42.883000 CVE-2024-21611,0,0,334e98596de5cccc370c36d1b9f4ee75740cb3840f270668136be62f04aafb00,2024-11-21T08:54:43.017000 CVE-2024-21612,0,0,a1c64368428607152868a7719ac581eb5c0c82d11e43ace9c200d48539f7d1d6,2024-11-21T08:54:43.200000 CVE-2024-21613,0,0,1b5cc7582af8e29a485625fa0664bab35c6731001707514eb375ebe0f6bde842,2024-11-21T08:54:43.363000 CVE-2024-21614,0,0,b8cfc954d71e656b148f776a9cdce08320ee92fc1fee351de38773bc96f08832,2024-11-21T08:54:43.510000 -CVE-2024-21615,0,1,4564e13fa23eee3026a47323475839c6d45081e218bc97e66f2fdfe8848e9cc3,2025-02-06T18:39:32.977000 +CVE-2024-21615,0,0,4564e13fa23eee3026a47323475839c6d45081e218bc97e66f2fdfe8848e9cc3,2025-02-06T18:39:32.977000 CVE-2024-21616,0,0,dae6d3cf5f996c4574feebd645f2cb4466d7284cf13155699974e1982a1269c0,2024-11-21T08:54:43.780000 CVE-2024-21617,0,0,e02746f478369a08710b2842d6ebafbdcdc6c88c5e46abb063d87e66959b628c,2024-11-21T08:54:43.923000 -CVE-2024-21618,0,1,5c5acc71466c01d0a605b839fd84f08f2895850485f6792499b2a6c26acfcd79,2025-02-06T18:39:21.123000 +CVE-2024-21618,0,0,5c5acc71466c01d0a605b839fd84f08f2895850485f6792499b2a6c26acfcd79,2025-02-06T18:39:21.123000 CVE-2024-21619,0,0,962a2acb8ea0c416286b40b04f6078c6f01bd0b1338c587066e8de7d8d28c2dd,2024-11-21T08:54:44.270000 CVE-2024-2162,0,0,f341aeae09ce952cfa8e1acd1945a0549f50e443c3354f0bdf994fb4d6053e54,2024-11-21T09:09:09.727000 CVE-2024-21620,0,0,20a6571558a9873a7736ceb942ff276ea766ceffdb71a376e43b64af8dc5f4c7,2024-11-21T08:54:44.457000 @@ -249907,9 +249907,9 @@ CVE-2024-21762,0,0,46f8e56aa266e45cbb4ef8c12ef0ba4149aa340cd2149bb68f1bc655d5d26 CVE-2024-21763,0,0,5aa1c67876a3611f6d45b29da83d05776ea7bdb28478c851cf0e3e3d1d0a0b00,2024-12-12T19:12:18.580000 CVE-2024-21764,0,0,6f8f5e202fc329111c172a70083ea833454288f0c82a4594289ecac9f15b0db2,2024-11-21T08:54:57.880000 CVE-2024-21765,0,0,c5319f193beaff002cc86127b9f1b6e0e9dcc803bb4e5999d4192c84fcd3977e,2024-11-21T08:54:58.013000 -CVE-2024-21766,0,1,8f7d6031b9b30e3c20f7bfa9a195f4a90611d9083e0548ce205317f6d566d5f9,2024-08-14T17:49:14.177000 +CVE-2024-21766,0,0,8f7d6031b9b30e3c20f7bfa9a195f4a90611d9083e0548ce205317f6d566d5f9,2024-08-14T17:49:14.177000 CVE-2024-21767,0,0,988bf46b0837fe240e375d95ad7dffbe1707c60536243b97ff718ed42ecfc279,2024-11-21T08:54:58.270000 -CVE-2024-21769,0,1,81801103350fc71e36272496321c10e15fc298a9ed5a85d5fc83b01c8b842b81,2024-08-14T17:49:14.177000 +CVE-2024-21769,0,0,81801103350fc71e36272496321c10e15fc298a9ed5a85d5fc83b01c8b842b81,2024-08-14T17:49:14.177000 CVE-2024-2177,0,0,f9e7f05183b3a4fb393fd62d1dfcd2efdae1986952ae52e8c0bb49fb64060fd1,2024-12-12T20:17:46.297000 CVE-2024-21771,0,0,ab15c029b2a8de74c335899cdd8619c9b4ccb8c3ce5740cf19c510262d5a7661,2025-01-23T19:42:31.247000 CVE-2024-21772,0,0,f310ab481479ca6605eb33ed866f077d30a9cc043049a45b9dca7b65aacaec66,2024-11-21T08:54:58.620000 @@ -249920,13 +249920,13 @@ CVE-2024-21777,0,0,9d9da8fd426a048a07298737e57d1d9170bf2ffe1a77d8fcf54bf75758ed7 CVE-2024-21778,0,0,253f2dd3bc0112951c08e71c3370ea10726979e1470a6565609d98589cb5f4e7,2024-11-21T08:54:59.287000 CVE-2024-2178,0,0,0d4bed552ad270d43f6485dbf10a48ba6bf9393b5aca825626247e7e4691ff2e,2024-11-21T09:09:11.810000 CVE-2024-21780,0,0,be626ac394fffeb02631c37e137c9a3f6d67dc7a247b963a8b4e90b25404f3bd,2024-11-21T08:54:59.457000 -CVE-2024-21781,0,1,856fac6393857737a6307198b264a46445b2366b62e69e08f2d3fc1376fabafc,2024-09-16T18:03:16.707000 +CVE-2024-21781,0,0,856fac6393857737a6307198b264a46445b2366b62e69e08f2d3fc1376fabafc,2024-09-16T18:03:16.707000 CVE-2024-21782,0,0,4f8de06e6743ebde6cbaf72bb6d23ba7f75e27332e901fc90d33b8bb8c66b736,2025-01-23T19:47:50.617000 -CVE-2024-21783,0,1,15efb20cac9e5cc6aa5fafc02b14db4c668584601b7fe1c783b8908256b27ce3,2024-11-15T14:00:09.720000 -CVE-2024-21784,0,1,6ec13f5dc1cf087ca33f790f45be7bcb0f64d1c90ec6b8bf0188eda73ac21a63,2024-08-14T17:49:14.177000 +CVE-2024-21783,0,0,15efb20cac9e5cc6aa5fafc02b14db4c668584601b7fe1c783b8908256b27ce3,2024-11-15T14:00:09.720000 +CVE-2024-21784,0,0,6ec13f5dc1cf087ca33f790f45be7bcb0f64d1c90ec6b8bf0188eda73ac21a63,2024-08-14T17:49:14.177000 CVE-2024-21785,0,0,e29865f9e1a8a126c33e02e8da3190e6069c20b6049cc191e536763b8b42bc66,2025-02-12T17:30:02.237000 CVE-2024-21786,0,0,039443c05be587e2aee9be6d7e79e0ba6731ca972b370ba09a7ba630a00d5c5b,2024-12-18T15:06:28.230000 -CVE-2024-21787,0,1,51ae2d891765bcd3cedf45dc5c38e139ef42341e2577c194d7091c50a9b44c0f,2024-08-14T17:49:14.177000 +CVE-2024-21787,0,0,51ae2d891765bcd3cedf45dc5c38e139ef42341e2577c194d7091c50a9b44c0f,2024-08-14T17:49:14.177000 CVE-2024-21788,0,0,f21ccb1172a6a8490c8a7b23f6c8d3d4723479a27173c2b0f3aa3cc6253ab6f9,2025-01-23T18:35:52.080000 CVE-2024-21789,0,0,c34cd9f442e6303402470c0476d59eb25b078e9a77c0361ee2b35106ce4e225f,2024-12-12T19:11:30.663000 CVE-2024-2179,0,0,3eba545c3d930ee27773dc0d32eb488dec2a7ca0dd014e74fbfb4ff5d3f81718,2024-12-16T19:01:03.567000 @@ -249938,18 +249938,18 @@ CVE-2024-21795,0,0,0cf62542ad13823d253d28db853b32066a59b39319c41f148f62f088b4d72 CVE-2024-21796,0,0,a3d18246346af019828932648e58a2336dc09f4c30761ed2232852bfa32bd446,2024-11-21T08:55:01.280000 CVE-2024-21797,0,0,3b4ffffcfab8523cbe706a47825f025c845bc84ecfaa20f6d6686ea2ad88d572,2025-01-14T16:15:28.327000 CVE-2024-21798,0,0,e751286191d9be059b40f17dbbec87b59025aa767fbbb2596392a20b9b29fb33,2025-02-14T15:32:23.757000 -CVE-2024-21799,0,1,05eb95191ad954c9a53fb8b66853e6ccbc4467a31fea733a0930e7188f045489,2024-11-15T14:00:09.720000 +CVE-2024-21799,0,0,05eb95191ad954c9a53fb8b66853e6ccbc4467a31fea733a0930e7188f045489,2024-11-15T14:00:09.720000 CVE-2024-2180,0,0,b0ddbddaee48d18516d8a257bcbf4491e4e7da2666636df6bb4eea526dd6362d,2025-01-23T19:21:38.040000 -CVE-2024-21801,0,1,e0586e4f6344a28fbe913a08e38aa429ae203ce8b50f6707f53318b41d431973,2024-08-14T17:49:14.177000 +CVE-2024-21801,0,0,e0586e4f6344a28fbe913a08e38aa429ae203ce8b50f6707f53318b41d431973,2024-08-14T17:49:14.177000 CVE-2024-21802,0,0,e099568cb4710de6cce90947894ef2bdeea21f3297cc90676f7673917f865019,2025-02-12T18:48:44.720000 CVE-2024-21803,0,0,b9eb989fe5eaec1aa8e4c7ecff68cc889d999bf0f791c530521d0b2363b7095e,2024-11-21T08:55:01.910000 CVE-2024-21805,0,0,78da5cddaa000cadbfc8c97e4677a4a341010cf31e46cdb8666986000b870197,2024-11-21T08:55:02.057000 -CVE-2024-21806,0,1,1b2aec9644fd1bc75dee93c68bd1d09b92422df55ce96cf11d37044256a99fdf,2024-08-14T17:49:14.177000 -CVE-2024-21807,0,1,dc69d5655281b69e94a080a7d05f5d1e839946a0e259c1b55a287d292a87efda,2024-08-14T17:49:14.177000 -CVE-2024-21808,0,1,21d78bc0a987a59ca35ff2ae8e1fa11c65bdb95f775c98c28a1ddf52f53abe99,2024-11-15T14:00:09.720000 +CVE-2024-21806,0,0,1b2aec9644fd1bc75dee93c68bd1d09b92422df55ce96cf11d37044256a99fdf,2024-08-14T17:49:14.177000 +CVE-2024-21807,0,0,dc69d5655281b69e94a080a7d05f5d1e839946a0e259c1b55a287d292a87efda,2024-08-14T17:49:14.177000 +CVE-2024-21808,0,0,21d78bc0a987a59ca35ff2ae8e1fa11c65bdb95f775c98c28a1ddf52f53abe99,2024-11-15T14:00:09.720000 CVE-2024-21809,0,0,49e374c114ed25fa678cf84b2d8cd3753c59531608c0b8f33e512fea1f0e8480,2025-01-28T17:40:40.167000 CVE-2024-2181,0,0,bc2ca43c87e79a2ce51f96614a32ea2ecec3c3ecdc0cc0dd84d4621bf4f6ed8d,2025-01-09T17:23:38.353000 -CVE-2024-21810,0,1,c5a0a21e8f52ea06624fa06dbcf33e8716ef75f2a06546fd23f2995bdfb44d32,2024-08-14T17:49:14.177000 +CVE-2024-21810,0,0,c5a0a21e8f52ea06624fa06dbcf33e8716ef75f2a06546fd23f2995bdfb44d32,2024-08-14T17:49:14.177000 CVE-2024-21812,0,0,969a6ae3371b220770d0ffcb279cbf54c288323f9b7e27acf06a723d0e8354b5,2025-01-21T18:34:57.640000 CVE-2024-21813,0,0,b1fc9b3e97ad72485455a9afd1ff849eaab839871473b3dbd01f9dd0eb9be42d,2024-11-21T08:55:02.970000 CVE-2024-21814,0,0,9528b4b387874da522773af8ac3f83adb93026eb560ac52dcba9c254061b5303,2025-01-28T17:43:38.947000 @@ -249957,7 +249957,7 @@ CVE-2024-21815,0,0,c155ff84a82710be89f652a43ff0c8ffce20a48e3b7e3788d8829fa7ed3d5 CVE-2024-21816,0,0,00e0d4daeacd1d3fd9f793d2784b325bb5c289ba9a07a2898d50d384b4599340,2024-12-16T20:03:26.960000 CVE-2024-21818,0,0,b1e856eb827784a1939e1134bc57b77b239e4d10e05f897aba399bcfdc19b54d,2024-11-21T08:55:03.570000 CVE-2024-2182,0,0,ab8b39312452fd1cdb1fda840240abec08f1062fa2fcff855e616b49d9e8e2ff,2024-11-21T09:09:12.320000 -CVE-2024-21820,0,1,70ec855d5e7b4ec1bef0185e4a881a8a8ff3966fce8bfd41eb3c2fabc24ad40e,2024-11-15T14:00:09.720000 +CVE-2024-21820,0,0,70ec855d5e7b4ec1bef0185e4a881a8a8ff3966fce8bfd41eb3c2fabc24ad40e,2024-11-15T14:00:09.720000 CVE-2024-21821,0,0,e0fb40291da6cae1bea7b8e89e535a0731cdb68b15496d2df71004049278fd12,2024-11-21T08:55:03.880000 CVE-2024-21823,0,0,97a87f9b84abedcad845f4b0617dd3954cceb132a3f8741956e077262ffad213,2024-11-21T08:55:04.043000 CVE-2024-21824,0,0,0b5a6444166cb8b51dc4196d734284a8f25007cfb799306fb045c9509746a0bb,2024-11-21T08:55:04.223000 @@ -249965,9 +249965,9 @@ CVE-2024-21825,0,0,89b560555a63faeca668965a51e2cca439fa98ed44e92908926542be6b4af CVE-2024-21826,0,0,b0efc7f5a4c22e53138a44b26d2cc499c807e8e037949a506587f328c4ccae52,2024-12-16T20:00:03.550000 CVE-2024-21827,0,0,c36386bd432c8750e8234f9244bc193acdc52668f3a181b754e89d9943e1c8e0,2024-11-21T08:55:04.703000 CVE-2024-21828,0,0,b164b76bc7cd799a77840173af04b2a57766f14977ac417f1dd4a3e0cffb84c1,2024-11-21T08:55:04.850000 -CVE-2024-21829,0,1,e64d371ef785cec6ac5066db41f8b81b919d8e50904ec2f2e4546bce8819ab85,2024-09-16T18:03:16.707000 +CVE-2024-21829,0,0,e64d371ef785cec6ac5066db41f8b81b919d8e50904ec2f2e4546bce8819ab85,2024-09-16T18:03:16.707000 CVE-2024-2183,0,0,c646a897725dabe5bcb9009da3bad9a6c059b95445a34a278392561629394b06,2025-01-09T17:18:25.953000 -CVE-2024-21830,0,1,0820a05ed9aeecb61366d74006399341c937def336097435e869d5687ad9f636,2025-02-12T22:15:31.073000 +CVE-2024-21830,0,0,0820a05ed9aeecb61366d74006399341c937def336097435e869d5687ad9f636,2025-02-12T22:15:31.073000 CVE-2024-21831,0,0,ffab4fc0733292e4ab0051dfbbe5d66d4a29c6dfbff84c323978b1e919252979,2024-11-21T08:55:05.050000 CVE-2024-21832,0,0,a543193ce14a2f6105c329e10215b4a1a984fbb7cf333eb98ef6c70d95fdbee0,2024-11-21T08:55:05.190000 CVE-2024-21833,0,0,5474c8e97495795e56bb5529245d9c4477df95df31071d5afcbaf12bbac86e23,2024-11-21T08:55:05.320000 @@ -249980,19 +249980,19 @@ CVE-2024-2184,0,0,9e5c40c8a32d1851a954f24d7355c1d9d3bac3a50d336011aa25e72d44ef35 CVE-2024-21840,0,0,55fc6ef95d87e31db483091255ba705fe253037c3a3ea9d0fe7844b5b3411826,2024-11-21T08:55:06.183000 CVE-2024-21841,0,0,1840728a0ae2569e21183a854c8d32c5454600f59fbb2f35351d9feb8a4d5786,2024-11-21T08:55:06.337000 CVE-2024-21843,0,0,e1fc1b4d8bf1aaa293d0c2ba93e2e313ce6079d6b9dda762c0fff1486592dcdf,2024-11-21T08:55:06.463000 -CVE-2024-21844,0,1,c497f70a7e6d7c6c393a7d660475d239632a83d6843b16395d1a96a6403d2e8b,2024-08-14T17:49:14.177000 +CVE-2024-21844,0,0,c497f70a7e6d7c6c393a7d660475d239632a83d6843b16395d1a96a6403d2e8b,2024-08-14T17:49:14.177000 CVE-2024-21845,0,0,0b5c9f7aae0924a3862ec7a96e0d785053823d9c4d4b1e4e83d815264370b624,2024-11-21T08:55:06.673000 -CVE-2024-21846,0,1,5f2d01feb5c03a40dc03894e32f9dd787f550a59601921568d7d7768bdb2be6c,2024-11-21T08:55:06.823000 +CVE-2024-21846,0,0,5f2d01feb5c03a40dc03894e32f9dd787f550a59601921568d7d7768bdb2be6c,2024-11-21T08:55:06.823000 CVE-2024-21848,0,0,35252b842e230026a48a4227271bf34000651cb11c68e2a5903447968ed3f995,2024-12-13T16:36:59.837000 CVE-2024-21849,0,0,b358000d3cb8925554482dcc184b5dd54860030956160bd8e569954a069a741a,2024-12-12T19:10:52.200000 CVE-2024-2185,0,0,b4be232b56e364ee9de27665c2e6f874bb7f51bb6ee6a56cdb11326265f749a0,2025-01-07T20:42:49.500000 -CVE-2024-21850,0,1,1bf8fe7512fa0bd69dbba48200f6affb0408826e36b692ca98ffe3cde90bb146,2024-11-15T14:00:09.720000 +CVE-2024-21850,0,0,1bf8fe7512fa0bd69dbba48200f6affb0408826e36b692ca98ffe3cde90bb146,2024-11-15T14:00:09.720000 CVE-2024-21851,0,0,357d45614df90945550287893cfbeb32cbb4c927c6c52e5c9529544fa122fec4,2024-11-21T08:55:07.400000 CVE-2024-21852,0,0,74a89e8ad5e242dcaa69632c98166ec72cd5d0a1eabe8107cc899068b6ea0ada,2024-11-21T08:55:07.547000 -CVE-2024-21853,0,1,8b2e94801d23bbdb5bf019b58ed4c3bebe4d5924e89f85aebf11850200583047,2024-11-15T14:00:09.720000 +CVE-2024-21853,0,0,8b2e94801d23bbdb5bf019b58ed4c3bebe4d5924e89f85aebf11850200583047,2024-11-15T14:00:09.720000 CVE-2024-21855,0,0,b5c9a274a6224ddacae3da8acd4d32ac5bd000acaa7f8868ebcff0034ce6f2f5,2024-12-20T17:05:24.753000 -CVE-2024-21857,0,1,21f27586f3c19c0937ea9613c54ed803a63417bde7007defebc27244529299bf,2024-08-14T17:49:14.177000 -CVE-2024-21859,0,1,863a316bec4875d2da4a53bc287fa489d63bdce1d3c559da025d91fcb906e825,2025-02-12T22:15:31.227000 +CVE-2024-21857,0,0,21f27586f3c19c0937ea9613c54ed803a63417bde7007defebc27244529299bf,2024-08-14T17:49:14.177000 +CVE-2024-21859,0,0,863a316bec4875d2da4a53bc287fa489d63bdce1d3c559da025d91fcb906e825,2025-02-12T22:15:31.227000 CVE-2024-2186,0,0,e7b9bc33689c26748efbb2d9800c342e319e02f8dc6c3d554b2a80d535cba19e,2025-01-07T20:42:22.523000 CVE-2024-21860,0,0,c33a33edbd83b6963f5e370eb0c3bd18861faf04570d72f488d2420923622b3b,2024-11-21T08:55:07.907000 CVE-2024-21861,0,0,3a7f9befc113ffb23875efbe3d70cf01c22adb8b0631739aca4be1bb65b609fe,2025-01-23T18:36:34.593000 @@ -250004,18 +250004,18 @@ CVE-2024-21866,0,0,877a22cac4a3ed4e6886e06de6323d143f73ef29c73f7754337e7d90afe1e CVE-2024-21869,0,0,e37c8a4889f9eaef99aadb2f6512dc2821c59f5e354397dfc83a1050590fa73d,2024-11-21T08:55:09.050000 CVE-2024-2187,0,0,1103ee7372c5ea9ac3f366f5b222f200117c18c2fbd61f44534e2c7446ae9f16,2025-01-09T17:06:43.647000 CVE-2024-21870,0,0,450a06bb1cb40a1ed6cddd33d729f9140480657a27432e6af3f6af386b7dc0b3,2025-01-23T16:56:30.133000 -CVE-2024-21871,0,1,9c11460586304cb10ee4cf8bdb20d39285088fe41dbafd7eb460c9ec3b3c488d,2024-09-16T18:03:16.707000 -CVE-2024-21872,0,1,ecec2148bee5f39cc47e8358427d6bbde24e0c41b06dc86245148c101bbff982,2024-11-21T08:55:09.673000 +CVE-2024-21871,0,0,9c11460586304cb10ee4cf8bdb20d39285088fe41dbafd7eb460c9ec3b3c488d,2024-09-16T18:03:16.707000 +CVE-2024-21872,0,0,ecec2148bee5f39cc47e8358427d6bbde24e0c41b06dc86245148c101bbff982,2024-11-21T08:55:09.673000 CVE-2024-21875,0,0,46cd0b6a9400a177f86c656583d91676d62a1113838b736b7422239e191b830d,2024-11-21T08:55:09.860000 -CVE-2024-21876,0,1,a9e27deba06805ad98dd3ff273d47d2cb736c457177f152ce47510543d3d58af,2024-08-23T18:05:55.543000 -CVE-2024-21877,0,1,5bb3e7fe381d9267a7b1d2994735930da5d5f6b89ba38ef8be49eb5dab1e6d65,2024-08-23T18:06:45.520000 -CVE-2024-21878,0,1,da2a78f22782b0d42766b9a813ad14cbbbfd0f18a7a4acdd58b2cafed72087ac,2024-08-23T17:52:11.777000 -CVE-2024-21879,0,1,cd6dae8944384a1a6899e7408bb97b8b26a1430b0f985789693cd6ffc0703fb6,2024-08-23T17:49:25.830000 +CVE-2024-21876,0,0,a9e27deba06805ad98dd3ff273d47d2cb736c457177f152ce47510543d3d58af,2024-08-23T18:05:55.543000 +CVE-2024-21877,0,0,5bb3e7fe381d9267a7b1d2994735930da5d5f6b89ba38ef8be49eb5dab1e6d65,2024-08-23T18:06:45.520000 +CVE-2024-21878,0,0,da2a78f22782b0d42766b9a813ad14cbbbfd0f18a7a4acdd58b2cafed72087ac,2024-08-23T17:52:11.777000 +CVE-2024-21879,0,0,cd6dae8944384a1a6899e7408bb97b8b26a1430b0f985789693cd6ffc0703fb6,2024-08-23T17:49:25.830000 CVE-2024-2188,0,0,0a91946b41e5d6c6666678f853d1f9e425e55f569a639457040f31c91cedc873,2024-11-21T09:09:13.210000 -CVE-2024-21880,0,1,69bfa3a37ca92023b43e61ca8e744f74011260d11b3a43af932fd637b14f5863,2024-08-23T17:38:35.193000 -CVE-2024-21881,0,1,dfe5bad2c6eaa23299d90fb5c5dd1fc5e69fb2875212e84b9004e031f996bf50,2024-08-12T13:41:36.517000 -CVE-2024-21885,0,1,57d5f6944e7de62738f638a809cacb9ad930440326afec01049dfddbb3f7eb62,2024-11-21T08:55:11.417000 -CVE-2024-21886,0,1,8b2ad40ee1977f972e8c6100292d4ff20f93baddbc0578ec988ea899f889551b,2024-11-21T08:55:11.603000 +CVE-2024-21880,0,0,69bfa3a37ca92023b43e61ca8e744f74011260d11b3a43af932fd637b14f5863,2024-08-23T17:38:35.193000 +CVE-2024-21881,0,0,dfe5bad2c6eaa23299d90fb5c5dd1fc5e69fb2875212e84b9004e031f996bf50,2024-08-12T13:41:36.517000 +CVE-2024-21885,0,0,57d5f6944e7de62738f638a809cacb9ad930440326afec01049dfddbb3f7eb62,2024-11-21T08:55:11.417000 +CVE-2024-21886,0,0,8b2ad40ee1977f972e8c6100292d4ff20f93baddbc0578ec988ea899f889551b,2024-11-21T08:55:11.603000 CVE-2024-21887,0,0,b9669760be45a106dfc4e1df4ad83e221bed750bc2d6975f6f3dc0c2da90aeba,2025-02-12T19:55:33.273000 CVE-2024-21888,0,0,b45f885651aff86683860af6eb8a8226cada34955674ec263b53ac2cbb747474,2024-11-21T08:55:11.993000 CVE-2024-2189,0,0,7ea3e523e8b9e6befbc8a00f5933ce691dcd1de1f6fc8d37f688f1333e38d41b,2024-11-21T09:09:13.347000 @@ -250065,7 +250065,7 @@ CVE-2024-21957,0,0,4a3eba3de32b7b0f601588dedd4f2703985975a2f28eb66b6938f622e608d CVE-2024-21958,0,0,e5206ffa0444f8572c1e9e167d9a12d914a6e0246055c05b0d98e9036149b514,2024-12-18T18:57:53.727000 CVE-2024-2196,0,0,b69b6a180eaa2677dec83ce612fd6894dd1a1d839791fdc8c079145ded6dd346,2024-11-21T09:09:14.183000 CVE-2024-21966,0,0,9a094229e44deddc43e8a16be15f49a1dc46fa8cc346f3ca6509ae8a41584ec4,2025-02-11T20:15:34.210000 -CVE-2024-2197,0,1,4a8a087b06b5f6f9492e691b03dad89ae3eb0044e88d8cf7afa70ea4967d9ff7,2024-11-21T09:09:14.310000 +CVE-2024-2197,0,0,4a8a087b06b5f6f9492e691b03dad89ae3eb0044e88d8cf7afa70ea4967d9ff7,2024-11-21T09:09:14.310000 CVE-2024-21971,0,0,96f20d0c24d4b2d98748a9ac273eedf9658d623f5b9a59df015139714d1b55b5,2025-02-12T00:15:08.750000 CVE-2024-21972,0,0,39505a9051e09d87e478fcc5f7515870aabb113eb6e35a2873ad7cf108e230e1,2024-11-21T08:55:18.060000 CVE-2024-21974,0,0,23f4ca1528e717237fe841fef4e4a6ef8c37c85aafce9b5c42cec363da075a34,2024-11-15T19:20:09.980000 @@ -250119,11 +250119,11 @@ CVE-2024-22028,0,0,dc1d72f35c957d83174df179949d0c9b62a42ce5572e7016a9a9c3503481e CVE-2024-22029,0,0,61b99797aa6a231a618162f9f5b74eca0d25567efbf111a10b650373d323aaba,2025-01-27T18:15:37.237000 CVE-2024-2203,0,0,a1dbf17e8623e342c5dbc7964579ef9e95cc5b4f168448d3f20b2a34388d28be,2025-01-28T19:35:13.377000 CVE-2024-22030,0,0,e02699b846d34a18e8b7b6cf5888c535b133634cfe2a017ed58e28205a0d0b6d,2024-10-16T16:38:14.557000 -CVE-2024-22032,0,1,42ed11c6328f1061db1d5637872d55aa471b403640bc814ec0cd799e1f69f34b,2024-10-16T16:38:14.557000 -CVE-2024-22033,0,1,42b55564084fb621beb0686f05fea4be7155bba503879b4cca652be2bfa35c09,2024-10-16T16:38:14.557000 +CVE-2024-22032,0,0,42ed11c6328f1061db1d5637872d55aa471b403640bc814ec0cd799e1f69f34b,2024-10-16T16:38:14.557000 +CVE-2024-22033,0,0,42b55564084fb621beb0686f05fea4be7155bba503879b4cca652be2bfa35c09,2024-10-16T16:38:14.557000 CVE-2024-22034,0,0,fdb317819d71ff9b837affcfad34eef81e09d01bdfaff630f7528b487dfefd78,2024-10-16T16:38:14.557000 -CVE-2024-22037,0,1,9b513ef8f09e8d2f45c49b5879bd9425224f280989f3de9371aaf821f42b8e4a,2024-11-28T10:15:06.973000 -CVE-2024-22038,0,1,e89a256f9e37dfd2bd3664d38412ba134616ff9d015b62a63683c7b2aade2365,2024-11-28T10:15:07.567000 +CVE-2024-22037,0,0,9b513ef8f09e8d2f45c49b5879bd9425224f280989f3de9371aaf821f42b8e4a,2024-11-28T10:15:06.973000 +CVE-2024-22038,0,0,e89a256f9e37dfd2bd3664d38412ba134616ff9d015b62a63683c7b2aade2365,2024-11-28T10:15:07.567000 CVE-2024-22039,0,0,ce396fab1e3ad0290927c5b46e298fa5c4ce735b27af9f7f5496f9dc290e2d75,2024-11-21T08:55:26.327000 CVE-2024-2204,0,0,8dcda6b8c4f36585f02487c24581a648aa3b8c3d456512be3ad5dfae204bdb6a,2025-01-23T19:23:02.710000 CVE-2024-22040,0,0,71e6d2927c184ce6e97cc21e34b37e0f85e816c2ab695b9e0452a34e09115356,2024-11-21T08:55:26.510000 @@ -250180,7 +250180,7 @@ CVE-2024-22097,0,0,eb0c4dfa4aff12cf239d05e6a9f985d1e7123da75eb6c08ff832375bc516b CVE-2024-22098,0,0,aa82bbcfcdad7de5e03fc60fafc6844d23ca04b30a801f37c32f229b85434f4a,2025-01-02T19:12:54.717000 CVE-2024-22099,0,0,75ad05582a518a6415fee06854acce0c6394538f81aa2b280a37411acaf025a1,2025-02-13T18:16:46.170000 CVE-2024-2210,0,0,da1521e1cef2111f87a1a3b2fe9e61bbb71577442f9c284d3c4d916ad34e1b56,2025-01-28T20:21:57.503000 -CVE-2024-22100,0,1,0c143649c4cedd7e71a662041bc99741bb9f02e6ec3cae332f125532f1d926ec,2024-11-21T08:55:35.003000 +CVE-2024-22100,0,0,0c143649c4cedd7e71a662041bc99741bb9f02e6ec3cae332f125532f1d926ec,2024-11-21T08:55:35.003000 CVE-2024-22102,0,0,84892b7b6e5d83a9d6c16f8dffd5e79d322057a8d97be177a66169a0e45abea6,2024-11-21T08:55:35.143000 CVE-2024-22103,0,0,21b0d01eb857ccfc96a63302f1d9c85525df74135dcbdd1b5b1e8e0e0ba5b800,2024-11-21T08:55:35.383000 CVE-2024-22104,0,0,f7ff32e7e1e96b051122bb26df5e27628d7f5d0c5085d81ea1aacc226d401b3c,2024-11-21T08:55:35.653000 @@ -250246,20 +250246,20 @@ CVE-2024-22163,0,0,be7c1b86c2d20a9bb41242d003e78ad9b1a17a09805d071f6e57125dc144d CVE-2024-22164,0,0,ac0dcaf11ad2aa7aab9d3b0f3f9055d556eb30a14a361fc2510dc45bcd521493,2024-11-21T08:55:43.037000 CVE-2024-22165,0,0,4bf395a54ab701d1a862babd45e61c23b8a69ad8d18895c9217241789ff079c7,2024-11-21T08:55:43.170000 CVE-2024-22167,0,0,71fa82658e52e6543324b951fcbd7f24601cf6a02348db432a60a5a4c1f69476,2024-11-21T08:55:43.293000 -CVE-2024-22168,0,1,ffbdca5ead34d422066560a5055cdcf4c889db426b8b6b86305754a14722129d,2024-11-21T08:55:43.430000 -CVE-2024-22169,0,1,9fb81bc66f71b6752ba68d568406a35207d2b633717cbc979cb1d12aeb54e8b1,2024-08-05T12:41:45.957000 +CVE-2024-22168,0,0,ffbdca5ead34d422066560a5055cdcf4c889db426b8b6b86305754a14722129d,2024-11-21T08:55:43.430000 +CVE-2024-22169,0,0,9fb81bc66f71b6752ba68d568406a35207d2b633717cbc979cb1d12aeb54e8b1,2024-08-05T12:41:45.957000 CVE-2024-2217,0,0,5dc223c9d9a2136491ccaacd0585d1ef948a98ff41661c78f7f5174ccdac6370,2024-11-21T09:09:16.820000 -CVE-2024-22170,0,1,482670d6249965208ac3df435c54e6ee1b990c9be6d28238fc04d8fb1c002a27,2024-09-30T12:45:57.823000 +CVE-2024-22170,0,0,482670d6249965208ac3df435c54e6ee1b990c9be6d28238fc04d8fb1c002a27,2024-09-30T12:45:57.823000 CVE-2024-22177,0,0,763cc0fe9d4952aa804847af201c74da8244bc525a37db0e20ac1d192cc9880a,2025-01-02T19:12:43.827000 CVE-2024-22178,0,0,71254f623e00d5bb1e48d1af2784efb3046cf43ad2784e78ba9346e70b8842ab,2025-01-23T16:57:16.747000 -CVE-2024-22179,0,1,d87169b0e0b3167673adefb92b2211c61607acb4a55f06e13df24cae718daef0,2024-11-21T08:55:44.090000 +CVE-2024-22179,0,0,d87169b0e0b3167673adefb92b2211c61607acb4a55f06e13df24cae718daef0,2024-11-21T08:55:44.090000 CVE-2024-2218,0,0,424b1f62fd21e878c4d4af5731bddc2a60c6650d7ec1735a477b3efcab867815,2024-11-21T09:09:16.947000 CVE-2024-22180,0,0,eec6899847f68fcb904a1e50563ead2d05a754b9499da5083b6d7294326fa5fb,2025-01-27T17:58:03.073000 CVE-2024-22181,0,0,42d6ef95e1add67f3139e90fb60d112a5bee36e3e7aafdfed106763fd11687e2,2025-02-12T16:15:53.237000 CVE-2024-22182,0,0,7ac8d878e2d4ca5a283cc9615664edc83ce6d44c467cc8255966406901629afc,2024-11-21T08:55:44.573000 -CVE-2024-22184,0,1,c9b2ec2f52f303182ac6abd84a802ad972784c31241e8c6492c1fe878cf4df4a,2025-02-04T18:34:23.990000 -CVE-2024-22185,0,1,338870b5919098f079afbf2e8377790a033411553e2b8d37406d5b9f6ff58955,2024-11-15T14:00:09.720000 -CVE-2024-22186,0,1,f072b30dc8306a5c2961890374d655a227032ac9f3112dcef21242d0868941b3,2024-11-21T08:55:44.987000 +CVE-2024-22184,0,0,c9b2ec2f52f303182ac6abd84a802ad972784c31241e8c6492c1fe878cf4df4a,2025-02-04T18:34:23.990000 +CVE-2024-22185,0,0,338870b5919098f079afbf2e8377790a033411553e2b8d37406d5b9f6ff58955,2024-11-15T14:00:09.720000 +CVE-2024-22186,0,0,f072b30dc8306a5c2961890374d655a227032ac9f3112dcef21242d0868941b3,2024-11-21T08:55:44.987000 CVE-2024-22187,0,0,2260b4341272c513edb563dbdf4970ccfb2ccc417e47317a708b11e2494ca509,2025-02-12T17:30:21.533000 CVE-2024-22188,0,0,fc57b181d868c9861fa392b9be51d5a5b1ac48a7fd624418e4d9961a1ace3c2d,2024-11-21T08:55:45.287000 CVE-2024-22189,0,0,a311a8c038638b1f370c52f7ca314d690b879609b96d9aeb4e77cc6abfbbd504,2024-11-21T08:55:45.517000 @@ -250335,13 +250335,13 @@ CVE-2024-22258,0,0,eaf12a7c8ad5854401b0c00d5a13b7faba9eb9c686cffc7642b0b9f286c4d CVE-2024-22259,0,0,1d5817a8999b58be866796e36ca3e4199c3e466f70ce279e4c60007061b8260b,2025-02-13T18:16:47.843000 CVE-2024-2226,0,0,e107cca46a2655e701e8c46100939a0066c75df49d6d2a8a3cb908f83c971a7b,2025-01-31T01:45:28.230000 CVE-2024-22260,0,0,7a7ec824f5ee06e50803ba498f9aef05f0816e9454ff00b22048fb01f9eeb0f0,2024-11-21T08:55:54.833000 -CVE-2024-22261,0,1,09b90332f665bc8b2220f946dbc327588b5b383336700196494b333a65b893e5,2025-02-26T20:23:31.263000 +CVE-2024-22261,0,0,09b90332f665bc8b2220f946dbc327588b5b383336700196494b333a65b893e5,2025-02-26T20:23:31.263000 CVE-2024-22262,0,0,c6cba0eaa82aa4b35f3e73f09e60a77ab1893f065fbc1843c84c2a7ba444c92b,2025-02-13T18:16:47.980000 CVE-2024-22263,0,0,6b57c165ae6f4f24efbe95adbce97de5c609eb29ccf1915937950705d9f78a34,2024-11-21T08:55:55.223000 CVE-2024-22264,0,0,578dd8660fc7c0fa6384213c2b7962834c168b36b5ef92fa90215ef8713df428,2024-11-21T08:55:55.360000 CVE-2024-22266,0,0,5a01c6e98b30179eaa3c94d91a1ca14baf1020518f14d649701450e7ae82dd1c,2024-11-21T08:55:55.490000 -CVE-2024-22267,0,1,da7e1e93c82491ced5da2e2d650159463f3b73f109ed93621d87051b2ed7b68b,2024-11-21T08:55:55.637000 -CVE-2024-22268,0,1,701fdc053aad00a2554512d47e7b1236bc9316ee25283bb6a0bd4f90ac7d1fa3,2024-11-21T08:55:55.770000 +CVE-2024-22267,0,0,da7e1e93c82491ced5da2e2d650159463f3b73f109ed93621d87051b2ed7b68b,2024-11-21T08:55:55.637000 +CVE-2024-22268,0,0,701fdc053aad00a2554512d47e7b1236bc9316ee25283bb6a0bd4f90ac7d1fa3,2024-11-21T08:55:55.770000 CVE-2024-22269,0,0,6f6bcbd688495176e530478d6f55b7081f705e0b9921cc259dfe873140857dfe,2024-11-21T08:55:55.890000 CVE-2024-2227,0,0,f4193cad275230e4a77caad12789eba12ab0bb05070cfcfc47b838d20d262771,2024-11-21T09:09:18 CVE-2024-22270,0,0,686ed972793d7f5a552dfbb080535e83ba0afe88182341280195825995aa4303,2024-11-21T08:55:56.013000 @@ -250401,7 +250401,7 @@ CVE-2024-2232,0,0,63c24fbab96e32165c65033709dddffe9b435e393dbcefe5aeb26f173a8690 CVE-2024-22320,0,0,f6332b360655c57217506d74a2203485f46ea22169fda26720f5db8d57ef0592,2024-11-21T08:56:03.473000 CVE-2024-22326,0,0,03ab7e593952b876b9cb339b704b2b46f23342f74868815306698c7dec3a41c8,2024-11-21T08:56:03.617000 CVE-2024-22328,0,0,a1c8284cadf4952283d269c34de3ac46299343b66f76bd3d4445b52d6091f5ee,2025-01-14T20:56:44.643000 -CVE-2024-22329,0,1,094cb6e7a4feb4056fc69c5a4e0902b59e95f2c01169f8c603aae9e5fc61aac7,2024-11-21T08:56:03.937000 +CVE-2024-22329,0,0,094cb6e7a4feb4056fc69c5a4e0902b59e95f2c01169f8c603aae9e5fc61aac7,2024-11-21T08:56:03.937000 CVE-2024-2233,0,0,2fea642ce3d14914965eae0cece785e4cceb2050ac4db1eacec76f3cdc7ea0d1,2024-11-21T09:09:18.773000 CVE-2024-22331,0,0,3835b96eb02af640aaa046eca31cb00be6e17050c69d5a96646d09b17e9a00b4,2024-11-21T08:56:04.093000 CVE-2024-22332,0,0,f9dfd1d3a871989aa0391494a54720c73e254d144bd83668196cb6405e1f7887,2024-11-21T08:56:04.243000 @@ -250413,7 +250413,7 @@ CVE-2024-22337,0,0,176b2bb99f38a37cc5c4bceef64e53e66f0257dfccc9a4bf213596d99f663 CVE-2024-22338,0,0,2f5d103b20e176fcbbf750834003442156af5ed8589bffd33826dcce94cd2d4d,2024-11-21T08:56:05.150000 CVE-2024-22339,0,0,f84cb1f36ac458831eefd9cd784c894dbf751b04ff3bdf01cd3577255e1fd032,2025-01-29T21:27:46.043000 CVE-2024-2234,0,0,2580af67855545545b0dbe2146fd22b02b33bca58d42a33b34f8d1d966926c31,2024-11-21T09:09:18.983000 -CVE-2024-22341,0,1,3cfdfded8ccd1f5ef6f6a7285669b2b2725fa7742cae96369e40764326933e55,2025-02-22T01:15:10.507000 +CVE-2024-22341,0,0,3cfdfded8ccd1f5ef6f6a7285669b2b2725fa7742cae96369e40764326933e55,2025-02-22T01:15:10.507000 CVE-2024-22343,0,0,a3ffc2e94274da5793eb1457be21bec9aa8bc9334ca3ffb82f0713c176cb924d,2025-01-14T21:09:37.513000 CVE-2024-22344,0,0,175ecdaf0188d9abe716b262cfd96bf9fb3ed5588248fdac15f91aea57c0f76b,2025-01-14T21:11:47.730000 CVE-2024-22345,0,0,38a8ed093a2d89ebacfbdf5199dd9676ac3e38e552270797158ff7cc8e59254b,2025-01-14T21:19:31.517000 @@ -250424,7 +250424,7 @@ CVE-2024-22349,0,0,83d2f1bc5c4fa6fb8ad422ce8a57cf789473001c88cc2a943bb1acc8aa902 CVE-2024-2235,0,0,a0829bcbdbed86a72a56dd6769abd8e7854afa08a7fcab0364845431cf5bccbb,2024-11-21T09:09:19.200000 CVE-2024-22352,0,0,903d5c6f0448bdc0bf08006216f6899a3c5646dd96e9c8f6bb1e8c750ccd821c,2024-11-21T08:56:06.007000 CVE-2024-22353,0,0,0ea4428102047b2faffc31e2ac25c47aff142899beade323ab31892621a6fc1f,2024-11-21T08:56:06.147000 -CVE-2024-22354,0,1,fb96309deb046c6e4896dc146b70c3e7277954b8a0c2bcd1fbf089e551b2190e,2024-11-21T08:56:06.303000 +CVE-2024-22354,0,0,fb96309deb046c6e4896dc146b70c3e7277954b8a0c2bcd1fbf089e551b2190e,2024-11-21T08:56:06.303000 CVE-2024-22355,0,0,26ed86c646b6a6b7eb9c356ba84e79063a2db5147bda7948a2078523655c8623,2024-12-23T18:01:08.250000 CVE-2024-22356,0,0,ed30716104bbf693467cdd18759a21c6311e77f0a3478862b5dac33d1b33aa9c,2025-01-28T18:43:25.843000 CVE-2024-22357,0,0,192cb22e74dbc037b857b15528d854633c03a12cf462a0d18eadc196dd9a0ccc,2024-11-21T08:56:06.710000 @@ -250444,10 +250444,10 @@ CVE-2024-22370,0,0,154c2c04f020f54de37bfc5e89569563afcd67d6a9da771051468d73c892d CVE-2024-22371,0,0,d0e92b003134c0fed730aae003a7b80fa3bc3f32abee1c84a03ebdae53062d2f,2024-11-21T08:56:08.540000 CVE-2024-22372,0,0,b551e264aeec89c61ff7f8afba5117db921544e7fbe334b539067eccc9f75085,2025-02-17T06:15:12.283000 CVE-2024-22373,0,0,df42c24604a328ccd0420d248e34b3fdffc796f28184a2239f0afc6ac9ce15b5,2024-11-21T08:56:08.823000 -CVE-2024-22374,0,1,5c7e3927a1e30e4a1951b89d41d5acd0f03658ab52ecfb78b0e3348e51d5c55e,2024-08-14T17:49:14.177000 -CVE-2024-22376,0,1,650d2b3372c1700116867dba034f69ae1361172a695a9af7200195dbca11157c,2024-08-14T17:49:14.177000 +CVE-2024-22374,0,0,5c7e3927a1e30e4a1951b89d41d5acd0f03658ab52ecfb78b0e3348e51d5c55e,2024-08-14T17:49:14.177000 +CVE-2024-22376,0,0,650d2b3372c1700116867dba034f69ae1361172a695a9af7200195dbca11157c,2024-08-14T17:49:14.177000 CVE-2024-22377,0,0,2bff56888b73307167108c33c72a8c0fb3a6df49d0f611e0fbd542aa18073a97,2024-11-21T08:56:09.157000 -CVE-2024-22378,0,1,de1a2adc6461512be74e50b99576e64845ae7a360e6295a55c1c3e2ca3aeb667,2024-08-14T17:49:14.177000 +CVE-2024-22378,0,0,de1a2adc6461512be74e50b99576e64845ae7a360e6295a55c1c3e2ca3aeb667,2024-08-14T17:49:14.177000 CVE-2024-22379,0,0,3d7dbb444a66aef27ebc7c2d53ef8a8c7cbed341f2d516396d40c20e87ea4ac3,2024-11-21T08:56:09.467000 CVE-2024-2238,0,0,01f88d2ba769d26a929ee59e06ebef9224ab201e0aa64603f42fae3141b43eb2,2025-01-23T16:34:00.867000 CVE-2024-22380,0,0,5037a13d35a4db38c0ac5a98edb894c7f12b971a4c8ffcb2b7e1f0cfd1229996,2024-11-21T08:56:09.603000 @@ -250469,7 +250469,7 @@ CVE-2024-22396,0,0,a6f86b280685a8077d64ea0c4e6e62471b49d7ff7e81586c6e52ac5aa39b1 CVE-2024-22397,0,0,01399fd328b3875d3cba807f43194ce1c518378bb4f49faacd426911edda9d25,2024-11-21T08:56:11.887000 CVE-2024-22398,0,0,dfd55b15b360ca1655d53463ee39d2e2f8fc335d78f1021104df189fbcc47922,2024-11-21T08:56:12.003000 CVE-2024-22399,0,0,440fe391b5ec2015da468cab093328959c1b38c96ded1c0d9adb3003d7cd4bf8,2024-11-21T08:56:12.200000 -CVE-2024-2240,0,1,a9802dc33bc1b1cd8ecdcb32ea702127447c92e905ea40e76f816077f1dfdf64,2025-02-14T05:15:11.550000 +CVE-2024-2240,0,0,a9802dc33bc1b1cd8ecdcb32ea702127447c92e905ea40e76f816077f1dfdf64,2025-02-14T05:15:11.550000 CVE-2024-22400,0,0,5930ebcf2866e03427e30d4762c0c3b8aeae3ff4116c2beec8fd91037b7d32d4,2024-11-21T08:56:12.393000 CVE-2024-22401,0,0,37c4e9c09afc5473d51bfbb7104c0cda826d003022619855b6d7e90cb4694716,2024-11-21T08:56:12.540000 CVE-2024-22402,0,0,645886260abde48d7718fc6c6c2e9b322fc883f67f629caa855db20c63710f23,2024-11-21T08:56:12.680000 @@ -250584,7 +250584,7 @@ CVE-2024-2257,0,0,6326751678e552f2a5b329ffd28dd832a7b3b3968f1851a84cee129e01bef6 CVE-2024-22570,0,0,65580444980a65a34d69901ad8e01d49f9d506ba9bc8d07492ebc248698a38bb,2024-11-21T08:56:28.010000 CVE-2024-2258,0,0,740e4aca96e6cd129a84a5327f2c798c46f15a9271c255fa63c692f12e8fd980,2024-11-21T09:09:21.960000 CVE-2024-22588,0,0,8e2502298f7c6b135485bc5396597a78ea89ffb55c12fc0b95b7b4561f1ece72,2024-11-21T08:56:28.157000 -CVE-2024-2259,0,1,a3104431d195b990188b0eaf6770bbdd7744abb2cc67108311ab43825c1510de,2024-08-13T12:58:25.437000 +CVE-2024-2259,0,0,a3104431d195b990188b0eaf6770bbdd7744abb2cc67108311ab43825c1510de,2024-08-13T12:58:25.437000 CVE-2024-22590,0,0,c61f02103dabd4fe4ee1e4744aa85defca93b5aa3ffb20a4fea1a1e022feb844,2024-11-21T08:56:28.390000 CVE-2024-22591,0,0,abf87faca2359544afd8aae57da6b1b3c01d4b19e553631d37daefe27f471c8a,2024-11-21T08:56:28.613000 CVE-2024-22592,0,0,11c927ae234a90a6884a667a5dc9eb192346a0cebcde3bca88b693b0237baaeb,2024-11-21T08:56:28.763000 @@ -250638,7 +250638,7 @@ CVE-2024-22720,0,0,14b4404c334256c979a3bd5df3287e31b1ac3acd511744ae220fffc5b2372 CVE-2024-22721,0,0,cb27e0e6944edbfd1585a68aaef59c0efae3065782e5cd9fdad09172b6dfed50,2024-11-21T08:56:34.950000 CVE-2024-22722,0,0,c53532df34ec264100a28c211fe166b8a7dfd7edf25c1eca1ccff974163f5dd0,2024-11-21T08:56:35.167000 CVE-2024-22723,0,0,590504d6ddbcfe59132e37aee995b9e0b4e9718bb7fbd1999a65e80b0cef714a,2025-01-21T18:31:46.820000 -CVE-2024-22724,0,1,3a01194172a7704aa0a2e9eba3a40f97fe0e459b77ede1bf851b722b6900375b,2024-11-21T08:56:35.627000 +CVE-2024-22724,0,0,3a01194172a7704aa0a2e9eba3a40f97fe0e459b77ede1bf851b722b6900375b,2024-11-21T08:56:35.627000 CVE-2024-22725,0,0,f3c66fe21fa0686d520ce28cf104cbf28c6a187228d2d8f44f244acf03a208ee,2024-11-21T08:56:35.860000 CVE-2024-22727,0,0,bc17139817b54dbe557343f06cbe3841eb840d2294a7055da210550585fddca2,2024-12-03T17:15:09.237000 CVE-2024-22729,0,0,5cd3748a4792df155b2916ac78d257a2d3eb0f166c2aff3bd96ecf8514d50b57,2024-11-21T08:56:36.160000 @@ -250703,7 +250703,7 @@ CVE-2024-22876,0,0,7b64300d77b839c22e56dafc52a8b282c24d807d3e1138deb97774c53ad9e CVE-2024-22877,0,0,869857cd8b9a44e1d528c28503ad46b7c531212f5054c9f21fd2618927c6b492,2024-11-21T08:56:44.530000 CVE-2024-2288,0,0,f6ed54bcc2b3e715f6f7f1bc8122a65aceb675402a6406a77355fa6ec0523110,2024-11-21T09:09:26.250000 CVE-2024-22889,0,0,bc789a72f7d1e24bd814b0b6d2146517cc600e2afe43b498499dda222266b149,2025-01-21T16:53:16.990000 -CVE-2024-2289,0,1,c71f5983c0bf547b398fb0b8361fe27eab982800f5400910fe00d1b501e3e2f2,2024-11-21T09:09:26.393000 +CVE-2024-2289,0,0,c71f5983c0bf547b398fb0b8361fe27eab982800f5400910fe00d1b501e3e2f2,2024-11-21T09:09:26.393000 CVE-2024-22891,0,0,02e131b40d02e30836912251adc1ff415ae3aca9fca1513bfc674a89af8ec37f,2024-11-21T08:56:44.910000 CVE-2024-22892,0,0,990d8f4909c370b6d0d69c8d34e2016866ab32283005a7474e4b7542c3034992,2024-10-01T19:10:13.467000 CVE-2024-22893,0,0,6c6f29a342a1ebb2552ec87422c6d3285e1d93cf37e605a3f0dcdbe25ce58cf6,2024-09-26T14:35:12.920000 @@ -250742,7 +250742,7 @@ CVE-2024-22955,0,0,368533f40a34e5fae1d8925340aae6f4475eac5e111ca232f404b1633e3b2 CVE-2024-22956,0,0,8ed39a8e2276e993cad0ea022beb398339ae52c5152920a4fd13b8cd15a5203e,2024-11-21T08:56:50.600000 CVE-2024-22957,0,0,0b4733c79e5e1be4ed27841aeb5f878228f183de770bb18355158b67c6f754fc,2024-11-21T08:56:50.740000 CVE-2024-2296,0,0,7af82b5fdb248455da7fb25ef4b62cb00c974c11b5588d47d205dc09c17ee318,2024-11-21T09:09:27.147000 -CVE-2024-2297,0,1,2c0ce9dc60f722995ab777c3ae885e64f9470bafeeb11ccc3bdfc66dab79a2f5,2025-02-27T06:15:21.477000 +CVE-2024-2297,0,0,2c0ce9dc60f722995ab777c3ae885e64f9470bafeeb11ccc3bdfc66dab79a2f5,2025-02-27T06:15:21.477000 CVE-2024-2298,0,0,a85fa7730d2df572068f0e46cf7b1543a1326e3663c97e6671307d8012f9d6f8,2025-01-15T17:47:00.477000 CVE-2024-22983,0,0,9c2fcbd2cfc36625422e4d63e9b3ecc1d9162ca561feb4a7596e502793ecaf86,2024-11-21T08:56:50.910000 CVE-2024-22984,0,0,fc6f2532d62536f57f6959754844311196ea55b6a39fbf85c7d2f459ee5381d0,2024-02-07T20:15:49.320000 @@ -250775,7 +250775,7 @@ CVE-2024-23078,0,0,bb7455dc97cc4099bc6efc4f312e2cf3074cd4427821f3b5202bcc8c61d65 CVE-2024-23079,0,0,f3d44238e38317645a3c01e89bcc6a7aa90557be7f2ec40d731a4e51d7416a4c,2024-11-21T08:56:54.373000 CVE-2024-2308,0,0,959def2a19721d4386cce911e775ed265f667c8b67396bf7dd522aecaf9f376b,2024-11-21T09:09:28.530000 CVE-2024-23080,0,0,540ca37d96b6e87160adffdc252f4ed23b6baf060296443d27e143f1618529f5,2024-11-21T08:56:54.597000 -CVE-2024-23081,0,1,f55b71c505d68dcb371f4b51ad020e05f32bccd3590072ffd2f30037ffdf7d3e,2024-11-21T08:56:54.827000 +CVE-2024-23081,0,0,f55b71c505d68dcb371f4b51ad020e05f32bccd3590072ffd2f30037ffdf7d3e,2024-11-21T08:56:54.827000 CVE-2024-23082,0,0,d39e2b9140325ff9294ea026d156b9f5476453085f001710478d4907c9bf8431,2024-11-21T08:56:54.977000 CVE-2024-23083,0,0,d23a30eccd928efa89ebd34d77870fc08c7c63d6718d2c4194c3c87f6f8cb2c1,2024-11-21T08:56:55.123000 CVE-2024-23084,0,0,57dcee85b27ce9ed8cd7baa959eea8645979790b952aebb9618ae26f5e79143e,2024-11-21T08:56:55.360000 @@ -250834,7 +250834,7 @@ CVE-2024-23146,0,0,a525f9a6fa2bb5c7bb718c80df34ef4efac52bd38df3b31c1debaf07f3b3d CVE-2024-23147,0,0,6d67d141bef8865a4f0a3e8f65970f2b2063d0804d5123ef9740711d8f19c5bd,2025-01-28T17:15:21.603000 CVE-2024-23148,0,0,4281c2dd379ac2da7616044d57baa1d5fab351ae30cdd886610a8d8e479a32d0,2025-01-27T22:15:11.403000 CVE-2024-23149,0,0,e271c5320be64d5c3b6453676d8f16a8303c6b86429fc10c660d52356b40a66a,2025-01-28T17:15:21.800000 -CVE-2024-2315,0,1,878104e0603f39000b39591a26c7c66c7211b62f8ea34ef99d5e9fc8b3872ece,2024-11-21T17:15:12.817000 +CVE-2024-2315,0,0,878104e0603f39000b39591a26c7c66c7211b62f8ea34ef99d5e9fc8b3872ece,2024-11-21T17:15:12.817000 CVE-2024-23150,0,0,8a469e386c08985291d4c28498dbc6833e7b0ee5db441d3a942e013d36a644ee,2025-02-10T21:15:18.317000 CVE-2024-23151,0,0,52d3bb805944022ed0e20181693522690bba1b1369b06da6f0f4d5c69b1d33ea,2025-02-10T21:15:18.487000 CVE-2024-23152,0,0,23e1a6e11e11776b33d36069994d1c41883b4b61a1138e26ecc207b9887aca0f,2025-02-04T17:15:17.450000 @@ -250864,18 +250864,18 @@ CVE-2024-23182,0,0,625f946da30ab43b0f704e68a3a3cccbfb8ec2b93d863be88f2761ba36326 CVE-2024-23183,0,0,f65fb8ea7148b7b7636f79f5b1b8774259fb0565e9f6edb802e8a8c921e074a0,2024-11-21T08:57:08.607000 CVE-2024-23184,0,0,f201125bf731167ef05efef95fc564432832ef4ed483170af2933226920af480,2024-11-21T08:57:08.740000 CVE-2024-23185,0,0,4a2e667de22a7450435d805172dca8123ca48e8776ee60e14f59dd9676f69f5d,2024-11-21T08:57:08.877000 -CVE-2024-23186,0,1,b53fe3d1971110eb0d56682143401dc022c0a59ba6e56425b2bb2b9b4e8d176d,2024-11-21T08:57:09.007000 -CVE-2024-23187,0,1,bd9ea0207b3c15b13419dbdada0d0e593ffb6779139d3e176beba531c2f83929,2024-11-21T08:57:09.153000 +CVE-2024-23186,0,0,b53fe3d1971110eb0d56682143401dc022c0a59ba6e56425b2bb2b9b4e8d176d,2024-11-21T08:57:09.007000 +CVE-2024-23187,0,0,bd9ea0207b3c15b13419dbdada0d0e593ffb6779139d3e176beba531c2f83929,2024-11-21T08:57:09.153000 CVE-2024-23188,0,0,e57bf076d79b46080653535d5facf7ea6f48556005cbfbe757a17549c5fca451,2024-11-21T08:57:09.290000 CVE-2024-23189,0,0,2dcb83600c7b6268dd065a31184f08643b7e5ba7bb873f7f795177cfe9ba2858,2024-11-21T08:57:09.423000 CVE-2024-2319,0,0,1418ba7cc621002cc4527c61c39900039c19a1ea381385be7989a5060e493d66,2025-02-26T15:14:55.753000 CVE-2024-23190,0,0,747efaa24f1bce653dd7e840d6a55e38e641b287358bf91f911c14cef04f7be4,2024-11-21T08:57:09.567000 CVE-2024-23191,0,0,d2ea5aae002a429666bac8b5a63d801b2d5809d89c8d7e4c6fd61a0cc08a2d59,2024-11-21T08:57:09.693000 CVE-2024-23192,0,0,c6430031b85d693f74587e2a6124ad07ee3239260f7eec531627308e9322a471,2024-11-21T08:57:09.830000 -CVE-2024-23193,0,1,fe76ff0617317c38830451a566991feebeb41612ad147a0eace3130f4a16182d,2024-11-21T08:57:09.963000 +CVE-2024-23193,0,0,fe76ff0617317c38830451a566991feebeb41612ad147a0eace3130f4a16182d,2024-11-21T08:57:09.963000 CVE-2024-23194,0,0,4f40f5167bdcf1a866193efba982a2c3887ef8a11b46c3ce806ea82446be0618,2024-11-21T08:57:10.087000 CVE-2024-23196,0,0,0d32c51ce72350dd7c64548130f68fa93ab80dcc404414e8b48b908eeb62f212,2024-11-21T08:57:10.203000 -CVE-2024-23198,0,1,a5338ff6dff96c82819e2859f221df5f7180e563642447ebfaeef4986d1e0ab6,2024-11-15T14:00:09.720000 +CVE-2024-23198,0,0,a5338ff6dff96c82819e2859f221df5f7180e563642447ebfaeef4986d1e0ab6,2024-11-15T14:00:09.720000 CVE-2024-23201,0,0,33e7e632afe1a49f2c14e60ce462e7acaef1367469488bf13783b4201dbe914d,2024-12-12T14:33:00.640000 CVE-2024-23203,0,0,95b0cc98c6cf15bf88b9b805ab28c64e75e08db553bb09a3fada68b81cfc6d9c,2024-11-21T08:57:10.620000 CVE-2024-23204,0,0,e3db754c1857c0a2e5208847645179d7ff6f5e9b5ceabe6657345c274158c1bb,2024-11-21T08:57:10.750000 @@ -250884,7 +250884,7 @@ CVE-2024-23206,0,0,9e777a10031b5716403ff73d3adec8146d0aa011bc0391d9c521d7c6c5233 CVE-2024-23207,0,0,3e47326e3574e1f9aeaa98da0d01306f4bcb8b72a10e3a2e0673c319b3079be6,2024-11-21T08:57:11.247000 CVE-2024-23208,0,0,810d3b4a7e1de14cb6e077b452aa0c2cf46c8a2cd89fa0fbfe18bc6dd4752459,2024-11-21T08:57:11.403000 CVE-2024-23209,0,0,508947cef128c468d7031969831df7ee4e263f34ef19a6ecb6658dd46402cc13,2024-11-21T08:57:11.573000 -CVE-2024-2321,0,1,98dc9a6ce1951cc6ea577640a0fb177312e3c99e836b79f416e5544e3c098d7c,2025-02-27T05:15:13.797000 +CVE-2024-2321,0,0,98dc9a6ce1951cc6ea577640a0fb177312e3c99e836b79f416e5544e3c098d7c,2025-02-27T05:15:13.797000 CVE-2024-23210,0,0,cb5c88d977c2769d4f697e5daf2a577fa638ba6c856f205aaa8b71beeb5b18ce,2024-11-21T08:57:11.727000 CVE-2024-23211,0,0,6443f2a6dc297bcf18aa5f9b7fa9d8ffb577893da091e8174da74d3739b39122,2024-11-21T08:57:11.873000 CVE-2024-23212,0,0,8fbdf0c973cb3685f76270ed845d421e8bf63a7d857724c1c200081c24a6e498,2024-11-21T08:57:12.013000 @@ -250993,11 +250993,11 @@ CVE-2024-23308,0,0,2451e6da930bbab951e0370d09bf853ad2eafd61488a022c59e14c670726c CVE-2024-23309,0,0,9871251e43bcd47915fc0e89139d02bfc787229cb784c5b0133b33f1742cb37f,2024-11-21T08:57:28.620000 CVE-2024-2331,0,0,d047b43f054ff9cba7937fa57fb504044a7875e07c9586ff97389ba0019fdfbe,2025-02-26T15:14:55.753000 CVE-2024-23310,0,0,0b899446194e92b3aba68888de9ede36a30a6a2b6574ab815eecfdd15bf8d466,2025-01-22T16:18:16.783000 -CVE-2024-23312,0,1,a7a04a52bc910d84866b2179567278563115cc32c80171ea031504dffb3df412,2024-11-15T14:00:09.720000 +CVE-2024-23312,0,0,a7a04a52bc910d84866b2179567278563115cc32c80171ea031504dffb3df412,2024-11-15T14:00:09.720000 CVE-2024-23313,0,0,314036267a9a855bc9ef168dd544f783cf33a389caaab6bf2129f4e7b0ecb649,2025-01-22T15:30:48.677000 CVE-2024-23314,0,0,13e8827790917d56bb8428dcbde7fc44825a3529fd30c6c0b90305086bd0d66e,2025-01-23T19:52:38.097000 CVE-2024-23315,0,0,6630af8c3795df27efd4f30522cf209ebe403cba299e266ba12f2fc3668aa163,2025-02-12T17:30:29.620000 -CVE-2024-23316,0,1,77a5a935cbef327acd67ebc87bd460467d5092bf8f49de3609b9191364fdfea8,2024-11-21T08:57:29.393000 +CVE-2024-23316,0,0,77a5a935cbef327acd67ebc87bd460467d5092bf8f49de3609b9191364fdfea8,2024-11-21T08:57:29.393000 CVE-2024-23317,0,0,e6b9da68990e4912ca91ef806a26a48f43c274564774fe76fbd2dacd1f40fbb3,2024-11-21T08:57:29.543000 CVE-2024-23319,0,0,cb939b1af27706b0b9d965b80fff3b0b48221e1917b0fb384d70e0953046b7a0,2024-11-21T08:57:29.683000 CVE-2024-2332,0,0,22fcecd0efe7e826547c745f5884287caa655cdd7bc975f499fc3e660dc05509,2025-02-18T16:17:02.050000 @@ -251153,18 +251153,18 @@ CVE-2024-23461,0,0,e0ac1460335263e897393c48cfd58a5dbf53f764f468707ee996bf6835b85 CVE-2024-23462,0,0,d18907ac26ac5b7af17402d2e000682cc17ff1cf8ff7e79ede08bc83b5c3e1db,2024-11-21T08:57:45.537000 CVE-2024-23463,0,0,25ef1fbab45d52739731c98828050f282b7888a6744f108941b20c245773b212,2024-11-21T08:57:45.657000 CVE-2024-23464,0,0,286ec5d07c0d133589590eedf83e017803d07036f383ca64f376a17ceaf3dd01,2024-08-07T21:23:59.990000 -CVE-2024-23465,0,1,7d9e5d99f80238827b43a7f87b6f23af8a83328e8c0ebb63d9121155e382892c,2024-11-21T08:57:45.903000 -CVE-2024-23466,0,1,344ce179482b9e39ba0e5b0afea49221e91b29df6568d9b877f2d28f49cb70a3,2024-11-21T08:57:46.060000 -CVE-2024-23467,0,1,73568bc468c55abae9afc9e05f3407d54d4976643efa5cc2eb00cbd115b575ad,2024-11-21T08:57:46.210000 -CVE-2024-23468,0,1,66598364f94b3e4163ad5c0b55e0be4cb7c799fc7d9b99835ee1f1037d9b5fa1,2024-11-21T08:57:46.347000 -CVE-2024-23469,0,1,3b46942c5335503b5b97e648c5c94671ab51b176a582d588428a874cce555f04,2024-11-21T08:57:46.500000 +CVE-2024-23465,0,0,7d9e5d99f80238827b43a7f87b6f23af8a83328e8c0ebb63d9121155e382892c,2024-11-21T08:57:45.903000 +CVE-2024-23466,0,0,344ce179482b9e39ba0e5b0afea49221e91b29df6568d9b877f2d28f49cb70a3,2024-11-21T08:57:46.060000 +CVE-2024-23467,0,0,73568bc468c55abae9afc9e05f3407d54d4976643efa5cc2eb00cbd115b575ad,2024-11-21T08:57:46.210000 +CVE-2024-23468,0,0,66598364f94b3e4163ad5c0b55e0be4cb7c799fc7d9b99835ee1f1037d9b5fa1,2024-11-21T08:57:46.347000 +CVE-2024-23469,0,0,3b46942c5335503b5b97e648c5c94671ab51b176a582d588428a874cce555f04,2024-11-21T08:57:46.500000 CVE-2024-2347,0,0,98a584ff648a60bf8a9788dd5dafd3d91496e1388865d5d99235dfce257316fe,2024-11-21T09:09:33.863000 -CVE-2024-23470,0,1,d903a5e1b52ee516f02dbd6a52cba332e5b776958829a909ec77fcffd9025f90,2024-11-21T08:57:46.660000 -CVE-2024-23471,0,1,7aa69f3083fb2ea5fd3b2ba9bbd931b099b8c56df7f65d47da812f4b9dcb3fe1,2024-11-21T08:57:46.857000 -CVE-2024-23472,0,1,160365f326f47a7665d05f75c03ca2ed397f387a2342e06c5fd30ecbac256598,2024-11-21T08:57:47 +CVE-2024-23470,0,0,d903a5e1b52ee516f02dbd6a52cba332e5b776958829a909ec77fcffd9025f90,2024-11-21T08:57:46.660000 +CVE-2024-23471,0,0,7aa69f3083fb2ea5fd3b2ba9bbd931b099b8c56df7f65d47da812f4b9dcb3fe1,2024-11-21T08:57:46.857000 +CVE-2024-23472,0,0,160365f326f47a7665d05f75c03ca2ed397f387a2342e06c5fd30ecbac256598,2024-11-21T08:57:47 CVE-2024-23473,0,0,5207a98a50cbb976459e4b7f61a5d1ec2f42dfc4af56d66f88d282e7f2d2e29b,2025-02-10T22:48:42.210000 -CVE-2024-23474,0,1,b198a3611b7e1ec72ec8e31cce47ad7d28a1e4229026485295b71dccfe2373be,2024-11-21T08:57:47.273000 -CVE-2024-23475,0,1,b5edf97715e73357e3351f8d391d10bfcac9948374195db4af03d5cf369d0375,2024-11-21T08:57:47.410000 +CVE-2024-23474,0,0,b198a3611b7e1ec72ec8e31cce47ad7d28a1e4229026485295b71dccfe2373be,2024-11-21T08:57:47.273000 +CVE-2024-23475,0,0,b5edf97715e73357e3351f8d391d10bfcac9948374195db4af03d5cf369d0375,2024-11-21T08:57:47.410000 CVE-2024-23476,0,0,1bee5f29f6d5ec4edf446b2f4fe7627387311af4574050425a5237b7b3450e0d,2024-11-21T08:57:47.560000 CVE-2024-23477,0,0,c045ceebbeaad772789dd3b2a638582989651608442a3e536fa869ab79e7ae31,2024-11-21T08:57:47.693000 CVE-2024-23478,0,0,dd347fc924bdb89885046aa09854e5c95b912268752747603331bf45b2d43994,2024-11-21T08:57:47.847000 @@ -251177,16 +251177,16 @@ CVE-2024-23485,0,0,404b0dd0c57a14646a247c565360895178a1dd9620d1a334ace32f573a870 CVE-2024-23486,0,0,17fd313f6701c516294ce7a750a27ded8ac5ba56a30197c75d7299cbaabe23a3,2024-11-21T08:57:48.630000 CVE-2024-23487,0,0,a6c554adaa70f1b163226eaee0b255fa9779c4866103e57e83bfc3ddafbf5afe,2024-11-21T08:57:48.820000 CVE-2024-23488,0,0,3d64aa440499d35f614198bd6e8c86d15311f90ac0c0cafd2949318f5e0ae3ab,2024-11-21T08:57:48.947000 -CVE-2024-23489,0,1,2c1f41bfc06e937495a00039461f457ae70c5f16673b77f91a8eedeeed9812e7,2024-09-12T18:11:09.677000 +CVE-2024-23489,0,0,2c1f41bfc06e937495a00039461f457ae70c5f16673b77f91a8eedeeed9812e7,2024-09-12T18:11:09.677000 CVE-2024-2349,0,0,8c63339920fc156162d73ba58fde151c2cb3e8522b28748cc2e7252c0bc45137,2024-11-21T09:09:34.150000 -CVE-2024-23491,0,1,76a5e379ca71877d56ccfe18f8ba99a0f4853cf4ffa4d4e6218f6fd811a3584e,2024-08-31T03:37:08.710000 +CVE-2024-23491,0,0,76a5e379ca71877d56ccfe18f8ba99a0f4853cf4ffa4d4e6218f6fd811a3584e,2024-08-31T03:37:08.710000 CVE-2024-23492,0,0,72b93e9a584dbde5d8ab0fb7df4a6ec3063f70ded2f2a29640b63af1909058c4,2024-11-21T08:57:49.363000 CVE-2024-23493,0,0,f23dc0829aa555a40c0195eac98a1683b3d99281b1fe3b5c0b60764820081f10,2025-01-10T15:34:43.287000 CVE-2024-23494,0,0,78a0143ef70eeda681b16e5dbaf59dfc105374fb144f18ff2a49707e216b0991,2024-11-21T08:57:49.617000 -CVE-2024-23495,0,1,0343d6279a61f8e1b8f73bda0f305e9e93f9f40231c7631bd5de36daf0d9c314,2024-08-31T03:38:43.080000 +CVE-2024-23495,0,0,0343d6279a61f8e1b8f73bda0f305e9e93f9f40231c7631bd5de36daf0d9c314,2024-08-31T03:38:43.080000 CVE-2024-23496,0,0,18e0b2256f0dbf516949e9f9e9394420252f9cdd757b8bfdc8cb5781cab32fca,2025-02-12T18:53:44.893000 -CVE-2024-23497,0,1,35f8e208ed57474d5c5327e725ceb4e72436315cd5e0651593a0ed97dec0d904,2024-09-12T18:26:15.673000 -CVE-2024-23499,0,1,9cc2e142c03e6927d6332541a2092082ae6c61695006d33918f320af81c765eb,2024-09-06T20:43:04.353000 +CVE-2024-23497,0,0,35f8e208ed57474d5c5327e725ceb4e72436315cd5e0651593a0ed97dec0d904,2024-09-12T18:26:15.673000 +CVE-2024-23499,0,0,9cc2e142c03e6927d6332541a2092082ae6c61695006d33918f320af81c765eb,2024-09-06T20:43:04.353000 CVE-2024-2350,0,0,4f138608b38538f75ace942d9d7c41e26d39aeed0567a4de9bc6de3f94bd6d26,2024-11-21T09:09:34.270000 CVE-2024-23500,0,0,2e7c96c10a65769f141314282b708b1c52308b2dd0b4f278b8b8621980952255,2025-02-07T16:55:03.517000 CVE-2024-23501,0,0,18f778157000318129d263ca4db8c30bd02fafbf6c574003d458f8e8181a78ca,2025-01-16T17:42:20.350000 @@ -251260,21 +251260,21 @@ CVE-2024-23593,0,0,1669104ef0f6d536595a3f0242aea2e399af734f766398709f067343dd11f CVE-2024-23594,0,0,1f0e1d4dfefab44adcf5b5a1aea994e7319979d868c10f29cf8eb184905dd76b,2024-11-21T08:57:58.520000 CVE-2024-23595,0,0,eb244ed27fdfe9d5f180eef50b9fcc5bd2c4254d4c7f82d08d700f503f0c3d15,2024-06-07T19:15:23.570000 CVE-2024-23597,0,0,1138102b02798c4cf2e065c36b9c461a341ae35663c847804fe1587c612bc365,2024-11-21T08:57:58.653000 -CVE-2024-23599,0,1,2e21d93c4a0a72aa75a6ef5b96c4a25e8c190e6f300bdcf8fdf40c67b15a9c66,2024-09-16T18:03:16.707000 +CVE-2024-23599,0,0,2e21d93c4a0a72aa75a6ef5b96c4a25e8c190e6f300bdcf8fdf40c67b15a9c66,2024-09-16T18:03:16.707000 CVE-2024-2360,0,0,72eb16f212792366c82a04edec63da5f77102fcb5d9964442491e4a7f172eaf6,2024-11-21T09:09:35.537000 CVE-2024-23600,0,0,f34082bd9192489fa5275f7efc30e7a35fabb02eb0f67563ac353c4e36b0fe1f,2024-11-21T08:57:58.917000 CVE-2024-23601,0,0,b0d86a50e05a932ab38d83c0ccb534c3f4ebcc6506782150958246244f2f5fec,2025-02-12T17:30:39.290000 CVE-2024-23603,0,0,385cd1da19f9f814b37d46a252792eece53dc5fba36c8bad0a0244cf15993622,2025-01-23T19:52:26.203000 -CVE-2024-23604,0,1,adb78be251ceb4c3d8be4e8811f095140f4fcf9cb6fb57b8dac1cae74268d8a5,2024-11-21T08:57:59.313000 +CVE-2024-23604,0,0,adb78be251ceb4c3d8be4e8811f095140f4fcf9cb6fb57b8dac1cae74268d8a5,2024-11-21T08:57:59.313000 CVE-2024-23605,0,0,cd8e3ab40368127668f9babb60974a68fb7e547c58851815f7b8d252542d79e6,2025-02-12T18:53:36.843000 CVE-2024-23606,0,0,29997b26a92eb62ace56664ebd405775eb345e3afd91cb43cd5981d3cb444142,2025-01-22T14:58:56.600000 CVE-2024-23607,0,0,3fec5058d10d6cf455674d1c6284bb37392a28907ec5aace1fd1b3a1426cb5d1,2025-01-24T16:03:56.080000 -CVE-2024-23608,0,1,7a0173206e368be936dba63d82d3fc11a0ef3e6406006021aac52f5d8f93f12d,2024-11-21T08:57:59.797000 -CVE-2024-23609,0,1,aae8e0490354cbb0539096ae147e86c82b61e0532f21443a37ac424762f89d60,2024-11-21T08:57:59.930000 +CVE-2024-23608,0,0,7a0173206e368be936dba63d82d3fc11a0ef3e6406006021aac52f5d8f93f12d,2024-11-21T08:57:59.797000 +CVE-2024-23609,0,0,aae8e0490354cbb0539096ae147e86c82b61e0532f21443a37ac424762f89d60,2024-11-21T08:57:59.930000 CVE-2024-2361,0,0,cdeca1550c32896fb6fcfb15aca13512200106e857f7cb5e97a4410236124f83,2024-11-21T09:09:35.667000 CVE-2024-23610,0,0,b0b31c31b2c149c5d0eb2577a4b64475d3597634dc8d673c5f8620673e4b367b,2025-02-27T17:48:34.007000 CVE-2024-23611,0,0,4df2763245b0194ba29f095413d2e3a6fdd428a0ed977ea6e2a15e1eee3f3d59,2025-02-27T17:48:34.007000 -CVE-2024-23612,0,1,4ff216de2e264ea6bd285e7191ca78fc628d8f90ac32c08a3f075966f41139ea,2024-11-21T08:58:00.307000 +CVE-2024-23612,0,0,4ff216de2e264ea6bd285e7191ca78fc628d8f90ac32c08a3f075966f41139ea,2024-11-21T08:58:00.307000 CVE-2024-23613,0,0,ea291e9fd6b4d44fcb5d97e10e844e3125f572d53da45562752a87eb16c83c0d,2024-11-21T08:58:00.433000 CVE-2024-23614,0,0,e9787ac51b1997f2606c262d5dd2661cc5dbff1459a490eee975cea38268443a,2024-11-21T08:58:00.580000 CVE-2024-23615,0,0,9eff75fafbf4cc29fda77efd3680443e63b2f8d6e8b99c5b45b4a2120276d8d5,2024-11-21T08:58:00.727000 @@ -251301,7 +251301,7 @@ CVE-2024-23636,0,0,15c7d735bef786fcbe99fd1ccd7457e8335955d30cf5434f6d2c413825080 CVE-2024-23637,0,0,49a942417dc2a11540b4c90c1f28dc7b250e63f2ada3af7d30546956b2d60abc,2024-11-21T08:58:03.590000 CVE-2024-23638,0,0,b02d61f5f4b029b2961083f02e898f6a896219cad039ac65569fe40e162c2edc,2024-11-21T08:58:03.733000 CVE-2024-23639,0,0,66d4885a46751c4ed152a2742ecc7b5f9fdce239453bbe154a09cf8ea24b669a,2024-11-21T08:58:03.900000 -CVE-2024-2364,0,1,b499658b25d5a807a9845415b1198c5be91866be55ef06a80660f16c2dac138a,2025-02-26T15:14:55.753000 +CVE-2024-2364,0,0,b499658b25d5a807a9845415b1198c5be91866be55ef06a80660f16c2dac138a,2025-02-26T15:14:55.753000 CVE-2024-23640,0,0,d055250e48ac2d3cd5e63ba85599d8789aa722d4602776c420929ac8d7bfd329,2024-12-17T20:14:43.747000 CVE-2024-23641,0,0,dce057b62bd282240144e6964b3a5f1be4521bdbdf4c26c6c89938ac4a6ea041,2024-11-21T08:58:04.180000 CVE-2024-23642,0,0,274540895a7e62d0bd53218ac5e2a1e73ec7f1b3daed975876528780504c4b70,2024-12-17T20:13:55.030000 @@ -251464,7 +251464,7 @@ CVE-2024-23810,0,0,f2f5fad1095108d3dacd61e6f85b7446124baa2350c0d88169d5c5b20a046 CVE-2024-23811,0,0,0403fc7b759c5031a0e3964d5cd968c4b8d98cfb4b93f144bb06accdee9c592b,2024-11-21T08:58:28.397000 CVE-2024-23812,0,0,cd0bc601708660f70d1d037eaa9637828cd5126193d2146674f74e975f2d8f4f,2024-11-21T08:58:28.530000 CVE-2024-23813,0,0,7330b340114f720605e701199802bc5852dd2e3b4502cb55004dd32904df5d45,2024-11-21T08:58:28.663000 -CVE-2024-23814,0,1,443e72cc1142f57a9272bda023f25cebb52f4d273ac2d0fa7ad49020fd61ed31,2025-02-11T11:15:12.430000 +CVE-2024-23814,0,0,443e72cc1142f57a9272bda023f25cebb52f4d273ac2d0fa7ad49020fd61ed31,2025-02-11T11:15:12.430000 CVE-2024-23816,0,0,45b8ab6d18f8b3a36dbb4f3268f40cc0794948c265f9b28a0d995f2e4e9bb44f,2024-11-21T08:58:28.797000 CVE-2024-23817,0,0,ff6dc4a22b7866d3f24198f333bbdc1cd88d8e8378a66f3e4e7d9f3932f6d7bb,2024-11-21T08:58:28.927000 CVE-2024-23818,0,0,1d11e94beef8b992781ba366a04aee82b4d83880b6bc21b8f750e61622e60900,2024-12-17T20:13:27.330000 @@ -251560,9 +251560,9 @@ CVE-2024-23903,0,0,7b6250a29108c7172c9048bcf6031f095bf8c0ec94ede321b93e4b7334b19 CVE-2024-23904,0,0,027b433722d3d78257ea30a16f21c101fbad100c0d2e652bb2bd21c2cb6fd39b,2024-11-21T08:58:40.703000 CVE-2024-23905,0,0,830004080fefb5357869b3c3724f7bad05fc73449a90e697420dc7eee64faf85,2024-11-21T08:58:40.820000 CVE-2024-23906,0,0,8ee451746f69084292c64d3cb1a6781dc3e891bf386d53ee8877b5f3f7e8de59,2024-09-11T16:26:11.920000 -CVE-2024-23907,0,1,9a919f35520220be90bb82e1e6369b2bec129494721bd70d0cfe3ecbf7f50ff6,2024-09-06T20:38:29.490000 -CVE-2024-23908,0,1,efc23ef02efa4ffa4d0f2f1cd33d44cb08e7841984fef518ee3577eb282f6a98,2024-09-12T18:43:53.363000 -CVE-2024-23909,0,1,60f2775f53deba8d35b8fe8266d3fbf7b4b549627fe7b66710977484536aa252,2024-09-06T20:33:05.670000 +CVE-2024-23907,0,0,9a919f35520220be90bb82e1e6369b2bec129494721bd70d0cfe3ecbf7f50ff6,2024-09-06T20:38:29.490000 +CVE-2024-23908,0,0,efc23ef02efa4ffa4d0f2f1cd33d44cb08e7841984fef518ee3577eb282f6a98,2024-09-12T18:43:53.363000 +CVE-2024-23909,0,0,60f2775f53deba8d35b8fe8266d3fbf7b4b549627fe7b66710977484536aa252,2024-09-06T20:33:05.670000 CVE-2024-2391,0,0,b38c85a7e1f471324ff2acf5b3903057c380c0d3b50ca5fbb67e17f073cdc066,2025-02-26T15:15:08.143000 CVE-2024-23910,0,0,3a07daf6eb848dcf47346cae2b5473aca2b62de91d0a2c6d0b94d5d373a4cc2e,2025-02-14T15:32:35.843000 CVE-2024-23911,0,0,383c01133e386e5b2258194a846ca2cc25aae76b1a1832cd8eb128c0e83a3761,2024-11-21T08:58:41.573000 @@ -251572,8 +251572,8 @@ CVE-2024-23914,0,0,28e6d6b67a6f9530f918f3f9bb83eabe4db6d3d9d89c2f3a154f5aa119f9a CVE-2024-23915,0,0,d96cad43254d165d6940971b11e83c3792621887621abb2aced88ec6f7a38708,2024-09-20T19:07:32.673000 CVE-2024-23916,0,0,9c55120004f40a293b3022ed63da1ebaa9df79a22e914b08a159d3664843c9a4,2024-09-20T19:07:23.750000 CVE-2024-23917,0,0,87446e79af64f56ab4b2f0757fc8cfd7321e882a0255933c4f0f19299c37c4e8,2024-11-21T08:58:42.443000 -CVE-2024-23918,0,1,5ba47daecbd8b1b35773626d1ffaa2e7fadcff6b3b8e0b885ba3a55bc99907e2,2024-11-15T14:00:09.720000 -CVE-2024-23919,0,1,d53e4a99d813f73c1d75038b358312c5ac25debee326842caed01cc600bf1579,2024-11-15T14:00:09.720000 +CVE-2024-23918,0,0,5ba47daecbd8b1b35773626d1ffaa2e7fadcff6b3b8e0b885ba3a55bc99907e2,2024-11-15T14:00:09.720000 +CVE-2024-23919,0,0,d53e4a99d813f73c1d75038b358312c5ac25debee326842caed01cc600bf1579,2024-11-15T14:00:09.720000 CVE-2024-2392,0,0,eeaf76ffa059802be448df469408e08c4579d4ec4b5263bd4359d00f105d8d03,2025-01-28T18:32:57.513000 CVE-2024-23920,0,0,ad0ec4e0ca117bdd6ee19938264b0050bae5978f65528f40f6b08b3ebc9c2349,2025-02-18T19:15:14.540000 CVE-2024-23921,0,0,692f17097dfddcd9bed2a9c610a61636c59b70850e7f3ecef876332bc741eeb1,2025-02-18T19:15:14.653000 @@ -251619,17 +251619,17 @@ CVE-2024-23970,0,0,5032db38505fc6483fbf148e4a60818089a76a981d325787b597a88fdcb44 CVE-2024-23971,0,0,13d00f57b3f1457249cf887ac88fd4b335b1f6ec52a83b202bb6aac2060623e4,2025-01-31T19:15:18.030000 CVE-2024-23972,0,0,c1da4dfb8070c5982ab47e4270a0ccda6bc573b9715ff386ebc743af774de5bf,2024-09-30T15:37:30.903000 CVE-2024-23973,0,0,6225dd4b4ff95e08fc9bf5a89daad498a72d92f9174986818a2863c2214ff182,2025-01-31T19:15:18.177000 -CVE-2024-23974,0,1,5af82ec472e3908e65b108bdfd196d698c91f884c5382d59f43b6151e2298f2c,2024-08-14T17:49:14.177000 +CVE-2024-23974,0,0,5af82ec472e3908e65b108bdfd196d698c91f884c5382d59f43b6151e2298f2c,2024-08-14T17:49:14.177000 CVE-2024-23975,0,0,3d9da3af337279e9b313ac08550c2e823f587b547ba35308d77261dd2e00a96d,2024-11-21T08:58:46.250000 CVE-2024-23976,0,0,0a3cf0bfcca01615b967f2d2997adff248a3f967097a8f4e588dad3de97db194,2025-01-23T19:52:58.893000 CVE-2024-23978,0,0,61d3c6e3bb4fece4ca58f386ea2ba1dba11db70dc7a69666c0e135bdf9142ee1,2024-11-21T08:58:46.503000 CVE-2024-23979,0,0,1213673bda0db13b08fd52706bb6088b5a0b9959f5d08a052dace5068b1ea424,2025-01-23T19:53:16.933000 CVE-2024-2398,0,0,9e7ce716c3ea84d1ff685ecb544fc6fec50bbd38d47dbb101f294f326ff6bf22,2024-11-21T09:09:39.960000 CVE-2024-23980,0,0,411e85131c7d9778548a43e9d874316e38af2bfd458db3a21d030246304ce2e4,2024-11-21T08:58:46.757000 -CVE-2024-23981,0,1,7306698fff2bda61586e80c0b96742e34fab67896788f8ff3f6f3e107324b314,2024-09-06T20:27:57.367000 +CVE-2024-23981,0,0,7306698fff2bda61586e80c0b96742e34fab67896788f8ff3f6f3e107324b314,2024-09-06T20:27:57.367000 CVE-2024-23982,0,0,93b871bb849ddfdc1e819724eabf618a026ea0045e6f41c00f87b173c4d45818,2024-12-12T19:07:57.403000 -CVE-2024-23983,0,1,51cabccfac21cb4cf0fddb38179a03461a44ed522c7698a9a528738b9708b870,2024-11-12T13:55:21.227000 -CVE-2024-23984,0,1,4fa3dc45aa8f397317cc8143890a98ccfba3c586e2498d8aeb762befd573f84d,2024-09-16T18:03:16.707000 +CVE-2024-23983,0,0,51cabccfac21cb4cf0fddb38179a03461a44ed522c7698a9a528738b9708b870,2024-11-12T13:55:21.227000 +CVE-2024-23984,0,0,4fa3dc45aa8f397317cc8143890a98ccfba3c586e2498d8aeb762befd573f84d,2024-09-16T18:03:16.707000 CVE-2024-23985,0,0,9d6bbccc2e98c1d86fee1dcf9004c07eec9e18a3b2de4c9ffc352d8173ef0e43,2024-11-21T08:58:47.370000 CVE-2024-2399,0,0,f500612f6a54e58b5c9b3c76a60ab8974d41e6c6a1567914602641c058648fee,2025-01-23T19:27:52.253000 CVE-2024-23995,0,0,5e5984d7dc53d090ab0b6cc91dfcdf8f7b7c4b2619afedc22294f320d2528791,2024-11-21T08:58:47.527000 @@ -251730,13 +251730,13 @@ CVE-2024-24194,0,0,dab45d618f467e4ad2b52989077eb4845740c1eb75171c6cc20e1acc3e4ce CVE-2024-24195,0,0,4898a975de7673640d9ec781f21729307866b67dc17433dc051edc2c7e5a2219,2024-12-06T15:15:08.130000 CVE-2024-24198,0,0,ff1782e8a03eb3c086f4ab690d0f616e2c1b7c6577c40f3ec5e16bd2b4e595db,2024-11-21T08:59:01.560000 CVE-2024-24199,0,0,f05cd2b0a2998fc35c55763e184eecfd5bf4f3ee32525b849e33618eb8717233,2024-11-21T08:59:01.807000 -CVE-2024-2420,0,1,3df1337e292d65daba3b5056668b0de621b61defa0888aca7435cda4935e14c1,2024-11-21T09:09:42.940000 +CVE-2024-2420,0,0,3df1337e292d65daba3b5056668b0de621b61defa0888aca7435cda4935e14c1,2024-11-21T09:09:42.940000 CVE-2024-24202,0,0,e281549dfafa6adb97bde95a39c01e16819ca8fcdb4bda7b224da04b34661d97,2024-11-21T08:59:01.957000 -CVE-2024-2421,0,1,16e065f2e08c37778cf39ed4879f4fe50cf7cd5ad5de28f14a8955852e7cc354,2024-11-21T09:09:43.090000 +CVE-2024-2421,0,0,16e065f2e08c37778cf39ed4879f4fe50cf7cd5ad5de28f14a8955852e7cc354,2024-11-21T09:09:43.090000 CVE-2024-24213,0,0,28bec6ad9cc9323fb5a66771f70835ce95252cffad1c7b9a4d5b7277014585f2,2024-11-21T08:59:02.213000 CVE-2024-24215,0,0,10ccdfa3ea5786bf71beb5776b4eeff738a54830728b85a236e4b1c011f10520,2024-11-21T08:59:02.470000 CVE-2024-24216,0,0,c91d3207be0c3ea044cbf6738bbf666c1897a05972ed2939b684c896fd773272,2024-11-21T08:59:02.637000 -CVE-2024-2422,0,1,287850b3933fa075ceb13bc8ac727f8ee94a1bb419898909002cd44d77386e68,2024-11-21T09:09:43.220000 +CVE-2024-2422,0,0,287850b3933fa075ceb13bc8ac727f8ee94a1bb419898909002cd44d77386e68,2024-11-21T09:09:43.220000 CVE-2024-2423,0,0,f189beaa4ac0156df9d7623cb42277975afde0eabb112fc98ea0b316e43ac5fd,2025-02-26T19:15:21.490000 CVE-2024-24230,0,0,db3d903fb4d0fc1cc9f1e96b322c8f4d603020a89a27e030df723420bc1b610f,2024-11-21T08:59:02.790000 CVE-2024-2424,0,0,d38b413147578102258baaf4608c239ad65c34e87612768e40d89d9702993e92,2025-02-25T18:56:27.037000 @@ -251903,11 +251903,11 @@ CVE-2024-24543,0,0,59c3b1da73d28451a1cf1cfc188099161f9c980e5c2def4a9d3bc67372ba2 CVE-2024-24548,0,0,66be0b6ba6ef0844ddd2a0ae230a74ca3e9c9ffcbeb06975fa2c032719d8c629,2024-11-21T08:59:23.410000 CVE-2024-24549,0,0,cecd432e56900167974b29f6f8780e588134b5b7bb638c972e3475ba26648969,2025-02-13T18:17:06.557000 CVE-2024-2455,0,0,9421d2c98431153e8f9671ef489581dca268c7a08fe4717b3f0c09afb468fdd6,2025-02-06T17:46:37.687000 -CVE-2024-24550,0,1,fc629b815508e8c681473b848f02b5998209955fa1d21f1008d3284518016987,2024-11-21T08:59:23.793000 -CVE-2024-24551,0,1,4223fd4d2e68d8fd57fb9a5a72ef18ee30ccf81be528ba3dd399d654a53338bc,2024-11-21T08:59:23.940000 -CVE-2024-24552,0,1,2057c102fb535d87b9766d5c2914cd130b6192a2a5039256c04a8b3c28e1e7ef,2024-11-21T08:59:24.080000 -CVE-2024-24553,0,1,cce883ca60b957b90a9110264d5f46f4adc7a2413d0ce5608015bfdb79f22fc1,2024-11-21T08:59:24.207000 -CVE-2024-24554,0,1,a8f380ebdc01930f478744d314c05f7349cc4f1d695623a97772431d893cde87,2024-11-21T08:59:24.343000 +CVE-2024-24550,0,0,fc629b815508e8c681473b848f02b5998209955fa1d21f1008d3284518016987,2024-11-21T08:59:23.793000 +CVE-2024-24551,0,0,4223fd4d2e68d8fd57fb9a5a72ef18ee30ccf81be528ba3dd399d654a53338bc,2024-11-21T08:59:23.940000 +CVE-2024-24552,0,0,2057c102fb535d87b9766d5c2914cd130b6192a2a5039256c04a8b3c28e1e7ef,2024-11-21T08:59:24.080000 +CVE-2024-24553,0,0,cce883ca60b957b90a9110264d5f46f4adc7a2413d0ce5608015bfdb79f22fc1,2024-11-21T08:59:24.207000 +CVE-2024-24554,0,0,a8f380ebdc01930f478744d314c05f7349cc4f1d695623a97772431d893cde87,2024-11-21T08:59:24.343000 CVE-2024-24556,0,0,8d567405b7cdf841ed85522b569ed72600f90ab0b613dda30ce38048de3c205f,2024-11-21T08:59:24.480000 CVE-2024-24557,0,0,138b77be921f37c4c328b6505e2202c338b66ebf912349aa83ebd77fa0ae1a06,2024-11-21T08:59:24.603000 CVE-2024-24558,0,0,504d0cb6833f4d41e643f00f54fd02a2459be29c934fcd05f27c464bb1959079,2024-11-21T08:59:24.740000 @@ -251934,10 +251934,10 @@ CVE-2024-24576,0,0,ffa7cb2138b7fecce5aeb69d4cc89922fc5d371366cccbbf859cc24f31e9b CVE-2024-24577,0,0,e6e29af6ab6cd4e748d1ee04bcee36de31121af4054617b486908a0a44743f45,2024-11-21T08:59:27.603000 CVE-2024-24578,0,0,1823936017f4e26e35f0d3c8e70c86355447118592c7a8398b77a1185d45d815,2024-11-21T08:59:27.763000 CVE-2024-24579,0,0,5b750dc9276586545591c5f17c685da900cca7fa18a626d3a0cea44f176e0760,2024-11-21T08:59:27.897000 -CVE-2024-2458,0,1,319a78c86a58092ce1c5e35bc65fec9c0557613ad51751d54ef1712c3970963c,2025-02-27T14:53:37.577000 -CVE-2024-24580,0,1,c82b57533ee2cdae632f5a7f262f01cd2e85179db0618007cb72f54ca7a8e33b,2024-08-23T18:51:20.207000 +CVE-2024-2458,0,0,319a78c86a58092ce1c5e35bc65fec9c0557613ad51751d54ef1712c3970963c,2025-02-27T14:53:37.577000 +CVE-2024-24580,0,0,c82b57533ee2cdae632f5a7f262f01cd2e85179db0618007cb72f54ca7a8e33b,2024-08-23T18:51:20.207000 CVE-2024-24581,0,0,36fae7d53f9afffd69c2bce98990b53d6cc54ce63ef6e7416027a1f6696d8f33,2025-01-27T18:00:59 -CVE-2024-24582,0,1,854212269199f6b7b51c3d0b584a8d0cfba3272b675c684ae2ac7ca7bf5233f8,2025-02-12T22:15:31.367000 +CVE-2024-24582,0,0,854212269199f6b7b51c3d0b584a8d0cfba3272b675c684ae2ac7ca7bf5233f8,2025-02-12T22:15:31.367000 CVE-2024-24583,0,0,bcc0d97b1272a178e3384040a9e79397ecf386dff5ae4277decbfeb02e16846d,2025-02-11T22:25:31.757000 CVE-2024-24584,0,0,6aa61e7cb66d06f7ba7f81956e3714ba73bfe1296669178782f9d4955fc09571,2025-02-11T22:29:21.440000 CVE-2024-2459,0,0,25a3e13292c0e654cb7fca3dafd8a2a21d524bd7d615cdbca42cdbb547eef683,2024-11-21T09:09:47.813000 @@ -251948,8 +251948,8 @@ CVE-2024-24593,0,0,4596d74c58ea8b9622103f115f1028f10584f17f5377c686479e0dd6782aa CVE-2024-24594,0,0,f3d80302462b3d6c86ddc22aebdceeb430cf9b976dc1b4e948897c69df090e62,2024-11-21T08:59:29.077000 CVE-2024-24595,0,0,0e2e28c0ea640356f54471193d2df0b95676efb89b2b4f59843085368b585b34,2024-11-21T08:59:29.230000 CVE-2024-2460,0,0,031c4511133f3c08b181a5345badfcbc7c1a36f0ae85f8543b4bd3a23c4a5f48,2024-11-21T09:09:47.910000 -CVE-2024-2461,0,1,2625db5357a72ef7cb43228b103442626201083aa488fc4ccb4cd35cf60c704e,2024-11-21T09:09:48.013000 -CVE-2024-2462,0,1,a1dd3f4997ef865dfdc0dfb64b96bac6ae8b5f07531d6fad04458a287ee64164,2024-11-21T09:09:48.127000 +CVE-2024-2461,0,0,2625db5357a72ef7cb43228b103442626201083aa488fc4ccb4cd35cf60c704e,2024-11-21T09:09:48.013000 +CVE-2024-2462,0,0,a1dd3f4997ef865dfdc0dfb64b96bac6ae8b5f07531d6fad04458a287ee64164,2024-11-21T09:09:48.127000 CVE-2024-24621,0,0,b001be43080e99b7b4c46930b48679f5b0d187bb971ef9c6a3b104fb6ba1d420,2024-11-21T08:59:29.377000 CVE-2024-24622,0,0,a9af27641f63b4ef2a52f9824809b72768fcdd23be134cd44ad6e34870b4ef4b,2024-11-21T08:59:29.543000 CVE-2024-24623,0,0,32c5e7e4c2a12b4fd8e10766bae8adf778a4314c06c8981714d3d3fc18afb926,2024-11-21T08:59:29.690000 @@ -252125,8 +252125,8 @@ CVE-2024-24849,0,0,d6fa97d34a9f8ee5cd27ec0b205f20369d7c9f2e74bdce13f8ada0b878bef CVE-2024-2485,0,0,adb1797256b1beed5858dfc25960a724942db9de19f1b038e5acd84a4e61c2a0,2025-01-14T15:04:40.223000 CVE-2024-24850,0,0,358a48632f493dca7103f0e0c7ddd1ca29e6043f56e8ec4ac8435732328792c6,2024-11-21T08:59:51.027000 CVE-2024-24851,0,0,8a0de2d372cc00e0501058469de2ba4c4c3dd1c300c2bacaa49d22d23637a75b,2025-02-12T17:30:47.617000 -CVE-2024-24852,0,1,0166ffd44290bd7f5ddf41905bdea4409d07418a9bef403c1fe35d9c9b179831,2025-02-12T22:15:31.513000 -CVE-2024-24853,0,1,a10ce97855e08511e97986f9ca05abd9dff99a60ae512e9aae90160d4c0160f8,2024-08-14T17:49:14.177000 +CVE-2024-24852,0,0,0166ffd44290bd7f5ddf41905bdea4409d07418a9bef403c1fe35d9c9b179831,2025-02-12T22:15:31.513000 +CVE-2024-24853,0,0,a10ce97855e08511e97986f9ca05abd9dff99a60ae512e9aae90160d4c0160f8,2024-08-14T17:49:14.177000 CVE-2024-24855,0,0,2d2cc7e7d5fb06a33f26ef44e1f1e7a2395fd03f1ba9c19687037bbddaf43e03,2024-11-21T08:59:51.400000 CVE-2024-24856,0,0,edb9e16ab701f1d81ac7cd6a8857e1142fec8ecd54bd3157273d221937841e28,2024-11-21T08:59:51.540000 CVE-2024-24857,0,0,6139e34a0f330e5061282d0dba0a22fa8f7922cf22310931a3697bb7512d414b,2025-02-13T18:17:10.400000 @@ -252141,7 +252141,7 @@ CVE-2024-24864,0,0,27b4318b0077aecacc0bff97a7bfbb119dcfd9017e02ec3f588a32590804d CVE-2024-24865,0,0,d08cc7a5f4e640cb6bc3d4882fe1fb48396562a861f7afa982a5961eb7360320,2024-11-21T08:59:52.543000 CVE-2024-24866,0,0,ca01e7ab9182f580c2df3cc16f43bce2d9101083ab37c189e1385bceb76e0af5,2024-11-21T08:59:52.693000 CVE-2024-24867,0,0,5a246564c5ccaa080317adcae2e224bd6ffc62017f7842c13916429403d09a7e,2025-02-20T12:44:20.437000 -CVE-2024-24868,0,1,7d9ace72fd51c3ebc4fe627c26865f075dab094d6310f98b6c6f4c9bade4f981,2024-11-21T08:59:52.977000 +CVE-2024-24868,0,0,7d9ace72fd51c3ebc4fe627c26865f075dab094d6310f98b6c6f4c9bade4f981,2024-11-21T08:59:52.977000 CVE-2024-24869,0,0,eaa1bccf1ddb288cf6ae98ff79cb753c80b1b38e0069bd3f25d738e7d525e442,2024-11-21T08:59:53.090000 CVE-2024-2487,0,0,154b62626197a03542ee0c0398cde6999f209ff33e52a9d26afaadde0098fa01,2025-01-14T15:05:51.047000 CVE-2024-24870,0,0,6aa9e51d9448a0e10a1161f66474e51dfb7b958ca3b6f9bbc2044595a50090d8,2024-11-21T08:59:53.213000 @@ -252230,22 +252230,22 @@ CVE-2024-24962,0,0,462526816590ace8be0822706ac0315b9ed293e99ef0b9e5c0875302ab11e CVE-2024-24963,0,0,c3ccea828eefdc726220c28926ef37931db8f41d0ee27dd9d1feafaf13a8a3d0,2025-02-12T18:31:43.123000 CVE-2024-24964,0,0,f2f90e1f53bc2e9057a1ed570baa4ea348ebae1fccc952c0417838ff4dd829be,2024-11-21T09:00:03.480000 CVE-2024-24966,0,0,7f40249452ab29b78281e89da3b43963bc92b9dafe5558c0305b23f778ea8514,2025-01-24T16:03:35.577000 -CVE-2024-24968,0,1,696d26673f8bfe4c4d2a73b4f148f6d11f8d01112814d7ff9d1989df891ba417,2024-09-16T18:03:16.707000 +CVE-2024-24968,0,0,696d26673f8bfe4c4d2a73b4f148f6d11f8d01112814d7ff9d1989df891ba417,2024-09-16T18:03:16.707000 CVE-2024-2497,0,0,9d5b12a04696101a720d6a6eac03c4a25093d05e266f607e067ae28b468c6315,2024-11-21T09:09:53.157000 CVE-2024-24970,0,0,d539881e528c227f4316b7df6b7900424bfa37663985a5801663f38c22e74e22,2024-11-21T09:00:03.857000 CVE-2024-24972,0,0,e18f9379a0dfb442df63b89873a662475ca57c06be8d72f3283fa5108a6ba772,2024-09-11T16:26:11.920000 -CVE-2024-24973,0,1,2810765693d4383ec6fe54bf3593bfeac160909bf2210eb45510043225b7a10a,2024-08-31T03:39:37.043000 +CVE-2024-24973,0,0,2810765693d4383ec6fe54bf3593bfeac160909bf2210eb45510043225b7a10a,2024-08-31T03:39:37.043000 CVE-2024-24974,0,0,120a72d1892734f8f80848d93fee3cc1ac0dd1eb6bf320d4911e845780d163e2,2024-11-21T09:00:04.127000 CVE-2024-24975,0,0,6bfa53656d20b52fee0896eb801c4c0702c211f280342ece0214fe40a70fabd1,2025-01-21T18:41:23.220000 CVE-2024-24976,0,0,f422fb30826476095d540e41c6abe19605fe9702e58259f23682350e44739011,2025-01-23T16:55:39.517000 -CVE-2024-24977,0,1,0f8cb4eac8d5c8a9e1bde0db504d6da1cceb69cfad20f3930d963d3b847b0160,2024-09-12T18:45:58.803000 +CVE-2024-24977,0,0,0f8cb4eac8d5c8a9e1bde0db504d6da1cceb69cfad20f3930d963d3b847b0160,2024-09-12T18:45:58.803000 CVE-2024-24978,0,0,d6b62ab3fdc2ce4245d32186e03af1b316f2c7d5f1c9cee569ee4c6a1e52a576,2024-11-21T09:00:04.717000 -CVE-2024-24980,0,1,338812d372e1cce167a3132895de0114d2f5881aaaf1f34a5066cef521b2e9f1,2024-08-14T17:49:14.177000 +CVE-2024-24980,0,0,338812d372e1cce167a3132895de0114d2f5881aaaf1f34a5066cef521b2e9f1,2024-08-14T17:49:14.177000 CVE-2024-24981,0,0,faee8a29e0822ebe54064d40093bbdb27f6d393a7fa1c883e70e502539b6ce5f,2024-11-21T09:00:04.970000 -CVE-2024-24983,0,1,a0d922969d3e5461ea32dc7a5175b4199960c412a70616c74533ad3714944942,2024-08-14T17:49:14.177000 -CVE-2024-24984,0,1,59ee29d8ba2eb9e43bd80cee36b60a657b4a3f3679d4e3f039bdf7a00053b0f4,2024-11-15T14:00:09.720000 -CVE-2024-24985,0,1,1f7295bfcb37d5f778c2f9e9faec3c45fa1bbb1316b34299b1f826febb1c3e32,2024-11-15T14:00:09.720000 -CVE-2024-24986,0,1,09d00ca1707ca1682099587bb851f1b851ceff2f3ed8923d6ac1b118598479ea,2024-09-06T20:23:48.690000 +CVE-2024-24983,0,0,a0d922969d3e5461ea32dc7a5175b4199960c412a70616c74533ad3714944942,2024-08-14T17:49:14.177000 +CVE-2024-24984,0,0,59ee29d8ba2eb9e43bd80cee36b60a657b4a3f3679d4e3f039bdf7a00053b0f4,2024-11-15T14:00:09.720000 +CVE-2024-24985,0,0,1f7295bfcb37d5f778c2f9e9faec3c45fa1bbb1316b34299b1f826febb1c3e32,2024-11-15T14:00:09.720000 +CVE-2024-24986,0,0,09d00ca1707ca1682099587bb851f1b851ceff2f3ed8923d6ac1b118598479ea,2024-09-06T20:23:48.690000 CVE-2024-24988,0,0,74b8e9b9bae0b532768d5857c0d83160975e281bd61a0e187400101505fbc03f,2025-01-10T15:38:05.187000 CVE-2024-24989,0,0,f40f3f695ef0354f0bc11d364693bc0572468f1fdb8c2067d6ce438d80b10812,2025-02-13T18:17:12.847000 CVE-2024-2499,0,0,58df8167ded63ef11aaf8fbfc99b0704fcf662a903d318b087b95eac1c8b0467,2024-11-21T09:09:53.297000 @@ -252278,7 +252278,7 @@ CVE-2024-25020,0,0,7a03d0e4a08fedc8a8f3263d48c47c26f47ac0d170cfa03b31b0721c9fd70 CVE-2024-25021,0,0,fa96ef04b604d43c97c591868b981452339c34d063fc70a4e6b496d9055c883d,2024-11-21T09:00:08.427000 CVE-2024-25023,0,0,29e59a185fc679ff4655e365beef7f6abd2452671adb820d8c52abd842e2a924,2024-11-21T09:00:08.543000 CVE-2024-25024,0,0,94dc9c631d2c500a02ba69e3d14eb503fd049554240337a94df3486bd1e16563,2024-09-21T10:15:05 -CVE-2024-25026,0,1,72bb1ee808aa09e149dace1fea5d9817711bfbfa6a59172eaff4e7928b30f6a9,2025-02-27T16:24:20.267000 +CVE-2024-25026,0,0,72bb1ee808aa09e149dace1fea5d9817711bfbfa6a59172eaff4e7928b30f6a9,2025-02-27T16:24:20.267000 CVE-2024-25027,0,0,2fd12127e4643c673f529161cf53e4588b217516e68f1d873bb50001abb5936c,2024-11-21T09:00:08.870000 CVE-2024-25029,0,0,b687f5b3fdfbde494167fcb1f03a00ea37c9c79db373d46255ea84ad0b785fd3,2024-11-21T09:00:09.010000 CVE-2024-2503,0,0,0a8ceaf40ee6d348134f20a61aab597ac54c9e02f02542b8489429dec92d39ae,2025-01-24T16:37:14.727000 @@ -252288,7 +252288,7 @@ CVE-2024-25034,0,0,3f9fae6169c872a2766847e3a2299dab96c127dadcf1e6d60fac2157502bc CVE-2024-25035,0,0,b7214df75690f8a2c0cde375218fa064c6af31099cab5de418b369cfbfb53d96,2024-12-11T03:36:11.700000 CVE-2024-25036,0,0,a0130984c78d987e616d5d6732535de3078a91e4d686daa4bfe8d88a169b88cd,2024-12-11T03:35:51.663000 CVE-2024-25037,0,0,406a4670a9668946e91205c5e64e1ad1fa02a4e9c65ab719dde554f47a137fd7,2025-01-07T16:15:32.937000 -CVE-2024-2504,0,1,594470719ac6d1efd388b6fb00e758fb6f3e62a8ae1719d79c0ab5f85d4c002f,2025-02-13T19:39:54.017000 +CVE-2024-2504,0,0,594470719ac6d1efd388b6fb00e758fb6f3e62a8ae1719d79c0ab5f85d4c002f,2025-02-13T19:39:54.017000 CVE-2024-25041,0,0,c2ef0b11a47c5fcb85869011d777be135ff05637ba0b82b517f0e1a3d01142a3,2024-11-21T09:00:09.433000 CVE-2024-25042,0,0,e80197f616e9fc7028a38b26e43b05d859fe7534b854846d6b61625c0e95d8c2,2025-01-10T19:31:43.540000 CVE-2024-25046,0,0,6d8e792cef5c8fede291cc9590b8ac4d68cf095d20735d2e477f72f779be0432,2025-01-31T17:52:39.340000 @@ -252303,7 +252303,7 @@ CVE-2024-25062,0,0,33d5a68ef3b936424a736429c0cf52857e2954c9e23e61044543b96f4ce8f CVE-2024-25063,0,0,66e3d9769be4a072b3ce672f9896271f84fc3a46faea832786d65ef1b0821cb5,2024-11-21T09:00:10.580000 CVE-2024-25064,0,0,630189d4352af193613c5caf500a30b1ea966acedabfdb6b6c44c8c9c90ff2da,2024-11-21T09:00:10.703000 CVE-2024-25065,0,0,d9b3f95564df6ce5bbc93b83e6e400dfe73cd962c70fa49bcbdfa1f240e5106e,2025-02-13T18:17:13.343000 -CVE-2024-25066,0,1,b1636709be135f3fd4fb34d1f37e95f4010fd04e0a50cd29f71050b819c19472,2025-02-17T21:15:10.993000 +CVE-2024-25066,0,0,b1636709be135f3fd4fb34d1f37e95f4010fd04e0a50cd29f71050b819c19472,2025-02-17T21:15:10.993000 CVE-2024-2507,0,0,d2bd12e43cb16137b76052767012daeeb5681b81f827ee8546e5b590614b4a24,2025-02-05T17:28:13.613000 CVE-2024-25073,0,0,b773096cbe22b7b2359c05c5b9b8c5d77df4ed93f4aca2b5ee2c4c6254770bbe,2024-12-04T21:15:22.230000 CVE-2024-25074,0,0,ceec7e26506d1c51c0a15b70554b53358fa1555c187d8abcdb06a9354ef81f73,2024-11-21T09:00:11.107000 @@ -252345,7 +252345,7 @@ CVE-2024-25110,0,0,d1b5cdca4169b84039fd38e52224c53b6882e7bc29c16cd2dec1375ecbdc9 CVE-2024-25111,0,0,44ef3c3d0231d1dcc07548eaa736e248022b4d937dade706d37dbc8c46afb8e9,2025-02-26T15:14:55.753000 CVE-2024-25112,0,0,5516727d0e777db26b31517bffc5eb2b0cf0b830442d1341980b292ebbebaf58,2024-11-21T09:00:16.810000 CVE-2024-25113,0,0,857a8a6c04923b8f13653e0c0fed4f0ffff75cf90412dfa840a70a6bc18a3ae7,2024-02-17T22:15:46.660000 -CVE-2024-25114,0,1,6c882f420d5d77a87b7731ade2158bd2eb453600caea4e141fe84434a77d812e,2025-02-26T15:14:55.753000 +CVE-2024-25114,0,0,6c882f420d5d77a87b7731ade2158bd2eb453600caea4e141fe84434a77d812e,2025-02-26T15:14:55.753000 CVE-2024-25115,0,0,ffd90fede41adf7ae90a987efd81f263d6adc4448f6a377db648cec22f8535c5,2024-11-21T09:00:17.090000 CVE-2024-25116,0,0,cd29c9ed6f4276e28083393cd6bf6ac12c16433de9bf186661bd5ac30e4babd9,2024-11-21T09:00:17.220000 CVE-2024-25117,0,0,647a50712d37ace86e6fecbd1c09209cdd77d25c3bb3e9e97471d9216d7e38e0,2025-02-05T22:09:42.130000 @@ -252360,7 +252360,7 @@ CVE-2024-25125,0,0,39178cd5a498f06bbe4bd2c31b6f23d9d8de55a51dbff5c874cc1a2c2f758 CVE-2024-25126,0,0,2221e6ec1ee69ccd33f869f0ffd9eacc33ca2bf5a97bf8d4705cf907d42b307c,2025-02-14T15:51:19.243000 CVE-2024-25128,0,0,2ad7110c12acfdd5d947ad6b1e56d039b61066bd86b0b8efef03d00b8c05bc70,2024-11-21T09:00:18.777000 CVE-2024-25129,0,0,129cb5e62a828cf41338bad0dc86b6db85af7bd7b1ad698fb96182cdca890b1e,2025-02-05T21:59:18.317000 -CVE-2024-2513,0,1,5ae83f08556368a2de292e2bc8841b27de6bf0a90a2c1b633a077f362fc8d9ba,2025-02-27T14:54:18.293000 +CVE-2024-2513,0,0,5ae83f08556368a2de292e2bc8841b27de6bf0a90a2c1b633a077f362fc8d9ba,2025-02-27T14:54:18.293000 CVE-2024-25130,0,0,baa3afea95e92b29c6e4fa4d98cf4bb3b6da86d93d3fd05666b5ea53e09f0713,2025-02-05T21:55:35.147000 CVE-2024-25131,0,0,ceb8f79a596f7dfcc1a6c1d7239611c1edcfd90538f3aabea1606b25009f15f3,2024-12-19T15:15:07.070000 CVE-2024-25133,0,0,d7cb090963281cc8402df1249c0e7d3663d7f9c77c24e16db3ae50dd71a57c55,2025-02-06T09:15:10.650000 @@ -252368,7 +252368,7 @@ CVE-2024-25136,0,0,fd3e659838fe8e60e31caed167fe0a2ee44d58da08a3516e05cbf377e2ace CVE-2024-25137,0,0,551f3b541fbbc9dcd6b47f5c71c8a46148d1a721582998d20fa87f2cf6578d35,2024-11-21T09:00:19.287000 CVE-2024-25138,0,0,1698c5f2bc9a0b670f8c6e4fc5e4345882415f9bfce2ea6fa639d6363cc0ad04,2024-11-21T09:00:19.407000 CVE-2024-25139,0,0,fdeb3d927e69c956014f96de124a68cf6bb51b7f07318e0d74877516eaff6a55,2024-11-21T09:00:19.547000 -CVE-2024-2514,0,1,c051d432ba69a4335415d0c374311dad98702c979251fa62476929e55cc64bff,2024-11-21T09:09:55.013000 +CVE-2024-2514,0,0,c051d432ba69a4335415d0c374311dad98702c979251fa62476929e55cc64bff,2024-11-21T09:09:55.013000 CVE-2024-25140,0,0,4ce38a5e52087d3f6ac88d58a99d775b8a3a482d26af7aec3ecdd9c1eb0cc9f2,2024-11-21T09:00:19.800000 CVE-2024-25141,0,0,569d4c84f026c7313d1be9b590a56d17544ba69d3b1c743c7f697b7d4b70ae6e,2024-11-21T09:00:20.073000 CVE-2024-25142,0,0,db42fdc65111e68e257774ac0212736096b6a80463cfaa3d305c8c982827e10b,2024-12-11T15:37:21.737000 @@ -252379,7 +252379,7 @@ CVE-2024-25146,0,0,70580878c7e66c134303e82bf314a0ea51bb4c7efa77286154d103535edb2 CVE-2024-25147,0,0,9c971f93dad595a47edb7f4ccdd3d989147ee2c0c3ea302a65f044923ee197f7,2025-01-28T21:25:53.533000 CVE-2024-25148,0,0,baaba4bd1038fed5c1e9c1ed403cafba105c20610c41c31a35b866b1248f5d6d,2024-11-21T09:00:21.143000 CVE-2024-25149,0,0,c3bee153938ba2820767f603be3339e9a49705623e20e7321fe693091302456b,2024-12-10T23:03:54.853000 -CVE-2024-2515,0,1,9cd9ac706b4d705f08abc9a17b7951ad446969eff5cd99dc1afcfec778d916b3,2024-11-21T09:09:55.143000 +CVE-2024-2515,0,0,9cd9ac706b4d705f08abc9a17b7951ad446969eff5cd99dc1afcfec778d916b3,2024-11-21T09:09:55.143000 CVE-2024-25150,0,0,9beb971424f34e419f2e67ec3339fe7f8ab91aa6b6e1cf1fb61046498d7f4901,2024-12-10T23:01:58.647000 CVE-2024-25151,0,0,a4c322b80a85824537c1b7eed9b06ce1ba65938efaec3cdae6e0b58e6d2e2b54,2025-01-28T02:28:11.500000 CVE-2024-25152,0,0,ceb801e8165316ac016fe3f822acb190520dfcd3154999216d5ec981331720bc,2025-01-28T21:26:06.277000 @@ -252388,7 +252388,7 @@ CVE-2024-25154,0,0,7cd5ee3b427e3989a02b3c82e36ec257d930c9c6f4bec557cf5ca75dd266a CVE-2024-25155,0,0,831d273875feb8840d15e6e3f2448939251eea9e4bd1bb15600946d38fa50978,2025-01-21T18:59:03.507000 CVE-2024-25156,0,0,60847190532a7ba7e7ee62459daea2ab78e6427de860956fbb7099bc19f8fc08,2025-01-23T18:14:11.203000 CVE-2024-25157,0,0,b70385b233eacac3c5d9d9d5477e3e8a95d4ead7ee037df905caab5d3e171959,2024-08-19T18:57:58.657000 -CVE-2024-2516,0,1,6e3f6ff199327375c8fc0eda99d3252a6de8e4ff202ab52dd032fd37f18cacb7,2024-11-21T09:09:55.273000 +CVE-2024-2516,0,0,6e3f6ff199327375c8fc0eda99d3252a6de8e4ff202ab52dd032fd37f18cacb7,2024-11-21T09:09:55.273000 CVE-2024-25164,0,0,eee54783d2d6bfd262ee8b281adf3cb7c0b25d88225f6d68f860ad59977da6c4,2024-11-21T09:00:22.493000 CVE-2024-25165,0,0,7c7f47e7bc83c48f0b6b83f12869667aa2deb29ed4294425f3ed1cea3197a218,2024-11-21T09:00:22.717000 CVE-2024-25166,0,0,d65d60bade9b69cb76854592f67ba61d52edf8bca7037b9f05c53ea22da07c20,2024-11-21T09:00:22.937000 @@ -252439,31 +252439,31 @@ CVE-2024-25227,0,0,16b073802d3fc8b93b926c8f5c058b8c88e26270131230484aed954a3eea7 CVE-2024-25228,0,0,3f8b8b90a475931a022fce6ad96b33e0d7743a1b36b24664692106a8d55dfa6b,2024-11-21T09:00:30.977000 CVE-2024-2523,0,0,64ffb1ee13cecf1fe5d58eddcd99e34843f184937b3a4a074291701fa4996359,2025-02-14T16:53:12.380000 CVE-2024-25239,0,0,62d1960a75816647dd0824c1a6dd7522a9b290438071c728f2122144b08a1a07,2024-11-21T09:00:31.193000 -CVE-2024-2524,0,1,fd3c6dc4b0765f4890ac5b4e0bab43ab28c293eef7ba37209ee6a1d65d8b3006,2024-11-21T09:09:56.390000 +CVE-2024-2524,0,0,fd3c6dc4b0765f4890ac5b4e0bab43ab28c293eef7ba37209ee6a1d65d8b3006,2024-11-21T09:09:56.390000 CVE-2024-25247,0,0,8f27432758a2853eba1d5c1a91c7da083827266e4e63e595dc12f3b358565fca,2024-11-21T09:00:31.417000 CVE-2024-25248,0,0,81a8ad990dc45e329a2a406fa2e8862ab2f5c3673d256130877de386ab70b693,2025-02-14T16:22:09.803000 CVE-2024-25249,0,0,7cbde78c75e4d8497d99a20ea8ce98a726a45fe216dbf1b4e6c8ae0251db6893,2025-02-12T16:44:43.817000 -CVE-2024-2525,0,1,40d37b862f0d8ea4f715242432eedfc114400678a8b6b6d14820640929ee3428,2024-11-21T09:09:56.523000 +CVE-2024-2525,0,0,40d37b862f0d8ea4f715242432eedfc114400678a8b6b6d14820640929ee3428,2024-11-21T09:09:56.523000 CVE-2024-25250,0,0,db72313d2b8a86eec26ab519ea1baaf7ac154d306dc7534c2e8c4d26bd439334,2024-11-21T09:00:31.943000 CVE-2024-25251,0,0,6dea5af83ad1e7e7deeb31cb468a1c94ab5c1e06beee69c782e91b5b37b29796,2024-11-21T09:00:32.163000 CVE-2024-25253,0,0,48e99cce2b2802e3aeef59d20e7058849d1e4e7be86482650a3710ee00ff024a,2024-11-19T17:35:11.063000 CVE-2024-25254,0,0,0339a82eef9bc1a7a8bb28fefdcad83242ffe04648f59e10cecbad0da67cea19,2024-11-19T19:35:13.453000 CVE-2024-25255,0,0,879d4410a08cc23864a4824dcb477088b28d669368fe48b08008f9744ea817de,2024-12-24T06:15:33.590000 -CVE-2024-2526,0,1,286fa6e1c017bd9b463b1d8c734dc91c2b4fa99dfdc8929fb84f4ae70a26c307,2024-11-21T09:09:56.657000 +CVE-2024-2526,0,0,286fa6e1c017bd9b463b1d8c734dc91c2b4fa99dfdc8929fb84f4ae70a26c307,2024-11-21T09:09:56.657000 CVE-2024-25260,0,0,6ee402f74d2c05b4570f4093e7c197c9456061478a7a78d4fa79e707475ac8a5,2024-11-21T09:00:33 CVE-2024-25262,0,0,6b97d3438756703316ea9218afd4ff7812af2caa96c0282d0288ca35efad388f,2024-11-21T09:00:33.223000 CVE-2024-25269,0,0,7db9340337a565034be772e1d22a8640fa799f73da7eee35603a69a3a5c8ca49,2024-11-21T09:00:33.443000 -CVE-2024-2527,0,1,aee2ca35785a94111f735fcf9d1053f2dba153551bbb0956d8f43eb94f67a655,2024-11-21T09:09:56.790000 +CVE-2024-2527,0,0,aee2ca35785a94111f735fcf9d1053f2dba153551bbb0956d8f43eb94f67a655,2024-11-21T09:09:56.790000 CVE-2024-25270,0,0,8208357e1e39e95096dcbaa9833346184b3d01a6dfda4e5a2a59f10ccfd4ef6f,2024-09-13T16:01:01.810000 CVE-2024-25274,0,0,e9c3338ea30ee27a2b2e63cb3c1583dff1e7dfbf6ba74eeffc44e3645c9dc1e5,2024-11-21T09:00:33.740000 -CVE-2024-2528,0,1,b475c510a555c4ab311a29e472c99f85e408bb321ff0d8f44be1767d06ba5a09,2024-11-21T09:09:56.923000 +CVE-2024-2528,0,0,b475c510a555c4ab311a29e472c99f85e408bb321ff0d8f44be1767d06ba5a09,2024-11-21T09:09:56.923000 CVE-2024-25282,0,0,ece765810af1beae8ae3c646ce0359c978f27717aa503d7fd58c7978bfaf62ad,2024-10-22T21:15:06 CVE-2024-25283,0,0,323cda08c4ad8578ffbdc4bc4e7587e08475721a056c8a548c83870b8d85bc7c,2024-10-22T21:15:06.147000 CVE-2024-25284,0,0,169acf62687feab76dee844f984028cd42cf9344ea750a3f8c3678efd45936bf,2024-10-22T21:15:06.243000 CVE-2024-25285,0,0,6e828470eeaaf616cefe85cb4df7eced878006e1b539da025e4720003c774496,2024-10-22T21:15:06.350000 CVE-2024-25286,0,0,9476558ae89ae983b5b6d52ebbb122d05a57e12d287f16ed2a62862936f106f5,2024-10-22T21:15:06.443000 CVE-2024-25288,0,0,38218632e649898aa9cfb0d0c7bffa67d5b4699381a2842eb82dd347454a5d39,2024-11-21T09:00:34.027000 -CVE-2024-2529,0,1,7c42d7b16460a1bcdd396c80555fad3bc9b42d40ddfd81f077db59f3ec894dea,2024-11-21T09:09:57.057000 +CVE-2024-2529,0,0,7c42d7b16460a1bcdd396c80555fad3bc9b42d40ddfd81f077db59f3ec894dea,2024-11-21T09:09:57.057000 CVE-2024-25290,0,0,35a48ca5a622e094bd31621eeb7b60a8ce0e37e115c0a197c45f71405831ee4c,2024-11-21T09:00:34.240000 CVE-2024-25291,0,0,ba7c4ce1e37aa8e24b394ec2f91fed6d0c84aacadb9e83714fd1d90b98266610,2024-11-21T09:00:34.457000 CVE-2024-25292,0,0,df780968bda75020e10947a61600b7afa111d416f7ae745b1c296092b16c64d0,2025-01-21T18:30:20.803000 @@ -252471,7 +252471,7 @@ CVE-2024-25293,0,0,85561e1f8c0397872a3690c79a54190ab513deff632dd15d08724cd294257 CVE-2024-25294,0,0,548c06e67bc118a6fa5feec4c8fe3ecd605a03dc361470c0aeb4866e475c38a0,2024-11-21T09:00:35.037000 CVE-2024-25297,0,0,a5e886fa4ef1133925f78074d5887ee6bf7505c42983811cbe1a106b4c6fd254,2024-11-21T09:00:35.267000 CVE-2024-25298,0,0,cfcf64b5d754fd69e4a2bff3f63744d367a17e7b3976b42159232a586e9e2d88,2024-11-21T09:00:35.500000 -CVE-2024-2530,0,1,b2a3106f77bbede007c7549c221085b5488af956cc17c1ba6d194806d3dd15b3,2024-11-21T09:09:57.187000 +CVE-2024-2530,0,0,b2a3106f77bbede007c7549c221085b5488af956cc17c1ba6d194806d3dd15b3,2024-11-21T09:09:57.187000 CVE-2024-25300,0,0,23582c8c4d7fe6a0311ddd5bed53f7ba87f4e5428121585285b1071fcb39ae55,2024-11-21T09:00:35.733000 CVE-2024-25301,0,0,69aeaa33f60b274bbeca44f2d86eb63201ff38f7408132d281722838b8a904ce,2024-11-21T09:00:35.893000 CVE-2024-25302,0,0,8118eb539031f099b5029926e4d0dd98150ab6d0dffef1fbfc4b61bb3c98657c,2024-11-21T09:00:36.040000 @@ -252481,7 +252481,7 @@ CVE-2024-25306,0,0,b63f7a3170c4507e7efe0aff36598000c6c079a952c8d561914ac0c55d3ba CVE-2024-25307,0,0,f4e5f998ce518e2c9e2e2280726987c541629fa5fbba20cdafc47279611c0476,2024-11-21T09:00:36.717000 CVE-2024-25308,0,0,f34f3f6259ffa6c4d4d6dc06610983771cfb029a7d8c1806dba298a8e8cb4930,2024-11-21T09:00:36.903000 CVE-2024-25309,0,0,cec91a13be6d678a8bd296a3887d54716bf431e23f423573bedaefc9a4942072,2024-11-21T09:00:37.043000 -CVE-2024-2531,0,1,21d5c3afe2f5f8c5b4f4bd86b3d43cf0e78a94d8f5f74a82060783f429171c8b,2024-11-21T09:09:57.323000 +CVE-2024-2531,0,0,21d5c3afe2f5f8c5b4f4bd86b3d43cf0e78a94d8f5f74a82060783f429171c8b,2024-11-21T09:09:57.323000 CVE-2024-25310,0,0,e320ecb7aa1fafa5346e4ba3ff5ca0add324bed9c883e1dfa83208a858415278,2024-11-21T09:00:37.193000 CVE-2024-25312,0,0,50e6e996a258790b41a929b5735f5aeaa7b5a4c7b1b057eefb4c7307913cc4b6,2024-11-21T09:00:37.333000 CVE-2024-25313,0,0,bb46a9ca1b5035ee988d64a5c851568b06c620c7a914d8396ffb1520db7b2e30,2024-11-21T09:00:37.480000 @@ -252489,16 +252489,16 @@ CVE-2024-25314,0,0,b81f442b14f2368db80246f464d4f0035cd6146ceca4f37905d96abb30e01 CVE-2024-25315,0,0,94d0f2dbf16eb115667c034dce6adf07e1e07fc3107709e47083290b58a485d1,2024-11-21T09:00:37.853000 CVE-2024-25316,0,0,695834cabcc8024d51e9ae992af51a4b43da1168ad3e61123711bd3b9cddbb9f,2024-11-21T09:00:38 CVE-2024-25318,0,0,afa95d8853578df0bf95ae75b7a95038a81dfb503035271638c8f89374910c1c,2024-11-21T09:00:38.227000 -CVE-2024-2532,0,1,6415c2e32041702b5fc36491108741bb87a5f644f2224019bac57a50b7cb0237,2024-11-21T09:09:57.453000 +CVE-2024-2532,0,0,6415c2e32041702b5fc36491108741bb87a5f644f2224019bac57a50b7cb0237,2024-11-21T09:09:57.453000 CVE-2024-25320,0,0,d2d47bd358763a78ddcff7788532c0481ee5d7a2cce25691dc5b0cde445466ba,2024-11-21T09:00:38.390000 CVE-2024-25325,0,0,b9a6eccdc6c82e87ce40cd5511f956ad176fcac06b9d26c743462dcd60e300a7,2024-11-21T09:00:38.610000 CVE-2024-25327,0,0,200c2b510342a3e155d5c5aae84c1549b1fe17451fa1d4b0fa553a648fd4f02a,2024-11-21T09:00:38.827000 -CVE-2024-2533,0,1,d695174a39ad2f0675cb563cb49d832e6998cd79b651774a1b725cd015d43341,2024-11-21T09:09:57.593000 +CVE-2024-2533,0,0,d695174a39ad2f0675cb563cb49d832e6998cd79b651774a1b725cd015d43341,2024-11-21T09:09:57.593000 CVE-2024-25331,0,0,2b5df9bf20f2ad2788f6bfc10fc6e2710ebce7c5b2ae509b177bc3eeb5d61cac,2024-11-21T09:00:39.057000 -CVE-2024-2534,0,1,22244c2c8e5685479bd1fc26f3b52b9dc69cf2f60a6fe668b7ed01e3f66fff66,2024-11-21T09:09:57.723000 +CVE-2024-2534,0,0,22244c2c8e5685479bd1fc26f3b52b9dc69cf2f60a6fe668b7ed01e3f66fff66,2024-11-21T09:09:57.723000 CVE-2024-25343,0,0,e95b5c5e8048e4efd735c454ea3bfb2db00d33bbce0bc4a2a17d6a93c15ddff4,2024-11-21T09:00:39.283000 CVE-2024-25344,0,0,33d39ecf8d6ac556c3d5bb95eb67c067ec31235f8aa78fc627aabc924889d088,2024-11-21T09:00:39.500000 -CVE-2024-2535,0,1,4fe30ca597e35f31b0a17e787d035f886a04beead53bdb613aa35484c76c0557,2024-11-21T09:09:57.853000 +CVE-2024-2535,0,0,4fe30ca597e35f31b0a17e787d035f886a04beead53bdb613aa35484c76c0557,2024-11-21T09:09:57.853000 CVE-2024-25350,0,0,42b2885b778a3363dd7e8660ea5d10f7e6357ec013f679bcedd4548c237100ad,2024-11-21T09:00:39.723000 CVE-2024-25351,0,0,48adb19f4acbaef01702e2c768d6f3345f4c2ea27c5c7efc96ab3e55f3a7fae6,2024-11-21T09:00:39.960000 CVE-2024-25354,0,0,297ccea736333201514db90fe7dbcf98c84ce9c571080000be069d554c6a00ad,2024-11-21T09:00:40.210000 @@ -252527,7 +252527,7 @@ CVE-2024-25394,0,0,dd7bcb693a4d2d9ff2fd759d1b0c796a34b3635d993f1c8142f2d3b16bfc9 CVE-2024-25395,0,0,07219cd720070ff37f334ac8c7e862bfaece2ae36620eeaf2cae3f2974f76f03,2024-11-21T09:00:44.250000 CVE-2024-25398,0,0,f919c2593c4ed3584d6838cd87f2bdee41966c5d10decafa94aa0009b9f153f2,2024-11-21T09:00:44.480000 CVE-2024-25399,0,0,4a204de7f3e37a388b9cec089329fc0f4837af302e9f0eb9d8a0a92dc2c5915b,2024-11-21T09:00:44.720000 -CVE-2024-25400,0,1,32c1bbee155d9a2f625e1691142f1164a4fc09b539f40dd8763af271c46f0842,2024-11-21T09:00:44.967000 +CVE-2024-25400,0,0,32c1bbee155d9a2f625e1691142f1164a4fc09b539f40dd8763af271c46f0842,2024-11-21T09:00:44.967000 CVE-2024-25407,0,0,4939cab519cf350d5a83f5e15d262b1f15c4e14d17e41bb83ecfc7c35d4aa4e4,2024-11-21T09:00:45.103000 CVE-2024-2541,0,0,5e4a53f51ba8752f74c9f57c8894c57856dd31a2758293bd1ba5d82829a52e5f,2024-09-09T18:40:23.437000 CVE-2024-25410,0,0,dac9345065649fdfa0f1b15fd488c61a195353f59bfe50961a146c70428ea44b,2024-11-21T09:00:45.253000 @@ -252572,7 +252572,7 @@ CVE-2024-25468,0,0,cb5aee55e71ce49f56a046712ac1820d937431364648488dc2293cc0e2ab5 CVE-2024-25469,0,0,c24aa4c966b6f8ca1870c018453e0f40a0fa553e95decb3ca542d17e0f12dd8b,2024-11-21T09:00:51.693000 CVE-2024-2547,0,0,0fbdba73bc7be8457d09d4345e26314e53b3ed78656f404771387e6b5b6a4bd6,2025-01-27T17:03:24.857000 CVE-2024-2548,0,0,57d303fa99f890e95aa96c9d5878480469012160c102ad27f1353b533c559154,2024-11-21T09:09:59.307000 -CVE-2024-2550,0,1,86cdddeb45053971f7f1105a7c754a32e98d0e52f3686f8072e5f3b184f89ddd,2025-01-24T16:02:49.703000 +CVE-2024-2550,0,0,86cdddeb45053971f7f1105a7c754a32e98d0e52f3686f8072e5f3b184f89ddd,2025-01-24T16:02:49.703000 CVE-2024-25501,0,0,39a441609204709047cecad828c175f01310d82b43dc4ea230772a5942f74b33,2024-11-21T09:00:51.913000 CVE-2024-25502,0,0,307ee5d9dbe09c1fb27075518c1665746aaca342b4f56014c6a6529979fd95f3,2024-11-21T09:00:52.117000 CVE-2024-25503,0,0,889bc4d1c9a45aa9bb9b859681955c4aaa1d9acb88f2328fb5f6d57fdc289c41,2024-11-21T09:00:52.333000 @@ -252580,7 +252580,7 @@ CVE-2024-25506,0,0,99ccba7c267fe812ca9bb7b28c69f180daff3656f6e44ea9e8ba74241c00e CVE-2024-25507,0,0,9fb695733a659130193b6dffa9945f8a8ed837feb8d0501e96411ebc99ee0c9b,2024-11-21T09:00:52.790000 CVE-2024-25508,0,0,92100c80cbaf3affd555a0268d09dfe8052603ae7230d3e82684e82ae3278479,2024-11-21T09:00:53.027000 CVE-2024-25509,0,0,42166eaef9b6e11f6e136286cd09ec43584b64bdc7ebb8394c0e539c7275369d,2024-11-21T09:00:53.257000 -CVE-2024-2551,0,1,207ce1549972c79dd5cca1701ee9d428b484b94dc21bbd0341b79fbcd943badd,2025-01-24T16:03:41.910000 +CVE-2024-2551,0,0,207ce1549972c79dd5cca1701ee9d428b484b94dc21bbd0341b79fbcd943badd,2025-01-24T16:03:41.910000 CVE-2024-25510,0,0,ca023eb62a1f2d2a8dd2eb69618a6578d9837cb201f68ac0878463bdd7e27af3,2024-11-21T09:00:53.473000 CVE-2024-25511,0,0,89fd33cc6ec57359271fc422a4771012156ebcebdb7a3eea44ebed0d5ba8b4c7,2024-11-21T09:00:53.693000 CVE-2024-25512,0,0,277e44ad57d9c06ac5cb7ec6742b1e6099c94bdafef27e62796fbd5ad12758bb,2024-11-21T09:00:53.923000 @@ -252590,7 +252590,7 @@ CVE-2024-25515,0,0,68d38ba96813124a972695601e0dbed999c1c927ad3b2b72d0939a042cbb3 CVE-2024-25517,0,0,7b2cb83aafad7b6071344c5946ae488491fb26c2ebef9e68b6df4f0888ce2420,2024-11-21T09:00:54.813000 CVE-2024-25518,0,0,4cb317decfcfaf4255d5f51287437d15cd0df33ab197dad7a3fbf21ce3f3bd38,2024-11-21T09:00:55.037000 CVE-2024-25519,0,0,0a91b08bad19e0fdbaaa75835b391d59df452a42edd620ce62fa3db0b15f6e6f,2024-11-21T09:00:55.263000 -CVE-2024-2552,0,1,78ad620b98c95781984d6a9c4ad7080d3e2e1471a71fd0feb7fa09d788069808,2025-01-24T16:04:14.430000 +CVE-2024-2552,0,0,78ad620b98c95781984d6a9c4ad7080d3e2e1471a71fd0feb7fa09d788069808,2025-01-24T16:04:14.430000 CVE-2024-25520,0,0,a042afc7146d2009d90a801983c0709f5132afaabcb5d2ca82f1fb2a77ed3c12,2024-11-21T09:00:55.510000 CVE-2024-25521,0,0,083c1f1eb4798ffdb4595c966aa895d7396995d2d4ba0cc9823f1dd5e3910e90,2024-11-21T09:00:55.743000 CVE-2024-25522,0,0,7e799b51e7c62296447ba9d773094e12c4d4d2ce84aff929f4a3c4d9a1ead2cf,2024-11-21T09:00:55.970000 @@ -252606,31 +252606,31 @@ CVE-2024-25530,0,0,bad1dceeff66963138afb5c427403d06fa9f9506913610f53b9d36432779c CVE-2024-25531,0,0,7566a3a5b4b76b898f0d21a259cb6c08a99d40a16aabd4e9e1b49acc0e799b6d,2024-11-21T09:00:57.887000 CVE-2024-25532,0,0,879b9ad4d2b1e39a1e1dd7a52ebaa5a9a18e705e9acd54875e736198e26fb1a7,2024-11-21T09:00:58.100000 CVE-2024-25533,0,0,a5571190d8ae1edce6fb036db178d91c19debdb8ca0e08d6186d18e2ecd0ad98,2024-11-21T09:00:58.313000 -CVE-2024-2554,0,1,7dcd141762c59c777385201d2ebaf06ae1510edc3eb06ba1894ee7a9d4239f3d,2024-11-21T09:09:59.897000 +CVE-2024-2554,0,0,7dcd141762c59c777385201d2ebaf06ae1510edc3eb06ba1894ee7a9d4239f3d,2024-11-21T09:09:59.897000 CVE-2024-25545,0,0,f63725e164070cc7f9aa69b32e1a33bf2cfbc32fe50065463242eb8374c7b6e3,2024-11-21T09:00:58.537000 CVE-2024-2555,0,0,e08bf02feccbcc8b6fca6136ddfd134c56db00a278d54bd0b5e0f814b0b4e4e4,2025-02-18T16:52:50.603000 CVE-2024-25551,0,0,650440c21f088bef59f5c6a3697f7b30ab533966a389f6fad3ff6f66329da998,2024-11-21T09:00:58.770000 -CVE-2024-25552,0,1,222938f125636cd21594f8e62c4f14b44e1a2a8c530deea47338d0180408e6a2,2024-11-21T09:00:58.990000 +CVE-2024-25552,0,0,222938f125636cd21594f8e62c4f14b44e1a2a8c530deea47338d0180408e6a2,2024-11-21T09:00:58.990000 CVE-2024-25553,0,0,d425d147501fa8006dbadf60a3ee6d0e30ea870822653a9e9b85ebafb1bf219a,2024-03-01T08:15:37.950000 CVE-2024-25554,0,0,5ebde31c21d4e190368d0ea561a226f998eab9ab1a3ffbf4889f3384c5f1c9da,2024-03-01T08:15:38.107000 CVE-2024-25559,0,0,d15ef6a8292ff4e3cc5d05413efc5a3e9dcb2e2f4913411a9a6afc4ea649c703,2024-11-21T09:00:59.190000 CVE-2024-2556,0,0,f4c80da7407f04757bd46e076f7f4e3a185b6829aa0c1e9a0fee27adafa78c35,2025-02-18T16:50:19.370000 CVE-2024-25560,0,0,7b2f14a389c4855e094fced0bf47660aa6960a07e134b3de37af09c260a2b69b,2024-11-21T09:00:59.380000 -CVE-2024-25561,0,1,847d360c301dca3a19aca19b96ceaaa198f2e6a14aa35ce345dc2a097a0967f2,2025-02-25T19:32:00.993000 -CVE-2024-25562,0,1,0cd8347ef31816a27d17a655a8ea40247bec5c1983c2d2279b173c46f2864b77,2024-08-31T03:40:47.857000 -CVE-2024-25563,0,1,0a17dc37396a276caff0af52b12f6d37fd5377904d5ae70c5f1934e4eebfa9e5,2024-11-15T14:00:09.720000 -CVE-2024-25565,0,1,d01994f0ceaf5f5c7530dd13dc6794712def8ba461739f73dfb6d7151dca3d93,2024-11-15T14:00:09.720000 -CVE-2024-25566,0,1,64bf00980d96e277186359321ce935c451bc03a3def284acf953a74180bb4419,2024-11-08T15:38:56.150000 +CVE-2024-25561,0,0,847d360c301dca3a19aca19b96ceaaa198f2e6a14aa35ce345dc2a097a0967f2,2025-02-25T19:32:00.993000 +CVE-2024-25562,0,0,0cd8347ef31816a27d17a655a8ea40247bec5c1983c2d2279b173c46f2864b77,2024-08-31T03:40:47.857000 +CVE-2024-25563,0,0,0a17dc37396a276caff0af52b12f6d37fd5377904d5ae70c5f1934e4eebfa9e5,2024-11-15T14:00:09.720000 +CVE-2024-25565,0,0,d01994f0ceaf5f5c7530dd13dc6794712def8ba461739f73dfb6d7151dca3d93,2024-11-15T14:00:09.720000 +CVE-2024-25566,0,0,64bf00980d96e277186359321ce935c451bc03a3def284acf953a74180bb4419,2024-11-08T15:38:56.150000 CVE-2024-25567,0,0,2479aae2067cb8e8b74bd9f271cad1b096929a79210b4dd2452e7fb7b11fb6b6,2024-11-21T09:00:59.930000 CVE-2024-25568,0,0,333fdb1a883138fafe3ec5ef5628a51adf91d816de772be7c9870a36d4af4fbb,2024-11-21T09:01:00.057000 CVE-2024-25569,0,0,b037d1dac321d0fad4f682820302460ba3789c0955cd0c11614e35160f41fd7d,2024-11-21T09:01:00.260000 -CVE-2024-2557,0,1,f782fc7c61caba772f066dacd05c7d9792bc6a9ddb532d625edc1e524606fbdd,2024-11-21T09:10:00.307000 -CVE-2024-25571,0,1,8a68e54b2e23ebcb2672041b2be0c0d79b94a807b69a2bcde573f17191362239,2025-02-12T22:15:31.667000 +CVE-2024-2557,0,0,f782fc7c61caba772f066dacd05c7d9792bc6a9ddb532d625edc1e524606fbdd,2024-11-21T09:10:00.307000 +CVE-2024-25571,0,0,8a68e54b2e23ebcb2672041b2be0c0d79b94a807b69a2bcde573f17191362239,2025-02-12T22:15:31.667000 CVE-2024-25572,0,0,3b91a9b2b3340e450f0ace2854bb810c9267cbdf3d9a3da323e758f101a51695,2024-11-21T09:01:00.427000 -CVE-2024-25574,0,1,38bfb683ae0693e82bc82c0914b5a3ec48f1a46d22ae174727a38920b3e6e3ae,2025-02-27T14:53:37.577000 +CVE-2024-25574,0,0,38bfb683ae0693e82bc82c0914b5a3ec48f1a46d22ae174727a38920b3e6e3ae,2025-02-27T14:53:37.577000 CVE-2024-25575,0,0,1018bd05e409a13236c5dcb2237c77906e7f23238c36cbe4ff25ea1f8323e117,2024-11-21T09:01:00.773000 -CVE-2024-25576,0,1,8c96953d02c3ecec70b0880ceff32ab69ff1846b5ba0dbd1e89bf62fd8ac88d6,2024-09-06T20:17:14.003000 -CVE-2024-25578,0,1,1ec583cdad1bcdd404a73ed0beec19ba1360982c3f7b911b3a7e6b729ebfb87e,2024-11-21T09:01:01.047000 +CVE-2024-25576,0,0,8c96953d02c3ecec70b0880ceff32ab69ff1846b5ba0dbd1e89bf62fd8ac88d6,2024-09-06T20:17:14.003000 +CVE-2024-25578,0,0,1ec583cdad1bcdd404a73ed0beec19ba1360982c3f7b911b3a7e6b729ebfb87e,2024-11-21T09:01:01.047000 CVE-2024-25579,0,0,53dc5740ced037e66b1a2ba8c7a85647afdc0321b2de6a97263699799a9bccc1,2024-11-26T08:15:04.400000 CVE-2024-2558,0,0,02ce2f2a64668ffe21ec4c1d0315a119eeef07446a2ef7cf12a8781dc0fd14f3,2025-01-27T16:56:47.900000 CVE-2024-25580,0,0,c4b0afd79a1474589c375c8ffabbee3d018fad8e4c0933a7f12523ed1f4b9156,2024-11-21T09:01:01.400000 @@ -252640,7 +252640,7 @@ CVE-2024-25583,0,0,9bffcd19ab137f74d60a176acccecb7c67cc11baa11c9dc560fb2bfbac277 CVE-2024-25584,0,0,7a4aedd8c8bd4a4f6cf57e5a5b34fefd3a570c6f165ab147cc791809cd369790,2024-09-06T16:46:26.830000 CVE-2024-2559,0,0,a52abdb9dee7a2b9cf97549fffda288e9bd244b1c049b8886c2cb84eff671485,2025-01-27T16:50:41.160000 CVE-2024-25590,0,0,8d02885f747c962ae03bad6ccc691cb5a7f3c754a0055c180ff7ee84094108bf,2024-11-21T09:01:02.033000 -CVE-2024-25591,0,1,bbd9b3b375ac2d50d4a4529cdda15d56df5b32ee971f85fa0253a15bb83378ac,2025-02-27T03:34:34.637000 +CVE-2024-25591,0,0,bbd9b3b375ac2d50d4a4529cdda15d56df5b32ee971f85fa0253a15bb83378ac,2025-02-27T03:34:34.637000 CVE-2024-25592,0,0,c51d707636e64d3c59c6e49a5717983c2ff2b616a397ba175409796652173f8b,2025-01-23T19:32:59.350000 CVE-2024-25593,0,0,52185d18f7f20dbe7ae71d8465d8115e20c6c9ae035f272a62e444552db8b7c2,2025-01-23T19:34:29.353000 CVE-2024-25594,0,0,d2ca0a5d79da05e44ac2d5acee621099738a48fa55851c803b78b71251be47a3,2025-01-21T18:30:07.550000 @@ -252660,7 +252660,7 @@ CVE-2024-25606,0,0,cac38eab3443645d7904eb9442ba71c62f7d0310cd49ec6e2c6f23596207a CVE-2024-25607,0,0,06dc471323b4afa7222682ac5fb4dd5d44d44e94ff758e128f9acd26e8c70902,2024-12-11T18:01:46.027000 CVE-2024-25608,0,0,2218fa4ac21f657fa2fbbebf77aba86963a945c80edb012840336f5250fa9527,2024-12-11T17:56:22.230000 CVE-2024-25609,0,0,449173a45e8af1888444d8561b8c36a94ed4c231c7b5cd3ac9b60aae4312f88a,2024-12-11T17:55:21.677000 -CVE-2024-2561,0,1,04f2b79e4caed77cd7c696af8931054d48e611518ace5d60e96b952be85e3cea,2024-11-21T09:10:00.900000 +CVE-2024-2561,0,0,04f2b79e4caed77cd7c696af8931054d48e611518ace5d60e96b952be85e3cea,2024-11-21T09:10:00.900000 CVE-2024-25610,0,0,8896ff0f1f468ecd846d761dc6b069e63fe6869fa6f678c43376d7d1c0de05df,2024-12-11T17:53:18.093000 CVE-2024-25611,0,0,cde677ed5ebe4d43712eddebcd30ecd2f61efb6ed67eed3492ff3e41f222582d,2024-11-21T09:01:04.730000 CVE-2024-25612,0,0,ec9cb19cb6fef9f5730ac98407ab78035ecdd8500b5dd57529c310a3425ca68a,2024-11-21T09:01:04.860000 @@ -252671,7 +252671,7 @@ CVE-2024-25616,0,0,23f1e3d797f511dd8af55fd17eeab8ba1d08a015646bc7dfc9dda9383d976 CVE-2024-25617,0,0,32206fb84ae6c779e53188e2391090c1824d28f44711f01759dbaf45469f6e57,2025-01-09T13:51:19.633000 CVE-2024-25618,0,0,862dbb62cb533dbc9a809a2341e1071b374bc31c8310af52a3e190ab6d238489,2024-12-18T22:27:39.050000 CVE-2024-25619,0,0,65e8792c42f521220def1d214fdab7a4413c8aa0c59eb9f27d8a798e36118f03,2024-12-18T22:22:01.737000 -CVE-2024-2562,0,1,e5e6d2157ccae4abb588d1ea46835dee1b79702c34c80c9ef54562d7f608cfef,2024-11-21T09:10:01.040000 +CVE-2024-2562,0,0,e5e6d2157ccae4abb588d1ea46835dee1b79702c34c80c9ef54562d7f608cfef,2024-11-21T09:10:01.040000 CVE-2024-25620,0,0,3242825c0355f9f35c07a4b629a4a478687338f127cdab33ebd2096721a4fa70,2025-01-09T13:55:40.353000 CVE-2024-25622,0,0,19331e262c89ec2dfac0643941c141afaa588d6eeb88b76a48e16f43833fb161,2024-11-12T20:04:39.957000 CVE-2024-25623,0,0,48e2f4ccd4d543a27b4fc18f75087dd34ad823219419c28c095d1e7bff941a65,2024-12-18T22:39:17.437000 @@ -252681,7 +252681,7 @@ CVE-2024-25626,0,0,f02e56290cb5b100e94919272bfbb330213ad132979c2e09c687f6ade453a CVE-2024-25627,0,0,7cbce9e513644e3e2bc69141c068497c8530550daae3c8ffcfeb9fb3cc079991,2024-12-18T19:34:36.927000 CVE-2024-25628,0,0,7e120fb8d8628e240dd092a683ce7920f893f4e4925ec5e71fd9cd00ee4291cf,2024-12-18T19:43:00.970000 CVE-2024-25629,0,0,c60dacc32e09ac11ce3900131761f5159dfac90a7c6d3e202e6530538d450a15,2025-02-05T21:41:30.157000 -CVE-2024-2563,0,1,38d833fcf7f6b7e26d5909bf25d93cc9e0b9cbbf815bf130e6469e66238c9037,2024-11-21T09:10:01.167000 +CVE-2024-2563,0,0,38d833fcf7f6b7e26d5909bf25d93cc9e0b9cbbf815bf130e6469e66238c9037,2024-11-21T09:10:01.167000 CVE-2024-25630,0,0,ecd6e6ec38c84c0ab9470ff192c42ac27446ddc160f090f2949ed78a9bcf8e77,2024-12-18T17:17:18.427000 CVE-2024-25631,0,0,fbafe1ecc8e60562bddab22b51dc14f366e5552d340d15c3c201ebe075d0af39,2024-12-18T17:17:13.857000 CVE-2024-25632,0,0,962536212e86cd885a6ba9e6b6032cc1849154b0c1e3be8d347b06343f802f94,2024-10-04T13:51:25.567000 @@ -252692,7 +252692,7 @@ CVE-2024-25636,0,0,8c7356a4d6f7b7bb2c2d4f701114f9294881cf80d0e6ae62c7a9677730413 CVE-2024-25637,0,0,06ab54f16a9bfc3926d7fec37f54306456527e6ebaa8507eee3adad16f6f2d8f,2024-11-21T09:01:07.820000 CVE-2024-25638,0,0,f12dc4ba0b2167f5ab84922cbb9e6b48a7d616ff2cf807d68c3c188f2278199b,2024-11-21T09:01:07.940000 CVE-2024-25639,0,0,b164a4c57acf682cf3a49bbd3b094bc1e4a94b9eee7d9cb35fc315fcdda707e6,2024-11-21T09:01:08.070000 -CVE-2024-2564,0,1,c952786f6e0a556c91708122fbbf3d13390680a4fb3982a6cff6a6259dea3293,2025-02-18T13:55:09.640000 +CVE-2024-2564,0,0,c952786f6e0a556c91708122fbbf3d13390680a4fb3982a6cff6a6259dea3293,2025-02-18T13:55:09.640000 CVE-2024-25640,0,0,eca1a9dfeb497966580e78cbd95fea629a14b5d4a11a799afa1f6a8b14c7d9bc,2024-12-10T15:02:48.627000 CVE-2024-25641,0,0,b2a3939e97b39fcd21b29c24264b7985fc76caf1e5b39f061eee970c5b7ae5e8,2024-12-18T20:54:30.227000 CVE-2024-25642,0,0,7609fb69f5c96f5be6b0a3f61c2c584ad7b6c2324d5e497cd7edd3b04d9bb49c,2025-02-13T18:17:14.807000 @@ -252700,21 +252700,21 @@ CVE-2024-25643,0,0,8e6a356b8ab89fdd686b237a9d72bcd799dde27b91b093e0952fb68591150 CVE-2024-25644,0,0,6856145ca66c40fcde11d013db1ad166b203ab8f85940dd5ee792ff27d663cd4,2025-02-26T15:15:08.143000 CVE-2024-25645,0,0,e9bfed7fd8ff5b807d29634868c865f6230d3239042945dba6765272aaca1309,2025-02-07T17:24:54.693000 CVE-2024-25646,0,0,44fe52cac33c14917646765b719e0181c8f6a16956565ea90bcc52cfa7963b87,2024-11-21T09:01:08.960000 -CVE-2024-25647,0,1,6ba463439932268f415cad2033565cebf5b38360197928ebbf36d39da23efd4d,2024-11-15T14:00:09.720000 +CVE-2024-25647,0,0,6ba463439932268f415cad2033565cebf5b38360197928ebbf36d39da23efd4d,2024-11-15T14:00:09.720000 CVE-2024-25648,0,0,0ece45355a42fc3b687a2f1556c683fc8eeb86f74ff8f0174897a1a4726e28d1,2024-11-21T09:01:09.197000 CVE-2024-25649,0,0,c5044a7156eced7aef22521c9d5d5799d34a0af8837474e60f7a3cb3ed4c9a28,2024-11-21T09:01:09.320000 -CVE-2024-2565,0,1,7afce915016e610664e8202b2124c09a8e96e069445c6b0bbf0da4f75a8cb977,2024-11-21T09:10:01.430000 +CVE-2024-2565,0,0,7afce915016e610664e8202b2124c09a8e96e069445c6b0bbf0da4f75a8cb977,2024-11-21T09:10:01.430000 CVE-2024-25650,0,0,f1fdd24881bbb858099fdfb162a9c3ab99054b45ebf42548e6ecdb32d8d483be,2024-11-21T16:15:22.850000 CVE-2024-25651,0,0,0008bab1fa009665b7985a391a89acec44f7971e3b6e5fac28b3331b9c9f1dd3,2024-11-21T09:01:09.683000 CVE-2024-25652,0,0,43c6d619d0cb7e3494f17b410ee9fdf4fe29c9ab38f306948193a804ae81162a,2024-11-21T09:01:09.903000 CVE-2024-25653,0,0,b16409afdc122dcb7347e2f34dfe5a34c9841de096fa19c998c2fc438907c5fe,2024-11-21T09:01:10.120000 -CVE-2024-25654,0,1,d47e343456d8ea1e9932d399c6514838cb3df8e5b1f1f2e5a4e625135f166bd3,2025-02-27T03:34:34.637000 +CVE-2024-25654,0,0,d47e343456d8ea1e9932d399c6514838cb3df8e5b1f1f2e5a4e625135f166bd3,2025-02-27T03:34:34.637000 CVE-2024-25655,0,0,5f6f9b19e8b04e39c8d61876903eed0a1918aff6787981323aa660c595b78eb9,2024-11-21T09:01:10.503000 CVE-2024-25656,0,0,484ac43ec4b98fcad48f110fcd3b62960b82cbaf155d2b074860186e105c5d77,2024-11-21T09:01:10.770000 CVE-2024-25657,0,0,6b81b67761ba29bdb7cb37dc814df198a6f49d69e365f723c72ba940b665211d,2024-11-21T09:01:10.990000 CVE-2024-25658,0,0,55ba182e1a8c62984f431c4340fbff129f85f68859b2a6a5e512efacac6cbbec,2024-11-22T20:15:08.393000 CVE-2024-25659,0,0,e55ecbaff5c28867f07fea4fc6a6ae4847d764e4f96935fbb0eca59b496f76b5,2024-10-04T13:51:25.567000 -CVE-2024-2566,0,1,6229fabae2b9265f23116be0cbf2f78fe25f81bd432133a3678cb6d69c3a5bd0,2024-11-21T09:10:01.570000 +CVE-2024-2566,0,0,6229fabae2b9265f23116be0cbf2f78fe25f81bd432133a3678cb6d69c3a5bd0,2024-11-21T09:10:01.570000 CVE-2024-25660,0,0,71d3fe859b48c8317f52ff82cead80a9b08f8063c160074d5f194ee75e886d94,2024-10-04T13:51:25.567000 CVE-2024-25661,0,0,886c6ead90a40d96b4e336cb03fb62e9266195190d45070fe67fd5515e08e14c,2024-10-04T13:51:25.567000 CVE-2024-25662,0,0,3f956c29077c3c371379144c2b910c5ebc3e419f7b97589adf00339280e10e04,2024-11-21T09:01:11.920000 @@ -252726,8 +252726,8 @@ CVE-2024-25676,0,0,61043f8d80bbdde415acddde6f04fed54d43d58f23da35101e5e76acd27b6 CVE-2024-25677,0,0,696b7bfdbfe0bbab644fd8adf4d47da523c4cd8e1115606d9ad7e0c9f27ed9c9,2024-11-21T09:01:12.810000 CVE-2024-25678,0,0,729747d5c1336c53cdfaa66d473a2ac39a3979cb22bc24c655a7f03ac3271fa4,2024-11-21T09:01:12.943000 CVE-2024-25679,0,0,9d9902f44f841f235413342c5795906282c237988699ba4d2c673a3dc96338c5,2024-11-21T09:01:13.083000 -CVE-2024-2568,0,1,0f96c1e80adcebd62c8722926f964b8f7eeb2ed9cf96262166d96b2f02702264,2024-11-21T09:10:01.847000 -CVE-2024-2569,0,1,e8b5f5b9bda2a0d34b106d6be8ba008efdcf111deb568710e84239d33ab02e68,2024-11-21T09:10:01.980000 +CVE-2024-2568,0,0,0f96c1e80adcebd62c8722926f964b8f7eeb2ed9cf96262166d96b2f02702264,2024-11-21T09:10:01.847000 +CVE-2024-2569,0,0,e8b5f5b9bda2a0d34b106d6be8ba008efdcf111deb568710e84239d33ab02e68,2024-11-21T09:10:01.980000 CVE-2024-25690,0,0,e4bc0fa2bffba2b4b7b6c95d5601df6a949f5a71918ac3f4c9cd22137a04dce4,2025-01-08T15:20:46.477000 CVE-2024-25691,0,0,2362cde9799e6b851c7dd2267742ffcdda3af0440492747b2ad48c078f82bbe0,2024-10-15T14:35:02.133000 CVE-2024-25692,0,0,ec5dba086b7a96c231f459f429bde4c491b8b761bae18660e885f0f14ecadc52,2025-01-08T15:16:56.533000 @@ -252751,7 +252751,7 @@ CVE-2024-25708,0,0,c169d9f12e5c83634b5ad6fd76892e5d4c412c0f5e491ade778100b826ccc CVE-2024-25709,0,0,e4b0ec44272d6a266af0f61140023cf74e93b905fc1b38dc4d3a6cfeb46aa3ed,2025-01-31T14:35:45.990000 CVE-2024-2571,0,0,e582357e70f62facc4e9492592fa1228759dbdc12736beb495fabfbf81689210,2025-02-20T18:13:36.077000 CVE-2024-25710,0,0,4922d2b8c6c59484e2f96bdfd1fa1e7bfad107bb66f26dbc6d083080fea0c895,2025-02-13T18:17:15.147000 -CVE-2024-25711,0,1,4068e08dc723e7c588b00eeb41db7f2e01a3316c72de096e8359dddf94fa8982,2024-11-21T09:01:15.250000 +CVE-2024-25711,0,0,4068e08dc723e7c588b00eeb41db7f2e01a3316c72de096e8359dddf94fa8982,2024-11-21T09:01:15.250000 CVE-2024-25712,0,0,63f8849279631b5dd31f14b17e44f9ea3d88f75b6e7b1e3f66e09afe909d185b,2025-01-16T17:51:16.490000 CVE-2024-25713,0,0,7cb9846da4920671c42e088b26485e0952d0f913d5cb2aa4287dd0a1359ca489,2024-11-21T09:01:15.537000 CVE-2024-25714,0,0,5f5ec83991c8636624f4337fd8c71900ea8e4cac894cd5c5104c7c5d2e9cd5cb,2024-11-21T09:01:15.770000 @@ -252853,21 +252853,21 @@ CVE-2024-25896,0,0,27e7ea1636a151061689223212aece2065c7f69b7c98d93f82bbadf54d10c CVE-2024-25897,0,0,234d7bc3ad5db294358ea8462de8ed3775160c86133962c3d1daeea643b0d5f6,2024-11-21T09:01:31.853000 CVE-2024-25898,0,0,86006dde909e57a7bb647fd23ecf23a25c1344653211bfc4f446ecc8f96a3aa0,2025-02-12T01:12:54.453000 CVE-2024-2590,0,0,60a3bdaafc99a02849a3826c8a92974160c52fb0a8b38349972ea2276121fa28,2024-11-21T09:10:04.693000 -CVE-2024-25902,0,1,9e85e06d0db0784b47e56235b85ad5adfefeab85e70dc1a736754c33262db567,2024-11-21T09:01:32.237000 -CVE-2024-25903,0,1,c3f84f35a3282788fe160d3d473df15f0b09e88298aa51a0236e7775ac839964,2025-02-27T03:34:34.637000 +CVE-2024-25902,0,0,9e85e06d0db0784b47e56235b85ad5adfefeab85e70dc1a736754c33262db567,2024-11-21T09:01:32.237000 +CVE-2024-25903,0,0,c3f84f35a3282788fe160d3d473df15f0b09e88298aa51a0236e7775ac839964,2025-02-27T03:34:34.637000 CVE-2024-25904,0,0,25fb95b169a63bb75786e1711607587107350b8156e41da3f4a9c1bdd9726dbc,2024-11-21T09:01:32.490000 -CVE-2024-25905,0,1,dba8a615cc91c2c1ff66774f8d42215e329b9c8000a3117459241e683e60d0bd,2025-02-26T15:14:42.477000 +CVE-2024-25905,0,0,dba8a615cc91c2c1ff66774f8d42215e329b9c8000a3117459241e683e60d0bd,2025-02-26T15:14:42.477000 CVE-2024-25906,0,0,93bffb1502ee48ad5d77c7933107ca201d3edf7f2af544bbcc488109cde4b857,2024-11-21T09:01:32.740000 CVE-2024-25907,0,0,511b2b2f5bd715980d7380bdd35ed1b0d884cd6649560ed9a472aa7210bb30e1,2024-11-21T09:01:32.860000 CVE-2024-25908,0,0,e6d921eb95eacb1e7bcfd9c82dd8c4fbfb5ba6db971664c950171fd1ed8d2a73,2024-11-21T09:01:32.997000 CVE-2024-25909,0,0,936024f782818de242251baa1ea32ab1f7f80398863ebca1202290b7092830fa,2024-11-21T09:01:33.130000 CVE-2024-2591,0,0,cbec197e7ea5440fefc207550ff80d0ba4deb5252fa0b48cbefb57714ecbaa87,2024-11-21T09:10:04.807000 -CVE-2024-25910,0,1,5ffe238ca3c404d263127cbc6e9dd15d02d77b883bf9ec40221bae65baf91d85,2024-11-21T09:01:33.253000 +CVE-2024-25910,0,0,5ffe238ca3c404d263127cbc6e9dd15d02d77b883bf9ec40221bae65baf91d85,2024-11-21T09:01:33.253000 CVE-2024-25911,0,0,1664c33281a54823b3d051158d82e344e32ef39c834a05ce92d0d7e6e87f624e,2024-11-21T09:01:33.370000 CVE-2024-25912,0,0,d4b947c3d7fff0b2c5e2ccfa5ee844cb3a0338eede6b5691bb5b6459c0716d5f,2024-11-21T09:01:33.490000 CVE-2024-25913,0,0,ebec482b5808dc094acaeb196f3359f1fd287cc0e7e51def8562c38f937f7a5e,2024-11-21T09:01:33.617000 CVE-2024-25914,0,0,cbdd1324d530264718e39209819fb0d8fe49770a427f89ba17fd6d971d8fef76,2024-11-21T09:01:33.737000 -CVE-2024-25915,0,1,f9acca062bb064f36fe108b5e886fce2e439408b09ee74f39cb8a57315b38ce6,2025-02-26T15:14:42.477000 +CVE-2024-25915,0,0,f9acca062bb064f36fe108b5e886fce2e439408b09ee74f39cb8a57315b38ce6,2025-02-26T15:14:42.477000 CVE-2024-25916,0,0,7a4b1716e8e0b7b804cfdd68febaf7488664cb6415f47920ef547d87e0dc78ab,2024-11-21T09:01:34.003000 CVE-2024-25917,0,0,0cd9a5e3f54e99a2fbdddaa15494910cc1cd9ae49be1a604f11ea21e2776d2a8,2024-11-21T09:01:34.130000 CVE-2024-25918,0,0,ff0e88082d64b7115737275b1fe064a9a5a721e9ee09f1241f111c33635b79ee,2025-02-09T20:40:39.820000 @@ -252880,20 +252880,20 @@ CVE-2024-25923,0,0,113df91aa477bc92f3335e80693c330592d18784bbd85f7855e76930bd10e CVE-2024-25924,0,0,993ad673b187b284ff850e2a446115899f5fcdc0fca26fa60bc104a6c1f99e74,2024-11-21T09:01:34.997000 CVE-2024-25925,0,0,5b65ff06c07a682d21a3bc12f978f0842bde923d3e23c46a8bec75e6c6c601f4,2024-11-21T09:01:35.123000 CVE-2024-25926,0,0,8d9ea57a814de81413189f910814888f6f8299699929c5609d522a505ee9a11d,2024-11-21T09:01:35.257000 -CVE-2024-25927,0,1,9a2ec260393b74221abe4b24b71cbd49448878ad023e8fd708bc315b53d693c4,2024-11-21T09:01:35.380000 +CVE-2024-25927,0,0,9a2ec260393b74221abe4b24b71cbd49448878ad023e8fd708bc315b53d693c4,2024-11-21T09:01:35.380000 CVE-2024-25928,0,0,4ea2214e9a3506917617edb767aedb0b23c86a2fdc749a97772db530f9ceec1b,2025-02-25T15:38:49.633000 CVE-2024-25929,0,0,a345c209e6ba592f3cf75f81619de24a58894a576bbf017e35677fd43e3029ae,2024-11-21T09:01:35.637000 CVE-2024-2593,0,0,f2c3aaff93814841c841cb17b61fd4128828a2f8efd9272fbb0bae22c31d38fa,2024-11-21T09:10:05.037000 CVE-2024-25930,0,0,1f97e9549c770fc331309e56c669203fc8ccf622dc1e38a527e25ad5df31e145,2025-01-08T17:11:38.167000 CVE-2024-25931,0,0,8cbe399f7fd0918aca51288fcf69cd817979574ffe4dbee799b5e808475d8ef7,2024-11-21T09:01:35.910000 CVE-2024-25932,0,0,5347ed6760391be270b3034f9a6f35f69064b64a9ff35240e953d7452eb242a6,2024-11-21T09:01:36.037000 -CVE-2024-25933,0,1,1df0f56d61f4cfef3a019ca19a9790801f0f4669b804e5ca3513d5ed42d48c0b,2025-02-27T03:34:34.637000 +CVE-2024-25933,0,0,1df0f56d61f4cfef3a019ca19a9790801f0f4669b804e5ca3513d5ed42d48c0b,2025-02-27T03:34:34.637000 CVE-2024-25934,0,0,62ea49431b2bed66fcc156f5ea3cdf41723ad0795ba3206bf55318a5498e2cb0,2024-11-21T09:01:36.283000 CVE-2024-25935,0,0,4d6cf250bcacc40f3e7c214dffbd0ceaf73502d44424813822318a8cce9a2e50,2025-02-03T21:58:36.570000 CVE-2024-25936,0,0,883e76a8e3b646c5fa72740a548a845a65d2a06142b661c1322ccee0cc64fa50,2024-11-21T09:01:36.543000 CVE-2024-25937,0,0,ff95c9e0762c8748df9a9a290ad15a2baaab9ad61fd50aa6f8e199feb077d8a3,2025-01-24T18:42:26.510000 CVE-2024-25938,0,0,1d865435e59bdefe0610d67720b1f7a1a1a64e9177daafdb2de5f4c0e3a2169a,2024-11-21T09:01:36.797000 -CVE-2024-25939,0,1,d6b571f5f23b867ce69433950ed89d967be31e9cda71de42a75794f9be84e6b7,2024-08-14T17:49:14.177000 +CVE-2024-25939,0,0,d6b571f5f23b867ce69433950ed89d967be31e9cda71de42a75794f9be84e6b7,2024-08-14T17:49:14.177000 CVE-2024-2594,0,0,21f2f45d3be94b17d49078e4bde55faa65299c07cf2be6edec5fcc2f64e73c73,2024-11-21T09:10:05.157000 CVE-2024-25940,0,0,d20ba508b513485d45d852399aa8f67575c8d112913b7f088f43c028f16e6829,2024-11-21T17:15:11.910000 CVE-2024-25941,0,0,52b4bc029ce531150a17c79cf9ec2dda1afb81cfed27217993fd56ee19d170e8,2024-11-21T09:01:37.113000 @@ -252970,18 +252970,18 @@ CVE-2024-26011,0,0,c11541fdad772e94b22af8e91bceb09116d56319f79d2943860d22ca66673 CVE-2024-26012,0,0,8aa28068116e469ce60689bd893aa21d2c14e5bdc62c5fcdabf85329f80fa7f9,2025-01-31T17:25:06.157000 CVE-2024-26015,0,0,61e1ee285e159a140490fe9bac1615210ace2b02df5e5f1a9d7b48836125a67e,2024-11-21T09:01:45.940000 CVE-2024-26016,0,0,0fc920d7063cc12de89aa367f7f4210fff2ecc0508e4547bca796f8b73731038,2025-02-13T18:17:17.677000 -CVE-2024-26017,0,1,04cda222e539a12656e61a62aaaa957af91c2a3bf44edf8b04502b71224b59af,2024-11-15T14:00:09.720000 +CVE-2024-26017,0,0,04cda222e539a12656e61a62aaaa957af91c2a3bf44edf8b04502b71224b59af,2024-11-15T14:00:09.720000 CVE-2024-26018,0,0,2ce937190f1a3d6a5b32ac3dc44844a76544d21abc3c13edb30e7e9f1ae3e868,2024-11-21T09:01:46.343000 CVE-2024-26019,0,0,47740102c6ff96f7cdf82a61ec34d114a985da5f23a4590422c0d7ffc1d08c5f,2024-11-25T19:15:08.683000 CVE-2024-2602,0,0,b857460336cfaac03a8a27b20498855f2d404a18cc4025919d0ba50a6e4b42f9,2024-11-21T09:10:05.910000 CVE-2024-26020,0,0,c98643c2f54952d5dbaf94e38093f64912c8ba6dd48c8f46422b5568790b1c7e,2024-11-21T09:01:46.630000 -CVE-2024-26021,0,1,3fe5ecc9ee9868a8cca0f01c282c183a24620f32421f640675193d03b500dcb8,2025-02-12T22:15:31.830000 -CVE-2024-26022,0,1,59d93014397e27c0161d721ff2be9614eb494206ee4c7d7c678ae9fd07769b0b,2024-09-06T20:16:27.330000 +CVE-2024-26021,0,0,3fe5ecc9ee9868a8cca0f01c282c183a24620f32421f640675193d03b500dcb8,2025-02-12T22:15:31.830000 +CVE-2024-26022,0,0,59d93014397e27c0161d721ff2be9614eb494206ee4c7d7c678ae9fd07769b0b,2024-09-06T20:16:27.330000 CVE-2024-26023,0,0,ecca437928ab5939dcb72afcd1f9882735a76a4700af515a957792560ea24f83,2024-11-21T09:01:46.910000 -CVE-2024-26024,0,1,a9f9b4df6652670725df6c55f099da95d5de7ddfd98fbbd4fe633bc7042e6560,2024-11-21T09:01:47.107000 -CVE-2024-26025,0,1,fd157e572ffc98aab139b60e65e727c20e8e3ea6437423d6543ed4203d88b49a,2024-09-06T18:54:37.007000 +CVE-2024-26024,0,0,a9f9b4df6652670725df6c55f099da95d5de7ddfd98fbbd4fe633bc7042e6560,2024-11-21T09:01:47.107000 +CVE-2024-26025,0,0,fd157e572ffc98aab139b60e65e727c20e8e3ea6437423d6543ed4203d88b49a,2024-09-06T18:54:37.007000 CVE-2024-26026,0,0,ffac277b091947338dc44267e08a05e78933f00431a2382b3c07a4c8da44c85a,2024-12-12T19:04:05.373000 -CVE-2024-26027,0,1,e51a8c179fd70718aa23624316804b2c3bf6cb4b79a8e6b6a3e273e4a45deffb,2024-09-06T18:52:51.097000 +CVE-2024-26027,0,0,e51a8c179fd70718aa23624316804b2c3bf6cb4b79a8e6b6a3e273e4a45deffb,2024-09-06T18:52:51.097000 CVE-2024-26028,0,0,e1545706959cfbc37b9d5c466a540e698ff027344f32a943b1935770b7dcd50e,2024-12-03T14:18:21.500000 CVE-2024-26029,0,0,70077a0619a6547cfcb2452dfeecea0c9ce93abb5882fe106a73d533208c9ebb,2024-11-21T09:01:47.747000 CVE-2024-2603,0,0,2927984f2d09fbc6dec1e6fc3e05164fadcb352163f3b7c19f55f64af19e2b6f,2024-11-21T09:10:06.047000 @@ -252995,7 +252995,7 @@ CVE-2024-26036,0,0,c89078d2640557d42002c59b6c23f030456f9cf19ccf42c7bd166a37f62ed CVE-2024-26037,0,0,ee3b187d755281195fea0d34713edfc54bd1e8caad64ffdf4172fb2e73159f5a,2024-11-21T09:01:48.790000 CVE-2024-26038,0,0,99f155613d21632a277dfd118476d120f86467a9f4a5cf62b544fefa8a620499,2024-12-03T14:38:32.390000 CVE-2024-26039,0,0,0758c554d26e899a855564f8b9668eba7e11a31c7d695417bcfe5e8499e97843,2024-11-21T09:01:49.037000 -CVE-2024-2604,0,1,9b96abd65fe71f9bc76911765a179f99be7d2671311a035c832b8d8f7ec1491f,2024-11-21T09:10:06.217000 +CVE-2024-2604,0,0,9b96abd65fe71f9bc76911765a179f99be7d2671311a035c832b8d8f7ec1491f,2024-11-21T09:10:06.217000 CVE-2024-26040,0,0,ee064050749987ff4e3490a03c514c88e4f33bf4ea6ceebd750b9b5d4a90fc6c,2024-12-03T14:37:58.917000 CVE-2024-26041,0,0,88991b2be8dfad92ffdc3159342033af65617a54b341f1ea4fba1cde1ba2b7e9,2024-12-03T14:35:05.120000 CVE-2024-26042,0,0,901d79a01b4e04fa43772a4abfbf6e0bb650c9e04e0f866ada0dc0dd8fdd36f0,2024-12-03T14:34:28.220000 @@ -253077,7 +253077,7 @@ CVE-2024-26116,0,0,05464c1bfef7b48b2d47ae8cfe22594fedb1efc30b2bd1c7b32bc10c4cc27 CVE-2024-26117,0,0,909edf0b52890de4a737fe9011c55f18badb3c8c90885531b43056d2b7e40920,2024-11-21T09:01:58.187000 CVE-2024-26118,0,0,7c87054c95251f9d4d7dd4224411590cd1bc968b47efc54ba7b74f30e4bcc194,2024-12-03T16:28:58.907000 CVE-2024-26119,0,0,b1cd053e5874a2fb9d57571d5868face9f2dcb41921070271a0ac383f55d477a,2024-12-13T20:00:50.237000 -CVE-2024-2612,0,1,264161070e60f55aeb873e2047f71914c0aebfae1b58712ae5613b49b971a32d,2024-11-21T09:10:07.573000 +CVE-2024-2612,0,0,264161070e60f55aeb873e2047f71914c0aebfae1b58712ae5613b49b971a32d,2024-11-21T09:10:07.573000 CVE-2024-26120,0,0,516f3296cd5766894c9f4591d0fc8eb31dc8490b3e800da50e877d11eb265c4b,2024-12-03T22:21:01.987000 CVE-2024-26121,0,0,8248df01ad52c76c891800ed72fb385d716e5630b38aec25fe866fe4174e9809,2024-11-21T09:01:58.677000 CVE-2024-26122,0,0,08fac42f2c6a7312fc451e5dfa29771b9d9d65af30a41dab0775fe2d4f8cf1c2,2024-12-04T15:12:42.803000 @@ -253113,11 +253113,11 @@ CVE-2024-2615,0,0,2cd40c48d6f52e19cfee6b906d22dbac97b599d012848b65bcfcbfd35eea89 CVE-2024-26150,0,0,3c027b3dee8ccf173f15ccc32760a71bec2eaf8137bdb8bf8fb759eee0e06b3a,2025-02-05T21:36:57.573000 CVE-2024-26151,0,0,cfbbb470c12a3d8e817116a4e5c512629d9aca997e589958ff6079b041237c57,2025-02-05T21:52:15.070000 CVE-2024-26152,0,0,c1b3b9b6a63c6ba2d9481dc8565506d49f6cb6abb36d9955ad66959a79ac1105,2024-11-21T09:02:02.457000 -CVE-2024-26153,0,1,932113ad610029fb2c7ce7839f51782f84bcd1e702364c825e581ebb4c9294f5,2025-01-17T17:15:10.927000 -CVE-2024-26154,0,1,678b1c83de98d47f63294c18ea155e3fe0c8b445531c33845a33f41320901431,2025-01-17T17:15:11.147000 -CVE-2024-26155,0,1,06c7b74e8ac76d1b64ae253e82cab9e4da8d31007ee087e1afd6f888392fead2,2025-01-17T17:15:11.327000 -CVE-2024-26156,0,1,6aba920b6074040bc268198f02dd7f77a251a1da304ab59583531aedfdfc251a,2025-01-17T17:15:11.533000 -CVE-2024-26157,0,1,d6f6af4208fe454cd51837814d8e7f1acda3b4d6849e9a736ea8e0f8b0bc14bc,2025-01-17T17:15:11.697000 +CVE-2024-26153,0,0,932113ad610029fb2c7ce7839f51782f84bcd1e702364c825e581ebb4c9294f5,2025-01-17T17:15:10.927000 +CVE-2024-26154,0,0,678b1c83de98d47f63294c18ea155e3fe0c8b445531c33845a33f41320901431,2025-01-17T17:15:11.147000 +CVE-2024-26155,0,0,06c7b74e8ac76d1b64ae253e82cab9e4da8d31007ee087e1afd6f888392fead2,2025-01-17T17:15:11.327000 +CVE-2024-26156,0,0,6aba920b6074040bc268198f02dd7f77a251a1da304ab59583531aedfdfc251a,2025-01-17T17:15:11.533000 +CVE-2024-26157,0,0,d6f6af4208fe454cd51837814d8e7f1acda3b4d6849e9a736ea8e0f8b0bc14bc,2025-01-17T17:15:11.697000 CVE-2024-26158,0,0,09fc1d75121ad09ea3a275f9cccd32b38ff46d4cb1778bb89e6ac29161fd0e25,2024-12-06T15:40:50.143000 CVE-2024-26159,0,0,1b48fef43c59f3ec54fb486cca3f3676b117339286d3339609cb0579c3d1ce4c,2024-12-05T03:06:07.380000 CVE-2024-2616,0,0,8ee102ede83bbe0e402b8a4c6548f6390267bd1d0359b8d1a6c391580f7905cf,2025-02-25T14:46:02.957000 @@ -253163,7 +253163,7 @@ CVE-2024-26196,0,0,e4d7a04850d3fdeb71f41fa36d9a917d6af78a46ebfbb3b179f2df3c5b9e7 CVE-2024-26197,0,0,10da3044eebaa8f8d3b3bcd8a3033f49b89667594e57e38d51752cea57c2c7cc,2024-12-27T17:14:36.480000 CVE-2024-26198,0,0,6c110729cde07e6bc332aefcc9d3c08efcf40d31ba3499c41171089f193acc75,2024-12-06T17:12:07.640000 CVE-2024-26199,0,0,a8976b549ae97dc174e7efa413b2139166830c103d9d3848e55018dde845b16f,2024-12-06T17:12:27.343000 -CVE-2024-2620,0,1,420fdfabe5f5306f9622ae06f6403e8cf155ef836d08a4dd51b1276ff3467c3b,2025-02-27T03:34:34.637000 +CVE-2024-2620,0,0,420fdfabe5f5306f9622ae06f6403e8cf155ef836d08a4dd51b1276ff3467c3b,2025-02-27T03:34:34.637000 CVE-2024-26200,0,0,11809c58bf3557a2d78fb049d37b8bb96ab101597f45e22a14de784d843c158f,2025-01-08T16:15:36.940000 CVE-2024-26201,0,0,5de975f626c8f47c7255ce118e81781117b3eae3371fab60bfa445317d223ed3,2024-12-06T17:02:30.493000 CVE-2024-26202,0,0,4ba7f856593fb16f4c47ec4f5d961387d924116e0c4d7bf56ef0c4ccab7ce650,2025-01-08T16:15:53.347000 @@ -253173,7 +253173,7 @@ CVE-2024-26205,0,0,1eedb693ca617b70f8f7dbc381fc54378f46034ec4355ab294c0cae2d9faf CVE-2024-26207,0,0,d69d2770a577e2557f8fe0929d81004182cce5f815dcbdf95760d8f42bc0592b,2025-01-08T16:16:18.420000 CVE-2024-26208,0,0,67dd5efc6d369d17c59569d101f31edad1df106118efd5376783c637686aae58,2024-12-06T15:39:42.890000 CVE-2024-26209,0,0,2bbce2643a43b63a11e42fcdb9a853be4678b53524c23cf955a0a5bff6798159,2024-12-06T15:37:15.937000 -CVE-2024-2621,0,1,9d5b6e0b1a1796c4b7a6e5397876b24a809a0d867d565eb05e5288d9425d3542,2025-02-27T03:34:34.637000 +CVE-2024-2621,0,0,9d5b6e0b1a1796c4b7a6e5397876b24a809a0d867d565eb05e5288d9425d3542,2025-02-27T03:34:34.637000 CVE-2024-26210,0,0,11c6431e52401c541d08b6fba66683ebb31d75a18ad9628294d1891122253016,2024-12-06T14:42:44.433000 CVE-2024-26211,0,0,730329637306ac55f4eebb9dfdcdba0c120b48315656c0f30f1166d6eb67ba90,2025-01-08T16:16:41.933000 CVE-2024-26212,0,0,927ec7d1b9f37606904827f7f2315cbef88842bc995b3f3d04c32ad4f2a62780,2025-01-08T16:16:58.303000 @@ -253184,7 +253184,7 @@ CVE-2024-26216,0,0,33d841cf489b795e6278e0fb141a43ddaf3ac925e4c52b97e7e9722eaddd4 CVE-2024-26217,0,0,698d5e9a5bdaffb142a4e11b792e1e07292f2d5a0f3b598dd3353de156063094,2025-01-08T15:07:45.367000 CVE-2024-26218,0,0,5f67d0c3af56bb2ee3d915688caacd82e4be0df36fdfc56fba50ea87596b857a,2025-01-08T15:00:32.987000 CVE-2024-26219,0,0,b1fd9d6c55416ee85a10c3cc4c97ac3d50a3cd3d7acd2e15b4110e7d20761447,2025-01-08T14:37:03.257000 -CVE-2024-2622,0,1,b735fa70bc1c0f42d9209981b53fa3c5d3099f7f24cbb7bad31f9e81ac763cb8,2025-02-27T03:34:34.637000 +CVE-2024-2622,0,0,b735fa70bc1c0f42d9209981b53fa3c5d3099f7f24cbb7bad31f9e81ac763cb8,2025-02-27T03:34:34.637000 CVE-2024-26220,0,0,1565a803729d1820c9e6b6945e097dd604ceb61378a2a174854cc9223fc95056,2025-01-08T14:23:13.767000 CVE-2024-26221,0,0,fc1f3a316ea077bed64542b98807e21669537ae452fcf0ffdb149ded927eedef,2025-01-08T13:53:25.107000 CVE-2024-26222,0,0,161c522774f6c0fb1e694685e4ac194c1511eeb092b99cc0898ae983186b167d,2025-01-08T16:18:03.547000 @@ -253241,9 +253241,9 @@ CVE-2024-26270,0,0,ad0ebd99c88bf96a7f283c8115f1f249790da7a38623a87ebd6539675a6e9 CVE-2024-26271,0,0,f5e20f3e7ade7688c430ad4b5e84f0ca9756226805976c19d5b4529200159d1e,2024-12-10T21:07:04.467000 CVE-2024-26272,0,0,58a64a22c48ee9a99d489ffa86f4aa8bb22502dcecbaf406b7d5815d612ddd8d,2024-12-10T21:07:02.180000 CVE-2024-26273,0,0,3ee41ff0c2ea2c1b4a7735a51d1950b78cbd34107596c9cdbc77e1aa48114140,2024-12-10T21:07:07.587000 -CVE-2024-26275,0,1,e387c42cd7e79de5aa96af6a87658cda3320be72da5b3e6b54f02f364138b948,2024-11-21T09:02:17.087000 -CVE-2024-26276,0,1,fe80ec2279d03d01e75097e7874b6039a617efdec82a275c45bd315cfa2a30cc,2024-11-21T09:02:17.223000 -CVE-2024-26277,0,1,0c775269fa442c2e558f543d42fc759f13ba2b33d7ad40bb134fd310ab071947,2024-11-21T09:02:17.347000 +CVE-2024-26275,0,0,e387c42cd7e79de5aa96af6a87658cda3320be72da5b3e6b54f02f364138b948,2024-11-21T09:02:17.087000 +CVE-2024-26276,0,0,fe80ec2279d03d01e75097e7874b6039a617efdec82a275c45bd315cfa2a30cc,2024-11-21T09:02:17.223000 +CVE-2024-26277,0,0,0c775269fa442c2e558f543d42fc759f13ba2b33d7ad40bb134fd310ab071947,2024-11-21T09:02:17.347000 CVE-2024-26278,0,0,3ff0b93489ad9406c59d05e2b99d90573d233a24a1f5ee6a82b8b37652321187,2024-11-21T09:02:17.463000 CVE-2024-26279,0,0,4b050fcb6fcf727d6c1304ddf966c3072a6fe7c13b81fbd5ad9dea181cec72d8,2024-11-21T09:02:17.590000 CVE-2024-2628,0,0,3ba6318e75ff37ef7fbd17ccd1a468766ecf1e019d2a505667af9c0543f0af78,2024-11-21T09:10:10.103000 @@ -253297,7 +253297,7 @@ CVE-2024-2634,0,0,f23d5a69439faf8e582a9c275f183d86336ce7e598134e5aefd6ea8385c5e2 CVE-2024-26342,0,0,12d455edaf4ab32e8c907d31ce87a8a54ad453838ccc30f56f46af6819b8f3cf,2024-11-21T09:02:23.983000 CVE-2024-26349,0,0,0b5e66558da4f2781faac991ff84f8d0b6486284bf711cba9daf99dc8ca719c0,2024-11-21T09:02:24.210000 CVE-2024-2635,0,0,5fc435b0b5b40519e84566e07c1fce38fb260b472efb6bf37eb63fcc0934d662,2024-11-21T09:10:11.093000 -CVE-2024-26350,0,1,48b46cbb34b5d91b495f05a5444d10847294abc155399dc4b140f65de6918961,2025-02-26T15:14:42.477000 +CVE-2024-26350,0,0,48b46cbb34b5d91b495f05a5444d10847294abc155399dc4b140f65de6918961,2025-02-26T15:14:42.477000 CVE-2024-26351,0,0,c878e7778047ef960ee465246fbe1c01e86734f6f09db1117bce40b65691725f,2024-11-21T09:02:24.583000 CVE-2024-26352,0,0,cb9bdf99ce5063a861c646cb1b6d1a5b1576e337fa18141a11e3f6b7a8a52c48,2024-11-21T09:02:24.797000 CVE-2024-2636,0,0,129863ab8220a5a793261a0f53b6625d5b1715c77601fc7265e1c778ba60fed7,2024-11-21T09:10:11.210000 @@ -253369,7 +253369,7 @@ CVE-2024-26574,0,0,c9911895eba0376ea8a04813b72831a135e34cb8219fef4dc4368d52d0492 CVE-2024-26577,0,0,b31cfe48a896bbe0069a91709f0e0fcdcc1053cc2c31cf21b6fc4d7e6e447649,2024-11-21T09:02:34.307000 CVE-2024-26578,0,0,e55b6ec34e756c1aeae752503ce62c66f3ff363167510aa6afc587c4141bd771,2025-02-13T18:17:19.373000 CVE-2024-26579,0,0,ea464ed8b9f745cfdecb5909e358e6730f50b02bf26d73cd2c6f7fde3e39caa6,2025-02-13T18:17:19.517000 -CVE-2024-2658,0,1,907d36c5e2209ca32f5558db3fc2ea0837a4c01cd3782354e142d39e1f9b95af,2025-01-30T17:15:17.670000 +CVE-2024-2658,0,0,907d36c5e2209ca32f5558db3fc2ea0837a4c01cd3782354e142d39e1f9b95af,2025-01-30T17:15:17.670000 CVE-2024-26580,0,0,94bf37febb15cb97c6bc7c6b5ab4ae1ac2c08fda754ee5101431258fe0b07658,2025-02-13T18:17:19.673000 CVE-2024-26581,0,0,80b86b5dff9ca5be14908e5f3367dd0289faaf1f938aad6d98d56fc7348c93e6,2024-11-21T09:02:34.970000 CVE-2024-26582,0,0,7d528a97d318a30befef76be5711de65a7eae9acb5b30448ef8103adebdd8d8a,2024-11-21T09:02:35.210000 @@ -253427,7 +253427,7 @@ CVE-2024-26629,0,0,2a7ecd77e86c42f4a70a3376c42e7624451573e296d28b71c04baf0cc1ec5 CVE-2024-2663,0,0,c22f0e7b5ed31e3585ae04604569739fcb5bd35aa21e256ad3298c060be80007,2024-11-21T09:10:14.400000 CVE-2024-26630,0,0,adde7411c6c89a1ccc138c9f1404cb16baf029b425dd47ea72b82cb8b0a9fe04,2024-11-21T09:02:43.470000 CVE-2024-26631,0,0,eb4c850fd5a6959a2922e5f8e3fdc1bab0839dca96694a777740412e05e949ce,2024-11-21T09:02:43.580000 -CVE-2024-26632,0,1,45a62b76f2e86f5477c6e9d8ba48dcd130a62956d5a56ee6ce84c07427e07d45,2024-11-21T09:02:43.700000 +CVE-2024-26632,0,0,45a62b76f2e86f5477c6e9d8ba48dcd130a62956d5a56ee6ce84c07427e07d45,2024-11-21T09:02:43.700000 CVE-2024-26633,0,0,53fb39ca7258086fde7e81877e5cc590f32c01622b87c853980b5069721d02f8,2024-12-20T13:15:19.710000 CVE-2024-26634,0,0,1f9eeabf8f133d86a691ddf2fa231459fd38dd0f521c36b94c4201dd9d3e3366,2024-11-21T09:02:44.020000 CVE-2024-26635,0,0,a7edca2438cebac503d3d0a80a3b8ba894da4196ace5867bea23ec41425d9fe5,2024-11-21T09:02:44.140000 @@ -253458,12 +253458,12 @@ CVE-2024-26657,0,0,5b20f2d67a13488a4561cdf1804b4d16bd412c492c2f8931f4259c8fdab78 CVE-2024-26658,0,0,fdb2631e448bd210fea3052df1cd33afa28ec2d71cfc06366e87396444d81fff,2025-02-03T16:15:21.710000 CVE-2024-26659,0,0,d1c064e96da1d530f31cb13996b98b6c11a5365d98cf8e2364eb0850bbe23f59,2024-11-21T09:02:47.073000 CVE-2024-2666,0,0,94c10c4038495e2feaf574a5456d0064fe9e83a56f9b4605d7001b425c92541e,2025-01-08T19:47:15.707000 -CVE-2024-26660,0,1,6028a94cbb5a9c9ef9fd6139ee07c29239b5013624aa3697f8ef0e8c75309c99,2024-11-21T09:02:47.193000 +CVE-2024-26660,0,0,6028a94cbb5a9c9ef9fd6139ee07c29239b5013624aa3697f8ef0e8c75309c99,2024-11-21T09:02:47.193000 CVE-2024-26661,0,0,d45863d2e30232e358edb0d1a1e889067585e710a0e2ee684c544bcee0a67515,2024-11-21T09:02:47.317000 CVE-2024-26662,0,0,a88f4521b9b995afb0e21d9f507fb182180356687597cd7121dd3a6b42115b74,2024-11-21T09:02:47.500000 CVE-2024-26663,0,0,74a791432f5d59cb2bc083592aaf9ae5c64f10e827e4bfdc39da1da462ef98fd,2025-01-07T17:20:30.367000 CVE-2024-26664,0,0,f174ef6695a76159aab69bc64b6113c4071e242e88009058b38ce039df6e0a7f,2024-11-21T09:02:47.807000 -CVE-2024-26665,0,1,914c844dba6f5cd54c69860e0490ff270d80c476de8e03ca1dee30ded177c0e2,2024-11-21T09:02:47.933000 +CVE-2024-26665,0,0,914c844dba6f5cd54c69860e0490ff270d80c476de8e03ca1dee30ded177c0e2,2024-11-21T09:02:47.933000 CVE-2024-26666,0,0,f3d57571a156c221255e6ed43ce466550f0474a9e05c86712515e781d1d5dfe2,2024-11-21T09:02:48.060000 CVE-2024-26667,0,0,e5ad506f4c73ca6a1fa85cffa41c22f32b9dc8afefacf0aae7843e76fbaf00b7,2024-11-21T09:02:48.243000 CVE-2024-26668,0,0,19e99ff104cefd1cd23ad3007ee1b6d98ed06b00b2ab1e0701085c50b1f5ac6e,2024-11-21T09:02:48.360000 @@ -253493,13 +253493,13 @@ CVE-2024-26689,0,0,45aef623305996e79be3f7e9accf7726333231f3f2e12fd9e4b9fa27d10e7 CVE-2024-2669,0,0,f9471b163440c0cdda967029f9665700cf935edd6c2a1bb0a81b9e232cd43f09,2025-02-21T15:14:07.237000 CVE-2024-26690,0,0,2c7b24fb82937969d4004e2fcf893dbb69bba8a0a64d7e77bdd23c96decb3399,2024-11-21T09:02:51.193000 CVE-2024-26691,0,0,d1f693a33132027d826f7d1db5c60571c371f5304e71ee8c92392bba83ed7578,2025-02-27T14:34:43.180000 -CVE-2024-26692,0,1,142ac90d3ae829b687c28ce96a2f14b4f11fc62dc0c619e9d57bb8c3af75bb82,2024-11-21T09:02:51.487000 +CVE-2024-26692,0,0,142ac90d3ae829b687c28ce96a2f14b4f11fc62dc0c619e9d57bb8c3af75bb82,2024-11-21T09:02:51.487000 CVE-2024-26693,0,0,0d216053635f1d975b6125d601423966cfb8e3352e6cb20eea467a9c7f54bfc5,2024-11-21T09:02:51.593000 CVE-2024-26694,0,0,31366aaef63a6678374a95d259ee5e17e7b5f964d9e410ff050a98b8f6c7cbb0,2025-01-07T20:53:53.143000 CVE-2024-26695,0,0,1ae7cd1e1e85f699df2959b2788d7af1c813dbc8bb82849f43b281e54bed1937,2025-01-07T17:27:31.323000 CVE-2024-26696,0,0,265278528371538cc023600a4c7d8dbbc5ef61d12e3796a87a5522e53c60b655,2024-11-21T09:02:51.970000 CVE-2024-26697,0,0,45e5cf8cc205b6572bf2614df87fc02ee354aaf14f2ce522f92421e8870dc643,2024-11-21T09:02:52.090000 -CVE-2024-26698,0,1,9d3b9173004886d7e1336c05b14640ecb6283ff2c1783396ce44ef138ee22caa,2024-11-21T09:02:52.217000 +CVE-2024-26698,0,0,9d3b9173004886d7e1336c05b14640ecb6283ff2c1783396ce44ef138ee22caa,2024-11-21T09:02:52.217000 CVE-2024-26699,0,0,8794599b2be132b74a60620b18f1bc35cf946a4e08c6c6986dddbe97f78e8469,2025-02-27T14:34:43.180000 CVE-2024-2670,0,0,8bf571b45e5a0f9f2f2f7f29218c47b9f435fc3d26bbb11853c68d013882dc52,2025-02-21T15:15:55.763000 CVE-2024-26700,0,0,d340b64f76c76c9e47b3fd93523ba35bc98d09d990c5461e898e1d4216e0399a,2025-01-07T20:26:40.460000 @@ -253568,7 +253568,7 @@ CVE-2024-26757,0,0,ea19223d6591c0bb304a57b49e3343899072ac606ffd2b71bfbed5f59d9bf CVE-2024-26758,0,0,c89d8554b475b329ed0ac9ff1b69624897deb142b13dfbc35a85f8d82feeb354,2024-11-21T09:03:00.333000 CVE-2024-26759,0,0,c16a8feb5c03575808a38e891cf9c009a3d4bd2625d12119e088f14de118118c,2024-11-21T09:03:00.527000 CVE-2024-2676,0,0,909464e30d2c10e8a9af079a102bd07a257c9534a32f512f1c3ed8618aa3e4c5,2025-02-21T16:06:24.990000 -CVE-2024-26760,0,1,0518c5037cf3afe5f4eb3cf2eb8918e02d9d0470eb95c405ebf760a9dc0b1639,2024-11-21T09:03:00.647000 +CVE-2024-26760,0,0,0518c5037cf3afe5f4eb3cf2eb8918e02d9d0470eb95c405ebf760a9dc0b1639,2024-11-21T09:03:00.647000 CVE-2024-26761,0,0,aa1a20a0803d63a54b19e75f2a8a8f8bec9c12a955e5a2a8d3004b5d801f81f9,2024-11-21T09:03:00.763000 CVE-2024-26762,0,0,a287f1e9fd29a626fe10dbe6954ee97461b04e8a4deb899f82974d34c52e8f61,2024-11-21T09:03:00.880000 CVE-2024-26763,0,0,ea60cb10ec181dc23fe842240e1437c7c10aef932cbc953d9703f81ca6ffe278,2024-11-21T09:03:00.980000 @@ -253614,7 +253614,7 @@ CVE-2024-26799,0,0,94e40360a58865d9d67dfe9e60236d4a43830fc422ed0bb78cda58451cb64 CVE-2024-2680,0,0,6ea376fc52b91ddd8d9069e3110b704d29b0431f6bd7f9db05d8e399b22344a3,2025-02-19T18:16:52.490000 CVE-2024-26800,0,0,21821a08cda79c884ec2e1ae4fc1b66372e32a178fc1e8080d5eb083e9184139,2024-12-20T15:55:10.150000 CVE-2024-26801,0,0,d616c47816b367b14619cbeef905892d5b398628baa089c4b9bb3e31bba83957,2024-12-20T15:52:36.293000 -CVE-2024-26802,0,1,623a323539e824d0db51309395a06c843a666f3fd703a522dd053ba5e22f3f57,2024-11-21T09:03:06.387000 +CVE-2024-26802,0,0,623a323539e824d0db51309395a06c843a666f3fd703a522dd053ba5e22f3f57,2024-11-21T09:03:06.387000 CVE-2024-26803,0,0,da1a5e4a8e1ccdf52da3c008697a74e25b55e57ecff04da71adde2377c898cae,2024-11-21T09:03:06.517000 CVE-2024-26804,0,0,59bfb883bba3b84feb6cabc2a731628af8063660636b34871b628531b08d0367,2024-11-21T09:03:06.640000 CVE-2024-26805,0,0,6145167443e14e76f499ad74849672ed15ebdfd5fc7470da88f90504d2566084,2025-02-27T14:35:09.517000 @@ -253624,7 +253624,7 @@ CVE-2024-26808,0,0,32e7e1684e8180e17c00c1a0297443beb6ce1f9164af83c298f9e4ac42632 CVE-2024-26809,0,0,a4a9a09e393e0acfe48613693e84251badf0f4c63fc3e27b5189740b61995682,2024-11-21T09:03:07.470000 CVE-2024-2681,0,0,fe19d4a48e04794b1df846922b4afbf5c3ad8918e56b51c5b75dfffb8b29b4a7,2025-02-19T18:17:19.687000 CVE-2024-26810,0,0,5b78c798ab699830f25c706791bc5869344bd655b9540ce5b00869b839745e17,2024-11-21T09:03:07.600000 -CVE-2024-26811,0,1,1f1ab1f4a533bc19b5527c1709f6805320734fd6fcffd4a6683b114f73eec701,2024-11-21T09:03:07.800000 +CVE-2024-26811,0,0,1f1ab1f4a533bc19b5527c1709f6805320734fd6fcffd4a6683b114f73eec701,2024-11-21T09:03:07.800000 CVE-2024-26812,0,0,273a59efc8369a16932d07ab9a55baa6ec4ff1880726b42e211559660f4ca87d,2024-11-21T09:03:07.927000 CVE-2024-26813,0,0,d5b7f2b6b4f59a7ab93dfaf0cce6b486b64b40821d4f07f5dc544253006ebf3d,2024-12-20T14:30:24.357000 CVE-2024-26814,0,0,20cd99fb6ad0608315657eb24897528fe729a92be5e948cde94223ad95db37dc,2024-11-21T09:03:08.187000 @@ -253658,7 +253658,7 @@ CVE-2024-26839,0,0,86fe097dcbf1f910ddfbdc3d002b0e89833c44044f118c1ed9d8f2af58339 CVE-2024-2684,0,0,36e490d85d7234da321a46194796c8fa056fa3119c8d5201c9965332b5759c9d,2025-02-19T18:18:31.810000 CVE-2024-26840,0,0,184a6898c218b037239b30da9b8ff36296b7dddccc7007005850bd631f698139,2025-01-07T17:13:19.863000 CVE-2024-26841,0,0,595c74555dc4b25e8ea88566fd859ea64ec149ad165f7c91a511ba37a9b2ffc6,2024-11-21T09:03:11.233000 -CVE-2024-26842,0,1,8e2f4d4fd606d2eb4c644850a66f66c4662a5930f90b58178e0ef98b470ebdee,2024-11-21T09:03:11.357000 +CVE-2024-26842,0,0,8e2f4d4fd606d2eb4c644850a66f66c4662a5930f90b58178e0ef98b470ebdee,2024-11-21T09:03:11.357000 CVE-2024-26843,0,0,b9d654eaca8b971ba143f7f4fb87196ce8b745706b2c80bb9e34065be3c35694,2024-11-21T09:03:11.477000 CVE-2024-26844,0,0,611b38c770b94c1fce4dca5df6a1f22a7d2c575242825737622d78cc55cb4ae6,2024-11-21T09:03:11.670000 CVE-2024-26845,0,0,a146e1955ec3f1d00ef31b55978170d880fc368cff9fbb490f61d56ddc041ddd,2024-11-21T09:03:11.787000 @@ -253667,35 +253667,35 @@ CVE-2024-26847,0,0,5bf200b97f40200ea3f4c5fdb26ae6099a257b5d52b62ec285f4e0e9e2a25 CVE-2024-26848,0,0,ffc3816a37936f13d3499a1dca28cdbad7a2ad9759ea9c44a36194e432eb3857,2024-12-19T16:15:07.703000 CVE-2024-26849,0,0,ec63ec406fb7ebcbc467522e7345b2afe48ccd4f6c1f158a6f70ead7943f174d,2025-02-03T16:18:03.157000 CVE-2024-2685,0,0,af7b5fe0bc722f2565defc335a1325015e61e0af88c61bff0c5e5184e6d38397,2025-02-19T18:20:20.510000 -CVE-2024-26850,0,1,f4b8afc4ca9b5986200b08003800b7f32e5433e61eb396f8d39ad0ed7a44f65d,2024-11-21T09:03:12.580000 +CVE-2024-26850,0,0,f4b8afc4ca9b5986200b08003800b7f32e5433e61eb396f8d39ad0ed7a44f65d,2024-11-21T09:03:12.580000 CVE-2024-26851,0,0,6e3bec1a4c10667fb8ac1e3787bac484f3ff56735f1084c7552b609d42ad91ae,2024-11-21T09:03:12.700000 CVE-2024-26852,0,0,86895d5a9082f520ea7cc4247cf45e9a0864c97e8f51f735ee80ceef101e0307,2024-11-21T09:03:12.853000 CVE-2024-26853,0,0,92cc7cb6502d647ed7793d48a497cabd5b87799860a174a884240562d715c3a3,2024-11-21T09:03:13.087000 CVE-2024-26854,0,0,0c9ab848ba46617ecbcffd4f1556a5554ce08fb9c94a290def4913695ceb8d33,2024-11-21T09:03:13.223000 CVE-2024-26855,0,0,56b630f771d4eb82fb88fdfce22b5e50ddb19d9e6dfda25139a755420be7f379,2025-01-07T22:06:59.357000 -CVE-2024-26856,0,1,37551207196da27b59e6796268e7db5c92d8592c6025cc9c62127727e57de8d7,2024-11-21T09:03:13.557000 +CVE-2024-26856,0,0,37551207196da27b59e6796268e7db5c92d8592c6025cc9c62127727e57de8d7,2024-11-21T09:03:13.557000 CVE-2024-26857,0,0,17f9879de007a3724949c9b26519f2d2821087aeaa81cfe5596c2e79c9baddf5,2024-11-21T09:03:13.687000 -CVE-2024-26858,0,1,3d3213339ba0099686cb94ce62ad6a93cea448d7888dc37f8f11d8214953872f,2024-11-21T09:03:13.893000 -CVE-2024-26859,0,1,1bf3deb774f1c5161044c43ce0146e23fab530fcdfa56cae5d76a73464bc9baf,2024-11-21T09:03:14.013000 +CVE-2024-26858,0,0,3d3213339ba0099686cb94ce62ad6a93cea448d7888dc37f8f11d8214953872f,2024-11-21T09:03:13.893000 +CVE-2024-26859,0,0,1bf3deb774f1c5161044c43ce0146e23fab530fcdfa56cae5d76a73464bc9baf,2024-11-21T09:03:14.013000 CVE-2024-2686,0,0,bac91b2a0b315b3ebc5bbf6c1bb2c336340a5c22ef8a3208159393817d781f58,2025-02-19T18:21:37.067000 CVE-2024-26860,0,0,00d381323672664bc41f4e4cd89b44b51ee6c36af10590042488ae21013d2872,2025-01-07T17:13:52.260000 CVE-2024-26861,0,0,f06c56909e76d83d3acf8485d5478c6ae2d0d83b82e0b9091c4412ec634a0ec7,2024-11-21T09:03:14.277000 -CVE-2024-26862,0,1,6c6c75fefcc717db23a5702c117b40dc8d27d9023e82a6b0ba67ffad67e229af,2024-11-21T09:03:14.403000 +CVE-2024-26862,0,0,6c6c75fefcc717db23a5702c117b40dc8d27d9023e82a6b0ba67ffad67e229af,2024-11-21T09:03:14.403000 CVE-2024-26863,0,0,78c2119d6f80f4b28c4729d61ca4bc7c89001a1792d2bf795929ec1734e40dc8,2025-01-27T15:05:39.390000 CVE-2024-26864,0,0,eb2f6d1cc842168692d58368c5385a125dd9b538c58507cdba23f5736373b299,2024-11-21T09:03:14.663000 CVE-2024-26865,0,0,425ec1e666ffd707bf5be9f39ce33453ce0f57a20ff8f1bd74eaf4b15ccb3949,2025-01-07T17:14:10.927000 CVE-2024-26866,0,0,756688ec73c3d1d3b26008c60785a42a61b0c4d24a84e40b003bd3a768e2191a,2025-01-27T15:08:19.563000 -CVE-2024-26867,0,1,4f97ef7063c981f6841ed7b4fabebbede6ebd3aea76ebd2a9d165318504cf304,2024-11-21T09:03:15.117000 +CVE-2024-26867,0,0,4f97ef7063c981f6841ed7b4fabebbede6ebd3aea76ebd2a9d165318504cf304,2024-11-21T09:03:15.117000 CVE-2024-26868,0,0,470780f3eedbe54e0715c09aacacd15d602e690928f9f1f3cc056aa7f149c140,2025-01-14T14:45:52.020000 CVE-2024-26869,0,0,02922038ad2af42246888c4202e00a6e69990dd39e8a7ee4b0bde6c82bbc6099,2024-11-21T09:03:15.370000 CVE-2024-2687,0,0,6f0c6f512aea2d159b998919ae3a9f3bca3478e9a3a7d98bdba876ef95bb49f0,2025-02-21T16:30:17.263000 CVE-2024-26870,0,0,2bd6a183ad1975d0b6c0de2939cb199738c8340cd55c7843614845b5df49e754,2024-11-21T09:03:15.490000 CVE-2024-26871,0,0,869aa89d9c16dccb1fc19ae6f3deafd10c976839580428434667c5b886257213,2025-01-14T14:46:37.293000 -CVE-2024-26872,0,1,3e6c24344343f074d8ff914559c7e1344329b90929acd6dc335bd1ef9fcbcb5d,2024-11-21T09:03:15.740000 +CVE-2024-26872,0,0,3e6c24344343f074d8ff914559c7e1344329b90929acd6dc335bd1ef9fcbcb5d,2024-11-21T09:03:15.740000 CVE-2024-26873,0,0,65d9833100a12a05ec6dd2cea519a8e619a52464806ebff7909cd8d25bbed206,2025-01-10T18:28:25.100000 -CVE-2024-26874,0,1,a478f8432d8fbbd82ef175f5ad7e4cd8407981c65fa04a079495ee0b84139e21,2024-11-21T09:03:16.010000 +CVE-2024-26874,0,0,a478f8432d8fbbd82ef175f5ad7e4cd8407981c65fa04a079495ee0b84139e21,2024-11-21T09:03:16.010000 CVE-2024-26875,0,0,94239f41f42b905c954bc6edc97b0cf15f6dec0d8fdfb2fd1b19e8e24e9c863c,2024-11-21T09:03:16.137000 -CVE-2024-26876,0,1,578ed6a8c84e332450d5e1005a8564b380780daf06c4048c85ba5a42cfae7b65,2024-11-21T09:03:16.380000 +CVE-2024-26876,0,0,578ed6a8c84e332450d5e1005a8564b380780daf06c4048c85ba5a42cfae7b65,2024-11-21T09:03:16.380000 CVE-2024-26877,0,0,54721b8ba6c7b4d0a18ed9c595e6136296498a569bd20bfeb4ea6cc3920631ea,2024-11-21T09:03:16.520000 CVE-2024-26878,0,0,2c398350514fb54f2342aa6342ce493830beeb75951d27f14bae83050dc81b26,2025-01-14T14:49:44.283000 CVE-2024-26879,0,0,50ff069537c649739dc4e54aaf76e53263911635458780c341afcdd614bc45bb,2025-01-27T15:12:45.210000 @@ -253756,7 +253756,7 @@ CVE-2024-26928,0,0,12e429c2f9b4063e83fe9375ac72719500e95092853217831d1e8baf0db3c CVE-2024-26929,0,0,022a77a2924a8c7f211d44200437bd4faa4bef4be671f225beb2a6c72269b938,2025-01-06T17:15:15.537000 CVE-2024-2693,0,0,452ca8cd515c59ca1cd15ca2894e9f69af6463e79c7e90d82b67b288f52c52bd,2024-11-21T09:10:18.520000 CVE-2024-26930,0,0,09db815ac2b49390346c0187e051f7a56a9f41aacd4cd6e8d98f1c9ac24f90d0,2024-11-21T09:03:24.700000 -CVE-2024-26931,0,1,22220a3732c0835b803548981e35201749af2e7c91bc21c2cb4968d69ca61e52,2024-11-21T09:03:24.837000 +CVE-2024-26931,0,0,22220a3732c0835b803548981e35201749af2e7c91bc21c2cb4968d69ca61e52,2024-11-21T09:03:24.837000 CVE-2024-26932,0,0,c1aceded26af8e1a981f03fcd7dcda2e798d6370154c489900cfe35a1406823e,2025-02-05T22:15:28.717000 CVE-2024-26933,0,0,4d480ee2da293b2db1d391b4167efd091b48be0914a762bcff3028da76833dad,2024-11-21T09:03:25.203000 CVE-2024-26934,0,0,111813ca5533001333b02b7aff67718c94dbbcf3dee498229b6c065da945a88e,2024-11-21T09:03:25.347000 @@ -253769,7 +253769,7 @@ CVE-2024-2694,0,0,4d728e1d04ebd874b9753d4251373dca1c8d4686a42dcbe990217886910977 CVE-2024-26940,0,0,d30d92f81d3759151961c208b8359740afa7da7c58e7ddc1f671b87559059ac7,2024-11-21T09:03:26.170000 CVE-2024-26941,0,0,e5ae6d1a3983ec93dbc1ebb0a1587dda9da5ac8274be6169e8d6e3064e41052a,2025-01-14T14:37:37.710000 CVE-2024-26942,0,0,39f881a4e4cb31695225028db7c03542160cc9b05d12914f25d1ff64ba466f9e,2024-11-21T09:03:26.500000 -CVE-2024-26943,0,1,4c6114238b1d66be270895fdb48b0bb0fcf58f54461c4379c2f62274127c9e9a,2024-11-21T09:03:26.737000 +CVE-2024-26943,0,0,4c6114238b1d66be270895fdb48b0bb0fcf58f54461c4379c2f62274127c9e9a,2024-11-21T09:03:26.737000 CVE-2024-26944,0,0,5173c263c20ff41500d77cd506c0a135055112f78a2020af9be2ee11c60b3759,2025-01-14T14:29:21.517000 CVE-2024-26945,0,0,ae6f96764324a673726732b05b955bd355f5976653ec8b043463e0baff11019d,2024-11-21T09:03:26.990000 CVE-2024-26946,0,0,42cd5cabd74c9173279dd3289adfb70a8262c89e7ffe80862a160dea1859eae9,2024-11-21T09:03:27.650000 @@ -253781,7 +253781,7 @@ CVE-2024-26950,0,0,d31e1d93bcadf1ac54fc3030fc0fd5978d202286aef9343bb6120ae2dfce3 CVE-2024-26951,0,0,a15c37b6d5bd54a202e9938ffb1789819a2cb3e9336b9ad3d9b6d8aa6ed8946a,2024-11-21T09:03:28.350000 CVE-2024-26952,0,0,7c0652b844a091a629cc08288938ed733cd9531d49f62a44fafb0cab152b6ea5,2024-12-02T08:15:04.977000 CVE-2024-26953,0,0,179c4f51f5d32640d42d1d8a2094db4cb129bb21640949e2a59d8ad9aa7d6249,2024-11-21T09:03:28.677000 -CVE-2024-26954,0,1,01e847be2aab9550dce113c9d68fe030ff94cee989ae850971f0746197b90565,2024-12-02T08:15:05.363000 +CVE-2024-26954,0,0,01e847be2aab9550dce113c9d68fe030ff94cee989ae850971f0746197b90565,2024-12-02T08:15:05.363000 CVE-2024-26955,0,0,76bca89ce82e5ae6c5b930181ea09e09a5aecc8071be56ab85e1544b92d9d183,2024-11-21T09:03:28.917000 CVE-2024-26956,0,0,adbc295fe7031fb20e7ac181bad0bd27d6ef9768db74f4b24283887b46cb7420,2024-11-21T09:03:29.057000 CVE-2024-26957,0,0,2409839e0521f559e3d3cc6cf7633c5d9f9bf4c27be04b06051b3d2a69741c7f,2024-11-21T09:03:29.263000 @@ -253800,9 +253800,9 @@ CVE-2024-26968,0,0,a130cf597cb4edb15223eac1e16071b400d01cf32b8a920a46f83dbcdb106 CVE-2024-26969,0,0,50687f1643da292b237a2f57aa470a1dc3a4b62f7f074a278c79c2fd62373103,2024-12-23T13:58:07.573000 CVE-2024-2697,0,0,75185752f94c46a8517aa2b7e60fa3a9d28d1b1692134edfaaeea70946ab0b18,2024-11-21T09:10:19.120000 CVE-2024-26970,0,0,a672db4cc38f97538246e763011f8e043ad7cb6ea68c17c5902e1a5c00ecb7ca,2024-11-21T09:03:31.017000 -CVE-2024-26971,0,1,140fd3363199a95c965e15a932d8af85d5fa87c5de473083248d4d0d2e5571cc,2024-11-21T09:03:31.260000 +CVE-2024-26971,0,0,140fd3363199a95c965e15a932d8af85d5fa87c5de473083248d4d0d2e5571cc,2024-11-21T09:03:31.260000 CVE-2024-26972,0,0,cb815d256c738176b35ac7d4b54a98540b3097e6a6f896002f385b4cd625ec4a,2024-12-19T12:15:06.507000 -CVE-2024-26973,0,1,d19ad6622873c24625473951e55d0f288da61c848aa4bc59ebfc13a2e4d1de96,2024-11-21T09:03:31.523000 +CVE-2024-26973,0,0,d19ad6622873c24625473951e55d0f288da61c848aa4bc59ebfc13a2e4d1de96,2024-11-21T09:03:31.523000 CVE-2024-26974,0,0,0e4a56366252557edbb2b1398208500709b44987bfad59520bf0a9bd4532569e,2024-12-23T14:00:33.587000 CVE-2024-26975,0,0,4961103f5afe82ab19bd2d5c28d95ec6a0e6e841685afff291147442422c4ce9,2024-12-23T14:02:46.103000 CVE-2024-26976,0,0,4660a52215caac481687e5a7d29aecca4ed04fa21a373cba57d090e5d9c5d1a0,2024-11-21T09:03:31.953000 @@ -253812,7 +253812,7 @@ CVE-2024-26979,0,0,33d8a117099141e9ac17b778389695861dbfcb2a950ec3472e402d03bd709 CVE-2024-2698,0,0,92caf5de1a4db3d2766017db2b8c2c83c4ffe4ed3a628a64f14163835fb45ff5,2024-11-24T17:15:04.170000 CVE-2024-26980,0,0,c664518d666b8dc60398076a7315aa316908c8287d246e166912ba77399e9ec0,2024-11-21T09:03:32.600000 CVE-2024-26981,0,0,e3d85d4378a3dedaa0ea4ee82c134e38e306ef680bd7e72d630d02192612620c,2024-12-23T20:42:57.277000 -CVE-2024-26982,0,1,99e3484c80d4819e68a803f586d0923fc70637779d8a9d041c3ed758ec197b84,2024-11-21T09:03:32.917000 +CVE-2024-26982,0,0,99e3484c80d4819e68a803f586d0923fc70637779d8a9d041c3ed758ec197b84,2024-11-21T09:03:32.917000 CVE-2024-26983,0,0,668befa1524b84eb804e032a2857d5c5316ec13983095bd9d2f5e231c1910c36,2024-12-23T14:53:02.043000 CVE-2024-26984,0,0,d5fba52a36226feb49bb95128fa870f8c609ab762c84661aa0776867387cbc6c,2024-11-21T09:03:33.177000 CVE-2024-26985,0,0,828c1d0fb4c1394a0226e133cac1cf8633b8aef9bacbe1c0d4677aeab25a0507,2024-11-21T09:03:33.427000 @@ -253829,7 +253829,7 @@ CVE-2024-26995,0,0,0b338507604cbb1e8de1a588aacac642604340925bf7ef4099cd8e3bdade3 CVE-2024-26996,0,0,94196a92dedcd59ff65c8d8bf38cc6eafbc4d2c42dc054f5538bfb34db4eebf2,2024-12-23T19:49:49.543000 CVE-2024-26997,0,0,56325b5ec86fb7da94104b4d1eed21b17473267625bfb004c22f3f5d9b456480,2024-11-21T09:03:35.063000 CVE-2024-26998,0,0,744733f8c7e40554e20d2146afebd3eb629aa7e3bb4b5274484b3c3b2c66f4a2,2024-12-23T19:50:05.873000 -CVE-2024-26999,0,1,ef4e9b3783a33ea95f418cc77a0b22ca06d7c292f9ace32bdb14d075b2cb39f8,2024-11-21T09:03:35.323000 +CVE-2024-26999,0,0,ef4e9b3783a33ea95f418cc77a0b22ca06d7c292f9ace32bdb14d075b2cb39f8,2024-11-21T09:03:35.323000 CVE-2024-2700,0,0,2d26752bea08305a869ee1f5f945d4063d004cec5729f287c9f6fe9b7fbeebbb,2024-12-12T22:15:07.877000 CVE-2024-27000,0,0,ec8e70532984c41a55949dd8b1543183d45686bd12b5d8f12c15457a149aa761,2024-11-21T09:03:35.457000 CVE-2024-27001,0,0,68a5501bb9c3e0b332c21c192c280c2859679c23e4fc027f83619dd9c15129d9,2024-11-21T09:03:35.587000 @@ -253839,7 +253839,7 @@ CVE-2024-27004,0,0,f83d4726c9eaf02e20d27777484adeba44d10c3f8142914019d0b828afc6f CVE-2024-27005,0,0,90b0627f5d8f37de60d811f44c5fb13c405a58e5343912faef8949e8f1b9ab45,2024-11-21T09:03:36.110000 CVE-2024-27006,0,0,f99857766778f03ac72a3c7e775775eadee02d9df0193c5fca85f4242b8c61d6,2024-11-21T09:03:36.310000 CVE-2024-27007,0,0,f2a05b178ac4106d9070d246425a81626e2e0a7f121bcd24031c8978d22c585c,2024-11-21T09:03:36.437000 -CVE-2024-27008,0,1,e4eff2aa7252415b61c5ff39327e8bb01e586b5be78027302bbfca9393ca933a,2024-11-21T09:03:36.560000 +CVE-2024-27008,0,0,e4eff2aa7252415b61c5ff39327e8bb01e586b5be78027302bbfca9393ca933a,2024-11-21T09:03:36.560000 CVE-2024-27009,0,0,56a08cc283b225cf86d33c977cde7fe16d287c90a7e78b50fdcc1bf72160b491,2024-11-21T09:03:36.687000 CVE-2024-27010,0,0,97960f90d5f8b3bf5d51908449345af17f673343664d872a4fe0c28390341888,2024-12-23T14:05:34.153000 CVE-2024-27011,0,0,f6c5ae5bd00c199fb1f8ce883fee32167577ef6bda898e38e50c46aa10dc2a5f,2024-12-23T14:06:38.180000 @@ -253858,7 +253858,7 @@ CVE-2024-27022,0,0,dbd739de33657415c11414e3e66c989817b265db76abc8d2ca1d25c1fa757 CVE-2024-27023,0,0,2aaf37192bcf19ff82447827ef1a65b2dac0157dd2feeef8bad9a358df7f5392,2024-11-21T09:03:41.150000 CVE-2024-27024,0,0,ebee5e148de6b3dde2fcaa8816a9f4f8ed64a771f098565be007ca61974f2619,2024-12-23T19:22:58.463000 CVE-2024-27025,0,0,5c3859f46c671ad7ffd95b4676d27d7a5d64666b3d74e9808cc4d7ce65e2e8ff,2024-12-23T19:24:12.370000 -CVE-2024-27026,0,1,09bf43acffc1d40ae58190f2fcb60e82fd2a37abac0e5ff15a3e014909dc8823,2024-11-21T09:03:41.530000 +CVE-2024-27026,0,0,09bf43acffc1d40ae58190f2fcb60e82fd2a37abac0e5ff15a3e014909dc8823,2024-11-21T09:03:41.530000 CVE-2024-27027,0,0,ec024f008e45533c7aa91a2939bed64fbe577975d8b93228076417e0feb7b7fa,2024-11-21T09:03:41.650000 CVE-2024-27028,0,0,4246551a6c16b60a708e8d31512be639408dd731b44c719c490d0705c79e5515,2024-11-21T09:03:41.770000 CVE-2024-27029,0,0,1bc28b467b9b9b92bd81e2a843981108d7a2bcb3adede434c7103dc028886ab0,2024-12-23T19:33:28.437000 @@ -253897,7 +253897,7 @@ CVE-2024-27058,0,0,e8e18c8efb56c2ad87995b6dc7ebbe8c01bb5c8a51c8ae719afbfa612893f CVE-2024-27059,0,0,b8d358dc987b94bc06e49be13c99ba48022e2070d952b9bca9d47418a24f172e,2025-01-14T14:36:42.747000 CVE-2024-2706,0,0,ec4b783f22cb2952cae8bff1153eed6be7a282f6f994a45b7c4840589cd8711c,2024-12-12T17:27:56.637000 CVE-2024-27060,0,0,22bda1115b48ba58b7256e3896819cc9078fb8284ee48e35606dd5d9241e5131,2024-12-23T14:22:29.173000 -CVE-2024-27061,0,1,73e910d5946f764b2b7788ba36ec0556c53a3ecb605cbb07ade94ee44f100169,2024-11-21T09:03:46.663000 +CVE-2024-27061,0,0,73e910d5946f764b2b7788ba36ec0556c53a3ecb605cbb07ade94ee44f100169,2024-11-21T09:03:46.663000 CVE-2024-27062,0,0,1731f85c74cbfffe2b0174004fb7faa0936dcae34c056b7a42ec2105bb8663bc,2024-11-21T09:03:46.793000 CVE-2024-27063,0,0,7ee22d524b1409264e7967210020859acead09ce5897f02f265765222a640dd8,2024-11-21T09:03:46.987000 CVE-2024-27064,0,0,51ddac2c3289f375846afce0848ba809f5baf86f50157e78463267321c7eeb6e,2024-12-23T14:17:03.783000 @@ -253916,7 +253916,7 @@ CVE-2024-27075,0,0,bbc8253a771dc51806d5205d7483e1a3fb0cf345232dab1fd0c81023001aa CVE-2024-27076,0,0,67207a2d32a43cace3a63d153fb1693a83721d20345be41ce05847c86c97c805,2024-12-23T15:08:03.860000 CVE-2024-27077,0,0,a9d0a16072fe98c5c2eca54562942bf1af10446c1eb18085729ac3d5e8eae272,2024-12-23T14:38:37.373000 CVE-2024-27078,0,0,9ca3d93b99f63cde707b0ba6eb1f9737780ff11116ff8c753623207ee276811c,2024-12-23T14:34:14.230000 -CVE-2024-27079,0,1,17c9dbb5c9852a4c173a0f3d7fa5bdc6cc16b3cde9008d35fa12e1289dca5885,2024-11-21T09:03:49.070000 +CVE-2024-27079,0,0,17c9dbb5c9852a4c173a0f3d7fa5bdc6cc16b3cde9008d35fa12e1289dca5885,2024-11-21T09:03:49.070000 CVE-2024-2708,0,0,bf697bc47a2f6d1f340b86849095414aa8022fd5fa182a3b6858d8aad137b35f,2024-12-12T17:29:07.680000 CVE-2024-27080,0,0,02429991ce9474cf345b7cb16f8cc48985b566887cfdb16e19d4245116b2d135,2024-11-21T09:03:49.183000 CVE-2024-27081,0,0,6c15e52adcba0ad7d5109f723b9d2cb1dbea4dedb4b02f02c3fea3429d99e07c,2025-02-07T17:33:26.027000 @@ -253952,12 +253952,12 @@ CVE-2024-27108,0,0,09fb2fc7db45ee98456c2e5a9df05165631ff736cfe6c5ece9d645fc2c424 CVE-2024-27109,0,0,72c0db4ae248d388cbd7d573c97d27db954732b262c4e919bd9a8bda4213d344,2024-11-21T09:03:52.767000 CVE-2024-2711,0,0,b36993ce5c067b69dc18077fdf04c12e2b840962c373cdd4129a9ebb69c9db0e,2024-12-12T17:30:41.927000 CVE-2024-27110,0,0,421b27eae35f04e534d5b64167aa383e7fd30e9e0b38e73d90488f41195465a9,2024-11-21T09:03:52.883000 -CVE-2024-27112,0,1,3c6d67510cf27d873f8a13f96ee4556dc2eb0f38365c5ec3742560c2103e911f,2024-09-18T18:42:19.667000 -CVE-2024-27113,0,1,491f68e48da9eddce376614df1bc9833d98891a7d9db47dcd8b69cec8e4ba045,2024-09-18T18:43:00.140000 -CVE-2024-27114,0,1,309395d85c00fc9adef402a81a70b1298e1eaeea90452b858aacec750708f40d,2024-09-19T14:27:11.790000 -CVE-2024-27115,0,1,ffa7179a7d5437f5f3c1bfb568fcc733cf7f8ab65964713e720bb3e3122b9ddc,2024-09-18T20:32:26.717000 +CVE-2024-27112,0,0,3c6d67510cf27d873f8a13f96ee4556dc2eb0f38365c5ec3742560c2103e911f,2024-09-18T18:42:19.667000 +CVE-2024-27113,0,0,491f68e48da9eddce376614df1bc9833d98891a7d9db47dcd8b69cec8e4ba045,2024-09-18T18:43:00.140000 +CVE-2024-27114,0,0,309395d85c00fc9adef402a81a70b1298e1eaeea90452b858aacec750708f40d,2024-09-19T14:27:11.790000 +CVE-2024-27115,0,0,ffa7179a7d5437f5f3c1bfb568fcc733cf7f8ab65964713e720bb3e3122b9ddc,2024-09-18T20:32:26.717000 CVE-2024-2712,0,0,4b93906e16ec65f8a2d1c9643b8a3d1325498d99545c57b1745107946880b7c9,2025-02-21T16:46:24.487000 -CVE-2024-27120,0,1,8c4ce230618fd88c1d88def06367f78c6f465d0a73d4a52100718edef7e52b28,2024-08-20T19:08:54.490000 +CVE-2024-27120,0,0,8c4ce230618fd88c1d88def06367f78c6f465d0a73d4a52100718edef7e52b28,2024-08-20T19:08:54.490000 CVE-2024-27121,0,0,be0329e24db65a8da36a413498190604f5646307297a4d866c7be2e68be90acf,2024-11-21T09:03:53.850000 CVE-2024-27122,0,0,185f0648513e97bbf03bb758600504cd9e9f116f22af26eb5d561914b444f922,2024-12-20T15:48:58.860000 CVE-2024-27124,0,0,c86f0b5badee79ea9e80b752eefc6c1bae17c637d8b10b0c9ae6ebb140d07d47,2024-11-21T09:03:54.147000 @@ -254036,14 +254036,14 @@ CVE-2024-27190,0,0,4dd7b45e54db536c4c1ac27098c3a62ae0ef3aa3e6cecd975e6330cc3209a CVE-2024-27191,0,0,7e1a337757b8aff8d2dc69e1e28fb2265d47c37e53b8f0b5f2b0f8fde7334696,2024-11-21T09:04:03.993000 CVE-2024-27192,0,0,767670ef275580ce021e633de9a65889e976bf6dca5c2f5778f38bc12d297187,2024-11-21T09:04:04.123000 CVE-2024-27193,0,0,f07656366dc531df102a1404f6e00426e458de4576b2777141c911593e2bcd50,2024-11-21T09:04:04.250000 -CVE-2024-27194,0,1,c2185dade3040483c12376dd6f9561483889309d48e52650939810f34a9166ee,2025-02-14T02:33:38.080000 +CVE-2024-27194,0,0,c2185dade3040483c12376dd6f9561483889309d48e52650939810f34a9166ee,2025-02-14T02:33:38.080000 CVE-2024-27195,0,0,68f85d3e1201e3452938e14e0e91cce1f14d6d9125dae2a69df328af01a2534e,2024-11-21T09:04:04.517000 CVE-2024-27196,0,0,c974b6c0b1f82a6c341ae450a21ff1f8a075bfc0feac22ce9dc831baf4cb8b9f,2024-11-21T09:04:04.640000 CVE-2024-27197,0,0,08fc2d714f1d12ab320703fdbc50d6a91db99df17169281351a6ffac5a71715b,2024-11-21T09:04:04.763000 CVE-2024-27198,0,0,de438747af70d3a35b18668b9b31d3da0ee0ca592d998e76d2e324c336123584,2024-11-29T16:25:32.523000 CVE-2024-27199,0,0,82ee3c054db940a599ef04a223b1edddbc0af922d3b2c864cd97a9e1669b1412,2024-12-16T14:56:40.747000 CVE-2024-2720,0,0,cc54943fc7e69359f89fbb34c842d2d6e9691937d11cb7448e5e51ec46c350eb,2025-02-19T19:56:06.587000 -CVE-2024-27200,0,1,4594e7baddd752d61ef527e65ef73613cab3331c87474ed8e7ef5e08a147976f,2024-11-15T14:00:09.720000 +CVE-2024-27200,0,0,4594e7baddd752d61ef527e65ef73613cab3331c87474ed8e7ef5e08a147976f,2024-11-15T14:00:09.720000 CVE-2024-27201,0,0,6e83bc1cc9e8450dd7f8fee9056cea09a4408b910dbf61e1fc1639434b79304f,2025-01-23T16:56:55.550000 CVE-2024-27202,0,0,4f467e274cae23b75ce17bed8e5e15aeabadd17867528996811e440848b3463c,2024-11-21T09:04:05.373000 CVE-2024-27204,0,0,dc378098f75f5e12ccd9d993a343bde0c21d67f9257930b3d86bdb3b656344ab,2024-11-21T09:04:05.500000 @@ -254082,15 +254082,15 @@ CVE-2024-27235,0,0,3e083ba47672f5a9a66e2f592f80e1bde1f776f355cb98370a18d600a4e49 CVE-2024-27236,0,0,083d53dc8fe91cd487b10aeb9c6da4a6bdeee728f3cc27aa3cf72f5eca128aa7,2024-11-21T09:04:10.503000 CVE-2024-27237,0,0,ac0400b6ee9ea5955b25e431a177f0fc97c4b8a0248ca5fc2a4deff582e27a93,2025-02-18T13:41:56.553000 CVE-2024-27238,0,0,fe88808798faeacf6f7100006a129c0a58c7fb8fbcd6919e990121b7aef0f8e9,2024-11-21T09:04:10.813000 -CVE-2024-27239,0,1,4043e7ef3c2858dfc9dcccdfcb09c646fa6a75112371e68895c330ed898a622f,2025-02-25T21:15:14.863000 +CVE-2024-27239,0,0,4043e7ef3c2858dfc9dcccdfcb09c646fa6a75112371e68895c330ed898a622f,2025-02-25T21:15:14.863000 CVE-2024-2724,0,0,f551676e299f586d67b27ce123cbe8352eb7a13a032292943b2fee5618827406,2024-11-21T09:10:22.760000 CVE-2024-27240,0,0,d650a7e06f4d6460cad71c00b429cb1a64a7e40765adeb3308fca39f292601fc,2024-11-21T09:04:10.943000 CVE-2024-27241,0,0,45347d103123fed3175f7256b0f9dde0924e53aaa046e74b7023bf2cc213a5f2,2024-11-21T09:04:11.063000 CVE-2024-27242,0,0,f33ce25a9956d99846a9acd82a9ea4985a01ebbb0e6b663b1a579ca28308e103,2024-11-21T09:04:11.193000 CVE-2024-27243,0,0,3085f4a9d57b9cf39036149bc3895f9299fe33d129d1642a616a12b88b1bf4e1,2024-11-21T09:04:11.317000 CVE-2024-27244,0,0,3ea43f42d5905c8f2e1abb3facdcea93d942c7980488e9ccc833afa0c3630664,2024-11-21T09:04:11.443000 -CVE-2024-27245,0,1,8b32cf0a6aed9def0789703e4cc30914abfe515871b77e664f3679ff1dbf9557,2025-02-25T21:15:15.013000 -CVE-2024-27246,0,1,97c0377ba61e13eb68ecebf92f009182d0ee777243b2bd21664ca73b32162d0c,2025-02-25T21:15:15.163000 +CVE-2024-27245,0,0,8b32cf0a6aed9def0789703e4cc30914abfe515871b77e664f3679ff1dbf9557,2025-02-25T21:15:15.013000 +CVE-2024-27246,0,0,97c0377ba61e13eb68ecebf92f009182d0ee777243b2bd21664ca73b32162d0c,2025-02-25T21:15:15.163000 CVE-2024-27247,0,0,80b2c738afb7fd372a582a5de229fc1b8561eb2e037fe8418073b03a3ca01917,2024-11-21T09:04:11.573000 CVE-2024-2725,0,0,b1b1eca530920ff690dfb0fd89719f48c747479f1615873b2e02b96009cc4c1e,2024-11-21T09:10:22.883000 CVE-2024-27254,0,0,85cba9b8055ff115446973e30807b0261d64d6409e7536e0bfb4af3100c99a5e,2025-01-31T15:02:40.980000 @@ -254108,7 +254108,7 @@ CVE-2024-27267,0,0,a5d8693bf68d611ea6b320a17ddd770102a308dc1e0715bd0f998cd807a76 CVE-2024-27268,0,0,2dcbf6964ce8e8841ebc29f79e8d8a5330f19a8a65f2e49de73dbb87cd15e97e,2025-02-27T17:58:20.883000 CVE-2024-27269,0,0,52ebdbf805213627c28de793c9dc09dbda04abee28bda6abc5aa430114512ce8,2024-11-21T09:04:12.937000 CVE-2024-2727,0,0,2dee61faac028e2733757e135f6a6c2d9e9cd5dd69c05078e33394419bac0651,2024-11-21T09:10:23.127000 -CVE-2024-27270,0,1,ee5297b5c486baef68caedbf92c34d8bca8e622c9288c2e6680ad4daefb32f3d,2024-11-21T09:04:13.080000 +CVE-2024-27270,0,0,ee5297b5c486baef68caedbf92c34d8bca8e622c9288c2e6680ad4daefb32f3d,2024-11-21T09:04:13.080000 CVE-2024-27273,0,0,1e870f69a6eba4fe402f69b8b2086b21dbadf40baccbcf7a5482142f0a1f5afc,2024-11-21T09:04:13.197000 CVE-2024-27275,0,0,fe661a9e941d5dafabb7909ae7d62cd1b965cde9d21e932e51d238ab5bff32e2,2024-11-21T09:04:13.333000 CVE-2024-27277,0,0,904a77a3c7015f2f6c511c853241ff243f6c05fe3641e8abd7aa5faad6cd9814,2025-02-14T15:54:30.470000 @@ -254129,7 +254129,7 @@ CVE-2024-2729,0,0,4ed49e02bba13e6f77ba0824396144306dcb694a171acd381c3d24d60c4835 CVE-2024-27290,0,0,e6351e36fccf78750391be14824a1927d7d886c71914a08afcab3c0676cfe3b7,2024-11-21T09:04:15.570000 CVE-2024-27291,0,0,a17901c720fa960198c0b15c85cdc3abb819356f307d51b08722f19c95d7a841,2024-11-21T09:04:15.700000 CVE-2024-27292,0,0,0985bf46a0f580555a70e94b95028857bb5056e62cd8bc4114703d5e8c1fcfe6,2024-11-21T09:04:15.823000 -CVE-2024-27294,0,1,6c9745089b37fea4e34227a2ae0490e79fb9663b63f04389d03e927a9b199715,2024-11-21T09:04:15.950000 +CVE-2024-27294,0,0,6c9745089b37fea4e34227a2ae0490e79fb9663b63f04389d03e927a9b199715,2024-11-21T09:04:15.950000 CVE-2024-27295,0,0,62b63c8181e69fdf30bf5e9ea58e339ce340673603d1ccec39c0824328ff8081,2025-01-03T15:57:16.817000 CVE-2024-27296,0,0,bc7f110c759f40dab70b917dec22fad4a370b676b33c49ffc610915e7181e1a5,2025-01-03T16:14:03.593000 CVE-2024-27297,0,0,ef20090b8ac4cce5327a6d67445e8580ded214e3d6bcc9508b8911eb5c48b2a6,2025-02-26T15:14:55.753000 @@ -254188,7 +254188,7 @@ CVE-2024-27344,0,0,2b2469f12515824f584f118a281d1a413dd821722b40f8da0255a4bbb6dfe CVE-2024-27345,0,0,5302856250baab7bca128752a37153ad7a81fb0b5758186316dafc67abd8d57e,2025-02-27T20:15:38.220000 CVE-2024-27346,0,0,4ef1236f8b7db87812c0165f7f7fb6230e69020f019ead98bf2a8322c5b12458,2024-11-21T09:04:23.063000 CVE-2024-27347,0,0,dbda497b12017e7409f9dc9e20d1261b56f61b10be208d0427d8ee6a8ba51174,2025-02-13T18:17:30.360000 -CVE-2024-27348,0,1,964ae7a436226f80d1e8db51c8d85454bf7c086863b76e184e67ff96363ade4a,2025-02-13T18:17:30.597000 +CVE-2024-27348,0,0,964ae7a436226f80d1e8db51c8d85454bf7c086863b76e184e67ff96363ade4a,2025-02-13T18:17:30.597000 CVE-2024-27349,0,0,182a6ef32e9c7d451197e3afb7e727cfc2c680a5848b8ff28e90f7790debc56e,2025-02-13T18:17:30.980000 CVE-2024-2735,0,0,58eb8e801b828e96d4d3a0b893575290d14b8ccf76fef7a100e552908de15596,2025-01-08T17:52:42.690000 CVE-2024-27350,0,0,5d2af758328dbaf2f007a2d7df7e7c029e0e88326cef12f01f6df91c842f3c2e,2024-11-21T09:04:23.840000 @@ -254298,12 +254298,12 @@ CVE-2024-27453,0,0,2a7fb93da9bb058626f4513255b864521945096f1e98b7c5a8c5fa5c1f40a CVE-2024-27454,0,0,c6ecae2cf1c6f578c27b5adc6fcda4b7094fb566c7b4f6a2268e87ef41ae5f7d,2024-11-21T09:04:38.243000 CVE-2024-27455,0,0,595f0c39f33de902fb7c90764200fb5bd466bb6750a1bba2c5add98e3417f6b4,2024-11-21T09:04:38.400000 CVE-2024-27456,0,0,ae7f47f470e1cd48e757eb3f1c90191f0e32b82c7049d1afc90ebb6a8467b0b8,2024-11-21T09:04:38.630000 -CVE-2024-27457,0,1,f8cdacb61b072c3782770d00c7bcbe1b5118e4cf549f721de03140a3664867b4,2024-10-10T12:56:30.817000 +CVE-2024-27457,0,0,f8cdacb61b072c3782770d00c7bcbe1b5118e4cf549f721de03140a3664867b4,2024-10-10T12:56:30.817000 CVE-2024-27458,0,0,5332f14d14da84e8c176ffb0a233925b7182aa243029f48512dbcc57e15ec4cf,2024-10-07T17:47:48.410000 CVE-2024-27459,0,0,393770421521feeefea5bd0cc0ce0e412410ce5876fa1da3de7fc4532c61f695,2024-11-21T09:04:39.057000 CVE-2024-2746,0,0,c9eb24d63de1b9f6cdf4f51d20dffcfb46f7fa7940293aec0d948ac3d6814364,2024-11-21T09:10:25.433000 CVE-2024-27460,0,0,4ee2b83ff90214518740d5d80a5b9effdaa84f0b6f61ca322ca4ecf29188958c,2024-11-21T09:04:39.257000 -CVE-2024-27461,0,1,32e1a2c91db5358004a7c5d394fe411c7b39fcaa9cf8ed2122d921d6ceeeff11,2024-09-06T18:45:47.773000 +CVE-2024-27461,0,0,32e1a2c91db5358004a7c5d394fe411c7b39fcaa9cf8ed2122d921d6ceeeff11,2024-09-06T18:45:47.773000 CVE-2024-27462,0,0,2177b080bf16597b1d3af90d404590cae7bb441b9367c276a25f840d3e6c7f9f,2024-04-14T23:15:45.830000 CVE-2024-2747,0,0,1ea5f107566be54e8ec41969280f4e8503be4d6d2b9d4e06224b1c8a34c6d36e,2024-11-21T09:10:25.580000 CVE-2024-27474,0,0,868ef17347570e08c7c7e5651be67897257c239c8ed4f82e8dfdee744bfbd763,2024-11-21T09:04:39.530000 @@ -254347,7 +254347,7 @@ CVE-2024-27567,0,0,1cabb61feb31ce9256b51a36fe51ecd8a3fe0d13c184bf0c394563554cdc6 CVE-2024-27568,0,0,f60461d2234dac0a41c0e3ac1d3945e36e4cc38ca6bc0749c4b7d5949db225b3,2024-11-21T09:04:45.523000 CVE-2024-27569,0,0,4cedce0d2d8555105b481b4a2b248a6ef9a0fbb7e692408cafbcc2b19a493a18,2024-11-21T09:04:45.727000 CVE-2024-2757,0,0,b6a58696e8d78b44d11f214bd59212dee93b29323cf80730dfa63c3675a6e16c,2025-02-13T18:17:57.187000 -CVE-2024-27570,0,1,e981c34fab44bcc162afccbb42d5a9a171bca8979c91891025a9038e1cd5b22b,2024-11-21T09:04:45.927000 +CVE-2024-27570,0,0,e981c34fab44bcc162afccbb42d5a9a171bca8979c91891025a9038e1cd5b22b,2024-11-21T09:04:45.927000 CVE-2024-27571,0,0,c503204113538f77292ea19433990d5a2f981efcf24550bcb77c7fda84580dd2,2024-11-21T09:04:46.057000 CVE-2024-27572,0,0,edeadca2e30c63ec3bf09920d1967999a9dbf7af68af6e2986a8e0b3d8d65232,2024-11-21T09:04:46.270000 CVE-2024-27574,0,0,1ed2792d66dba95eaf1291cd1f79efcac416f4905846dac9ed130d5eee0c5e62,2024-11-21T09:04:46.483000 @@ -254629,11 +254629,11 @@ CVE-2024-27953,0,0,c5d16c193543fca46282ab3c8cd23ba2c5868bd65b0e219f002c47b9928a9 CVE-2024-27954,0,0,868051cf140aca79ae18199226f95ebe38588b4710d77e4adca2895e0f6050b2,2024-11-21T09:05:29.807000 CVE-2024-27955,0,0,68f1b654e856ea89e2c3920d06b20f4b15b70ed46da32e67660258ac4409cc1b,2024-11-21T09:05:29.957000 CVE-2024-27956,0,0,5f7c522e54cc183f07e307bbcc5b53d49dbc65761e89d366db3002d9ea2e4434,2025-02-14T15:54:46.810000 -CVE-2024-27957,0,1,fb377758315d6d763158830b3231793c9274a2a3dcfb823efab198765d7f6a28,2025-02-27T03:34:34.637000 -CVE-2024-27958,0,1,383288ef66e4c53ca98aed201331c8ce3bcde114851a403dce2d9d299c1bb27b,2025-02-27T03:34:34.637000 -CVE-2024-27959,0,1,ddc72fbc7e4c4dbca455743623fd57b805a2656ed7a62160e970434a24602446,2025-02-27T03:34:34.637000 +CVE-2024-27957,0,0,fb377758315d6d763158830b3231793c9274a2a3dcfb823efab198765d7f6a28,2025-02-27T03:34:34.637000 +CVE-2024-27958,0,0,383288ef66e4c53ca98aed201331c8ce3bcde114851a403dce2d9d299c1bb27b,2025-02-27T03:34:34.637000 +CVE-2024-27959,0,0,ddc72fbc7e4c4dbca455743623fd57b805a2656ed7a62160e970434a24602446,2025-02-27T03:34:34.637000 CVE-2024-2796,0,0,e2a32531e96cb265c07a5c5ca5e912514862118dd712aaa3f7dc72113df4e633,2024-11-21T09:10:32.253000 -CVE-2024-27960,0,1,fe34596b57f3ceca18a03269aae27a7041b1d4b472d2398d2b0c096246513156,2025-02-27T03:34:34.637000 +CVE-2024-27960,0,0,fe34596b57f3ceca18a03269aae27a7041b1d4b472d2398d2b0c096246513156,2025-02-27T03:34:34.637000 CVE-2024-27961,0,0,7ea04752c9962c36b7ae52ce023fa02e66f586ada73fb12a792ee4c7be3fa0f8,2024-11-21T09:05:30.790000 CVE-2024-27962,0,0,8ea3e9601eeeab82ab8a594242f62442648bcb131b2964fa63c5593cb7925e1d,2025-02-14T15:55:32.917000 CVE-2024-27963,0,0,49b1300b9a459f2df90485afeab27e8f9d918066a63bbee72e844caaf4653ead,2025-02-14T15:56:42.770000 @@ -254660,7 +254660,7 @@ CVE-2024-27983,0,0,b2589cbbb580d16047bd9ecbfda79c782676d32c5fdcf965b61589244d8bb CVE-2024-27984,0,0,aae42ff7c5e2f91ad6145729ed698347fd731a0e279fcf89bf92ea79157be3c0,2024-11-21T09:05:33.767000 CVE-2024-27985,0,0,f676f56e2e471158652755ca904ec0d0cde36c5d02615232aa2347c1a3f78b3e,2025-01-28T21:17:20.540000 CVE-2024-27986,0,0,6e6ed6493f00348a10c965f4cc638de5d51e1e8a66be90ac10c9b5e04d22c698,2025-01-23T19:18:34.027000 -CVE-2024-27987,0,1,8c70eb7dcd1653dcc6c21a7f71fc3a97e4d3e3f16f145de5d9fc075f78b5f7a2,2024-11-21T09:05:34.230000 +CVE-2024-27987,0,0,8c70eb7dcd1653dcc6c21a7f71fc3a97e4d3e3f16f145de5d9fc075f78b5f7a2,2024-11-21T09:05:34.230000 CVE-2024-27988,0,0,c686d670cc748ce822fc38945ce5b40635e2e005a14b8e9934b0adbae696c579,2024-11-21T09:05:34.380000 CVE-2024-27989,0,0,7f894ef41691189e0c1df3102dcb631ad9f4b4b2ff7a95ff2ab4bf4eafb7ea15,2024-11-21T09:05:34.520000 CVE-2024-2799,0,0,01a914f1bbbd17207124839b023845bb2f1eeccae4d17b6eb6ce7c0bc20ba9fb,2025-01-10T21:35:28.493000 @@ -254702,10 +254702,10 @@ CVE-2024-28024,0,0,b533ea946a2b9639546197a35035dff5d0217f6e0aea06d05e4f885479f7d CVE-2024-28025,0,0,5080270587c662ea85798bbb1c6ff9b9fdce9419797381c30e49b4269db8dcc1,2024-11-21T15:15:28.027000 CVE-2024-28026,0,0,dc66e8265b67258b692236b7c4cf362ebdaaebf64263eb0e3271ee5db9137148,2024-11-21T15:15:28.323000 CVE-2024-28027,0,0,518fb0bfb20ee71fb4b00fe7387ba66b2568c312bcc661d788a813345777009e,2024-11-21T15:15:28.663000 -CVE-2024-28028,0,1,1aaf0479007ad7eaa01db0006abceacb880fd8ce1c550f1cd4cfddbf5e67b0ca,2024-11-15T14:00:09.720000 +CVE-2024-28028,0,0,1aaf0479007ad7eaa01db0006abceacb880fd8ce1c550f1cd4cfddbf5e67b0ca,2024-11-15T14:00:09.720000 CVE-2024-28029,0,0,65cbe29190bf77c628bedd3d9320a4e9411f3612c405264b0fff274385970ec2,2024-11-21T09:05:40.260000 CVE-2024-2803,0,0,189476439e42942f4a69618bf9413f32f8f21b14357a62cf4ffdfbc91b5045d8,2025-01-16T21:48:43.677000 -CVE-2024-28030,0,1,d4c12756fc12d0e806c61afe72bc17de2789ab9c428b8a2f94b497577ba669a1,2024-11-15T14:00:09.720000 +CVE-2024-28030,0,0,d4c12756fc12d0e806c61afe72bc17de2789ab9c428b8a2f94b497577ba669a1,2024-11-15T14:00:09.720000 CVE-2024-28033,0,0,a35a01448046b3a7ab2751df90cf50b0d29af7d5b6f8ff70a8873a930235633b,2024-11-21T09:05:40.507000 CVE-2024-28034,0,0,dd5875e204cefd4aa589cd6bcc26da0125c25d22d7d898b0a5898236aa5688e6,2024-11-21T09:05:40.707000 CVE-2024-28038,0,0,8768cefba90398b448778b075f725a3899e2632ffe57311f83a39e788009ab8f,2024-11-26T08:15:04.873000 @@ -254713,16 +254713,16 @@ CVE-2024-28039,0,0,912e2fff1df4bd0ef022958ba166bcf68f36535a86ebbb68adc8c1f474705 CVE-2024-2804,0,0,57915a109e591d8c90c9b05656438fd856c82a6c13765732a75b491bd53d1ec8,2024-11-21T09:10:33.680000 CVE-2024-28040,0,0,b1cff596a39896c27ba0d07b453ff37627f01f1b0fbc09479e1315b02c0495ed,2024-11-21T09:05:41.093000 CVE-2024-28041,0,0,17d7a4245d3ae77ae3c3fb94a5842d9ae1f23e4d3ad1f26e3b490cfbd4226398,2024-11-21T09:05:41.223000 -CVE-2024-28042,0,1,cc35caa1934027be4460152d18b50598c65de29291faae1c5c8bb4476e6396db,2024-11-21T09:05:41.433000 +CVE-2024-28042,0,0,cc35caa1934027be4460152d18b50598c65de29291faae1c5c8bb4476e6396db,2024-11-21T09:05:41.433000 CVE-2024-28044,0,0,4321e66e9abad9bc2815f064d2409efc5b717b87741f240009dbca664117840a,2024-09-04T17:12:54.973000 CVE-2024-28045,0,0,3250b5241cb3eb30591229d8a728ec2919682fc73063bc0b93558e23a7537d7d,2024-11-21T09:05:41.680000 -CVE-2024-28046,0,1,272d44cad65cdd8ac9ebee399e3b9a42947f1fa54cdd527489f5a4c08c6e222e,2024-09-06T18:40:14.330000 -CVE-2024-28047,0,1,c25eea28fef53675dbcd8a822fd275b76f7c7990b1789a7b825674b885361109,2025-02-18T18:15:20.030000 +CVE-2024-28046,0,0,272d44cad65cdd8ac9ebee399e3b9a42947f1fa54cdd527489f5a4c08c6e222e,2024-09-06T18:40:14.330000 +CVE-2024-28047,0,0,c25eea28fef53675dbcd8a822fd275b76f7c7990b1789a7b825674b885361109,2025-02-18T18:15:20.030000 CVE-2024-28048,0,0,166375921280a7285874abcdec0584c225aafe530cd2ca9bad02a6525a8cff07,2024-11-21T09:05:41.997000 -CVE-2024-28049,0,1,a57a7bdcb22c185bd0eb7ffe1e8d931c6b6b21d2dd200789f4c04b37d4dfb992,2024-11-15T14:00:09.720000 +CVE-2024-28049,0,0,a57a7bdcb22c185bd0eb7ffe1e8d931c6b6b21d2dd200789f4c04b37d4dfb992,2024-11-15T14:00:09.720000 CVE-2024-2805,0,0,fe8f764c46018c0437f3ff224d0879dfaff251abe0ca32544a20cce1c4a57b33,2025-01-24T18:45:05.873000 -CVE-2024-28050,0,1,4cdfc38915f9d42c49fcfc33a0c6df351550a39cf465e0429ae993f7d28eb99f,2024-09-06T18:38:11.353000 -CVE-2024-28051,0,1,de198a0eafa66377d1b1913e11ab30e60d08fcf78e4d7e0f859604a31b006747,2024-11-15T14:00:09.720000 +CVE-2024-28050,0,0,4cdfc38915f9d42c49fcfc33a0c6df351550a39cf465e0429ae993f7d28eb99f,2024-09-06T18:38:11.353000 +CVE-2024-28051,0,0,de198a0eafa66377d1b1913e11ab30e60d08fcf78e4d7e0f859604a31b006747,2024-11-15T14:00:09.720000 CVE-2024-28052,0,0,c091e5a10488583b0029fed7f1a8e4d1e6cdb2795bd026298532c166c3b5f4bd,2024-11-21T09:05:42.417000 CVE-2024-28053,0,0,9d049b1d60f930519827e1044a4f3fd31b9f0d3b4e2dc36c85f114fc799f4e7b,2024-12-13T17:04:25.663000 CVE-2024-28054,0,0,f7902a4e1dcfe1ea2bc306c225534b3576e6f1ffdf71e6263a949c5650629eb0,2024-11-21T09:05:42.750000 @@ -254742,9 +254742,9 @@ CVE-2024-2807,0,0,d5df072d14c63a150df30c06942ef8b1a4196e073cd023f9b3c41b08dcfaef CVE-2024-28070,0,0,636e2a0fb0d0c0f843795bd2fc360a9b786d38874ab72d393604ed9b95733d95,2024-11-21T09:05:45.067000 CVE-2024-28072,0,0,4c08f86186600b9b3288b9e0c28e7c3bbf121b9a165ab22ed55189c2b2697fdf,2025-02-25T17:12:45.987000 CVE-2024-28073,0,0,9e93116ea0a1164669b0a89f103bcb752560d58559173a183331a8d5e18ea3e9,2025-02-10T22:38:47.683000 -CVE-2024-28074,0,1,9feb0c642dc45516453e6ef213c4c3411bb4332780935cb6eb8ecb254629299d,2024-11-21T09:05:45.503000 -CVE-2024-28075,0,1,e758609c069f3752455c5ed3d122f3925b13bc8518a96806272df66059449b5a,2025-02-10T22:49:58.503000 -CVE-2024-28076,0,1,cfa1f0c82188c22591c50be0e4f56f06870ab63b1f692b73d84f61059635b51e,2025-02-10T22:41:22 +CVE-2024-28074,0,0,9feb0c642dc45516453e6ef213c4c3411bb4332780935cb6eb8ecb254629299d,2024-11-21T09:05:45.503000 +CVE-2024-28075,0,0,e758609c069f3752455c5ed3d122f3925b13bc8518a96806272df66059449b5a,2025-02-10T22:49:58.503000 +CVE-2024-28076,0,0,cfa1f0c82188c22591c50be0e4f56f06870ab63b1f692b73d84f61059635b51e,2025-02-10T22:41:22 CVE-2024-28077,0,0,11861d52f1181341bb4975b159315043797eeb1a5228fdf7968084b7f30c6ead,2024-09-05T18:29:31.127000 CVE-2024-2808,0,0,929e834e70a4305880128a178e107c6fe817020c4a8d1b390bde853ff35341d0,2024-11-21T09:10:34.280000 CVE-2024-28084,0,0,0d3287ba2deeb433e3245fd8b556726348ccc51234bd81cde3d2e3755fc61195,2025-01-08T15:50:22.960000 @@ -254791,8 +254791,8 @@ CVE-2024-28122,0,0,e3d16868d7774e283044aa0f03af6142658f7d2fd8130130495f2d2fa9dfb CVE-2024-28123,0,0,5099212f57d318f83757e71a466b9bdf4be2bbcb864e78e89326cbc09e003e14,2024-11-21T09:05:51.980000 CVE-2024-28125,0,0,a964f3be7fbf693cabfab1cab21a25243643637360f3b4dfc76dfcb0e2a98c0a,2024-11-21T09:05:52.107000 CVE-2024-28126,0,0,bdca6710977b6c4816da9b6611740c12aabc24c1dc8b3f05e1f936957ab23ed5,2024-11-21T09:05:52.337000 -CVE-2024-28127,0,1,77e8cab03528d8443539f421af735f4841e64e2500d965d208c91c76c1e365e8,2025-02-12T22:15:32.137000 -CVE-2024-28128,0,1,08b4c738950a2b25e94d5164713beebfec35bfc9e419db39d0c60980e2657436,2024-11-21T09:05:52.533000 +CVE-2024-28127,0,0,77e8cab03528d8443539f421af735f4841e64e2500d965d208c91c76c1e365e8,2025-02-12T22:15:32.137000 +CVE-2024-28128,0,0,08b4c738950a2b25e94d5164713beebfec35bfc9e419db39d0c60980e2657436,2024-11-21T09:05:52.533000 CVE-2024-2813,0,0,f6cf44b143c45f427a4e19d3a3c84fafa892be9cdc350a85d194bce1d00ab565,2024-11-21T09:10:35.157000 CVE-2024-28130,0,0,69640234ddd8399b998b711ea548de6aa4b7b8289789fb11379a6d5513f1b0f0,2024-11-21T09:05:52.640000 CVE-2024-28131,0,0,ac6341de81d38b323cb8d4155aaff35dcc48c0fd487702b27be5fe24c82bdc12,2024-11-21T09:05:52.790000 @@ -254836,11 +254836,11 @@ CVE-2024-28165,0,0,00fe9dbcfbda7d0502bb925a273755d2fe9045ac911ce8d0f0780a1aff2e1 CVE-2024-28166,0,0,b670e69a661f4b4462a01a2c3528eb19c5119273a8b336fbc2f2a949bf2dcbf5,2024-12-10T07:15:04.890000 CVE-2024-28167,0,0,ea7dda0032e16a90beabc9010f67cb5afcf61578d494e1efd177d5ad7f1a783d,2024-11-21T09:05:56.840000 CVE-2024-28168,0,0,106d68fadfb8e3c8d500032ab0e8f971a8e7849c99f4e79b005ca196e57c1e8a,2024-11-21T09:05:56.967000 -CVE-2024-28169,0,1,3b5b0df7e4b8666d322ee0206b937e92995235d3fdddbc101753d5215b13917f,2024-11-15T14:00:09.720000 +CVE-2024-28169,0,0,3b5b0df7e4b8666d322ee0206b937e92995235d3fdddbc101753d5215b13917f,2024-11-15T14:00:09.720000 CVE-2024-2817,0,0,a8e11bee63949fb5218bd8db482262b5fdebf72e6367810e717aa9c25999d5c6,2024-11-21T09:10:35.773000 CVE-2024-28170,0,0,7e6501225f83f8e70d6fbf4eb86cd8c9cc85dbebd043b17850d89b9ed51ed334,2024-09-23T14:49:17.057000 CVE-2024-28171,0,0,b5eb85b06e2fe7be5f52608a9079412a2fea6983ee47a02bf32589033a75973c,2024-11-21T09:05:57.300000 -CVE-2024-28172,0,1,dbf65743b0f504ddd3c6a877148525da41bb4c12e98d7141b6f1afd099043dfd,2024-09-06T18:36:10.863000 +CVE-2024-28172,0,0,dbf65743b0f504ddd3c6a877148525da41bb4c12e98d7141b6f1afd099043dfd,2024-09-06T18:36:10.863000 CVE-2024-28173,0,0,ea128472b844ae9d393924075ea3785042942393668417797d1acc5674d32bd2,2024-12-16T15:11:43.620000 CVE-2024-28174,0,0,6dfd63f7b3e20facd0f59fc87c055b11b6d81d8ff8cd2c3f65e9da350b856bce,2024-12-16T15:07:02.497000 CVE-2024-28175,0,0,4e11aa87236922581b63e066b241a3364104fbe40e76d7a6ad650937e71103fd,2025-01-09T17:05:59.063000 @@ -254854,7 +254854,7 @@ CVE-2024-28183,0,0,9555513c15c6dd9baed3e2d069779762ef7c565391599ac1fbeee74892cf2 CVE-2024-28184,0,0,7cd71c1e028c7ed89aeec3aa8641637d69658db78c8f52644de85b0265605c29,2025-02-13T18:17:48.580000 CVE-2024-28185,0,0,a1eeaa960835511bd15f7ed3bbb03116366af2e2e6ed485d3595923119625447,2024-11-21T09:05:58.963000 CVE-2024-28186,0,0,dbe644f0d73db6e0c226eafd6a70e1fbbab0d471fc2640cee55ffd8ab6efd5d3,2025-01-10T15:01:40.657000 -CVE-2024-28187,0,1,e7a546325eeccd51b6a42e69501763489a83d294336b762a3241cbb6dc25f21e,2025-02-26T15:14:55.753000 +CVE-2024-28187,0,0,e7a546325eeccd51b6a42e69501763489a83d294336b762a3241cbb6dc25f21e,2025-02-26T15:14:55.753000 CVE-2024-28188,0,0,e75215c635ecc7d09582fbef46324329d57c09d369f24af90d98772bf8f316aa,2024-11-21T09:05:59.380000 CVE-2024-28189,0,0,60ed687c41a6d075b26b2f0112d4217df779ccc45bc9e63ca6d0ed32ad3da9b1,2024-11-21T09:05:59.537000 CVE-2024-2819,0,0,119e8a694e0c71b2df88a1c46090c184a6155f60a9ebd588d2a9454017e4751d,2025-01-21T19:14:24.217000 @@ -254945,7 +254945,7 @@ CVE-2024-28325,0,0,d1249e48fae34e16a671fbfa77e65f35cecb442da7d1f3e92632a41ef5549 CVE-2024-28326,0,0,50700555c90e4995a2db0290d92539dbadb4550abe62f00e140f1b1674d98ffd,2024-12-16T23:15:06.253000 CVE-2024-28327,0,0,1360bb692019a7ed2321e173175aa263e8cbe1c8a295b26b0cc70a6baaa74d06,2024-11-21T09:06:11.867000 CVE-2024-28328,0,0,3d9a6b8d42a538362e64f311f5c93eb07142a313db6510d418a4b48150139e7c,2024-11-21T09:06:12.097000 -CVE-2024-2833,0,1,aad754f09dbb19bc4b637199ce8301b0c71c443d8dfaf1063e5e20073cfca0c3,2025-02-13T18:53:23.640000 +CVE-2024-2833,0,0,aad754f09dbb19bc4b637199ce8301b0c71c443d8dfaf1063e5e20073cfca0c3,2025-02-13T18:53:23.640000 CVE-2024-28335,0,0,60d3d10b79578b4cd9269c182f8b37ca951c370202f357335490f83d72157c3d,2024-11-21T09:06:12.310000 CVE-2024-28338,0,0,5c66cb73174a9deb522e0710bd16de161594f5caed8544d91f8b5fbf8bb68edf,2024-11-21T09:06:12.560000 CVE-2024-28339,0,0,c9f61e2c36b8ab7431a0bb4b150faa587c65bcb546a5c5f13ef23c8626c1f66e,2024-11-21T09:06:12.807000 @@ -255001,7 +255001,7 @@ CVE-2024-28442,0,0,39f9ff8978e427c05b79b512e2e774e85082ceb0d52e4ded352ec1fb8b627 CVE-2024-28446,0,0,130fe6f11acb7921804657dac29074c2a724a37c0f7026ddccf60719c6661838,2024-11-21T09:06:23.270000 CVE-2024-28447,0,0,96f74453ed1c3ab881a5353933e4fe8cdaefba2a1eb3251d1371e6f2bfd54cd7,2024-11-21T09:06:23.603000 CVE-2024-2845,0,0,80105c9d9b479536e543f6f21c5940bb1e70afb1eb269649ceef66615a154207,2024-11-21T09:10:39.807000 -CVE-2024-28456,0,1,411f4faea6f0f544f2fbdba84abb20c39f69516f62a7c9438d7b6c3bb16d695a,2025-02-22T01:23:42.873000 +CVE-2024-28456,0,0,411f4faea6f0f544f2fbdba84abb20c39f69516f62a7c9438d7b6c3bb16d695a,2025-02-22T01:23:42.873000 CVE-2024-28458,0,0,385ea8b6fe8386a730f9d9ec753012f4fee3e0df928948a71e162020d8f7252c,2024-11-21T09:06:24.153000 CVE-2024-2846,0,0,73546df08f61686e6ff129bb1ed27be8b2886976e7d37bdbc909044b09df10da,2024-11-21T09:10:39.930000 CVE-2024-2847,0,0,eb3e3360556b68d794af1ae08995717641c6898e210d72f26e5d317c83eadaaf,2024-11-21T09:10:40.053000 @@ -255066,7 +255066,7 @@ CVE-2024-2862,0,0,14a1762a6c3e20bf3034d91b1b834706f11e22304545cc9e55cbfbe0c8b435 CVE-2024-28623,0,0,6b592373ccc058b15c8f7db49b78bfd3e2635e462da34d22a443dc2b487224fa,2024-11-21T09:06:41.870000 CVE-2024-28627,0,0,9277a6897abe880727737fbbbaaaf027c984f569a532468350bff5d977a1bf19,2024-11-21T09:06:42.143000 CVE-2024-2863,0,0,a5b592af60b81b1b665877763bf56c5ec2758267e95bafeacc6ae0c7642054e8,2024-11-21T09:10:42.503000 -CVE-2024-28635,0,1,c36a286d2efa57f8f3dd16aa9309abc49ed3e74dfced2793f6c7b8905b7e167f,2024-11-21T09:06:42.367000 +CVE-2024-28635,0,0,c36a286d2efa57f8f3dd16aa9309abc49ed3e74dfced2793f6c7b8905b7e167f,2024-11-21T09:06:42.367000 CVE-2024-28639,0,0,c3d818d5c7f5eb0feffae38930cd9ee930ce1e830fa6140cd69a998011b8b07b,2024-12-16T22:56:31.737000 CVE-2024-2864,0,0,3c502f13e25ec0d6338270f38aa63b5e89435a030dae1785f088aeae83e8039f,2024-11-21T09:10:42.620000 CVE-2024-28640,0,0,990c29eb8c733a819b0a31dbb2e2b0510b47e9a808edbc4e02611ff94875e45d,2024-11-21T09:06:42.733000 @@ -255151,14 +255151,14 @@ CVE-2024-28770,0,0,b8811b7fb98e7ac5379aa26a96e0b35f3c550f414784b5c1af5c44bab09d5 CVE-2024-28771,0,0,a0137eeff8a509a8fdb4e37fb64616fdf842469ff599fe3f95344835ee73fac4,2025-01-27T02:15:28.553000 CVE-2024-28772,0,0,78e1b65ccd01d2b2cb5151ac2638f146b229ea64b2c3771ff8b54d177679ec5a,2024-11-21T09:06:55.327000 CVE-2024-28775,0,0,6a2db0e9a4b51ca58dc1a2ce04ae9f65cde9a99b61684111bcbdf3398dd02cad,2024-11-21T09:06:55.493000 -CVE-2024-28776,0,1,c37ad1b4bcd037947f008aab1cf6e8a8743a02c8497909c23a1d3fa75f493c32,2025-02-19T16:15:38.870000 -CVE-2024-28777,0,1,27c5e3ffaadd4e49f8dfbbc74625f52a6acf48cb042bb3697feff05585a742a7,2025-02-19T16:15:39.363000 +CVE-2024-28776,0,0,c37ad1b4bcd037947f008aab1cf6e8a8743a02c8497909c23a1d3fa75f493c32,2025-02-19T16:15:38.870000 +CVE-2024-28777,0,0,27c5e3ffaadd4e49f8dfbbc74625f52a6acf48cb042bb3697feff05585a742a7,2025-02-19T16:15:39.363000 CVE-2024-28778,0,0,ec5802dfee3b138bf2f66b9c23844fcaeb53806b2668ca7c9490ad6fae2b4a1f,2025-01-07T16:15:33.113000 CVE-2024-2878,0,0,b3b25e9c748a349ffeda379f2bd7a905843c474a769aa05853c935e7ae823531,2025-02-05T20:15:44.637000 -CVE-2024-28780,0,1,a45f8990f216243f42066ef01e1828e72f29ab69751d99d31d3cd7fb3b73695c,2025-02-19T16:15:39.510000 +CVE-2024-28780,0,0,a45f8990f216243f42066ef01e1828e72f29ab69751d99d31d3cd7fb3b73695c,2025-02-19T16:15:39.510000 CVE-2024-28781,0,0,2babd6019d5daf3d14be2b9e76a0c084eee9d3b5dd8f32fdaae83dfbfeb17f66,2025-01-27T18:31:09.747000 CVE-2024-28782,0,0,3827c4b953b1c26f26179fc828e8b34b71d580a39e37d458a5957d5222c3b151,2024-11-21T09:06:55.783000 -CVE-2024-28784,0,1,698845390ec564cf25ee34e0bc8269c95138382db1a6a41b1e2881822619d518,2024-11-21T09:06:55.913000 +CVE-2024-28784,0,0,698845390ec564cf25ee34e0bc8269c95138382db1a6a41b1e2881822619d518,2024-11-21T09:06:55.913000 CVE-2024-28786,0,0,47e9f8e275b359cb27433d9e50a4fb0ad51dcb0cae4f07e3607b26c89fb15667,2025-01-28T00:15:06.680000 CVE-2024-28787,0,0,da4da04b64348dc0ee365bd4258dfd45d0313456abf7a7518c104cb63fb55a2f,2024-11-21T09:06:56.043000 CVE-2024-2879,0,0,d1ad7d5e09bb3b838d41d5581e7c401a98e47637aad45e585af8c39a8dfd245e,2024-11-21T09:10:44.150000 @@ -255184,7 +255184,7 @@ CVE-2024-28813,0,0,214d856671d1029dc26aa9f9d6d5e1577bdb8383fffe464f939ad95b9bba5 CVE-2024-28815,0,0,311bfaf30596e22d4798350d6be12a7a9c8bcc8daab743bb2315b32ad65fc709,2024-11-21T09:06:59.140000 CVE-2024-28816,0,0,64e254e14480fb69ce029c8b28313f52d43246f45cbb78b69d2a2fdf2faf991c,2024-11-21T09:06:59.373000 CVE-2024-28818,0,0,ec86343880cd700048d0a756d93ad4d169e88dd6decb2101b02df01f5855c343,2024-11-21T09:06:59.530000 -CVE-2024-2882,0,1,b2727ab46982f8cc6182e82f231d01dd2ba565e7e8f02722aebee99798d0be9a,2024-11-21T09:10:44.607000 +CVE-2024-2882,0,0,b2727ab46982f8cc6182e82f231d01dd2ba565e7e8f02722aebee99798d0be9a,2024-11-21T09:10:44.607000 CVE-2024-28820,0,0,b232a03190cb616eb28fecfff85ba43194ebecadfca338777cd7d20082523274,2024-11-21T09:06:59.737000 CVE-2024-28823,0,0,f4058169eaa2cbb5ea873fb202ec66f60f010eefff5d9ae8b4847e9c03c883fd,2024-11-21T09:06:59.977000 CVE-2024-28824,0,0,cde433b5885911b7789fdfdbd34a44f8766b9cc8e82862fff5faf5f350d4d4d7,2024-12-04T16:47:59.480000 @@ -255192,7 +255192,7 @@ CVE-2024-28825,0,0,7add152ac0906831b113bdc513a679ccac22b147047d4009770d12d74cd5b CVE-2024-28826,0,0,077e8e0b407c9d0f41b5a56fc0a8c8515e3139f57d73c98dd94b70c9a5246b32,2024-12-04T16:32:38.107000 CVE-2024-28827,0,0,20a0a6c1eea7a3a4639aae044c1bd574f322bb4d2a2d3d499f43bf40de5de771,2024-12-04T15:32:27.407000 CVE-2024-28828,0,0,8f248f1744f3a4fd045374ac6f438339f19f7c0ee7413ec5c33c7ffcf52c5330,2024-11-21T09:07:00.780000 -CVE-2024-28829,0,1,404c53bb2318f2054f22560fe40e0482e329e9355283827c6513b2895004406a,2024-12-03T17:55:48.257000 +CVE-2024-28829,0,0,404c53bb2318f2054f22560fe40e0482e329e9355283827c6513b2895004406a,2024-12-03T17:55:48.257000 CVE-2024-2883,0,0,4f169605e5c81ffe782f5da15ba2da05bccdaecaebfe3caba77f265af2641459,2024-12-19T16:02:31.763000 CVE-2024-28830,0,0,4563cf5d707eaa76894bd58f2510a1e38e84669d1a700195533ebfc8719c1a4e,2024-12-04T16:12:51.557000 CVE-2024-28831,0,0,b9f078eda0bf7709be619841a17c72919a06273b6528b30f0ac3ef5ddb7c46d0,2024-12-04T16:26:19.433000 @@ -255229,17 +255229,17 @@ CVE-2024-28870,0,0,1948db6c1330344e0305cc9883b822c2b1c7846eda6f6ae64a39b3f568697 CVE-2024-28871,0,0,66beb860b668b240441f397870a5def3e52a27283cc1f106699d7ed5d3fb58ea,2024-11-21T09:07:05.180000 CVE-2024-28872,0,0,8ec05321c564ebf02cf9ea5ae2ff11b0deea8154abde72d5969c0c62b8cb8210,2024-11-21T09:07:05.323000 CVE-2024-28875,0,0,4dfb9c16f5bf82bf68888163d531fb859006c6398976e17b2766ff7841ca461a,2024-11-13T18:10:05.647000 -CVE-2024-28876,0,1,275454f6648ae48abb7dd0bb2572cfbc3374f282a0e739572d5d9f74b7aeb1a2,2024-09-06T18:35:00.337000 +CVE-2024-28876,0,0,275454f6648ae48abb7dd0bb2572cfbc3374f282a0e739572d5d9f74b7aeb1a2,2024-09-06T18:35:00.337000 CVE-2024-28877,0,0,49b7a5903249444fb6ab087223e04934b8e9eea91b399584a84adc3a3c9a6bbf,2025-03-01T01:48:32.590000 CVE-2024-28878,0,0,90956f79f168fc36d6b6bacee918ce9e058b32142fa56831e843f9bd0ad863c6,2024-11-21T09:07:05.950000 CVE-2024-2888,0,0,541f045cc85ff4ddf39a72c6750492517dbf69009976bbb73b27f4a134973bd5,2024-11-21T09:10:45.780000 CVE-2024-28880,0,0,dce67170de98f0e8d2cb2c5e6724ba2918f4b3e757ed17b2daea09b41e6729b6,2024-11-21T09:07:06.070000 -CVE-2024-28881,0,1,76f33caf69bc593b5028f013928afa615e33f660b6dfd892a36ded448eb993e4,2024-11-15T14:00:09.720000 +CVE-2024-28881,0,0,76f33caf69bc593b5028f013928afa615e33f660b6dfd892a36ded448eb993e4,2024-11-15T14:00:09.720000 CVE-2024-28882,0,0,d2fd90a7f9ec67efd0992204e74ccb908ee6aad42300a064f5ff2488193b111f,2024-11-21T09:07:06.380000 CVE-2024-28883,0,0,5bceb1aefba919d3e1dc9e7fc54626e9cd85b8a44bbab4e37a3067c4c485fa2d,2024-11-21T09:07:06.570000 -CVE-2024-28885,0,1,31e789a31b9926af7cc0fc6a0244468b129479458c53416aa2c08f9b8ddcb35b,2024-11-15T14:00:09.720000 +CVE-2024-28885,0,0,31e789a31b9926af7cc0fc6a0244468b129479458c53416aa2c08f9b8ddcb35b,2024-11-15T14:00:09.720000 CVE-2024-28886,0,0,bbcc47e55178a464eeb9491bb2f1ee2056c2c4b8f04fccd315c68c42c8748eec,2024-11-21T09:07:06.777000 -CVE-2024-28887,0,1,c3ca1b3d7a62186763846c5cd9ca8eaefd4f2b80d7ff47790f3655a062e625e6,2024-09-12T18:51:49.010000 +CVE-2024-28887,0,0,c3ca1b3d7a62186763846c5cd9ca8eaefd4f2b80d7ff47790f3655a062e625e6,2024-09-12T18:51:49.010000 CVE-2024-28888,0,0,ebbb3a65d0d5e986be41d82152364fcda8a869f51d8deddd91ac98fd34888cbf,2024-11-21T09:07:07.100000 CVE-2024-28889,0,0,56e4da21fbc62908e65bc9d6315a2b989ea164aaccf23dde236dcd94fbd502c6,2024-11-21T09:07:07.260000 CVE-2024-2889,0,0,1885c0f2ecfe4bdb417129f70852e4157a6de85584ef6ee4549701263ae39757,2024-11-21T09:10:45.900000 @@ -255303,14 +255303,14 @@ CVE-2024-28942,0,0,b05c6f449f59764453da8e1618c54803d1cf5409f7bf957f1957908bbdb63 CVE-2024-28943,0,0,0fefcc88c6f5e56e758224786cf571850d0d0e65cf1fa70bfbf4e2ae55f013e2,2025-01-16T16:01:01.603000 CVE-2024-28944,0,0,150da3e37f2b96df84d4aeca52e6a71f4197ccdd4902cce75206f33ab0ad0d85,2025-01-15T19:06:42.510000 CVE-2024-28945,0,0,71262785c9d31fa9730f371fc42638068a1860152fc70c1b5857bb81fc58a7bc,2025-01-15T19:06:51.920000 -CVE-2024-28947,0,1,4f81a1e0c730e47c02aaeb0e7d921e57412ff61cd68ce951bf751845440d3a6f,2024-09-12T18:52:38.433000 -CVE-2024-28948,0,1,e5451a7b89e34813e39fbdf63d0f4cc26f98c2dade280c7b8fd944ea36714a43,2024-10-04T18:58:14.400000 +CVE-2024-28947,0,0,4f81a1e0c730e47c02aaeb0e7d921e57412ff61cd68ce951bf751845440d3a6f,2024-09-12T18:52:38.433000 +CVE-2024-28948,0,0,e5451a7b89e34813e39fbdf63d0f4cc26f98c2dade280c7b8fd944ea36714a43,2024-10-04T18:58:14.400000 CVE-2024-28949,0,0,1f3684a855e01293d9c0333b231907267ad216e334a79f7ff99fcfcf991a1b22,2024-12-12T21:38:08.237000 CVE-2024-2895,0,0,4bca94af9c633d3a7edc0e2eccaef4b77d246f77b868137a5fc657e7e56cfaac,2025-01-22T17:53:34.827000 -CVE-2024-28950,0,1,925ba95aa807c1ef7885f297dc9de7f87b88ee0f220645702c7dcd9389273ad4,2024-11-15T14:00:09.720000 +CVE-2024-28950,0,0,925ba95aa807c1ef7885f297dc9de7f87b88ee0f220645702c7dcd9389273ad4,2024-11-15T14:00:09.720000 CVE-2024-28951,0,0,96f71bdb0bc6bde80209013921c3a1a19a755665bc8f70524936963fccce5587,2025-01-24T16:25:21.360000 -CVE-2024-28952,0,1,c80d930c3157d5aef9ddc2bb71eda949a581e452bfe6bd7c5ec0135a6685d033,2024-11-15T14:00:09.720000 -CVE-2024-28953,0,1,bd7a480e6dcdc047c72b23bbfd162bbb7c679c9eda020fa46577cce58295f74c,2024-08-14T17:49:14.177000 +CVE-2024-28952,0,0,c80d930c3157d5aef9ddc2bb71eda949a581e452bfe6bd7c5ec0135a6685d033,2024-11-15T14:00:09.720000 +CVE-2024-28953,0,0,bd7a480e6dcdc047c72b23bbfd162bbb7c679c9eda020fa46577cce58295f74c,2024-08-14T17:49:14.177000 CVE-2024-28955,0,0,d25f942d0189970997c9beaa87ecae40becc3e717d61eb7169e70ed01f911452,2024-11-26T08:15:05.043000 CVE-2024-28957,0,0,4149b5010d0b1c2568f2f4f291564713cd37dee8d620ca60dda3ebe3092552df,2024-11-21T09:07:16.013000 CVE-2024-2896,0,0,89f8d0b7afd8cee22c5446e1104fb112d58a6865bcf798f3d90494b32b968aed,2025-01-22T17:53:24.233000 @@ -255344,18 +255344,18 @@ CVE-2024-28986,0,0,04047c53e92796f6c88df692b7a4dee29fbd1f79089034259bae8c2d933c1 CVE-2024-28987,0,0,eb1d6e8c195369e8160428cb16da1b0c3f28c82362eb42d58d03aebe865d58d1,2024-11-29T16:34:47.650000 CVE-2024-28989,0,0,3dcf8a28e340f8eac09c56a1ee6e508899fe85e419ea1971b4dac0f4a8c8a26f,2025-02-25T17:36:29.507000 CVE-2024-2899,0,0,7cc8b0c8010df9303c19753fd59ebd4f763921e3eca5004a65c9ef3e83d4668f,2025-01-22T17:52:49.950000 -CVE-2024-28990,0,1,8c31b33d32ac698be4cd6760c9870b13a4a6035129a62be10c2ef925856d3aa4,2024-09-16T18:05:28.957000 -CVE-2024-28991,0,1,1d70289d4dba38bfed573bf25cd92689f268e80ec5fb9543eebe38bc11f4080c,2024-09-16T18:06:20.037000 -CVE-2024-28992,0,1,cb57ebc584461b47b0628587536d0e9ea8204a626d9fa4f32e131d8213351e16,2024-11-21T09:07:20.070000 -CVE-2024-28993,0,1,252b0892d152bebde9eac5fbb1815e0e983f7b8bb9aa66a8c47d0704c00894b1,2024-11-21T09:07:20.217000 +CVE-2024-28990,0,0,8c31b33d32ac698be4cd6760c9870b13a4a6035129a62be10c2ef925856d3aa4,2024-09-16T18:05:28.957000 +CVE-2024-28991,0,0,1d70289d4dba38bfed573bf25cd92689f268e80ec5fb9543eebe38bc11f4080c,2024-09-16T18:06:20.037000 +CVE-2024-28992,0,0,cb57ebc584461b47b0628587536d0e9ea8204a626d9fa4f32e131d8213351e16,2024-11-21T09:07:20.070000 +CVE-2024-28993,0,0,252b0892d152bebde9eac5fbb1815e0e983f7b8bb9aa66a8c47d0704c00894b1,2024-11-21T09:07:20.217000 CVE-2024-28995,0,0,586946315238795a13c3f5bce631e421acdfee18bf0dfa89e4162af89f2dbf2a,2024-11-29T16:35:14.907000 -CVE-2024-28996,0,1,460e7ba6c422031a092a62f885f1565c36dd5fc50205b2a4f401cc577e2c19ea,2024-11-21T09:07:20.530000 -CVE-2024-28999,0,1,a31a1cbaf8b83dde8f4ac52f2b632027193a8228c77a02dbb5b8c5f67dfa025d,2024-11-21T09:07:20.680000 +CVE-2024-28996,0,0,460e7ba6c422031a092a62f885f1565c36dd5fc50205b2a4f401cc577e2c19ea,2024-11-21T09:07:20.530000 +CVE-2024-28999,0,0,a31a1cbaf8b83dde8f4ac52f2b632027193a8228c77a02dbb5b8c5f67dfa025d,2024-11-21T09:07:20.680000 CVE-2024-2900,0,0,f7482bbb003820021817080c5dd6fe5d70271af2905e1dc9b5a5a89ef9e1e544,2025-01-22T17:51:57.717000 -CVE-2024-29000,0,1,5c83aa74e39c127e85771e010f98dbeaf0aa00e1c2680ac75c9b7f3a9524c615,2025-02-10T22:51:46.583000 -CVE-2024-29001,0,1,ac97ea7ab893bab6f1fe91ec036dccbcb33bea5f6559cc1c78b82c4d00420460,2025-02-10T22:42:27.393000 -CVE-2024-29003,0,1,a9c89c1d612b6400e417df38ef8943be7c7811a823a56007f463617b590d610a,2025-02-10T22:43:26.330000 -CVE-2024-29004,0,1,8f404df563917e6b4d231ff01f57da5df62af04f153bd6424367033df670a261,2024-11-21T09:07:21.257000 +CVE-2024-29000,0,0,5c83aa74e39c127e85771e010f98dbeaf0aa00e1c2680ac75c9b7f3a9524c615,2025-02-10T22:51:46.583000 +CVE-2024-29001,0,0,ac97ea7ab893bab6f1fe91ec036dccbcb33bea5f6559cc1c78b82c4d00420460,2025-02-10T22:42:27.393000 +CVE-2024-29003,0,0,a9c89c1d612b6400e417df38ef8943be7c7811a823a56007f463617b590d610a,2025-02-10T22:43:26.330000 +CVE-2024-29004,0,0,8f404df563917e6b4d231ff01f57da5df62af04f153bd6424367033df670a261,2024-11-21T09:07:21.257000 CVE-2024-29006,0,0,b854f8b85619d78705c55720c54f26685cd56b5a90de3e8463a68d60f0834fc9,2025-01-24T16:19:05.217000 CVE-2024-29007,0,0,9467d08502d3e36b2d3e90e284f19d567ff6430ff612d29071e043652d272704,2024-11-21T09:07:21.500000 CVE-2024-29008,0,0,ca0aecdf68c77dbd22be28cfa60b571dde82304762578b0f93292832da2ce951,2024-11-21T09:07:21.670000 @@ -255366,7 +255366,7 @@ CVE-2024-29011,0,0,c6021f6c242e39fc9aace540c8602442981098d2fe2c3f610f36278c61324 CVE-2024-29012,0,0,40c05b14afddb0cc661d36c69dbf118239f07d1b247ec5496c2f0ead6efef9ae,2024-11-21T09:07:22.317000 CVE-2024-29013,0,0,ad25ce8bfb23169f31848b2998d5d37c1224163ac6e249cdcfa13aaf3fb88bb2,2024-11-21T09:07:22.477000 CVE-2024-29014,0,0,2bb4c7c55a453adc3bca5a57be7f0dc897cf7a6df37b2c7e2f7280b1bcb1adc1,2024-11-21T09:07:22.613000 -CVE-2024-29015,0,1,0b5bcf5f03be6286ddd66d27a9f955678c3ad01a772970e0a7f53a255ce62f90,2024-09-12T18:53:33.647000 +CVE-2024-29015,0,0,0b5bcf5f03be6286ddd66d27a9f955678c3ad01a772970e0a7f53a255ce62f90,2024-09-12T18:53:33.647000 CVE-2024-29018,0,0,dd2b327b1b89a160d0dcc0d1fd9caced193b0522fafea0be7b407f44deca809c,2024-11-21T09:07:22.967000 CVE-2024-29019,0,0,026ec98dc834f6d523b465baf78adf168519514bfb3421c37e8d04ec7939a04a,2024-11-21T09:07:23.103000 CVE-2024-2902,0,0,dcb25ee512c4ad0a0bc0d336e3e13cb918895edf9eb87939e448ec4ad3a3a97d,2025-01-22T17:51:36.857000 @@ -255427,15 +255427,15 @@ CVE-2024-29072,0,0,57f80ce7c236f332a7f5c114423b69d762766a5c42687b949a1667cb5c018 CVE-2024-29073,0,0,a97c1130a7ff47c79178263365495d696944009337b55c711a86468fd2e28d23,2024-11-21T09:07:30.007000 CVE-2024-29074,0,0,37fef7b70252074605b40dcd9b7a5a1b496283b8ab455c06a52e22d00ddd7f49,2025-01-02T19:12:32.683000 CVE-2024-29075,0,0,c54939fdf2711f44320d1fc65a243f37f96762abe83d15bb484ae46355a45987,2024-11-12T13:55:21.227000 -CVE-2024-29076,0,1,3322157c3e4d7c4ea336c6ec7e6b71fce636a644cfd118399c650de884afd218,2024-11-15T14:00:09.720000 -CVE-2024-29077,0,1,9515ec8469d3e60fa9b1d5cb6e10f297f2055104bc59b61ad071a5618ed7c4a8,2024-11-15T14:00:09.720000 +CVE-2024-29076,0,0,3322157c3e4d7c4ea336c6ec7e6b71fce636a644cfd118399c650de884afd218,2024-11-15T14:00:09.720000 +CVE-2024-29077,0,0,9515ec8469d3e60fa9b1d5cb6e10f297f2055104bc59b61ad071a5618ed7c4a8,2024-11-15T14:00:09.720000 CVE-2024-29078,0,0,3768ba713f72f2f684f19527702d5f143dab089741d088ff15b26b44c84d8755,2024-11-21T09:07:30.583000 -CVE-2024-29079,0,1,482d971e19d4d4bfb6c183b3b01adbf378927853a1ec5a4c3b985f309db7612b,2024-11-15T14:00:09.720000 +CVE-2024-29079,0,0,482d971e19d4d4bfb6c183b3b01adbf378927853a1ec5a4c3b985f309db7612b,2024-11-15T14:00:09.720000 CVE-2024-2908,0,0,0f897bf0ecb82f969317f5289095fed1d55005c4541e36f10c7884c67015bd9f,2024-11-21T09:10:48.650000 CVE-2024-29080,0,0,82b257cc34f2d47570a26c77d23ec313af395c66d00eb161eb280d2ae50d1a45,2024-11-21T09:07:30.820000 -CVE-2024-29082,0,1,e898b9c196187a95c2e78cea8d6fd4eae6c65b2d1e98c42a8b9e23f327d118eb,2024-08-20T17:11:31.787000 -CVE-2024-29083,0,1,3cbfa2113939b1b3b90cf3147acebbe780670aa6cf0d861c19bed1f1723b1834,2024-11-15T14:00:09.720000 -CVE-2024-29085,0,1,cc32c798ca94a9c499b922c9e141198212cadbc18a78905f260f607c30202c12,2024-11-15T14:00:09.720000 +CVE-2024-29082,0,0,e898b9c196187a95c2e78cea8d6fd4eae6c65b2d1e98c42a8b9e23f327d118eb,2024-08-20T17:11:31.787000 +CVE-2024-29083,0,0,3cbfa2113939b1b3b90cf3147acebbe780670aa6cf0d861c19bed1f1723b1834,2024-11-15T14:00:09.720000 +CVE-2024-29085,0,0,cc32c798ca94a9c499b922c9e141198212cadbc18a78905f260f607c30202c12,2024-11-15T14:00:09.720000 CVE-2024-29086,0,0,f8386da3f0d52a7567801d019c815cf7bf90221d72c043ef9d5776f1b876a101,2025-01-02T19:12:16.077000 CVE-2024-29089,0,0,30aa9ca77c70df19d13f418cb49ccc92807a86af53902c3476abc26c74f9f9b1,2024-11-21T09:07:31.810000 CVE-2024-2909,0,0,212d6092864ea8ef0ce591560bd67457e3ce8a4501b23e595c5fa210644143e5,2024-11-21T09:10:48.840000 @@ -255460,7 +255460,7 @@ CVE-2024-29106,0,0,5a400ac8943d75afdda2010adfe40fe98b71565a3f87da2e7f1bf30416ae4 CVE-2024-29107,0,0,5c398c480f65085a3e8653bb64aba1d65c753cd7eb31a17471c019ab2a8a55dc,2025-01-28T18:25:39.037000 CVE-2024-29108,0,0,0ae5c87de818ee6d85336d44fecde11bf0ad3f784ce5bb54a4b6c764bf7af8c3,2025-01-08T16:30:17.263000 CVE-2024-29109,0,0,4d51f8f3341e8657e6c8c880f4f2d73bd95482441c6ac3a26d0a8cd436b3b41c,2024-11-21T09:07:34.440000 -CVE-2024-2911,0,1,ea8e4206a3c0bfceb3e41c8a3a3622f0f3db1e83a81f091f5308d2a4dc3ff64f,2024-11-21T09:10:49.123000 +CVE-2024-2911,0,0,ea8e4206a3c0bfceb3e41c8a3a3622f0f3db1e83a81f091f5308d2a4dc3ff64f,2024-11-21T09:10:49.123000 CVE-2024-29110,0,0,188b12a44958677313d622a075fc663921a549ff0ec7192ae3aa84b867a019d1,2024-11-21T09:07:34.573000 CVE-2024-29111,0,0,43c01cdf3c81bdb08ab32728f1ab12bd4d113a32f12b5b11c5a8312b12fa01f2,2024-11-21T09:07:34.703000 CVE-2024-29112,0,0,f0251ab2d0c538230face7ef0d7209cddad5dae226895365cf62346d9a98279e,2024-11-21T09:07:34.840000 @@ -255470,7 +255470,7 @@ CVE-2024-29115,0,0,1adaa965c7fdbdcaea4d6c977d75e4c572bbddffd3cad1334aee32788318b CVE-2024-29116,0,0,26937c2303a397b0e754f86089c4e82794a9c01028d4fbb39ff77bb5a452c1e2,2024-11-21T09:07:35.393000 CVE-2024-29117,0,0,f7da2fc81326630549cf057bee01da7455748335d43aa686ac5e280aad60da7a,2024-11-21T09:07:35.540000 CVE-2024-29118,0,0,53699996adc37bf116f2e52d3369de9629ce479b5ba3d2e23b9e661ea562289d,2024-11-21T09:07:35.673000 -CVE-2024-29119,0,1,3e47302e9e5c8f054b0ee0d042cd0bc0fe30b4364065a6dc24b1ebc8e9381bf0,2024-11-15T22:50:03.257000 +CVE-2024-29119,0,0,3e47302e9e5c8f054b0ee0d042cd0bc0fe30b4364065a6dc24b1ebc8e9381bf0,2024-11-15T22:50:03.257000 CVE-2024-2912,0,0,37e835e5c308fa0aa260f2c273bc0161a037279353c9b0757bd2ac8975389355,2024-11-21T09:10:49.283000 CVE-2024-29120,0,0,466f8194aa4a47415998325669447053c266fbfdbf2f51858c50335d5a3ebbc7,2025-02-13T18:17:49.520000 CVE-2024-29121,0,0,101921ebe4c875a72801cb923d534b8ff19aafec813823a066256e49b8d26d71,2024-11-21T09:07:36.147000 @@ -255481,7 +255481,7 @@ CVE-2024-29125,0,0,7689e22e88613c4397974a0cea7f1ab3b1b6cf1c69ade865576f7ba8b9493 CVE-2024-29126,0,0,f1add0c484e17b0d8750215465498a50e794bfedde92c9ce2e40aac39643c679,2024-11-21T09:07:36.787000 CVE-2024-29127,0,0,96d63140d4c423574f4f5103134e9062b3f6fbc23e869505dacee2dd9bacba08,2025-02-27T03:34:34.637000 CVE-2024-29128,0,0,e41c78fb7a808d21c59cee1fb3402ac3948a60eaa08e2bca261680a0438cbd6b,2025-02-27T03:34:34.637000 -CVE-2024-29129,0,1,140554a805dfc9ca704f5b5d0e14c9f4866bcec89f0c948acaf128f519a0c656,2025-02-13T17:41:13.737000 +CVE-2024-29129,0,0,140554a805dfc9ca704f5b5d0e14c9f4866bcec89f0c948acaf128f519a0c656,2025-02-13T17:41:13.737000 CVE-2024-2913,0,0,bdee00fa9056fa8a0ad1417004d7f8c2e104929c730aae671329cfb89a446ed2,2024-11-21T09:10:49.413000 CVE-2024-29130,0,0,12a31ca0a96887a182d62012a0630532795ce4eca880f64a223c900ec53ddce5,2025-02-25T15:30:29.553000 CVE-2024-29131,0,0,28ee16e576eabc9b66e181fe80ceff8acb3e0cebe1c6cecfe18c73336a525c17,2025-02-13T18:17:49.693000 @@ -255506,7 +255506,7 @@ CVE-2024-29152,0,0,903ecbbb0a4e8909497840fc730f1410a2efcc10560f55cfb6b8dd24fe22d CVE-2024-29153,0,0,fa8046674d86dc61fdf5be02bae115ad9ae7443b3ac3935115a7fdb30d0bc1fc,2024-11-21T09:07:40.043000 CVE-2024-29154,0,0,9e8aedcb1f76f2ff5f9fd94118ceb1296c376353621a0c5229056651bdf4887c,2024-11-21T21:15:20.407000 CVE-2024-29155,0,0,ec9e305b363b3e70b23214a012347be6824e6bdfbe3944626149e176d0d9b1b2,2024-10-16T16:38:14.557000 -CVE-2024-29156,0,1,0eae9550e113ab338eb9c5e79f8690b0d817c40a5580efa1fcd02b648af382ba,2025-02-27T03:34:34.637000 +CVE-2024-29156,0,0,0eae9550e113ab338eb9c5e79f8690b0d817c40a5580efa1fcd02b648af382ba,2025-02-27T03:34:34.637000 CVE-2024-29157,0,0,084236fbee9ee46290debd82432eba962aa5d5f232675498bd4792fa424e5ade,2024-11-21T09:07:40.563000 CVE-2024-29158,0,0,0f68c170c89710eb362f3b3ce91689cf312152aee8c685e819cb34fd86275b16,2024-11-21T09:07:40.790000 CVE-2024-29159,0,0,cd28e0822457510ea01e397801846e23e926a740154893ae0ead1c9a797d95f2,2024-11-21T09:07:41.017000 @@ -255569,7 +255569,7 @@ CVE-2024-29210,0,0,0b9e1da3e79f2303b1e56f9a5c9d0f9d5677bc9bee283f6034952eed6ce58 CVE-2024-29211,0,0,0331567c6af8fd83b1e0a24feaf54333b88f51ecbe3f9d759c864c4433a7edc5,2024-11-14T19:09:01.213000 CVE-2024-29212,0,0,57ad6f456ad8c4e58aee0ad243fdb4a1692ad3d121ea88d523c26b7fe273ad46,2024-11-21T09:07:49.800000 CVE-2024-29213,0,0,61bda94bb80bd9efe67a9b541d0650b3359ce1773787183c478a7e9e9ab5bce6,2024-10-21T18:35:11.263000 -CVE-2024-29214,0,1,5f5a5df8a5d35d6ef5821ee15b9cff71b33f2e715308172fd89e9cc7e8f64517,2025-02-12T22:15:32.283000 +CVE-2024-29214,0,0,5f5a5df8a5d35d6ef5821ee15b9cff71b33f2e715308172fd89e9cc7e8f64517,2025-02-12T22:15:32.283000 CVE-2024-29215,0,0,a59670544aeab731fa7af3698a433038d405eac09c2d1eca820d543764a65d04,2024-11-21T09:07:50.043000 CVE-2024-29216,0,0,e44e229411bd5856010008f153d4c35e919f7a6598100ee6516223b5fee2cda5,2024-11-21T09:07:50.187000 CVE-2024-29217,0,0,4ea4b901287d41ebffbcf3f192058b6981ed122912e836284758bb50f222ce01,2025-02-13T18:17:50.230000 @@ -255578,7 +255578,7 @@ CVE-2024-29219,0,0,6cb3862cf8e230d62963f8de8034eafbf8d60054c65832a91b376f342bd42 CVE-2024-2922,0,0,83a5afc25d53992abc547c7cb27befd6cb6f77e10eac60e242613cf364f65aa9,2024-11-21T09:10:50.853000 CVE-2024-29220,0,0,d56b29bab759f632fe7a8d7605fc23ec1fd1d59c76310b000cb1d69498dd3c7f,2024-11-26T18:15:19.007000 CVE-2024-29221,0,0,719f02c93cb7da40e2b1e83286b78d24631abaf4b186686cd86793f230a27b56,2024-12-13T16:21:08.447000 -CVE-2024-29223,0,1,4727067d0160fa817bf05389d9d077f4503a87a90b03a79ed32cfe7d23e8e3d6,2025-02-12T22:15:32.433000 +CVE-2024-29223,0,0,4727067d0160fa817bf05389d9d077f4503a87a90b03a79ed32cfe7d23e8e3d6,2025-02-12T22:15:32.433000 CVE-2024-29224,0,0,51a97a451d23c0ecf1555d53913f72b7a59110c340a56174e31f0dd604a53a88,2024-12-17T22:20:34.167000 CVE-2024-29225,0,0,987e1bbdbd14475e79c4662d58c64e48774254cfe2bcd4f86e976712c6a388f6,2024-11-21T09:07:51.173000 CVE-2024-29227,0,0,31b77c1c8f454c07924ac023a7c3d78c956f56b867623e641096ede40d6734c2,2025-01-14T20:13:16.757000 @@ -255629,7 +255629,7 @@ CVE-2024-29320,0,0,9982221ae2ee12973c2d99f649aa7d2d34252735124519ff1ea14f9a4a1f1 CVE-2024-2933,0,0,aa36ab561887564bee0d2b5b8199cbbcfe3b5235044831189f4ad1e0368010a4,2024-11-21T09:10:52.387000 CVE-2024-29338,0,0,1aaa1318dec73367eb36a5d0cd1abeda9170c9dd8d554a9376a051f01884cb6d,2024-11-21T09:07:57.383000 CVE-2024-2934,0,0,99359b2fb7db4c57009d0581bd6714cb16132767417d3a587505558e4d31e14d,2025-02-18T17:04:28.120000 -CVE-2024-2935,0,1,7d0751ef597febb1b30005a9a4989495abd35bb026c5f9cfab0e374ce0a17db4,2025-02-18T17:05:15.397000 +CVE-2024-2935,0,0,7d0751ef597febb1b30005a9a4989495abd35bb026c5f9cfab0e374ce0a17db4,2025-02-18T17:05:15.397000 CVE-2024-2936,0,0,e1637e9751cd50192c775246bed8a5a935eb4d558daee53b8066da607cc107cb,2025-02-13T16:31:06.233000 CVE-2024-29366,0,0,a4c37234f5475bf3e0db182bc2ff356efc3d9687878407fd7f29d2e5e10e4975,2024-11-21T09:07:57.600000 CVE-2024-29368,0,0,a20f2f01e4025099be3f62f18aff11b356a455644c555ff93a8794b70467bc8f,2024-11-21T09:07:57.823000 @@ -255679,7 +255679,7 @@ CVE-2024-29450,0,0,f8cf179f4a6add956335a8b5f4847b5af52a5d30ae676cfa0c38b4dea9207 CVE-2024-29452,0,0,8e1bfc2abfc91b5ca6aaff5eaf1d9a62e09db612bd6386c944cc6eed8e948f68,2024-05-27T01:15:15.387000 CVE-2024-29454,0,0,1c893aa9fc261c831d35b219df714ee3ff6151f3ab4ae74ce0e7125ab45089bf,2024-05-27T01:15:15.473000 CVE-2024-29455,0,0,c5766b7ace224fe7d010005c23caa8535593f35607a7498893863c39faace774,2024-05-27T01:15:15.573000 -CVE-2024-2946,0,1,67783660028175e8f51492cd24dc18b819900c4e675fd543211c67172b2871ba,2024-11-21T09:10:54.347000 +CVE-2024-2946,0,0,67783660028175e8f51492cd24dc18b819900c4e675fd543211c67172b2871ba,2024-11-21T09:10:54.347000 CVE-2024-29460,0,0,8d92453cad8a8393fa15cddde56132ecc5c7ca6e2ee3a6965bdc21d4886ca532,2024-11-21T09:08:02.840000 CVE-2024-29461,0,0,19b6d7c33a79db7e051a85f7a454bf3abf537814857bc322df2b6ca84388e42c,2024-11-21T09:08:03.070000 CVE-2024-29466,0,0,dfd330dba5d7fba0202d1e5874291f2f8ef3b988243824c2ad389998fb4c34d7,2024-11-21T09:08:03.290000 @@ -255693,9 +255693,9 @@ CVE-2024-29474,0,0,8d13151693ee147ceb114c1cd4d5297dd4a25e25b3dffd00fd435190cec6d CVE-2024-29477,0,0,e08c7b2a339a013a32867cce3e96f8071d2e9f356cbdf9466da8be30461fea85,2024-11-21T09:08:04.723000 CVE-2024-2948,0,0,9b014acbc58947b357b9e41de566aaedde9b165ceb6c89be18c403d44f038e7f,2024-11-21T09:10:54.623000 CVE-2024-29489,0,0,07f5b3a5e4c9d9dd4bd17cfda9a58f8a163c6a3150e80753fbcf5f8a1d2c0bab,2024-11-21T09:08:04.877000 -CVE-2024-2949,0,1,11b974be9885d5644668b962c773e64f2e6f92f893e1bcee80ff1c59fb3840e0,2025-02-27T14:53:37.577000 +CVE-2024-2949,0,0,11b974be9885d5644668b962c773e64f2e6f92f893e1bcee80ff1c59fb3840e0,2025-02-27T14:53:37.577000 CVE-2024-29499,0,0,bd4ce64f6211e7fc23490fa7c7f55cdf17a8ef0d6b6835f5123192a44428f6cd,2024-11-21T09:08:05.103000 -CVE-2024-2950,0,1,bffb35f8c09e324d42792c06ce8f000f842588ba10810091f1f2e2e1d5d5a2dc,2025-02-27T14:53:37.577000 +CVE-2024-2950,0,0,bffb35f8c09e324d42792c06ce8f000f842588ba10810091f1f2e2e1d5d5a2dc,2025-02-27T14:53:37.577000 CVE-2024-29500,0,0,ad46c577f881754394a64146f58971e607b60852c9a92a6949948e14750a53a0,2025-02-21T17:15:11.583000 CVE-2024-29502,0,0,8b281ceab8400deda3cbd9fc2a92390088e4502010861b3ce65f71a4a35dd1ba,2025-02-10T23:15:13.337000 CVE-2024-29504,0,0,53fc663b9e6d96ca964c735e36e903d675794b657641161dbc25730d9236f310,2024-11-21T09:08:05.703000 @@ -255751,7 +255751,7 @@ CVE-2024-29726,0,0,f5d10de7b8e62c1144fc80838b751d3b8c5b6d8a9aacf89eeece534214bcf CVE-2024-29727,0,0,5c0793eba7d8520d0582f54f0d4db28877aa31d79ba1ca094cfe2a34ce01ecf9,2024-08-30T15:43:13.940000 CVE-2024-29728,0,0,b0ccd1964be0f2142e37de02c8c5ce9bbc4498bf5ae772d672a7fbbec339711a,2024-08-30T15:49:53.347000 CVE-2024-29729,0,0,7d17d68166bafd296152db43511cb153f1e923c1855b6c33ea4b6f204f5d2367,2024-08-30T15:49:44.607000 -CVE-2024-2973,0,1,a95a1e195743338f2ad43e51dcfbf17fcc9fd9bd3a1fea48895c67ba8374b58c,2024-11-21T09:10:57.817000 +CVE-2024-2973,0,0,a95a1e195743338f2ad43e51dcfbf17fcc9fd9bd3a1fea48895c67ba8374b58c,2024-11-21T09:10:57.817000 CVE-2024-29730,0,0,24324a1a053a79f7ec9ab7c6f731d106220e15c9a957980e5a655a250e96931d,2024-08-30T15:49:36.833000 CVE-2024-29731,0,0,6b2bdbd76847f99d4bf794de045c980af32174c29d8cc2b7fe57519197b8d5e9,2024-08-30T15:49:30.047000 CVE-2024-29732,0,0,74ebb95104e7190e7f20be9b010985612e549a64d35456832b779b207285b955,2024-11-21T09:08:11.323000 @@ -255788,7 +255788,7 @@ CVE-2024-2976,0,0,be906ae6792b8669cd4d4b057f3766fd4a8c9c37d055d1b85958a80dc6b656 CVE-2024-29760,0,0,b6b4a1298fc92b00b03e641bbbad2c77a5d04ee4c0cc356527f4971362ab1ed2,2025-02-05T15:41:03.623000 CVE-2024-29761,0,0,768c3eca5f21654a3a2565d24ad5040669ec8be99a6791320fd6dff74c94e8c9,2024-11-21T09:08:16.287000 CVE-2024-29762,0,0,c27a800dbb174c1babee78adb8afb77016b4c238a5b56aff46b53838c8024717,2024-11-21T09:08:16.403000 -CVE-2024-29763,0,1,66c36ad957a998ad218894eedf89488939637b025f9ae7b2157ac94c4a6c8c04,2024-11-21T09:08:16.533000 +CVE-2024-29763,0,0,66c36ad957a998ad218894eedf89488939637b025f9ae7b2157ac94c4a6c8c04,2024-11-21T09:08:16.533000 CVE-2024-29764,0,0,fa18b4f1aa7c0d32352cf717f54e868b11cc51ce798585c286453805894a407e,2024-11-21T09:08:16.663000 CVE-2024-29765,0,0,e4e73f33f0378e43f2adf30e88a1a0c42725f87f192e9980ffa3882fb3bcd8c2,2024-11-21T09:08:16.780000 CVE-2024-29766,0,0,f2725fe2f69156459ae390ed15bbe0b29a7197c362f30c7344260d4bf73a3aef,2024-11-21T09:08:16.900000 @@ -255800,7 +255800,7 @@ CVE-2024-29770,0,0,35abe9e3f3a785f920867510180dd2561063ab1b3ef7f9afaf12ab5a4015e CVE-2024-29771,0,0,666e339ddfb461c6c9508f4e2ad09bc1bd952c01699851046127d4fb2f23b0a0,2024-11-21T09:08:17.513000 CVE-2024-29772,0,0,2a3f410f5d7a3835884b95cee4041eb3410d4fb7ac8e626500c58432ce3ff35b,2024-11-21T09:08:17.630000 CVE-2024-29773,0,0,3a4135e82da5b1b5c317ee5a57a4fb632eadd9fc142214ffb19ce8a1b2425d3f,2024-11-21T09:08:17.757000 -CVE-2024-29774,0,1,5be27e674c2a74f913e5e654638f3bff022d27cbe2d519ed8e7c7f62f72bc99a,2024-11-21T09:08:17.887000 +CVE-2024-29774,0,0,5be27e674c2a74f913e5e654638f3bff022d27cbe2d519ed8e7c7f62f72bc99a,2024-11-21T09:08:17.887000 CVE-2024-29775,0,0,8a32d6ead85c3d0385149f4c1e948b755d934ea1153906d6f461377664eae18a,2024-11-21T09:08:18.030000 CVE-2024-29776,0,0,2e120c49ed65bcfed6afb334fbde2e379057011e9a9231fe131a7f336c27e8a2,2024-12-06T21:15:07.013000 CVE-2024-29777,0,0,96c3bea8cd0c596ccb503cca01d64317828a3a70ede5d81d9e50be91afd9929a,2025-02-05T15:40:21.993000 @@ -255888,8 +255888,8 @@ CVE-2024-29852,0,0,29b0b23a86461f9e60f5579670657e219bfa5a95c00b5c38f171db2eecab3 CVE-2024-29853,0,0,4c9002c0c0fbbb703ad210531603aa769175a9f6320529b3713d1a4749a047d2,2024-11-21T09:08:28.420000 CVE-2024-29855,0,0,2558e9ead7b22223bbaca2c80294fa2333d58137b1a989ec51a3aa934311e1c8,2024-11-21T09:08:28.550000 CVE-2024-29857,0,0,d0f8da7d297215a9aa89339fb466a7b41b1ef03fad42cb6defbc9cbd2e5f42d8,2024-12-06T14:15:20.263000 -CVE-2024-29858,0,1,aec2f50579c2c9c0915e18bc8f499c1eb170becbbee3541177ee843aa252f26f,2024-11-21T09:08:28.933000 -CVE-2024-29859,0,1,fdd68302bcc35e7cabb9881b42110eaafeeb0361b69f1cad900ba32ce76e56e7,2024-11-21T09:08:29.157000 +CVE-2024-29858,0,0,aec2f50579c2c9c0915e18bc8f499c1eb170becbbee3541177ee843aa252f26f,2024-11-21T09:08:28.933000 +CVE-2024-29859,0,0,fdd68302bcc35e7cabb9881b42110eaafeeb0361b69f1cad900ba32ce76e56e7,2024-11-21T09:08:29.157000 CVE-2024-2986,0,0,034efbed1cd49349cb60af1887d254a911bb02938b066670d6e87e5a67825916,2025-01-14T15:10:34.143000 CVE-2024-29862,0,0,8c5ec88bbec916e77218489c7bbd7314ec051f4063b7c8b8a5e341c9fdbc529d,2024-11-21T09:08:29.393000 CVE-2024-29863,0,0,84604b7c2f2f884038fabd2dac097e571170e075668006e2307925ea311c7c6d,2024-11-21T09:08:29.610000 @@ -255936,7 +255936,7 @@ CVE-2024-29902,0,0,dbc994511c59992d8f4890edc9b93c133835d42175a447af75cdc90341d56 CVE-2024-29903,0,0,4e75979640c0d3550a542c64c0c85b4d0b0d5b2e2a4cb658db8ff5ee25fbba55,2025-01-09T15:40:24.663000 CVE-2024-29904,0,0,3b82461af54de981422dbcb971e4a30989613a212e17414bf835e8e7a446b2d0,2024-11-21T09:08:35.173000 CVE-2024-29905,0,0,e28529c4ebb79bb595d0286c5983b5ff8d1ee69e2915406ae352c6ef9363fb2c,2024-11-21T09:08:35.300000 -CVE-2024-29906,0,1,d939314ff6b3596b78383612c189867cfee38ec6725ef26a59f650d4784797d5,2024-11-21T09:08:35.427000 +CVE-2024-29906,0,0,d939314ff6b3596b78383612c189867cfee38ec6725ef26a59f650d4784797d5,2024-11-21T09:08:35.427000 CVE-2024-29907,0,0,6a6dcf1abf6285cfc2a5cb15e8dbf09a7ebfbf7c0b9c54766035c8a196da0082,2024-11-21T09:08:35.543000 CVE-2024-29908,0,0,2015ea0a79e2dfbfcfcc8c9f56219cb4aa05d88d8743a9e6a62e5bb7ea1c486a,2024-11-21T09:08:35.660000 CVE-2024-29909,0,0,fb9ae7b23fa5013e6341fa9c080778ffeab890f332e295ba676aa55a587bf1de,2024-11-21T09:08:35.787000 @@ -255965,7 +255965,7 @@ CVE-2024-29929,0,0,f91bd0d65bfbafabbfd1e47fc42f253445f71d47c1a395703c4c93c760349 CVE-2024-2993,0,0,ca085be1f41ce1cdb604449d670421536b9009a843dba261ec4149fee50495e0,2025-01-15T18:21:04.553000 CVE-2024-29930,0,0,9749f3c46d5ed598350d72b277cf5b80576c9e694bfca9cc9de48ba3f3758cda,2024-11-21T09:08:38.547000 CVE-2024-29931,0,0,5eedac47918823a53eca0a53bbda2170a969920cdefa72cdcc49a87359eb038d,2025-02-11T15:56:39.607000 -CVE-2024-29932,0,1,475505c36ba76054edd9cd43f8327f3b3b11dc00dad68c7fe49c4699a5a99050,2024-11-21T09:08:38.790000 +CVE-2024-29932,0,0,475505c36ba76054edd9cd43f8327f3b3b11dc00dad68c7fe49c4699a5a99050,2024-11-21T09:08:38.790000 CVE-2024-29933,0,0,7dece04b0d250730bb6c8f5d1ee2f214de430141eb9a6cbcb49346ae6a9985fc,2024-11-21T09:08:38.917000 CVE-2024-29934,0,0,b297fa27d74f1971b9c10285a66c0488aa6ad5ec882afa30cbf2c2b6be6540cf,2024-11-21T09:08:39.063000 CVE-2024-29935,0,0,d8f8dd640102425c5140becffd8fb6166f281d4721890fd59d5b0e2d6c5227ae,2025-02-05T15:39:57.193000 @@ -256012,9 +256012,9 @@ CVE-2024-29975,0,0,fca3822cfae229b9d64bb2219d6cc41e18bc5c9ddd94e82b69632e934ce56 CVE-2024-29976,0,0,789fd8071a28cdb2be901c9428939891f0d07c8ed3cca40edb2767ffbebe447b,2025-01-22T22:49:10.943000 CVE-2024-29977,0,0,bc0b0c3f00512826d3afc15c878e90557d1e530cdf0900ad20154e5fd854b006,2024-08-23T14:52:19.923000 CVE-2024-29978,0,0,eae448edc2ea3a52a4ea4b11b5efbbaddb66df9b1fe4c50de1f98d83d8337b9f,2024-11-26T08:15:05.353000 -CVE-2024-29979,0,1,2ba88bbf68a5c6eeb590333f3bddf141b97757456435e31074be547e5e781221,2025-01-14T16:15:28.423000 +CVE-2024-29979,0,0,2ba88bbf68a5c6eeb590333f3bddf141b97757456435e31074be547e5e781221,2025-01-14T16:15:28.423000 CVE-2024-2998,0,0,4dea38390aec1eb05ba53ab716c17a921873391ec79bf9978195fbb79ed9eddd,2024-11-21T09:11:01.313000 -CVE-2024-29980,0,1,143f2e3d7074e60173fc131618c6a699cc502fd9f45595d11d23a3cb92549894,2025-01-14T16:15:28.600000 +CVE-2024-29980,0,0,143f2e3d7074e60173fc131618c6a699cc502fd9f45595d11d23a3cb92549894,2025-01-14T16:15:28.600000 CVE-2024-29981,0,0,d16fc1d1360856640e375dcb1119eb72495ab67c989f65978267cc9feda18cf9,2025-01-06T18:38:04.080000 CVE-2024-29982,0,0,b7498c81fb2ff5d455f3e540c394e67eb9ab63a8f012ca2dcb7099c8b4039f32,2025-01-15T19:07:20.527000 CVE-2024-29983,0,0,00a393995ddbb5e8bf54af75e8b96e02f0b4caa679ece8bb35954e914d3dc725,2025-01-15T19:07:16.507000 @@ -256098,7 +256098,7 @@ CVE-2024-30054,0,0,9f5508f8096df6f5ba243cc60547ecdd2cb04dad23b56561c31661a40deb7 CVE-2024-30055,0,0,e3e0e36f68fafb68ae27aa9c3ac6c2d5b0418a8d876e10e3b5bbef42db4a0362,2025-01-17T15:51:50.370000 CVE-2024-30056,0,0,347fe50793d58ce0b74c4538ee1704257557dffe94bc7f90d6a7514a4e57a2be,2025-01-08T20:20:05.590000 CVE-2024-30057,0,0,ba33c9985864f7902ef361ee4e4e325819ac2bc85f178562cda86ff59e397ce3,2024-11-21T09:11:09.533000 -CVE-2024-30058,0,1,b4f547fcf1130bb74814b5e7ff0cd38cf3a88a60e4e9667adab43d4a9e265e30,2025-02-05T14:22:29.687000 +CVE-2024-30058,0,0,b4f547fcf1130bb74814b5e7ff0cd38cf3a88a60e4e9667adab43d4a9e265e30,2025-02-05T14:22:29.687000 CVE-2024-30059,0,0,3163a987284d43fc0ffca06b376cb917d6abd4a21ba6d05abf0a3e3c9f35694b,2025-01-08T17:33:36.930000 CVE-2024-3006,0,0,cc76889acf8a20fb2601ddff61a2879ca5cbbe1a349a88df84e726957a8b5ba3,2025-01-15T18:21:47.937000 CVE-2024-30060,0,0,93687c17e1e63342d793c34ac51cc1b88fb3d3ed26ced70218b3fa9d11d4c9dd,2025-01-29T21:46:43.927000 @@ -256181,7 +256181,7 @@ CVE-2024-30141,0,0,366cb3a10440e3b30cd871e21bbc3f740fac05dab178efaf9985b3ce33a27 CVE-2024-30142,0,0,363bc8d9ef2cad1109db0231f1d9e043ce9476ebb48510d5ff80d7b6f8e54e19,2024-11-08T19:01:03.880000 CVE-2024-30149,0,0,78a7b5e7d0c5c72edab93350b1cfa99172cc2391a009f41c15ff91d2caf6d679,2024-11-01T12:57:03.417000 CVE-2024-3015,0,0,05f5bb37dc8a3d22ba33d8caf2864b7f47e6f12d954d75d0efa934bd109df0e9,2024-11-21T09:28:41.097000 -CVE-2024-30150,0,1,a62c26783832b053b5bcefcdb3738447ad86959ef5b6422f707ac574e115fe4c,2025-02-25T23:15:10.753000 +CVE-2024-30150,0,0,a62c26783832b053b5bcefcdb3738447ad86959ef5b6422f707ac574e115fe4c,2025-02-25T23:15:10.753000 CVE-2024-30156,0,0,92fda2ccd849293e60b2e463cac31a4dc54847a22ed3e9030d260cf180d129ee,2024-11-21T20:15:40.067000 CVE-2024-30157,0,0,559260e13715a400d85dadb0bfe165c83aef8f0ab0ce2b4b15f456f448eff1c9,2024-11-21T09:11:19.547000 CVE-2024-30158,0,0,95d9ce829a91f171649545534b80b43680e23fd13b3b02f53cdc5be44785afcc,2024-10-25T16:30:09.927000 @@ -256231,14 +256231,14 @@ CVE-2024-30202,0,0,673fa370d19f35a4005dde6a085c701bfbf2f46046c5c303abf42fee7fda2 CVE-2024-30203,0,0,59224d40a36ce44c672770682d1621319747a2cc85517c685d4880b5763aa3be,2024-11-21T09:11:26.010000 CVE-2024-30204,0,0,c1ae41bedb91aa0aa9334569fe0463354773d1b952da51e0f69817a3aa18b094,2024-11-21T09:11:26.247000 CVE-2024-30205,0,0,67fef15cf456a2a8a49b7296d8a6faf968ebb587417f5262a0de46685c1fbb16,2024-12-03T17:15:10.187000 -CVE-2024-30206,0,1,7206d9a78d65aee71a1617b0da456ae91735ba7eab9fb18257098e1f343c1157,2024-11-21T09:11:26.627000 -CVE-2024-30207,0,1,80e9f5b90ff6847b892a35e5935e710990a1f5ca891f94b40cdf5d91ce9aa95b,2024-11-21T09:11:26.763000 -CVE-2024-30208,0,1,4cd12a72e44a9c8bfbaa6b43fef869a59e202265d2448bdf3d0c25b15c426af2,2024-11-21T09:11:26.897000 -CVE-2024-30209,0,1,fa369256deef2d4b6a9e60be5c1d186fa460f0d6027b18f54ed25773336be0ae,2024-11-21T09:11:27.037000 +CVE-2024-30206,0,0,7206d9a78d65aee71a1617b0da456ae91735ba7eab9fb18257098e1f343c1157,2024-11-21T09:11:26.627000 +CVE-2024-30207,0,0,80e9f5b90ff6847b892a35e5935e710990a1f5ca891f94b40cdf5d91ce9aa95b,2024-11-21T09:11:26.763000 +CVE-2024-30208,0,0,4cd12a72e44a9c8bfbaa6b43fef869a59e202265d2448bdf3d0c25b15c426af2,2024-11-21T09:11:26.897000 +CVE-2024-30209,0,0,fa369256deef2d4b6a9e60be5c1d186fa460f0d6027b18f54ed25773336be0ae,2024-11-21T09:11:27.037000 CVE-2024-3021,0,0,c64d16447d9dcc7f24589371d3498df62e6ba0c645dedef2f89fdf67b3627425,2024-11-21T09:28:42.063000 CVE-2024-30210,0,0,3a08b9c96cb03cec454cac12dbca9a8c5edd82e12a8c0690eea58e499f6599f9,2024-11-21T09:11:27.183000 -CVE-2024-30211,0,1,6e0249a53615c6411c04eaec9a87ba0e94be587bf8f6f71c1085f1096f94cd6d,2025-02-12T22:15:32.587000 -CVE-2024-30212,0,1,7283a33331f9e21786ae8e01a0117a718742ebccb27f2973495f98effb88ac95,2024-11-21T09:11:27.310000 +CVE-2024-30211,0,0,6e0249a53615c6411c04eaec9a87ba0e94be587bf8f6f71c1085f1096f94cd6d,2025-02-12T22:15:32.587000 +CVE-2024-30212,0,0,7283a33331f9e21786ae8e01a0117a718742ebccb27f2973495f98effb88ac95,2024-11-21T09:11:27.310000 CVE-2024-30213,0,0,81cccf16a59749811319b7d8ccdb8da9e5d700a9f128f9fa6df5d2fe3870fe29,2024-11-21T09:11:27.447000 CVE-2024-30214,0,0,b906288fafe2f4886559fc63d602d720565c2a460e6118d70191a96450bb8edb,2024-11-21T09:11:27.673000 CVE-2024-30215,0,0,a1b0f900cb62de925491aed41f5921b94f9df9f244b21ce8ccb9eca6d15f7f61,2024-11-21T09:11:27.807000 @@ -256256,7 +256256,7 @@ CVE-2024-30225,0,0,650fab7b2e4c40c41c55f51f874e8c7d66eeb8bcf6eaa1b4d37d85ba802a6 CVE-2024-30226,0,0,50741aa468112dcaaea07d32c9e54bc6afbc372d8c0c5a51fcfab49fce8acef3,2024-11-21T09:11:29.350000 CVE-2024-30227,0,0,9c173945495eda2d9981763fd57ee34c67e315f1a5e59aea1f45e77e72875702,2024-11-21T09:11:29.470000 CVE-2024-30228,0,0,bae82ddc8fd5dc1643cab86dfb0675ea4a30b8239df3eaeed916854313d32bc9,2024-11-21T09:11:29.600000 -CVE-2024-30229,0,1,618b341ddde842ab963dd32e5b58768f172ceaac30eeec0dbf9d1f8b20aa5590,2025-02-25T14:24:44.603000 +CVE-2024-30229,0,0,618b341ddde842ab963dd32e5b58768f172ceaac30eeec0dbf9d1f8b20aa5590,2025-02-25T14:24:44.603000 CVE-2024-3023,0,0,263153a293163fa286e9c101f6bafff3237bb13b48d4d071321a37d0a1fdd8bd,2024-11-21T09:28:42.340000 CVE-2024-30230,0,0,9ae9ce9e1df99b9edb0b3840d298f6742d8d81c2fa9cbc5be63ce42438c755d5,2024-11-21T09:11:29.843000 CVE-2024-30231,0,0,68fd351a4c37be841f842b0166a1b15234ac7b80a2d9bb89976da51bdd09f04f,2024-11-21T09:11:29.970000 @@ -256349,7 +256349,7 @@ CVE-2024-30311,0,0,c8cc3e34852ef9a0da18e4c16902f522148f388a70a7ef81187ab598f90b4 CVE-2024-30312,0,0,d087dea1d716d6a788762040bef3bb0bbe0c9550bf0c326f7a57f231911ab9f8,2024-12-02T21:22:15.280000 CVE-2024-30314,0,0,fd611fe70a68521137f2ac0280bdf071cbc0fcaf7699a83433e0244c300e1625,2024-12-12T21:10:42.107000 CVE-2024-3032,0,0,a24969d8339aedcaafbfa5cb63015b795e9e8d12b685a2fc10de5ce6014f4a0d,2024-11-21T09:28:43.563000 -CVE-2024-30321,0,1,b78a88ddd9fea5f3c7f4abca2f0733a349b1c4bf7fd3601fca2c6262cf74264c,2024-11-21T09:11:41.037000 +CVE-2024-30321,0,0,b78a88ddd9fea5f3c7f4abca2f0733a349b1c4bf7fd3601fca2c6262cf74264c,2024-11-21T09:11:41.037000 CVE-2024-30322,0,0,67e1038d5a54258bd33fa0c04478ff22ff3246087f41a42c75e2bf4a16756723,2024-11-21T09:11:41.183000 CVE-2024-30323,0,0,8df9ebd0aa8124e8a0dee28f55f4375607716809081da12dbefbaf65048703a3,2024-11-21T09:11:41.373000 CVE-2024-30324,0,0,e94e78038637fda2ce4afb8059c6136288968014b98ea0b294972a96d3f8d08b,2024-11-21T09:11:41.503000 @@ -256391,7 +256391,7 @@ CVE-2024-30356,0,0,94b466f78b02b76caa860e5fffdd8fbed7004e1db3563b857673b48243672 CVE-2024-30357,0,0,6b6fef7de93c5f94af9244a55d0192a10f754015299a522118dd219116ea7cd3,2024-11-21T09:11:45.907000 CVE-2024-30358,0,0,4ae0f26a31e87642a50add6f5511919b7c0249409c29796e23dfb0cc751395dc,2024-11-21T09:11:46.050000 CVE-2024-30359,0,0,7bd3f77def30739995c25a782314bd6572f560c9d9dd83e1e89eaa36e37fca16,2024-11-21T09:11:46.203000 -CVE-2024-3036,0,1,26f8fcd9d16ccf1ca456e2125ba6068fda496f8b7c91b54b2e12b09fb9dc06a3,2024-11-21T09:28:44.080000 +CVE-2024-3036,0,0,26f8fcd9d16ccf1ca456e2125ba6068fda496f8b7c91b54b2e12b09fb9dc06a3,2024-11-21T09:28:44.080000 CVE-2024-30360,0,0,9436876a0eea08c4d566762d12d6203daa1e86d2f1ebe58c5a725b83338ff226,2024-11-21T09:11:46.337000 CVE-2024-30361,0,0,456d3fdef1e4a97c42643fc0e1d13f6f82e1cf413bfecb5c08de043a04c9d357,2024-11-21T09:11:46.517000 CVE-2024-30362,0,0,e45b0de463b3185e51f33e10f96c7ecf3274ec04be2124798d8aea466ee20aa2,2024-11-21T09:11:46.667000 @@ -256411,33 +256411,33 @@ CVE-2024-30374,0,0,5750c84f0dfce3e388704bb4ab938fe04de20050b059190da07191e8eeb9b CVE-2024-30375,0,0,cb0368348c49f86546e5f7857b0c0a61bb5922fbcf3db6a88e5f77172355ae24,2024-11-21T09:11:48.357000 CVE-2024-30376,0,0,2248943ee02f5c871a122c8a9507747e520818300358783dbb175412597e8e17,2025-01-09T16:08:38.383000 CVE-2024-30377,0,0,5fedfa7ad2f481f3b5188ccaa34065076e4b733235d8435732180716c5e929f4,2025-01-03T20:46:41.177000 -CVE-2024-30378,0,1,30fc88d6543d61370ff685003ac9b981f1d4788efd1700b8d54929a7c0fd2b8e,2024-11-21T09:11:48.497000 -CVE-2024-30380,0,1,8ebca385f032137fa9c9e6f7fe14fd8c9cc9d99d8e585c858c4a863a27f2af96,2025-02-07T20:17:11.053000 -CVE-2024-30381,0,1,a90bef5676486eb3e5fbb14050dd8453236401758496c5562e4edf0d6646718e,2024-11-21T09:11:48.810000 -CVE-2024-30382,0,1,7d8b8b2cc58afcae95b1b2e0f49114cb9fcabd2dd8af88170aad9dc7679e0d49,2025-02-06T20:37:07.020000 -CVE-2024-30384,0,1,b6b00ae338aa2596b9cf0ab2a2d7ba9486308541bc369452d8a5cb70380c1889,2025-02-06T20:36:55.430000 -CVE-2024-30386,0,1,728341d8909cf772b9833687d550dac7eede79a649bd6afc498a4f6fa8721b81,2025-02-06T20:36:32.980000 -CVE-2024-30387,0,1,56c8b449ac604da292fe9ad9e6b47d856515277e3823bb30844bdb634a54ffb0,2025-02-06T20:36:42.403000 -CVE-2024-30388,0,1,60dff44e2e2ff8cdb661c390e455741e6d02ab3834355ffee513d12d9ea694e4,2024-11-21T09:11:49.483000 -CVE-2024-30389,0,1,ead8de7fc509a64228bbc0cb125c7917e23998253f714220bd2d3acd2fb45034,2025-02-06T20:36:23.717000 +CVE-2024-30378,0,0,30fc88d6543d61370ff685003ac9b981f1d4788efd1700b8d54929a7c0fd2b8e,2024-11-21T09:11:48.497000 +CVE-2024-30380,0,0,8ebca385f032137fa9c9e6f7fe14fd8c9cc9d99d8e585c858c4a863a27f2af96,2025-02-07T20:17:11.053000 +CVE-2024-30381,0,0,a90bef5676486eb3e5fbb14050dd8453236401758496c5562e4edf0d6646718e,2024-11-21T09:11:48.810000 +CVE-2024-30382,0,0,7d8b8b2cc58afcae95b1b2e0f49114cb9fcabd2dd8af88170aad9dc7679e0d49,2025-02-06T20:37:07.020000 +CVE-2024-30384,0,0,b6b00ae338aa2596b9cf0ab2a2d7ba9486308541bc369452d8a5cb70380c1889,2025-02-06T20:36:55.430000 +CVE-2024-30386,0,0,728341d8909cf772b9833687d550dac7eede79a649bd6afc498a4f6fa8721b81,2025-02-06T20:36:32.980000 +CVE-2024-30387,0,0,56c8b449ac604da292fe9ad9e6b47d856515277e3823bb30844bdb634a54ffb0,2025-02-06T20:36:42.403000 +CVE-2024-30388,0,0,60dff44e2e2ff8cdb661c390e455741e6d02ab3834355ffee513d12d9ea694e4,2024-11-21T09:11:49.483000 +CVE-2024-30389,0,0,ead8de7fc509a64228bbc0cb125c7917e23998253f714220bd2d3acd2fb45034,2025-02-06T20:36:23.717000 CVE-2024-3039,0,0,b6637a79cf40e33cece608003a7dc15042e08fd816c9de2d2c459b9732a0bdfc,2024-11-21T09:28:44.357000 -CVE-2024-30390,0,1,b0c47160df5018fa307d9cdcaedb980fd968b4d66e0d499456354ad6dee30f0a,2025-02-06T20:36:12.843000 -CVE-2024-30391,0,1,5f8bb06fbb4dd14695693db6dadd9e1ef2319b0089badf7ca89ab6c8b83db9e0,2024-11-21T09:11:49.877000 -CVE-2024-30392,0,1,517e3cf580a7b36ad2c5c6e6ae4afb9008a26bc26c91273ebb59522ceb358b79,2024-11-21T09:11:50.017000 -CVE-2024-30394,0,1,2e310b724857d9ba0d64b73bbc2975b1d718fc1817cc13c6e1a0a9e04ecab5d6,2025-02-06T18:39:12.470000 -CVE-2024-30395,0,1,b810e8a1564fab08e9fe6a3a931e04a1b04b9b061c83cb63795d73df6e1be31b,2025-02-06T18:39:02.430000 +CVE-2024-30390,0,0,b0c47160df5018fa307d9cdcaedb980fd968b4d66e0d499456354ad6dee30f0a,2025-02-06T20:36:12.843000 +CVE-2024-30391,0,0,5f8bb06fbb4dd14695693db6dadd9e1ef2319b0089badf7ca89ab6c8b83db9e0,2024-11-21T09:11:49.877000 +CVE-2024-30392,0,0,517e3cf580a7b36ad2c5c6e6ae4afb9008a26bc26c91273ebb59522ceb358b79,2024-11-21T09:11:50.017000 +CVE-2024-30394,0,0,2e310b724857d9ba0d64b73bbc2975b1d718fc1817cc13c6e1a0a9e04ecab5d6,2025-02-06T18:39:12.470000 +CVE-2024-30395,0,0,b810e8a1564fab08e9fe6a3a931e04a1b04b9b061c83cb63795d73df6e1be31b,2025-02-06T18:39:02.430000 CVE-2024-30397,0,0,b2efd318a4a612836bdac7542c6abccbcf52b4c59f77d9fc4890406d9279e16a,2025-02-26T07:46:51.690000 -CVE-2024-30398,0,1,dfeaf124bb71ed4c49bc50ae0da10cb75be922314ecce4572b4ca19d568b3bc2,2025-02-06T20:35:49.817000 +CVE-2024-30398,0,0,dfeaf124bb71ed4c49bc50ae0da10cb75be922314ecce4572b4ca19d568b3bc2,2025-02-06T20:35:49.817000 CVE-2024-3040,0,0,c8af8750a613f5187d04c39a0bc66acbf0b9fe72661c80b26586a546c32e8090,2025-02-10T15:19:25.093000 -CVE-2024-30401,0,1,f20a76f73e0db05aa6d3807f36dee1e1e205d0880fc0274419bcca7784f0028d,2024-11-21T09:11:50.720000 -CVE-2024-30402,0,1,9ee52ab0fee0d26fb40d12b6cd26483f56b9e069080c4370f6b3957e5b8f5dfa,2025-02-06T20:35:36.530000 -CVE-2024-30403,0,1,d037343813480fcdfb01f5f93592098f6ddf03071bb563e66559945b53d3a6a1,2025-02-06T20:35:23.557000 -CVE-2024-30405,0,1,88f8cdb1edf6a21cff6aaa7e50de11c674cb8123802a969b14157fe38b8e698d,2024-11-21T09:11:51.157000 -CVE-2024-30406,0,1,25a716c33863d613579e0772d281fad8374b41388db638c6629bdb9b3e66b965,2024-11-21T09:11:51.300000 -CVE-2024-30407,0,1,91553b743251c39aa28c274566912a07431ef9d0140387536448a128b91ff996,2024-11-21T09:11:51.440000 -CVE-2024-30409,0,1,66c5f4d2f0dcdbc2b7ba831a6da400b9a06aa9ba46342db92012fd73f92d2623,2025-02-06T18:32:50.510000 +CVE-2024-30401,0,0,f20a76f73e0db05aa6d3807f36dee1e1e205d0880fc0274419bcca7784f0028d,2024-11-21T09:11:50.720000 +CVE-2024-30402,0,0,9ee52ab0fee0d26fb40d12b6cd26483f56b9e069080c4370f6b3957e5b8f5dfa,2025-02-06T20:35:36.530000 +CVE-2024-30403,0,0,d037343813480fcdfb01f5f93592098f6ddf03071bb563e66559945b53d3a6a1,2025-02-06T20:35:23.557000 +CVE-2024-30405,0,0,88f8cdb1edf6a21cff6aaa7e50de11c674cb8123802a969b14157fe38b8e698d,2024-11-21T09:11:51.157000 +CVE-2024-30406,0,0,25a716c33863d613579e0772d281fad8374b41388db638c6629bdb9b3e66b965,2024-11-21T09:11:51.300000 +CVE-2024-30407,0,0,91553b743251c39aa28c274566912a07431ef9d0140387536448a128b91ff996,2024-11-21T09:11:51.440000 +CVE-2024-30409,0,0,66c5f4d2f0dcdbc2b7ba831a6da400b9a06aa9ba46342db92012fd73f92d2623,2025-02-06T18:32:50.510000 CVE-2024-3041,0,0,6e439f18076de6ccb66c3448579367834ffd60c36a73fb0239a8fc716300de71,2025-02-10T15:32:25.780000 -CVE-2024-30410,0,1,623ee587c716ac7ac8fd61d8831b064726b023a0f1f2667fee05fc9a60d21c2c,2025-02-06T18:21:04.777000 +CVE-2024-30410,0,0,623ee587c716ac7ac8fd61d8831b064726b023a0f1f2667fee05fc9a60d21c2c,2025-02-06T18:21:04.777000 CVE-2024-30413,0,0,8b2fcb61d9248313939f7e26b7251e9fe525eb574f922f425a89ae50be45b77f,2024-12-09T18:33:13.660000 CVE-2024-30414,0,0,1cbf0e27f204f782c07469ae5f2be612236272d538f377b4392129fdcb02311a,2024-11-21T09:11:52.047000 CVE-2024-30415,0,0,fd280c5c87e2b4090f2d65136432e219d0920e7ac6771b8b662f7b008a1b9bfa,2024-11-21T09:11:52.227000 @@ -256486,7 +256486,7 @@ CVE-2024-30453,0,0,573d1a2f4714dc8fde1fd9c80ed44a7e78bddcba54b4583f722b600a9b0bb CVE-2024-30454,0,0,b7a68c34d480a41442b68a08e4f4a7ac39dffd5555939e36ebc114f49a4e8923,2024-11-21T09:11:57.490000 CVE-2024-30455,0,0,d77fde51c595942f053f6c0522870560b8e719764efc6a689413b67e375ff811,2025-01-31T19:59:06.177000 CVE-2024-30456,0,0,3b319bf606c266f33dce1e9365d6a96a64d0b365b070db2d43a512cff55ef7b7,2024-11-21T09:11:57.747000 -CVE-2024-30457,0,1,b60a94a037a5664742c18793c6790dfef051ebe776729c9628ea08ff9b4a31be,2024-11-21T09:11:57.863000 +CVE-2024-30457,0,0,b60a94a037a5664742c18793c6790dfef051ebe776729c9628ea08ff9b4a31be,2024-11-21T09:11:57.863000 CVE-2024-30458,0,0,31ee813e32b80bec12e11d4f1053babce9599a613a4ee3e754b18321eb8ce9ce,2024-11-21T09:11:57.990000 CVE-2024-30459,0,0,07cf176cd29f78f03e7cd46d8baece3e54d45e20ef8c4dc87ca5cd03d705aac0,2024-11-21T09:11:58.107000 CVE-2024-3046,0,0,73f463ae615db3578b107ae28e5ae667ee9e298d51b55f0233112ecd07cb8a18,2025-02-06T18:07:07.747000 @@ -256524,14 +256524,14 @@ CVE-2024-30491,0,0,b44fa6acdf07841b6597591bdc44547b5df59bdea5f7ffc3ea7e65b5e7f81 CVE-2024-30492,0,0,944b6e4f4861258dbb795ac5398cdeb34f608f275efd240e733c219ffb14ec03,2024-11-21T09:12:02.030000 CVE-2024-30493,0,0,d4995f3c0236a8f39e19456beb10363f62a43dacd003296c017289c489e75ea0,2024-11-21T09:12:02.167000 CVE-2024-30494,0,0,86881d3246dd3af7f8df46136cf1d3c24086e55d5e94a82b4f320a5589a42ea9,2024-11-21T09:12:02.290000 -CVE-2024-30495,0,1,fdbe006fc7cbd51ed7e0bfb94005d82a72b783dda0c8450eaaa074e4adbcb0fe,2025-02-27T14:53:37.577000 +CVE-2024-30495,0,0,fdbe006fc7cbd51ed7e0bfb94005d82a72b783dda0c8450eaaa074e4adbcb0fe,2025-02-27T14:53:37.577000 CVE-2024-30496,0,0,6a15feda013161da1c801f0a5fa7382b5ba9414a9a3c3bf64930f5c742b05279,2025-01-29T15:29:50.593000 -CVE-2024-30497,0,1,071adf0c44a241bbaff7193476548b8f560cc16cd168ab810ca7b423ec61fd1c,2025-02-27T14:53:37.577000 +CVE-2024-30497,0,0,071adf0c44a241bbaff7193476548b8f560cc16cd168ab810ca7b423ec61fd1c,2025-02-27T14:53:37.577000 CVE-2024-30498,0,0,2f352d5548796fdbb9f60e440b6b4b14e3d587e1c3bbc7577fb9b9a4226b1740,2025-02-07T16:56:00.950000 CVE-2024-30499,0,0,d7d153283ce84790770d8a30fd139aeeaf1116193ea981395d5c55d735ff0fce,2025-02-07T16:56:36.260000 CVE-2024-3050,0,0,ea924fda60ac78bc036804edbc9b66e637782ae6170917108b2ab388bedf6578,2024-11-21T09:28:46.067000 -CVE-2024-30500,0,1,0fcc74c77ddc0c52af386668f14285a5a9cf7af56af3eeda17b81e340f4622a6,2025-02-27T14:53:37.577000 -CVE-2024-30501,0,1,15a63e20e197a26323b3efbe48746fde73bca7618908ac5ddfadca7a8a409574,2025-02-27T14:53:37.577000 +CVE-2024-30500,0,0,0fcc74c77ddc0c52af386668f14285a5a9cf7af56af3eeda17b81e340f4622a6,2025-02-27T14:53:37.577000 +CVE-2024-30501,0,0,15a63e20e197a26323b3efbe48746fde73bca7618908ac5ddfadca7a8a409574,2025-02-27T14:53:37.577000 CVE-2024-30502,0,0,634ff49eeb0e7fbfd6d8a0f590a5409f2ec64e723860ab1508a6d6e71064d498,2025-02-11T16:18:02.843000 CVE-2024-30503,0,0,e6896f5bd40fcc1bd841776c0665b7aa67cb9cf3684cead43c7ad380cb85b089,2024-11-21T09:12:03.510000 CVE-2024-30504,0,0,fb2c77ad88a900cf263aa478a35832a0263776907b7e053ef537af98fa02b2d7,2025-02-11T16:14:45.497000 @@ -256541,7 +256541,7 @@ CVE-2024-30507,0,0,13c7bbd4df0a7400422d7965cbe7d3a413445f304ec44a7af2fba3f691647 CVE-2024-30508,0,0,cd2257b9ba1a3a9d7722c02f255354c3f4dee207468e0e3739d705a354bdb764,2025-02-11T16:08:21.643000 CVE-2024-30509,0,0,f72cbc7d8b5bbba8279ed1a62e1114d244c07d6e41ed0cc7d5a865fc7ea800bb,2024-11-21T09:12:04.240000 CVE-2024-3051,0,0,2d8ca44f60fa5b8c374afd095eabff82c576f08cc1b45b99167d0d32656856c2,2024-11-21T09:28:46.283000 -CVE-2024-30510,0,1,9b36d9b87fa2c2dc684cf9f2226bd0bd5082380b03f5b0f8cdc54a7ef12c1ff6,2025-02-27T14:53:37.577000 +CVE-2024-30510,0,0,9b36d9b87fa2c2dc684cf9f2226bd0bd5082380b03f5b0f8cdc54a7ef12c1ff6,2025-02-27T14:53:37.577000 CVE-2024-30511,0,0,088f786e5cf1c890403c751084692d23e5f23c211ce03b8d9d2cb8a68b85029c,2024-11-21T09:12:04.487000 CVE-2024-30512,0,0,75d8ed095121fd7b406dbc5a600977e90547aefc92e1a7fd02e0ad601851f024,2024-11-21T09:12:04.617000 CVE-2024-30513,0,0,aefb44757eed3bca8c9495f2ac7958dff8c176c108487c5344ccc3c5053d10d0,2025-02-04T20:23:46.943000 @@ -256572,7 +256572,7 @@ CVE-2024-30536,0,0,b64bbf7f9c01c096b1b74e9938a49c6233732ee60d9e8a6b094ffd1bc955c CVE-2024-30537,0,0,2b45600b5e6b9e30c5fe3b6e5e1591efc701341291b376e1e4dfb2fe2eb1d9de,2024-11-21T09:12:07.857000 CVE-2024-30538,0,0,06195d7ccd98399f3f9f94bd5bf07b79b47ebc66892fb46769dafce42a22e320,2024-11-21T09:12:08.010000 CVE-2024-30539,0,0,aeb6b1d179b3f64f668b930ea496aed34f976fb0f746752b911954296cb5f6b3,2024-11-21T09:12:08.160000 -CVE-2024-3054,0,1,07dc4e5132023a9cd67b0f2604fdfa79ab7c9505cc3bd8f42a20342eef290475,2025-02-27T14:54:18.293000 +CVE-2024-3054,0,0,07dc4e5132023a9cd67b0f2604fdfa79ab7c9505cc3bd8f42a20342eef290475,2025-02-27T14:54:18.293000 CVE-2024-30540,0,0,0f9002363e33cd96a9415bc6de11d92d8a1d3fa2841763d46ee8793caddf7a3e,2024-11-21T09:12:08.310000 CVE-2024-30541,0,0,cb59af723e8fb28a89a6f28f29871f40007040eb902bb3ca1e356ac21ac6d058,2024-11-21T09:12:08.433000 CVE-2024-30542,0,0,f931e6191576b13b64880f1a0b14b2ea5c164b26bc9b4f90d44c6053aafb01ab,2024-11-21T09:12:08.560000 @@ -256873,12 +256873,12 @@ CVE-2024-31062,0,0,13e4515ecf9fcb213077f696f7680dde95f02f5a87629595a47a0df0986fe CVE-2024-31063,0,0,b1a298bb0ba6c4c6d6137ab2a5b0c69d571b1288ce8f85730331fa203124c17c,2024-11-21T09:12:46.863000 CVE-2024-31064,0,0,4412d32292f4f1a606e86dde19af7fec75a1aa99b33a1873a73f9908346823b3,2024-11-21T09:12:47.083000 CVE-2024-31065,0,0,a00112f4528754b8c1afee754696d282ee5e69a60575a305b812e8485c2614ed,2024-11-21T09:12:47.320000 -CVE-2024-31068,0,1,20586c5fa49863b3745dd6355729ba2a349b35bb6d89011c9b98b570d445f97d,2025-02-12T22:15:32.747000 +CVE-2024-31068,0,0,20586c5fa49863b3745dd6355729ba2a349b35bb6d89011c9b98b570d445f97d,2025-02-12T22:15:32.747000 CVE-2024-31069,0,0,fb53502e6d7be7a5a82d5cf9033afaa2c76b005b5ac9eb9741b945f53d80a4ae,2024-11-21T09:12:47.533000 CVE-2024-3107,0,0,c22762523eba600b4dbc1b069854272268244e515078d9e612846739a0b99f1f,2025-02-06T18:05:03.810000 CVE-2024-31070,0,0,1c611948de1365114224205017306826df6e14c3741670ceac64efb86dc1f19e,2024-11-21T09:12:47.663000 CVE-2024-31071,0,0,d588fd52b561587765d8d52346268042bc1c49cbc106c6b370e0c836853f77c7,2024-11-21T09:12:47.910000 -CVE-2024-31074,0,1,a2f238abb53e6d12a2f868f2cb51afa58ab2d87eab5b0d20d91ca0ad2c12fd72,2024-11-15T14:00:09.720000 +CVE-2024-31074,0,0,a2f238abb53e6d12a2f868f2cb51afa58ab2d87eab5b0d20d91ca0ad2c12fd72,2024-11-15T14:00:09.720000 CVE-2024-31076,0,0,1293d87671585f621e57738a562115aa8563ab94cc4beb2163a9d49bb681d6cc,2024-11-21T09:12:48.140000 CVE-2024-31077,0,0,289d0fa87ed9966f075d7cf387e3721edb9b2f366b0ec4a722be692dbf847080,2024-11-21T09:12:48.273000 CVE-2024-31078,0,0,c685657ef2ddb5a5f6950813502d56bfa1502d3b4d479876fa59d79cc3cba853,2025-01-02T19:04:58.017000 @@ -256941,18 +256941,18 @@ CVE-2024-31140,0,0,8d4feb999561527fd03ad2e67dd311029f29e7334774d14942143f4dc9376 CVE-2024-31141,0,0,d3e6234dd5f7853dd5cc5624c4460d246120bc3e8971c692c1eba3ffde4baa26,2025-01-31T15:15:12.987000 CVE-2024-31142,0,0,f0e25bdb8c8839bef9c14d66586bad0c1ebbce2b2125a4db27230c001518faa1,2024-11-21T09:12:55.110000 CVE-2024-31143,0,0,4790e02a9527ae34971a6ec375e16b193baf2e8575d041b48c7869872729bd6c,2024-11-21T09:12:55.220000 -CVE-2024-31144,0,1,ef6f78f259561eb4d342edb6d84335a73e62df62c2b5a9db02f48dfc8ecfd42d,2025-02-18T15:15:16.050000 +CVE-2024-31144,0,0,ef6f78f259561eb4d342edb6d84335a73e62df62c2b5a9db02f48dfc8ecfd42d,2025-02-18T15:15:16.050000 CVE-2024-31145,0,0,f3ca8145921f17e384184f2a401130163f6a98a09ec4c0f02db53b87f0633d0f,2024-11-21T09:12:55.410000 CVE-2024-31146,0,0,f936f8b5375e47cb092f8aa6bf5893d1570fca2bfcf5c7722e061d7922c4e65a,2024-11-21T09:12:55.600000 CVE-2024-3115,0,0,024eb87cadd8b40aad338eb052d3545e6328aa34b164f2cfa51cbda6bfdbee78,2024-11-21T09:28:56 CVE-2024-31151,0,0,c8e26cb5ed6978918a8d1613d27ab52104f4526b7030bbf53b06c79c6dc8c489,2024-11-13T18:19:26.453000 CVE-2024-31152,0,0,cc4117e6b18b0ecba71b54acacc4e5dadac3f57360de9df64e46f495cb1e444f,2024-11-21T09:12:55.860000 -CVE-2024-31153,0,1,e1c05b63623dd762a3b593c1a4615fa0bf8dbe8d331a616f35295c149e7463af,2025-02-12T22:15:32.900000 -CVE-2024-31154,0,1,3a58a4daeca80390ff58915d8f186628b8154cf2e8bb49e18a1ff3721bf0ed69,2024-11-15T14:00:09.720000 -CVE-2024-31155,0,1,6f02fac451ef814478538c640e0eadf31b3c1540129e3f41f191259c6d18b566,2025-02-12T22:15:33.050000 +CVE-2024-31153,0,0,e1c05b63623dd762a3b593c1a4615fa0bf8dbe8d331a616f35295c149e7463af,2025-02-12T22:15:32.900000 +CVE-2024-31154,0,0,3a58a4daeca80390ff58915d8f186628b8154cf2e8bb49e18a1ff3721bf0ed69,2024-11-15T14:00:09.720000 +CVE-2024-31155,0,0,6f02fac451ef814478538c640e0eadf31b3c1540129e3f41f191259c6d18b566,2025-02-12T22:15:33.050000 CVE-2024-31156,0,0,3a0b783c9ac720f743a65169c3dbf3b752abca84fb06686f38385be2e0b538ff,2024-11-21T09:12:56.110000 -CVE-2024-31157,0,1,f6cdcc8f436113d457dba94e9affaae623f9f0a5ca006ec1e9593b807a5a5a48,2025-02-12T22:15:33.197000 -CVE-2024-31158,0,1,23231ffa5f94012fdd934d48ba8f000ea26a69d8fc6b9fa07237a8071fbc996f,2024-11-15T14:00:09.720000 +CVE-2024-31157,0,0,f6cdcc8f436113d457dba94e9affaae623f9f0a5ca006ec1e9593b807a5a5a48,2025-02-12T22:15:33.197000 +CVE-2024-31158,0,0,23231ffa5f94012fdd934d48ba8f000ea26a69d8fc6b9fa07237a8071fbc996f,2024-11-15T14:00:09.720000 CVE-2024-31159,0,0,03c6968dc84b6c9c621449721b8162808e91282b21ae57f781c1a323ad26b62c,2024-11-21T09:12:56.343000 CVE-2024-3116,0,0,b91a582f6a01f93260e3574dee05f49654acdbf2ae873a0b0cbd2cfd6f666a15,2025-02-13T18:18:09.673000 CVE-2024-31160,0,0,3ec0c3cd6c681b791544e5cdf3201ba0439873b0b98eac6b324ef1df178fbbcb,2024-11-21T09:12:56.480000 @@ -257096,7 +257096,7 @@ CVE-2024-31286,0,0,8cb4d2776a899976f4b52fbf3c33f33f7868f31fa4de397d72adeff1eac66 CVE-2024-31287,0,0,6e255035924784963a55950bf126c2572390ab8e81fe7fd85d468acc0be12a0a,2024-11-21T09:13:12.063000 CVE-2024-31288,0,0,2b19b0e014e1e4912faa218f24b28c2de879b6c8414f0ed3a63b94bdcb56dfb5,2024-11-21T09:13:12.183000 CVE-2024-31289,0,0,88d9c29509f6f719a6479864ae9ee57dd29a7f2d90461fb049d2035e0db0275a,2024-11-21T09:13:12.307000 -CVE-2024-3129,0,1,81f130e894b7efd13c9d3c538abadf6522974591924d1d900b4052870a96795c,2024-11-21T09:28:57.870000 +CVE-2024-3129,0,0,81f130e894b7efd13c9d3c538abadf6522974591924d1d900b4052870a96795c,2024-11-21T09:28:57.870000 CVE-2024-31290,0,0,a3b16a01eedbaadee93677d6efab2ec7e168b89434364778b22224ed2f482e98,2024-11-21T09:13:12.430000 CVE-2024-31291,0,0,7867576f6e716d6763fc5a9248e4282573409254821978301a641b3c05f6b233,2025-02-04T20:40:37.137000 CVE-2024-31292,0,0,986b0ab4060b29cfcfee9fe97b6b0ff950c81bb21a038d80f5fc683b5e6c2812,2024-11-21T09:13:12.690000 @@ -257218,7 +257218,7 @@ CVE-2024-31402,0,0,29278ec71a42a5755be62c4a283dfbe343c94fd25ddd8f5774b75d48aeecc CVE-2024-31403,0,0,34449a7564c04a7df3613fd595f3d6c805348456587c3b8c753fb1ffe6a974bd,2024-11-21T09:13:27.943000 CVE-2024-31404,0,0,968017c92f937f198d026030c4a6b1014e49e748b39aceba320f0b1d222441ca,2024-11-21T19:15:08.460000 CVE-2024-31406,0,0,1d8042691396fc41eef95bfc0995f2d9c10f6a001fd387dac773c68276a937d2,2024-11-21T09:13:28.227000 -CVE-2024-31407,0,1,265df8614207c0fb69801f3104a930cf8980ace77fddc48f06dd78adc4a95abd,2024-11-15T14:00:09.720000 +CVE-2024-31407,0,0,265df8614207c0fb69801f3104a930cf8980ace77fddc48f06dd78adc4a95abd,2024-11-15T14:00:09.720000 CVE-2024-31408,0,0,739848dc18c14b1aefd92a92d588566dcca55f3dda95cfa02afcdcd864187594,2024-11-22T02:15:19.480000 CVE-2024-31409,0,0,a3ca1760a49b006f941cadfe0e507336ba2e6edd305bbefd06dd032a4fdfb3ef,2024-11-21T09:13:28.550000 CVE-2024-3141,0,0,04f01f697ff18607bc1d3e3eb9aa106b79325f85c4b6852706dbfc151a77a230,2024-11-21T09:28:59.207000 @@ -257295,9 +257295,9 @@ CVE-2024-31480,0,0,86eae1899c29080b8ed9262e063b261d3b66aab2a748eb8aa02b2816e3b66 CVE-2024-31481,0,0,d4660e018790786592ad288c3866a8a65d6ecc323047c4920f84308d535b0e5f,2024-11-21T09:13:37.090000 CVE-2024-31482,0,0,36e6d5115015616cf3a4713c4d76ea70c4e037b3fd5456a38befda60d1e11e54,2024-11-21T09:13:37.217000 CVE-2024-31483,0,0,d53a955cd46cf0469a03bb7988134984af15fbd0c29957e3452d9e061e4b5c74,2024-11-21T09:13:37.350000 -CVE-2024-31484,0,1,da5473429fe088408fccc2b80410e86241a771722cf5bfb7957f5aa8e9aadcbf,2024-11-27T21:15:07.400000 -CVE-2024-31485,0,1,9dbaced9ef89f4254e3e5580d929c7b0d9af1bd7f95580e9bed0a372dc850be7,2024-11-21T09:13:37.617000 -CVE-2024-31486,0,1,5315463faadd6f710a15237232873fdeadf887b37968968c277a903042187158,2024-11-21T09:13:37.750000 +CVE-2024-31484,0,0,da5473429fe088408fccc2b80410e86241a771722cf5bfb7957f5aa8e9aadcbf,2024-11-27T21:15:07.400000 +CVE-2024-31485,0,0,9dbaced9ef89f4254e3e5580d929c7b0d9af1bd7f95580e9bed0a372dc850be7,2024-11-21T09:13:37.617000 +CVE-2024-31486,0,0,5315463faadd6f710a15237232873fdeadf887b37968968c277a903042187158,2024-11-21T09:13:37.750000 CVE-2024-31487,0,0,08fcc8ef6576c44ad67020aa3b90aa1c65c8d0ece85b73ec4ba9fe63beac1c86,2024-12-23T15:05:45.840000 CVE-2024-31488,0,0,e05a83d44af9d15730c97faca8d86f4a9f504fd2a149a6d724b1ee971307a6fa,2025-01-21T21:47:47.183000 CVE-2024-31489,0,0,3c09d689ae4b29e24aa7a9b618ee52fdfa1da44cc707200d5479123d988742c4,2024-09-20T19:41:19.447000 @@ -257469,7 +257469,7 @@ CVE-2024-31851,0,0,e45f336d82b2d3d9adbf3a8bac0b970c5266b3cdbe6939aeace9733f93a83 CVE-2024-31852,0,0,ba9051f6bc6d3b5aba3b4d7f2092d68c6a17eb29edddb549caa75380b0b647ce,2024-12-04T21:15:23.467000 CVE-2024-31856,0,0,b0ae28b2cf04a3d57b1162c504882bace010687db30d97cb579a93bed060de40,2024-11-21T09:14:01.757000 CVE-2024-31857,0,0,8ccaeff2e48a5a06dc8b607f81d3ae85f8bd08deb2ade42799168b9bafd37d10,2024-11-21T09:14:01.880000 -CVE-2024-31858,0,1,fb7ea5972ca29ef5dbb01c13ffa0f30c065ee6f5e39915061b97fa7a1c736b37,2025-02-12T22:15:33.340000 +CVE-2024-31858,0,0,fb7ea5972ca29ef5dbb01c13ffa0f30c065ee6f5e39915061b97fa7a1c736b37,2025-02-12T22:15:33.340000 CVE-2024-31859,0,0,5188bfcb73daa943c532580bcafd9e1ae4e11ae27457e4083ab53378c72ba6e7,2024-11-21T09:14:02.070000 CVE-2024-3186,0,0,6a202e3b12d67ed267f46ad36df1ad5893d1c9a9eec4366d9174b91b675690fe,2024-10-18T12:52:33.507000 CVE-2024-31860,0,0,94691afad815d0c94e35d39f312e0a31084992999d666d7b6d43b4f5329859fc,2025-02-13T18:18:00.030000 @@ -257612,7 +257612,7 @@ CVE-2024-32002,0,0,2f40c8eb0577156b57a20f2a6583eaaf4cfffebed4c93c664675d77cac846 CVE-2024-32003,0,0,e84c3b9ce5967d61266d4043d02d28c31ecab6042addf707fc8862e953a8645c,2024-11-21T09:14:19.453000 CVE-2024-32004,0,0,a6482d2e8d8c85461ab5b041a85c88eb9c16206e8ecaaca909cf7b5231c66e76,2024-11-21T09:14:19.607000 CVE-2024-32005,0,0,1ef8777a879c1a539a6a6a90c5b508efff6c1cc1c490a65de904310235a40796,2024-11-21T09:14:19.780000 -CVE-2024-32006,0,1,c94e46135f797b0d0620483d2c541d38aff59606e5a37d80dee7425a05a5aec6,2024-09-10T12:09:50.377000 +CVE-2024-32006,0,0,c94e46135f797b0d0620483d2c541d38aff59606e5a37d80dee7425a05a5aec6,2024-09-10T12:09:50.377000 CVE-2024-32007,0,0,756b78db050ed0c0c6344a6e3135f0f117281a61b322cb67b82b9097b3a05caa,2024-11-21T09:14:20.010000 CVE-2024-3201,0,0,668efb17259a09755d1a0415a9e560e54201d184e13d68536fe89d672e5b2970,2024-11-21T09:29:08.330000 CVE-2024-32017,0,0,2c67a7eb69b146d7eea4eafe98c73b8655db24b6d917e6ebc64639078f11c61c,2024-11-21T09:14:20.203000 @@ -257641,28 +257641,28 @@ CVE-2024-3204,0,0,f13d158bcc7e48b79878b6554bb4571b63a14430974be7abf4a50cd3a1dd81 CVE-2024-32040,0,0,e8f90104a90da8610737c992d81a09858ef163c3a23ec8b9e39f3c7946394fbf,2025-02-04T17:54:59.780000 CVE-2024-32041,0,0,e9bed5c3651e2c0893124b7eacf46217be524e42bf05cd50c4a7df68e0e4d7bc,2025-02-04T17:56:13.770000 CVE-2024-32042,0,0,d0fd67f1ac88090ecbce5619555ebbbc8e6cafaf16de5009d4624dfe7a912cca,2024-11-21T09:14:22.697000 -CVE-2024-32044,0,1,ed52535d7505d2d24ed456012466234ad182d614aae5b60beaae88289b261901,2024-11-15T14:00:09.720000 +CVE-2024-32044,0,0,ed52535d7505d2d24ed456012466234ad182d614aae5b60beaae88289b261901,2024-11-15T14:00:09.720000 CVE-2024-32045,0,0,2f0437695d4ee4c1acbf77748908b5a39cb7ec4d64f1d34b355c51e91eb35138,2024-11-21T09:14:22.920000 CVE-2024-32046,0,0,1d52aedb7cd19588bcb583d3aed18768036a0e47cfeec8e898b730bb2b5d0da0,2024-11-21T09:14:23.040000 CVE-2024-32047,0,0,37267dd0238d2ae72428c809ad45fe1ab3bb275902759784519de08af470a7f2,2024-11-21T09:14:23.163000 -CVE-2024-32048,0,1,c0f53fab039364354faa90a177d8b6634652e4275f58d69a8cf6d37fe172f570,2024-11-15T14:00:09.720000 +CVE-2024-32048,0,0,c0f53fab039364354faa90a177d8b6634652e4275f58d69a8cf6d37fe172f570,2024-11-15T14:00:09.720000 CVE-2024-32049,0,0,44875cfe47acd66336c17b4295039efd67e9dc1ee45afa2e0104dd98a84950e1,2024-12-12T19:01:52.577000 CVE-2024-3205,0,0,346ca69b09129b4c06727922b86e459ce3cb5d6f9647014bc2e489da71546615,2024-05-27T15:15:08.930000 CVE-2024-32051,0,0,1e0fe578287ed2da3882508dba13446c5d182a7983a47af20d6b896f7cedaefc,2024-11-21T09:14:23.480000 CVE-2024-32053,0,0,521693edf5728eb882cf2f708b9645e2e4617f0d79e88c3edae2a846d100e96d,2024-11-21T09:14:23.673000 -CVE-2024-32055,0,1,4dd7366e50bf41ed4aa5341347706c84ba63ddcb94e7609a417680f4e58f8408,2024-11-21T09:14:23.800000 -CVE-2024-32056,0,1,3142a54fcf1d7dccf114c2456a0ea94467f60da8671a1d60539789773b2ca6a1,2024-11-21T09:14:23.930000 -CVE-2024-32057,0,1,b8ecf26d19871f580c9f7886e0ff9e289ed2de8cc0fe5c1fd35de49dbc5126bf,2024-11-21T09:14:24.070000 -CVE-2024-32058,0,1,b970908465cc0a7c9074b327a2c207f4901ec49959a8c31b53fa875bedfb0b3d,2024-11-21T09:14:24.200000 -CVE-2024-32059,0,1,d62371a93fdd83edf486c6928e92a181c648c701c486ba4b9c1bc60179c05734,2024-11-21T09:14:24.327000 +CVE-2024-32055,0,0,4dd7366e50bf41ed4aa5341347706c84ba63ddcb94e7609a417680f4e58f8408,2024-11-21T09:14:23.800000 +CVE-2024-32056,0,0,3142a54fcf1d7dccf114c2456a0ea94467f60da8671a1d60539789773b2ca6a1,2024-11-21T09:14:23.930000 +CVE-2024-32057,0,0,b8ecf26d19871f580c9f7886e0ff9e289ed2de8cc0fe5c1fd35de49dbc5126bf,2024-11-21T09:14:24.070000 +CVE-2024-32058,0,0,b970908465cc0a7c9074b327a2c207f4901ec49959a8c31b53fa875bedfb0b3d,2024-11-21T09:14:24.200000 +CVE-2024-32059,0,0,d62371a93fdd83edf486c6928e92a181c648c701c486ba4b9c1bc60179c05734,2024-11-21T09:14:24.327000 CVE-2024-3206,0,0,a85569cf5658da03ff70865e826cb2726fa68d13b5def4e4c1d4eab595ad5689,2024-11-21T09:29:08.890000 -CVE-2024-32060,0,1,0a38bafbbfadafdee0074226d91bc20585663e766bc29f7fb01357c397c28360,2024-11-21T09:14:24.450000 -CVE-2024-32061,0,1,cf5214694770964d47bc76a0c3e5fabc471ce4d61ef2749947fb0d36abac7602,2024-11-21T09:14:24.583000 -CVE-2024-32062,0,1,01a1ab2c66ea7a59dc04eb1530739fba04cd3a3947c1c8608a58e002766c0015,2024-11-21T09:14:24.730000 -CVE-2024-32063,0,1,29f2a1892e1bdbc51f377e16f8f2040d6017a1d65a3f945cee689a886d42e137,2024-11-21T09:14:24.890000 -CVE-2024-32064,0,1,dbd54301038cc21ecfd959ae6b4c22d3f3371dcb1f683d2492a8558fb73b537e,2024-11-21T09:14:25.020000 -CVE-2024-32065,0,1,4e269c3b4617b51abbf7fad0fb189e864f793651d042c42c0e6c76cdaab0ff9f,2024-11-21T09:14:25.143000 -CVE-2024-32066,0,1,e2d564a6fee7a9e5f3fdab2d0b49dd5d8b58b3bad6120a98104b2feb5f2112fa,2024-11-21T09:14:25.267000 +CVE-2024-32060,0,0,0a38bafbbfadafdee0074226d91bc20585663e766bc29f7fb01357c397c28360,2024-11-21T09:14:24.450000 +CVE-2024-32061,0,0,cf5214694770964d47bc76a0c3e5fabc471ce4d61ef2749947fb0d36abac7602,2024-11-21T09:14:24.583000 +CVE-2024-32062,0,0,01a1ab2c66ea7a59dc04eb1530739fba04cd3a3947c1c8608a58e002766c0015,2024-11-21T09:14:24.730000 +CVE-2024-32063,0,0,29f2a1892e1bdbc51f377e16f8f2040d6017a1d65a3f945cee689a886d42e137,2024-11-21T09:14:24.890000 +CVE-2024-32064,0,0,dbd54301038cc21ecfd959ae6b4c22d3f3371dcb1f683d2492a8558fb73b537e,2024-11-21T09:14:25.020000 +CVE-2024-32065,0,0,4e269c3b4617b51abbf7fad0fb189e864f793651d042c42c0e6c76cdaab0ff9f,2024-11-21T09:14:25.143000 +CVE-2024-32066,0,0,e2d564a6fee7a9e5f3fdab2d0b49dd5d8b58b3bad6120a98104b2feb5f2112fa,2024-11-21T09:14:25.267000 CVE-2024-3207,0,0,a44f07a61b866cfd9c1defb1f2cc6163677fc58ce9121127937bb40a8755f761,2024-11-21T09:29:08.997000 CVE-2024-32077,0,0,d2d4ad809c590238d608f30c1067ee36825e3385ffb5bcc6e6ecc0cbdac25aa2,2025-02-13T18:18:02.033000 CVE-2024-32078,0,0,82ba60cc46e9aa4228ce6f631a63a9303f5be477f0d9a2dc16c6651d36d28708,2024-11-21T09:14:25.543000 @@ -257735,7 +257735,7 @@ CVE-2024-32145,0,0,e1af8c2d1116a05938db0b6afcbc7d6980c2b5db4beee4de8f7fa10da2b40 CVE-2024-32146,0,0,d7252d00cb33a5d498332bf97ef76d87efb5a38467744dde48f75adf295611a9,2024-11-21T09:14:33.187000 CVE-2024-32147,0,0,0015a72344f3020594d938609bf1336e585f7e37db5d3978f4116a4c5b174873,2024-11-21T09:14:33.310000 CVE-2024-32148,0,0,bcbcb84cdf067050c2de05f2b2117ff412680d783b9484863f82a8a6e2a92a10,2024-11-21T09:14:33.430000 -CVE-2024-32149,0,1,014f32097e0adfcb798b4cc5314a257b8c989b51a39802edb1ce190faea26fca,2025-02-13T18:47:49.117000 +CVE-2024-32149,0,0,014f32097e0adfcb798b4cc5314a257b8c989b51a39802edb1ce190faea26fca,2025-02-13T18:47:49.117000 CVE-2024-3215,0,0,eebc8f122824f262d5800a68e017f8d1eb44dc50bf1d0f94588f4df85ee62b8c,2025-01-17T15:03:21.703000 CVE-2024-32151,0,0,6ef8771c34640d7f13180ea9ea6a01f89209f8312db5eeac2c929f25738557d1,2024-11-26T11:21:59.167000 CVE-2024-32152,0,0,17251408a63ed517f0bdd7cd945d039fc818a169725454c1d9b534ef050e436b,2024-11-21T09:14:33.683000 @@ -257745,21 +257745,21 @@ CVE-2024-32162,0,0,4e8fb3c00cf6f382448cea6d448092d5c7a04bbdd0f5ada2664c266ccef0c CVE-2024-32163,0,0,70a810f0e7170dda71d497968384a8941bd9a15377fb1cc21b5d3bfeb42fa0ab,2024-11-21T09:14:34.280000 CVE-2024-32166,0,0,30c74ce7f6bd4f849723a2691bcc599fbdb2bfc2e47c9bf3e7bf78a858bb3187,2024-11-21T09:14:34.507000 CVE-2024-32167,0,0,cb4f69058b5157952ca42b4b0dff18755b8866e500c0e1b176d4a09ec44841bc,2024-11-21T09:14:34.797000 -CVE-2024-3217,0,1,4ad3dd3a961bbd11d22ddb80390e7904d8f6201f4dd1722d5456e09d3a9d14af,2025-02-27T14:53:37.577000 +CVE-2024-3217,0,0,4ad3dd3a961bbd11d22ddb80390e7904d8f6201f4dd1722d5456e09d3a9d14af,2025-02-27T14:53:37.577000 CVE-2024-3218,0,0,81581ac92c0291d6ed71dd9b38de9b17941e2f3f078e37375ed0e3bad56cd497,2024-11-21T09:29:10.287000 -CVE-2024-3219,0,1,de3f9fd70dd3922206912d5b11848a3b5ec7b145621830b3178421a5ed707f1d,2025-01-31T20:15:31.547000 -CVE-2024-3220,0,1,732a955e3212f8f0fbbf2ff48ca938d8346e490659a1a4ed992439e5c452d39c,2025-02-14T19:15:13.770000 +CVE-2024-3219,0,0,de3f9fd70dd3922206912d5b11848a3b5ec7b145621830b3178421a5ed707f1d,2025-01-31T20:15:31.547000 +CVE-2024-3220,0,0,732a955e3212f8f0fbbf2ff48ca938d8346e490659a1a4ed992439e5c452d39c,2025-02-14T19:15:13.770000 CVE-2024-32205,0,0,b515c22daf534e23184b3e43b254269995ffc71b09793c9a7a083a2ff7d807bb,2024-04-22T20:15:07.210000 CVE-2024-32206,0,0,82de9fd2512155ee1b039d671013d0c708a38fc533bf235bc5023a60a9960005,2024-11-21T09:14:35.290000 -CVE-2024-3221,0,1,37c469ccfcd488c2405edea3944c4cece27262f26ce3acd8ae4229b31da0296c,2024-11-21T09:29:10.600000 +CVE-2024-3221,0,0,37c469ccfcd488c2405edea3944c4cece27262f26ce3acd8ae4229b31da0296c,2024-11-21T09:29:10.600000 CVE-2024-32210,0,0,175315f9813fd6f2ac4a742dbd54281d7bee9ff41ab24185218217ee2af870be,2024-11-21T09:14:35.530000 CVE-2024-32211,0,0,7aeac149ce230244d2b917a1cbedf2ade22ef2010393663a9a7c7fa147fe421a,2024-11-21T09:14:35.807000 CVE-2024-32212,0,0,7cd205f7167ada2f68e262de4294c6c67108c8ee8cd5d0da8a582987800d41d7,2024-11-21T09:14:36.050000 CVE-2024-32213,0,0,19c43429bb818652ab99bbe37809d02ce3f96c90b91ce1bde49a718b22b44a4a,2024-11-21T09:14:36.277000 -CVE-2024-3222,0,1,dd1dcb4ccaee8a19b7cfdd2503d4d5ff1e79ccbeb78be83e9952b909fd924fa4,2024-11-21T09:29:10.753000 +CVE-2024-3222,0,0,dd1dcb4ccaee8a19b7cfdd2503d4d5ff1e79ccbeb78be83e9952b909fd924fa4,2024-11-21T09:29:10.753000 CVE-2024-32228,0,0,e57d95e8f71189130c733a36f368f79ef579cdde5db0685584478be60c584dcb,2024-11-21T09:14:36.510000 CVE-2024-32229,0,0,1d4f889ca9079678836d30c226b4e93776fba7e81888461dc8750343cc23771a,2024-11-21T09:14:36.740000 -CVE-2024-3223,0,1,56722c9e76a9b0ffdca94ec5b76f1f953f848c3f14af14ebb6c407a466218ac2,2024-11-21T09:29:10.893000 +CVE-2024-3223,0,0,56722c9e76a9b0ffdca94ec5b76f1f953f848c3f14af14ebb6c407a466218ac2,2024-11-21T09:29:10.893000 CVE-2024-32230,0,0,3a6294b82cd700b32f94546a71177093b3ea39c8512a95b325e1336833ebc65a,2024-11-21T09:14:36.963000 CVE-2024-32231,0,0,d1de02a20304f8a2541a989359910105e9a5fbaf303edcdd97dc7ff7c4722cb9,2024-11-22T21:15:17.970000 CVE-2024-32236,0,0,fc34b21c4f3444da90a31820b43bcfe52e5dd20b58b8287749526e7c509dae7e,2024-11-21T09:14:37.230000 @@ -257915,9 +257915,9 @@ CVE-2024-3248,0,0,4d9bd80bd4ed62fe94852f5bf7f67f462c42fa4c778580cbe1f5799efe09e6 CVE-2024-32480,0,0,075798433acc46de9af0226806765757117dcd1d1201d1492ab04337525466fc,2025-01-02T21:38:11.383000 CVE-2024-32481,0,0,04e9af9bf4e958551ff5b9ab44674cfd14049e81d175c17656409aed3c42b33d,2024-11-21T09:15:00.013000 CVE-2024-32482,0,0,522b777247914831e62e413386cb4671fbd87cce86fa96f638265994ccb940e0,2024-11-21T09:15:00.140000 -CVE-2024-32483,0,1,b30d6e0a3706a53dcfe036dfdf50108c32320dc8f8de91e271a9318984dbe9f5,2024-11-15T14:00:09.720000 +CVE-2024-32483,0,0,b30d6e0a3706a53dcfe036dfdf50108c32320dc8f8de91e271a9318984dbe9f5,2024-11-15T14:00:09.720000 CVE-2024-32484,0,0,7896b2cfd633e1dc14fe53779f321e78cba2d01b173f70e24cc07a477ecc39d0,2024-11-21T09:15:00.430000 -CVE-2024-32485,0,1,32b9e8068a8ede9bfc4e1790ee1b5b7fd39c8615e906f1b9bae4b90d4fb9fd74,2024-11-15T14:00:09.720000 +CVE-2024-32485,0,0,32b9e8068a8ede9bfc4e1790ee1b5b7fd39c8615e906f1b9bae4b90d4fb9fd74,2024-11-15T14:00:09.720000 CVE-2024-32487,0,0,740bfb2b93fa2adf41f7a285c565b0d800696203d50b3829c2ab3e82d867a22e,2024-11-21T09:15:00.647000 CVE-2024-32488,0,0,2f484005a13a4aed3193e91e8fdda1bd74b6aee19d2af8f4b5e430f9104402a0,2024-11-21T09:15:00.873000 CVE-2024-32489,0,0,bff0362e336c6b4218d6a194c573710c58986e44dcf72d3acc17da6dae0ef4ce,2024-11-21T09:15:01.137000 @@ -257998,7 +257998,7 @@ CVE-2024-32563,0,0,042e452faf3dc5050438d3dc5c4385575336ba9ab2343ecdc12ab66fbfc1c CVE-2024-32564,0,0,3c01c3431545a02f9eb774616c0598060c77d661ea71518ff688a7c75f936f86,2024-11-21T09:15:11.423000 CVE-2024-32565,0,0,7dd81a464449b814394fd1cdbc9cb23fa58003fa8bbcfbaf2c78bc7b6d0ce6f7,2024-11-21T09:15:11.563000 CVE-2024-32566,0,0,278b7fdbf86df5e4af67f94eefdf109c16b34988e68f17f65480a161af0f5df5,2024-11-21T09:15:11.700000 -CVE-2024-32567,0,1,7f197142f15484f66a12a5823963402df1ccf9161e05443182e8552a4fc294b5,2024-11-21T09:15:11.840000 +CVE-2024-32567,0,0,7f197142f15484f66a12a5823963402df1ccf9161e05443182e8552a4fc294b5,2024-11-21T09:15:11.840000 CVE-2024-32568,0,0,c46b110e0cf20ec211923366c955b66401d96fb6645ba987b981123ba2168a79,2024-11-21T09:15:11.960000 CVE-2024-32569,0,0,a9454b78d83009bb1146577e9f0f3c0fd07a0743e4f961159113b1ceff2d75b1,2024-11-21T09:15:12.080000 CVE-2024-3257,0,0,17a5c1b3335c534f12f741af8d905a58129b55f451b0aff8e5ebd31d5c7181e8,2025-02-10T23:04:32.190000 @@ -258026,7 +258026,7 @@ CVE-2024-3259,0,0,aa18334e7cab048a2517f3c3c3fa2d9483f78a6b473b61aecac0963f3938e8 CVE-2024-32590,0,0,eb1de886511f18f5af92693e9d7922546488d5a0e5e68f2c3d44b4f386d3185e,2024-11-21T09:15:14.917000 CVE-2024-32591,0,0,f2b620bf7b82384f49bc227192e656f2cba33b772655c5632e2877c1b74ed891,2024-11-21T09:15:15.053000 CVE-2024-32592,0,0,26a5d3630a626b1025b1bb0bd9b6ac445c2ca55c8dd636d7e0e326616d68db26,2024-11-21T09:15:15.187000 -CVE-2024-32593,0,1,77d34b3384fc7335197ecd2b5bbe12136514e1c68ccfbf753fdd8cd34dfca72e,2024-11-21T09:15:15.383000 +CVE-2024-32593,0,0,77d34b3384fc7335197ecd2b5bbe12136514e1c68ccfbf753fdd8cd34dfca72e,2024-11-21T09:15:15.383000 CVE-2024-32594,0,0,25c202082d83e69c0bde2a0065eaaa5dff2dc026a7d3d96bff487314a0d66e55,2024-11-21T09:15:15.517000 CVE-2024-32595,0,0,2cba5c2778a34acbd481bc4d92fadd07ad009128184c00b0aca19123ae63e96a,2024-11-21T09:15:15.657000 CVE-2024-32596,0,0,81609f727d526bec5ce5c3f408290751982efab4c6fe93a03772ee7275357cea,2024-11-21T09:15:15.830000 @@ -258067,9 +258067,9 @@ CVE-2024-32631,0,0,63b3efc17f845faf219d94ca2ec3115b4a137be7d09ef7b64862bb0a07a1f CVE-2024-32632,0,0,59a20d652cd0872f9a7a56ac0b4ada137604ed4dc5a7d39e139bdc2bf7d2d4c6,2024-11-21T09:15:21.827000 CVE-2024-32633,0,0,7de995c698375301eddfbbfd1da4ba66e2dfaaa4edb8f8ee9d775acec3f83fdc,2024-11-21T09:15:21.950000 CVE-2024-32634,0,0,8deae026b4274f8b5433b40ffcddb053bdb1f752e829dccccf824fad814d1c35,2024-11-21T09:15:22.093000 -CVE-2024-32635,0,1,8cb74b3edb0cce350225627a70f9ba242b749bff51c8f954bfc3879c0b14bc06,2024-11-21T09:15:22.217000 -CVE-2024-32636,0,1,3a63f7ea57731831f7ba1dfdf64336911ed9c9dde9268f2eaf7e55259a1d3a19,2024-11-21T09:15:22.363000 -CVE-2024-32637,0,1,4b193937fa95691f6dbe0f21f86d9434adf6ade12f9359b09d63b59bf4008adc,2024-11-21T09:15:22.510000 +CVE-2024-32635,0,0,8cb74b3edb0cce350225627a70f9ba242b749bff51c8f954bfc3879c0b14bc06,2024-11-21T09:15:22.217000 +CVE-2024-32636,0,0,3a63f7ea57731831f7ba1dfdf64336911ed9c9dde9268f2eaf7e55259a1d3a19,2024-11-21T09:15:22.363000 +CVE-2024-32637,0,0,4b193937fa95691f6dbe0f21f86d9434adf6ade12f9359b09d63b59bf4008adc,2024-11-21T09:15:22.510000 CVE-2024-32638,0,0,b8ac4576abb7155461076b92e8605bcece6ffe42604eb0ad5dcb6a4bda594713,2025-02-13T18:18:02.733000 CVE-2024-32639,0,0,a9abcb78ad2e1a50e469749c677b545600654083fb498f3ca95e4bbd53ca4cd8,2024-11-21T09:15:22.857000 CVE-2024-3264,0,0,2aa7e39affd508257ed5d8cb89fc0bcaed4757ebdebb450a6aba1165ded3813f,2024-11-21T09:29:16.480000 @@ -258096,14 +258096,14 @@ CVE-2024-32662,0,0,6664759c48a99706f5a4dc7c13f5c5be067c2aedcdcb3bb68b0f34b3f037a CVE-2024-32663,0,0,6676467c08828c5d53ae6615c56ac4cf2615121d440ca9fbb9f545e8c2dd3cf1,2024-12-19T19:40:02.880000 CVE-2024-32664,0,0,effede385d678989985eabbd730891cd2ba296fa1ea0845c17efc0a1762141de,2024-12-19T19:46:05.803000 CVE-2024-32666,0,0,8193abf65a97f94c8f1f4db5ad8ac7b0da33805a07a897d07db06fc991ca4dc4,2024-09-23T14:47:22.033000 -CVE-2024-32667,0,1,1676d968aabd0c7330db2338b3c474c6523306cd9be1b659be02095c614d8569,2024-11-15T14:00:09.720000 +CVE-2024-32667,0,0,1676d968aabd0c7330db2338b3c474c6523306cd9be1b659be02095c614d8569,2024-11-15T14:00:09.720000 CVE-2024-32668,0,0,eb966574b22f89274f591709a86c4d2609db30bced69c95347697d9179df7da8,2024-11-21T09:15:25.913000 CVE-2024-32669,0,0,ce1cb6d9aef028e25a92d2717c0a791403e2e51f70bd8d6989345ca994bb57e3,2024-11-21T09:15:26.217000 CVE-2024-3267,0,0,4d7d26e2e47884911c253e731861b4eb9f8b33380e5d6b82302014008d6bfc33,2025-01-08T18:10:33.463000 -CVE-2024-32670,0,1,d43a6e950347d3d2699ee3d77c93b1dc883a8e5f55f172b9b68de3434001a6f5,2024-11-21T09:15:26.347000 -CVE-2024-32671,0,1,1db615ae999d128db84f3d148ba84d0ffa48da4853bd0dab673c00c7203eb6c5,2024-11-21T09:15:26.477000 +CVE-2024-32670,0,0,d43a6e950347d3d2699ee3d77c93b1dc883a8e5f55f172b9b68de3434001a6f5,2024-11-21T09:15:26.347000 +CVE-2024-32671,0,0,1db615ae999d128db84f3d148ba84d0ffa48da4853bd0dab673c00c7203eb6c5,2024-11-21T09:15:26.477000 CVE-2024-32672,0,0,0d89e3e1479ee790995bec31911268e6696e3620afb8e0673c6e77f748d19b97,2024-11-21T09:15:26.653000 -CVE-2024-32673,0,1,f00c787ef4d5438091b2f7978ee32d0a78156cf23e70b24915fc1528dcdf93b5,2024-11-21T09:15:26.800000 +CVE-2024-32673,0,0,f00c787ef4d5438091b2f7978ee32d0a78156cf23e70b24915fc1528dcdf93b5,2024-11-21T09:15:26.800000 CVE-2024-32674,0,0,4bc54372abe1be8a024ea5e0b62e7327d7de5483c3bcc1d77fc2e04eae71852b,2024-11-21T09:15:26.933000 CVE-2024-32675,0,0,06aaa8635370366013f8bb3dd731d82e735a5b60ca9bab521c8ad4067bac6208,2024-11-21T09:15:27.123000 CVE-2024-32676,0,0,225c0670707cdf2a387fe59e380199fc7ecaa686000f74632b938a079c72b2f6,2024-11-21T09:15:27.263000 @@ -258183,19 +258183,19 @@ CVE-2024-32744,0,0,0d47193b9ec89dc976efdf1480ddcf8e73d9fe15e29bb34574b01c1d0450b CVE-2024-32745,0,0,72ba9ce1a55f1f842a999c5b53b7c4ba48444059e028a3c5cb1099e0405d51cb,2024-11-21T09:15:38.860000 CVE-2024-32746,0,0,8df1125335781f8359d1893552df9161d25649ae014ea3116f61295fd1feffe4,2024-11-21T09:15:39.077000 CVE-2024-3275,0,0,45a3c0d863ad9ec071688fcfde3e36f2a26bcf9b7543823123369c06a4c63d02,2024-11-21T09:29:18.040000 -CVE-2024-32752,0,1,0f27928d0ce663bfc38ff5b7c07fa80f82a205a0388c9af2a191a5375a9f8347,2024-11-21T09:15:39.293000 -CVE-2024-32753,0,1,4d18814cc72f2e75d2974284b078c2f8dc7dcd6ed8851692ba0f421451bc325b,2024-11-21T09:15:39.510000 +CVE-2024-32752,0,0,0f27928d0ce663bfc38ff5b7c07fa80f82a205a0388c9af2a191a5375a9f8347,2024-11-21T09:15:39.293000 +CVE-2024-32753,0,0,4d18814cc72f2e75d2974284b078c2f8dc7dcd6ed8851692ba0f421451bc325b,2024-11-21T09:15:39.510000 CVE-2024-32754,0,0,2a89656ed89ccc131c68aa5d6cfdf29863320d673a456fd1fed7db71dfa49290,2024-11-21T09:15:39.657000 CVE-2024-32755,0,0,a41fc3898d9fe91c186dbab5b143101079c000ce6ccdacb40c60d673fd8e1158,2024-11-21T09:15:39.800000 CVE-2024-32756,0,0,3ed7749cf0a1da13272d9969372ac229165f9af070db463e2632f6acdd74c3a7,2024-11-21T09:15:39.950000 CVE-2024-32757,0,0,e90481642b590121fcf0c24df5d47bcb06a24fb8762f227ffbd72b326a38409b,2024-11-21T09:15:40.077000 -CVE-2024-32758,0,1,5ab64cc180f6fd71a1578c0291c35d808cb43f987172613207bba1f6bdd6dbc3,2024-08-09T19:00:17.183000 -CVE-2024-32759,0,1,278065b6b9d957842e3f4456f771efe7402000d9b9472ce4568f373e5ea33527,2024-11-21T09:15:40.380000 +CVE-2024-32758,0,0,5ab64cc180f6fd71a1578c0291c35d808cb43f987172613207bba1f6bdd6dbc3,2024-08-09T19:00:17.183000 +CVE-2024-32759,0,0,278065b6b9d957842e3f4456f771efe7402000d9b9472ce4568f373e5ea33527,2024-11-21T09:15:40.380000 CVE-2024-3276,0,0,231307f572bf201867b6e192771acf6a099f0f7f8523272307912246a8f3de31,2024-11-21T09:29:18.153000 CVE-2024-32760,0,0,82505ca8c02cbf457bf78fabc824ccbae8b38186bf945e09d78ea0ddc383e5aa,2025-01-24T16:21:55.993000 CVE-2024-32761,0,0,c1bc30bb1c2e53c2b9b8f210dc65959b2a2346754df853ce010dd8c7e6d36dc4,2024-11-21T09:15:40.690000 CVE-2024-32762,0,0,e2e8b9ba690b7f1e2af2675ee1c4b7f2fa71ca55130e86054a01c63799cb3895,2024-09-13T21:10:30.137000 -CVE-2024-32763,0,1,63261faac0102aa18d15ab1da7f0a928935e54078a840282d20e7368287aa3a3,2024-09-20T16:49:08.883000 +CVE-2024-32763,0,0,63261faac0102aa18d15ab1da7f0a928935e54078a840282d20e7368287aa3a3,2024-09-20T16:49:08.883000 CVE-2024-32764,0,0,93a7962d634c6ab3eed1c41f69f2ef3245ccdab5df0e6c96185df55b6b0a253c,2024-11-21T09:15:40.967000 CVE-2024-32765,0,0,39a60932aedae4dbaca88129aa8b036b12e8f64407d7e728297539af55e99a2e,2024-08-12T13:41:36.517000 CVE-2024-32766,0,0,d1645e827a5eefd3411d47bc07a11a9dcc1f3e7dd3d0e4c39efa259a1c76bab4,2024-11-21T09:15:41.200000 @@ -258274,7 +258274,7 @@ CVE-2024-32833,0,0,2f6b6db4ebf550ab6abc8090dd8e329317573fd251f942534bdd268f93130 CVE-2024-32834,0,0,a227e1ccf0152a47fd85db9549d82fdb8761b715ed85b010cbc316593bbd6e17,2024-11-21T09:15:49.263000 CVE-2024-32835,0,0,05b62705f8fe1947a07363b4e892df8f42409b05042069433afef41ce49f6c53,2024-11-21T09:15:49.390000 CVE-2024-32836,0,0,ea0f93a2bb527667ea20b3ee245821cb666f4877955ddb999c58bdb00d1eda3c,2024-11-21T09:15:49.520000 -CVE-2024-32838,0,1,586d1607072b304ec49d7384b453a752859003bffb7d4fed3feb9dfd720e7763,2025-02-12T18:15:21.633000 +CVE-2024-32838,0,0,586d1607072b304ec49d7384b453a752859003bffb7d4fed3feb9dfd720e7763,2025-02-12T18:15:21.633000 CVE-2024-32839,0,0,effbb78e054c1e702b27672f49d98c97e8196be19e4c903bd6639cf8548989eb,2024-11-13T17:35:03.780000 CVE-2024-32840,0,0,f81f56762fcdecdeada25fe978b6c3c4e0defbd18145eaff57266ffe44bdeb6a,2024-09-12T22:35:01.747000 CVE-2024-32841,0,0,cb04c1ed9fc3a164fd94ab42162387504166891d188c1af1c4f36b0577f48202,2024-11-13T17:01:16.850000 @@ -258377,12 +258377,12 @@ CVE-2024-32931,0,0,7262373b6131b09140041a357633a042862c3c2d05bdb15c6102f74b1aa6f CVE-2024-32932,0,0,03fb6e4c4b12271acd1aacd7a0e3a7846b170d0f71885b34358047364915e7a4,2024-11-21T09:16:04.437000 CVE-2024-32936,0,0,a920e2eaad4cb1078b59e395f36060b6b4406460276e884b945b0c064520d87e,2024-11-21T09:16:04.560000 CVE-2024-32937,0,0,b6ab1f5425f3b1e104bf451b1bab49b4053a822f8579f494a4b154b8379a897a,2024-11-21T09:16:04.697000 -CVE-2024-32938,0,1,f87cdf5aed1c812431b1372f8a8678697f56eba1fb639bd697f7c55998ba963a,2025-02-12T22:15:33.490000 +CVE-2024-32938,0,0,f87cdf5aed1c812431b1372f8a8678697f56eba1fb639bd697f7c55998ba963a,2025-02-12T22:15:33.490000 CVE-2024-32939,0,0,c463a196aa4ffbfb5d2a4b3e459b316ded0f7f6c6516bb76ad5ef95da42520da,2024-08-23T16:17:54.027000 CVE-2024-32940,0,0,9f62ba9ea89d9593b83c13575e4294425bc96ea23edbba9e716ed10164e27514,2024-09-23T14:44:21.763000 -CVE-2024-32941,0,1,4022738bf21aea44d79655e96f129ecb00ede4dd1a35f9d4b4e865a1277a91b5,2025-02-12T22:15:33.643000 -CVE-2024-32942,0,1,4c12d0c3413473275f48307c600d414ee5e1bd937db4dba74e05f8d8ad5ec449,2025-02-12T22:15:33.800000 -CVE-2024-32943,0,1,e89af08488f281306a588d4800aacdda5ea9853c3553cc24adc6ad4a10de05d9,2024-11-21T09:16:04.987000 +CVE-2024-32941,0,0,4022738bf21aea44d79655e96f129ecb00ede4dd1a35f9d4b4e865a1277a91b5,2025-02-12T22:15:33.643000 +CVE-2024-32942,0,0,4c12d0c3413473275f48307c600d414ee5e1bd937db4dba74e05f8d8ad5ec449,2025-02-12T22:15:33.800000 +CVE-2024-32943,0,0,e89af08488f281306a588d4800aacdda5ea9853c3553cc24adc6ad4a10de05d9,2024-11-21T09:16:04.987000 CVE-2024-32944,0,0,c428ec58cbbca7922580b86a8a87f1543307386b8440bdea49f79c12be73d56d,2024-11-21T09:16:05.130000 CVE-2024-32945,0,0,205936e7d9cd889187ee5e83510c414305d028e03cfb5a9dfb07b21ca62b8455,2024-11-21T09:16:05.340000 CVE-2024-32946,0,0,e44dd146db1863bcd48879a5825866e87bdb967b21d8f14232379c254ed119e8,2024-11-21T09:16:05.530000 @@ -258417,7 +258417,7 @@ CVE-2024-32973,0,0,be4074c0768b3a3c576f64ebdbd72c01750f65108713226dc057fa32944a2 CVE-2024-32974,0,0,b58e40ed0994d151943728d1116cf01a5b040cd13976abae877354981cb177de,2024-11-21T09:16:08.717000 CVE-2024-32975,0,0,f60595c70db9c286ec5c4779228dcf417c0327f406445369bca436abc69fb4c1,2024-11-21T09:16:08.867000 CVE-2024-32976,0,0,e884d0582910c5e4855b85d7200d0f9f3e650c4ebe8d8ea13a61de63118d84bd,2024-11-21T09:16:09.013000 -CVE-2024-32977,0,1,a18a36aa056a0235fd8e8d55ce4d3e56c3e06b6c59a5c35fb8a69ad3847e9071,2024-11-21T09:16:09.153000 +CVE-2024-32977,0,0,a18a36aa056a0235fd8e8d55ce4d3e56c3e06b6c59a5c35fb8a69ad3847e9071,2024-11-21T09:16:09.153000 CVE-2024-32978,0,0,5433a8a6d453ddf98e8b0986dbe4dec46752ee391b744c7b018139ff1a347748,2024-11-21T09:16:09.297000 CVE-2024-32979,0,0,9034d737698a6db9ec8baac74d9030c92cfb541f8293b48afda3b049c733ecbf,2024-11-21T09:16:09.433000 CVE-2024-3298,0,0,d3079e4925f23b712a219d35c997a87b84c0e7297168abedaa813477b6a67367,2024-11-21T09:29:20.760000 @@ -258493,7 +258493,7 @@ CVE-2024-33045,0,0,8673a65424eab90019063a357b5663b1f759ca152c915d9573bd7beb3fa4b CVE-2024-33047,0,0,fdc808d9bdd24ef6efd4d28f6df207f7502cdcf2791e28df9a25b038dc723d94,2024-09-04T17:07:31.877000 CVE-2024-33048,0,0,566f47026ad7a05ad446c522743910443038df6df18a4160f2b2b2ff2f366525,2024-09-04T17:20:01.083000 CVE-2024-33049,0,0,25ca11365105d012f0269e637d76f0d4f31722e628c7c40dccb8cc3130c88f6f,2024-10-16T19:57:57.243000 -CVE-2024-3305,0,1,3f679ffa58e95440b9d2150bfe64891dac57874faf11e1f3b130ae0c76015c7e,2024-09-19T14:44:28.980000 +CVE-2024-3305,0,0,3f679ffa58e95440b9d2150bfe64891dac57874faf11e1f3b130ae0c76015c7e,2024-09-19T14:44:28.980000 CVE-2024-33050,0,0,f522413808bd77e8168aa3126c891093da85c2cc1ac9b813b23dc3e1ecbd05fc,2024-09-04T17:07:13.930000 CVE-2024-33051,0,0,32ce4c3eacc9e21c4175acb628649cb84f4d7cc6f2643c5301f869cbf4644f04,2024-09-04T17:18:10.950000 CVE-2024-33052,0,0,a5d8e7449a09efaab4e8a36068f440af976c17a80eacaa3425868abb37d97949,2024-09-04T17:18:07.783000 @@ -258503,7 +258503,7 @@ CVE-2024-33055,0,0,7c9e78356ea47dcbc89353ee30ccd5e6cfb6bfa32a09ff7878bb6085bcfa6 CVE-2024-33056,0,0,0b7f547ee3c89f47ebb165988f3996dbfd5d0b368f985cca939e232e93a6befa,2024-12-12T15:25:15.440000 CVE-2024-33057,0,0,1c92c61ecb7a8765b124d1e703614674040ea44a90e7d048beb7b1c44c6de717,2024-09-04T17:06:24.843000 CVE-2024-33059,0,0,b9157366e9b41bb8006e58246e65f5bdeba75ea2269f83b299649471535ea483,2025-01-10T16:53:02.590000 -CVE-2024-3306,0,1,b1314b7809f51d374a0b9fae0657d8eb066c2cd2b31a15a930e406526126c0e9,2024-09-19T14:43:51.830000 +CVE-2024-3306,0,0,b1314b7809f51d374a0b9fae0657d8eb066c2cd2b31a15a930e406526126c0e9,2024-09-19T14:43:51.830000 CVE-2024-33060,0,0,d63fb9907aa3cb0bc7501efbfaa4a069641c9b88fabbf41becf835cca562c14e,2024-09-04T17:06:08.407000 CVE-2024-33061,0,0,b0627241cbc4503bd4dd0966c9f67f04028229894bb9dd55ef35e59ac1ae6e81,2025-01-10T16:49:42.207000 CVE-2024-33063,0,0,653997ca09ab3cc513e42e57788b4aeaeb606731b2b1f5440bf511b2642493be,2024-12-12T15:26:19.350000 @@ -258536,7 +258536,7 @@ CVE-2024-33120,0,0,7094ed2e2c8867eed04a8bf7f024020b82201e3116aeac9b73dd9d08316fa CVE-2024-33121,0,0,4d0cdf195b7af822ecf9552669fca899ba17446d26e82e19dc60b2b08d04c551,2024-11-21T16:15:24.297000 CVE-2024-33122,0,0,0868bb01e4bb9981dec89f062640d42956a3e024a237db623c97f8abe8d232bb,2024-12-09T16:15:21.853000 CVE-2024-33124,0,0,e8e7fc9b3f4c3c20a2f001aad74eca1df30a4dbfa8749113ee0a19aea169d675,2024-11-21T09:16:33.437000 -CVE-2024-3313,0,1,a125f89b040f6cef1255c8d6574d251312521e9441c3a7dc2ae85130d430e61a,2024-11-21T09:29:22.393000 +CVE-2024-3313,0,0,a125f89b040f6cef1255c8d6574d251312521e9441c3a7dc2ae85130d430e61a,2024-11-21T09:29:22.393000 CVE-2024-33139,0,0,3c0cbfdd18d263d342e87e03c7da967e315bb5561cc9eea5bd4103f1b96e3fb6,2024-11-21T09:16:33.657000 CVE-2024-3314,0,0,0c1456724008889523340e7a68639168655b50e2b04d682caa3f1568ecf630df,2025-01-22T17:47:45.063000 CVE-2024-33144,0,0,b3e7c4b483653f877a725bca7e0dba440fbc5178535e6bdd978539cce7b654ee,2024-11-21T09:16:33.870000 @@ -258580,8 +258580,8 @@ CVE-2024-33227,0,0,3fbc4ebf1d23195453495f6c1cce636ed1dc862a1d19c9994ba9b2fd5a19b CVE-2024-33228,0,0,4ff4c4d7ddc1074e5b4192589b22e052d29851c95e677aa6861377786c6cb040,2024-11-21T09:16:40.857000 CVE-2024-3323,0,0,180d6f1e89bef845d0f58006ebd3f1d76afb6eb7e2839fcc43d7d8b2c850159b,2024-11-21T09:29:23.787000 CVE-2024-33231,0,0,a47f041b83b7d6fc91b5ead0a32e9e7a9ac19ef2c483a3b7f9c5a134053085d1,2024-11-19T21:57:32.967000 -CVE-2024-33247,0,1,86d5fc4c17baf232c86cef48761b1572440fa2ff177509394c098dfee3ed40a0,2024-11-21T09:16:41.243000 -CVE-2024-3325,0,1,970662992d44c4496bd1cd63501302634c9c4877669706090d08eac5418f123d,2024-11-21T09:29:23.923000 +CVE-2024-33247,0,0,86d5fc4c17baf232c86cef48761b1572440fa2ff177509394c098dfee3ed40a0,2024-11-21T09:16:41.243000 +CVE-2024-3325,0,0,970662992d44c4496bd1cd63501302634c9c4877669706090d08eac5418f123d,2024-11-21T09:29:23.923000 CVE-2024-33250,0,0,4a20a6b53cc0cc2ba2056daf477d4e11c2d3162bfb1bc29c91792fbc22374429,2024-11-21T09:16:41.390000 CVE-2024-33253,0,0,2aa5aaf126e94e2ebb6e7920d3e43400587cc5bab3b143bfc2212ea050136444,2024-11-21T09:16:41.617000 CVE-2024-33255,0,0,3159f40a1fcabd25bf1cac8d97eeb662ca1f043feebadb741306a2f753f59ba4,2024-11-21T09:16:41.870000 @@ -258686,7 +258686,7 @@ CVE-2024-33443,0,0,14acb5acfda6cddb64998df336cedb58e1d4a32ebf4c410d2784c3e0ba40f CVE-2024-33444,0,0,8a881551cebee46d751f6085313d82dd40602697dfd755b1d1a1bb52d92daac8,2024-11-21T09:16:58.880000 CVE-2024-33445,0,0,d1c5becbdea6861d953d94b436842c0aaca61a7e83a189acb72e6f81097192ab,2024-11-21T09:16:59.093000 CVE-2024-33449,0,0,1b669aecff15eb872ea68246ff39315428a6b194bb949133a07b013352c7f062,2024-11-21T09:16:59.307000 -CVE-2024-3345,0,1,fe0116b5e755ccbaef36b339ac526a935bc14b0b06ada362174416aa25a25ac4,2024-11-21T09:29:25.450000 +CVE-2024-3345,0,0,fe0116b5e755ccbaef36b339ac526a935bc14b0b06ada362174416aa25a25ac4,2024-11-21T09:29:25.450000 CVE-2024-33450,0,0,f0ea04c1234b3633871f0e50db2157ebebb8ae8660b3c8a61beb4023703e0cae,2024-11-21T09:16:59.517000 CVE-2024-33453,0,0,1fbe82c644fb8bbe113912cb00a4a5d1a1c94bafa8eab10745ce875253c5c372,2024-10-18T19:35:03.713000 CVE-2024-33454,0,0,828c3154586cb9467c595c29d55b5edffb58459441e838ece7c4b76998774cd3,2024-11-21T09:16:59.873000 @@ -258704,14 +258704,14 @@ CVE-2024-33490,0,0,5f563e8d0fcf5bb9893e7a6b4ddad19d85792bbefdd87ad3291c208cc1d74 CVE-2024-33491,0,0,f15743d3eb5df305a4b45f3d973b5d970af8ae7ee1fcac5043f4f950e58f32d1,2024-11-21T09:17:01.220000 CVE-2024-33492,0,0,a1e0034b75eae4ea6bde8f071b76995b720b973a7fdced8d8ca1379be366e030,2024-11-21T09:17:01.340000 CVE-2024-33493,0,0,ce6a19354e3fb2802f99261979f8a8e7c3468de824b4a201c73017a11b6f67e4,2024-11-21T09:17:01.457000 -CVE-2024-33494,0,1,59f5d90daeffa43cbbfaba78c93fa678a165d69a45e730b3cc8593deb34df95b,2024-11-21T09:17:01.577000 -CVE-2024-33495,0,1,57b81efae96a7f5a9931902412b22bf475f5cadbad96517560fbcc807d2b75f3,2024-11-21T09:17:01.720000 -CVE-2024-33496,0,1,3e0339b75603b80172a8dd08f9727b029d985209c64e779cc52c646d8e6027ce,2024-11-21T09:17:01.867000 -CVE-2024-33497,0,1,1e3985a8a3b27274227823c1feda5150c9f8cc7379d6ee78f1bf8172543bd8db,2024-11-21T09:17:02.010000 -CVE-2024-33498,0,1,1f30c91f4e1fa0f80d47e74558faedb6e33193f008defa74408da9a039105ae2,2024-11-21T09:17:02.157000 -CVE-2024-33499,0,1,7f116e8c4230ef1848187957908348d64a492aad49a5d13e6d4695a9da304020,2024-11-21T09:17:02.293000 +CVE-2024-33494,0,0,59f5d90daeffa43cbbfaba78c93fa678a165d69a45e730b3cc8593deb34df95b,2024-11-21T09:17:01.577000 +CVE-2024-33495,0,0,57b81efae96a7f5a9931902412b22bf475f5cadbad96517560fbcc807d2b75f3,2024-11-21T09:17:01.720000 +CVE-2024-33496,0,0,3e0339b75603b80172a8dd08f9727b029d985209c64e779cc52c646d8e6027ce,2024-11-21T09:17:01.867000 +CVE-2024-33497,0,0,1e3985a8a3b27274227823c1feda5150c9f8cc7379d6ee78f1bf8172543bd8db,2024-11-21T09:17:02.010000 +CVE-2024-33498,0,0,1f30c91f4e1fa0f80d47e74558faedb6e33193f008defa74408da9a039105ae2,2024-11-21T09:17:02.157000 +CVE-2024-33499,0,0,7f116e8c4230ef1848187957908348d64a492aad49a5d13e6d4695a9da304020,2024-11-21T09:17:02.293000 CVE-2024-3350,0,0,e59786b43aa812e979d218752afde9eb031596b29f2efdc76a2915844b443c6f,2025-02-11T14:44:28.947000 -CVE-2024-33500,0,1,e05afec9b3c6153d2fb5e689d4f464913d13afee88f2b1108d2e9de13f02b158,2024-11-21T09:17:02.433000 +CVE-2024-33500,0,0,e05afec9b3c6153d2fb5e689d4f464913d13afee88f2b1108d2e9de13f02b158,2024-11-21T09:17:02.433000 CVE-2024-33502,0,0,b03ad6bdb7d50af328d0ec93aa8c63cc9d0b53d31f47494a80e249bff05450e0,2025-01-21T21:03:02.247000 CVE-2024-33503,0,0,0c9f63716718c75aeaccba8cd0b99b5f4c042abe278d330de5d973c399a6c93e,2025-01-31T17:36:27.323000 CVE-2024-33504,0,0,4f7a7e539d3a7bb985456ceaf1379824ec92908fe83342e88d744ac81e0ced13,2025-02-11T17:15:22.110000 @@ -258760,11 +258760,11 @@ CVE-2024-33549,0,0,4713a5feb8d21deebf3f7e9db033fd8b76176e435a67d86441a05d24240ed CVE-2024-3355,0,0,20ea787a5898385ccb436211e5551a7f2e031018766b8533a108a09cd1e74af9,2025-02-11T14:49:16.490000 CVE-2024-33550,0,0,41a3880b30ee017fb7b7bf796dd2845a0b2ed606cefe6efabdf2dd1eff6d44ab,2024-11-21T09:17:07.967000 CVE-2024-33551,0,0,60f0dcfbb59856c081de48f30912f9c6ffc1719dc3d8397f0d9d21c96cb03c68,2025-02-21T19:15:41.097000 -CVE-2024-33552,0,1,4e60a598d5493a6d0331b2aa26413e809a8abe8fb2e028f667dcf2dfbe6d3ace,2024-11-21T09:17:08.190000 +CVE-2024-33552,0,0,4e60a598d5493a6d0331b2aa26413e809a8abe8fb2e028f667dcf2dfbe6d3ace,2024-11-21T09:17:08.190000 CVE-2024-33553,0,0,aaba0c79b98db4a26bffa31140ced3254d42b9b9463caf17336591c46b78ccf0,2025-02-21T19:00:54.013000 CVE-2024-33554,0,0,a8ec7bff1cd6ad5faaf8296a80f2cfac80b5540b1de206a739bb2bdfc753f16a,2025-02-21T19:13:04.657000 CVE-2024-33555,0,0,6f80f9bc2404a51494bae2a82f25c8c74ead7881518cc61d180e98b88475db98,2024-11-21T09:17:08.533000 -CVE-2024-33556,0,1,d090e7a481b40254c1e1d84a49e3e6b4294ed62d8a1642f7a4e77c07029382d4,2024-11-21T09:17:08.683000 +CVE-2024-33556,0,0,d090e7a481b40254c1e1d84a49e3e6b4294ed62d8a1642f7a4e77c07029382d4,2024-11-21T09:17:08.683000 CVE-2024-33557,0,0,a8cba5af0392bea4c8938e94b6abda69a817287781f53a1971ef964386ddf84f,2025-02-26T20:23:31.263000 CVE-2024-33558,0,0,5c3c9c72e5b2451e2576964191f213e9a701a0da02164f092bc6a0e91db45db8,2025-02-21T18:58:47.877000 CVE-2024-33559,0,0,61adae8a090bd00a6937d8df7fa0d4974682800beec0f9609a7943b4d15394ba,2024-11-21T09:17:09.073000 @@ -258787,14 +258787,14 @@ CVE-2024-33573,0,0,40aef65769cd7e4c7a102dfa3228b3999f782b3d1164d06a014021a8938c5 CVE-2024-33574,0,0,c12f89489025f92e8110cfa261fb7eb9dbc289557bc635f3a0b386aa9f0bcded,2024-11-21T09:17:10.917000 CVE-2024-33575,0,0,40143c230a93835073d3ac144e38dc9f43a23a23a769621872e7ebb8b5128e8e,2024-11-21T09:17:11.030000 CVE-2024-33576,0,0,1ecbc7db385fb58c7518c4b9f050b6500113cf210595e41d07cb8bf1196a2690,2024-11-21T09:17:11.150000 -CVE-2024-33577,0,1,6baaf4b51d9419b0ceb83ae6125324c5703f2bc519ca0c243d3452ee0b1b2b0d,2024-11-21T09:17:11.297000 +CVE-2024-33577,0,0,6baaf4b51d9419b0ceb83ae6125324c5703f2bc519ca0c243d3452ee0b1b2b0d,2024-11-21T09:17:11.297000 CVE-2024-33578,0,0,e59439361504c46a4225402fd2b15921c5897f6f34041dff47f2fb697c6b46da,2024-10-15T12:58:51.050000 CVE-2024-33579,0,0,674ac6420df79e29e67fe48fc31cb7874451e2349af95251b2c9f7f0b6e41322,2024-10-15T12:58:51.050000 CVE-2024-3358,0,0,8d2848d21cc2b342c5bb5bf0c608b54ee40108457b26eee468bbc18872650c43,2025-02-11T14:46:46.417000 CVE-2024-33580,0,0,b885b25b0b8bd0cbae747f516bd6ebf3f0915f5680cf2b283986eebbce0b24ed,2024-10-15T12:58:51.050000 CVE-2024-33581,0,0,d9f4eff208ea451cbc622ed8fe95d7ac8734ffe916e31a8ed771a434402af0d7,2024-10-15T12:58:51.050000 CVE-2024-33582,0,0,50dd26640975958fc4d7408bd8e774d7953ff921629cdc4c3e467c688b427876,2024-10-15T12:58:51.050000 -CVE-2024-33583,0,1,36fa70679fe4f1c855ece492e630c34adeee209adb44bbec5f4eefb674e8ccdf,2024-11-21T09:17:12.020000 +CVE-2024-33583,0,0,36fa70679fe4f1c855ece492e630c34adeee209adb44bbec5f4eefb674e8ccdf,2024-11-21T09:17:12.020000 CVE-2024-33584,0,0,24e0d67d3b2016365e849deb059cd84cc573f7709abf5955da24c7d36eaef020,2024-11-21T09:17:12.153000 CVE-2024-33585,0,0,0101c7c78f8068e827533bfe68d8e54801afbe289fa7beaec7c70899882e1b30,2024-11-21T09:17:12.270000 CVE-2024-33586,0,0,d6e909901249fdfa2692cc8e61786adb88a760a4189eed8280d3ca6094c080c3,2024-11-21T09:17:12.380000 @@ -258823,18 +258823,18 @@ CVE-2024-33606,0,0,c985890681f8312f6c331286b5111bbcc05a42ee6b6581bcfd52ca7b79c45 CVE-2024-33608,0,0,6b6e30ce1fedf01732e282330bf545e2f74a5077f949ecc9582f9d87f8dadf71,2024-11-21T09:17:14.893000 CVE-2024-3361,0,0,e51846f4fe680f8df41e14747a4807911c8fac068c47bd5e2b76eccb8d822d18,2025-02-10T23:11:50.223000 CVE-2024-33610,0,0,d559843ab86fe84848331c81e0bccb00eec583cdd8c349293cb7cb385684e94f,2024-11-26T08:15:05.810000 -CVE-2024-33611,0,1,0e77942a20cec543bcc7eeaeb5a52cd1f1d5d15285096ef33838413928a20de6,2024-11-15T14:00:09.720000 +CVE-2024-33611,0,0,0e77942a20cec543bcc7eeaeb5a52cd1f1d5d15285096ef33838413928a20de6,2024-11-15T14:00:09.720000 CVE-2024-33612,0,0,6c873bcc0c3bfbf7d886e64f30fdd4c53eb34d48f747397f5259bffa174b2bf1,2024-12-12T18:59:00.883000 CVE-2024-33615,0,0,b0077641ba27b9f232ccc1928ba76be8582878949d0230dd977055112bfb6d07,2024-11-21T09:17:15.217000 CVE-2024-33616,0,0,b2c1e64cf451f906f0bc4bead91b511950fec536d39d5a34a17b142a6a1901e1,2024-12-10T16:15:23.160000 -CVE-2024-33617,0,1,1e71f02faf23a708ef37c4cd0bfba6875a8643a968de9537679ddd14c247d0b1,2024-11-15T14:00:09.720000 -CVE-2024-33619,0,1,38565969e147be46af02d2df1bf7fa2e77d89a7a4803abe06afa09dded18b21f,2024-11-21T09:17:15.430000 +CVE-2024-33617,0,0,1e71f02faf23a708ef37c4cd0bfba6875a8643a968de9537679ddd14c247d0b1,2024-11-15T14:00:09.720000 +CVE-2024-33619,0,0,38565969e147be46af02d2df1bf7fa2e77d89a7a4803abe06afa09dded18b21f,2024-11-21T09:17:15.430000 CVE-2024-3362,0,0,8d22c4416ddefe0a10f6ea56b781d08c3d7373ddeeb7132ed8d3ceb58af5b419,2025-02-10T23:12:23.217000 CVE-2024-33620,0,0,992ad05cd66d5015e97a55a4d9dc858d4fa9bb3b818f3032c52d7b69f766c2df,2024-11-21T09:17:15.550000 CVE-2024-33621,0,0,da4e351d8bc8ea1f19bba428f20f5a1f07f43ca738d7c13849e37502e0f378be,2024-11-21T09:17:15.767000 CVE-2024-33622,0,0,a80fb083fcfaad6c877b9003e007e2d42201967e7dd278110b5bde55bf4b3574,2024-11-21T16:15:24.577000 CVE-2024-33623,0,0,d983e2a01e848e6089905e9dec5496a7d03c8fa6e702e645803685f7ae02fe77,2024-11-21T09:17:16.013000 -CVE-2024-33624,0,1,569ab65ddc0db09b9323915a390e2bfe13c785afa86c371f490e82db384fa197,2024-11-15T14:00:09.720000 +CVE-2024-33624,0,0,569ab65ddc0db09b9323915a390e2bfe13c785afa86c371f490e82db384fa197,2024-11-15T14:00:09.720000 CVE-2024-33625,0,0,688ddccb5bca7e7a9f3258bddce6d4ed5516c27941161f75b0a4f0607aa3bf12,2024-11-21T09:17:16.207000 CVE-2024-33626,0,0,98636f90c26fefb664facad1c749c9c80bdac5f793b6178479f366ac7b5ce33b,2024-11-21T09:17:16.340000 CVE-2024-33627,0,0,a7e429fc28c825b791367c547d1de2f36810d89fa94a9a5f549fe9410be0f6a6,2024-11-21T09:17:16.470000 @@ -258866,15 +258866,15 @@ CVE-2024-3365,0,0,0701aed30618afac03be05fec1e10cc8077ca8819603bd5ca1f78da4247fc5 CVE-2024-33650,0,0,9178a81706ac732c4c4fdd0be6efbd33d3c9ba6ba04ce6abfc42737525387065,2024-11-21T09:17:19.303000 CVE-2024-33651,0,0,517c1f33571b21262d3f6d421b54d4d65c6ab96f9b081ab6cd6ce1641154a097,2024-11-21T09:17:19.423000 CVE-2024-33652,0,0,7f1d56e827d12418fc0802b3b603113aab1a2247c73b0ff8d17b5cee75c57ee4,2024-11-21T09:17:19.537000 -CVE-2024-33653,0,1,545dec16cb762387bd6572a72d3d27ce0fe959ad86cd9453d55c22e3dd9ff040,2024-11-21T09:17:19.660000 -CVE-2024-33654,0,1,679f0da6158c8ef3dbe1a34775a2e16b4b4cf8e03a7e4e9ab0e81ee03fa26fdf,2024-11-21T09:17:19.813000 +CVE-2024-33653,0,0,545dec16cb762387bd6572a72d3d27ce0fe959ad86cd9453d55c22e3dd9ff040,2024-11-21T09:17:19.660000 +CVE-2024-33654,0,0,679f0da6158c8ef3dbe1a34775a2e16b4b4cf8e03a7e4e9ab0e81ee03fa26fdf,2024-11-21T09:17:19.813000 CVE-2024-33655,0,0,de93781cf66822a33a28e3d65450990b089e0fa18d88669cbc9a6e40b730aa4c,2024-11-21T09:17:19.950000 CVE-2024-33656,0,0,c4dee97415c96965744276a271ca4ea6d67279b386b7e2c6c20831508b30939f,2024-08-21T17:24:59.627000 CVE-2024-33657,0,0,90ce9be009fa7f2f1e0676159d1ea146f159c1dd2c64edb8dc766f1b5805908f,2024-08-21T17:24:59.627000 -CVE-2024-33658,0,1,04a69c9eb3f0bdb2abe89b26b2a59255c37cfe05fed9c59ba944b0458255af1d,2024-11-21T17:15:13.010000 -CVE-2024-33659,0,1,c1bbe061505e93589ceaeb057df1ffe40ff14b682610ce740b733e3cd8d4fae8,2025-02-11T15:15:17.200000 +CVE-2024-33658,0,0,04a69c9eb3f0bdb2abe89b26b2a59255c37cfe05fed9c59ba944b0458255af1d,2024-11-21T17:15:13.010000 +CVE-2024-33659,0,0,c1bbe061505e93589ceaeb057df1ffe40ff14b682610ce740b733e3cd8d4fae8,2025-02-11T15:15:17.200000 CVE-2024-3366,0,0,718e6e412ff1af315ae8ecab14ac93b94247f7e00c8b89332d1bfd718812e811,2024-11-21T09:29:28.237000 -CVE-2024-33660,0,1,9329bd49961c50031673c07af7778dce71608a0b1b8918f403b7cf4d38ee0dbe,2024-11-12T16:35:09.330000 +CVE-2024-33660,0,0,9329bd49961c50031673c07af7778dce71608a0b1b8918f403b7cf4d38ee0dbe,2024-11-12T16:35:09.330000 CVE-2024-33661,0,0,d0203b9f259aa756d9a65df8b74f44f9180da446ac1bcc946b8e08bf8d9e9d00,2024-11-21T09:17:20.750000 CVE-2024-33662,0,0,9a9e024fc3d8084eda150c69f76b5b55930caefb423405ebf2130b078c310c0b,2024-12-04T17:15:12.523000 CVE-2024-33663,0,0,f13d4e113041d7850b74c1548e7de9e1bc721a9c41a3aaf3a99d63dd2b8f716e,2024-11-21T09:17:21.073000 @@ -258902,7 +258902,7 @@ CVE-2024-33686,0,0,3afcd6cea304556460a374d9713cea2e14cef1e01eefca9f1328446ed4166 CVE-2024-33687,0,0,142b66e7141e111151d7a9c222f1e47168f88d38a8bd47addc899af54426500c,2024-11-21T09:17:24.363000 CVE-2024-33688,0,0,457aa3c6a8bf471d023c378e0adcb6907f2b6ce5990a04eef4fa7a062571ec27,2024-11-21T09:17:24.550000 CVE-2024-33689,0,0,0bc0392661c86cc6937d68a94c0d3c236dc897f938e4765a8cd55f48ae118ddd,2024-11-21T09:17:24.680000 -CVE-2024-3369,0,1,b76af4bcb43a399a44faf76a3826736980ccb6aa614d209089c17ea62f37f6fe,2024-11-21T09:29:28.630000 +CVE-2024-3369,0,0,b76af4bcb43a399a44faf76a3826736980ccb6aa614d209089c17ea62f37f6fe,2024-11-21T09:29:28.630000 CVE-2024-33690,0,0,008c538ee3e33963786d09aabc2681e74651f5e2046951ce2958567ff70041c3,2024-11-21T09:17:24.803000 CVE-2024-33691,0,0,b96b56c17cb3964557c2b2e5b79d38d0f28edf82927cf0798e5af6c9cc9b4b4d,2024-11-21T09:17:24.923000 CVE-2024-33692,0,0,15f945927b827862bc222b3b20b31185c330bb09e0997f4d27e79be4818771a2,2024-11-21T09:17:25.040000 @@ -258911,13 +258911,13 @@ CVE-2024-33694,0,0,554cda33f2ad13bcadbc01849cf469ac8ff064b4e1bee4e0466ecd3f969a7 CVE-2024-33695,0,0,7c0d52f6fed184c071349de7a110b2489ccfa063e9c908af4c30ab33960e9006,2024-11-21T09:17:25.403000 CVE-2024-33696,0,0,bdeaca3b241fa5fb17935c438f79c2a6f73150b89aaaa02b7434d83372bcbc5e,2024-11-21T09:17:25.527000 CVE-2024-33697,0,0,ac9288454572e0a0ceafea8bbe01c8243777a17b68b31358e3f9c1206fc342a7,2024-11-21T09:17:25.647000 -CVE-2024-33698,0,1,a313c938fc2562e92e617266bb19e1fbe7ab43eafbe3e861ab71799f428aefa1,2025-01-14T11:15:15.373000 +CVE-2024-33698,0,0,a313c938fc2562e92e617266bb19e1fbe7ab43eafbe3e861ab71799f428aefa1,2025-01-14T11:15:15.373000 CVE-2024-33699,0,0,458e7a7b3d1333ee5c45aaa1189ebfd93e764aed965cf8534dfc556b9d953918,2024-11-21T09:17:25.897000 -CVE-2024-3370,0,1,18627270124e2614da18b77b4869f3b887e7475141d39530f98fc5697cafa5ab,2024-11-18T17:11:17.393000 +CVE-2024-3370,0,0,18627270124e2614da18b77b4869f3b887e7475141d39530f98fc5697cafa5ab,2024-11-18T17:11:17.393000 CVE-2024-33700,0,0,407022dfdd24550f293ac6fd28c96f8309930375ca8392caa396c0d28c47198e,2024-11-21T09:17:26.020000 CVE-2024-3371,0,0,cc589373ae662508941a855023d27fc8418d237328f0b34fc7ce1fb0345e52d1,2025-02-06T17:58:01.577000 CVE-2024-3372,0,0,9985599742d439ffa17423dc746ef69a4c46078d1a4bc85b4d1bdf33a84aad3a,2024-11-21T09:29:29.083000 -CVE-2024-3373,0,1,b1009bac4b8733ae5515ab25702e32bac901c8fd5a9ca0bb92426f2ce7b02494,2024-09-30T12:45:57.823000 +CVE-2024-3373,0,0,b1009bac4b8733ae5515ab25702e32bac901c8fd5a9ca0bb92426f2ce7b02494,2024-09-30T12:45:57.823000 CVE-2024-3374,0,0,420f73150af02275166b9c440c567922c144b0ea7f73169b89eb730ef81c3a98,2024-11-21T09:29:29.323000 CVE-2024-33748,0,0,acc248d0cfbd8692cea48635d656011bb983fa9bd242614a24fa39140acf6529,2024-11-21T09:17:26.140000 CVE-2024-33749,0,0,f12371c90977a51378783144de48785764dc249964e292b81c628eeced6df8d3,2024-11-21T09:17:26.327000 @@ -259049,7 +259049,7 @@ CVE-2024-33926,0,0,ba3b0b5d452557f451f073e7051635f20935a7d4b0bf1e31891232c3b0d24 CVE-2024-33927,0,0,47a33c5c8d9c813c7e0792969b9d2c7f5a02e1e804addbde5e0fd6efc0070e34,2024-11-21T09:17:45.063000 CVE-2024-33928,0,0,5485d29b9f1f54b48807c0a7fab77f8660a3f6f005966e3d555ef2b3d42ff3b8,2024-11-21T09:17:45.170000 CVE-2024-33929,0,0,9250b6acc401d14df60daf091a118dd6e90efe6072ae5814267d257083c00a7c,2024-11-21T09:17:45.277000 -CVE-2024-3393,0,1,2cb6709dad3083b7f26d7f89585a29554c2f00b4541726289ed615daeb94da29,2025-01-14T16:02:30.133000 +CVE-2024-3393,0,0,2cb6709dad3083b7f26d7f89585a29554c2f00b4541726289ed615daeb94da29,2025-01-14T16:02:30.133000 CVE-2024-33930,0,0,352e81bce8bffcdd250f3e4cc8b8032938f93f842babfe72361bc9938c4c9ff9,2024-11-21T09:17:45.387000 CVE-2024-33931,0,0,02797798e9c898cf0c4c463d6fab582aa710f3a0cf7c63a98df878120217d686,2024-11-21T09:17:45.490000 CVE-2024-33932,0,0,a959ef4dc107f5a5fd9667e1036684cdb3d2d4571d8d1f2cc49022d8aa2387fc,2024-11-21T09:17:45.610000 @@ -259142,22 +259142,22 @@ CVE-2024-34019,0,0,6323124cc8600124a9519ae125b10f5d2904c2fbbacfa255788cc4f32c3fd CVE-2024-3402,0,0,b77695b6f8eac32d3a16ac00fe135c5bad4e24f8fc84930ad0439c848170c1ba,2024-11-21T09:29:31.370000 CVE-2024-34020,0,0,991e761f376701d9515006c61345071926b35a29f920de55567bcd7c08287fe0,2024-11-21T09:17:55.480000 CVE-2024-34021,0,0,4b236b161e39e4c1651ddd18bbf35761c229081e94041031cc590411562762dc,2024-11-26T09:15:06.077000 -CVE-2024-34022,0,1,c97cbc01546a2b1d0a16942e9e54b8d9562a72db868055644a4e7155e3e2a439,2024-11-15T14:00:09.720000 -CVE-2024-34023,0,1,4a71033ae587b11d617a44e70127b39d8c621b451ebb054f78057755795ea5b6,2024-11-15T14:00:09.720000 +CVE-2024-34022,0,0,c97cbc01546a2b1d0a16942e9e54b8d9562a72db868055644a4e7155e3e2a439,2024-11-15T14:00:09.720000 +CVE-2024-34023,0,0,4a71033ae587b11d617a44e70127b39d8c621b451ebb054f78057755795ea5b6,2024-11-15T14:00:09.720000 CVE-2024-34024,0,0,5b0eb5f4704166f8fc111bae62b44ca924e6b96df741d6cbeb2c4e88e8a1c635,2024-11-21T09:17:56.090000 CVE-2024-34025,0,0,b8d3b1294278b082ed1847876f4c6512a6c9cc2337f5771025811a543184a114,2024-11-21T09:17:56.273000 CVE-2024-34026,0,0,e592c9351d3d38b9e7070043e1eb616d9fe5dd5f9159c233ea33328fd7b66db1,2024-11-21T09:17:56.413000 CVE-2024-34027,0,0,4a222e85d589c6e5f285a0aa7689457a0b33cfcdccc9d6b623b9fbb3328a36d8,2024-11-21T09:17:56.563000 -CVE-2024-34028,0,1,914b956eed002b1c4b2fa21f6fe9a09c4badb221760c1c3f8653dea0d9568919,2024-11-15T14:00:09.720000 +CVE-2024-34028,0,0,914b956eed002b1c4b2fa21f6fe9a09c4badb221760c1c3f8653dea0d9568919,2024-11-15T14:00:09.720000 CVE-2024-34029,0,0,28955cadb2652f3ed8715b1105f4f2b127c3a074a158620f14abf34f2332bab0,2024-11-21T09:17:56.890000 CVE-2024-3403,0,0,35c375acdcdc96d67dcf90a24b47f970416839cdfccc78da387631d90f23c467,2024-11-21T09:29:31.520000 CVE-2024-34030,0,0,0f42953a89d194a36318ed8d4be50bf3efbe42245c9b26de406722e8c8b045aa,2024-11-21T09:17:57.040000 CVE-2024-34031,0,0,965adb0dd9870fa0b70e6becb0de24e260a730e143f6cdb53f9f644c7ba714ea,2025-01-30T14:30:40.657000 CVE-2024-34032,0,0,cf001237ea53caa629b039a4334f22486fffbbd4d7a0f05ad3f6e68b3e09e5da,2025-01-30T14:31:00.057000 CVE-2024-34033,0,0,cfe0d057081e1aeef658525f7464f9137fd5e9e218807cc56ad4ed4afd0c6cc4,2025-01-30T14:32:24.690000 -CVE-2024-34034,0,1,5dac4273d0e26000024dfdff362f67a30239effbf6eac89351171a52c7a46b52,2025-02-25T20:15:34.273000 -CVE-2024-34035,0,1,55b52afb83fbec6d01fea5b78cdf5b06aa7e6592ea62515c5fba4ba08d57bdf2,2025-02-25T20:15:34.487000 -CVE-2024-34036,0,1,bf2d23c516903e448837c3273dd06ea1769df0cd11cdb813882884a60e63cad3,2025-02-25T20:15:34.660000 +CVE-2024-34034,0,0,5dac4273d0e26000024dfdff362f67a30239effbf6eac89351171a52c7a46b52,2025-02-25T20:15:34.273000 +CVE-2024-34035,0,0,55b52afb83fbec6d01fea5b78cdf5b06aa7e6592ea62515c5fba4ba08d57bdf2,2025-02-25T20:15:34.487000 +CVE-2024-34036,0,0,bf2d23c516903e448837c3273dd06ea1769df0cd11cdb813882884a60e63cad3,2025-02-25T20:15:34.660000 CVE-2024-3404,0,0,6fea713d49223c11c4a6ed8171c383bae0a065dce7cd39ac6527df87319a6bb9,2024-11-21T09:29:31.663000 CVE-2024-34043,0,0,53d43ce8307f8de15478a2599f8c8bc215f7ec8b04c173f3e969cef0b4ee49c1,2024-11-21T09:17:57.623000 CVE-2024-34044,0,0,f53b421c4d735b77bf8a81755242f7d2e02484d8eb0a14198eaff9e938f44722,2024-11-21T09:17:57.840000 @@ -259274,14 +259274,14 @@ CVE-2024-34158,0,0,7398f1d9c16e74fe70c443b0a6b141e3a955771017d6bb327313418380475 CVE-2024-3416,0,0,8990a84aa9eece03906a1db0c985ac2a5152501ffa5352a5a85cc2cf3c3c378a,2025-01-17T15:43:40.360000 CVE-2024-34161,0,0,5868cb2dcd63f0a51da1d8108fc281d18ffadd9e8c16186a6ec7c8d4a07ea395,2025-01-24T16:20:57.617000 CVE-2024-34162,0,0,99e5e0e47ea9cc892ad1a2752ae2eba8b11fb682968d0009729fc7651fc4cff4,2024-11-26T08:15:06.123000 -CVE-2024-34163,0,1,69907d49d41bd90db4860166f11754af47e6c597431ee06ad508b7809f30328b,2024-09-12T18:59:30.753000 -CVE-2024-34164,0,1,e915104a6c9640fcfd4af3f39a531c67b3afe5ac81ba1895279c2ef41b16dd71,2024-11-15T14:00:09.720000 -CVE-2024-34165,0,1,f262989a8905736b000e174939b7db2b120a4d3b7113497a47c5c5a81decf912,2024-11-15T14:00:09.720000 +CVE-2024-34163,0,0,69907d49d41bd90db4860166f11754af47e6c597431ee06ad508b7809f30328b,2024-09-12T18:59:30.753000 +CVE-2024-34164,0,0,e915104a6c9640fcfd4af3f39a531c67b3afe5ac81ba1895279c2ef41b16dd71,2024-11-15T14:00:09.720000 +CVE-2024-34165,0,0,f262989a8905736b000e174939b7db2b120a4d3b7113497a47c5c5a81decf912,2024-11-15T14:00:09.720000 CVE-2024-34166,0,0,dbf66d70e8ef489da6b99dcdfcaff1a550f08c84bc5a72df68602ca62b5f9ec6,2025-01-14T16:15:29.033000 -CVE-2024-34167,0,1,ede29db813893d038b6d960f9d442cceb270514df7b3f9275da9991c43ae3c0d,2024-11-15T14:00:09.720000 +CVE-2024-34167,0,0,ede29db813893d038b6d960f9d442cceb270514df7b3f9275da9991c43ae3c0d,2024-11-15T14:00:09.720000 CVE-2024-3417,0,0,bdab5d917a48a8a1821c742aa73efca4bd901071499f9740f9ccc4c5be08a292,2025-01-17T15:52:40.257000 -CVE-2024-34170,0,1,a5b2f647e0b11f3c6a1e8921a8f14babdd5189eeb979712e1d269608f51d1659,2024-11-15T14:00:09.720000 -CVE-2024-34171,0,1,d193dcca9be556da5644861063e51120dfa28e9ad84d71bd2614291007d846c9,2024-11-21T09:18:13.917000 +CVE-2024-34170,0,0,a5b2f647e0b11f3c6a1e8921a8f14babdd5189eeb979712e1d269608f51d1659,2024-11-15T14:00:09.720000 +CVE-2024-34171,0,0,d193dcca9be556da5644861063e51120dfa28e9ad84d71bd2614291007d846c9,2024-11-21T09:18:13.917000 CVE-2024-3418,0,0,5b37f144b543ccf9c1fdf31235e4f0b08177daf6601d1970c61f41972a2c4f70,2025-01-17T16:35:52.327000 CVE-2024-3419,0,0,5609ebee6b75427f51462c4bf1bad06b058fabd1f0b077b6421465dcf80625e9,2025-01-17T15:35:15.880000 CVE-2024-34191,0,0,e746afd9a92f9dff6e4ada85c106d8b00b6270936c8e514e831f73fb24a6a2a3,2024-11-21T09:18:14.050000 @@ -259348,7 +259348,7 @@ CVE-2024-3431,0,0,bb0f9fee675ed2a26cd668610400c1b77161a57f06978cd64464c171e1536a CVE-2024-34310,0,0,82972b4a7271d7f072b904c774870b602afbf4962a5b24f811801ca0d72ef255,2024-11-21T09:18:25.067000 CVE-2024-34312,0,0,f09c25d3b09f6763e1739e71c548e7835a8b28389ef678f844ea6b574e9e00b9,2024-11-21T09:18:25.300000 CVE-2024-34313,0,0,b5500e4fe963557a3d43ad6825a0f75aebadcab488a2fa7d1b2936aa1c688978,2024-11-21T09:18:25.543000 -CVE-2024-34314,0,1,1e0fb558fe0addbcf4369c6184355b988af53e2d8e6ee4d29b36d859416c1313,2024-11-21T09:18:25.763000 +CVE-2024-34314,0,0,1e0fb558fe0addbcf4369c6184355b988af53e2d8e6ee4d29b36d859416c1313,2024-11-21T09:18:25.763000 CVE-2024-34315,0,0,d6567e55b3e23401f0a9237df9526520fb9dce0f81214e7f7aed0529835acfab,2024-11-21T09:18:25.930000 CVE-2024-3432,0,0,2140dfaca241723443a0ece3f45fc71a47abb74b3f0db4742cb68eb380ad14d3,2024-11-21T09:29:35.637000 CVE-2024-34329,0,0,dab46656fd4d7e3b9c16c88e4aae0c6e9707be1b1e9635983fbf66552c299a16,2025-02-06T21:15:21.130000 @@ -259391,7 +259391,7 @@ CVE-2024-34366,0,0,2041d1e35fb822c2aa4c8d6f7f09476d00dd91da0a6c86ea3e81b36b50aa6 CVE-2024-34367,0,0,7ff699636f6e7df739faa6cbcd9892725049411bdc1e39c1dc23c16ee03b20f0,2024-11-21T09:18:31.293000 CVE-2024-34368,0,0,bce2602f4869e8f4c1959d12f95f4e3944e55e2d8b8e4b27b47a03c1e42d5df1,2024-11-21T09:18:31.427000 CVE-2024-34369,0,0,6b8234cb255d707fb50e584fdbdaa726e242e7210bcc33ca056263ae6e18c1da,2024-11-21T09:18:31.557000 -CVE-2024-3437,0,1,1311bc0683db7ca75581ea0f57305d9458c739ecc3eaac0b6d6ee775acb72cb6,2025-02-10T16:15:30.727000 +CVE-2024-3437,0,0,1311bc0683db7ca75581ea0f57305d9458c739ecc3eaac0b6d6ee775acb72cb6,2025-02-10T16:15:30.727000 CVE-2024-34370,0,0,3a2819603ce351747c3cc9df2f920cb8c37a163dfe688fbde1aba91f59b588bd,2025-02-12T15:42:09.867000 CVE-2024-34371,0,0,e846a2fe676040566f4e6efa50b35269655bad9983cf7c77a9c9788717f4eaee,2024-11-21T09:18:31.803000 CVE-2024-34372,0,0,6e08f9389cdc780953f7d11dfd76b886412e9c780b4d6714a57a67ed1541b47a,2024-11-21T09:18:31.923000 @@ -259456,7 +259456,7 @@ CVE-2024-34430,0,0,cb8e123ee870d0ae89dcb364b82927e6d901e132d937011b7ad6ee7e86ab2 CVE-2024-34431,0,0,66ab1d2dd8d93fb7cee43d9211bad6e473354e479eb13f9021fbfc509b3bf56d,2024-11-21T09:18:39.577000 CVE-2024-34432,0,0,ecf4e991293aec6ee45864b48b7ba8c334672d8633a3876c85434cefb333f695,2024-11-21T09:18:39.700000 CVE-2024-34433,0,0,d7e888513ff0c09afdacd9ea2e3a72da4e6d670d8ed55cb7f7dbd78948a08387,2024-11-21T09:18:39.817000 -CVE-2024-34434,0,1,24065908aeeb0e3598cd5b17cbecb828decf9d2c1fb786080b8992ae95e57f54,2024-11-21T09:18:39.933000 +CVE-2024-34434,0,0,24065908aeeb0e3598cd5b17cbecb828decf9d2c1fb786080b8992ae95e57f54,2024-11-21T09:18:39.933000 CVE-2024-34435,0,0,71a1145b72cc4faa12fd4b02c097c9bcc91a4d5d67f8bf5c43e35bc8c1193b38,2024-11-26T15:29:59.840000 CVE-2024-34436,0,0,a7b5b61bf80e32f834e45bc03a212c4991b46e83bba2c93a6fbce930b2c44c3c,2024-11-21T09:18:40.170000 CVE-2024-34437,0,0,d8b40307bf4a1a1fd6751eb517538a978d5459a832a3128af1eac5adee095f2e,2024-11-21T09:18:40.290000 @@ -259539,7 +259539,7 @@ CVE-2024-34537,0,0,e7cbd698a44a7e2cfc1d2f7ea6aaa7beb8d09e995fdd7c4c94f743ca94cf6 CVE-2024-34538,0,0,93df5ff5068a3fc9736d646eecc82ef0059115f320bcd019367f6e6736077797,2024-11-21T09:18:53.697000 CVE-2024-34539,0,0,c854bbe7f9048f728960760cea4c583690145340b45377eaa6900e438777aba4,2024-11-21T09:18:53.940000 CVE-2024-3454,0,0,9cda14788c848fc1f2c1f8413023ed5048f1970667677666d2e98eecc19724ad,2024-11-21T09:29:37.917000 -CVE-2024-34542,0,1,349a056a56977b552971f437b8926f36e8e42b96a7f42e0cb76b7d7f3029cd72,2024-10-07T15:20:34.553000 +CVE-2024-34542,0,0,349a056a56977b552971f437b8926f36e8e42b96a7f42e0cb76b7d7f3029cd72,2024-10-07T15:20:34.553000 CVE-2024-34543,0,0,b18c85106a744269ca9e1f0c3a3f847e2b6877b614888d11614b6e4ba54583b5,2024-09-23T14:17:42.957000 CVE-2024-34544,0,0,7e7c9aeb83b9494021ef13335012c0050648225274ca095f75ff3beb3e4e3be4,2025-01-14T16:15:29.140000 CVE-2024-34545,0,0,5c279474cf289d0d87cee0453870a2820d04eaf84cb229bd6613a7c051630bf6,2024-09-23T14:13:07.883000 @@ -259577,7 +259577,7 @@ CVE-2024-34573,0,0,ecf15fea9a46b1a7d769a0ae7e7a48e67613b9ca12f88eba450bd43ab08c4 CVE-2024-34574,0,0,871147d88ddbbe403ad07267a1d94866cf59f9131e4c297094224e459568fff4,2024-11-21T09:18:58.107000 CVE-2024-34575,0,0,c7e8ae0dfc8ffcb80dad6d4977fccd670908b42388ceb4498b484ec1cf63a0e6,2024-11-21T09:18:58.233000 CVE-2024-34577,0,0,f3255e55536d0eb4bb14c59b08f09dd86b76f85d6d1e936c7770bbe6551a4405,2024-09-03T14:59:01.767000 -CVE-2024-34579,0,1,3463b8ff0e481e04eea35f1ca5389264d86946804606eb3deb4ce337c8b46614,2025-01-17T01:15:22.377000 +CVE-2024-34579,0,0,3463b8ff0e481e04eea35f1ca5389264d86946804606eb3deb4ce337c8b46614,2025-01-17T01:15:22.377000 CVE-2024-3458,0,0,f33f933771a2ad915feee4ba190a78c4bb983f83e9939d6a3962f939b0d81482,2025-02-06T19:06:02.007000 CVE-2024-34580,0,0,45af0526328f2aea2eabd45e84f4b9bd97e31bfab36893128b721024e6204898,2024-11-21T09:18:58.437000 CVE-2024-34581,0,0,c66b7b716fa6a8506c21f90ac27fa18a0c9d46baf752a05e8a667ec61ba2b234,2024-11-21T09:18:58.680000 @@ -259676,7 +259676,7 @@ CVE-2024-34666,0,0,edb4df180e0164b0571dcc67a09746fe7188d3ce6a3e4f7b278d08b53a4e2 CVE-2024-34667,0,0,6876c38a8f935851cb2b885ad0f68cda9a24e7780988bce9d569375850f02a41,2024-10-30T14:29:42.627000 CVE-2024-34668,0,0,ba7a27b9fd176f9278b8f0f3c0389af4d698811f3275d41cf863afccc37680b2,2024-10-30T14:31:12.387000 CVE-2024-34669,0,0,ab14941cb0c1a6ab30de7a7e9ad5fd85aec1299bd56a105e3e838d018ce4c9e9,2024-10-30T14:22:47.337000 -CVE-2024-3467,0,1,64f7fd40624ef0dc405ed3f226b0b71110c452fe716a6f7119f859fea1d1efce,2024-11-21T09:29:39.743000 +CVE-2024-3467,0,0,64f7fd40624ef0dc405ed3f226b0b71110c452fe716a6f7119f859fea1d1efce,2024-11-21T09:29:39.743000 CVE-2024-34670,0,0,890ca3992798b1fccaf14fff5d18316e53dee7ac391d2708f892062bf0d203d0,2024-10-10T12:57:21.987000 CVE-2024-34671,0,0,5f49096b2c56d67d08baa4854ba40d5a71dda324e3f22e00c6ab372f85c044b7,2024-11-21T09:19:10.217000 CVE-2024-34672,0,0,98d80c678a614fa3e29c3a8c2693f77a62db6e206fbf7f541886285dc515d3bf,2024-10-10T12:56:30.817000 @@ -259687,7 +259687,7 @@ CVE-2024-34676,0,0,8a4af306ac92de23036f1e05bb4c778962ad043a5607481ca872d71a06917 CVE-2024-34677,0,0,3d6b0e2a8d522b349aa575f8cf25fc17a9fa03aa44d9bf8aa8c2ba0509a4a133,2024-11-12T16:07:39.377000 CVE-2024-34678,0,0,f1c2de419a878957071dc93fcec8001100d51e50adea22895d3f4dfcbd642990,2024-11-12T15:30:20.817000 CVE-2024-34679,0,0,a8d0569be3a6d68252a195d90cc3cf5e6180130e86541159473c7b218021d9ba,2024-11-12T16:09:28.760000 -CVE-2024-3468,0,1,e8b7a2c0e5eb998ae40d7ebb2eea8a7476c3555a14afae35ea5c09f7601d442f,2024-11-21T09:29:39.907000 +CVE-2024-3468,0,0,e8b7a2c0e5eb998ae40d7ebb2eea8a7476c3555a14afae35ea5c09f7601d442f,2024-11-21T09:29:39.907000 CVE-2024-34680,0,0,793742f03affc64e45d99778e956000e6676b742ca081bb3fde9a93d269234a3,2024-11-12T16:04:08.997000 CVE-2024-34681,0,0,639aab154e5ca9395453dcfeca5b3622e2f4abc4df2713417a32be6b97ca4c1f,2024-11-06T18:17:17.287000 CVE-2024-34682,0,0,715101a289c7d89909bec1857146109a6616fb16913eef36bfca36567491af5d,2024-11-13T00:56:23.533000 @@ -259774,7 +259774,7 @@ CVE-2024-34763,0,0,0d80d7f7318db383240d0ca2520e8f640be6fb2daf44f5aee5867163b4329 CVE-2024-34764,0,0,8ed24a25e06be71a2f011dff23b0d1c675730a25db5f3628955ebb1f46586842,2025-03-01T01:48:32.590000 CVE-2024-34765,0,0,0fe28b853214ac86964f27e06ac988e0205aacfd902bc4f28493e9f29a81459a,2024-11-21T09:19:21.400000 CVE-2024-34766,0,0,7fb82163863c0fd507cf095c51d5bd60fa8b2cfb5ec715ae651e1c65b8895d95,2024-11-21T09:19:21.533000 -CVE-2024-34767,0,1,81984f9cfabd647e2c7d21c906a68371c793ee214b8be1c36601906841b8b5bc,2024-11-21T09:19:21.657000 +CVE-2024-34767,0,0,81984f9cfabd647e2c7d21c906a68371c793ee214b8be1c36601906841b8b5bc,2024-11-21T09:19:21.657000 CVE-2024-34768,0,0,122aedd59e31e48a56ad710685bb6533235243d414fc7e290a06ce6d6cc4a160,2024-11-21T09:19:21.793000 CVE-2024-34769,0,0,3c2f1272178b3b6e353d841f83e074297c6d5f4141a14cdf348eacec94220a7a,2024-11-21T09:19:21.920000 CVE-2024-3477,0,0,cf4b1436c4c461043c3987d62f2e8d0acf573a972238f622147187fc4c991e53,2024-11-21T09:29:41.263000 @@ -259782,7 +259782,7 @@ CVE-2024-34770,0,0,f311204a876d7479498b4139e8f6eb341a3f3254560f9a986afb14673942e CVE-2024-34771,0,0,8c1c3d9b82c5eaba33f3f71e8ec577fb6085b5be8a8cf547169d3de6d9ceed6f,2024-11-21T09:19:22.167000 CVE-2024-34772,0,0,42418edd3388b62bba8cbdd0a0fcca3217c6812a8eba145942ce31a8d87ea14d,2024-11-21T09:19:22.297000 CVE-2024-34773,0,0,c5b5c21cb0bb74417c7eb47914baa08816f098875208657202f0022fcf33232d,2024-11-21T09:19:22.427000 -CVE-2024-34776,0,1,f2c5ba4cb7d9ffd8fda0ddd53e1e2fd3ea07d2711e5f4284af93231494d0351f,2024-11-15T14:00:09.720000 +CVE-2024-34776,0,0,f2c5ba4cb7d9ffd8fda0ddd53e1e2fd3ea07d2711e5f4284af93231494d0351f,2024-11-15T14:00:09.720000 CVE-2024-34777,0,0,be880f5d9300a5088e13fa19ac10c6b025c3dca9069c4c291fa2fac13a210544,2024-11-21T09:19:22.627000 CVE-2024-34779,0,0,e889ed02ebbf7be7a3483cdba1d97a550775f3fedf135fa003cb98fb6ad367f2,2024-09-12T22:35:06.133000 CVE-2024-3478,0,0,24a9ace80ed681018b712000d6cc87dca5be23cbcb32cfe69a4d3cd620f5b8ad,2024-11-21T09:29:41.373000 @@ -259858,7 +259858,7 @@ CVE-2024-34891,0,0,25cb8e112712853608c2c85751a52cff47c44dea59bc7bfcbbd2c0cf2d381 CVE-2024-34896,0,0,dd6344ce5d2b289f10bffba66b41e7c69f6818bef3b82757e5f893863762bf60,2025-02-18T19:15:15.580000 CVE-2024-34897,0,0,ed6004a0904a9f6108b53670a99740a88abdbc735b7762b9196beaacf5a4f95b,2025-02-18T19:15:15.710000 CVE-2024-34899,0,0,9ecfd3fb5f76f8e91935a0ef479d0a8882ca629447934509efa12eb54a961a89,2024-11-21T09:19:31.127000 -CVE-2024-3490,0,1,6a40d487e917ce8f476ca8c58ba24e52591510b1526c25c7df3797139263a810,2025-02-27T16:24:20.267000 +CVE-2024-3490,0,0,6a40d487e917ce8f476ca8c58ba24e52591510b1526c25c7df3797139263a810,2025-02-27T16:24:20.267000 CVE-2024-34905,0,0,59d0bb8ac29776054ec2390b8e9ed63207063a9a715e1e403ae1d1ccb3a38a14,2024-11-21T09:19:31.277000 CVE-2024-34906,0,0,3bbfb8955edb9ea0b431511df10b395b49def6a899fcaa20ba525c1779c862e5,2024-11-21T09:19:31.530000 CVE-2024-34909,0,0,3912d2499dc504e99cc68dc89139180122ae1dac7133c9025db727a905e4e269,2024-11-21T09:19:31.770000 @@ -259931,7 +259931,7 @@ CVE-2024-35056,0,0,20a0d7a15bbc69847cd094f6795a20a0a09a1b1a168cc43625695f103e0d3 CVE-2024-35057,0,0,c19e75355d2af0fd3bb115ae7bb599429fa7122b7441a85b6126975bcf84bf8b,2024-11-21T09:19:43.570000 CVE-2024-35058,0,0,df7aa2c01eaad7e7e50c0d67ef43b1aee1097adb04f0f590b0c4e33f4d9dc511,2024-11-21T09:19:43.810000 CVE-2024-35059,0,0,c9bcdab788a6c4e6aaa363da2088adf8126f1c2e1654c8d5db7aa26c761a885f,2024-11-21T09:19:44.017000 -CVE-2024-3506,0,1,d06dc8e750c6189fc0bf3ae0bda503177bc37ef031377f8e0010ed289fcd7cba,2024-10-10T12:56:30.817000 +CVE-2024-3506,0,0,d06dc8e750c6189fc0bf3ae0bda503177bc37ef031377f8e0010ed289fcd7cba,2024-10-10T12:56:30.817000 CVE-2024-35060,0,0,60a1dff24cb5d02e0bb3e5bc537ce06a201f12cda1a5961c768772e748893c9b,2024-11-21T09:19:44.223000 CVE-2024-35061,0,0,b22a18a7d94805a3c9587b6fe93e18650dfcbc8a1462a5276eac4e7b46573ec7,2024-11-21T09:19:44.430000 CVE-2024-3507,0,0,b850f062ccc43f4e4c0e6ead5b6a4b3c0640a1367570b0ad21f801def210d43e,2024-11-21T09:29:45.143000 @@ -260029,24 +260029,24 @@ CVE-2024-35198,0,0,4455bf7a526d840df73bfb7cb5145186815eead54fae8f5c2849b9d59aba3 CVE-2024-35199,0,0,4bd67b951a6f1baf7a94820b27d8bf9d3eee00ee1362d6edb0456c2376e74606,2024-11-21T09:19:55.093000 CVE-2024-3520,0,0,dea180350db432968451fca16d84d4384456cbdf80b62e14d7f4e13191f01e06,2024-11-21T09:29:46.280000 CVE-2024-35200,0,0,89736880248ef57599b5706810af385cc709879fc2cb2afd23c2bd6b336a283e,2025-01-24T16:15:15.340000 -CVE-2024-35201,0,1,a0f7b8a3b399006a6d043500f2c54e9942536f8af1a8a96cd4d551ecb0d27418,2025-02-04T18:31:43.363000 +CVE-2024-35201,0,0,a0f7b8a3b399006a6d043500f2c54e9942536f8af1a8a96cd4d551ecb0d27418,2025-02-04T18:31:43.363000 CVE-2024-35202,0,0,f3502ac16a142c6fa2605a574809aaea3b9f27445139dcbf89ce87db4f63c852,2024-10-15T12:58:51.050000 CVE-2024-35204,0,0,d1b368734e3dc18cc976cbdce89dadd38ac33f61db7221474e1ea942ad215f21,2024-11-21T09:19:55.753000 CVE-2024-35205,0,0,957eb6846f8ffa9fc85a7b85254df544b79538c9ad4f1555882f49c7a3785c28,2024-11-21T09:19:56 -CVE-2024-35206,0,1,5eb7795d9302a5559373d4ba9d0dd88ecae4d710216025187549f004f896192a,2025-02-11T11:15:12.607000 -CVE-2024-35207,0,1,c5ffc0b63b86959a0df8f2aea8b2cd96d0e8cdec9d515160dc02b559850ad18b,2024-11-21T09:19:56.387000 -CVE-2024-35208,0,1,a4a25c8545f7a96c377e09ac372e156141bca71ffbf60a9c3ecdef80eec5aa68,2024-11-21T09:19:56.527000 -CVE-2024-35209,0,1,edba349ae59a5510447779c77469a1c72901c39ffdfd4a8d324badc50f83d687,2025-02-11T11:15:12.823000 +CVE-2024-35206,0,0,5eb7795d9302a5559373d4ba9d0dd88ecae4d710216025187549f004f896192a,2025-02-11T11:15:12.607000 +CVE-2024-35207,0,0,c5ffc0b63b86959a0df8f2aea8b2cd96d0e8cdec9d515160dc02b559850ad18b,2024-11-21T09:19:56.387000 +CVE-2024-35208,0,0,a4a25c8545f7a96c377e09ac372e156141bca71ffbf60a9c3ecdef80eec5aa68,2024-11-21T09:19:56.527000 +CVE-2024-35209,0,0,edba349ae59a5510447779c77469a1c72901c39ffdfd4a8d324badc50f83d687,2025-02-11T11:15:12.823000 CVE-2024-3521,0,0,8f5b95ecdea414c59f334ad9f843d5bbae8fc30a7e8acad9255f36b7e3ec86b7,2024-11-21T09:29:46.400000 -CVE-2024-35210,0,1,cf51db42b43efb6a2d857b6d0cce6bb78ee9db0d818efca6c4b69b3d3589cdb6,2025-02-11T11:15:13.060000 -CVE-2024-35211,0,1,423b9c912188e414d3e292d2d9c55bd7b048da4b5ee30285b3ba8fb0be0c2aad,2025-02-11T11:15:13.250000 -CVE-2024-35212,0,1,e7c921f025bf5de269232776236d8e24b0694838d8cb3003c84b23a77f4c9619,2025-02-11T11:15:13.430000 +CVE-2024-35210,0,0,cf51db42b43efb6a2d857b6d0cce6bb78ee9db0d818efca6c4b69b3d3589cdb6,2025-02-11T11:15:13.060000 +CVE-2024-35211,0,0,423b9c912188e414d3e292d2d9c55bd7b048da4b5ee30285b3ba8fb0be0c2aad,2025-02-11T11:15:13.250000 +CVE-2024-35212,0,0,e7c921f025bf5de269232776236d8e24b0694838d8cb3003c84b23a77f4c9619,2025-02-11T11:15:13.430000 CVE-2024-35213,0,0,d27aa615adf58ac20bc1951b2addf5ca8e7b4eb8c566309fc13fe17bdf37ef6a,2024-11-21T09:19:57.283000 -CVE-2024-35214,0,1,e2623a3d63695a6f34a774c218b5bcf483739030650a8486b11110dcae977221,2024-11-21T09:19:57.420000 +CVE-2024-35214,0,0,e2623a3d63695a6f34a774c218b5bcf483739030650a8486b11110dcae977221,2024-11-21T09:19:57.420000 CVE-2024-35215,0,0,879deb671ff9265178f52a0500d8f2ad05da78ca9f853506424439d0f5388b26,2024-10-10T12:56:30.817000 CVE-2024-35218,0,0,5233908220476f45c251d23ceb1060c2d76463bcccff3973ca7c299ff551147e,2025-02-12T17:46:28.833000 CVE-2024-35219,0,0,d1ad64ed4cb59e55fd618607935df9480f28eb4fde9a08261b89b15d756a6012,2024-11-21T09:19:57.753000 -CVE-2024-3522,0,1,8ae2d4ad2a4bfe94b96fca1d6203be9d716c4e2be493b4cb1da90fc6fed71649,2025-02-27T14:54:18.293000 +CVE-2024-3522,0,0,8ae2d4ad2a4bfe94b96fca1d6203be9d716c4e2be493b4cb1da90fc6fed71649,2025-02-27T14:54:18.293000 CVE-2024-35220,0,0,d920b608827ae01dfd236684862006c7d568dc896b60a48ddc3cb95c2f7d481e,2024-11-21T09:19:57.883000 CVE-2024-35221,0,0,a693e5a9b7263830da1a0be75d2a5150e9819fe125e9d95c5ec699dfb387d349,2024-11-21T09:19:58.003000 CVE-2024-35222,0,0,7a855322bd1a78463001893b531506556efedaadeaade99870064ce7c7dace13,2024-11-21T09:19:58.127000 @@ -260057,7 +260057,7 @@ CVE-2024-35226,0,0,0cd62053ea6f908549b56ebffacdc7940d690fd6d1988ba9a5b95106a4443 CVE-2024-35227,0,0,f603064d312bdc0236cec2fadb9b100a9b378e884da8c1127fcb9b11919670d5,2024-11-21T09:19:58.770000 CVE-2024-35228,0,0,71272b772368179098bc4880da40d61506624e75d28f6489fd71d5eca6523168,2024-11-21T09:19:58.907000 CVE-2024-35229,0,0,ada2646518271eaef8855ecc7c3fc8ba90d5b71f7cb323412a25a97d186b4612,2024-11-21T09:19:59.010000 -CVE-2024-3523,0,1,3db2c7ec983ab9a700156999134687a0eb31b545620ed3c854ef306d7f1e65ad,2025-02-27T14:54:18.293000 +CVE-2024-3523,0,0,3db2c7ec983ab9a700156999134687a0eb31b545620ed3c854ef306d7f1e65ad,2025-02-27T14:54:18.293000 CVE-2024-35230,0,0,a68755fbd88da8f3da81129e11372b27705acbe1c8d8b2d1e008800cccb9c4a4,2024-12-17T15:15:12.403000 CVE-2024-35231,0,0,a1826f3cff4a6dc3aa78243c02b10a4ba54c00dc4dcc3d2a95804f3143227620,2024-11-21T09:19:59.130000 CVE-2024-35232,0,0,ae66f9a641dd0b3190010f0319689bc1a6b70ec2a4eec811f6d529159f146823,2024-11-21T09:19:59.250000 @@ -260067,24 +260067,24 @@ CVE-2024-35236,0,0,15755a9f9b28e3fc3293157d7c8c6ea433e5537ac06885c0b97820c2ace7f CVE-2024-35237,0,0,d96d894f3b16aea4197a3afd50f020f5d08b013f304929f662ad0b1fa0ebd812,2024-11-21T09:19:59.777000 CVE-2024-35238,0,0,2a8fe03f6ee35e14c28b18637cc4e70825b3987608d37e9f3bdd77f1e21a8088,2024-11-21T09:19:59.900000 CVE-2024-35239,0,0,9fc6812fc4452a57481ef1ecc19fd19af671434dfd81c255831b2e27b6681b08,2024-11-21T09:20:00.020000 -CVE-2024-3524,0,1,a48c9613871f6788e749175e49f9711439c90d20f84bd98f8effb3658fa102a7,2025-02-27T14:54:18.293000 +CVE-2024-3524,0,0,a48c9613871f6788e749175e49f9711439c90d20f84bd98f8effb3658fa102a7,2025-02-27T14:54:18.293000 CVE-2024-35240,0,0,1ac23918dd3dc76c5661e94756d6b494136b5466658192152e22c7ce170bfad2,2024-11-21T09:20:00.163000 CVE-2024-35241,0,0,ab479e0dc12bf2706879a1c6424495ff03a40d443ab02ecc7dce643eab51e33c,2025-02-13T18:18:05.763000 CVE-2024-35242,0,0,c28eed7ea5f4e421a5e1e167fa425a5df0a61f28f8b262d91eb6a0e728caac7f,2025-02-13T18:18:05.910000 CVE-2024-35244,0,0,f8d34b89491c4d83874bfc6fa0b9bf2bf704a5871b9492a87875bad4a66bd0b2,2025-01-27T18:15:38.900000 -CVE-2024-35245,0,1,6dc7099bd2a20355e744712dde1a35c4370adb2c7d467a26fd9cfeb11a73298a,2024-11-15T14:00:09.720000 -CVE-2024-35246,0,1,d66a22db3bffb57edbe45222e0bca76c235255d87f6ecdfbfae820147348b46d,2024-11-21T09:20:00.693000 +CVE-2024-35245,0,0,6dc7099bd2a20355e744712dde1a35c4370adb2c7d467a26fd9cfeb11a73298a,2024-11-15T14:00:09.720000 +CVE-2024-35246,0,0,d66a22db3bffb57edbe45222e0bca76c235255d87f6ecdfbfae820147348b46d,2024-11-21T09:20:00.693000 CVE-2024-35247,0,0,9fca1cb4035269cd7b45b306e847aee6461e786d5db963e21ee5dcd9334520cc,2025-02-03T15:52:11.660000 CVE-2024-35248,0,0,7c3ed5cb016eeae24ebeb7d52be404adf38788725c5e83b5d27391e0dc1d9bf7,2024-11-21T09:20:00.980000 CVE-2024-35249,0,0,302b7c8906e51cdc971703773787e3153a88d65789ad0641a56c6ae0bd42570d,2024-11-21T09:20:01.130000 -CVE-2024-3525,0,1,09687499a1e95f8a70d1c5d0062a29c1bb9be88ef5c3b756ad1d4eec0731fddf,2025-02-27T14:54:18.293000 -CVE-2024-35250,0,1,5bde149611ef48bb4ae7d3251e5a00ab3ffd8d805b0bd2f0f81388b6ccbf83af,2024-12-17T02:00:02.077000 +CVE-2024-3525,0,0,09687499a1e95f8a70d1c5d0062a29c1bb9be88ef5c3b756ad1d4eec0731fddf,2025-02-27T14:54:18.293000 +CVE-2024-35250,0,0,5bde149611ef48bb4ae7d3251e5a00ab3ffd8d805b0bd2f0f81388b6ccbf83af,2024-12-17T02:00:02.077000 CVE-2024-35252,0,0,0f8cf4ca91d191378f3442941d01f34b6bf05c200f0024f0bb3474e02f2e50d7,2024-11-21T09:20:01.453000 CVE-2024-35253,0,0,bee685c773d8375872a8fd41de235ce0377b714b15d51115236139dd0a8b700c,2024-11-21T09:20:01.607000 CVE-2024-35254,0,0,0973352a78955e1008d161d71b8515ce181d81658087521aabcddd672b8cbfcc,2024-11-21T09:20:01.750000 CVE-2024-35255,0,0,581f31b36f75ac6f46c2d37b76c568a4621a453c4676f680bee3fd5ee48a9960,2024-11-21T09:20:01.923000 CVE-2024-35256,0,0,fdf58bc15c9e5829b008eba0447eb31c7908d245ff677b68e36e7a51e7c32591,2024-11-21T09:20:02.097000 -CVE-2024-3526,0,1,bd585a52db7b12b93d2d22a504248a342006fd56a7f2484c2a9978ab35c27300,2025-02-27T14:54:18.293000 +CVE-2024-3526,0,0,bd585a52db7b12b93d2d22a504248a342006fd56a7f2484c2a9978ab35c27300,2025-02-27T14:54:18.293000 CVE-2024-35260,0,0,c7d4c160bb6b752153f8e10c69a2cd2f5883afccf38a3ce9a725de18c878e29d,2025-02-03T15:15:14.890000 CVE-2024-35261,0,0,853243ae96986895a452e742ac88fbd64f946a14c2dfa4fbfbe67cdf2d85f617,2024-11-21T09:20:02.430000 CVE-2024-35263,0,0,951083709f373b75c0d1b8dc0a3ecfb5290e69be2b6665942bcb07c45a716bd1,2024-11-21T09:20:02.580000 @@ -260113,7 +260113,7 @@ CVE-2024-35287,0,0,21cfbceb96d5646c267cd0ffdb9c03ff7526262651febc912772a51b14fab CVE-2024-35288,0,0,ec4886f7dfe34acc93e9a9ae7b603c1c9549753fc5471e7bd452807dea5ee5fc,2024-11-21T09:20:05 CVE-2024-3529,0,0,5eb8a467cd0aea6aa20004a482abd811a9947f2e54b302d2959eeb1dfeca18c6,2025-02-19T18:49:32.457000 CVE-2024-35291,0,0,68f25d86268f0841afdd1d14b56353ce2ee5e6517f604738d19dca536b9e9268,2024-11-21T09:20:05.267000 -CVE-2024-35292,0,1,6e5c4c8222f0d63eb4c4c2f99f4d66e32d119335c8846bea5247c5b2542fe5f0,2024-11-21T09:20:05.477000 +CVE-2024-35292,0,0,6e5c4c8222f0d63eb4c4c2f99f4d66e32d119335c8846bea5247c5b2542fe5f0,2024-11-21T09:20:05.477000 CVE-2024-35293,0,0,55ecab019b9bc05e17fb9740f75542540a9b2311e66fb192268f9d57609b2845,2024-10-04T13:50:43.727000 CVE-2024-35294,0,0,1c6f1605fc3c9904bc421a18ad31d4464fc1e4554d4917d8dd1c25b7a0d024c6,2024-10-04T13:50:43.727000 CVE-2024-35296,0,0,40769f470665a8f5701939f0eb28f8f5b53e116a5eb768803583af8eaa677464,2024-11-21T09:20:05.773000 @@ -260124,12 +260124,12 @@ CVE-2024-3530,0,0,d1d6fe63594efe19fa8fa4c60f9dea2d0cd89a804a83fc7512ad87a9026e01 CVE-2024-35300,0,0,8476854df88ded7ab4fe4db1007017684a43223b3513105c5d461b5e9e5fe242,2024-12-16T15:48:36.930000 CVE-2024-35301,0,0,3aa290a2314ba6b70fc37ae1db563a8252a1099fb3aea3ee731b4ca2cd8d2137,2024-12-16T15:51:28.007000 CVE-2024-35302,0,0,9009b11838ab554d52fcc535f98537996a71e65b1368667d6ed2e3cf5074b624,2024-12-16T15:42:19.513000 -CVE-2024-35303,0,1,9ed19a3ebfa8c11e6f9209352a72978fd994ad3348d8d55fe7e32935b0f840ac,2024-11-21T09:20:06.837000 -CVE-2024-35304,0,1,1d6600f4c1798143e3c39ac1932c5687b05711bd4781e82535e797c1c7d08a62,2024-11-21T09:20:06.967000 -CVE-2024-35305,0,1,6c5556acaa53d1fc249a5f17d9f94eb7426e9fc04ee04670a94c76f599999511,2024-11-21T09:20:07.110000 -CVE-2024-35306,0,1,6ec29eb9ba0434049fa388a7220bc058e814a56c9545eb4ba627c1851a646a95,2024-11-21T09:20:07.243000 -CVE-2024-35307,0,1,c89c51f6af1a9d19a5b55c1641a318de406325972ae98fff11352320fde4fb4b,2024-11-21T09:20:07.380000 -CVE-2024-35308,0,1,bbc44a47abd66e48d68b1a8064a8dbb14b9034c7ff73432d741c7ac0b0e52a2e,2024-10-25T19:06:14.100000 +CVE-2024-35303,0,0,9ed19a3ebfa8c11e6f9209352a72978fd994ad3348d8d55fe7e32935b0f840ac,2024-11-21T09:20:06.837000 +CVE-2024-35304,0,0,1d6600f4c1798143e3c39ac1932c5687b05711bd4781e82535e797c1c7d08a62,2024-11-21T09:20:06.967000 +CVE-2024-35305,0,0,6c5556acaa53d1fc249a5f17d9f94eb7426e9fc04ee04670a94c76f599999511,2024-11-21T09:20:07.110000 +CVE-2024-35306,0,0,6ec29eb9ba0434049fa388a7220bc058e814a56c9545eb4ba627c1851a646a95,2024-11-21T09:20:07.243000 +CVE-2024-35307,0,0,c89c51f6af1a9d19a5b55c1641a318de406325972ae98fff11352320fde4fb4b,2024-11-21T09:20:07.380000 +CVE-2024-35308,0,0,bbc44a47abd66e48d68b1a8064a8dbb14b9034c7ff73432d741c7ac0b0e52a2e,2024-10-25T19:06:14.100000 CVE-2024-3531,0,0,00279a926bdfe49ee0f7c0a4b96be8f84699fd873395605ec249cf427b866ebe,2025-02-19T18:48:30.233000 CVE-2024-35311,0,0,0a9884447508a8c4b5592bff8eaf170276b9abc20917003a90825427562ba7db,2024-11-21T17:15:13.347000 CVE-2024-35312,0,0,0e9eeec1fafa09527089df577b5dc429dcf629272eec2813de46dea048c289da,2024-11-21T09:20:07.750000 @@ -260146,7 +260146,7 @@ CVE-2024-3533,0,0,2a8ca038fe1cc30f3425f2d27926c1e95fedd6b2859d0f160f11dd4e76e543 CVE-2024-35333,0,0,60556bd680f895718e5f171464d7eb5264c670d53b9b7938dbe7acaea2a59464,2024-11-21T09:20:08.757000 CVE-2024-35338,0,0,8de40c1ae607a8f41ec267864b99dc27877e0a62d1a03a7a2d48955a4f03cdf2,2024-11-21T09:20:08.963000 CVE-2024-35339,0,0,1da2c1a2f0e1dd9a2ed657920bf41ba0b1e3972f07bf997c0d343ee3b7db2911,2024-11-21T09:20:09.193000 -CVE-2024-3534,0,1,1e10aefa541d8ccd4d105d59f7294fdcfea6a809139da2724571caf71b733163,2025-02-27T14:54:18.293000 +CVE-2024-3534,0,0,1e10aefa541d8ccd4d105d59f7294fdcfea6a809139da2724571caf71b733163,2025-02-27T14:54:18.293000 CVE-2024-35340,0,0,187a8807a0838fd8ee08d3be0347bd42c8eb836f7cebc71590dd15121c05a5a3,2024-11-21T09:20:09.410000 CVE-2024-35341,0,0,e213fcd74522cd20db3edb3e08cd2db25a9cde35ea7c1a94a5fa612dba0f0d19,2024-11-21T09:20:09.623000 CVE-2024-35342,0,0,a0b1a956744dcb74de6cfc69583132406bb5dd4117451b7ac5aecf9044bc1929,2024-12-05T21:15:07.970000 @@ -260154,7 +260154,7 @@ CVE-2024-35343,0,0,98321d28fae3d00f1b1d7d46424b2018dfba9251c2d0e844732f82eacde5a CVE-2024-35344,0,0,0e76a32a63409b8133ce70cbdee06169a379af97b3db07b202581c5c81d590ce,2024-11-21T09:20:10.230000 CVE-2024-35345,0,0,81a2c4aca36c9485360a6a54ae391f9f88cfcc45345f46b4cdcd070a11b683bb,2024-11-21T09:20:10.490000 CVE-2024-35349,0,0,3faeb28c82341989e1561b80d39078f7c88040244c282821e8487a9adec64aca,2024-11-21T09:20:10.720000 -CVE-2024-3535,0,1,2d29631cfea14e96911ff72b517694a82aa4b7d179d8c559d80f41b0263320da,2025-02-27T14:54:18.293000 +CVE-2024-3535,0,0,2d29631cfea14e96911ff72b517694a82aa4b7d179d8c559d80f41b0263320da,2025-02-27T14:54:18.293000 CVE-2024-35350,0,0,f889e2c3fed313b8150382cefa800ceeea5dc815f4a9ae9824d239b1582c7b02,2024-11-21T09:20:10.960000 CVE-2024-35351,0,0,bde59efda0afce63332a3f7ad7de11196b04e01924e97473d42284237b875306,2024-11-21T09:20:11.173000 CVE-2024-35352,0,0,d19de455a95a7f45e66d22a2f2a112338a5373f2c45a9ab8bf495ea5b584aae6,2024-11-21T09:20:11.390000 @@ -260165,7 +260165,7 @@ CVE-2024-35356,0,0,64ba8e6b7b045946b8d6d3723ec2261e321802782b33e16be80520922e8bf CVE-2024-35357,0,0,5e582897ca1858ccf07cdf55217f719e6b3268b93fd7b6f48d9e4df8e4ac9990,2024-11-21T09:20:12.487000 CVE-2024-35358,0,0,5a774499d49264ad975d89ad0adbcff91c0faccd37e91e4b84d650a0181d64c2,2024-11-21T09:20:12.703000 CVE-2024-35359,0,0,ebd79174dfb7ac257fb41388eea21839910657d0184b40fdf6359090d4089700,2024-11-21T09:20:12.920000 -CVE-2024-3536,0,1,04da9525bc1648ecef3441c1d793e38ea11cc008ee70efb57846119d4dcf68dd,2025-02-27T14:54:18.293000 +CVE-2024-3536,0,0,04da9525bc1648ecef3441c1d793e38ea11cc008ee70efb57846119d4dcf68dd,2025-02-27T14:54:18.293000 CVE-2024-35361,0,0,ba078c8fe5aa2f3cfaede9b86bade7ec878c218d84d169b517462fabd4369970,2024-11-21T09:20:13.143000 CVE-2024-35362,0,0,c9ceca7447b8a557451b5967fa218d930b5f59694547d29930113b4859836719,2024-11-21T09:20:13.357000 CVE-2024-35365,0,0,1c05bee1a7dabfe40acb221d1e4fd3b9c4ef93fda79ae1a0f764cfd1249a7a38,2025-01-03T21:15:12.940000 @@ -260173,24 +260173,24 @@ CVE-2024-35366,0,0,cce3847e362944647524f42f8c96161fb821767a34a431ba81a662d8d1647 CVE-2024-35367,0,0,fc1999610d5647bdd337d9cd372630739a60d5b54ee387f6b863824ba4ed87b5,2024-12-02T17:15:10.680000 CVE-2024-35368,0,0,9627ef41704bb16e68693f5c6e18e4ed8b2de5952a37d343cc0e72735c6da4fd,2024-12-02T17:15:10.860000 CVE-2024-35369,0,0,048d0a75aecb44214a28e629b73a4b39357b6b5a3f5b15607ea1fc0df652c3ee,2024-11-29T18:15:06.983000 -CVE-2024-3537,0,1,be61ba5b77bd9c3a8cc979354488e8a4401d18b3eee9658182546c6d6a71650f,2025-02-27T14:54:18.293000 +CVE-2024-3537,0,0,be61ba5b77bd9c3a8cc979354488e8a4401d18b3eee9658182546c6d6a71650f,2025-02-27T14:54:18.293000 CVE-2024-35371,0,0,cb9c4f4e9b8822c4001fcee626e1159d9db26db439ff3fd59eeaae64b65d05f8,2024-12-02T17:15:11.037000 CVE-2024-35373,0,0,481f4ed161a06ef81ce7d0e02b090623a3872526595ddf52059f6e945fd562bc,2024-11-21T09:20:13.487000 CVE-2024-35374,0,0,f6d205f549730fc4f84ce2601f2413d348ea0ccdb43faa971609cf87bc50ed30,2024-11-21T09:20:13.697000 CVE-2024-35375,0,0,3d35a94d48744796d2a9b1cefcf293e05d787bc22cb1f13b2bb4591e92b488bd,2024-11-21T15:15:30.850000 -CVE-2024-3538,0,1,62a09b2930296f3e9c3b1442cec9450aade0a9f3b52f171f918f1e9f52b8b215,2025-02-27T14:54:18.293000 +CVE-2024-3538,0,0,62a09b2930296f3e9c3b1442cec9450aade0a9f3b52f171f918f1e9f52b8b215,2025-02-27T14:54:18.293000 CVE-2024-35384,0,0,ef5ab9a63397ef68f7aa93a877d5522e921484de83aa22f716107c6a3c8eee0e,2024-11-21T09:20:14.060000 CVE-2024-35385,0,0,5ba54b94821266bcbbc8bb78493576dc7e5ca816823a0b55b1a7a8ad8ce72707,2024-11-21T09:20:14.260000 CVE-2024-35386,0,0,36602424fdb95f456357c7e3cffbb754639a08df4a5d93ca4f5e0c03dd26890e,2024-11-21T09:20:14.470000 CVE-2024-35387,0,0,6fc9ab8f9ffb0a681bd8daabb6239e509e8e726a03d9f08fca8563ffc9ce2ed9,2024-11-21T09:20:14.683000 CVE-2024-35388,0,0,7cf8e34a470621680423585add066825300d692183d7bd67d21ad6a2546fbcdf,2024-11-21T09:20:14.903000 -CVE-2024-3539,0,1,e99993446aa700a93e87dde47d7039dcd2c8ca53a42c7e77086d52f457791140,2025-02-27T14:54:18.293000 +CVE-2024-3539,0,0,e99993446aa700a93e87dde47d7039dcd2c8ca53a42c7e77086d52f457791140,2025-02-27T14:54:18.293000 CVE-2024-35395,0,0,1f88c3cba287484ea929a8e694c15c33ed2f2ff24cd031301dd82ecef04f488b,2024-11-21T09:20:15.110000 CVE-2024-35396,0,0,71741704f679295e4118d06f03017080e5edc898453989e07db24de2740cd1cb,2024-11-21T09:20:15.343000 CVE-2024-35397,0,0,b2735234e3c7bfd2c5ee772319f90b02d10fa3088b610a29820b4b34e1e62903,2024-11-21T09:20:15.590000 CVE-2024-35398,0,0,85b29c3b886f61ce42085ac850509a7ef31ddbae588fecd7f60d2ab2d2f76dbc,2024-11-21T09:20:15.823000 CVE-2024-35399,0,0,d5d31081653d5d95d677774f0b9e157b3a27ebb7a71b10f9b9208bdc71c8147e,2024-11-21T09:20:16.053000 -CVE-2024-3540,0,1,c1eff02fe397d5eb111c20148cd5bc2de3db87ff79703bc0b8b03f96c07bb7e2,2025-02-27T14:54:18.293000 +CVE-2024-3540,0,0,c1eff02fe397d5eb111c20148cd5bc2de3db87ff79703bc0b8b03f96c07bb7e2,2025-02-27T14:54:18.293000 CVE-2024-35400,0,0,0f46bd1fd97be48be06c73d6825113bcf1010571eba21c1c7aa815ba6cd47043,2024-11-21T09:20:16.283000 CVE-2024-35401,0,0,ee52fcef99bab7e855c3f2b14ae9cc69dae042b270547f235005b3c12fe89472,2024-11-25T16:15:13.167000 CVE-2024-35403,0,0,dada57faf64781ce02bbba2b2f088556c2df9c0f7a19193ba9602e4fd29653b0,2024-11-21T09:20:16.647000 @@ -260458,17 +260458,17 @@ CVE-2024-35779,0,0,379e9188bf2eee0b63db1fbadf6625000842ff69691760967061fa8a6d4b9 CVE-2024-35780,0,0,6a6c86cac11c9e09ba89d794c1fb76158133fcd262b30e8dcf502eb12e81a2ac,2024-11-21T09:20:52.707000 CVE-2024-35781,0,0,420125c8934b01502d080ad6557e568191eb4f2ddc9a33532aeabff8c5179b91,2024-11-21T09:20:52.843000 CVE-2024-35782,0,0,6c483e8bc7721efa75f8db2f2d6f64613ae5c450037f618081a280a553a2c572,2024-11-21T09:20:53.013000 -CVE-2024-35783,0,1,b13e162ee995874935340b2ca114badf1b5991cdb8a0bbf470900c31ddc85147,2025-01-14T11:15:15.557000 +CVE-2024-35783,0,0,b13e162ee995874935340b2ca114badf1b5991cdb8a0bbf470900c31ddc85147,2025-01-14T11:15:15.557000 CVE-2024-35784,0,0,6a36ecbf216ecaf3512a6c5b2ee3703a250b459b4a7ecfacf4fe0e8fda312a85,2025-01-10T18:09:46.203000 CVE-2024-35785,0,0,77c21670bce798ec6fb6e30378d55b3c958574746063148d56c3b95ce96a48ea,2024-11-21T09:20:53.437000 CVE-2024-35786,0,0,77f89bb040cf765f6d9234d420731b7c23c63247ead02a0f8c0b8e4af33e99a9,2025-01-10T18:10:34.873000 CVE-2024-35787,0,0,4661ac4ee6981aead7188ecd1296951853916d0577763ef27ab740e5af313cc2,2024-11-21T09:20:53.720000 -CVE-2024-35788,0,1,6fcf7b07d4069da9e5a81b8a32ba338b777e6c81b0cbed2bd247c936a4b8d653,2024-11-21T09:20:53.850000 +CVE-2024-35788,0,0,6fcf7b07d4069da9e5a81b8a32ba338b777e6c81b0cbed2bd247c936a4b8d653,2024-11-21T09:20:53.850000 CVE-2024-35789,0,0,9b8c98c47e91f31c7211ff1dcdc3ce85d2adc838fbdea552f5a97604371b7ddd,2024-11-21T09:20:53.967000 CVE-2024-3579,0,0,7bb6876499ebd3266b422abae1569406fd610b0a85fc736905cfc9d045e4620e,2024-11-21T09:29:54.917000 -CVE-2024-35790,0,1,2df7f077aa925e7e77fd13e0ef93ace5e40da074e36864425d345579ed5f8764,2024-11-21T09:20:54.130000 +CVE-2024-35790,0,0,2df7f077aa925e7e77fd13e0ef93ace5e40da074e36864425d345579ed5f8764,2024-11-21T09:20:54.130000 CVE-2024-35791,0,0,85ead07022ef53c0e6f72e9e777d81e8d0ca2cd9792e2767bce0619269c60a40,2024-11-21T09:20:54.250000 -CVE-2024-35792,0,1,dba337d6b35c3694f860a10d1f0b0ab76d60e05e47669a7431ff24b72e452ff4,2024-11-21T09:20:54.380000 +CVE-2024-35792,0,0,dba337d6b35c3694f860a10d1f0b0ab76d60e05e47669a7431ff24b72e452ff4,2024-11-21T09:20:54.380000 CVE-2024-35793,0,0,82ce6b2ac6f53564ddc7616294ad0293384da143f7096dd15ac59cf347e0a71d,2024-11-21T09:20:54.497000 CVE-2024-35794,0,0,2695b1155d89b898f0ed900892410ad905a678f0494cc5e70db52ca5ba102d79,2024-11-21T09:20:54.610000 CVE-2024-35795,0,0,c09e8fe8fee80ead4e3ba2b3693ee3cb2a70789311f668469221ad4e3410478d,2025-01-10T18:10:58.830000 @@ -260566,7 +260566,7 @@ CVE-2024-35879,0,0,fdee953ecf40921e3811620694ea222c4b446f467dc68b15424fdaa22fd09 CVE-2024-3588,0,0,afcab9d939a7e356f73b35985bb8be3dedc5f026f6190181395c275228352f4e,2025-02-04T17:35:07.437000 CVE-2024-35880,0,0,0a8170c333bf0261ae5c11c5ca251ddcbdefcd4ec60fc42a1fc39d0b77cf4726,2024-11-21T09:21:07.003000 CVE-2024-35881,0,0,18e9986624075074b5c849b71ec06ec755a0f3690c4e0f6ce9952cc43be815f1,2024-05-23T14:15:09.927000 -CVE-2024-35882,0,1,6c5b8097dfcdcbb585b2558f9823af5706f8ac3b0feecc46db4415440a8bd951,2024-11-21T09:21:07.143000 +CVE-2024-35882,0,0,6c5b8097dfcdcbb585b2558f9823af5706f8ac3b0feecc46db4415440a8bd951,2024-11-21T09:21:07.143000 CVE-2024-35883,0,0,a2b640dcae8368f24ce720903948a3e556cd46de40ac218e93d27b39b31c98c6,2025-01-07T17:03:52.937000 CVE-2024-35884,0,0,64236ae9f1f6f6d7559964b4f8856712ac0636f40624bb99449f1adf1f5aae28,2024-11-21T09:21:07.377000 CVE-2024-35885,0,0,f5e4768226d469c9d1acb28dd4e1322cafbbc00c23365add839680801c3e93d4,2025-02-03T16:23:46.157000 @@ -260607,7 +260607,7 @@ CVE-2024-35917,0,0,eab93a0817c66f8a05ad2445d597c153a9b9d84611133e2a6e712f3292d1b CVE-2024-35918,0,0,b84a4a8eaff0e9aa0772539706471f0485db8b7ae1e504faf03291dd1bedbcb8,2024-07-30T05:15:09.763000 CVE-2024-35919,0,0,e631246407300ae6e30d83cedcbee4935288a2744219786e10d196588f3f5df9,2024-11-21T09:21:12.250000 CVE-2024-3592,0,0,ff5147fd52698b783751119964844ea2247003cb656728005bbdc75700fd6e1d,2024-11-21T09:29:56.610000 -CVE-2024-35920,0,1,bd778258ee3414e44b7379ddcd05833a3cf9206c0741679c62183878cdb5af6b,2024-11-21T09:21:12.443000 +CVE-2024-35920,0,0,bd778258ee3414e44b7379ddcd05833a3cf9206c0741679c62183878cdb5af6b,2024-11-21T09:21:12.443000 CVE-2024-35921,0,0,4526cc1ba7186dbcecaca88016f42ddd8138d3cd50124e674014b54b22fb74d3,2024-12-30T19:35:04.897000 CVE-2024-35922,0,0,0c88e554ffaa341ceefcaf9be80ad5df621b046da9f94425d0c621a8e53f1e17,2024-12-30T19:27:42.720000 CVE-2024-35923,0,0,e200bbefa4260a7322c5705e6c101e370170f714b6cca2259ba31c94a243aae4,2024-05-25T14:15:53.013000 @@ -260625,7 +260625,7 @@ CVE-2024-35933,0,0,0325908b6390f4a1c9c15094b5dc41c2e597d6d95f2ad6932f319d5dab89c CVE-2024-35934,0,0,361be744c073c07234d0642797a28f51b9670336f6d7218b1ba2a8dcda01d171,2024-11-21T09:21:14.217000 CVE-2024-35935,0,0,082a285269746fc3fb873203b6e873841d4b83b7804fa4f36094730041c93f93,2024-11-21T09:21:14.350000 CVE-2024-35936,0,0,c01c5dac7b5e0bd9601007610c8046f83929460d70171551603976f6ee883491,2024-11-21T09:21:14.507000 -CVE-2024-35937,0,1,e6385c96d6b1d75d3ce8d89803a7d914cece248ded927549657aaff3b0f58ea9,2024-11-21T09:21:14.650000 +CVE-2024-35937,0,0,e6385c96d6b1d75d3ce8d89803a7d914cece248ded927549657aaff3b0f58ea9,2024-11-21T09:21:14.650000 CVE-2024-35938,0,0,2efeaa65672def64c85e39f960d3d01dbf5533390de3d3f54f180152cb69f5c5,2024-11-21T09:21:14.773000 CVE-2024-35939,0,0,b275ecea9c74fd7d5d66bfdbd96bb842e1b97b53f548850ac73334b3c0feb367,2024-11-21T09:21:14.910000 CVE-2024-3594,0,0,55e7aa826fd5ac5a92668a76380c7410f96136b5e95724eafd64e2c8b6da6f6b,2024-11-21T09:29:56.900000 @@ -260644,7 +260644,7 @@ CVE-2024-35950,0,0,ef079ede60c6c9326dca631d7f2fe485843c48efdf1d2a19a2dc54ee92113 CVE-2024-35951,0,0,2d5b5c467639e009ede1e6990ff54fde09b903b47b307d1450eac9b52b502da0,2024-11-21T09:21:16.630000 CVE-2024-35952,0,0,7e1230de99cd6e0ef4828e0aa17edf69431e43a75171aae4948881ed93086ebc,2024-11-21T09:21:16.750000 CVE-2024-35953,0,0,33abfe23421b351d0515548ec4d13b459eb151d37ce4da44fa67c72a29b72a04,2025-01-10T18:11:53.623000 -CVE-2024-35954,0,1,d2f876eb1b232ad5a20b6a855b32664b4b95a48fdca02d6aaab769ea48a63d7b,2024-11-21T09:21:17.040000 +CVE-2024-35954,0,0,d2f876eb1b232ad5a20b6a855b32664b4b95a48fdca02d6aaab769ea48a63d7b,2024-11-21T09:21:17.040000 CVE-2024-35955,0,0,a36653f079fd989d828114c6d83b33634cfe8d6b0b740acb4cbd1772577609cf,2024-11-21T09:21:17.163000 CVE-2024-35956,0,0,a2df20ee828a684480220f597be9391b4a50d33880f1470bf6aeca6acac4f402,2024-12-14T21:15:18.477000 CVE-2024-35957,0,0,63f1ef216f981899f739038c72e590e5dc7a92a6cab95efc5de09be8bad6816d,2024-11-21T09:21:17.513000 @@ -260794,16 +260794,16 @@ CVE-2024-36112,0,0,3bf7612d2d3162e12e05109be333fff4c206dc8bc4102f5c7c4f497db0f6c CVE-2024-36113,0,0,91f79a2108627898b62653f92e791963a7806ac8d8456e485660dd0b0eba86b1,2024-11-21T09:21:38.790000 CVE-2024-36114,0,0,5938d8d4edf93cf4d7909365be68ad735ccb27c9fe06de9cd0ac2a4c60796c8d,2024-11-21T09:21:38.970000 CVE-2024-36115,0,0,f523598c780fcbcc268e0307393c9f416f0099b6290d4e94756422d6cf43d87d,2024-11-21T09:21:39.107000 -CVE-2024-36116,0,1,b134622813301eb1b198a71ba139e1f628463ddb5a0536fe6fcacfccfa8f3a57,2024-11-21T09:21:39.247000 -CVE-2024-36117,0,1,c4ba5820d02d17ec7a8e16edbbbe7e8da10abc26e1e9eaa701e20596f4fde295,2024-11-21T09:21:39.390000 -CVE-2024-36118,0,1,d00900f1b9d13dc02614cf3d136a3a9522689debd12f5e749a737cf998511f51,2024-11-21T09:21:39.527000 -CVE-2024-36119,0,1,2a7933702e1ef327a50e3a5ca4d6124a1ea49357c49a13e3c36aef3511847f4f,2024-11-21T09:21:39.660000 +CVE-2024-36116,0,0,b134622813301eb1b198a71ba139e1f628463ddb5a0536fe6fcacfccfa8f3a57,2024-11-21T09:21:39.247000 +CVE-2024-36117,0,0,c4ba5820d02d17ec7a8e16edbbbe7e8da10abc26e1e9eaa701e20596f4fde295,2024-11-21T09:21:39.390000 +CVE-2024-36118,0,0,d00900f1b9d13dc02614cf3d136a3a9522689debd12f5e749a737cf998511f51,2024-11-21T09:21:39.527000 +CVE-2024-36119,0,0,2a7933702e1ef327a50e3a5ca4d6124a1ea49357c49a13e3c36aef3511847f4f,2024-11-21T09:21:39.660000 CVE-2024-3612,0,0,92149e2dcffeca0078024a872fe02b35e11d7543d3168929a05ec6ad10bb0956,2025-02-18T17:46:18.770000 -CVE-2024-36120,0,1,fa958d04506ea31ab246612d2c6cb998a0ce9b2129b0e9ee3fb01a71db94846a,2024-11-21T09:21:39.810000 +CVE-2024-36120,0,0,fa958d04506ea31ab246612d2c6cb998a0ce9b2129b0e9ee3fb01a71db94846a,2024-11-21T09:21:39.810000 CVE-2024-36121,0,0,ea5bca8e895d35d44db7855d1c126aa065d33ef7972857b1e702a1fb865283d8,2024-11-21T09:21:39.927000 CVE-2024-36122,0,0,c2aeae4cdd255ad31a0a91d4f75c2d56ebaea85629207dfb3b6b08cdce139743,2024-11-21T09:21:40.070000 -CVE-2024-36123,0,1,0becb813a926c1d3e70b86ff69319c608716e319069fda50086d3ab40b86a049,2024-11-21T09:21:40.213000 -CVE-2024-36124,0,1,792823f3ae7df4923d4487ee48c30bfee324d7872ac8bd607bb2215865697acf,2024-11-21T09:21:40.357000 +CVE-2024-36123,0,0,0becb813a926c1d3e70b86ff69319c608716e319069fda50086d3ab40b86a049,2024-11-21T09:21:40.213000 +CVE-2024-36124,0,0,792823f3ae7df4923d4487ee48c30bfee324d7872ac8bd607bb2215865697acf,2024-11-21T09:21:40.357000 CVE-2024-36127,0,0,561d1d555f02c12c62e6101b2b5f8e1ac7be4167f3cb4d3847f27be6b4d55188,2024-11-21T09:21:40.483000 CVE-2024-36128,0,0,64d86fd38de118293b58a480f45da6320c6fd14e64e3f37e62e29a7a0f9d73bd,2025-01-03T16:24:06.250000 CVE-2024-36129,0,0,a414b0d40e893b45eb51f44e9cb4982a419c0fcd2624d7b680f12108411f97bc,2024-11-21T09:21:40.733000 @@ -260815,7 +260815,7 @@ CVE-2024-36136,0,0,d89aed94871ac8cfa059496af404f5c0b7ae2e5b24b85fcc746aaf0e4f46a CVE-2024-36137,0,0,9e34edecbe1bcdaea980fdf3ecba53c1e1d2b78171ae5b3668bd0b30495a6ea6,2024-11-22T12:15:18.817000 CVE-2024-36138,0,0,1f704156cf983572fed56762ac2168623bd5a8662a04d481cdbc1a6f8d203327,2024-11-21T09:21:41.500000 CVE-2024-3614,0,0,a5b0dc23a2998bc182e73162869291ebd0f8f720b27504fa28a507737c8a0e95,2025-02-18T17:47:31.033000 -CVE-2024-36140,0,1,96af8f8db1d9e3fa4a2de27f81b36c28b138cd84044ff7f9f6d2215e8bc879c3,2024-11-15T22:53:26.063000 +CVE-2024-36140,0,0,96af8f8db1d9e3fa4a2de27f81b36c28b138cd84044ff7f9f6d2215e8bc879c3,2024-11-15T22:53:26.063000 CVE-2024-36141,0,0,6aefe2803cc19479c8c322c648889d80bd2f0fe49e60c34dc243950214b0328f,2024-11-21T09:21:41.830000 CVE-2024-36142,0,0,b38edc47b2d712fc8fcf7da5698e486729fd33fa9cde8b20f1156d9eda5bef28,2024-11-21T09:21:41.970000 CVE-2024-36143,0,0,dbbb537e51a7f1da185dd9d4ee54594db5ff5471cff0db9e31642e15748f2de6,2024-11-21T09:21:42.120000 @@ -260923,10 +260923,10 @@ CVE-2024-36238,0,0,88593bb8adc5af565a7578cc5db45b3de0c1c31081f898cb435b1db6d7bb8 CVE-2024-36239,0,0,1ce453acd1378e3b8c58fcdc81cf0733e83d4baebaba3184a3d1ccbc4e8f6f13,2024-11-21T09:21:55.417000 CVE-2024-3624,0,0,109c53a2d6871a3812146524307a852ba80320c24768f313d464eb54c7829415,2024-11-21T09:30:00.973000 CVE-2024-36241,0,0,cb5093ae38076f1a1ed6d6d3f18e846811015fce66279176f132fb3fa2673c30,2024-11-21T09:21:55.540000 -CVE-2024-36242,0,1,572d0b58325d257ad633972c6746626811a5ea179bc542a5ed32e7ca10db78b2,2024-11-15T14:00:09.720000 +CVE-2024-36242,0,0,572d0b58325d257ad633972c6746626811a5ea179bc542a5ed32e7ca10db78b2,2024-11-15T14:00:09.720000 CVE-2024-36243,0,0,3a88d540be1f4bbce709872064f867a7a584b8a8ce71b030fc1d9921be7ea5b6,2024-11-21T09:21:55.770000 CVE-2024-36244,0,0,2f022cfe2e1db59f6b13b1a48d2629a07862efcd5464cb3b71b3e4db5fec0dcc,2024-12-02T08:15:05.643000 -CVE-2024-36245,0,1,7e14b088ce804af1444c8f8754a879e82ae67ff9c569c60f8adc31f6c85de331,2024-11-15T14:00:09.720000 +CVE-2024-36245,0,0,7e14b088ce804af1444c8f8754a879e82ae67ff9c569c60f8adc31f6c85de331,2024-11-15T14:00:09.720000 CVE-2024-36246,0,0,53c7d180a7e151920bb4ee94a68b0d7ae9eba01ccedb39ad3e3a6578caffa0aa,2024-11-21T09:21:56.127000 CVE-2024-36247,0,0,53d29889391cb09923a8f60eefacaa6f891b1e30847a5b71981f919f0a72bf94,2024-09-23T14:16:11.290000 CVE-2024-36248,0,0,a7306ddcb804cb9b332f9d85489379f41e75431b134de7903a0500febcefeafd,2025-01-27T18:15:39.113000 @@ -260935,7 +260935,7 @@ CVE-2024-3625,0,0,cf7822922c953723f7708b175fb6862b465c211d35958a5ab499265593a6b0 CVE-2024-36250,0,0,7e7a993f0589716a6daa68f43c8f6a3ca976236e7f62dc6019596010a75d529c,2024-11-14T17:11:23.913000 CVE-2024-36251,0,0,522c391346a563e84c374e7a7bf3a7ed2e510a6d30321e4e8c43b31108908dd7,2024-11-26T08:15:06.760000 CVE-2024-36252,0,0,95f3d83a37ed6fd9221b9e42b012743d23e0c17e5ba7c8454c48c785c00a5d66,2024-11-21T09:21:56.440000 -CVE-2024-36253,0,1,31a3cb79c045b3d7b3d27e4eb8bb05c00fc1368ba8cf5591c15a4579792b0dfa,2025-02-04T18:31:02.037000 +CVE-2024-36253,0,0,31a3cb79c045b3d7b3d27e4eb8bb05c00fc1368ba8cf5591c15a4579792b0dfa,2025-02-04T18:31:02.037000 CVE-2024-36254,0,0,e9eafcb361359443ec23018fb13cf39a1d587f64303e68124435b0bb015f3a12,2024-11-26T08:15:06.923000 CVE-2024-36255,0,0,d7e6d38e036e0f497734a7d5973895ae99eae13fe8c3484186f7badc29b2f6f4,2024-11-21T09:21:56.730000 CVE-2024-36257,0,0,cad58f98b66417c7e60acb567f2e31a3e51b4ce6df93624519b9df82a7eb74e2,2024-11-21T09:21:56.843000 @@ -260944,38 +260944,38 @@ CVE-2024-36259,0,0,c607010f6bcd435299e92926ca57c078daf8730201372f203296f67e0bf5a CVE-2024-3626,0,0,78aad9ff73ee6ab23b960b55469d89a68f0d505ac995edf1a620964e508201ae,2024-11-21T09:30:01.217000 CVE-2024-36260,0,0,b666f10d8bb05b7b6ced715e15f1322e5ece66bcfb203e66e5a571b76c472ecd,2024-11-21T09:21:56.977000 CVE-2024-36261,0,0,f5ff682881b9b6abafdae2b09997e2a3b3a9cf4a5388d69f9f28f1bab883cae3,2024-09-23T14:16:44.273000 -CVE-2024-36262,0,1,05824daa48c4318e8d4a5a52b3f1e0034cc48ef3f506393164d29adb59c57dfb,2025-02-12T22:15:34.110000 +CVE-2024-36262,0,0,05824daa48c4318e8d4a5a52b3f1e0034cc48ef3f506393164d29adb59c57dfb,2025-02-12T22:15:34.110000 CVE-2024-36263,0,0,f09e8a3287eddd607f9d6f0d56f84686a478025a137c31455da3455bd15eb63c,2025-02-13T18:18:06.243000 CVE-2024-36264,0,0,1183540ced40f2999375d457c8902ecd0c4e6588a721ea9cf51f8e304905c117,2024-11-21T09:21:57.363000 CVE-2024-36265,0,0,ff2772f9f2b1d603dcdb578e06841c01a00711b22b26ced8c442dfa882426f68,2025-02-13T18:18:06.453000 -CVE-2024-36266,0,1,a6eaa23936f4c045e39e2f0a9cbe9efabaae78105eb4d2322e7417e1acb1deea,2024-11-21T09:21:57.640000 +CVE-2024-36266,0,0,a6eaa23936f4c045e39e2f0a9cbe9efabaae78105eb4d2322e7417e1acb1deea,2024-11-21T09:21:57.640000 CVE-2024-36267,0,0,3648137b8a65567f0be472a89c4c19f9f4b7a0248bb8012d2cfb3977e6c54cc8,2024-11-21T09:21:57.790000 CVE-2024-36268,0,0,6bd7f2a08d60f857a812fd35ccc84177256999f3bb9a77410d2e76736e372be9,2024-11-21T09:21:57.987000 CVE-2024-3627,0,0,ef339dc21a5b1fd1421fb7d91956f750751521bfa12e27bf4e270f0ad2130a0b,2024-11-21T09:30:01.343000 CVE-2024-36270,0,0,acaf2ccc273dd2e6490c172039e027026cc310fbeda3126ff89ca0ef8ad854e9,2024-11-21T09:21:58.203000 CVE-2024-36272,0,0,a7dbc0cbeae123fa36835ce40bba69633c7e84046585c1b19cb882cc5e2500b6,2025-01-14T16:15:29.360000 -CVE-2024-36274,0,1,d69dda06b60da19eab797b640aa5138cd9fa893e6ca6b7dd19cb06a1cbf9814e,2025-02-12T22:15:34.267000 -CVE-2024-36275,0,1,0fc6752cddbc2ccb329b2384701bd21402b4bfae135632332fc9c790bef9436d,2024-11-15T14:00:09.720000 -CVE-2024-36276,0,1,4296639baa99660a46e58d0990f1bb46b22c76f73ccde5a08000788b3d5de3e0,2025-02-04T18:28:18.110000 +CVE-2024-36274,0,0,d69dda06b60da19eab797b640aa5138cd9fa893e6ca6b7dd19cb06a1cbf9814e,2025-02-12T22:15:34.267000 +CVE-2024-36275,0,0,0fc6752cddbc2ccb329b2384701bd21402b4bfae135632332fc9c790bef9436d,2024-11-15T14:00:09.720000 +CVE-2024-36276,0,0,4296639baa99660a46e58d0990f1bb46b22c76f73ccde5a08000788b3d5de3e0,2025-02-04T18:28:18.110000 CVE-2024-36277,0,0,badb4cc53c7202f17ca4e4f181b5ea1b2e562b954d3fa837092b06388881e158,2024-11-21T09:21:58.537000 CVE-2024-36278,0,0,823563aeddfd98d3e93f22c26b562542e8ad7cf7063e2491371a5c535851f7e4,2024-11-21T09:21:58.730000 CVE-2024-36279,0,0,301b02b4e0a70f551decb44b8d794050e356973281cfe9dbc17669b0dba3b799,2024-11-21T09:21:58.870000 CVE-2024-3628,0,0,d9122ea95c68760f6c82e514b7bf2614f4957fff6146aa16ce6a105c301b1be9,2024-11-21T09:30:01.490000 -CVE-2024-36280,0,1,14b8020c1ecb903e01c7f17e4092de5ce718b23bc8271e79c29656ddf7220113,2025-02-12T22:15:34.437000 +CVE-2024-36280,0,0,14b8020c1ecb903e01c7f17e4092de5ce718b23bc8271e79c29656ddf7220113,2025-02-12T22:15:34.437000 CVE-2024-36281,0,0,fc8e6e44e243630297f09f054a7c0a2dabfee41c676b2a632e48ca708c74a3cc,2024-11-21T09:21:59.083000 -CVE-2024-36282,0,1,75ea75a7e9ed6fdac3db75e4ecab3643553e355391f5473f49b18cef42432d93,2024-11-15T14:00:09.720000 -CVE-2024-36283,0,1,11df47c73aec55fe58e8237a5c9a9c1fc605fb3a146f3d0457df7f2695ebdac2,2025-02-12T22:15:34.590000 -CVE-2024-36284,0,1,5dd896a891af07144a56a3845fc97f090935104348eba8ca7b12ce82fc1d07c6,2024-11-15T14:00:09.720000 -CVE-2024-36285,0,1,0c7823d3ace3df8d9b320bdafb5965f47e49d2f414a435615a3b8f24fcb2140d,2025-02-12T22:15:34.737000 +CVE-2024-36282,0,0,75ea75a7e9ed6fdac3db75e4ecab3643553e355391f5473f49b18cef42432d93,2024-11-15T14:00:09.720000 +CVE-2024-36283,0,0,11df47c73aec55fe58e8237a5c9a9c1fc605fb3a146f3d0457df7f2695ebdac2,2025-02-12T22:15:34.590000 +CVE-2024-36284,0,0,5dd896a891af07144a56a3845fc97f090935104348eba8ca7b12ce82fc1d07c6,2024-11-15T14:00:09.720000 +CVE-2024-36285,0,0,0c7823d3ace3df8d9b320bdafb5965f47e49d2f414a435615a3b8f24fcb2140d,2025-02-12T22:15:34.737000 CVE-2024-36286,0,0,bac102403e45fda8132277c6a8c936743611fe7ec3db2c756aa2121a9f9c29ed,2025-01-07T17:08:25.580000 CVE-2024-36287,0,0,454ffb39c6631203600464ecb505365d9728982dd5fbfd6048bea7e40482bfdb,2024-11-21T09:21:59.527000 CVE-2024-36288,0,0,541c28d0151ea2628599b96895a2d3701ce11da4847adc16a1712449dea92513,2024-11-21T09:21:59.667000 CVE-2024-36289,0,0,9a4e2e8c22c877a7229e5ef67cd4e3937f178f5664cb9107f76a5fa80df78b1a,2024-11-21T09:21:59.813000 CVE-2024-3629,0,0,df403ccbf1837e11a032a9bb80d87536760e2eeafe99d76ff9b043ef1d743b24,2024-11-21T09:30:01.633000 CVE-2024-36290,0,0,8298f0d1642987ec9c63c5254514e0267d57f00f7a058acac2c0e8b01a55797a,2025-01-14T16:15:29.473000 -CVE-2024-36291,0,1,18788494801bf5b58569bf77c47661ed5ee9ed412f8e983f086c8454003dae01,2025-02-12T22:15:34.890000 -CVE-2024-36293,0,1,65fdc483fdb10df95b3e1173b1000b9f8fb096742d1c1400d7054cc5851f1c08,2025-02-13T16:16:23.727000 -CVE-2024-36294,0,1,67fd2bbe74ed8bbbfc1aada3bca728f0472253934744d53352bab180dce02e0e,2025-02-04T18:32:48.410000 +CVE-2024-36291,0,0,18788494801bf5b58569bf77c47661ed5ee9ed412f8e983f086c8454003dae01,2025-02-12T22:15:34.890000 +CVE-2024-36293,0,0,65fdc483fdb10df95b3e1173b1000b9f8fb096742d1c1400d7054cc5851f1c08,2025-02-13T16:16:23.727000 +CVE-2024-36294,0,0,67fd2bbe74ed8bbbfc1aada3bca728f0472253934744d53352bab180dce02e0e,2025-02-04T18:32:48.410000 CVE-2024-36295,0,0,3c7252205fab8389ff604c7c9e106ade710abf8f2bfb98226da656ac02a8adb2,2025-01-14T16:15:29.580000 CVE-2024-3630,0,0,77fcc9a4ab1f0f4362906fbc77c6b3cee6304fb38c0fff6803c856751be26cdb,2024-11-21T09:30:01.833000 CVE-2024-36302,0,0,1d69f0b64200ec5d47ab74795b72da3adcfcdb8bd0ca0ec8048662d28fc092ac,2024-11-21T09:22:00.113000 @@ -261027,9 +261027,9 @@ CVE-2024-36394,0,0,c4ccca993bf22180a1fe205e3a581776542b59f38d1277909ecc3c5fbaa42 CVE-2024-36395,0,0,d374474d45e1b64af957fb88700ec3f9271d680dbb6eff3e01cd74edfa03a8db,2024-11-21T09:22:05.450000 CVE-2024-36396,0,0,75fb34f18c29f3c794a834d41f6dbfabc85d4b0dcc894dd19f97d459b2e010b8,2024-11-21T09:22:05.603000 CVE-2024-36397,0,0,aaf37923fbd5005ad5d628e0b70af96196f11e8f4672f58d275f695a39a63d2e,2024-11-21T09:22:05.747000 -CVE-2024-36398,0,1,5fa3e5c7a3c03878c3454e84173d1d2664af684762f4723b5937a13be87596da,2024-08-14T18:34:45.950000 +CVE-2024-36398,0,0,5fa3e5c7a3c03878c3454e84173d1d2664af684762f4723b5937a13be87596da,2024-08-14T18:34:45.950000 CVE-2024-36399,0,0,5d8883d4e31da5ef7c620f45aac4672768456d98184ff090ae8593b5bfc95e52,2024-11-21T09:22:06.037000 -CVE-2024-3640,0,1,22f2be2fbb07c6b209ef910ed226b23ef3351bdeca805b864ca4298e18fad853,2024-11-21T09:30:03.560000 +CVE-2024-3640,0,0,22f2be2fbb07c6b209ef910ed226b23ef3351bdeca805b864ca4298e18fad853,2024-11-21T09:30:03.560000 CVE-2024-36400,0,0,65a0b2b37341a1219cac5f112aecea97fd94f3de0c9457671290235a7be01af8,2024-11-21T09:22:06.187000 CVE-2024-36401,0,0,31255c330f99246bfe0bc2f818cca78d4cdf5df279630134ddcb3f5120ee0894,2024-11-29T15:32:24.923000 CVE-2024-36402,0,0,5233f15c8cefdd264063102dfe65cdc5af5d17738d5330e61eb3e627dd79a77d,2025-01-16T20:15:32.047000 @@ -261083,11 +261083,11 @@ CVE-2024-36451,0,0,6850b88224df6ae98e1fadd369605549a69a0e6f2a4374c63d5f07c51e826 CVE-2024-36452,0,0,577b0f7258087f2a345482ada1b56d4a9282911f9c17eac6d0428bd452d691e9,2024-11-21T09:22:12.843000 CVE-2024-36453,0,0,7d3101eda03f4b28112644c2166f4980428ab8f218c440a21e0718f756232f86,2024-11-21T09:22:13.027000 CVE-2024-36454,0,0,4e9e976d06dd9734a0db332a7dd6eb7c48aa367309a5d60889419a1f5e0f0393,2024-11-21T09:22:13.247000 -CVE-2024-36455,0,1,6a523ea6f072478a1d3546db179cf621ab49cf0230ba5bc723d27e826e01e842,2024-11-21T09:22:13.440000 -CVE-2024-36456,0,1,4e2ad07424c4c16c30aec39fa8bfb213ba054bb39c6323282181e8eee3b2f679,2024-11-21T09:22:13.590000 -CVE-2024-36457,0,1,b2e98dc01b5649e5320c8103908cd3436a32fc930370c9c049b540a34b87813d,2024-11-21T09:22:13.720000 -CVE-2024-36458,0,1,f4ac50f6a8a56ba9be97a0a2021d273326dbeb268d73f6a2b1a2b84e2a5931ae,2024-11-21T21:15:20.990000 -CVE-2024-36459,0,1,b083e90df8e7cdd8fef4aa688ad98c724eb1a54d4545dae3298499c4d91c5f97,2024-11-21T09:22:13.967000 +CVE-2024-36455,0,0,6a523ea6f072478a1d3546db179cf621ab49cf0230ba5bc723d27e826e01e842,2024-11-21T09:22:13.440000 +CVE-2024-36456,0,0,4e2ad07424c4c16c30aec39fa8bfb213ba054bb39c6323282181e8eee3b2f679,2024-11-21T09:22:13.590000 +CVE-2024-36457,0,0,b2e98dc01b5649e5320c8103908cd3436a32fc930370c9c049b540a34b87813d,2024-11-21T09:22:13.720000 +CVE-2024-36458,0,0,f4ac50f6a8a56ba9be97a0a2021d273326dbeb268d73f6a2b1a2b84e2a5931ae,2024-11-21T21:15:20.990000 +CVE-2024-36459,0,0,b083e90df8e7cdd8fef4aa688ad98c724eb1a54d4545dae3298499c4d91c5f97,2024-11-21T09:22:13.967000 CVE-2024-3646,0,0,051bf24273d552a83fc4e1a5e75bdc359f98f48af5f31996248ecbea14fabc2e,2024-11-21T09:30:04.473000 CVE-2024-36460,0,0,878274595d9b9de4dc71c9ab56ba06c69bf806ca52a72d9a66ff6b56ff46fe95,2024-12-10T16:14:57.453000 CVE-2024-36461,0,0,16950bef91730cef7ea58cca2f4e4f516c7975ea62bd448f68259d85f79644db,2024-12-10T16:15:23.177000 @@ -261111,10 +261111,10 @@ CVE-2024-36479,0,0,6feb791749260e684d31abf701d0b22e94e6d16a7aab5755ee1cdfc13e73d CVE-2024-3648,0,0,f0e964c3bbbf64204a2bfe37735a502c7df36f4988575f56a4d2cbb238c3d52d,2024-11-21T09:30:04.770000 CVE-2024-36480,0,0,7ed3a648aadb62fe0fbd403aa28c825cb6e7dec63cacf57d93bffe14d8593025,2024-11-21T09:22:15.850000 CVE-2024-36481,0,0,4eb9f12e83487746bcd563f74e1338838b3bacec77ea996220050453df93aa68,2024-11-21T09:22:16.030000 -CVE-2024-36482,0,1,535472baf1dda6517f1f0290a0b6663d8509986e45cf2f1daae2170dddb08280,2025-02-04T18:27:28.993000 +CVE-2024-36482,0,0,535472baf1dda6517f1f0290a0b6663d8509986e45cf2f1daae2170dddb08280,2025-02-04T18:27:28.993000 CVE-2024-36484,0,0,a06783a9b3c79d8cb9b5fe8bfffb1618ea1a5c1aab2918e64ca3d8f674b8e0e9,2024-11-21T09:22:16.280000 CVE-2024-36485,0,0,d951588f4dcc00d26595f8d25b71cc0d010f10ca23d6ec7bebb340fbcf7c88da,2024-11-07T11:15:04.637000 -CVE-2024-36488,0,1,abe66b275816c86c5f144981d7bda84aea8ae8a17414a41070e511c1200662b4,2025-02-04T18:32:08.450000 +CVE-2024-36488,0,0,abe66b275816c86c5f144981d7bda84aea8ae8a17414a41070e511c1200662b4,2025-02-04T18:32:08.450000 CVE-2024-36489,0,0,483f02515bfc91c5ae3d16c61773df6c14d7d1b71a9ade79929d031b233a7f89,2024-11-21T09:22:16.667000 CVE-2024-3649,0,0,9d4b3c873377dc252861a0a03bd9c832139a807a0ffd6ec04c3597a6690414bd,2024-11-21T09:30:04.903000 CVE-2024-36491,0,0,c755cb5a1143bbce4a7cda0b31b5fee61d8d298088a69a8871a699ccb2c2e2b9,2024-11-21T09:22:16.813000 @@ -261324,7 +261324,7 @@ CVE-2024-3688,0,0,052feb44b8d1ec6863ef819b37585d4a5f02c3beff5aab7ac941103dd33698 CVE-2024-36880,0,0,21e36154778b1ce12ab1b71a171762d6872bbf86719de9c0dac19baad09c9e91,2024-11-21T09:22:43.190000 CVE-2024-36881,0,0,865b117aacccbfe6f687a7a3084b4b43e2681e536659c100c63b5a33a10278d0,2024-11-21T09:22:43.303000 CVE-2024-36882,0,0,335f539d979f451a24412009e0983597bbc7193c525f2e9babee0043eee8da9b,2025-01-10T18:28:45.857000 -CVE-2024-36883,0,1,7de80873a38cf83f62a3e265eec5f1c08243f08dbdcb75a2c6ede844df585856,2024-11-21T09:22:43.597000 +CVE-2024-36883,0,0,7de80873a38cf83f62a3e265eec5f1c08243f08dbdcb75a2c6ede844df585856,2024-11-21T09:22:43.597000 CVE-2024-36884,0,0,687c65bbb2dd2f603c1ac47ebda44100b26697c1b7819311390c4f344eaf0a18,2024-11-21T09:22:43.727000 CVE-2024-36885,0,0,e42429ca105987b3123d1dd2686d7aa54f4c4825ae074f67ad5efea854c755f1,2024-12-19T12:15:06.657000 CVE-2024-36886,0,0,ee9fdfbec95f1abe836cd3b0b5d78a461d1302ed6631e8ff9dc750e6e886f601,2024-11-21T09:22:44.007000 @@ -261368,7 +261368,7 @@ CVE-2024-3692,0,0,4dcb31a4127d38bd6452acf10121a61d94095197d226ab1d1d43421fddb139 CVE-2024-36920,0,0,296892b15bf2eebaea9778f89d4376d82d5fbf60b24a815d649d1db5c3fa6f0d,2024-11-21T09:22:49.243000 CVE-2024-36921,0,0,9fca1ce588f5b618b74dc938d23c125f5b25e6ce9d67dfc6fa92e435e2aa9c02,2025-03-01T02:33:14.063000 CVE-2024-36922,0,0,cb456c0e747a1f1081cb6fb9c8ef844df9b204267e34052842655b94a5e35cfc,2024-11-21T09:22:49.503000 -CVE-2024-36923,0,1,7fbdae4f65b059ccfed4178ce35980ddf45ac6b67f309a18511a4433b8a64400,2024-12-02T08:15:06.143000 +CVE-2024-36923,0,0,7fbdae4f65b059ccfed4178ce35980ddf45ac6b67f309a18511a4433b8a64400,2024-12-02T08:15:06.143000 CVE-2024-36924,0,0,137498aa9e34e1e8acd4de9ea1ba41b050722b5260fa3d73369cc3248a483780,2025-01-10T18:29:03.477000 CVE-2024-36925,0,0,e0ca67c8234568b1dc27df68d69c690ead06aac125c9af02d4ad6e41e9d1146a,2024-11-21T09:22:49.863000 CVE-2024-36926,0,0,800fd4d9a99b5fed12fe0fc1b134ce999c0c2fa4531986545f76a96538c7238d,2024-11-21T09:22:50.010000 @@ -261406,7 +261406,7 @@ CVE-2024-36956,0,0,670367ce28b981b19beb483f65703c81b6c9e3f1cfa11ba71ef0de2c9fd73 CVE-2024-36957,0,0,e832b85488d403a3576dfa9850b89c0e9192ac2af139c7d8635591403bb02162,2024-11-21T09:22:54.457000 CVE-2024-36958,0,0,36069f287079226cd51addf0df8415e2baf6adfafb47ace15524b98c89f37aba,2024-11-21T09:22:54.593000 CVE-2024-36959,0,0,5ea22f91ec0ae9d206a9d5aa206a0a0a40192b401da7b70baff93b240bf4beab,2025-01-14T15:38:24.327000 -CVE-2024-3696,0,1,a0e308b434fa8d20ca888cb3c247a740b140489c1f6a408fce30737edaf59e62,2024-11-21T09:30:11.760000 +CVE-2024-3696,0,0,a0e308b434fa8d20ca888cb3c247a740b140489c1f6a408fce30737edaf59e62,2024-11-21T09:30:11.760000 CVE-2024-36960,0,0,f901c9d2bdc15372fd8c9ce7e795369381da1d72e53e97beec6d1b284300d1b4,2024-11-21T09:22:54.847000 CVE-2024-36961,0,0,0f03204501e82bf4c2787836e56dd2ae44fb2b94d37d92b1de67cb5b7712dd3d,2024-11-21T09:22:54.983000 CVE-2024-36962,0,0,30334bf77c188f75ce77622f0b019ab8087c081c329217161c3dfb612b138858,2024-11-21T09:22:55.130000 @@ -261417,7 +261417,7 @@ CVE-2024-36966,0,0,b06bf6d239b38283f463ecc99619955f541b88a4b1473eeeee31b11b4cc4c CVE-2024-36967,0,0,9bdfcf8562ac59ff2bce98afa8c2db99e827228e69a2eed8f9fbadc1ff9a636a,2024-11-21T09:22:55.877000 CVE-2024-36968,0,0,b51e2dc68c2824dcef3d9ab6950e2622baf141d6d50669e83aad56533abb99b2,2024-11-21T09:22:56.013000 CVE-2024-36969,0,0,19398af1a45dda3d9c920cf795c9977020937f8b3790bf11297b97110d9de854,2024-11-21T09:22:56.150000 -CVE-2024-3697,0,1,d9235d217d676dc9ff065369ed247516ad73dab94cfa34b8113c4b5fb5928036,2024-11-21T09:30:11.900000 +CVE-2024-3697,0,0,d9235d217d676dc9ff065369ed247516ad73dab94cfa34b8113c4b5fb5928036,2024-11-21T09:30:11.900000 CVE-2024-36970,0,0,af2bab7b212e0d770fa460473318c24ec2ab92a5579d772878bad433082bdb50,2025-02-03T15:51:47.613000 CVE-2024-36971,0,0,989c5efec4869e265f1c9ad6d4bc877a7c4d888aa90d466274612b57a3cfa6e4,2025-01-27T21:43:21.750000 CVE-2024-36972,0,0,a776155922d5b636bf6506240846b6f1c39e0467d33ac02856b88db045a46650,2024-11-21T09:22:56.643000 @@ -261428,7 +261428,7 @@ CVE-2024-36976,0,0,79a80b0ab6033bf56212c6c5e83052a876a9b691529bfb5da5fb30d62e275 CVE-2024-36977,0,0,d48334f3849bf3827d378613ea2b15df7583db81d2ec2469063959851191b4fe,2024-11-21T09:22:57.463000 CVE-2024-36978,0,0,c871bfd6269a966a65366b1045e1c7ad9dd01da1e82214437ec7169913504385,2024-11-21T09:22:57.660000 CVE-2024-36979,0,0,70a6ba477580234ba4271442309a6e54f3f89cebc4d67af5e68dd99d3b6b01c9,2024-11-21T09:22:57.820000 -CVE-2024-3698,0,1,9d95694eecf9582764f9fa1a1c7fe55ebc89caf3ff1a158ade54331389cd8919,2024-11-21T09:30:12.050000 +CVE-2024-3698,0,0,9d95694eecf9582764f9fa1a1c7fe55ebc89caf3ff1a158ade54331389cd8919,2024-11-21T09:30:12.050000 CVE-2024-36980,0,0,089f8099ecabd03482da3a8897aab642ab783b7442198cf7a4c02463e209b50a,2024-09-26T20:53:57.597000 CVE-2024-36981,0,0,4ef7db0d01c8ae7f95bdcef9bc0bd36c40a986a629272624fe257c629fcdfd83,2024-09-26T20:55:39.783000 CVE-2024-36982,0,0,cc4a220fdd8a42e8aad7f2c8c8b02865c677b908a7047d3d5f217be9bc0ea725,2024-11-21T09:22:58.247000 @@ -261438,7 +261438,7 @@ CVE-2024-36985,0,0,01ed38568e0bb1c3d1a271aa1d6f71c0a86e801d836e9314e8bf15cfea88a CVE-2024-36986,0,0,6171be6e726f563ccaa9f4e95f354cbb3f398a584112b7c348b97cc1f2873e12,2024-11-21T09:22:58.763000 CVE-2024-36987,0,0,2a177ddfb0ad1ed8451058008e2f729ba11b7a19f464c2d679b71cf8d8cb6f78,2024-11-21T09:22:58.897000 CVE-2024-36989,0,0,12e451674a72a486cf884a3b99bb279fbbbdec54b7e8608f5263c20d98ef01b3,2024-11-21T09:22:59.027000 -CVE-2024-3699,0,1,b94619b3179d4c3fbda1e572db558718cb7e04a178aee34e92eec188e4ec59e6,2024-11-21T09:30:12.180000 +CVE-2024-3699,0,0,b94619b3179d4c3fbda1e572db558718cb7e04a178aee34e92eec188e4ec59e6,2024-11-21T09:30:12.180000 CVE-2024-36990,0,0,42ac64bfea3a552411f2f727d608a8295ec72a8ba30cbc5b4f88f3f31f6448c1,2024-11-21T09:22:59.170000 CVE-2024-36991,0,0,775263630976a7a217a6ac00301f846c5add26fdf367afa9444e4e016819d4a2,2024-11-21T09:22:59.347000 CVE-2024-36992,0,0,e4ca597b0171fca43eb0dc8824551d63bc7af360e9e5fa534bea5b23d4c9a6c9,2024-11-21T09:22:59.493000 @@ -261448,7 +261448,7 @@ CVE-2024-36995,0,0,73cd553f65536ac335f1c0746a6d405c1387e249d311b60b01b74411ff471 CVE-2024-36996,0,0,59bb280a47ec504c1079da292d01df99037a869afd9838585b9a937a0dfbe247,2024-11-21T09:23:00.057000 CVE-2024-36997,0,0,d16bf8b387fe3b9d665adcd4b222a22e88b0512aa442c11d99217d1cc1ac56c9,2024-11-21T09:23:00.207000 CVE-2024-36999,0,0,0ac26c45718774a5aac17dfd03fb5764d9aedbf616fce220cbaca06163c9bf91,2025-02-10T21:15:18.677000 -CVE-2024-3700,0,1,aa45601f8be27c755b4915734976ba5d62a48c50c90edbc080613b6a4f600cee,2024-11-21T09:30:12.350000 +CVE-2024-3700,0,0,aa45601f8be27c755b4915734976ba5d62a48c50c90edbc080613b6a4f600cee,2024-11-21T09:30:12.350000 CVE-2024-37000,0,0,f4c69baf3a5167528d99b97f298822f7b3831e8369b08557282b4a963e5e0dc2,2025-01-27T21:15:12.133000 CVE-2024-37001,0,0,2c84f978525013a7d418029b4b19c236ae1ff209fc73fb8632d645bf32626a99,2025-01-27T21:15:12.383000 CVE-2024-37002,0,0,253519158675288f97dea563b529cfdead5a65fcd1c00c03aedc406742208c1f,2025-01-28T17:15:24.460000 @@ -261466,16 +261466,16 @@ CVE-2024-37017,0,0,9e9e7d245ae7636635d8fb9b7646e69ff4740b4aee32b577e749a761315fc CVE-2024-37018,0,0,dcf2b63abe61db319847b5d7e942c36af68b31f1cafe8b47e5200c9fd8419d58,2024-12-16T21:15:07.897000 CVE-2024-37019,0,0,019f9cadac30cdb47b60ef4c54cc291462b2bdbecfeff69d16099a4eb4863742,2024-11-21T09:23:03.357000 CVE-2024-3702,0,0,7b265a49b93baeb4226bb63cb9a4acc5f9eb7332525eeb6794bb581c436a4163,2025-02-11T02:15:34.710000 -CVE-2024-37020,0,1,5fdf64fe325a640a77848035494e631c2f8daf8fc1887480129dbfe4105950f8,2025-02-18T18:15:20.377000 +CVE-2024-37020,0,0,5fdf64fe325a640a77848035494e631c2f8daf8fc1887480129dbfe4105950f8,2025-02-18T18:15:20.377000 CVE-2024-37021,0,0,1fef4ba12d503003c90d0df6f25b17bd91d92aaa79eec5ce352058e2de190264,2025-02-03T15:56:26.340000 -CVE-2024-37022,0,1,e56b308ee5bf9430b98ce4864ab3eb942a0d38a40e1f8ce537a78888a7c0bce4,2024-11-21T09:23:03.690000 -CVE-2024-37023,0,1,a6ec4abae36f9179e5e80d57fafd01b7037d794c80c105257a50ef2c6fa7b601,2024-08-20T17:12:03.330000 -CVE-2024-37024,0,1,3afbf948b70e2522d458398e7070bd622d8ddbd547ffa848e2559438c87b6110,2024-11-15T14:00:09.720000 -CVE-2024-37025,0,1,2a5058d2ff978099da5c66cdc07a99d53a3d65d0699f9aa8a28e13f13606e6ef,2024-11-15T14:00:09.720000 +CVE-2024-37022,0,0,e56b308ee5bf9430b98ce4864ab3eb942a0d38a40e1f8ce537a78888a7c0bce4,2024-11-21T09:23:03.690000 +CVE-2024-37023,0,0,a6ec4abae36f9179e5e80d57fafd01b7037d794c80c105257a50ef2c6fa7b601,2024-08-20T17:12:03.330000 +CVE-2024-37024,0,0,3afbf948b70e2522d458398e7070bd622d8ddbd547ffa848e2559438c87b6110,2024-11-15T14:00:09.720000 +CVE-2024-37025,0,0,2a5058d2ff978099da5c66cdc07a99d53a3d65d0699f9aa8a28e13f13606e6ef,2024-11-15T14:00:09.720000 CVE-2024-37026,0,0,a7055f6773b9a2ac522df3ea9309ef1b73c9426373e6349f464f6efe69e20f39,2024-11-21T09:23:04.273000 -CVE-2024-37027,0,1,bc081c6741bcc73fdbb16c068bb7948bec64db093d1e90e9789acaf4e16cb9e0,2024-11-15T14:00:09.720000 -CVE-2024-37028,0,1,0ac93c745b53fc83cc46b1f4a3b68dd7963712a16887d0983f822b23e3a98542,2024-08-20T19:26:49.730000 -CVE-2024-37029,0,1,5918db5a14026e0b27bb4c942ba1e1642be15a85fde071166e39c0c7f0b9276a,2024-11-21T09:23:04.647000 +CVE-2024-37027,0,0,bc081c6741bcc73fdbb16c068bb7948bec64db093d1e90e9789acaf4e16cb9e0,2024-11-15T14:00:09.720000 +CVE-2024-37028,0,0,0ac93c745b53fc83cc46b1f4a3b68dd7963712a16887d0983f822b23e3a98542,2024-08-20T19:26:49.730000 +CVE-2024-37029,0,0,5918db5a14026e0b27bb4c942ba1e1642be15a85fde071166e39c0c7f0b9276a,2024-11-21T09:23:04.647000 CVE-2024-3703,0,0,2080817821aef58a35950a9a2e43fea9084fbc80f2586d869a26da229ac0b7a6,2024-11-29T16:15:10.427000 CVE-2024-37030,0,0,de5271cb68cf41601817643fc548aa7da37e18020142a53d8305e026ae0604d7,2024-11-21T09:23:04.790000 CVE-2024-37031,0,0,d941e2f07f23bfe0fa1efac56a08c7b13f8e72c04feb4a54b1fb5af65673dbc3,2024-11-21T09:23:04.920000 @@ -261487,17 +261487,17 @@ CVE-2024-37038,0,0,cb01bd80f4827995d9e121116690d752fdd3e86aff5208db78592ed9dd226 CVE-2024-37039,0,0,fdc593cf59228a438e8c14f011c9fddf0b7f29bfcd04619e3da839768f0e2a32,2024-11-21T09:23:06.010000 CVE-2024-3704,0,0,0ffaa3bc304cdfa438262183ff7699e2d6e6d8b78c0ac6474a1a0a501f9e5b7c,2024-11-21T09:30:12.817000 CVE-2024-37040,0,0,6acdf5fb74a3d7ad06a8aa0b1ed0cd8bad9ccb703aac7bb689d96f86c58567b5,2024-11-21T09:23:06.170000 -CVE-2024-37041,0,1,bb9cb79f40fcb90c1b74e10cc0680e606831d3d97092e66e2badecd68bd403bf,2024-11-22T16:15:23.020000 -CVE-2024-37042,0,1,10808304552775aef55035706852098ef12840d9242a69943e79cf930de295d7,2024-11-22T16:15:23.143000 -CVE-2024-37043,0,1,4ba435bb492979ad93ad5db010989c8e8ef6d0f86822fafb751a9beb2b1beeb9,2024-11-22T16:15:23.267000 -CVE-2024-37044,0,1,e19bb359e5c0eb0fd5eba65810de0154cc401b70597121560a3d38533af78f9b,2024-11-22T16:15:23.383000 -CVE-2024-37045,0,1,3a8898fa3f1f0bd377c2dbf48e5aa5348a5ac53f865e882504f67bbce684075f,2024-11-22T16:15:23.513000 -CVE-2024-37046,0,1,926e3caf55fe4f117d91d65686b8e2d4f2e852bd4dfafc8cf7688feaa1156e59,2024-11-22T16:15:23.637000 -CVE-2024-37047,0,1,ac1a8b846ddd73fcab5d61ae067154bb1c1e986950573b11442f517e89f14357,2024-11-22T16:15:23.770000 -CVE-2024-37048,0,1,290a19d566b0f95fb34190403273c01783ce6fbf5f6daccbeaf63cd3fbd82e9e,2024-11-22T16:15:23.897000 -CVE-2024-37049,0,1,a4ffb2549ea63bdddd06b89e4f7230c056ea5a81b14f43615eae6eb90b300b8a,2024-11-22T16:15:24.027000 +CVE-2024-37041,0,0,bb9cb79f40fcb90c1b74e10cc0680e606831d3d97092e66e2badecd68bd403bf,2024-11-22T16:15:23.020000 +CVE-2024-37042,0,0,10808304552775aef55035706852098ef12840d9242a69943e79cf930de295d7,2024-11-22T16:15:23.143000 +CVE-2024-37043,0,0,4ba435bb492979ad93ad5db010989c8e8ef6d0f86822fafb751a9beb2b1beeb9,2024-11-22T16:15:23.267000 +CVE-2024-37044,0,0,e19bb359e5c0eb0fd5eba65810de0154cc401b70597121560a3d38533af78f9b,2024-11-22T16:15:23.383000 +CVE-2024-37045,0,0,3a8898fa3f1f0bd377c2dbf48e5aa5348a5ac53f865e882504f67bbce684075f,2024-11-22T16:15:23.513000 +CVE-2024-37046,0,0,926e3caf55fe4f117d91d65686b8e2d4f2e852bd4dfafc8cf7688feaa1156e59,2024-11-22T16:15:23.637000 +CVE-2024-37047,0,0,ac1a8b846ddd73fcab5d61ae067154bb1c1e986950573b11442f517e89f14357,2024-11-22T16:15:23.770000 +CVE-2024-37048,0,0,290a19d566b0f95fb34190403273c01783ce6fbf5f6daccbeaf63cd3fbd82e9e,2024-11-22T16:15:23.897000 +CVE-2024-37049,0,0,a4ffb2549ea63bdddd06b89e4f7230c056ea5a81b14f43615eae6eb90b300b8a,2024-11-22T16:15:24.027000 CVE-2024-3705,0,0,f21da8fc69aa938cfb790a9082e98081d18674f94a94a372588a67b21121d893,2024-11-21T09:30:12.947000 -CVE-2024-37050,0,1,e007e37f845522c4f9f67738684488ed7405105a97e49d2135e93f825c151549,2024-11-22T16:15:24.150000 +CVE-2024-37050,0,0,e007e37f845522c4f9f67738684488ed7405105a97e49d2135e93f825c151549,2024-11-22T16:15:24.150000 CVE-2024-37051,0,0,3ac6461a784c37c89e0f75dc3f38c5b19ec6cd9f75f2d6791fc8a776aa531611,2024-11-21T09:23:06.323000 CVE-2024-37052,0,0,835f667260879cf54dbbb83d03e67c421960e64a3c3bdf0999c5f66c51de95fa,2025-02-03T14:35:02.407000 CVE-2024-37053,0,0,3143d9389340f5a62f6ba0625e46607425a401258fa3d4b5f5264473f80ddcc9,2025-02-03T14:35:07.880000 @@ -261581,7 +261581,7 @@ CVE-2024-37136,0,0,b5f8af3c6ce1ea377e0b85f7d3db19b56fd5719b7fd0510e18010f97532e9 CVE-2024-37137,0,0,9b0b7ef53e0683d38896a8e096d8938b67919cf817a15d7d2a19d9c93ee81043,2025-02-03T15:26:15.273000 CVE-2024-37138,0,0,d6ef23832385e35bb7e519cb753d89241acb3be21ebee0e81e54216c1eb0f5bc,2024-11-21T09:23:16.880000 CVE-2024-37139,0,0,7b9d8c883f50640f9399ef52e7f8fab19aa1fe6510ebf81659af0766ee170128,2024-11-21T09:23:17.037000 -CVE-2024-3714,0,1,2b9a0123beab098a88c05bd7824acf2b34d0fee6a54c2fb9890577808d643312,2024-11-21T09:30:13.650000 +CVE-2024-3714,0,0,2b9a0123beab098a88c05bd7824acf2b34d0fee6a54c2fb9890577808d643312,2024-11-21T09:30:13.650000 CVE-2024-37140,0,0,8c57f647f213730c5fd1366c82c95341a749c77d51418edbe67013d56f2b275e,2024-11-21T09:23:17.183000 CVE-2024-37141,0,0,20422cc5ebd81d16fd19d9eac4b179813fd89bba48e5ea015b9895911e59c2cc,2024-11-21T09:23:17.330000 CVE-2024-37142,0,0,8fa11e6aaf310d251d136a29c5d8490228637884219b2df2364c4ab099fffe63,2024-08-08T21:17:18.647000 @@ -261626,14 +261626,14 @@ CVE-2024-37178,0,0,6c1e6df29c920286f76f5880a509f9fb076af2ebcc1fcf3445d3b19211e3e CVE-2024-37179,0,0,213277cfc254289be643d33de0ef2ecf58ed29ffaf33a33d91f9d9c1e50a5994,2024-11-14T17:35:54.067000 CVE-2024-3718,0,0,be7dee92fe8c34d05377dddba247eae914c93869f29f61766616192b768276c0,2025-02-03T17:57:54.357000 CVE-2024-37180,0,0,39a574cf19521cc8ec0e2382ae82b349ca227f9b779760d1bf33cb7c61ea38c8,2024-11-21T09:23:22.447000 -CVE-2024-37181,0,1,6ed993493ca78794a4a76f4f46d1749bd5082aa7ccc79132052ea7ab63d4ea31,2025-01-16T18:15:22.307000 +CVE-2024-37181,0,0,6ed993493ca78794a4a76f4f46d1749bd5082aa7ccc79132052ea7ab63d4ea31,2025-01-16T18:15:22.307000 CVE-2024-37182,0,0,ff57a2e4bed42f9467d325306e200b6316c33088aa65f4131915cabcb04e6b8f,2024-11-21T09:23:22.580000 -CVE-2024-37183,0,1,5eee2b348062264653c5efb00f7cd374d997575c8dee604e82f1205fc61d99e2,2024-11-21T09:23:22.750000 +CVE-2024-37183,0,0,5eee2b348062264653c5efb00f7cd374d997575c8dee604e82f1205fc61d99e2,2024-11-21T09:23:22.750000 CVE-2024-37184,0,0,302ca72575b888a5995c74a2442f826313849e238e514a8b2f701d71951300e3,2025-01-14T16:15:29.803000 CVE-2024-37185,0,0,ae0cc862279502ae5e66322a3aebd2640385872be1c74e78f56119b40d276146,2024-11-21T09:23:22.897000 CVE-2024-37186,0,0,154e72deffecde1795102479b38c4ff4c5d18584b229038d937653892b1beaee,2025-01-14T16:15:29.907000 -CVE-2024-37187,0,1,7a5ae12c3c44b373fe145ae49b5077852bc1afda08d8ee4227ef5572a5ef2db8,2024-10-07T15:17:34.747000 -CVE-2024-3719,0,1,7907625296f0f11f4323e981782e409d50c0236f57a6c459ecbc4b51dfce98b1,2024-11-21T09:30:14.340000 +CVE-2024-37187,0,0,7a5ae12c3c44b373fe145ae49b5077852bc1afda08d8ee4227ef5572a5ef2db8,2024-10-07T15:17:34.747000 +CVE-2024-3719,0,0,7907625296f0f11f4323e981782e409d50c0236f57a6c459ecbc4b51dfce98b1,2024-11-21T09:30:14.340000 CVE-2024-37198,0,0,9e0ae22ac4bfae0159d0f8b987c6b86da412e901b7413281a582e9d83651bff5,2024-11-21T09:23:23.130000 CVE-2024-37199,0,0,b784200e2def350baf38dcdbdc38661fc5c785336685431e2a7d97195e266d8a,2024-11-21T09:23:23.287000 CVE-2024-3720,0,0,b11c7b31cf05e9f63f61a9439774ec42df59bfceaf23b187fd53a91e86fe6e60,2024-11-21T09:30:14.480000 @@ -261693,7 +261693,7 @@ CVE-2024-3725,0,0,34d39c7b9693ec8c6efa678fe19062ca5b94e8a7e742349df96826c3edfdb2 CVE-2024-37250,0,0,162a7b18dc3b3934e704845f5211211f8c1a8ee9037e336cce22b77790194428,2024-11-01T20:24:53.730000 CVE-2024-37251,0,0,1a7d74d496329aa3c11ac748d3bbf68a0a379e2b311ff9f219b0aaff96fec426,2024-12-16T15:15:06.970000 CVE-2024-37252,0,0,352abc05f60f2e4fbc6355cda6bac20bf4066a5734bd84d216e40d333c970822,2024-11-21T09:23:28.390000 -CVE-2024-37253,0,1,ee8f6824f492f5d0ab64956cefaecc26c74237bb8d0cd88151ac1ff3ac272e4e,2024-11-21T09:23:28.510000 +CVE-2024-37253,0,0,ee8f6824f492f5d0ab64956cefaecc26c74237bb8d0cd88151ac1ff3ac272e4e,2024-11-21T09:23:28.510000 CVE-2024-37254,0,0,7d8e71419a3130a86567c36341c002c59c1fc9f1c27411c09dfcb40f68500996,2024-11-01T20:24:53.730000 CVE-2024-37255,0,0,5ff589b9a84d540c2ffa9c796e02489e09def4e6ec66e434f1846217aea9fe9b,2024-11-01T20:24:53.730000 CVE-2024-37256,0,0,c007ad97dd9ccf366101b8df62602e00f8963cfcca3fcb372fc1f3bac3ad769d,2024-11-21T09:23:28.830000 @@ -261726,7 +261726,7 @@ CVE-2024-3728,0,0,80080b7bceb202206ffc1060b512da5df286d003256da2a5cf4dbe3cee0de8 CVE-2024-37280,0,0,82506e10255538602ec664d5ef7d85f7e7cc96b02dfe2ddcef5bb9ae709eaf34,2024-11-21T09:23:31.860000 CVE-2024-37281,0,0,4249eefcbdc986d2244e44eaab8c4ce3c8b7e04bc410d0b79fef20d4a2687dce,2024-11-21T09:23:32.010000 CVE-2024-37282,0,0,b5291a34bd6835cc4058846acc023216aad27c69e44906c812e14449c733e7c8,2024-11-21T09:23:32.153000 -CVE-2024-37283,0,1,b6b6cbc0eed4aa09c674d38cc0ef72a5f626a1459638602b8f0873df22680376,2024-08-12T13:41:36.517000 +CVE-2024-37283,0,0,b6b6cbc0eed4aa09c674d38cc0ef72a5f626a1459638602b8f0873df22680376,2024-08-12T13:41:36.517000 CVE-2024-37284,0,0,a268936be7063caa440dd74bd5cce65b842830ae9b5ff6d0be7a64c16235cdab,2025-01-21T11:15:09.633000 CVE-2024-37285,0,0,e8cc98ed37c5497fbc9f92b308c74c874cd45490ed814f99ca1ead61244ae5d6,2024-11-15T13:58:08.913000 CVE-2024-37286,0,0,b4282d67550d8be06ee44ec1a1d7f9fab63643d7219a6e606e7fbac14d351953,2024-09-11T20:20:34.503000 @@ -261796,27 +261796,27 @@ CVE-2024-37346,0,0,4f751f4b184568b53bf6c15d3be812a41daa5cd81b6b640a29c65a55fd879 CVE-2024-37347,0,0,5da7f8ace887a8b7280344f601f2fce54e6994fa17ce89cc56aeb700ec85189f,2024-11-21T09:23:41.750000 CVE-2024-37348,0,0,64affad2ca751fd2e902f5c599c91f096847d859e136fe800103d70f18f625e1,2024-11-21T09:23:41.883000 CVE-2024-37349,0,0,8ccffe240a920d7e9ce95f11dc2f6e4a0ed3b606529970da10dfd56c3c3dfa8e,2024-11-21T09:23:42.010000 -CVE-2024-3735,0,1,851b81049fdfadcb5ddaa659f61b9e7dfea7f2cf87ffdb1a72a52dc08d69fcc1,2024-11-21T09:30:16.500000 +CVE-2024-3735,0,0,851b81049fdfadcb5ddaa659f61b9e7dfea7f2cf87ffdb1a72a52dc08d69fcc1,2024-11-21T09:30:16.500000 CVE-2024-37350,0,0,180745a51b5125474778365e95c0e62a7bde12e57bd0227508c7c2afe9448fba,2024-11-21T09:23:42.137000 CVE-2024-37351,0,0,9a7dc59a36afb09dc3d9fccfe9a0ce93419c46a4d31b061e10fc20ad6e4bd4ba,2024-11-21T09:23:42.260000 CVE-2024-37352,0,0,3f023f1fb2a769ea46547b210828a58497c5cf6630361c558ccbc529aea792d8,2024-11-21T09:23:42.400000 CVE-2024-37353,0,0,7ff7b7453550602b650cfdec5ef1242f502029e3779b416a04c17939bc6e63d5,2024-08-22T00:15:05.760000 CVE-2024-37354,0,0,8714660eea3ed91e9b81cd464e3754efc32fe0d558dd6abd8ab964c32e5c5bd4,2024-11-21T09:23:42.537000 -CVE-2024-37355,0,1,2c3b39012926a299016da27db9d1f8daa50dee9f0a01b405cdeb8a9df338e491,2025-02-12T22:15:35.330000 +CVE-2024-37355,0,0,2c3b39012926a299016da27db9d1f8daa50dee9f0a01b405cdeb8a9df338e491,2025-02-12T22:15:35.330000 CVE-2024-37356,0,0,4fe4d4a17eafd229e9050e6753d570a71ec28698aaa6438baa1abb86c96de84d,2024-11-21T09:23:42.667000 CVE-2024-37357,0,0,fc7134e6eb69001209ce08e10f760d544b4fb396e8ea209636530f56b5eb787e,2025-01-14T16:15:30.027000 CVE-2024-37358,0,0,d63f36f666a30bc5a531bdee61d9493741ce80a82a2db30dba675779712c5b7b,2025-02-06T12:15:26.343000 -CVE-2024-37359,0,1,395d2252b8d5f9d2707f8e52ef577c1399d36d67b7336e07b994f375c2250919,2025-02-19T23:15:10.330000 +CVE-2024-37359,0,0,395d2252b8d5f9d2707f8e52ef577c1399d36d67b7336e07b994f375c2250919,2025-02-19T23:15:10.330000 CVE-2024-3736,0,0,6e4a1ef94c0273eebc8e9e6b2b5445ce88780aebebada592671bcb41b0d8c2d8,2024-11-21T09:30:16.647000 -CVE-2024-37360,0,1,df8570f35d5db276e52784f9355c94ef7c3e2ef0f5076bc71be7a22cb5cc6a06,2025-02-19T23:15:10.537000 -CVE-2024-37361,0,1,351e66323791c82a1e3b3e000309d65059251d33b746eacdc242ca2770ae5e97,2025-02-20T15:15:13.190000 -CVE-2024-37362,0,1,da4361917beac572464f0ac63999be0de4760c7590fe8227c0badd36538c830b,2025-02-20T00:15:19.630000 -CVE-2024-37363,0,1,438dff40fd8b50da8d61619fd13751d266118f4947eaa47d226faf09cdf6356c,2025-02-20T00:15:19.750000 +CVE-2024-37360,0,0,df8570f35d5db276e52784f9355c94ef7c3e2ef0f5076bc71be7a22cb5cc6a06,2025-02-19T23:15:10.537000 +CVE-2024-37361,0,0,351e66323791c82a1e3b3e000309d65059251d33b746eacdc242ca2770ae5e97,2025-02-20T15:15:13.190000 +CVE-2024-37362,0,0,da4361917beac572464f0ac63999be0de4760c7590fe8227c0badd36538c830b,2025-02-20T00:15:19.630000 +CVE-2024-37363,0,0,438dff40fd8b50da8d61619fd13751d266118f4947eaa47d226faf09cdf6356c,2025-02-20T00:15:19.750000 CVE-2024-37364,0,0,c4ba2eb3ad001e136c90a8138bde00d47fa986718a2e611803c5ba1d95d0615c,2024-11-21T09:23:42.810000 -CVE-2024-37365,0,1,05692cf25cb6ce57e24e736b2778ab1b0f6485578bb2ca63d8e8dc5a57a08810,2025-02-21T19:19:32.767000 -CVE-2024-37367,0,1,f17fdd6c74e19f37f9926a2c28ede170f48c6148545f81beda6736e302baab46,2024-11-21T09:23:43.120000 -CVE-2024-37368,0,1,e9306da689fcd75b5d634e5641405622e2571d318f0bb1637e1911601a247e77,2025-01-31T15:44:29.627000 -CVE-2024-37369,0,1,7ff642e562f57d10c5254aa446d718d9db1f13dddfc5bb848432a2e968b7353e,2025-01-31T15:45:19.597000 +CVE-2024-37365,0,0,05692cf25cb6ce57e24e736b2778ab1b0f6485578bb2ca63d8e8dc5a57a08810,2025-02-21T19:19:32.767000 +CVE-2024-37367,0,0,f17fdd6c74e19f37f9926a2c28ede170f48c6148545f81beda6736e302baab46,2024-11-21T09:23:43.120000 +CVE-2024-37368,0,0,e9306da689fcd75b5d634e5641405622e2571d318f0bb1637e1911601a247e77,2025-01-31T15:44:29.627000 +CVE-2024-37369,0,0,7ff642e562f57d10c5254aa446d718d9db1f13dddfc5bb848432a2e968b7353e,2025-01-31T15:45:19.597000 CVE-2024-3737,0,0,1e7e08e04e47caa48d640f74851eafaab438e97c9be949f434d488cc0d98f3aa,2024-11-21T09:30:16.790000 CVE-2024-37370,0,0,adda354b76b8fa58bd9731c96d1e30a3ccd5dbce3e4544cb7fb32e40dfeb9a83,2024-11-21T09:23:43.537000 CVE-2024-37371,0,0,d5bd17b13bbf8a5c0a4f444cac6792f0b0ada0b42f4cbb75fb993722f35ef31e,2024-11-21T09:23:43.740000 @@ -261854,7 +261854,7 @@ CVE-2024-37406,0,0,79dc9c3cb7f74b68ffa4484afe3ff78bdf0a9b7ce01c99b253528603ec914 CVE-2024-37407,0,0,3857f6d1f5b9859243cc7ab4d426e44521b703cc26f35b3d77c83eecd5d1c4d9,2024-11-21T09:23:47.870000 CVE-2024-37408,0,0,09143f97c35eb177ad3c82e546b75297ad347be7e61a439e732398bc04aff01e,2024-11-21T09:23:48.037000 CVE-2024-37409,0,0,9364581be7202e66bd5c8a53afaeb756c6aeadedc492bd33f3c9787adca550d3,2024-11-21T09:23:48.280000 -CVE-2024-3741,0,1,48cb78c67170b87686f3bb8e4941f035eb7350c34f4e35af04243e3f1af30176,2024-11-21T09:30:17.370000 +CVE-2024-3741,0,0,48cb78c67170b87686f3bb8e4941f035eb7350c34f4e35af04243e3f1af30176,2024-11-21T09:30:17.370000 CVE-2024-37410,0,0,7d374fe738b2a70cda5e0bcde07b0f0eb08916fa0f8ce9b5c35b69dc1774839e,2024-11-21T09:23:48.417000 CVE-2024-37411,0,0,539c9ba74440ec757738413151a7caa54078daf55fae6c28eb195237b181237d,2024-11-01T20:24:53.730000 CVE-2024-37412,0,0,563a285aea8679412f597f47bbc5dbd2775060b0cc033e66ab964eed6e43e468,2025-01-02T12:15:18.997000 @@ -261865,7 +261865,7 @@ CVE-2024-37416,0,0,5d0e845746017fcae9d68517946526ed3f162b7223f5b172e27215ba67612 CVE-2024-37417,0,0,d14fe4c1cde85e47bed1585fb3cdd1dd2d347b1e24f9e2448cbe43d3bd3b3d73,2025-01-02T12:15:19.263000 CVE-2024-37418,0,0,b5be742f2b0f657f16ef7c7bee7b4c807147adfa718f99b39cb7ec43e344f8c6,2024-11-21T09:23:48.980000 CVE-2024-37419,0,0,ce6908adfa9df4a3084092c43dd8dd6fbb37b38bfb7e06168f786938fa5734b3,2024-11-21T09:23:49.103000 -CVE-2024-3742,0,1,ac913ed8566dcc523b93ebb4edc47548dfdb6f0560de576b6dd2eae571e13b1c,2024-11-21T09:30:17.523000 +CVE-2024-3742,0,0,ac913ed8566dcc523b93ebb4edc47548dfdb6f0560de576b6dd2eae571e13b1c,2024-11-21T09:30:17.523000 CVE-2024-37420,0,0,72971d3e9f0e04f02a79c24a1e1e42247a7d8d6ebf642efa1a6c9e554e23530a,2024-11-21T09:23:49.250000 CVE-2024-37421,0,0,03a5d28f58d0fd78a1e6ad6dbb8e7685d2e56f0a8b014b801045758f24900848,2025-01-02T12:15:19.393000 CVE-2024-37422,0,0,2a75b53972867e4c450d13b3adda7ab15279d47f310e3412d1005863565f7f97,2024-11-21T09:23:49.370000 @@ -261909,7 +261909,7 @@ CVE-2024-37456,0,0,1cc3cc6f11e05765ed4a00c543680eb72b053e2a67ab38f68194c9577b3fe CVE-2024-37457,0,0,bafd833d3b96def9a07f67bceab0f2727767c4fa9dded6afdaeb57795e9311ba,2024-11-21T09:23:52.437000 CVE-2024-37458,0,0,3ae4cb64fe6d625e6571af894d13e651c49c3fc0a4ff7bc2b38089ce6cc769ad,2025-01-02T12:15:20.463000 CVE-2024-37459,0,0,ff1563cc1939cadc439b57b47e17927a10d2501f2764d84ed7c115f738946788,2024-11-21T09:23:52.567000 -CVE-2024-3746,0,1,e210b7a679d372dfa9fc19f42ee286d063f74f3973828c603f73d2376fc4db6d,2024-11-21T09:30:18.127000 +CVE-2024-3746,0,0,e210b7a679d372dfa9fc19f42ee286d063f74f3973828c603f73d2376fc4db6d,2024-11-21T09:30:18.127000 CVE-2024-37460,0,0,d49f6672c77d9335ba853d157c907d4557b655a080b084cc4c3c4d6c1d665f9f,2024-11-21T09:23:52.700000 CVE-2024-37461,0,0,48459be0d23592b9634fe5e9e7fa9669c06c928fe927cbbd1ff2bc7e40f1488d,2024-11-21T09:23:52.827000 CVE-2024-37462,0,0,3d81afb049cf58b9fbcc57ea0f6d417bbdb6a60b236fd8d955aba7966527bf7c,2024-11-21T09:23:52.947000 @@ -261971,7 +261971,7 @@ CVE-2024-37513,0,0,d0bdc814a11e9a23902da654b5838b30392488394721377007e11c4ae0194 CVE-2024-37514,0,0,fe2ffa44d7d18f72b116c084c5c19179a8d350b5a958692e6fdf1436e7c5cf82,2024-11-21T09:23:58.753000 CVE-2024-37515,0,0,582164ec1fd25d4ba342bab313332ca8898667a47350909b25f12fec1c53277c,2024-11-21T09:23:58.913000 CVE-2024-37516,0,0,8c4832eee7b3c11fff61b00c167dc198dfe7dae4dc8bdde45e8fcb3088425590,2024-11-01T20:24:53.730000 -CVE-2024-37517,0,1,1e7470b476f91748b2066ecdf3d0fe9391361773d0b47a9ca6f92bf9eb4d44fe,2024-11-01T20:24:53.730000 +CVE-2024-37517,0,0,1e7470b476f91748b2066ecdf3d0fe9391361773d0b47a9ca6f92bf9eb4d44fe,2024-11-01T20:24:53.730000 CVE-2024-37518,0,0,ce7c58efe47b9e076492f32e21e638775c6331aac5cd80237af403e7534e367b,2025-01-02T12:15:21.910000 CVE-2024-37519,0,0,0c54d2d985a28e4dc95e6d58ab1b69c81bb80ba8fec548888f5876dbc59874a5,2024-11-21T09:23:59.260000 CVE-2024-3752,0,0,e88ebf8ccceb210daae1e9d6482672b0fa2cb8af7aea3e8caf75e1d55ab2e9c9,2024-11-21T09:30:19.150000 @@ -262033,16 +262033,16 @@ CVE-2024-37575,0,0,fb41a93cda92e423debc2a813128d4d353bf25b2fe44666c8d6cd43b5e9b3 CVE-2024-3758,0,0,1181488ec82078110f1699579a12bafb88b2d59c08c0cadc1f8d0743c817c9b1,2025-01-02T19:04:15.777000 CVE-2024-3759,0,0,46624cef16e7230998500889df497f9ac3c7ef0f50d3eb513c1782b48bf6fa49,2025-01-02T19:03:20.700000 CVE-2024-3760,0,0,1d331199efa43ca30991198616569b583e4d5745c28ba3fbbb6d72d78d13e12a,2024-11-18T22:02:15.053000 -CVE-2024-37600,0,1,f710248456c05894524d16003e15be0e197a07a7510d4da52e6169177ae03b3b,2025-02-14T21:15:15.253000 -CVE-2024-37601,0,1,e9a859d77c3f6ae6dd127ad7de3e246ee7eb96fc5f22828aa79dd90470cf25b0,2025-02-18T14:15:27.900000 -CVE-2024-37602,0,1,5576258acf791ede4a0c438846415fbcaf4a746c6a262baf39d7814b0d88f3e2,2025-02-14T17:15:15.447000 -CVE-2024-37603,0,1,94c92e9da739c409f07503f0d7fc5d973de120cea504b90a7d0f8a2afe74097c,2025-02-18T14:15:28.070000 +CVE-2024-37600,0,0,f710248456c05894524d16003e15be0e197a07a7510d4da52e6169177ae03b3b,2025-02-14T21:15:15.253000 +CVE-2024-37601,0,0,e9a859d77c3f6ae6dd127ad7de3e246ee7eb96fc5f22828aa79dd90470cf25b0,2025-02-18T14:15:27.900000 +CVE-2024-37602,0,0,5576258acf791ede4a0c438846415fbcaf4a746c6a262baf39d7814b0d88f3e2,2025-02-14T17:15:15.447000 +CVE-2024-37603,0,0,94c92e9da739c409f07503f0d7fc5d973de120cea504b90a7d0f8a2afe74097c,2025-02-18T14:15:28.070000 CVE-2024-37605,0,0,fb11c6ec5c9451d0fce3b495eefe0ce37a1a8006db99445feeb56f6a0d8feffd,2024-12-17T18:15:22.377000 CVE-2024-37606,0,0,c23e13fa4f81bf586aa65db6e3fff01a9663acc134fa0dd95dc5e03eb97a040f,2024-12-17T18:15:23.083000 CVE-2024-37607,0,0,8deda97648c5ef6da6da35c94a7a01dc1d7b58245833491e93a1544a6a0717f3,2024-12-17T18:15:23.343000 CVE-2024-3761,0,0,358bde8f45adfdb9ff52864766059c64ad48fe6ae71748f7258d8d7c971864c2,2025-01-10T14:36:20.713000 CVE-2024-37619,0,0,b796fecf90674fedbf0dfe40b1af68e953925893a23f847b6b6ad0964ef79609,2024-11-21T09:24:06.573000 -CVE-2024-3762,0,1,bbc59ecb582ba2f849eede9633c07d17479f85f8ce84b83408641930603c2bc2,2024-11-21T09:30:20.680000 +CVE-2024-3762,0,0,bbc59ecb582ba2f849eede9633c07d17479f85f8ce84b83408641930603c2bc2,2024-11-21T09:30:20.680000 CVE-2024-37620,0,0,12c0b8595c5be5a1ef85589c8d5e49e1582f49b44015f171ee6e485fd8ddc4ad,2024-11-21T09:24:06.853000 CVE-2024-37621,0,0,845ad145f9e2fe335a6c0f3eeef77f3d22453599d42a0899db127dbc23d53c9e,2024-11-21T09:24:07.063000 CVE-2024-37622,0,0,bcbf109d92160ad33bf42dc3413114047d28c6ba1f63cbc0e20db8494510cd71,2024-11-21T09:24:07.270000 @@ -262051,7 +262051,7 @@ CVE-2024-37624,0,0,63348aa331b13f4606e2ac0af021ae018a090ea94811188c68517935ef689 CVE-2024-37625,0,0,f458095ad6fd7133034173ff0c45e670bfe51c5cb0b07e4953c85de52169fd33,2024-11-21T09:24:07.870000 CVE-2024-37626,0,0,0270b51ea0f83caa7b336461c7e27dda1fcb2c1add9c3873485df2b3daab9ea1,2024-11-21T09:24:08.087000 CVE-2024-37629,0,0,f3060b80283030da9edba5253b3386a49b066edf49cba675ae668286a6fa671c,2024-11-21T09:24:08.307000 -CVE-2024-3763,0,1,b6f57d11eebf222567b4eb3e33c056dfdf288291409748536d78a3efc06be74a,2024-11-21T09:30:20.813000 +CVE-2024-3763,0,0,b6f57d11eebf222567b4eb3e33c056dfdf288291409748536d78a3efc06be74a,2024-11-21T09:30:20.813000 CVE-2024-37630,0,0,5345569b39c659d212f227a8673a6148991560e60d341445685034dcbe85fe68,2024-11-21T09:24:08.467000 CVE-2024-37631,0,0,b94172250324e8145a5270c8aeb579076121342f0c3d04531f4eca530cc0a146,2024-11-21T09:24:08.680000 CVE-2024-37632,0,0,220387fc5e2196b36a8a790a7ef7b06b44f4944d2d626a167d963daa150892df,2024-11-21T09:24:08.883000 @@ -262086,13 +262086,13 @@ CVE-2024-37676,0,0,415ada6299f7cd143b15bc431799ef76592986b2443e085c31e97cb8bf3da CVE-2024-37677,0,0,914b27f644b99c23fa73430b334c2012f02e568866d02ad51d6528274c4668e8,2024-11-21T09:24:13.930000 CVE-2024-37678,0,0,66d3748cd4e3715edd5f08d3f6dd1ace38fe5a2e775763ef129c478b46751a2f,2024-11-21T09:24:14.140000 CVE-2024-37679,0,0,53f415d3ff7d91648c94d1a02a752ae8c3f351b627771ec2bbaa0843079ebc94,2024-11-21T09:24:14.340000 -CVE-2024-3768,0,1,aded99628620ccb476fe62346ac9c6f1e0f6bd4353247f1b13eb46919e0c0b62,2024-11-21T09:30:21.563000 +CVE-2024-3768,0,0,aded99628620ccb476fe62346ac9c6f1e0f6bd4353247f1b13eb46919e0c0b62,2024-11-21T09:30:21.563000 CVE-2024-37680,0,0,6572489f19381c9c94b722a111d964ef75db274747b057f3ed11c65b0662a90d,2024-11-21T09:24:14.577000 CVE-2024-37681,0,0,4538c23271fd70e9a553f554f30bda76981c93c8606f42dfb4717cd2fcbf2110,2024-11-21T09:24:14.790000 CVE-2024-3769,0,0,d4d94872430f8715184d9efabe7dea929926f75eeedc8c6d853529bb0870ff5c,2025-02-28T18:13:00.173000 CVE-2024-37694,0,0,89e02bd2a8359a540751416780ecdbd616d178c6fb0200e85f94f7a2f51e6f89,2024-06-27T20:15:21.913000 CVE-2024-37699,0,0,486db3a12759766d6df7d3f6b7ee6cdb5fff3063e111528e4d0ace14c6c14c4c,2024-11-21T09:24:15.030000 -CVE-2024-3770,0,1,c6273b0dfa2b8f0877f37576aca8b51f6c041f9af5bcf8ac4d53728ddd75ba01,2025-02-18T14:37:50.737000 +CVE-2024-3770,0,0,c6273b0dfa2b8f0877f37576aca8b51f6c041f9af5bcf8ac4d53728ddd75ba01,2025-02-18T14:37:50.737000 CVE-2024-3771,0,0,7682a599d26357b0c60cdb44bb1819a82fc8fb90aa25016443d17d0551c035ae,2025-02-28T18:13:00.173000 CVE-2024-3772,0,0,d7764ec2008c8c849bb15599d550308a995271f50ec13b7ce4e2de026bd6481d,2025-02-13T18:18:10.987000 CVE-2024-37726,0,0,d896df11823efbf9a4d73a2cbb465f2cdd2815bdf2c264ca9fbdce6d5c110fcd,2024-11-21T09:24:15.257000 @@ -262272,7 +262272,7 @@ CVE-2024-37976,0,0,005c667fd199480a9b77203fe0bd8743c939d81e5fad82db2eb84d24c8d28 CVE-2024-37977,0,0,8524736a84ce843cf2fad3349008c89107ed6df0ac7a55ab6ff7bb0e9c4d7445,2024-11-21T09:24:38.337000 CVE-2024-37978,0,0,b1369a967e887a9ef05a16cfdfb4c17130d7b0f802f45830c2ee04e8d63c5756,2024-11-21T09:24:38.520000 CVE-2024-37979,0,0,c6ba0ecb1eb3eefdfedd4ce069487bce354f57d4cdf194b460bb48440d5ec7e1,2024-10-16T17:41:30.850000 -CVE-2024-3798,0,1,8070d90eee60cf52781825097212baa4cffc04f8eb16b617c7903aea48282aeb,2024-11-21T09:30:25.430000 +CVE-2024-3798,0,0,8070d90eee60cf52781825097212baa4cffc04f8eb16b617c7903aea48282aeb,2024-11-21T09:30:25.430000 CVE-2024-37980,0,0,23bddd4fdfcb08f8468751d9603ec49949acb5b7220390885beab62086789a42,2025-01-07T15:26:25.013000 CVE-2024-37981,0,0,b42df8f19da5a5e8a8b977ffe791f4df888d6ab4d3d6954fbc7c1b60f54704b7,2024-11-21T09:24:38.803000 CVE-2024-37982,0,0,aefa2d8036944cda94dc3382341b2a96df015b5b111576af2963b53ef08c7486,2024-10-16T17:43:30.040000 @@ -262283,17 +262283,17 @@ CVE-2024-37986,0,0,a42acd27ea2f1c1a8a1d86e587f1a1720190f5446cb299c863d295b3da7fb CVE-2024-37987,0,0,d9a56dcaec1dbb081b174d0ee1af41ccee59416e3e1fd80df93c1911e9e37ddf,2024-11-21T09:24:39.470000 CVE-2024-37988,0,0,541c40fdff02dd7e771fe77f3f7476981db93c1d88fc59cbeabe306295eaf7aa,2024-11-21T09:24:39.620000 CVE-2024-37989,0,0,223e7ccf38f67954c9e541bfd6d48c80873a6a96685aba7f8cf28ad13a569d96,2024-11-21T09:24:39.767000 -CVE-2024-3799,0,1,8225a8599931291b535fc8fb76732dfc82ed9764d57b2270c63ac972b8314fe3,2024-11-21T09:30:25.563000 -CVE-2024-37990,0,1,897e6e72bfe4d30be5bfa672716ae53893703f7c2630621edb25225520d3a635,2024-09-18T15:27:53.563000 -CVE-2024-37991,0,1,c2ac098871d83e29012e08310a880650d829e19897dcf12e5ecd58a1be10c171,2024-09-18T15:29:44.390000 -CVE-2024-37992,0,1,6692ca5416c717198e909a47e2a0986f67818035f3acf52ced9adcb43e3d0928,2024-09-18T15:31:27.597000 -CVE-2024-37993,0,1,0ede7b0a2a694c28fe59a040610db6d2173bd0c9f22cb242959fda79e53c9bf9,2024-09-18T15:32:26.037000 -CVE-2024-37994,0,1,162dece1d14b23df11515d5a2d99fdb44996591787d5bd4f9db578f4e9831789,2024-09-18T15:35:17.403000 -CVE-2024-37995,0,1,1bd1ea53985fed21f83b1db8998169046977aa296e3a9e531dce6f21024c2c0c,2024-09-18T15:37:15.130000 -CVE-2024-37996,0,1,da8be63e483a1df6cec959598cd88ac51dca0726354353930b761dccb9081eb1,2024-11-21T09:24:40.443000 -CVE-2024-37997,0,1,4a01b08a9f54a739acb6884f997f279a44be8e76be9f4ebdbbf3e001ac1a8920,2024-11-21T09:24:40.583000 -CVE-2024-37998,0,1,6523b22cda41752aeb0b4c1315caec8635b0e2fbe65380a878e3315a30326038,2024-11-21T09:24:40.713000 -CVE-2024-37999,0,1,5c5f3306516bd204aeba8413f0063ae2c7912c371f995845ee21b8fe8668504e,2024-11-21T09:24:40.843000 +CVE-2024-3799,0,0,8225a8599931291b535fc8fb76732dfc82ed9764d57b2270c63ac972b8314fe3,2024-11-21T09:30:25.563000 +CVE-2024-37990,0,0,897e6e72bfe4d30be5bfa672716ae53893703f7c2630621edb25225520d3a635,2024-09-18T15:27:53.563000 +CVE-2024-37991,0,0,c2ac098871d83e29012e08310a880650d829e19897dcf12e5ecd58a1be10c171,2024-09-18T15:29:44.390000 +CVE-2024-37992,0,0,6692ca5416c717198e909a47e2a0986f67818035f3acf52ced9adcb43e3d0928,2024-09-18T15:31:27.597000 +CVE-2024-37993,0,0,0ede7b0a2a694c28fe59a040610db6d2173bd0c9f22cb242959fda79e53c9bf9,2024-09-18T15:32:26.037000 +CVE-2024-37994,0,0,162dece1d14b23df11515d5a2d99fdb44996591787d5bd4f9db578f4e9831789,2024-09-18T15:35:17.403000 +CVE-2024-37995,0,0,1bd1ea53985fed21f83b1db8998169046977aa296e3a9e531dce6f21024c2c0c,2024-09-18T15:37:15.130000 +CVE-2024-37996,0,0,da8be63e483a1df6cec959598cd88ac51dca0726354353930b761dccb9081eb1,2024-11-21T09:24:40.443000 +CVE-2024-37997,0,0,4a01b08a9f54a739acb6884f997f279a44be8e76be9f4ebdbbf3e001ac1a8920,2024-11-21T09:24:40.583000 +CVE-2024-37998,0,0,6523b22cda41752aeb0b4c1315caec8635b0e2fbe65380a878e3315a30326038,2024-11-21T09:24:40.713000 +CVE-2024-37999,0,0,5c5f3306516bd204aeba8413f0063ae2c7912c371f995845ee21b8fe8668504e,2024-11-21T09:24:40.843000 CVE-2024-3800,0,0,dfab3c406824ce0d4eb335e80feb62aa951ff12b204f0958a043e16218a90fc2,2024-11-21T09:30:25.690000 CVE-2024-38002,0,0,0094626d4d749888df36614a8d2f1e1c8cae759add919cae9539858de17c7d9e,2024-12-10T21:06:57.970000 CVE-2024-3801,0,0,0f8bfa58ad160c9f71633ed43875c383317300520d9a57afb022ce5659399045,2024-11-21T09:30:25.820000 @@ -262554,7 +262554,7 @@ CVE-2024-38256,0,0,529a7a0d9b49ec7f59e2ccf885aa82e1328e6ab1fe60105fbb73015522724 CVE-2024-38257,0,0,649fd3084ad537d8aec53b83dea55231ba1b5d449bf4a5b5044d1fad2e667a4b,2024-11-21T09:25:10.023000 CVE-2024-38258,0,0,35bb97368db45750eb190551c6b51179a071e1f15f0848a955be12325381b39b,2024-09-13T15:00:54.153000 CVE-2024-38259,0,0,511c0af936f1886ebd2dd41a6d76b199cb50c8f1a3e463d964188c0c7f689d46,2024-10-10T14:02:28.917000 -CVE-2024-3826,0,1,561b3eb75e0b8e71c91bf94b968647cac6d5181787d41356fdc70789de47fe78,2024-11-21T09:30:28.790000 +CVE-2024-3826,0,0,561b3eb75e0b8e71c91bf94b968647cac6d5181787d41356fdc70789de47fe78,2024-11-21T09:30:28.790000 CVE-2024-38260,0,0,55155bf2fda456cb7f499910ffe6c2eb3a6f4d46aec21021f19712290d3b8a15,2024-09-13T14:53:26.410000 CVE-2024-38261,0,0,65fa7ef19d9f815dd4352240562fea68e5634787cc328bd6174a79c833cc09b4,2024-10-22T19:33:29.160000 CVE-2024-38262,0,0,6bdeaf5f41cf849f004d6bc1800eee3b888d3ea26fafd106399dfd2d695557f1,2024-10-22T12:54:48.080000 @@ -262567,22 +262567,22 @@ CVE-2024-38268,0,0,eab46e6b7e36a54bfbfac467119830961637a950b96b9b108bfef786c5005 CVE-2024-38269,0,0,432ee47481f8a3dd52097e6040b22531583eb4901adeb010f3b35ad3ac7431d5,2024-09-30T15:51:55.567000 CVE-2024-3827,0,0,8291b2b4a7cdce5351b5e6b7286b503a775da77735e7b8b3d0593cfa71d84295,2025-03-01T01:20:09.943000 CVE-2024-38270,0,0,eabae90b4ae91fff1d5d90f6993f2d2fe396210c74a360c10927fead87a9c647,2024-09-18T18:23:40.977000 -CVE-2024-38271,0,1,d61519824913b32d9db6135a6f9bf4e005ca382421a801af6f54f26773cc4f54,2024-11-21T09:25:12.390000 -CVE-2024-38272,0,1,a428282e2328d115eecf027212d7fc44c92f6e65ea02e4ce22f32e52f49e01d1,2024-11-21T09:25:12.743000 +CVE-2024-38271,0,0,d61519824913b32d9db6135a6f9bf4e005ca382421a801af6f54f26773cc4f54,2024-11-21T09:25:12.390000 +CVE-2024-38272,0,0,a428282e2328d115eecf027212d7fc44c92f6e65ea02e4ce22f32e52f49e01d1,2024-11-21T09:25:12.743000 CVE-2024-38273,0,0,583e36b17ccf9fd546e6b0c478617c872f29a6e7c94358acfe51e69d63fecdb5,2024-11-21T09:25:12.970000 CVE-2024-38274,0,0,14859913700373232d1af86c32719373e3e620e9eda58d5d2c9a70ab987de6d1,2024-11-21T09:25:13.803000 CVE-2024-38275,0,0,1e0d1b69d41da113a39375d1ef0adf52c5ccf90721d4eac00b4fba35587e90d9,2024-11-21T09:25:14.183000 CVE-2024-38276,0,0,94c0cbf0f09804bab99e38b9e7d30d690011db3de0246b8176ea07ec6802bd60,2024-11-21T09:25:14.557000 CVE-2024-38277,0,0,6230d2e29114abb120b6de444e537d1a8333d5585a5b7abfd9c68149afd1cc24,2024-12-04T17:15:13.600000 -CVE-2024-38278,0,1,b856e3395f4b8ae00a5aca2db9013fbf8a63a31489f5c2d30d69c2819fbe7a94,2024-11-21T09:25:15.127000 -CVE-2024-38279,0,1,eeff22a05d58c637b41c8a0a9d81b68926d0e144c0c12891e0709d171d9db2bf,2024-11-21T09:25:15.470000 +CVE-2024-38278,0,0,b856e3395f4b8ae00a5aca2db9013fbf8a63a31489f5c2d30d69c2819fbe7a94,2024-11-21T09:25:15.127000 +CVE-2024-38279,0,0,eeff22a05d58c637b41c8a0a9d81b68926d0e144c0c12891e0709d171d9db2bf,2024-11-21T09:25:15.470000 CVE-2024-3828,0,0,986665cfafaf029bec3ac2f247d46ce70210319d0874867005e4cb136d47e468,2024-11-21T09:30:28.990000 -CVE-2024-38280,0,1,fff14c196cace77bef0d14ca5de62a7ba289571d46d5efba9b5c56e7be693c35,2024-11-21T09:25:15.823000 -CVE-2024-38281,0,1,217415beb7ce9ea25fcd82439e229a87776e903571c76a181e2e8e1978ef478b,2024-11-21T09:25:16.470000 -CVE-2024-38282,0,1,3ee49e819566663935824b105c8ddb27b58bb77de2fae71d9ae24604c04adba8,2024-11-21T09:25:16.703000 -CVE-2024-38283,0,1,5546a32496398451014199bf2261e9c74eb8b158b0f5d025841dd0503c4f03ea,2024-11-21T09:25:16.903000 -CVE-2024-38284,0,1,0185e331729a9f0d37fa547b3dfd4e994e7363922603bf9d9f5ae44d559b9310,2024-11-21T09:25:17.090000 -CVE-2024-38285,0,1,5c72635c8ab9267fc1b4e97121c885c46a9c44f4e52f2df0006f397dd67be9c0,2024-11-21T09:25:17.307000 +CVE-2024-38280,0,0,fff14c196cace77bef0d14ca5de62a7ba289571d46d5efba9b5c56e7be693c35,2024-11-21T09:25:15.823000 +CVE-2024-38281,0,0,217415beb7ce9ea25fcd82439e229a87776e903571c76a181e2e8e1978ef478b,2024-11-21T09:25:16.470000 +CVE-2024-38282,0,0,3ee49e819566663935824b105c8ddb27b58bb77de2fae71d9ae24604c04adba8,2024-11-21T09:25:16.703000 +CVE-2024-38283,0,0,5546a32496398451014199bf2261e9c74eb8b158b0f5d025841dd0503c4f03ea,2024-11-21T09:25:16.903000 +CVE-2024-38284,0,0,0185e331729a9f0d37fa547b3dfd4e994e7363922603bf9d9f5ae44d559b9310,2024-11-21T09:25:17.090000 +CVE-2024-38285,0,0,5c72635c8ab9267fc1b4e97121c885c46a9c44f4e52f2df0006f397dd67be9c0,2024-11-21T09:25:17.307000 CVE-2024-38286,0,0,f3ffe7c2c9d5e0f478a81fb0f809a6945c4c44058171f33905569fd996d5e7ed,2025-02-11T16:15:56.757000 CVE-2024-38287,0,0,faa7c6a555d3f131f1625bbd4ec023af2f94eff9de54923e9dcb7f4d8ef770ec,2024-11-21T09:25:17.740000 CVE-2024-38288,0,0,c40de2274d1de507df293bbfc1d11d8c4c24869512dd87166ea06a32f4f45c2a,2024-11-21T09:25:18.197000 @@ -262601,11 +262601,11 @@ CVE-2024-38303,0,0,48f740ae5336dea6993e1df6502cbae19e1e53f943bf40615f10bf1afa498 CVE-2024-38304,0,0,93fc20945861e381c6a93babdafb378ffefe909e70fe03228cef160c3626e6fd,2024-12-20T14:41:01.273000 CVE-2024-38305,0,0,b50204d0d2adbfeee4304f94e93a151274edb07a1881b5e4d7cf38bf07c62bde,2024-11-25T18:16:27.450000 CVE-2024-38306,0,0,923ef8f5750ef5dc8b1aa0f80ec3ec7f20d2a05cc416d49512377e1d2196c5c7,2024-11-21T09:25:20.867000 -CVE-2024-38307,0,1,5f23a58737682b4ba9ed558c3722b6d5676325f73f29f7f6fd0d64fba6e2b0c8,2025-02-12T22:15:35.480000 -CVE-2024-38308,0,1,1baa56b2e3fdd13244d0b9df4f23464d3904d173da05d6eee250ad40c0e7a8df,2024-10-07T15:24:34.517000 +CVE-2024-38307,0,0,5f23a58737682b4ba9ed558c3722b6d5676325f73f29f7f6fd0d64fba6e2b0c8,2025-02-12T22:15:35.480000 +CVE-2024-38308,0,0,1baa56b2e3fdd13244d0b9df4f23464d3904d173da05d6eee250ad40c0e7a8df,2024-10-07T15:24:34.517000 CVE-2024-38309,0,0,c1db647894461fb62d3b4308d8d05a2e39c8d0f31c7a0d9ba995ad235729362c,2024-11-29T21:15:05.287000 CVE-2024-3831,0,0,5e708a1e6973c6b70cfbb375324ac255e6a5b9f7cfb486bea916fa269c4f84cf,2025-01-28T03:13:30.017000 -CVE-2024-38310,0,1,6659b53a28a05a037a22232686eb9e98f1c5c7d893b655725e2374a7009bc039,2025-02-12T22:15:35.630000 +CVE-2024-38310,0,0,6659b53a28a05a037a22232686eb9e98f1c5c7d893b655725e2374a7009bc039,2025-02-12T22:15:35.630000 CVE-2024-38312,0,0,71e3649445240de28e850a435dc82d1d3d363c5ab712373016bf34e6f709156c,2024-11-21T09:25:21.193000 CVE-2024-38313,0,0,b4fccf4bc32a428a2ed3da857e5610d03364deeda806c6ba074978d77fa6902f,2024-11-21T09:25:21.687000 CVE-2024-38314,0,0,7f72becf752c493d63d9011af9e40e717b070fb953c18b5df93807710a713461,2024-10-25T12:56:07.750000 @@ -262660,11 +262660,11 @@ CVE-2024-3838,0,0,ecb2f637693b0f52b22a1ce5c265c7718bccba4ed013cdda37dfec46ec17e1 CVE-2024-38380,0,0,e82d406bb5fd1bf3bc4ad66f322cc926d0134eaf47dc73f6bb3f7459fd1be2e6,2024-10-02T14:22:25.323000 CVE-2024-38381,0,0,fd24c84d99f21dbb0117f725b97738bb666c17675ace06f5e8d1b2e5ef39ef65,2024-11-21T09:25:32.840000 CVE-2024-38382,0,0,9524a8333d5d29d522dc7c1e1d13c071d5f06c52bb45e836d12847b8a384b3fd,2024-09-04T17:10:56.497000 -CVE-2024-38383,0,1,14c7d66a6a9c77b0cc875a1b3f068a02aaf3dfed6ac4dd359a7b0788eb810d72,2025-02-04T18:34:01.137000 +CVE-2024-38383,0,0,14c7d66a6a9c77b0cc875a1b3f068a02aaf3dfed6ac4dd359a7b0788eb810d72,2025-02-04T18:34:01.137000 CVE-2024-38384,0,0,73c8977652b930f6915ad8c323151633ee17d57bc432f2d1f5d8c0adfe0f17dd,2024-11-21T09:25:33.487000 CVE-2024-38385,0,0,b2173ba5c0dffb191c2ccec5a5cde96562718c5fded14aa6a234db099c37b01c,2024-11-21T09:25:33.840000 CVE-2024-38386,0,0,5f04f52b0e7480071e1f6871ca4928ca701392ba129eef59e0eb9751d9f41f0a,2024-09-04T16:56:41.463000 -CVE-2024-38387,0,1,e760a33ded0b1f8c5cf89f3235a1efd1dde310703c995f96a7e017053547670c,2024-11-15T14:00:09.720000 +CVE-2024-38387,0,0,e760a33ded0b1f8c5cf89f3235a1efd1dde310703c995f96a7e017053547670c,2024-11-15T14:00:09.720000 CVE-2024-38388,0,0,74ed94651e830251ff2108b5346f54f2d4006503ce028a502b496ce44e5d4fa9,2024-11-21T09:25:34.610000 CVE-2024-38389,0,0,a8bcc296848fbb0ccec07e637a9f568f5a1ad2cdc405631715a33ea9618a2c4f,2024-11-29T21:15:05.470000 CVE-2024-3839,0,0,bc5523cc4c13994f5102779221c14cbd8ab9454c00b6f9da097222c2120ecd66,2024-11-21T09:30:30.450000 @@ -262761,14 +262761,14 @@ CVE-2024-38488,0,0,5b9192816c26813d06f450b124b39ebd33c89483443db4056cfa0322d9831 CVE-2024-38489,0,0,c8809c3a3b8dbca7d8ce1d14c39e410a336e30ff83b4df53210b8bbc08792dcd,2024-08-02T13:54:55.697000 CVE-2024-3849,0,0,c4d82e661506a17f61c6a5ea96e76bd4bfb630a3e4a4f00bce2b38979f6f7063,2024-11-21T09:30:32.223000 CVE-2024-38490,0,0,1d72bac2abc6246d7283cfd30ba48185eaee3c92949f556d841f42b29013bf38,2024-08-02T13:54:51.277000 -CVE-2024-38491,0,1,250de9747dbdee8b6e45c077f8a9b7741173484c0717b62f2684784c203d40d4,2024-11-21T09:26:05.240000 -CVE-2024-38492,0,1,ad086ba8c02210c1f1c8f17366f205804d010312a0ef30dc05239845e5d3ea1e,2024-11-21T09:26:05.417000 -CVE-2024-38493,0,1,0f5f0427abb34e8fc67afab2430f24814edface7902381cde3b4869481b04526,2024-11-21T09:26:05.570000 -CVE-2024-38494,0,1,84d4c635d43ceb7fb3fec5610fc030cf8ef003cf72bc19279396f8d8aaad8304,2024-11-21T09:26:05.737000 -CVE-2024-38495,0,1,e7b0b2dcd1d6fb97d98a8b3ab691bdf8d9ab3497e5dbabe62d6624446ce9ea19,2024-11-21T09:26:05.863000 -CVE-2024-38496,0,1,284ac8aede021817176d46c452073bdee95b6bfde088ab39002e3344548c58f4,2024-12-03T19:15:09.550000 -CVE-2024-38499,0,1,87f70e540019379be7a5dc49244f7a93e60154857f1d2b013e7adb2b1558310b,2024-12-19T06:15:23.230000 -CVE-2024-3850,0,1,2c712ae1ccc03f6dc6ecd238a1a877a2a4ae671c13df42dfded62e31df1cdec4,2024-11-21T09:30:32.383000 +CVE-2024-38491,0,0,250de9747dbdee8b6e45c077f8a9b7741173484c0717b62f2684784c203d40d4,2024-11-21T09:26:05.240000 +CVE-2024-38492,0,0,ad086ba8c02210c1f1c8f17366f205804d010312a0ef30dc05239845e5d3ea1e,2024-11-21T09:26:05.417000 +CVE-2024-38493,0,0,0f5f0427abb34e8fc67afab2430f24814edface7902381cde3b4869481b04526,2024-11-21T09:26:05.570000 +CVE-2024-38494,0,0,84d4c635d43ceb7fb3fec5610fc030cf8ef003cf72bc19279396f8d8aaad8304,2024-11-21T09:26:05.737000 +CVE-2024-38495,0,0,e7b0b2dcd1d6fb97d98a8b3ab691bdf8d9ab3497e5dbabe62d6624446ce9ea19,2024-11-21T09:26:05.863000 +CVE-2024-38496,0,0,284ac8aede021817176d46c452073bdee95b6bfde088ab39002e3344548c58f4,2024-12-03T19:15:09.550000 +CVE-2024-38499,0,0,87f70e540019379be7a5dc49244f7a93e60154857f1d2b013e7adb2b1558310b,2024-12-19T06:15:23.230000 +CVE-2024-3850,0,0,2c712ae1ccc03f6dc6ecd238a1a877a2a4ae671c13df42dfded62e31df1cdec4,2024-11-21T09:30:32.383000 CVE-2024-38501,0,0,21a80373aa9d7e24644fdfb4a65ec744cf578aba5d6e990dcbd2df904d0b193f,2024-08-22T13:34:42.653000 CVE-2024-38502,0,0,17ce9bdc7ff577bc96c645bc41b79b45ca6b234955d8ce844b268b214cdd59cb,2024-08-22T13:35:47.970000 CVE-2024-38503,0,0,d0e31762bdfef289dca3f9e047bea4b26709e9cb53b4e3fedc81ec5f35e65735,2024-12-06T22:15:19.420000 @@ -262828,7 +262828,7 @@ CVE-2024-38552,0,0,720fe50f9f09822193355713378016678554e327fdf10962760ff63ce824c CVE-2024-38553,0,0,7daa674f39b9fbc7f9a8957c03f3f61bd55305270fb94814d9818955a2978ffd,2024-12-02T08:15:06.310000 CVE-2024-38554,0,0,df13f1949b7bd7172dedebdb3b62a0c27acdc95d1295e38abf4aeb7af3ad3c7b,2024-11-21T09:26:19.990000 CVE-2024-38555,0,0,48d1e5dfc3dfc2a4b0fa5c5ab09979a6f28a54ef666340efda4f6723bf60db30,2024-11-21T09:26:20.137000 -CVE-2024-38556,0,1,02b1c6a6cd1abdcbfff5f60ef9e4b90d62ec0b9be883ec71647836a8d9d6a412,2024-11-21T09:26:20.280000 +CVE-2024-38556,0,0,02b1c6a6cd1abdcbfff5f60ef9e4b90d62ec0b9be883ec71647836a8d9d6a412,2024-11-21T09:26:20.280000 CVE-2024-38557,0,0,0dfaaf21c71ac44704804f687fb153b22f5d2adac3615ba3150b80b203367d77,2024-11-21T09:26:20.410000 CVE-2024-38558,0,0,bb5f5c588cc6220a8f52a1016f93a06d7e93f2566de01426efa76e676cd4b0af,2024-11-21T09:26:20.560000 CVE-2024-38559,0,0,951562632157e6a8b239329dc6cd2960e3a234244a65bba4b498169c45b70e96,2024-11-21T09:26:20.703000 @@ -262883,7 +262883,7 @@ CVE-2024-38602,0,0,6074885d7e84857d272e5e137d9ef3004b7d1aeb12bd595cc6a908e5bc762 CVE-2024-38603,0,0,2b3756b5f98fde6d2e61eed6983eabc482f401bb309bc43a7cc9339b578c9f49,2024-11-21T09:26:27.690000 CVE-2024-38604,0,0,fb5dc88ac4d02670b799830b7a6a54f5a6ce8e126f7a992e07bd7920b7ba6b1e,2024-11-21T09:26:27.827000 CVE-2024-38605,0,0,183c92803d7c394a3b7337f01dc27e0a8297faa87b9fe235d18e0f744813603c,2024-11-21T09:26:27.937000 -CVE-2024-38606,0,1,34ac3167bf64347533c5bbfc39813262a6126ff1a71e5c3e75053b00f50e7b6e,2024-11-21T09:26:28.147000 +CVE-2024-38606,0,0,34ac3167bf64347533c5bbfc39813262a6126ff1a71e5c3e75053b00f50e7b6e,2024-11-21T09:26:28.147000 CVE-2024-38607,0,0,55432cbb40c6349effbcd61958d80414a37550b349345ac1cd3aae9bdab797a7,2024-11-21T09:26:28.270000 CVE-2024-38608,0,0,9047d5fa6031e3edcce1a9b27f9a4f65f4b59fc23ac62e10259c6e642290f89b,2024-11-21T09:26:28.400000 CVE-2024-38609,0,0,1f5427b015e1032af6948292a48310f693450e7b841e694549a3d08bf031c00a,2025-01-31T15:32:13.697000 @@ -262919,14 +262919,14 @@ CVE-2024-38635,0,0,327ebe255f111748ccc3b39969e4e0cbc6b66d5c4259fae8aea4b849153a6 CVE-2024-38636,0,0,0524f90fd2a47148b005b80306d9bc52fc1e23ffb39b5d42f99dd3c39ac72c23,2024-11-21T09:26:32.753000 CVE-2024-38637,0,0,b09e5d9967b78fc753bcb8611d452d07bb4d9e6be77cb0ab61cf099df2c19451,2024-11-21T09:26:32.887000 CVE-2024-3864,0,0,3271dcbd9974a4b6eba4e5f89efcb4e2480b28b6cb831e16674df7deca2899fc,2024-11-21T09:30:35.093000 -CVE-2024-38640,0,1,99476650ee793e5ea6ecd4c44c7e3c5e951d6acda74411920c56ad884fc79c1c,2024-09-16T12:27:22.747000 -CVE-2024-38641,0,1,4f90c85b92940ff2ac351ca39686e5704a699044d9908e513f2b89f705d8204b,2024-09-16T12:35:23.713000 -CVE-2024-38642,0,1,e38165383939e0edb9379e51d01c2c82400232dcd0d5371096172d7653617dfb,2024-09-16T12:33:13.277000 -CVE-2024-38643,0,1,40308f6c352cf49643b879ff9201932720d2cde2a417334885aa7e30c8f85dac,2024-11-22T16:15:24.873000 -CVE-2024-38644,0,1,44bb2e07d7c7216b93c54f66bdd58cb565f9064b4eee0fe6481e7e1b0c9b0498,2024-11-22T16:15:25 -CVE-2024-38645,0,1,901cd19785d5f62f23940511d9a64f45619debf1058a4425c88b51f0be5b75c6,2024-11-22T16:15:25.127000 -CVE-2024-38646,0,1,df77b479a747d147debbcef72a0b982bad9620aa65c572581934820fbed7d72a,2024-11-22T16:15:25.257000 -CVE-2024-38647,0,1,fef7733c05905a18ae25cbb005b8fc7f7b737887a73f64b777f7aa6789e19d00,2024-11-22T16:15:25.387000 +CVE-2024-38640,0,0,99476650ee793e5ea6ecd4c44c7e3c5e951d6acda74411920c56ad884fc79c1c,2024-09-16T12:27:22.747000 +CVE-2024-38641,0,0,4f90c85b92940ff2ac351ca39686e5704a699044d9908e513f2b89f705d8204b,2024-09-16T12:35:23.713000 +CVE-2024-38642,0,0,e38165383939e0edb9379e51d01c2c82400232dcd0d5371096172d7653617dfb,2024-09-16T12:33:13.277000 +CVE-2024-38643,0,0,40308f6c352cf49643b879ff9201932720d2cde2a417334885aa7e30c8f85dac,2024-11-22T16:15:24.873000 +CVE-2024-38644,0,0,44bb2e07d7c7216b93c54f66bdd58cb565f9064b4eee0fe6481e7e1b0c9b0498,2024-11-22T16:15:25 +CVE-2024-38645,0,0,901cd19785d5f62f23940511d9a64f45619debf1058a4425c88b51f0be5b75c6,2024-11-22T16:15:25.127000 +CVE-2024-38646,0,0,df77b479a747d147debbcef72a0b982bad9620aa65c572581934820fbed7d72a,2024-11-22T16:15:25.257000 +CVE-2024-38647,0,0,fef7733c05905a18ae25cbb005b8fc7f7b737887a73f64b777f7aa6789e19d00,2024-11-22T16:15:25.387000 CVE-2024-38649,0,0,8990c108377dc188f7b5cd3cf2612a26ec83ceeb52b6547e9e664a66801cd5a0,2024-11-23T21:15:13.280000 CVE-2024-3865,0,0,03c04c41cc441cf04f9597d94c89345aed000a11d3f575e96f1cb8b2a8c70b6c,2024-11-21T09:30:35.300000 CVE-2024-38650,0,0,da1bf72205b29bbe2545a69ff549156d5a1e17afe61e2961a00820f282f1ee2d,2024-09-09T14:35:02.103000 @@ -262936,19 +262936,19 @@ CVE-2024-38653,0,0,e523aab1476ea94d5dabc706292fc0fd759279e8366cb1ac9b6db46f1b485 CVE-2024-38654,0,0,ca9fd02c81f92d035bbda3976da1a8f0602f8a83a501777869aafa32900f0836,2024-11-13T17:35:06.447000 CVE-2024-38655,0,0,964fd1eec58e9d88a93e97e9c3a61acc0dbeaa16c974275ef46e2bd52d60a331,2024-11-23T21:15:14.393000 CVE-2024-38656,0,0,7a761f228145d4c9c0ed8d92c300e9df17f7d325bea623f24e15c901a006d981,2024-12-01T19:15:04.440000 -CVE-2024-38657,0,1,33de91131ecfc9a0e25a093ba39c0fb12d01c8565b33009dad5e2fa49c0f40e2,2025-02-21T16:15:32.340000 +CVE-2024-38657,0,0,33de91131ecfc9a0e25a093ba39c0fb12d01c8565b33009dad5e2fa49c0f40e2,2025-02-21T16:15:32.340000 CVE-2024-38658,0,0,e6ea9cd2600e863335625bfa75713e2218e611a3fa971502d028f479b505f7e3,2024-11-29T21:15:05.633000 CVE-2024-38659,0,0,82d734add9c8fe44d6c176df3c0f51f534c34dbe8895a35bd5c5151111066a4d,2024-11-21T09:26:34.527000 CVE-2024-3866,0,0,3d2e18514cb96e5078ab80a25332e4c14f82e4fa37ddfe53c6bf65150d31d746,2024-10-02T18:26:59.520000 -CVE-2024-38660,0,1,03b16075765516a23f3c707beaa34d0a27e7db0e01f1cd8fb1fb39f6deae91a3,2024-11-15T14:00:09.720000 +CVE-2024-38660,0,0,03b16075765516a23f3c707beaa34d0a27e7db0e01f1cd8fb1fb39f6deae91a3,2024-11-15T14:00:09.720000 CVE-2024-38661,0,0,846398135a46c3766106a9a7e1bd37eb419fe3ac9f460b4d379ff1896b49433b,2024-11-21T09:26:34.737000 CVE-2024-38662,0,0,5bd5e82aaa558295dc8a528cefb17fec358d9a4b94099171168456d0f17d2eb2,2024-11-21T09:26:34.917000 CVE-2024-38663,0,0,80bf4df7b21ca889d4af4cf066fc48be56c797d290d991f7739152749dcedf9a,2024-11-21T09:26:35.093000 CVE-2024-38664,0,0,d09ea81bb05e796759cc1584188ea64f06c101175640728920f21a137bc53aff,2024-11-21T09:26:35.220000 -CVE-2024-38665,0,1,abf79513a2ff2131604c75b7973b0ab79dd3b512e34da61958036058829bac09,2024-11-15T14:00:09.720000 +CVE-2024-38665,0,0,abf79513a2ff2131604c75b7973b0ab79dd3b512e34da61958036058829bac09,2024-11-15T14:00:09.720000 CVE-2024-38666,0,0,525a10c27b70a515b3a98c23b6a3c8e124b4e2f941eac45474f32301d66380df,2025-01-14T16:15:30.130000 CVE-2024-38667,0,0,585ddf03133afeb6f8f4d6a3246f713bced042a0be006e40f12e0030690b62f1,2024-11-21T09:26:35.473000 -CVE-2024-38668,0,1,e1acacb19d808ff93ae2305fd52a25a971390a76832a5fb8fb806bfe238d0adb,2025-02-04T18:33:32.583000 +CVE-2024-38668,0,0,e1acacb19d808ff93ae2305fd52a25a971390a76832a5fb8fb806bfe238d0adb,2025-02-04T18:33:32.583000 CVE-2024-38669,0,0,4b2bb0c0084c309a5420f306390da199a92a34f2e35588b850d82e6cc8d74522,2024-11-21T09:26:35.750000 CVE-2024-3867,0,0,b9355f71b1265f950435c248573f1704c806e85856d697b37d561324a1433b0c,2024-11-21T09:30:35.580000 CVE-2024-38670,0,0,11289b1e126db881fff6325a04005fba01d66c0840611a3daa8a2f5fd39b572c,2024-11-21T09:26:35.910000 @@ -262969,7 +262969,7 @@ CVE-2024-38683,0,0,63c6d4e877991e2d6717aa912580ec7ca9f53556f1b0a57bd38c61d64dda8 CVE-2024-38684,0,0,4dc101606cca6227da51b10dcac1d771f7a4e63489c034f8ad02ebacae3dcfe6,2024-11-21T09:26:37.723000 CVE-2024-38685,0,0,5f3f894c35d1d4495ab4dd53f6e5e457a4e1e1ee341464bdf651440f3cfdbeaa,2024-11-21T09:26:37.853000 CVE-2024-38686,0,0,c96b17eac27a682ab4213c517ddf37e22e7d25601c67b123cce362e18a1ac4c9,2024-11-21T09:26:37.983000 -CVE-2024-38687,0,1,9e0b44a41a9cb62b866e67d2988c1f310eb99eed9050e5aff26a6c9e7a624a81,2024-11-21T09:26:38.103000 +CVE-2024-38687,0,0,9e0b44a41a9cb62b866e67d2988c1f310eb99eed9050e5aff26a6c9e7a624a81,2024-11-21T09:26:38.103000 CVE-2024-38688,0,0,c5b30a411c671b0fd64a758fbbc25ac95f365e054aa5766ce55f55714b200b96,2024-09-12T07:15:04.813000 CVE-2024-38689,0,0,d3cfe121c75d04c62d411dc78570e6cff30ffbfd7916d881eaeb0ffadd59cccb,2024-11-21T09:26:38.243000 CVE-2024-3869,0,0,b323001a48c948cf28ad984da5ff0468fd820c1c2cd9a50678a4aa352a0f9dfe,2025-02-05T14:42:53.307000 @@ -263108,7 +263108,7 @@ CVE-2024-38819,0,0,c298508c17117e1259d3bfe55735b04be8f822cea51854f73ce47b1bd6cf0 CVE-2024-3882,0,0,ff357033633ea83089941ee72ffb1ed520c8dd6a221dd7e52cb47b408a9921af,2025-01-27T16:24:52.420000 CVE-2024-38820,0,0,517fdb1091af57612900b39a11b0b83e3890144a7a4d4cb71cfb71c69b405fa9,2024-11-29T12:15:07.007000 CVE-2024-38821,0,0,74b8175803172fc63d22dc332a41fdd98b88e2c1ead7e686074b3e1c775d2446,2025-01-24T20:15:32.427000 -CVE-2024-38826,0,1,8b1fb28d6543001ae592d20f84c5bd261efaf763a8cd6a488b92831ec2684760,2024-11-12T13:55:21.227000 +CVE-2024-38826,0,0,8b1fb28d6543001ae592d20f84c5bd261efaf763a8cd6a488b92831ec2684760,2024-11-12T13:55:21.227000 CVE-2024-38827,0,0,2e81585c986691122bd5b137a7a8366ca83e5bd591adaec79ae968dfb0819731,2025-01-24T20:15:32.553000 CVE-2024-38828,0,0,2b01623940f343417ee92cfdb4f261afb5dfca65f597a90b4769cc03110fea56,2024-11-18T17:11:17.393000 CVE-2024-38829,0,0,6e70b82cf4a08eca299f1ef01398ce598581c72dcb52145f07efeeba754e9484,2024-12-10T15:15:07.593000 @@ -263121,15 +263121,15 @@ CVE-2024-38834,0,0,d1e4df2457be3688e7ecbb94c62f14ef708bf2a35a15ef98a11a7f707840d CVE-2024-3885,0,0,697db07154699868c9519cebb9a0d46d438686886aeac2cf18c630eb9b34ad7c,2025-01-15T18:03:51.497000 CVE-2024-38856,0,0,ae15d268fd1c224ec15618067f86e09b1d4b18085b69d60828f6d8c9ff9a80f7,2024-12-20T16:35:41.330000 CVE-2024-38857,0,0,392b260a009bcf153896a24b0ca2ef35f6f5d57e012aa080627851164a4da679,2024-12-04T15:37:16.290000 -CVE-2024-38858,0,1,b46ee7a328ae335df935fa872f094f9ee2365268e5398e9cd4b1a2c5439219f0,2024-09-04T14:39:10.203000 -CVE-2024-38859,0,1,5ddb2dd9b528c0d9ab7c4aadce53a3a586ccd7e322ce08a565edca955b286b3a,2024-12-03T17:47:02.467000 +CVE-2024-38858,0,0,b46ee7a328ae335df935fa872f094f9ee2365268e5398e9cd4b1a2c5439219f0,2024-09-04T14:39:10.203000 +CVE-2024-38859,0,0,5ddb2dd9b528c0d9ab7c4aadce53a3a586ccd7e322ce08a565edca955b286b3a,2024-12-03T17:47:02.467000 CVE-2024-3886,0,0,3a026cacc2b1da5f32776c4ad857a17f67d1a004181736ab52c33a72e8789c33,2024-09-03T18:48:14.927000 -CVE-2024-38860,0,1,70f6ed69bf740a15b813689ca896e4134662665e53fda8aa6aac538f227ee77e,2024-12-11T03:01:28.130000 -CVE-2024-38861,0,1,21e0d2553eaedf4d497f69275d0028d1cb835997d7161e34576e838e8fce9ade,2024-12-20T18:57:56.383000 -CVE-2024-38862,0,1,279009ca782d45e9dd268e53e76f921bda823fb8a6036063d58f972a686a1a7d,2024-12-03T16:56:19.887000 -CVE-2024-38863,0,1,e44e43c6d9184e9226eb7aa5af7dc27a72a96de87251e4d0ae60445c15ef1e3e,2024-12-03T16:47:15.693000 -CVE-2024-38864,0,1,1a0f8acd7079f4baeb57ad7c8b51a745067b1e03dc9150c79f5b35b114120e29,2024-12-19T16:15:08.197000 -CVE-2024-38867,0,1,e2cd18bba38f6779d199f5ced8b9755c06ec771e1decfe599477cfc8d2fc1557,2024-11-21T09:26:53.620000 +CVE-2024-38860,0,0,70f6ed69bf740a15b813689ca896e4134662665e53fda8aa6aac538f227ee77e,2024-12-11T03:01:28.130000 +CVE-2024-38861,0,0,21e0d2553eaedf4d497f69275d0028d1cb835997d7161e34576e838e8fce9ade,2024-12-20T18:57:56.383000 +CVE-2024-38862,0,0,279009ca782d45e9dd268e53e76f921bda823fb8a6036063d58f972a686a1a7d,2024-12-03T16:56:19.887000 +CVE-2024-38863,0,0,e44e43c6d9184e9226eb7aa5af7dc27a72a96de87251e4d0ae60445c15ef1e3e,2024-12-03T16:47:15.693000 +CVE-2024-38864,0,0,1a0f8acd7079f4baeb57ad7c8b51a745067b1e03dc9150c79f5b35b114120e29,2024-12-19T16:15:08.197000 +CVE-2024-38867,0,0,e2cd18bba38f6779d199f5ced8b9755c06ec771e1decfe599477cfc8d2fc1557,2024-11-21T09:26:53.620000 CVE-2024-38868,0,0,f617565b943eecb1268c96959d081ed3b2d4ce7c428fb68cb30623b6faafb7c0,2024-09-04T19:13:29.983000 CVE-2024-38869,0,0,f770e86162bd7ed85445a4b54936e199dae2eea6001e0f8f44ad54b01ece9407,2024-08-30T18:15:07.150000 CVE-2024-3887,0,0,4c4b7e52c49e6a80d1cfaf43154880b2c20235a1505939f3ec10106b980953d2,2025-01-15T18:01:34.387000 @@ -263139,10 +263139,10 @@ CVE-2024-38872,0,0,47ea80c2905b4fcc836b85526e852dd82f3dd2956ab3cfac6621147641411 CVE-2024-38873,0,0,7a7f69351f283ad4f7ced830fe03af869dedd38e3668fec6eaabe9c7ffce0107,2024-11-21T09:26:54.500000 CVE-2024-38874,0,0,17984130844b3fda6ba996f4907e45e728ff9c29214581723909296836b81eff,2024-11-21T09:26:54.677000 CVE-2024-38875,0,0,41085c74f3186bc03b95c1864e6832c118d97f5f4a11a01eeb906c28cc752804,2024-11-21T09:26:54.840000 -CVE-2024-38876,0,1,382393d19d29340103e034acb95663867b49aa61928e9d6677747c9fde52b56e,2024-09-17T14:45:04.577000 -CVE-2024-38877,0,1,debb17cf13d15d92eae54014caecd50256c36b5032209a063b03638e2fcdc712,2024-09-20T23:35:04.073000 -CVE-2024-38878,0,1,0427331b5276e0aaf96c22ec915ceec80379648af41050ea650c27397769ec91,2024-09-17T15:50:41.117000 -CVE-2024-38879,0,1,fcfccc70fa0ac42365026f63a4551a44729065e0a573e4e158db10a43518fef3,2024-09-20T23:26:28.767000 +CVE-2024-38876,0,0,382393d19d29340103e034acb95663867b49aa61928e9d6677747c9fde52b56e,2024-09-17T14:45:04.577000 +CVE-2024-38877,0,0,debb17cf13d15d92eae54014caecd50256c36b5032209a063b03638e2fcdc712,2024-09-20T23:35:04.073000 +CVE-2024-38878,0,0,0427331b5276e0aaf96c22ec915ceec80379648af41050ea650c27397769ec91,2024-09-17T15:50:41.117000 +CVE-2024-38879,0,0,fcfccc70fa0ac42365026f63a4551a44729065e0a573e4e158db10a43518fef3,2024-09-20T23:26:28.767000 CVE-2024-3888,0,0,e0bd97205fab6861cec7fc0a514eb713dd612d5aa192700db84e37079152ed48,2024-11-21T09:30:38.173000 CVE-2024-38881,0,0,f5a5146c2080632e7229be7c5ba7ab4da00e7443524cdfa33a03b8a81a8343ef,2024-08-07T16:15:44.930000 CVE-2024-38882,0,0,719cb910677eb8c3757756db3743d0a9a9e80e64b5d6fdd100289f3d351bc5c7,2024-08-07T16:15:45 @@ -263319,26 +263319,26 @@ CVE-2024-39249,0,0,7be8f0314a4b46939ea494f384d9ffdc384f5f98b6cd05eb17cc6b2d50d2a CVE-2024-3925,0,0,cd8dfd6d51ac6cd690d67929a196f6da1ca4ca4430d5caf127ecc9ab5f16da00,2025-01-29T15:31:21.800000 CVE-2024-39250,0,0,21b05446dfdc54cf0c98fe165562927c7c8516143bc3a042c68b6df4fcb5511d,2024-11-21T09:27:22.363000 CVE-2024-39251,0,0,436e36fb029e96f3eeb340649f39e7025990c183f0b0096b87a3f46c8d1727ae,2024-11-21T09:27:22.573000 -CVE-2024-3926,0,1,8cd34d13c493901e03ba357a998f6149b8adb8e84d3eff5da6a37e3e1c523bd4,2025-02-26T21:40:19.337000 -CVE-2024-3927,0,1,e8aeda4d09c03cf1e812c77d29e17ed3b35d28680f2ae48faa2fdf23744d8566,2025-02-26T21:40:19.337000 -CVE-2024-39271,0,1,de6bad36a0405baedaa373db158e208037712389cc21a066b8ef04d63320446e,2025-02-12T22:15:35.777000 +CVE-2024-3926,0,0,8cd34d13c493901e03ba357a998f6149b8adb8e84d3eff5da6a37e3e1c523bd4,2025-02-26T21:40:19.337000 +CVE-2024-3927,0,0,e8aeda4d09c03cf1e812c77d29e17ed3b35d28680f2ae48faa2fdf23744d8566,2025-02-26T21:40:19.337000 +CVE-2024-39271,0,0,de6bad36a0405baedaa373db158e208037712389cc21a066b8ef04d63320446e,2025-02-12T22:15:35.777000 CVE-2024-39272,0,0,ba3bebfcc345dc2a1c8001426741e93bbafdd11988fcbfaa2c8e5c9d028cc691,2025-02-06T19:15:19.357000 CVE-2024-39273,0,0,5181699ccf93ef18ef6af16c2c5b39bedb60a9d8446642e1b83f04b362725f80,2025-01-14T16:15:30.227000 CVE-2024-39274,0,0,6e7d1a33b0e5d020249e1265d5c2fe803a054c23d02db7f7ac41bcc85d95ece2,2024-08-23T14:39:29.247000 -CVE-2024-39275,0,1,ce6828425a43785bb8579aa728b32996fb8830ae0e7d6f5da260c8796f9e4e41,2024-10-07T15:25:17.050000 +CVE-2024-39275,0,0,ce6828425a43785bb8579aa728b32996fb8830ae0e7d6f5da260c8796f9e4e41,2024-10-07T15:25:17.050000 CVE-2024-39276,0,0,dd977f122c99547ae4b07eb5192e163e6e3e61789006652d41f5a5fbe512a712,2024-11-21T09:27:23.107000 CVE-2024-39277,0,0,26080347ae1771d5f6c59abbd813475f28a4e34b16949734c9b3cb30c815c0b6,2024-11-21T09:27:23.317000 -CVE-2024-39278,0,1,74f0e14320544f48c0190737019434e00b3b0403d85034a4a11bfbc52600af9f,2024-10-04T14:36:35.340000 -CVE-2024-39279,0,1,469a767d398022e661b078e60077a2a42e795a2d028536bf3fe460a70e96a4bd,2025-02-12T22:15:35.937000 +CVE-2024-39278,0,0,74f0e14320544f48c0190737019434e00b3b0403d85034a4a11bfbc52600af9f,2024-10-04T14:36:35.340000 +CVE-2024-39279,0,0,469a767d398022e661b078e60077a2a42e795a2d028536bf3fe460a70e96a4bd,2025-02-12T22:15:35.937000 CVE-2024-3928,0,0,80eb80995ed734a4fd6c40cf49e2905ed9643c2a1a0d85ff1158531da5501ded,2024-11-21T09:30:43.180000 CVE-2024-39280,0,0,c9a29d8ab16a066b50b7f63816b23b3ffbca89715f819ee07f0b80811e3858e3,2025-01-14T16:15:30.337000 CVE-2024-39281,0,0,276b9ae8e8a9a0b79ee7952c2bd6307cb0cf6b8e0cfe907b0f872eb5eba37a27,2025-01-10T13:15:09.467000 CVE-2024-39282,0,0,8d19a62ea2208ee549ce1ae639673f7c6307b394f865aae3ba768260c976d255,2025-01-15T13:15:09.740000 -CVE-2024-39283,0,1,4c3c66d09b140180961b386b29959090c1253c09f800017002c89eae4b755e96,2024-09-12T19:15:46.390000 -CVE-2024-39284,0,1,27d41043cdd3dd935f4ccb21a2a0768bb8da07a09184a0db0a300de540ed5684,2025-02-12T22:15:36.083000 -CVE-2024-39285,0,1,d4cf80561f385ca57650c44c30c5cfea864644645160d964787470104fb13dc0,2024-11-15T14:00:09.720000 -CVE-2024-39286,0,1,dc4bf3b28b92f345c7c1f3a4a1637954db554383a640d85d4db55f02941209ab,2025-02-13T16:16:29.157000 -CVE-2024-39287,0,1,3c87210ef6c903ba047a4cb3cb71918ded20832a66ed751e64da67f3c039ed89,2024-08-29T14:23:31.807000 +CVE-2024-39283,0,0,4c3c66d09b140180961b386b29959090c1253c09f800017002c89eae4b755e96,2024-09-12T19:15:46.390000 +CVE-2024-39284,0,0,27d41043cdd3dd935f4ccb21a2a0768bb8da07a09184a0db0a300de540ed5684,2025-02-12T22:15:36.083000 +CVE-2024-39285,0,0,d4cf80561f385ca57650c44c30c5cfea864644645160d964787470104fb13dc0,2024-11-15T14:00:09.720000 +CVE-2024-39286,0,0,dc4bf3b28b92f345c7c1f3a4a1637954db554383a640d85d4db55f02941209ab,2025-02-13T16:16:29.157000 +CVE-2024-39287,0,0,3c87210ef6c903ba047a4cb3cb71918ded20832a66ed751e64da67f3c039ed89,2024-08-29T14:23:31.807000 CVE-2024-39288,0,0,f17532d8db758c901d7f2d2b6827cf0283adb1c05ec9834da20a939a636a4990,2025-01-14T16:15:30.460000 CVE-2024-3929,0,0,2f3799dad2b99454ece752aad0330957941062a860c2df3b38dbd9ef124282e2,2024-11-21T09:30:43.337000 CVE-2024-39290,0,0,e79bf2df0914f5b0d3a535a47b983b6a92325136ec8db8e5760108d9317b9526,2024-11-22T02:15:20.963000 @@ -263359,17 +263359,17 @@ CVE-2024-39305,0,0,5e56aaa2f77a639faeda3480aaa7a24993f9c7664c2721472d3f7c9aebc13 CVE-2024-39306,0,0,8e446f8cd38382555b776a84edd1102287cdb22d9e95652344c53f12d26a921f,2024-08-19T14:15:22.423000 CVE-2024-39307,0,0,54fef08c46653f6e61b6f0cd14a692daff3eb07244b26dc42dd314c57d353922,2024-11-21T09:27:25.713000 CVE-2024-39308,0,0,5e2a254789b6adf99c0777cff7acf6dd961d09c4b36426a3aeec492e329363b3,2024-11-21T09:27:25.837000 -CVE-2024-39309,0,1,05dddb230d488a4715733b5828a558e0d37a47d27fd705c4212d0a536cb382bd,2024-11-21T09:27:25.990000 +CVE-2024-39309,0,0,05dddb230d488a4715733b5828a558e0d37a47d27fd705c4212d0a536cb382bd,2024-11-21T09:27:25.990000 CVE-2024-3931,0,0,da17b20e582e862546056d14aa128822fb3b0fc4d7319c4f35adbc82010d816c,2024-11-21T09:30:43.577000 -CVE-2024-39310,0,1,09dc0d6f8f165690ce5741ca2ed6e9da3275d325f18578ccaad0e38dbe7b8f91,2024-11-21T09:27:26.120000 -CVE-2024-39312,0,1,7a14e5ba47d44865f4b77225dde75ffd88a80b41a15fd22bc2074df84d8c1c7e,2024-11-21T09:27:26.250000 -CVE-2024-39313,0,1,bf1f38bc6d0108e622f942f1293f80672041643afd14eec60c286129bde9696d,2024-11-21T09:27:26.370000 -CVE-2024-39314,0,1,e7aff7b8a85ec42f1938bc61b661a77715a4979d21eca4d4fbf4901151758256,2024-11-21T09:27:26.497000 -CVE-2024-39315,0,1,08689d38bae33a39d2ee0c6fd90987ee32dc4022e1a5589ea67c2b5cd59d8082,2024-11-21T09:27:26.610000 -CVE-2024-39316,0,1,45ccc4606c1ced74f32c315d82c11378f05d7721ddef5999e7262273275ce374,2024-11-21T09:27:26.727000 +CVE-2024-39310,0,0,09dc0d6f8f165690ce5741ca2ed6e9da3275d325f18578ccaad0e38dbe7b8f91,2024-11-21T09:27:26.120000 +CVE-2024-39312,0,0,7a14e5ba47d44865f4b77225dde75ffd88a80b41a15fd22bc2074df84d8c1c7e,2024-11-21T09:27:26.250000 +CVE-2024-39313,0,0,bf1f38bc6d0108e622f942f1293f80672041643afd14eec60c286129bde9696d,2024-11-21T09:27:26.370000 +CVE-2024-39314,0,0,e7aff7b8a85ec42f1938bc61b661a77715a4979d21eca4d4fbf4901151758256,2024-11-21T09:27:26.497000 +CVE-2024-39315,0,0,08689d38bae33a39d2ee0c6fd90987ee32dc4022e1a5589ea67c2b5cd59d8082,2024-11-21T09:27:26.610000 +CVE-2024-39316,0,0,45ccc4606c1ced74f32c315d82c11378f05d7721ddef5999e7262273275ce374,2024-11-21T09:27:26.727000 CVE-2024-39317,0,0,a0fc4d71b5cabdaeb3b999c76cc981eac10eecf8294b24aaf6ecf119a554904f,2024-11-21T09:27:26.850000 CVE-2024-39318,0,0,6764e76c817e87d695ea3993b86a3354d209bb056859b5c07dcb19565385d010,2024-08-01T12:42:36.933000 -CVE-2024-39319,0,1,8e00a786e9c378a1a80588678c38a05df2bebdc5449e683c911373b1cea63731,2024-09-30T12:46:20.237000 +CVE-2024-39319,0,0,8e00a786e9c378a1a80588678c38a05df2bebdc5449e683c911373b1cea63731,2024-09-30T12:46:20.237000 CVE-2024-3932,0,0,e1e6e934d506d463f318dcd7b6195b8fede3f030a5382e5fa87592a6b9829b2f,2024-11-21T09:30:43.703000 CVE-2024-39320,0,0,e4877e1d00ea378952f1c53c996ffb9e5141d5f98d9781e6944ef5bef1cdbd3c,2024-11-21T09:27:27.230000 CVE-2024-39321,0,0,801cf361a46239e192f4acfd721bba0cfca689a711cbfe4c715ecc082a7cb3ff,2024-11-21T09:27:27.390000 @@ -263399,14 +263399,14 @@ CVE-2024-39345,0,0,288dda536354f2e2e51f07fe958b1f6cd5d729852cd898f4d9311bc6a8a95 CVE-2024-39347,0,0,c33e3d2207c9e4923512f386e77a574814cecd46daea64fc6a6dda15f247c205,2024-11-21T09:27:31.230000 CVE-2024-39348,0,0,428b8c1972131c0ce55ff4a36c1ce6fb48467e1060389452ae0ca9873e8c2719,2024-11-21T09:27:31.367000 CVE-2024-39349,0,0,8aa5bd0949ee78c8eb55113896c0d7ce5fea62e907b46fd618316727ce5ef924,2024-11-21T09:27:31.493000 -CVE-2024-3935,0,1,b2830fb3fb12bb5696cea398a4552351a820f246543e4f3686a33e6921d62735,2025-01-29T17:12:19.780000 +CVE-2024-3935,0,0,b2830fb3fb12bb5696cea398a4552351a820f246543e4f3686a33e6921d62735,2025-01-29T17:12:19.780000 CVE-2024-39350,0,0,fdb3462066732470a235bff29ba1732fe017e30a0d02a9750d159a0498864ed1,2024-11-21T09:27:31.610000 CVE-2024-39351,0,0,327607e1cddd67f4054754427f899db1dcdfcaad597984bb096ea9ebdc5a5b10,2024-11-21T09:27:31.737000 CVE-2024-39352,0,0,aa50c4c28f76901b5df9c043ad69006e02bf1ae5bd879b2160fb058e608db73a,2024-11-21T09:27:31.870000 CVE-2024-39353,0,0,2c8be227a8d14887935bc4ae5bc19a7fe2b7ee08444dca7ad981049635b23810,2024-11-21T09:27:31.997000 -CVE-2024-39354,0,1,b747e71a4360f319286112d4bdbda4cc02bca21b0d0079d82ab5439589205d75,2025-01-30T14:35:18.047000 -CVE-2024-39355,0,1,16df2107f1585271c41f3cccb5e923aa710b657767a47a7c7adc525abbde907e,2025-02-12T22:15:36.380000 -CVE-2024-39356,0,1,c5521e366919462ba6f4c14ce1c0f87566d179a5889caf8ef789229879466d1d,2025-02-18T18:15:20.850000 +CVE-2024-39354,0,0,b747e71a4360f319286112d4bdbda4cc02bca21b0d0079d82ab5439589205d75,2025-01-30T14:35:18.047000 +CVE-2024-39355,0,0,16df2107f1585271c41f3cccb5e923aa710b657767a47a7c7adc525abbde907e,2025-02-12T22:15:36.380000 +CVE-2024-39356,0,0,c5521e366919462ba6f4c14ce1c0f87566d179a5889caf8ef789229879466d1d,2025-02-18T18:15:20.850000 CVE-2024-39357,0,0,05fad288b05b59e33d648c9eb1d2ff76c0f6af7b551634c79403f1312cc01de6,2025-01-14T16:15:30.793000 CVE-2024-39358,0,0,9eeef3abb2f61d58ed8e2122c0c3bcbb04e69452c7ee95ad547df8b791b1e391,2025-01-14T16:15:30.907000 CVE-2024-39359,0,0,f4e024801aa8b60419c874a361b414fdc2ec7dcbf103c85ee43bf099477a1ea3,2025-01-14T16:15:31.010000 @@ -263415,18 +263415,18 @@ CVE-2024-39360,0,0,c0ce10852512937355c460f8110ee97b028d3cf4d72326d8f93a545830c7f CVE-2024-39361,0,0,477116428326d7bdec5ce562e55d21a285643227ebfe2e1fbe27a873152d590f,2024-11-21T09:27:32.293000 CVE-2024-39362,0,0,a4e72d457ad79497d234146ef4f9a3e9f07fed3f9039766cdc9d7026e27b2016,2024-07-02T20:15:06.353000 CVE-2024-39363,0,0,1532df8dbaa164222937f85b082fd3798ad305753bec49cec27dedc9a5faf8f6,2025-01-14T16:15:31.223000 -CVE-2024-39364,0,1,b3d8e8ff18899e46f6917f7278218ec2d82b552e492f081530cfd9955e9908c3,2024-09-30T12:45:57.823000 -CVE-2024-39365,0,1,5b769ae5b66510dea922149c93e9df254c608070e99422d3160a4d362ecb6f65,2025-02-18T18:15:21.077000 +CVE-2024-39364,0,0,b3d8e8ff18899e46f6917f7278218ec2d82b552e492f081530cfd9955e9908c3,2024-09-30T12:45:57.823000 +CVE-2024-39365,0,0,5b769ae5b66510dea922149c93e9df254c608070e99422d3160a4d362ecb6f65,2025-02-18T18:15:21.077000 CVE-2024-39367,0,0,2a0d1a1735ad2eb38f3dc83b04bfe1b4b45a382d6c816a4b8ec5c2288c0135b9,2025-01-14T16:15:31.330000 -CVE-2024-39368,0,1,0f373f6ffead9753a541df51fc4cc7c514891fd424ce9081ee9e04df16aebac4,2024-11-15T14:00:09.720000 +CVE-2024-39368,0,0,0f373f6ffead9753a541df51fc4cc7c514891fd424ce9081ee9e04df16aebac4,2024-11-15T14:00:09.720000 CVE-2024-3937,0,0,45bcfbffb0cc9dbb6ee7014f6348017c5f9d7762fdf9bb269b80a174f4d59cc1,2024-11-21T09:30:44.430000 CVE-2024-39370,0,0,2831f53cf04707a9b504d0a70bf0135e102149552b32023438e88a1fa030a808,2025-01-14T16:15:31.430000 CVE-2024-39371,0,0,720a71ad5bece19f2267d5063ec8544c29d6cc9e6cdf7e6a5c5d88623672c625,2024-11-21T09:27:32.667000 -CVE-2024-39372,0,1,107161346552d3ae0639d2e99e785d246628365b462dbfc13e6c9609353cebc1,2025-02-12T22:15:36.820000 -CVE-2024-39373,0,1,88d2c570c2a7207d3bceb12938bea91a79f20085796c560c7ac54d7fcc66f06d,2024-11-21T09:27:32.823000 -CVE-2024-39374,0,1,a2163ac848bd8f536423de89d6824bbc25f7490905dce948201ff8637a812f9f,2024-11-21T09:27:33.003000 -CVE-2024-39375,0,1,7fcfc6f09a1381376ee7e3045f4adc054240dac6aa7ff3e5ac138dd14daf2310,2024-11-21T09:27:33.173000 -CVE-2024-39376,0,1,478528fdc1e4f608fa52c9536f307841193602172d20d3053dcbe70603a4cb73,2024-11-21T09:27:33.350000 +CVE-2024-39372,0,0,107161346552d3ae0639d2e99e785d246628365b462dbfc13e6c9609353cebc1,2025-02-12T22:15:36.820000 +CVE-2024-39373,0,0,88d2c570c2a7207d3bceb12938bea91a79f20085796c560c7ac54d7fcc66f06d,2024-11-21T09:27:32.823000 +CVE-2024-39374,0,0,a2163ac848bd8f536423de89d6824bbc25f7490905dce948201ff8637a812f9f,2024-11-21T09:27:33.003000 +CVE-2024-39375,0,0,7fcfc6f09a1381376ee7e3045f4adc054240dac6aa7ff3e5ac138dd14daf2310,2024-11-21T09:27:33.173000 +CVE-2024-39376,0,0,478528fdc1e4f608fa52c9536f307841193602172d20d3053dcbe70603a4cb73,2024-11-21T09:27:33.350000 CVE-2024-39377,0,0,14d0a5fa70f7421bd78628446ff397d1ffe3aa86f1dc9f707607e3dfbefd8b05,2024-09-16T10:30:03.333000 CVE-2024-39378,0,0,f45b9808cfd9963668c476d4e005b3697c46e30326763b6e0223bdf53ff0d626,2024-09-18T19:16:39.390000 CVE-2024-39379,0,0,54e4ad532534115dbcd83bddb887f63f989bf918c478e7f437ddc79b21c4166d,2024-10-16T13:38:32.573000 @@ -263497,7 +263497,7 @@ CVE-2024-39438,0,0,24206dc13e5c569ce4ed39f81926d8b7d31d87ead875693b60dd57a2673ab CVE-2024-39439,0,0,ce75ad981b5a0d9d1a3b44ff24f21db07abb0f10b7cc9c0104da458e8f884ead,2024-10-17T17:32:05.890000 CVE-2024-3944,0,0,b4ac3a6cc8bdc3d4562ec3251954cb7d98b5fdc3cd00cb185f6de2c2a7491615,2024-10-04T13:19:51.383000 CVE-2024-39440,0,0,4f2c0d9e1a449f4e7f0abbc3c14ac2d1b80f295000e70aed068814c8c26e6bdc,2024-10-17T17:33:48.143000 -CVE-2024-39441,0,1,0cf59ad561c0f3794d4ff7d47c24397dfc33b8032bf0f6faed7592ee6f6c19dc,2025-02-26T13:15:39.547000 +CVE-2024-39441,0,0,0cf59ad561c0f3794d4ff7d47c24397dfc33b8032bf0f6faed7592ee6f6c19dc,2025-02-26T13:15:39.547000 CVE-2024-3945,0,0,7093e87a0bcef232ea8887066fd83c1aa636503474edf23e55d40151afe0235f,2025-02-12T16:26:04.993000 CVE-2024-39457,0,0,200f1d3fc23798fbfd97f204ad1c3a109ac863e4640147e347dba97a39f0518e,2024-11-21T09:27:42.080000 CVE-2024-39458,0,0,600f68b554d8ca33ceea3ca3c437286132be7e855f795cc4e4b3eacc73ca7029,2024-11-21T09:27:42.223000 @@ -263552,76 +263552,76 @@ CVE-2024-39503,0,0,bfb8778b93d9dc0e3353fdde95567e557faa2bac791848eaa56eec80d82ee CVE-2024-39504,0,0,03a15e491e92fc31a2f489e2f508052010008630cdd84ebe3d7f8047088fc997,2024-11-21T09:27:50.633000 CVE-2024-39505,0,0,90a964e49c1df1a8320475bf163c491aa6a65384a876c0c3c686e952d6b3f1c9,2024-11-21T09:27:50.837000 CVE-2024-39506,0,0,531242bb57168b2c94d7c9f571365b7ffc2568e0de39b689dd6586cfb83bad6d,2024-11-21T09:27:51.840000 -CVE-2024-39507,0,1,eea785e0a70ae45d3e39445c9d0cb7221d9647c50587d94002fed904120e6a87,2024-11-21T09:27:52.060000 +CVE-2024-39507,0,0,eea785e0a70ae45d3e39445c9d0cb7221d9647c50587d94002fed904120e6a87,2024-11-21T09:27:52.060000 CVE-2024-39508,0,0,b61527ede473f71ec957d7f063dfe9afc808de70d8a3a6ea55db87260a93d703,2024-11-21T09:27:52.240000 CVE-2024-39509,0,0,1d8d55009f9cf6a11df5a012ce860d80d98e7fff9e22285b239717e5da5825e4,2024-11-21T09:27:52.407000 CVE-2024-3951,0,0,fe866e4ae1f51945bb25f7c9b08a9604548e90afa543b0c28badacc4120fa05b,2024-11-21T09:30:45.817000 CVE-2024-39510,0,0,12e0c2ac33dc9d58905bca73a9732480e80c002c138ee2bceccca5353fceb8c9,2024-11-21T09:27:52.917000 -CVE-2024-39511,0,1,a583067fafcdf9c59e21c966b180d889fa5d2ec6c3c4c3e7cb3765b5183d3a28,2025-02-07T19:29:52.930000 -CVE-2024-39512,0,1,5831ff40d3873f0f55e05f0be7b6a77412b8d2be9223286d31aa6a8d679741b4,2025-02-07T19:36:39.607000 -CVE-2024-39513,0,1,f2f87a874d095c8fec90d77953e4e267bd40060872b295d3a8020aee833b46cc,2025-02-07T19:38:29.880000 -CVE-2024-39514,0,1,9137fa69aed6a034d2e01c7d5c9e83793b2e830e77b1ada21f6fb5edfd164e24,2025-02-07T19:57:23.167000 -CVE-2024-39515,0,1,49463ea51e3a066a41d29e9a575cea84076d45fba3a0bcb376affd2f73eed1ec,2024-10-10T12:51:56.987000 -CVE-2024-39516,0,1,ef4a02d81e6fb7d0ab0cc98088ad122a2d333560fd6040b24838b3db3af71f24,2024-10-16T22:15:02.943000 -CVE-2024-39517,0,1,681faa8a1402228aaf97fd89b22c640a5141339a85f46b93bcf7fcf9d390afd0,2025-02-07T19:59:34.660000 -CVE-2024-39518,0,1,1cf49306fb52e43f316c37e42f05ba970ca28be328aad6c3f89481c82d06d258,2024-11-21T09:27:54.567000 -CVE-2024-39519,0,1,1983fb909bafee079a4913ee2dd94a7232a7f03afe251a126060de78227aad2a,2024-11-21T09:27:54.717000 +CVE-2024-39511,0,0,a583067fafcdf9c59e21c966b180d889fa5d2ec6c3c4c3e7cb3765b5183d3a28,2025-02-07T19:29:52.930000 +CVE-2024-39512,0,0,5831ff40d3873f0f55e05f0be7b6a77412b8d2be9223286d31aa6a8d679741b4,2025-02-07T19:36:39.607000 +CVE-2024-39513,0,0,f2f87a874d095c8fec90d77953e4e267bd40060872b295d3a8020aee833b46cc,2025-02-07T19:38:29.880000 +CVE-2024-39514,0,0,9137fa69aed6a034d2e01c7d5c9e83793b2e830e77b1ada21f6fb5edfd164e24,2025-02-07T19:57:23.167000 +CVE-2024-39515,0,0,49463ea51e3a066a41d29e9a575cea84076d45fba3a0bcb376affd2f73eed1ec,2024-10-10T12:51:56.987000 +CVE-2024-39516,0,0,ef4a02d81e6fb7d0ab0cc98088ad122a2d333560fd6040b24838b3db3af71f24,2024-10-16T22:15:02.943000 +CVE-2024-39517,0,0,681faa8a1402228aaf97fd89b22c640a5141339a85f46b93bcf7fcf9d390afd0,2025-02-07T19:59:34.660000 +CVE-2024-39518,0,0,1cf49306fb52e43f316c37e42f05ba970ca28be328aad6c3f89481c82d06d258,2024-11-21T09:27:54.567000 +CVE-2024-39519,0,0,1983fb909bafee079a4913ee2dd94a7232a7f03afe251a126060de78227aad2a,2024-11-21T09:27:54.717000 CVE-2024-3952,0,0,96f6f37f7eea2038c3e263873348f7ce855f5a4c9f63427ae2345ef8e8d037ec,2024-11-21T09:30:45.937000 -CVE-2024-39520,0,1,0f2218d0c033d1326c4656a448bc8588739ff907575ed3819982c9eb69ce2f3b,2024-11-21T09:27:54.893000 -CVE-2024-39521,0,1,fde63d6b37fec449345af9e4ef7edfe7cf3ab123db1c2808a17c208ed14e5ae9,2024-11-21T09:27:55.090000 -CVE-2024-39522,0,1,e35a47a6f01f27911efd5db26d64b8c8a91dc61a3fde12ca6886f9f443fbdb14,2024-11-21T09:27:55.270000 -CVE-2024-39523,0,1,12cb0117cf6cee389103e9aa5e514ddde5378e7bf40b81e8f08ddc74c31bef7c,2024-11-21T09:27:55.430000 -CVE-2024-39524,0,1,b8397a46d4eb473f07ddf433bd9b937d56694ea5fa678da807462130830b48c7,2024-11-21T09:27:55.617000 -CVE-2024-39525,0,1,76e18c1652d201a1bb0855848d12d067eb75e67d5316182b20984888b188a1f2,2024-10-10T12:51:56.987000 -CVE-2024-39526,0,1,32295eb4281c7fdb1899ca3ff9905d62bdfefb7d24ee92c492c0e312cd27f758,2024-10-15T12:58:51.050000 -CVE-2024-39527,0,1,d4b14c8075f6495c549d0636a4e0ae444ed117b765819c938f8334aaa142ae2c,2024-10-15T12:58:51.050000 -CVE-2024-39528,0,1,9c97c8bb3485d0cd9dacbdeeb7f6f80fbe020585cc9985b9de7558e5f6caef49,2024-11-21T09:27:56.103000 -CVE-2024-39529,0,1,5087ecae9781b8727e4d0ee7ec607b7b82a4a8aa9ed410cced838fc4376959b4,2024-11-21T09:27:56.317000 -CVE-2024-39530,0,1,56a202cbcc5639c09f0476a23f2b39ac8697b928bc958a0bea74a0a5e8e05ff6,2024-11-21T09:27:56.513000 -CVE-2024-39531,0,1,c5bc0433161c0cb2368e4ab903fec2900ee567e852b33da03d3cbd7282d7f504,2024-11-21T09:27:56.690000 +CVE-2024-39520,0,0,0f2218d0c033d1326c4656a448bc8588739ff907575ed3819982c9eb69ce2f3b,2024-11-21T09:27:54.893000 +CVE-2024-39521,0,0,fde63d6b37fec449345af9e4ef7edfe7cf3ab123db1c2808a17c208ed14e5ae9,2024-11-21T09:27:55.090000 +CVE-2024-39522,0,0,e35a47a6f01f27911efd5db26d64b8c8a91dc61a3fde12ca6886f9f443fbdb14,2024-11-21T09:27:55.270000 +CVE-2024-39523,0,0,12cb0117cf6cee389103e9aa5e514ddde5378e7bf40b81e8f08ddc74c31bef7c,2024-11-21T09:27:55.430000 +CVE-2024-39524,0,0,b8397a46d4eb473f07ddf433bd9b937d56694ea5fa678da807462130830b48c7,2024-11-21T09:27:55.617000 +CVE-2024-39525,0,0,76e18c1652d201a1bb0855848d12d067eb75e67d5316182b20984888b188a1f2,2024-10-10T12:51:56.987000 +CVE-2024-39526,0,0,32295eb4281c7fdb1899ca3ff9905d62bdfefb7d24ee92c492c0e312cd27f758,2024-10-15T12:58:51.050000 +CVE-2024-39527,0,0,d4b14c8075f6495c549d0636a4e0ae444ed117b765819c938f8334aaa142ae2c,2024-10-15T12:58:51.050000 +CVE-2024-39528,0,0,9c97c8bb3485d0cd9dacbdeeb7f6f80fbe020585cc9985b9de7558e5f6caef49,2024-11-21T09:27:56.103000 +CVE-2024-39529,0,0,5087ecae9781b8727e4d0ee7ec607b7b82a4a8aa9ed410cced838fc4376959b4,2024-11-21T09:27:56.317000 +CVE-2024-39530,0,0,56a202cbcc5639c09f0476a23f2b39ac8697b928bc958a0bea74a0a5e8e05ff6,2024-11-21T09:27:56.513000 +CVE-2024-39531,0,0,c5bc0433161c0cb2368e4ab903fec2900ee567e852b33da03d3cbd7282d7f504,2024-11-21T09:27:56.690000 CVE-2024-39532,0,0,4e654fe3f3fc798a571bbe8bc7c174c4c2234ea22efe56fa51b1b77175e722e7,2025-01-07T21:15:11.583000 -CVE-2024-39533,0,1,211294e8fd0716565fe179810108cf1039e41226e0a2ca589c1f2bb7b9241abc,2024-11-21T09:27:57.003000 -CVE-2024-39534,0,1,9154dcf16e2849919cb4102ccf54c752bed0fbb2fa030c5d0cce8a841ec06371,2024-10-15T12:58:51.050000 -CVE-2024-39535,0,1,2870ea5221386a771b1de3ada11820b787ac6291124da6cc0e7aeafce2f88ec7,2024-11-21T09:27:57.230000 -CVE-2024-39536,0,1,c6e85f8487836460d8cd38ea0ea2c5eb35dceec2b46d460fbb2645bee95cb5fc,2024-11-21T09:27:57.373000 -CVE-2024-39537,0,1,94ed60040e93190799359da7d3be0b847c3016bf753a64dace90042c826d2603,2024-11-21T09:27:57.533000 -CVE-2024-39538,0,1,e4e194763069365401c6ed4bc6438a5bf424090f705b37dfd98abb1ed3ff80a5,2024-11-21T09:27:57.707000 -CVE-2024-39539,0,1,c04fe4e7e0bfc9ba4fc23d8fcbff883af872407227902daa13d9c27f3ea66171,2024-11-21T09:27:57.843000 +CVE-2024-39533,0,0,211294e8fd0716565fe179810108cf1039e41226e0a2ca589c1f2bb7b9241abc,2024-11-21T09:27:57.003000 +CVE-2024-39534,0,0,9154dcf16e2849919cb4102ccf54c752bed0fbb2fa030c5d0cce8a841ec06371,2024-10-15T12:58:51.050000 +CVE-2024-39535,0,0,2870ea5221386a771b1de3ada11820b787ac6291124da6cc0e7aeafce2f88ec7,2024-11-21T09:27:57.230000 +CVE-2024-39536,0,0,c6e85f8487836460d8cd38ea0ea2c5eb35dceec2b46d460fbb2645bee95cb5fc,2024-11-21T09:27:57.373000 +CVE-2024-39537,0,0,94ed60040e93190799359da7d3be0b847c3016bf753a64dace90042c826d2603,2024-11-21T09:27:57.533000 +CVE-2024-39538,0,0,e4e194763069365401c6ed4bc6438a5bf424090f705b37dfd98abb1ed3ff80a5,2024-11-21T09:27:57.707000 +CVE-2024-39539,0,0,c04fe4e7e0bfc9ba4fc23d8fcbff883af872407227902daa13d9c27f3ea66171,2024-11-21T09:27:57.843000 CVE-2024-3954,0,0,81a57b3b12243c29f71dd87070c24e26c50f4db513af81e3652558e1ed14589d,2024-11-21T09:30:46.053000 -CVE-2024-39540,0,1,2a5680a01f801da80be410334e566a6d07a23c01b7a4469463dcf646746081c0,2024-11-21T09:27:57.980000 -CVE-2024-39541,0,1,885156e07fbdba9fd94d6639bd3cc0a8a39197f30637240b7ce5b3f5387f31af,2024-11-21T09:27:58.117000 -CVE-2024-39542,0,1,9a962ec08364be4b8a83395b2f7a1c5957148f49daa6c065bf6edfb8854ed442,2024-11-21T09:27:58.267000 -CVE-2024-39543,0,1,4a30c6eec0a7fc621b387218a483d49f45e8004507cdcb7f09bd5ee54f7b667c,2024-11-21T09:27:58.410000 -CVE-2024-39544,0,1,f834ada7019c8d925dd4ef3d6597b1f2ffc43fb9450c51235146e5ac7f1ba003,2024-10-15T12:58:51.050000 -CVE-2024-39545,0,1,09cd38d99c6579870c60c0912a306dd35791ea72b028092c86a3897ca2c4fc0b,2024-11-21T09:27:58.627000 -CVE-2024-39546,0,1,67cf225b047718dfdec82bd6a2c3ec49500acec731c0fefd6aaa21d3f2f3aaf6,2024-11-21T09:27:58.777000 -CVE-2024-39547,0,1,1d10e3a61c1942d1246b8943835594d407b269013a08e83b07e7f977bb36f124,2024-10-15T12:58:51.050000 -CVE-2024-39548,0,1,acb2fa0ecabbc06cb729fbf18fb340c928102cf75d30b088fab11cdb8f684f39,2024-11-21T09:27:59.110000 -CVE-2024-39549,0,1,a8bed9ead2fd74634982fe9b29d84aababc584b3d0223ebc1b6e09529679de35,2024-11-21T09:27:59.253000 +CVE-2024-39540,0,0,2a5680a01f801da80be410334e566a6d07a23c01b7a4469463dcf646746081c0,2024-11-21T09:27:57.980000 +CVE-2024-39541,0,0,885156e07fbdba9fd94d6639bd3cc0a8a39197f30637240b7ce5b3f5387f31af,2024-11-21T09:27:58.117000 +CVE-2024-39542,0,0,9a962ec08364be4b8a83395b2f7a1c5957148f49daa6c065bf6edfb8854ed442,2024-11-21T09:27:58.267000 +CVE-2024-39543,0,0,4a30c6eec0a7fc621b387218a483d49f45e8004507cdcb7f09bd5ee54f7b667c,2024-11-21T09:27:58.410000 +CVE-2024-39544,0,0,f834ada7019c8d925dd4ef3d6597b1f2ffc43fb9450c51235146e5ac7f1ba003,2024-10-15T12:58:51.050000 +CVE-2024-39545,0,0,09cd38d99c6579870c60c0912a306dd35791ea72b028092c86a3897ca2c4fc0b,2024-11-21T09:27:58.627000 +CVE-2024-39546,0,0,67cf225b047718dfdec82bd6a2c3ec49500acec731c0fefd6aaa21d3f2f3aaf6,2024-11-21T09:27:58.777000 +CVE-2024-39547,0,0,1d10e3a61c1942d1246b8943835594d407b269013a08e83b07e7f977bb36f124,2024-10-15T12:58:51.050000 +CVE-2024-39548,0,0,acb2fa0ecabbc06cb729fbf18fb340c928102cf75d30b088fab11cdb8f684f39,2024-11-21T09:27:59.110000 +CVE-2024-39549,0,0,a8bed9ead2fd74634982fe9b29d84aababc584b3d0223ebc1b6e09529679de35,2024-11-21T09:27:59.253000 CVE-2024-3955,0,0,9ccbfcdde1791dbaf6c66c27a286687ea2d0d3aae3cea4faaedb402b144ec8f4,2024-11-21T09:30:46.170000 -CVE-2024-39550,0,1,fd5431b8bc01f6837409c8a2f7406326417d0510155ea034efd98473076ba3d6,2024-11-21T09:27:59.427000 -CVE-2024-39551,0,1,04d9c3645a908d1cf4dc2aa27ee6cfd0bde25540ed8db6e1a3bb1fbf57b3f252,2024-11-21T09:27:59.563000 -CVE-2024-39552,0,1,d2414ec40a26000fa3c84a7c128450796da187a134f576f47839bf6cc200905d,2024-11-21T09:27:59.700000 -CVE-2024-39553,0,1,329b891bb1715b7c8fa37e6441d02c73c6ca5de5df2b8b5920ed03d915e3d342,2024-11-21T09:27:59.850000 -CVE-2024-39554,0,1,2cce5c90728e6466b590e9b31f7f1df31b31242f973293715d7327fa777161fb,2025-02-07T20:01:23.347000 -CVE-2024-39555,0,1,364e7eed48c044dec6752278e3edef2e1c545cfcd874055294e71759dd1e19aa,2025-02-07T20:02:54.603000 -CVE-2024-39556,0,1,f178f27fb3f1cc19454090e81cd4de95a308003229438fe4eccd03f0679a879a,2025-02-07T20:09:15.413000 -CVE-2024-39557,0,1,20cb2425289ef03bd3c92d74b1b856f8049f5223cbaaca020d4912ad9cf2f01b,2025-02-07T20:07:26.403000 -CVE-2024-39558,0,1,014a93493d110b16a84c3dbaec2a2a760078dffa52c512be48fb26bf839e8330,2025-02-07T20:06:51.337000 -CVE-2024-39559,0,1,a33e6bd25373254ef6fa0f0557da31c365272746d38a9358647df997a740bc1b,2025-02-07T20:06:04.390000 +CVE-2024-39550,0,0,fd5431b8bc01f6837409c8a2f7406326417d0510155ea034efd98473076ba3d6,2024-11-21T09:27:59.427000 +CVE-2024-39551,0,0,04d9c3645a908d1cf4dc2aa27ee6cfd0bde25540ed8db6e1a3bb1fbf57b3f252,2024-11-21T09:27:59.563000 +CVE-2024-39552,0,0,d2414ec40a26000fa3c84a7c128450796da187a134f576f47839bf6cc200905d,2024-11-21T09:27:59.700000 +CVE-2024-39553,0,0,329b891bb1715b7c8fa37e6441d02c73c6ca5de5df2b8b5920ed03d915e3d342,2024-11-21T09:27:59.850000 +CVE-2024-39554,0,0,2cce5c90728e6466b590e9b31f7f1df31b31242f973293715d7327fa777161fb,2025-02-07T20:01:23.347000 +CVE-2024-39555,0,0,364e7eed48c044dec6752278e3edef2e1c545cfcd874055294e71759dd1e19aa,2025-02-07T20:02:54.603000 +CVE-2024-39556,0,0,f178f27fb3f1cc19454090e81cd4de95a308003229438fe4eccd03f0679a879a,2025-02-07T20:09:15.413000 +CVE-2024-39557,0,0,20cb2425289ef03bd3c92d74b1b856f8049f5223cbaaca020d4912ad9cf2f01b,2025-02-07T20:07:26.403000 +CVE-2024-39558,0,0,014a93493d110b16a84c3dbaec2a2a760078dffa52c512be48fb26bf839e8330,2025-02-07T20:06:51.337000 +CVE-2024-39559,0,0,a33e6bd25373254ef6fa0f0557da31c365272746d38a9358647df997a740bc1b,2025-02-07T20:06:04.390000 CVE-2024-3956,0,0,5b541dd3dc9c98939a4ccba4319e69708e56247d2bd66fce94cd154d980fae8e,2024-11-21T09:30:46.370000 -CVE-2024-39560,0,1,3bc16612bea0fbbf8ef805d205a47d60f140a1eb4521fe0bbcf525f78e793dbe,2024-11-21T09:28:00.970000 -CVE-2024-39561,0,1,dd2336510d7564a04cce4bd23ab6324ac679815ba8f93327a7138268b60df69b,2024-11-21T09:28:01.113000 -CVE-2024-39562,0,1,cc52f47aeeb54e0c2f36f5fea8b5266dec07f3656cdd9888ad91a7b36357233c,2025-02-07T20:05:34.960000 -CVE-2024-39563,0,1,8b61ac53b5ecf775133912648a9c44c0d6ba65851a012a595beca732b240fa06,2024-10-15T12:58:51.050000 -CVE-2024-39564,0,1,4955552e63f47161526a28f008c2689066ce871313dbb581efb66895c1e48be8,2025-02-05T16:15:40.270000 -CVE-2024-39565,0,1,67a2614a191d00e344122cdacb1548b7c645b78d04170c1384256b3ce0d94137,2024-11-21T09:28:01.577000 -CVE-2024-39567,0,1,06f382970c549e7da139622a1d97f94391525297826167685640c61324e09de8,2024-11-21T09:28:01.753000 -CVE-2024-39568,0,1,f3e97fb341e69774ac9101cc99aecc27f33cec0666fdab3f79c29f3b3eca0492,2024-11-21T09:28:01.897000 -CVE-2024-39569,0,1,bcfe7982696575fa43efaa149e09e00d3f0a55c34409b64ae7cef3055543ba66,2024-11-21T09:28:02.070000 +CVE-2024-39560,0,0,3bc16612bea0fbbf8ef805d205a47d60f140a1eb4521fe0bbcf525f78e793dbe,2024-11-21T09:28:00.970000 +CVE-2024-39561,0,0,dd2336510d7564a04cce4bd23ab6324ac679815ba8f93327a7138268b60df69b,2024-11-21T09:28:01.113000 +CVE-2024-39562,0,0,cc52f47aeeb54e0c2f36f5fea8b5266dec07f3656cdd9888ad91a7b36357233c,2025-02-07T20:05:34.960000 +CVE-2024-39563,0,0,8b61ac53b5ecf775133912648a9c44c0d6ba65851a012a595beca732b240fa06,2024-10-15T12:58:51.050000 +CVE-2024-39564,0,0,4955552e63f47161526a28f008c2689066ce871313dbb581efb66895c1e48be8,2025-02-05T16:15:40.270000 +CVE-2024-39565,0,0,67a2614a191d00e344122cdacb1548b7c645b78d04170c1384256b3ce0d94137,2024-11-21T09:28:01.577000 +CVE-2024-39567,0,0,06f382970c549e7da139622a1d97f94391525297826167685640c61324e09de8,2024-11-21T09:28:01.753000 +CVE-2024-39568,0,0,f3e97fb341e69774ac9101cc99aecc27f33cec0666fdab3f79c29f3b3eca0492,2024-11-21T09:28:01.897000 +CVE-2024-39569,0,0,bcfe7982696575fa43efaa149e09e00d3f0a55c34409b64ae7cef3055543ba66,2024-11-21T09:28:02.070000 CVE-2024-3957,0,0,5f1004a57c5b1d394b83a93a43bc06c3a9b04a672f2964fea2af6d32c7955a5f,2025-02-03T20:04:49.840000 -CVE-2024-39570,0,1,25582ca871e058c54977974699683c1759fcc3895d50b2ed12b179bd08188262,2024-11-21T09:28:02.240000 -CVE-2024-39571,0,1,45c99431cab636a5aad39a00bace86b77d794d96db7b04cf59f42e315e5f7940,2024-11-21T09:28:02.400000 +CVE-2024-39570,0,0,25582ca871e058c54977974699683c1759fcc3895d50b2ed12b179bd08188262,2024-11-21T09:28:02.240000 +CVE-2024-39571,0,0,45c99431cab636a5aad39a00bace86b77d794d96db7b04cf59f42e315e5f7940,2024-11-21T09:28:02.400000 CVE-2024-39573,0,0,8c15ddb12dc2ce17c0761f85628693c64102a07acf53afaa71ac55703bb6953f,2024-11-21T09:28:02.550000 CVE-2024-39574,0,0,10104bfc05dbe84fa1b8f6a92a9ff08964f1f19aa76453c03300a022ee7fd4ac,2024-09-16T15:59:10.653000 CVE-2024-39576,0,0,091b249884ecbf30e5f5664989f36a35da2d5502e86fce40e9b44944887cc285,2024-11-26T14:19:07.273000 @@ -263649,15 +263649,15 @@ CVE-2024-39597,0,0,aaae11edbe6c14ce3b088d5cad1fed5dfbc4f7414258f0217398431b4338a CVE-2024-39598,0,0,0c2f73f732e09887cba0af0194e5f3c77ef9d94c00b244fcde4b41869555362e,2024-11-21T09:28:05.417000 CVE-2024-39599,0,0,c6157ebaa688355f491b611bda5e2b3f7e1b4434772e7545edbfcdef1fc2022f,2024-11-21T09:28:05.570000 CVE-2024-39600,0,0,bab37b1cfc6f04e50d665176f6ef9cb8b15433725cdd4ec6b18fa3cf42b0a5a5,2025-01-22T18:33:47.870000 -CVE-2024-39601,0,1,786dbb2e54a3e5322742fbd60d4e4ccc8386349d1e804557c642ec92e28b4a72,2024-11-21T09:28:05.847000 +CVE-2024-39601,0,0,786dbb2e54a3e5322742fbd60d4e4ccc8386349d1e804557c642ec92e28b4a72,2024-11-21T09:28:05.847000 CVE-2024-39602,0,0,27041e41974104fd1b79b4ac803ed5fde80beca6cb3dd96452797a458af7b383,2025-01-14T16:15:31.540000 CVE-2024-39603,0,0,1437983f8883ed245799b0e5c1e1953f598b12b478ace10cadcd2f37e9d67a15,2025-01-14T16:15:31.640000 CVE-2024-39604,0,0,88257eaba5c332ff2d127c02fbeac9934efd2fc6ba8e017d75c36c5cef181610,2025-01-14T16:15:31.747000 -CVE-2024-39605,0,1,f8b728e6e9fd340fb391793516c5144637b8dacb082ca18aef45cbf0a81fe28e,2025-01-30T14:34:40.630000 -CVE-2024-39606,0,1,e764497726a0f649bb51f0743448a29254c57eee2322c1007e76ee02ca0c519c,2025-02-12T22:15:36.960000 +CVE-2024-39605,0,0,f8b728e6e9fd340fb391793516c5144637b8dacb082ca18aef45cbf0a81fe28e,2025-01-30T14:34:40.630000 +CVE-2024-39606,0,0,e764497726a0f649bb51f0743448a29254c57eee2322c1007e76ee02ca0c519c,2025-02-12T22:15:36.960000 CVE-2024-39607,0,0,b5a60f2e5495d003db8119577265911fa618564a52d6f0ac27416a33bb56c3df,2025-02-17T06:15:12.527000 CVE-2024-39608,0,0,9ffd9e93083b666f0e42c9a03d32cf85ab205f595971f01f7b69deb9e34455e8,2025-01-14T16:15:31.853000 -CVE-2024-39609,0,1,01cbaf48de7436bd040d3dddba55ab1799ffa37df99caded6ec4a22e37998a06,2024-11-19T19:58:29.653000 +CVE-2024-39609,0,0,01cbaf48de7436bd040d3dddba55ab1799ffa37df99caded6ec4a22e37998a06,2024-11-19T19:58:29.653000 CVE-2024-3961,0,0,9adcc99617b8264560a448864cfa925b25ac1a522a680cd7491d3775365a24ba,2024-11-21T09:30:46.797000 CVE-2024-39610,0,0,5343055bcd0163768ab6327ea58c70d44bca3d34250efd82fb84b72dc771d3be,2024-11-20T15:02:14.297000 CVE-2024-39612,0,0,33a99f9d5e7a84847570107d4ada7b5da5e937e8a3e280000a5cc5660179c96b,2024-09-04T16:38:56.383000 @@ -263724,7 +263724,7 @@ CVE-2024-39671,0,0,fee00fdc3c5890410212124662f06a5f68883204334870000869cf9b5c6b9 CVE-2024-39672,0,0,64a6d9a0b05788dff6aef86c0ee8bf67606ada8ef6ed2a376a7f28805e65f68f,2024-11-21T09:28:11.373000 CVE-2024-39673,0,0,6eb489f39b1c6b6c3c7e0d7a0c6b53a227101ed928229bc1587bef03647ccc59,2024-11-21T09:28:11.530000 CVE-2024-39674,0,0,47744805fccf370a522292a882321c5e31cf6ece53a0d542487dcb041ac9d525,2024-11-21T09:28:11.653000 -CVE-2024-39675,0,1,c4bb5f53cdf7466fcf231f7b6e2a81af12ee07a1a0684a97cb166c798979a8be,2024-11-21T09:28:11.780000 +CVE-2024-39675,0,0,c4bb5f53cdf7466fcf231f7b6e2a81af12ee07a1a0684a97cb166c798979a8be,2024-11-21T09:28:11.780000 CVE-2024-39676,0,0,d8428c3b712dda68805b9739a7517b2999fe45e2130ec384d8cb5ea2c1efa62e,2024-11-21T09:28:11.950000 CVE-2024-39677,0,0,63681e3361b23d3c8e45de6628adc86085a0595dd5c8aa7bcbff9379ff66f50b,2024-11-21T09:28:12.080000 CVE-2024-39678,0,0,f64ae0795091d014d068a57595a645ecf68920936f9a34b9b5771fdc6a9e1a57,2025-02-10T15:53:36.053000 @@ -263754,7 +263754,7 @@ CVE-2024-3970,0,0,95f11182fab13f5cee17515c1ef04ae090ca07429c301859386493c691c99f CVE-2024-39700,0,0,87964cc2b8b0f445f29c9388a8689a8c890cfa3f209504c74492d22f9589b52b,2024-11-21T09:28:14.960000 CVE-2024-39701,0,0,d41acdc377438378f7137d97fddcf79632f06470e25ab868971dbf13f6c45695,2024-11-21T09:28:15.087000 CVE-2024-39702,0,0,4321dd362ed1e1bbd0d5793b212806c9239d130a489ced0fce340c598b116527,2024-11-26T18:15:19.193000 -CVE-2024-39703,0,1,0a14c86bd20515bf2f20d55d1267c71544a19251f4d8d09aac53c272891d349b,2024-12-18T07:15:07.343000 +CVE-2024-39703,0,0,0a14c86bd20515bf2f20d55d1267c71544a19251f4d8d09aac53c272891d349b,2024-12-18T07:15:07.343000 CVE-2024-39704,0,0,de5ec1a28eaad6d803e3cb8dde0ff100604ce6a3b29e1a306d6fd5ed167945a9,2024-11-21T09:28:15.373000 CVE-2024-39705,0,0,9d5b8c7bd1d0fb978b60883e364d0d13d3e783dc006b0a22ac6b987eed863f4d,2024-11-21T09:28:15.537000 CVE-2024-39707,0,0,b27b038ddc6cdbabee843db40a21ee56e96ad76d049f977d89dc316ee0e970a2,2024-11-27T18:15:09.190000 @@ -263814,7 +263814,7 @@ CVE-2024-39762,0,0,491e6d275828bad868000496c94368ca66a463268dcc0b64e081b5f6fe0db CVE-2024-39763,0,0,7f0f5164ace21e508a13a111b073388726a4fbfaa2709aaeabe5ff63eea98871,2025-01-14T15:15:21.663000 CVE-2024-39764,0,0,70b5f1e1a6966a75bd02797ba185a47abd1400a66db469a2aaf12b8e5b51984e,2025-01-14T15:15:21.813000 CVE-2024-39765,0,0,ef2b7bcd853e56781ae62a030555f0a6054e7c3876362f1428749235f0d9e1cb,2025-01-14T15:15:21.973000 -CVE-2024-39766,0,1,5be5a9b91f8dc1641dc885e377e9d9239f6437d0433112022ac307204e1f49dc,2024-11-15T14:00:09.720000 +CVE-2024-39766,0,0,5be5a9b91f8dc1641dc885e377e9d9239f6437d0433112022ac307204e1f49dc,2024-11-15T14:00:09.720000 CVE-2024-39767,0,0,9e1d98afeb59e9ce0a888e3ac87dc97f327ada5cf6782d1b11dbdfa8cede82ae,2024-11-21T09:28:20.950000 CVE-2024-39768,0,0,734c021f2f7bd771275606bf690c8669d154ff4dab070850cac251942576bc2f,2025-01-14T15:15:22.127000 CVE-2024-39769,0,0,ab8c7c86a2b553b3cdd05c10c6b0aef04e65d4cb33ba075862913c7f2cfbf873,2025-01-14T15:15:22.270000 @@ -263825,10 +263825,10 @@ CVE-2024-39772,0,0,7017d890106e3d10136c00096439024bf2193858f8fddc05716bf61dbd12f CVE-2024-39773,0,0,fdb1d38056bd815f162774d486f5525e7960fabbbbed9359df43e14ccaf28f7e,2025-01-14T16:15:32.520000 CVE-2024-39774,0,0,4589ca88f16002a9f06fa13eff1d056fb6426984a67c01aa59660afa1f20418f,2025-01-14T16:15:32.630000 CVE-2024-39775,0,0,9755b0d11cb128cbd71f3ab95f30a15bff4bad6969790236412ac10cc2cc2441,2024-09-04T16:34:51.113000 -CVE-2024-39776,0,1,36ff47d7644cc2293de1ca9b3e12ae9b2cc1f30ffc129b4abf3c793df9c43920,2024-09-04T18:25:51.920000 +CVE-2024-39776,0,0,36ff47d7644cc2293de1ca9b3e12ae9b2cc1f30ffc129b4abf3c793df9c43920,2024-09-04T18:25:51.920000 CVE-2024-39777,0,0,d544fb5c8af3d11cc0bf86238933c07737b24f611dcb10d9d356ddde3e445899,2024-08-23T14:36:48.817000 -CVE-2024-39778,0,1,9acf5afdd541cae045e7bdc26465b94e6c92b67cd02d0fd987512cce467c195a,2024-08-19T16:20:52.980000 -CVE-2024-39779,0,1,88a98cded7006229eb9e6198e6a0913ba739bc6556fc7067d144510fc57eacd4,2025-02-12T22:15:37.117000 +CVE-2024-39778,0,0,9acf5afdd541cae045e7bdc26465b94e6c92b67cd02d0fd987512cce467c195a,2024-08-19T16:20:52.980000 +CVE-2024-39779,0,0,88a98cded7006229eb9e6198e6a0913ba739bc6556fc7067d144510fc57eacd4,2025-02-12T22:15:37.117000 CVE-2024-3978,0,0,482c21d01e49c69bca4dc15aede6173bfc8d79c5700a49fac23ff27e1403ed25,2024-11-21T09:30:48.857000 CVE-2024-39781,0,0,cd7ec078c3d17c622583b3e23660ac213bd8eadef2f1c6639a74be6e2f789062,2025-01-14T15:15:22.900000 CVE-2024-39782,0,0,2c4a0c996115cb53bacadccd26e56de9d86433511bcf2ca9387251a8d2006990,2025-01-14T15:15:23.090000 @@ -263841,12 +263841,12 @@ CVE-2024-39788,0,0,db3a4d04195c61e86c8a6e3f798c70f61eff8f336f0e3bfacdd020e69b661 CVE-2024-39789,0,0,5cc3dc1f5dcc60edde002dbebac77a3f71310e9b3dd7d1c16db9b7fd41c2712c,2025-01-14T15:15:24.227000 CVE-2024-3979,0,0,0afe50bc44d6fa6b597cd86ec198fb5812e3efa26f9c96f16b2dc019765fb52b,2024-11-21T09:30:49.047000 CVE-2024-39790,0,0,50e6c82a9606027db5b214ff2e2eb4557bbd237138a5114e3b0d8fb498d14c9f,2025-01-14T15:15:24.367000 -CVE-2024-39791,0,1,73f8a3981e0c84be53fe7fd460bbb67a17b0e9a32c348157672e4620539b962c,2024-08-20T17:15:56.067000 -CVE-2024-39792,0,1,57f8bb296023297433ac9c9fee5a34ae4aa8b7d8ae97325a419a4e8bc99cc59d,2024-08-19T16:20:28.967000 +CVE-2024-39791,0,0,73f8a3981e0c84be53fe7fd460bbb67a17b0e9a32c348157672e4620539b962c,2024-08-20T17:15:56.067000 +CVE-2024-39792,0,0,57f8bb296023297433ac9c9fee5a34ae4aa8b7d8ae97325a419a4e8bc99cc59d,2024-08-19T16:20:28.967000 CVE-2024-39793,0,0,41497e9b4532e6ba7660bf3fd4412ba05d0cc12136a31e4a2d487c533d2f3ce2,2025-01-14T15:15:24.510000 CVE-2024-39794,0,0,837f4f6ff378c23c3ca990a9eece931e17432e19bc82c2ef37c2593d934ff0f1,2025-01-14T15:15:24.663000 CVE-2024-39795,0,0,5b42de05552f2a4e48bd5faa081f43d44850af50223f52ce7a4eafbf5f864221,2025-01-14T15:15:24.817000 -CVE-2024-39797,0,1,c8a3279b5e6db99b00044b18e6460e19b3a0e825fb0e5f1a12a8098a07d4fe90,2025-02-12T22:15:37.270000 +CVE-2024-39797,0,0,c8a3279b5e6db99b00044b18e6460e19b3a0e825fb0e5f1a12a8098a07d4fe90,2025-02-12T22:15:37.270000 CVE-2024-39798,0,0,e93b265d472121bc280dc37329e6e8e82ae098059ce87403ae85505fc8c92de1,2025-01-14T15:15:24.983000 CVE-2024-39799,0,0,8289bf452953f094a08219ab8c654ff0bfcc5c545dcae60ec2de1540806f29e8,2025-01-14T15:15:25.167000 CVE-2024-3980,0,0,5ed554dffef87bebecad0e1e92147ec3b9a94d4293f1f5208c881e426d70aa58,2024-10-30T15:33:12.697000 @@ -263855,15 +263855,15 @@ CVE-2024-39801,0,0,91ddbbca5bd46d44f56f74a71907defef9881e8952c8cd461d8441278f032 CVE-2024-39802,0,0,4e08d5343d9311b0c46e76a6590e6658a6bcfaae0a93fb3c5fc18c7f14912bb3,2025-01-14T15:15:25.677000 CVE-2024-39803,0,0,d0e062b8d8498e7853bac6593c0ac81a9efaf7a0824ffd8f4776c9c517e1a2a7,2025-01-14T15:15:25.840000 CVE-2024-39804,0,0,970bbd5e70b5a1ae4ce845ef93df8f5df4fa3a408ddbe562f3bc62cf1c781211,2024-12-18T23:15:07.640000 -CVE-2024-39805,0,1,1bd78daf2009160463a4f04b508f96e81fbfbcbfaea4262539492e4ba87932d5,2025-02-12T22:15:37.420000 +CVE-2024-39805,0,0,1bd78daf2009160463a4f04b508f96e81fbfbcbfaea4262539492e4ba87932d5,2025-02-12T22:15:37.420000 CVE-2024-39806,0,0,820d3b5181086101e827009cfe4b737213c68e8e8373d5aee74b56640c974b56,2024-10-16T16:49:41.507000 CVE-2024-39807,0,0,a5f08786585e608d689a1daeac36093e7823985001ef9fadb52054fa4e796736,2024-11-21T09:28:22.227000 CVE-2024-39808,0,0,f44d7f3e590dfdbfb77ca6963705a1e0f6bb459c634421293e8d3ebd1b9fa7f1,2024-09-11T16:26:11.920000 -CVE-2024-39809,0,1,c475d2f46c5eeeb00478b61f12d01c91bfd4c28d07710b587e06f6dbf38b602d,2024-08-19T16:19:52.530000 +CVE-2024-39809,0,0,c475d2f46c5eeeb00478b61f12d01c91bfd4c28d07710b587e06f6dbf38b602d,2024-08-19T16:19:52.530000 CVE-2024-39810,0,0,ae56d32909e36911a442ad2179b927c261a96c3ffcecf73d313c3dd6bca2e235,2024-08-23T16:16:36.907000 -CVE-2024-39811,0,1,7ec7b1298df685a7cd9f9898149cba9344a0705519b296516738cd4761883639,2024-11-15T14:00:09.720000 -CVE-2024-39813,0,1,f0349c8dccea2b8cd3a1a05100050288f5f964652d59b419a529b6251d1b4e4b,2025-02-18T18:15:21.553000 -CVE-2024-39815,0,1,1b9244122454b5cd070f318c236e7c5603aa1e09516665fdc1d9256b2f7d94b1,2024-08-20T17:14:18.587000 +CVE-2024-39811,0,0,7ec7b1298df685a7cd9f9898149cba9344a0705519b296516738cd4761883639,2024-11-15T14:00:09.720000 +CVE-2024-39813,0,0,f0349c8dccea2b8cd3a1a05100050288f5f964652d59b419a529b6251d1b4e4b,2025-02-18T18:15:21.553000 +CVE-2024-39815,0,0,1b9244122454b5cd070f318c236e7c5603aa1e09516665fdc1d9256b2f7d94b1,2024-08-20T17:14:18.587000 CVE-2024-39816,0,0,bf31642010ea8072be479ec01a800fdc54bc0950923af17d98b842b9cf37feb3,2024-09-04T16:30:42.197000 CVE-2024-39817,0,0,e0dce784c323c74627b1c8ac6158ae7d1d8ab303285570726585ad73c67e00be,2024-09-11T19:36:18.050000 CVE-2024-39818,0,0,7df192c4bdcb5a4e0179e91672c27023bc32bb4a2866ed89019d93e468b10af4,2024-09-11T13:27:30.923000 @@ -263899,51 +263899,51 @@ CVE-2024-39853,0,0,a224043399891653f1bf55094c6d78bc499427db95adef716d68626986175 CVE-2024-3986,0,0,821905e2ab820467455b5a5f470d0c3f3b3637df80998a6d83e1cdb055d8c204,2024-11-21T09:30:49.873000 CVE-2024-39863,0,0,2a4fab41b36270083c53945f9453e9d3f204a719fe1df5d3475aa7899200c551,2024-11-21T09:28:26.660000 CVE-2024-39864,0,0,10b29ab568357c4a70ca03209ec5ca5fadc9a07daf9c9ad9f016daf775a7027f,2025-02-21T17:15:12.390000 -CVE-2024-39865,0,1,443cd5bbb734cb98d2b9a7fa46db9e8a16c74aae3b32c34251af7edee550c7a5,2024-11-21T09:28:27.120000 -CVE-2024-39866,0,1,82b29e674ee72cfe4fe2cb6cd4236597fe7b1a4de664d989bd3b771e42ae53f3,2024-11-21T09:28:27.273000 -CVE-2024-39867,0,1,f0b8dcd08f0b46b06a51b8c40e348483b76c46f078f38321c09db0be6a96b1a4,2024-11-21T09:28:27.420000 -CVE-2024-39868,0,1,a1c26ad27bfc29ae03c8ebb1672137298cd3c798d04aa4300fce367c802d968a,2024-11-21T09:28:27.563000 -CVE-2024-39869,0,1,67d09c98ba015a3c743f327476f672d684a4e88b921b241c9473bae9b5311d39,2024-11-21T09:28:27.717000 +CVE-2024-39865,0,0,443cd5bbb734cb98d2b9a7fa46db9e8a16c74aae3b32c34251af7edee550c7a5,2024-11-21T09:28:27.120000 +CVE-2024-39866,0,0,82b29e674ee72cfe4fe2cb6cd4236597fe7b1a4de664d989bd3b771e42ae53f3,2024-11-21T09:28:27.273000 +CVE-2024-39867,0,0,f0b8dcd08f0b46b06a51b8c40e348483b76c46f078f38321c09db0be6a96b1a4,2024-11-21T09:28:27.420000 +CVE-2024-39868,0,0,a1c26ad27bfc29ae03c8ebb1672137298cd3c798d04aa4300fce367c802d968a,2024-11-21T09:28:27.563000 +CVE-2024-39869,0,0,67d09c98ba015a3c743f327476f672d684a4e88b921b241c9473bae9b5311d39,2024-11-21T09:28:27.717000 CVE-2024-3987,0,0,2c61e6a3e3ebef360249498b5ac3feaef47a88a2f982fb37c74140c5afcf98fd,2024-11-21T09:30:49.997000 -CVE-2024-39870,0,1,b48d23029e4ea76f0b212cf5b62d9bfa67ab0676c646c7b7285504e3e866a81d,2024-11-21T09:28:27.860000 -CVE-2024-39871,0,1,d4478d25e1a09cdc4aa1a83c9a34a19553372f40a4f6f40fb362e2f7e486b11b,2024-11-21T09:28:28.007000 -CVE-2024-39872,0,1,9515a588313922cf9831663c3022cd6002dcc9ecc9f967e8fc442c5208303e8e,2024-11-21T09:28:28.157000 -CVE-2024-39873,0,1,513704d26f64be1fd9a58740d4ec3f5180d278249b14c541ffb1f14a10124f84,2024-11-21T09:28:28.303000 -CVE-2024-39874,0,1,7c6656c70157a1cec09e2aad1177ecbb216ff63bf2f74095cab7cf7ee879e2b8,2024-11-21T09:28:28.453000 -CVE-2024-39875,0,1,b166b1a1a28847b2a1952cbe14219feaa83adc083d20024241979ba8b3522f63,2024-11-21T09:28:28.597000 -CVE-2024-39876,0,1,7bcd41b532dfe0d21ca9bd1b6ab82a87096f01d510a9264d991c08ee710ed368,2024-11-21T09:28:28.757000 +CVE-2024-39870,0,0,b48d23029e4ea76f0b212cf5b62d9bfa67ab0676c646c7b7285504e3e866a81d,2024-11-21T09:28:27.860000 +CVE-2024-39871,0,0,d4478d25e1a09cdc4aa1a83c9a34a19553372f40a4f6f40fb362e2f7e486b11b,2024-11-21T09:28:28.007000 +CVE-2024-39872,0,0,9515a588313922cf9831663c3022cd6002dcc9ecc9f967e8fc442c5208303e8e,2024-11-21T09:28:28.157000 +CVE-2024-39873,0,0,513704d26f64be1fd9a58740d4ec3f5180d278249b14c541ffb1f14a10124f84,2024-11-21T09:28:28.303000 +CVE-2024-39874,0,0,7c6656c70157a1cec09e2aad1177ecbb216ff63bf2f74095cab7cf7ee879e2b8,2024-11-21T09:28:28.453000 +CVE-2024-39875,0,0,b166b1a1a28847b2a1952cbe14219feaa83adc083d20024241979ba8b3522f63,2024-11-21T09:28:28.597000 +CVE-2024-39876,0,0,7bcd41b532dfe0d21ca9bd1b6ab82a87096f01d510a9264d991c08ee710ed368,2024-11-21T09:28:28.757000 CVE-2024-39877,0,0,063f6a30db90ded687d969e91b04094967770b705614374466686e6bf5e5949e,2024-11-21T09:28:28.910000 CVE-2024-39878,0,0,c69cab633291dede1d7b4fe7c4f201f4fc90fe1aa703adaa514921ae94cec325,2024-11-21T09:28:29.123000 CVE-2024-39879,0,0,24ebfdbd3a1750c087d02092bf6544cf02f95dae4d93ec691a9693e6ea702c5c,2024-11-21T09:28:29.273000 CVE-2024-3988,0,0,1758e390974a3c675cc5599515fb46ebfbb579f5a2bbfa3a9be6d315c1f81478,2025-02-07T02:00:06.753000 -CVE-2024-39880,0,1,8b1680fd9e7b05afeba3ce491eed0e5a3d30f97bf28c8dbcab92935d2d13ebfb,2024-11-21T09:28:29.407000 -CVE-2024-39881,0,1,57468b1335eacd4da2807d29ca6ae70d39dc7374d30b79bf6cb20b160bce0a51,2024-11-21T09:28:29.560000 -CVE-2024-39882,0,1,828c73d1087716f5b7053eebfed4c85018928d29ebeba11718728292f85e5983,2024-11-21T09:28:29.703000 -CVE-2024-39883,0,1,fd02577ec6a8b11438641e1a622d98a1dc22f5d10d7326ebfadc06331a6404c0,2024-11-21T09:28:29.850000 +CVE-2024-39880,0,0,8b1680fd9e7b05afeba3ce491eed0e5a3d30f97bf28c8dbcab92935d2d13ebfb,2024-11-21T09:28:29.407000 +CVE-2024-39881,0,0,57468b1335eacd4da2807d29ca6ae70d39dc7374d30b79bf6cb20b160bce0a51,2024-11-21T09:28:29.560000 +CVE-2024-39882,0,0,828c73d1087716f5b7053eebfed4c85018928d29ebeba11718728292f85e5983,2024-11-21T09:28:29.703000 +CVE-2024-39883,0,0,fd02577ec6a8b11438641e1a622d98a1dc22f5d10d7326ebfadc06331a6404c0,2024-11-21T09:28:29.850000 CVE-2024-39884,0,0,a8c11e345d1fbd775d38d954a44a812dbd632279c09d19cd356a28a8c8486e79,2024-11-21T09:28:29.990000 CVE-2024-39886,0,0,f16474fb9a37fdc5dcbc1b8fd41083484266b56f74034c8aeaaf9928c508ddf7,2024-11-21T09:28:30.193000 CVE-2024-39887,0,0,90d94031ece17f9d57d0102faf4fbd302b0bb967289cfaa12488b75d7fcc45d8,2025-02-13T18:18:09.337000 -CVE-2024-39888,0,1,ca2bb7d13c30943b1c7f02794cf84f5ce4a6e4d07b0a055d174fd6d320d6bcb7,2024-11-21T09:28:30.540000 +CVE-2024-39888,0,0,ca2bb7d13c30943b1c7f02794cf84f5ce4a6e4d07b0a055d174fd6d320d6bcb7,2024-11-21T09:28:30.540000 CVE-2024-3989,0,0,4e0ed4326e22d9572902d45c81dcb2d034c23410ef4b1443c653ed29d6a90cbd,2025-01-28T03:05:16.193000 CVE-2024-39890,0,0,c8343a9ea929857fa8808b228cecd63b1ba5d3a8800dd45f74ea582669324b81,2024-12-03T16:15:22.483000 CVE-2024-39891,0,0,d58f87038cb3ffd0fb4168b343d5f8ee4baff33beca8f6f9422d319e2027df29,2024-12-20T16:15:33.687000 CVE-2024-39894,0,0,837fc8c618bfe9d6e461716736e26d7e181457ee03d982b2663ef36e61ce7eda,2025-01-29T22:15:29.073000 CVE-2024-39895,0,0,6c9f43bf2d5b14f7c195d7f27e8da55d0fdfce3c789ba8e50bd50c39978ed78d,2025-01-03T16:29:09.890000 CVE-2024-39896,0,0,94854292dd96847b416ee3a98f9f2538650654ead9d516ca3f42ab04a45acc43,2025-01-03T16:30:43.367000 -CVE-2024-39897,0,1,d52d800e90706838a7df528fafb1c8f5f11a5a3ed07ef6c5138b05c0d9217097,2024-11-21T09:28:31.350000 -CVE-2024-39899,0,1,297d432e5e8cf7a69d6c2d2c76a3c5e549155c2d6082762ac7bcc58bb5e4f590,2024-11-21T09:28:31.470000 +CVE-2024-39897,0,0,d52d800e90706838a7df528fafb1c8f5f11a5a3ed07ef6c5138b05c0d9217097,2024-11-21T09:28:31.350000 +CVE-2024-39899,0,0,297d432e5e8cf7a69d6c2d2c76a3c5e549155c2d6082762ac7bcc58bb5e4f590,2024-11-21T09:28:31.470000 CVE-2024-3990,0,0,a3a5d60b620758cbf1c2a459c77513e82cdd6295ebb65b625ab2d99098447b48,2025-01-28T19:23:34.850000 CVE-2024-39900,0,0,a80cba3ff0874444694054f5b966edb196bd914599676a927a76749ba297830b,2024-11-21T09:28:31.610000 CVE-2024-39901,0,0,dfe56b10f6e323b587500698e0833597c95fdbbfc63c2621d91311d6c3045504,2024-11-21T09:28:31.763000 -CVE-2024-39902,0,1,034e518f03ca153bdc0378a8d985edbd73e6d7771dd113c36f0eafb749f67384,2024-11-21T09:28:31.950000 -CVE-2024-39903,0,1,4cce25467121a6dd482dd79a7c606f810898021aa5f1a2f7d65781fe70b1df0f,2024-11-21T09:28:32.080000 +CVE-2024-39902,0,0,034e518f03ca153bdc0378a8d985edbd73e6d7771dd113c36f0eafb749f67384,2024-11-21T09:28:31.950000 +CVE-2024-39903,0,0,4cce25467121a6dd482dd79a7c606f810898021aa5f1a2f7d65781fe70b1df0f,2024-11-21T09:28:32.080000 CVE-2024-39904,0,0,c25a670401bfc26df8afcb7510809458f883fcd709af93a20a1029e5f5b91ccc,2024-11-21T09:28:32.210000 CVE-2024-39905,0,0,d79772b7ab69602842d543f2aa4b14bfae95db33b08992cb0b4a652162ac9ab0,2024-11-21T09:28:32.333000 CVE-2024-39906,0,0,8d84350de04535242f8eba72f437fedb14fc0f4312838c85d0cb07a5dd7eabf7,2024-11-21T09:28:32.470000 CVE-2024-39907,0,0,edf57fcc33358c073aa915be7687ed4c74053eee07257c0ad5a7a4d29826ac2c,2024-11-21T09:28:32.600000 CVE-2024-39908,0,0,a6dcf6760b0b9fadd4df0a6808959b67696a98faed411226ac5f767e57357d30,2025-01-17T20:15:28.250000 CVE-2024-39909,0,0,9d88933c61918df2ab3a46b346780be6fb4993d20f3c89b1a28d0310c14f463f,2024-11-21T09:28:32.873000 -CVE-2024-3991,0,1,2b78496a623b694ebeedb80793d0ac4ed0b83e9ddfa1eeb0d495f019ddac56f4,2024-11-21T09:30:51.813000 +CVE-2024-3991,0,0,2b78496a623b694ebeedb80793d0ac4ed0b83e9ddfa1eeb0d495f019ddac56f4,2024-11-21T09:30:51.813000 CVE-2024-39910,0,0,dbf23b9bd5c1278ce3098904e5fab34d72b7a29e6eab68c3cb0b804733b304d4,2024-09-29T00:33:03.740000 CVE-2024-39911,0,0,1d318f57594c1257f9c9d7e2c98079deb4c34f15e17a9ce030aad9389b9a1eaf,2024-11-21T09:28:33.080000 CVE-2024-39912,0,0,d6d51dfb3aa65ec6690304ab8299e97b8c6203084bcee5ad8e6e5215e21ad82d,2024-11-21T09:28:33.220000 @@ -263956,7 +263956,7 @@ CVE-2024-39919,0,0,f59124bdc7c8ce6d0ab02b50b3e262170899fff5ec6c7d1311240d493f537 CVE-2024-3992,0,0,9d0a83526969939eed159f705c3b354746b7a8d83202b0515f7bb495c21d5f14,2024-11-21T09:30:51.930000 CVE-2024-39920,0,0,2d0ffc6668fc09328c8963241ae091338acc28267b723bf4cce9dfe8a3e96d31,2024-11-21T09:28:34.183000 CVE-2024-39921,0,0,49001a97f0278f0e14d4db5d71b44e1a5319db15e20eb6a78c34ca1772d90358,2024-09-19T14:59:49.977000 -CVE-2024-39922,0,1,fe52b48aabfd6b21ca5931e383040552b3df966bff80bf5d23fd885e311735af,2024-08-13T12:58:25.437000 +CVE-2024-39922,0,0,fe52b48aabfd6b21ca5931e383040552b3df966bff80bf5d23fd885e311735af,2024-08-13T12:58:25.437000 CVE-2024-39924,0,0,2a4f84bdece5ebd1f422a2fb884bfc5842ec713ad0f1b7b8cbc33e507dfb0a33,2025-01-09T18:15:27.987000 CVE-2024-39925,0,0,9746dcc58fb8cecc9e1d89cf824e88cac8bc60fdcab25d7646a74784aca525c7,2025-01-09T18:15:28.117000 CVE-2024-39926,0,0,4b5ea093d7330777157039117017f850139879a4c317f29d3725d66f7904f02a,2025-01-09T18:15:28.220000 @@ -263980,7 +263980,7 @@ CVE-2024-39946,0,0,a9bbf8cd0bb0730ae1c87996d67716ba8fec96b1343b4a951ec9b8f6199e0 CVE-2024-39947,0,0,c4f310f8c5df71e1c7e3ed9b86b2065b28fa066557cf74217e982527cd47ec5a,2024-08-19T16:17:23.090000 CVE-2024-39948,0,0,83a9baca5aaa7a73093130e51be7d4abf46b111b93914895807f6f871ef3a4a9,2024-08-19T16:17:36.450000 CVE-2024-39949,0,0,3e908f72ae3fbe72ff9935b6015bb941eb885a7dfb7d749bbc854003e3734c02,2024-08-19T16:18:07.100000 -CVE-2024-3995,0,1,ce01a77d8f6e67c90bd74a5b7c4f92c0ab7335d05244df806075b432360bbf96,2024-11-21T09:30:52.337000 +CVE-2024-3995,0,0,ce01a77d8f6e67c90bd74a5b7c4f92c0ab7335d05244df806075b432360bbf96,2024-11-21T09:30:52.337000 CVE-2024-39950,0,0,bd2e265d0d3e341db8fd3fcdb0bbe9322437d77857deea077eb316ac4c626513,2024-08-19T16:15:10.800000 CVE-2024-39962,0,0,610d63d23297f1ee68b2c62b2472d5d090eb07acc7385cefe298e4919bc63e06,2024-11-21T09:28:38.377000 CVE-2024-39963,0,0,a7665a725bfd603dca56229224107e62d497de0f7b57fe964a30af519e56bb58,2024-11-21T09:28:38.597000 @@ -264001,9 +264001,9 @@ CVE-2024-4005,0,0,7f50bb4f694d2df77581e219a4c5e9e014559484565ce1d884a9d1417467b0 CVE-2024-40051,0,0,96ab2490faf9bea7ad7fee897981a553b31642380963c6ce4281331d73ca69b1,2024-11-21T09:30:54.030000 CVE-2024-4006,0,0,46335001e821792447cd234ad2269b9ef6e390364b1771cf570ddd60ee4264a5,2024-12-12T17:10:26.743000 CVE-2024-40060,0,0,b3cb7a9288615fb07001800266f7abee43787412ebc5c9317e72dcb8a61aa5b3,2024-11-21T09:30:54.260000 -CVE-2024-4007,0,1,3dd9d5c3a9450c96ea7d10f2bffa2679fd00a403615d465b187f095d51be54f6,2024-11-21T09:42:01.227000 +CVE-2024-4007,0,0,3dd9d5c3a9450c96ea7d10f2bffa2679fd00a403615d465b187f095d51be54f6,2024-11-21T09:42:01.227000 CVE-2024-40075,0,0,696bebca65ab8531e554637eea9876932f9a084e6d9912735f3ae614eec7aa18,2024-12-02T18:15:10.760000 -CVE-2024-4008,0,1,fb2d806ef2abb9abf3788fec7ed21d9b3c4b495ec50044c32ac89845e7ebb6d1,2024-11-21T09:42:01.397000 +CVE-2024-4008,0,0,fb2d806ef2abb9abf3788fec7ed21d9b3c4b495ec50044c32ac89845e7ebb6d1,2024-11-21T09:42:01.397000 CVE-2024-40083,0,0,eeb4b20d71dd45aeea06c99bf0dca69f82a7d6d6c587c58cbaa9dd54e3c5ef4b,2024-10-23T15:12:34.673000 CVE-2024-40084,0,0,d165d1bedcf0d6aaa21675a9e87d45998c8a3a1bdfde2bcd236ec2f6e4cc4771,2024-10-23T15:12:34.673000 CVE-2024-40085,0,0,65012a5cf84f34692a471a5e3d02cc89c537c9f6e4d6a11026e6c0a7d7a874cf,2024-10-23T15:12:34.673000 @@ -264011,7 +264011,7 @@ CVE-2024-40086,0,0,59721de2a9eb842f68fdc99333245818c6abbbae4238c0b32b069b650dfa5 CVE-2024-40087,0,0,03313a4d49449c4e1d0e9c1207cd7b2c1808bc78eb6614851343e2cdf6a1f6bc,2024-10-23T15:12:34.673000 CVE-2024-40088,0,0,701531852f33fd97e525317798bf462fb364c26c0c4fff7814f92849464a54f7,2024-10-23T15:12:34.673000 CVE-2024-40089,0,0,0479e8a8882d063e039d1d2419aedfcffbf1e44ba56d81ca3ea04c1b3e96307a,2024-10-23T15:12:34.673000 -CVE-2024-4009,0,1,3ba1044c6dae0dc957d0526ad53c320d2c1e1ef22b9d5d26d4b7c8a850793f02,2024-11-21T09:42:01.553000 +CVE-2024-4009,0,0,3ba1044c6dae0dc957d0526ad53c320d2c1e1ef22b9d5d26d4b7c8a850793f02,2024-11-21T09:42:01.553000 CVE-2024-40090,0,0,6e46ab8288754b7c7436b821eb629344493356fbbc0e8aa78656b38bafae1a1a,2024-10-23T15:12:34.673000 CVE-2024-40091,0,0,c7e81cf1029e578a7ac6849154e7e72da9a1cadf7991dc5eaae2f3eb8895cfbf,2024-10-23T15:12:34.673000 CVE-2024-40094,0,0,9a4220a74ad0b1776bf22dd7bb76fc7ba6de66481703ba851cc70627616c9162,2024-11-21T09:30:56.560000 @@ -264203,9 +264203,9 @@ CVE-2024-40614,0,0,7b470bc2eae0c988a1ba65e093b9ba66a6230d3405f5a4a45e19fcc08e4ff CVE-2024-40616,0,0,f080804a22bb99d6bad6cefea7d430cb07b5ac0dbf796cced63e81300b3d547a,2024-10-14T15:15:13.407000 CVE-2024-40617,0,0,7198a52b435c3b915a129354925ad4fbda1fd56a8e45494a34f555ead642c0be,2024-11-21T09:31:22.627000 CVE-2024-40618,0,0,eedcc33bc1e1e6e7036716fc652582173c997e4f54cabe649f76c48c0cf5b050,2024-11-21T09:31:22.820000 -CVE-2024-40619,0,1,b6c460da541b2ec2a65586f5bcd57d99e2dc37254f1699fdd5cff8255e98e248,2025-01-31T15:03:06.963000 +CVE-2024-40619,0,0,b6c460da541b2ec2a65586f5bcd57d99e2dc37254f1699fdd5cff8255e98e248,2025-01-31T15:03:06.963000 CVE-2024-4062,0,0,515e00a3ae6381b8be61020be135008853a85db956ffbe0f8a6e0d20f0a11e8a,2024-11-21T09:42:06.907000 -CVE-2024-40620,0,1,76c01cbbb89edea54392977bc3cc4d12b52bafb7330131cde0f0106547ffaa50,2025-01-31T15:03:56.407000 +CVE-2024-40620,0,0,76c01cbbb89edea54392977bc3cc4d12b52bafb7330131cde0f0106547ffaa50,2025-01-31T15:03:56.407000 CVE-2024-40624,0,0,2f4f28d0ea57b056f61b3a1537dfa2217ca138a77368e5ac42a5f311c8ff8ebb,2024-11-21T09:31:23.177000 CVE-2024-40626,0,0,6c38b8a06ddf6d9027b0d4dfb20f435e0c3c2837b958e0c059d9ba385cc4486d,2024-11-21T09:31:23.287000 CVE-2024-40627,0,0,ae2a93c7ec256d655b44ce063fa8b7439d8971fa08d9580865a26942fb08219a,2024-11-21T09:31:23.393000 @@ -264267,7 +264267,7 @@ CVE-2024-40693,0,0,4c2fcccc4f84da1fd3dab504f015de786a85b237d58197aef3700f847f835 CVE-2024-40695,0,0,0d717382495ca983a078932b58ed2224b4fa40332fd067474a8fe684c9650d24,2024-12-20T14:15:24.063000 CVE-2024-40696,0,0,0fffaf3f9cb548de841ac140d5da7ed3f05e1de3fb6a83e7dee96c1e37b258e6,2025-01-31T16:15:33.913000 CVE-2024-40697,0,0,9675ffc87015078088b6658ddad78e8bbe317856a9033b7e633b65273e34d419,2024-08-22T13:27:20.743000 -CVE-2024-4070,0,1,948a33d6a86f753d3a7a713c67741e9f3305f550fabe9dff5357cda0d94549af,2025-02-27T16:24:20.267000 +CVE-2024-4070,0,0,948a33d6a86f753d3a7a713c67741e9f3305f550fabe9dff5357cda0d94549af,2025-02-27T16:24:20.267000 CVE-2024-40700,0,0,2d9c229abc1faaac1cc418f4ae90c891c929abab0867d534c439a3cc25c44edd,2025-02-04T21:15:26.380000 CVE-2024-40702,0,0,0010d40778f1fffdc1b0664781c513393e67c7620d1ff605f896e7ca8cbe8a85,2025-01-07T16:15:33.463000 CVE-2024-40703,0,0,e703b61d3f8dfe06de226d6f2873ad12453588e6ae0585ecf895673088efbbbb,2024-09-27T16:49:46.177000 @@ -264307,7 +264307,7 @@ CVE-2024-40736,0,0,51155ecb708936aa1331242150e64519e136c713b0ee70c06e263e665d518 CVE-2024-40737,0,0,79eefe5e10fb289edd09328d0c7579f889f86c998d1e825eb1d399b018ac3ab5,2024-11-21T09:31:32.700000 CVE-2024-40738,0,0,0b3ba17100f1856fa9d105812907a56e1a331ebdacaaf4556b4edb4f28b681ef,2024-11-21T09:31:32.857000 CVE-2024-40739,0,0,7cb0d2e49a6eeb6bb3d9c48888fb227edfb0e06966eadac0d3d509c7bfcabd26,2024-11-21T09:31:33.077000 -CVE-2024-4074,0,1,d79865285e6218caa76160fcb3c153cc9584c0b6e7ea0a945043799c719f96da,2025-02-27T16:24:20.267000 +CVE-2024-4074,0,0,d79865285e6218caa76160fcb3c153cc9584c0b6e7ea0a945043799c719f96da,2025-02-27T16:24:20.267000 CVE-2024-40740,0,0,4c17fabd2e5b453b15042867bbfcb12d2a4076855dd46ee082c2528caa82a0f1,2024-11-21T09:31:33.300000 CVE-2024-40741,0,0,b4e55bc2fa7057638eeda6d29fe079d80fdedc4e8baf29c6543af6b06257b563,2024-11-21T09:31:33.517000 CVE-2024-40742,0,0,29a5802712e54abfe0659169e906f48e1d97a2cb65a71e0978087e251001d5d9,2024-11-21T09:31:33.757000 @@ -264318,9 +264318,9 @@ CVE-2024-40746,0,0,28b5eac0696e1aa464ec2af9223be9793b0cfde2d3c3c98b18ce12186dc2b CVE-2024-40747,0,0,34091d33a31a881c140241d77e2c51a289d54f6c7a21fc83133dfd637eb5d428,2025-01-07T17:15:23.430000 CVE-2024-40748,0,0,e0ac7e4d0ecc5c823035a2f883e0bd5ed1005cbf94f0d981cdf7af18b477d98d,2025-01-08T15:15:18.110000 CVE-2024-40749,0,0,150958834a05c0d7f6a0d67d6884c443bc293f6737ff979bf9f6b11eb6280ee4,2025-01-08T15:15:18.400000 -CVE-2024-4075,0,1,6c773f81958dea6a64ff8007e53f9339d04066372ec65ac5e3601f51be6747aa,2025-02-27T16:24:20.267000 +CVE-2024-4075,0,0,6c773f81958dea6a64ff8007e53f9339d04066372ec65ac5e3601f51be6747aa,2025-02-27T16:24:20.267000 CVE-2024-40750,0,0,c491090d917045d507fa28976c97558943f972457181ebb36c0ba9aa25c97d61,2024-11-22T19:15:07.113000 -CVE-2024-40754,0,1,70b4a8750ec4ab34f6c40a9ef9362cb41c8a2241bccc0696bb8518e422734abe,2024-09-10T14:35:04.833000 +CVE-2024-40754,0,0,70b4a8750ec4ab34f6c40a9ef9362cb41c8a2241bccc0696bb8518e422734abe,2024-09-10T14:35:04.833000 CVE-2024-4076,0,0,6f41301410bb850ac724eb349beb08670550e5e1ae7ac3c04b8cf5e2d874d5bd,2024-11-21T09:42:08.807000 CVE-2024-40761,0,0,98df27f9ab08289b73f70adffa16577ee132bdfd9b5e346e5d494328018c9b31,2024-11-21T09:31:34.510000 CVE-2024-40762,0,0,7b7bd4831227bab0dfa105eba6a2c8e8e0f585aa810eae841a3b97060033834a,2025-01-09T15:15:15.370000 @@ -264360,7 +264360,7 @@ CVE-2024-40796,0,0,bca21da8da5056c2e541298ffe184a24ffb65814062d7db1e2ea7311f07cd CVE-2024-40797,0,0,f14a11d4a728c8a86d4bd1d32ea1c5f8ae14477eadc574999e9cef2e732adcb6,2024-09-24T15:58:56.083000 CVE-2024-40798,0,0,2c5137a9186f5986d04c634015580da436877522b408214b3bc1e1d5405696be,2024-11-21T09:31:39.157000 CVE-2024-40799,0,0,a4df85e7704d4f140c3e000f12ab966153dd840f0d66cd762134297f5c5e0db9,2024-11-21T09:31:39.297000 -CVE-2024-4080,0,1,513b9aef944ec6691ce237ca9785fe39b106e1292d6b1e56e63ec7e31f896231,2024-11-21T09:42:09.330000 +CVE-2024-4080,0,0,513b9aef944ec6691ce237ca9785fe39b106e1292d6b1e56e63ec7e31f896231,2024-11-21T09:42:09.330000 CVE-2024-40800,0,0,b33e87d64e49134b44ed04be86797376921feed7b52a5f305540d69cf37d7a03,2024-12-10T14:26:15.710000 CVE-2024-40801,0,0,2b8c684a418f10f47d5b29fe2c29a6e969ddbdf6c48e8dfab48caa92f171cb41,2024-09-24T15:43:37.490000 CVE-2024-40802,0,0,563df9962a4864aa00b79cf61749de092984de9364c8f35a30e6b2bf2671981d,2024-12-10T14:57:57.143000 @@ -264370,7 +264370,7 @@ CVE-2024-40805,0,0,13645725b1681fde7570b84efb1d6f8401eafd2a444e37e0fd8a3aa6c3651 CVE-2024-40806,0,0,06a52f7e92cfc73c5aa3085661b3b838fa52ff3bc438b157f87d61486bbe86a1,2024-11-21T09:31:40.377000 CVE-2024-40807,0,0,aa52f240186fdc6e240bd4413bcab727fd8fcb753a192ab9dff172120f0f1672,2024-11-21T09:31:40.537000 CVE-2024-40809,0,0,e0ef73c9c3b8e6c198213d06d60b6635119e1372038dc2c5ad4de92adc24988d,2024-11-21T09:31:40.667000 -CVE-2024-4081,0,1,d47c004dfacb9e8a92f0d5e0deb66604cdb5138fd896563896ea2dcb2c35ffcd,2024-11-21T09:42:09.460000 +CVE-2024-4081,0,0,d47c004dfacb9e8a92f0d5e0deb66604cdb5138fd896563896ea2dcb2c35ffcd,2024-11-21T09:42:09.460000 CVE-2024-40810,0,0,0bdfce63164940e1cd12fb4417c4e2985d9d847d45267827b3342731bbd0c955,2024-10-29T21:35:09.467000 CVE-2024-40811,0,0,e5e268291e19acf6f9af493524ffb184ab47831415c1a6be0a43a99a58f9f3ff,2024-12-10T14:53:16.287000 CVE-2024-40812,0,0,4db8acce8a2970669bbc65deebee01d7a15fad29796b40ae5a2044599b05c2f7,2024-11-21T09:31:41.143000 @@ -264432,13 +264432,13 @@ CVE-2024-40867,0,0,8601cb8b0c811f09acfb455bf7c1672afe97c43c8dc9da2ce2d48e4ae43c9 CVE-2024-4087,0,0,5d71d9d5c6a7fc0c96af8c894d31eaa355a909daeef0a71056a96d7699bebfcc,2025-01-08T16:49:54.677000 CVE-2024-40872,0,0,106c56c655b8aa3b981616dfaebe13acb1900ab261808e9a25876faae11bc34f,2024-11-21T09:31:47.340000 CVE-2024-40873,0,0,aa70099da3a2b57fc7692a41f25befffc1d9d9e7c4e118e66794004c0e878cea,2024-11-21T09:31:47.467000 -CVE-2024-40875,0,1,e379874d4369609075c30544997de4dedc290ecb14ca88842fdb878db36e23df,2024-12-20T21:15:08.290000 +CVE-2024-40875,0,0,e379874d4369609075c30544997de4dedc290ecb14ca88842fdb878db36e23df,2024-12-20T21:15:08.290000 CVE-2024-4088,0,0,d963eca4aeccb54b0c7d87a0eb7a5febe51079680504985dd3064d7dd2e05ff2,2024-11-21T09:42:10.300000 CVE-2024-40883,0,0,e322f6133df143969f657d9cc6a7d6b368bf5e5b48f0fbcf0c8a3964addaa128,2024-11-26T09:15:06.443000 CVE-2024-40884,0,0,ed9954ff74e93284dab776e5f85f657d7b2f3e463ef905e91d917d70faae6ca7,2024-10-17T14:05:16.247000 -CVE-2024-40885,0,1,e475e1cce00fc9cf21fb0aa8853bf52097914e1819b4cd164c7edbb89dceaf3d,2024-11-15T14:00:09.720000 +CVE-2024-40885,0,0,e475e1cce00fc9cf21fb0aa8853bf52097914e1819b4cd164c7edbb89dceaf3d,2024-11-15T14:00:09.720000 CVE-2024-40886,0,0,d6046df7f06d5f5712a2972118d791b3c29f6fc6001fad542f39cc79b75e1580,2024-08-23T16:09:31.887000 -CVE-2024-40887,0,1,7436959b772630a00e6e05db8e860a5d8a89858d9e71a5aa8bc4419a17b19a36,2025-02-12T22:15:37.710000 +CVE-2024-40887,0,0,7436959b772630a00e6e05db8e860a5d8a89858d9e71a5aa8bc4419a17b19a36,2025-02-12T22:15:37.710000 CVE-2024-4089,0,0,7a035608d08862b8a3927991cbc7bcfd8e0cb13815d39b3b58eaf685ec21d6c5,2024-10-17T19:41:36.467000 CVE-2024-40890,0,0,aa090ac05e8963e1ca90e2c05cdc3b230d4c12a97e1ac99273701898832d1be2,2025-02-12T18:12:16.130000 CVE-2024-40891,0,0,cd384657f2d111008bfd470fb69eb7ea4bde608b2882d3a0b77536f9c9b56dfa,2025-02-12T18:11:58.790000 @@ -264451,7 +264451,7 @@ CVE-2024-40898,0,0,b930bfc2025b86aea21c8f0fe9e9b6f374f54a09bbb3f9c81abb259ea87ff CVE-2024-40899,0,0,27efc19ced00bac32be0c727e443e10ff312f5514ad1f8ef8ce233abd9e28b76,2024-11-21T09:31:48.870000 CVE-2024-4090,0,0,c34c2e004c8df900b9681773f17eb639b851ef9028540c2f050185017679d9bd,2024-08-01T14:35:12.593000 CVE-2024-40900,0,0,2eef31d80f1ee0f80eb06d995c8bd5896501640278c957585e3a2ea9a3d37e66,2024-11-21T09:31:49.010000 -CVE-2024-40901,0,1,d6dabf7a4f6a639b3272dfa99951732f996a608f29ad8152e0d66b62320c2e4f,2024-11-21T09:31:49.137000 +CVE-2024-40901,0,0,d6dabf7a4f6a639b3272dfa99951732f996a608f29ad8152e0d66b62320c2e4f,2024-11-21T09:31:49.137000 CVE-2024-40902,0,0,31e499e82c88bfdbc05e678ce43a92fdaf145152d612e5d4fb61a2c9d2151728,2024-11-21T09:31:49.273000 CVE-2024-40903,0,0,4d483aae7a92b16abcc2bd61bd46681ff4177178359ecc7b304279ac1d080254,2024-11-21T09:31:49.493000 CVE-2024-40904,0,0,0f6cde693bb9d512633e88be646eea9062c67a7f552516b15184ca79bb263ff5,2024-11-21T09:31:49.620000 @@ -264477,13 +264477,13 @@ CVE-2024-40922,0,0,51adb2c79fa9bf216d4427e9aed62e8ac8a5b9ca3ed410a7841ad1b8fd35e CVE-2024-40923,0,0,5efd6b4ae80a0f1404002746c36b7cef623484910276e4bb035c5a2f595a19f6,2024-11-21T09:31:52.723000 CVE-2024-40924,0,0,0f9d33d7b2d19938ae91198bf63ca56eaaeb77e2f520287ce7027ad8d2f1cd68,2024-11-21T09:31:52.850000 CVE-2024-40925,0,0,952bfc3433123f21d86aa6aae5c34aa75b8dbf982f063d2a21b34992f7bd7f1e,2024-11-21T09:31:52.970000 -CVE-2024-40926,0,1,5831181a8b7bef951fef0db4bce57778033c501ed4e6986e83d0f4f667178dc3,2024-11-21T09:31:53.090000 +CVE-2024-40926,0,0,5831181a8b7bef951fef0db4bce57778033c501ed4e6986e83d0f4f667178dc3,2024-11-21T09:31:53.090000 CVE-2024-40927,0,0,3e45cd4c7d7b84f311fd8311cd12a748117e2e084a0ae25d71c9b0f17cb60f82,2024-11-21T09:31:53.210000 CVE-2024-40928,0,0,6bbb47c365ce69b1a36872686a7534abbb78ea0d91fdb478bcb9952597ccc35a,2025-02-03T15:37:36.703000 CVE-2024-40929,0,0,12ca49b2c39711ccc5bc7ec2bc8205b440ce5ff05e6cbcb5d341b829355f554d,2024-11-21T09:31:53.453000 CVE-2024-4093,0,0,791843648abfc4702cff784098fbe535c7a1bd9ba321300437d4415f1c140614,2025-02-11T15:33:25.337000 CVE-2024-40930,0,0,223e3bb5f491ddf209a9c6b0fdb035fae8a1844766aa0528db1cea737cf6605c,2024-11-21T09:31:53.580000 -CVE-2024-40931,0,1,96882eebf9a09ed1c69210e115624b04dd3a24bfe345b4823c3d48777a9e24ea,2024-11-21T09:31:53.693000 +CVE-2024-40931,0,0,96882eebf9a09ed1c69210e115624b04dd3a24bfe345b4823c3d48777a9e24ea,2024-11-21T09:31:53.693000 CVE-2024-40932,0,0,396501b3682afb3f6991ae19df88e118e519447a6804c55f105fd35e30fb00dd,2024-11-21T09:31:53.817000 CVE-2024-40933,0,0,7c0cb98e6ad09b1eb03291e4c89ea0fa86745de6ed168fa2a93f9f27003a69b0,2025-02-03T15:38:11.110000 CVE-2024-40934,0,0,715b4cd58b992c333d81aa8ac045f4eea34f011597b59a061268df50bd4135a7,2024-11-21T09:31:54.097000 @@ -264541,7 +264541,7 @@ CVE-2024-40980,0,0,de3031711db513dcb148f704b93b2dd78d8a01c6b42c8e20d4a48c56f1176 CVE-2024-40981,0,0,37c3f0cff46cff282ec46d2f86b939aa2408325f560b29ec75fca4a796526834,2024-11-21T09:31:59.973000 CVE-2024-40982,0,0,bcacd4044a55751834c2f177b012689b5a04e030964cc42170ae5439258936b0,2025-02-24T13:15:10.790000 CVE-2024-40983,0,0,4f1e7e94a10f77a2a960c5963137825b1a7d9ac1338f04d0af0e9fa582272b5b,2024-11-21T09:32:00.260000 -CVE-2024-40984,0,1,5a6f81736dc096bd4ee64d69e7f660826fc7563949b3fe4b13e875b88e888936,2024-11-21T09:32:00.383000 +CVE-2024-40984,0,0,5a6f81736dc096bd4ee64d69e7f660826fc7563949b3fe4b13e875b88e888936,2024-11-21T09:32:00.383000 CVE-2024-40985,0,0,53f2aaafe6f291a7057a7769a5566edb3215c6fde96a4df2ae27d2aacc836123,2024-11-21T09:32:00.513000 CVE-2024-40986,0,0,70433503e15bf19a04d4804979b973ebc8834bf0f36157900d4e6769acc11f76,2024-11-21T09:32:00.620000 CVE-2024-40987,0,0,8c6da8c46e3a70e3ea00130ef8dc2384edf3f6f8358535f996c64f7236534443,2024-11-21T09:32:00.723000 @@ -264574,7 +264574,7 @@ CVE-2024-41010,0,0,7d2daef6e7d0ee3e0487437fe1a45624bf889ddd16049d1a5a89a934f340e CVE-2024-41011,0,0,9f4ff30565fcca32f4ad6c1fcd8959c5c6e4a1ef7a7a74225d8f93f4f9f215c1,2024-11-21T09:32:03.737000 CVE-2024-41012,0,0,eb5eeba32dbc20c53f5d8ec529e31bdb298f6fa48fa5e0e88492ead04150e399,2024-11-21T09:32:03.867000 CVE-2024-41013,0,0,5d2d648bcd81be2d07c67cd7c293fb6286aeb556fc436fcb8cbc4e97f940239e,2024-12-27T14:15:23.343000 -CVE-2024-41014,0,1,25c0f0b9f6917171589bd3781b0983a83f9cd59ead3f4010814f52903e2aee94,2024-12-14T21:15:20.327000 +CVE-2024-41014,0,0,25c0f0b9f6917171589bd3781b0983a83f9cd59ead3f4010814f52903e2aee94,2024-12-14T21:15:20.327000 CVE-2024-41015,0,0,9b3ae1f79342e0b13e2fef94889a75a92c8d75d0a17ab7cd43a433c966ccfd17,2024-11-21T09:32:04.217000 CVE-2024-41016,0,0,8df47623ea6d364b67b323c6874ead4a0fb1cdd6a839c86e81c3f8df2e89dd14,2024-11-21T09:32:04.357000 CVE-2024-41017,0,0,3fd60b423aa4c60ee66b8bf5eeacf56b9cd985844d17ae8be2e46577f1ee5370,2024-11-21T09:32:04.487000 @@ -264584,12 +264584,12 @@ CVE-2024-4102,0,0,ea088797f5a1f6024b4f86bf2b9bb7d0379b6038529d3a08c98b4f1f4cefdd CVE-2024-41020,0,0,388363ca783b8ff606e303aa949ebe0fe44c028a3ba3d2711ef057fb8b92f984,2024-11-21T09:32:04.857000 CVE-2024-41021,0,0,66764aba5cc0a5c5056e989ff515d25782a6a55671c8611b91ac5c440b5402b4,2024-11-21T09:32:04.980000 CVE-2024-41022,0,0,e5388dd233dedf6e0ea6968f1647488dbffbbbcd9bb61c2feac751c6fbb5d937,2024-11-21T09:32:05.103000 -CVE-2024-41023,0,1,e3872c9bc0ef380e0aefb5ce4a3cf9e7c96efbec83a506c4f4d672f3ebab7e9b,2024-11-21T09:32:05.223000 +CVE-2024-41023,0,0,e3872c9bc0ef380e0aefb5ce4a3cf9e7c96efbec83a506c4f4d672f3ebab7e9b,2024-11-21T09:32:05.223000 CVE-2024-41024,0,0,9faa43cc5c0f4a4049a5bf7f7c881facd92c066a96211564626b0d84283451bf,2024-12-19T12:15:06.900000 CVE-2024-41025,0,0,de776435d7227d8dd4a23ef7e5396bac477026279e493e401efa28a0e142b9b2,2025-02-03T15:43:55.150000 CVE-2024-41026,0,0,8124be7ddcb0df6adead65670a9a1962058fdeb9eb9d2a9d4d19132c4a090025,2024-11-21T09:32:05.570000 CVE-2024-41027,0,0,eaa63e74c3ce16129be48c23bd10b961f700b28c359c1860f0f1e79e575ef9f2,2024-11-21T09:32:05.680000 -CVE-2024-41028,0,1,2bbc1103ef90eb4a6f274e7ffb652a7917726810c5c7ef2e4bba871d848e1836,2024-11-21T09:32:05.793000 +CVE-2024-41028,0,0,2bbc1103ef90eb4a6f274e7ffb652a7917726810c5c7ef2e4bba871d848e1836,2024-11-21T09:32:05.793000 CVE-2024-41029,0,0,f9db8ea6446b76e46dc00691964188fe35e2a1ac13ab357464786adaee900744,2024-11-21T09:32:05.920000 CVE-2024-4103,0,0,aaca6600ff13db66884b3ef298ff81547c88ad56078acd57bcd1d6a0339d855f,2024-11-21T09:42:11.887000 CVE-2024-41030,0,0,9168be225963c75def9fd0a94bac40604a890ecf2829523390253cb24d1adb15,2024-11-21T09:32:06.033000 @@ -264690,7 +264690,7 @@ CVE-2024-41124,0,0,c4f286fd015754836823c37dd17aa889da8c9f175cd6647cce69ed6aed7bd CVE-2024-41125,0,0,29e522c43ddf3efb9b126000daac66e0f7ea931701487ca74273db4e7bac2a5a,2024-11-27T19:15:32.883000 CVE-2024-41126,0,0,a90a0a33e308ebe055227766e956a7976d129bbc0d44bc113cdbf825781ee00a,2024-11-27T19:15:33.050000 CVE-2024-41127,0,0,9eb06e7e7afb4581ed380c08eab16b9d2fccd3d7141940b9e2d9be711fdb32bb,2024-09-11T14:52:15.690000 -CVE-2024-41128,0,1,3e662063bfa5b596da8386404917334f13bd868141d1163e1dc2f770d7cea056,2024-10-18T12:53:04.627000 +CVE-2024-41128,0,0,3e662063bfa5b596da8386404917334f13bd868141d1163e1dc2f770d7cea056,2024-10-18T12:53:04.627000 CVE-2024-41129,0,0,9b86c9fbcfae04a0d6ec928d00ec8144f1bb0c8252ea559be0eb2cb9015fb48e,2024-11-21T09:32:17.440000 CVE-2024-4113,0,0,126bf438cd31807e4f5ee3b479aa971c280386f79af1c021a56ce9a77973423c,2025-01-27T18:22:15.977000 CVE-2024-41130,0,0,8a531a7b9b2c9e9a48fbb35cbae7f45e6b583d1277cd9f3117ed3590fe7bd32f,2024-11-21T09:32:17.557000 @@ -264719,17 +264719,17 @@ CVE-2024-41157,0,0,687c6bf6c1a2a644076449fb3f6cf8733831e4b295f95e907ece1f39dc641 CVE-2024-41159,0,0,43f9498d0acc08a5218b35c15a8a5f9bb10412b3c28024962f6d886e71c32190,2024-12-18T23:15:08.140000 CVE-2024-4116,0,0,7d683e666da89d5f6f932af38c74a74fdc8c1984aa22b693f7629be6cd0e793f,2025-01-15T18:42:30.777000 CVE-2024-41160,0,0,59352b379d517c3d21973bcf1f1dabfc101e56caaa086108874e9f5a5016dec8,2024-09-09T12:21:53.383000 -CVE-2024-41161,0,1,d91dc917cb15b211287b30b150fe5bbfba3c7eb2f09469050bb86c3a65b45b08,2024-08-20T17:09:50.647000 +CVE-2024-41161,0,0,d91dc917cb15b211287b30b150fe5bbfba3c7eb2f09469050bb86c3a65b45b08,2024-08-20T17:09:50.647000 CVE-2024-41162,0,0,977378981001bb41eb21ff3c8de57a2d971d0d349d42fb50bc854dc76c138759,2024-09-04T17:03:53.010000 CVE-2024-41163,0,0,a875db94bd67413b4697a424258164328dfe7ad33e562b13cbadb5e9474a22e6,2024-12-18T15:15:10.730000 -CVE-2024-41164,0,1,fd9764e3b124ea5713e23f8490c7e90d04565c0714fbd3018df86891a4b35f79,2024-08-19T18:39:06.157000 +CVE-2024-41164,0,0,fd9764e3b124ea5713e23f8490c7e90d04565c0714fbd3018df86891a4b35f79,2024-08-19T18:39:06.157000 CVE-2024-41165,0,0,f2cd16e63216ab00fb4b5715186a0a48b1a1a4c2af03934e45bd74947acb94eb,2024-12-18T23:15:08.300000 -CVE-2024-41166,0,1,b5d5a5102301d87c52075cb4b5f23e7e5ba2b136ecd4b040759ced9af6230856,2025-02-12T22:15:37.870000 -CVE-2024-41167,0,1,a3b7d11555d424347677f366da8c33f91cce12a630202c64b1892df906d74fea,2024-11-19T19:45:02.660000 -CVE-2024-41168,0,1,682e5036ed173a2676ed0572293dbbe3ca3c6581c531afcc7375b44c6d3a8744,2025-02-12T22:15:38.020000 +CVE-2024-41166,0,0,b5d5a5102301d87c52075cb4b5f23e7e5ba2b136ecd4b040759ced9af6230856,2025-02-12T22:15:37.870000 +CVE-2024-41167,0,0,a3b7d11555d424347677f366da8c33f91cce12a630202c64b1892df906d74fea,2024-11-19T19:45:02.660000 +CVE-2024-41168,0,0,682e5036ed173a2676ed0572293dbbe3ca3c6581c531afcc7375b44c6d3a8744,2025-02-12T22:15:38.020000 CVE-2024-4117,0,0,c6b705cffd774bf8f4b3a2f240f3907f970fa0e3e102d32f20420757d7159768,2025-01-15T18:42:42.367000 -CVE-2024-41170,0,1,89699eae19977729ff09d87ca875f4951f7db52cd943ee3ff8c8d43dda631e08,2024-09-10T12:09:50.377000 -CVE-2024-41171,0,1,1b8e6fa81a1de0a431568265b6d2876fa9c0c4eca0481d4d8de0eae8ede59430,2024-09-10T12:09:50.377000 +CVE-2024-41170,0,0,89699eae19977729ff09d87ca875f4951f7db52cd943ee3ff8c8d43dda631e08,2024-09-10T12:09:50.377000 +CVE-2024-41171,0,0,1b8e6fa81a1de0a431568265b6d2876fa9c0c4eca0481d4d8de0eae8ede59430,2024-09-10T12:09:50.377000 CVE-2024-41172,0,0,218baac386736913d476b25367b32ab36c899e9cf2567ed4fabd03211855644c,2024-11-21T09:32:20.520000 CVE-2024-41173,0,0,f082f5e246c798064939a432f052b99b387e5344c6c78f0d0386f8aec2d5d387,2024-09-12T14:52:20.820000 CVE-2024-41174,0,0,f2d2877aa6903da93d7d71d3affdf25ce6edaa0ee38ca417c6c9d427ec4d816d,2025-01-28T17:27:44.077000 @@ -264988,19 +264988,19 @@ CVE-2024-41677,0,0,96250bc52ab18207ccd489766e50a131e1d26666e8f9be83ee991c8e4f846 CVE-2024-41678,0,0,9bc03ecd6faf0db93e91a5b36c28e5ed841a3d4bdaf8e81efb4b10d2c99c65aa,2024-11-20T15:21:37.683000 CVE-2024-41679,0,0,fff0bb7009cdc2f4069c822cc9d75e707b4a208d00692569164ecf3d643cd35c,2024-11-20T15:21:19.883000 CVE-2024-4168,0,0,409a0efbd4867e33a9bfa82af4105ce4b4a59d3acbf2aa640bebcc6fa374eb7f,2025-01-21T14:34:05.903000 -CVE-2024-41681,0,1,65208dfc27b86af6b2ac0516bff5b6574b277125dbde21c9d5d4faab8d185cbe,2024-08-14T18:37:06.540000 -CVE-2024-41682,0,1,45f253c9c00f8a2c50de8f13656ab28c68f1b296757a2ffb48b4c00885cf8262,2024-08-14T18:37:24.413000 -CVE-2024-41683,0,1,2a7749a845d614eac3b6b35a823f178fec506aad00c96ac95253c508255a787b,2024-08-14T18:38:26.757000 -CVE-2024-41684,0,1,5acf60098f40c521193937ec17611e42bc982e8f7174a8dddf86fa856db0ed77,2024-11-21T09:32:57.967000 -CVE-2024-41685,0,1,205a17f0c8f050d7a4faf2e04bb65637973aafbddbd8035b6056604d48310123,2024-11-21T09:32:58.130000 -CVE-2024-41686,0,1,32e73ec13f22a77495e461ade317d23e1230eb2cf3c91704ee8bd3ee18adffbc,2024-11-21T09:32:58.303000 -CVE-2024-41687,0,1,109c3db40f87f5089a439a6b6f5325b73702af3525a084e03f02b535466971eb,2024-11-21T09:32:58.460000 -CVE-2024-41688,0,1,74a1a880a7de091aba686681411ded61d282c7b0bfd94a5239ba4f86e9ee2636,2024-11-21T09:32:58.603000 -CVE-2024-41689,0,1,99e309f5c67f124461595d6880271daa78733b1310f95e080091153e5c0f57b9,2024-11-21T09:32:58.750000 +CVE-2024-41681,0,0,65208dfc27b86af6b2ac0516bff5b6574b277125dbde21c9d5d4faab8d185cbe,2024-08-14T18:37:06.540000 +CVE-2024-41682,0,0,45f253c9c00f8a2c50de8f13656ab28c68f1b296757a2ffb48b4c00885cf8262,2024-08-14T18:37:24.413000 +CVE-2024-41683,0,0,2a7749a845d614eac3b6b35a823f178fec506aad00c96ac95253c508255a787b,2024-08-14T18:38:26.757000 +CVE-2024-41684,0,0,5acf60098f40c521193937ec17611e42bc982e8f7174a8dddf86fa856db0ed77,2024-11-21T09:32:57.967000 +CVE-2024-41685,0,0,205a17f0c8f050d7a4faf2e04bb65637973aafbddbd8035b6056604d48310123,2024-11-21T09:32:58.130000 +CVE-2024-41686,0,0,32e73ec13f22a77495e461ade317d23e1230eb2cf3c91704ee8bd3ee18adffbc,2024-11-21T09:32:58.303000 +CVE-2024-41687,0,0,109c3db40f87f5089a439a6b6f5325b73702af3525a084e03f02b535466971eb,2024-11-21T09:32:58.460000 +CVE-2024-41688,0,0,74a1a880a7de091aba686681411ded61d282c7b0bfd94a5239ba4f86e9ee2636,2024-11-21T09:32:58.603000 +CVE-2024-41689,0,0,99e309f5c67f124461595d6880271daa78733b1310f95e080091153e5c0f57b9,2024-11-21T09:32:58.750000 CVE-2024-4169,0,0,32d426df79d00034d87a86c50c111b057fe6b068421f23689012f222b1fef24c,2025-01-21T14:20:59.187000 -CVE-2024-41690,0,1,c2557542f46b36ecf8d509699972ee2f072cbdaceddaa3e552a47b02f12743b0,2024-11-21T09:32:58.903000 -CVE-2024-41691,0,1,0c2abb8c49b55e74e1bf5a289008ebbc2bc7cb5f1af074dfb68bad2d4de2e729,2024-11-21T09:32:59.053000 -CVE-2024-41692,0,1,15157a6234cac98f5824642520214421fb842c15d11fbfa88f7f16c9b7d9e7f2,2024-11-21T09:32:59.197000 +CVE-2024-41690,0,0,c2557542f46b36ecf8d509699972ee2f072cbdaceddaa3e552a47b02f12743b0,2024-11-21T09:32:58.903000 +CVE-2024-41691,0,0,0c2abb8c49b55e74e1bf5a289008ebbc2bc7cb5f1af074dfb68bad2d4de2e729,2024-11-21T09:32:59.053000 +CVE-2024-41692,0,0,15157a6234cac98f5824642520214421fb842c15d11fbfa88f7f16c9b7d9e7f2,2024-11-21T09:32:59.197000 CVE-2024-41693,0,0,dd542e3cb7a443340df0f8ea6551a672a198f144bffd6fb6da8f77015611c22e,2024-11-21T09:32:59.337000 CVE-2024-41694,0,0,e6ff3035da9524c0874ff5bfdb303d8a1f604a9dbec8d33a69cda0b96f1a1d62,2024-11-21T09:32:59.473000 CVE-2024-41695,0,0,3bb207fb8516f29717a2ea8e37b4a9ff6e7faff169647eaa3884569fde30e914,2024-11-21T09:32:59.607000 @@ -265025,19 +265025,19 @@ CVE-2024-41711,0,0,68dd962f9a2631075d76b0f5dc2808ef613409420c9c9f99aeacaa5e6120b CVE-2024-41712,0,0,2f73817818761739ebd31e3092aab4346b1ccc796b65799081ae94b063a67a15,2024-10-23T21:35:05.607000 CVE-2024-41713,0,0,3487c8ff851c3a481ae23b368979a3242ff57f7c48f30db291ef2ed6aefdd218,2025-01-08T20:31:25.237000 CVE-2024-41714,0,0,194b12585502057ff43eb474c8822c4bfff8557ec724eea446f51fa6890f4643,2024-10-23T15:12:34.673000 -CVE-2024-41715,0,1,55a3928b1510ffef142699cda3e2cd76f227f18a2c54b340de368b98196250b2,2024-10-17T17:15:11.530000 +CVE-2024-41715,0,0,55a3928b1510ffef142699cda3e2cd76f227f18a2c54b340de368b98196250b2,2024-10-17T17:15:11.530000 CVE-2024-41716,0,0,ab9b276c3da529c12bb40ef0d240bdb9954f1f4c86c22f5ce809e71a30285125,2024-09-13T19:53:47.723000 -CVE-2024-41717,0,1,c9f80448cdc976f3002da313ea63287cd63a05c44fc79274549925f22ad726a5,2024-10-23T15:12:34.673000 +CVE-2024-41717,0,0,c9f80448cdc976f3002da313ea63287cd63a05c44fc79274549925f22ad726a5,2024-10-23T15:12:34.673000 CVE-2024-41718,0,0,7651686104923551937c1bf922db9a37da5f3ad1631e564fe3c0dca9a6e79a72,2024-09-03T11:15:15.050000 -CVE-2024-41719,0,1,956e2e46ecd8d6d51eb543283c485bdbe6c1c212920fce61dcbdebb41b6ab5ce,2024-08-19T18:40:35.203000 +CVE-2024-41719,0,0,956e2e46ecd8d6d51eb543283c485bdbe6c1c212920fce61dcbdebb41b6ab5ce,2024-08-19T18:40:35.203000 CVE-2024-4172,0,0,d6b7c09501839c8bb777c2249469012ca336046c5016969f464e5a87f52e4f10,2024-11-21T09:42:19.780000 CVE-2024-41720,0,0,bf5caaca1d1c0f9c7639ac2e1a39cd9b2520bfe388b5fa56d6221ad980dbad3d,2024-08-30T17:49:42.047000 CVE-2024-41721,0,0,7f76b2819dc96136f1439ee00033d6c65dd7e088f9d1945c138673cd979cf120,2024-11-21T09:33:03.463000 -CVE-2024-41722,0,1,3545357ca4cf0733ba3a03ead3658e160a6402ae8d95909ac1278d94b7906585,2024-10-17T17:15:11.667000 -CVE-2024-41723,0,1,d9b662665d6689abd8fad15aad73e5cccc07ff290e5d3363e7616d9cd67dea5f,2024-08-20T19:26:24.033000 -CVE-2024-41725,0,1,22730b96c52ac656b3629e583fbd4eff8680f06218cdfc247d9daaa25af29f18,2024-09-30T19:55:49.267000 +CVE-2024-41722,0,0,3545357ca4cf0733ba3a03ead3658e160a6402ae8d95909ac1278d94b7906585,2024-10-17T17:15:11.667000 +CVE-2024-41723,0,0,d9b662665d6689abd8fad15aad73e5cccc07ff290e5d3363e7616d9cd67dea5f,2024-08-20T19:26:24.033000 +CVE-2024-41725,0,0,22730b96c52ac656b3629e583fbd4eff8680f06218cdfc247d9daaa25af29f18,2024-09-30T19:55:49.267000 CVE-2024-41726,0,0,1634589ac3ac4ec4129067b4ba8087d1381f27ca1092297eaee5f918681fec2f,2024-11-21T09:33:03.933000 -CVE-2024-41727,0,1,2a9ac21ada02bd8c51a7f31c03f4791d147a723aaaec3e3fd9c0454ee54c14af,2024-08-20T19:25:12.490000 +CVE-2024-41727,0,0,2a9ac21ada02bd8c51a7f31c03f4791d147a723aaaec3e3fd9c0454ee54c14af,2024-08-20T19:25:12.490000 CVE-2024-41728,0,0,da066a33d0f0d2dfaa585ea4e3472de9187a4f59e3c0192c0243458b46de0f68,2024-09-16T14:14:52.840000 CVE-2024-41729,0,0,96dc04676b815e555a804314dc8047d39c132aa5becf84a2c900894243d11d5b,2024-09-10T12:09:50.377000 CVE-2024-4173,0,0,9e89f7b398b0c012488f349bc037f0cf65ddc15b2a33e8514b27cd2dd5ce161f,2025-02-06T17:53:25.287000 @@ -265083,7 +265083,7 @@ CVE-2024-41783,0,0,ae1c0de72e5dfe79735ebfb7f8ec730c4db19a9e6ca5a3f003214d7fa45e7 CVE-2024-41784,0,0,834229de69197513aecb1da041f367a5c75a25616f354d789ef1d74c355b94ba,2024-11-20T14:35:10.117000 CVE-2024-41785,0,0,c467b2ed18d6a9ed7b192c7574b2e5d45ad6a298958e3a9159fbc19830c4ae2c,2024-11-18T17:11:56.587000 CVE-2024-41787,0,0,ca11b7c7cbae167fb879d0935e0fce76c280439ac257e0ea74c70f9235cbcc80,2025-01-10T14:15:28.947000 -CVE-2024-41798,0,1,5fea74d6ad8cd06d69b9494512651a1267ba07a833ce4e1ec1687234e2029539,2024-10-10T12:56:30.817000 +CVE-2024-41798,0,0,5fea74d6ad8cd06d69b9494512651a1267ba07a833ce4e1ec1687234e2029539,2024-10-10T12:56:30.817000 CVE-2024-41799,0,0,57e0652da6088d2f7ef1d8a480b502117a7d15daea77cec2467e2ce23d41e466,2024-11-21T09:33:05.673000 CVE-2024-4180,0,0,64e0c8d8c66171063acccd720d31bd7075e5baef32bbca8d371983bbcc0987b5,2024-11-21T09:42:20.530000 CVE-2024-41800,0,0,a5a962619eca6194d926729fb62bbb4d2afd9821ad2256ee8fbe5565147c3991,2024-11-21T09:33:05.817000 @@ -265123,7 +265123,7 @@ CVE-2024-41834,0,0,264907295c53187ce8f1351858b4cf0f687618219af89a27a208bc6a99264 CVE-2024-41835,0,0,28783d661fd121f42de2a258737b45e8f5fc8f3a5b6a92369bc73dc8cc1691c2,2024-11-21T09:33:10.037000 CVE-2024-41836,0,0,eb1cba8db4c5aaf6d3cd958f7afad8a70577b6c4ae0747fb118f39470e00ecae,2024-12-12T21:09:50.507000 CVE-2024-41839,0,0,94b638876351dd3f64c46226335dbbddc79a2ebe2fc95908b33c128d26921b91,2024-11-21T09:33:10.337000 -CVE-2024-4184,0,1,d208929cb58c46577e1281c0f556c20b6c4f372005cc7ebe153723e005c22550,2024-10-21T14:09:02.020000 +CVE-2024-4184,0,0,d208929cb58c46577e1281c0f556c20b6c4f372005cc7ebe153723e005c22550,2024-10-21T14:09:02.020000 CVE-2024-41840,0,0,0aa0521ab736e2c3df3ec5ddc9a38ef5e82012e5e6cdee296125a3f10c71cdca,2024-08-19T18:54:02.200000 CVE-2024-41841,0,0,4b67d32f7240c8d940c8f4a58726753e7e546d46466268ae9a972aa1cfd90d63,2024-08-26T14:08:05.547000 CVE-2024-41842,0,0,21dc4ca6b03c7fdfc240789eeb4cd0f7255ae74a378cb3db267f0a6a3f19373d,2024-08-26T14:08:17.263000 @@ -265155,7 +265155,7 @@ CVE-2024-41866,0,0,7b67165dffcda80c04d4ec27471fe746c058e8a34e2097527a36a3bcafa25 CVE-2024-41867,0,0,2187000a8497f129a1d316b992d917b88bc70bbf9e848364a97aaf440beffe0e,2024-10-16T13:31:42.040000 CVE-2024-41868,0,0,0e14a83f63ec5ea4278227afecb701bb8dba555b3045fb57fddb45f2ef10613c,2024-09-18T19:13:45.177000 CVE-2024-41869,0,0,cdcd50caf6bca6e3ec481950259cc3a1c47a458d02cd89d665c06451b190b53b,2024-09-19T15:09:52.967000 -CVE-2024-4187,0,1,916cff43b57bfb61932045bb61858bb93a92ca6df3520091c6671c4e70706f8b,2024-08-15T14:45:27.797000 +CVE-2024-4187,0,0,916cff43b57bfb61932045bb61858bb93a92ca6df3520091c6671c4e70706f8b,2024-08-15T14:45:27.797000 CVE-2024-41870,0,0,3fc69ae4f61f1fac8c174c0044e1504401d794f3d0cc18a8fbebfc5a72d727f3,2024-09-16T10:32:09.480000 CVE-2024-41871,0,0,f2d0ad6cde241dcaf758c33646587bdd3c7b6904d9e8c00f28d894d63928642a,2024-12-12T18:15:24.320000 CVE-2024-41872,0,0,840f88573a2193b09f18fa7e0111557627fc67c3ef973237819e14340c4d10be,2024-09-16T11:16:26.797000 @@ -265166,27 +265166,27 @@ CVE-2024-41876,0,0,608078e845468734c68a37d7f06fedb9b81e6bb6e1d8a18b3b52fc6acb9e5 CVE-2024-41877,0,0,86fe2ce91ea78bb97947c949f275bbf32ca0aea8a56d28bdda6af46f33c1d662,2024-08-27T14:46:02.147000 CVE-2024-41878,0,0,d24fcd1b03287adbd47bfd5aa37871ab70ed23c7f5330984c663d41bbadebd90,2024-08-27T14:46:24.667000 CVE-2024-41879,0,0,8c07c3bb33fe65e7519026e20f7a32ae91f32db5a27c585be0e7d1859d44cbbd,2024-09-05T19:58:35.130000 -CVE-2024-4188,0,1,1c64a6c41902afba4a5bea42d5e1cec71589d1aaaa4936fb40244b9df36983ae,2024-11-21T09:42:21.383000 +CVE-2024-4188,0,0,1c64a6c41902afba4a5bea42d5e1cec71589d1aaaa4936fb40244b9df36983ae,2024-11-21T09:42:21.383000 CVE-2024-41880,0,0,9e563b35b35ef29da74cc6158b6209b0d69e120a102e4a2979910f660560df95,2024-11-21T09:33:14.353000 CVE-2024-41881,0,0,e3f6f7af65d2d5b5801b09b205cc6a38d2041f74ee88d107af8472f68aa67deb,2024-11-21T09:33:14.563000 -CVE-2024-41882,0,1,b2ac03af49f94ca67773128a0eb15f1a123ae4dd484c91710a36a9c45ce17ec6,2024-12-24T06:15:33.810000 -CVE-2024-41883,0,1,4d57f88774a9615640f1faa53e574bd12b7861f06ad14f67a06054360c60905c,2024-12-24T06:15:33.943000 -CVE-2024-41884,0,1,828f12c6e04a14074502923f34427b3ac6cb11a3272571caf343971a662a7244,2024-12-24T06:15:34.060000 -CVE-2024-41885,0,1,193adfa8a3b806d3ec181eee4924d6a36c7a8a31b7bda43c0cf0b80f6fe6fe71,2024-12-24T06:15:34.190000 -CVE-2024-41886,0,1,cd8794179c891ee702c9f9b313c5a290e27394294b974938771f760877daae07,2024-12-24T06:15:34.360000 -CVE-2024-41887,0,1,42e185ea6729696445655186fb2c3ff750bac1b25cd6eca2bdd9f0f0ec79c8fc,2024-12-24T06:15:34.473000 +CVE-2024-41882,0,0,b2ac03af49f94ca67773128a0eb15f1a123ae4dd484c91710a36a9c45ce17ec6,2024-12-24T06:15:33.810000 +CVE-2024-41883,0,0,4d57f88774a9615640f1faa53e574bd12b7861f06ad14f67a06054360c60905c,2024-12-24T06:15:33.943000 +CVE-2024-41884,0,0,828f12c6e04a14074502923f34427b3ac6cb11a3272571caf343971a662a7244,2024-12-24T06:15:34.060000 +CVE-2024-41885,0,0,193adfa8a3b806d3ec181eee4924d6a36c7a8a31b7bda43c0cf0b80f6fe6fe71,2024-12-24T06:15:34.190000 +CVE-2024-41886,0,0,cd8794179c891ee702c9f9b313c5a290e27394294b974938771f760877daae07,2024-12-24T06:15:34.360000 +CVE-2024-41887,0,0,42e185ea6729696445655186fb2c3ff750bac1b25cd6eca2bdd9f0f0ec79c8fc,2024-12-24T06:15:34.473000 CVE-2024-41888,0,0,9ab353e16e6e702d592cb0b045deae0709a3c659713eebcb39dc6cda74e716f3,2024-11-21T09:33:14.760000 CVE-2024-41889,0,0,86f2ac71b04de3ea9b8a90be3ea4b853f4364b092d07f3588f00d3d4481d20b3,2024-08-30T17:53:40.897000 -CVE-2024-4189,0,1,3880a5374ca7d277079ac2cd1f03765cd8edbe6689ef8001c3e8c3a095b470b0,2024-10-21T14:08:57.430000 +CVE-2024-4189,0,0,3880a5374ca7d277079ac2cd1f03765cd8edbe6689ef8001c3e8c3a095b470b0,2024-10-21T14:08:57.430000 CVE-2024-41890,0,0,a3847a964d15de01ba9fe21d074e0abed31d68bd7307f7a018a85027ebd31635,2024-11-21T09:33:15.087000 -CVE-2024-4190,0,1,887d9be398f7f0f61c977f19aeb80a1fd7c55d1a73e3e9388ce7df62b10118e0,2024-11-21T09:42:21.600000 -CVE-2024-41902,0,1,2e62571441a5b49bac674ac9d60670b369321db8238d16c1ec0dc3d8a6b73020,2024-10-23T14:16:24.277000 -CVE-2024-41903,0,1,bad53abd382c6c9d87afcc9323a488df5dedd0d295c0226865979ec9162385df,2024-08-14T18:39:21.207000 -CVE-2024-41904,0,1,e05adcc4248c354dbbfa9d6dba361369c0decc022274c62d4d8c933fd4095105,2024-08-14T18:39:32.883000 -CVE-2024-41905,0,1,69a0a4ca7cb967b2929a132829cd857811c846c702bae25690c466d7e49d9dde,2024-08-14T18:03:07.660000 -CVE-2024-41906,0,1,3291b29adc261734091d6cc93485af299e69fba021033f6e0772b20c4e1f24d3,2024-08-14T18:04:32.100000 -CVE-2024-41907,0,1,1f19213386b8d27e33fe3d1f5aec6910786c693ec29cffc332ac827b75c46b17,2024-08-14T18:06:56.493000 -CVE-2024-41908,0,1,6b347c67f9c3f17e571b2ecff185ee87912b9bc2e4d34e23431929cd3506e197,2024-08-13T12:58:25.437000 +CVE-2024-4190,0,0,887d9be398f7f0f61c977f19aeb80a1fd7c55d1a73e3e9388ce7df62b10118e0,2024-11-21T09:42:21.600000 +CVE-2024-41902,0,0,2e62571441a5b49bac674ac9d60670b369321db8238d16c1ec0dc3d8a6b73020,2024-10-23T14:16:24.277000 +CVE-2024-41903,0,0,bad53abd382c6c9d87afcc9323a488df5dedd0d295c0226865979ec9162385df,2024-08-14T18:39:21.207000 +CVE-2024-41904,0,0,e05adcc4248c354dbbfa9d6dba361369c0decc022274c62d4d8c933fd4095105,2024-08-14T18:39:32.883000 +CVE-2024-41905,0,0,69a0a4ca7cb967b2929a132829cd857811c846c702bae25690c466d7e49d9dde,2024-08-14T18:03:07.660000 +CVE-2024-41906,0,0,3291b29adc261734091d6cc93485af299e69fba021033f6e0772b20c4e1f24d3,2024-08-14T18:04:32.100000 +CVE-2024-41907,0,0,1f19213386b8d27e33fe3d1f5aec6910786c693ec29cffc332ac827b75c46b17,2024-08-14T18:06:56.493000 +CVE-2024-41908,0,0,6b347c67f9c3f17e571b2ecff185ee87912b9bc2e4d34e23431929cd3506e197,2024-08-13T12:58:25.437000 CVE-2024-41909,0,0,5d3d2121428b2f68eae02e3d08fba32685442808bcbc461816bf2180728bd5b5,2024-11-21T09:33:16.080000 CVE-2024-41910,0,0,3e9a140bcd4f27095d7e7f2830a7e2687085e542f926015489df9a38e4024c22,2024-08-13T13:06:13.467000 CVE-2024-41911,0,0,3c28a6527495628419782216f0e0a6e53309112495a1af58afb059aadb071439,2024-10-28T21:35:14.540000 @@ -265195,29 +265195,29 @@ CVE-2024-41913,0,0,fce4e02642287f9e6160a6f8520e124ec69c6e3cdf971b0e3bd6764a9a59e CVE-2024-41914,0,0,b4cb30058ba7c15253a6b7af5171c10291a9eb5f90f7ea1c66073a44c58cafff,2024-11-21T09:33:16.507000 CVE-2024-41915,0,0,74f4b30a3490769bd45dc3bb1c6e58da7fcab263c0eccbe09541d45260e0a8a4,2024-11-21T09:33:16.650000 CVE-2024-41916,0,0,e26bbdb30f3e12989e8ba751536faaac62be571602a0259fbe27bdf53bba951f,2024-11-21T09:33:16.797000 -CVE-2024-41917,0,1,ac1bab0c90c6d904fbacbb0cc60bf50373983b6e1bed42d867549cf81c0d3447,2025-02-18T18:15:22.120000 +CVE-2024-41917,0,0,ac1bab0c90c6d904fbacbb0cc60bf50373983b6e1bed42d867549cf81c0d3447,2025-02-18T18:15:22.120000 CVE-2024-41918,0,0,0025c02645b62e9a013f9a632cdf884d305e491a1529fcde2896b5f25d46b1f6,2024-08-30T16:05:23.737000 CVE-2024-4192,0,0,6f45d7ab3fa2e128e5ba0090b09e0efb99d62d4fa36ffa8103dd1a0f77ba887b,2024-11-21T09:42:21.737000 CVE-2024-41922,0,0,7e03c992eccbc90ea51a8983e0cf91681fc1323d95ecf135ada02c68d1fe41ab,2024-12-18T15:15:11.163000 CVE-2024-41924,0,0,7f0f2dba0da77920bc169ff261d197e150c61a323fb8b37c94de1765d8092267,2024-11-21T09:33:17.350000 -CVE-2024-41925,0,1,a81f5c74d237d15179066a17f4e3108a18db6601148f03692e8d5ef83a6acbce,2024-10-04T13:50:43.727000 +CVE-2024-41925,0,0,a81f5c74d237d15179066a17f4e3108a18db6601148f03692e8d5ef83a6acbce,2024-10-04T13:50:43.727000 CVE-2024-41926,0,0,bf6164bec763886028fa43df40afb1056b64cffb366d4c2dd3441f5245ffe1ae,2024-09-04T16:55:35.570000 CVE-2024-41927,0,0,ff9c843545512aefeb1755e528b2b854914b7d32a59e5dd5e28c4c65d2afd0b6,2024-09-19T15:10:57.793000 CVE-2024-41928,0,0,aac38b3cec2c7b4c84b3873c499d458fff85be86e9110a9165a5cc454d80630f,2024-11-21T09:33:17.773000 CVE-2024-41929,0,0,cf6dbcb46e9c567ed50803e8bc7c5ed670d63483d59ac3786e92707bae89c69a,2024-09-20T12:30:51.220000 CVE-2024-4193,0,0,2c348f7f2f87544d588812c852bddbfbf63c657e73a923d4b668c311de4e3919,2024-11-21T09:42:21.860000 CVE-2024-41930,0,0,9970243747a2426495d5267f7aec4e4ab9cce4ad5c0b5449a838d166e239dacb,2024-11-04T22:35:07.177000 -CVE-2024-41931,0,1,14abeea0539701b63d944a230cc5424cf2417016808d6d13362b45b1c50a9f52,2024-10-17T17:15:11.773000 +CVE-2024-41931,0,0,14abeea0539701b63d944a230cc5424cf2417016808d6d13362b45b1c50a9f52,2024-10-17T17:15:11.773000 CVE-2024-41932,0,0,1abe0cfce1ee58b08103c4b11983b06cf9d6d018f246ca811a21294fed0afb3f,2025-01-11T13:15:20.930000 -CVE-2024-41934,0,1,c3fe2996b06b004a747a099b6fb369c6f7ebba5b16ba8e7e349a65e494c1decd,2025-02-12T22:15:38.313000 +CVE-2024-41934,0,0,c3fe2996b06b004a747a099b6fb369c6f7ebba5b16ba8e7e349a65e494c1decd,2025-02-12T22:15:38.313000 CVE-2024-41935,0,0,97e87f9da1b20b0c02c2d1055e7a663ebdcd03109f5d41c24a14b0c4db033df8,2025-01-11T13:15:21.083000 -CVE-2024-41936,0,1,64ce2ae8e3169355e34359bf99267a611a1742bc1bfc36bbc702c61622f21dd5,2024-08-20T16:26:54.663000 +CVE-2024-41936,0,0,64ce2ae8e3169355e34359bf99267a611a1742bc1bfc36bbc702c61622f21dd5,2024-08-20T16:26:54.663000 CVE-2024-41937,0,0,908baea8d6075c024574b677758230bec5903572013c4b3c9a48a3ee7bf5b699,2024-11-21T09:33:18.477000 -CVE-2024-41938,0,1,4277105443b1bdb4071ee825d52311ee975b42802885acaa0f8f388e2b2c3200,2024-08-14T18:08:42.777000 -CVE-2024-41939,0,1,6f430049f64b0c9b65aeec311d055dc934e03d63544768afcb163484130ce670,2024-08-14T18:09:24.030000 +CVE-2024-41938,0,0,4277105443b1bdb4071ee825d52311ee975b42802885acaa0f8f388e2b2c3200,2024-08-14T18:08:42.777000 +CVE-2024-41939,0,0,6f430049f64b0c9b65aeec311d055dc934e03d63544768afcb163484130ce670,2024-08-14T18:09:24.030000 CVE-2024-4194,0,0,a7d46f281a00a9c57f6c9b08ce53d9943e9143913ad7b9aa0bdac3ba37dc5e3c,2024-11-21T09:42:21.970000 -CVE-2024-41940,0,1,95cab00142c8d51f76358f3a254aef83585ce00703a39df79828429f4c45d870,2024-08-14T18:10:36.097000 -CVE-2024-41941,0,1,3a210d24032722a37321c694920ca7c1784150a2ba6decb7a93e63fcbe0e2968,2024-08-14T18:12:25.063000 +CVE-2024-41940,0,0,95cab00142c8d51f76358f3a254aef83585ce00703a39df79828429f4c45d870,2024-08-14T18:10:36.097000 +CVE-2024-41941,0,0,3a210d24032722a37321c694920ca7c1784150a2ba6decb7a93e63fcbe0e2968,2024-08-14T18:12:25.063000 CVE-2024-41942,0,0,535ebcb4b97c78bedf2f7311ce0f48835e7e8fe72ce0eede852eddf65bfe7b55,2024-08-12T15:53:27.457000 CVE-2024-41943,0,0,b401c9597fea52061b292b5edf2ea2b1816277516e1c8124372a15f0d38f4602,2024-11-21T09:33:19.043000 CVE-2024-41944,0,0,b81db67673e0a559dd65eb2ed0cfc77ac77482224d4f913fa794d14608de7fbd,2024-11-21T09:33:19.157000 @@ -265252,13 +265252,13 @@ CVE-2024-41971,0,0,668696cf9bc6f97dc564ddb2c3e45d63d066756411ea26f564fd9a1237b11 CVE-2024-41972,0,0,c459471151fc935a231b96b6afcfc6a69eba9b082b5fb25895b45b1b59391a2e,2025-02-03T18:15:34.740000 CVE-2024-41973,0,0,dc9d64c3e6dfe723790f5a90a004f72267aa8f02bf1b1695a1611a0101ebbdbe,2025-02-03T18:15:34.957000 CVE-2024-41974,0,0,25b72947bf98e5166cff2bb22cc778f589bed5c7a3ddc111764330188f4906ec,2025-02-03T18:15:35.163000 -CVE-2024-41976,0,1,f8b19c02d108c2efe1d1ed401da5afe56ace8fd66d8eeddc91dea5ff2017c891,2024-08-23T18:40:16.173000 -CVE-2024-41977,0,1,e19ff7a98e8eabdef3aae087b2686fed5e6936d4bc074b253e276f488c80402e,2024-08-23T18:39:13.990000 -CVE-2024-41978,0,1,723389e61d01e198249e5575d29386b8bd5defd3fd47f1e14f8d09063bbeea65,2024-08-23T18:34:36.283000 +CVE-2024-41976,0,0,f8b19c02d108c2efe1d1ed401da5afe56ace8fd66d8eeddc91dea5ff2017c891,2024-08-23T18:40:16.173000 +CVE-2024-41977,0,0,e19ff7a98e8eabdef3aae087b2686fed5e6936d4bc074b253e276f488c80402e,2024-08-23T18:39:13.990000 +CVE-2024-41978,0,0,723389e61d01e198249e5575d29386b8bd5defd3fd47f1e14f8d09063bbeea65,2024-08-23T18:34:36.283000 CVE-2024-4198,0,0,ad8b63492508ea78a0b02d111682b485f5ca74ae0f1c300e2494392f9d51f1f9,2024-11-21T09:42:22.450000 -CVE-2024-41981,0,1,d010dad2a282740f6243264e8ceb160028b7244cb116e3b2567c41ae817e0293,2024-12-10T14:30:39.670000 -CVE-2024-41987,0,1,026b7fe185cd090056cc45b6c28b914f7b4f6e93ffca6b12b5cd6645f17c2838,2024-10-04T13:50:43.727000 -CVE-2024-41988,0,1,ca4685e5b901671581e89468222b3311d1319130f9f1d19d09e1392a6aaef1fe,2024-10-04T13:50:43.727000 +CVE-2024-41981,0,0,d010dad2a282740f6243264e8ceb160028b7244cb116e3b2567c41ae817e0293,2024-12-10T14:30:39.670000 +CVE-2024-41987,0,0,026b7fe185cd090056cc45b6c28b914f7b4f6e93ffca6b12b5cd6645f17c2838,2024-10-04T13:50:43.727000 +CVE-2024-41988,0,0,ca4685e5b901671581e89468222b3311d1319130f9f1d19d09e1392a6aaef1fe,2024-10-04T13:50:43.727000 CVE-2024-41989,0,0,e7df0286b5daeeda8268119adc22bceddab20fce25179a1516bbedb5a121beb7,2024-08-08T20:35:11.140000 CVE-2024-4199,0,0,ef1930c782df096eb6cbf466e82a991fb06e7bc241a76555a473b153f4f1fff9,2024-11-21T09:42:22.557000 CVE-2024-41990,0,0,33f619a507d4ee4a144b93b1a1fec18e12afd718ec59c9eeebc3797d1524b96a,2024-08-07T20:49:50.480000 @@ -265270,7 +265270,7 @@ CVE-2024-41997,0,0,a5787dad61b3723c40b797f6fd854a03dc4548108cceaf3eb48d20ea21c7c CVE-2024-41999,0,0,b97edfde7ae6eb79fac26588dc330cd7e8dfe8ef88db849221e314600b8cf35e,2024-09-30T17:35:09.340000 CVE-2024-4200,0,0,057d70f1ff5d501a647d5c35d512364c45c4a9f6cb2fece18ff51a33e66a04fd,2025-01-16T18:07:50.387000 CVE-2024-42000,0,0,2e5e6eba94260d1248a64e384ab7190b55ba9e666e827b568cb017e068a9a34b,2024-11-14T16:48:30.013000 -CVE-2024-42001,0,1,8819b2bd442e4ca6ca65bacd85bc6075941a5dd848ebdc67e005bd5f696ea6db,2024-08-20T16:37:05.447000 +CVE-2024-42001,0,0,8819b2bd442e4ca6ca65bacd85bc6075941a5dd848ebdc67e005bd5f696ea6db,2024-08-20T16:37:05.447000 CVE-2024-42004,0,0,e93a1deb59f2930d0e4972e1d1a430142b595eaa321eb4aac784ccf58ce9ec5e,2024-12-19T17:15:09.120000 CVE-2024-42005,0,0,4b7a03a62388d79840f1dbc20489aec0bae7f52ed889bdc9e9f4ed295e447d04,2024-10-23T18:22:48.937000 CVE-2024-42006,0,0,db719e10e8f2437035bfb372f689cb5ad1b3ba987ed59129a01e11cdd446ff43,2024-08-21T13:26:54.577000 @@ -265376,7 +265376,7 @@ CVE-2024-42106,0,0,9d05f6cdbdce4e2e2ac4c390d35c10ca87515ce905bcd0b9174e080b274f8 CVE-2024-42107,0,0,7dfe60daa7c3bd6e1edb30da6d94fb531f783127afbef2ae222dadb30efd2cf7,2025-01-08T21:32:03.527000 CVE-2024-42108,0,0,d5a469d5957316edbae938180a1d5e1c7bf006df0a49a7319d022d93a92d5108,2024-12-19T19:15:07.023000 CVE-2024-42109,0,0,b37ad7c335453468153db5a09c0eff792186c290c2f1d13a1164b459f17bf15c,2024-11-21T09:33:37.223000 -CVE-2024-4211,0,1,a5dde39aa5bcef0f7815c14cd1655a3a7413afa7e3f7b9ae6954c0ecc8e1196b,2024-10-21T16:15:09.963000 +CVE-2024-4211,0,0,a5dde39aa5bcef0f7815c14cd1655a3a7413afa7e3f7b9ae6954c0ecc8e1196b,2024-10-21T16:15:09.963000 CVE-2024-42110,0,0,7485e71868500742c483f6745fb6d9b52dad705e77036fca0bc8a472f4199dc0,2024-11-21T09:33:37.363000 CVE-2024-42111,0,0,f917ca162495a9c465457f2adf5fc9a5b9f6c5d47f05ba10cf806acfa9bf0a95,2024-11-21T09:33:37.503000 CVE-2024-42112,0,0,0fc1f9b654ad0839964ab7aafe2cc6752af40f1f0a816245e9804aef26defe6a,2024-11-21T09:33:37.650000 @@ -265516,7 +265516,7 @@ CVE-2024-42260,0,0,eb52125b7ac8aa328b971df28fae3672970357ac79f1958c3b76d2a4939b7 CVE-2024-42261,0,0,72fe870a41ca864453ed4788fd4a91439d6c4b246a2a5f09a56b04af1e7ecbf8,2024-08-19T12:59:59.177000 CVE-2024-42262,0,0,7f3d17e5526185f5375daae7ba422211b70f3364ede237c89feab9ff5e43cedf,2024-08-19T20:05:15.407000 CVE-2024-42263,0,0,3493b915ba1505678529c159f5fa9faa50bc66ec51cc9c94e8dae616046ad302,2024-08-19T20:41:11.240000 -CVE-2024-42264,0,1,4e13db08e37efb231e0b44e1379a734611c8e5c51edafc967a85f3d1354ed33b,2024-08-19T12:59:59.177000 +CVE-2024-42264,0,0,4e13db08e37efb231e0b44e1379a734611c8e5c51edafc967a85f3d1354ed33b,2024-08-19T12:59:59.177000 CVE-2024-42265,0,0,dc9a1e67a9f4810f2841027c6483efefd3f1789eb7007a2fd693f56892bd11a5,2024-08-19T12:59:59.177000 CVE-2024-42266,0,0,e3773d6d9416557898775f8e251bb3caface8cb0ca7f14ef02f46bb386d50723,2024-08-19T12:59:59.177000 CVE-2024-42267,0,0,881474d04f014e3df273462be8ded36c9d57a485e542f49fb9e4732784ec7797,2024-08-19T12:59:59.177000 @@ -265566,7 +265566,7 @@ CVE-2024-42306,0,0,ecd4db3e8cdd17b10ea08b2eca0729317a2688c0bef58523ae201bb7d8463 CVE-2024-42307,0,0,8c4abd7f301aa7b5648fe1f0f6659c88aba30370098a9266ec7db420a7c8cd7e,2024-09-05T17:49:58.257000 CVE-2024-42308,0,0,339f346ac40e8283882a4326935ed708a24c237959aa0dd6a07f1a9db9ed6492,2024-10-09T14:15:05.227000 CVE-2024-42309,0,0,9d1ffd16be276df8c40de77e82a90d664b1015bf019b9ef47e5fb9d8467fafd4,2024-08-22T16:01:29.287000 -CVE-2024-4231,0,1,ef457868df719de130257e3bf955649e066b03c6cbd93733995d8c83a9072e18,2024-11-21T09:42:25.813000 +CVE-2024-4231,0,0,ef457868df719de130257e3bf955649e066b03c6cbd93733995d8c83a9072e18,2024-11-21T09:42:25.813000 CVE-2024-42310,0,0,6e0baac5089d84da896b01135c99f9ae39aa44e1951300ddf6bbe33b6184b11c,2024-08-22T16:01:46.263000 CVE-2024-42311,0,0,01e751010df0fdf854c0eab83120d4ae1cf37c1e36c6e924df5fa36404531bb5,2024-09-03T17:38:24.210000 CVE-2024-42312,0,0,8419f66ad6ae63296361d79f9dacef9b878e08f5aec63988a53ec2b285c951e4,2024-08-19T12:59:59.177000 @@ -265577,7 +265577,7 @@ CVE-2024-42316,0,0,e9b5b0d0f4f95ade997361b5915edc776fd4ec09db7884f57717bbcd21842 CVE-2024-42317,0,0,44f472938e0f5464917f6f6f19a154afd8a7d285193dd7544e55d6415831a573,2024-08-19T12:59:59.177000 CVE-2024-42318,0,0,1205365676af872ffbceb0073efcdb4012b3eb2e9c5d9c518786ac318b16b4f1,2024-11-21T09:33:52.177000 CVE-2024-42319,0,0,b737674c94fe28cafa3699a089131d3a0019fc748afd9299463a6aed1f683603,2024-12-14T21:15:21.720000 -CVE-2024-4232,0,1,be28230764a230d8b4a5e148edecde642d730ceb725bb171704dfc38dd05f394,2024-11-21T09:42:26.013000 +CVE-2024-4232,0,0,be28230764a230d8b4a5e148edecde642d730ceb725bb171704dfc38dd05f394,2024-11-21T09:42:26.013000 CVE-2024-42320,0,0,87317ab2141acd008e043c8eaa6dab96445c25e2aa2979d6ebc74ae4a136b6b7,2024-09-30T12:54:12.897000 CVE-2024-42321,0,0,1716db5db6c984bf2ebbd691b80440a9181fa253c6bc8c5d00954d830484e312,2024-08-19T12:59:59.177000 CVE-2024-42322,0,0,495402050de521e98ba39d6c1520ade554f104240349031b37bf9bd3aa4c94f7,2024-12-02T08:15:06.753000 @@ -265602,8 +265602,8 @@ CVE-2024-42340,0,0,ba52c5c2bc2ee2f42137e97a6321f8d25c37777f3c74b1fd36a6533d90d0e CVE-2024-42341,0,0,1cce8ca04133cb5747e6a87911ccaa29fc158616691bb6b4f3e05107062f6ae9,2024-09-11T15:57:08.693000 CVE-2024-42342,0,0,565aac996b6e585504cca77f5c86e45cc6eb73a448465ee3bb8224cc9614f1dc,2024-09-11T15:56:58.313000 CVE-2024-42343,0,0,63cab46427229914395b5dfc349531ef21e2d246750546330e6785170e0498cc,2024-09-11T15:56:19.383000 -CVE-2024-42344,0,1,043d85d749c39cf95037bd5c2f43bbea3f909629025dda63560b34522695e32e,2024-09-10T18:54:58.413000 -CVE-2024-42345,0,1,b646245089ba81da5a6b71a5782f06849cb0fb30a5c5084991e5e3af14492b48,2024-09-10T18:54:46.653000 +CVE-2024-42344,0,0,043d85d749c39cf95037bd5c2f43bbea3f909629025dda63560b34522695e32e,2024-09-10T18:54:58.413000 +CVE-2024-42345,0,0,b646245089ba81da5a6b71a5782f06849cb0fb30a5c5084991e5e3af14492b48,2024-09-10T18:54:46.653000 CVE-2024-42346,0,0,bf1384b25d6d48cbc0b5e6382f2a41927cb1ee75fd8e99e88fc930cf170687d5,2024-09-26T13:32:55.343000 CVE-2024-42347,0,0,59ee064706de3f3ec7e28bd440378efabb7aa4dfa4389c96fc26d2ceee0e3c75,2024-08-12T18:52:08.163000 CVE-2024-42348,0,0,e682c057e7f09d21342d175f0d14c17f83ce94d8d2b558e29a4883d6538f36c3,2024-09-10T16:49:09.157000 @@ -265664,19 +265664,19 @@ CVE-2024-42399,0,0,506142db09c821dd3d6ad2ff961d3e036eaba630fcdd840a57cad040888a4 CVE-2024-4240,0,0,0e5f31784b7162c087aca37e585256441c15b32a7e0d4b2098e6ff8a1565e011,2025-01-27T18:30:07.563000 CVE-2024-42400,0,0,b23dfd205967d309343e484e6eb5c901d62a0b3953c77493b57f0104c8430fad,2024-08-23T15:06:00 CVE-2024-42404,0,0,bb61ac33954fbd9cb789abfbcdde8b366f1c0c5dfe94d454dc594181179c8a15,2024-09-20T12:30:51.220000 -CVE-2024-42405,0,1,5aeb16138d6c1857f6c9efd57aaacba3d3f76f196f99632a24655eed189e262b,2025-02-18T18:15:22.900000 +CVE-2024-42405,0,0,5aeb16138d6c1857f6c9efd57aaacba3d3f76f196f99632a24655eed189e262b,2025-02-18T18:15:22.900000 CVE-2024-42406,0,0,27ec0815435bbda0c2431d4630bea0ca6b595a1297245017087d145f127b6444,2024-10-01T11:15:48.450000 CVE-2024-42407,0,0,f0d739bc84cee721cfefadcf95caf855718a30db3f3991b30a719354873792c9,2024-12-12T02:15:23.017000 -CVE-2024-42408,0,1,23cfbdb52ba8db3489d263d63b43b51125d1dcc250ed99ebf87d485d877cf6e4,2024-08-29T14:22:45.603000 +CVE-2024-42408,0,0,23cfbdb52ba8db3489d263d63b43b51125d1dcc250ed99ebf87d485d877cf6e4,2024-08-29T14:22:45.603000 CVE-2024-4241,0,0,7c626df675573c13887e12ea562d8d3f15e47e4402d7c6d9be6badebb23cf773,2025-01-27T18:29:59.080000 -CVE-2024-42410,0,1,062dff8b79cf8e3357837cf452e9596caef42a6183ede8de93c6a16272ea5444,2025-02-12T22:15:38.627000 +CVE-2024-42410,0,0,062dff8b79cf8e3357837cf452e9596caef42a6183ede8de93c6a16272ea5444,2025-02-12T22:15:38.627000 CVE-2024-42411,0,0,4ade0497533c50e3de8b82e11fd54f8955ce17bc8d332a9a9a0d03574bff419f,2024-08-23T16:04:26.227000 CVE-2024-42412,0,0,25166e54538fd07ddb221cf849e12a37ba336aa564ff3a3b17a2568fe13b34b5,2024-11-26T08:15:07.073000 CVE-2024-42415,0,0,c1b377a5ad366a542f1771b25d0456c8b94faa8823ef3c03f81c602fe5a4ac6d,2024-11-21T09:34:00.623000 CVE-2024-42416,0,0,613a492b868ab9acf279167eee40f4fd55cddaf34a95f955477eda14651880ef,2024-09-05T21:25:09.273000 -CVE-2024-42417,0,1,4938669d617056df249f4f21ba8bed005e2a036cbde090a24361af82815e5af3,2024-10-08T15:43:05.720000 -CVE-2024-42418,0,1,ab0edb6bbacbcc0343d61f9bff0a1361a9141ece2a5ae7434bba6f4d461d2184,2024-09-04T18:22:22.583000 -CVE-2024-42419,0,1,4f5062f56c3bb68fbd9232dc10d1624717466b42758bfc2d364928bfacc8fc21,2025-02-12T22:15:38.780000 +CVE-2024-42417,0,0,4938669d617056df249f4f21ba8bed005e2a036cbde090a24361af82815e5af3,2024-10-08T15:43:05.720000 +CVE-2024-42418,0,0,ab0edb6bbacbcc0343d61f9bff0a1361a9141ece2a5ae7434bba6f4d461d2184,2024-09-04T18:22:22.583000 +CVE-2024-42419,0,0,4f5062f56c3bb68fbd9232dc10d1624717466b42758bfc2d364928bfacc8fc21,2025-02-12T22:15:38.780000 CVE-2024-4242,0,0,4ff5a517ebe58f036a76713683ac8fcf9970f47f5a76e6ec9a8aba3ffb1d13d5,2025-01-27T18:29:46.497000 CVE-2024-42420,0,0,c141965d63744fc1061446ee1ae1162360d4790ebb601639ac109ac40f0d20d4,2024-11-05T19:39:31.913000 CVE-2024-42422,0,0,a234770e7b65a5a9c7aeea5fe74966a3b1bb651be5713a21eeec2a7c5dc12323,2025-02-03T14:40:15.143000 @@ -265713,11 +265713,11 @@ CVE-2024-42459,0,0,7b3471a00106ecbf4ee6963a89ef81d0782ab46c1de87e7ae4b567071ea36 CVE-2024-4246,0,0,96bae989b7a45325798c186c4ef1ef7441bc48a2864267fe5fcc6d79fab72508,2025-01-27T18:28:04.913000 CVE-2024-42460,0,0,fe90277b0f8b69362054079a89080163f86239410e3be7a35528caec932de790,2024-08-02T16:35:53.760000 CVE-2024-42461,0,0,d1379dac1fb76ef29e74685516c506a6644bc37843236915ca540f3d7994c1f8,2024-08-16T16:51:40.270000 -CVE-2024-42462,0,1,c3f44d749aa88476f9dc1418cab25e978768ee8c2adad1f84fa9befe17d9f0a8,2024-08-28T20:46:39.227000 -CVE-2024-42463,0,1,416696946c682b87cd028e1b118dc4d8365a476e6525d87e8b0ef3e8b0e83f05,2024-08-28T20:38:25.227000 -CVE-2024-42464,0,1,19d51484f5cbc07cefd4581f1e882c191d57d4bd489224cda9b1f5457dbc2e74,2024-08-28T20:35:52.940000 -CVE-2024-42465,0,1,8f78145a1c4a9f0540171610a9c72645b8993af1a94c99248cc236e7732760e6,2024-08-28T20:32:31.737000 -CVE-2024-42466,0,1,7dab633bd44be109f889724699f3cfe6867dd1316aedc4eaf6fd81de7179fddb,2024-08-28T20:48:14.917000 +CVE-2024-42462,0,0,c3f44d749aa88476f9dc1418cab25e978768ee8c2adad1f84fa9befe17d9f0a8,2024-08-28T20:46:39.227000 +CVE-2024-42463,0,0,416696946c682b87cd028e1b118dc4d8365a476e6525d87e8b0ef3e8b0e83f05,2024-08-28T20:38:25.227000 +CVE-2024-42464,0,0,19d51484f5cbc07cefd4581f1e882c191d57d4bd489224cda9b1f5457dbc2e74,2024-08-28T20:35:52.940000 +CVE-2024-42465,0,0,8f78145a1c4a9f0540171610a9c72645b8993af1a94c99248cc236e7732760e6,2024-08-28T20:32:31.737000 +CVE-2024-42466,0,0,7dab633bd44be109f889724699f3cfe6867dd1316aedc4eaf6fd81de7179fddb,2024-08-28T20:48:14.917000 CVE-2024-42467,0,0,f59f7dfb8ca113548db8eb94eaea9a743831c42236caa3f451ec7ca9427c8604,2024-08-29T16:26:43.947000 CVE-2024-42468,0,0,91c14dbad0da95a7d20ad07c6ebbc6085068bc54fc3eef0d212065df746a9974,2024-09-12T16:01:42.113000 CVE-2024-42469,0,0,bd532ffbfcb2510bddf31f3489868340a08ae9cc539bc98fff873ea7f9675c22,2024-09-12T16:02:35.023000 @@ -265746,10 +265746,10 @@ CVE-2024-42489,0,0,8e38c6dffabed3c3efb732ec4d9a919dc6b3fac404852967d434dd179919e CVE-2024-4249,0,0,a72dbba20503da07cc3ddcece24be97e2fd00bb72e6f5901be2b6b5c31c88060,2025-01-27T18:25:30.817000 CVE-2024-42490,0,0,550d80cfc0d653c4329d06e9e408c8c4e16317fcc8b2d04396c03c01ec573efc,2024-08-23T16:18:28.547000 CVE-2024-42491,0,0,8a9b0400d0c20078bd76bf8031432bcb00200f7bd0b355a435062fdc969a90d9,2024-09-06T12:08:21.290000 -CVE-2024-42492,0,1,df6cb8281b88fda9403e2c88ccf6eac0977701b888150d34106cc57dd9e93ea8,2025-02-12T22:15:38.923000 -CVE-2024-42493,0,1,a8a92f9888089052fa071d19973e34d8eb70004cdefec5441ddeb8e0fed42a9b,2024-08-29T14:24:14.373000 -CVE-2024-42494,0,1,62acb4cad613d0dd75338ce5f3938877624945a5d16db6096dbfc4801e1c99b3,2024-12-10T18:38:23.260000 -CVE-2024-42495,0,1,cab5e53035089fda171aad0c39e611c709053e3ff1a04f282643109e2f9ea801,2024-10-04T14:37:36.703000 +CVE-2024-42492,0,0,df6cb8281b88fda9403e2c88ccf6eac0977701b888150d34106cc57dd9e93ea8,2025-02-12T22:15:38.923000 +CVE-2024-42493,0,0,a8a92f9888089052fa071d19973e34d8eb70004cdefec5441ddeb8e0fed42a9b,2024-08-29T14:24:14.373000 +CVE-2024-42494,0,0,62acb4cad613d0dd75338ce5f3938877624945a5d16db6096dbfc4801e1c99b3,2024-12-10T18:38:23.260000 +CVE-2024-42495,0,0,cab5e53035089fda171aad0c39e611c709053e3ff1a04f282643109e2f9ea801,2024-10-04T14:37:36.703000 CVE-2024-42496,0,0,45cfb8ce4906463f47c8c6f63b71197e1fc7f260167725e905fb98b42a362766,2024-09-30T12:45:57.823000 CVE-2024-42497,0,0,2f6ed392790a6bc9c7c1c0d8a56a5ccd81d76a00931a2200e1d4d5acef798b32,2024-10-16T20:05:09.183000 CVE-2024-42499,0,0,0586563ed5f4c14149e73e86cafa90686950728edb11138de14b9f1c3a2cbacf,2024-11-18T16:35:04.877000 @@ -265819,7 +265819,7 @@ CVE-2024-42583,0,0,9b6c64350729e1fb02baaa34a0cc9b4e73d4b1945bdd6b59bff859c142b02 CVE-2024-42584,0,0,0707ea6dfbfd2444b80de6a1b02a2b05e7692a9580726269e2a943763a673613,2024-08-21T13:37:57.767000 CVE-2024-42585,0,0,1e32a3d5f79837e833d41285fe15b9d72191a8fec92b249430433a51895c5189,2024-08-20T16:35:31.307000 CVE-2024-42586,0,0,7a159575f356a4882566414d5b649fe23f9c478a0df95f8cdbbe9c8880c8c34f,2024-08-20T16:35:33.523000 -CVE-2024-4259,0,1,9a55943add753e47b4db9cb4ddeeead29518b7f8cf168e5709256b2c2bde50c5,2024-11-21T09:42:29.620000 +CVE-2024-4259,0,0,9a55943add753e47b4db9cb4ddeeead29518b7f8cf168e5709256b2c2bde50c5,2024-11-21T09:42:29.620000 CVE-2024-42598,0,0,55d16ea8304188ee4320cfffe1073abd24faafec63a7452351eaa97abbb17b84,2024-08-22T18:15:10.187000 CVE-2024-42599,0,0,5708f882270384fd1c370b56aa51de239b6f56c6475b221424a79cba5b347ea6,2024-08-26T17:35:07.137000 CVE-2024-4260,0,0,7cc4b7fd661ec19af96c223fcd725ef21b11847fb0c17ee8c63eee5e50cbac7c,2024-11-21T09:42:29.750000 @@ -265952,7 +265952,7 @@ CVE-2024-42813,0,0,4b20a1ebb3665953fa718122bfa12aa762b410b6814a21600ddb5075a5bcd CVE-2024-42815,0,0,b0c824ea019918de59fd32b154af16c923b2879fc083ee857cf41b3c11ab802d,2024-10-24T20:35:07.330000 CVE-2024-42816,0,0,f48cdbf32ec6ef2592c0debfd370e60e5e7330faf2228d3c835601d4668d4327,2024-08-27T14:35:07.077000 CVE-2024-42818,0,0,bbf6360e7bfb7a58f7f9788c0da5c5644776ed691811c19b8a0e9e2b45223065,2024-08-26T19:10:18.890000 -CVE-2024-4282,0,1,9ee51a18ffb379520bcc53c8edd07271ce8432ea86181cedc2883acfa32101a0,2025-02-15T00:15:13.370000 +CVE-2024-4282,0,0,9ee51a18ffb379520bcc53c8edd07271ce8432ea86181cedc2883acfa32101a0,2025-02-15T00:15:13.370000 CVE-2024-4283,0,0,dbded5b426511f413cb3237cba13f6b6ed21876c57ee55a403066620b10afe2c,2024-09-24T16:51:23.193000 CVE-2024-42831,0,0,e5405dfea4c9b102a804483b0abb1201156ebd1e129b1904b2aace628bcd141f,2024-11-21T09:34:42.307000 CVE-2024-42834,0,0,4682a7643f4f1c0d32c2822f9fd1a1c021fa496bbb8846e29948873617922a7f,2024-11-18T20:35:04.417000 @@ -265988,12 +265988,12 @@ CVE-2024-42915,0,0,82774ecce7752d395797d1dd840fdb0ac74bcfb8cf5c14ba63693e387ea4e CVE-2024-42918,0,0,b8485b7efef32619439bc9313cf178a023f6b3c318bdfbc18d8ce041cf25624d,2024-08-27T14:47:12.097000 CVE-2024-42919,0,0,a305acff2d0e7d3ee2fce42b4ec8edc005d505db79a8c438cdea4ae23467c174,2024-09-06T17:35:15.190000 CVE-2024-4292,0,0,aadd195e174cdf2c4fac6389aaff8dc86b25c7743bd2be9bf1a6d13c5672b95c,2024-11-21T09:42:33.450000 -CVE-2024-4293,0,1,4092be9e4ebb5ece9fe340091e77783cc3655b3ba5281018b069d2f623135699,2025-02-27T16:24:20.267000 +CVE-2024-4293,0,0,4092be9e4ebb5ece9fe340091e77783cc3655b3ba5281018b069d2f623135699,2025-02-27T16:24:20.267000 CVE-2024-42930,0,0,fc971e94549728ba453549a80dd65aa5424c61cea7d4fdc47479a2cdf067adf9,2024-10-30T21:35:04.850000 CVE-2024-42934,0,0,1230de0d8b2dfa26c1ccbdc909ca39b36c856f70ea241827e7d7fc70ef4ace93,2024-10-31T20:35:05.250000 CVE-2024-42936,0,0,ca47f93d6990a2ed2b66cc8e745a3b54d17ec522c5c7ef2a46ef719b194312c2,2025-02-18T21:15:21.830000 CVE-2024-42939,0,0,4547b4b1e0943985622e8f34eff1a8bb854051e0a4587d88630db6433049cbb9,2024-08-31T02:58:34.660000 -CVE-2024-4294,0,1,31c1248a2c69e4385674152a7e5db54bd6d75dbeaa1e803d7e0bf5b4961d4548,2024-11-21T09:42:33.717000 +CVE-2024-4294,0,0,31c1248a2c69e4385674152a7e5db54bd6d75dbeaa1e803d7e0bf5b4961d4548,2024-11-21T09:42:33.717000 CVE-2024-42940,0,0,b0d827c11b94f934185bd71744960303141938187c6d4d4091c6fd4d8544de72,2024-09-03T19:35:15.163000 CVE-2024-42941,0,0,bc0197afa89d43d2c244977093e3323826a64f44db468e5c0bed5fb39c97b4a2,2024-09-03T19:35:15.967000 CVE-2024-42942,0,0,09c5501221ff9b994199a367d7c80168964845c0376e2c174d0cacdeff771ac7,2024-08-16T18:15:40.017000 @@ -266089,12 +266089,12 @@ CVE-2024-43095,0,0,4f9b3e24c320d2860d2ce22850ffdfb7559aa75a9e29352b4ab30371d10a8 CVE-2024-43096,0,0,f0917337ccbf01aac70cf0fc4c11a03157db072c393a2498dc0158709302e31e,2025-02-18T21:15:21.990000 CVE-2024-43097,0,0,004c4d6e0d21742822f66f64708df4b2724897f8929303b830f9e30aebcf9183,2025-01-03T22:15:07.503000 CVE-2024-43098,0,0,e6cfab1a6a9535db9ca658414c0bc9df5fe4048cd784e47787ef38dd04ca751f,2025-02-03T15:15:19.603000 -CVE-2024-43099,0,1,7fb5b3a3641a114d0dbda5969491e20e79493c82b2229b8431c4fab73912a211,2024-09-14T11:47:14.677000 +CVE-2024-43099,0,0,7fb5b3a3641a114d0dbda5969491e20e79493c82b2229b8431c4fab73912a211,2024-09-14T11:47:14.677000 CVE-2024-4310,0,0,dd5cf151edf7d2cd055572eb00e97620ec8e8024a5783f50f0a1b0ae59db4b35,2024-11-21T09:42:35.913000 CVE-2024-43102,0,0,b6aa6225bd8ed19c424a914e97c361ac2900c128d3e8c90742dfa8fa3a85a13f,2024-11-21T09:35:00.713000 CVE-2024-43105,0,0,e347f7b09a6bd72c4cce9575828cf84dd0078060fb85e7c631ae4a4f65e5a4e2,2024-08-23T16:18:28.547000 CVE-2024-43106,0,0,e3c8c338effb078ab073dae4e3b62f1cd076ce9d2249064b9c8efa466fd26d13,2024-12-19T17:15:09.350000 -CVE-2024-43108,0,1,5e287d64c49b83289e98ec106ef0b469b4085c0a0512abb918ff03d24d77772e,2024-10-17T17:15:11.883000 +CVE-2024-43108,0,0,5e287d64c49b83289e98ec106ef0b469b4085c0a0512abb918ff03d24d77772e,2024-10-17T17:15:11.883000 CVE-2024-4311,0,0,76e51b82bcf102c4a7a18c5b03d4ba2a6e78929354b4c7d54c7e39e256fd7ef3,2024-11-18T16:35:13.737000 CVE-2024-43110,0,0,51650deb7aee7ab0cf914391f943f7fe2c91b657e3cdae3cff1f5f569194dcba,2024-09-05T21:22:04.810000 CVE-2024-43111,0,0,8ff21bb4a77fb7a04001cb9ceb7aacd78dc5d023fde13c60e3d76ef878748011,2024-08-29T16:53:16.233000 @@ -266169,7 +266169,7 @@ CVE-2024-43188,0,0,35ee6e8501322911378089524ec540a5a184dc89828aed8181b5a2e26a216 CVE-2024-43189,0,0,167da65acb79f1d31d6282e0f7371fa322d7e1ea30726b85e9e01b0a45ea77c4,2024-11-18T17:11:56.587000 CVE-2024-4319,0,0,e167e76473e812074495ec236ec0a27727cfd54ad2188a3f78327f54417068db,2024-11-21T09:42:37.037000 CVE-2024-43191,0,0,d5199499d5a91eb79af242e34e3162c18fd6ecd91ff3af4ecfe818744df5d4b8,2024-09-30T12:46:20.237000 -CVE-2024-43196,0,1,8b2a836cbbe6658eba7cefd495a0d5c3f6f241a2ada1aa215976ab8247b3a542,2025-02-20T04:15:09.630000 +CVE-2024-43196,0,0,8b2a836cbbe6658eba7cefd495a0d5c3f6f241a2ada1aa215976ab8247b3a542,2025-02-20T04:15:09.630000 CVE-2024-43199,0,0,fcee5ba70074f223c6f2288517860f0fd6af7cbe4c5e3f3003c072f968a17261,2024-11-21T09:35:07.337000 CVE-2024-4320,0,0,66936457ccf92d087f54d9a7056c5f1c270eaa9e639ccc366ce51fdb54afa27d,2024-11-21T09:42:37.150000 CVE-2024-43201,0,0,453483b258239daf1448f7e5203b69017bb10ecdf3ec4f3974614dfa66c011ca,2025-02-28T18:15:27.813000 @@ -266297,7 +266297,7 @@ CVE-2024-43316,0,0,ee1d81718fe238da9a8d790284cd77171b1257e6d8432417481ba55199516 CVE-2024-43317,0,0,36b45c3535dd06a11f4a48830cbd7951f3cbf99675543d9f963cfb105e6c0166,2025-02-04T15:32:08.027000 CVE-2024-43318,0,0,890d47183f5ebeef7a19987b6c38b5b26573a68a3c5a1ba15215fb11bd14521f,2024-09-12T16:24:35.640000 CVE-2024-43319,0,0,981504e9a741a1e110a3ff68c47f5d7737b0a86e302a51e14da734e83959f322,2024-08-26T19:10:09.607000 -CVE-2024-4332,0,1,af06b18d6100ee0a87324598c291c07ef06c074a40c744cf36757b46762f6f14,2024-11-21T09:42:38.703000 +CVE-2024-4332,0,0,af06b18d6100ee0a87324598c291c07ef06c074a40c744cf36757b46762f6f14,2024-11-21T09:42:38.703000 CVE-2024-43320,0,0,fac7b9f37edbd1bfaf502223f8bb06ded249442591c19e46ae0b022e0a228918,2024-08-19T12:59:59.177000 CVE-2024-43321,0,0,fbf01e8a70b750374706a02e33d9f873d5966efb4b7ecad4cad0f236750b38f1,2024-08-19T12:59:59.177000 CVE-2024-43322,0,0,c7e7350cb6390e7c827c8789f5fa9a080a8d057970bb7599f49356fc46c125f3,2025-02-11T19:32:20.650000 @@ -266401,7 +266401,7 @@ CVE-2024-43416,0,0,2fc12b328347487003a10a9144d0427da1c43668f15962d7f0305543cbb30 CVE-2024-43417,0,0,a64db853aab641666e5ccd36b5774318b1b87e33ceca621611b145b74c8ae52a,2024-11-20T15:21:07.650000 CVE-2024-43418,0,0,4070430691b02a9c3a3480d7781582dd0e8dd4d964b3db2f1a26ad5f03bae23d,2024-11-20T15:20:43.297000 CVE-2024-4342,0,0,282558c76df5bcb3009222bdb45a6cd86ea77fbc4b5b09640c455d3443a4a75b,2025-01-08T16:34:29.273000 -CVE-2024-43423,0,1,40f724200624e0a82e27d594cb589d7e20a36a5d8a3309d35fb8ec9a9cf94ddd,2024-10-01T15:41:32.537000 +CVE-2024-43423,0,0,40f724200624e0a82e27d594cb589d7e20a36a5d8a3309d35fb8ec9a9cf94ddd,2024-10-01T15:41:32.537000 CVE-2024-43424,0,0,cc0f47c54bc4c371470b3c35d0c5f93b67809f67fdaa7990da8d6cb4b234c505,2024-11-05T19:39:33.873000 CVE-2024-43425,0,0,ae032f6cc4b0d89178b4cd7f9d5f3877292e13c149984e52fcc22e387b15bf99,2024-11-08T19:01:03.880000 CVE-2024-43426,0,0,47b78e7abcd6618a9d982878a854f11cc3a6bdecfb5ee6a644839a55dcbc838f,2025-02-10T23:15:14.460000 @@ -266477,7 +266477,7 @@ CVE-2024-43496,0,0,0242182724a163d34b64c27570d48e74fec7fa3a5f31ed50af5812f9b730b CVE-2024-43497,0,0,4bdb08b5512720098aa53f39c82776e46a94d92f13bb4d00fa631640bfc3bf61,2024-10-17T21:15:30.827000 CVE-2024-43498,0,0,6823453d1785ee41df601df301c6e3cbcce61135bd27efcd9a921959505dcc3f,2024-11-19T20:01:04.877000 CVE-2024-43499,0,0,617c6fff156980c452bf6c4c76a89367a4c75ee7ac3fdaf302e79bd6407a3cbe,2024-11-19T19:59:24.387000 -CVE-2024-4350,0,1,11a9f0e50277408100909dad2d0fdfe03c4a0eb0a8aefb60b826c1790dae82bf,2025-01-17T22:15:28.360000 +CVE-2024-4350,0,0,11a9f0e50277408100909dad2d0fdfe03c4a0eb0a8aefb60b826c1790dae82bf,2025-01-17T22:15:28.360000 CVE-2024-43500,0,0,5e4bf5d707a97d7bfb742090bc769e9ddd0238eb88135f00a956546aaa90a719,2024-10-17T21:01:08.067000 CVE-2024-43501,0,0,98f378daa7e7080e336d485a2f2ce640128c09b69b8e9cd5a55d4c6b948536cb,2024-10-17T21:06:07.377000 CVE-2024-43502,0,0,a031736eda864dd857ef3d2503e2b864fcbd3df5434b6415a6233eaac1b922e7,2024-10-17T20:58:37.107000 @@ -266508,7 +266508,7 @@ CVE-2024-43526,0,0,d54f8d3df06e63578ea31a5b5f5a0499f3e25359a79ddf071f80ea9020ddf CVE-2024-43527,0,0,cf43baa77e520ba66e08c4469fab788ecc2cd5afada491e82545c4ff70097831,2024-10-17T18:18:08.877000 CVE-2024-43528,0,0,3b7ddee05c3362a1c6c17e49a12b4a951ee30686e6e392e28452d63584be2ccd,2024-10-16T21:47:05.543000 CVE-2024-43529,0,0,31731c35d1f6f78789cb51bf5d48475173d7e19ca743804ee36963b47e9d807a,2024-10-16T21:48:07.683000 -CVE-2024-4353,0,1,c806133675441d43bd206a3bd260377d5bcfce1f63230fbc319d2fc23e8ec874,2025-01-17T22:15:28.510000 +CVE-2024-4353,0,0,c806133675441d43bd206a3bd260377d5bcfce1f63230fbc319d2fc23e8ec874,2025-01-17T22:15:28.510000 CVE-2024-43530,0,0,35f67c50080a3f5ab2620813a784f901c8c482b8af17231e86829e6b0457ad79,2024-11-19T03:52:28.357000 CVE-2024-43532,0,0,140eee66da6b8d85edd0f2673901f2a7c7e0bdac0ab41cbb82dcfca2e573c283,2024-10-16T21:51:34.370000 CVE-2024-43533,0,0,14fdffec7e07d6529aba3d90037ad8500f7888787d7e8b9da221ae33348dc78d,2024-10-16T21:48:30.067000 @@ -266623,43 +266623,43 @@ CVE-2024-43643,0,0,32cb5d1b17433076bd0ae5bcf07bb1792b6dadb43cf6b11daea104603512b CVE-2024-43644,0,0,ccb3202ed275a10d3ea40b7629c1edce6c85b0898338b4273b169ea23f85298e,2024-11-18T22:15:46.917000 CVE-2024-43645,0,0,3483c2f4a4e8d8673a85c08c57279dcaf2dcabe54994c554778de6585015f0e0,2024-11-18T22:17:01.340000 CVE-2024-43646,0,0,e44ad8cceba821cb635623bea36106bdbc329e7b38ada87c67235302b176e252,2024-11-18T22:17:53.577000 -CVE-2024-43647,0,1,79de49cf59d6ce60327f9b4564588ca591fc723133aaad71b0c8467cfeef5a1d,2024-09-10T12:09:50.377000 -CVE-2024-43648,0,1,86bd01d685761108fc86f739f38d57b04ddc3d3998d5212b88761cc4f089a93d,2025-01-09T15:15:15.977000 -CVE-2024-43649,0,1,68a01fb37e8574b281432d0e8a3407649551aaff31ca435a0491b66aa5adda5d,2025-01-09T15:15:16.173000 +CVE-2024-43647,0,0,79de49cf59d6ce60327f9b4564588ca591fc723133aaad71b0c8467cfeef5a1d,2024-09-10T12:09:50.377000 +CVE-2024-43648,0,0,86bd01d685761108fc86f739f38d57b04ddc3d3998d5212b88761cc4f089a93d,2025-01-09T15:15:15.977000 +CVE-2024-43649,0,0,68a01fb37e8574b281432d0e8a3407649551aaff31ca435a0491b66aa5adda5d,2025-01-09T15:15:16.173000 CVE-2024-4365,0,0,8395a37d6a53a1070a3da8569444b421529dea178299a0f784e109ce6848c89d,2024-11-21T09:42:42.317000 -CVE-2024-43650,0,1,e691e43214adaeccbe51550f36fe662271dd343b528b92f77e01a533d3d175ee,2025-01-09T08:15:27.417000 -CVE-2024-43651,0,1,e39850ae213da0a58568c280db55347d1bfa1f297967b04dc7f1a9f1e28c6e3f,2025-01-09T08:15:27.590000 -CVE-2024-43652,0,1,5a54faa0c82969e121faf65fe751db5b06062bc230fbe48b11057b7900b6f79d,2025-01-09T15:15:16.410000 -CVE-2024-43653,0,1,68c0663d27b0a689dd489c1e55389493583086f6151db60e1159eb72bee42a13,2025-01-09T15:15:16.627000 -CVE-2024-43654,0,1,c2cafe72d1bbb2beb4e2cde543328170a1eea3557a4912d0b3a3b44b3c866425,2025-01-09T15:15:16.837000 -CVE-2024-43655,0,1,c910ced8c7e38d9871fa265c2f528ea9980937b159079680573215f7ec7f1ccf,2025-01-09T08:15:28.300000 -CVE-2024-43656,0,1,46725feb9f20d953b70ce317060a4ee3cbc03ecb9c08ce63dea4428bed4373a1,2025-01-09T15:15:17.090000 -CVE-2024-43657,0,1,e742232ad54ef263b45ff60284cc64edd7f09f277397c7934bb24f05ecd12d4c,2025-01-09T15:15:17.303000 -CVE-2024-43658,0,1,985b39655aac790bbad8e5a2c9b491c2ddc5fcacc086ef2806b35d57c198bd81,2025-01-09T08:15:28.867000 -CVE-2024-43659,0,1,417cae4f75074d308cd89574e31dde4bf178f76f83d29b0081a4ce297c0aaf77,2025-01-09T15:15:17.523000 +CVE-2024-43650,0,0,e691e43214adaeccbe51550f36fe662271dd343b528b92f77e01a533d3d175ee,2025-01-09T08:15:27.417000 +CVE-2024-43651,0,0,e39850ae213da0a58568c280db55347d1bfa1f297967b04dc7f1a9f1e28c6e3f,2025-01-09T08:15:27.590000 +CVE-2024-43652,0,0,5a54faa0c82969e121faf65fe751db5b06062bc230fbe48b11057b7900b6f79d,2025-01-09T15:15:16.410000 +CVE-2024-43653,0,0,68c0663d27b0a689dd489c1e55389493583086f6151db60e1159eb72bee42a13,2025-01-09T15:15:16.627000 +CVE-2024-43654,0,0,c2cafe72d1bbb2beb4e2cde543328170a1eea3557a4912d0b3a3b44b3c866425,2025-01-09T15:15:16.837000 +CVE-2024-43655,0,0,c910ced8c7e38d9871fa265c2f528ea9980937b159079680573215f7ec7f1ccf,2025-01-09T08:15:28.300000 +CVE-2024-43656,0,0,46725feb9f20d953b70ce317060a4ee3cbc03ecb9c08ce63dea4428bed4373a1,2025-01-09T15:15:17.090000 +CVE-2024-43657,0,0,e742232ad54ef263b45ff60284cc64edd7f09f277397c7934bb24f05ecd12d4c,2025-01-09T15:15:17.303000 +CVE-2024-43658,0,0,985b39655aac790bbad8e5a2c9b491c2ddc5fcacc086ef2806b35d57c198bd81,2025-01-09T08:15:28.867000 +CVE-2024-43659,0,0,417cae4f75074d308cd89574e31dde4bf178f76f83d29b0081a4ce297c0aaf77,2025-01-09T15:15:17.523000 CVE-2024-4366,0,0,4e4f47ce1b7f8274b10db6475b21dd3fc1f9dea250e1104bfb739ba20d892674,2025-02-07T17:13:56.797000 -CVE-2024-43660,0,1,1dc83515bc7eda08ad1a0a1026113c7a5161779ef9edfb934d9d2a4d61e1db68,2025-01-09T15:15:17.750000 -CVE-2024-43661,0,1,015abc64d6786f1b30b1a3ea941a97b1b0d755773998b3250abd38042855c09b,2025-01-09T15:15:17.937000 -CVE-2024-43662,0,1,ebccc73d7680304a85104a6931a9045211211ac6a1d4b040f75195362d8ecad2,2025-01-09T08:15:29.637000 -CVE-2024-43663,0,1,241a1ff57536167d594b47ac2b685efe574676f29c6fadd622deb3b336920af7,2025-01-09T15:15:18.173000 +CVE-2024-43660,0,0,1dc83515bc7eda08ad1a0a1026113c7a5161779ef9edfb934d9d2a4d61e1db68,2025-01-09T15:15:17.750000 +CVE-2024-43661,0,0,015abc64d6786f1b30b1a3ea941a97b1b0d755773998b3250abd38042855c09b,2025-01-09T15:15:17.937000 +CVE-2024-43662,0,0,ebccc73d7680304a85104a6931a9045211211ac6a1d4b040f75195362d8ecad2,2025-01-09T08:15:29.637000 +CVE-2024-43663,0,0,241a1ff57536167d594b47ac2b685efe574676f29c6fadd622deb3b336920af7,2025-01-09T15:15:18.173000 CVE-2024-4367,0,0,0531c57dcee451ef44987794e9a54d309868657ea35469337f1e944267096377,2025-01-22T17:16:51.557000 CVE-2024-4368,0,0,3d10c8e78c29700111196d36c50b5f085edebb06975b60275c2b591108b23a7b,2024-12-20T17:23:03.420000 -CVE-2024-43683,0,1,eaf87ecdd1484317d24eb3ad1010b7b5e6e4b47e9a68a80d2a141aa188b02f2a,2024-11-01T16:15:08.930000 -CVE-2024-43684,0,1,dd623d71d4067816a2c5038539e7602036563822931327d0a0d346837c8c2fc2,2024-11-01T17:15:17.127000 -CVE-2024-43685,0,1,46cbda88ed001aae70d36f1e72566303c2b4970b0303616292f3113bf5420301,2024-10-17T15:17:20.217000 -CVE-2024-43686,0,1,dbe8386b50dd6829cd485c879b85c11935880557317cc503be6a388778528f02,2024-10-16T19:20:57.230000 -CVE-2024-43687,0,1,f34fadd838c7bf501cbc4bffb1d9d24f3f34d221631ee4c9756ad444bd72b101,2024-10-16T19:28:09.177000 +CVE-2024-43683,0,0,eaf87ecdd1484317d24eb3ad1010b7b5e6e4b47e9a68a80d2a141aa188b02f2a,2024-11-01T16:15:08.930000 +CVE-2024-43684,0,0,dd623d71d4067816a2c5038539e7602036563822931327d0a0d346837c8c2fc2,2024-11-01T17:15:17.127000 +CVE-2024-43685,0,0,46cbda88ed001aae70d36f1e72566303c2b4970b0303616292f3113bf5420301,2024-10-17T15:17:20.217000 +CVE-2024-43686,0,0,dbe8386b50dd6829cd485c879b85c11935880557317cc503be6a388778528f02,2024-10-16T19:20:57.230000 +CVE-2024-43687,0,0,f34fadd838c7bf501cbc4bffb1d9d24f3f34d221631ee4c9756ad444bd72b101,2024-10-16T19:28:09.177000 CVE-2024-43688,0,0,aeb44b1d972360419f2d3661c6eca3399cd2f8431c3134180c3cd7c56ba5813f,2024-08-26T14:35:06.680000 CVE-2024-43689,0,0,807f5a429f629ec7e510c5724ae5d632cfda4055e65dc538ce669ccff8451cdb,2024-11-26T08:15:07.347000 CVE-2024-4369,0,0,b72881593e4355084484f37cf148a219bb771050021838891ebbebf7dc3fdad6,2024-11-21T09:42:42.850000 CVE-2024-43690,0,0,a2f1748171a5c5fb9f0a1f5cdf971459983f8c7d95e9aeb376b7bcf5aa188769,2024-09-11T16:26:11.920000 -CVE-2024-43692,0,1,5d9e2f90b119c3eb1a172112d247eb76ff87448f6302c79182522d08ab96fe6c,2024-10-01T16:22:38.197000 -CVE-2024-43693,0,1,6c65f18c628bc4ef47bc1cb4f0d297cc79ef98810317f61dcbd60f3b6402630a,2024-10-01T17:17:16.107000 -CVE-2024-43694,0,1,7f62df38aaf02e42b2d3b18e8ebb19c262b355f8e99e4a0a6ac2162c52aae963,2024-10-07T19:40:04.147000 +CVE-2024-43692,0,0,5d9e2f90b119c3eb1a172112d247eb76ff87448f6302c79182522d08ab96fe6c,2024-10-01T16:22:38.197000 +CVE-2024-43693,0,0,6c65f18c628bc4ef47bc1cb4f0d297cc79ef98810317f61dcbd60f3b6402630a,2024-10-01T17:17:16.107000 +CVE-2024-43694,0,0,7f62df38aaf02e42b2d3b18e8ebb19c262b355f8e99e4a0a6ac2162c52aae963,2024-10-07T19:40:04.147000 CVE-2024-43696,0,0,9d1aee07d8c799590fc2676e6fe5ff7e56cb65d539702d9e62c52920210519bc,2024-10-16T17:38:48.517000 CVE-2024-43697,0,0,21609315d413c14d12ee72600f7378888387bd5e64419510515c8a63de0eb4e5,2024-10-16T17:42:54.640000 -CVE-2024-43698,0,1,90543ec614d684168f130573b4b4cff33f95d8f9e98db129032f73a6c57c7c21,2024-10-23T15:12:34.673000 -CVE-2024-43699,0,1,7889efe5ea41938a2b3562df51846513488a17a024462936fe424689778121c9,2024-10-08T15:44:29.183000 +CVE-2024-43698,0,0,90543ec614d684168f130573b4b4cff33f95d8f9e98db129032f73a6c57c7c21,2024-10-23T15:12:34.673000 +CVE-2024-43699,0,0,7889efe5ea41938a2b3562df51846513488a17a024462936fe424689778121c9,2024-10-08T15:44:29.183000 CVE-2024-4370,0,0,900f80222c0091539c1900b6eccab5dea3100578734491cbc36c1d508a17f9a8,2025-02-05T14:47:17.857000 CVE-2024-43700,0,0,9af24154d87c62c89db7b8ec0c730177a2ad4fbcee653b9099d7ab0097d91088,2024-11-30T12:15:17.720000 CVE-2024-43701,0,0,58213fd69d061c99a2baecf3bfc2d3de28885daea59715edf42f5d3058dc9794,2024-10-15T15:35:16.050000 @@ -266733,16 +266733,16 @@ CVE-2024-43769,0,0,b6204dbbc29fe80e1fd6bfdd978984bc14f3412a92f9d0d2fc197d49a41f0 CVE-2024-4377,0,0,9e469d2c6e38c9024d3118d881da3bdecf42eee078f84183253e0517e0cefe8c,2024-11-21T09:42:43.760000 CVE-2024-43770,0,0,f01b43d491e44ad66b34234f220434dd71c1e3e43453bafc93ae111fc58bf574,2025-02-18T20:15:18.960000 CVE-2024-43771,0,0,ce3fb2ac81dbbd5a60c46b9a065a33126ec30db676ce372723a5045ddc3e26c4,2025-02-18T20:15:19.043000 -CVE-2024-43772,0,1,1ec9a5f39a4ef31a76fb428e7b3fe8d8c7cda3e7616b1dfc52864acd3e1bbbdb,2024-09-04T12:11:13.073000 -CVE-2024-43773,0,1,2ee2804dd1e6aeea0733948db3d41a2e2f68fd10b6eded825d34c62d3248e740,2024-09-04T12:26:08.270000 -CVE-2024-43774,0,1,dc2b3ecb213be315188d094eacf95425288510151e247e800354d794585eef91,2024-09-04T12:26:42.387000 -CVE-2024-43775,0,1,d9cb2c342cffd04c7d1b694ce64b54b4fb6b446abf2cb7694b33b05d3673487a,2024-09-04T12:27:22.670000 -CVE-2024-43776,0,1,af68676627320d9ee17313da645e2cdc2d4f332ddf6183b3e977b448913d6328,2024-09-04T12:27:40.113000 +CVE-2024-43772,0,0,1ec9a5f39a4ef31a76fb428e7b3fe8d8c7cda3e7616b1dfc52864acd3e1bbbdb,2024-09-04T12:11:13.073000 +CVE-2024-43773,0,0,2ee2804dd1e6aeea0733948db3d41a2e2f68fd10b6eded825d34c62d3248e740,2024-09-04T12:26:08.270000 +CVE-2024-43774,0,0,dc2b3ecb213be315188d094eacf95425288510151e247e800354d794585eef91,2024-09-04T12:26:42.387000 +CVE-2024-43775,0,0,d9cb2c342cffd04c7d1b694ce64b54b4fb6b446abf2cb7694b33b05d3673487a,2024-09-04T12:27:22.670000 +CVE-2024-43776,0,0,af68676627320d9ee17313da645e2cdc2d4f332ddf6183b3e977b448913d6328,2024-09-04T12:27:40.113000 CVE-2024-43778,0,0,93d68d17e0a2e000a95bbf7644af02e0b191bd578d600aa43c2fc854145868d0,2024-09-20T12:30:51.220000 CVE-2024-43779,0,0,1ee49b72e21339b4e4610a8211493b26f819a34ff0c9035415e58bf1092d8414,2025-02-06T19:15:19.447000 CVE-2024-4378,0,0,d4319ee5339d2a9817c61070bfcf510c89afd3406f28aa380fe0de9169b486dc,2025-01-08T20:07:57.800000 CVE-2024-43780,0,0,46050aabd5861673e59431ba81794de47ac0366f2a10d4dfb8ab15f44f094284,2024-10-16T20:07:50.637000 -CVE-2024-43781,0,1,081101145eff180d662773f77cce3415768f77a05004016a3d84e4e5bda6e395,2024-09-10T12:09:50.377000 +CVE-2024-43781,0,0,081101145eff180d662773f77cce3415768f77a05004016a3d84e4e5bda6e395,2024-09-10T12:09:50.377000 CVE-2024-43782,0,0,80ce351b892b39ea82a01db8909423e89d3634e1531e17d24b79841d353bdee4,2024-09-12T18:29:50.943000 CVE-2024-43783,0,0,39a3bf3a718c9e028cf93904079e5da582379a27b4d5d01b5f854c07f1c9ee3c,2024-09-12T21:33:56.637000 CVE-2024-43784,0,0,53b3d5f08d2774c077a4d4eb658f73d169217cb8e9c6d4f18995f9b40d79dbf5,2024-11-26T21:15:07.160000 @@ -266756,7 +266756,7 @@ CVE-2024-43791,0,0,7fe390fa1f18fb27c406d9a297217e43c3ca0ea374347a19f94c9a8ba2f42 CVE-2024-43792,0,0,a9dc7a3fbfcaf4975458bcaba4ba24ea7a77298dd49dd0bbc01ee066025ef52e,2024-09-16T16:26:18.063000 CVE-2024-43793,0,0,cccd334a7ccf5ca01e93fec1d8a5efde1e26a67721aa674e68a67c6f08055b67,2024-09-16T16:28:45.233000 CVE-2024-43794,0,0,2fb7932f9e619a9956d4eb5369eaa12fc3ae71f9a1bacf04b625f1f631d33157,2024-08-23T18:46:31.730000 -CVE-2024-43795,0,1,bcb8be466fe9e693257f2c6e3889f202482272f48073729a28fad179bcaa9ff8,2024-10-31T14:15:05.723000 +CVE-2024-43795,0,0,bcb8be466fe9e693257f2c6e3889f202482272f48073729a28fad179bcaa9ff8,2024-10-31T14:15:05.723000 CVE-2024-43796,0,0,ceb41330c5962baa45dd3f7240bf1c0d92a3b67be0e99a8185ad69483ffa34e6,2024-09-20T16:07:47.997000 CVE-2024-43797,0,0,56c40000fc592eb9aa9f65ba9576e1d3dc11f8e436e8e3713301557440d379ef,2024-09-13T19:49:33.803000 CVE-2024-43798,0,0,d9cad191977c0e5bc5f0f3e307cb78ba2041ba5124aeaa389110c372edf22f74,2024-08-27T13:01:37.913000 @@ -266774,9 +266774,9 @@ CVE-2024-43809,0,0,8423b553089ce61b4d1aa0c612972c9fbbe05ff2675d1036f999543309811 CVE-2024-4381,0,0,806b8e65234275bc092e706cff2497f53f063956c6a91a6fb12b05d2d474a1c4,2024-11-21T09:42:44.190000 CVE-2024-43810,0,0,7e38661a6aad7d089eadf0392fd08ad95bf063859ad81b6a308e853340557822,2024-08-19T21:11:45.823000 CVE-2024-43811,0,0,645c3df687c4979dd29201a4a80530137aa15a8502fb88d587cea6ea14d432ba,2025-02-06T16:15:37.600000 -CVE-2024-43812,0,1,fc5c6ece507a01b6691ec12fbd45db0fcbfccb4e19769078df7d5b772e6c9bfd,2024-10-23T15:12:34.673000 +CVE-2024-43812,0,0,fc5c6ece507a01b6691ec12fbd45db0fcbfccb4e19769078df7d5b772e6c9bfd,2024-10-23T15:12:34.673000 CVE-2024-43813,0,0,362f2b880ad07d28c3be2c47e86445c7fc203b68d7211ca7761384f11b566eee,2024-08-23T15:35:12.617000 -CVE-2024-43814,0,1,44f585dc24d23879f1a6f9cc557e16f66a56c2b51ebe38c4b165b8f6a7d431a9,2024-10-17T18:15:04.773000 +CVE-2024-43814,0,0,44f585dc24d23879f1a6f9cc557e16f66a56c2b51ebe38c4b165b8f6a7d431a9,2024-10-17T18:15:04.773000 CVE-2024-43815,0,0,b26ae8331c6cce827264dbd5f890f5ef002e38c0344c0d36046564a4cbc17c98,2025-02-03T15:31:57.177000 CVE-2024-43816,0,0,44d0571961b52b51ae89fc464c69e8f5e9bafc93420d249ab2ac48cf3e8eb3af,2024-08-19T12:59:59.177000 CVE-2024-43817,0,0,f52e3391e63a940bc6378a04d1ffc0d998d93c2b74583524f8430894365c9cb7,2024-09-03T17:41:46.407000 @@ -266924,7 +266924,7 @@ CVE-2024-43946,0,0,b7dc8362525e25def5c19e026b4f8644250fbe3c105cbdb4b2a5f403c1e2f CVE-2024-43947,0,0,ef005955fa772ff395746338d9126e3fb4e65d11c3242907bdf497375ba8da2b,2024-09-04T14:16:00.423000 CVE-2024-43948,0,0,2aab91f4be739f29e1473736a832350e9aff495302968499de9dc19c170a7faf,2024-09-03T15:22:20.567000 CVE-2024-43949,0,0,de39a4d9d406a36ad6bbcaabf9c3e6b8fa494725ba70a565df9703e5336b31b4,2024-09-03T15:27:40.883000 -CVE-2024-4395,0,1,ccff442903cb8792ff3cc25f2010ef7dd292da6d8e03358cfdfe5fed420f036c,2024-11-21T09:42:45.670000 +CVE-2024-4395,0,0,ccff442903cb8792ff3cc25f2010ef7dd292da6d8e03358cfdfe5fed420f036c,2024-11-21T09:42:45.670000 CVE-2024-43950,0,0,c14bf2c653ea1013235d54e8f4d48261aaac6cdef8552defc38289427c9eeb90,2024-08-30T16:20:26.173000 CVE-2024-43951,0,0,02c2a2076024b72db3c9a590229edc592a47937e8f178a4a04090d3d2f245ff4,2024-08-30T16:17:20.900000 CVE-2024-43952,0,0,88167b2c78dc0bba4c5881fd0628d8d225dd8f2dd54d0ab0b8ee278d6f2a61df,2024-08-30T16:16:50.360000 @@ -267026,7 +267026,7 @@ CVE-2024-44040,0,0,74b42965e6e3986525fc77deeb0ef094e32ece4aff2cecb84f707822891ab CVE-2024-44041,0,0,40e1db2f65bd9a020f30713b0d9178a6e32ba90a0e086503a110d2a28adbf345,2024-10-07T17:47:48.410000 CVE-2024-44042,0,0,bb3534ce2711063106982e1dce9a420a854d7d7eb6757eb988534ebba6ada5fe,2025-02-27T19:30:33.180000 CVE-2024-44043,0,0,5a54ccce540366e3100b03336264da52bbe72223a1a384e61c57b8debae86b18,2024-10-07T17:47:48.410000 -CVE-2024-44044,0,1,c9ab4359808a41c0a3b073ee503b39c309e24652c8964f96db8bf96d23e28d46,2025-02-16T23:15:08.907000 +CVE-2024-44044,0,0,c9ab4359808a41c0a3b073ee503b39c309e24652c8964f96db8bf96d23e28d46,2025-02-16T23:15:08.907000 CVE-2024-44045,0,0,8fadb3a84c1b408a489bbff2c8016efebace55fa9f3ca1ebb63ae422ceeb7b67,2025-02-27T19:30:33.180000 CVE-2024-44046,0,0,8cb28132dcb52c0f855cf896fc0277479d6e2fdc4d9679affa04a96ae7375ecf,2024-10-07T17:47:48.410000 CVE-2024-44047,0,0,55ccceb367f56cca0478fcf20023ed31752b3102ce8e00f651967b31bd809ce5,2024-09-24T22:05:25.723000 @@ -267061,7 +267061,7 @@ CVE-2024-44081,0,0,98e947bc87453398d4177d7385e310545b39f9298f98053aed9e474a1b7d7 CVE-2024-44082,0,0,61c562a7d2817e001d21598a5165a2692cb61ee5ff6733f860a689ff2c3a8b81,2024-11-07T08:35:04.653000 CVE-2024-44083,0,0,75881fef31a2b982ff0ccfe4e38720cb48da07607332cf3f3896b76bb3353c56,2025-01-09T20:15:38.220000 CVE-2024-44085,0,0,72510709f5b8546e822fe2fbaabf03396d601cc79d20ddfd7f25c7bf9ef45fef,2024-09-10T15:35:08.883000 -CVE-2024-44087,0,1,dbd7e4bb13b2052476174db8d5bf9d0366e7df0724224b9b94b3e47f053501d2,2024-09-10T12:09:50.377000 +CVE-2024-44087,0,0,dbd7e4bb13b2052476174db8d5bf9d0366e7df0724224b9b94b3e47f053501d2,2024-09-10T12:09:50.377000 CVE-2024-4409,0,0,bc1f0f31b03f43ef76b3b916f61ef48377f92665a3722f4ffb4a04feeaf1f7e1,2024-11-21T09:42:46.920000 CVE-2024-44092,0,0,bbc3fa48e34639bdac522ed5de685a1e647a807068c013342b96b1584a379435,2025-01-17T23:15:12.920000 CVE-2024-44093,0,0,aed1e9266e1f4ec865a6fb838f1004275ebac96c3957f798b3b0ef1fc6048837,2024-09-18T13:42:56.283000 @@ -267074,7 +267074,7 @@ CVE-2024-44099,0,0,c16d5f13c6a9115ec7d5f1e36e975b9f29f8beed8cf6ac2d7158708469aa0 CVE-2024-4410,0,0,31d1a6d7abd37ba43a74b3e1b95b1e38444af564932654383d82e10ce7c2d71c,2024-11-21T09:42:47.027000 CVE-2024-44100,0,0,a12de63fddcf87c9890667c2fbf14832edec91059b8867f61912aca3e363cf89,2024-10-28T13:50:50.743000 CVE-2024-44101,0,0,ba3a2386b354e841a5ad3edf3b134d1d14ce7cc1a1ee8d02d7889e6678c5a0d3,2024-10-28T13:59:28.003000 -CVE-2024-44102,0,1,4a51cc5ee9cab3daedb4cae90a3baf9ac168808a8c4551bfbb0fd965edad1959,2024-11-13T23:05:23.193000 +CVE-2024-44102,0,0,4a51cc5ee9cab3daedb4cae90a3baf9ac168808a8c4551bfbb0fd965edad1959,2024-11-13T23:05:23.193000 CVE-2024-44103,0,0,e8e9ff9c95b6a07a34426a8142a1212adb35420d968742515e3caf34a0bf7686,2024-09-18T17:18:39.040000 CVE-2024-44104,0,0,17020859cde11b5bf950ea1553c1768ca6c746c03f83be8475ea692f81e3d6df,2024-09-18T17:33:06.413000 CVE-2024-44105,0,0,b8d24a843e52d14f8157587870e747cc650433b9c6ee73c0088fe8b723cc2592,2024-09-18T17:48:11.193000 @@ -267163,7 +267163,7 @@ CVE-2024-44195,0,0,793ae5f7226dd15cb3926acd88ee4934145dd1a5d78b00b744cd556289693 CVE-2024-44196,0,0,efba4227fd693646a405367aa8a07c9ade4c0b362274669a348a2035392544af,2024-11-14T02:15:57.873000 CVE-2024-44197,0,0,4d5ea1ffd5ac300a8aef7ddcdb7d03d5b4f53fc506b231f15824ab1d8acba09c,2024-11-14T02:16:23.927000 CVE-2024-44198,0,0,ac9983938813bdb2273db436dba2e85817aa94ffd182ac96898511d49f70472b,2024-09-24T15:45:32.787000 -CVE-2024-4420,0,1,479c19b4f8f9aea4866172a6389519e9dd17a0f38848acb8d051b4bfda636073,2024-11-21T09:42:47.737000 +CVE-2024-4420,0,0,479c19b4f8f9aea4866172a6389519e9dd17a0f38848acb8d051b4bfda636073,2024-11-21T09:42:47.737000 CVE-2024-44200,0,0,e187a411a23f179eaa8a838ac256bea38139271864d99ba24279f829f695ce6b,2024-12-13T19:15:08.217000 CVE-2024-44201,0,0,22faa595673d24ecc7a0385e3af8ea4e546176937061c560d4f6fbf34d13bc88,2024-12-13T19:15:08.387000 CVE-2024-44202,0,0,f843991ecb70d5060d8b6f9fcebf03f82b2e481c00c2f990193bedbfc766c55b,2024-12-11T03:02:13.987000 @@ -267234,7 +267234,7 @@ CVE-2024-44275,0,0,ae4f014c6d01e8a3d13555cccb97f78d51a6a2d56fdb3201e11be9cbc301f CVE-2024-44277,0,0,416642d85105a1b053290a8297fa3dafbcfa733e6016ecf82fd3765564a269c3,2024-12-11T18:02:08.390000 CVE-2024-44278,0,0,92c8ffff1d26b209c14a014b695aae7202ba326c6d599f23f579cecea24b8f80,2024-12-11T17:56:28.003000 CVE-2024-44279,0,0,812b461493404626705b5c366e9a37ba4b5cce2f8aa8a61ee91e148ba4ee6083,2024-12-11T17:46:27.933000 -CVE-2024-4428,0,1,35885a6da7c05323f651bec765e99e93b219538600e3af9dbc9947fd9bd0a46d,2024-08-30T15:49:16.927000 +CVE-2024-4428,0,0,35885a6da7c05323f651bec765e99e93b219538600e3af9dbc9947fd9bd0a46d,2024-08-30T15:49:16.927000 CVE-2024-44280,0,0,c232cb3eb70483ba8f3d7751295781b7f4b5e9f1988330d8d3a3841a03771e8d,2024-12-11T17:36:38.283000 CVE-2024-44281,0,0,0da37e141d40e570c211530ed64844d2e9849fb56726f88952f508886c8410dc,2024-10-30T21:35:09.543000 CVE-2024-44282,0,0,19e7f89bc53f9996266df8d8f970c647ae8c9feb6b62e99ce7e6ddcafec7613d,2024-10-30T18:47:21.447000 @@ -267356,7 +267356,7 @@ CVE-2024-44623,0,0,1790a597862807710cdb86cafebb63b1205f3c35dbfeabaa4d79f039c92e3 CVE-2024-44625,0,0,c8aaf67742b1eb6801e5c2642e26d39661d11180311012257fa543f96df02dd1,2024-11-21T09:36:48.733000 CVE-2024-4463,0,0,cfe2d56d7d76147a83ef95e39ed4f78c1b9d4aa379603a550e402b1ffcdba94a,2024-11-21T09:42:52.643000 CVE-2024-4464,0,0,fdeab4605a7edffde08cd0791acb6c147293b4d11715998ba31a8f3349365bf4,2024-12-18T06:15:23.587000 -CVE-2024-4465,0,1,1f05c15cd46a20341c0574f7f282b6792943d148b5e92669d3dfc00e099ccfb7,2024-09-20T13:15:19.850000 +CVE-2024-4465,0,0,1f05c15cd46a20341c0574f7f282b6792943d148b5e92669d3dfc00e099ccfb7,2024-09-20T13:15:19.850000 CVE-2024-4466,0,0,e3cd45fefb4caa578c3a777906a4e9abf96ac1bf88640e5b948697edef383b07,2024-11-21T09:42:52.820000 CVE-2024-44667,0,0,c45d991e3e5755dd4bd6b2799c96326bd2bc462b166e82b876732032251f93de,2024-10-29T16:35:13.953000 CVE-2024-4467,0,0,7435e1edc5d4ab53fd884338611646eb141c365df221a6cdc5952ed1cc1b40c2,2024-11-21T09:42:52.947000 @@ -267583,7 +267583,7 @@ CVE-2024-45029,0,0,c9fc370c2d5d7478976bee4aca4ee6fbe0cd9226f0c033732003b53d8cebb CVE-2024-4503,0,0,2132d5ce18b15e7f49d624050d37d046236cbc0a9924b5835e61870f1f8cb8f1,2024-11-21T09:42:58.133000 CVE-2024-45030,0,0,9cc95b0e18d97ae2d004c3ea39d53ef7b2d0a717fa5db48c05c2ce46c047c993,2024-09-13T16:29:23.557000 CVE-2024-45031,0,0,017f99f70a4f31d5d517fa658889f4a7c7b307e882787bb5b0932965fbc8d615,2024-11-25T22:15:12.147000 -CVE-2024-45032,0,1,3144cb9e7e040fce876cf2eb48a75cdc6c99d42abc306395a9f659ccf1dd09f3,2024-09-10T12:09:50.377000 +CVE-2024-45032,0,0,3144cb9e7e040fce876cf2eb48a75cdc6c99d42abc306395a9f659ccf1dd09f3,2024-09-10T12:09:50.377000 CVE-2024-45033,0,0,000e00bc207b9db5c53da9d9d78e0a49c8eb853dd299898aa9ab62800859bb63,2025-01-08T14:15:26.430000 CVE-2024-45034,0,0,80b2a6349e3fbd5310682cad782ac1c7cd4045823c8e49419a11cd7d9f2228c8,2024-11-21T09:37:12.150000 CVE-2024-45036,0,0,073b83b36c025e469170e1438f525dfe8c1cf64302463ae555be2dc182c39166,2024-08-27T13:01:37.913000 @@ -267615,7 +267615,7 @@ CVE-2024-4506,0,0,228a4a465a028398b0941f6b4789f16630aaa2541ecec409f49ce1e1c4b4b8 CVE-2024-45060,0,0,fdf3192e213f43713fe94dd4f660c140c402b48e19c6be5f44cc86908a9d0e81,2024-10-17T14:14:11.230000 CVE-2024-45061,0,0,05b1c7309f8ac21a996408c3f436219993810ef39c6cdbea2d2923f33822314f,2025-01-15T17:15:15.113000 CVE-2024-45063,0,0,1409a1792fb044d0180db60765e18242d949607976f55c38d4cb7d3b87690fec,2024-09-06T17:35:18.370000 -CVE-2024-45066,0,1,d33701ba745edbfb429176564dad3e868c8fa86bb8965e021d0d157e59195ffa,2024-10-01T16:18:10.680000 +CVE-2024-45066,0,0,d33701ba745edbfb429176564dad3e868c8fa86bb8965e021d0d157e59195ffa,2024-10-01T16:18:10.680000 CVE-2024-45068,0,0,c8edc7e1dd2efd4150730702fd7fc207bb2cdcb6fa3089f6d2a2ca2cb86ca5f7,2024-12-03T03:15:04.953000 CVE-2024-4507,0,0,0cce0099e9b56e6c38adf32141097ae968c74e9462bd520a29ad2d370b497aec,2024-11-21T09:42:58.820000 CVE-2024-45070,0,0,43e0077f9a86df49dc06e0bc270dca12765a65a9b97b06417a38e8b9e983cbe0,2025-01-07T08:15:25.457000 @@ -267627,9 +267627,9 @@ CVE-2024-45075,0,0,03a325d99e9aaae9ce6cdcda7dc19958a7d4699a1b3c50bb69b2322eb1c7e CVE-2024-45076,0,0,eb3cee64fe130784cdfbc414736fb4f58d6d633f4eb84170ae099934a833c82b,2024-09-06T16:44:52.310000 CVE-2024-45077,0,0,488142147518607f635ce7d743802f40a784f5d21ed9a2383706160f63df7b4d,2025-01-24T16:15:36.903000 CVE-2024-4508,0,0,7ab716d1977417cf41aa4b0c86b8c6174f947212dc2b37b9a7b838a9393e9bd5,2024-11-21T09:42:58.970000 -CVE-2024-45081,0,1,82465918c489c4b3f99a0075d3fc91f5b551941ffb45470989cf80e2e7af8822,2025-02-19T16:15:39.740000 +CVE-2024-45081,0,0,82465918c489c4b3f99a0075d3fc91f5b551941ffb45470989cf80e2e7af8822,2025-02-19T16:15:39.740000 CVE-2024-45082,0,0,654e2014bb8a40c3daa06199b4082ee25f295dbbc2190046fcaf39d42d46c651,2025-01-10T19:34:56.253000 -CVE-2024-45084,0,1,545e109ce1c88b146e9c82018a3343e6f99804e3b4e5acff975079e35f205a02,2025-02-19T16:15:39.900000 +CVE-2024-45084,0,0,545e109ce1c88b146e9c82018a3343e6f99804e3b4e5acff975079e35f205a02,2025-02-19T16:15:39.900000 CVE-2024-45085,0,0,d83665b902e695b0351a452cf13e24b78d2419ea7439e442327b57c582a16d2d,2024-11-08T15:13:11.307000 CVE-2024-45086,0,0,2d2c1612ef6e5a8ce239cd3dcdf490449d1514d9bada7d0d52c5fd5141b8d1fa,2024-11-06T23:04:04.673000 CVE-2024-45087,0,0,5a1fbae564cbb4ee2c9e115b9e60e394ba12f02ef5cac53d3fcf17b309556986,2024-11-18T16:34:23.010000 @@ -267834,7 +267834,7 @@ CVE-2024-45305,0,0,88e3e1db0cb4ff1bd8f8586797b3b714e3cde6a79b71e4e3cfafe38178dca CVE-2024-45306,0,0,7cb9a492f199cfd9dc781e4c4c86d4f4ba8d7806217cf69eddd0a792600da13d,2024-11-21T09:37:39 CVE-2024-45307,0,0,c0938238a10d49b688802cde3f1c9838a9991cf67078061088a0047210b89224,2024-09-07T01:34:05.907000 CVE-2024-45308,0,0,0f79468bde0219bbc1921311b430acdbec9661a65c2c22179e8cd6046b5e6ccb,2024-09-03T12:59:02.453000 -CVE-2024-45309,0,1,ed87f0b56f057ba72356eaa333e4cd4b495b0c28283196eb1aa0a9d99ac9e574,2024-11-14T19:39:31.233000 +CVE-2024-45309,0,0,ed87f0b56f057ba72356eaa333e4cd4b495b0c28283196eb1aa0a9d99ac9e574,2024-11-14T19:39:31.233000 CVE-2024-4531,0,0,a6e555a5a43f85fed8288eab085e9cbd110c29345d131ef5286c2ae4dd0d6939,2024-11-21T09:43:02.823000 CVE-2024-45310,0,0,3d474dfb5d0dd5306e83b6792f34c1f277b630de98e8c3c64ebaee5805776f9e,2025-02-21T18:15:17.080000 CVE-2024-45311,0,0,c642a7773e515e1e1ea4c3a879f906273fa4dcb135dab8aa83df2b930a50b20f,2024-09-25T17:03:36.817000 @@ -267847,7 +267847,7 @@ CVE-2024-45317,0,0,5f43c76e9ff743bd3a3e5058ccc2d1ee5b77faf16f692fa3d7b6e565fa265 CVE-2024-45318,0,0,75989837b2772ed0bee9b8d611c5c445760df07141b272a0d99d94a5a5004185,2024-12-05T17:15:11.880000 CVE-2024-45319,0,0,f54a68d148467026440ad15f341a6bfb542cacddb35ec8506cc4659fa4aa336e,2024-12-05T17:15:12.040000 CVE-2024-4532,0,0,014dcf5f2708015805e201ab211b9cd9fe192f81599e256bd8dd0d34d23e73ac,2024-11-21T09:43:02.993000 -CVE-2024-45320,0,1,278f3e436c23697518810a78c3b9b78245686b4943dd896d4ed03278de6fb6ab,2025-02-18T06:15:12.060000 +CVE-2024-45320,0,0,278f3e436c23697518810a78c3b9b78245686b4943dd896d4ed03278de6fb6ab,2025-02-18T06:15:12.060000 CVE-2024-45321,0,0,7c76da4e7fbb2242661f83a4480b440b53d8e0cb0dfda635981d7f5cbb74ebaf,2024-12-05T18:47:30.633000 CVE-2024-45323,0,0,0b7a355a77d8731838f1cae0db38407098fd6b4582cf218a996117fa53bb1c18,2024-09-20T16:23:51.397000 CVE-2024-45326,0,0,8cf2e70ef6584a36126584463aee675c9d52e03d915cd6d7f65314e9c17ce38b,2025-01-31T16:36:15.783000 @@ -267873,19 +267873,19 @@ CVE-2024-45348,0,0,1e1db77a5a16312aa537fb47b5ac485ad4a9ec1edf7b08e9d1addf2cc9847 CVE-2024-4535,0,0,09bcb906ab5065886bd16710eccdce15006e447ef07dbc5cac7e797ac8618de8,2024-11-21T09:43:03.457000 CVE-2024-4536,0,0,d554a9fba63153c422b87ae2d4b0219537ca1cbc00fd943074006c5d6a843426,2025-02-06T17:32:48.777000 CVE-2024-45366,0,0,d13f4b03dcbe654ea752888fe69e44580333b063ff67391732408feaba64beb9,2024-11-05T22:35:10.920000 -CVE-2024-45367,0,1,64e84bc9ed60e849e1ae71705aae4a59b4ff0cb910f064adb8ff87e0d48d255e,2024-10-04T13:50:43.727000 -CVE-2024-45368,0,1,25667bc7c124707859d40d5c6774ea2bc90601e6c98766cdc8f3cc6d89f039b0,2024-09-14T11:47:14.677000 -CVE-2024-45369,0,1,e5ae596fc5115088230123f51028daf10a8c69e341d1ffaa1cd8c952de111253,2024-11-22T23:15:05.047000 +CVE-2024-45367,0,0,64e84bc9ed60e849e1ae71705aae4a59b4ff0cb910f064adb8ff87e0d48d255e,2024-10-04T13:50:43.727000 +CVE-2024-45368,0,0,25667bc7c124707859d40d5c6774ea2bc90601e6c98766cdc8f3cc6d89f039b0,2024-09-14T11:47:14.677000 +CVE-2024-45369,0,0,e5ae596fc5115088230123f51028daf10a8c69e341d1ffaa1cd8c952de111253,2024-11-22T23:15:05.047000 CVE-2024-4537,0,0,2006999494c5d33f97afd00b74d80b50666a78de0d73d9e05301bb3755114366,2024-11-21T09:43:03.707000 CVE-2024-45372,0,0,3561fb1638505901e99b117f667f690a114b6fa557b33ff36de9dd99c72d5985,2024-10-03T00:34:04.693000 -CVE-2024-45373,0,1,149e9090bfdbf6459cd418cf73d5e0c44a72786503d9e985f6942e8fa02cbb7f,2024-10-01T16:13:23.823000 -CVE-2024-45374,0,1,86e048949631fe88804ec0296c8a5c923e85472b04bc6d0226dd7e22819500ea,2024-10-17T17:15:11.997000 +CVE-2024-45373,0,0,149e9090bfdbf6459cd418cf73d5e0c44a72786503d9e985f6942e8fa02cbb7f,2024-10-01T16:13:23.823000 +CVE-2024-45374,0,0,86e048949631fe88804ec0296c8a5c923e85472b04bc6d0226dd7e22819500ea,2024-10-17T17:15:11.997000 CVE-2024-4538,0,0,5bd1ad90e973f76dc331cc98dd5010eac6153f7bd5c3f59bc15316bd99e49f05,2024-11-21T09:43:03.833000 CVE-2024-45382,0,0,cd17bb10b42a7a52154b8f180f6a96138cbe671bc16e0955e6b9f0951bb6f705,2024-10-16T17:43:43.917000 CVE-2024-45383,0,0,18b2a12c0247f6bd404573e4f3025c14dad6c1dfae1f9cf4c31db12712f62634,2024-11-21T09:37:42.043000 CVE-2024-45384,0,0,cbfb50bafa8517a7944bff5db1df53c710c3eadab72436ecb1123d86217adad5,2024-11-21T09:37:42.190000 -CVE-2024-45385,0,1,aa99341fd671873e98d240a189f725001626663bd009545f71b45c2206396ffb,2025-01-14T11:15:15.750000 -CVE-2024-45386,0,1,a4eb4d98b859890c26483e01fd98b747babbfc370bc54bb8d2772e12ef60fd22,2025-02-11T11:15:13.627000 +CVE-2024-45385,0,0,aa99341fd671873e98d240a189f725001626663bd009545f71b45c2206396ffb,2025-01-14T11:15:15.750000 +CVE-2024-45386,0,0,a4eb4d98b859890c26483e01fd98b747babbfc370bc54bb8d2772e12ef60fd22,2025-02-11T11:15:13.627000 CVE-2024-45387,0,0,48ce2df68deffe7788a781cd699bc4467be59ebce1dfa9b06148a8e931572db1,2025-02-11T16:07:15.220000 CVE-2024-45388,0,0,5e8b5ccfdf2c3da6b5d7948eeb7403963fce2832acccafbcb71f9440d5a08c72,2024-09-19T15:18:32.007000 CVE-2024-45389,0,0,7edb5866be2f947d92ed825c273c577f4ddbd466128d69408c1eab72a19e26af,2024-09-12T20:17:31.767000 @@ -267909,7 +267909,7 @@ CVE-2024-45404,0,0,6e5f1badf7bd96054410a91fc1484f8843186327a8ba97b1c757a5ca1413b CVE-2024-45405,0,0,70c3022fc1c5f98ac6bfbf212bbe9a198a088d44f0351720e6f2af8cd6692070,2024-09-06T16:46:26.830000 CVE-2024-45406,0,0,19582af0b0bfb612e1e34662be501c58c951b3669d69edc0413ccdfab51c97a2,2024-09-13T15:30:45.380000 CVE-2024-45407,0,0,edf1998eb908871f83a15a4b54c33dbbf8ee82a6115588b799159388838ccff1,2024-09-20T16:18:46.717000 -CVE-2024-45408,0,1,7670f8d41e15be3926a24e10b6a9d0234f283a32c1a5f79ff229ff2787977847,2025-02-14T16:47:37.627000 +CVE-2024-45408,0,0,7670f8d41e15be3926a24e10b6a9d0234f283a32c1a5f79ff229ff2787977847,2025-02-14T16:47:37.627000 CVE-2024-45409,0,0,fa453742ae063ea6f0ca921bfa6f50c4a894ce470158a5ee0bd50482bf9db254,2024-11-21T09:37:44.377000 CVE-2024-4541,0,0,694168ba51eee9def953bd78de91e938078e35cc4c89af7e6102031cc56d2d10,2024-11-21T09:43:04.203000 CVE-2024-45410,0,0,0faee5064d6fd2293ba42ccfda99c301a919355c1b59b099053dfe595f9c0e6d,2024-09-25T17:39:08.033000 @@ -267919,16 +267919,16 @@ CVE-2024-45413,0,0,97b5271a249aecdac1531eb5157c85a5f824b705455cfa2b1a660706fe101 CVE-2024-45414,0,0,254358147ceadb1c2a4f90200d9c3b24659f014da45263ea141552de5c6691ce,2024-09-20T12:31:20.110000 CVE-2024-45415,0,0,d83394ff1f05f84e069e60652d41ee778a43f03cca8284d8609c990371d96646,2024-09-20T12:31:20.110000 CVE-2024-45416,0,0,56fbbfc6dd3fbd26ecb2734f984767a580adba040688fa0a1ad6dd44c8338b07,2024-09-20T12:31:20.110000 -CVE-2024-45417,0,1,cd7542e62102110d4d855d83f342c07681eb54606db421ba8449a6e38bfc022f,2025-02-25T20:15:35.007000 -CVE-2024-45418,0,1,dcaa3c1ebc8a55c1099e584615ffec648123863f9aa823f19f065494bf81df93,2025-02-25T20:15:35.223000 +CVE-2024-45417,0,0,cd7542e62102110d4d855d83f342c07681eb54606db421ba8449a6e38bfc022f,2025-02-25T20:15:35.007000 +CVE-2024-45418,0,0,dcaa3c1ebc8a55c1099e584615ffec648123863f9aa823f19f065494bf81df93,2025-02-25T20:15:35.223000 CVE-2024-45419,0,0,e29987400dc7a70a46eaa15282ddd07daa810db0126cea2d64216241ae00d0c5,2024-11-19T21:56:45.533000 CVE-2024-4542,0,0,188546ca483f93e7131261a5bd57b93b03491de5e62247759ac8c05b93c8f51b,2024-05-16T14:15:08.980000 CVE-2024-45420,0,0,03f4264734f64936227955b0cd7295bf6ba9995138d84e0a2d97323a06156f95,2024-11-19T21:56:45.533000 -CVE-2024-45421,0,1,b71c44d8233793d60baaa2910b35613747d6bdecc2b9f60906a3406edc38d7f2,2025-02-25T20:15:35.400000 +CVE-2024-45421,0,0,b71c44d8233793d60baaa2910b35613747d6bdecc2b9f60906a3406edc38d7f2,2025-02-25T20:15:35.400000 CVE-2024-45422,0,0,852733e0a4a28635312204f04762ccb7170e0a34bd9b9b76b76475e8b074cc76,2024-11-19T21:56:45.533000 -CVE-2024-45424,0,1,73b37c04e0e6176b52b3857a0ea15264132a1aac6e0190535b955d4e369170f2,2025-02-25T20:15:35.570000 -CVE-2024-45425,0,1,6df3a853980c91f9b85f63bed74a9f5f0999718133ed38c82f2ef7ebdcead281,2025-02-25T20:15:35.753000 -CVE-2024-45426,0,1,6a3738299fff690485e4995de8fd224af251bebc536ff4c2810a8af58ecc9e0d,2025-02-25T20:15:35.927000 +CVE-2024-45424,0,0,73b37c04e0e6176b52b3857a0ea15264132a1aac6e0190535b955d4e369170f2,2025-02-25T20:15:35.570000 +CVE-2024-45425,0,0,6df3a853980c91f9b85f63bed74a9f5f0999718133ed38c82f2ef7ebdcead281,2025-02-25T20:15:35.753000 +CVE-2024-45426,0,0,6a3738299fff690485e4995de8fd224af251bebc536ff4c2810a8af58ecc9e0d,2025-02-25T20:15:35.927000 CVE-2024-45429,0,0,b23bb94fab5b564541d550cee389f2e1055de24c768b6da2dee7d47222a5cd9a,2024-09-13T20:48:05.387000 CVE-2024-4543,0,0,9bce683dcafed21194de784f36310cf5dc5033963875cc73daa2b50b23cbbe10,2024-11-21T09:43:04.340000 CVE-2024-45435,0,0,37f0d591070e12a5a02e0dabd27d209725a2e9e84d47f1671760e29b19f30212,2024-09-03T17:23:36.073000 @@ -267959,21 +267959,21 @@ CVE-2024-4546,0,0,b7cdc4b543e15e201ed44f8fc6e4cf20dc32164dd66216ed33114a60691625 CVE-2024-45460,0,0,001c0d271f13fdcf16be449aeee5552f7fdd01ce5de21517068cf8da4d5ecf67,2024-09-27T14:51:08.120000 CVE-2024-45461,0,0,ade97268614e7fa67f7333c402c7ad4b04643c5ba122479bcab55eddfb459dad,2025-02-12T10:15:13.277000 CVE-2024-45462,0,0,679ab98d004fc84696d7aa25657c07a27c6a4b24d431913dd55e8732360ace45,2024-11-21T09:37:48.420000 -CVE-2024-45463,0,1,433d357e7e793b8a435ecb13791a765e875d7ed9e390deb59eab587b9cc7e853,2024-12-10T14:30:40.500000 -CVE-2024-45464,0,1,06049ce5038e8499ce77bdb5e437c85e46506595d30ca9efee70b4c746ca1094,2024-12-10T14:30:41.117000 -CVE-2024-45465,0,1,468608d9530274a1bcb116c70276d025b1578420027a861ee2137f7833c780a9,2024-12-10T14:30:41.517000 -CVE-2024-45466,0,1,7ab6c9db5141ad0c1af4b2cb7b3f85c5be97bfe16784a09012ba2fbcaee63ff4,2024-12-10T14:30:41.893000 -CVE-2024-45467,0,1,23b9e5f03a7f9ec7ad1b24f4355fa7bf315e83438a70d394b1cb9d34a6dc68b0,2024-12-10T14:30:42.243000 -CVE-2024-45468,0,1,b11e9f80b312ebe880f83b5fd91143c88ca41f5f06c5afccb20e1da8ddcee000,2024-12-10T14:30:42.633000 -CVE-2024-45469,0,1,bafcc43cb5dbd061e0debf6373133a6cfbf233606e0cc79312f023b15d4f9345,2024-12-10T14:30:42.847000 +CVE-2024-45463,0,0,433d357e7e793b8a435ecb13791a765e875d7ed9e390deb59eab587b9cc7e853,2024-12-10T14:30:40.500000 +CVE-2024-45464,0,0,06049ce5038e8499ce77bdb5e437c85e46506595d30ca9efee70b4c746ca1094,2024-12-10T14:30:41.117000 +CVE-2024-45465,0,0,468608d9530274a1bcb116c70276d025b1578420027a861ee2137f7833c780a9,2024-12-10T14:30:41.517000 +CVE-2024-45466,0,0,7ab6c9db5141ad0c1af4b2cb7b3f85c5be97bfe16784a09012ba2fbcaee63ff4,2024-12-10T14:30:41.893000 +CVE-2024-45467,0,0,23b9e5f03a7f9ec7ad1b24f4355fa7bf315e83438a70d394b1cb9d34a6dc68b0,2024-12-10T14:30:42.243000 +CVE-2024-45468,0,0,b11e9f80b312ebe880f83b5fd91143c88ca41f5f06c5afccb20e1da8ddcee000,2024-12-10T14:30:42.633000 +CVE-2024-45469,0,0,bafcc43cb5dbd061e0debf6373133a6cfbf233606e0cc79312f023b15d4f9345,2024-12-10T14:30:42.847000 CVE-2024-4547,0,0,e23ce5da78464c86a441e1808ff2ade62b176e4884e1390cb77e42d774dc4b51,2024-11-21T09:43:04.813000 -CVE-2024-45470,0,1,20d427a059c8ff4735cbe3fb9ba8a35cf7bd82fa1cd007481ef4546ad73d7ad0,2024-12-10T14:30:42.990000 -CVE-2024-45471,0,1,10cfc8f4af1811ad697921c8de0dd6ed8f675febbb38779492994282256c0779,2024-12-10T14:30:43.137000 -CVE-2024-45472,0,1,0b02cdc0cdba7118cd37bb6030441ae3050a31db7292676e268f164fcbf4f7eb,2024-12-10T14:30:43.263000 -CVE-2024-45473,0,1,b210ca518a4ccd5f89f00336f4b37dad17caaa35e7461c8b02f369d0eb89b19a,2024-12-10T14:30:43.400000 -CVE-2024-45474,0,1,0330c0a050b47ef4dac408e17e94f7b65d5f673de4ba016262e4ba29a61546b4,2024-12-10T14:30:43.543000 -CVE-2024-45475,0,1,917726b522de021fb94492588041b210e1311150d54a008d8bc77ac4f1e2d46a,2024-12-10T14:30:43.673000 -CVE-2024-45476,0,1,af2645c959f7fb40898aee3a6516acece8ac0169d007f0fa6a4f1b42b4456564,2024-12-10T14:30:43.853000 +CVE-2024-45470,0,0,20d427a059c8ff4735cbe3fb9ba8a35cf7bd82fa1cd007481ef4546ad73d7ad0,2024-12-10T14:30:42.990000 +CVE-2024-45471,0,0,10cfc8f4af1811ad697921c8de0dd6ed8f675febbb38779492994282256c0779,2024-12-10T14:30:43.137000 +CVE-2024-45472,0,0,0b02cdc0cdba7118cd37bb6030441ae3050a31db7292676e268f164fcbf4f7eb,2024-12-10T14:30:43.263000 +CVE-2024-45473,0,0,b210ca518a4ccd5f89f00336f4b37dad17caaa35e7461c8b02f369d0eb89b19a,2024-12-10T14:30:43.400000 +CVE-2024-45474,0,0,0330c0a050b47ef4dac408e17e94f7b65d5f673de4ba016262e4ba29a61546b4,2024-12-10T14:30:43.543000 +CVE-2024-45475,0,0,917726b522de021fb94492588041b210e1311150d54a008d8bc77ac4f1e2d46a,2024-12-10T14:30:43.673000 +CVE-2024-45476,0,0,af2645c959f7fb40898aee3a6516acece8ac0169d007f0fa6a4f1b42b4456564,2024-12-10T14:30:43.853000 CVE-2024-45477,0,0,e64486945a7233685155bac32e1cee1ee1baed194f1170f1d979f1137af05eea,2024-11-21T09:37:50.293000 CVE-2024-45478,0,0,99c07afb847401c98c810bd2882233327f48f13d0f6118f043fecd9bb200ef99,2025-01-22T19:15:10.113000 CVE-2024-45479,0,0,cb02d91b8fa1979439cff73607e802d33595c41ec463b19318473c8b6cf9d1fc,2025-01-27T21:15:13.410000 @@ -268037,20 +268037,20 @@ CVE-2024-45573,0,0,9a59c58b652198dcc2bdac9416fb5756a5d9c1df6029d3282d02eb5461aa2 CVE-2024-4558,0,0,3406f02edd918cc96dd602fdb16b4d4e12ad3abf909753504b463aebc8840fcf,2024-12-20T17:18:09.597000 CVE-2024-45582,0,0,00793631d633ec24d1a40beef713f9d423a97e799b35bd6ffc13cd157f29be0d,2025-02-05T16:01:56.140000 CVE-2024-45584,0,0,f0e0d36031c24782c73f581d2df414b44393105ea3cd6d5d26cfa9e14b2899fe,2025-02-05T16:01:23.100000 -CVE-2024-45586,0,1,4deeb3aa2260cd51b7800a8653efd1821ed71cf9ac1cbe48f44f9b10b4dcaa22,2024-09-04T12:15:05.320000 -CVE-2024-45587,0,1,8b06426bd257228c345ac89086209f16065440a4c28b3e4160ce15b00366ee92,2024-09-04T12:15:05.530000 -CVE-2024-45588,0,1,1fdc254733d2ada4c6965c947034380191a4d25525275255c90977d1886f61d3,2024-09-04T12:15:05.673000 +CVE-2024-45586,0,0,4deeb3aa2260cd51b7800a8653efd1821ed71cf9ac1cbe48f44f9b10b4dcaa22,2024-09-04T12:15:05.320000 +CVE-2024-45587,0,0,8b06426bd257228c345ac89086209f16065440a4c28b3e4160ce15b00366ee92,2024-09-04T12:15:05.530000 +CVE-2024-45588,0,0,1fdc254733d2ada4c6965c947034380191a4d25525275255c90977d1886f61d3,2024-09-04T12:15:05.673000 CVE-2024-45589,0,0,2d602147f5e5085ec1890dfd7b09bfdfe824c9cc2aafa2eb06b95b48d8adcd9a,2024-09-12T16:54:09.467000 CVE-2024-4559,0,0,316f8a45cbc485c0b7c68ddd0a289683e37ae30d11c4213255da39aeaffcb37a,2024-12-19T20:47:26.740000 CVE-2024-45590,0,0,f7dec3dafcab560f567fb4b32aea36b1eb2e6f90a22ec7506f2c9dcae13a749b,2024-09-20T16:26:44.977000 CVE-2024-45591,0,0,ed6223fe038fc327e9397c9e6f54ccd049b91f87fc1418bca01595cc5f093b42,2024-09-20T19:55:54.657000 CVE-2024-45592,0,0,5783557505e17061000762f5b8ddca9529f03d90096f2a933bba8853c107da24,2024-09-20T19:57:05.323000 CVE-2024-45593,0,0,c0a1f50bf86c5f8aca4cc79b465060e1ce64223e49adedfd583e4aaad6d5a1a4,2025-01-15T14:29:23.370000 -CVE-2024-45594,0,1,7a3512bdd289e08930c55958e7a3b82e2f30b26c968886b9e51f5b90019583ff,2025-02-14T16:35:51.647000 +CVE-2024-45594,0,0,7a3512bdd289e08930c55958e7a3b82e2f30b26c968886b9e51f5b90019583ff,2025-02-14T16:35:51.647000 CVE-2024-45595,0,0,ed73f265e4cc26a14ea0ef98c1ed160999b148dbe2046a7b8a319cd1ad837073,2024-09-20T19:59:02.963000 CVE-2024-45596,0,0,a620d8302107635d7f8871dcd65118f72878398568927fef8140037a0b256d98,2024-09-11T16:26:11.920000 -CVE-2024-45597,0,1,5a68594db914cb6b4d8306c16fbb00f262377974d86e7839e390f218fadb00b1,2024-09-11T16:26:11.920000 -CVE-2024-45598,0,1,fb11f2533ae20ca5b770b3e6cfb8400dfd4666b24d9a5d89096f872428905225,2025-01-27T16:15:31.267000 +CVE-2024-45597,0,0,5a68594db914cb6b4d8306c16fbb00f262377974d86e7839e390f218fadb00b1,2024-09-11T16:26:11.920000 +CVE-2024-45598,0,0,fb11f2533ae20ca5b770b3e6cfb8400dfd4666b24d9a5d89096f872428905225,2025-01-27T16:15:31.267000 CVE-2024-45599,0,0,336dcc223b338e03a3d5e62e7e0b320a6d04f231025b64ee6820c74e273fb906,2024-09-26T13:32:02.803000 CVE-2024-4560,0,0,77026720b012435fe27b280a69c912322a6f69fd18d9b68eb4c768a521dc0638,2024-11-21T09:43:06.550000 CVE-2024-45600,0,0,5e421d273aed3e2190a0fe3fca5657a151966ed61665125955352b8401139444,2024-12-26T22:15:13.583000 @@ -268065,7 +268065,7 @@ CVE-2024-4561,0,0,d73d716b2a1b9e48f3fb4f9b2ef9279c1b68f0570dec5297abafc24a687643 CVE-2024-45610,0,0,63330bbc699d5f42b02f19e8a783fcfc1c5884671ed3ced9898132031b0f6674,2024-11-19T21:07:46.790000 CVE-2024-45611,0,0,09ed7db512c9319dec62d733fbbf82ea542e2d090274547d3658653e03e28625,2024-11-19T20:57:21.473000 CVE-2024-45612,0,0,6782209bc5546d1b46cd5a017728b71430c501b66453aaf5ed3c2e5dd2b7f010,2024-09-23T19:33:04.650000 -CVE-2024-45613,0,1,61e4ad2cfee60407eb871d42a80bc5e9f32e7af74105bbb31c51a7b69db76848,2024-10-01T22:15:02.757000 +CVE-2024-45613,0,0,61e4ad2cfee60407eb871d42a80bc5e9f32e7af74105bbb31c51a7b69db76848,2024-10-01T22:15:02.757000 CVE-2024-45614,0,0,a6904fc928a089d18eabd166c69371718b24ba525e707c98ca90ca246af4ea6d,2024-09-26T13:28:30.537000 CVE-2024-45615,0,0,c30088518f209241a4477d2e3a519bfb4d1ac78aedba26657029fbd462ec7a92,2024-09-13T19:21:15.423000 CVE-2024-45616,0,0,1085539023e4e5b89570d6ae0eeb36345f56862519ec2d3828fdfdb4094c35ec,2024-09-13T19:21:11.507000 @@ -268095,20 +268095,20 @@ CVE-2024-45656,0,0,bd9c2ffe8b9cbe4ee804430325ca28b90db5a453ccc34b145371cf00c3254 CVE-2024-45657,0,0,7a5eef9b925442dc8d84e1f516344c5c80c75658a7c519c6cc81634b57ca69fa,2025-02-04T21:15:26.687000 CVE-2024-45658,0,0,8932f3a8cf0f70fa04aa4437185397d20fc6ebf566ce62ce8b08260d14a6ce74,2025-02-04T21:15:26.833000 CVE-2024-45659,0,0,0895159fe44731498b416385a0a001615f3ff6fe1f25bbc34c263b64f34b8934,2025-02-04T18:15:34.723000 -CVE-2024-4566,0,1,d494e45a53a8e47118af0fafdf366e579bd9cf286c29f4fbe89fd1dabc02ce0b,2024-11-21T09:43:07.400000 +CVE-2024-4566,0,0,d494e45a53a8e47118af0fafdf366e579bd9cf286c29f4fbe89fd1dabc02ce0b,2024-11-21T09:43:07.400000 CVE-2024-45662,0,0,42e3213cdd9e0313fa4ca25aac2349a283b3056fe3b2b35deed0feef55505b61,2025-01-18T17:15:07.343000 CVE-2024-45663,0,0,f5982f696eb561ee89ceacd8a652ce2095dd2ab2ec4564026ad75a7cdf0b671c,2024-12-20T13:15:21.443000 CVE-2024-4567,0,0,22751845307af6a336c20a91c0c6d397e4abd955b5d1c7b822f192181225c614,2024-11-21T09:43:07.517000 CVE-2024-45670,0,0,884f280837c803b089861d2cd0800b5b952f4567c75753b35001e2a46ace7ee6,2024-11-16T00:24:57.203000 CVE-2024-45672,0,0,1f284c4606417b08ac2cd87243460783df32e665537ee9aa04c2649281078873,2025-01-23T18:15:30.057000 -CVE-2024-45673,0,1,49c652fb31a138f79b06e7a5a3a1895435c4675def5448ece9526f74d971017b,2025-02-21T18:15:18.163000 -CVE-2024-45674,0,1,5a8f07a024d33c4f56bbf8876244f6e043fca60be2177c862fb1271be54ef76b,2025-02-22T00:15:18.410000 +CVE-2024-45673,0,0,49c652fb31a138f79b06e7a5a3a1895435c4675def5448ece9526f74d971017b,2025-02-21T18:15:18.163000 +CVE-2024-45674,0,0,5a8f07a024d33c4f56bbf8876244f6e043fca60be2177c862fb1271be54ef76b,2025-02-22T00:15:18.410000 CVE-2024-45676,0,0,eb22d41374a33aad487840972b05f99b6866c07ad3faeb5bebf20d811966d571,2024-12-11T03:21:10.387000 CVE-2024-45678,0,0,e2a0d8da3cf25ebb49239ae7c4c164f5edac3b90ddc52e1952c353b2d0051611,2024-09-12T20:07:09.640000 CVE-2024-45679,0,0,48441f1f5183f0d7a57b97dcb6b4ce06cc54aa383bc180413d74ccec8981a81d,2024-09-20T12:30:51.220000 CVE-2024-4568,0,0,f6f19a8fa55535a065733ec93f910b17949f269894c359358bfe3741c8e56d5d,2025-01-29T16:12:47.597000 CVE-2024-45682,0,0,29a9b38c1416c69b93fcebe786e804315833f976987dba100541108ea6e9c025,2024-09-27T18:54:51.820000 -CVE-2024-45687,0,1,f1ef720c82131faf3795ca7ed71e8c7a48a72b19604cac14b1322a841e7a6998,2025-01-21T17:15:14.073000 +CVE-2024-45687,0,0,f1ef720c82131faf3795ca7ed71e8c7a48a72b19604cac14b1322a841e7a6998,2025-01-21T17:15:14.073000 CVE-2024-45689,0,0,24ad739d86f57b241e660f9ec4f1e0ba9faa3e7a1346cc907cdf651c0a914431,2024-11-21T13:57:24.187000 CVE-2024-4569,0,0,ba592b80ed6116ecbd4d53735429f8c39d53ea8b4dcbfacd3c9ec216c31b3724,2024-11-21T09:43:07.773000 CVE-2024-45690,0,0,5723764df58775bb65cffc56ee9068e121c35610c7033bd0cf1fbf999d9fcfa1,2024-11-27T15:15:26.050000 @@ -268127,15 +268127,15 @@ CVE-2024-45710,0,0,d5d20bd0fdb7865f82e5f4b909a4d875dc5f3d77d52392f9ffe78a5294c66 CVE-2024-45711,0,0,22c1ac5b6f0da26129aa7e9e3ba97f2e8dcb4bd8ce735f9d8d4ba8f17c970de0,2024-10-17T20:17:29.207000 CVE-2024-45713,0,0,32ed7424619f61f0e03fc9972f78fa1c726821d98390dabdc73054fbc284d4f3,2025-02-25T17:15:36.083000 CVE-2024-45714,0,0,c21a61c96d9ad07289ac1311a92c3e561bfa126cb238bbc3e6ffd66427ef24a4,2024-10-30T20:33:59.393000 -CVE-2024-45715,0,1,049a1100a9b3c2f2fd5cbd10e07fc4f567e08e64267bc102ed42f14879e5ed8a,2024-10-30T20:59:19.737000 +CVE-2024-45715,0,0,049a1100a9b3c2f2fd5cbd10e07fc4f567e08e64267bc102ed42f14879e5ed8a,2024-10-30T20:59:19.737000 CVE-2024-45717,0,0,b575beb45bb97ad466302a3dccc5d8dcfa46f4979fd443a555c6f8535e51957f,2025-02-06T16:23:40.557000 CVE-2024-45718,0,0,fae355081d93d47b01921ee9564e86155829bdc64689b3f978e6eee5fe91f3cc,2025-02-11T08:15:30.953000 CVE-2024-45719,0,0,6ca7636d4f46abcbe25b85f74f485dd396329e29ed902891ee416ba7b0049fcb,2024-11-22T21:15:18.130000 CVE-2024-4572,0,0,6754f54e88e479a744a4367c8d1d2577fd697a90d0783dabcb9fc508df61090e,2024-05-14T15:44:06.153000 CVE-2024-45720,0,0,6a86ba9cdfe5ac34417d8fbd51dc29cc1d2649bdc73492c87e204c1b7f018bd3,2025-02-11T17:22:19.050000 CVE-2024-45721,0,0,6917c2d1b2bc73fb36472f298d33d6c9ed98edfa8bea3fbcf30879ab89bb50e7,2024-12-23T01:15:07.200000 -CVE-2024-45722,0,1,bf017e2a9cfff2533ee39d977b7e6ec37def72a57bb05a9c43d5a78b2181c21d,2024-12-10T19:49:53.693000 -CVE-2024-45723,0,1,f4d53a1a8805755b562d7f403b1a4e07701e434e62774a3f0d0ddcc383055c18,2024-10-17T17:15:12.110000 +CVE-2024-45722,0,0,bf017e2a9cfff2533ee39d977b7e6ec37def72a57bb05a9c43d5a78b2181c21d,2024-12-10T19:49:53.693000 +CVE-2024-45723,0,0,f4d53a1a8805755b562d7f403b1a4e07701e434e62774a3f0d0ddcc383055c18,2024-10-17T17:15:12.110000 CVE-2024-45731,0,0,9e6b9f6efc83855233c254d65e09470d9fc869b8f01875e0d9ffb17f0327775d,2024-10-17T13:09:33.017000 CVE-2024-45732,0,0,24cc0b0152e81ea15c2666bee2821d54ec33ce4703507dd7a1a16283e1a3b77d,2024-10-17T13:03:52.153000 CVE-2024-45733,0,0,8eb672c260c59589cec946345f085e841ab28e7e027f3ed7f79322974fed218c,2024-10-16T22:26:12.937000 @@ -268175,35 +268175,35 @@ CVE-2024-45770,0,0,267f93e21ecc31e4fc632c3f76596fa0f17b118159b4949d285e04a4fd4cf CVE-2024-45771,0,0,84e68bbbb4be0001ff7299935d532d5147425a2dd756db5ffa7c61cd227dec6b,2024-09-09T15:35:11.567000 CVE-2024-45772,0,0,749d9c0457e8d2cebf6e758f71d81f70d7548cb8ba90f16f72c767b31006b29b,2024-12-12T17:15:10.457000 CVE-2024-45773,0,0,fa133c6be41b30498db96f8cc8924c7e28e5e1652411403fbf684ea7526e1df8,2024-09-30T12:45:57.823000 -CVE-2024-45774,0,1,4d2c75ba8338553ee4a278a85581b6e2db4424169927a3758eac6b06d727bf07,2025-02-18T19:15:16.387000 -CVE-2024-45775,0,1,5e285262d1706cab5ca05a7725649dadf6185a7492d72f859f11f2cece394355,2025-02-18T20:15:19.177000 -CVE-2024-45776,0,1,6ff331300b63b0445c4a33993b39c621dc4140ea58408c74e411ebee541079c0,2025-02-18T20:15:19.313000 -CVE-2024-45777,0,1,381f048bca6c71d068d001bd4e22e7b202a5aa1ffd4c67366bc2225f24d010f7,2025-02-19T18:15:23.210000 +CVE-2024-45774,0,0,4d2c75ba8338553ee4a278a85581b6e2db4424169927a3758eac6b06d727bf07,2025-02-18T19:15:16.387000 +CVE-2024-45775,0,0,5e285262d1706cab5ca05a7725649dadf6185a7492d72f859f11f2cece394355,2025-02-18T20:15:19.177000 +CVE-2024-45776,0,0,6ff331300b63b0445c4a33993b39c621dc4140ea58408c74e411ebee541079c0,2025-02-18T20:15:19.313000 +CVE-2024-45777,0,0,381f048bca6c71d068d001bd4e22e7b202a5aa1ffd4c67366bc2225f24d010f7,2025-02-19T18:15:23.210000 CVE-2024-4578,0,0,bdbd727086f88b7c6dce9bba415908bda128d8ea217ac43f45c5788929d872c3,2024-11-21T09:43:08.790000 CVE-2024-45781,0,0,133ac0cb92299a7df10b4b06b4cea79c7c1972b417bc5974d3666a0db7bf0b58,2025-02-24T19:15:14.423000 -CVE-2024-45783,0,1,26ae80ac76949a820b287a710d857e419cd80f84fb3ed37275ecee208bfb63de,2025-02-18T20:15:19.560000 +CVE-2024-45783,0,0,26ae80ac76949a820b287a710d857e419cd80f84fb3ed37275ecee208bfb63de,2025-02-18T20:15:19.560000 CVE-2024-45784,0,0,3048a1cb0fccc9c661b7edc8375d75b46aaf139acaa67371a0b13f350fb0ec33,2024-11-21T09:38:05.210000 CVE-2024-45785,0,0,fd50e853f09ab6c2230e086d2435c3cb1d80eb0fdb3f5f2bda7ceb6deffb7b10,2024-11-06T17:08:40.507000 -CVE-2024-45786,0,1,3b8ddc4f213f2c7a86d9dc0ed3ea2c81d1a61059b1e29a979475ad4a4ab4a0d2,2024-09-18T20:12:47.337000 -CVE-2024-45787,0,1,2b41cabb4d64ebf527e52beef8674863dc19f84ab8b038705c39364240a6679a,2024-09-18T18:15:07.650000 -CVE-2024-45788,0,1,1d975a610b45e2597bf31216827555148902023c10ff2fa0261d534b1bcfdc76,2024-09-18T19:57:10.203000 -CVE-2024-45789,0,1,e49e4b0ce68a87fb063141a52c54deca32c59c777eed254a1888db519087aea9,2024-09-18T19:55:58.287000 +CVE-2024-45786,0,0,3b8ddc4f213f2c7a86d9dc0ed3ea2c81d1a61059b1e29a979475ad4a4ab4a0d2,2024-09-18T20:12:47.337000 +CVE-2024-45787,0,0,2b41cabb4d64ebf527e52beef8674863dc19f84ab8b038705c39364240a6679a,2024-09-18T18:15:07.650000 +CVE-2024-45788,0,0,1d975a610b45e2597bf31216827555148902023c10ff2fa0261d534b1bcfdc76,2024-09-18T19:57:10.203000 +CVE-2024-45789,0,0,e49e4b0ce68a87fb063141a52c54deca32c59c777eed254a1888db519087aea9,2024-09-18T19:55:58.287000 CVE-2024-4579,0,0,b44e5adee861e75c9f2de9111724b513cf79b7a7dcd7134192d107fac1782253,2024-05-14T15:44:07.607000 -CVE-2024-45790,0,1,34331d299564b2b0cf235cac0d0268b7835685c1808a906cb8a8dc3a13fbd4b0,2024-09-18T18:38:04.393000 +CVE-2024-45790,0,0,34331d299564b2b0cf235cac0d0268b7835685c1808a906cb8a8dc3a13fbd4b0,2024-09-18T18:38:04.393000 CVE-2024-45791,0,0,f321d3c8735ad029e5047ecf90cfc919f00e367cb9e4c594e6937a8e5a55574e,2024-11-21T09:38:06.110000 -CVE-2024-45792,0,1,f7f11b18524ea8ef3099852fc66540e178d51b8b182716a9c577900f2ed7ef4a,2024-10-04T13:51:25.567000 +CVE-2024-45792,0,0,f7f11b18524ea8ef3099852fc66540e178d51b8b182716a9c577900f2ed7ef4a,2024-10-04T13:51:25.567000 CVE-2024-45793,0,0,e65680a6f7777de881596bc91dd42ed5d3a458a4b6fde77ed41a1ad3787bbbb6,2024-09-26T13:32:55.343000 -CVE-2024-45794,0,1,6560115eb72570e97880f47c59c8f5dfae28b8fe4d7d986e27979d951e5af727,2025-02-14T15:42:02.063000 +CVE-2024-45794,0,0,6560115eb72570e97880f47c59c8f5dfae28b8fe4d7d986e27979d951e5af727,2025-02-14T15:42:02.063000 CVE-2024-45795,0,0,0ace2888340c95d52caf74b29da506737cbb10ad50f261e4feba8a7246194832,2024-10-22T13:35:50.963000 CVE-2024-45796,0,0,01c9127a9e7d6e535a3a930242bf9f9d5c2a1cbeadfdf8175a5c8fb0bb4be623,2024-10-22T13:37:57.930000 -CVE-2024-45797,0,1,c0e1be6347abac425449f47676a763a975c106d59a62f40b03ce1e77538a7791,2024-10-18T12:53:04.627000 -CVE-2024-45798,0,1,fea99c7cbe4f7358cc9928c55c589558529479320a58488f1851b8bf163d2d3d,2024-09-20T12:30:51.220000 -CVE-2024-45799,0,1,72278f3e37b3f67cf6198f05cf6dbff62853fa8c943804a392820ba98228e405,2025-02-14T14:57:24.597000 +CVE-2024-45797,0,0,c0e1be6347abac425449f47676a763a975c106d59a62f40b03ce1e77538a7791,2024-10-18T12:53:04.627000 +CVE-2024-45798,0,0,fea99c7cbe4f7358cc9928c55c589558529479320a58488f1851b8bf163d2d3d,2024-09-20T12:30:51.220000 +CVE-2024-45799,0,0,72278f3e37b3f67cf6198f05cf6dbff62853fa8c943804a392820ba98228e405,2025-02-14T14:57:24.597000 CVE-2024-4580,0,0,df067ac1e886d8dc479c776ad840ff90bab8aa03d23a01baeb5e01d13144d370,2025-01-30T15:55:44.283000 CVE-2024-45800,0,0,4167c45d50337de65fd2604084d1d9f0801e36db06bae66cff5994f6ce8e5eaa,2024-09-20T12:31:20.110000 CVE-2024-45801,0,0,7bd2125c176a54840b4a07da0d08e9005539420f0eaa027e673835a41ea39c26,2024-09-20T12:31:20.110000 CVE-2024-45802,0,0,5118eb720598f0b5f0f7955d1553146171ca853fc8c195ed65b55673cb27fbb0,2025-01-03T12:15:26.117000 -CVE-2024-45803,0,1,d9188611ab6d158d9156c62079b5c9c9be5facedf327305703eb9b289143c8c8,2024-10-07T17:05:16.440000 +CVE-2024-45803,0,0,d9188611ab6d158d9156c62079b5c9c9be5facedf327305703eb9b289143c8c8,2024-10-07T17:05:16.440000 CVE-2024-45804,0,0,9c3150fd449f47d5e8da1aa073c6ed29687a211817f4370f22049a4ad2a93841,2024-09-17T18:15:05.110000 CVE-2024-45805,0,0,86d2cfe0aa48f0984e343ee946a0f181fa6c639953c7b04b777a8eb33b217533,2024-12-27T17:15:08.323000 CVE-2024-45806,0,0,11953f5c429bb5024448a00bcd91c358cf03fb91f7cd850731ca4327cbbbc5bf,2024-10-15T16:03:44.943000 @@ -268221,25 +268221,25 @@ CVE-2024-45817,0,0,04338584e0c7a05d71a1be8997c9492e340dee2b5e7a9715004e750a41578 CVE-2024-45818,0,0,5cedc682ef3f5d9445ff8b080f0381ba193ffd5453fd7d81f8a4faf06c5fa624,2024-12-31T19:15:46.603000 CVE-2024-45819,0,0,353a2de2c0eb71c70aa8fbb379f318bdfabc7180522e3350c949c90462cc13ca,2024-12-31T19:15:46.797000 CVE-2024-4582,0,0,b605981ff01420a78a98fb5233b1dc8843a1625834328d15dc7b493f5dcff0b7,2024-11-21T09:43:09.183000 -CVE-2024-45823,0,1,0dcf4488a61302c1aea83d92b479e18261a0fb59e7e537d32172861be2844b9b,2024-10-02T14:49:59.157000 -CVE-2024-45824,0,1,e3ba95a28a68ed32df2d216d13dbeb2c11406f5caaad61cb79e8a5c672fa273b,2025-01-31T15:25:14.390000 -CVE-2024-45825,0,1,7738d9d426a7a3ead4fb735968afdac2e6472262c3ece5955bc697ac7b0b57ec,2024-10-02T14:43:08.720000 -CVE-2024-45826,0,1,aaf18b04b0da1baf366244a3f259860e4e3db5975f747f9a5368375d055afa47,2024-10-02T14:35:38.017000 +CVE-2024-45823,0,0,0dcf4488a61302c1aea83d92b479e18261a0fb59e7e537d32172861be2844b9b,2024-10-02T14:49:59.157000 +CVE-2024-45824,0,0,e3ba95a28a68ed32df2d216d13dbeb2c11406f5caaad61cb79e8a5c672fa273b,2025-01-31T15:25:14.390000 +CVE-2024-45825,0,0,7738d9d426a7a3ead4fb735968afdac2e6472262c3ece5955bc697ac7b0b57ec,2024-10-02T14:43:08.720000 +CVE-2024-45826,0,0,aaf18b04b0da1baf366244a3f259860e4e3db5975f747f9a5368375d055afa47,2024-10-02T14:35:38.017000 CVE-2024-45827,0,0,14b2e3c223bee3e57f3f499ba2a6632d8d5cb7e001c1dd0d7aff42ddb6920805,2024-11-12T13:55:21.227000 CVE-2024-45828,0,0,8b9438462c69d360438c31df005d14cf4f713ec7c2bab18b09674d5e59a47236,2025-01-31T15:57:10.733000 CVE-2024-45829,0,0,ab7f0021bb7a93beaac116d04129f4163df742a680ddbc4de2302713f584254c,2024-11-05T19:38:57.827000 CVE-2024-4583,0,0,785a5bb3a36957836b7a383b7765b0b67cf9852b800aeb286c820ff0407ffb78,2024-11-21T09:43:09.317000 -CVE-2024-45832,0,1,5ebf09786204f0a1941ab4329610a474bf7e0177fb4606a07c66fdec777186c3,2025-01-17T17:15:11.870000 +CVE-2024-45832,0,0,5ebf09786204f0a1941ab4329610a474bf7e0177fb4606a07c66fdec777186c3,2025-01-17T17:15:11.870000 CVE-2024-45833,0,0,ae7b140338ecffbe1ee920d82db8b77234d8b98166b6071308a3a15f45eb4089,2024-09-23T13:43:42.073000 CVE-2024-45835,0,0,702ff79a19ec21ea639e2383e91f88244f4dc786df2938ac17e866b8515461ee,2024-11-01T14:20:56.350000 CVE-2024-45836,0,0,5680ea0def6f9713e80f70cc8753dae36b28506dd79a8f561bc910ac3bc36a66,2024-10-03T00:35:53.797000 CVE-2024-45837,0,0,5393c823facd733ad62bc7933068316957118fe6531f77a73420c8751b48154c,2024-11-22T02:15:21.120000 -CVE-2024-45838,0,1,0ff39038338efa13a8cfa6be2a6749f3e803570b4c9501c1806e4d022b7e0de0,2024-10-17T17:15:12.220000 +CVE-2024-45838,0,0,0ff39038338efa13a8cfa6be2a6749f3e803570b4c9501c1806e4d022b7e0de0,2024-10-17T17:15:12.220000 CVE-2024-4584,0,0,1ad5097f1978af8a47ff8eeaae0f077f12ce12a177fedcae9814bc99c220b898,2024-11-21T09:43:09.453000 CVE-2024-45841,0,0,a54765b2b05dedb0da2394312df15c3bc95af7035c29806b2a61ab06fa43132c,2024-12-18T07:15:07.563000 CVE-2024-45842,0,0,e10b594125a8393c90936fb7e3b5c7f01df15874713b068538ba604e5a2dde1a,2024-11-05T19:37:13.447000 CVE-2024-45843,0,0,008998abcb6673c784d70b5a7979702d82d52431a25ec961d3754b5b22ce4c38,2024-09-26T18:42:26.697000 -CVE-2024-45844,0,1,c64da1b3f19eb909b5e2fc3fc258c26200c030b198300e5982bebb808aeb319a,2024-11-21T09:38:10.080000 +CVE-2024-45844,0,0,c64da1b3f19eb909b5e2fc3fc258c26200c030b198300e5982bebb808aeb319a,2024-11-21T09:38:10.080000 CVE-2024-45845,0,0,b549a9e321160df47bcb67d5d4737d4567fe304513c57d25b052b060dcd0ae25,2024-09-12T20:15:05.273000 CVE-2024-45846,0,0,2dc52e631da6305e69c4ec41a31065295e97fb440738cb4ab8cf441230ccb9b6,2024-09-16T17:30:06.747000 CVE-2024-45847,0,0,3830d7080eb13e308a8ddd546f067a19eb804f0838ec8f8f29a74dda734ad0a9,2024-09-16T17:31:04.850000 @@ -268256,8 +268256,8 @@ CVE-2024-45856,0,0,e6b9b2fd7d6b1f551cd54988a64cb58cc784f94e8c708d32288205688db5e CVE-2024-45857,0,0,155be2d615e14f1319cd5feb7b9ff9515597a0164559c75d5c0315890dd6abf1,2024-09-12T18:14:03.913000 CVE-2024-45858,0,0,0df7c725db1f686eed6c3a7c2ead8f37bc1625652a53d698cd2020fa092b71f7,2024-09-20T12:30:17.483000 CVE-2024-4586,0,0,2d98a2910ac567451cf43b2093c8ebee7cc83f30184cd1cf6d121bff5d4b13a9,2025-01-15T18:50:18.260000 -CVE-2024-45861,0,1,2451fc2bba432b58dbc2c1ee4b856b2b86753e65e729db33ab771e4893afa0dd,2024-09-30T19:25:01.957000 -CVE-2024-45862,0,1,73406e4cac6d1ff0663001d197e61da1fe93561cfd64d86727932563ed3ee859,2024-09-30T19:33:30.750000 +CVE-2024-45861,0,0,2451fc2bba432b58dbc2c1ee4b856b2b86753e65e729db33ab771e4893afa0dd,2024-09-30T19:25:01.957000 +CVE-2024-45862,0,0,73406e4cac6d1ff0663001d197e61da1fe93561cfd64d86727932563ed3ee859,2024-09-30T19:33:30.750000 CVE-2024-45863,0,0,1fee45429edf1e1d278b9719725e6f59aea4c2c5ea3426505f2ffa79bbb7401d,2024-09-30T12:45:57.823000 CVE-2024-4587,0,0,80c525dfbf67dcdb4a68c196c5bb887f68e6fbf84115e5ece250b5ae27a09f0f,2025-01-15T18:50:05.410000 CVE-2024-45870,0,0,7a30327a3b07ea492687f8bea78c6feded9c2b4343f01f96c886501ba9343fa5,2024-10-04T13:50:43.727000 @@ -268350,7 +268350,7 @@ CVE-2024-46084,0,0,83705853e72627ee7c2534dabfa677423187cc3cb58e1b6278bdb9f958c7d CVE-2024-46085,0,0,235827898b42a9e561ca9f6fb3d66ddfe29920ecb7a133538f1a4710b1062288,2024-09-20T12:30:51.220000 CVE-2024-46086,0,0,db65165feccd5cb075ac96f210c77557e2fa2e1d4ad8dc2351e61d2dfab7f1ef,2024-09-25T17:08:41.937000 CVE-2024-46088,0,0,cebef494058af71996a2bd2599de3e728bb9445ff54a8925f9eb5974360a8dfe,2024-10-15T12:58:51.050000 -CVE-2024-4609,0,1,055afe90c9a60dac55a2761dba0676220b76e2bc2c34a4db32d71cd1812cb3e0,2025-01-30T15:50:28.557000 +CVE-2024-4609,0,0,055afe90c9a60dac55a2761dba0676220b76e2bc2c34a4db32d71cd1812cb3e0,2025-01-30T15:50:28.557000 CVE-2024-46097,0,0,81923f5d4d8e5055b162d76d680c8f22ce08e7aa6381b7cf7beec6a443dacf5f,2024-09-30T12:45:57.823000 CVE-2024-4610,0,0,f50600a6c6829b515e589c2ef59552849dc680c9e925131563e15658aa25578f,2024-11-27T19:29:04.697000 CVE-2024-46101,0,0,e753d2c1bb092894837b23e0471205bf34ea95c90d6464840efb9cbd99474750,2024-09-26T13:32:55.343000 @@ -268370,8 +268370,8 @@ CVE-2024-46210,0,0,dd0259ca7d3b357c4120cf4dc5f3010d93adc7f5a3403c8d9782eaa71d816 CVE-2024-46212,0,0,9fb6a248b9aee6c6623aaaed9592269e8faf25b72106f535b7602ba05dd43c74,2024-10-18T12:53:04.627000 CVE-2024-46213,0,0,14e6aca58c78f4091257ec1bdfcf4f32aabc7fd46f373f1f42d1b8882c20a13c,2024-10-18T12:53:04.627000 CVE-2024-46215,0,0,fe5702e9b51c58e432fa7fecc93685ecce003d70c9e7155da8f03da1e9c41964,2024-10-15T21:35:30.590000 -CVE-2024-4622,0,1,ab5c8ee1ef837a095338c8af83b127b722cb05f9ed35d7ae0d1c83cc058266b9,2024-11-21T09:43:14.267000 -CVE-2024-46226,0,1,2a59c01b93166bee42d63348f42cad762a94e45ad1a893ec0540083be1cebd9f,2025-02-26T16:15:15.947000 +CVE-2024-4622,0,0,ab5c8ee1ef837a095338c8af83b127b722cb05f9ed35d7ae0d1c83cc058266b9,2024-11-21T09:43:14.267000 +CVE-2024-46226,0,0,2a59c01b93166bee42d63348f42cad762a94e45ad1a893ec0540083be1cebd9f,2025-02-26T16:15:15.947000 CVE-2024-4623,0,0,961703e940078e4a6bf4b9531b20914846a73a30d4778efd87e6c1011cdacab8,2024-11-21T09:43:14.387000 CVE-2024-46236,0,0,7b5402efa8af8d36f034a678c339a134167dfcac00261c63f07ca8461d45c760,2024-10-23T15:13:25.583000 CVE-2024-46237,0,0,edf91e19e8040a7af51513872bc3be6ebdceb66177f9157d729c7b8ec5e1e843,2024-10-22T18:35:05.180000 @@ -268458,7 +268458,7 @@ CVE-2024-4644,0,0,869d9d2c45015905b3e93f683113105cb048cc09d3bd4955db388902b51daa CVE-2024-46441,0,0,228695ddcca85ab6755bc8a154549c980bf013ca49086460cfb0ab87ca194c52,2024-09-30T12:45:57.823000 CVE-2024-46442,0,0,5d34ebfc68b0e9b498265063d998a52d1a2b56b4b766741de6c5c955f52d52df,2024-12-11T15:15:10.250000 CVE-2024-46446,0,0,32498f8ed9e97dfaea9d9d29b52aff01ff427c37b0ae17db53d50ecbc649b2b9,2024-10-11T13:04:46.337000 -CVE-2024-4645,0,1,95ec7f8b98d149af2934df96f4ad0387efae85f42791c42526694ff1571bb200,2025-02-10T16:08:46.383000 +CVE-2024-4645,0,0,95ec7f8b98d149af2934df96f4ad0387efae85f42791c42526694ff1571bb200,2025-02-10T16:08:46.383000 CVE-2024-46450,0,0,584d1302ac1dc2148fd9744364b99c8a1b26b6993af7f31c4407277e184a87a4,2025-02-03T21:15:13.043000 CVE-2024-46451,0,0,5691c8cee8fae2502da71b898418de27414898c09a161c995aa0a792f136951b,2024-09-17T14:35:31.353000 CVE-2024-46453,0,0,eb16d6a14c6afb2906a10bcd83b48fa20d81c17662bd8c281c8b51af6f96c56d,2024-10-07T13:53:04.767000 @@ -268529,9 +268529,9 @@ CVE-2024-46565,0,0,16e9160525f7262f7638147700c96bb2ab82b94ab3517928b3ae5e4c7767c CVE-2024-46566,0,0,49eaed23e4e0e48e2985ae061fe7a0e7c41e367260374586bae04acc04a09c1c,2024-09-24T16:41:58.953000 CVE-2024-46567,0,0,db156d8caa136d073df3062cfe75a136c226f225cc5b035bc1124c685eab2380,2024-09-24T16:42:00.340000 CVE-2024-46568,0,0,fb99459e48de12d91aef52bb787336712f2ffde3855e04daa7d8a48a03e9d230,2024-09-24T16:42:01.687000 -CVE-2024-4657,0,1,da1cc5f0f06e951757a7d9aa2ce7edd95b85064e3f725733e8932ef7a9a9ba36,2024-09-26T13:32:02.803000 +CVE-2024-4657,0,0,da1cc5f0f06e951757a7d9aa2ce7edd95b85064e3f725733e8932ef7a9a9ba36,2024-09-26T13:32:02.803000 CVE-2024-46571,0,0,4d7036627c30fac4a3f208a36fc1dcc334e52142f3bde41ddde3ab0d22bc3bd7,2024-09-24T16:42:03.157000 -CVE-2024-4658,0,1,8e8551e2dad8544932822e63f34e98151cdfa3d6ca2a97c2637382b0eddb6d52,2024-10-15T12:58:51.050000 +CVE-2024-4658,0,0,8e8551e2dad8544932822e63f34e98151cdfa3d6ca2a97c2637382b0eddb6d52,2024-10-15T12:58:51.050000 CVE-2024-46580,0,0,c1f09769552a6dcb199d48c377625cfb6adeb661760031fa4ca29e6baa3aff29,2024-09-24T16:42:09.207000 CVE-2024-46581,0,0,5462b101fb440bc501a98cc921603a2137f1839db74d9038e8e4ca66f70ebf73,2024-09-24T16:41:36.533000 CVE-2024-46582,0,0,1b8144bd030454843ac8c6a6ad66282bbf8e59b632d02a0e7a976a686d4f89f8,2024-09-24T16:41:29.377000 @@ -268648,7 +268648,7 @@ CVE-2024-46716,0,0,285e828ee8aa50fa4c3aa4bd8a3abe4a01c20af8ed00007aa5c1fe4778857 CVE-2024-46717,0,0,cd61e7eb874e3f98372d85a33e9e40d7e36ee1787456cd2287e7b17844f088a5,2024-09-20T12:30:51.220000 CVE-2024-46718,0,0,900cf0c6c1a69e700d46f12e93b7fb3c7ac208373a9c299b455c66344a9143ca,2024-09-20T12:30:51.220000 CVE-2024-46719,0,0,dec8034289d06837d36ba8276d26579faac1a9c002cdbaecacb1a74f8f1e4099,2024-09-20T18:21:49.963000 -CVE-2024-4672,0,1,4896224bfe975afcb99d3597108da1e032bccd8b59443c3af9b7afaa779c06a9,2025-02-19T18:08:25.863000 +CVE-2024-4672,0,0,4896224bfe975afcb99d3597108da1e032bccd8b59443c3af9b7afaa779c06a9,2025-02-19T18:08:25.863000 CVE-2024-46720,0,0,9a22527b7f4fa03124a1bfed386d4ec8cc5c947a6863e8e3461be879dea592bd,2024-09-20T18:22:04.693000 CVE-2024-46721,0,0,cb3bf5fec6154b3ac2e86e91494e68f1f4031cc6fc0ddadd5589bc6ef01db375,2024-09-20T18:22:46.637000 CVE-2024-46722,0,0,a6ca0dc8272384b43226b7d6fd14c8094becd9b82b8a9fff6fa781f8606d33ad,2024-09-20T18:23:11.930000 @@ -268659,7 +268659,7 @@ CVE-2024-46726,0,0,215d76d7980322cf7cab88ccb6ea3963fe42bf330007f1db4a36426d35d7a CVE-2024-46727,0,0,3c1cba3a05dee039fc089504e8a5a5fb6a3649a84ba267561c95285c45dc30f2,2024-09-30T12:49:43.097000 CVE-2024-46728,0,0,d53192f9e37a5f935b6cfc3636ca2333b81164e218f9be559ff75f81c5a119d0,2024-09-26T13:31:34.347000 CVE-2024-46729,0,0,7b3dc0c090bb6cc0b1332923d5e2f0f6592c4f5e0390aac8790a4bd11f0fc162,2024-09-20T12:30:51.220000 -CVE-2024-4673,0,1,05206b605f9e9594b7d5913111740b21de8d3ad50d1371c6f26b53a58f2d382e,2025-02-19T18:08:06.483000 +CVE-2024-4673,0,0,05206b605f9e9594b7d5913111740b21de8d3ad50d1371c6f26b53a58f2d382e,2025-02-19T18:08:06.483000 CVE-2024-46730,0,0,bbc0b138e2a127b2c6313e4e35e80e439f6fb3f79cf66854f3c83b93cd82ccd3,2024-09-30T12:49:00.333000 CVE-2024-46731,0,0,0bd7fa544e7b9ced432ca27de4e82ff1274f4f99e19ad791df993119a3c218c7,2024-09-26T13:29:19.877000 CVE-2024-46732,0,0,27f344a9c6c15a241e945bff7e9beb916eaa511582226dbb9cbc1bd0ddc0a6b4,2024-09-26T13:28:07.157000 @@ -268670,7 +268670,7 @@ CVE-2024-46736,0,0,3c1ef12c24cce0f8bcbd38405e5151195e4b1250b39e7384abcf96ac2ee7e CVE-2024-46737,0,0,3ee0b00f46177dd2e3466e1a5953938cc8fa9136f768d3d578bb135b417c3300,2024-09-20T18:35:34.700000 CVE-2024-46738,0,0,d194bba9468d71cf8cb190e63cfdaff20aa02ce1a672ea5f9529f704abdc7079,2024-09-20T18:35:04.373000 CVE-2024-46739,0,0,d205af77e24ab1326a75221d3af9b7b3b23426f178d16d2d86739cbf44af5584,2024-09-20T18:34:29.957000 -CVE-2024-4674,0,1,3f6d3a4b1de0cc40b292745fccb237f40246e31f55106f0e7af7b114c5d863e7,2025-02-19T18:07:22 +CVE-2024-4674,0,0,3f6d3a4b1de0cc40b292745fccb237f40246e31f55106f0e7af7b114c5d863e7,2025-02-19T18:07:22 CVE-2024-46740,0,0,f3cf7a1cb956f7a2c7d7e6990fc54e0386248e09abb927170aa60b8743f7fc32,2025-02-18T16:15:17.540000 CVE-2024-46741,0,0,09ed688b4e4a53d400e039f005d8e90ff80aabd957af947df6953f4926024947,2024-09-20T18:33:27.960000 CVE-2024-46742,0,0,e4d9f0987a00835c8bd748f38250c558eb8edfed3f4f73ca7bbb79f2a8e020c8,2024-09-20T18:32:34.303000 @@ -268681,7 +268681,7 @@ CVE-2024-46746,0,0,76f5ef4a77d7ca44df0cbcdfd9635a59842bd70c59f73b2edf09c5878b62a CVE-2024-46747,0,0,d5e87ed54d71b58eca2db825e8d3b1deddb60e8e529f1e63e65ec1361d7ed6ed,2024-09-20T18:31:19.190000 CVE-2024-46748,0,0,1f58ab5daa8fdc3cf242c066f17a57853dc64a33693f07928a094111674fe835,2024-09-20T12:30:51.220000 CVE-2024-46749,0,0,06974424caaf294bd21107ec0a2b36d9d5ecacfe406ebb7e66612d896fc4d0f8,2024-09-20T18:45:43.483000 -CVE-2024-4675,0,1,85eeb7aafe99103bed4f27885536eb8adc456ea015a917c4651d3853155c83f0,2025-02-19T18:06:59.853000 +CVE-2024-4675,0,0,85eeb7aafe99103bed4f27885536eb8adc456ea015a917c4651d3853155c83f0,2025-02-19T18:06:59.853000 CVE-2024-46750,0,0,66feceef0345c19e660d67c9a1818aa8a16fe162028284331affcd8721d122e5,2024-09-30T13:27:45.787000 CVE-2024-46751,0,0,4457cda69cdc02848e881ec7b190254ddd4d1cb4716b4860d3a02eea1a7db91e,2024-09-30T12:45:56.957000 CVE-2024-46752,0,0,a6e483848fd846991fe052cf397d8e3748be44625f58093adb7b1755e086fa32,2024-09-20T12:30:51.220000 @@ -268692,7 +268692,7 @@ CVE-2024-46756,0,0,a89b5439fb318adbc366507eac3f81bb2badc1e135f1a0072eb73274f7c98 CVE-2024-46757,0,0,4a49c457dc638add042608ed43f1910857941df8108c2d4dd291c0c7c94db4a8,2025-01-09T16:16:01.010000 CVE-2024-46758,0,0,9b5cc870f1110f5b6b879a69254b8d8da658f010c2305e5d6cb1d962ef81a5f1,2025-01-09T16:16:11.213000 CVE-2024-46759,0,0,1ef58b52acb3dbbc32d299c5f6fdb2b941961437abee4fba83d8e34849913d61,2024-09-23T16:28:53.257000 -CVE-2024-4676,0,1,1745d0e05c237a06872e7f223116596e7620cd6b63dc2fdca9a776bd2ac027fc,2025-02-19T18:06:43.577000 +CVE-2024-4676,0,0,1745d0e05c237a06872e7f223116596e7620cd6b63dc2fdca9a776bd2ac027fc,2025-02-19T18:06:43.577000 CVE-2024-46760,0,0,d67068bccd927df5b9a8bab6999db76b55f7a84ac41e2e0a8837c2e79709e6fc,2024-09-23T16:18:28.870000 CVE-2024-46761,0,0,29ee6821a1bcc91503c3233ddf37c0372bd6faed8fa114578b5c393bb517ba5c,2024-09-23T16:06:58.397000 CVE-2024-46762,0,0,105e92b48de13a8d48e1aaca368bc245ebd6bb349df4e8a359763c70493a1821,2024-09-23T16:12:34.420000 @@ -268703,7 +268703,7 @@ CVE-2024-46766,0,0,b01ac4ed726e8c0158050afb34d8a29d35389414f6c375c79361c3056362b CVE-2024-46767,0,0,fd3b90678eac65bcb3233c07c19427fffd1566d14f3f9a8041e6042771984f5b,2024-09-20T12:30:51.220000 CVE-2024-46768,0,0,a3569afb9f7b28393001964fe827ac0d192f82e1d71b388c6aba036813266e46,2024-11-20T18:19:35.033000 CVE-2024-46769,0,0,40643ddb474afdfedd905f2dbfc0be97258fd07b0c12401838e6e364e7aaa602,2024-09-30T12:44:27.907000 -CVE-2024-4677,0,1,f68cb7a35aeacf32879cd9e7ce70babad20b23255641175aac748effe7a2057e,2025-02-19T18:06:26.043000 +CVE-2024-4677,0,0,f68cb7a35aeacf32879cd9e7ce70babad20b23255641175aac748effe7a2057e,2025-02-19T18:06:26.043000 CVE-2024-46770,0,0,3f28505d665ed7d2a19c63b8d28261802b71417515044c3bbe4e51a66d26181f,2024-09-23T16:13:25.563000 CVE-2024-46771,0,0,edd9de48a6966046e6e9b6c2d3d272bef734ff444f550b1023dacf571ecaa1d8,2024-11-20T18:20:03.130000 CVE-2024-46772,0,0,afcf8398bcb8b5d49420fe654ab10de5262316d2cfe3755e79da89b909086d39,2024-09-23T16:52:17.577000 @@ -268714,7 +268714,7 @@ CVE-2024-46776,0,0,ec71ec4690ef1f88bad3a62d9534132ced4b0bc07181c73bcd14a33c6e5a6 CVE-2024-46777,0,0,21ad3223e2428dfb57f4e57cfa918d664e2242c1748d72724a3159e943e581ac,2024-11-20T17:56:02.287000 CVE-2024-46778,0,0,9a63fda596f42052150d297506d406773e92d18339f032d463c5e09984284a24,2024-11-20T17:40:37.847000 CVE-2024-46779,0,0,35b54e8f1948a863f290d71d1d9f09d6617f755dccec684d4eb10a61231efa5a,2024-09-23T16:37:51.473000 -CVE-2024-4678,0,1,56ba76f46de9cde88fe2c0618fbf2ca133d45e2c967b07abf62b22a80e41b488,2025-02-19T18:06:05.967000 +CVE-2024-4678,0,0,56ba76f46de9cde88fe2c0618fbf2ca133d45e2c967b07abf62b22a80e41b488,2025-02-19T18:06:05.967000 CVE-2024-46780,0,0,76b8ac74d3db7e16a514ca28e7c1bb19d0076bca24e000c64af60fea53bb1849,2024-11-20T17:31:54.440000 CVE-2024-46781,0,0,47c0460f5e5ad937da8f46a232e74d9db23904dfe2dfca38e42125860dfd9ef3,2024-09-23T16:37:07.117000 CVE-2024-46782,0,0,8ca2a69466f83bf33f8fbbb31bbc40d5506dd1b77850bdea0972de4914e960eb,2024-09-23T16:32:04.373000 @@ -268747,7 +268747,7 @@ CVE-2024-46806,0,0,b3b3004046b1700abf3b0f58d981b2d6ffa7b193c4109b5b288fdeb843397 CVE-2024-46807,0,0,82837b012c53512fe979d99c7d38e2117b53a0f6783206cfc01da4ebd0c7486e,2024-10-04T17:40:08.083000 CVE-2024-46808,0,0,9c2ca590dc488861f10092501f88eba4d2b2cbfbcc4b4c903912394b538c6eca,2024-10-02T14:23:39.863000 CVE-2024-46809,0,0,2baa2c410a0e98ba49d63da68764d9afe11ed295d51f188ed8fe0d8fb7553f57,2024-12-14T21:15:24.320000 -CVE-2024-4681,0,1,b91719bef7cad805be9711604552bd830b8db409beef7f3af16268230a94eaf0,2025-02-20T20:12:02.653000 +CVE-2024-4681,0,0,b91719bef7cad805be9711604552bd830b8db409beef7f3af16268230a94eaf0,2025-02-20T20:12:02.653000 CVE-2024-46810,0,0,db817a742c0b29650d6d800b706b002d42fe04ca631345970e15ff4c2906a30d,2024-10-04T17:43:04.277000 CVE-2024-46811,0,0,2dbc669ad5b50d6e5a17f236c9453b8d3f6062106fc1dc59ecc99e6afa1bcc9c,2024-10-07T14:24:56.860000 CVE-2024-46812,0,0,9698b075bfae622365158b354a9af2eb778beb464a568490adc28043db2e50b9,2024-11-20T20:48:48.663000 @@ -268758,7 +268758,7 @@ CVE-2024-46816,0,0,dd5e524ab4fec930aa00ef8b4474eb4dacf89f99175c6beaccdfb37c0c2cb CVE-2024-46817,0,0,f3ef23bb7390f2003e5dca267765a9b740d485c9c14e2cde1118f1e713765186,2024-11-20T17:45:43.893000 CVE-2024-46818,0,0,3c0ad7e9cb76891d8ac9b71df08567941cf062277ff4b72f5c15f729dfb8c7d8,2024-10-04T17:18:36.613000 CVE-2024-46819,0,0,fdca475d6dbaa09ef703a9cbcb418bdd925bbb20ca810eb936548c9b0d16f32a,2024-10-04T17:11:00.570000 -CVE-2024-4682,0,1,f9efcee1f5c3fb29d5c939b760c696ae5d55b8daac5c555057db7fc8f2b2a0e6,2025-02-19T18:36:57.870000 +CVE-2024-4682,0,0,f9efcee1f5c3fb29d5c939b760c696ae5d55b8daac5c555057db7fc8f2b2a0e6,2025-02-19T18:36:57.870000 CVE-2024-46820,0,0,7a3e082a14038bab91e3b9d19980fdaea55a5edc504958a642bdcec6cdbe724b,2024-11-20T17:34:05.143000 CVE-2024-46821,0,0,6fd031d1ff2bb7026a1d160354f5a9e1df2cf11abd2befef1747058e4e8a4ee3,2024-10-04T17:06:43.573000 CVE-2024-46822,0,0,7656bbe7eee2c22a1e68e53f2dd71842bad00b6a05b26daa21e396f596ff167c,2024-10-02T14:24:01.757000 @@ -268769,7 +268769,7 @@ CVE-2024-46826,0,0,72df3d63fe342ce1e6089cfe73c9977c379d613a926721e46d5694fb2086e CVE-2024-46827,0,0,c58fe3eb767daa7fd7ae223a245bd93eb8edb49c43d1f7d6a3ef17ea3e4f6cd5,2024-11-20T20:40:40.737000 CVE-2024-46828,0,0,26c324eef14c7ab4be4a941fb56c40d4c2d096cf3ef44f7203ef1395e7e90a4f,2024-11-21T15:02:20.177000 CVE-2024-46829,0,0,8dbf26b8521eb9503d4f56daa1d37ee263f38219c348b3715be848f73985a076,2024-10-02T14:27:57.920000 -CVE-2024-4683,0,1,9ba89173e0b9d9d300df1b557361a837912400415a0eff5d3c705d61143aae3b,2025-02-19T18:37:21.063000 +CVE-2024-4683,0,0,9ba89173e0b9d9d300df1b557361a837912400415a0eff5d3c705d61143aae3b,2025-02-19T18:37:21.063000 CVE-2024-46830,0,0,c6a88f8130c00636a234ea5e4cee58090abdb28b77b901e07b4743cbe6fd7a29,2024-11-21T14:52:46.250000 CVE-2024-46831,0,0,c65b88c1c5edf4597dce5d1a4f26b289b3327c1c1733ca4dd34f584bb4df500b,2024-10-02T14:26:13.807000 CVE-2024-46832,0,0,7be94f15faa17e1fec13dcd37b3744250f0f269465a92d7267351e4aaea0d3d2,2024-10-09T15:51:20.700000 @@ -268780,7 +268780,7 @@ CVE-2024-46836,0,0,afa498557031bea312e010c57f9d3c77c3ca6cc3565b94e6f2e946e583a45 CVE-2024-46837,0,0,835ef90a4213fc86f6b1dea334dc512279c8d8579e226746bdde2fae596001cf,2024-10-09T15:37:51.653000 CVE-2024-46838,0,0,2313649d2bb4c43ee622efe5bed9a416eac9f8e174baea91084cb8d876861c54,2024-10-09T15:35:40.827000 CVE-2024-46839,0,0,7b51c4cc9b8a1c4a261c35ca96d6737e1e24401d36c8422399074bd4a21b2f9b,2024-10-01T14:15:06.340000 -CVE-2024-4684,0,1,b872818a7bd7e434b6ebde6c6a5e81f18cf2338a80fd1a65349d07b8febecb06,2025-02-19T18:37:48.787000 +CVE-2024-4684,0,0,b872818a7bd7e434b6ebde6c6a5e81f18cf2338a80fd1a65349d07b8febecb06,2025-02-19T18:37:48.787000 CVE-2024-46840,0,0,10f4de1ba39bd910dbc113cdc641cc37828c148b17e52f302faf6fa910c4bc00,2024-10-08T18:15:07.857000 CVE-2024-46841,0,0,b26ec2e725e4c2a3eb61d1401e5794b8ea337fea29fa3300674ff579e2d2d68e,2024-12-14T21:15:25.583000 CVE-2024-46842,0,0,e4b59ca477b0099d444a7b6796be401e0085fcbcd09469e9e5bed25346868cb5,2024-10-08T18:22:24.997000 @@ -268791,7 +268791,7 @@ CVE-2024-46846,0,0,162269c13469f9d187b7f5b5fa963e7d152858c222ced7ad8f1fed6de8f72 CVE-2024-46847,0,0,d6e77b791ca885bccfee1c6d9cc329b9e0b8286705d9df3c39cb07c062a1e6fa,2024-10-02T14:16:08.180000 CVE-2024-46848,0,0,5f64007a4f49880e61999ceb5297081fc9f62342b29057d7f634a0261048b669,2024-10-04T15:23:35.287000 CVE-2024-46849,0,0,55f5b24a78843dcc8538314aaf7fc9612b26c57281c0bbf2f4b0fed08fece0dd,2024-11-08T16:15:23.603000 -CVE-2024-4685,0,1,6bf7ad7ce78e7b07b8c9ff5910a757657088736beac2ba72daf799a5179168ec,2025-02-19T18:38:59.740000 +CVE-2024-4685,0,0,6bf7ad7ce78e7b07b8c9ff5910a757657088736beac2ba72daf799a5179168ec,2025-02-19T18:38:59.740000 CVE-2024-46850,0,0,41be926e86dd8c952ae96807dd33a02f26b5880c97e6286fb0ffb5c599a187f6,2024-10-04T15:30:32.110000 CVE-2024-46851,0,0,b0993c3439c6fdf7de7e13034429b55167ffbe1f88b2ed8118656fa5260e8c01,2024-10-04T16:00:43.913000 CVE-2024-46852,0,0,003d8c5018acc2552d5923c9de7e22b4a29a76d4fa35d602e9c8fec3066d1da3,2024-10-17T14:15:07.887000 @@ -268802,7 +268802,7 @@ CVE-2024-46856,0,0,fc79baec1dd907d409f369701e0489f1abd5dff0ade3e1d9a2c6136e910ba CVE-2024-46857,0,0,9d43bcd60492be3bf55675eb3c30b6ba5a833c377a4f4bedac3814b378fa3b2b,2024-10-01T17:10:29.657000 CVE-2024-46858,0,0,c772f73c921db7b44797f218d27b29e0e7f1f8666d0f1c7218a487e9ef0feb7f,2024-12-27T13:15:20.603000 CVE-2024-46859,0,0,429a7bc97d0f74999f6effdf035be42ee5a8224dbb9ab6d98c9ba20620858794,2024-10-17T14:15:13.183000 -CVE-2024-4686,0,1,de7737294f262e4181c9572f5095f1093ce02dbb81b057717c68f555f50f9533,2025-02-19T18:39:28.037000 +CVE-2024-4686,0,0,de7737294f262e4181c9572f5095f1093ce02dbb81b057717c68f555f50f9533,2025-02-19T18:39:28.037000 CVE-2024-46860,0,0,85ff2db5a92c554730eedd12d20f77682b0f4a12a0f8f7e00510a25f409275c8,2024-10-02T14:04:38.863000 CVE-2024-46861,0,0,e49649ae0c34be7d3ff86deeca6f6e2899f211a8ea6ffea3cc6c56e8c9f14de4,2024-10-03T15:36:06.543000 CVE-2024-46862,0,0,ecc211a262d356f61970694c261223e68c406a7a90d584fbde9ba90f7f989bbd,2024-10-03T15:34:46.227000 @@ -268813,27 +268813,27 @@ CVE-2024-46866,0,0,37ad05c9b07a76e2e1f203f2d54bf7df9ed784b8b559681f37200a886cc60 CVE-2024-46867,0,0,450d0463f28cce2ff9a1b4c7d6b3c80208079740f8b365f25bbeb5120009c23c,2024-10-01T17:09:58.147000 CVE-2024-46868,0,0,ad07ed2200ba7217f3faa23773a666ce7a4b44966f20390e2a52bd391599c325,2024-10-01T17:09:12.247000 CVE-2024-46869,0,0,ed919f678d17821e09525e32c5d2f2fca19d464e90e498cbd8a406db7227d26e,2024-11-13T14:15:16.323000 -CVE-2024-4687,0,1,71c07ed79a646242828f8bcd750771f9057ee27e2cb9310b3f7b2287a566127e,2025-02-19T18:39:56.967000 +CVE-2024-4687,0,0,71c07ed79a646242828f8bcd750771f9057ee27e2cb9310b3f7b2287a566127e,2025-02-19T18:39:56.967000 CVE-2024-46870,0,0,1fd806f0972b8da340a2a96a775ca19e71689c6390ef179657882172ad5e53cb,2024-10-23T14:26:28.690000 CVE-2024-46871,0,0,8a75195bb742a7d09e2157f53cf4a29ae8646360a0fbe4ce86872d4d639a0ed3,2024-12-14T21:15:25.810000 CVE-2024-46872,0,0,b89329ee39c24a048dc575ac8e49e59d1a714d7b0226ecee7aec778895c50c1d,2024-11-08T15:00:42.473000 CVE-2024-46873,0,0,f4b6ce25822b5f66b9eda7224277525233b6be310ea0c7e9c58104a3b1452bcd,2024-12-23T01:15:07.403000 -CVE-2024-46874,0,1,f5fd8d78d0138ee9d14ccf94ff9469b79c81160d492be032c936244107fab05b,2024-12-10T19:49:18.773000 -CVE-2024-4688,0,1,d3ccf572e0f90b4f84644f854a74f501583a1ae07418413f8be2ada69f2b7192,2025-02-19T18:40:17.157000 +CVE-2024-46874,0,0,f5fd8d78d0138ee9d14ccf94ff9469b79c81160d492be032c936244107fab05b,2024-12-10T19:49:18.773000 +CVE-2024-4688,0,0,d3ccf572e0f90b4f84644f854a74f501583a1ae07418413f8be2ada69f2b7192,2025-02-19T18:40:17.157000 CVE-2024-46881,0,0,96a6f6554c2e78b7becd70888f47de8a27dc928a6a83791babb26ae430db09bf,2025-01-26T07:15:08.947000 -CVE-2024-46886,0,1,6e6cc688ac5686ced8fc63e63dbc2b8f92bdc865ea1548754ed87cc7a66a7c5b,2024-10-10T12:56:30.817000 -CVE-2024-46887,0,1,bd36ccb1b9e8bfd92e81e9989f0ae5107b400482210763da4fb0e5f5dabbe642,2025-01-27T18:15:39.660000 -CVE-2024-46888,0,1,60a9d19ef8d1a836399e2af278966a574aaf5bb1fc458f850269c9c4ba8e3f87,2024-11-13T23:11:24.570000 -CVE-2024-46889,0,1,ccc04bbfec18b00ec494e38f331c3ad20b79d9efb38d79970d0b98c77025d801,2024-11-13T23:11:58.763000 +CVE-2024-46886,0,0,6e6cc688ac5686ced8fc63e63dbc2b8f92bdc865ea1548754ed87cc7a66a7c5b,2024-10-10T12:56:30.817000 +CVE-2024-46887,0,0,bd36ccb1b9e8bfd92e81e9989f0ae5107b400482210763da4fb0e5f5dabbe642,2025-01-27T18:15:39.660000 +CVE-2024-46888,0,0,60a9d19ef8d1a836399e2af278966a574aaf5bb1fc458f850269c9c4ba8e3f87,2024-11-13T23:11:24.570000 +CVE-2024-46889,0,0,ccc04bbfec18b00ec494e38f331c3ad20b79d9efb38d79970d0b98c77025d801,2024-11-13T23:11:58.763000 CVE-2024-4689,0,0,afdd092acf15c85594b452d7415b5690c9eaed5a758374b2fb2f7776ef6ad11e,2024-11-21T09:43:23.310000 -CVE-2024-46890,0,1,a8ee82845f797ae9788dc6ef6b1561195e8399e7ace6f0252a468d8f68a962b1,2024-11-13T23:12:39.993000 -CVE-2024-46891,0,1,da7d64a392e8ee44ada7390cf1ec95637d044ab76ca0e15ba428d9ae430bd938,2024-11-12T15:35:11.240000 -CVE-2024-46892,0,1,544d73abeb8e975a59990f572982d19d206b05d60c917d6c1d7aa0285c77930b,2024-11-13T23:13:06.400000 -CVE-2024-46894,0,1,f86a76da485d6677cc76abdeb9165332258d55b6d4a07fe227c42c92f739fde4,2024-11-12T15:35:12.310000 +CVE-2024-46890,0,0,a8ee82845f797ae9788dc6ef6b1561195e8399e7ace6f0252a468d8f68a962b1,2024-11-13T23:12:39.993000 +CVE-2024-46891,0,0,da7d64a392e8ee44ada7390cf1ec95637d044ab76ca0e15ba428d9ae430bd938,2024-11-12T15:35:11.240000 +CVE-2024-46892,0,0,544d73abeb8e975a59990f572982d19d206b05d60c917d6c1d7aa0285c77930b,2024-11-13T23:13:06.400000 +CVE-2024-46894,0,0,f86a76da485d6677cc76abdeb9165332258d55b6d4a07fe227c42c92f739fde4,2024-11-12T15:35:12.310000 CVE-2024-46896,0,0,2d1cbdbce5fc917746dc94fab2a6ec6394bd49069ac2f3dd6d0e3ea0abb87e4d,2025-01-11T13:15:21.643000 CVE-2024-46897,0,0,9eec647173e555f13f51f2e584fda49a1d135ce40040a9da0ee91e1e29d63bf6,2024-10-22T14:09:46.913000 CVE-2024-46898,0,0,74a42c689ae857f92ce7afe6487c46863603ab1bd0de02bba2a7de3bdb05fd52,2024-10-17T17:52:00.700000 -CVE-2024-4690,0,1,270579dd78326f8bdeb8ecb772eb396788f733fe690f1deb094303c0d81085d7,2024-10-21T15:51:10.467000 +CVE-2024-4690,0,0,270579dd78326f8bdeb8ecb772eb396788f733fe690f1deb094303c0d81085d7,2024-10-21T15:51:10.467000 CVE-2024-46901,0,0,30d8e2d437be2919314ae677a272f6ddb68bde88531990095ea33dbe2bfec631,2024-12-09T10:15:05.230000 CVE-2024-46902,0,0,0bdfa1eb869c55e45367b5082ce67aea2b425ced2b12b2f9b88a74fa27645d77,2024-10-25T14:50:23.897000 CVE-2024-46903,0,0,0512918367af2ee2f0cd2397d5e67b3466e68a5555c79f764b82e67b03d2fac2,2024-11-01T19:35:27.957000 @@ -268847,19 +268847,19 @@ CVE-2024-46911,0,0,3d0ee5b10efd83bd968feb73195ce7d2aa3abe80ac847507929e8b55f2484 CVE-2024-46914,0,0,8183f2e81bda981099173d1b49f2e9d3c952a93e63b81e2bd23ce00d12f134f9,2024-10-22T22:15:05.810000 CVE-2024-46918,0,0,4ffbb01b562296291ac13b104d12d655761406982e7cf7d77cad5d9f13d483f1,2024-09-20T18:14:23.897000 CVE-2024-46919,0,0,caee3ec5db2611d5674f255e6e4093f56001d0cd40bf7d98b7791ae4b55380a9,2025-01-13T20:15:28.450000 -CVE-2024-4692,0,1,f05887f354d4b5a1374a63331763ec3fab53a73a54d461bd27a99fbb622b007d,2024-10-21T16:10:14.873000 +CVE-2024-4692,0,0,f05887f354d4b5a1374a63331763ec3fab53a73a54d461bd27a99fbb622b007d,2024-10-21T16:10:14.873000 CVE-2024-46920,0,0,b32520b4541741819e59354b8e0dcf0eef99f4c8b248bb03a8dc5b52b8a5f76d,2025-01-13T20:15:28.613000 CVE-2024-46921,0,0,71dee254cc2f309e1467d8fa6e97afa4a8c64f91201f645efed32b11d86fccc6,2025-01-31T17:15:14.113000 CVE-2024-46922,0,0,6bdd5d60ca2de902a066d900eb3f1a02f2bc8961d2c788d1e656cf659ba11e92,2025-02-18T18:15:23.653000 CVE-2024-46923,0,0,a9a48683084983e354bc1f2a4a7b5f585943d9f414289960054fde2cd8cee181,2025-02-18T18:15:24.083000 CVE-2024-4693,0,0,a9c8482c3ea2d347585fc5de3f7febf7c02e48c514bcd2a505cc67d911f0408a,2024-11-21T09:43:23.560000 -CVE-2024-46933,0,1,4e735abbdf70963f3de538a44cdaf921cf84069ae857651029dd79a60884975e,2025-02-20T18:15:25.007000 +CVE-2024-46933,0,0,4e735abbdf70963f3de538a44cdaf921cf84069ae857651029dd79a60884975e,2025-02-20T18:15:25.007000 CVE-2024-46934,0,0,a6247ccfc7686585f1ad4c13508e51c74923607d7000191b941f9a6c77eca291,2024-09-26T17:41:09.580000 CVE-2024-46935,0,0,5cad8a9a95361aabd63f1624134999baecb2a4cd5a3fdbbc89b1eb92fa778d51,2024-09-26T17:39:33.123000 CVE-2024-46936,0,0,8b90383cd17b05972139dd51260528d7de429165343a27e0f637b90d1d54a91f,2024-09-26T13:32:02.803000 CVE-2024-46937,0,0,d5f32b3cddab159921daee092a94e4abd7655b1fb9295966ce6c0abdbf2c4704,2024-10-24T17:35:09.287000 CVE-2024-46938,0,0,8b4b4affa32c0cbd87e13612fba65244fd60ee500ac511fb6da9f8420258ca02,2024-09-20T18:15:10.590000 -CVE-2024-46939,0,1,b38fd104d15bb555e6fe4b520952eb24d5dd854a2748488f8470e93ef0ec4eb4,2024-11-28T04:15:03.987000 +CVE-2024-46939,0,0,b38fd104d15bb555e6fe4b520952eb24d5dd854a2748488f8470e93ef0ec4eb4,2024-11-28T04:15:03.987000 CVE-2024-46942,0,0,7e4bc00452ce18700d816b89b74cc0fd810ca2069e45ece51e439c814f3cfa0b,2024-09-25T18:08:58.483000 CVE-2024-46943,0,0,a2ab43fac07b04c57c15a38e07538d32082401bbe9f47f2f38a4d041803c9c3f,2024-10-24T17:35:10.093000 CVE-2024-46946,0,0,a4e07dc5ad75fbae4520cef9e33c0e117d786edf5f3362d441ee46603ff6340e,2024-09-20T12:30:17.483000 @@ -268889,9 +268889,9 @@ CVE-2024-46971,0,0,13f5bf1ddf9e277ff0420700bae256c15735e36c1980e83ccf846d2d8d258 CVE-2024-46972,0,0,95b9b829ac40a71aa8b72076be82f629ce22983a71f926ad95be3c5975b4b190,2025-02-18T22:15:11.490000 CVE-2024-46973,0,0,0437a0b4f343551c70c990e4fd559a1c21cac753a3df1f8e90ebfba823ecbaf4,2024-12-28T17:15:07.420000 CVE-2024-46974,0,0,dfb76a0433767383a52519f3e13a26b3bbbc934082dde21f8b8c392f6cc03115,2025-02-18T19:15:16.563000 -CVE-2024-46975,0,1,c001d1afce92ee34857beb118566745605b7614eee3b54fe8f87e981de6975ec,2025-02-24T17:15:13.257000 +CVE-2024-46975,0,0,c001d1afce92ee34857beb118566745605b7614eee3b54fe8f87e981de6975ec,2025-02-24T17:15:13.257000 CVE-2024-46976,0,0,4b4725b042b8e303031ca8672630aa4c44d9489240e1be2826c29862d55b367d,2025-01-03T14:52:32.863000 -CVE-2024-46977,0,1,5bea6aa89c1fed970cbc9e629070b7c649a12503cd257e7d8ec18211e4f838b3,2024-10-31T14:15:05.870000 +CVE-2024-46977,0,0,5bea6aa89c1fed970cbc9e629070b7c649a12503cd257e7d8ec18211e4f838b3,2024-10-31T14:15:05.870000 CVE-2024-46978,0,0,6b4b273c251da2584d7ee17daf2abe4b18d0c96b507318935ca3196d6f3415b7,2025-02-07T15:48:36.660000 CVE-2024-46979,0,0,63b3948e49eeb5931b66433939f788377dd7fedbc9d5a7e29fd396de7f6d7217,2025-02-07T15:39:50.997000 CVE-2024-4698,0,0,bacaa5816ca7faa95636ae2f271b15e227f011cc07694063c87ee8c589b1d9ca,2024-11-21T09:43:24.037000 @@ -268905,7 +268905,7 @@ CVE-2024-46986,0,0,938cc10f7f0a228166af00684963a340d76875f42961973da16631f25c2a4 CVE-2024-46987,0,0,22698beec94255657b71553e619102f60e7fb1f86fbef6b998e9d117e6db7c52,2024-09-24T16:27:30.457000 CVE-2024-46988,0,0,acd89b292d81a9c010991540bdc019514c5c2b6f105f296502ddc3d473aab92d,2024-10-16T14:07:32.890000 CVE-2024-46989,0,0,6bdb8413cce46a7600ac612bf9e3165d11c9dbb0c72558e12e9157e78fac4943,2024-09-20T12:30:17.483000 -CVE-2024-4699,0,1,6704af27a34ce8014650bda6e0af4c124874de8e57045418eda51d998401afef,2024-11-21T09:43:24.157000 +CVE-2024-4699,0,0,6704af27a34ce8014650bda6e0af4c124874de8e57045418eda51d998401afef,2024-11-21T09:43:24.157000 CVE-2024-46990,0,0,dd7309bdaa6de92d4c638eb588c5ba5946904af2e94432491a46d771714c57b5,2024-09-20T12:30:17.483000 CVE-2024-46994,0,0,69ae49c22ca9b2cb7980b984d8bf731e286ec44b1259e1b123990c8a9f90f105,2024-10-28T15:30:10.080000 CVE-2024-46995,0,0,f3e6bb51149efa3705cc82908e43a8f54c24e34fce879d34e11fb4568c544b58,2024-10-28T15:33:01.150000 @@ -268919,7 +268919,7 @@ CVE-2024-47001,0,0,82512b739d599a177453c09e314861017847d0227aaef8b1ee95f2f0a3f45 CVE-2024-47002,0,0,5c919a7b5eed1045781701efd4624c6ef2b2f30ba79fe4aa6e689aa93aabf61c,2025-01-15T17:15:15.883000 CVE-2024-47003,0,0,525372da90b89830fd41e0c884d9afded05f7a8947d62cb01c2a85154f0d7a86,2024-09-26T18:42:29.383000 CVE-2024-47005,0,0,d90719cbe514c55464440f47622554265d33eea28544c444cfe482b6e25c483f,2024-11-05T19:36:41.127000 -CVE-2024-47006,0,1,a5ffe2b7ad54ff55d65f9390c0ed5e6cd5eaad0a5f45caa7e78e9b2fe8bf9e28,2025-02-12T22:15:39.453000 +CVE-2024-47006,0,0,a5ffe2b7ad54ff55d65f9390c0ed5e6cd5eaad0a5f45caa7e78e9b2fe8bf9e28,2025-02-12T22:15:39.453000 CVE-2024-47007,0,0,89fca0e021dd1dcdcc40431a1d37a47d29be0898f47767c4ce5f1f63d928d850,2024-10-16T13:23:03.467000 CVE-2024-47008,0,0,c3234378b4c9f9e8181fb1cd2d9194cd5eb402f69b194159ecc416569a5ef0ae,2024-10-16T13:24:32.130000 CVE-2024-47009,0,0,4ff1892829116a088472044089003c5524ee70bdbc79bf25ac8d489028da7a75,2024-10-16T13:26:39.990000 @@ -268952,61 +268952,61 @@ CVE-2024-47032,0,0,076184930f346804876fe8563cdb7177daeee4d33dda02193fbb41b28949d CVE-2024-47033,0,0,55edc3ae29717e555bfd0e3e7b6b8889d14495fe139b3a950485b7473e7a9dca,2024-10-28T17:57:30.110000 CVE-2024-47034,0,0,25c2ef9ecb4e73ca1fa8dabb5e685185efaa515e35621fde72c2d30b8491c723,2024-10-28T17:56:51.787000 CVE-2024-47035,0,0,a7a178fa9ebc80aea368dd0425eaa85245240ba008a832e23a0cba77ab278738,2024-10-31T00:05:18.113000 -CVE-2024-47038,0,1,40fc5ddfa4712d563a8a4d851ea629122bb86cdeeb7e614469c22edad8d95491,2024-12-18T19:15:10.703000 -CVE-2024-47039,0,1,bb100e4b6f89df1718fc12c057cacbca2d2d0120911fc9f38a86280a10339c81,2024-12-18T19:15:10.850000 +CVE-2024-47038,0,0,40fc5ddfa4712d563a8a4d851ea629122bb86cdeeb7e614469c22edad8d95491,2024-12-18T19:15:10.703000 +CVE-2024-47039,0,0,bb100e4b6f89df1718fc12c057cacbca2d2d0120911fc9f38a86280a10339c81,2024-12-18T19:15:10.850000 CVE-2024-4704,0,0,ec1cce4e4dde0fac2f3ba9a7c8d7382330d491cd043bad300f3e6eb4bc4bb874,2024-11-21T09:43:24.787000 -CVE-2024-47040,0,1,dde56b18d96c9587e3037178397cd6f702a82e28bb3a184a8220d24db06f3586,2024-12-18T19:15:10.963000 +CVE-2024-47040,0,0,dde56b18d96c9587e3037178397cd6f702a82e28bb3a184a8220d24db06f3586,2024-12-18T19:15:10.963000 CVE-2024-47041,0,0,e951234436617afb0ea00c852a4b7fa67f944147a2a27719759ecff9c5d4d072,2024-11-04T22:16:13.793000 -CVE-2024-47043,0,1,545b6a3e9a09205d79f382548c2425bf3a6f5f54e66a5814547773795537b119,2024-12-10T18:32:17.133000 +CVE-2024-47043,0,0,545b6a3e9a09205d79f382548c2425bf3a6f5f54e66a5814547773795537b119,2024-12-10T18:32:17.133000 CVE-2024-47044,0,0,f5082c6425317782526cc321eb402e63d4e994b10a2cbcc319dbb6c80851bcb7,2024-10-17T02:15:02.840000 CVE-2024-47045,0,0,0657652e435463f24842c95bfd3794a2b4734328367fc4112685852a971c284b,2024-09-26T15:35:29.950000 -CVE-2024-47046,0,1,38ff0cbe92ddeab67ccca0ef4d9e871715c7398a3c7a0cba348e5d2c467fe60d,2024-12-10T14:30:44.280000 +CVE-2024-47046,0,0,38ff0cbe92ddeab67ccca0ef4d9e871715c7398a3c7a0cba348e5d2c467fe60d,2024-12-10T14:30:44.280000 CVE-2024-47047,0,0,f47c9375ff4e3500f3e47f366e397f42b48ae882b1f697904f00fc82abd32028,2024-09-27T17:03:35.507000 CVE-2024-47048,0,0,425cce79ac1ff694ab4c7cef97a6df0f5610cb2bf223796f917dc53ac24edec5,2024-09-26T17:12:07.440000 CVE-2024-47049,0,0,9435c3feeabad953f768be0dab3a8c5de1fda327c2cd4383c7019bbd8d92ff47,2024-09-27T17:09:46.980000 CVE-2024-4705,0,0,70c389ca67ab3379e01e7be3997ee96e6665f685a382d4b4294d25153d98d41e,2024-11-21T09:43:24.977000 CVE-2024-47050,0,0,0ecdbbebc96569da8fe90045f207bda8eb6f3c0a2e057e37f2da498fe1d2b9d9,2024-09-27T15:29:21.450000 -CVE-2024-47051,0,1,75e312f8347a289dc5f4bccb36dc0de3bc40d96cc517f14e806bbb3259e23063,2025-02-26T13:15:39.957000 -CVE-2024-47053,0,1,3a2bad05e3fbda87cca39f6858e03f4faf57b0d16492ebbf4ab3ab63688a98f0,2025-02-26T13:15:40.090000 +CVE-2024-47051,0,0,75e312f8347a289dc5f4bccb36dc0de3bc40d96cc517f14e806bbb3259e23063,2025-02-26T13:15:39.957000 +CVE-2024-47053,0,0,3a2bad05e3fbda87cca39f6858e03f4faf57b0d16492ebbf4ab3ab63688a98f0,2025-02-26T13:15:40.090000 CVE-2024-47058,0,0,edde224a6d4e66b56d994d6f32d48711ac34b74b7c4338e5ce4a876e2e9cffc1,2024-09-27T15:31:30.917000 CVE-2024-47059,0,0,cce8af7becadd047e01302f00356768b3ff9b2376c0abd09c500bcb1a617ca38,2025-02-27T19:30:33.180000 CVE-2024-4706,0,0,3149e088dc20e2874012557f7a93cad12bf94c4bd0ac600fc84f4786a2c39491,2024-11-21T09:43:25.110000 CVE-2024-47060,0,0,494f551f24292d732b229fd2807625ebf7e1ba719a57e100d6197f38db195de8,2024-09-25T16:43:47.267000 CVE-2024-47061,0,0,f64d0349b66721eed4f56e73b4a8f0b9e381fe2723201d46573bd287af5cf69c,2024-09-26T13:32:55.343000 -CVE-2024-47062,0,1,b3b63104ebe24d5ac0854429aa2316c01360697e86ab86cb21c5685eac0a249c,2024-09-26T13:32:55.343000 -CVE-2024-47063,0,1,a7b450ffe23c280640761374e0ede2b74d61f32a6fe9b01571b60268e64b6d7f,2024-10-30T18:24:21 -CVE-2024-47064,0,1,9c6f14c1eecb588934802602575d96b0c4b1255de8a28da01f81bc6411a2c7cd,2024-10-30T18:23:17.020000 +CVE-2024-47062,0,0,b3b63104ebe24d5ac0854429aa2316c01360697e86ab86cb21c5685eac0a249c,2024-09-26T13:32:55.343000 +CVE-2024-47063,0,0,a7b450ffe23c280640761374e0ede2b74d61f32a6fe9b01571b60268e64b6d7f,2024-10-30T18:24:21 +CVE-2024-47064,0,0,9c6f14c1eecb588934802602575d96b0c4b1255de8a28da01f81bc6411a2c7cd,2024-10-30T18:23:17.020000 CVE-2024-47066,0,0,2b48b1af8fb46154297920d9f2960bc42b75c993bb490510a17fea508edeaf4e,2024-09-30T18:03:58.750000 -CVE-2024-47067,0,1,e0e658b796505e2321c37877c576f1f1537c2acf4ac178b178942b6bfa506b31,2024-11-15T16:28:48.533000 +CVE-2024-47067,0,0,e0e658b796505e2321c37877c576f1f1537c2acf4ac178b178942b6bfa506b31,2024-11-15T16:28:48.533000 CVE-2024-47068,0,0,f52848447d461de922a61ee579faa6bfa3ce88a9864d262e743f4d18fe9d7fed,2024-10-29T16:15:05.583000 CVE-2024-47069,0,0,57a849f3b8ec8bf8ef2544c07c9381505d47980b01ccd2afe1c9df0d731c929f,2024-09-30T13:40:36.460000 CVE-2024-4707,0,0,e65b188ea06841988570af59fea3d47c9f9ac747dd0bff4b49dca436b75799c0,2024-11-21T09:43:25.217000 CVE-2024-47070,0,0,f44cb16339f89c133e15084d069c0fb846144ea38144e388a800586a53fe0e83,2024-09-30T12:45:57.823000 CVE-2024-47071,0,0,ba349c35770c0b38461f4a8cd0cb017eb80bd299da2b0136e08a2f2a4f3af1d6,2024-10-04T13:51:25.567000 CVE-2024-47072,0,0,5396eeb2e43ea0b6080e1687e9e26b1d765ba3b900cbaf26034407d05f09195a,2024-11-08T19:01:03.880000 -CVE-2024-47073,0,1,6ba279c86ce261672e40e1fc60812de233f32936859f5ddc1083069bcdbdc031,2025-02-20T16:20:40.547000 -CVE-2024-47074,0,1,b6cc7c6012c2df629e4ddb8ec582bd9ae7fa914f6664be5b49150daddb8e260e,2024-11-12T19:52:38.023000 +CVE-2024-47073,0,0,6ba279c86ce261672e40e1fc60812de233f32936859f5ddc1083069bcdbdc031,2025-02-20T16:20:40.547000 +CVE-2024-47074,0,0,b6cc7c6012c2df629e4ddb8ec582bd9ae7fa914f6664be5b49150daddb8e260e,2024-11-12T19:52:38.023000 CVE-2024-47075,0,0,a2d6efb1d41afa02c7ea509cf6e92889c9a139c99ce90d9a00872aa72d65ae14,2024-09-30T12:46:20.237000 CVE-2024-47076,0,0,66607a2d6fa007363ac6549c2a23f1ab8af8f0bcb4165cd6338f82d994cf0c10,2024-11-21T09:39:23.823000 CVE-2024-47077,0,0,76abff9a6daf8a4d1f95a4028e9cb48b8d074458f8aa0d406a8ac59ee74620a1,2024-09-30T12:45:57.823000 CVE-2024-47078,0,0,10afb9e6722a0aa2d390a08f8c9cc758e3470acdae52bc8d53ba79b68f1e0fed,2024-12-02T18:31:56.817000 CVE-2024-47079,0,0,46ec3c4b759e5ed56590ce427e02ae273d228ad193a44b293fd27f9627149781,2024-10-10T12:57:21.987000 -CVE-2024-4708,0,1,6075524bc6706b66da916e47479718dd93cac9e3defaf1ea46084e3165e2223a,2024-11-21T09:43:25.340000 -CVE-2024-47080,0,1,d0e10a233d20451f4e52ebf6ad23ac342cebc2f202ed1ee8db0c211bf5aec397,2024-10-16T16:38:43.170000 +CVE-2024-4708,0,0,6075524bc6706b66da916e47479718dd93cac9e3defaf1ea46084e3165e2223a,2024-11-21T09:43:25.340000 +CVE-2024-47080,0,0,d0e10a233d20451f4e52ebf6ad23ac342cebc2f202ed1ee8db0c211bf5aec397,2024-10-16T16:38:43.170000 CVE-2024-47082,0,0,e1b8fc05a5b62eed6876fe54839d56014a094bea3c34cc28ed5fc65eb85f81f9,2024-10-01T20:01:13.367000 -CVE-2024-47083,0,1,bd45b4744c61b9591629789a451bd4ea2608442e4f0742ea029fcfd62b42d8c4,2024-10-03T15:11:29.913000 -CVE-2024-47084,0,1,76598db0264d96d483fe7c3e57b44c1784a6763913760c190e074b762e9bfb62,2024-10-17T16:30:59.790000 -CVE-2024-47085,0,1,2cc31372328f90c9ada551c0c63f4a25d814cdc98b976cc230ca4c8fc78d6d62,2024-09-26T15:30:47.787000 -CVE-2024-47086,0,1,4d800bc1082f3609a471a46f1fb2430d85619922c88d768e3670320d61913997,2024-09-26T15:29:47.233000 -CVE-2024-47087,0,1,b56dbb7c29bf52cbde017cc3db3cfe1afcda59c660f79d99f3a4e37b4a7b3a38,2024-09-26T15:25:51.467000 -CVE-2024-47088,0,1,07268936431637d0cc30d006ce4270ab2145b17403b263088993818b0addb1fb,2024-09-26T19:12:58.083000 -CVE-2024-47089,0,1,8e17a57c1e6618cdf1258c205b02223609ecc9bebe997d19f4b92abe7a24c13b,2024-09-26T19:09:44.377000 +CVE-2024-47083,0,0,bd45b4744c61b9591629789a451bd4ea2608442e4f0742ea029fcfd62b42d8c4,2024-10-03T15:11:29.913000 +CVE-2024-47084,0,0,76598db0264d96d483fe7c3e57b44c1784a6763913760c190e074b762e9bfb62,2024-10-17T16:30:59.790000 +CVE-2024-47085,0,0,2cc31372328f90c9ada551c0c63f4a25d814cdc98b976cc230ca4c8fc78d6d62,2024-09-26T15:30:47.787000 +CVE-2024-47086,0,0,4d800bc1082f3609a471a46f1fb2430d85619922c88d768e3670320d61913997,2024-09-26T15:29:47.233000 +CVE-2024-47087,0,0,b56dbb7c29bf52cbde017cc3db3cfe1afcda59c660f79d99f3a4e37b4a7b3a38,2024-09-26T15:25:51.467000 +CVE-2024-47088,0,0,07268936431637d0cc30d006ce4270ab2145b17403b263088993818b0addb1fb,2024-09-26T19:12:58.083000 +CVE-2024-47089,0,0,8e17a57c1e6618cdf1258c205b02223609ecc9bebe997d19f4b92abe7a24c13b,2024-09-26T19:09:44.377000 CVE-2024-4709,0,0,fb8e04b1891ec411dac50f73dd21b9dddab9f77110643379d3cb27db5c3b5a21,2025-02-06T18:37:12.683000 CVE-2024-47093,0,0,254373901b8fc660464b2e2de4e7fbfe56fe2ef0b4d8cc4ab6e7d7491a830b6b,2024-12-19T15:15:07.250000 -CVE-2024-47094,0,1,ee2465816890ce3f2363bf329af267df040aa5a70262d0dafb8ba55c98d9f579,2024-12-03T20:01:52.610000 -CVE-2024-47095,0,1,3cad230087e8d967e8998024ec473bf552b2e99f02c3b0ebbe36d9dcd1959318,2024-10-10T12:56:30.817000 +CVE-2024-47094,0,0,ee2465816890ce3f2363bf329af267df040aa5a70262d0dafb8ba55c98d9f579,2024-12-03T20:01:52.610000 +CVE-2024-47095,0,0,3cad230087e8d967e8998024ec473bf552b2e99f02c3b0ebbe36d9dcd1959318,2024-10-10T12:56:30.817000 CVE-2024-4710,0,0,9c507813f9fc80a7b0290c71ebb56c5cafbe3613f57bf93e1120a9c56f52904d,2024-11-21T09:43:25.600000 -CVE-2024-47100,0,1,bc33fc5a76be564a723b9fb2ec38b7be22b37ba75ce50545dbf45808d11df9cc,2025-01-14T11:15:16.573000 +CVE-2024-47100,0,0,bc33fc5a76be564a723b9fb2ec38b7be22b37ba75ce50545dbf45808d11df9cc,2025-01-14T11:15:16.573000 CVE-2024-47102,0,0,0864a20740f0de5ffc38497db2f0d4f8389b304278d9ae91ba201d1cd5b77740,2024-12-25T15:15:06.583000 CVE-2024-47103,0,0,f1e6660746dcc6a21e478e78b56589fcfdf8fb9d14c4059f98537ec217227b42,2025-01-31T16:15:34.367000 CVE-2024-47104,0,0,9f2e725614bb591f1dee85b094aedf7e5ce884d4ec064c7905e6916502af1c82,2024-12-18T11:15:05.763000 @@ -269019,35 +269019,35 @@ CVE-2024-47116,0,0,b0f228feb3f2c015aab24446087aedd84c56e61a9b618286de6c779e21e42 CVE-2024-47117,0,0,a26952e58650ef25d9f11a5aae4455c43930c6e2575395901d2106687495648d,2024-12-10T14:30:44.400000 CVE-2024-47119,0,0,822d29d557ac8a46a432d9833d3741afebbd1611ae551e680e9265032df20c37,2024-12-18T16:15:13.110000 CVE-2024-4712,0,0,72c05213aa50046f03c2ceead2ea0141808f5bcda36c2be58d2e87fc20f17f56,2025-01-30T14:58:45.433000 -CVE-2024-47121,0,1,fed0093d4e3d519d60f374f0b83e45de62533d347526a45a85e2d3dbaf33962f,2024-11-01T20:39:20.677000 -CVE-2024-47122,0,1,4ee05bd1a99ab4054bac1851286d83bd4630accf760a75746ba112f77c7c2de9,2024-10-17T18:15:05.480000 -CVE-2024-47123,0,1,5a5e7be765ebccfb07304876bf4f005bc76e5b2838f14de4d34d6015bb6021a0,2024-11-21T17:15:16.473000 -CVE-2024-47124,0,1,0122d7e0f46bdc66e9fd29122539b4e3189140057f1f85ee73d41bf98b805dd0,2024-10-17T18:15:05.900000 -CVE-2024-47125,0,1,089e5ab7ac9ecfd31142f567f11a8b6ee3559f5913ee7dc335f6ef6c439da254,2024-10-17T18:15:06.123000 -CVE-2024-47126,0,1,36fe047d385f36a7c79e575703ecc832820e460bd21c61526f979a5f32efd726,2024-10-17T18:15:06.323000 -CVE-2024-47127,0,1,0b015f4b800e22011343016743fe56d575b8381971a1ae0c89ea1aec8fc452d8,2024-10-17T18:15:06.537000 -CVE-2024-47128,0,1,29a5672347ad3985169f15c9096edcc81291244751752829455d0ad56de8cf5c,2024-10-17T18:15:06.727000 -CVE-2024-47129,0,1,0c282beca8dc69f94d20c9e8403504f8fb0a25c0aff567f1ef2162e5ab6c5f88,2024-10-17T18:15:06.930000 -CVE-2024-4713,0,1,de9fe93b4a512d4b87fdd1238ec45618ff11dd3cd015acd82d5efca106a95c9d,2025-02-19T18:58:23.103000 -CVE-2024-47130,0,1,6590a4cb3c56214182679454bd9da563cf9c8f7dd65950f1c701c7ff8e9aeeb0,2024-10-17T18:15:07.130000 -CVE-2024-47131,0,1,9c1374f0448625898b679f72e02925aca0d105db3f1c12b446374837082c19dc,2025-01-30T14:35:10.020000 +CVE-2024-47121,0,0,fed0093d4e3d519d60f374f0b83e45de62533d347526a45a85e2d3dbaf33962f,2024-11-01T20:39:20.677000 +CVE-2024-47122,0,0,4ee05bd1a99ab4054bac1851286d83bd4630accf760a75746ba112f77c7c2de9,2024-10-17T18:15:05.480000 +CVE-2024-47123,0,0,5a5e7be765ebccfb07304876bf4f005bc76e5b2838f14de4d34d6015bb6021a0,2024-11-21T17:15:16.473000 +CVE-2024-47124,0,0,0122d7e0f46bdc66e9fd29122539b4e3189140057f1f85ee73d41bf98b805dd0,2024-10-17T18:15:05.900000 +CVE-2024-47125,0,0,089e5ab7ac9ecfd31142f567f11a8b6ee3559f5913ee7dc335f6ef6c439da254,2024-10-17T18:15:06.123000 +CVE-2024-47126,0,0,36fe047d385f36a7c79e575703ecc832820e460bd21c61526f979a5f32efd726,2024-10-17T18:15:06.323000 +CVE-2024-47127,0,0,0b015f4b800e22011343016743fe56d575b8381971a1ae0c89ea1aec8fc452d8,2024-10-17T18:15:06.537000 +CVE-2024-47128,0,0,29a5672347ad3985169f15c9096edcc81291244751752829455d0ad56de8cf5c,2024-10-17T18:15:06.727000 +CVE-2024-47129,0,0,0c282beca8dc69f94d20c9e8403504f8fb0a25c0aff567f1ef2162e5ab6c5f88,2024-10-17T18:15:06.930000 +CVE-2024-4713,0,0,de9fe93b4a512d4b87fdd1238ec45618ff11dd3cd015acd82d5efca106a95c9d,2025-02-19T18:58:23.103000 +CVE-2024-47130,0,0,6590a4cb3c56214182679454bd9da563cf9c8f7dd65950f1c701c7ff8e9aeeb0,2024-10-17T18:15:07.130000 +CVE-2024-47131,0,0,9c1374f0448625898b679f72e02925aca0d105db3f1c12b446374837082c19dc,2025-01-30T14:35:10.020000 CVE-2024-47133,0,0,732f4b3ccc248a886bb57b758e9499b4fde95dbd65c8663f4fa49932f5353704,2024-12-18T07:15:07.703000 CVE-2024-47134,0,0,731bb1f9c493297a05be84d72e8728d365811c3cf823fc1f39f880a39ec0564a,2024-10-16T13:50:32.607000 CVE-2024-47135,0,0,0f0243de033a38c800d27683079832eaf8a01f0f9426503f7ac2abba9f3ef240,2024-10-15T18:21:04.813000 CVE-2024-47136,0,0,81718223039cf9f3a684e316f3f0cf03893022bd8767c53729f5068c5474f12c,2024-10-15T18:20:40.387000 CVE-2024-47137,0,0,fb6ebe05a92e5137fc180626cc4ef25cc14bad5ee91ece2d54c1a034c88198f4,2024-11-06T15:26:35.547000 -CVE-2024-47138,0,1,9c50fc7e56ca68b114108961b153aa636254169eb487e0c0f03deb767da0e1ff,2024-11-22T23:15:05.213000 -CVE-2024-47139,0,1,65167ccb439e1275090847cd8770ae384e99f53df94310b56571ca415ab7329e,2024-10-16T16:38:14.557000 -CVE-2024-4714,0,1,fa8b2ede3ad24461f619e31631c22eff36103b151058aaf63da46492e9fe82bc,2025-02-19T18:57:48.610000 +CVE-2024-47138,0,0,9c50fc7e56ca68b114108961b153aa636254169eb487e0c0f03deb767da0e1ff,2024-11-22T23:15:05.213000 +CVE-2024-47139,0,0,65167ccb439e1275090847cd8770ae384e99f53df94310b56571ca415ab7329e,2024-10-16T16:38:14.557000 +CVE-2024-4714,0,0,fa8b2ede3ad24461f619e31631c22eff36103b151058aaf63da46492e9fe82bc,2025-02-19T18:57:48.610000 CVE-2024-47140,0,0,0aedb372d21ea7e4d5e7f3a19624dbf9cc67b441956124253288590b6f7e20f0,2025-01-15T17:15:15.997000 CVE-2024-47141,0,0,29e8162a342f71a9d0eb588dbd3841bbfae0224374dd6e705367413d35f1293b,2025-01-31T15:52:41.007000 CVE-2024-47142,0,0,3b160aeed892b3de0fae2f0bd942190d42286dfc37500bd913fc0a3b0770ad8c,2024-11-22T02:15:21.280000 CVE-2024-47143,0,0,3b003320fa1fa7ccc982a3b5e65a734fbb00e48317441e43043d7c224437ceb3,2025-02-03T15:15:56.463000 CVE-2024-47145,0,0,060f9bb9a43b25110359917405fc9bc4bfa91006f8a71471b803c37bd9f0df18,2024-09-26T18:42:33.550000 -CVE-2024-47146,0,1,0d0683edc9994812b4284b921c6cc3ce6afa8924be8a1676a673d0b0a9689125,2024-12-10T19:45:51.023000 +CVE-2024-47146,0,0,0d0683edc9994812b4284b921c6cc3ce6afa8924be8a1676a673d0b0a9689125,2024-12-10T19:45:51.023000 CVE-2024-47148,0,0,8840019318d9e07f6140b0cc4c3b9fe87436c939db4a6a112a622ddb22cd20c7,2024-12-26T17:15:07.687000 CVE-2024-47149,0,0,49d60ac043644b7f4c89ff847d0e34f4e5ad7c6b214e286f3d92de78faff7896,2024-12-26T17:15:07.810000 -CVE-2024-4715,0,1,c495309578818518efa2fffbbef27a10d93187cbc28cd1fb32dc416d589d725e,2025-02-19T18:51:31.800000 +CVE-2024-4715,0,0,c495309578818518efa2fffbbef27a10d93187cbc28cd1fb32dc416d589d725e,2025-02-19T18:51:31.800000 CVE-2024-47150,0,0,55a886e407365115b60daa4e3d88ddbd9552f27f0509a2b5143f15c3dfbdfdf1,2024-12-26T17:15:07.923000 CVE-2024-47151,0,0,8a13fa429b4eaa1d0841b839709ae6617b57caa7ddad88deed45956892df6a0b,2024-12-26T17:15:08.037000 CVE-2024-47153,0,0,4e75c35e8a1aac85ade73f5aca0c13c18066f9bb5675623be9ffacba6a0652b1,2024-12-27T15:15:12.460000 @@ -269057,17 +269057,17 @@ CVE-2024-47156,0,0,9c500fe5fcb95c934fd5d00cbbed672589ad50e7a98ee84c5851458b182d9 CVE-2024-47157,0,0,55209ea1b38357ea003a9f83fe743a04d5add38ce411238bf62fc22bf7e92094,2024-12-27T15:15:12.870000 CVE-2024-47158,0,0,b0c240c01999f96b32d54a0c5d41b1284741ebcdb34e1f30df025b02e60124f4,2024-11-06T17:10:03.857000 CVE-2024-47159,0,0,dc6f344db4381cf6189daa37a80d59a488ca43c446da4d79e165921cf750d139,2024-09-24T18:09:50.877000 -CVE-2024-4716,0,1,11d268aecfe90612ae005dbeecbf9bfc03491521e71c209cded4bd8293425c70,2025-02-19T19:00:17.770000 +CVE-2024-4716,0,0,11d268aecfe90612ae005dbeecbf9bfc03491521e71c209cded4bd8293425c70,2025-02-19T19:00:17.770000 CVE-2024-47160,0,0,c83ad061029271023606aa9e6923242461546108d97c58b5aa5e6c7d302c0c3a,2024-09-24T18:03:48.370000 CVE-2024-47161,0,0,1b2e5cf2bf5678a361d8ae840ce647862391c8112fa029a296df7b4518ad6263,2024-10-11T19:54:07.317000 CVE-2024-47162,0,0,6ef974994cc090999a59f2fc5e088961492d017b2ad6811f2d317e268f7b22ee,2024-09-24T17:57:43.827000 -CVE-2024-47164,0,1,330b96be0f5fc83c8831ab2b2b1dfd6a9d0b6dd11e9e7978821e5099a08557e6,2024-10-17T16:40:03.613000 -CVE-2024-47165,0,1,5270e77f735e7b9801d83328c88f0ff52b1f30e0f43bf15f38f36454bd2eb53a,2024-10-17T16:46:39.550000 -CVE-2024-47166,0,1,0cf01e6b305f147dd21ebb2354b74a70432c5d750b465486d5593d299d895355,2024-10-17T16:48:17.097000 -CVE-2024-47167,0,1,b9eca89e3cb0257c5db24d43e0c839cb9744a398fb3d892745d49076a9f2d01b,2024-10-17T16:53:29.823000 -CVE-2024-47168,0,1,b6e9a4173f165185a3a8238a9cf6f8c2d19d6d4a66692c8bc89498101552aa66,2024-10-17T17:00:47.057000 +CVE-2024-47164,0,0,330b96be0f5fc83c8831ab2b2b1dfd6a9d0b6dd11e9e7978821e5099a08557e6,2024-10-17T16:40:03.613000 +CVE-2024-47165,0,0,5270e77f735e7b9801d83328c88f0ff52b1f30e0f43bf15f38f36454bd2eb53a,2024-10-17T16:46:39.550000 +CVE-2024-47166,0,0,0cf01e6b305f147dd21ebb2354b74a70432c5d750b465486d5593d299d895355,2024-10-17T16:48:17.097000 +CVE-2024-47167,0,0,b9eca89e3cb0257c5db24d43e0c839cb9744a398fb3d892745d49076a9f2d01b,2024-10-17T16:53:29.823000 +CVE-2024-47168,0,0,b6e9a4173f165185a3a8238a9cf6f8c2d19d6d4a66692c8bc89498101552aa66,2024-10-17T17:00:47.057000 CVE-2024-47169,0,0,ed777ecdf9e334a91a5781313bdcce46250ffb03a427d55b96fe02b825e54aa6,2024-10-30T18:25:39.783000 -CVE-2024-4717,0,1,50fcf5222a701923740a75dc75355a45572521f4646d38c844542d7fc4940235,2025-02-19T19:01:11.497000 +CVE-2024-4717,0,0,50fcf5222a701923740a75dc75355a45572521f4646d38c844542d7fc4940235,2025-02-19T19:01:11.497000 CVE-2024-47170,0,0,ab0a54b7253f09894f9b0a0a39a25284123e0d9f2e98c89d5678223a2f80ab96,2024-10-29T20:59:57.227000 CVE-2024-47171,0,0,33873bf912908352faa2d616686fc6791ab2034a32a9822a32aa5bab648280ff,2024-10-30T20:46:24.610000 CVE-2024-47172,0,0,16805e052a2804a6f8bd597aac159ac5bfac440f73b23022d746d2ff79d9e7ae,2024-10-30T18:20:58.270000 @@ -269076,9 +269076,9 @@ CVE-2024-47174,0,0,bb1f7067df87475931e02d1233bdcdfd8a6356ba875a663542a8fbd4d09ca CVE-2024-47175,0,0,cbc9d68d51b20f4a1deea0ca61f9be48678a80473ce9f6fb4591a8a167467020,2024-11-21T09:39:28.730000 CVE-2024-47176,0,0,35f3e3c4261d3d3adcca8ea04b0cc10e679c3d5626af19d989c8c584843e3cf1,2024-11-21T09:39:28.853000 CVE-2024-47177,0,0,8d964bf8761e4d6c9668ecf85c0237ecde2f64f65f86a3b20b590674e41da07d,2024-09-30T12:46:20.237000 -CVE-2024-47178,0,1,97c6806bd20cbfb49c3d84c1ee0755aaa6904494348cece0b5e33bfd0c3101d7,2024-11-15T18:05:22.603000 +CVE-2024-47178,0,0,97c6806bd20cbfb49c3d84c1ee0755aaa6904494348cece0b5e33bfd0c3101d7,2024-11-15T18:05:22.603000 CVE-2024-47179,0,0,fe1a85b58279c38454e795d73cc9307a561e39107f71873bd9675c2d9b3fde6c,2024-10-02T20:15:11.627000 -CVE-2024-4718,0,1,e62b8cef191fc3d6f71c6d2c1f8faf3350b3672c4f547264b8b53c7830e9bebf,2025-02-19T19:01:40.007000 +CVE-2024-4718,0,0,e62b8cef191fc3d6f71c6d2c1f8faf3350b3672c4f547264b8b53c7830e9bebf,2025-02-19T19:01:40.007000 CVE-2024-47180,0,0,cc1bf7d43b67da442ae30b7e7c9e7c5171239754ba6ff9ddf924f9f149f5fa80,2024-09-30T12:46:20.237000 CVE-2024-47181,0,0,25282ff7a09e481fa94d6684742f30fde19435a8d046c02b2cb7345ecc660092,2024-11-27T19:15:33.247000 CVE-2024-47182,0,0,8f64e559670f7f52b65e270a684ce8745983c31ea8ead2e1c89c9509132107c8,2024-10-04T18:31:29.027000 @@ -269088,22 +269088,22 @@ CVE-2024-47186,0,0,1039a0688cb9560c7d82adc792d3a716d95a43cbac9f45be613a5a794f15e CVE-2024-47187,0,0,bd6fd3fa1c84c338dd299c3a28a6a5562cd7c44590788c89b90b1885cebf32be,2024-10-22T13:48:59.893000 CVE-2024-47188,0,0,5a59cb871cbb3c74affe3dc66694baaa4c69210434afd08c848963135e97558d,2024-10-22T13:50:17.493000 CVE-2024-47189,0,0,b50d9172059491c8f1c149600f89dbc2229753585ad2e8ede67f6b36d06c7059,2024-11-04T22:35:09.220000 -CVE-2024-4719,0,1,1429822dab07cd29ebda91435ffdc49bb8a12cb6e8e98ab38f1ee3e911337b44,2025-02-19T19:03:18.840000 +CVE-2024-4719,0,0,1429822dab07cd29ebda91435ffdc49bb8a12cb6e8e98ab38f1ee3e911337b44,2025-02-19T19:03:18.840000 CVE-2024-47190,0,0,40819c661c4ace8671882c9849c6b7e96e96638b5ffb0d6c1f311268d146ab74,2024-11-08T19:35:17.860000 CVE-2024-47191,0,0,8931a18420d43e304a3461682789339ad25e6278b3ea12df6b098416773487fc,2024-11-21T09:39:30.360000 CVE-2024-47193,0,0,5c2413eb39773bf152714d520922b599c22790d53f81cf61dbd60e83893a1e2c,2024-11-29T18:15:09.090000 -CVE-2024-47194,0,1,4741597631024ca20381e200badaa4b9c33ffa3bf5de9a3c53086275667b7635,2024-10-16T18:15:04.043000 -CVE-2024-47195,0,1,d2929e17d0fd654f4ec79cc2b70c1157856ae43b02d1a856ce444c7d190677a0,2024-10-16T18:11:29.990000 -CVE-2024-47196,0,1,8609c7f557ab1dbb4342d1b4f7f17e96909f6d916055e2db0fe4e74298ea9040,2024-10-16T18:07:38.850000 +CVE-2024-47194,0,0,4741597631024ca20381e200badaa4b9c33ffa3bf5de9a3c53086275667b7635,2024-10-16T18:15:04.043000 +CVE-2024-47195,0,0,d2929e17d0fd654f4ec79cc2b70c1157856ae43b02d1a856ce444c7d190677a0,2024-10-16T18:11:29.990000 +CVE-2024-47196,0,0,8609c7f557ab1dbb4342d1b4f7f17e96909f6d916055e2db0fe4e74298ea9040,2024-10-16T18:07:38.850000 CVE-2024-47197,0,0,a81fda81e9483e5993b29dcfeb7541eedcb5930e6b946f64562cc471c7f0a12b,2024-11-21T09:39:30.973000 -CVE-2024-4720,0,1,3dac71c9cc63b75d35e4d7a052223e29ce0b0c97d353d37936fd22ee5865a430,2025-02-20T20:23:38.033000 +CVE-2024-4720,0,0,3dac71c9cc63b75d35e4d7a052223e29ce0b0c97d353d37936fd22ee5865a430,2025-02-20T20:23:38.033000 CVE-2024-47208,0,0,5bc7842af09d178c24d95c055c13b33b237ccb6628ceeb20517578a7cc1b088c,2024-11-21T09:39:31.100000 -CVE-2024-4721,0,1,ffd6d3c08684472044c0bda8e9c87c3445a5f302e2bc7797ab1e541ed16792ac,2025-02-20T20:50:03.710000 +CVE-2024-4721,0,0,ffd6d3c08684472044c0bda8e9c87c3445a5f302e2bc7797ab1e541ed16792ac,2025-02-20T20:50:03.710000 CVE-2024-47210,0,0,7b078d282e49f2a1336ae546c0b723ff3d199712c9c99c4465d9098c519caa6a,2024-09-26T13:32:55.343000 CVE-2024-47211,0,0,7cfbe4caeb9c6d5ba2e34fa790cad31c3986781c114cbdc021a3c5c02b8899bf,2024-11-21T09:39:31.500000 CVE-2024-47218,0,0,db03414a0794c64478156435016e14cfdd9450c8bd09172385f11c2f30d16310,2024-09-26T13:32:55.343000 CVE-2024-47219,0,0,a066954bcdf131c2608027bab8859b20b54f044bb76995c0988c392d4a5406dc,2024-09-26T13:32:55.343000 -CVE-2024-4722,0,1,8172fc5f919ce4ca765c74403b4c47d195f86ce0a2feb5201b41c45878c8dd75,2025-02-20T20:55:46.727000 +CVE-2024-4722,0,0,8172fc5f919ce4ca765c74403b4c47d195f86ce0a2feb5201b41c45878c8dd75,2025-02-20T20:55:46.727000 CVE-2024-47220,0,0,f3ac3c597af9e4605453ec7e5003d51d9fc5b1c12997e286134131bb5771e3d4,2025-01-09T18:15:28.837000 CVE-2024-47221,0,0,6586d4b6a5f70567bb6f944b6ad5719be99d34fce6bc621a87ed63336d72d9c7,2024-09-29T00:45:21.857000 CVE-2024-47222,0,0,80460d9e41d9d1f0107c02303de9aee8a6c8c1b10aac319fd663ff09822e6371,2024-09-30T14:02:23.007000 @@ -269111,15 +269111,15 @@ CVE-2024-47223,0,0,793e25c409356d9e47267c562ba592bb3512ca8ad2a6d2411ca48d0873dfd CVE-2024-47224,0,0,d9e6235047a8b36e1bec1532e801ad35e030e2c8a80450d35371614fd0df1bea,2024-11-05T21:35:10.990000 CVE-2024-47226,0,0,0c9114a6d7b06793fb4df4318fa93c3350cc9dd0329f9a1b32db743ff9d392dd,2025-02-10T22:15:35.383000 CVE-2024-47227,0,0,6f3ab8e4530635c45675163a95fcca820448d6a59b97a7e312ec08fa6e1adb85,2024-09-27T16:37:44.143000 -CVE-2024-4723,0,1,cc7b9861c98b9b64705d85f51a65867ec6ef2872b2e3efce0471c2c78911fd25,2025-02-19T18:33:16.710000 +CVE-2024-4723,0,0,cc7b9861c98b9b64705d85f51a65867ec6ef2872b2e3efce0471c2c78911fd25,2025-02-19T18:33:16.710000 CVE-2024-47238,0,0,3709bb1da472fa14a8861b2d409dfdb7e041dc8d6028f86d52acea12f7a7161a,2025-02-04T15:52:06.230000 CVE-2024-47239,0,0,d6ca42533d7129daeda62ba444384afbde00359ac41a2b9f7ce8d590ade793ab,2025-02-04T15:49:20.267000 -CVE-2024-4724,0,1,5f9e060b995668e26867b5765704e3faf8703a3d65d671584b8b8ec1e78042ef,2025-02-19T18:33:12.917000 +CVE-2024-4724,0,0,5f9e060b995668e26867b5765704e3faf8703a3d65d671584b8b8ec1e78042ef,2025-02-19T18:33:12.917000 CVE-2024-47240,0,0,92a5dec476dd087df4961145c909b905b6c005bf5a596b1ea14c96642acb150c,2024-10-22T15:28:55.637000 CVE-2024-47241,0,0,b0d6175169ec2eb1b3cefb7c95304da9c64f618bd3ffbb076b6917f1b435ff01,2024-12-13T14:37:10.467000 CVE-2024-47248,0,0,92bcb60e07bcda7a3eb684d7bd0a6d91a70e7169e246c3b381697bbd80864f53,2024-12-06T11:15:08.180000 CVE-2024-47249,0,0,a7f699a14cd340d6204f2853f013a69adb50d4dad2f1f815c8aefd4039d99e87,2024-12-06T11:15:08.340000 -CVE-2024-4725,0,1,a6dcb427a9cbea3cad7ced43c7f708d6624815af7e703e319ef8cd75bca3e0c7,2025-02-19T18:33:09.587000 +CVE-2024-4725,0,0,a6dcb427a9cbea3cad7ced43c7f708d6624815af7e703e319ef8cd75bca3e0c7,2025-02-19T18:33:09.587000 CVE-2024-47250,0,0,11c644dbe63a41f5d721b32a69341c30ccc7630321c43481390341a1ac6587de,2024-12-06T11:15:08.493000 CVE-2024-47253,0,0,530ab00b63e8441eac6af22fa0a9abb006f28bbe2de90227cc8791b7979c1184,2024-11-07T12:15:24.630000 CVE-2024-47254,0,0,2ab452b813a2090516d8f238800b10e27c786f7540ac56e33f7f38e348d84cdb,2024-11-07T12:15:24.747000 @@ -269127,13 +269127,13 @@ CVE-2024-47255,0,0,ee701a38d60abc2f20bd1d451be45a629b86833aefda6f8e361d6c4f9004e CVE-2024-47256,0,0,4301094a6476a5380c4c5aae0b9d93aa83f68d1387f6e04d900365697aaa867a,2025-02-21T13:15:11.207000 CVE-2024-47257,0,0,25b7637c67a9d4ed1044dbe0e4e54d94537d623f9f8ff95f637768d659647510,2024-11-29T06:15:07.170000 CVE-2024-47258,0,0,9a4a5c7393716979191d8b2658cfc20c67a5be5e7a582de99084d292c7b321b8,2025-02-21T13:15:11.300000 -CVE-2024-4726,0,1,1c18580068aa06c19f8d582895fda7543593a552999763ed068e65be081d2ec9,2025-02-19T18:33:05.473000 +CVE-2024-4726,0,0,1c18580068aa06c19f8d582895fda7543593a552999763ed068e65be081d2ec9,2025-02-19T18:33:05.473000 CVE-2024-47264,0,0,d54fe244881b7e5c414df0af4606542f59c360dc75511e77f72d84fc11d1faed,2025-02-18T18:15:24.630000 CVE-2024-47265,0,0,8efdd4318786503cf0f39cc0c8ad040b17c802a2f969a2910ba793ae4b4f6dc6,2025-02-13T15:15:19.600000 CVE-2024-47266,0,0,90cb14c9aceeed35d9c240ff0c2975561e1a5559a7d8f6e46559ec80407f7fd4,2025-02-13T07:15:10.383000 -CVE-2024-4727,0,1,a37d774b5133e2ba36c7839528a0ac5450da7ac89d781887dfc15522de5b3946,2025-02-19T18:33:00.420000 -CVE-2024-4728,0,1,c809fabf872ee3ff50c2582db078525f613fe4e59c391160ae1922d03b1901e5,2025-02-19T18:32:57.037000 -CVE-2024-4729,0,1,914b5ff5793804b0dc23f78974d21dd320bf2da019af526db6d87a6444080188,2025-02-19T18:32:51.680000 +CVE-2024-4727,0,0,a37d774b5133e2ba36c7839528a0ac5450da7ac89d781887dfc15522de5b3946,2025-02-19T18:33:00.420000 +CVE-2024-4728,0,0,c809fabf872ee3ff50c2582db078525f613fe4e59c391160ae1922d03b1901e5,2025-02-19T18:32:57.037000 +CVE-2024-4729,0,0,914b5ff5793804b0dc23f78974d21dd320bf2da019af526db6d87a6444080188,2025-02-19T18:32:51.680000 CVE-2024-47290,0,0,e3cfa7a8a0ed5b804a49665ad812b276052f2349bf17b36bb4df68c4b7da8502,2024-10-01T14:19:04.620000 CVE-2024-47291,0,0,f3424e60c9cd9f031258b63b3d26b18f9a207438dc3d85a81214d47a1afd7375,2024-10-01T14:19:50.583000 CVE-2024-47292,0,0,a6fae3fbbad023981d44abb53aacfda25aff15a2fccdc879348d6db85f28ac0d,2024-10-01T14:23:58.267000 @@ -269143,7 +269143,7 @@ CVE-2024-47295,0,0,402f32e42be5201cb0754ad2c50d74985f68db8ccdbaec0762d5cc953b77c CVE-2024-47297,0,0,399b5aae27edff7d069724145a7e32a973b6ea53decff06d590c7d8449297f70,2024-10-07T17:47:48.410000 CVE-2024-47298,0,0,88025a15af12b157a5b8927ed0e404759a3e8d46e19b08d7c50f9bc9044eaf69,2025-01-07T13:07:48.557000 CVE-2024-47299,0,0,7745013884319fae23428982b007b36e18c7b6298f640fe41750e2f4f6377e95,2024-10-07T17:47:48.410000 -CVE-2024-4730,0,1,765cdeb5b22fd7bb27d8170b032ee204947ff4ad10c76b41d0bf6301bcc83f7e,2025-02-19T18:32:45.867000 +CVE-2024-4730,0,0,765cdeb5b22fd7bb27d8170b032ee204947ff4ad10c76b41d0bf6301bcc83f7e,2025-02-19T18:32:45.867000 CVE-2024-47300,0,0,a6e09176c16a6dd3daa13ec86d49dfd3a0d5da8ea5e2d077b228a8b9f4d6e01b,2024-10-07T17:47:48.410000 CVE-2024-47301,0,0,f10bd569c2bfded7828380be425e6efacf481cdfdcd6f3dfabe502b2a4195bcc,2024-10-07T17:47:48.410000 CVE-2024-47302,0,0,d1c88f7cef93a4fed2147c8d5fd93bc62476965e5b4e877c11b8b87b2f93c7e6,2024-11-12T20:40:46.890000 @@ -269154,7 +269154,7 @@ CVE-2024-47306,0,0,697d5512e9312ed26d676fd15db4880f81500955691cdcb3ad537a279d824 CVE-2024-47307,0,0,eb4f34732a1148412c8c3374d805a118fd89f7a4c77e09583969dcda0d497e36,2024-10-07T17:47:48.410000 CVE-2024-47308,0,0,34387d07cf6d7210c85842d83d8f872ccdf9f57c3f2adf4aacef9f0aa2915c67,2024-11-12T20:35:53.600000 CVE-2024-47309,0,0,dc156b75b1610f4e7834379ea4d67336c91d01471e267b637c9b9e8aaba6030e,2024-10-07T17:48:28.117000 -CVE-2024-4731,0,1,3bfb42f54f78619a8736adaa6d8b81ddc5b2bb77e682ebdc028b4069c7119690,2025-02-19T18:32:40.980000 +CVE-2024-4731,0,0,3bfb42f54f78619a8736adaa6d8b81ddc5b2bb77e682ebdc028b4069c7119690,2025-02-19T18:32:40.980000 CVE-2024-47310,0,0,f8d2a2a6c61790bbd6275d175c47789e10d749f3974a574d031dc6eb591f8276,2024-10-07T17:47:48.410000 CVE-2024-47311,0,0,c81c265881953400a5b8236623d5a89606e92ee11e47476d562c9d671b33d322,2024-11-12T20:35:03.010000 CVE-2024-47312,0,0,d37d1eff4d17bd114feffedb2bd16572971ef04bf350ee7767f8647e138d18fe,2024-10-18T12:52:33.507000 @@ -269165,7 +269165,7 @@ CVE-2024-47316,0,0,a9431ff927c49677ad19f57fe571fe3e408f2dadcc4f345f22df7781058cc CVE-2024-47317,0,0,b567a98a8943a7eae844a1d5be878026a97754a3c229b26b2a047cb3f0f9265b,2024-11-12T20:33:17.257000 CVE-2024-47318,0,0,2b3324fce825c386e98f110ae366db8472a90b8c9c941262a4c0ac44cf9672e8,2024-11-12T20:32:35.303000 CVE-2024-47319,0,0,4ee32be0d9785db1af3fffded38236a9182faeb828af1d8906687e6c82b95e85,2024-10-07T17:48:28.117000 -CVE-2024-4732,0,1,82080f748344d37b09bb7c3526f6bbabc7a7caa577a7be2e5d7bfab5607e74d3,2025-02-19T18:32:35.200000 +CVE-2024-4732,0,0,82080f748344d37b09bb7c3526f6bbabc7a7caa577a7be2e5d7bfab5607e74d3,2025-02-19T18:32:35.200000 CVE-2024-47320,0,0,291e72555a0f57a96bf2f97792548804f7f42e18560af85e1c77635e6eb9f362,2024-10-07T17:47:48.410000 CVE-2024-47321,0,0,6cbe824ac8a33dfa9da10f204963adc41716aa5d15e86b15c8c5bbe499361120,2024-11-12T20:29:51.207000 CVE-2024-47322,0,0,8992a6de2af76b081562394f305eb5faf2c7a9cc25f26d9186275d2ccff3a47c,2024-10-07T17:47:48.410000 @@ -269198,7 +269198,7 @@ CVE-2024-47346,0,0,48bab42b3f23781b9b096dbf49aa373302a6ddd213b89ec47634cc4ff50c1 CVE-2024-47347,0,0,0a3ed1dbc687258293b0295e1dfb0439ec443ea4e76bf0b0cb2e700e7048cabe,2024-10-07T17:47:48.410000 CVE-2024-47348,0,0,b2842c4269d679941c1148eba0767150c6282dcdde2e32a832c42fd4730b1e57,2024-10-07T17:47:48.410000 CVE-2024-47349,0,0,767fd6477a9241489ae7e822c7304039e4a5e6ecb40d1b1ae085fabd181c71ba,2024-10-07T17:47:48.410000 -CVE-2024-4735,0,1,b35c434d36696a916530fc2b8996c66232c8555633a35cdaa75d3ebd8f4cafd9,2025-02-19T18:32:29.753000 +CVE-2024-4735,0,0,b35c434d36696a916530fc2b8996c66232c8555633a35cdaa75d3ebd8f4cafd9,2025-02-19T18:32:29.753000 CVE-2024-47350,0,0,907f1fc024d172e98940078839614a2d0899bb7aa5451d5ca67dc6fe479dca48,2024-10-07T17:47:48.410000 CVE-2024-47351,0,0,75765f49227b29c651bed3c83e8eec856e3485713ab6a8c1580303091bdecb1a,2024-10-16T16:38:14.557000 CVE-2024-47352,0,0,bd5c22b9ba580a0261089b77925129e154f3bd1337a2847b9f505b6467d54e92,2024-10-07T17:47:48.410000 @@ -269209,7 +269209,7 @@ CVE-2024-47356,0,0,4d9ec6479b0bd110a2089be0f68eca6b04b642b868f871756195f7d4c1248 CVE-2024-47357,0,0,bcd17f1037f2b965d59f9928c8b1377b83a336d1f7691b570626703f28e9b6b8,2025-01-07T13:29:50.210000 CVE-2024-47358,0,0,6206dcd7cd32e5068162740e84c015df825368f32d7ae5c35db89fbd4f60f1e9,2024-11-12T20:28:55.623000 CVE-2024-47359,0,0,dd485d883d252b317a6423f6bc4be8c18f4053351ea27130083e457233a34f93,2024-11-12T20:26:27.230000 -CVE-2024-4736,0,1,326b69b7827e1acd1fdbd3d32b0bfd7e2960a21eec4b40ff17d8a477c75373db,2025-02-19T18:32:24.157000 +CVE-2024-4736,0,0,326b69b7827e1acd1fdbd3d32b0bfd7e2960a21eec4b40ff17d8a477c75373db,2025-02-19T18:32:24.157000 CVE-2024-47360,0,0,3505750b43af9495495e6581d3aea77c21b1c501fbd0d883ba17ea947a88bff1,2024-10-07T17:47:48.410000 CVE-2024-47361,0,0,33dc229f4d22271f1ecd394a993c61c75da3d2f296de3692410ee4c5a9290664,2024-11-12T20:25:04.763000 CVE-2024-47362,0,0,56bc4f07dcdfdb017da34c825963826df9398c632c974d75f574faa2381d2aaf,2024-11-05T21:44:55.657000 @@ -269220,7 +269220,7 @@ CVE-2024-47366,0,0,9a8640f53841e63abbaa6c882fd9b5874e9358c5d704affd1242038fad227 CVE-2024-47367,0,0,bad7707269a1522b052638ed4752b9594efc2bb8cd40e160a382a90cb47d38c9,2024-10-07T17:47:48.410000 CVE-2024-47368,0,0,140e803e6950f7326f1e6b15ee6693d347657db9198984fe3e9218e824931693,2024-10-07T17:47:48.410000 CVE-2024-47369,0,0,b4ba30321ff31b6d5404fcc8dcb4022561f79093b37b4abe243703fc7d96ce2a,2024-10-07T17:47:48.410000 -CVE-2024-4737,0,1,05fb18e9faa99d8d0c98bf4b680cb68ec8e6b32df362645db22bfea3d60617a3,2025-02-19T18:32:18.123000 +CVE-2024-4737,0,0,05fb18e9faa99d8d0c98bf4b680cb68ec8e6b32df362645db22bfea3d60617a3,2025-02-19T18:32:18.123000 CVE-2024-47370,0,0,714b450856f5265341abd9fae7add1c9f9d916fbbe9e9ec7b8c0efff5766f370,2024-10-07T17:47:48.410000 CVE-2024-47371,0,0,12efa54c32876287f7aadc3cf27fd880f14b8f3e2a5566348d5b415b184dae06,2024-10-07T17:47:48.410000 CVE-2024-47372,0,0,16a712879f374bea067ca096c3d45cdb10c2cf455ecef122e07fdbd1e703d171,2024-10-07T17:47:48.410000 @@ -269231,7 +269231,7 @@ CVE-2024-47376,0,0,a2261f883a087c1b3a8695224c5472160fa3bc64b8c093bacb0becf01d489 CVE-2024-47377,0,0,77af127b215a2294cc2afeec7c197da4b3ec87df9d5312657071e7621ffd39ba,2024-10-07T17:47:48.410000 CVE-2024-47378,0,0,fcb7b180ad7d4fb4a57bee88fc2d174b4e13215a02a87ced0e3007181ccd783e,2024-10-07T17:47:48.410000 CVE-2024-47379,0,0,e4d85789ecc4cce5b04b72404f56956e772defd4ec50ba81ffb14e6a0a808aca,2024-10-07T17:47:48.410000 -CVE-2024-4738,0,1,e0a3fab1881906ccd715a974323c7ad48ec7b847481223347f63691953e74282,2025-02-19T18:32:11.990000 +CVE-2024-4738,0,0,e0a3fab1881906ccd715a974323c7ad48ec7b847481223347f63691953e74282,2025-02-19T18:32:11.990000 CVE-2024-47380,0,0,e81b018b83213028d19f9ba405ac98571b941cce5d4fa1555f91ad1c02db3d25,2024-10-07T17:47:48.410000 CVE-2024-47381,0,0,4e7f3a0dbaf14b2c9a5955ec5adbed26e0047fa2ed481f9b2a433dd76fec344b,2024-10-07T17:47:48.410000 CVE-2024-47382,0,0,aa63aaebe1408d6c53de05759fb3ec5b5378ea6225202113523101dd197e4e3b,2024-10-07T17:47:48.410000 @@ -269257,7 +269257,7 @@ CVE-2024-47401,0,0,1843fc3969dd105524932d791f7cb23585ffaa9a07fff3a19d42b3611152d CVE-2024-47402,0,0,5294b67f23b6e0be377ef33c2041b98bab989a32ba18cd1f6c0f3e64e01670d3,2024-11-06T15:26:23.290000 CVE-2024-47404,0,0,5fb36c58410057a64b74691188c0177ad91c01400e20d71d3a6f6e3e74e73b21,2024-11-06T15:25:24.887000 CVE-2024-47406,0,0,b743d902911ab614308b81c9703ec038605a1361241dc79745f12d5875a7ef9f,2024-11-05T19:36:13.840000 -CVE-2024-47407,0,1,d342d52a801d3ba027e87aa6ded7a25e2ae9c3713aba54dae15b345bba4abe15,2024-11-22T23:15:05.347000 +CVE-2024-47407,0,0,d342d52a801d3ba027e87aa6ded7a25e2ae9c3713aba54dae15b345bba4abe15,2024-11-22T23:15:05.347000 CVE-2024-47408,0,0,c93a3958555e049b56fcd4fb42cc524acc558dbbae0ea0fa9604a0456f690307,2025-01-11T13:15:22.220000 CVE-2024-4741,0,0,12b19bd4141c3e2d0569c4a8736650cced57250db541761df40f516d23dde63f,2024-11-13T17:01:16.850000 CVE-2024-47410,0,0,508b839c6437920b3e8550e9af906a7efb9133c78124a4dd321673a1687ad75f,2024-10-10T18:26:44.857000 @@ -269326,30 +269326,30 @@ CVE-2024-47480,0,0,caca75850ac835121c0352a644ac55067ba808faa3ef6cb737d2573312d8c CVE-2024-47481,0,0,71ea09e89917de5bc1b44200d74f1ffc8698bb7da082bd763134d649f33a6380,2024-10-31T00:01:40.487000 CVE-2024-47483,0,0,f01599a6880bac8eacea8814fc1f580c96bada992530caa76be5bdf38bc089f7,2024-10-31T00:01:05.127000 CVE-2024-47484,0,0,9e78e9e2fd497ad51356aeff482c1eaa9f027f06e02cba4ff6a7fc58802f11bd,2025-02-04T16:11:14.310000 -CVE-2024-47485,0,1,7ff013d500d3084f2c5c783883214300dc53e27007d82a6e80320f0a393efa75,2024-10-22T16:23:22.890000 -CVE-2024-47486,0,1,11c85a54d50f12674a3e89ce62118833d5229db3e4f2a7f96a7483d93e1bd5a5,2024-11-21T15:15:31.407000 -CVE-2024-47487,0,1,121f53e587726678881b3f4b1705e009d7e958493ccc3ff5241e780c94e9c330,2024-10-22T16:10:08.027000 -CVE-2024-47489,0,1,585130ffd36b389091dd3850811751890f16679cdffbb69636d536eab299401a,2024-11-21T09:39:49.923000 +CVE-2024-47485,0,0,7ff013d500d3084f2c5c783883214300dc53e27007d82a6e80320f0a393efa75,2024-10-22T16:23:22.890000 +CVE-2024-47486,0,0,11c85a54d50f12674a3e89ce62118833d5229db3e4f2a7f96a7483d93e1bd5a5,2024-11-21T15:15:31.407000 +CVE-2024-47487,0,0,121f53e587726678881b3f4b1705e009d7e958493ccc3ff5241e780c94e9c330,2024-10-22T16:10:08.027000 +CVE-2024-47489,0,0,585130ffd36b389091dd3850811751890f16679cdffbb69636d536eab299401a,2024-11-21T09:39:49.923000 CVE-2024-4749,0,0,e7184fb35b43a6eb2964605920a548694036d8f247248c6e4fc25e93fc0a61d2,2024-11-21T09:43:30.940000 -CVE-2024-47490,0,1,9fabc181d3dfb56cba73e5e4a7065086bdb45e881f4a01d4ec796eee8915d6e8,2024-10-15T12:58:51.050000 -CVE-2024-47491,0,1,6c26317ff6e56c18fe212ace973c1f41f6c346aedb7d124c5896e1d6e90180cd,2024-10-17T18:15:07.923000 -CVE-2024-47493,0,1,3ffe4c7d31eab4e0be7254d8896e9c6cd8cf4c5fad2e5c73f38ee1c768ec4ef8,2024-11-08T18:15:17.240000 -CVE-2024-47494,0,1,0a295ec50f54dd79373dc6f522e7b433ca8523e3325b03b6909843e5f0ba633d,2024-10-15T12:58:51.050000 -CVE-2024-47495,0,1,f8f209c5e63e8244689e18da52c455e84e2726b9c51b6d10a20287cc99f0139f,2024-10-15T12:58:51.050000 -CVE-2024-47496,0,1,7baf53fceab8fc1cb9045ce576b0b09e91eba4c794fee952a81ab7be89d8f210,2024-10-15T12:58:51.050000 -CVE-2024-47497,0,1,ee50f34bbcc7363ea540f0f36a1d8b69992ede7bbd13455812411639ae3fb2e7,2024-10-15T12:58:51.050000 -CVE-2024-47498,0,1,60a0c4145c3af04552c81e6e1b2fb69df6596ef3f3f661d83bbf12c2d25b9916,2024-10-15T12:58:51.050000 -CVE-2024-47499,0,1,0e2f8dbbaf8ded9c9a28986e50f4c094e925e34b5e679cf1178cc97d78f8de8c,2024-10-15T12:58:51.050000 +CVE-2024-47490,0,0,9fabc181d3dfb56cba73e5e4a7065086bdb45e881f4a01d4ec796eee8915d6e8,2024-10-15T12:58:51.050000 +CVE-2024-47491,0,0,6c26317ff6e56c18fe212ace973c1f41f6c346aedb7d124c5896e1d6e90180cd,2024-10-17T18:15:07.923000 +CVE-2024-47493,0,0,3ffe4c7d31eab4e0be7254d8896e9c6cd8cf4c5fad2e5c73f38ee1c768ec4ef8,2024-11-08T18:15:17.240000 +CVE-2024-47494,0,0,0a295ec50f54dd79373dc6f522e7b433ca8523e3325b03b6909843e5f0ba633d,2024-10-15T12:58:51.050000 +CVE-2024-47495,0,0,f8f209c5e63e8244689e18da52c455e84e2726b9c51b6d10a20287cc99f0139f,2024-10-15T12:58:51.050000 +CVE-2024-47496,0,0,7baf53fceab8fc1cb9045ce576b0b09e91eba4c794fee952a81ab7be89d8f210,2024-10-15T12:58:51.050000 +CVE-2024-47497,0,0,ee50f34bbcc7363ea540f0f36a1d8b69992ede7bbd13455812411639ae3fb2e7,2024-10-15T12:58:51.050000 +CVE-2024-47498,0,0,60a0c4145c3af04552c81e6e1b2fb69df6596ef3f3f661d83bbf12c2d25b9916,2024-10-15T12:58:51.050000 +CVE-2024-47499,0,0,0e2f8dbbaf8ded9c9a28986e50f4c094e925e34b5e679cf1178cc97d78f8de8c,2024-10-15T12:58:51.050000 CVE-2024-4750,0,0,b5e2f8015f7d46ca06145de45fe7464d6a24c73c268179249d9868c0d43e45c9,2024-11-21T09:43:31.107000 -CVE-2024-47501,0,1,3b96eddb4c7e43371462bf27c8a7fb0a0f86ef894cd5a6bb36435d3b873a3fc7,2024-10-15T12:58:51.050000 -CVE-2024-47502,0,1,205ff6dd53bd8f5e2c32bdc49451f7c7cb2cc07e5354ab0384c1c35b19b1e65f,2024-10-15T12:58:51.050000 -CVE-2024-47503,0,1,6312bd26dc87c9a4bfe4bcf4b31aeb4ff6b20d6bfa264b3ce95a714e991f90fe,2024-10-15T12:58:51.050000 -CVE-2024-47504,0,1,269b0c3ceb5d0c198f5f787cd87d7eb2c6efa188b6ce49b7893baae0667eacc2,2024-10-15T12:58:51.050000 -CVE-2024-47505,0,1,e9a2455d43dcc469f93b13bd4aee831e0a509bbda79401e01c882e448d495042,2024-10-15T12:58:51.050000 -CVE-2024-47506,0,1,93f0427cbb53f5780bba814d94aa973b16a254be5ba8f8f22d2f54d312a45c55,2024-10-15T12:58:51.050000 -CVE-2024-47507,0,1,198d272b5f4f534e28037d177458b2216b152ed8114e6297d395f9d9a16bf373,2024-10-15T12:58:51.050000 -CVE-2024-47508,0,1,473fc2486bc87177617046d645717df45093e317b7364fd3c8ab6b0846225a3c,2024-10-15T12:58:51.050000 -CVE-2024-47509,0,1,c339c8b090c557bbeea114575c24be4d8e9a7c06affb1abc372d78f145f46bc3,2024-10-15T12:58:51.050000 +CVE-2024-47501,0,0,3b96eddb4c7e43371462bf27c8a7fb0a0f86ef894cd5a6bb36435d3b873a3fc7,2024-10-15T12:58:51.050000 +CVE-2024-47502,0,0,205ff6dd53bd8f5e2c32bdc49451f7c7cb2cc07e5354ab0384c1c35b19b1e65f,2024-10-15T12:58:51.050000 +CVE-2024-47503,0,0,6312bd26dc87c9a4bfe4bcf4b31aeb4ff6b20d6bfa264b3ce95a714e991f90fe,2024-10-15T12:58:51.050000 +CVE-2024-47504,0,0,269b0c3ceb5d0c198f5f787cd87d7eb2c6efa188b6ce49b7893baae0667eacc2,2024-10-15T12:58:51.050000 +CVE-2024-47505,0,0,e9a2455d43dcc469f93b13bd4aee831e0a509bbda79401e01c882e448d495042,2024-10-15T12:58:51.050000 +CVE-2024-47506,0,0,93f0427cbb53f5780bba814d94aa973b16a254be5ba8f8f22d2f54d312a45c55,2024-10-15T12:58:51.050000 +CVE-2024-47507,0,0,198d272b5f4f534e28037d177458b2216b152ed8114e6297d395f9d9a16bf373,2024-10-15T12:58:51.050000 +CVE-2024-47508,0,0,473fc2486bc87177617046d645717df45093e317b7364fd3c8ab6b0846225a3c,2024-10-15T12:58:51.050000 +CVE-2024-47509,0,0,c339c8b090c557bbeea114575c24be4d8e9a7c06affb1abc372d78f145f46bc3,2024-10-15T12:58:51.050000 CVE-2024-4751,0,0,7398c9ade628151963a8a0bf8e2ad1b2eb84489d2988c58ee4a360979cd1e3c3,2024-11-21T09:43:31.213000 CVE-2024-47515,0,0,ebe869a33cb4865fea0b90b40cc61f6f8582ad4cc774ee51351a683a3c4be304,2025-02-06T09:15:11.257000 CVE-2024-47517,0,0,280f2eed8efb27b246263a792dea3408ddf827c6f4a75e9aff0a6f840aa5faa5,2025-01-10T22:15:25.923000 @@ -269363,31 +269363,31 @@ CVE-2024-47524,0,0,e4d42d0b194ce3c0402a53054852a6593b27aa59e8071d3d2c032cd906d11 CVE-2024-47525,0,0,364dacf60576b018309a04ebeec08c327d1c9e8981ee8174f648b489b0d4c3f6,2024-10-07T19:08:18.707000 CVE-2024-47526,0,0,e6ef6575ae5b0a2221f8be4f9064116fa9427cd6f465c5030c61a805e8320554,2024-12-19T15:49:50.127000 CVE-2024-47527,0,0,1dcbf13d29fcb84d1e579a81ed4d69927be1c75466b6a541ab32ebdecfc8aa5f,2024-10-07T19:08:41.467000 -CVE-2024-47528,0,1,4da7aa89b813b7d99a58f8d6cfc813700001be6836f3b58b454ba7047a0ffdeb,2024-12-19T21:15:08.227000 -CVE-2024-47529,0,1,8e4f4c46e364530d6979abd2d6c6ad3715a7fa37c836c242f9b94aa187ee7fb7,2024-11-13T17:15:46.543000 +CVE-2024-47528,0,0,4da7aa89b813b7d99a58f8d6cfc813700001be6836f3b58b454ba7047a0ffdeb,2024-12-19T21:15:08.227000 +CVE-2024-47529,0,0,8e4f4c46e364530d6979abd2d6c6ad3715a7fa37c836c242f9b94aa187ee7fb7,2024-11-13T17:15:46.543000 CVE-2024-4753,0,0,6cb88657cc9cdcd163d97950cd1c5e06d9e39da73171d051883e9b5e56df07c3,2024-11-21T09:43:31.570000 CVE-2024-47530,0,0,059f55f31dd2067533b59f87cfbe90b48f1215a28a9b34ee8ca800e201dbc5b3,2024-11-15T18:03:06.497000 CVE-2024-47531,0,0,dd1e14c50cc35bea3b1f4d9e10e63a2ec08ce36eaa3f776a956fba1a5d6dfa59,2024-11-15T18:02:14.250000 -CVE-2024-47532,0,1,738f623237ce87414db546fdd7a70666c175064f4a93e35ec76612b9f85e2ec8,2024-11-15T17:59:51.307000 +CVE-2024-47532,0,0,738f623237ce87414db546fdd7a70666c175064f4a93e35ec76612b9f85e2ec8,2024-11-15T17:59:51.307000 CVE-2024-47533,0,0,41a201694742c90b8f85fbbe30b794402c2192bad28c80f58c5f6f1e26bc1831,2024-11-19T21:57:56.293000 -CVE-2024-47534,0,1,8fce59e69c2a4afb1e5e1919dd70c3d598728358b0a668b55f0a02c7c4a64a89,2024-11-21T17:15:17.047000 +CVE-2024-47534,0,0,8fce59e69c2a4afb1e5e1919dd70c3d598728358b0a668b55f0a02c7c4a64a89,2024-11-21T17:15:17.047000 CVE-2024-47535,0,0,298d41133677422a8f6d390f12d2cec10b4d60092e295406e026ea754c8a295e,2024-11-13T17:01:58.603000 -CVE-2024-47536,0,1,e0d85b6c8400fc9d84e8f73d9ad7a35c599b01598a65601eaab7f1f9e9a47ecf,2024-10-04T13:51:25.567000 -CVE-2024-47537,0,1,e299b2b0aa757c4c11fdc0302ff04c64fcea8d6cdd1d45d65c021dd0a98a4013,2024-12-19T15:20:52.377000 -CVE-2024-47538,0,1,d9f6eac7a242d4d7b1659c9f227f8869cd35b8e77d2d8826dd68ce51a5c13a76,2024-12-19T22:15:05.900000 -CVE-2024-47539,0,1,d735f042edf98ee684ebb495b2164b132b1dcaacc4888871ded842a6656d6fa7,2024-12-18T21:52:56.307000 +CVE-2024-47536,0,0,e0d85b6c8400fc9d84e8f73d9ad7a35c599b01598a65601eaab7f1f9e9a47ecf,2024-10-04T13:51:25.567000 +CVE-2024-47537,0,0,e299b2b0aa757c4c11fdc0302ff04c64fcea8d6cdd1d45d65c021dd0a98a4013,2024-12-19T15:20:52.377000 +CVE-2024-47538,0,0,d9f6eac7a242d4d7b1659c9f227f8869cd35b8e77d2d8826dd68ce51a5c13a76,2024-12-19T22:15:05.900000 +CVE-2024-47539,0,0,d735f042edf98ee684ebb495b2164b132b1dcaacc4888871ded842a6656d6fa7,2024-12-18T21:52:56.307000 CVE-2024-4754,0,0,f946bc350cafc376503b251e8950814dfbf85a03e7ce93cc628c4f28533490c5,2024-11-21T09:43:31.777000 -CVE-2024-47540,0,1,50d8e9d0138e02ec647378027b64a59c8ad4c44ef76219edc1ad6036fdd66d44,2024-12-18T21:53:53.963000 -CVE-2024-47541,0,1,3feec79f9b3edb8229345d9192fb5a4670e54a43e08998205a0296f4b8bc51c5,2024-12-13T19:21:49.873000 -CVE-2024-47542,0,1,baac0fdf729b9abf5e05623e3b8f5439d5a07fee83f7d658b997272c48a2038a,2024-12-13T19:03:40.280000 -CVE-2024-47543,0,1,935df3d28623793cd353f0ca8dffaaefd56a5da61a03a6640d7ca056b71e03db,2024-12-18T21:47:18.337000 -CVE-2024-47544,0,1,939087861748dcab31b8d7a9aeb785773ed8347f310fcc6ed4a81fc6fcdbd594,2024-12-18T21:48:32.893000 -CVE-2024-47545,0,1,ce71076f3613353af03754cc56c8b148ab6ce0abc6b5c2c0b6bfc660776df0df,2024-12-18T21:49:28.210000 -CVE-2024-47546,0,1,70df7e6d66897717d492918417fca83d44cb5309a8c4d7c4fa985be1ecbea62a,2024-12-18T21:50:08.920000 -CVE-2024-47547,0,1,aca237f3aae5db7f748ab09ba3e4a8df1282f5b898700dc43eda82c06d0c4407,2024-12-10T19:57:32.987000 +CVE-2024-47540,0,0,50d8e9d0138e02ec647378027b64a59c8ad4c44ef76219edc1ad6036fdd66d44,2024-12-18T21:53:53.963000 +CVE-2024-47541,0,0,3feec79f9b3edb8229345d9192fb5a4670e54a43e08998205a0296f4b8bc51c5,2024-12-13T19:21:49.873000 +CVE-2024-47542,0,0,baac0fdf729b9abf5e05623e3b8f5439d5a07fee83f7d658b997272c48a2038a,2024-12-13T19:03:40.280000 +CVE-2024-47543,0,0,935df3d28623793cd353f0ca8dffaaefd56a5da61a03a6640d7ca056b71e03db,2024-12-18T21:47:18.337000 +CVE-2024-47544,0,0,939087861748dcab31b8d7a9aeb785773ed8347f310fcc6ed4a81fc6fcdbd594,2024-12-18T21:48:32.893000 +CVE-2024-47545,0,0,ce71076f3613353af03754cc56c8b148ab6ce0abc6b5c2c0b6bfc660776df0df,2024-12-18T21:49:28.210000 +CVE-2024-47546,0,0,70df7e6d66897717d492918417fca83d44cb5309a8c4d7c4fa985be1ecbea62a,2024-12-18T21:50:08.920000 +CVE-2024-47547,0,0,aca237f3aae5db7f748ab09ba3e4a8df1282f5b898700dc43eda82c06d0c4407,2024-12-10T19:57:32.987000 CVE-2024-47549,0,0,ec88edfad973e804c3e080b206fe5d22667e6bea7ecbaa56013ae1c9427b52bf,2024-11-05T19:40:52.070000 CVE-2024-4755,0,0,cf57304aa4a44badae0bfd971e93fc9d9b32ba95a21a3c55b71d92c862671250,2024-11-21T09:43:31.903000 -CVE-2024-47553,0,1,236a4b5ffa17388a33d3c7d545e126eac727736ac6f48d2a92f60ef02fbe06ac,2024-10-11T20:04:08.623000 +CVE-2024-47553,0,0,236a4b5ffa17388a33d3c7d545e126eac727736ac6f48d2a92f60ef02fbe06ac,2024-10-11T20:04:08.623000 CVE-2024-47554,0,0,fda811c22b2a75fa1e5873191c3e8ee9ff051fcbe438c71f252d596cf680d6ab,2025-01-31T15:15:13.520000 CVE-2024-47555,0,0,d5887608d02dde7e195849c2aa6f7fd64e762f72c31585f6cdde78ad4ea59d78,2024-10-10T12:57:21.987000 CVE-2024-47556,0,0,e63d217f851a5c7d614bc2eb325c55dd3fd53ec83b4f21a5643897ad16209001,2024-10-16T17:34:45.813000 @@ -269396,10 +269396,10 @@ CVE-2024-47558,0,0,5615444564b489a07705e975b1b6507f489b62143b5428d37b83caf3cf6ec CVE-2024-47559,0,0,db16857d0bb9ad41bad3874c8fa145ff4528b72be065a03a99bb2d45b574dde9,2024-10-16T17:53:19.420000 CVE-2024-4756,0,0,0d514351678d277d75e274e39c500cf0434d25521853510a12d753da4310bea0,2024-11-21T09:43:32.107000 CVE-2024-47560,0,0,2d3e02a8baa1f4184889a4ec6415ca35d51927b66823146b80a7e853d1f570b7,2024-10-04T13:51:25.567000 -CVE-2024-47561,0,1,54dd0dbb7973d764ef0daae7bec9c5567f4ab0120cc2cef8180193888a503268,2024-11-21T09:39:54.757000 -CVE-2024-47562,0,1,01a24bf29a0da9750956af417606e71c67392ae7a15b45bb149adacbc74494ee,2024-10-11T20:04:35.480000 -CVE-2024-47563,0,1,164c1bf721fe642cc9e0dbc71981c76c1ca02d12f84ffcdcf91dc54796551029,2024-10-11T20:05:05.143000 -CVE-2024-47565,0,1,2965f14e1265be7eaca49c259fe708052b75ca54832ab0fdf8df8646ece83695,2024-10-11T20:05:59.237000 +CVE-2024-47561,0,0,54dd0dbb7973d764ef0daae7bec9c5567f4ab0120cc2cef8180193888a503268,2024-11-21T09:39:54.757000 +CVE-2024-47562,0,0,01a24bf29a0da9750956af417606e71c67392ae7a15b45bb149adacbc74494ee,2024-10-11T20:04:35.480000 +CVE-2024-47563,0,0,164c1bf721fe642cc9e0dbc71981c76c1ca02d12f84ffcdcf91dc54796551029,2024-10-11T20:05:05.143000 +CVE-2024-47565,0,0,2965f14e1265be7eaca49c259fe708052b75ca54832ab0fdf8df8646ece83695,2024-10-11T20:05:59.237000 CVE-2024-47566,0,0,25f348ef5f541295e4c09156fb0a65ee94b91ca2681d1b3817f226d36af1309b,2025-01-31T16:14:23.793000 CVE-2024-4757,0,0,8725ef836161b110d22ecb4616862fd191a65a364176246ebd41f0c649a57c8e,2024-11-21T09:43:32.290000 CVE-2024-47571,0,0,607385f39ccba9972cf244a1cf5a9e5b5fbd34b1ca2e49c03c73590400aa858e,2025-02-18T22:15:11.600000 @@ -269424,31 +269424,31 @@ CVE-2024-47592,0,0,7514b1d0682229e8e8d72f71655b912eae2bf102984769f70b3a93113c524 CVE-2024-47593,0,0,4485a35cf6d452090b7fd36461c91f586cdd110571706bdf5c04b7a553b6ebe0,2024-11-12T15:35:13.233000 CVE-2024-47594,0,0,7e345ff54c7effa11a9979482e9e679ccb391308ea3cdbd79ee7edd65b331424,2024-11-14T16:12:13.877000 CVE-2024-47595,0,0,8487073d9f25df501ffd874ff6ba96468e413512174a07e87d56dec935df872f,2024-11-14T15:21:32.080000 -CVE-2024-47596,0,1,dd6eb5bc9f8867561135f9d5e3ffb4f8102ab9ab52a694d0aa2af96b7eb7a840,2024-12-18T21:51:08.200000 -CVE-2024-47597,0,1,fcb2591d44f8f7490169d8a584b7ef6b6f52b5039fe509b157943027456e91cb,2024-12-18T21:39:17.820000 -CVE-2024-47598,0,1,44df6e22780e7cbbb5196454f17a6258d2456378269a9d31ac0ba13ab2c31d5c,2024-12-18T21:40:26.240000 -CVE-2024-47599,0,1,3fa1dc1b24dac2fa341661ef6e367315d6435b0e1ac16c0fa06ffeb947593456,2024-12-18T21:41:17.307000 +CVE-2024-47596,0,0,dd6eb5bc9f8867561135f9d5e3ffb4f8102ab9ab52a694d0aa2af96b7eb7a840,2024-12-18T21:51:08.200000 +CVE-2024-47597,0,0,fcb2591d44f8f7490169d8a584b7ef6b6f52b5039fe509b157943027456e91cb,2024-12-18T21:39:17.820000 +CVE-2024-47598,0,0,44df6e22780e7cbbb5196454f17a6258d2456378269a9d31ac0ba13ab2c31d5c,2024-12-18T21:40:26.240000 +CVE-2024-47599,0,0,3fa1dc1b24dac2fa341661ef6e367315d6435b0e1ac16c0fa06ffeb947593456,2024-12-18T21:41:17.307000 CVE-2024-4760,0,0,de926bec8e8c13a7e4c13bca922cad2399c8ba3da1db5b99551a2507b2214b2e,2024-11-21T09:43:32.823000 -CVE-2024-47600,0,1,ac80cbda710a500bf41e782a387d470f7cc2714ffdf820672f235818e06c57ba,2024-12-18T21:43:04.660000 -CVE-2024-47601,0,1,7d58d5da420b0d03c6a381020bee3a553d4ef76f90fc46a2935891a76fabd6c9,2024-12-18T21:43:42.903000 -CVE-2024-47602,0,1,6e12f5ca1743454d1a184033cdb9ed4e2c8c22a40130355654a952ba15d7bbf0,2024-12-18T21:27:41.137000 -CVE-2024-47603,0,1,b20a3ad90b95e2e11b05f294dcd51402d34bf9da0e72ac6806c6d3d9928c1cd3,2024-12-18T21:28:13.987000 +CVE-2024-47600,0,0,ac80cbda710a500bf41e782a387d470f7cc2714ffdf820672f235818e06c57ba,2024-12-18T21:43:04.660000 +CVE-2024-47601,0,0,7d58d5da420b0d03c6a381020bee3a553d4ef76f90fc46a2935891a76fabd6c9,2024-12-18T21:43:42.903000 +CVE-2024-47602,0,0,6e12f5ca1743454d1a184033cdb9ed4e2c8c22a40130355654a952ba15d7bbf0,2024-12-18T21:27:41.137000 +CVE-2024-47603,0,0,b20a3ad90b95e2e11b05f294dcd51402d34bf9da0e72ac6806c6d3d9928c1cd3,2024-12-18T21:28:13.987000 CVE-2024-47604,0,0,0bc47ae414bdd6b01a65c265f3f3055e1a0a5458b44c790858631e91134d9f75,2024-11-13T23:17:14.437000 CVE-2024-47605,0,0,684fa6c52183aa6f1a10993c27a771752a1fafba5e47040258dff1255f862ec5,2025-01-14T23:15:08.270000 -CVE-2024-47606,0,1,bcf771a4d071db519788b28187f4ca3f5d824f9c061957bd89cef88d1faf4e19,2024-12-18T21:35:45.223000 -CVE-2024-47607,0,1,4eeca599c4d00f299f744fba8b012d5dbaedc526c6223667665498efcaeeb709,2024-12-18T19:53:21.123000 -CVE-2024-47608,0,1,d648b13b86ff966ad559c32fc58636c5ef72ea291a5d654b9cd002aefccfca60,2024-10-07T18:51:05.650000 -CVE-2024-47609,0,1,72dd2c47c118d1e82a81642ac44fcecaf0549c89ba7c51e8b7a8d4cd500ae36e,2024-11-21T17:15:17.250000 +CVE-2024-47606,0,0,bcf771a4d071db519788b28187f4ca3f5d824f9c061957bd89cef88d1faf4e19,2024-12-18T21:35:45.223000 +CVE-2024-47607,0,0,4eeca599c4d00f299f744fba8b012d5dbaedc526c6223667665498efcaeeb709,2024-12-18T19:53:21.123000 +CVE-2024-47608,0,0,d648b13b86ff966ad559c32fc58636c5ef72ea291a5d654b9cd002aefccfca60,2024-10-07T18:51:05.650000 +CVE-2024-47609,0,0,72dd2c47c118d1e82a81642ac44fcecaf0549c89ba7c51e8b7a8d4cd500ae36e,2024-11-21T17:15:17.250000 CVE-2024-4761,0,0,b5b9b94640bdcd30963959e09a807495e3ffff5a309b277c21376a537c0252fa,2024-11-27T19:27:02.497000 CVE-2024-47610,0,0,79433a4f9744cd95c5de1d9d5967c3838e96475a9a635fb65191309b2c9186c1,2024-10-10T12:57:21.987000 -CVE-2024-47611,0,1,9338c46a89d7650faa4c83342c84cbfb6bb274bc385c747b10e2271cb55f571c,2024-11-21T17:15:17.430000 +CVE-2024-47611,0,0,9338c46a89d7650faa4c83342c84cbfb6bb274bc385c747b10e2271cb55f571c,2024-11-21T17:15:17.430000 CVE-2024-47612,0,0,d5811a1cb49976d7fada5f7a47d0f3e841508b82b7cef64c71ec60599cc817cc,2024-10-04T13:50:43.727000 -CVE-2024-47613,0,1,fea521635568afc7142aa025353f968edb8e3c9fe0194ae4a7808a9df1d40869,2024-12-19T22:15:06.067000 +CVE-2024-47613,0,0,fea521635568afc7142aa025353f968edb8e3c9fe0194ae4a7808a9df1d40869,2024-12-19T22:15:06.067000 CVE-2024-47614,0,0,13b8f5fed972c287ea21593294d0c80306f99fc0ed826045b0165b45e24c461b,2024-10-04T13:50:43.727000 -CVE-2024-47615,0,1,a336a7892bbc0fc08e8b05ceb8a82c9ced3e78ad23119c7b96a29add4a009539,2024-12-18T19:57:16.537000 +CVE-2024-47615,0,0,a336a7892bbc0fc08e8b05ceb8a82c9ced3e78ad23119c7b96a29add4a009539,2024-12-18T19:57:16.537000 CVE-2024-47616,0,0,e468a01c0ad8c1681bd9bcca10b68d0dc49f1762ba4c73b0fcd42c94c3a03664,2024-10-04T13:50:43.727000 CVE-2024-47617,0,0,6808f4f1a39cfd172fc3fb97ceefa056192d82fd1335e0915ad2252e36090af2,2024-10-08T14:23:38.597000 -CVE-2024-47618,0,1,baf2103c2cffdf54fbcb11580313befc5d9eff7eab1a5185a22731925ad3ad44,2024-10-08T14:31:08.180000 +CVE-2024-47618,0,0,baf2103c2cffdf54fbcb11580313befc5d9eff7eab1a5185a22731925ad3ad44,2024-10-08T14:31:08.180000 CVE-2024-4762,0,0,e339ff9f5b0e7d2f9b677a64f9abe009edda45577d01ae6220f03a7da0708aed,2024-12-16T17:15:10.293000 CVE-2024-47621,0,0,24c7d12632fae81dae57a37a5b9f4d27578d7bdf885d211dcd4b13e46e4d9403,2024-10-07T17:47:48.410000 CVE-2024-47622,0,0,a3dc84911791c77b917c749c1e01448deaa7e792ce6d73c8d1758a783dc6cc2e,2024-10-07T17:47:48.410000 @@ -269483,13 +269483,13 @@ CVE-2024-47648,0,0,e1abe3cc5d585f58e76a41c98c4df11a36a777ee123f32fcdd1169e9d32b0 CVE-2024-47649,0,0,836719e2735bb9da7c63faf54ed00c51a26b9f17ba31bf3caddf2e41633fc607,2024-10-16T16:38:14.557000 CVE-2024-4765,0,0,bdcec289990b43e7a071dadc9225a6dca8c808d8eba40a7cd98a774987117ed0,2024-11-21T09:43:33.460000 CVE-2024-47650,0,0,88a8d4e6f5307274ee14d9499c3c64ca3a046d23e14878a1adf1dd75dea313e9,2024-10-07T17:47:48.410000 -CVE-2024-47651,0,1,3ee9c091c040abe62accbf28b61a3f3c61ffcf2e76c659debb6787869208938f,2024-10-10T21:01:39.413000 -CVE-2024-47652,0,1,1d2d5fe3ea159d939f39a1753ea5c7442f77191ca32666596d799106ca77e84e,2024-10-16T14:12:06.307000 -CVE-2024-47653,0,1,ea37e60d73f1c24d243a9cd6cddffbba856aada52f5e06bb07d798fcd3745802,2024-10-16T15:13:52.280000 -CVE-2024-47654,0,1,e322444569d2cd8d382e2b19b2e0f2194449a53364e26049b8ca124e8f463b1d,2024-10-16T15:17:33.227000 -CVE-2024-47655,0,1,e14721d68e2f3ab632af701f92eebc398b95d3d03250174c44ced27ef0d834de,2024-10-16T15:26:15.350000 -CVE-2024-47656,0,1,e4195d49c1579db2a00554d993c763b4f27cc6566523dbd1e911961a996d3cfb,2024-10-16T15:32:01.460000 -CVE-2024-47657,0,1,604e3df353a3aa1582522ffbd171cd66dca4910a35c478fe04481cb0c3e54d21,2024-10-16T15:44:16.807000 +CVE-2024-47651,0,0,3ee9c091c040abe62accbf28b61a3f3c61ffcf2e76c659debb6787869208938f,2024-10-10T21:01:39.413000 +CVE-2024-47652,0,0,1d2d5fe3ea159d939f39a1753ea5c7442f77191ca32666596d799106ca77e84e,2024-10-16T14:12:06.307000 +CVE-2024-47653,0,0,ea37e60d73f1c24d243a9cd6cddffbba856aada52f5e06bb07d798fcd3745802,2024-10-16T15:13:52.280000 +CVE-2024-47654,0,0,e322444569d2cd8d382e2b19b2e0f2194449a53364e26049b8ca124e8f463b1d,2024-10-16T15:17:33.227000 +CVE-2024-47655,0,0,e14721d68e2f3ab632af701f92eebc398b95d3d03250174c44ced27ef0d834de,2024-10-16T15:26:15.350000 +CVE-2024-47656,0,0,e4195d49c1579db2a00554d993c763b4f27cc6566523dbd1e911961a996d3cfb,2024-10-16T15:32:01.460000 +CVE-2024-47657,0,0,604e3df353a3aa1582522ffbd171cd66dca4910a35c478fe04481cb0c3e54d21,2024-10-16T15:44:16.807000 CVE-2024-47658,0,0,c3d66234257f86434a7178e3080cca2f1305273668378ce1b994358f5b4571da,2024-10-23T16:14:46.213000 CVE-2024-47659,0,0,b65e1f8879a2eb75728c5fe5e388ad71a057da4c3b97b571222c8ad802ab119a,2024-10-23T16:29:14.800000 CVE-2024-4766,0,0,b11904e5a00feb37088f114b28d78399636f042caff233fe6d4350176f861b83,2024-11-26T14:15:21.113000 @@ -269600,39 +269600,39 @@ CVE-2024-47754,0,0,15efe46b5acd24e6a048863fe4e659f9670882dda2e519b1e7e7ce2228e3b CVE-2024-47755,0,0,8cf25d07e196e075734f98083f38dbef19fd8e91fd1c66d640e943585b9e2f41,2024-10-23T06:15:09.873000 CVE-2024-47756,0,0,1de05fda503d02fa87bd65fed649de9909414f3433775c910b61f18ec7e108ff,2024-11-08T16:15:28.193000 CVE-2024-47757,0,0,4e322af9265d57e4063793da36297e2e8e33c72df9516cf2e3471642eb8d6f80,2024-11-08T16:15:28.343000 -CVE-2024-47758,0,1,13f5b269ba894a6d0aa485e9b720e0cd3be6da6d4b1a914cc29d0a451d9efb6f,2025-02-06T15:21:12.747000 -CVE-2024-47759,0,1,cf6e5c155b14fcf10c651a256459702612f172bc90bcd7322bb4ccc4dec085d7,2025-01-23T14:25:02.953000 +CVE-2024-47758,0,0,13f5b269ba894a6d0aa485e9b720e0cd3be6da6d4b1a914cc29d0a451d9efb6f,2025-02-06T15:21:12.747000 +CVE-2024-47759,0,0,cf6e5c155b14fcf10c651a256459702612f172bc90bcd7322bb4ccc4dec085d7,2025-01-23T14:25:02.953000 CVE-2024-4776,0,0,2a2b40e79143dfc9f450d4468b54f62c55f3f15452736cde9c1621738d0e995d,2024-11-21T09:43:35.370000 -CVE-2024-47760,0,1,34ed9cca0bc4efa738fa30e8881259e53280fc2c01957a1119856c5dc648b721,2025-01-23T20:23:59.513000 -CVE-2024-47761,0,1,bbe53c4ddf59231d2dbba1f01df9edbaf24d3bd743ea669a6756ef007ec1a389,2025-01-23T20:37:11.150000 +CVE-2024-47760,0,0,34ed9cca0bc4efa738fa30e8881259e53280fc2c01957a1119856c5dc648b721,2025-01-23T20:23:59.513000 +CVE-2024-47761,0,0,bbe53c4ddf59231d2dbba1f01df9edbaf24d3bd743ea669a6756ef007ec1a389,2025-01-23T20:37:11.150000 CVE-2024-47762,0,0,ed6d8e4baa5d7147af1ba2857c162b2f60951a58b12f0b0044596a4ae5e7cc4b,2024-10-04T13:50:43.727000 CVE-2024-47763,0,0,da855ec087d4b8e0a9eb31b1a21ff8baddf111ce8dff6dcb6df1a928202880d4,2024-10-10T12:51:56.987000 -CVE-2024-47764,0,1,9a3814e1d4679e2b751aceb896cef362c06581d4e48c336556f39a8f6c0b386a,2024-10-07T17:48:28.117000 -CVE-2024-47765,0,1,47db70d33b3fabed775adea8a22ad845348274a300faea8ba368b7622ebff607,2024-11-13T14:48:37.050000 +CVE-2024-47764,0,0,9a3814e1d4679e2b751aceb896cef362c06581d4e48c336556f39a8f6c0b386a,2024-10-07T17:48:28.117000 +CVE-2024-47765,0,0,47db70d33b3fabed775adea8a22ad845348274a300faea8ba368b7622ebff607,2024-11-13T14:48:37.050000 CVE-2024-47766,0,0,5b022f50b7abc217edfef7982d0e5a686ced57373c6d0a3e12a0288c83d82560,2024-10-17T13:48:40.240000 CVE-2024-47767,0,0,94aadbc9fc16d474275d6aca7a65361d425ec92b8c6014ba3dfdd771cd3b2ca8,2024-10-17T13:50:45.307000 -CVE-2024-47768,0,1,14b8cdd9cb06efd5ed9ebbec29b4aa398b69f144f2334399660019337b3f7c37,2024-11-13T14:55:39.690000 +CVE-2024-47768,0,0,14b8cdd9cb06efd5ed9ebbec29b4aa398b69f144f2334399660019337b3f7c37,2024-11-13T14:55:39.690000 CVE-2024-47769,0,0,0c177c50fe296e854c4d574b21c2d2abde6e70c193e41fa822f8df15acb9f1d0,2024-11-13T15:12:54.033000 CVE-2024-4777,0,0,f5d82bbae979bc4d2f73fd5aa0aa703237c6002a2996292106f7c34b0b91fd70,2025-01-22T16:45:18.820000 CVE-2024-47770,0,0,02da6f7c0981aa768b382aa0146ec5d962d4c3b97b0ece3abb88f6efa1f4c170,2025-02-04T18:15:34.940000 -CVE-2024-47771,0,1,a447f5fccbb0544d639c076950e64f843047c8e98b42eab6a1d3223de20bf61b,2024-10-16T16:38:43.170000 +CVE-2024-47771,0,0,a447f5fccbb0544d639c076950e64f843047c8e98b42eab6a1d3223de20bf61b,2024-10-16T16:38:43.170000 CVE-2024-47772,0,0,268d48580bc08bc06a9592581bf7c15b183982df7936e45259c48576c264bf04,2024-10-19T00:58:21.947000 CVE-2024-47773,0,0,2009644e404b2ecafb661ade272442df90db2955e19ee81df643af922d4ed623,2024-10-10T12:56:30.817000 -CVE-2024-47774,0,1,9c4519dd9226e7d0db9d3e29397168cb754a69c5e7182ebd571109dbdac4280a,2024-12-18T21:36:58.827000 -CVE-2024-47775,0,1,20b518c08b48f66e59318dbddf95e950f2e31e1583704e23af695da58e6082ca,2024-12-18T21:37:59.663000 -CVE-2024-47776,0,1,ebc69c066f78b5df59a8c04c3f55466a58fec64a9c2c7a21973d30e06d3f02de,2024-12-18T19:28:07.190000 -CVE-2024-47777,0,1,2a29e78cc4ca1940f2b2a056a1c142af892d96123c7ee6479ec3e72abefaab87,2024-12-18T19:40:54.580000 -CVE-2024-47778,0,1,2c0b53628bbbeb9f7755c68335a3e4a5b76ad850cb4342d00de4e3f441a9fddd,2024-12-18T19:34:23.850000 -CVE-2024-47779,0,1,cc1fe94fa7360af2d2da1cf080b73af65c7e078527e70d09b955c8c00441ae84,2024-11-12T17:15:08.037000 +CVE-2024-47774,0,0,9c4519dd9226e7d0db9d3e29397168cb754a69c5e7182ebd571109dbdac4280a,2024-12-18T21:36:58.827000 +CVE-2024-47775,0,0,20b518c08b48f66e59318dbddf95e950f2e31e1583704e23af695da58e6082ca,2024-12-18T21:37:59.663000 +CVE-2024-47776,0,0,ebc69c066f78b5df59a8c04c3f55466a58fec64a9c2c7a21973d30e06d3f02de,2024-12-18T19:28:07.190000 +CVE-2024-47777,0,0,2a29e78cc4ca1940f2b2a056a1c142af892d96123c7ee6479ec3e72abefaab87,2024-12-18T19:40:54.580000 +CVE-2024-47778,0,0,2c0b53628bbbeb9f7755c68335a3e4a5b76ad850cb4342d00de4e3f441a9fddd,2024-12-18T19:34:23.850000 +CVE-2024-47779,0,0,cc1fe94fa7360af2d2da1cf080b73af65c7e078527e70d09b955c8c00441ae84,2024-11-12T17:15:08.037000 CVE-2024-4778,0,0,e57b8973c317673f3da5d03c70e39b5751656f3ce9cc483a1083f3fb6adea583,2024-11-21T09:43:35.683000 CVE-2024-47780,0,0,7663ff45af636c13b030ae6fb174e9903ff436d33bf119a27c44ca85ee88de6b,2024-10-10T12:56:30.817000 -CVE-2024-47781,0,1,b57385e6a990efab2995a44de3e433000586444bbd22ef349017ab8044f3bcfd,2024-11-14T18:19:28.180000 +CVE-2024-47781,0,0,b57385e6a990efab2995a44de3e433000586444bbd22ef349017ab8044f3bcfd,2024-11-14T18:19:28.180000 CVE-2024-47782,0,0,aea12cd12b139670528cb559076d430b505402dadabc98ae5bd0b14d0824b1de,2024-11-14T18:19:34.127000 -CVE-2024-47783,0,1,4cf910fe6cd13b19c9292bfb347d0f0bad38d18c06cc75e654a26f712a9b53a4,2024-11-13T23:13:25.367000 -CVE-2024-47789,0,1,038b466573141830a015dc53512045da5772b3978d24f7ccaf987df2b509aabc,2024-10-14T11:15:11.797000 +CVE-2024-47783,0,0,4cf910fe6cd13b19c9292bfb347d0f0bad38d18c06cc75e654a26f712a9b53a4,2024-11-13T23:13:25.367000 +CVE-2024-47789,0,0,038b466573141830a015dc53512045da5772b3978d24f7ccaf987df2b509aabc,2024-10-14T11:15:11.797000 CVE-2024-4779,0,0,be7c1c381020518348a0cc8ac35a8e38f2572a25a1cad842ecb0ccea38d0379b,2025-01-30T16:10:38.760000 -CVE-2024-47790,0,1,b68d081f2f941db722687f4d2f2bed623e053f54f2a68021af86e11dec0b0558,2024-10-14T11:15:11.930000 -CVE-2024-47791,0,1,71a59e4b7f657785b7efb1d1c710d18d9ab869da4b56d86c25790c7b8675e679,2024-12-10T19:44:43.937000 +CVE-2024-47790,0,0,b68d081f2f941db722687f4d2f2bed623e053f54f2a68021af86e11dec0b0558,2024-10-14T11:15:11.930000 +CVE-2024-47791,0,0,71a59e4b7f657785b7efb1d1c710d18d9ab869da4b56d86c25790c7b8675e679,2024-12-10T19:44:43.937000 CVE-2024-47793,0,0,882b9f21365001a1bbe1427d7ecd7686f09cb53c26df041c802a57c5badf616d,2024-10-21T21:25:36.697000 CVE-2024-47794,0,0,5f08b59a295e74bd759bb3415b51927fbe86f46c8a55f75f87047c201f0f2904,2025-01-11T13:15:22.390000 CVE-2024-47796,0,0,cee4e94390ab9716e123155ae919c19c5eefd7bfa68c04f8406a3b33dd99a9ab,2025-01-13T16:15:17.760000 @@ -269645,7 +269645,7 @@ CVE-2024-47804,0,0,11bf9afc6da644c9bed8497e199431b3b3b95bc4ed798dfc2bcf66f2610b7 CVE-2024-47805,0,0,9aae18c3e11f3b637f36e4cabe651a10fdb7c11e5af31eeff611154acf1e60f3,2024-11-13T17:32:51.983000 CVE-2024-47806,0,0,a9d6e69f147db55a9010517fe181b09bdf0c723cafc8fe156a8def4f62dbfd52,2024-10-04T13:50:43.727000 CVE-2024-47807,0,0,78bd319435174254d649de27630a1f69840809df78c607ab539f6fa82f612f73,2024-10-04T13:50:43.727000 -CVE-2024-47808,0,1,dbd8360f414b87bd6a19361fd385fd18ca61db361fc449a70e289936b67eae08,2024-11-13T23:14:07.650000 +CVE-2024-47808,0,0,dbd8360f414b87bd6a19361fd385fd18ca61db361fc449a70e289936b67eae08,2024-11-13T23:14:07.650000 CVE-2024-47809,0,0,c596d0b604e3aef5f5bea124d691f191cbcaff2e4702ca911ea1972771fd700e,2025-01-31T15:26:18.573000 CVE-2024-4781,0,0,dca04dc1498213ba1a1a197fab3ce11b94dddd311dde0315913f82a2ac38840b,2024-08-19T13:00:23.117000 CVE-2024-47810,0,0,2dbef77a35b034493c61fa5f819a30575fd00397f7c437d175379a2c7bb4f840,2024-12-18T18:15:07.310000 @@ -269654,15 +269654,15 @@ CVE-2024-47813,0,0,434303803631cf6bc09b5e35a4b961a326a0a5a5bc7ada44abfa68057841e CVE-2024-47814,0,0,486b6a0be2195adb4e752d5b37b1fc387b5904407f29e18a562f1b6e670e5446,2024-10-10T12:57:21.987000 CVE-2024-47815,0,0,a7b7f4f176764567801b363fe63c993c92a1e50b6aa10c1047fc974317d99e7d,2024-10-10T12:51:56.987000 CVE-2024-47816,0,0,496acbafb2fd4e8ae5aabebdb58fbaa683036dd9cd94b5cb528070c76477b737,2024-10-10T12:51:56.987000 -CVE-2024-47817,0,1,0d8f246ad9f65e981845721055ec8ce343c0ae51ebda801c05b0ee7eac4ab7bb,2024-10-10T12:57:21.987000 +CVE-2024-47817,0,0,0d8f246ad9f65e981845721055ec8ce343c0ae51ebda801c05b0ee7eac4ab7bb,2024-10-10T12:57:21.987000 CVE-2024-47818,0,0,474b7accac59722d9682a2897bdf63f7157ad6793aaac3aaa3419635fb4281a2,2024-10-10T12:57:21.987000 CVE-2024-47819,0,0,1a39bf32e7c6b82a650954a5b0900e95e1d66c96c1e4e5b23991d0f535e5e996,2024-10-25T14:24:36.823000 CVE-2024-4782,0,0,69b6d7a01a2232b7cbf2c7215ed8752a1696f8fe397399bcac0eb145fbd6c00f,2024-08-19T13:00:23.117000 CVE-2024-47820,0,0,bfecf70d13c7a8f68f3c0cf587c2e722ee17961ccd2429ee24d46ee3b305c114,2024-11-19T21:57:56.293000 -CVE-2024-47821,0,1,76b827a268a29215d24c29e6352099eb5efb4e0a0fc6d7027d5b3a03715d192c,2024-10-28T13:58:09.230000 +CVE-2024-47821,0,0,76b827a268a29215d24c29e6352099eb5efb4e0a0fc6d7027d5b3a03715d192c,2024-10-28T13:58:09.230000 CVE-2024-47822,0,0,92c6f57c3e90f75d3fc504f166ddbbe4b9ecd9f20fa8edf7413164d0cd32832b,2025-01-03T16:31:38.163000 -CVE-2024-47823,0,1,4967341ad081596ff093637a780ca486831b3e2d97a0e50755edaa6faf32b4ac,2024-10-10T12:56:30.817000 -CVE-2024-47824,0,1,a6ed6f23ae40be69a679bf0b38da4a6a4364f56979ee1f794b9647e1e4c37eff,2024-11-21T17:15:17.650000 +CVE-2024-47823,0,0,4967341ad081596ff093637a780ca486831b3e2d97a0e50755edaa6faf32b4ac,2024-10-10T12:56:30.817000 +CVE-2024-47824,0,0,a6ed6f23ae40be69a679bf0b38da4a6a4364f56979ee1f794b9647e1e4c37eff,2024-11-21T17:15:17.650000 CVE-2024-47825,0,0,f2c70b114484b175f9d75f5ebb125aac926bd889413c3088b95d536b95e4823b,2024-12-19T15:59:27.760000 CVE-2024-47826,0,0,c4f33e7bebd2379ead32307d8a6391982ffd919a32cfb4a5d9b964741d396101,2024-11-08T15:41:00.787000 CVE-2024-47827,0,0,d3c16613487cd380de03335f1c8e5b08a0a4d0bf3e668170c381575f6a060fe9,2024-11-05T16:50:27.330000 @@ -269670,19 +269670,19 @@ CVE-2024-47828,0,0,f2c2241d50091646d8dc52a9b7faf3ab7da7e5424685ad1326bd33f9486f8 CVE-2024-4783,0,0,05210fcf6766abfe9da77d691eaf27c7cb32d23d5c537f0a16a8aef37faa0dac,2024-11-21T09:43:36.243000 CVE-2024-47830,0,0,743064bf130fdd14a137794859b60609448751c54b54b84343bbf33a11303c27,2024-11-12T19:55:58.010000 CVE-2024-47831,0,0,2da9380408ec987b38c3ce4a1241b2ce84ade82e57460ab76452d64f3cf66aa7,2024-11-08T15:39:21.823000 -CVE-2024-47832,0,1,2094d7befb221ddc11234bf90a706f9031e3970a0595297792c480a91def5ae5,2024-10-10T12:51:56.987000 -CVE-2024-47833,0,1,cedf8a7f49cdbdfc4954e19b64aca1f0f431cd6f3397df1c55a4eade72fc7a64,2024-10-16T16:33:34.493000 -CVE-2024-47834,0,1,4cba8af3821e728bf9be87b2cebd02718392a54164383033c634eedac352ea45,2024-12-18T19:43:02.923000 -CVE-2024-47835,0,1,01f83380a6b7f032e95ad1e4070463e59ceb3517fbe77413d53b634726b76aa4,2024-12-18T19:45:03.047000 -CVE-2024-47836,0,1,02b65883e122e7917f3c03aed3241195da87d2ffdc88d735c882ce139f9839c9,2024-10-18T12:53:04.627000 +CVE-2024-47832,0,0,2094d7befb221ddc11234bf90a706f9031e3970a0595297792c480a91def5ae5,2024-10-10T12:51:56.987000 +CVE-2024-47833,0,0,cedf8a7f49cdbdfc4954e19b64aca1f0f431cd6f3397df1c55a4eade72fc7a64,2024-10-16T16:33:34.493000 +CVE-2024-47834,0,0,4cba8af3821e728bf9be87b2cebd02718392a54164383033c634eedac352ea45,2024-12-18T19:43:02.923000 +CVE-2024-47835,0,0,01f83380a6b7f032e95ad1e4070463e59ceb3517fbe77413d53b634726b76aa4,2024-12-18T19:45:03.047000 +CVE-2024-47836,0,0,02b65883e122e7917f3c03aed3241195da87d2ffdc88d735c882ce139f9839c9,2024-10-18T12:53:04.627000 CVE-2024-4784,0,0,2e76d4546e9c62c3ba092021d46c486d8384cfb9c654dd39c0e0103c384bad26,2024-08-23T16:59:30.430000 -CVE-2024-47840,0,1,3aec5fd3cabcb26de1c56a4f55fe5f3aff85c552d29ac0305323dba49302af4c,2024-10-16T16:44:54.440000 -CVE-2024-47841,0,1,27e9090f82efe087c67c424b2ba5c47a35507461f5831d7f372685997ba849cf,2024-10-16T16:34:31.173000 -CVE-2024-47845,0,1,c05fc2023dba78fe87ccecb9e14526cbb2aad9e9ae968f2cbfb1d763f75ca3af,2024-10-23T15:00:11.853000 -CVE-2024-47846,0,1,188882e4142bf20e6278b00748782ecfc682bd0fd28b5d3f9d688902ef22cb7b,2024-10-16T16:42:58.513000 -CVE-2024-47847,0,1,9c4d13d44cb968d96eded6dad15f15495418d286afcd44cb064bcb6253179492,2024-10-16T16:42:05.567000 -CVE-2024-47848,0,1,c038a62cb62fb1c4384c4a9b75e91c0bd1ad7a05adccaf94e0f72d463a72cdcd,2024-10-07T17:48:28.117000 -CVE-2024-47849,0,1,f4bcb33279783794f2f29fe7f2cf36760111807dff4225fe5f00f788524c5717,2024-10-16T16:34:40.490000 +CVE-2024-47840,0,0,3aec5fd3cabcb26de1c56a4f55fe5f3aff85c552d29ac0305323dba49302af4c,2024-10-16T16:44:54.440000 +CVE-2024-47841,0,0,27e9090f82efe087c67c424b2ba5c47a35507461f5831d7f372685997ba849cf,2024-10-16T16:34:31.173000 +CVE-2024-47845,0,0,c05fc2023dba78fe87ccecb9e14526cbb2aad9e9ae968f2cbfb1d763f75ca3af,2024-10-23T15:00:11.853000 +CVE-2024-47846,0,0,188882e4142bf20e6278b00748782ecfc682bd0fd28b5d3f9d688902ef22cb7b,2024-10-16T16:42:58.513000 +CVE-2024-47847,0,0,9c4d13d44cb968d96eded6dad15f15495418d286afcd44cb064bcb6253179492,2024-10-16T16:42:05.567000 +CVE-2024-47848,0,0,c038a62cb62fb1c4384c4a9b75e91c0bd1ad7a05adccaf94e0f72d463a72cdcd,2024-10-07T17:48:28.117000 +CVE-2024-47849,0,0,f4bcb33279783794f2f29fe7f2cf36760111807dff4225fe5f00f788524c5717,2024-10-16T16:34:40.490000 CVE-2024-4785,0,0,6eab3e353a6724f0414217b6f01f95af472b3949bd6e2b068a62e0b94f58da31,2025-02-03T20:33:19.783000 CVE-2024-47850,0,0,441f3961f9e4e945afc3ba6c99275c3ca982a87349160ec46e09e3a7a38ca645,2024-11-21T09:40:13.580000 CVE-2024-47854,0,0,a9f09de7f0b5818799d7735e32fab0528117f290764772f98a3e102c722b0ab3,2024-11-26T16:15:15.850000 @@ -269692,18 +269692,18 @@ CVE-2024-4786,0,0,5dd0f73d93c1de75f19479b5cea5e29a1ae9a8934feaf695496bbc3c8ecfd1 CVE-2024-47863,0,0,e6340b76eef305e4f9a2a18e9b3431d1240e5a81cf4fe7cadb463db9ca192b6e,2024-11-25T18:15:13.063000 CVE-2024-47864,0,0,52aac4bcab407e0e4f1685b7e56545d671e23ce3b47b685785663fde8a616877,2024-12-23T01:15:07.553000 CVE-2024-47865,0,0,856fbee2d0c29a916be674bec6df8b3f8c62e1515bf27cff8f7842b39f9edbc2,2024-11-21T13:57:24.187000 -CVE-2024-47867,0,1,0f0a31cb4c3c58e7b6f3c96fdd6736340f930b5909de44c1765b2a0bf4f0a677,2024-11-15T16:44:54.783000 -CVE-2024-47868,0,1,f9e6ef42c19edd26c414f9e6429a8b3793d03e0669b6291454fbab6abc428889,2024-10-17T17:04:35.547000 -CVE-2024-47869,0,1,a976d2d8ce87e7ecddd2e500636209055020ccfc2ff5a0d013644dc46b152a4e,2024-10-17T16:59:04.703000 +CVE-2024-47867,0,0,0f0a31cb4c3c58e7b6f3c96fdd6736340f930b5909de44c1765b2a0bf4f0a677,2024-11-15T16:44:54.783000 +CVE-2024-47868,0,0,f9e6ef42c19edd26c414f9e6429a8b3793d03e0669b6291454fbab6abc428889,2024-10-17T17:04:35.547000 +CVE-2024-47869,0,0,a976d2d8ce87e7ecddd2e500636209055020ccfc2ff5a0d013644dc46b152a4e,2024-10-17T16:59:04.703000 CVE-2024-4787,0,0,b7cc2ef631ed95f84e10cd73fd49ce38a2c2ecb8c447df5fbb2486dc5ffb36d6,2024-11-21T09:43:36.610000 -CVE-2024-47870,0,1,9997eff64a8710817a7dcbc6ad59fedb1e7d5013abeaacff155b5c70fadb6cc1,2024-10-17T16:57:02.283000 -CVE-2024-47871,0,1,c1f86b165ca70bde1db92973f4bfde4834cadf6700a886455612b2dde919ac98,2024-10-17T17:11:31.150000 -CVE-2024-47872,0,1,e450eb43d077cdd12f4fb05ac26c70a02bba670db7b952b25f1ae77092a943ef,2024-10-17T16:54:34.383000 +CVE-2024-47870,0,0,9997eff64a8710817a7dcbc6ad59fedb1e7d5013abeaacff155b5c70fadb6cc1,2024-10-17T16:57:02.283000 +CVE-2024-47871,0,0,c1f86b165ca70bde1db92973f4bfde4834cadf6700a886455612b2dde919ac98,2024-10-17T17:11:31.150000 +CVE-2024-47872,0,0,e450eb43d077cdd12f4fb05ac26c70a02bba670db7b952b25f1ae77092a943ef,2024-10-17T16:54:34.383000 CVE-2024-47873,0,0,e046b6930e39a494ea7f938419ec7450a28fab6911a5fe546c93b90a0d8e9486,2024-11-19T21:57:56.293000 -CVE-2024-47874,0,1,901c896d9499d8ec01c36bae77d3a309c31e148b996e907cd99ebd3207fbfb03,2024-11-21T17:15:17.990000 +CVE-2024-47874,0,0,901c896d9499d8ec01c36bae77d3a309c31e148b996e907cd99ebd3207fbfb03,2024-11-21T17:15:17.990000 CVE-2024-47875,0,0,3327b34723dbb94d555f6a00e7b89ed291e8000417cf00e197a32e0c0c01d95d,2024-10-15T12:58:51.050000 -CVE-2024-47876,0,1,aef469092b2ed3a37de28546014df59bbfedc9e07b86c5ad5df2edccfd6bd8aa,2024-11-21T17:15:18.227000 -CVE-2024-47877,0,1,07796219f636af337af72c11c861e359ce4d632bc62da712dd0a34e23ce12497,2024-11-22T19:30:48.913000 +CVE-2024-47876,0,0,aef469092b2ed3a37de28546014df59bbfedc9e07b86c5ad5df2edccfd6bd8aa,2024-11-21T17:15:18.227000 +CVE-2024-47877,0,0,07796219f636af337af72c11c861e359ce4d632bc62da712dd0a34e23ce12497,2024-11-22T19:30:48.913000 CVE-2024-47878,0,0,2b1df54a042986231ae20bd29125816a5cf95c716142b6d0f34ce559a8a84b2b,2024-10-30T18:01:44.277000 CVE-2024-47879,0,0,c24d9f1eca454141a1a05bb3b782a5d9794beb8970cf53fd78b2a2a7040d79b9,2024-12-04T17:21:35.370000 CVE-2024-4788,0,0,ffc97d724fa891af1c2633227245a5f5c951e48d63bae7028aed482f63292830,2024-11-21T09:43:36.743000 @@ -269711,32 +269711,32 @@ CVE-2024-47880,0,0,364d79c125847e96cce24063dd8dcdc9d27dabd0ec753bcef9f2eb6a89ca3 CVE-2024-47881,0,0,918863690cbbef453320f5a7d85075ef7c60e2c790b7077185f4ca2a50696015,2024-10-28T14:14:02.157000 CVE-2024-47882,0,0,a2c01b2610640e44b0746ccb32358e3e7b90e8f0338428ae059181bd17baf9de,2024-10-28T14:26:11.707000 CVE-2024-47883,0,0,fb585c5ab7e3721f4f30890339c98752913fee3cde84e962a0b1ff52cb94ac74,2024-10-29T15:38:11.573000 -CVE-2024-47884,0,1,acbd70f37dfd337a4756da70cde89109c499a6d4e9cdde9c90a1388a4001a23e,2024-10-15T12:57:46.880000 +CVE-2024-47884,0,0,acbd70f37dfd337a4756da70cde89109c499a6d4e9cdde9c90a1388a4001a23e,2024-10-15T12:57:46.880000 CVE-2024-47885,0,0,dae78869b26e908c776cc849ea7e40c22cfc563e9e0a3eafd841384991ef10c1,2024-10-15T12:57:46.880000 -CVE-2024-47887,0,1,d515aed6609053fa28a68a0c76e475ad762cbcb02a708a526eacaeb28cac0839,2024-10-18T12:53:04.627000 -CVE-2024-47888,0,1,cd16f4ccfcf77c3dbd2f81844ca8821c6473b25ccd8d6242bb452ad99dbc8f29,2024-10-18T12:53:04.627000 -CVE-2024-47889,0,1,7a25b136e2c97de2e0c6a5b2e04bd7ccad755ce8336dd565a951a1f3afe09684,2024-10-18T12:53:04.627000 +CVE-2024-47887,0,0,d515aed6609053fa28a68a0c76e475ad762cbcb02a708a526eacaeb28cac0839,2024-10-18T12:53:04.627000 +CVE-2024-47888,0,0,cd16f4ccfcf77c3dbd2f81844ca8821c6473b25ccd8d6242bb452ad99dbc8f29,2024-10-18T12:53:04.627000 +CVE-2024-47889,0,0,7a25b136e2c97de2e0c6a5b2e04bd7ccad755ce8336dd565a951a1f3afe09684,2024-10-18T12:53:04.627000 CVE-2024-4789,0,0,cb1fce1149cb253592c06cf88232fe30f43f7e24305ca3501b7b2ce5d58908d4,2024-11-21T09:43:36.877000 CVE-2024-47891,0,0,589f151bfbb431a12dbbe664c389c02417f09703d0aa2898a70b48482ecdd41f,2025-02-18T19:15:16.843000 CVE-2024-47892,0,0,e300db381f4cf7705266e90cba53b1a4b7a7defd036013afcd4a8d8ee5ca06f1,2024-12-16T19:15:08.393000 CVE-2024-47894,0,0,90877e14f180160e2f32b8f7e31918f3a5d81d9927bb9299954c6f367495fa91,2025-01-13T18:15:18.693000 CVE-2024-47895,0,0,3f8324ce2dbaf96facf113693c7520ff3a56a3e4203f9d7908ed4fe8545f1692,2025-01-13T18:15:18.933000 -CVE-2024-47896,0,1,5252587dcd0883bbf62b23226934f4070c2a3c44efdf9e6360e064c628b43f6b,2025-02-22T15:15:10.503000 +CVE-2024-47896,0,0,5252587dcd0883bbf62b23226934f4070c2a3c44efdf9e6360e064c628b43f6b,2025-02-22T15:15:10.503000 CVE-2024-47897,0,0,43de61f3d9732c029298f61d67d2b56903f91c6fc88a72bdb868652d4446e1a4,2025-01-13T18:15:19.310000 CVE-2024-47898,0,0,cce74231486c3ab80f60eacc0cea75369d5a573cb99e87ef432e0f8d422293db,2025-02-18T19:15:16.970000 CVE-2024-47899,0,0,f9f806d8192d8d0f2624a3e2583fa5ff6207a910765e6fd3f29aa741332463b7,2025-02-18T19:15:17.117000 -CVE-2024-4790,0,1,e6ab049e313527641cb353c9f5a051f6a8fa09f2b5f72fbcc025478d5c28079d,2024-11-21T09:43:36.990000 +CVE-2024-4790,0,0,e6ab049e313527641cb353c9f5a051f6a8fa09f2b5f72fbcc025478d5c28079d,2024-11-21T09:43:36.990000 CVE-2024-47900,0,0,55125a86fb3f61fcd8252ec9addd84de6ca3f1e500ddb49ab10c311d59a95fb1,2025-02-18T19:15:17.237000 -CVE-2024-47901,0,1,bc6e68f4100c7fc7c2489e2b59be40a485aac52b0fd7227f9cd6752d9648a1e0,2024-10-30T15:39:47.430000 -CVE-2024-47902,0,1,5847538487762fb6b84add44ea56e06c5a9e7fa9b930bee7079edcb3b40993d4,2024-10-30T15:48:39.207000 -CVE-2024-47903,0,1,89b79befffa63f4307b36c098810c41b727aec896b1f6ff99b97d16424845ef6,2024-10-30T15:54:34.647000 -CVE-2024-47904,0,1,cfd480e80080f538c8197cf93f9c3a5e3b8cfe6e8408303bd73c4c38b9a2d943,2024-10-30T15:39:06.020000 +CVE-2024-47901,0,0,bc6e68f4100c7fc7c2489e2b59be40a485aac52b0fd7227f9cd6752d9648a1e0,2024-10-30T15:39:47.430000 +CVE-2024-47902,0,0,5847538487762fb6b84add44ea56e06c5a9e7fa9b930bee7079edcb3b40993d4,2024-10-30T15:48:39.207000 +CVE-2024-47903,0,0,89b79befffa63f4307b36c098810c41b727aec896b1f6ff99b97d16424845ef6,2024-10-30T15:54:34.647000 +CVE-2024-47904,0,0,cfd480e80080f538c8197cf93f9c3a5e3b8cfe6e8408303bd73c4c38b9a2d943,2024-10-30T15:39:06.020000 CVE-2024-47905,0,0,608432e588c6d3242c468fe1003ea181f1c11435c6c8fb7e2cb7ff5f4bf50c01,2024-11-18T15:08:47.280000 CVE-2024-47906,0,0,91f204b1a48521d2fbe0aed5282a0ab552e9411b89b1217b86f237b75201256d,2025-01-17T20:27:14.100000 CVE-2024-47907,0,0,04c7fba075b24cd5202b6bdbbe3d222a18b28463e62afd4edeb1c843310f652e,2024-11-18T15:09:30.573000 CVE-2024-47908,0,0,b8a01f67ef29d1d76d6b0a947bada6666fc9b15d6e0aef7780ff896b88de7611,2025-02-20T15:57:06.850000 CVE-2024-47909,0,0,114aa268672736b24d218b508c70839e7abe1697ede83610908b9c3a6775a40c,2024-11-18T15:09:45.750000 -CVE-2024-4791,0,1,aa21c4639e6724eba05bf92d264947b88d3a7d0da19d77cdf870f11475064148,2024-11-21T09:43:37.137000 +CVE-2024-4791,0,0,aa21c4639e6724eba05bf92d264947b88d3a7d0da19d77cdf870f11475064148,2024-11-21T09:43:37.137000 CVE-2024-47910,0,0,2b512b73d2b6b5c66fe1cf4c33853e3228b1071f06eada4fd9fbf32862f1d5d5,2024-10-07T19:37:43.677000 CVE-2024-47911,0,0,9da230739db9762f60b9328a7c487492879939e8c1f91c0f150a53ab317bef59,2024-10-07T19:37:44.613000 CVE-2024-47912,0,0,c5bf458f83a8a3b847a8800a1e9ea3c061b356ca4ce5400292be1747d5b0c972,2024-10-23T15:12:34.673000 @@ -269747,7 +269747,7 @@ CVE-2024-47916,0,0,33932b79d79c6af0ee005a6e7fc2e2bb088bcfe0a7b5481ded4f6ce2add3e CVE-2024-47917,0,0,5d5a6f10963abcbe327d324b4c53887826a237fdec53414fa77d2afb0dfeefe3,2024-12-30T10:15:06.067000 CVE-2024-47918,0,0,7530f8d68575d125182fd384c344672ae824cc84fb94040d19cfe95a710875da,2024-12-30T10:15:06.223000 CVE-2024-47919,0,0,3c343ad94fed5f2ae64fca9e5ca3fc0ac76c601fd581311320da380cae3290f2,2024-12-30T10:15:06.377000 -CVE-2024-4792,0,1,a3131898eae03961732a6c766e5956fc014183394dcb07f2d0e31554d3267a4e,2025-02-20T18:24:20.357000 +CVE-2024-4792,0,0,a3131898eae03961732a6c766e5956fc014183394dcb07f2d0e31554d3267a4e,2025-02-20T18:24:20.357000 CVE-2024-47920,0,0,84b8f5e52464f0feb19d316f587baa724342453c3a4ccb060b2f042060571164,2024-12-30T10:15:06.510000 CVE-2024-47921,0,0,71c0fd921096ae2d507a35918bc61daeab2b73777d88280d4597f4b89e65ab47,2024-12-30T10:15:06.643000 CVE-2024-47922,0,0,0a73ee942d238b1c4a3410a96f82d4af69655244be23fa2bc97c214e1fd00637,2024-12-30T10:15:06.790000 @@ -269755,14 +269755,14 @@ CVE-2024-47923,0,0,69fc6b278e017fcedb7e46f43c40c2a7575855810ab2798afaa101788f373 CVE-2024-47924,0,0,5e9fdcc1d6f6368ecfcd2003d54cc5c9ae067e5e908a91cef46fb2536076e8d3,2024-12-30T10:15:07.090000 CVE-2024-47925,0,0,e85657cf2064d6c6e6af79febd3acfb5604d99d861da18ed64400f723839f9de,2024-12-30T10:15:07.233000 CVE-2024-47926,0,0,484379ebe866d5f80b8df90be76850be47d4ff1695103f0fb6b101347d861dde,2024-12-30T10:15:07.380000 -CVE-2024-4793,0,1,d151bda27551c0cc7870130dc8e75b2e81f352af1faca500f37e73dbff444287,2025-02-20T18:23:45.077000 -CVE-2024-47934,0,1,f6442eedb05ff02580ad694316069b27af97d384d3677baf492d0ce5c2b952f4,2025-01-08T03:15:08.550000 -CVE-2024-47935,0,1,d0ad6a30600cc3e99b6dd112b63446a26523a856983df4b6127fa6046b2052c7,2025-02-17T06:15:13.053000 +CVE-2024-4793,0,0,d151bda27551c0cc7870130dc8e75b2e81f352af1faca500f37e73dbff444287,2025-02-20T18:23:45.077000 +CVE-2024-47934,0,0,f6442eedb05ff02580ad694316069b27af97d384d3677baf492d0ce5c2b952f4,2025-01-08T03:15:08.550000 +CVE-2024-47935,0,0,d0ad6a30600cc3e99b6dd112b63446a26523a856983df4b6127fa6046b2052c7,2025-02-17T06:15:13.053000 CVE-2024-47939,0,0,56807ff489784cf4fadb2e00da7b797597c1ced2e2c98f8bd3c06e8fe447a672,2024-11-01T12:57:03.417000 -CVE-2024-4794,0,1,ba5e8059948a5c0a4f791ac25b4a0f72919967b39511d7cf25159ce9a2371380,2025-02-20T18:22:57.657000 -CVE-2024-47940,0,1,8e131fde2b9324945d980aa8295564fd41e66188f4f5ae4e8bf40a16b2d3387b,2024-11-13T23:14:54.567000 -CVE-2024-47941,0,1,c14597f29ad3a4a8a32128ea5b010d0814d869c0e2360c56651603c13be16469,2024-11-13T23:15:09.783000 -CVE-2024-47942,0,1,9fd9d444dca917e28d81113767c42e076fb4284ec6797094859dd67bb9d3c6a3,2024-11-13T23:15:21.497000 +CVE-2024-4794,0,0,ba5e8059948a5c0a4f791ac25b4a0f72919967b39511d7cf25159ce9a2371380,2025-02-20T18:22:57.657000 +CVE-2024-47940,0,0,8e131fde2b9324945d980aa8295564fd41e66188f4f5ae4e8bf40a16b2d3387b,2024-11-13T23:14:54.567000 +CVE-2024-47941,0,0,c14597f29ad3a4a8a32128ea5b010d0814d869c0e2360c56651603c13be16469,2024-11-13T23:15:09.783000 +CVE-2024-47942,0,0,9fd9d444dca917e28d81113767c42e076fb4284ec6797094859dd67bb9d3c6a3,2024-11-13T23:15:21.497000 CVE-2024-47943,0,0,d4d5358ab48548c04867b54233602bd267d194af91388df45333461289a48f25,2024-10-15T12:57:46.880000 CVE-2024-47944,0,0,2b62f766b4e887a556703c4ed0cb75befb46953f16e7999cc97a39c4906c4816,2024-10-15T16:35:09.410000 CVE-2024-47945,0,0,4eaa4330fd6e6ea36aef0bbee2681edcaf5e4575b714ff483b0a9415275f4700,2024-10-21T19:41:10.407000 @@ -269770,19 +269770,19 @@ CVE-2024-47946,0,0,8eff08d83a0e5f81c0159854fd0287a2f79c269d6589402493189cd9869f0 CVE-2024-47947,0,0,f24b791cf36da926e8c9239dfd41faa528b16583cf9b1b9f83aae3c1b70b6a1a,2024-12-12T16:15:16.417000 CVE-2024-47948,0,0,517ff2cf40b380f17f0ca0cb700d9beda797d40f6236e57145e952b4be3c000e,2024-10-11T19:56:44.863000 CVE-2024-47949,0,0,c7868bf3f997ce1e01baff6d85be7f51aca23f28e73102f98ffda228afc78456,2024-10-11T19:57:06.207000 -CVE-2024-4795,0,1,303ce600d1218960f53ad8308812ded3828dbd0b6a1acf4a74eabdc84a8421ae,2025-02-20T18:22:18.310000 +CVE-2024-4795,0,0,303ce600d1218960f53ad8308812ded3828dbd0b6a1acf4a74eabdc84a8421ae,2025-02-20T18:22:18.310000 CVE-2024-47950,0,0,0b353a6b6eb79af020c7980a95c5f964a98e13a84e61e2385f8d2f3761ea8661,2024-10-11T19:57:16.883000 CVE-2024-47951,0,0,fa9da431d5a464d9f4e4eb5097d2fbc73ddb9c3ea25da29b847729c36d10632d,2024-10-11T19:57:58.937000 -CVE-2024-4796,0,1,33255ef4da1aa21ca75f836f9043d64a00657adb55b075e33be2090922cb2a0e,2025-02-20T18:21:43.983000 -CVE-2024-47962,0,1,d0aa9e2d2d4e05bdc60e4d5971b1cf583133f1fc588fa75c460f07cfc7de50bb,2024-10-17T14:37:59.900000 -CVE-2024-47963,0,1,d3b625bd38325a35f2a90fbe2d5a581ac85491abb9195aef1d24d95ab73281bd,2024-10-17T14:37:38.160000 -CVE-2024-47964,0,1,a44433fdaf68f433df6846e612a7c3b7b4bfd8ad38bcfb1952c939235d5ceda7,2024-10-17T14:37:25.183000 -CVE-2024-47965,0,1,9cd9f08d2fba1f647601378f557b01f59e7c58ebbe1ba1c25c70597489961465,2024-10-17T14:36:54.353000 -CVE-2024-47966,0,1,01421876cf1d9a46d8cae5f598f547df0ba1f35f870e31360db50fc036dd1172,2024-10-17T14:36:15.057000 +CVE-2024-4796,0,0,33255ef4da1aa21ca75f836f9043d64a00657adb55b075e33be2090922cb2a0e,2025-02-20T18:21:43.983000 +CVE-2024-47962,0,0,d0aa9e2d2d4e05bdc60e4d5971b1cf583133f1fc588fa75c460f07cfc7de50bb,2024-10-17T14:37:59.900000 +CVE-2024-47963,0,0,d3b625bd38325a35f2a90fbe2d5a581ac85491abb9195aef1d24d95ab73281bd,2024-10-17T14:37:38.160000 +CVE-2024-47964,0,0,a44433fdaf68f433df6846e612a7c3b7b4bfd8ad38bcfb1952c939235d5ceda7,2024-10-17T14:37:25.183000 +CVE-2024-47965,0,0,9cd9f08d2fba1f647601378f557b01f59e7c58ebbe1ba1c25c70597489961465,2024-10-17T14:36:54.353000 +CVE-2024-47966,0,0,01421876cf1d9a46d8cae5f598f547df0ba1f35f870e31360db50fc036dd1172,2024-10-17T14:36:15.057000 CVE-2024-47967,0,0,97181f7ea9a6a74768e7203e4cedea30d4dac4b4e08e4adb3b56a5fca9107b45,2024-11-21T09:40:20.430000 CVE-2024-47968,0,0,92f4d9082565d49a7d36858256cc5dcc945a5d5167050a34834e7aa3ed3bc781,2024-10-31T13:35:11.047000 CVE-2024-47969,0,0,50df27d200744eb6ebefad1e85f9b5d315d093a4f2882287eaaf2a22816b67b5,2024-11-01T15:35:18.530000 -CVE-2024-4797,0,1,ac85d3d2c0fcac9036a3c15edde77767e5ffa0f6503de2f2d41743e2af24d8a1,2025-02-20T18:20:28.093000 +CVE-2024-4797,0,0,ac85d3d2c0fcac9036a3c15edde77767e5ffa0f6503de2f2d41743e2af24d8a1,2025-02-20T18:20:28.093000 CVE-2024-47971,0,0,76a6ff426f8feb99ced2cb58b38af148514deb9d524fe0d304f2d094be2b7d42,2025-02-10T23:15:14.900000 CVE-2024-47972,0,0,13e18a497c1f4803a99c95bb10bb80cbed18788d72842abcf844f7182af14b78,2024-11-06T17:35:35.073000 CVE-2024-47973,0,0,4c755251fddad4f39a2e7e0c2967304daa922575998c42fd2fc2365294c3e592,2024-10-10T12:57:21.987000 @@ -269791,18 +269791,18 @@ CVE-2024-47975,0,0,919a5c25fcfdd1004bec82ba910db5fe6300dd9cdcfe2f11fc4b0bb574f40 CVE-2024-47976,0,0,b7d584a3048cada45c1f6e92a2751d3e6ae6406892198b5d0fe37bebaa37f847,2024-10-17T22:15:03.210000 CVE-2024-47977,0,0,cf4d13cf325be37efa31f4ee2bee8b5e9aedc615bb23f1f62f5093211008dfb9,2025-02-04T16:12:46.480000 CVE-2024-47978,0,0,78e1bcfbea2c6c803f24962c7cf119ffbc143ca52da6667d52159f75aa51af9c,2025-01-29T20:40:56.640000 -CVE-2024-4798,0,1,32bb4f78e4131b6092d8a30b3e623f6ca1549b7c1ebee936e2763d1655cd9b10,2025-02-11T15:31:11.453000 +CVE-2024-4798,0,0,32bb4f78e4131b6092d8a30b3e623f6ca1549b7c1ebee936e2763d1655cd9b10,2025-02-11T15:31:11.453000 CVE-2024-47984,0,0,d336e138dcb44629755be8ed885a5b167bc71a20eceb1d37510eb484e154462b,2025-02-04T15:56:03 -CVE-2024-4799,0,1,c0380c8c5f88194e710122c7a2adadc574bf5681b0aed7a1f9db11eb1267fe5a,2025-02-11T18:30:50.777000 -CVE-2024-4800,0,1,81c40cd3f74b91741f4b54260f9bfeab30ce955a60eac2ba2b910074cfef6277,2025-02-11T18:30:33.437000 +CVE-2024-4799,0,0,c0380c8c5f88194e710122c7a2adadc574bf5681b0aed7a1f9db11eb1267fe5a,2025-02-11T18:30:50.777000 +CVE-2024-4800,0,0,81c40cd3f74b91741f4b54260f9bfeab30ce955a60eac2ba2b910074cfef6277,2025-02-11T18:30:33.437000 CVE-2024-48007,0,0,bc5618631dd26a4d9339271a067d15d026c8cf9d2a904a72b7e2166470968e10,2025-02-04T15:53:13.560000 CVE-2024-48008,0,0,f18a28bc4df2324c87d1effed6def0d111afea7dcdbc08ab9e3436c19daf10d2,2025-02-04T15:53:30.747000 -CVE-2024-4801,0,1,fc648a078a45008b75bb7e63de4d067177818f280f3034f8992a297477cb334a,2025-02-11T18:30:20.817000 +CVE-2024-4801,0,0,fc648a078a45008b75bb7e63de4d067177818f280f3034f8992a297477cb334a,2025-02-11T18:30:20.817000 CVE-2024-48010,0,0,8bfa5c4fbebd2aee91d2507ef982cfb796b2239ac566eed501e3cdcb4f94749b,2024-11-26T19:26:13.733000 CVE-2024-48011,0,0,d0802d36d8c16d447cb26517cc8d3b6131002351b295b4fb171a8b113f998f1d,2024-11-26T02:12:04.277000 CVE-2024-48016,0,0,04cb598db2857d7944cce50bcf619a0dee145ba07ef43a0beebd957b9209e96f,2024-12-13T15:13:14.883000 CVE-2024-48019,0,0,bda8728269b6297881c31e465d3ca1c4d84e83ad589447c2af586de2bd65bc03,2025-02-07T22:15:12.300000 -CVE-2024-4802,0,1,39b361aec250311309361c788ec750aa90f1f2dc2d4901c3574bca33b0fc710a,2025-02-11T18:30:08.557000 +CVE-2024-4802,0,0,39b361aec250311309361c788ec750aa90f1f2dc2d4901c3574bca33b0fc710a,2025-02-11T18:30:08.557000 CVE-2024-48020,0,0,66d35d0e43259dac4ce8f67fa430164a93786f466a2ab3da417eb0d47f384ac7,2024-10-15T12:57:46.880000 CVE-2024-48021,0,0,bd1b80eca231c15d52a9386c09058579df399b553f2fdb9b275ce81686277fd2,2024-10-18T12:52:33.507000 CVE-2024-48022,0,0,4aa6d450ba037e0c32b2904826cc96553feaeef68fc7e6e6204015b81c3a5dbd,2024-10-18T12:52:33.507000 @@ -269813,7 +269813,7 @@ CVE-2024-48026,0,0,27a84ec88b37b36ca5d963fad97cf91f01bb32dd1288ecc9b5edbba514382 CVE-2024-48027,0,0,490c58594f073a6617a5f6aa666eed57229d36cc242013b130388a417c54fbf3,2024-10-16T16:38:14.557000 CVE-2024-48028,0,0,4c3e2999ac440c14a8108a029adf796f6f3c8c70a50a55a45c9453e9baddb3a8,2024-10-16T16:38:14.557000 CVE-2024-48029,0,0,c53e65545b7b5e2e1828ca297de7b2f2f0382d5e7e0968d48cb715afb06d2efb,2024-10-16T16:38:14.557000 -CVE-2024-4803,0,1,6b99d77f8bbfe36290156ecdb57c05dfc4d11767ed135711354b3a48715a14dc,2025-02-11T18:29:57.293000 +CVE-2024-4803,0,0,6b99d77f8bbfe36290156ecdb57c05dfc4d11767ed135711354b3a48715a14dc,2025-02-11T18:29:57.293000 CVE-2024-48030,0,0,e59bbee981698352ae6b0e8968d5a64af1167322f2a32f4bd2aa707e242ad14d,2024-10-16T16:38:14.557000 CVE-2024-48031,0,0,c684dce9fa7ede28a8b950841bc55cf48d28a094801085bcb2508f64c68c333e,2024-10-18T12:52:33.507000 CVE-2024-48032,0,0,cad84944f02760b9c54e8111d4fa495428811cf820cb5b72a5144fae5602ebf5,2024-10-18T12:52:33.507000 @@ -269824,7 +269824,7 @@ CVE-2024-48036,0,0,bcd9dbe677df3c6ffa203b55635b14797bb3c3282cf5d595c5cc7f10b047d CVE-2024-48037,0,0,c9e6e1de12a38761a91128dd7b7093f8be45ac4420071ee22249f7d6576f3b90,2024-10-18T12:52:33.507000 CVE-2024-48038,0,0,f9c82f0773e46b3d6b5d34944d486acf07324058a93dd6789c674bfec9c2db36,2024-10-18T12:52:33.507000 CVE-2024-48039,0,0,fd533117e654782f708ec481788be5b0376656cee4e99ab6cab664ba59707d7a,2024-11-13T01:20:55.087000 -CVE-2024-4804,0,1,6afe17d2ae623338e85ed62e051581e10f28a6be240abfbe7ddd19f86bf90a1f,2025-02-11T18:29:40.827000 +CVE-2024-4804,0,0,6afe17d2ae623338e85ed62e051581e10f28a6be240abfbe7ddd19f86bf90a1f,2025-02-11T18:29:40.827000 CVE-2024-48040,0,0,8d79a9a8b6fc480e19c27f18d7f9ccdf4fc408920b360934ef7ed3bb94b01882,2024-10-15T12:57:46.880000 CVE-2024-48041,0,0,7fe5b2c4c4596c36444d450fb013b750556e7b5655ff838480e8c733fcf350b8,2024-10-15T12:57:46.880000 CVE-2024-48042,0,0,4cade6e65f529b89f46c5c3fadfb4d4fb014eea01f57d007e0716bc6213d18e7,2024-10-16T16:38:14.557000 @@ -269835,26 +269835,26 @@ CVE-2024-48046,0,0,69eb0b422e194ba490bea9cce1715a38fd653413afd16c82b33dd198f90fc CVE-2024-48047,0,0,600db357b1ea018d34a4a769384134cd88691b89eba0f77f4382295bc4cf2ee9,2024-10-18T12:52:33.507000 CVE-2024-48048,0,0,a97f7ada1c5aaf8df54082eb88b9dfacd58ec4c81aca77d5cdf908f50642b9f0,2024-10-18T12:52:33.507000 CVE-2024-48049,0,0,44d628a1eb8f855e4d625cdaa49c33b7e84051ea78a51483f0e723cb2dcbe66a,2024-10-23T16:12:12.127000 -CVE-2024-4805,0,1,9a57c2880235e6ededfdfd87ebc058bc6ccc86b425559d8a32e25131c36698b2,2025-02-11T18:29:28.423000 +CVE-2024-4805,0,0,9a57c2880235e6ededfdfd87ebc058bc6ccc86b425559d8a32e25131c36698b2,2025-02-11T18:29:28.423000 CVE-2024-48050,0,0,2526aa2b45f0900ba490f81f2aae96cf98ae8e11e46739550d124ed38d03df73,2024-11-06T21:35:07.863000 CVE-2024-48052,0,0,9fba2065f46f7e67be083b8d8efce9358fc327a0292fa98dcbc32b7499d176c1,2024-11-06T20:35:29.830000 CVE-2024-48057,0,0,854d29e18299ec9a1432f3ae60c1d2f8a2a34c19fade5fa224384e18ef65d8b1,2024-11-05T18:35:10.987000 CVE-2024-48059,0,0,e3f8f61737f0f9774697a61977452d4dae1cbee369a51fc5b18151dbe27d571a,2024-11-05T22:35:11.853000 -CVE-2024-4806,0,1,a1c6bafb4299d5142d0a8e788dbe7078e4546feca2ed2e6eb32bf6deee8d93ec,2025-02-11T18:29:14.440000 +CVE-2024-4806,0,0,a1c6bafb4299d5142d0a8e788dbe7078e4546feca2ed2e6eb32bf6deee8d93ec,2025-02-11T18:29:14.440000 CVE-2024-48061,0,0,c3afd0be420d46b48a1d04be347f8e2033ef28ce6389eb40de53225f069aad4f,2024-11-06T20:35:30.633000 CVE-2024-48063,0,0,1d03a7efb1a1db2536eca44b92894033a1489c5fbb298c8e426e8e37701b1e05,2025-01-09T18:15:29.013000 CVE-2024-48068,0,0,bb6dc3535d4672a7bcb126cd1559794d6c1e87939838408c4a28db34964048a0,2024-11-21T19:15:10.450000 CVE-2024-48069,0,0,25f7c3d129df2700b13d73f848ad60548a82ca182f5e27ecad466fc9255b912f,2024-11-21T17:15:18.473000 -CVE-2024-4807,0,1,8cd4bb5f0830e1eb2678327e6bc2899a026236193b032202c41c443837c371b0,2025-02-11T18:35:43.017000 +CVE-2024-4807,0,0,8cd4bb5f0830e1eb2678327e6bc2899a026236193b032202c41c443837c371b0,2025-02-11T18:35:43.017000 CVE-2024-48070,0,0,ea197c4d3ff80949e846c0fe8c4248790b509d66b76b3ac51066c2659489c41f,2024-11-21T17:15:18.840000 CVE-2024-48071,0,0,3cade52e98ecc60db2e1fc4b7454484a754d405ecc0275e169e1097d2ed4a778,2024-11-21T17:15:19.157000 CVE-2024-48072,0,0,a5afcc4df6f4cab9ebba48ccbbbb8e6ad7ad951985d0dfd2812b19c3932d260d,2024-11-21T17:15:19.497000 CVE-2024-48073,0,0,a0dd449974b738c26beb3021e27527834bf42533c9d1d0657f51f4262cbea909,2024-11-18T15:35:11.227000 CVE-2024-48074,0,0,a9d347909eb857e96af017afeb35579129b604834557658407d72951d58bd8bf,2024-11-08T22:15:20.877000 CVE-2024-48075,0,0,c750cfc63f2eb9e37fb6c605b4fffcddd3176068f4b6ccea67410855bd98fc08,2024-11-21T21:15:22.113000 -CVE-2024-4808,0,1,9a7438ffe0dd5261738e178068ced9d087ab6a89447b2140e529cbd6016c9d08,2025-02-11T18:35:06.960000 +CVE-2024-4808,0,0,9a7438ffe0dd5261738e178068ced9d087ab6a89447b2140e529cbd6016c9d08,2025-02-11T18:35:06.960000 CVE-2024-48080,0,0,b04413c84146627c983a8df352dd2273338d1085bc7d334012023d883bae7922,2025-02-21T06:15:20.670000 -CVE-2024-4809,0,1,7cb8b9c6bb4b544815711dff171aff1b3456a211ed3f30003b25d25acaf22825,2025-02-11T15:29:21.893000 +CVE-2024-4809,0,0,7cb8b9c6bb4b544815711dff171aff1b3456a211ed3f30003b25d25acaf22825,2025-02-11T15:29:21.893000 CVE-2024-48091,0,0,f11cffbd3be09ef09f61433586fcca7a0cd8e4d256b3d2e4d6e7fcf55010741e,2025-02-10T17:15:17.513000 CVE-2024-48093,0,0,5d2687b42ea5091a471e0a05e1b5da269e599c88de65d10bf1edcc9d58bd7eb7,2024-11-01T12:57:03.417000 CVE-2024-4810,0,0,67f5293ce6e2b07ebd74483d90aa4bd648288e3b70a7100b0946bf9b81e90029,2024-05-29T08:15:33.960000 @@ -269869,35 +269869,35 @@ CVE-2024-48122,0,0,4d44b48fcc50f22b0934d4f02fcb47c2748daafc2a3b5c9c6ad8a758fe399 CVE-2024-48123,0,0,1645c7813970614afd39e9118ff9c4d0225958c4f0f7d5fb4ffc1c6d3d89d3ae,2025-02-03T18:15:35.827000 CVE-2024-48125,0,0,57e46888d81b26a68ee250b379874772b4b388bc16a033d2d9c2c0c4e3e2f426,2025-02-18T22:15:11.873000 CVE-2024-48126,0,0,3fd5ff5d24d9a5b21eda476d45e24ca4584c8bb2748e97ea3ebb4484645506c3,2025-02-18T22:15:11.980000 -CVE-2024-4813,0,1,5b76e82432dc8147deff997806ac277b77cb0668d5b39ceb34b0d5ddb9b6e99b,2024-11-21T09:43:40.333000 +CVE-2024-4813,0,0,5b76e82432dc8147deff997806ac277b77cb0668d5b39ceb34b0d5ddb9b6e99b,2024-11-21T09:43:40.333000 CVE-2024-48138,0,0,1cf669aa62b7ce9fd297b61c1300f02586ab21a6411386c8391a654aac137760,2024-11-01T12:57:35.843000 CVE-2024-48139,0,0,1d758cb962b76524a06521373672f481daf5d3617952ffba3fa119154194d14e,2024-10-25T19:35:12.730000 -CVE-2024-4814,0,1,8104fed13d3b877f45b3e3e3f0e2b8878419d26a465e609afc7745c457b0d55d,2024-11-21T09:43:40.470000 +CVE-2024-4814,0,0,8104fed13d3b877f45b3e3e3f0e2b8878419d26a465e609afc7745c457b0d55d,2024-11-21T09:43:40.470000 CVE-2024-48140,0,0,d074f8707e5b4c506643171323a2ca0c3497ccce050b83636746c128d6964be8,2024-10-25T19:35:13.497000 CVE-2024-48141,0,0,fd54d0fa1ea67029b064d065961a0f72811c2c7cd41b4ed22f8099839b2461be,2024-10-25T19:35:14.257000 CVE-2024-48142,0,0,ed342e17734353e1da6c9c35eb9ade2aef1995ec441b49d6bb5ec4884d78bca7,2024-10-25T18:35:08.560000 CVE-2024-48143,0,0,9f0a838d197761a16b4cd2831666e0ea35080b8356efee62551384a141f8fb45,2024-10-25T18:35:09.327000 CVE-2024-48144,0,0,e047b920acc6a20f9806bb6b167e998089a50b6807fe762dd21d50a01178d8a2,2024-10-28T20:35:17.553000 CVE-2024-48145,0,0,593268a70870cf96b8df0248d386b5f9076e5d9dec9d11839dc47c82c0e6d7df,2024-10-28T20:35:18.340000 -CVE-2024-4815,0,1,c76aad9a37d635b7a48461ef462b99d398a01655167739dc2edb340b798dab0f,2024-11-21T09:43:40.620000 +CVE-2024-4815,0,0,c76aad9a37d635b7a48461ef462b99d398a01655167739dc2edb340b798dab0f,2024-11-21T09:43:40.620000 CVE-2024-48150,0,0,7e0e8a001062b532c3059fdc4e866d0a1df7baf74eecbf43787dc95e0441e644,2024-10-15T16:35:10.450000 CVE-2024-48153,0,0,8f8abb4c772e2c722ff428fe00187f9b6c882572e02c4e3368b92a462f733b63,2024-10-17T18:35:10.707000 -CVE-2024-4816,0,1,ce32cface130ddbce58c7f843e2c9d00c85ee2f9f85ea1376e23d5c2db8b5645,2024-11-21T09:43:40.753000 +CVE-2024-4816,0,0,ce32cface130ddbce58c7f843e2c9d00c85ee2f9f85ea1376e23d5c2db8b5645,2024-11-21T09:43:40.753000 CVE-2024-48168,0,0,c8182ce0d3356b936019874b976817ca2e205233549304053f6c152dd63c77c8,2024-10-15T16:35:11.240000 -CVE-2024-4817,0,1,0dcd699a58b3fa13f00e699c07879a8849bbc3d5b97bd9762b35657461b567b7,2025-02-20T18:18:32.357000 +CVE-2024-4817,0,0,0dcd699a58b3fa13f00e699c07879a8849bbc3d5b97bd9762b35657461b567b7,2025-02-20T18:18:32.357000 CVE-2024-48170,0,0,34fd20d51f74a2ecf2d8d3a06f0137fb8961ff5f329c5a6acaaa7ddfeee73779,2025-02-18T20:15:19.797000 CVE-2024-48176,0,0,361e37561a50782b7c3bb1ddcf565a9526e0808df3a2cfee43b6842d60dab4ca,2024-11-06T18:17:17.287000 CVE-2024-48177,0,0,b59cc1c2e42f675a1362418899fda46dd8119ec25122c12b9138beae75e838dd,2024-10-30T17:35:11.637000 CVE-2024-48178,0,0,ee85880b14f6d7dc4a557e98498726e030c1ccf5636d6ad1b49925337896afae,2024-10-30T18:35:13.637000 -CVE-2024-4818,0,1,7eb9f87453466a82567333ba5bc5e47b162cdd22e1273603be23f63fb83da218,2025-02-20T18:17:41.877000 +CVE-2024-4818,0,0,7eb9f87453466a82567333ba5bc5e47b162cdd22e1273603be23f63fb83da218,2025-02-20T18:17:41.877000 CVE-2024-48180,0,0,5bf52bf080c52c948152f3a64d4613154e737bb0c20dc350307b8dd087f76967,2024-10-18T12:53:04.627000 -CVE-2024-4819,0,1,357db78a10d6a847667b9ca0f576e976c5fe2a876dcd6731bb57683aeb2a6700,2025-02-20T18:16:52.500000 +CVE-2024-4819,0,0,357db78a10d6a847667b9ca0f576e976c5fe2a876dcd6731bb57683aeb2a6700,2025-02-20T18:16:52.500000 CVE-2024-48191,0,0,56ec2e0a18b5e8325d7def2b6a594f02e85c60e9c19e3ae6cfc636a431a82a33,2024-10-29T14:34:50.257000 CVE-2024-48192,0,0,a310388b880b5c2a74a62b31f30e0e2c6d3433813b6a8227dba77259ee50173f,2024-10-18T12:52:33.507000 CVE-2024-48195,0,0,3a0243d8ca14eea1c8868c96910904894da328ee0146c36695cb41bdc0787fd6,2024-10-30T18:35:14.433000 CVE-2024-48196,0,0,3a98d8d960e3f80fe27431ad222a8da5950f4a1b1bc96c7917878fa99a2d345a,2024-10-30T18:35:15.220000 CVE-2024-48197,0,0,d53fa3eceab4030f7e30718c8734aeb7aff1c28297f2b64bd42e730bbc1a9c16,2025-01-02T20:16:04.827000 -CVE-2024-4820,0,1,2914f25fdb21eea909f664920a6dce5cdf2ca8c6d6f4831382d93f82c02d9b6f,2025-02-11T15:28:23.203000 +CVE-2024-4820,0,0,2914f25fdb21eea909f664920a6dce5cdf2ca8c6d6f4831382d93f82c02d9b6f,2025-02-11T15:28:23.203000 CVE-2024-48200,0,0,7bf92cdfd49bad04766767b16312ad97c9d7543f6ea58b67127a09f749d055e2,2024-11-01T16:35:27.710000 CVE-2024-48202,0,0,1a500ad5d9353b5719eaabdc57addd0000f15dcf6c558ed9742f108c5e225cc6,2024-11-01T12:57:03.417000 CVE-2024-48204,0,0,c422418c16c7edde5c390a4100c7b954284a2d5c62b4e3aefb532c554c24756d,2024-10-28T13:58:09.230000 @@ -269938,7 +269938,7 @@ CVE-2024-48253,0,0,b70ff92c82c64cbe033ec2ad84ff058cb176628e12403ab6628076d415af9 CVE-2024-48255,0,0,2b6f8774d72baafd1115de9bcbbc371853799070d2e0e0fa178370e9cb8145cb,2024-10-16T14:26:23.287000 CVE-2024-48257,0,0,cb21fa2f5aa5cec88257372a8a9b3bfc27442c442914a925c8a1ad98e92f0fd8,2024-10-16T14:24:43.237000 CVE-2024-48259,0,0,e2e0b943a540bd7b243b57bc287dc7d954b39ef3580ff3ffb293c5b203944f4e,2024-10-15T19:35:38.413000 -CVE-2024-4826,0,1,0ad9607cf643d67669379370b5225ee1765d5838f18f40962d8a83da4bbd049b,2024-11-21T09:43:42.160000 +CVE-2024-4826,0,0,0ad9607cf643d67669379370b5225ee1765d5838f18f40962d8a83da4bbd049b,2024-11-21T09:43:42.160000 CVE-2024-48261,0,0,c50173bdf25e4741bc510b2698ace8c3db8c27162251f6faafaff8896241ef72,2024-10-14T15:15:14.130000 CVE-2024-48270,0,0,a63c67811909709c3d8f89ca8baecf0e242e981a7f69b59cba65d2c1eb73a810,2024-11-04T19:35:11.057000 CVE-2024-48271,0,0,fed7c1963cd46509d2576fb7db0d2ae891bc278b409d15ce5ad2d21ef856185a,2024-11-01T12:57:03.417000 @@ -270061,7 +270061,7 @@ CVE-2024-48594,0,0,d5a52e0d152b31106cf7b89cec0f7550cdb6375f901b4c018ce4b1c02e80a CVE-2024-48597,0,0,dbc3f2eb04f06991684cd7c9c46a9fb0207e1947f5c88a8f399960e50271d80d,2024-10-23T15:12:34.673000 CVE-2024-4860,0,0,731d4e23354be097812d72b15d7e6992968e209a4c37edc22419fab0e7ae3b67,2024-11-21T09:43:44.947000 CVE-2024-48605,0,0,5cf16ecb0c12b2d510ecd90565f906c729f66381b22aa58921368411648c90af,2024-10-30T21:19:40.027000 -CVE-2024-4862,0,1,37f8a80974a70aaedc79fa0f728205eaeef8d997920eb7ab617bc152e547efa1,2024-11-21T09:43:45.060000 +CVE-2024-4862,0,0,37f8a80974a70aaedc79fa0f728205eaeef8d997920eb7ab617bc152e547efa1,2024-11-21T09:43:45.060000 CVE-2024-48622,0,0,7b5734fdf710218dd18d04eccbe27f1ea32dc572aaf26b2fbfe91cd5543b9021,2024-10-16T16:38:43.170000 CVE-2024-48623,0,0,5cea775385f6ce5ebba2cd449299789230da6b7f1dc9f4a14dddcec3dde7198b,2024-10-16T16:38:43.170000 CVE-2024-48624,0,0,b59b0332a99ebf3cde2350cd4a8321152317b6a93e251b6b8063e9f34ddc5f48,2024-10-16T16:38:43.170000 @@ -270141,7 +270141,7 @@ CVE-2024-48786,0,0,bbe4462c021ce09fcf89f5b2a0dcd0f951296fd770a62d8b0d79a432dfee8 CVE-2024-48787,0,0,6564c1e5dbdb27e3c0da30d8c57cbe4f0f15455d949b017d5245d35b4ceece19,2024-10-15T19:35:44.190000 CVE-2024-48788,0,0,8b8214a71f356be931cff2267f2702ed7740182cbb0eb5f3d3efd807a79c28bc,2024-10-15T19:35:44.980000 CVE-2024-48789,0,0,f8ae2ce83f7bf2d0047756f47e3e493d33946c0823d005b7c7c693bbc20847e9,2024-10-15T15:35:19.560000 -CVE-2024-4879,0,1,7c395d6e4031631ba9ee91c0f43da9eb3fc030b6d50ab41e344463ed9baa2ff0,2024-11-27T19:07:32.497000 +CVE-2024-4879,0,0,7c395d6e4031631ba9ee91c0f43da9eb3fc030b6d50ab41e344463ed9baa2ff0,2024-11-27T19:07:32.497000 CVE-2024-48790,0,0,927501c5af40d914a6b115eaf64ce905b5d2c59b8ad73c575fddb443d1f4656e,2024-10-16T19:35:13.893000 CVE-2024-48791,0,0,9bb2b832e1e23b3a96788cb485be5297b76b1fc9e62778e7aade734bd9ca825d,2024-10-15T15:35:19.917000 CVE-2024-48792,0,0,7eb7e7d9d289475567b0c2eb512aff10710adc71a224f16ae1888a8687ae3aef,2024-10-15T15:35:20.183000 @@ -270158,7 +270158,7 @@ CVE-2024-48809,0,0,89c64378ba71cdec8bda78ac432f0505d060e9c4a712bdefd0c0360dbcd52 CVE-2024-4881,0,0,1c031fd2c38a767f783cce3b716ba92a0bccdca18b325ac245c51367e8857d89,2024-11-21T09:43:46.897000 CVE-2024-48813,0,0,531834e27f6a6bc0c9381cd9781162753c49dc1f29a9e6d0b2f2fb460ee278b0,2024-10-15T12:58:51.050000 CVE-2024-48814,0,0,e0fd310be8f6c6c0398b3d476623ef8046cc307663b5065ef443208fabb22b0c,2025-01-03T20:15:27.807000 -CVE-2024-4882,0,1,dc37469f83c6f76dd10a96e5c23a6af6fb8abe948d7498605d4e6a451db926c5,2024-11-21T09:43:47.037000 +CVE-2024-4882,0,0,dc37469f83c6f76dd10a96e5c23a6af6fb8abe948d7498605d4e6a451db926c5,2024-11-21T09:43:47.037000 CVE-2024-48821,0,0,4896dd6ac80918ca5a6581c0f1374f01a9628402f48179089cf11ce291dadb67,2024-10-15T15:35:21.620000 CVE-2024-48822,0,0,118b043493af5b9e81bfea3d9d49d263053f84c00f596289e418351e3f2a583f,2024-10-15T15:35:21.887000 CVE-2024-48823,0,0,6c7ac6ea1fe57fe0f5686715cd7063e8e8887ba5f8a2327acd952dd52d4bdf63,2024-10-15T15:35:22.140000 @@ -270169,39 +270169,39 @@ CVE-2024-48827,0,0,c634b09d4bbd789de675d443b25c2caa29782eefb799783549ddae73a70d3 CVE-2024-4883,0,0,3222a4b5de828494b65ffe71a3476e5194064057a0c910f17c0414c5fa2f7db8,2024-11-21T09:43:47.157000 CVE-2024-48837,0,0,c666531ac1712e0acc73725cc5e667b645b27d27ad4753fd8829b02e6d5e3dfa,2024-11-18T19:48:35.353000 CVE-2024-48838,0,0,f9928082f7e75f60d980a85efcc837d4c9a18b8b51ce8a8a581c5ac7a277e121,2024-11-15T17:36:43.520000 -CVE-2024-48839,0,1,35cc3281ddd7bbd5da66e6598980036a6c961299e64aacdd78c85948563b0228,2025-02-18T18:20:47.527000 +CVE-2024-48839,0,0,35cc3281ddd7bbd5da66e6598980036a6c961299e64aacdd78c85948563b0228,2025-02-18T18:20:47.527000 CVE-2024-4884,0,0,dba36cc78e853ec323d8e68576b6df88852c47e1b903865158b463995ab9ebbd,2024-11-21T09:43:47.303000 -CVE-2024-48840,0,1,3c78f8e1f76c2a6d4b5b8af965b1c26e60b655f0c41ba3e5845bfd6fd00d6f99,2025-02-27T15:45:57.977000 -CVE-2024-48841,0,1,284acf06b4ddc6eefd21aeb7fb838cf09f08704cba37af41f7efce6edba06fd0,2025-02-14T13:15:42.330000 -CVE-2024-48843,0,1,b0cb09832f6ad405e10e43fd9ea45d4704fe83c589a24751345de0a52148a837,2025-02-27T15:45:57.977000 -CVE-2024-48844,0,1,2abacb9fb161081e4e64e595bd597e1f78764c8251d45571bc84c936810fc188,2025-02-27T15:45:57.977000 -CVE-2024-48845,0,1,857f78a832caa017ef878dfef403b14f26fbf7efc5e1c67ee960aa7d3092b9c2,2025-02-27T15:45:57.977000 -CVE-2024-48846,0,1,51afde21886e5f56a9a3629698778341606628c345447801ea3ddeaf37e91512,2025-02-27T15:45:57.977000 -CVE-2024-48847,0,1,a822b137fef1fff60ee1d27dd2eb6fdc75846a7dc5d0d2021e0e3c401ab49e18,2025-02-27T15:45:57.977000 -CVE-2024-48849,0,1,fd3e8ed6978571ad86ae5ba997c11a31bbd23eae3890b14e5c287c90b96b0482,2025-01-29T19:15:18.547000 +CVE-2024-48840,0,0,3c78f8e1f76c2a6d4b5b8af965b1c26e60b655f0c41ba3e5845bfd6fd00d6f99,2025-02-27T15:45:57.977000 +CVE-2024-48841,0,0,284acf06b4ddc6eefd21aeb7fb838cf09f08704cba37af41f7efce6edba06fd0,2025-02-14T13:15:42.330000 +CVE-2024-48843,0,0,b0cb09832f6ad405e10e43fd9ea45d4704fe83c589a24751345de0a52148a837,2025-02-27T15:45:57.977000 +CVE-2024-48844,0,0,2abacb9fb161081e4e64e595bd597e1f78764c8251d45571bc84c936810fc188,2025-02-27T15:45:57.977000 +CVE-2024-48845,0,0,857f78a832caa017ef878dfef403b14f26fbf7efc5e1c67ee960aa7d3092b9c2,2025-02-27T15:45:57.977000 +CVE-2024-48846,0,0,51afde21886e5f56a9a3629698778341606628c345447801ea3ddeaf37e91512,2025-02-27T15:45:57.977000 +CVE-2024-48847,0,0,a822b137fef1fff60ee1d27dd2eb6fdc75846a7dc5d0d2021e0e3c401ab49e18,2025-02-27T15:45:57.977000 +CVE-2024-48849,0,0,fd3e8ed6978571ad86ae5ba997c11a31bbd23eae3890b14e5c287c90b96b0482,2025-01-29T19:15:18.547000 CVE-2024-4885,0,0,989acdf0b4e4908577625235aafc422054317b5059d96787b76f3aa8e71927e8,2024-11-21T09:43:47.450000 -CVE-2024-48852,0,1,30427ab7c643976d46e60ad759beb23222df1040ecb326b48277a708fdeb234f,2025-01-29T19:15:18.720000 +CVE-2024-48852,0,0,30427ab7c643976d46e60ad759beb23222df1040ecb326b48277a708fdeb234f,2025-01-29T19:15:18.720000 CVE-2024-48854,0,0,84036c75cd3838b5b292f21cf5425d491da03d6238f78579c542dad27dcd7589,2025-01-21T18:07:08.960000 CVE-2024-48855,0,0,5bf8afe0e102f23f010396835dba19dff569ccf97c0fb49542dce44c445f45ae,2025-01-21T18:07:12.777000 CVE-2024-48856,0,0,ce7b591dc12194a864ce7803641602395d9322f26c898d2d5b208c4a055c6aed,2025-01-21T18:06:49.433000 CVE-2024-48857,0,0,734998c87f103fb09a721f23a6d832247e2e929586d2aac6990e3e1aa680a002,2025-01-21T18:06:46.287000 CVE-2024-48858,0,0,e3ac978ab9666b0be7c3804be06d1ac89ef20ea5c03c187f730857c345a661a1,2025-01-14T20:15:28.373000 -CVE-2024-48859,0,1,05d0a9dcb5a708235b0f2138c22cf84e2e28e47d8a02327472814809b6409c79,2024-12-06T17:15:08.350000 +CVE-2024-48859,0,0,05d0a9dcb5a708235b0f2138c22cf84e2e28e47d8a02327472814809b6409c79,2024-12-06T17:15:08.350000 CVE-2024-4886,0,0,634729ff8fe359265716858de65a284196532efd0dbb21da126bc9a1da5cc664,2024-11-21T09:43:47.583000 -CVE-2024-48860,0,1,5019a6e5ad855b42ba7a0382529136c2e078d26be8e3341136aaeae311f54231,2024-11-22T16:15:28.337000 -CVE-2024-48861,0,1,f2e56e74772e56409fc2807a1473087052bb0f47a879527c35ea32b9a7cb30e9,2024-11-22T16:15:28.483000 -CVE-2024-48862,0,1,34011f3d825da8e353de6ce07fcd70a7205f097b533b31757cbbc7381a7840b6,2024-11-22T16:15:28.623000 -CVE-2024-48863,0,1,578a6f80749eb5a4d4232ec8ddda758d5aadd2e01991d40a39ced5ff791ab5f8,2024-12-06T17:15:08.533000 -CVE-2024-48865,0,1,247cc50c39d361aaec0dcad80786890e51d625f736d6b603da14a8203a55d7b5,2024-12-06T17:15:08.653000 -CVE-2024-48866,0,1,723d77d7068b76827cfe6cdcef62bcad806888aec64cd00702023106e7b314bf,2024-12-06T17:15:08.800000 -CVE-2024-48867,0,1,13129fdca7601277c3e567a9a828b6a10df15286823bb97275156f37dd622a7a,2024-12-06T17:15:08.940000 -CVE-2024-48868,0,1,3eaf2a3245b6e3eb19082eea86e2aa1eb68a38038d1011a73098ee2c9c53d708,2024-12-06T17:15:09.063000 +CVE-2024-48860,0,0,5019a6e5ad855b42ba7a0382529136c2e078d26be8e3341136aaeae311f54231,2024-11-22T16:15:28.337000 +CVE-2024-48861,0,0,f2e56e74772e56409fc2807a1473087052bb0f47a879527c35ea32b9a7cb30e9,2024-11-22T16:15:28.483000 +CVE-2024-48862,0,0,34011f3d825da8e353de6ce07fcd70a7205f097b533b31757cbbc7381a7840b6,2024-11-22T16:15:28.623000 +CVE-2024-48863,0,0,578a6f80749eb5a4d4232ec8ddda758d5aadd2e01991d40a39ced5ff791ab5f8,2024-12-06T17:15:08.533000 +CVE-2024-48865,0,0,247cc50c39d361aaec0dcad80786890e51d625f736d6b603da14a8203a55d7b5,2024-12-06T17:15:08.653000 +CVE-2024-48866,0,0,723d77d7068b76827cfe6cdcef62bcad806888aec64cd00702023106e7b314bf,2024-12-06T17:15:08.800000 +CVE-2024-48867,0,0,13129fdca7601277c3e567a9a828b6a10df15286823bb97275156f37dd622a7a,2024-12-06T17:15:08.940000 +CVE-2024-48868,0,0,3eaf2a3245b6e3eb19082eea86e2aa1eb68a38038d1011a73098ee2c9c53d708,2024-12-06T17:15:09.063000 CVE-2024-4887,0,0,a0d0f9a8fb046d1d64dccc572def5193a849cd711291225c860f9ae76aeae91c,2024-11-21T09:43:47.697000 CVE-2024-48870,0,0,18a307d8f6128cb29a6984af9c786b2a3f86ad0eb48edcca47ed5bd77f7947c8,2024-11-05T19:34:38.287000 -CVE-2024-48871,0,1,757bd3212062d2e8c0255e8025d00ef14a2c3b0ea3424fcd6a12ba5662923f09,2024-12-06T18:15:25.267000 +CVE-2024-48871,0,0,757bd3212062d2e8c0255e8025d00ef14a2c3b0ea3424fcd6a12ba5662923f09,2024-12-06T18:15:25.267000 CVE-2024-48872,0,0,9ea5d88bb50af02969b7b4651959f337e12bb8e36a3a9117d9c1214c7bd8e05c,2024-12-16T08:15:04.950000 CVE-2024-48873,0,0,cee95097906f778e3918c39df3defa2e6d02e9a00cca599ceaeb9dd37d6a5e2f,2025-01-31T15:53:30.913000 -CVE-2024-48874,0,1,eeaca873ea28c1f296f045cd53e89c3d879a147973586469db92bb65f5b360fd,2024-12-10T19:44:16.093000 +CVE-2024-48874,0,0,eeaca873ea28c1f296f045cd53e89c3d879a147973586469db92bb65f5b360fd,2024-12-10T19:44:16.093000 CVE-2024-48875,0,0,bb50d02366cde2f1dbfc074cc80cb37e110ec9788344cb4eb4a5fdece8dacf62,2025-02-03T15:17:17.033000 CVE-2024-48876,0,0,22d2844af665c57f4c01ec7fd9c25097e59e54558a31a5014c9af9ca1de57285,2025-01-11T13:15:23.263000 CVE-2024-48878,0,0,61df8c716ea1a9423d8f98d007fe741d86381fb579c3442ef6d827deee3b213c,2024-11-05T19:44:58.650000 @@ -270229,24 +270229,24 @@ CVE-2024-48904,0,0,35d8cc445681b5e4ff1fcbbfd5a27253a724d76e1a2a2d6acebb5b7ec5903 CVE-2024-48909,0,0,5af217867017b45645b1cd88e9368407196c63b062f42cfaf011c832caa8e595,2024-10-17T17:56:11.130000 CVE-2024-4891,0,0,da144f5b8eac6a1bb02dce3640ba1147c865a134b9c516618c4c8a80a71defd2,2025-01-30T15:45:34.377000 CVE-2024-48910,0,0,7f12c97e649c7955bf5eb5f3507eac6092487e8d427486ba58a1995cf7bdfe0b,2024-11-01T12:57:03.417000 -CVE-2024-48911,0,1,7e70e183db0a6ccb851a2849db0f2fc4b366d1cdef809c5ef3d08f99e3b4e092,2024-10-17T21:13:37.147000 -CVE-2024-48912,0,1,2bba8940b92e3253641c425098235f3e7518de3923b07dbd26d0ac61dd54523f,2025-01-10T19:37:41.063000 +CVE-2024-48911,0,0,7e70e183db0a6ccb851a2849db0f2fc4b366d1cdef809c5ef3d08f99e3b4e092,2024-10-17T21:13:37.147000 +CVE-2024-48912,0,0,2bba8940b92e3253641c425098235f3e7518de3923b07dbd26d0ac61dd54523f,2025-01-10T19:37:41.063000 CVE-2024-48913,0,0,27febbef07f52d15082822a078467473fe159291b0acb1f4d5bbfdd00e1f7d37,2024-10-16T16:38:43.170000 CVE-2024-48914,0,0,06e6403f67b46df13be7d3307b268a340a7b5ecc4c110c41c7ad7a6e410813ce,2024-10-16T16:38:43.170000 -CVE-2024-48915,0,1,22b831e4b76f3ff1bbf21dd69a4b74295f2c021ffd6565d2fbc637ebd54bb2d0,2024-11-21T17:15:20.387000 +CVE-2024-48915,0,0,22b831e4b76f3ff1bbf21dd69a4b74295f2c021ffd6565d2fbc637ebd54bb2d0,2024-11-21T17:15:20.387000 CVE-2024-48917,0,0,1f86ead059500276c78b17cbe120360ead3484a8b53b48351179b6e8075ff832,2024-11-19T21:57:56.293000 -CVE-2024-48918,0,1,cfae4446d62adc80a48f2ad18619403b9e405854ec4cb3c0b0fcd077c6f1add6,2024-10-18T12:53:04.627000 -CVE-2024-48919,0,1,16efdb2b06ecb55d9885e13fd3da6695a4858f71e0605b88abf088c1c21e44e2,2024-10-23T15:12:34.673000 +CVE-2024-48918,0,0,cfae4446d62adc80a48f2ad18619403b9e405854ec4cb3c0b0fcd077c6f1add6,2024-10-18T12:53:04.627000 +CVE-2024-48919,0,0,16efdb2b06ecb55d9885e13fd3da6695a4858f71e0605b88abf088c1c21e44e2,2024-10-23T15:12:34.673000 CVE-2024-4892,0,0,6afbad4df2bbec8e37756a6be046aab9281ae5b67f5cee15e3ed187ab73c9fa9,2024-11-21T09:43:48.390000 CVE-2024-48920,0,0,25b3c3e2b92fac9b9ccbf12e20ef4be721fe253175055ffeb6893f0b1913e275,2024-10-18T12:52:33.507000 -CVE-2024-48921,0,1,5f5b362511bded165ed66ad2aa6eea76438ebb3ede733b9d5f6bee96ccb81c58,2024-11-07T17:20:34.160000 -CVE-2024-48924,0,1,77bac0758d919479be79c66b736b700fcf68da155199aa8dd6fee549a73c583e,2024-10-18T12:52:33.507000 +CVE-2024-48921,0,0,5f5b362511bded165ed66ad2aa6eea76438ebb3ede733b9d5f6bee96ccb81c58,2024-11-07T17:20:34.160000 +CVE-2024-48924,0,0,77bac0758d919479be79c66b736b700fcf68da155199aa8dd6fee549a73c583e,2024-10-18T12:52:33.507000 CVE-2024-48925,0,0,82b5aad9a3872cd2d15dc5036fb1261bf39f110d3f714446c79bafc1e79fd40c,2024-10-25T14:12:18.833000 CVE-2024-48926,0,0,2b864ff4d65a8c69671e36b2b22de904308ab61e8f90fa693d9c38e86f83017a,2024-10-25T16:19:17.073000 CVE-2024-48927,0,0,35da6e53bff25ded109018f9bbb5de30800e45fa1747fb9bf2a0581edbfe24e5,2024-10-25T16:15:13.327000 CVE-2024-48929,0,0,970250c6c9f23772c9fc466db758f484196486067276c63bf7517730880fbf59,2024-10-25T16:12:15.897000 CVE-2024-4893,0,0,0ccda53bfb6a20d83ba0c03c530b322a739d119219e3d1aeb1f0d6b374b3cc44,2024-11-21T09:43:48.507000 -CVE-2024-48930,0,1,a84f07f2aa6565195d12d025eeb4af0a2caea3c9135487e3c35123e077a73322,2024-10-21T17:09:45.417000 +CVE-2024-48930,0,0,a84f07f2aa6565195d12d025eeb4af0a2caea3c9135487e3c35123e077a73322,2024-10-21T17:09:45.417000 CVE-2024-48931,0,0,c6648fcb8b1d956af7d4cf7fccd003559f73ac8e88d7341b51a65990a2a2f8ec,2024-11-06T15:46:23.067000 CVE-2024-48932,0,0,4707baddab88420938ef2bb0cd3eb05cc529ff733a269664f0fe207cdf5e13d3,2024-11-06T15:25:41.470000 CVE-2024-48933,0,0,28cef5942360039f5257daed5315a8995c76c18244b8ab06d11132f94baae519,2024-10-15T18:56:52.363000 @@ -270269,10 +270269,10 @@ CVE-2024-48955,0,0,a3108d376c8b903d220cbce5e7e8e91e6b2d3c44a8e39acb1ba1f4a9e9bea CVE-2024-48956,0,0,9a1115047fe5f91c0b35a738e9d434eb676aac44fa3639e4e54df697b71fe710,2025-01-06T21:15:14.573000 CVE-2024-48957,0,0,5fcdfcbeaa463107575a01d5356d8785a9ae755870410379189773fce30e9e71,2024-12-02T14:58:55.063000 CVE-2024-48958,0,0,4bd7d702f5c7b44ad567fb715dd16e3f71bc515beb7581dcafc207e9d8028dfc,2024-12-02T14:58:37.067000 -CVE-2024-4896,0,1,5354818cfafd4108571f0a40e0dbee9ed9f407bf284ea464d09f262270ca4316,2025-02-26T21:40:19.337000 -CVE-2024-48962,0,1,84c8fc6ab659186d8b99ab8820a710f6aa23abfc27f42354810adf32bcaac1ec,2025-02-11T16:16:41.330000 -CVE-2024-48963,0,1,737e614bee9314c4a6ac5624e4a5bfbbd6abbcf0f740727bf36571635ccd9236,2024-10-30T14:54:53.937000 -CVE-2024-48964,0,1,db84c95556c418aff7c0650a4e8cd8667dfaaae358778e2071a2ccb16dfb99ec,2024-10-30T13:46:31.657000 +CVE-2024-4896,0,0,5354818cfafd4108571f0a40e0dbee9ed9f407bf284ea464d09f262270ca4316,2025-02-26T21:40:19.337000 +CVE-2024-48962,0,0,84c8fc6ab659186d8b99ab8820a710f6aa23abfc27f42354810adf32bcaac1ec,2025-02-11T16:16:41.330000 +CVE-2024-48963,0,0,737e614bee9314c4a6ac5624e4a5bfbbd6abbcf0f740727bf36571635ccd9236,2024-10-30T14:54:53.937000 +CVE-2024-48964,0,0,db84c95556c418aff7c0650a4e8cd8667dfaaae358778e2071a2ccb16dfb99ec,2024-10-30T13:46:31.657000 CVE-2024-48966,0,0,05e26d00cac456aad3a3a081f53c8361e8916a46eb45ac1d479eb8fbd9ec1d2d,2024-11-15T13:58:08.913000 CVE-2024-48967,0,0,e9b6805433dbcffdf062470af7de439e75a0d0f0637d2d077f8b0cac8283698a,2024-11-15T13:58:08.913000 CVE-2024-4897,0,0,67d9e9d1f67e816b96c7f7f87bc7ac450adce2866e5e68ea8d3529bcc1323307,2024-11-21T09:43:49.010000 @@ -270330,7 +270330,7 @@ CVE-2024-49026,0,0,b64588563c951fbd06562cd405e03d7e6e984ef3f419c2627b7c0c3566171 CVE-2024-49027,0,0,8cd22fedb07cd9edd7f325517308cd7e0e055917852e77b172ccdd20cdda3162,2024-11-16T00:09:09.700000 CVE-2024-49028,0,0,e4c1cddf086926fa4c1f28e00e67df32d5f06d4e1bf706d0231c2a2e4db2c364,2024-11-18T20:34:16.910000 CVE-2024-49029,0,0,3ef655b2fd4908676def11c7c1d4de102b0389a826738ab587f8e5690a97e2db,2024-11-16T00:06:10.207000 -CVE-2024-4903,0,1,c3ff3c7dd315474fd81c85fa7ef2e3c71091f8781e594a02081e6f5a89c86a60,2024-11-21T09:43:49.860000 +CVE-2024-4903,0,0,c3ff3c7dd315474fd81c85fa7ef2e3c71091f8781e594a02081e6f5a89c86a60,2024-11-21T09:43:49.860000 CVE-2024-49030,0,0,2e9bdd41be8c6b131482b7fa5c2474f60463f96e2e4a1f61a7a2417bc008eb57,2024-11-16T00:06:49.127000 CVE-2024-49031,0,0,b6bd610cb414001b2fe0908269ea9d036981a0042f84e32fcc97364c22e45e62,2024-11-18T20:31:54.983000 CVE-2024-49032,0,0,2e3ed76a18e7e440c4779b1b39efc25e7929e757a805c700d9f6cf42038a1a1e,2024-11-18T20:31:05.720000 @@ -270338,7 +270338,7 @@ CVE-2024-49033,0,0,0b8161312cdfc9b642b95e25fdd7fb28f8da9471a1a685f531281e8315cca CVE-2024-49035,0,0,65a68685dbb085e8942742cdab357583ccbd5968657a7e67635c1806450b2485,2025-02-27T02:00:01.920000 CVE-2024-49038,0,0,d7a15f7e2834f2c99d9ad1382c64bc8e2c381b3cbf5c082ae56b6893e8174a0d,2025-01-09T19:30:34.403000 CVE-2024-49039,0,0,6122ccc781020872525f82a586569b8a8504ad241937f05f0ad5693192a0209d,2024-11-14T15:20:51.670000 -CVE-2024-4904,0,1,5cc53aed67a90f60915c629bb9ae03093935371aa48ae0f4c91975b3be9903af,2024-11-21T09:43:50.007000 +CVE-2024-4904,0,0,5cc53aed67a90f60915c629bb9ae03093935371aa48ae0f4c91975b3be9903af,2024-11-21T09:43:50.007000 CVE-2024-49040,0,0,5d0b4fb7954b8696818411a1e9fccbcaf7848a4d687b1b89ca1a2a3a7950420c,2024-11-16T00:05:03.997000 CVE-2024-49041,0,0,7a82a1977879ce10a3ef12e6faa7590882b47c5c04c59b7348399c18350094d8,2025-01-08T12:37:44.467000 CVE-2024-49042,0,0,800489a352a05a8e110ad42bd7530befd9604d7a8e0608ee95fc216d2cc96e48,2025-01-07T16:18:47.907000 @@ -270347,7 +270347,7 @@ CVE-2024-49044,0,0,61fc818fe767bc9cc29166454a6588c5d1d52bf58babfe90898a89e53c1bd CVE-2024-49046,0,0,fa303d95babd4507ae3a79adf52721be1035f8d3e139e0f24c1eb099120e4eeb,2024-11-18T22:10:12.960000 CVE-2024-49048,0,0,2c8bc2708b66cad2499cc492932ede5905afe01e10258a40161762d2e33decf3,2024-11-18T22:09:37.927000 CVE-2024-49049,0,0,c510785dd30539d3724df912aa8da4b851ae582a28953b6446e9eb173c99b367,2024-11-18T22:08:03.687000 -CVE-2024-4905,0,1,b71eb94d26a9bd0fd209a3ae258e5f429fd609de8eb230f9ca65e55735970496,2025-02-11T18:35:19.903000 +CVE-2024-4905,0,0,b71eb94d26a9bd0fd209a3ae258e5f429fd609de8eb230f9ca65e55735970496,2025-02-11T18:35:19.903000 CVE-2024-49050,0,0,1ca3aba40e7a6ba785e0e59d398d85984b6ad8076eb89bafbd8a62fb83eaedd2,2024-11-18T22:03:27.367000 CVE-2024-49051,0,0,7661cc84589a095bc9740e8c9d6010a12fed72232f528202af6ce5846e398c59,2024-11-18T22:23:46.893000 CVE-2024-49052,0,0,47b9bf9d12b99e1e0d6acdc7f436740159824e09c21b28378732907ef5a17657,2025-02-05T20:36:56.830000 @@ -270356,7 +270356,7 @@ CVE-2024-49054,0,0,e87695215142e7438e78ba2963977430a8c70ec06db74df9a8dfda856108d CVE-2024-49056,0,0,2bd2b2266d7b792cf7f1f9d1b8f0dc5da233dfb03d127cfa27eda6bdd0ad0933,2025-01-07T16:33:01.547000 CVE-2024-49057,0,0,8adfe1f702587a70c7f28eae242d6d2ab31c9c830cf3607e351e6859f405b09b,2025-01-08T12:39:35.633000 CVE-2024-49059,0,0,e3a1c5f117ea373ce84de44e6911c196c1cf3001e2ce847a120a52a5210947bf,2025-01-08T12:40:00.190000 -CVE-2024-4906,0,1,faa6c232fd00b0d1e87ee9af74abea682779ac0749026368429c5dea60bc7c46,2025-02-20T21:05:49.990000 +CVE-2024-4906,0,0,faa6c232fd00b0d1e87ee9af74abea682779ac0749026368429c5dea60bc7c46,2025-02-20T21:05:49.990000 CVE-2024-49060,0,0,d9afe9e6cfde715279031242476e2b09fb65b31ceea6cc2b4ea43c7f01042eb6,2025-01-23T14:15:08.617000 CVE-2024-49062,0,0,9d9ec47cd3eeea7827ea04f98b2b8aaf372cee31c80fefc1164038f4a8bc9169,2025-01-08T12:40:16.087000 CVE-2024-49063,0,0,5bae376951aeb5fe9cdb1d1299de5b518574decb4573e1aafdd2100842bf44ab,2025-01-08T12:40:50.423000 @@ -270364,7 +270364,7 @@ CVE-2024-49064,0,0,5f8859e2a458eae48bb53d0abe7352c27271b43719eff3149a2374fd4d762 CVE-2024-49065,0,0,f3be03e4fd866d77285137ba980feac6a9ea5da17bc38e876a7bbdb3c1f0a3c7,2025-01-08T12:41:20.163000 CVE-2024-49068,0,0,c12c6858a21093ce7fcd1d54c186b8d083ce4945e9d31999541c28fbe17399b5,2025-01-08T12:41:31.827000 CVE-2024-49069,0,0,56f767898780cbc8a2abdd91be4f1b82a3156201bc1d7b4c469c861536c3f647,2025-01-08T12:41:46.777000 -CVE-2024-4907,0,1,50265d57f69be99631d43553cfbf075fd7988c709549ce034414177132fb08f7,2025-02-20T21:11:55.467000 +CVE-2024-4907,0,0,50265d57f69be99631d43553cfbf075fd7988c709549ce034414177132fb08f7,2025-02-20T21:11:55.467000 CVE-2024-49070,0,0,88cb75f6aac561fbd7445fb92e3166640699d9cb76aeb7ad846d28126d07a21f,2025-01-08T12:41:56.687000 CVE-2024-49071,0,0,886b1c9c1b263ef75dbae52c4397c53a6e63285a8ff48a5c9607151efd6c9422,2025-01-10T18:24:41.833000 CVE-2024-49072,0,0,6480af07c3aa1a2c97c34d32cd03048ae04053c43b8719d92f932c24e1410d95,2025-01-08T12:42:14.327000 @@ -270375,7 +270375,7 @@ CVE-2024-49076,0,0,28e66c6feb045ee3685aa3725a795702f1c08003279373d21b95367fa18ca CVE-2024-49077,0,0,f2490cf48403adf30a6b3dec0672337910298368a3a2bbc158df2c82c818d30f,2025-01-08T12:42:54.390000 CVE-2024-49078,0,0,f9b6b77a2f87d83ff3a7d56400b71f82d700b976175721cf41ce61e731abb2e2,2025-01-08T12:43:01.873000 CVE-2024-49079,0,0,1ede54512e1ac45762cdcf7a19a906c825879c7ed32b211fb88c2a6e477a602f,2025-01-08T12:43:12.590000 -CVE-2024-4908,0,1,04c83f41a6977648831198083e57e374b0eee4a0d32d5142742ddf5efb5b8cbb,2025-02-20T21:13:10.770000 +CVE-2024-4908,0,0,04c83f41a6977648831198083e57e374b0eee4a0d32d5142742ddf5efb5b8cbb,2025-02-20T21:13:10.770000 CVE-2024-49080,0,0,91ed3e16ad08f1f1891370ba309e83ae357edde0489d3e8928701000aef6c833,2025-01-08T12:43:19.430000 CVE-2024-49081,0,0,6440420f7f866a3c46e8de643f39f7500d5422d914fdcf140a1cc71711b03182,2025-01-08T12:43:26.277000 CVE-2024-49082,0,0,14f44128b3257bd77cab393990e5dcf4a62a2f3d6c5487dd291b3bb7ebc1e474,2025-01-08T12:43:32.427000 @@ -270386,7 +270386,7 @@ CVE-2024-49086,0,0,a4bac1c7ac71f0bcd79fbed22b6b3f12a81da8e6a434eb000bf7b6f62f842 CVE-2024-49087,0,0,acf1f962400f6c1f979b57b35bb7cb8203f784104771d4c41c37ee921926f651,2025-01-08T12:29:01.230000 CVE-2024-49088,0,0,0a034cc8e3563d8daee4b13be1a382fa55dd5fd1516305366b235714b7b924e8,2025-01-08T12:29:25.127000 CVE-2024-49089,0,0,460c0b1572143c8a930b42aac219fdb2db630fc205d951d9f978a544d640e022,2025-01-08T12:29:53.087000 -CVE-2024-4909,0,1,a94865fbffeb9bdd583fa2f53b95d19ad77115b30ad01f478af7a968a15e5960,2025-02-20T21:20:22.503000 +CVE-2024-4909,0,0,a94865fbffeb9bdd583fa2f53b95d19ad77115b30ad01f478af7a968a15e5960,2025-02-20T21:20:22.503000 CVE-2024-49090,0,0,4df7b3dde47cedd69f1e620e8ceff1462cf2c29d65d6357ee9412b05c8bcb25a,2025-01-08T12:30:08.020000 CVE-2024-49091,0,0,d5983f99ca1f1eb63c2b4b3ee1c879a63b252c078aaf90f9097eda2df9f321f6,2025-01-08T12:30:48.603000 CVE-2024-49092,0,0,4cab59525d9240313502249a3c56e6044a97536fafac2cea4e9b3128c135e2a0,2025-01-08T12:31:00.110000 @@ -270397,7 +270397,7 @@ CVE-2024-49096,0,0,67f362590922cc53652e4fac22db07937b4abff7804f716b125c110e68718 CVE-2024-49097,0,0,cdf9e30dea98375aa5bdde15b052104acd1eb774bb8306a3e2c540581927515c,2025-01-08T12:32:37.693000 CVE-2024-49098,0,0,565eb92914c323963a195cdd3892887d52ccac32ec51e83f84e9debb42e8dc94,2025-01-08T12:32:51.780000 CVE-2024-49099,0,0,1648daec24598262ea44030a4141e5202d686db9b122e5dba8db9f48c42a49b9,2025-01-08T12:33:01.667000 -CVE-2024-4910,0,1,622d1481c813745bc22319c34ca0174f78b57992334e5d82665d26178e47af6b,2025-02-20T21:25:32.727000 +CVE-2024-4910,0,0,622d1481c813745bc22319c34ca0174f78b57992334e5d82665d26178e47af6b,2025-02-20T21:25:32.727000 CVE-2024-49101,0,0,5a26bce4afe1e695853e2790e1727f734ee7e4c17246c7d74717ebcc448aea63,2025-01-08T12:33:13.767000 CVE-2024-49102,0,0,5d5d654f110c958a874f513f0998e6fa9f470750b9fd2c4b5dbf2463ddffb17d,2025-01-08T12:33:35.393000 CVE-2024-49103,0,0,f8748cdeb11b5515e98add0857d4e2802ff38e1bd40c10136cda20d268beb5c6,2025-01-08T12:33:53.027000 @@ -270407,7 +270407,7 @@ CVE-2024-49106,0,0,5a155dd673ebcb874ab2e0b60afd6f8d3ac43b0c2f6570f77663fa3b08f1e CVE-2024-49107,0,0,ab4b133bf374ca4bf31f7707a044ab19e9712b86499267bf0f11f04f1e826c86,2025-01-08T12:35:49.377000 CVE-2024-49108,0,0,d64219678c7697715ab4efe13bc688da908bd124fe11ba1331073da14bce488e,2025-01-08T12:36:07.647000 CVE-2024-49109,0,0,c4a42ecb61c2a0718fcee1360389a87300e72d3a5fc557813f19f70f5b78ab51,2025-01-08T12:36:18 -CVE-2024-4911,0,1,8799f669aa76ff519fe517d119132b23ddd5e3f3a3629cd8c37359545a4a31d6,2025-02-20T21:31:52.843000 +CVE-2024-4911,0,0,8799f669aa76ff519fe517d119132b23ddd5e3f3a3629cd8c37359545a4a31d6,2025-02-20T21:31:52.843000 CVE-2024-49110,0,0,33e5a94c6fbd8ccce21a45986759cb1bd4cc3508752631bd590736f5185ddb81,2025-01-14T17:55:39.667000 CVE-2024-49111,0,0,fe034774b79b9a52d60a8aa7ca4aea59f1f2ac3f2c9fd8eadbb9d9616a3af457,2025-01-14T17:56:05.673000 CVE-2024-49112,0,0,c8543a4160751cef03d79cfb3025ebcd1e56eb2ad1236d7382c39f668d814b30,2025-01-14T17:54:51.813000 @@ -270418,7 +270418,7 @@ CVE-2024-49116,0,0,4dfbc588e6961f4ef5cf5d3d2cddb365c463048585cdc9499236726569aa2 CVE-2024-49117,0,0,d766e288e604ed8981abbdf09f99cdcbb1d9a4c9fe3a088d382cbdc149fe718f,2025-01-14T17:53:39.120000 CVE-2024-49118,0,0,830464e44ae8dca50ae70c0acf88d040fcfeac4cb84ea0c2124dbe9e48ce28d4,2025-01-14T17:53:12.587000 CVE-2024-49119,0,0,c0d7feddd7d0a5f4c64a84a64f1ca10110a0c907acaaa213ecb8eb0a3131c5d8,2025-01-14T17:53:24.597000 -CVE-2024-4912,0,1,0fab3ab272ea0ea03c47fc59210e6a17efa98b06211446bca64b642bae767cf2,2025-02-21T14:54:45.450000 +CVE-2024-4912,0,0,0fab3ab272ea0ea03c47fc59210e6a17efa98b06211446bca64b642bae767cf2,2025-02-21T14:54:45.450000 CVE-2024-49120,0,0,22ca40c33fd554f39d974f9adae005ce3a40b5238845165b9e4a809da0cf597f,2025-01-14T17:53:02.757000 CVE-2024-49121,0,0,ae8ff15cf0dea7abd64b02fb2b481c1b5869540f146d23700d3e0b40890b5326,2025-01-14T17:51:40.987000 CVE-2024-49122,0,0,4e0b196af6208d3ff306a154e2932825a8f64fa2def8da574ea2aef207af355e,2025-01-14T17:51:22.140000 @@ -270429,27 +270429,27 @@ CVE-2024-49126,0,0,025f4642ee7d0365807d3fcd19037076e7f481f9f51c1515266c4afa334e1 CVE-2024-49127,0,0,53f9dcea57e906faa04a8d98b56a517930693af7f7a5920be00eebb456a7f874,2025-01-14T17:49:38.943000 CVE-2024-49128,0,0,f3d4fffbdeb11d731321677871576f96c1c17203dafe86b90d89a40772d959bc,2025-01-14T17:49:20.600000 CVE-2024-49129,0,0,fece40fd7c9ef46aef44f9b6b77bb502f0b185459aa1318105af19e9125a411b,2025-01-14T17:49:06.690000 -CVE-2024-4913,0,1,6a6c9f778164778704e3958ff737dedb030869c6ee0d04546abe408ef3d46e5e,2025-02-21T14:51:59.877000 +CVE-2024-4913,0,0,6a6c9f778164778704e3958ff737dedb030869c6ee0d04546abe408ef3d46e5e,2025-02-21T14:51:59.877000 CVE-2024-49132,0,0,7211bb1e71eabf60217c6a6a8a30f6f1a503e606e87c1bac88fbcf7342c84c35,2025-01-14T17:48:33.683000 CVE-2024-49138,0,0,286dc37677622c63dcdad4f86c15d7e8b98bbb3aa097b7516a11d8c38b7b5d16,2024-12-13T18:09:53.140000 -CVE-2024-4914,0,1,a23e3851033120d6d24b0ee3c4a876eecd7508c43ee2d98c44a4f31fc74460a1,2025-02-21T14:43:26.573000 +CVE-2024-4914,0,0,a23e3851033120d6d24b0ee3c4a876eecd7508c43ee2d98c44a4f31fc74460a1,2025-02-21T14:43:26.573000 CVE-2024-49142,0,0,ac3f0e339c64577ee94c5cce8f7af0a14953dfe9dfcf0444a49b9bca8ee7873a,2025-01-17T15:09:15.647000 CVE-2024-49147,0,0,6fba53ba9d6b385fdc5b31747e6fa75096746742b3ab2cf525cf8f2b1550ed5c,2025-01-10T18:09:53.377000 -CVE-2024-4915,0,1,724263675df96f0c79165b5b13a0452aa101bafb79ed5b9fa4e0e8178174fd63,2025-02-21T14:41:20.890000 -CVE-2024-4916,0,1,90941bab67d82c1b4802d3a2152bc2f8e8f48c4c79a64e009e90f053519ad7f8,2025-02-21T14:35:39.890000 -CVE-2024-4917,0,1,dbbb32e303e59d9bc9718ce340afbd4254491fda8b44109cf614c29ec9273fb5,2025-02-21T14:30:29.407000 -CVE-2024-4918,0,1,eac927768eb3f1d8ee605cb20866c25f131fee119dad6854dd829e8b6c404028,2025-02-21T14:12:17.317000 -CVE-2024-4919,0,1,0ee4b6e1d0f1a3187bc88b6201b28e3356484b64caaa1c549d8a400a5e9ee882,2025-02-20T21:36:10.237000 +CVE-2024-4915,0,0,724263675df96f0c79165b5b13a0452aa101bafb79ed5b9fa4e0e8178174fd63,2025-02-21T14:41:20.890000 +CVE-2024-4916,0,0,90941bab67d82c1b4802d3a2152bc2f8e8f48c4c79a64e009e90f053519ad7f8,2025-02-21T14:35:39.890000 +CVE-2024-4917,0,0,dbbb32e303e59d9bc9718ce340afbd4254491fda8b44109cf614c29ec9273fb5,2025-02-21T14:30:29.407000 +CVE-2024-4918,0,0,eac927768eb3f1d8ee605cb20866c25f131fee119dad6854dd829e8b6c404028,2025-02-21T14:12:17.317000 +CVE-2024-4919,0,0,0ee4b6e1d0f1a3187bc88b6201b28e3356484b64caaa1c549d8a400a5e9ee882,2025-02-20T21:36:10.237000 CVE-2024-49193,0,0,f107d286fb452265d3af6ba99ec3a3307a498cc5d0a571f0a12f8237ec4bf150,2024-10-16T20:35:16.380000 CVE-2024-49194,0,0,0ec8be045d0245140372caea286e91f3e3f2b648af9aa51f5731f3d907f06384,2024-12-18T17:15:13.593000 CVE-2024-49195,0,0,f09eab8729e42b8f90de1ca9d2dd22f865dd713c9e6432237b0fc072c91310d7,2024-10-17T18:35:13.253000 -CVE-2024-4920,0,1,2d72911e73198352d813df1fb8a56e1816393c0a527adad4e11a4fbb8731a3de,2025-02-10T13:20:10.720000 +CVE-2024-4920,0,0,2d72911e73198352d813df1fb8a56e1816393c0a527adad4e11a4fbb8731a3de,2025-02-10T13:20:10.720000 CVE-2024-49201,0,0,f1f1cb98a0aac9265c70b98ee9e2458c0a72a188affe8a16068d4f679ccae7e2,2024-12-21T00:15:27.887000 CVE-2024-49202,0,0,dd6d2289be67b77fcac21858ac749dc1834785d3abfe754ac83242d097e946b2,2024-12-21T00:15:28.090000 CVE-2024-49203,0,0,be27ef0783bba9da31a96a5001ada95e347452b30d269789b7a1f6757f08eb81,2025-02-21T17:15:13.070000 CVE-2024-49208,0,0,015cd020401085ebeb441a6e29c2c511b67ebda9206e8568e89e3ddff73bd4ca,2024-10-25T20:18:20.550000 CVE-2024-49209,0,0,9ae848f5908051a81c06c0975ec096052c93e9171594c97faafd9f3378f596d0,2024-10-25T20:17:36.353000 -CVE-2024-4921,0,1,79768af9364f4ed56b23df5085dc3104087d16ea2541a59b4ec6fed9bb17262b,2025-02-10T13:23:20.033000 +CVE-2024-4921,0,0,79768af9364f4ed56b23df5085dc3104087d16ea2541a59b4ec6fed9bb17262b,2025-02-10T13:23:20.033000 CVE-2024-49210,0,0,a462a0ad0033a40ba24afd01d1bdd494fcf6dae46c8ddce9aeefe996a1e8ea6f,2024-10-30T19:35:28.163000 CVE-2024-49211,0,0,c5db5d6cf55abb077f0336a5a9c1ab05328644faccf200c50342d4764e35ccc6,2024-10-30T19:35:29.010000 CVE-2024-49214,0,0,326572b547dfd70fbc3196b6293cbead09d2bdab1c4c5e6bc81cf6a21c66548e,2024-10-29T16:35:14.877000 @@ -270458,7 +270458,7 @@ CVE-2024-49216,0,0,8583b726933e8d50c981196001226a349c30ee06f83a416ae050d94422ed9 CVE-2024-49217,0,0,49ac7453b828967e686e12a1bd9f8c1a9b6816cd0d0e6b1c3fb92063f75bf563,2024-11-06T20:53:26.900000 CVE-2024-49218,0,0,b0a773e014d5a49f0b252c85e5eb60cf0d8efee782f2ca23985d250bf41d5a0e,2024-10-16T16:38:14.557000 CVE-2024-49219,0,0,f1d68eec1c9ab3e09b8cbb145b6b08a53ad6423a21f950f984e7cee76ad18c64,2024-11-06T20:45:08.233000 -CVE-2024-4922,0,1,e057c0dde5724901d7c3bf9bd31c56ee92dd1816c103683b40db36ffc2d910e8,2025-02-10T13:25:03.723000 +CVE-2024-4922,0,0,e057c0dde5724901d7c3bf9bd31c56ee92dd1816c103683b40db36ffc2d910e8,2025-02-10T13:25:03.723000 CVE-2024-49220,0,0,faf07abbc3d041986f9dd5add34f86ec4149aba235d59cb64d0e41accd37e636,2024-11-06T20:41:13.367000 CVE-2024-49221,0,0,d2fb02495e07f2419889499bb8b5df57c5f20f0042cb9376e70fe86de15e4577,2024-11-06T20:54:50.527000 CVE-2024-49222,0,0,367662d9734bb0906b72311c2b44c1343dd51857945fc4f1b85a1ad7612de976,2025-01-07T11:15:07.080000 @@ -270469,7 +270469,7 @@ CVE-2024-49226,0,0,8b039bf61f792f56c90706720d258255d8df3f4f240d45c648d9f0747fff0 CVE-2024-49227,0,0,98cab12bd6c66ae41da2bcc8629f4f7f29bc4be754ec100983ce3733879dd1e2,2024-10-16T16:38:14.557000 CVE-2024-49228,0,0,acba4297b757460f4568b626bea11344afc987a3267d44de870e94adf9e4ec7d,2024-10-21T16:34:41.267000 CVE-2024-49229,0,0,0353058f3f83fca46abe27d492b5b63a6531a6fa0d267a03ef7aa4b6ab176597,2024-11-06T20:40:30.740000 -CVE-2024-4923,0,1,decf035cf863ba4945c1aa13098b000aa6146ca5dc7dc8bec8c67a0f3535de4b,2024-11-21T09:43:52.737000 +CVE-2024-4923,0,0,decf035cf863ba4945c1aa13098b000aa6146ca5dc7dc8bec8c67a0f3535de4b,2024-11-21T09:43:52.737000 CVE-2024-49230,0,0,bd9844b65817f448403444ba81d1c98e57386b7d336e51dd55277128cf3212fe,2024-10-21T16:37:15.807000 CVE-2024-49231,0,0,7e52e9fed38ee4e1078fd49029dc147b433ea5d5e66affa1aa88bfbaab9de2dd,2024-10-21T16:37:46.010000 CVE-2024-49232,0,0,98e24597b823abe77600cce3537bf6c60d7503153cb5f3dda0e30102525f2e57,2024-12-05T00:15:19.063000 @@ -270491,7 +270491,7 @@ CVE-2024-49246,0,0,28e5162107791ffb37238aa3ac873351ab857b8f3ab6fa2ad94faf103ac85 CVE-2024-49247,0,0,d2ac676e81ce462e72e2813cda8fbe63034693433b246cc39508427218855573,2024-10-16T16:38:14.557000 CVE-2024-49248,0,0,f291e52f81f78f3237f2d2191f793b757979f653d407498c9c343b86e2c909c3,2024-10-18T12:52:33.507000 CVE-2024-49249,0,0,b4f4a6a9882921834b62022cf34aba2e4a3c61cc277540649baccabdc92c287c,2025-01-07T11:15:07.243000 -CVE-2024-4925,0,1,9f67afafd2081362793f114ea3705b4432b3783432d1103f1b90316f8defe44d,2025-02-10T13:29:14.327000 +CVE-2024-4925,0,0,9f67afafd2081362793f114ea3705b4432b3783432d1103f1b90316f8defe44d,2025-02-10T13:29:14.327000 CVE-2024-49250,0,0,43e64ea5aa7f096ad91e13517936d197d803fc23a811330d0cad77bbf1cbd01e,2024-10-22T18:44:20.297000 CVE-2024-49251,0,0,c2064b8e0d36ff12817e191223dd1318e55cb1f4fe3be4332ab398f5a6dad8e3,2024-10-16T16:38:14.557000 CVE-2024-49252,0,0,21d736fdae9284586a44692e167b382c7f0f34f743315d8d869e3f175243123c,2024-10-16T16:38:14.557000 @@ -270502,7 +270502,7 @@ CVE-2024-49256,0,0,2b3d86144442cfbcb0c5403fa61b51bb5d018f5faafa28186d8de00f90a76 CVE-2024-49257,0,0,3d35bfb33fef6aa70c596caeec9a27fa90569fcde8bc5e7505849bf48c30837c,2024-10-16T16:38:14.557000 CVE-2024-49258,0,0,d93689ab47418cc13ae526aa062941529d64b4312f77f58827c18bb69bb94922,2024-10-16T16:38:14.557000 CVE-2024-49259,0,0,916bd7f0f0dfc2ca31cd213c58304268daa4e03a5e00235b9c9b08499895267e,2024-10-18T12:52:33.507000 -CVE-2024-4926,0,1,655cf4968f1949aa04508fe24900972ec8932727dd9315307041b242547be01c,2025-02-10T13:30:04.483000 +CVE-2024-4926,0,0,655cf4968f1949aa04508fe24900972ec8932727dd9315307041b242547be01c,2025-02-10T13:30:04.483000 CVE-2024-49260,0,0,263e29e8467074e46a69ecfabbb5fe40a8c632f39515d523c2d4a2e5032cd975,2024-10-16T16:38:14.557000 CVE-2024-49261,0,0,f476f7633d4d1c361ca0dffebc1af1e70c31a03cba2a6563ff7f3953738f2e78,2024-10-18T12:52:33.507000 CVE-2024-49262,0,0,60a2534cf86bc759af10e57b69ec1179b99a0011b3622c3ae3948df20de21069,2024-10-18T12:52:33.507000 @@ -270512,7 +270512,7 @@ CVE-2024-49265,0,0,83be38bf3ed628a70fba2b2e6ede7ab34e98c1a27c9b0a931bb2bea2f5d3d CVE-2024-49266,0,0,8927cb642eeda500c9d0d67743f2230392174ac46f5e53ce436d0b66896bf676,2024-10-16T16:38:14.557000 CVE-2024-49267,0,0,9485f1f2869bc82ddc54e1fbc60aff78083e16a22de127bb41eb991e6260fe4e,2024-10-16T16:38:14.557000 CVE-2024-49268,0,0,fd34bb35f8cc8d572d494a4a8f26099a184981fe1a4b10035eee60bf4ba8cc28,2024-10-30T20:30:44.643000 -CVE-2024-4927,0,1,357288eb2557249c24e16a2956c04a189828966aa9d43d2a47b7d29977729b70,2024-12-09T22:41:44.593000 +CVE-2024-4927,0,0,357288eb2557249c24e16a2956c04a189828966aa9d43d2a47b7d29977729b70,2024-12-09T22:41:44.593000 CVE-2024-49270,0,0,110017d7f49b75a8fbe9d3bde017e2fc302e8a1b687226b9566b0e222990ca24,2024-10-16T16:38:14.557000 CVE-2024-49271,0,0,16358ce11415a9600f19820a57ac477cd454f6793d70896f98160e7ebd2cb446,2025-02-05T15:01:22.620000 CVE-2024-49272,0,0,8c90f093150446c27c7dc52e7539692057a82471373c7e291ca8c601d9b9eec0,2024-10-22T18:40:40.787000 @@ -270523,7 +270523,7 @@ CVE-2024-49276,0,0,304fd84c9cd4c1f0994fd2a61db814b21b61c8b428cc2ea3a4bcc558bd616 CVE-2024-49277,0,0,ff6ac79f51e32eb7361e9f6363a3d3d8ca8aa2f484ee4ce085849ddfe048f535,2024-10-18T12:52:33.507000 CVE-2024-49278,0,0,0dd8cc10bd56876b7ee7ed6bcec68079ec2c49ad19687231e6f5648d7de2ea9e,2024-10-18T12:52:33.507000 CVE-2024-49279,0,0,8f41922d51c3c4a8b109eee18fdf9c34f89d06145641e421bc0ea55b455bab9c,2024-10-18T12:52:33.507000 -CVE-2024-4928,0,1,ed7e945a54481af08d73830e084a748102ec0ee82721536fcd25b5d604ec6422,2024-12-09T22:45:35.050000 +CVE-2024-4928,0,0,ed7e945a54481af08d73830e084a748102ec0ee82721536fcd25b5d604ec6422,2024-12-09T22:45:35.050000 CVE-2024-49280,0,0,bb81bac00b921d3399c1799e890dc4e07bec7ac0c3ee7892b44216d9924ea20a,2024-10-18T12:52:33.507000 CVE-2024-49281,0,0,0e87674fbce12e20abe49aaf63e55184207c1378bdb1ba23270103fe0b109d35,2024-10-18T12:52:33.507000 CVE-2024-49282,0,0,358126e846a2d67f83feaaee630d8f728927c331352abaa3840691ed529b0855,2024-10-18T12:52:33.507000 @@ -270534,7 +270534,7 @@ CVE-2024-49286,0,0,e0f6e7f67356a276cd7c47f7e39401bab9e1213ce8a03b70e42db0ede9952 CVE-2024-49287,0,0,576c6a1e63bbc424c6007d105af250b3da3a3819e0b946adfe177cdf1b3d0727,2024-10-18T12:52:33.507000 CVE-2024-49288,0,0,e72dcf22df542a1031e2a4369f366838c7df3f58bf0916545504583ca3f1d60a,2024-10-29T16:59:05.867000 CVE-2024-49289,0,0,6cb496d659f9f90f3ce5ef368cf9bd61a0afc8abc1a111b8e9264d674e8b4e85,2024-10-18T12:52:33.507000 -CVE-2024-4929,0,1,446a90d02b622eb1fd99d257d3325e858c1bfe45905163fda72091124f0a7f2c,2024-12-09T22:46:06.657000 +CVE-2024-4929,0,0,446a90d02b622eb1fd99d257d3325e858c1bfe45905163fda72091124f0a7f2c,2024-12-09T22:46:06.657000 CVE-2024-49290,0,0,96e76b27a181dc096cfd832ba5b2be4d826e178057417e0d837c9408f6a4ca74,2024-10-22T18:35:55.413000 CVE-2024-49291,0,0,249dc671b72ac546a6c5c29c6da882835446fe95844bab5700ec27796ce85169,2024-10-18T12:52:33.507000 CVE-2024-49292,0,0,4d7f035bdbc17c54c66913bbb4437e27e133be56065732023f8dac91223c3b43,2024-10-18T12:52:33.507000 @@ -270545,7 +270545,7 @@ CVE-2024-49296,0,0,f284461b2c629099a66bbc96fd2d4da6cf3b98ef4116d3463b0ca9af72656 CVE-2024-49297,0,0,f192074d26b33e0d5f10cc1f854aa454ad790ff37de6ee072448709786ed06dd,2024-10-18T12:52:33.507000 CVE-2024-49298,0,0,b839de5acc344460e734e5ecbb691ffdc38dbe70e6763c2648b1b94ac5707f9f,2024-10-18T12:52:33.507000 CVE-2024-49299,0,0,b62a2e670cd623ee2be7894403bf7a5e65eb1aca5f3deeab14b46ed344a3dc12,2024-10-18T12:52:33.507000 -CVE-2024-4930,0,1,6150d9390c15b0c13090dc8a9bb0eb24c85785cfe60747cec74d501006ad578d,2024-12-09T22:47:12.560000 +CVE-2024-4930,0,0,6150d9390c15b0c13090dc8a9bb0eb24c85785cfe60747cec74d501006ad578d,2024-12-09T22:47:12.560000 CVE-2024-49300,0,0,a5df6dac28d933868e7cb5573cd4d51b8c38dacb96fb12beba90b6b11da0e2e9,2025-01-21T14:15:07.817000 CVE-2024-49301,0,0,7c40b91efa037d4772cfb4564eb22b1dd347c2c6c5e2f8d1b24166cac85ef59f,2024-10-18T12:52:33.507000 CVE-2024-49302,0,0,4aa3e784c200de535b6f996dac0eb362198e7da053ad5845b20beae954b5fbfc,2024-10-18T12:52:33.507000 @@ -270556,7 +270556,7 @@ CVE-2024-49306,0,0,e695dc04449cc80376f496bad7b7ec8e4492913b095e35bdd18e5623cb163 CVE-2024-49307,0,0,cde1ea6a7045e43ef27aed7a08d2ad4e48608b1421685c8cd1de3636aa4d1e1f,2024-10-18T12:52:33.507000 CVE-2024-49308,0,0,1eda7279771831c05f4388d7b8e284717dc9533c6517a93f9884604accdd8790,2024-10-18T12:52:33.507000 CVE-2024-49309,0,0,24d9afae682abf49c12df9ceff1cd63fc5d9e4a9627fc584b227af938d4d7d9a,2024-10-18T12:52:33.507000 -CVE-2024-4931,0,1,8a180305ffc63882f3330b7bb7fbab29451ba1837a2df2106cdcfe9ccc0f5361,2024-12-09T22:50:24.617000 +CVE-2024-4931,0,0,8a180305ffc63882f3330b7bb7fbab29451ba1837a2df2106cdcfe9ccc0f5361,2024-12-09T22:50:24.617000 CVE-2024-49310,0,0,9ad4cf7746f3aee9f61d6f1f0ff16a7cfeeeaad80aeb8b7f1b58297020d31848,2024-10-18T12:52:33.507000 CVE-2024-49311,0,0,b72a3c25fa0ba4a02b76dd4e49d19266dbf9989a11a7d984f3fbf6da997af981,2025-02-11T19:36:08.167000 CVE-2024-49312,0,0,2f31c5b02c9cf050fc36c8b59715e514e71c035767f81b9967bec82990168bb5,2025-02-11T19:35:40.277000 @@ -270567,7 +270567,7 @@ CVE-2024-49316,0,0,69cb62357650c14a2d7113546d30bbc621403d18d0ac71f17d2106f0c0b08 CVE-2024-49317,0,0,8f06238d5cd9b729d5add77c4d16b10748b7b962a9887bf1c5b460f696450d24,2024-10-18T12:52:33.507000 CVE-2024-49318,0,0,5f8d6695eb75c25f5a8652b143d43c3405ad0d512896b6d3910fa9f0195ed286,2024-10-18T12:52:33.507000 CVE-2024-49319,0,0,2792f75dbc125d4936984f4532967beb67db277dc438b6e288dbd62a97d46e32,2024-10-18T12:52:33.507000 -CVE-2024-4932,0,1,a69840b19df74183037dd513bccaae636e21725b9d82aa78dad08e26fe15f904,2024-12-09T22:50:41.213000 +CVE-2024-4932,0,0,a69840b19df74183037dd513bccaae636e21725b9d82aa78dad08e26fe15f904,2024-12-09T22:50:41.213000 CVE-2024-49320,0,0,39354df3be93d08fd59fa3967461ab91c3d33f1c8ed1c6559136fa0b60cd0e0a,2024-10-18T12:52:33.507000 CVE-2024-49321,0,0,5d0a92ffc3f9bf73b0cce7f716d2e064c295fde563e26254920093b9f318d3e5,2024-10-29T15:20:12.503000 CVE-2024-49322,0,0,3676d52eb2bc18a1d2fc6e15e143f20850d082225f97a874e752a0f6ac1f0bdc,2024-10-18T12:52:33.507000 @@ -270578,7 +270578,7 @@ CVE-2024-49326,0,0,000edcc37e47298850d6a59db3f85b7d679f58337e261fe78c7dae2deb1f4 CVE-2024-49327,0,0,ef5d2a4b566f14bcb43be108f95451a66da978da05ff7508230aad344092f2ee,2024-10-24T16:07:26.440000 CVE-2024-49328,0,0,4e9a985c408b56213237e2ecbb05a351188a4ccff766a3e42ea13500c23be20c,2024-10-23T17:08:31.910000 CVE-2024-49329,0,0,45b6d6aef15127713d23b2377b401a551b65d7b4d5b1d9edae1c2521a88e517c,2024-10-24T16:05:50.380000 -CVE-2024-4933,0,1,276b349bdee30781ffe896f830991e5e6899706e0e8847f4333f41214bd49b90,2024-12-09T22:51:00.937000 +CVE-2024-4933,0,0,276b349bdee30781ffe896f830991e5e6899706e0e8847f4333f41214bd49b90,2024-12-09T22:51:00.937000 CVE-2024-49330,0,0,e20da0c156c001d33624f9462f9fd088512ffe8e54dbe1942fd80d553e5a1477,2024-10-24T16:01:09.733000 CVE-2024-49331,0,0,fc33cda51d0ae00f7fe88fbdfa0860d165096722e67220af6538ac02d3a62215,2024-10-24T15:54:07.190000 CVE-2024-49332,0,0,163fc61e1aa5949d0dc085fe875d10ef86a8206eb7889644482dca315618c25c,2024-10-24T15:49:34.827000 @@ -270586,40 +270586,40 @@ CVE-2024-49333,0,0,e40cf35196ca18dee45163c0748fc145e27ae20ad0111de97528d70fea881 CVE-2024-49334,0,0,c834d2b3cc4ff6e9dea6658a6f1e0bf3ee35911e84a97a8c123fb548c9607113,2024-10-23T16:08:01.277000 CVE-2024-49335,0,0,3160ec720c602cc52406d525d62eec9c1419d94d6b3a852f9810bce5470fe4e2,2024-10-24T14:50:16.557000 CVE-2024-49336,0,0,539510d6e23e902df6d4e3e95547a312e71b12d932a3c561f3bb392c366417be,2025-02-25T12:15:30.257000 -CVE-2024-49337,0,1,c94a8992a3019786bdcd4878609c71de57805da8b6a6c804be0db4d3d61ffa65,2025-02-20T12:15:09.293000 +CVE-2024-49337,0,0,c94a8992a3019786bdcd4878609c71de57805da8b6a6c804be0db4d3d61ffa65,2025-02-20T12:15:09.293000 CVE-2024-49338,0,0,089f0961a6c5fcf1312af989afac1f42747fad3dccba1132721dce2e32b4ec33,2025-01-18T15:15:07.433000 CVE-2024-49339,0,0,9425fb5c81f6dff392aaa0664ff1617cf111ffa2e6ae53225c22b9e873bc9df4,2025-01-31T17:15:15.260000 CVE-2024-4934,0,0,c48302b0b85313af5a6e75f2285d80b1e442db3b1b019c52648c5cb5dff0b2d3,2024-11-21T09:43:54.343000 CVE-2024-49340,0,0,121e4a69718b7eafa91c4d48c066b6562f54cd89bd7dd643eed0f1ac402e3c12,2024-11-08T15:06:21.730000 -CVE-2024-49344,0,1,9e0687ee0ea9f1fd5f04cb21dbca91cbc677688bf0b1cd9b6ad399260cb28371,2025-02-20T12:15:10.377000 +CVE-2024-49344,0,0,9e0687ee0ea9f1fd5f04cb21dbca91cbc677688bf0b1cd9b6ad399260cb28371,2025-02-20T12:15:10.377000 CVE-2024-49348,0,0,3f0061500b4dd4e17045ad16baa9e311ee1ac03ef6339695bbc97d441fd8b3c3,2025-02-05T12:15:28.570000 CVE-2024-49349,0,0,ffc8da5d31c0a7888ad36cdc475b5ebfda5cfed0e4d2d3c1c13edb178b03d3f1,2025-01-31T17:15:15.410000 CVE-2024-49351,0,0,9d2fc2a435b61fd62d7b18f4f752bd55144b2c0d48ce521b6a020db1fccb6d13,2024-11-26T04:15:05.457000 CVE-2024-49352,0,0,f24ee2d0b214fc07a70235001ceb8e4d8491919596338c7e2ff1739a0221b03f,2025-02-05T11:15:14.540000 CVE-2024-49353,0,0,9a47fbcd7bb71cb815723fc7b290a5c5cc22a3729566f5b695bfbad427fe41cb,2024-11-26T04:15:05.690000 CVE-2024-49354,0,0,9932955dc8f1f42bc5bd9552d18c452e3eba49c8f646b04262c7f057d2eb1053,2025-01-18T16:15:39.040000 -CVE-2024-49355,0,1,186776d570fdfec970f861699b80810dbdc70bd53f23355d5b199311a5b2f90d,2025-02-20T04:15:10.670000 +CVE-2024-49355,0,0,186776d570fdfec970f861699b80810dbdc70bd53f23355d5b199311a5b2f90d,2025-02-20T04:15:10.670000 CVE-2024-49357,0,0,60dd20801e0d688d79febf6ddf905b7a0f6bb6d52339368c8c03007d3568ef2f,2024-11-06T15:28:38.160000 CVE-2024-49358,0,0,9b3087a9abf7bda8601a66a382dce9cb35757f55c0440ca46162af784c9d23d1,2024-11-06T15:27:26.637000 CVE-2024-49359,0,0,f7b8bcd2f4e26f53c20b7ffd38bd81c3325d7981bb7902337d9402d860e0b277,2024-11-06T15:27:02.347000 CVE-2024-4936,0,0,65aabee0287633aa4e9b722904c429d1aa9ebdaddae4c2e6efd6328a98b01c23,2024-11-21T09:43:54.530000 CVE-2024-49360,0,0,2f416d472f9e1e4d8a2e89b815e30ec60b8a63378897a83d489ff8cd1e223e79,2024-11-29T18:15:09.307000 -CVE-2024-49361,0,1,5c68e704b74611841c8fbae38a5cac59cbf1d64f57e6e089b8f58950a417a465,2024-10-21T17:10:22.857000 +CVE-2024-49361,0,0,5c68e704b74611841c8fbae38a5cac59cbf1d64f57e6e089b8f58950a417a465,2024-10-21T17:10:22.857000 CVE-2024-49362,0,0,cb41828f41cbfd9d94a37b10c52c4b8bc01b80ab1348277e88a46d81d0d466a8,2024-11-15T13:58:08.913000 CVE-2024-49363,0,0,00c396e356a3ccfb42609ceffdd1d050b93f8d59c5f6b1feb3fffdb5ff3fae8a,2024-12-18T20:15:23.073000 -CVE-2024-49366,0,1,fce76dfb2074699c434c110844725b5b8a135e34e57b5d5783c61b5329318085,2024-11-07T15:15:04.587000 -CVE-2024-49367,0,1,ac627424ca9c2e09c2a9cb25bb1842cfc2c94c36b69a656744a4c01e163e5d71,2024-11-07T14:57:17.393000 -CVE-2024-49368,0,1,c3e4aaffa16bb3cb2d3c91269151a568bf5ca1c54ba4d0c1f7409512f0d3d67b,2024-11-06T18:28:54.440000 +CVE-2024-49366,0,0,fce76dfb2074699c434c110844725b5b8a135e34e57b5d5783c61b5329318085,2024-11-07T15:15:04.587000 +CVE-2024-49367,0,0,ac627424ca9c2e09c2a9cb25bb1842cfc2c94c36b69a656744a4c01e163e5d71,2024-11-07T14:57:17.393000 +CVE-2024-49368,0,0,c3e4aaffa16bb3cb2d3c91269151a568bf5ca1c54ba4d0c1f7409512f0d3d67b,2024-11-06T18:28:54.440000 CVE-2024-49369,0,0,6258381369a95e122d8b4a8265dd8c9c82340e2a2cd4214543fa7ad31240c0b7,2024-11-13T17:01:58.603000 -CVE-2024-49370,0,1,ecb63f6a502b8e900545b29b72ea43608002725077afd30227f19e57909be419,2024-11-06T22:31:30.160000 +CVE-2024-49370,0,0,ecb63f6a502b8e900545b29b72ea43608002725077afd30227f19e57909be419,2024-11-06T22:31:30.160000 CVE-2024-49373,0,0,58bd472ef3b11ac378ffcf19869120f73b7eacc01228a257ec82cd2e1dc17e38,2024-10-30T21:16:59.213000 CVE-2024-49375,0,0,75b6fa512e545030a1d9c796eb8e00abda6bb21cb503b1df53b62a2978ef356b,2025-01-14T19:15:31.813000 -CVE-2024-49376,0,1,23963127a6e1fd95ba230a543ba4495c1fea6bf8806deffabf996570db89289d,2024-11-14T22:49:50.667000 +CVE-2024-49376,0,0,23963127a6e1fd95ba230a543ba4495c1fea6bf8806deffabf996570db89289d,2024-11-14T22:49:50.667000 CVE-2024-49377,0,0,25dd022c5ddd384b788ac4f08857804dbca09312efb00b6da5ce96ab5045b24d,2024-12-18T16:31:26.757000 -CVE-2024-49378,0,1,02b307b5b913eaf30f438a1b7423399db691e69f049205e876c8f194eb9571a2,2024-10-28T13:58:09.230000 -CVE-2024-49379,0,1,594c7a9d87795811cfecbc01841688233c90a00fd42b7af2db7318b329052dd2,2024-11-21T17:15:20.587000 -CVE-2024-49380,0,1,cd6a386ef1b09e9cbac696c7d7d991fb01de0e6672c772e2664a6455e102e755,2024-10-28T13:58:09.230000 -CVE-2024-49381,0,1,181ec890d3c99fa1980ba194c3de117adac1aef17d2fbcf53b29e6be4535ef9d,2024-11-14T23:04:21.637000 +CVE-2024-49378,0,0,02b307b5b913eaf30f438a1b7423399db691e69f049205e876c8f194eb9571a2,2024-10-28T13:58:09.230000 +CVE-2024-49379,0,0,594c7a9d87795811cfecbc01841688233c90a00fd42b7af2db7318b329052dd2,2024-11-21T17:15:20.587000 +CVE-2024-49380,0,0,cd6a386ef1b09e9cbac696c7d7d991fb01de0e6672c772e2664a6455e102e755,2024-10-28T13:58:09.230000 +CVE-2024-49381,0,0,181ec890d3c99fa1980ba194c3de117adac1aef17d2fbcf53b29e6be4535ef9d,2024-11-14T23:04:21.637000 CVE-2024-49382,0,0,b23955efef42077776350fcc8442ef21f259c872e4cd391ae7636701818b107b,2025-02-04T17:05:56.980000 CVE-2024-49383,0,0,4e02a24399c91ca38c94dbcb0346f1ad10ac0bf9698b8b4891d7a1d9f7d199c8,2025-02-04T17:05:52.290000 CVE-2024-49384,0,0,bd204eee258f9304dab36a97b540740d0ac75bb8c15779fa0ddc9c0f72f352b5,2025-02-04T17:05:59.647000 @@ -270635,10 +270635,10 @@ CVE-2024-49392,0,0,bbf10de8e02129bee333c67914ea9e26db5e06cf0f530f5581c728e155c54 CVE-2024-49393,0,0,84c9b38f3516b908d76419b3d5779eee2feddc7e537d813faaeecc168e7959ba,2024-11-14T14:31:17.470000 CVE-2024-49394,0,0,cb859226040f494d1d4148919c656c3a93befa53398f8a79bc9d9b0b9359f7ff,2024-11-14T13:38:04.143000 CVE-2024-49395,0,0,8045d180468a98020917ce115cc29fcfecf2e8eccddcbe5a73ac411bd57db92a,2024-11-14T13:33:35.787000 -CVE-2024-49396,0,1,58bdedd18a8bdeca10afc80640c1ae00cc86310db26af97ad9262d0026d0004a,2024-10-18T12:52:33.507000 -CVE-2024-49397,0,1,b162831a005add395d2b0379c5561f58e37312d82983a841900e4b46fab27c05,2024-10-18T12:52:33.507000 -CVE-2024-49398,0,1,8241db9bed81548022dc240f592ab19a2489c31692e12ae635c961819e7d3fb9,2024-10-18T12:52:33.507000 -CVE-2024-49399,0,1,3a5b15bf3c97137a1cb949643608805ba6837da45b7178f2e964716f98bf4471,2024-10-18T12:52:33.507000 +CVE-2024-49396,0,0,58bdedd18a8bdeca10afc80640c1ae00cc86310db26af97ad9262d0026d0004a,2024-10-18T12:52:33.507000 +CVE-2024-49397,0,0,b162831a005add395d2b0379c5561f58e37312d82983a841900e4b46fab27c05,2024-10-18T12:52:33.507000 +CVE-2024-49398,0,0,8241db9bed81548022dc240f592ab19a2489c31692e12ae635c961819e7d3fb9,2024-10-18T12:52:33.507000 +CVE-2024-49399,0,0,3a5b15bf3c97137a1cb949643608805ba6837da45b7178f2e964716f98bf4471,2024-10-18T12:52:33.507000 CVE-2024-4940,0,0,07d0113b2ff53b92faf6ea577aad66f605f2baf866268a9caa2b5bfd797a9b9d,2024-11-21T09:43:54.797000 CVE-2024-49400,0,0,06d5dc05571e17f6c662852cd951bc4d1246ed8810b366d121bdeb71b8708b45,2024-11-01T19:35:28.673000 CVE-2024-49401,0,0,5508e29c97ea8a930e71232a012982959af18d7eda0dc9a3b019e071d5f972c5,2024-11-12T16:10:18.870000 @@ -270667,18 +270667,18 @@ CVE-2024-49421,0,0,16e0a57305b9d5bb74efae9fe2470ed3315349d30a3f738565603fde91a63 CVE-2024-49422,0,0,91704790f7e4e845f081ca14f803aa02b80034eb69a262c9eefde2159c5e952a,2024-12-31T09:15:05.740000 CVE-2024-4943,0,0,c821b6f154a126da976ff02389e939e0bebe86d7ca101bff87398f2619882886,2025-02-03T18:22:31.240000 CVE-2024-4944,0,0,09398dee46be5f9be62ece5ee06ab5c9bc55e44daea49d24602cf09b051c68ba,2024-11-21T09:43:55.310000 -CVE-2024-4945,0,1,2fe89d3951b23e22ec92f28ebd76b740c19271baa076b1c2e0e9ab356376c769,2025-02-10T13:34:57.043000 -CVE-2024-4946,0,1,4441e53d4a647712f7c74f7ddd49ab729c2bb8fbaec498200ce2aac11f11324d,2025-02-10T13:36:26.613000 +CVE-2024-4945,0,0,2fe89d3951b23e22ec92f28ebd76b740c19271baa076b1c2e0e9ab356376c769,2025-02-10T13:34:57.043000 +CVE-2024-4946,0,0,4441e53d4a647712f7c74f7ddd49ab729c2bb8fbaec498200ce2aac11f11324d,2025-02-10T13:36:26.613000 CVE-2024-4947,0,0,d36c14409933cfe4107232198fc5ace8dbf3f90dafdb3ce1efc2574a58bec25c,2024-11-27T19:25:14.520000 CVE-2024-4948,0,0,025a554723390e099590dce3f449c413f2edbccdd39a1f26879149e7b1253c6d,2024-12-19T20:38:52.327000 CVE-2024-4949,0,0,76a5b92f102ca569f332bda5a50189a919ecd858ae093c3e3d8cf6f947e9f93f,2024-12-19T20:21:58.630000 CVE-2024-4950,0,0,3ba8703e553334591dec4aef9fc75298626b4f51ec81ac65f5d6a4d9a9f4870d,2024-12-19T20:13:25.240000 CVE-2024-49501,0,0,405069c1d105834174abf583bfef57808cabebaa75643f5b5f53c42d2584b4e6,2024-11-01T12:57:03.417000 -CVE-2024-49502,0,1,1bb5c3ee38fcbc32b9cea1c731c23fd50543aedff1eefecad8f6ce400f75aa59,2024-11-28T10:15:07.880000 -CVE-2024-49503,0,1,0b60059eef941a6994b195cc8a359089cf89d29b3d6afa86d1f209aa5f332800,2024-11-28T10:15:08.220000 -CVE-2024-49504,0,1,7430ac160c75c79a9137e7711aebc860c843fc3ea764cccdf689a22e5380f031,2024-11-13T19:35:15.447000 -CVE-2024-49505,0,1,0385dd07171954e60920dc0f7b5a2f5575eaee03e022fb4ee8c0249dc0af9a7f,2024-11-14T15:13:09.100000 -CVE-2024-49506,0,1,9f1f99e09189188e78994f9fb9ef3a28a69a911b92e50632b617cc2126a722b5,2024-11-21T17:15:20.787000 +CVE-2024-49502,0,0,1bb5c3ee38fcbc32b9cea1c731c23fd50543aedff1eefecad8f6ce400f75aa59,2024-11-28T10:15:07.880000 +CVE-2024-49503,0,0,0b60059eef941a6994b195cc8a359089cf89d29b3d6afa86d1f209aa5f332800,2024-11-28T10:15:08.220000 +CVE-2024-49504,0,0,7430ac160c75c79a9137e7711aebc860c843fc3ea764cccdf689a22e5380f031,2024-11-13T19:35:15.447000 +CVE-2024-49505,0,0,0385dd07171954e60920dc0f7b5a2f5575eaee03e022fb4ee8c0249dc0af9a7f,2024-11-14T15:13:09.100000 +CVE-2024-49506,0,0,9f1f99e09189188e78994f9fb9ef3a28a69a911b92e50632b617cc2126a722b5,2024-11-21T17:15:20.787000 CVE-2024-49507,0,0,377d7d1b2cbdd1f2e587358047fa0a913992fdaeb60ed25fc49cfd4a15bc7a7f,2024-11-16T00:33:14.127000 CVE-2024-49508,0,0,ce12d0983d9ea9820a720559dc357d0d67562ff07e76a70e9f80ec6b77604aed,2024-11-16T00:33:47.673000 CVE-2024-49509,0,0,15e897a9631a64e5146680986f3191fcf788babf34f3f0ba79ae3fe2c381d67e,2024-11-16T00:35:20.960000 @@ -270733,7 +270733,7 @@ CVE-2024-49560,0,0,3f26500c4dded44eae4dc46589e64362e416f55913f19fef12f4ea5a50ab2 CVE-2024-49568,0,0,2424937b6c632a3bb8bbe23f1d59070173b0b27451c699774823ff5adcd561d7,2025-01-11T13:15:23.637000 CVE-2024-49569,0,0,b1379fd025e32fab88c21975ab9b6f766098726076e1ee1ddc484d172b3d093a,2025-01-11T13:15:23.840000 CVE-2024-4957,0,0,faf1bb90e1dc631958a9f6c5494539e38e22b9c3203a1f9393f289eefc9d7e39,2024-11-21T09:43:56.650000 -CVE-2024-49570,0,1,7ebf18c7c1e55c5b1cdb2aacbfa70029582cf89a431005e2d934a095c745e158,2025-02-27T18:15:27.083000 +CVE-2024-49570,0,0,7ebf18c7c1e55c5b1cdb2aacbfa70029582cf89a431005e2d934a095c745e158,2025-02-27T18:15:27.083000 CVE-2024-49571,0,0,48d41a1ed34da6a8d207508416dbadcc69c521f2274992ee3d4ce336a0c1087e,2025-01-11T13:15:24.027000 CVE-2024-49573,0,0,bd822bfcb04a1a23a0356060b4b02e8952dd69548a8ed6c8619ad13c8392c259,2025-01-11T13:15:24.223000 CVE-2024-49574,0,0,285edf65c7736387bb1f5e69a3d9da68a65cb104e57ac1234838e33c6baad7dd,2024-11-20T16:32:37.770000 @@ -270750,7 +270750,7 @@ CVE-2024-49593,0,0,20effb99bee61641edd5d332c453463760e6d2b9681276cd06a2523441d82 CVE-2024-49595,0,0,1f4fbbc5f076657fc043146c8bdb7d660103979e73ef6de6a48ac67e9c50436c,2025-02-04T18:09:03.100000 CVE-2024-49596,0,0,4d7778bfc38c079d12a3102eaf5fe7dcc67cd82d9e7f0131c2ca5885304ce646,2025-02-04T18:09:00.500000 CVE-2024-49597,0,0,0f43b6a26ef992927181ec924f91412689184ed4ddb965d5c97b9a85a48751d8,2025-02-04T18:08:57.110000 -CVE-2024-4960,0,1,ab992808fb9ee8848a3377965f63c287d94fe1a52846232bceac2f30716952e0,2024-11-21T09:43:57.130000 +CVE-2024-4960,0,0,ab992808fb9ee8848a3377965f63c287d94fe1a52846232bceac2f30716952e0,2024-11-21T09:43:57.130000 CVE-2024-49600,0,0,e76167604d13f2ebffa0b3a871c9ce4a992612d959351091d21477e455c1050e,2025-02-04T16:10:48.620000 CVE-2024-49602,0,0,ce2881877ef434cea49676d9552515f35e1e7fab160d8c28c4447d4378779323,2025-01-09T15:43:39.177000 CVE-2024-49603,0,0,a4bfea8d6205a36c6ccbfdcc6517bedb6fb1c64a34415f1f1c91481a5593a5b2,2025-01-09T15:46:25.277000 @@ -270760,7 +270760,7 @@ CVE-2024-49606,0,0,42b54ac4e7546cc8b8ce7868fc7b245847f6d4297f62239bfc9200943bc3a CVE-2024-49607,0,0,af9eac13492e41c82513d1f7cd2064fceb0e8bb4b5a0e7e27beb708cb37ee15e,2024-10-24T15:47:05.920000 CVE-2024-49608,0,0,be0eefbd312efcde70215b33856ad12830db4867b41b698ad20be058cb7803c6,2024-10-24T15:42:47.110000 CVE-2024-49609,0,0,7b638242798a57f1dc60355a2632fee52dc8e9433fb5869d9b8e0c3a2132e357,2024-10-24T15:25:17.023000 -CVE-2024-4961,0,1,189600e4c5404f7725472977bf4b18738df2c95e49eeba2d43d988d1f73f1c13,2024-11-21T09:43:57.277000 +CVE-2024-4961,0,0,189600e4c5404f7725472977bf4b18738df2c95e49eeba2d43d988d1f73f1c13,2024-11-21T09:43:57.277000 CVE-2024-49610,0,0,c563874431df95ceb637411c53a3e8851a02a767a317e0c6610d99be20ee7e35,2024-10-24T15:38:48.493000 CVE-2024-49611,0,0,391578c8a9d02ecdc4819b78c87c3d720480a00b1e1162d51e07e025abe1c099,2024-10-23T15:49:58.247000 CVE-2024-49612,0,0,7a5397f19c9a42ee6d107fa442944c0b7b4d30f9e73be216a4bd8b871bfbf6cf,2024-10-24T15:33:14.523000 @@ -270771,7 +270771,7 @@ CVE-2024-49616,0,0,4296fe5125ca1ce856afe0eee305645b489241ed2c9c321635ceb9676ab9c CVE-2024-49617,0,0,091e04bfec501742bdff3ba2311ec64f968a6f87daf2882db57ad34204920693,2024-10-22T16:51:35.353000 CVE-2024-49618,0,0,5bc7283912f2cdca062e1e1b6f3ba7e3e7ca440ac6496c05bf34210fdca95890,2024-10-22T16:50:18.527000 CVE-2024-49619,0,0,7ebd4e02d35a09313b366613b784a9d52131ca92088ce1911b7900eb74f182ce,2024-10-22T18:48:11.110000 -CVE-2024-4962,0,1,e45e34878a4be2c92960cb0cdb8e8689d1386ff501423b4ae371d652e752245f,2024-11-21T09:43:57.423000 +CVE-2024-4962,0,0,e45e34878a4be2c92960cb0cdb8e8689d1386ff501423b4ae371d652e752245f,2024-11-21T09:43:57.423000 CVE-2024-49620,0,0,c03fb47a5802dc723b34ac2344ac6402ac71fab1c83fad656578a5ca4e934d86,2024-10-22T18:50:07.957000 CVE-2024-49621,0,0,4d593ea2b4e219c031db02cd1638ef2e3451677b3ba19112576023d054875323,2024-10-24T15:35:56.963000 CVE-2024-49622,0,0,d7890194515cd6f6ddbdc1ac0d299fe31c139155351526865deb2bdd5c790a38,2024-10-24T14:25:01.183000 @@ -270782,7 +270782,7 @@ CVE-2024-49626,0,0,f7d2c398d2ce9536391dc76f221a9e7eabacb4ceef9e956747ffb8f34562b CVE-2024-49627,0,0,06491ace10e0edf3297f265eab17517c6fc22b2a45cb7419d295a73b717c1c06,2024-10-22T18:33:16.137000 CVE-2024-49628,0,0,7f3db1a7b5e43125d3097ea7a1876a05114a7d708bd0d361629ce020818240d7,2024-10-22T18:31:22.643000 CVE-2024-49629,0,0,b26a849c6444c15fb5b5bfc4871093fb23dde978364c4a92be5eccbc5a18cc7e,2024-10-22T18:57:42.743000 -CVE-2024-4963,0,1,3ada2f57eadf440f069d5a8756f2163daf6abc0dc557ed8fb49cda4ca49ba3a1,2024-11-21T09:43:57.587000 +CVE-2024-4963,0,0,3ada2f57eadf440f069d5a8756f2163daf6abc0dc557ed8fb49cda4ca49ba3a1,2024-11-21T09:43:57.587000 CVE-2024-49630,0,0,5d5212a4fd00a4480462df1c38eaafc5b22d0dc97c9520d614d873afc7d0c32d,2024-10-23T20:44:41.857000 CVE-2024-49631,0,0,45a5e9d1057a3cd6c6ba6f2dc4f5984c91f22b07b3b9e1857d79de0901c3fd83,2024-10-24T14:12:59.600000 CVE-2024-49632,0,0,e5b03a135dc094c1402ff0134987cbfd694e41138079093acfca549c8329b68a,2024-10-31T16:31:51.467000 @@ -270793,7 +270793,7 @@ CVE-2024-49636,0,0,dd794c9b19923ed176790bc43ce11d5d0ecabc98357844277c9ed12de654e CVE-2024-49637,0,0,e4b3bee02d805b560a9f733e8526a3f6bb4e8e096a8af45c27b3b95cd8c293b9,2024-10-31T14:52:42.927000 CVE-2024-49638,0,0,1671ff86389a03a5ff27c8e16026daf912651334553158ace89f4933468add69,2024-10-31T15:56:45.253000 CVE-2024-49639,0,0,53cf4cba456d310dd26b35440c7160e96263fafc05d2503f7abcb4df1c18001a,2024-10-31T15:58:48.317000 -CVE-2024-4964,0,1,a5c0262698876535f5b683c1d6f0fecfe41b446573a25b04e1e9ea55d051bd28,2024-11-21T09:43:57.720000 +CVE-2024-4964,0,0,a5c0262698876535f5b683c1d6f0fecfe41b446573a25b04e1e9ea55d051bd28,2024-11-21T09:43:57.720000 CVE-2024-49640,0,0,4c180b38360d895b5529c0cacd80ee0efdc50a74016f2ac30c77a9804d51d205,2024-10-31T16:04:01.113000 CVE-2024-49641,0,0,dd5f63553226575656eaee9a4082903c9d17af8bd8e4a3679997712e65a5699d,2024-10-31T16:05:44.353000 CVE-2024-49642,0,0,d468295557b49fcd0885ad53f4d4a9e1b94d606c40e4bf5757f7b7c473c0095e,2024-11-07T20:59:18.593000 @@ -270804,7 +270804,7 @@ CVE-2024-49646,0,0,5ae2cf77cf761a2408e25a9079b81f0c710751cca666465e6c546ad44f9d9 CVE-2024-49647,0,0,728c1c9e03d4c2bc3debb0722129144c88b82a7f2fd74481d492b7a7939dcdda,2024-10-29T14:34:04.427000 CVE-2024-49648,0,0,2d0290252441f267498bcb004235c498b429b43c6ed6a20da0adf8a057fb4505,2024-10-29T14:34:04.427000 CVE-2024-49649,0,0,7bc1de366b5a5147699fd0c7a0ad1af6ea9e6fbcf1c4a00588fc6a57f2c50353,2025-02-05T16:29:11.187000 -CVE-2024-4965,0,1,674ba667e29f65e3ca68d0959b23e9e41a2f2d1a182540c66ae05d94417edc69,2024-11-21T09:43:57.867000 +CVE-2024-4965,0,0,674ba667e29f65e3ca68d0959b23e9e41a2f2d1a182540c66ae05d94417edc69,2024-11-21T09:43:57.867000 CVE-2024-49650,0,0,957bb63482c3b8d31b833ced44fc3b066a055f77165a90d58e6b148446915af5,2024-10-29T14:34:04.427000 CVE-2024-49651,0,0,eff1cce374eeb20a6db75a05fbc6ce94258af07964e7154f22db427d876203b3,2024-11-01T16:39:52.677000 CVE-2024-49652,0,0,2fef3a58033a3cc5731e0190548832508d5ac10a55c45656177683798b3396ab,2024-10-25T12:56:36.827000 @@ -270815,7 +270815,7 @@ CVE-2024-49656,0,0,c3ad0142553324aa060ec1c435fd2bf00f79ff51540bd27aaa9fd5faf1d07 CVE-2024-49657,0,0,2f136a33a94d79762e605c9e4d803e6340788b2ff013a60ba5e0d2ed034dd223,2024-10-25T12:56:36.827000 CVE-2024-49658,0,0,e7f1da0786b76e31a857abf556330959f0a32ac227a685f313d374a5c271e9d6,2024-10-25T12:56:36.827000 CVE-2024-49659,0,0,2bfaf6aed7fff12b52896e346d4dcb085f446f9dd07c572f6656ab8231d78831,2024-11-01T20:25:59.317000 -CVE-2024-4966,0,1,78286da82097fae3e098a84bab84d17d0d90e8a29c69de020712eada4de5e14a,2025-02-10T13:39:11.987000 +CVE-2024-4966,0,0,78286da82097fae3e098a84bab84d17d0d90e8a29c69de020712eada4de5e14a,2025-02-10T13:39:11.987000 CVE-2024-49660,0,0,6a24715eb8def69570958288bf82d1fe317bcad71783659feefb650fe345b197,2024-11-01T19:01:00.927000 CVE-2024-49661,0,0,ef24d9fec700c58d1812d78b3d6d7666361bbaa18a341ba7331c982ab12fc26f,2024-11-01T18:56:50.637000 CVE-2024-49662,0,0,dde9ca392192ae6d8233bf6e40e8e6f0846328594962244d4767eadb16203c67,2024-11-01T18:56:19.253000 @@ -270826,7 +270826,7 @@ CVE-2024-49666,0,0,508cd4bc48354fb6895894c2d315f4d3667789d5b3ad1a65de365b70b39e5 CVE-2024-49667,0,0,9b3b9d25907047dc12cf012cf030c8db73d4d456b33bdaa74b91d8a7ee70a4ed,2024-11-01T18:48:48.797000 CVE-2024-49668,0,0,94eddff54af31179a0c5ecabdbdd71d8d6dcea45c4f840188de246a365bfee2e,2024-10-25T12:56:36.827000 CVE-2024-49669,0,0,f5af1df54e8b7d7f9667dcdd7a6962c4e16f9b133913097ee0daebd53c256fc5,2024-10-25T12:56:36.827000 -CVE-2024-4967,0,1,f346ea9261ad6ac878a4819d50fe4a9ad7f1650aa62db8b74b7f48b61e660f71,2025-02-10T13:42:20.800000 +CVE-2024-4967,0,0,f346ea9261ad6ac878a4819d50fe4a9ad7f1650aa62db8b74b7f48b61e660f71,2025-02-10T13:42:20.800000 CVE-2024-49670,0,0,e6e2ea1c6b1aefc6292e9a4fc9f11356fc42c84627f1848e8c50c0236524cfd7,2024-11-08T14:57:58.190000 CVE-2024-49671,0,0,ca8113d74fabe4e2a65c834fdb9dd061048f4f7679635eb0241bc77cd321748d,2024-10-25T12:56:36.827000 CVE-2024-49672,0,0,9b42148224eabbb4ba442eca72c86ebfe871626b37b9700a4cf0e41a21e29e63,2024-11-08T15:16:00.327000 @@ -270837,7 +270837,7 @@ CVE-2024-49676,0,0,5e84a7f815d1b9044cdeca37f68c539b4cbe8969197e93a16e488c34b320d CVE-2024-49677,0,0,5c2ffe32351c8938bd5095970663af7f28d25522afa724624248eba9dfd8e60c,2024-12-18T12:15:09.767000 CVE-2024-49678,0,0,319a818bec0536024df1c2df86fbfbecb9d910baf74659a55d48a69eb70b5fda,2024-10-29T14:34:04.427000 CVE-2024-49679,0,0,69366457d136ea54a3b6926990a6003dde86feed848c00d8b78be39be0d98ee7,2024-11-08T14:52:24.823000 -CVE-2024-4968,0,1,a5ac040d80b30242a334f39371f4c3a80c58540b6be5a72f905331151d550517,2025-02-10T13:42:36.187000 +CVE-2024-4968,0,0,a5ac040d80b30242a334f39371f4c3a80c58540b6be5a72f905331151d550517,2025-02-10T13:42:36.187000 CVE-2024-49680,0,0,0744c3301274ac63d10bef9c834e7e6120c33d012ef4df460932bd9e268c305e,2024-11-19T21:57:32.967000 CVE-2024-49681,0,0,8c5bef0a7111e608e574a08de0a110bd80fd63fe70a3435156e2c27580ccfca2,2024-10-25T12:56:07.750000 CVE-2024-49682,0,0,1be8ca92696fefc2dbcfcb6321a4e4bba71eb7e99599246dbba19a2990e0e632,2024-10-25T12:56:07.750000 @@ -270864,11 +270864,11 @@ CVE-2024-49700,0,0,606a86305bfba31869c39264028e7e019fc9f7bae42891cf5aedbc545c1d9 CVE-2024-49701,0,0,faa8cd67d7f87e8b700116e3ea01c26a0bace35a674e83df64e802c479757838,2024-10-25T12:56:36.827000 CVE-2024-49702,0,0,95504b65313eac7b0c032b66b56870b8b510aa5556c8e61dadfd6a9c41944713,2024-11-08T14:32:56.010000 CVE-2024-49703,0,0,773f468dd20b89d6b077ffb05058547737a4c510a41e2a52930200811683b9b8,2024-10-25T12:56:07.750000 -CVE-2024-49704,0,1,53e0ddf4c3ec57125f7e163acf7959921e5634e4438faab081bcfc397dd19436,2024-12-10T14:30:44.573000 +CVE-2024-49704,0,0,53e0ddf4c3ec57125f7e163acf7959921e5634e4438faab081bcfc397dd19436,2024-12-10T14:30:44.573000 CVE-2024-4971,0,0,17f65e33f654be41e85b2c190603b91b92e7c1a1f8fa7f8e99556cdd76507595,2025-01-08T19:28:26.847000 -CVE-2024-4972,0,1,f7616ec819913540609233b46ac6994c07a1fb99c6af0f27acde5c02ca696e47,2025-02-18T18:38:56.967000 +CVE-2024-4972,0,0,f7616ec819913540609233b46ac6994c07a1fb99c6af0f27acde5c02ca696e47,2025-02-18T18:38:56.967000 CVE-2024-49724,0,0,c7e5deb87ad531083a08f7dc8f673ae9a27752867afdfce6dcb90c7a63109495,2025-02-18T20:15:19.927000 -CVE-2024-4973,0,1,692f34314d861cb88f6aaffa2c377befd9f19f895429f79d0b2463aaafdc92da,2025-02-18T18:41:10.670000 +CVE-2024-4973,0,0,692f34314d861cb88f6aaffa2c377befd9f19f895429f79d0b2463aaafdc92da,2025-02-18T18:41:10.670000 CVE-2024-49732,0,0,899ee6db7f1d28bdc2d9feff81cd3dc3670ad468cf35cbd2b68d8510a4cd2800,2025-02-18T20:15:20.020000 CVE-2024-49733,0,0,5b4d7c8412958a5727e1784db27203457a867a25d729b19e4adc05bfe5f6aaec,2025-02-18T20:15:20.110000 CVE-2024-49734,0,0,d3ac72a6472c8268b87f5e0ca1ede6b7f0075e81c16015023e7581e9e5cd8dcd,2025-02-18T20:15:20.197000 @@ -270876,16 +270876,16 @@ CVE-2024-49735,0,0,381b13f2289a1d9d2e9810a796a05a820e91e45c1c91962db6361475dee67 CVE-2024-49736,0,0,5d65034e6a437bc35da6f6c08397a0be0e0a03d47f9f43cfc258478cf4b7ce32,2025-02-18T20:15:20.373000 CVE-2024-49737,0,0,190edc0929156245d0a3dd63e3e5eec45ca29fc09375fb72e2a732babdd62141,2025-02-18T20:15:20.460000 CVE-2024-49738,0,0,7ce66d89b5844ba38fe605f390e511e357367d07690c9220d86fbb73538d8167,2025-02-18T20:15:20.543000 -CVE-2024-4974,0,1,1d9bd4071db4fba1455c875ceb689e947c4ee6c2af41f307cb1599a445ebc5d5,2025-02-18T18:41:36.180000 +CVE-2024-4974,0,0,1d9bd4071db4fba1455c875ceb689e947c4ee6c2af41f307cb1599a445ebc5d5,2025-02-18T18:41:36.180000 CVE-2024-49742,0,0,d5d64e4cf2b6689e87d1c4a2835bddde0e54f10664e635caea6d8753435e342e,2025-02-18T20:15:20.630000 CVE-2024-49744,0,0,fdf222f2037b17a852e00287bd367289c1e17112249d40b0fa59d066982c2c2f,2025-02-18T20:15:20.720000 CVE-2024-49745,0,0,3f919f7aa199c54c2341d3074c8c5b46e0ba6fcf2550fbd12aba17e82162ffb2,2025-01-22T15:15:13.707000 CVE-2024-49747,0,0,74e3d425dced680a101eb5b5a196b8328c60686662eb6d14028d30343cfb09a2,2025-02-18T20:15:20.893000 CVE-2024-49748,0,0,96c462d25bc70e4cfdd949d00636813cde29c01482960052ab520457bf3fa949,2025-02-18T20:15:20.983000 CVE-2024-49749,0,0,f2d8d84256de3e70c30724c05f3ac65beb20293062d04373d0d95a5177f08b3c,2025-02-18T20:15:21.073000 -CVE-2024-4975,0,1,7306049b298e2c8d2b7c91924a39c6bd95187aba6b38bd8d420b6dfbf4f5f2dd,2025-02-18T18:42:21.327000 +CVE-2024-4975,0,0,7306049b298e2c8d2b7c91924a39c6bd95187aba6b38bd8d420b6dfbf4f5f2dd,2025-02-18T18:42:21.327000 CVE-2024-49750,0,0,b8c0592657dc23f5dade6581318fd4431bb1aa3486d0f4172a6b42fac1aa50c3,2024-11-06T14:58:19.993000 -CVE-2024-49751,0,1,e54ad9c09b257884173f87eb2cadd96ebff747ab0fa50977292d8ff7d11521a3,2024-10-25T12:56:36.827000 +CVE-2024-49751,0,0,e54ad9c09b257884173f87eb2cadd96ebff747ab0fa50977292d8ff7d11521a3,2024-10-25T12:56:36.827000 CVE-2024-49753,0,0,3f663b961aeb9320e44ea5cd43eae20a14133b4b1c320ad771b5faf187c0b73b,2024-10-28T13:58:09.230000 CVE-2024-49754,0,0,9eb3ed640055672e30f51d26afec1baa5d12322fa8f31f6b1ff7d4116388dfbd,2024-11-20T15:02:42.683000 CVE-2024-49755,0,0,8742acd6ea2ddc8b9c2459ecb1d41f465c357eed97aecdf7e27780dfb2aff66e,2024-10-29T14:34:50.257000 @@ -270893,32 +270893,32 @@ CVE-2024-49756,0,0,8781567264d3417f0bceabd108a3b1b3c126fe263609c6bbe3601a9a34e1a CVE-2024-49757,0,0,cd33347069fe86131684955a24695f844327b0cfeb10ad530025601c3efb0e2e,2024-10-28T13:58:09.230000 CVE-2024-49758,0,0,f891ae0ec5c7895deabc0eccebd3e73286a9d9fd4354848fbc41505bd0bd67f6,2024-11-20T14:40:36.990000 CVE-2024-49759,0,0,610a4e9f5af24f6dcf0d77f64b6089eb7684536e8fb10bf2683f8d4527857243,2024-11-20T14:40:17.500000 -CVE-2024-4976,0,1,6c0eba620d2975eda3168d3aba88239e3d27e6bb19d6d4df0d66f406a07456b5,2025-01-29T16:11:00.080000 +CVE-2024-4976,0,0,6c0eba620d2975eda3168d3aba88239e3d27e6bb19d6d4df0d66f406a07456b5,2025-01-29T16:11:00.080000 CVE-2024-49760,0,0,75841761dd5df70a4ca6c3e394f7ea6839399355b25f53d5f5cc9d4a1b4206b8,2024-11-06T15:01:01.013000 -CVE-2024-49761,0,1,ac7aa46305b10ae3f4193c4280bce1e0c471736bb4d83824dbfd06059142a2fa,2024-12-27T16:15:24.890000 +CVE-2024-49761,0,0,ac7aa46305b10ae3f4193c4280bce1e0c471736bb4d83824dbfd06059142a2fa,2024-12-27T16:15:24.890000 CVE-2024-49762,0,0,8bec7a982a398dc7244cc4fcff8a6228db9aa548054deba17633d09b61bb84ad,2024-10-25T12:56:07.750000 -CVE-2024-49763,0,1,a838742971a6d76a6af22ffa5b184392ba7280910705bc8e96ccc3791a035837,2024-12-02T17:15:11.830000 +CVE-2024-49763,0,0,a838742971a6d76a6af22ffa5b184392ba7280910705bc8e96ccc3791a035837,2024-12-02T17:15:11.830000 CVE-2024-49764,0,0,c58346f4b08915617a12907bf094ef531c309d79e272f856d128e79e546c89b5,2024-11-20T14:40:02.630000 CVE-2024-49765,0,0,b68d1a7945aff20278a07b001b0032d854976d5707d75233c87015e76cd3df52,2024-12-19T20:15:07.143000 -CVE-2024-49766,0,1,9293ee2c0e977752a03fa95c9f6ffc14dfd362cad2bd4e82d4b3e3936ed5b56d,2025-01-31T15:15:13.690000 -CVE-2024-49767,0,1,65633cbaa7e1575f6d90b96e625045f51346ad943fc9deac02f5dce675e8675b,2025-01-03T12:15:26.257000 +CVE-2024-49766,0,0,9293ee2c0e977752a03fa95c9f6ffc14dfd362cad2bd4e82d4b3e3936ed5b56d,2025-01-31T15:15:13.690000 +CVE-2024-49767,0,0,65633cbaa7e1575f6d90b96e625045f51346ad943fc9deac02f5dce675e8675b,2025-01-03T12:15:26.257000 CVE-2024-49768,0,0,f42149a947b9e6a9df44e097df1a7cbc9a84f232e5092fba26854faae247d400,2024-11-07T17:28:02.853000 CVE-2024-49769,0,0,236a5de10e245676abd4e56a87000acf7227e0ad3f0804fa300b288d259df1fe,2024-11-21T09:41:49.443000 CVE-2024-4977,0,0,026eae4d797999c87edd6a0a48d5f155eb66afb40876322e42b1c71fd25c420a,2024-11-21T09:43:59.597000 -CVE-2024-49770,0,1,8616f0e6e6f5ee633f90ccf399fc35ba693a589bdcd4054ddef0f3c8ec957161,2024-11-01T20:24:53.730000 +CVE-2024-49770,0,0,8616f0e6e6f5ee633f90ccf399fc35ba693a589bdcd4054ddef0f3c8ec957161,2024-11-01T20:24:53.730000 CVE-2024-49771,0,0,8c6be80f6c66464327581fe20dca305196ea80220132086a57a1f206da8b3bfd,2024-10-29T14:34:50.257000 CVE-2024-49772,0,0,32b7e95857890df8c85cd4e02aad79ee44554209662330cf7f8cc7a1c9ccfb02,2024-11-13T20:19:54.597000 CVE-2024-49773,0,0,5bfedd952fbe471dc43c1bdd3c2dee35821f6f90ccb32f5b65a888e216008a47,2024-11-13T20:29:11.297000 CVE-2024-49774,0,0,73af62f273d436afb14d667598c160b834c1cd8d93ad602898a66d14ddd85e8d,2024-11-13T20:40:26.100000 -CVE-2024-49775,0,1,d67c0401b44075a13f3730e41a63fda79baaa5a9c347339ffdb611fadd1914cb,2024-12-16T15:15:07.173000 +CVE-2024-49775,0,0,d67c0401b44075a13f3730e41a63fda79baaa5a9c347339ffdb611fadd1914cb,2024-12-16T15:15:07.173000 CVE-2024-49776,0,0,b329b9bb81d9728287170b18d3b168a17467bbe39eccc58affb8da9d8a750f4a,2024-11-15T18:35:34.550000 CVE-2024-49777,0,0,2267bc9ff93ef330d0a1f69ee1d413cb1459de2363d63c74f1eb9f77896870cc,2024-11-15T18:35:35.413000 CVE-2024-49778,0,0,ce01f58133a3eca198de9ca85c44a1634d3ab246b582a1e70ee7b9bae211ce29,2024-11-15T18:35:36.260000 -CVE-2024-49779,0,1,ee5133546983a60a3acab2f18a8ecfc963b831a46e120464a0614632bc57ef21,2025-02-20T12:15:10.527000 -CVE-2024-4978,0,1,a40a3231ffed7fdeffbb505af558ff22b05804a78c72232543ed223d8f93c370,2025-01-27T21:42:09.123000 -CVE-2024-49780,0,1,490307f593047424f4c7c23dc48b5795cc2f2aee84d770c500f0b4a8f6bf3499,2025-02-20T12:15:10.657000 -CVE-2024-49781,0,1,bd6cb8ef4203ad5b05c7f45eb9fc358902fba622f544c93da6a5c26c2f399df1,2025-02-20T12:15:10.747000 -CVE-2024-49782,0,1,7ebf6eadab5e8506e34106adeb5616ef7773ec0635152435a2ffcd54d1329cf8,2025-02-20T04:15:10.973000 +CVE-2024-49779,0,0,ee5133546983a60a3acab2f18a8ecfc963b831a46e120464a0614632bc57ef21,2025-02-20T12:15:10.527000 +CVE-2024-4978,0,0,a40a3231ffed7fdeffbb505af558ff22b05804a78c72232543ed223d8f93c370,2025-01-27T21:42:09.123000 +CVE-2024-49780,0,0,490307f593047424f4c7c23dc48b5795cc2f2aee84d770c500f0b4a8f6bf3499,2025-02-20T12:15:10.657000 +CVE-2024-49781,0,0,bd6cb8ef4203ad5b05c7f45eb9fc358902fba622f544c93da6a5c26c2f399df1,2025-02-20T12:15:10.747000 +CVE-2024-49782,0,0,7ebf6eadab5e8506e34106adeb5616ef7773ec0635152435a2ffcd54d1329cf8,2025-02-20T04:15:10.973000 CVE-2024-49785,0,0,dcbbdbf2606fdedeb39b6a5ca475a1ee2b528c61106132a119120d628a37dbeb,2025-01-12T02:15:18.973000 CVE-2024-49791,0,0,96d737340062d391dc8d2ec65a3cf5814cdc712ae532abc47d5246ff31fb5b9d,2025-02-12T18:59:58.627000 CVE-2024-49792,0,0,693a2fd39c8dfd598958fdb8bad16f8a352d92afe1bc976e175f50b0beb082a2,2025-02-12T19:00:51.357000 @@ -270952,8 +270952,8 @@ CVE-2024-49839,0,0,e4adae2e6a6fd99d4a1ef07f5bb8c358f7fb67c7e6ba84888990afb4dab67 CVE-2024-4984,0,0,40ebe34593a184b2b9329b2374e9578e3a0bebaa278e1231c45c34e446e4dc36,2024-11-21T09:44:00.193000 CVE-2024-49840,0,0,052415f7244c1013f825344c4809807def2c067feeabb1b1cf5faec319fcef68,2025-02-05T16:02:18.927000 CVE-2024-49843,0,0,9b68fa5c3475ce67325f4140b70e30137faf7f9305d06abaad2366991e2a645e,2025-02-05T16:02:11.837000 -CVE-2024-49849,0,1,4c197046e42110980b5301c4c35d8eb0ed58e6313d8c00bfbed7bed4a77a071a,2024-12-10T14:30:44.780000 -CVE-2024-4985,0,1,fc8c0365ee2b64c353c64b1a67bd27d7de7a0e1e77bbc681619c3fe31e9edf60,2024-11-21T09:44:00.330000 +CVE-2024-49849,0,0,4c197046e42110980b5301c4c35d8eb0ed58e6313d8c00bfbed7bed4a77a071a,2024-12-10T14:30:44.780000 +CVE-2024-4985,0,0,fc8c0365ee2b64c353c64b1a67bd27d7de7a0e1e77bbc681619c3fe31e9edf60,2024-11-21T09:44:00.330000 CVE-2024-49850,0,0,b081475e1ca3af47ff915ab2d360bfee7d39229960d37f8c28496a17f22b8519,2024-10-22T16:12:14.193000 CVE-2024-49851,0,0,70ac144994c89b2c32ac4cbb91bfa1b666a409fb43980ab032860a5d662dee07,2024-11-08T16:15:28.700000 CVE-2024-49852,0,0,cc3d3cb1f93b5764b2981f5e25ec724e903fdcb684b45708042fd0e143e46ce5,2024-10-23T16:14:01.857000 @@ -271058,7 +271058,7 @@ CVE-2024-49946,0,0,4282502abb14004f3ad3b6990ba1eea19c5a1f24f9e8009830652e8dcd140 CVE-2024-49947,0,0,45246e2f634d00c4f196249e0c002c9ac4a3e83049907010f1a2ea778482c097,2024-11-12T21:25:21.870000 CVE-2024-49948,0,0,3c07375ebdcbc88e821363a12991edcd9ef0a0e6f3e0ea074854719cb756d20d,2024-11-12T21:19:24.440000 CVE-2024-49949,0,0,862d00735d151a14c8eadd98da18017da1bd5bd1db3933cfea0083036e3d13f8,2024-11-12T21:03:59.377000 -CVE-2024-4995,0,1,d9b38d6a7c1725784e2d193f55e53b0b82b9b0a4ce9507f813043f5927092c2d,2024-12-18T16:15:13.623000 +CVE-2024-4995,0,0,d9b38d6a7c1725784e2d193f55e53b0b82b9b0a4ce9507f813043f5927092c2d,2024-12-18T16:15:13.623000 CVE-2024-49950,0,0,a3b2e262aca9e244ab2da6b1f6a174049eadab2e9a1c66c343347b7a6457968f,2024-12-14T21:15:31.613000 CVE-2024-49951,0,0,1bcd56af774503e3361ae7748b61405667859f87d6c481b76256bab77dfaa560,2024-12-14T21:15:32.053000 CVE-2024-49952,0,0,4211d2a9f88cb08f96387a31b9ab3d61b023ec569e7605a0a8bc222d3124b341,2024-11-13T00:46:03.893000 @@ -271069,7 +271069,7 @@ CVE-2024-49956,0,0,ad41e742c241feac4d7d72745b86d5b76fa77783fcd0fc01df15ad2e54cc7 CVE-2024-49957,0,0,9fe20b814f873df80408128cebb309ff4cb21aaafe57f30b76e489a1f3b92b1a,2024-11-08T16:15:33.963000 CVE-2024-49958,0,0,5a97ea90ba1b12a92ad466299cd8b86dadc4bd73e96d0f2c30a9c22bc81604fc,2024-11-08T16:15:34.497000 CVE-2024-49959,0,0,6fe07b5cdf4fe31cd38dce519a93cee53aeca01693535ae376b18ac0b1feb771,2024-11-08T16:15:34.923000 -CVE-2024-4996,0,1,055d93e072c3d8b42b9612cc723c0cc13854019a953525bf39e7bc351f99c880,2024-12-18T15:15:12.210000 +CVE-2024-4996,0,0,055d93e072c3d8b42b9612cc723c0cc13854019a953525bf39e7bc351f99c880,2024-12-18T15:15:12.210000 CVE-2024-49960,0,0,acab1eb31f27cdc9f4ae9bec65ad798d53c3a894c6765df6ead00c7435d0c074,2024-11-17T15:15:18.527000 CVE-2024-49961,0,0,dde3df5f8bdf7f3dca86d86905800e80b0cf9f5a049803c6b644a59c20edafeb,2024-11-07T19:22:15.323000 CVE-2024-49962,0,0,9e23d9ec87abc1ddc1631ece5ff7f04c4c36be12aa82158171cb5a65d60f4061,2024-11-08T16:15:35.413000 @@ -271102,7 +271102,7 @@ CVE-2024-49986,0,0,ed7baed713344df44fcd8cf4839e63227c60ba7d910efaf44079996db9651 CVE-2024-49987,0,0,6d69bfa491b80a45dad42ab542fd3f94b70c09df97b5387b22e4d06e11340340,2024-10-28T16:23:44.477000 CVE-2024-49988,0,0,6e880eb9e5336881b9aa0d04c4670078c2968f7164913d6ffb88e40fdc1618e3,2024-10-28T16:38:50.897000 CVE-2024-49989,0,0,728f3630814c154675428f7a8bfeaa7e9c9974adbf65e4c91a5325de14e60e03,2025-02-21T14:15:48.487000 -CVE-2024-4999,0,1,375d0759d9e912e7bb82cc718089e27817e0a780c5bb7ecf03dee6e5c90f8f0c,2024-11-21T09:44:01.143000 +CVE-2024-4999,0,0,375d0759d9e912e7bb82cc718089e27817e0a780c5bb7ecf03dee6e5c90f8f0c,2024-11-21T09:44:01.143000 CVE-2024-49990,0,0,dfc03ea778cb0740cd662462df5710f8ea70521f5a9669d27814fca3963aed04,2024-10-28T16:42:56.377000 CVE-2024-49991,0,0,32aa83c2e038780e7428f0b83ebcffba313d68c0b3af6f3ed43ed7e614a7bea9,2024-11-17T15:15:18.800000 CVE-2024-49992,0,0,ee0d405f619f0991801eb668284c964e0a3a470a0ed67d1a88772cc0e47e5931,2024-10-25T14:52:00.273000 @@ -271172,7 +271172,7 @@ CVE-2024-5005,0,0,edffdae445ed03271277a1d7da4f3ef9e99a78c0f49c5b3d66f4f5e15bfe56 CVE-2024-50050,0,0,c772e99e0a240315b1aee2595b338c31c22eacc00e5698e6c99fc85138563b84,2024-10-24T19:35:08.107000 CVE-2024-50051,0,0,8192b632b8677c885b202d500a050be15f5802f63d850ce0a1700dc73462614e,2025-02-10T18:15:26.457000 CVE-2024-50052,0,0,8e1166b11b73a0cbc906f464db8f67520364e38f19292f66596c205740cd9ead,2024-10-29T14:34:04.427000 -CVE-2024-50054,0,1,08baaf13bb0c7df4a1d400e49a73de2988f5185aee0ae70dc49353985a3374fa,2024-11-22T23:15:05.510000 +CVE-2024-50054,0,0,08baaf13bb0c7df4a1d400e49a73de2988f5185aee0ae70dc49353985a3374fa,2024-11-22T23:15:05.510000 CVE-2024-50055,0,0,e65a6f579f8baea0a13da4d9d71d9507bacf2344b02707cb8898d92a373544ea,2024-12-14T21:15:33.437000 CVE-2024-50056,0,0,6e1878ca857c7740064b6e0cea5e8f40f7e2214667bdf3941548e6206395176a,2024-11-20T20:18:00.460000 CVE-2024-50057,0,0,a10cd6dc354a2d77e0013444b9b201aae6c588c2cfa818942a769dc0c20a4363,2024-10-24T16:12:52.007000 @@ -271364,7 +271364,7 @@ CVE-2024-50226,0,0,99646c8ad0922f36630ce9a8eb5fd3ad877465605dd8fbe63c8098a599f5a CVE-2024-50227,0,0,ef06e5b18de516ea2d427c6c6f5f64cf4e0ba7915e0317f96630d2b60bf51b9e,2024-11-13T18:39:07.120000 CVE-2024-50228,0,0,37c3913d336b47ac0b86b84cf7c1b8166149b9dadc2c36f6d41c5310e7c6c60f,2024-11-28T17:15:19.577000 CVE-2024-50229,0,0,6705ef1c18f1273ed8f7ec93798720dbea872900ca37ff7a642073e6f1c20d74,2024-11-13T18:35:06.723000 -CVE-2024-5023,0,1,f4fa1cb253e0c5f55a55b3c5136be0ce492a5282d620e96d95fb7849fd12f0e1,2024-11-21T09:46:48.187000 +CVE-2024-5023,0,0,f4fa1cb253e0c5f55a55b3c5136be0ce492a5282d620e96d95fb7849fd12f0e1,2024-11-21T09:46:48.187000 CVE-2024-50230,0,0,fb8c481232e457c1006a77dea534d56cf5ef71179b670b6756c4a0dc69fb9825,2024-11-13T18:31:09.340000 CVE-2024-50231,0,0,c684ef3996448ae7f0725c6f19c96263eda393255957655f850647420563af98,2024-11-13T18:30:53.017000 CVE-2024-50232,0,0,dda79c54097e0d7e99034902886d4fb1623e27b66d852b9d6e2ecc38fccaec5b,2024-11-13T18:17:42.103000 @@ -271449,10 +271449,10 @@ CVE-2024-50305,0,0,50fd3aee61add01e589f37a9c6d29b7fd91b0375b90c41822a3e9396b3202 CVE-2024-50306,0,0,36f7f15ac3ae08b343967b7d5c928ca662bb204683930d546d92959a7101fb2c,2024-11-15T13:58:08.913000 CVE-2024-50307,0,0,effd6ec5b86bf22e86b034cf0d56aa80ef1054d58eddf4f4569fd5216a21181b,2024-10-28T13:58:09.230000 CVE-2024-5031,0,0,c2122d739677bd0d04b7d795c26d96ab35b035940f3233702cc95bfab80b9911,2025-01-31T14:18:23.003000 -CVE-2024-50310,0,1,359e8b18cb113fa4328da423011f6e1f1c28adffd9fc00c7505c3bf27e6f2aa3,2024-11-13T23:15:38.657000 +CVE-2024-50310,0,0,359e8b18cb113fa4328da423011f6e1f1c28adffd9fc00c7505c3bf27e6f2aa3,2024-11-13T23:15:38.657000 CVE-2024-50311,0,0,b7188ed9eecc74ae8ec3e62d73a366272bbacf98c612ad23392109deaf590735,2025-02-25T08:15:29.530000 CVE-2024-50312,0,0,cb8552638bbf6ba6c0c7c722a701136cfb9eb421cd36f8c4ee78283539ae1dca,2025-01-15T02:15:26.067000 -CVE-2024-50313,0,1,2847d4f83ba1fc494ba3e2a870acd68e4a3bc82c7632cbc7a108dcd28f8ad59a,2025-01-27T18:15:39.980000 +CVE-2024-50313,0,0,2847d4f83ba1fc494ba3e2a870acd68e4a3bc82c7632cbc7a108dcd28f8ad59a,2025-01-27T18:15:39.980000 CVE-2024-50315,0,0,4cc2faf3d8c489bc195ea9b1b71e3db71fb7f18259f91c4f6bf82e911f7ad06a,2024-11-06T18:15:06.173000 CVE-2024-50317,0,0,bb18489d7989fbe06416c7902779e422cf61fac95f0d13f7e09c0b8e1bc37193,2024-11-18T15:06:49.627000 CVE-2024-50318,0,0,4649a6885ae812ab7347d557649e42fd5c13a3419f08304dd9767eb23f0df7cc,2024-11-18T15:06:52.807000 @@ -271472,11 +271472,11 @@ CVE-2024-50330,0,0,97b23c0b611bac1702167489f93764cfac0508c7536326b0c8031e58107ec CVE-2024-50331,0,0,dc41fdbcc7cc72fd20cd8f47577b771de8e2c212fa352306335f09e67b5fa202,2024-12-18T18:44:43.177000 CVE-2024-50332,0,0,5f04a94862efe0183dfbe66e9830ddfbea43f7f1a7a150f14400be8f2207dbdd,2024-11-13T18:59:49.100000 CVE-2024-50333,0,0,2215b3721c9d11db558b39b1f74e4135c527ec52585c9b11c8251b7d114d6a36,2024-11-13T20:10:45.553000 -CVE-2024-50334,0,1,725a327af1bbf0c3b7e3dc8b2acb0cdc172ebf1b22298b4c45f6169e5085dc22,2024-11-08T19:51:58.433000 +CVE-2024-50334,0,0,725a327af1bbf0c3b7e3dc8b2acb0cdc172ebf1b22298b4c45f6169e5085dc22,2024-11-08T19:51:58.433000 CVE-2024-50335,0,0,148ecce6442c45f7244fc0a5587d3e3191c46717cebf978458a1aac602d81397,2024-11-08T15:09:07.440000 -CVE-2024-50336,0,1,3326a0b13fd4723e02470f2cf14167f22b7abe6495c6270b558846b28e610a54,2024-11-13T17:01:58.603000 +CVE-2024-50336,0,0,3326a0b13fd4723e02470f2cf14167f22b7abe6495c6270b558846b28e610a54,2024-11-13T17:01:58.603000 CVE-2024-50338,0,0,4f8fbac812dbe3e29a8337af42330be9a860a6ea91898569fa8f0ce27d2603e4,2025-01-14T19:15:31.967000 -CVE-2024-50339,0,1,745859feafffb0a4d4b1ed3822f0adbcdc6d514c8c97532c3271c23e5e69a921,2025-01-10T18:48:11.093000 +CVE-2024-50339,0,0,745859feafffb0a4d4b1ed3822f0adbcdc6d514c8c97532c3271c23e5e69a921,2025-01-10T18:48:11.093000 CVE-2024-5034,0,0,d223ae16593e2ecdb2242c0e6f0a8631184cfb6f48c2e0d137df7245167f186a,2024-11-21T09:46:49.320000 CVE-2024-50340,0,0,c04a10c0fd471eafad0846a62f3f7bc515d754e783b072015dcfb8d1d5493bea,2024-11-08T19:01:25.633000 CVE-2024-50341,0,0,5f65553b92d12d51b2a0f4b4c0e31e864f6370a6e6f53725be24fecbb503b767,2024-11-08T19:01:25.633000 @@ -271484,11 +271484,11 @@ CVE-2024-50342,0,0,845c6c18a20ff12a110febc5ae2d581dc31ca2a54d4dbb6052def6fe4e221 CVE-2024-50343,0,0,c2d4b4cbe8c334b3996237d332ec13695fc9aecd8070967295c37f6ec6bf9b40,2024-11-08T19:01:25.633000 CVE-2024-50344,0,0,a616aa2e42b3cfb6eb55fefebbb1f72f499dd45e136998194cf7358204892e70,2024-11-01T12:57:03.417000 CVE-2024-50345,0,0,231418cc83ef220b3d9b97f1a004a29319681824effb854803c987d31d1d6835,2024-11-08T19:01:25.633000 -CVE-2024-50346,0,1,2a4fd14320caf904bf5981d0663534149b1f4b55b4465acc18afb5873e456c03,2024-11-05T16:04:26.053000 -CVE-2024-50347,0,1,518b39f97bd46d57f9f4b8a0213fbb8369e7b2879999e84375bbd2b3ba847ae5,2024-11-01T12:57:03.417000 +CVE-2024-50346,0,0,2a4fd14320caf904bf5981d0663534149b1f4b55b4465acc18afb5873e456c03,2024-11-05T16:04:26.053000 +CVE-2024-50347,0,0,518b39f97bd46d57f9f4b8a0213fbb8369e7b2879999e84375bbd2b3ba847ae5,2024-11-01T12:57:03.417000 CVE-2024-50348,0,0,97dfe806e693a1b885ad27ca831cd11aad24fadbd22f0a9b36b9860eb21cc102,2024-11-06T14:49:46.073000 -CVE-2024-50349,0,1,1078e42dd7ab5d74eeadcf2b6af3dbbd0dfdf1271463df3bec0545b28eb305f4,2025-01-21T17:15:14.287000 -CVE-2024-5035,0,1,b7fb01270d14e4eee4151593248884c08c76480034c6e1e4961901ba95c648bb,2024-11-21T09:46:49.497000 +CVE-2024-50349,0,0,1078e42dd7ab5d74eeadcf2b6af3dbbd0dfdf1271463df3bec0545b28eb305f4,2025-01-21T17:15:14.287000 +CVE-2024-5035,0,0,b7fb01270d14e4eee4151593248884c08c76480034c6e1e4961901ba95c648bb,2024-11-21T09:46:49.497000 CVE-2024-50350,0,0,4e6626a7c59aadde2ff73aa3f673848fa8a7ce45b60d83c2534413a2cf8998df,2024-11-20T14:39:51.533000 CVE-2024-50351,0,0,d2a8e2787cb6befe373fb2458c543d016be8f41b8aacb6e2215febc3dd8ea2ad,2024-11-21T23:37:56.520000 CVE-2024-50352,0,0,d95be77443222cce9d794905ec8017735c4ce39fe71741158ac62bf78164e966,2024-11-20T14:37:42.660000 @@ -271522,27 +271522,27 @@ CVE-2024-50377,0,0,f6840753b5713fbe96faae600e2c62c2c1e93f11e2b524402c997c7946e91 CVE-2024-50378,0,0,900ee50327f5385f2403e248242013736ebb85dd213456a5c5c919b232de1cfd,2024-11-21T09:44:35.040000 CVE-2024-50379,0,0,7e68067d30dcfaf8bc8731cde2fb510040b21b7dea6ed1e8b78e3f590b0ca619,2025-01-03T12:15:26.403000 CVE-2024-5038,0,0,58120a5c504a9a5dd9c3a22b44d30b89afa2b5f02020ba28c9cce702a8c38af9,2024-11-21T09:46:49.963000 -CVE-2024-50380,0,1,d4e11193f3f76d5180fce845278522bd8a63a21c96c16b2254e9955d09fc910c,2024-12-02T17:15:11.980000 -CVE-2024-50381,0,1,23b66c0a7e80cb6c3712b466f32400daa97e372a5c8ec65fc2a992d4a9e84030,2024-12-02T17:15:12.160000 +CVE-2024-50380,0,0,d4e11193f3f76d5180fce845278522bd8a63a21c96c16b2254e9955d09fc910c,2024-12-02T17:15:11.980000 +CVE-2024-50381,0,0,23b66c0a7e80cb6c3712b466f32400daa97e372a5c8ec65fc2a992d4a9e84030,2024-12-02T17:15:12.160000 CVE-2024-50382,0,0,2cfa180fa7d224151e21be0a844cd37583f94a12b921c730fa9877110a6887ec,2024-10-25T12:56:36.827000 CVE-2024-50383,0,0,4de5dd807ee67133ee2b2115c18d50902580ad7a7cde07b8a41a7c3d45d6f1f1,2024-10-25T12:56:36.827000 CVE-2024-50386,0,0,1b56b3c9c8e815f158292f03da10278a7fc33945f7c029b4686c5ce361032d8b,2025-02-04T18:23:49.057000 -CVE-2024-50387,0,1,acfec5d4d4cc80fa5f6348d5ec56946ae7c6740c84044c594d2169b0248e16f2,2024-12-06T17:15:09.247000 -CVE-2024-50388,0,1,ceaae89a7584b9dc450bb8edc74105b925067d554de9f0a5040b1238d634d613,2024-12-06T17:15:09.373000 -CVE-2024-50389,0,1,63dd94c3355eb3b3a91e43e3e7656c4ce50024a7bbe4320fb7ef8cfba9d0187c,2024-12-06T17:15:09.510000 +CVE-2024-50387,0,0,acfec5d4d4cc80fa5f6348d5ec56946ae7c6740c84044c594d2169b0248e16f2,2024-12-06T17:15:09.247000 +CVE-2024-50388,0,0,ceaae89a7584b9dc450bb8edc74105b925067d554de9f0a5040b1238d634d613,2024-12-06T17:15:09.373000 +CVE-2024-50389,0,0,63dd94c3355eb3b3a91e43e3e7656c4ce50024a7bbe4320fb7ef8cfba9d0187c,2024-12-06T17:15:09.510000 CVE-2024-5039,0,0,ca1a5b478adf545bef605821aa52dfdc080c393ef724b76b86d058944594ebdf,2024-11-21T09:46:50.100000 -CVE-2024-50393,0,1,ca657ca85a79d216d0254451add3fb18d94c238bddd9ad73bcfcbb175121b2e8,2024-12-06T17:15:09.637000 -CVE-2024-50395,0,1,a9ce7b3214bbae373a52ec1c7ed313fdc2a9cdee82d64882b0bdaf1203e223c8,2024-11-22T16:15:32.417000 -CVE-2024-50396,0,1,4c0401f45da1156ccdcdf92aaf5d1c0a638cbdb1ba495db37a24b8dfe8cb7ddf,2024-11-22T16:15:32.540000 -CVE-2024-50397,0,1,569cf2d0a93629e6552b4fdd82fb311970394a2b2fc90725a9defd0bb5b1ef0e,2024-11-22T16:15:32.700000 -CVE-2024-50398,0,1,325a928b73f1537aa978da1252ebef0d7b4ee7f635c7feeeaac257267893ff8b,2024-11-22T16:15:32.847000 -CVE-2024-50399,0,1,68f891058ea25f9606073cc2e3387a01a85ed4d57f35ff6bafffc08b5ddf15ed,2024-11-22T16:15:33.003000 -CVE-2024-5040,0,1,187d9a2ee8d4da482b6791e897d2836bb0bd81106e4e9abd5e49436eb1c66ac1,2024-11-21T09:46:50.223000 -CVE-2024-50400,0,1,54ba204b7bb7c850a57a146ceb95f4a6c30acaefa43295565d4b91bc8c76a3fa,2024-11-22T16:15:33.157000 -CVE-2024-50401,0,1,04e2ffb3123800a23312ebfe719d56ec98fa2857b5c8a044cd1d7d3d23bddd60,2024-11-22T16:15:33.300000 -CVE-2024-50402,0,1,28472c7defbbac1b7ee91e0374b734ad9c07484f87a0834b751e8761f9fd2774,2024-12-06T17:15:09.757000 -CVE-2024-50403,0,1,a4aa183b6f66c4ffb2fd1f183c9279ee43b63cdcaf8bd051b52907975e4618c5,2024-12-06T17:15:09.900000 -CVE-2024-50404,0,1,b5b2cf7f4bf1d6f93ea84548591911fd77b0383a18caa9c4b41e9f2a677f47b0,2024-12-06T17:15:10.043000 +CVE-2024-50393,0,0,ca657ca85a79d216d0254451add3fb18d94c238bddd9ad73bcfcbb175121b2e8,2024-12-06T17:15:09.637000 +CVE-2024-50395,0,0,a9ce7b3214bbae373a52ec1c7ed313fdc2a9cdee82d64882b0bdaf1203e223c8,2024-11-22T16:15:32.417000 +CVE-2024-50396,0,0,4c0401f45da1156ccdcdf92aaf5d1c0a638cbdb1ba495db37a24b8dfe8cb7ddf,2024-11-22T16:15:32.540000 +CVE-2024-50397,0,0,569cf2d0a93629e6552b4fdd82fb311970394a2b2fc90725a9defd0bb5b1ef0e,2024-11-22T16:15:32.700000 +CVE-2024-50398,0,0,325a928b73f1537aa978da1252ebef0d7b4ee7f635c7feeeaac257267893ff8b,2024-11-22T16:15:32.847000 +CVE-2024-50399,0,0,68f891058ea25f9606073cc2e3387a01a85ed4d57f35ff6bafffc08b5ddf15ed,2024-11-22T16:15:33.003000 +CVE-2024-5040,0,0,187d9a2ee8d4da482b6791e897d2836bb0bd81106e4e9abd5e49436eb1c66ac1,2024-11-21T09:46:50.223000 +CVE-2024-50400,0,0,54ba204b7bb7c850a57a146ceb95f4a6c30acaefa43295565d4b91bc8c76a3fa,2024-11-22T16:15:33.157000 +CVE-2024-50401,0,0,04e2ffb3123800a23312ebfe719d56ec98fa2857b5c8a044cd1d7d3d23bddd60,2024-11-22T16:15:33.300000 +CVE-2024-50402,0,0,28472c7defbbac1b7ee91e0374b734ad9c07484f87a0834b751e8761f9fd2774,2024-12-06T17:15:09.757000 +CVE-2024-50403,0,0,a4aa183b6f66c4ffb2fd1f183c9279ee43b63cdcaf8bd051b52907975e4618c5,2024-12-06T17:15:09.900000 +CVE-2024-50404,0,0,b5b2cf7f4bf1d6f93ea84548591911fd77b0383a18caa9c4b41e9f2a677f47b0,2024-12-06T17:15:10.043000 CVE-2024-50407,0,0,9866052bb59192baca2967b3bc2111164d6bd7872bf340b1aca3f2c160296628,2024-11-07T20:28:22.860000 CVE-2024-50408,0,0,58a47a84acdf0f836c9f8a5fa3c21e90b2d2f3c587c1b70e5c24f5387d6b7c59,2024-10-29T16:01:08.447000 CVE-2024-50409,0,0,d098af286ab64a0110f5be7e77620539ec040083e43f27de87ded5e888586c5d,2024-11-07T20:28:43.577000 @@ -271566,9 +271566,9 @@ CVE-2024-50424,0,0,fb56462fce075f88464c202b44787fcb83821e04ff228904d7e2b5e815aa5 CVE-2024-50425,0,0,19f399f9eda18844bb68fd59f45c3b5cc4c8725c800119a1aaace9b3395f9602,2024-11-01T12:57:35.843000 CVE-2024-50426,0,0,98769a301248ad186b7e320e6f92bca25c0540eb506a791637c56998d13194d0,2024-10-29T14:34:04.427000 CVE-2024-50427,0,0,702031a1ed6dda9d16b78e1dd7ccc6e9fba388e64e08ea86e6b91ec53c1e826c,2024-10-29T14:34:04.427000 -CVE-2024-50428,0,1,f6a29397b6e07e0e346688358b8988e106579ad472c14b68ed9563ab62abfb31,2025-02-25T18:53:45.647000 +CVE-2024-50428,0,0,f6a29397b6e07e0e346688358b8988e106579ad472c14b68ed9563ab62abfb31,2025-02-25T18:53:45.647000 CVE-2024-50429,0,0,d064b4b20809a127eaac94a65743379f8ff26580e984b69d0ba38477f38c7d2d,2024-10-29T14:34:50.257000 -CVE-2024-5043,0,1,9dc0d0445f8ac0ab9ce6ec75b238e567e428c206956e92e7f0f6763d4641ad8a,2024-11-21T09:46:50.640000 +CVE-2024-5043,0,0,9dc0d0445f8ac0ab9ce6ec75b238e567e428c206956e92e7f0f6763d4641ad8a,2024-11-21T09:46:50.640000 CVE-2024-50430,0,0,725d7f7576c86fce0852ed3ae5587b73e971e125f78fa52d5899ceebd3eecb83,2025-01-31T16:49:46.120000 CVE-2024-50431,0,0,ff73175afdf8e7f009f3fdb9046475e6908c145ad995b39af8e64c656d375e5e,2024-10-29T14:34:50.257000 CVE-2024-50432,0,0,8270652ae6bec401a622c1e4ee2e9ea06cb4956c38a1f454b5c12801f5941a67,2024-10-29T14:34:50.257000 @@ -271579,7 +271579,7 @@ CVE-2024-50436,0,0,96531cefc6ab6e782005c0dd8778d315dd895a5e2ce077de9ba1e793a7882 CVE-2024-50437,0,0,739d49cc4d42f1963c19190ecad7356a01e463cd644cabb1068bc2e0ca912455,2024-10-29T14:34:50.257000 CVE-2024-50438,0,0,811b702df54d5a931e1fef1df934b4df697c64e6863c3cc7f24e918b913c994e,2024-11-08T14:52:53.633000 CVE-2024-50439,0,0,3f3c39d7ff46db6ba7567ad95ecc3017b1a0f61779e45099b690667c7b98c376,2024-11-08T14:53:36.900000 -CVE-2024-5044,0,1,8dda517097d4114b8925a6cffa85f5d2e00a2c911b5c6caf58e208bf13631634,2024-11-21T09:46:50.810000 +CVE-2024-5044,0,0,8dda517097d4114b8925a6cffa85f5d2e00a2c911b5c6caf58e208bf13631634,2024-11-21T09:46:50.810000 CVE-2024-50440,0,0,51babe83901e352491f2e51d9617c6845693d84cbcc0b5f3123794df196c1105,2024-11-08T20:33:29.843000 CVE-2024-50441,0,0,e17f8f6ebd6d2eb935e9b8e6dc445d67e34b916c8bdf14e2107630a1e65787c3,2024-11-08T20:33:47.027000 CVE-2024-50442,0,0,4546b91be0215ea920bf3897311e25e5e60c7aae79643bbba2ac0c58a791c5f6,2024-10-29T16:04:29.950000 @@ -271589,7 +271589,7 @@ CVE-2024-50446,0,0,b64e8a1c4373f277a79e78b757ce2cc295a35db714e432da89a65211aebc7 CVE-2024-50447,0,0,2329d93d94b9eb8087590a1d70c0d00d3b8d761e28f7fd2bb43340f9f04f738c,2024-11-08T20:07:10.317000 CVE-2024-50448,0,0,bc83cbcccdc0d6d2fed9c92021b9fe3c9d5b1ea2b6df9e23e48817d9c25053c9,2024-11-08T20:32:15.587000 CVE-2024-50449,0,0,a326465cb01e1e7b8848f74b154c9f8396a893705017326aaa28915611951b69,2024-11-08T20:32:59.137000 -CVE-2024-5045,0,1,7dbdc01022fcd5febf86893457767f8aab58c62f0b9106f418107ed577e74ac8,2025-02-10T13:45:20.950000 +CVE-2024-5045,0,0,7dbdc01022fcd5febf86893457767f8aab58c62f0b9106f418107ed577e74ac8,2025-02-10T13:45:20.950000 CVE-2024-50450,0,0,347ec8bc31e40019006517b58dffc734ba4a3bc85c98dec49411a7c49c9e8fe4,2024-10-29T16:05:40.250000 CVE-2024-50451,0,0,32f02546caae281a9f31a76c5b7c54690c8c2781db2b8b136cb02a5572b39e02,2024-11-13T19:44:17.430000 CVE-2024-50453,0,0,318c29b0cf5346bbb7ec7950d114cb9d2c8ede1301e0091a8ed78c555b16361f,2025-01-22T18:29:43.147000 @@ -271599,7 +271599,7 @@ CVE-2024-50456,0,0,ed2b515b1f33cb2da2e4ab27de8df631f04c7735dc3d5ebd017e6b920fac7 CVE-2024-50457,0,0,1a2e668543f246536dbe9864959d53349ae7c19709af2c3deef3caa13e00715e,2024-10-29T14:34:50.257000 CVE-2024-50458,0,0,a85dc976b2e3868853f64b5630eba413c885fea9e16df5d266edb58c36750497,2024-11-13T19:45:36.423000 CVE-2024-50459,0,0,e2f2a8ec925aa5e470ac9ba373f3962b9479d5bf05170e4ffde863872c48fe84,2024-11-06T23:11:17.687000 -CVE-2024-5046,0,1,e0f60ccff15699477faabc4733989f5f45468188518eedd5b4a8b5012d00d517,2025-02-10T13:50:36.163000 +CVE-2024-5046,0,0,e0f60ccff15699477faabc4733989f5f45468188518eedd5b4a8b5012d00d517,2025-02-10T13:50:36.163000 CVE-2024-50460,0,0,ddcf042954bfc677e2def5d200ada29dc4e829fea90ab173900eca076b31317a,2024-11-13T19:46:16.080000 CVE-2024-50461,0,0,0ab8d8186f19ab1c6f59a1d0b646b9fd74a0f5dc32754dabf609e30506d8031d,2024-11-13T19:46:29.987000 CVE-2024-50462,0,0,b775ce7a6e5ba4f5fbb053433d35317569f688cb5c57753303d424d6606e6c20,2024-10-29T14:34:50.257000 @@ -271610,7 +271610,7 @@ CVE-2024-50466,0,0,9971b0e7d0a22c4a531c5a7359e3f52fbc2e27028c5231673640c6afbd1f5 CVE-2024-50467,0,0,092be78e8446edca566b60d86b2c92c030d77031bd215c7663bab664fe7b908f,2024-10-29T14:34:50.257000 CVE-2024-50468,0,0,0f572926cd76d289e9eb2754a5e6ba7ebb262c46ad196ea170b73e78a7ba3553,2024-10-29T14:34:50.257000 CVE-2024-50469,0,0,88e17d7490a8e7f7034e43f01d82d59efb9cfdf5c0e49d4a382e5dbbac7f8f9a,2024-10-29T14:34:50.257000 -CVE-2024-5047,0,1,4b0cf10941a43ff6666cbfcb63de3615f4a9b27a864ce23677408df9be9ebc97,2025-02-10T14:01:26.297000 +CVE-2024-5047,0,0,4b0cf10941a43ff6666cbfcb63de3615f4a9b27a864ce23677408df9be9ebc97,2025-02-10T14:01:26.297000 CVE-2024-50470,0,0,e86ab8d9b76a257cb6a9d07468b3220a4f60b0cf8887ee5bb9a73269cdd82847,2024-10-31T01:30:24.100000 CVE-2024-50471,0,0,372386840dc33cd0a293e1e68b41d9525d24def288eb1edd487a2f91e57cb46a,2024-10-31T01:37:07.183000 CVE-2024-50472,0,0,983d5f4411c54e382dc905c179042229717a8f45c51ca29b397f6d709ec2cf3d,2024-10-31T01:42:02.520000 @@ -271620,7 +271620,7 @@ CVE-2024-50476,0,0,35748ba4306c4240aef0107ccb81a7afc297d782a8a366836b7f46e83a5cd CVE-2024-50477,0,0,30b542ca3c23213ee012ae6b20ea099ce0e58e93e7a3ceb961529dd7319062c0,2024-10-31T00:24:28.160000 CVE-2024-50478,0,0,c6e943c6420c3f5a389145933c0c4dfb9fcb100e73f4e688b0d5bc9895280483,2024-10-31T01:44:47.407000 CVE-2024-50479,0,0,83213c1cbe1c808ca9abcf9be6166c74770ee338364b15f7cadb07ba2e041af4,2024-10-31T13:02:20.793000 -CVE-2024-5048,0,1,7764c5f441a4ed9df96cbade842573980f399e374911b463ad016f72172093fc,2024-11-21T09:46:51.377000 +CVE-2024-5048,0,0,7764c5f441a4ed9df96cbade842573980f399e374911b463ad016f72172093fc,2024-11-21T09:46:51.377000 CVE-2024-50480,0,0,c394acde8bd643a056b7572b138b020eb004b0c9c953a2494c2b6863f87f6132,2024-10-29T14:34:04.427000 CVE-2024-50481,0,0,b6d00daa5f8961a65f932692fff07056f855c2a0de3457ab8639f1aabd27024d,2024-10-29T14:34:04.427000 CVE-2024-50482,0,0,093771549c5fece2d89ef85592fe40f6590e8d360be1b306b38d905240229a77,2024-10-29T14:34:04.427000 @@ -271631,7 +271631,7 @@ CVE-2024-50486,0,0,09ac0f4d9332c90a2449f6036c90602c1a8465c0a25adadb963699fa6d356 CVE-2024-50487,0,0,2c1dc0d5641824f0b613b12739318856bcf27621fcec5364c518d84f73c3d871,2024-10-31T00:17:48.153000 CVE-2024-50488,0,0,a66f5dcc5616fe86c11ebf506fc4f272680f0e1294b584fa5c94d9d7e7408837,2024-10-31T13:19:42.087000 CVE-2024-50489,0,0,71c7e9d3312f01c8f8fc6cafb114d171b038fb98af6aae873110a7d2af32e829,2024-10-31T00:16:07.977000 -CVE-2024-5049,0,1,7047cea82f06448359d079f3b7ed31ed806079298bf3110a7a13520f016bb9f4,2024-11-21T09:46:51.530000 +CVE-2024-5049,0,0,7047cea82f06448359d079f3b7ed31ed806079298bf3110a7a13520f016bb9f4,2024-11-21T09:46:51.530000 CVE-2024-50490,0,0,231b39aafa3d500a7c028ca66b380481016bcf6e3ab21ac90f84076fa925f479,2024-10-29T14:34:04.427000 CVE-2024-50491,0,0,ffb8b923dd93f7c74c358c4139bef967636291541d659875ebd8ff3441352eec,2024-11-13T14:00:03.247000 CVE-2024-50492,0,0,ae81b2440fe0bf97f36da5ad0b3ecfbc7666d424011fb9be50f1b7aecd13b782,2024-10-31T01:12:02.283000 @@ -271641,7 +271641,7 @@ CVE-2024-50495,0,0,c8a33ce62c8f0bd5a7ec9105d3b4f195fbe2779b0ba18990c4c298f75cc2b CVE-2024-50496,0,0,dfeb3b62457da6a4e62c8f79fe50463715791b4fe36ba7af922faedc6aa8a625,2024-11-08T15:49:12.657000 CVE-2024-50497,0,0,cfa74a41b7591dd54a7ebf886bd84751feb35097f39b0bb4d6668e99c5c07a22,2024-10-31T13:55:14.493000 CVE-2024-50498,0,0,71c810f852cd2c1818ce592215a12e2e264fcb6e3e1c0f33eea72bbb67fdc35a,2024-10-31T01:16:41.317000 -CVE-2024-5050,0,1,5716f86605342768402cc369cfeda3d7b41017e75dd330f08c4b675a27f540cf,2024-11-21T09:46:51.683000 +CVE-2024-5050,0,0,5716f86605342768402cc369cfeda3d7b41017e75dd330f08c4b675a27f540cf,2024-11-21T09:46:51.683000 CVE-2024-50500,0,0,e2cb1f3255bb73444b0c7f542e075098b7c36b85bd029ce94ace5486b27b1354,2025-02-03T15:15:17.367000 CVE-2024-50501,0,0,50650d8cb90967ab3a3e3590b88da1983a557d2eee03240022e89aee08426136,2024-10-31T13:51:19.780000 CVE-2024-50502,0,0,b4cbfc72273fb97fea11bf8690fd42299bdab8635d8e69e8601c6cc7da0ee443,2024-10-31T13:43:03.177000 @@ -271651,7 +271651,7 @@ CVE-2024-50506,0,0,33c2e1bcd10d56d66be7d15ddc2a50efad4aa88bc5eb08c219b589892dc0c CVE-2024-50507,0,0,b296b961c79011762ead817e855edda6465e335bae0d25af2f2a31142e027748,2024-11-01T12:57:03.417000 CVE-2024-50508,0,0,7dc18966caeea6d3f345ae8b89d3bb18a091dd7b2ea540812c618123c01fb269,2024-11-01T12:57:03.417000 CVE-2024-50509,0,0,e476b808460642b422032ed11a4edb8daea958458bb1cbc86809f7da934ca604,2024-11-01T12:57:03.417000 -CVE-2024-5051,0,1,8d739e1566f9a6cdd22461545b03c7b711c4721d0e136c0c850d613e12e531bf,2025-02-10T14:08:55.217000 +CVE-2024-5051,0,0,8d739e1566f9a6cdd22461545b03c7b711c4721d0e136c0c850d613e12e531bf,2025-02-10T14:08:55.217000 CVE-2024-50510,0,0,3d1fabc245ab3fc40d4cbd564551d1a25fc68e5f9c043ae7cd8abb13d376b2e5,2024-11-01T12:57:03.417000 CVE-2024-50511,0,0,c53129835eaa829cc346ee60f050a8936340782187c97b3db08eb4ca2d6d2721,2024-11-01T12:57:03.417000 CVE-2024-50512,0,0,027a5a97eab1214527094b7d326c0b94322012fd401f8866e4d9f41f6df0fcd4,2024-11-01T12:57:03.417000 @@ -271701,12 +271701,12 @@ CVE-2024-50552,0,0,a6492eaa77ced6a17258a9d59478664bb6083d645af18ff120e9c62eb97f1 CVE-2024-50553,0,0,1ba91210a552eff70ddddeae13610dd3fb795c35c5ec6a668280d45ec56bfe59,2024-11-19T21:57:32.967000 CVE-2024-50554,0,0,5b275a97e7e4032fa2d06ddd0bd52dec447b13ce1cf0fe1c46291f5a0a01b0db,2024-11-19T21:57:32.967000 CVE-2024-50556,0,0,789c73bbd9410bf9103e6f6d29c06b0fc6420a60d67290bdb527f279a19cffaa,2024-11-19T21:57:32.967000 -CVE-2024-50557,0,1,1034af617c2692b0e9a4fba151e5281e333ef13c6fb9ded8a586212a6d447753,2024-11-13T19:54:52.490000 -CVE-2024-50558,0,1,f949d6f9f2c174698f1e4405ec25a3bea1f61a52053b564fbd35094ef2f9a121,2024-11-13T19:55:25.200000 -CVE-2024-50559,0,1,3695740747d676d4e73029de6f556dee8dd79a995dc1037000e244d070367b46,2024-11-13T19:56:31.780000 +CVE-2024-50557,0,0,1034af617c2692b0e9a4fba151e5281e333ef13c6fb9ded8a586212a6d447753,2024-11-13T19:54:52.490000 +CVE-2024-50558,0,0,f949d6f9f2c174698f1e4405ec25a3bea1f61a52053b564fbd35094ef2f9a121,2024-11-13T19:55:25.200000 +CVE-2024-50559,0,0,3695740747d676d4e73029de6f556dee8dd79a995dc1037000e244d070367b46,2024-11-13T19:56:31.780000 CVE-2024-5056,0,0,8fffdd4127619c786aa0989407007469ff9a6aa73bf668207b4ad19c19de1531,2024-11-21T09:46:52.267000 -CVE-2024-50560,0,1,e5560d8e099bbdb75ebe3a313d5a07fb60056609d630bea2b282b04cbeaa12b3,2025-02-11T11:15:13.803000 -CVE-2024-50561,0,1,72d28c507982b5e28e604f5773909ecf1f2fecf3a5a2c44d1ebfcd01bd769926,2025-02-11T11:15:14.037000 +CVE-2024-50560,0,0,e5560d8e099bbdb75ebe3a313d5a07fb60056609d630bea2b282b04cbeaa12b3,2025-02-11T11:15:13.803000 +CVE-2024-50561,0,0,72d28c507982b5e28e604f5773909ecf1f2fecf3a5a2c44d1ebfcd01bd769926,2025-02-11T11:15:14.037000 CVE-2024-50563,0,0,b5495e4d9248024f07eadfb97b72f88f39265d3dc21b8de2fb9485f4a9fc5cd8,2025-02-03T21:54:17.977000 CVE-2024-50564,0,0,9f92111f34b8a3f04643692b4b87512c1b9c808d088ae5cb493fe5eba0ae69cd,2025-02-03T22:11:08.317000 CVE-2024-50566,0,0,73abc3a7ec0e89e7710714feab3590ac47ec6fd819b92c2c02e99292bb887750,2025-02-03T22:09:31.510000 @@ -271714,7 +271714,7 @@ CVE-2024-50567,0,0,fb2bfcdd677b57b5f254c8ba8bdb8b89df3eceeb887ef580d5f0711d99cce CVE-2024-50569,0,0,f395ce0ea2e4326ce9a1a0e799e0fd9e0f0f63be0581b485aece38df723835fc,2025-02-11T17:15:23.123000 CVE-2024-5057,0,0,24284bac69b4c25212e4a35daa692adcac74ee6bf20853c9d795eba1dce69ef7,2025-02-07T19:44:53.660000 CVE-2024-50570,0,0,2d9dc66724750d347def0458b21203e33f8d848938408b5276fa284db7ba2a64,2024-12-18T15:15:12.660000 -CVE-2024-50572,0,1,25bb7df423298544245c461a86c9acabe7513c713503dff8879410321b191694,2025-02-11T11:15:14.237000 +CVE-2024-50572,0,0,25bb7df423298544245c461a86c9acabe7513c713503dff8879410321b191694,2025-02-11T11:15:14.237000 CVE-2024-50573,0,0,5e3f4c1fdb2489361c9b59a48c617ae9eab2b22b74a42b1c1ca13ebdc04a62f4,2024-10-29T17:12:14.760000 CVE-2024-50574,0,0,19a8794809392a79fd68e4eae98e9cf9304f94ab7b7bbefdac60fad919a3e7be,2024-10-29T17:16:11.277000 CVE-2024-50575,0,0,62b99a314392ecbe3f9e3dc6e6356ec2f79bb8528d7abeba15066c508f5a1aff,2024-10-29T17:18:26.957000 @@ -271758,16 +271758,16 @@ CVE-2024-50625,0,0,600a63b94c23d23207c426e1e43b071296b787357ca99d17c5661761f04e2 CVE-2024-50626,0,0,ee346cb1a02e9d6ceaf318c396c6bbfc04e63993edcd6528fb39c33b5fb34c43,2024-12-12T02:06:32.817000 CVE-2024-50627,0,0,54f35ecd4423ba348ca66129853a9258eaef3460345ced0ea32309ba3face4cb,2024-12-11T17:15:17.200000 CVE-2024-50628,0,0,0643f111de6b649c82d0d465a05ff1bea2d7a2ca8f3d6abb1fa505b9869b41b4,2024-12-11T17:15:17.350000 -CVE-2024-5063,0,1,9eb5abc31e9999b47c40da105900950e6086e6826ed7d6d84f0e5bb44bdde573,2024-11-21T09:46:53.250000 +CVE-2024-5063,0,0,9eb5abc31e9999b47c40da105900950e6086e6826ed7d6d84f0e5bb44bdde573,2024-11-21T09:46:53.250000 CVE-2024-50633,0,0,8447ae8fa0b4e5a5b6295a68bdf62cfe1ea1f8940cf2403607b397d2eabaa3a5,2025-02-18T21:15:22.343000 CVE-2024-50634,0,0,75c75741b4ff07a7223817b405561d2122b2e965df2d36431c234973c9416179,2024-11-14T20:40:43.690000 CVE-2024-50636,0,0,35ef03dd8175dba345c3fb32a6b071a45c850c144fdf90f5aef46a21c35cb9c9,2024-11-19T19:35:14.833000 CVE-2024-50637,0,0,d977347a448c3f65e92048b639a2e3e6ff98b542be1611660d9dca9c5510503b,2024-11-07T14:15:16.780000 -CVE-2024-5064,0,1,b34f59065c008c45525ff9e26cadaea5ab5e1151ba980740bd38373f2c0c4a80,2024-11-21T09:46:53.400000 +CVE-2024-5064,0,0,b34f59065c008c45525ff9e26cadaea5ab5e1151ba980740bd38373f2c0c4a80,2024-11-21T09:46:53.400000 CVE-2024-50647,0,0,a8132e40e6415680c63502dcfb71c83170a27c8ae17ae2d8709790d4ecaf5c60,2024-12-03T17:15:11.193000 CVE-2024-50648,0,0,cd768dd502a6a41a750f72e8678d74f0fdb7ca88354fa77c670060f1a5a3d16d,2024-12-03T17:15:11.357000 CVE-2024-50649,0,0,75af684ee5c50b16f619d7bbac2db41b70d6b9041e53190a772eac935e0bd425,2024-12-03T17:15:11.520000 -CVE-2024-5065,0,1,f6d6ac08b684050560d2d694fc302945b420a6d715a71b0491338e231a2ef6ee,2024-11-21T09:46:53.543000 +CVE-2024-5065,0,0,f6d6ac08b684050560d2d694fc302945b420a6d715a71b0491338e231a2ef6ee,2024-11-21T09:46:53.543000 CVE-2024-50650,0,0,51e56b1d34ec223623aa5ce32045a557a25d3bd1c5a91fb1d138ae1327c6b06e,2024-12-03T17:15:11.683000 CVE-2024-50651,0,0,011c4281624dacbc96bb39ed41c7067acfaaf24f648047c3bd252399725a9be8,2024-11-27T21:15:07.573000 CVE-2024-50652,0,0,2f965c69b573d9e115cdae86c6768d0ed1bea347974fb0bbbfc5caeeb795e4e9,2024-11-22T00:00:27.760000 @@ -271778,7 +271778,7 @@ CVE-2024-50656,0,0,e53c92dd40aeb79d431b51fb04bac1f16260e97b7e3acd3a14cd582afd780 CVE-2024-50657,0,0,30b2eb884e7e45c72e97be70bee207473abaa297a2a95565537ba3cd89d0a4dd,2024-11-27T17:15:12.323000 CVE-2024-50658,0,0,dc74515f499285ca9589c261009f1434e39f4df3c1feba74e29bae75532d2d18,2025-01-08T16:15:34.413000 CVE-2024-50659,0,0,070d9cee09db7fd442130a440bc492ee33550ec72e00250b2d953adb8bd85a17,2025-01-08T16:15:34.597000 -CVE-2024-5066,0,1,16d9e213e47e1b43bfdcb0626805b99026a25e00dfcab3dbd0501dfc33e9d303,2024-11-21T09:46:53.670000 +CVE-2024-5066,0,0,16d9e213e47e1b43bfdcb0626805b99026a25e00dfcab3dbd0501dfc33e9d303,2024-11-21T09:46:53.670000 CVE-2024-50660,0,0,f71f8e7c2fcb36b53cf871d625509d1de985a324b433af36346565606f116252,2025-01-08T16:15:34.817000 CVE-2024-50664,0,0,002d5b0430aa7459420dc0956bb490c4f154a70576e6a288cb3d4c29b0b5a9fe,2025-02-11T20:57:42.027000 CVE-2024-50665,0,0,ed17c9d088b29ba5a0894119bb80fb3febe70d5b2746ba98271e86eea823596b,2025-02-11T20:51:48.500000 @@ -271787,20 +271787,20 @@ CVE-2024-5067,0,0,1b5c70fd6aa8a713385c4f1e29f8c71eeaa98648b5736e6e39376f75e3abb9 CVE-2024-50671,0,0,99782c17088a8d91d172d01f5a082085329526fd6f7189288ae0f91a8aaa1a9a,2024-12-04T17:15:14.860000 CVE-2024-50672,0,0,a506f4d2b4e62571040ff3dd4b935bbaea397a7aabe2668687c8152c3cc151d7,2024-11-27T17:15:12.563000 CVE-2024-50677,0,0,41d5addef3c1d4fcaf4d23ee7f34aa0575b53eb368f3af05bd4b5c5da2166101,2024-12-06T17:15:10.180000 -CVE-2024-50684,0,1,5a61a50d007de96e358b48a746bcc4b0ab7bfc7b760a2f7b5136cfc32170c3a6,2025-02-26T21:15:17.267000 -CVE-2024-50685,0,1,8bd1206fab701fc7387096fbdf4dca94fcec7a23cb892665fc6488169883273e,2025-02-26T21:15:17.373000 -CVE-2024-50686,0,1,44ec82b78dbce016d58e0e2c71c1d132325498e47fe5eaa1803905854b57b557,2025-02-26T21:15:17.470000 -CVE-2024-50687,0,1,960c0756bb9648a789e406e7a051b9355a5aba5dc4487964588cc54a78726986,2025-02-26T21:15:17.557000 -CVE-2024-50688,0,1,ba987f5447a5e43fd6a73c884338ed64ae301837df386f86f17f3bc11ad07a20,2025-02-26T21:15:17.647000 -CVE-2024-50689,0,1,38f280fdbdf7956ff2c033ca7cd9deef79d621c86980c4f51a8e75a28ab6be1a,2025-02-26T21:15:17.737000 -CVE-2024-5069,0,1,cb203d2fbd25b3fb824d6eb3c18b6672404d2707479da947f8f686d32b78e229,2025-02-11T15:25:17.363000 +CVE-2024-50684,0,0,5a61a50d007de96e358b48a746bcc4b0ab7bfc7b760a2f7b5136cfc32170c3a6,2025-02-26T21:15:17.267000 +CVE-2024-50685,0,0,8bd1206fab701fc7387096fbdf4dca94fcec7a23cb892665fc6488169883273e,2025-02-26T21:15:17.373000 +CVE-2024-50686,0,0,44ec82b78dbce016d58e0e2c71c1d132325498e47fe5eaa1803905854b57b557,2025-02-26T21:15:17.470000 +CVE-2024-50687,0,0,960c0756bb9648a789e406e7a051b9355a5aba5dc4487964588cc54a78726986,2025-02-26T21:15:17.557000 +CVE-2024-50688,0,0,ba987f5447a5e43fd6a73c884338ed64ae301837df386f86f17f3bc11ad07a20,2025-02-26T21:15:17.647000 +CVE-2024-50689,0,0,38f280fdbdf7956ff2c033ca7cd9deef79d621c86980c4f51a8e75a28ab6be1a,2025-02-26T21:15:17.737000 +CVE-2024-5069,0,0,cb203d2fbd25b3fb824d6eb3c18b6672404d2707479da947f8f686d32b78e229,2025-02-11T15:25:17.363000 CVE-2024-50690,0,0,ff35d9179c06042a7dad20271b2fa37f4aa6b5d7892a2883702507182dc897fc,2025-02-06T22:15:38.033000 -CVE-2024-50691,0,1,ab130a0aeae9b4b84741a5675d2341974d91a8d1ea1d7aa7de0b4ef516e8051e,2025-02-26T21:15:17.823000 +CVE-2024-50691,0,0,ab130a0aeae9b4b84741a5675d2341974d91a8d1ea1d7aa7de0b4ef516e8051e,2025-02-26T21:15:17.823000 CVE-2024-50692,0,0,b4b232b8fd20cfc83ca910c8b78001cb2d8096ac3932e97d2b610a65820b9588,2025-02-06T17:15:19.313000 -CVE-2024-50693,0,1,fb95a2bd15b7d351e5d74d6d4b28ac193e88eda7b022e5625ea83f5917eac6af,2025-02-26T21:15:17.910000 +CVE-2024-50693,0,0,fb95a2bd15b7d351e5d74d6d4b28ac193e88eda7b022e5625ea83f5917eac6af,2025-02-26T21:15:17.910000 CVE-2024-50694,0,0,b192cf8569bb942756ad1070033fb5b23a0338a219f3f58bb390a97c9a59335f,2025-02-05T15:15:20.463000 CVE-2024-50695,0,0,9bf1b957244a59b772ead8b2f70e41a1650386c01d6d5befeea804e2a8547f40,2025-02-05T15:15:20.633000 -CVE-2024-50696,0,1,e98a7a56ad10f593ecbe49afcaac03c72ff4a44be28a5f4f8ee006f9cf54e925,2025-02-26T21:15:17.997000 +CVE-2024-50696,0,0,e98a7a56ad10f593ecbe49afcaac03c72ff4a44be28a5f4f8ee006f9cf54e925,2025-02-26T21:15:17.997000 CVE-2024-50697,0,0,e7f5e58656f67ebe9a367b387e0e9c827dd57c742ddc3361887e61032ad4a459,2025-01-27T16:15:31.423000 CVE-2024-50698,0,0,6d0bafa41ec7a5b3fc381b0a13e0e4535aa28369bc46836a66f0b19857db9b1a,2025-02-05T15:15:20.790000 CVE-2024-50699,0,0,b7bfb9ce8d871e66c8bc846d040c669e65be2a2e4a5ca2c2838499d7e02651cc,2024-12-11T16:15:12.720000 @@ -271834,7 +271834,7 @@ CVE-2024-50809,0,0,914ce698b44822ab37f48cd0281a75805aae4ad7652024103c7e3c2ee2c0d CVE-2024-5081,0,0,15c0bdf8294535879e508dfd26c86c4970d69b5008ecb1d47e8260494db448ad,2024-08-05T15:35:16.180000 CVE-2024-50810,0,0,40c5cba2a057a8a2f2f2ec5ecd43f20e6d64c81adfb5faa46ed885003c34f637,2024-11-21T09:44:56.153000 CVE-2024-50811,0,0,a0bf4ef27b4f928b18ec14151892d2f67ee4bf77ca0382bb97a101414a91d2bb,2024-11-21T17:15:21.193000 -CVE-2024-5082,0,1,38a4e64df544acc384c41b20dd8c70ef79c627e7f5e38db41787fb84a80c9d2a,2024-11-21T17:15:24.710000 +CVE-2024-5082,0,0,38a4e64df544acc384c41b20dd8c70ef79c627e7f5e38db41787fb84a80c9d2a,2024-11-21T17:15:24.710000 CVE-2024-50823,0,0,031fb8246e1be087486e0c0d06bb2d4c09c94f41a9c4a8c4eb7780d7467980e1,2024-11-18T16:38:57.740000 CVE-2024-50824,0,0,857e500f53fefa441f4208c3abee9c030def5f3db75b48ab286811bba6833741,2024-11-18T16:39:08.460000 CVE-2024-50825,0,0,2a5944e54be557b33fd82ad9f7d9af0ced431664ec789422b43f109e5e2d070f,2024-11-18T16:39:12.563000 @@ -271842,7 +271842,7 @@ CVE-2024-50826,0,0,222ff8a3de0cba005df9faf1f197af03cad112c874cadbfff60dcb5615960 CVE-2024-50827,0,0,5cdefd61f27f352c7fbe15d68472e1d1cdafa92504fe8147863d641539277fa5,2024-11-18T16:36:35.027000 CVE-2024-50828,0,0,58497d7962d99076c93f6fd87b44d27bb0e53656337fc265503d6577492d5c75,2024-11-18T16:36:57.377000 CVE-2024-50829,0,0,943f6a4cd94fddbc8e454ca3595e1ca24d5244e7e38cebc6b2d0eebbec615556,2024-11-18T16:37:17.363000 -CVE-2024-5083,0,1,8dab4d882460100788e180a261823683bfa75e77b713e916cdcea47ec81689dc,2024-11-21T17:15:24.990000 +CVE-2024-5083,0,0,8dab4d882460100788e180a261823683bfa75e77b713e916cdcea47ec81689dc,2024-11-21T17:15:24.990000 CVE-2024-50830,0,0,1c0ded9942ce89e5f17ac1b26cbae9be3558db75b7299b815f3a7c71e044a7a7,2024-11-18T16:37:21.377000 CVE-2024-50831,0,0,e4b16664e77efdc27d9a4379bedf476d5454075f698e8999ef167a9feb2835be,2024-11-18T16:37:24.967000 CVE-2024-50832,0,0,b35e5015926492451775431906799405960f14379cf1d3724b935add3f046074,2024-11-18T16:37:57.470000 @@ -271881,35 +271881,35 @@ CVE-2024-50921,0,0,6ce783b0fc4d89dae2a5fe04d69fadc8b98fa85aed19d73aa6b56684e6034 CVE-2024-50924,0,0,6cb2fa31ab1ceb5b3ac94b7d5e3bd7bef49e9f8cbb433f140d2bf7455bc8527e,2024-12-12T02:06:39.167000 CVE-2024-50928,0,0,c09fc0efbea4ec7210ee15c96b01e65d62b7b15c14d924353fc6d67916a8a972,2024-12-12T02:06:39.320000 CVE-2024-50929,0,0,47f23928da83ad2c0c51cee17ae9328c5cacc7e7384629460b55b6f518b54aed,2024-12-11T16:15:13.113000 -CVE-2024-5093,0,1,fe0e794b6c7b82262a9b047584738acdd9b6aea0f7188e50608fa18fb56c50ac,2025-02-10T14:39:43.950000 +CVE-2024-5093,0,0,fe0e794b6c7b82262a9b047584738acdd9b6aea0f7188e50608fa18fb56c50ac,2025-02-10T14:39:43.950000 CVE-2024-50930,0,0,ab7e60d69bf9ecdfb091e1a39c70aa41981d95981db536c872725a5ff67717c5,2024-12-12T02:06:39.577000 CVE-2024-50931,0,0,bfe4e69023fe06db8f71d2d6d60e3e4922b2fefb11f278f99af6208127c39938,2024-12-11T16:15:13.317000 -CVE-2024-5094,0,1,9131e4ec77705e1acd3c8c99a31bd8bc0b96ba6f078ccba5366f7e6891b69426,2025-02-10T14:40:20.827000 +CVE-2024-5094,0,0,9131e4ec77705e1acd3c8c99a31bd8bc0b96ba6f078ccba5366f7e6891b69426,2025-02-10T14:40:20.827000 CVE-2024-50942,0,0,74bb27dcec6f641721fef2704da713b75046095ccb8aeb2b392b8ef1abb8cd71,2024-12-04T17:15:15.020000 CVE-2024-50944,0,0,b076fd8f2f10d50911c6afe5f96c302ad9e2ba9d556044ae62121186adbd1b23,2024-12-28T19:15:06.197000 CVE-2024-50945,0,0,b1cd23c065a1ad0674d97ea2fcc710a2a46524088f30c58fc1afb1b81db7d856,2025-02-18T22:15:12.093000 CVE-2024-50947,0,0,b5c008650b1de4762f100f17a965e455e14b58a340b5da1077acb62ce0721971,2024-12-05T20:15:22.180000 CVE-2024-50948,0,0,a83a95d033c1f852658f7838a2af99f42aaba2f1b7026fbced6a0131c0382cea,2024-12-04T22:15:22.627000 -CVE-2024-5095,0,1,18b4308f836a45ef93eb8dd3e5b61ffc05eba17456c204bd53a6a5094eca36bd,2024-11-21T09:46:57.340000 +CVE-2024-5095,0,0,18b4308f836a45ef93eb8dd3e5b61ffc05eba17456c204bd53a6a5094eca36bd,2024-11-21T09:46:57.340000 CVE-2024-50953,0,0,0d9047013e59df5720140c1f66c4526adf1647380de84da3a699f682624c0d64,2025-02-18T22:15:12.210000 CVE-2024-50954,0,0,a26f247eb8f3974e6b4ecd190acdb08702561c133b3592f87f0c7d35e39be60f,2025-02-18T22:15:12.327000 CVE-2024-50955,0,0,b7968787a5cfb7ac17e9f82a1b15116d586dfbbc8f589b423fc4833d2d57ec69,2024-11-21T22:15:09.370000 CVE-2024-50956,0,0,cd8ccb18453c11262209c6e4973c32ca207270a933eedc52f0d4a58126b3fbdd,2024-11-25T20:15:09.383000 -CVE-2024-5096,0,1,158df124ac63cd0f2f1e57be7cd9d0373dc2a0ceea7bd2bb10f556aa3af44df8,2024-11-21T09:46:57.483000 +CVE-2024-5096,0,0,158df124ac63cd0f2f1e57be7cd9d0373dc2a0ceea7bd2bb10f556aa3af44df8,2024-11-21T09:46:57.483000 CVE-2024-50965,0,0,bbc6a73cd1df7f436fec355cc047fda3682a22f2410fb27edce07ce2659c6e83,2024-11-22T18:15:17.690000 CVE-2024-50966,0,0,8759d183e73952bff599171ed5ad82ca5c1dd2759a5c3c752a1139d7e8657cee,2024-11-08T19:01:03.880000 CVE-2024-50967,0,0,a510a0bc53da9b8204db12045069c14674f172a420837c75cd83c80e3a09cc7a,2025-02-04T16:15:37.863000 CVE-2024-50968,0,0,78b03157ec5aa0254f7c1725ce9821a722c029c0393b3cb5157be12ac87dda1f,2024-11-20T17:35:28.470000 CVE-2024-50969,0,0,942a1110d4bba45b7082f409f1f8ba045dde6ceb8185c473e2c03a45d00fb696,2024-11-21T09:45:02.800000 -CVE-2024-5097,0,1,7c8bfc10195464987ce71964d4e910cd3a35e79952ce420dc757351804cb84f6,2025-02-10T14:29:03.777000 +CVE-2024-5097,0,0,7c8bfc10195464987ce71964d4e910cd3a35e79952ce420dc757351804cb84f6,2025-02-10T14:29:03.777000 CVE-2024-50970,0,0,005b9cfdb666fafccf9685017c470e1f4ad62c968971429e123b34e3471fe024,2024-11-18T20:35:05.977000 CVE-2024-50971,0,0,77afcd79986cba8f12a7e9572d1034771d65a21f647c12ccb9e908ef03effb63,2024-11-18T20:35:06.803000 CVE-2024-50972,0,0,21e5546bb95752f941c18e08060cbef5d11278a933c99a9c9da3f0d36a7a737b,2024-11-18T20:35:07.643000 -CVE-2024-5098,0,1,ebfbe7a67b92495b36634b677fcb660c90beb414a0e5f2b98209effe6bdd985f,2025-02-10T14:28:19.707000 +CVE-2024-5098,0,0,ebfbe7a67b92495b36634b677fcb660c90beb414a0e5f2b98209effe6bdd985f,2025-02-10T14:28:19.707000 CVE-2024-50983,0,0,ce58f88bebcc3310e26b57da8ea6304f7ef3641b73156758e256c8a16997ad8a,2024-11-18T19:35:05.963000 CVE-2024-50986,0,0,5c6709380990f392049398271a42b083d54548c1c87cb3e159e8a4f7bc208270,2024-11-29T22:15:06.677000 CVE-2024-50989,0,0,7317ca97b02b8189f2dae1b45abd7021193d2452ef1784f7b0c95e449bc270ea,2024-11-12T18:35:31.437000 -CVE-2024-5099,0,1,05017a592e2eba91b5aa4e0ffe9761516ca2c94d32070b4cdeb6f4c4a176a10b,2025-02-10T14:27:10.093000 +CVE-2024-5099,0,0,05017a592e2eba91b5aa4e0ffe9761516ca2c94d32070b4cdeb6f4c4a176a10b,2025-02-10T14:27:10.093000 CVE-2024-50990,0,0,2b0d5a97c931b740f27b37b34b92e46713b158064c23693477a4cbee5ca3d397,2024-11-12T20:35:16.907000 CVE-2024-50991,0,0,6957c45822fe1ce20c2a29628acd25d43d29d7e7a61030ae3299da0f52724de8,2024-11-12T19:35:12.040000 CVE-2024-50993,0,0,c7468d0e26d1517ae50472d4de36ab73ec4046bd9fde421c17e1c0157f1399e1,2024-11-05T17:35:19.567000 @@ -271919,7 +271919,7 @@ CVE-2024-50996,0,0,cbf7781c819b6353609bcd83218636fae64d07d86c74b70bb492414bfe5b6 CVE-2024-50997,0,0,9fefd5da6d0e463a593186d3875e24fe92e182261c0a68153856fbf701b31020,2024-11-05T17:35:22.727000 CVE-2024-50998,0,0,af4cb9b1aa18f9bedefd7659ba2422483c1de67c4490b9fb94b1ecf729059b22,2024-11-05T17:35:23.530000 CVE-2024-50999,0,0,01443d75bbf994a96415af0ed76f849476e0948f0d311fa563887d7aa0bacf96,2024-11-05T17:35:24.530000 -CVE-2024-5100,0,1,5d429fc16d0ae88c8ea8884177b760f86d55f3517fcc77f505c32d52970473b4,2025-02-10T14:26:40.580000 +CVE-2024-5100,0,0,5d429fc16d0ae88c8ea8884177b760f86d55f3517fcc77f505c32d52970473b4,2025-02-10T14:26:40.580000 CVE-2024-51000,0,0,2f81c2f3f932691102f282bd4d10c7fae0bd2686cf146a195e0e789384b84bcf,2024-11-05T17:35:25.467000 CVE-2024-51001,0,0,93dcceafbe8429ade14e4f018d88e3896222f21b8911ed1c2a3a88579dae2f3e,2024-11-05T17:35:26.337000 CVE-2024-51002,0,0,27b9575d2141dad8ac7f5fa1df74017e7a79800adad78b1d62a47a8f5d39bbc5,2024-11-05T16:35:18.260000 @@ -271930,7 +271930,7 @@ CVE-2024-51006,0,0,bdb2bdd24ac48eb9a7e0f8313bcb3fcd9545bfca2c5ab47e5b578e3b0402e CVE-2024-51007,0,0,00ca7f426e94ff82cd08efdeeabac29d12d535baa779e20990bb23ac90fc71d5,2024-11-05T16:35:22.247000 CVE-2024-51008,0,0,ea2fc2999154b2ac779718f4f439fd6cf243261b88d0d809d99bb3a37a55f669,2024-11-05T16:35:23.023000 CVE-2024-51009,0,0,34a4c0de81abfc30835af6cad7eb5a6c089fa88a87987b00609d65e0a1b256e6,2024-11-05T16:35:24.040000 -CVE-2024-5101,0,1,20ab2bf678adf21fd3a994de14c5787c1b1fbac7a22ebbb45ee72cb1c566bfaf,2025-02-10T14:25:59.993000 +CVE-2024-5101,0,0,20ab2bf678adf21fd3a994de14c5787c1b1fbac7a22ebbb45ee72cb1c566bfaf,2025-02-10T14:25:59.993000 CVE-2024-51010,0,0,22188b364cc253a2200f4fd29670f638ac09e00cab24cfcdc77113241a79f397,2024-11-05T16:35:25.043000 CVE-2024-51011,0,0,8f50abc4e50a0c23893d58fc8abdfcab2bfef2a05270cc0b4bb86347d8948b3f,2024-11-05T16:35:25.910000 CVE-2024-51012,0,0,3d2fe8ae1653624147d88dfd5ff25ad2f382be44ef551717ba3a7bfd51b91049,2024-11-05T16:35:26.760000 @@ -271941,7 +271941,7 @@ CVE-2024-51016,0,0,8e01dd2320e0a4f69028b02bf501da032fb568087e4d02e198ab01565945d CVE-2024-51017,0,0,3b4d6bb2ee83fd66fd390ff4f7fe761fc64dfbf43504129c3cd8334d4351c148,2024-11-05T16:35:30.870000 CVE-2024-51018,0,0,4dd5de6c5d734bd6d0e5777f64252878b665a6c5cb8ed8be9b0b21e1b96fe88b,2024-11-05T16:35:31.680000 CVE-2024-51019,0,0,df22210200fd39de0659cbaf99728875da86a375ea3694096a1ab1ec461f6f2c,2024-11-05T16:35:32.493000 -CVE-2024-5102,0,1,5e7380c4aa37e6dcee24760df361256c348e37ad4bf1f4f7cf0b9d6c73ecfd16,2024-11-21T09:46:58.337000 +CVE-2024-5102,0,0,5e7380c4aa37e6dcee24760df361256c348e37ad4bf1f4f7cf0b9d6c73ecfd16,2024-11-21T09:46:58.337000 CVE-2024-51020,0,0,2825f8883e593e713937433bef3ecb8d13508dea30f78a1935bc50687a35a434,2024-11-05T16:35:33.313000 CVE-2024-51021,0,0,dc4a75a0cd074306e04deb7d69668042d776bc0e2165ba9d2f17259fee2f309c,2024-11-05T16:35:34.170000 CVE-2024-51022,0,0,4b3386f7ff290e966264d3085061b8d89e2f8067a78909ee9239935479a54dfe,2024-11-05T16:35:35 @@ -271949,68 +271949,68 @@ CVE-2024-51023,0,0,9a18854a7f98b73387269020b87c83d43d61687672a7417fdfb2ca98bc2f4 CVE-2024-51024,0,0,591d5456b79884bcaf690fc58eb2d5e416722b63f03748014dd860e9df3b2051,2024-11-05T20:35:25.253000 CVE-2024-51026,0,0,2eae5d4cdeca069e20ee72340c082bed5619244540ef913ee815d0d094b9a2f0,2024-11-12T18:35:32.357000 CVE-2024-51027,0,0,796469a65ad33b6b2a28c85a0c0dc02ce4aa4508412c529ed5039204a0ab107a,2024-11-25T20:15:09.607000 -CVE-2024-5103,0,1,3bab6f44dc170baf4594a2f7e9a7cdac12a86cc1533219774ed5f3becd8483b2,2024-11-21T09:46:58.490000 +CVE-2024-5103,0,0,3bab6f44dc170baf4594a2f7e9a7cdac12a86cc1533219774ed5f3becd8483b2,2024-11-21T09:46:58.490000 CVE-2024-51030,0,0,738383150dd0c94610c4e494eccb88372b420621be99c82fb38ec8e441f0fe02,2024-11-21T17:15:22.093000 CVE-2024-51031,0,0,cc1c5c5a0b0ec0f8409c1a284c87ef4035aa76fc156532b8acad4dd8543cee9e,2024-11-21T09:45:13.027000 CVE-2024-51032,0,0,941c8c0564f1dd22056a7cb5f2f649d98ed960dce11288451f8aa87b6db8c062,2024-11-21T09:45:13.287000 CVE-2024-51037,0,0,c1c3331683c9f9caff3864b6549510544eb9a399c89f075a63e4c59b2ad4a923,2024-11-18T19:35:06.770000 -CVE-2024-5104,0,1,01eb116078f9682fb2bf40ca2d7c31e8977a9ebfbc02b2993340924fa7c7c3a7,2024-11-21T09:46:58.640000 -CVE-2024-5105,0,1,453aa2840b06f5e1cc2373ff018e4d6aba34de20397aafa4350690639e756b79,2024-11-21T09:46:58.763000 +CVE-2024-5104,0,0,01eb116078f9682fb2bf40ca2d7c31e8977a9ebfbc02b2993340924fa7c7c3a7,2024-11-21T09:46:58.640000 +CVE-2024-5105,0,0,453aa2840b06f5e1cc2373ff018e4d6aba34de20397aafa4350690639e756b79,2024-11-21T09:46:58.763000 CVE-2024-51051,0,0,4589e8828150b90b78c5f1b073be1ebbc9d60f7f75517bd8ffdf59f3d0d8db1f,2024-11-19T21:57:32.967000 CVE-2024-51053,0,0,df14748197642c19f425f4579e26ed4da48eb787396a4dfdc60ac3edccac61ce,2024-11-19T21:57:32.967000 CVE-2024-51054,0,0,168c647cf628fc56d9508f2825b5c25c05902ffacc5b7f14be663628b10eede3,2024-11-12T20:35:17.823000 CVE-2024-51055,0,0,8c557950a9a065601e8c6c8dceb6fdc953c2a7292e6455f04da0193339cabbf1,2024-11-13T16:35:25.810000 CVE-2024-51058,0,0,66da7488618e7bfd544082f0a7ca5f5b213beafff66d93fe5b2dca66727647f7,2024-11-26T20:15:33.253000 -CVE-2024-5106,0,1,a230c33f6e13a964fd3ef234953a83f1c006c0acefd879749dd085fd7e1d6922,2024-11-21T09:46:58.907000 +CVE-2024-5106,0,0,a230c33f6e13a964fd3ef234953a83f1c006c0acefd879749dd085fd7e1d6922,2024-11-21T09:46:58.907000 CVE-2024-51060,0,0,de7bf14fdaea8b78c02e0c6fade9921621bf0bad2bf2c2ffc485512c883062ec,2024-11-01T17:35:08.443000 CVE-2024-51063,0,0,3317bbf937800b748b7e64ed1e797ea62def5b0d16d8aa6d63210137c0a3309c,2024-11-01T17:35:09.657000 CVE-2024-51064,0,0,1c9653179af323f5fbe8d860c24f0767ba57e81cdf442595c8044480ddec5282,2024-11-01T16:35:28.140000 CVE-2024-51065,0,0,1e24d281d1f7ae915ccec23ff88d1cdb54adb3bfc1306b17fec3bbb941874b6b,2024-11-01T16:35:29.133000 CVE-2024-51066,0,0,be8d42488560dde278907528220628acd7b9c959e1434a1bf1dbead4fac8fcb1,2024-11-01T21:35:05.747000 -CVE-2024-5107,0,1,044500d0a6f51a05ffc4268c308dcfbde411705c2993b7ef477990455c8b0fb4,2025-02-21T21:18:28.707000 +CVE-2024-5107,0,0,044500d0a6f51a05ffc4268c308dcfbde411705c2993b7ef477990455c8b0fb4,2025-02-21T21:18:28.707000 CVE-2024-51072,0,0,e3822fe995b8ac5db401be8bd0f5c664092585f4b74280cebfb9be6c17c2b406,2025-01-10T15:15:15.173000 CVE-2024-51073,0,0,52da459c3ef5c9293f67a8ee07e0dcd515c5fbb668c564d0aba68f9572bb2ca3,2025-01-13T15:15:08.727000 CVE-2024-51074,0,0,33edbde14ab3592126676dd4f4cdbcec1963f2bba6b160e8b8f76c5109c01a2b,2025-01-13T15:15:08.953000 CVE-2024-51075,0,0,24a9c25e3ffc707f200389e741ea19b266840c341bd7e1a60e2cb6faa61d87dc,2024-11-04T13:41:29.567000 CVE-2024-51076,0,0,e5e3ed6e47651290142238cae400834ab55b60425e57165275989efcabaab333,2024-11-04T13:41:48.267000 -CVE-2024-5108,0,1,2dbe7b73a30a679e8187fbb42897811cbeb8e5e0df154c40c12811a3dfea6c02,2025-02-21T21:14:08.303000 -CVE-2024-5109,0,1,71e4e0c4bca00ee29a2fa080f7e148d6d2b101e79a10d5714f213d96eed611a1,2025-02-21T20:22:51.190000 +CVE-2024-5108,0,0,2dbe7b73a30a679e8187fbb42897811cbeb8e5e0df154c40c12811a3dfea6c02,2025-02-21T21:14:08.303000 +CVE-2024-5109,0,0,71e4e0c4bca00ee29a2fa080f7e148d6d2b101e79a10d5714f213d96eed611a1,2025-02-21T20:22:51.190000 CVE-2024-51093,0,0,a6898e879de35c8cf2e460ec5a84ae7f0123df10aa875737ef5d0e250287c851,2024-11-21T18:15:11.043000 CVE-2024-51094,0,0,9c0a3563e2cbfb0f7e4111937c25ede7da4801ccd5cc0469207158910b8a9299,2024-11-19T17:35:14.493000 -CVE-2024-5110,0,1,6a4943fa22d3a4c423b7bacab486aa156591a7b82c2720ae65bc973c202b558e,2025-02-21T20:12:32.623000 -CVE-2024-5111,0,1,903efc2974c56368fbe37c62ce9f6ccf507a2cd255e28da88da1422d2433a853,2025-02-21T20:09:47.700000 +CVE-2024-5110,0,0,6a4943fa22d3a4c423b7bacab486aa156591a7b82c2720ae65bc973c202b558e,2025-02-21T20:12:32.623000 +CVE-2024-5111,0,0,903efc2974c56368fbe37c62ce9f6ccf507a2cd255e28da88da1422d2433a853,2025-02-21T20:09:47.700000 CVE-2024-51111,0,0,1b60f534839740b969e5474b088b0887cce9ab6321e3570e84fbd1d3290a378d,2025-01-06T18:15:20.060000 CVE-2024-51112,0,0,fb9ec1f188e1020f6eea6a788766268b99f0b03f66304006a370bc6367d7b8dc,2025-01-07T15:15:10.270000 CVE-2024-51114,0,0,bb120dee5f82301bedd52f6a870fc78612d9b471bba9079cbb07365933b729b3,2024-12-05T20:15:22.340000 CVE-2024-51115,0,0,97924e30f339bc462ccaad1ee3c55c378e15485436cb0bc88676f0cde030376a,2024-11-06T18:17:17.287000 CVE-2024-51116,0,0,163c0d7988ca5329a27514b03075ee6d2fff2ef84e9d3dc466528f493b745f84,2024-11-06T18:17:17.287000 -CVE-2024-5112,0,1,f6f8682deff2408f9f0c77bfeb2725995cf9c58df252da300d15c186fb6583c9,2025-02-21T20:06:52.563000 +CVE-2024-5112,0,0,f6f8682deff2408f9f0c77bfeb2725995cf9c58df252da300d15c186fb6583c9,2025-02-21T20:06:52.563000 CVE-2024-51122,0,0,e48b49df24cc40908925508a662daa9cceb5a7375ed6d2f4afd5671ff2faad93,2025-02-18T18:15:25.977000 CVE-2024-51123,0,0,2bb1738bbb248351932a54a02f9b972fc09822f7e39c985e25fce10334bbbef8,2025-02-18T18:15:26.130000 CVE-2024-51127,0,0,5c5f040ac9c1963b030c4696070e1ab6a5b9c29a6f9ce0ae7436199ee45f28e8,2024-11-21T09:45:17.017000 -CVE-2024-5113,0,1,52336cb4930088acb460f77d5eb059ecb3d07bd3d2ff421073cdc789c54ac6fd,2025-02-21T20:01:00.100000 +CVE-2024-5113,0,0,52336cb4930088acb460f77d5eb059ecb3d07bd3d2ff421073cdc789c54ac6fd,2025-02-21T20:01:00.100000 CVE-2024-51132,0,0,f5dcb22b7125a1b94089072dd6f184dd6f0e35c20d2f6ced62d92bb6eded7439,2024-11-06T20:35:34.173000 CVE-2024-51135,0,0,fa01774bb08aee4b59b435101290c14a61aa2f8f92024c4c2f5242ac306ee6d1,2024-11-12T17:35:13.127000 CVE-2024-51136,0,0,ff2010b659e2be86e13e5cd548b885bcf03f33f7fea87be000ead8442d377536,2024-11-06T19:31:15.230000 CVE-2024-51138,0,0,37240e8f1a0bcd9e28820870016a6fd4fb31a037ed0a4b0f8755d84e6063527d,2025-02-28T22:15:39.037000 CVE-2024-51139,0,0,3b86e869f5ecb53ca24ff4fbeb657240c1119cc435967f16a049b12c3865554b,2025-02-28T18:15:28.047000 -CVE-2024-5114,0,1,a53116e5e8fe86fcce70c98ac21ade21bff509be03067f69ee971c3f0fde0f62,2025-02-21T21:10:08.983000 +CVE-2024-5114,0,0,a53116e5e8fe86fcce70c98ac21ade21bff509be03067f69ee971c3f0fde0f62,2025-02-21T21:10:08.983000 CVE-2024-51141,0,0,5382dd00ba9b2f385fa6fd2013258c1bdfe06c898acc0f9612f7d27a92e2f8b2,2024-11-18T17:11:56.587000 CVE-2024-51142,0,0,0966095e36208a7f8cbe7da74b14de21dba15e2b1fd23a5e1fde16bca38e370e,2024-11-18T17:11:56.587000 -CVE-2024-5115,0,1,63ee4189b26772fc1ce56914807ff994899a5055d7b3d38de495f2ee77931e2d,2025-02-21T20:51:40.910000 +CVE-2024-5115,0,0,63ee4189b26772fc1ce56914807ff994899a5055d7b3d38de495f2ee77931e2d,2025-02-21T20:51:40.910000 CVE-2024-51151,0,0,6043d48b8e54694a9f5dd0791c6e07ebb911ecfc7547aac1163aaf1a70efd3d4,2024-11-22T17:15:09.190000 CVE-2024-51152,0,0,967cbcfc73dbc16287d55b13cbb722195fe5f82a6511062fdf0ca56b7f9037d5,2024-11-13T20:03:06.083000 CVE-2024-51156,0,0,f6b77151c60afbaf8d53a59734fbafa7af1588cdd272b2836099779a91a2a862,2024-11-18T18:35:06.703000 CVE-2024-51157,0,0,bbafa78b8a50c8fb1e7d4159721fdaf4c3afe6250954e7dd9b5098d387a20e07,2024-11-18T15:35:13.060000 -CVE-2024-5116,0,1,97d9473289980f5059782f77154334969f4be33ef111aeaaae73feb786442882,2025-02-10T13:54:20.543000 +CVE-2024-5116,0,0,97d9473289980f5059782f77154334969f4be33ef111aeaaae73feb786442882,2025-02-10T13:54:20.543000 CVE-2024-51162,0,0,fc3664ca89fa563880ea9e2ea8878b6d946a2785f6e53fbf0dd8a280da65bc23,2025-01-09T22:15:28.777000 CVE-2024-51163,0,0,04a49ec72bbad9c9080a0d5c95af33578e7ecb7dcdb1c839f7d8c08ddead1ef5,2025-01-09T22:15:28.897000 CVE-2024-51164,0,0,d940764ceb362d708d88f9f5a08c2c1f5532b8b37b034d71dff6267e64a0a937,2024-12-09T17:15:09.107000 CVE-2024-51165,0,0,fb13fc4e35d92e7921bbef9ce68653c7bfa08c0c1cb970241bfa8c45e1d3cd41,2024-12-11T15:15:15.067000 -CVE-2024-5117,0,1,e5b115d5f444b4671643135a6d67b513824277d63f351d86914824db903d86f7,2025-02-10T14:35:26.263000 +CVE-2024-5117,0,0,e5b115d5f444b4671643135a6d67b513824277d63f351d86914824db903d86f7,2025-02-10T14:35:26.263000 CVE-2024-51175,0,0,885b2e6c4d0fe90cff1f4b68a37268cb67e344c66db871427ee77d237ace4796,2024-12-18T16:15:13.807000 CVE-2024-51179,0,0,857fcabc550df085f68e65184c598436a379cf4f02ab73f3edfe252d5c778dbf,2024-11-13T20:35:10.303000 -CVE-2024-5118,0,1,a000878b0f037a3426d929920367cf1f8c0cb9507755ae10da7431548d68750d,2025-02-10T14:34:49.027000 +CVE-2024-5118,0,0,a000878b0f037a3426d929920367cf1f8c0cb9507755ae10da7431548d68750d,2025-02-10T14:34:49.027000 CVE-2024-51180,0,0,d73a4bc4d13930db91fa8b4827a1f38d71bad2587cedb5ac7ed1fc13326493e8,2024-11-04T13:37:15.737000 CVE-2024-51181,0,0,46c7bf7ca19d8c6aa43284b1d7300c28e40de30c947243b47c1d99e99131475b,2024-11-04T13:39:48.413000 CVE-2024-51182,0,0,e2a20e6b5e3bf394b4b3bb981d1a8d8ffb7c4a32856f6c8d9f2ae7880f279c81,2025-01-30T17:15:17.810000 @@ -272018,19 +272018,19 @@ CVE-2024-51186,0,0,0e9137dbdd614f4d6a2a86b41b66ceb0c8b29639eb9592d4fff2c547cadf1 CVE-2024-51187,0,0,f45d421cc2811a5c51fe337802e85c9881e186178be051e40fc03c8b4ded1fb8,2024-11-12T13:55:21.227000 CVE-2024-51188,0,0,208833589e50f5e470f58a91bea486e750743d15b0279c03a76eb244a592c090,2024-11-12T13:55:21.227000 CVE-2024-51189,0,0,d51f7fb11645e97e912c8c1aee1102bf496bb72581f5ac1da2a011cab7bcadcd,2024-11-12T13:55:21.227000 -CVE-2024-5119,0,1,786af5e8a058a58ece5f11198410839e6a1abc6293f2720387debdf58407d2d9,2025-02-10T14:34:22.703000 +CVE-2024-5119,0,0,786af5e8a058a58ece5f11198410839e6a1abc6293f2720387debdf58407d2d9,2025-02-10T14:34:22.703000 CVE-2024-51190,0,0,42252f42d57e549237c1e65576645654fa8f454c06ed81783464129f893b6230,2024-11-12T13:55:21.227000 -CVE-2024-5120,0,1,f2b5234062af1f70653a76e530fe516a69e234c1975c4d1673960567b0b00bff,2025-02-10T14:33:42.463000 +CVE-2024-5120,0,0,f2b5234062af1f70653a76e530fe516a69e234c1975c4d1673960567b0b00bff,2025-02-10T14:33:42.463000 CVE-2024-51208,0,0,aa5ffd469367fefa690ff2af07d57f2122d129fa28eb4fd29d9ff29a1b6697ee,2024-11-23T01:02:45.400000 CVE-2024-51209,0,0,1a9a37db60a41ff8e9a3a840016bc22a41c2d8e7e818e3936a79d85035ca9c08,2024-11-21T13:57:24.187000 -CVE-2024-5121,0,1,837896c80ee3f6bc7a2a9482690cb795a7118f51ebc182216b8309dd84e45e9c,2025-02-10T14:33:01.420000 +CVE-2024-5121,0,0,837896c80ee3f6bc7a2a9482690cb795a7118f51ebc182216b8309dd84e45e9c,2025-02-10T14:33:01.420000 CVE-2024-51210,0,0,1dfb5793bbd38593e70df49e07cd7ee951e3036bdad9fedc179912099b41ccff,2024-12-05T18:15:22.090000 CVE-2024-51211,0,0,5bbcb137b1680696c02324cbd64119e5698f5bb8e272467c42227679b2a82406,2024-11-21T17:15:22.410000 CVE-2024-51213,0,0,9adfd358b9932ff346f4f106c3a0a59f7da7194cdda6cc6df988dcfb4b1f0798,2024-11-12T18:35:33.433000 -CVE-2024-5122,0,1,86ca8b0c359db713754bd2008b990ed79f8829f5d940f44fb7e64175e13f08f7,2025-02-10T14:31:42.370000 +CVE-2024-5122,0,0,86ca8b0c359db713754bd2008b990ed79f8829f5d940f44fb7e64175e13f08f7,2025-02-10T14:31:42.370000 CVE-2024-51228,0,0,294a28aa06aa347fc595d895098cf7c224edf806b9b37339527f928a6a82f84c,2024-11-29T20:15:20.430000 CVE-2024-51229,0,0,6286e5c464538b72cbfb5c9a108ead1b75bec25eb8711771684f31b28f1226b9,2025-01-10T16:15:29.010000 -CVE-2024-5123,0,1,c8e03d919bf47de9520644d2699e122229e118d705ffe899bfbcc8f344d94739,2025-02-10T14:30:40.057000 +CVE-2024-5123,0,0,c8e03d919bf47de9520644d2699e122229e118d705ffe899bfbcc8f344d94739,2025-02-10T14:30:40.057000 CVE-2024-5124,0,0,01cdda408be4b4d9f2a212f490d7f835314d13182c2b374b8c21580151cb10ec,2024-11-21T09:47:01.353000 CVE-2024-51240,0,0,68f6aa8bf26fd4ecbcc3322cdef826250eb560ee0d6b12cc4f54b2bd04622345,2024-11-06T20:35:34.963000 CVE-2024-51242,0,0,61ce89ffb85f51ee204cd3501c21c0d23dcb73f0b173dc074b7b535fc1f42893,2024-11-01T12:57:03.417000 @@ -272072,17 +272072,17 @@ CVE-2024-51329,0,0,9c4e2e9aac6f25405eb85fa652ec5b532c2756d7f33543c4634638d440bbc CVE-2024-5133,0,0,900249322f8f3f6dfb74add72d8555b485a700bf3d440dcce8f00f47789f0172,2024-11-21T09:47:02.497000 CVE-2024-51330,0,0,b0b4a1198298e101e25b36e98c519271005f74623334a056f35802bef4974c1e,2024-11-27T17:15:12.973000 CVE-2024-51337,0,0,d7b3a61e62ee56e553e4e6a907d8a3256cbec00258b59714c2e8678adfd61877,2024-11-21T20:15:43.673000 -CVE-2024-5134,0,1,5f92d19971d266a94c9b4c0137a4781ac6bf004f1fde22fcb07719c660a4bd00,2025-02-11T15:18:51.370000 -CVE-2024-5135,0,1,e4614973095a75fa8e0aff8ae040cb0c4178e76bf89ead89d6c94c9e73a03ce9,2025-02-21T20:44:01.817000 +CVE-2024-5134,0,0,5f92d19971d266a94c9b4c0137a4781ac6bf004f1fde22fcb07719c660a4bd00,2025-02-11T15:18:51.370000 +CVE-2024-5135,0,0,e4614973095a75fa8e0aff8ae040cb0c4178e76bf89ead89d6c94c9e73a03ce9,2025-02-21T20:44:01.817000 CVE-2024-51358,0,0,5d7d40a469586122c444b2e0291a5b7572bde80ecd24bd548b1fba13ae7ec8af,2024-11-07T20:35:14.957000 -CVE-2024-5136,0,1,3b42c5d7665b6fe5829f6a910a6db2bf6fe17ddd32372deb2fd6e4814c77fd8d,2025-02-21T20:32:11.340000 +CVE-2024-5136,0,0,3b42c5d7665b6fe5829f6a910a6db2bf6fe17ddd32372deb2fd6e4814c77fd8d,2025-02-21T20:32:11.340000 CVE-2024-51362,0,0,1534463b2359a7eeae511a83065d3eb57919c51130c9c80cea42e23d4ba68009,2024-11-06T20:35:35.750000 CVE-2024-51363,0,0,1eaa90756b02a0f47068a6b7a8a4670a59c7b0467f8def2cff01a651f5368b58,2024-12-11T15:15:15.280000 CVE-2024-51364,0,0,14b2dee82d01d7389bab3881eda1c802d61b28380989b485af4049ffc6cb6a67,2024-11-27T21:15:07.797000 CVE-2024-51365,0,0,d837cc1586c1d4910b5dfde0140d794651911e802de0b0b7889dd342124292bb,2024-12-04T16:15:25.717000 CVE-2024-51366,0,0,8cb37b642efd94f1ef2cb009c97c3b6b6785b34318fa56f7821210d8849df437,2024-12-04T16:15:25.903000 CVE-2024-51367,0,0,321834f3c68e231d48212ed0455e22a6133cdcee14f287745838cf2ad31fdf76,2024-11-27T17:15:13.207000 -CVE-2024-5137,0,1,3fd7a49d8af86047a6ad6b3ac92bdd98d6aa55d94a0c2b53e103bca88e7e3f20,2024-11-21T09:47:03.080000 +CVE-2024-5137,0,0,3fd7a49d8af86047a6ad6b3ac92bdd98d6aa55d94a0c2b53e103bca88e7e3f20,2024-11-21T09:47:03.080000 CVE-2024-51376,0,0,f700ac102ba582e72dbdc7fed72c59b433027ff0357273ca7f73e1576035ebe0,2025-02-13T21:15:15.083000 CVE-2024-51377,0,0,454a574f7d41cec5c0e5592441622f9e1eef9cc67c58f07bfdfa7571c5635b7b,2024-11-14T23:23:52.997000 CVE-2024-51378,0,0,60b518476e0f52f1f42de1d9edd060a172f8f183ad7a51b636d39c5e7781b145,2024-12-06T18:17:17.377000 @@ -272100,7 +272100,7 @@ CVE-2024-51409,0,0,084b944bc571cbe682a95858718ef89eef5aff4f21cc9a356c9712b68f4a5 CVE-2024-5141,0,0,ef1fc3a8abb2248dc1075aaa92c468f9b71ed2a6f95f513df5e167bd1a7726ac,2024-11-21T09:47:03.473000 CVE-2024-51417,0,0,24b3b814afe084ed71e339ba2341ee7732881cb0faa4316aa437c8928628803f,2025-02-04T16:15:38.033000 CVE-2024-51419,0,0,98a28979982a6ebbf942e483f64a66dcbb5943a8a4d7c3ddbfd245760ff332d6,2024-11-01T12:57:03.417000 -CVE-2024-5142,0,1,19033b0a08969c5298ed457b0955133384806682a71d0c581cc736f151245bda,2024-11-21T09:47:03.607000 +CVE-2024-5142,0,0,19033b0a08969c5298ed457b0955133384806682a71d0c581cc736f151245bda,2024-11-21T09:47:03.607000 CVE-2024-51424,0,0,1f71d6224f9befbfc3f88ae1ebc8a838b12024ea8e79eff1bdf093cb107029be,2024-11-04T06:15:03.767000 CVE-2024-51425,0,0,4ce3f4757897fe8b12cee70bbd11414152d8bb59d86daf8081e050d1f340930b,2024-11-04T06:15:04.053000 CVE-2024-51426,0,0,3fa74adcab5127a3248acf90d9a43a17a348d90986dfa77989fffa61c22b2779,2024-11-04T06:15:04.200000 @@ -272115,7 +272115,7 @@ CVE-2024-5144,0,0,6bbfaf13c1764c4fefc00893d80de8b864d8af9b05653210d129c904ab48e8 CVE-2024-51440,0,0,203986c75a80a34d889d62b668b90a6f364317185f011a078d8cdc459d4daeba,2025-02-18T18:15:26.283000 CVE-2024-51442,0,0,663939a871d0d38a9b2a62d30b7d5c04a240d1619da5f372debf5ffd926c43c7,2025-01-08T20:15:28.137000 CVE-2024-51448,0,0,c4c37037bf93a1f94e04f7270f02afe30201acf9ed636bd7a8ba3baefef67f6e,2025-01-18T15:15:08.183000 -CVE-2024-5145,0,1,46ac64e27ebb5b10cf08e3fb4f67dd66a2e01ddc2757a70804d55019b5d37c34,2025-02-10T13:57:18.723000 +CVE-2024-5145,0,0,46ac64e27ebb5b10cf08e3fb4f67dd66a2e01ddc2757a70804d55019b5d37c34,2025-02-10T13:57:18.723000 CVE-2024-51450,0,0,b24ea7b4369b0a65d966e21c7dc8a033d60cc44bff8cf30a91a024c498c7fa31,2025-02-06T01:15:09.420000 CVE-2024-51456,0,0,66b05d860daa73e2ca5150a1c93bd2ff924126d07f9447d85a1bb5c4e9cf4c2f,2025-01-12T14:15:06.550000 CVE-2024-51457,0,0,0ecbf506964ce26877e8439aa4a3160d1450f6ed502906387cfebb224c3433bb,2025-02-18T20:15:21.160000 @@ -272134,15 +272134,15 @@ CVE-2024-51478,0,0,f0595ed35f1f283d907e9d623fdb50e27981165a57dcab6e98c75f63ec12b CVE-2024-51479,0,0,cb129c5fa9252110468d8449b172cda17bf48af7dcff3fe804fa3e07241cca0d,2024-12-17T19:15:06.697000 CVE-2024-5148,0,0,f40c04de71d66c8857441b50b10a14db507d29d1691198e2bceac6bdc772cfd5,2024-09-03T12:59:02.453000 CVE-2024-51480,0,0,b9ff22316ffbef40d27379f77d6f7a886399364410434285cba6124d6213dc12,2025-01-08T16:15:34.993000 -CVE-2024-51481,0,1,f70660911784715d89fc05dc8ce5e6e19ad034fa8346a6229541daf5aaeeecae,2024-11-01T12:57:03.417000 +CVE-2024-51481,0,0,f70660911784715d89fc05dc8ce5e6e19ad034fa8346a6229541daf5aaeeecae,2024-11-01T12:57:03.417000 CVE-2024-51482,0,0,cbc1fc8da81cca1505f36c0f1154509470eaa8654cfa8f7bc9fc64f67fae91d0,2024-11-05T14:15:14.840000 -CVE-2024-51483,0,1,ba3e56dba7e2b1d88534b35b2c1e60d3d5834e78250e42c5692e4513d13dce6e,2024-11-01T20:24:53.730000 -CVE-2024-51484,0,1,8c1a3d48ded2689022f98a6ae94f43813510216c42ffd217d0dc33b626e8985e,2024-11-14T20:14:44.360000 -CVE-2024-51485,0,1,92b5c208d28c0840ea6d8204db33ccfe4ba1fcb06d66fa21deb949f00c1f106d,2024-11-14T20:06:12.627000 +CVE-2024-51483,0,0,ba3e56dba7e2b1d88534b35b2c1e60d3d5834e78250e42c5692e4513d13dce6e,2024-11-01T20:24:53.730000 +CVE-2024-51484,0,0,8c1a3d48ded2689022f98a6ae94f43813510216c42ffd217d0dc33b626e8985e,2024-11-14T20:14:44.360000 +CVE-2024-51485,0,0,92b5c208d28c0840ea6d8204db33ccfe4ba1fcb06d66fa21deb949f00c1f106d,2024-11-14T20:06:12.627000 CVE-2024-51486,0,0,985f23032a5f10428b32a7634764e5ba8986a0e0cab6e7819fb655f7cd61aaf7,2024-11-21T09:45:35.427000 -CVE-2024-51487,0,1,426bc446938e89eac8317c261e42a11dde04cf3f17e5c35fa39b73120bcfc0fb,2024-11-14T19:37:53.107000 -CVE-2024-51488,0,1,b3b6e924dd0d9d5143c7685843860b583f41656999b4abdd8efbba5cfe4d6fe4,2024-11-14T20:12:58.443000 -CVE-2024-51489,0,1,85635d35ee6a41a85764c2bc84014bbcd52ae46fe9f5eecbd23f5c88de7279ef,2024-11-14T20:12:52.027000 +CVE-2024-51487,0,0,426bc446938e89eac8317c261e42a11dde04cf3f17e5c35fa39b73120bcfc0fb,2024-11-14T19:37:53.107000 +CVE-2024-51488,0,0,b3b6e924dd0d9d5143c7685843860b583f41656999b4abdd8efbba5cfe4d6fe4,2024-11-14T20:12:58.443000 +CVE-2024-51489,0,0,85635d35ee6a41a85764c2bc84014bbcd52ae46fe9f5eecbd23f5c88de7279ef,2024-11-14T20:12:52.027000 CVE-2024-5149,0,0,afb83ca572eb753fdcb6786ae747885cb6d3501e72a1f00595e91c4c4528be83,2024-11-21T09:47:04.267000 CVE-2024-51490,0,0,afa618adfe44ac20c77d2ef3b8a8503a964784c38cf29e6f924fdca9d564accf,2024-11-14T20:13:01.587000 CVE-2024-51491,0,0,7a729f530e925fe8de6e70f881d69b52dbbbda0a4fc9491f6e7fa2c0d320febb,2025-01-14T01:15:09.583000 @@ -272152,12 +272152,12 @@ CVE-2024-51494,0,0,e7db54adc858b5ec905948b1ff770c8ac2a5ba1e309a5e79cdf3f488969e4 CVE-2024-51495,0,0,0b82f050cc5432a34e733e3193b547474d84296d541583e9f04afbddacff8214,2024-11-20T14:41:07.960000 CVE-2024-51496,0,0,c7953a751a828994c420ea0a9571e994d55971e9bb348b8095d7f01580aecd3c,2024-11-21T23:33:42.223000 CVE-2024-51497,0,0,81de5d035c612f45fee90f8c75662988e0e863b3f15e596b96ee19477b772b8c,2024-11-20T14:41:19.953000 -CVE-2024-51498,0,1,2e9d961de065d8e42398971e6fdb8f05125060075aab59cb5b4bdc0b822fbb4c,2024-11-05T16:04:26.053000 -CVE-2024-51499,0,1,417433a2677c712a169a68f135c7f70396d58e7774cbee874bcdaa54d0368aeb,2024-11-19T21:57:32.967000 +CVE-2024-51498,0,0,2e9d961de065d8e42398971e6fdb8f05125060075aab59cb5b4bdc0b822fbb4c,2024-11-05T16:04:26.053000 +CVE-2024-51499,0,0,417433a2677c712a169a68f135c7f70396d58e7774cbee874bcdaa54d0368aeb,2024-11-19T21:57:32.967000 CVE-2024-5150,0,0,856d7cb86129086af5e1c2be176dcb793f1f2b1b13728edf3b4b75e01a7da02b,2024-11-21T09:47:04.410000 CVE-2024-51500,0,0,9f79bcd5037557dd7e0cb267397d832d1535c16ed992bdeffa51cc73eef4d261,2024-11-05T16:04:26.053000 -CVE-2024-51501,0,1,b585036c51d67ee5dc1d50b01aef95445cf1220ae53ecc21ca9038c2aa3d0733,2024-11-08T16:15:50.200000 -CVE-2024-51502,0,1,d7dbefbfb53dbcc55361828d1af8973baaef8a002ed3b6e965f9f646792737a2,2024-11-21T17:15:22.737000 +CVE-2024-51501,0,0,b585036c51d67ee5dc1d50b01aef95445cf1220ae53ecc21ca9038c2aa3d0733,2024-11-08T16:15:50.200000 +CVE-2024-51502,0,0,d7dbefbfb53dbcc55361828d1af8973baaef8a002ed3b6e965f9f646792737a2,2024-11-21T17:15:22.737000 CVE-2024-51503,0,0,e1b49616d4a00e7d7d3cfa9d7aea7e4c02706f35f12a6b64bc3311e1675452c3,2024-11-19T21:56:45.533000 CVE-2024-51504,0,0,a627aebc8984112665cce121693ae08102fe7e16b5ed7919df3a69779ab68805,2024-11-21T09:45:38.483000 CVE-2024-51505,0,0,59a9c27ff1aa6293764a1805d129d78b3200f41b807deae85bed614c1c751bd1,2025-02-18T18:15:26.420000 @@ -272191,30 +272191,30 @@ CVE-2024-5153,0,0,5201b5401d401becd44a1317581445bf8929de090e1718378b23c7f68f95a1 CVE-2024-51530,0,0,7cd040cc53d7ba42e6f6d453f4d18993a534b39a2754ee99e99110d754af3ffe,2024-11-07T19:56:10.187000 CVE-2024-51532,0,0,2d809e858826663dfe9250848bf54d1d67a303ccaea30e096202fdbcd858496e,2025-01-29T21:06:51.663000 CVE-2024-51534,0,0,119c8ca4d836cf97fc773cbb645e954f693ae364266f1264b856ae256ade04e3,2025-02-07T19:58:25.567000 -CVE-2024-51539,0,1,b1af50f63ad59511e4a92be40db02a7d120fd35939f783b0ad1dc1ad8e6b0102,2025-02-25T14:15:31.153000 +CVE-2024-51539,0,0,b1af50f63ad59511e4a92be40db02a7d120fd35939f783b0ad1dc1ad8e6b0102,2025-02-25T14:15:31.153000 CVE-2024-5154,0,0,2b204ac4cfe5700aeb8fd234238f6495b194bb11d4ab3c09549ae293c9be6a35,2024-12-11T04:15:04.990000 CVE-2024-51540,0,0,96d82dbba2ebe404a1a2ea6174b3264f3b486447b0ab540d34ad70a82a5fc066,2025-01-21T21:30:52.310000 -CVE-2024-51541,0,1,c9fa65f0db41cbd195b6fe3f85d91a248d9eef8cf0c9d64a113c4c127df72368,2025-02-27T15:45:57.977000 -CVE-2024-51542,0,1,4752df21304495a011cd4eed3d9fd24c61eea558b0f5236669c58c33294907f4,2025-02-27T15:45:57.977000 -CVE-2024-51543,0,1,dda5e3757c6ec0bc940604f7bc37b8ef00bb95c4a7402526351f0553f6d96574,2025-02-27T15:45:57.977000 -CVE-2024-51544,0,1,325e9b9391cc3ba8745f1325330592e15e067d71644b6841530f8debb9165804,2025-02-27T15:45:57.977000 -CVE-2024-51545,0,1,4fe47ab0c80bb49608fefaedbe41e87b893d725fa74da5c14f06aa496702b751,2025-02-27T15:45:57.977000 -CVE-2024-51546,0,1,eaf6780e74826ae42d9385f074fdf8b350a54aa5689cbed95bf4e8085ca156f8,2025-02-27T15:45:57.977000 -CVE-2024-51547,0,1,284798ca23842160af51b2dcbfce3942370a38f03be14096eb93d043c31b4a69,2025-02-27T15:45:57.977000 -CVE-2024-51548,0,1,09ee3b86691d3e602599555aa0975d5ed11a5c62d09343de3dc449a084772010,2025-02-27T15:45:57.977000 -CVE-2024-51549,0,1,9ab18de99c2a8d5918788d977ea073d5c694867797533e7ae9f0a77411f98038,2025-02-27T15:45:57.977000 +CVE-2024-51541,0,0,c9fa65f0db41cbd195b6fe3f85d91a248d9eef8cf0c9d64a113c4c127df72368,2025-02-27T15:45:57.977000 +CVE-2024-51542,0,0,4752df21304495a011cd4eed3d9fd24c61eea558b0f5236669c58c33294907f4,2025-02-27T15:45:57.977000 +CVE-2024-51543,0,0,dda5e3757c6ec0bc940604f7bc37b8ef00bb95c4a7402526351f0553f6d96574,2025-02-27T15:45:57.977000 +CVE-2024-51544,0,0,325e9b9391cc3ba8745f1325330592e15e067d71644b6841530f8debb9165804,2025-02-27T15:45:57.977000 +CVE-2024-51545,0,0,4fe47ab0c80bb49608fefaedbe41e87b893d725fa74da5c14f06aa496702b751,2025-02-27T15:45:57.977000 +CVE-2024-51546,0,0,eaf6780e74826ae42d9385f074fdf8b350a54aa5689cbed95bf4e8085ca156f8,2025-02-27T15:45:57.977000 +CVE-2024-51547,0,0,284798ca23842160af51b2dcbfce3942370a38f03be14096eb93d043c31b4a69,2025-02-27T15:45:57.977000 +CVE-2024-51548,0,0,09ee3b86691d3e602599555aa0975d5ed11a5c62d09343de3dc449a084772010,2025-02-27T15:45:57.977000 +CVE-2024-51549,0,0,9ab18de99c2a8d5918788d977ea073d5c694867797533e7ae9f0a77411f98038,2025-02-27T15:45:57.977000 CVE-2024-5155,0,0,2801a7861c6f621ab1aeda3d9644689e4c7101f0c6cd1c35db7e5ad1a20fc106,2024-11-21T09:47:05.140000 -CVE-2024-51550,0,1,9c3d3faecbd26dfa8245aba36001bb3ed4764f16e82d1e8ecd70d27fb90d99e9,2025-02-27T15:45:57.977000 -CVE-2024-51551,0,1,718039e6101bcf4aa07cbb07e516ccb7942531f93950ecd065e6f31e89dc284b,2025-02-27T15:45:57.977000 -CVE-2024-51554,0,1,669de9094be252d58df2087329c5b5cc44f16f6624a4ade9eef6902726b14ee6,2025-02-27T15:45:57.977000 -CVE-2024-51555,0,1,4a7d6bf2f90b5cfc3cb07bba7509c3f1e8ad85326c58266e53db03d83b7f6465,2024-12-05T15:15:10.500000 -CVE-2024-51556,0,1,dfe494077686eb75f0bd4227d0c74286dcad27839445f2d2751b732801ce2b2c,2024-11-22T12:15:19.437000 -CVE-2024-51557,0,1,43b8290025f4971f61c0ae8736080a818c1118ae46f67042c6a4505772e7ce6b,2024-11-08T15:19:48.557000 -CVE-2024-51558,0,1,c4843262af2ad6b84da6d7de77a827fdf98773066c48b755d14bdba3f2a9f5a2,2024-11-08T15:19:32.597000 -CVE-2024-51559,0,1,6477a649b9f86428c910ac45534e8d3638abe9687126bf78416437c52ccd718a,2024-11-22T12:15:19.587000 +CVE-2024-51550,0,0,9c3d3faecbd26dfa8245aba36001bb3ed4764f16e82d1e8ecd70d27fb90d99e9,2025-02-27T15:45:57.977000 +CVE-2024-51551,0,0,718039e6101bcf4aa07cbb07e516ccb7942531f93950ecd065e6f31e89dc284b,2025-02-27T15:45:57.977000 +CVE-2024-51554,0,0,669de9094be252d58df2087329c5b5cc44f16f6624a4ade9eef6902726b14ee6,2025-02-27T15:45:57.977000 +CVE-2024-51555,0,0,4a7d6bf2f90b5cfc3cb07bba7509c3f1e8ad85326c58266e53db03d83b7f6465,2024-12-05T15:15:10.500000 +CVE-2024-51556,0,0,dfe494077686eb75f0bd4227d0c74286dcad27839445f2d2751b732801ce2b2c,2024-11-22T12:15:19.437000 +CVE-2024-51557,0,0,43b8290025f4971f61c0ae8736080a818c1118ae46f67042c6a4505772e7ce6b,2024-11-08T15:19:48.557000 +CVE-2024-51558,0,0,c4843262af2ad6b84da6d7de77a827fdf98773066c48b755d14bdba3f2a9f5a2,2024-11-08T15:19:32.597000 +CVE-2024-51559,0,0,6477a649b9f86428c910ac45534e8d3638abe9687126bf78416437c52ccd718a,2024-11-22T12:15:19.587000 CVE-2024-5156,0,0,ecbc9b5e1c3a38f7a22c5328123a5a3aa9f4c6b89123a171bc6b554518e1bb0b,2024-11-21T09:47:05.323000 -CVE-2024-51560,0,1,e162cf7721540b4a8a3f5143b50ac8f9a1a9eb6208c52fc1a31ff4de2f37cd88,2024-11-08T15:18:23.127000 -CVE-2024-51561,0,1,f48449dd950e185a62aff5dc10397ccb35fbb07204a71958cbc6c0aed0cb69c4,2024-11-06T15:59:22.287000 +CVE-2024-51560,0,0,e162cf7721540b4a8a3f5143b50ac8f9a1a9eb6208c52fc1a31ff4de2f37cd88,2024-11-08T15:18:23.127000 +CVE-2024-51561,0,0,f48449dd950e185a62aff5dc10397ccb35fbb07204a71958cbc6c0aed0cb69c4,2024-11-06T15:59:22.287000 CVE-2024-51562,0,0,c805d83a581bbf92ca293c39a99ead80934f3b3940853bb4516425db54b5dd70,2024-11-26T21:15:07.710000 CVE-2024-51563,0,0,92c830aea9cc36746b8169d37dc695eacf2da6658783e5b3ef929aee9225b722,2024-11-26T21:15:07.900000 CVE-2024-51564,0,0,bdb9006ab15c4ee7c4fb25779283d79e92f062ab5f40cfc70788576ecb6baa25,2024-11-21T09:45:42.290000 @@ -272374,7 +272374,7 @@ CVE-2024-51706,0,0,4c78848a5e1db2f5bf85d1e5a7bbbc43be9c30b34522dba94c112a8fc3de9 CVE-2024-51707,0,0,f014bd9a8a7946b714523a4a03e2739f5545c43d65acfca5666316c75c1c5e36,2024-11-12T13:56:24.513000 CVE-2024-51708,0,0,ee0d6cbb5c33055a237fb05e94737a8017796076e6181d4e1199ebd6960ee7a7,2024-11-12T13:56:24.513000 CVE-2024-51709,0,0,f2a6973cf328bcf1eaf9ec1fb4b7ce0863df42a72527699838b47b6cbed76e06,2024-11-12T13:56:24.513000 -CVE-2024-5171,0,1,8d4b6e73a71e72a009ef8be670d44c27d7ebd13e4fe6dab3ebbed664342ca997,2024-11-21T09:47:07.493000 +CVE-2024-5171,0,0,8d4b6e73a71e72a009ef8be670d44c27d7ebd13e4fe6dab3ebbed664342ca997,2024-11-21T09:47:07.493000 CVE-2024-51710,0,0,fed6718b180ba88109c89a0fce62d73e364bca4b705024b674f6b4e5ad2b6c02,2024-11-12T13:56:24.513000 CVE-2024-51711,0,0,b5026417d96a88d7b586c42ce248704eddfbd5e8bebc8b219b8d4db3121d481b,2024-11-12T13:56:24.513000 CVE-2024-51712,0,0,4776afd887df3d65067949479d4a5a33236c2cc62d78d8b38f6866df8f937180,2024-11-12T13:56:24.513000 @@ -272390,38 +272390,38 @@ CVE-2024-51720,0,0,c1b42e8b8b9a4611e24c90b34e1f2a6d508d3b99c34c996b74e1357a4fcbe CVE-2024-51721,0,0,487de257feea8dbdb8bd4c444162acda8f2a0d6c27209aa175498249c3cede3a,2024-11-13T17:01:16.850000 CVE-2024-51722,0,0,a82de8fcd7e90f6f41d39ca36a19feb39e82af6ac9b0df93c6d217f42c922560,2024-11-13T17:01:16.850000 CVE-2024-51723,0,0,405dcadcdbf00249437ac8a26372209fb3d01c194653eab79c47481a1ec06a48,2024-11-25T19:15:11.050000 -CVE-2024-51727,0,1,dbeb6dbfef68feba0653139a4c4644d8e5853e4bb2a9ddf0224710961815f905,2024-12-10T19:51:08.360000 +CVE-2024-51727,0,0,dbeb6dbfef68feba0653139a4c4644d8e5853e4bb2a9ddf0224710961815f905,2024-12-10T19:51:08.360000 CVE-2024-51728,0,0,3bbad1d60c33e7237d8b468e87256ba82f10b9e78f6e5515e077c2c0433acca1,2025-01-13T10:15:08.360000 CVE-2024-51729,0,0,0f55e9102ab1f809882a11b078feb4a5eddc3c61bea203a3afaf0721d78465a3,2025-01-11T13:15:24.650000 CVE-2024-5173,0,0,c89d4e627c90f45a45535ae5f227b77a7cf6eb9df9b98bb2f7d1bb81dae192a9,2025-01-28T19:18:40.393000 -CVE-2024-51734,0,1,6574e9c855440d49b6187e02f86ed67fadb06fdf4045a1b693c4d3235b01f382,2025-01-22T20:15:30.610000 -CVE-2024-51735,0,1,e4ce092dd8d9c2dadd0f5668ff4e9d7b4d14fada55da5c9142a7db54c8312320,2024-11-06T18:17:17.287000 +CVE-2024-51734,0,0,6574e9c855440d49b6187e02f86ed67fadb06fdf4045a1b693c4d3235b01f382,2025-01-22T20:15:30.610000 +CVE-2024-51735,0,0,e4ce092dd8d9c2dadd0f5668ff4e9d7b4d14fada55da5c9142a7db54c8312320,2024-11-06T18:17:17.287000 CVE-2024-51736,0,0,29e0c9e964880fe165f986cd62daad2610accc1f9fe0e31c385a89c289e90f1f,2024-11-08T19:01:25.633000 CVE-2024-51737,0,0,a16cdd75ed8512dd9f47e45db68b3bcc88cb4779dc9f9cf6c8a39bd2ca429f58,2025-01-08T16:15:35.170000 -CVE-2024-51738,0,1,386713f7b3b54422382e13e1fc5887df0416f4025ffa4d19b6d32a82e4f72d94,2025-01-20T16:15:27.667000 +CVE-2024-51738,0,0,386713f7b3b54422382e13e1fc5887df0416f4025ffa4d19b6d32a82e4f72d94,2025-01-20T16:15:27.667000 CVE-2024-51739,0,0,4a842171b608b06417875a07ea66bc940b2544517c02b0c89638130ff781c875,2024-11-08T15:56:18.753000 -CVE-2024-5174,0,1,5f3f7c0465c8f990fe9e9c4461164e47957fc8ad60638dca829fd176e8c4db26,2025-02-24T14:15:10.327000 +CVE-2024-5174,0,0,5f3f7c0465c8f990fe9e9c4461164e47957fc8ad60638dca829fd176e8c4db26,2025-02-24T14:15:10.327000 CVE-2024-51740,0,0,aa733ae0827e15b33ac1bc93d1e5306d2cfe3763dcbc15868bfbaab35851c4a6,2024-11-08T21:09:45.387000 CVE-2024-51741,0,0,17fbc7acb9beb290488d36c45d7f5c599398962726841e9375f3f88a162a4a93,2025-01-06T22:15:09.827000 -CVE-2024-51743,0,1,b2564a1b5274562ee0373ade5b7c8ae3231838962180126dc026362019585e3b,2024-11-19T21:57:32.967000 +CVE-2024-51743,0,0,b2564a1b5274562ee0373ade5b7c8ae3231838962180126dc026362019585e3b,2024-11-19T21:57:32.967000 CVE-2024-51744,0,0,07c3cdf47d43fa1c7a4c89dc7a6775d60f31b15068c0fe1b5baf96ced0398c03,2024-11-05T16:04:26.053000 -CVE-2024-51745,0,1,3b9cf7d54138e14d61b0f37339976c3050c0eb594f276e58a7e3d1fe556423b6,2024-11-21T09:45:55.150000 -CVE-2024-51746,0,1,8a404a45c3af199f76ef3a0dc8aa968158c8edc55035f2fbf0a7488c8ff45eb6,2024-11-06T18:17:17.287000 +CVE-2024-51745,0,0,3b9cf7d54138e14d61b0f37339976c3050c0eb594f276e58a7e3d1fe556423b6,2024-11-21T09:45:55.150000 +CVE-2024-51746,0,0,8a404a45c3af199f76ef3a0dc8aa968158c8edc55035f2fbf0a7488c8ff45eb6,2024-11-06T18:17:17.287000 CVE-2024-51747,0,0,26a546e0da1408cb23303af55133bc4e19e61edc9ec918a5bc91d3c67eaec887,2024-11-12T13:55:21.227000 CVE-2024-51748,0,0,c9168133a6a9578acd9c9a3f32089458f67336b2c1e5e09daf5b01779862895c,2024-11-12T13:55:21.227000 CVE-2024-51749,0,0,d5066a2c21ea4046dbe8ef1625654a81672322255d3853591b65bcb8d004873f,2024-11-13T17:01:58.603000 CVE-2024-5175,0,0,7df70c1c6d6302db3450621ef632fb7e91d6d1a97b15303122ead7b1fd2f3392,2025-01-14T20:15:30.680000 CVE-2024-51750,0,0,3700b00a5a95b3a7af3d6529d6be64cf967c06e1e7f9070747c88a19e92dda2f,2024-11-13T17:01:58.603000 CVE-2024-51751,0,0,6aae36fc0f7600b15646508ef64f491e60e2b6da4a3ebfd16d19208c9312aaae,2024-11-08T19:01:25.633000 -CVE-2024-51752,0,1,721a2a3e3f2588272859be5f8305ad78e37ec9d4b4de77c7e686aeaa1462615e,2024-11-06T18:17:17.287000 -CVE-2024-51753,0,1,ad03831970150eb2cae31b7875855abfead60862e7fbd272b7db24cc50e55034,2024-11-06T18:17:17.287000 +CVE-2024-51752,0,0,721a2a3e3f2588272859be5f8305ad78e37ec9d4b4de77c7e686aeaa1462615e,2024-11-06T18:17:17.287000 +CVE-2024-51753,0,0,ad03831970150eb2cae31b7875855abfead60862e7fbd272b7db24cc50e55034,2024-11-06T18:17:17.287000 CVE-2024-51754,0,0,fe81d12d22e1c587dfa8811201a24d1e6dada9ccc75a1befc150d380187bb090,2024-11-08T19:01:25.633000 CVE-2024-51755,0,0,3cdac5a39b3c62c20b92104f415e756f48ed5d28afb15d96282b81d04738da09,2024-11-08T19:01:25.633000 -CVE-2024-51756,0,1,b703ca3c16c8782c44798829b8c84777a99cb65e1fc768be2ea7fafff9e2cac8,2024-11-21T09:45:56.203000 -CVE-2024-51757,0,1,01594988e6bb438f663388f7181b5036bfa63559484b090f555e7eacfd4c97a4,2024-11-08T19:01:25.633000 -CVE-2024-51758,0,1,f074e59d41810261ec7ef0809c56c0c8ece4c28b639a012f15aadb9f2750c1c2,2024-11-21T17:15:23.143000 +CVE-2024-51756,0,0,b703ca3c16c8782c44798829b8c84777a99cb65e1fc768be2ea7fafff9e2cac8,2024-11-21T09:45:56.203000 +CVE-2024-51757,0,0,01594988e6bb438f663388f7181b5036bfa63559484b090f555e7eacfd4c97a4,2024-11-08T19:01:25.633000 +CVE-2024-51758,0,0,f074e59d41810261ec7ef0809c56c0c8ece4c28b639a012f15aadb9f2750c1c2,2024-11-21T17:15:23.143000 CVE-2024-51759,0,0,76f7f0eaa6d77e5625ebc09b408546510323e5f5eb6f66e06a9e7f20e0f8b3db,2024-11-12T13:56:24.513000 -CVE-2024-5176,0,1,096615eaef178e85df5b864c208ddafefe234bb547d55709723895a99691682f,2024-11-21T09:47:07.943000 +CVE-2024-5176,0,0,096615eaef178e85df5b864c208ddafefe234bb547d55709723895a99691682f,2024-11-21T09:47:07.943000 CVE-2024-51760,0,0,d75101ab148525ae0c76802af2e55e9fd5c9841c6291e5075a3c44a10a3dc3f9,2024-11-12T13:56:24.513000 CVE-2024-51761,0,0,4864429eedf6ffa9e10671aa06059c3adb2c7064db2e5464a5da269c028ad5fa,2024-11-12T13:56:24.513000 CVE-2024-51762,0,0,a4958554e2a4a177e7e9f37deb90873cc2004cd48dbaa9edc64952363f6f9fd2,2024-11-12T13:56:24.513000 @@ -272437,7 +272437,7 @@ CVE-2024-51774,0,0,80998412627ad4aec79076ebb0b95d7c5ae40aa8b7530ea43134563a2ab8e CVE-2024-51776,0,0,9d3dafe2e734b8d81b9bd776c6c13f06586a077f84d0356ad867bd4ff1d35139,2024-11-12T13:56:24.513000 CVE-2024-51778,0,0,4dbbf3c673cdeb52ccc1d8c23cd72853510de3817b54b3673a1eae2c6d0b658c,2024-11-12T13:56:24.513000 CVE-2024-51779,0,0,74866f8dced620abc58ce4013dd0440383fcbad0210365d9ef9a9cdefe10cf78,2024-11-12T13:56:24.513000 -CVE-2024-5178,0,1,9fa459c22d6bb35096ab630ed72b6b4902387a961e9f5fec1fe558a427554e20,2024-11-21T09:47:08.183000 +CVE-2024-5178,0,0,9fa459c22d6bb35096ab630ed72b6b4902387a961e9f5fec1fe558a427554e20,2024-11-21T09:47:08.183000 CVE-2024-51780,0,0,52cc3775742f6a3a2ff3731d52a7eb31341885fb987d77a49aa71d9b2992e39c,2024-11-12T13:56:24.513000 CVE-2024-51781,0,0,7d3cd5b636f5454af25faed467afff283b4163fdca2b0b94bffde35aa3966963,2024-11-12T13:56:24.513000 CVE-2024-51782,0,0,9d432c83d069ee8442a3aed7ca0b9e83741bc09df33456a7ee6db18a89172c2c,2024-11-12T13:56:24.513000 @@ -272501,7 +272501,7 @@ CVE-2024-51836,0,0,9868f85296ddf4d20853fc84eac2cd60166633ad18d1044dc3a486ec8cdf4 CVE-2024-51837,0,0,0eb0e1da8874ccd328f51630191fa216c3dd1700d63b27fd46dea331c4cd4ec3,2024-11-14T18:43:03.537000 CVE-2024-51838,0,0,c23cddf99914d574be8c7cd524e2027515ae64bf699cf97d9adb2fc6fd440318,2024-11-19T21:56:45.533000 CVE-2024-51839,0,0,58f0f8d11c507786547086fbfdc147c5f7c0ae9d43250e4bface6e1b7c620a2a,2024-11-19T21:56:45.533000 -CVE-2024-5184,0,1,8d4f7e524fd43bbf24964251a482681154952e94b91928199632ab1073da5754,2024-11-21T09:47:08.723000 +CVE-2024-5184,0,0,8d4f7e524fd43bbf24964251a482681154952e94b91928199632ab1073da5754,2024-11-21T09:47:08.723000 CVE-2024-51840,0,0,84b632d2c24c91106a0e6fad7c1469e8ac39e5a549e1b675f9af15a54d6b83ed,2024-11-19T21:56:45.533000 CVE-2024-51841,0,0,6feec5794fac5b46f0575db256d7655f534a15d63669bff6d84ba76bb19c573d,2024-11-19T21:56:45.533000 CVE-2024-51842,0,0,3a66bc3a58242e013166945e834cfbcc41fe8129e6b933c4e1890f7f1faca1c9,2024-11-19T21:56:45.533000 @@ -272512,7 +272512,7 @@ CVE-2024-51846,0,0,fba9d56f5e3a3742cecb3a922ec54577ab2432063d1c6004ed4686df6055f CVE-2024-51847,0,0,0cff31ccc1e53e8564c5b949b61e374ab1611bb4fbce84709926025586f6762a,2024-11-19T21:56:45.533000 CVE-2024-51848,0,0,378543fb4b034986c08339b035499982ea54509b8aaf66960adcc84886aef4c8,2024-11-19T21:56:45.533000 CVE-2024-51849,0,0,a0555e7251f5c12c7a03a28deabf162db157f2b0791908cd2b8bfa30843ef040,2024-11-19T21:56:45.533000 -CVE-2024-5185,0,1,9f2c34f6d8f408cff1346388fd497bbf5618af0d4f2959555b3e7852542b51ea,2024-11-21T09:47:08.883000 +CVE-2024-5185,0,0,9f2c34f6d8f408cff1346388fd497bbf5618af0d4f2959555b3e7852542b51ea,2024-11-21T09:47:08.883000 CVE-2024-51850,0,0,7e0a9f04d16a1129daefe4992eb1f1ad5beaf16125e88e57e29e5f7c246bd395,2024-11-19T21:56:45.533000 CVE-2024-51851,0,0,7200ba7a2216796a9d9c3ec2788ef6ba484b6f3513df0e40b120453ff0d23e80,2024-11-19T21:56:45.533000 CVE-2024-51852,0,0,b0c4ac8490831d224319b2468c3f0b93e341dda0f457be7f709e2066d967177f,2024-11-19T21:56:45.533000 @@ -272599,7 +272599,7 @@ CVE-2024-51926,0,0,3af7d3be4c078e7a2de285bfa5deb879d2e999b541df90a9975702e0878d6 CVE-2024-51927,0,0,106ca5e27a288e356fd6a7e911b64c6dfd5b7ba7258e70ff09080ea37925fb43,2024-11-19T21:56:45.533000 CVE-2024-51928,0,0,906f674464392bc223ac1e1b1f01be2b3080856baabf09c25d67edd7c45b67c3,2024-11-19T21:56:45.533000 CVE-2024-51929,0,0,cb4911d106197ddce6c702f19e318e44410a8bbb68de3fb535dfd76509b3dbdb,2024-11-19T21:56:45.533000 -CVE-2024-5193,0,1,dce9a7de852bfbe187067e08fc57f7774d59b15e1f37e27d9b2c5593661b5774,2024-11-21T09:47:09.827000 +CVE-2024-5193,0,0,dce9a7de852bfbe187067e08fc57f7774d59b15e1f37e27d9b2c5593661b5774,2024-11-21T09:47:09.827000 CVE-2024-51930,0,0,6a6f30179b2f818a5fbde14015f3085c671c58bd758c9148a860135e38246cda,2024-11-19T21:56:45.533000 CVE-2024-51931,0,0,f1806da64751fc947a9be6b715414a5533bb8bd4b1043efa5b37487df572a9bc,2024-11-19T21:56:45.533000 CVE-2024-51932,0,0,55673a62a416277babc704dc3092cc11640b7d2ab527b4db9563155a69c67e6a,2024-11-19T21:56:45.533000 @@ -272610,18 +272610,18 @@ CVE-2024-51936,0,0,01ed82394fa093ff4d3b03b9d8dca58deb9d6f0168256baf25f9ae6ed15ae CVE-2024-51937,0,0,40f9bcab077c80d2c70e8068655769a90e334e94a3b2252e9eefae5aa1c7cf3f,2024-11-19T21:56:45.533000 CVE-2024-51938,0,0,242c0a65941c537ffd1a193d6e9d54026ec931cfbdc5570b7417a6063e45fca0,2024-11-19T21:56:45.533000 CVE-2024-51939,0,0,20d7c044823f2dbd5a93ccbf1e62122469f38a0e0e61d27f0eead27fdd2e22c5,2024-11-19T21:57:32.967000 -CVE-2024-5194,0,1,8d46b9bc1f0e922d7415f01b9e20c3241c30409b16aacd585324be8545f4e31e,2024-11-21T09:47:09.967000 +CVE-2024-5194,0,0,8d46b9bc1f0e922d7415f01b9e20c3241c30409b16aacd585324be8545f4e31e,2024-11-21T09:47:09.967000 CVE-2024-51940,0,0,eea7140ef8e6920e3e5dd47ba7cd4d003e663b87564e69e84f825f175f7f9241,2024-11-19T21:57:32.967000 CVE-2024-51941,0,0,99e7c2ec210b1b461bcd0a5c19e2f109b9f77e87df47efb160f27ffa568291f1,2025-01-22T15:15:14.247000 -CVE-2024-5195,0,1,fa8698da02fa582ea365b08f4fecc73e615774ea2cc6020b120dbb6e842cd656,2024-11-21T09:47:10.100000 -CVE-2024-5196,0,1,6d90077174f7697bbfa31bc4f0436f8c9f218990f5eb59e7edd22cabda3ff370,2024-11-21T09:47:10.230000 -CVE-2024-5197,0,1,3ceed42f5112dd9bd5fe7184078d9498cb21faff4758f60f424f81f723a4d1f0,2024-11-21T09:47:10.363000 +CVE-2024-5195,0,0,fa8698da02fa582ea365b08f4fecc73e615774ea2cc6020b120dbb6e842cd656,2024-11-21T09:47:10.100000 +CVE-2024-5196,0,0,6d90077174f7697bbfa31bc4f0436f8c9f218990f5eb59e7edd22cabda3ff370,2024-11-21T09:47:10.230000 +CVE-2024-5197,0,0,3ceed42f5112dd9bd5fe7184078d9498cb21faff4758f60f424f81f723a4d1f0,2024-11-21T09:47:10.363000 CVE-2024-5198,0,0,0cb0dbc1ecb18e948c4424650c67decdfcc909aef2c2c929df2436f4b9fa7302,2025-01-15T15:15:13.607000 CVE-2024-51987,0,0,de42f826ffc8f667098d9b9c812cdb24c061b4d91dd2f98cf12cb5febe98a72f,2024-11-08T19:01:03.880000 CVE-2024-51988,0,0,a45b9470dfa3fc9b3b82cb1bacb88f01f17e4e8292b3ec9c884e93e16e6b15ff,2024-11-08T19:01:25.633000 CVE-2024-51989,0,0,a62aa77319eb44e1ae15c0a171eaaf0800894194bc1d4e92f5debdb86b23946b,2024-11-08T19:01:03.880000 CVE-2024-5199,0,0,d333876b86dd47d072d00d7ea63e4dd70ed8e2c600b5ff8b7c9ccd7e5bfa86b1,2024-11-21T09:47:10.500000 -CVE-2024-51990,0,1,9ede6495077ce4387cff0262327d989792f5ae4f5e91ddd40c08013523ab4959,2024-11-08T19:01:25.633000 +CVE-2024-51990,0,0,9ede6495077ce4387cff0262327d989792f5ae4f5e91ddd40c08013523ab4959,2024-11-08T19:01:25.633000 CVE-2024-51992,0,0,abe3dd87e571aedaed7f45c8497cc934b59698d127808c4551bbc7ac77323e85,2024-11-12T13:55:21.227000 CVE-2024-51993,0,0,9477f2ac05504b88b08330e4af38b93ecc9970e4a1bdf06ba30b9b9d46c9d355,2024-11-08T19:01:03.880000 CVE-2024-51994,0,0,faef252ce6270c93f903db94b7e5f51dc3ccf688f69b2ce0660407d102f330a3,2024-11-08T19:01:03.880000 @@ -272632,15 +272632,15 @@ CVE-2024-51998,0,0,9839aa62f76a80c9973f2fb8d41eecba253f6b3142e87cdc34afb99ddaff8 CVE-2024-52000,0,0,164c382f8c88982eb63ce07c2be596e0b502f12f5ca998748920dbcc2ce078fc,2025-01-07T16:52:48.723000 CVE-2024-52001,0,0,78f4b3f4ac098d84e7755b87917d54c89f68966e660cd2cf99fbfaea2ecc818e,2025-01-07T16:48:41.057000 CVE-2024-52002,0,0,5dd71186c04d642ab39d61b570b48d9b6609d3cf4aeef18bda9bfec319cb6014,2025-01-07T16:43:28.527000 -CVE-2024-52003,0,1,414f269e6f58c927d77a70bc45c32f004701d708f323925e7e1a87b63df0629c,2024-11-29T19:15:08.170000 -CVE-2024-52004,0,1,0d3979a622223bdaf734c28cb23ed9c12991b83817162048c78e654b8e363d20,2024-11-12T13:56:54.483000 -CVE-2024-52005,0,1,63dfba873795350c0bfe572f23318c0c8765652b1a955fd450cf790a1466f455,2025-01-15T18:15:24.130000 -CVE-2024-52006,0,1,5767e572a6676e473de79b931e6710e1e704a0e05f255786c1b47d976ba7f482,2025-01-21T17:15:14.423000 +CVE-2024-52003,0,0,414f269e6f58c927d77a70bc45c32f004701d708f323925e7e1a87b63df0629c,2024-11-29T19:15:08.170000 +CVE-2024-52004,0,0,0d3979a622223bdaf734c28cb23ed9c12991b83817162048c78e654b8e363d20,2024-11-12T13:56:54.483000 +CVE-2024-52005,0,0,63dfba873795350c0bfe572f23318c0c8765652b1a955fd450cf790a1466f455,2025-01-15T18:15:24.130000 +CVE-2024-52006,0,0,5767e572a6676e473de79b931e6710e1e704a0e05f255786c1b47d976ba7f482,2025-01-21T17:15:14.423000 CVE-2024-52007,0,0,6f0263bf421a0f49599286dd93cf09426c13c6e425c7e139103d5ade39ba57aa,2024-11-12T13:56:54.483000 -CVE-2024-52008,0,1,125a0322e7807666a756edc79cb1fa872c15ed4f33221b6e1b4fa26cf4ce4631,2024-11-26T19:15:29.583000 -CVE-2024-52009,0,1,cc8d0703961e087a98502702891833ecd954855c6a6517c8d696b5d24e6aa571,2024-11-12T13:56:54.483000 +CVE-2024-52008,0,0,125a0322e7807666a756edc79cb1fa872c15ed4f33221b6e1b4fa26cf4ce4631,2024-11-26T19:15:29.583000 +CVE-2024-52009,0,0,cc8d0703961e087a98502702891833ecd954855c6a6517c8d696b5d24e6aa571,2024-11-12T13:56:54.483000 CVE-2024-5201,0,0,70f2a62b026d2275481fc1646adce1cc60a8e3612df3f1a182e7d38251323855,2024-11-21T09:47:10.680000 -CVE-2024-52010,0,1,a4c46f7507e225ba5d49bf8c3431e11b3f2a00027caa082547561252d3f632bc,2024-11-21T17:15:23.350000 +CVE-2024-52010,0,0,a4c46f7507e225ba5d49bf8c3431e11b3f2a00027caa082547561252d3f632bc,2024-11-21T17:15:23.350000 CVE-2024-52012,0,0,dc7726d6f55976e17a58afd87c23683cc6ade0bd6d67f5575e49490169267c33,2025-02-06T17:15:19.480000 CVE-2024-52013,0,0,8b6296da77cd7ff5ac33141091f42af5f9ad4a6b318bbf04ba5caf894b9dec57,2024-11-05T16:35:36.337000 CVE-2024-52014,0,0,95c63fbe0d36cf5f1402099d30f68bd084b42e8fece77b8a43cf34d740aab22d,2024-11-05T16:35:37.113000 @@ -272663,33 +272663,33 @@ CVE-2024-5203,0,0,e867d44b31fa735ecaef1844aba382841138e742c9b7e957e6089969316cab CVE-2024-52030,0,0,3b948e76c50f5fd29e14e0025a5d9dd807e1ae2752d7ec8fb05d5602edc5782b,2024-11-05T16:35:58.320000 CVE-2024-52032,0,0,ebce94fe2fa07c0a2426d75efa16d8e7877d250f9ee8dc2354264e2c39be86dc,2024-11-14T16:47:21.583000 CVE-2024-52033,0,0,0dfe20fd02897926b6d074909c30d74601a5c2c41f63e04fe1072b7b927bd8fe,2024-11-21T13:57:24.187000 -CVE-2024-52034,0,1,c9473f84b9fc6d425259f88e7c5b60351f6ac73033e0eb23e91d0c305c1e3c69,2024-11-22T23:15:05.640000 +CVE-2024-52034,0,0,c9473f84b9fc6d425259f88e7c5b60351f6ac73033e0eb23e91d0c305c1e3c69,2024-11-22T23:15:05.640000 CVE-2024-5204,0,0,861a03c6b8b38defa5d93991a4825262ae7b814b89fc2ffc1e32a59f04171e4e,2024-11-21T09:47:10.927000 -CVE-2024-52043,0,1,01817a93ef2b86eee46d11ea37ef3b14d11dd95a30b1201cefbf5183522c2a3f,2024-11-08T20:39:36.233000 -CVE-2024-52046,0,1,2012afe94f0162668960f3b67f775d4001b7749fc2a22f4787a854837296713d,2025-02-12T10:15:13.573000 +CVE-2024-52043,0,0,01817a93ef2b86eee46d11ea37ef3b14d11dd95a30b1201cefbf5183522c2a3f,2024-11-08T20:39:36.233000 +CVE-2024-52046,0,0,2012afe94f0162668960f3b67f775d4001b7749fc2a22f4787a854837296713d,2025-02-12T10:15:13.573000 CVE-2024-52047,0,0,6ecb2cc57cfbb85c6cec2e5013298e03b186e96436ece31ca8bbb4eadb7f8409,2025-01-02T20:16:05.163000 CVE-2024-52048,0,0,1e078330880d0288fe6f18e7f68258446e3ecf39417d40d314383386f65e0547,2024-12-31T16:15:26.063000 CVE-2024-52049,0,0,f8a0e8b38f04cbca4f2d1554addf580ecfac2556a3acd3d36089ae2c411f0a0a,2024-12-31T16:15:26.193000 CVE-2024-5205,0,0,23f687d8508f2ecb4f71db4183b652438c4bb3a68c03d14351c40e82c1576079,2024-11-21T09:47:11.033000 CVE-2024-52050,0,0,a125e535af130d2fd1b3ef043255a982025942f8bb7617619bc6741a1327c411,2024-12-31T16:15:26.313000 -CVE-2024-52051,0,1,656266c3e17fda1568434d2f818078c8b57e08b84d09e2ab4567a20e5395f0c2,2024-12-10T14:30:44.957000 +CVE-2024-52051,0,0,656266c3e17fda1568434d2f818078c8b57e08b84d09e2ab4567a20e5395f0c2,2024-12-10T14:30:44.957000 CVE-2024-52052,0,0,8c649926317f2eec408b2ed226146683dbfb46ef688193535140e6a68f4f0135,2025-02-26T19:54:38.100000 -CVE-2024-52053,0,1,0c3dcafa6a1c71b7a5080d21d1dcb3e5bb882a5daca705cfd7d34813d2d226a0,2024-11-21T23:15:05.387000 -CVE-2024-52054,0,1,522b3551166af4b285ff04a0d937e93efeef9224494513d33116bbd2529472c2,2024-11-21T23:15:05.627000 -CVE-2024-52055,0,1,daf79cdf1987beaa6b99b0d3278c8802369629f29d872eb784783a3a3e3de00f,2024-11-21T23:15:05.890000 -CVE-2024-52056,0,1,486b28f5588f5968e551d71b3a2341fd13cb9e2f38dda7b062a777a128ee90b1,2024-11-21T23:15:06.147000 -CVE-2024-52057,0,1,922e5baa0db89d0b3ef1414acbf1f76b8743d0bc8c56b8ddc64653f05761d067,2024-12-13T10:15:07.320000 -CVE-2024-52058,0,1,a40c35190bc59cadf1786a052e6cb2bfe56ef21cddce10f130ad038177c4b357,2024-12-13T11:15:07.900000 -CVE-2024-52059,0,1,f17f383c0e0243861f53fd6a568f9c80dc4fa6b10e841344c88e4b79de4bb7ec,2024-12-13T11:15:08.080000 +CVE-2024-52053,0,0,0c3dcafa6a1c71b7a5080d21d1dcb3e5bb882a5daca705cfd7d34813d2d226a0,2024-11-21T23:15:05.387000 +CVE-2024-52054,0,0,522b3551166af4b285ff04a0d937e93efeef9224494513d33116bbd2529472c2,2024-11-21T23:15:05.627000 +CVE-2024-52055,0,0,daf79cdf1987beaa6b99b0d3278c8802369629f29d872eb784783a3a3e3de00f,2024-11-21T23:15:05.890000 +CVE-2024-52056,0,0,486b28f5588f5968e551d71b3a2341fd13cb9e2f38dda7b062a777a128ee90b1,2024-11-21T23:15:06.147000 +CVE-2024-52057,0,0,922e5baa0db89d0b3ef1414acbf1f76b8743d0bc8c56b8ddc64653f05761d067,2024-12-13T10:15:07.320000 +CVE-2024-52058,0,0,a40c35190bc59cadf1786a052e6cb2bfe56ef21cddce10f130ad038177c4b357,2024-12-13T11:15:07.900000 +CVE-2024-52059,0,0,f17f383c0e0243861f53fd6a568f9c80dc4fa6b10e841344c88e4b79de4bb7ec,2024-12-13T11:15:08.080000 CVE-2024-5206,0,0,8862c9be0fc374f53d6a02e5cb7505c5867d3e503357cffe44c63c1a9e66a567,2024-11-21T09:47:11.143000 -CVE-2024-52060,0,1,ac9b2b5cce35123a9cdf1e7cb1e88966ba234fad53619cdf2aa0dfef431188b3,2024-12-13T11:15:08.250000 -CVE-2024-52061,0,1,12f566b4ad869af25d070032d71685e44ec8aaef207fe92ff81ac6cc4071c205,2024-12-13T11:15:08.457000 -CVE-2024-52062,0,1,eac498131147759da8b1608cfe64c1dfa6f1f5d8a9cb0730b34dc79930836145,2024-12-13T11:15:08.650000 -CVE-2024-52063,0,1,c38eda61a6e460907e5ea824ee1abb2d34f86185dacf429accbb6492a7a0cdd3,2024-12-16T17:15:10.447000 -CVE-2024-52064,0,1,d108e64480a3283f1f9de8d25558f0a82c9d67bc10a05541ec9f52a492f0337d,2024-12-13T11:15:08.963000 -CVE-2024-52065,0,1,ca66114c91b4c288f83dd70ff6a98ff642003bdd922a435b4297889f62965eee,2024-12-13T11:15:09.153000 -CVE-2024-52066,0,1,9a59151c195082b96ad1a94a93b41821d8d7a00189a33da55e85fed7e4e6b0e4,2024-12-13T11:15:09.330000 -CVE-2024-52067,0,1,fa447551da92c09e9df3bf1f490ec7ca3a1ef87cbca9e71d73097b25c5317bda,2025-02-11T16:26:42.950000 +CVE-2024-52060,0,0,ac9b2b5cce35123a9cdf1e7cb1e88966ba234fad53619cdf2aa0dfef431188b3,2024-12-13T11:15:08.250000 +CVE-2024-52061,0,0,12f566b4ad869af25d070032d71685e44ec8aaef207fe92ff81ac6cc4071c205,2024-12-13T11:15:08.457000 +CVE-2024-52062,0,0,eac498131147759da8b1608cfe64c1dfa6f1f5d8a9cb0730b34dc79930836145,2024-12-13T11:15:08.650000 +CVE-2024-52063,0,0,c38eda61a6e460907e5ea824ee1abb2d34f86185dacf429accbb6492a7a0cdd3,2024-12-16T17:15:10.447000 +CVE-2024-52064,0,0,d108e64480a3283f1f9de8d25558f0a82c9d67bc10a05541ec9f52a492f0337d,2024-12-13T11:15:08.963000 +CVE-2024-52065,0,0,ca66114c91b4c288f83dd70ff6a98ff642003bdd922a435b4297889f62965eee,2024-12-13T11:15:09.153000 +CVE-2024-52066,0,0,9a59151c195082b96ad1a94a93b41821d8d7a00189a33da55e85fed7e4e6b0e4,2024-12-13T11:15:09.330000 +CVE-2024-52067,0,0,fa447551da92c09e9df3bf1f490ec7ca3a1ef87cbca9e71d73097b25c5317bda,2025-02-11T16:26:42.950000 CVE-2024-5207,0,0,1dd18e9ab7ff6bfd8ddcbcad1d892aa6d72fe1c4875644c7384ba96bff8c8b12,2024-11-21T09:47:11.280000 CVE-2024-5208,0,0,d422f38fd635e5406dd7f21299ff486ffd883cb5b6211c662371966536488116,2024-11-21T09:47:11.387000 CVE-2024-5209,0,0,64d5959239dac59831f9caa0b8443fd92dc4c9a74f4f926645c82163ea811961,2024-08-19T13:00:23.117000 @@ -272700,7 +272700,7 @@ CVE-2024-5213,0,0,5c8c63d05576e1770ede47d4378a318d4160943c618f7de2f4e944b5684fb8 CVE-2024-5214,0,0,63d7572dfe3fc62d2b94f5bd6d323fcf441de42b521ffae91ecf8348de5e238f,2024-06-03T19:15:09.360000 CVE-2024-5215,0,0,bb0a336c4d67073895e309ebdb438f7b5ff1bc4c7549d2fd8103676a5f6ab3ae,2025-01-28T19:17:56.683000 CVE-2024-5216,0,0,a6cb0d78c97f1833668004bce4e1a3d8ad03ce71671240c1316442591a36a40c,2024-11-21T09:47:12.147000 -CVE-2024-5217,0,1,5b83923523915a13dda717eab3ed5d3c4f18a57392e41e5f9e74c1fc63ef9123,2024-11-27T18:56:05.783000 +CVE-2024-5217,0,0,5b83923523915a13dda717eab3ed5d3c4f18a57392e41e5f9e74c1fc63ef9123,2024-11-27T18:56:05.783000 CVE-2024-5218,0,0,4adcb0c34373dcdf3d317dd8a7e6d0439942258855805a791e5be6a5f3796ff5,2024-11-21T09:47:12.460000 CVE-2024-5219,0,0,7cf0107a9880b75aa136d81f90be88192efdf2375e4d20d4be5680b2efca368e,2024-11-21T09:47:12.590000 CVE-2024-5220,0,0,7f81afe9dbca32d04d35c97e84f14f6ba473b99a991ba6b5ba4db723cb3963ee,2024-11-21T09:47:12.723000 @@ -272711,73 +272711,73 @@ CVE-2024-5224,0,0,19bab4d52c55b31a325c37ec973f1563a0cdca43b7378195c49febac95f71d CVE-2024-5225,0,0,c2f67d0a4a1b2d56ec5220ea993f27b92584fcee94414a7abcc138983fd21c6d,2024-11-21T09:47:13.340000 CVE-2024-5226,0,0,d1053d56241aa9f800293cc8202904399bf900342e45b0aa1ca1cccb1258ce44,2025-03-01T02:14:17.087000 CVE-2024-52268,0,0,e5e6810a9747e7af7c298c06e1bd599e3a19597b915ead434817b591748910f8,2024-11-19T15:57:03.780000 -CVE-2024-52269,0,1,1984c004a24b3c622cb0f53f68ce10dc64d8badf37c82f08ea26b5c75658e5e2,2025-01-06T18:15:20.720000 +CVE-2024-52269,0,0,1984c004a24b3c622cb0f53f68ce10dc64d8badf37c82f08ea26b5c75658e5e2,2025-01-06T18:15:20.720000 CVE-2024-5227,0,0,f65c704701ee5ef9d493a1b05a58a3a7dadf46e543650b1ca0e9bd9636f84568,2024-11-21T09:47:13.570000 -CVE-2024-52270,0,1,6bf9d9b0b13d8c7230ff3c1f5e7d700904de0604440f4d0296072f6d222b2929,2024-12-05T13:15:09.133000 -CVE-2024-52271,0,1,71dd867bb5d03ae0c6147938232bcc6a7b036181e99552ae7111672cf0ab9d79,2024-12-05T17:15:12.927000 -CVE-2024-52272,0,1,e70162aae54e5e409ac7bf292d25c7f4cc0fb24f87dd401a4e46ffab153e20a3,2024-12-04T11:30:50.170000 -CVE-2024-52273,0,1,27efacb342028248c5b2fdb17f415c4ebfd4454757046a3275333931e87dbc4e,2024-12-04T11:30:50.593000 -CVE-2024-52274,0,1,6800161d8a586cd8b0dea5a97344619707b567a4c0eecec732b9491d4f75925b,2024-12-04T11:30:50.713000 -CVE-2024-52275,0,1,5005e1720bbbbfc8a4dbc6bc44ea3ebd69727084f8fa2dcadabefabd0864db9c,2024-12-04T11:30:50.827000 -CVE-2024-52276,0,1,325df3d23c433045cffd926cc03e2e61fa5368e9dc0fde31a5c25430b51f0fbb,2025-01-06T18:15:20.967000 -CVE-2024-52277,0,1,459201818b8cfa8cff88830dc20363802cff332ef0062533d559448a16467871,2024-12-05T14:15:21.547000 +CVE-2024-52270,0,0,6bf9d9b0b13d8c7230ff3c1f5e7d700904de0604440f4d0296072f6d222b2929,2024-12-05T13:15:09.133000 +CVE-2024-52271,0,0,71dd867bb5d03ae0c6147938232bcc6a7b036181e99552ae7111672cf0ab9d79,2024-12-05T17:15:12.927000 +CVE-2024-52272,0,0,e70162aae54e5e409ac7bf292d25c7f4cc0fb24f87dd401a4e46ffab153e20a3,2024-12-04T11:30:50.170000 +CVE-2024-52273,0,0,27efacb342028248c5b2fdb17f415c4ebfd4454757046a3275333931e87dbc4e,2024-12-04T11:30:50.593000 +CVE-2024-52274,0,0,6800161d8a586cd8b0dea5a97344619707b567a4c0eecec732b9491d4f75925b,2024-12-04T11:30:50.713000 +CVE-2024-52275,0,0,5005e1720bbbbfc8a4dbc6bc44ea3ebd69727084f8fa2dcadabefabd0864db9c,2024-12-04T11:30:50.827000 +CVE-2024-52276,0,0,325df3d23c433045cffd926cc03e2e61fa5368e9dc0fde31a5c25430b51f0fbb,2025-01-06T18:15:20.967000 +CVE-2024-52277,0,0,459201818b8cfa8cff88830dc20363802cff332ef0062533d559448a16467871,2024-12-05T14:15:21.547000 CVE-2024-52278,0,0,f6727d2bf49859f0724c1a39e0d775cbd477e6bb49e30b91be3cb4bcf4a7b7c5,2024-12-04T12:15:19.763000 CVE-2024-5228,0,0,e8458dad36641e2f49e283982ba062ff04983c91d94764c17964f8325e9d26d2,2024-11-21T09:47:13.693000 CVE-2024-52283,0,0,3766c385ef525dc9f708fd0304ec8c93e9eca4cea1f5c1432eedd3e4fefe5e8c,2024-11-28T10:15:08.543000 -CVE-2024-52286,0,1,099dc10e23bd2388032d09d5b4d1b355b51f601c6e8bd937fd8376c472aecb3d,2025-01-09T15:15:18.347000 -CVE-2024-52287,0,1,200e1cbd5dd57354b477bf1e5ec07db5f1d467b3f5187030e6ea1f20f4478947,2024-11-21T18:15:11.570000 +CVE-2024-52286,0,0,099dc10e23bd2388032d09d5b4d1b355b51f601c6e8bd937fd8376c472aecb3d,2025-01-09T15:15:18.347000 +CVE-2024-52287,0,0,200e1cbd5dd57354b477bf1e5ec07db5f1d467b3f5187030e6ea1f20f4478947,2024-11-21T18:15:11.570000 CVE-2024-52288,0,0,8d525251961ea21fa1c11c629cd4e1986e4f5cf4d8798e7e276f2d30c27f2922,2024-11-12T13:55:21.227000 -CVE-2024-52289,0,1,a0bee5f59381d5db18f5e7a88c678f15991ab65396ec59ef098e08a7c117ebde,2024-11-21T18:15:12.060000 +CVE-2024-52289,0,0,a0bee5f59381d5db18f5e7a88c678f15991ab65396ec59ef098e08a7c117ebde,2024-11-21T18:15:12.060000 CVE-2024-5229,0,0,63153433f9d0f04fca69495bce1a183063fdaf2e1bafea11f69a4b454a7347f0,2024-11-21T09:47:13.807000 CVE-2024-52291,0,0,67366554fa12fc5f80ea7a37ab4efbcf755b65176915cc467a885e5d178f478a,2024-11-19T18:06:42.973000 CVE-2024-52292,0,0,98ff7782d74c8a880b21aa3925ef392e3d7f9afb5fb086d700b2918ea0d38572,2024-11-19T18:27:21.567000 CVE-2024-52293,0,0,48995c1833d437873320d2a00d4716843128fee61b180655a95bba4546c3a839,2024-11-19T17:51:39.460000 CVE-2024-52294,0,0,6292d16468fc827dd6fc5e9bde5041230ca83aa97d2fa7a45b6fdf7131f4357f,2024-12-30T17:15:09.467000 -CVE-2024-52295,0,1,084aa9c79b9bffb711ec51ac9149d9dd3281215501a79bb915a91d0615976a55,2025-02-20T16:21:26.323000 +CVE-2024-52295,0,0,084aa9c79b9bffb711ec51ac9149d9dd3281215501a79bb915a91d0615976a55,2025-02-20T16:21:26.323000 CVE-2024-52296,0,0,b562f18595b8ca53024157f705b18f7c73f8b643fe6d08b20dc5b815792285b0,2024-11-13T17:01:58.603000 CVE-2024-52297,0,0,5528a19c9c06652e4abd378b7e62659078889b6d0c1cac57d71cfe9d52fe1e73,2024-11-13T17:01:58.603000 CVE-2024-52298,0,0,0e82a2c04d492598179d5deb8d7d99c3d515ec084ea8200a762f2512cbb5ddcf,2024-11-18T17:29:27.170000 CVE-2024-52299,0,0,4c388d0ea6720ccaa995157df99e72a95cf251d0ab690ce667dcfeddbe6537c3,2024-11-18T17:29:37.337000 -CVE-2024-5230,0,1,8aa44f750a13f9d4b47edec68344f743df1fcc40620d8d9873912a4ca899d4a3,2024-11-21T09:47:13.927000 +CVE-2024-5230,0,0,8aa44f750a13f9d4b47edec68344f743df1fcc40620d8d9873912a4ca899d4a3,2024-11-21T09:47:13.927000 CVE-2024-52300,0,0,d7d0be8989136d9f796769ab11a39fddede7eae18ec977b63a7e133b8b682a33,2024-11-18T17:29:46.807000 -CVE-2024-52301,0,1,51e1261147d6cbe2b64129f7f9289e02e0a6c6a92dbf4450367d8c42f1945ef4,2024-12-21T17:15:18.207000 -CVE-2024-52302,0,1,06f434df15088f86213c8b880401086d7bcdc9acbefeec7bb1e6044290f88879,2024-11-15T13:58:08.913000 -CVE-2024-52303,0,1,bf0abf2f97afc39955aad0a70fd928af9adbf2834972a5f37184a20847878a43,2024-11-19T21:57:32.967000 -CVE-2024-52304,0,1,6457623bc2106b7226d2bff5692a7d07ca6adef3e8b5991cc59a4f6dfe389759,2024-11-21T14:15:17.813000 +CVE-2024-52301,0,0,51e1261147d6cbe2b64129f7f9289e02e0a6c6a92dbf4450367d8c42f1945ef4,2024-12-21T17:15:18.207000 +CVE-2024-52302,0,0,06f434df15088f86213c8b880401086d7bcdc9acbefeec7bb1e6044290f88879,2024-11-15T13:58:08.913000 +CVE-2024-52303,0,0,bf0abf2f97afc39955aad0a70fd928af9adbf2834972a5f37184a20847878a43,2024-11-19T21:57:32.967000 +CVE-2024-52304,0,0,6457623bc2106b7226d2bff5692a7d07ca6adef3e8b5991cc59a4f6dfe389759,2024-11-21T14:15:17.813000 CVE-2024-52305,0,0,0fbd8c10f981c4a6008745baec045fa21fefb001fe50c68015f0f462b44aaea5,2024-11-19T18:04:12.680000 CVE-2024-52306,0,0,60e5f9d3962f213e6a9c90d518dcbd03299d4c40a7a6ff8ad15539714a774392,2024-11-19T15:02:45.053000 -CVE-2024-52307,0,1,a95d01863e50494225c17e8568969a569ad76d059245a7e6e21e9404a38d6208,2024-11-27T16:15:14.433000 +CVE-2024-52307,0,0,a95d01863e50494225c17e8568969a569ad76d059245a7e6e21e9404a38d6208,2024-11-27T16:15:14.433000 CVE-2024-52308,0,0,3fc7e28d66512a94e850ce8c9a5bd69279b61c50e7d7aaedee65090e2e9cf51b,2024-11-20T15:07:43.127000 -CVE-2024-52309,0,1,5446bed8cc236d0916e708b602f4c06d05d22da96e2c9ecfc9d07f030a4d7181,2024-11-21T18:15:12.800000 -CVE-2024-5231,0,1,e1d0c5bf943cc697ea27dc71d2fe578a8ea52af95f2af8b56a242f1185e5132a,2025-02-26T21:40:19.337000 -CVE-2024-52311,0,1,2e9d98e84c5157e104464377e293c33c62aa7c26939dc840388f91d3c7d4cb7b,2024-11-12T13:56:54.483000 -CVE-2024-52312,0,1,e363f8371ce2b9a185f2da1a958e744674f63e866623510c13e698b8dd657d73,2024-11-12T13:56:54.483000 -CVE-2024-52313,0,1,378d0405ec2791437ac0119c19e0dbf218fe4b9bec02bc83c0a4667baa18c3fc,2024-11-12T13:56:54.483000 -CVE-2024-52314,0,1,0457259e37ed8aae2084b58ab1b0bcacbf93f1269673363cd2ec361b0bec245c,2024-11-12T13:56:54.483000 +CVE-2024-52309,0,0,5446bed8cc236d0916e708b602f4c06d05d22da96e2c9ecfc9d07f030a4d7181,2024-11-21T18:15:12.800000 +CVE-2024-5231,0,0,e1d0c5bf943cc697ea27dc71d2fe578a8ea52af95f2af8b56a242f1185e5132a,2025-02-26T21:40:19.337000 +CVE-2024-52311,0,0,2e9d98e84c5157e104464377e293c33c62aa7c26939dc840388f91d3c7d4cb7b,2024-11-12T13:56:54.483000 +CVE-2024-52312,0,0,e363f8371ce2b9a185f2da1a958e744674f63e866623510c13e698b8dd657d73,2024-11-12T13:56:54.483000 +CVE-2024-52313,0,0,378d0405ec2791437ac0119c19e0dbf218fe4b9bec02bc83c0a4667baa18c3fc,2024-11-12T13:56:54.483000 +CVE-2024-52314,0,0,0457259e37ed8aae2084b58ab1b0bcacbf93f1269673363cd2ec361b0bec245c,2024-11-12T13:56:54.483000 CVE-2024-52316,0,0,61b42467eb736e5bfcbc70944349ca53c7f33e48c5c58ae3df8e3b8e81f8a835,2025-01-24T20:15:32.803000 CVE-2024-52317,0,0,6ea18c6e88afa2054c29dacb3a8974e558398f762fd06c0f7736839e6b6113d2,2025-01-24T20:15:32.963000 CVE-2024-52318,0,0,245d3eeeaa6b9c16a675e0f6d3db1e8982929ae5a4c3f44e83fc4310309fb118,2025-01-31T15:15:13.867000 CVE-2024-52319,0,0,559a60ef1f4b0e5c15ebbccd65dd87f2daaedff91c3db37c5f132858a727fd5f,2025-01-11T13:15:24.843000 -CVE-2024-5232,0,1,437eaa7d0a4862b7c74ed3b5a7f53322b20111cba6f139e2bdfc6e32b2346f61,2025-02-26T21:40:19.337000 -CVE-2024-52320,0,1,f8a5d2ef9e68d6b37c8a12dadca478113fd3053e52a9fa6a6439e69a7888b241,2024-12-06T18:15:25.737000 +CVE-2024-5232,0,0,437eaa7d0a4862b7c74ed3b5a7f53322b20111cba6f139e2bdfc6e32b2346f61,2025-02-26T21:40:19.337000 +CVE-2024-52320,0,0,f8a5d2ef9e68d6b37c8a12dadca478113fd3053e52a9fa6a6439e69a7888b241,2024-12-06T18:15:25.737000 CVE-2024-52321,0,0,58349402fe5df3092273b7344f7d995ad64537d59a580bb31bc25ef4220d89e0,2024-12-23T01:15:07.700000 CVE-2024-52323,0,0,57617b6f1b94228bad139ee211c36bd4ec7e4706388ebf89e10500861eceb01c,2024-11-27T15:15:26.377000 -CVE-2024-52324,0,1,3a1cea33b3baafbca08ae859d9f7f10a5f7330d70c851e6785d556daaa2603ec,2024-12-10T19:42:56.737000 -CVE-2024-52325,0,1,58f68bfd6a093dd69494a9b20c52884c402232b5f310e4ccf33e24b05f5eec8f,2025-01-23T16:15:35.943000 -CVE-2024-52327,0,1,d436d7c3efbfed571e1259d0d0dbeeb82174769bec0a44dc093958016bbc737a,2025-01-23T17:15:13.890000 -CVE-2024-52328,0,1,827c5f91be271c6e5fc128c71f2b1dc50268312867367ec2c06b5f63a8ababa3,2025-01-23T17:15:14.133000 -CVE-2024-52329,0,1,b41b97912fcbea3a430ce1661a32aa72c4bd1713af82ff978ca8b4cae5e4a49f,2025-01-23T17:15:14.287000 -CVE-2024-5233,0,1,f6f80fa7ed1de2d6a4f170996116dabfa4bd6b400bb9d27963cbdf4c0ab40aa1,2025-02-26T21:40:19.337000 -CVE-2024-52330,0,1,b205d5d2afaa38c34428a1eeef7e76ca6fed50de8ad2e5a1eac6a8c24e6f1ff8,2025-01-23T17:15:14.427000 -CVE-2024-52331,0,1,180e174e5208ca4d900653122ec4e97c4ab3215251616b3d737907effe366848,2025-01-23T17:15:14.563000 +CVE-2024-52324,0,0,3a1cea33b3baafbca08ae859d9f7f10a5f7330d70c851e6785d556daaa2603ec,2024-12-10T19:42:56.737000 +CVE-2024-52325,0,0,58f68bfd6a093dd69494a9b20c52884c402232b5f310e4ccf33e24b05f5eec8f,2025-01-23T16:15:35.943000 +CVE-2024-52327,0,0,d436d7c3efbfed571e1259d0d0dbeeb82174769bec0a44dc093958016bbc737a,2025-01-23T17:15:13.890000 +CVE-2024-52328,0,0,827c5f91be271c6e5fc128c71f2b1dc50268312867367ec2c06b5f63a8ababa3,2025-01-23T17:15:14.133000 +CVE-2024-52329,0,0,b41b97912fcbea3a430ce1661a32aa72c4bd1713af82ff978ca8b4cae5e4a49f,2025-01-23T17:15:14.287000 +CVE-2024-5233,0,0,f6f80fa7ed1de2d6a4f170996116dabfa4bd6b400bb9d27963cbdf4c0ab40aa1,2025-02-26T21:40:19.337000 +CVE-2024-52330,0,0,b205d5d2afaa38c34428a1eeef7e76ca6fed50de8ad2e5a1eac6a8c24e6f1ff8,2025-01-23T17:15:14.427000 +CVE-2024-52331,0,0,180e174e5208ca4d900653122ec4e97c4ab3215251616b3d737907effe366848,2025-01-23T17:15:14.563000 CVE-2024-52332,0,0,58837c5feb4aa8da96238f281eca729502def4e6f29469edf4244234ba0fc606,2025-01-11T13:15:25.070000 CVE-2024-52333,0,0,e1bc57a7d739bdd387fb07cc28b3547c00461f3445b0a694a0bfc9660ebe8df6,2025-01-13T16:15:17.990000 -CVE-2024-52335,0,1,dd4f62d353da42f6dc7115815924c982f0175669a07ab002418fb12d6de291f2,2024-12-06T14:15:21.230000 +CVE-2024-52335,0,0,dd4f62d353da42f6dc7115815924c982f0175669a07ab002418fb12d6de291f2,2024-12-06T14:15:21.230000 CVE-2024-52336,0,0,b6e9b11addff6749adae872dd38056b35e5782b328e6ea56a9be94620e0c21ab,2025-02-03T20:15:33.123000 CVE-2024-52337,0,0,1ac7c50918581434060258b6237ca41183133897d488a97678a496cbf023aa66,2025-02-25T12:15:31 CVE-2024-52338,0,0,9bcca0f5584def2789a1613da17d1dfa11f003cf9877e634fced8f070cd4a571,2024-11-29T15:15:17.550000 CVE-2024-52339,0,0,8c254a85b0cc7761c2c8f8cf7f1a34f104621eefc5d8f80c80f60233cb82f4fd,2024-11-19T21:57:32.967000 -CVE-2024-5234,0,1,28cd809ffdc2fe29f949ce60b915eeda1d5ffd9d884ed3011e045ccd6e032951,2025-02-26T21:40:19.337000 +CVE-2024-5234,0,0,28cd809ffdc2fe29f949ce60b915eeda1d5ffd9d884ed3011e045ccd6e032951,2025-02-26T21:40:19.337000 CVE-2024-52340,0,0,ad895f3041a38bada6a64bbd5ccfa56227b1ed1946cce3a89618e199fe3aea2a,2024-11-19T21:57:32.967000 CVE-2024-52341,0,0,485dbb6634115648946a12b96b850c40b45b6c33ef06bffa3ed1b1d7d5415073,2024-11-19T21:57:32.967000 CVE-2024-52342,0,0,156f4b8a9bb86e48f8bd733fa77cdc18df85fcf2917f8c65861f2ee40154f13c,2024-11-19T21:57:32.967000 @@ -272788,7 +272788,7 @@ CVE-2024-52346,0,0,a80525b671d2ec4a519944228cfe5b7044d12b02ce08f1b4659aa6db49a91 CVE-2024-52347,0,0,6523aa8147e76948a88e0541cf25bc9338f556cb82644b78b90c2b1ce55c83bc,2024-11-19T21:57:32.967000 CVE-2024-52348,0,0,9b764c4ff8e93508ee66a9c9a382cb0a3ae5184aa78e127832d8833c278d08e9,2024-11-19T21:57:32.967000 CVE-2024-52349,0,0,f11effcf6fa49daba532c5092c9758a41c527129c91e3030a1fd5c83a2592ce2,2024-11-19T21:57:32.967000 -CVE-2024-5235,0,1,b3e1706b8b9da6ceb97ac41e1c83d45fa1009c7ce72db778f24c4191dd191440,2025-02-26T21:40:19.337000 +CVE-2024-5235,0,0,b3e1706b8b9da6ceb97ac41e1c83d45fa1009c7ce72db778f24c4191dd191440,2025-02-26T21:40:19.337000 CVE-2024-52350,0,0,dfd9859cedc8711e278625c3de128dc908985b3a9de06775b39df0da3c3cff5b,2024-11-14T20:22:24.387000 CVE-2024-52351,0,0,557b071e5b4e623b642a32ff7d0dab2ed31b41572c73e72978bae97676f6987e,2024-11-14T20:24:39.083000 CVE-2024-52352,0,0,413a338316e509cfd70f6744bf2ad31f28ce713fd5691e832c672fb7b11c6d56,2024-11-15T17:46:27.217000 @@ -272799,7 +272799,7 @@ CVE-2024-52356,0,0,7cf8001c320273879f56eaf157968e706a7a9f2c3af1425536aaac6c97dad CVE-2024-52357,0,0,3977790b309869c00dec2591481cdd9f644f99a92d9d38370ff66511a1a3150e,2024-11-15T16:04:45.767000 CVE-2024-52358,0,0,eff777e3be5ddb169c3548cec44602bbe2f0db010fa6395da9f6055a387befcc,2024-11-15T16:17:40.127000 CVE-2024-52359,0,0,509efcb95ef880ccde43fccb440c416e0525cc864ec20eeb05761e61ccf2af92,2024-11-19T21:56:45.533000 -CVE-2024-5236,0,1,72033f225b8e0f124fc18b2ff12bb6275fc9f43982b89fe31becf9dbada4218d,2025-02-26T21:40:19.337000 +CVE-2024-5236,0,0,72033f225b8e0f124fc18b2ff12bb6275fc9f43982b89fe31becf9dbada4218d,2025-02-26T21:40:19.337000 CVE-2024-52360,0,0,bdf752aab28a84a7b3de79826a68d96a66c86dd4dcfd4d6f09f0c3b534e4dfec,2024-11-19T21:56:45.533000 CVE-2024-52361,0,0,0f590da84310a3a70b1ce4708563ee9a1181dbd1f95752797a9808951be26140,2024-12-18T16:15:13.967000 CVE-2024-52363,0,0,7dd69c3ad4a5bb3fc6e21b529185fceaea70503e2ac84d08e88882dbccbc4fa2,2025-01-17T02:15:25.060000 @@ -272808,7 +272808,7 @@ CVE-2024-52365,0,0,67d0593b9ab22b3d0e70ebc54cc166e413b2572e8cebaba6bf7845898f271 CVE-2024-52366,0,0,5eb5d532a2a455b08ea0a92266486ecbd59be84360d732dbaa7ab966f9474b5c,2025-01-07T12:15:24.680000 CVE-2024-52367,0,0,c8bd249cf84afc9db3295deb602b0f010566468527c0212f3c545dd982041f33,2025-01-07T12:15:24.847000 CVE-2024-52369,0,0,e081cda06af085b69b5cce5744190264c91cd87aef2aa4d459e7fe8f2ad5e6bb,2024-11-15T13:58:08.913000 -CVE-2024-5237,0,1,220865d5e6e44ad392451e3ec0d33ff0c63d7a2d2cdc2f08c10036b961cbca46,2025-02-27T13:30:57.937000 +CVE-2024-5237,0,0,220865d5e6e44ad392451e3ec0d33ff0c63d7a2d2cdc2f08c10036b961cbca46,2025-02-27T13:30:57.937000 CVE-2024-52370,0,0,d2931a84b2cf7b14e018c99dc708ce275e6f773b3432c9c5f476dcff0fb41c95,2024-11-15T13:58:08.913000 CVE-2024-52371,0,0,838899411b3319b36b01f7362729a55d6e4f7bf09ac2db099b2e54c7156bce5e,2024-11-15T13:58:08.913000 CVE-2024-52372,0,0,fe88983d8edb604e4987e1c0531bfa9e3a96b90a9bdc37aed967b0d433c6dd50,2024-11-15T13:58:08.913000 @@ -272819,7 +272819,7 @@ CVE-2024-52376,0,0,1da310f4a88308666c4b9e34fec8d0f9974de108cc73687cb43810696ac62 CVE-2024-52377,0,0,b31083c6d3d8295e95839e9db8403f48f5466abbbcbaf725cf57abfb5860b8d5,2024-11-15T13:58:08.913000 CVE-2024-52378,0,0,bd8d8a435c91efefe56525121c75b58b2fb47f2239b1bbebde0f18fb8634a253,2024-11-15T13:58:08.913000 CVE-2024-52379,0,0,1bd1fbb2b252115bd81f9c8569a44f2bf66bcd1a127f4efb6ade8d796c1e1096,2024-11-15T13:58:08.913000 -CVE-2024-5238,0,1,b7100e8e33c928accdbaab0c1f507c0d8f0c0e7505072459d6c907f0a3be4d5a,2025-02-27T13:30:57.937000 +CVE-2024-5238,0,0,b7100e8e33c928accdbaab0c1f507c0d8f0c0e7505072459d6c907f0a3be4d5a,2025-02-27T13:30:57.937000 CVE-2024-52380,0,0,2c4e3a858881378bab17dcdf5b81b7014a25ba6623235c1e1e6c304913fc8978,2024-11-15T13:58:08.913000 CVE-2024-52381,0,0,7108accb537eda6e72befaa584b13a29b863a0e93c4ecb0e8c68a1298a34bf3c,2024-11-15T13:58:08.913000 CVE-2024-52382,0,0,765a60dadccd98bc21799c5bee0a2458054534e500a4494115e72fca61a80591,2024-11-15T13:58:08.913000 @@ -272829,7 +272829,7 @@ CVE-2024-52385,0,0,679074bda0793183e22b2edd0cc82a8a9a5b37e2fc1b06c97c74c1b19aabf CVE-2024-52386,0,0,050a6ca0e40daaa1d5796015659bfe9b1cca7a3bc620faba1dcae9245cbda598,2024-11-18T17:11:17.393000 CVE-2024-52388,0,0,3e7020b931f7723bed5d8d7ceff458e11950c7e36411adecc13d14fecba8643d,2024-11-19T21:56:45.533000 CVE-2024-52389,0,0,a4726fc250c5e3ea1fab6ed7b3d0f0e5f8f885792d232ec6b2aabff2f4355b4c,2025-02-05T15:28:15.587000 -CVE-2024-5239,0,1,ce2247fbbb2ec43bef64d4f22baa44b62ab190dacaec6fa7f330045be3bb284e,2025-02-27T13:30:57.937000 +CVE-2024-5239,0,0,ce2247fbbb2ec43bef64d4f22baa44b62ab190dacaec6fa7f330045be3bb284e,2025-02-27T13:30:57.937000 CVE-2024-52390,0,0,d286733650509300a9b1c496741296c8d5ebe4568f1b8119b356d19db5a927a1,2024-11-19T21:57:32.967000 CVE-2024-52391,0,0,a76111c650ed729b31752b1e8addf3a337a06a9f5c3fe6ffbdbd85e534b47626,2024-12-09T14:15:11.740000 CVE-2024-52392,0,0,9479fca3822e4813ddacdab7164b8b6d53a9a6836cfa7c72ca610f7a82ad221f,2024-11-25T14:37:05.867000 @@ -272840,7 +272840,7 @@ CVE-2024-52396,0,0,c6e775f432b46f1121b08e9bb1baae869a4990e5b74de5fe8516247cf2bae CVE-2024-52397,0,0,4a7b52f87519b20876b91613caf4d898ce40658bba40d7b92d53a8318e852141,2024-11-18T17:11:17.393000 CVE-2024-52398,0,0,6c3e736b893d059dd6112e3d2190a5d50bcc5fbaf7ba751e6acb648d8970c4c8,2024-11-18T17:11:17.393000 CVE-2024-52399,0,0,7a17bd25d6d881d9827505ee7e344b9506533618f2435c49f2d219a35c62c424,2024-11-18T17:11:17.393000 -CVE-2024-5240,0,1,de2f3fac2d697ee69a9b6ab952eb2678cdf3d7b73eff8fc142eea163ef394e35,2025-02-27T13:30:57.937000 +CVE-2024-5240,0,0,de2f3fac2d697ee69a9b6ab952eb2678cdf3d7b73eff8fc142eea163ef394e35,2025-02-27T13:30:57.937000 CVE-2024-52400,0,0,349b7d3961094e1f07f58efd53132e413d1d295acf7a6f97f8b0447be05dbf91,2024-11-18T17:11:17.393000 CVE-2024-52401,0,0,bdc5acaf0b3a7f9f507122effd65c5ef1f73b5e6a8340f6138c04bab7bf5af6b,2024-11-20T15:15:10.653000 CVE-2024-52402,0,0,281000486f4b5a8400619fa0ee2c1dec249820404ed69694f9d4f2ddd6ced15f,2024-11-19T21:56:45.533000 @@ -272851,7 +272851,7 @@ CVE-2024-52406,0,0,dbbc270317d6faec11dfe8a8c51d3646745246c6553af0124d25c4454d243 CVE-2024-52407,0,0,f7dcbfbf522d68ebd7710bd2e070238351355a28491d8f26f5571b441784770e,2024-11-18T17:11:17.393000 CVE-2024-52408,0,0,53fe8d15825d818910c4656f69a3fdb1e55fd91f7b3b8cc1d3b52e913a6d4802,2024-11-18T17:11:17.393000 CVE-2024-52409,0,0,b1bd338db1ffaeba77c1fdd20024eea452d8d12bfa00d033a85403621386d05a,2024-11-18T17:11:17.393000 -CVE-2024-5241,0,1,daa9b2381f36e63034286d454b21ed9b2d1001cc227b079226027fff1cd5f560,2024-11-21T09:47:15.427000 +CVE-2024-5241,0,0,daa9b2381f36e63034286d454b21ed9b2d1001cc227b079226027fff1cd5f560,2024-11-21T09:47:15.427000 CVE-2024-52410,0,0,630b1a3dbcd03fb4fa86616632fc6b887f54ace4b5129111e953f665417fcdf7,2024-11-18T17:11:17.393000 CVE-2024-52411,0,0,269a977bf64a28aa9b8bd3d0d048ecda5fc9dec478be1c24ad56fca9fe5703e7,2024-11-18T17:11:17.393000 CVE-2024-52412,0,0,ac86927f1fa645f75a6a9d87e8f5acfd8dfb913eddd00e3269bf8b4e47ec8842,2024-11-18T17:11:17.393000 @@ -272950,12 +272950,12 @@ CVE-2024-52497,0,0,76432643899f38ba75179a14113d755b57d5df1f8babd4f34008a6d331544 CVE-2024-52498,0,0,76cac202cbeb242c14b1d2c5adf3a36c2511bb84947d578ea6d325dd3cd59683,2024-11-28T11:15:51.550000 CVE-2024-52499,0,0,c4a61383a7f46923ae8747f865f68e3c09e090ed901c3f4dc5bac7fe19b8caef,2024-11-28T11:15:51.957000 CVE-2024-5250,0,0,c6115fdefc9430249c7d4d4f46e79b3671914cf50bd888826e056df7f2862765,2024-11-21T09:47:16.567000 -CVE-2024-52500,0,1,fa22bc47e5e7f0dead606459916338cce5a58d407b5fb4e3907335aae02a668a,2025-02-14T13:15:42.483000 +CVE-2024-52500,0,0,fa22bc47e5e7f0dead606459916338cce5a58d407b5fb4e3907335aae02a668a,2025-02-14T13:15:42.483000 CVE-2024-52501,0,0,17f495159b62ae52bde02e4d66727865ee859c014ec753466b398523b6ca7857,2024-11-28T11:15:52.363000 CVE-2024-52502,0,0,b83969b57c15f3908db9b8cde5a6323408839408d2580b22402d26e419e17698,2024-12-02T14:15:11.037000 CVE-2024-52503,0,0,866437c4597392d22bdbc732e1d233714902a80c64c79c2d9e95409c5f1593e5,2024-12-02T14:15:11.177000 CVE-2024-52505,0,0,62aa3e9c4a5f3d0593c4d4f03e94155ad52b9830f6ab995020518d5c7161d88a,2024-11-15T13:58:08.913000 -CVE-2024-52506,0,1,6973d6d25f61e1aa007fcdef4f321b0508676e33625a183f09a268f1f0a1108e,2024-11-21T15:15:33.297000 +CVE-2024-52506,0,0,6973d6d25f61e1aa007fcdef4f321b0508676e33625a183f09a268f1f0a1108e,2024-11-21T15:15:33.297000 CVE-2024-52507,0,0,e6a8c25c423b40018952dfb0fb35dd5aae9c43fa10df1ecd72cec2e13e3973a1,2024-11-18T17:11:56.587000 CVE-2024-52508,0,0,70e32f16171a11c4a29bda5c62915fda85581aafa6d1d87d2b33bd02e16841db,2024-11-18T17:11:56.587000 CVE-2024-52509,0,0,d1de66200393a5fbd6616843d29c96c0b155aa34bbdb66ae48fe98357dcc0e72,2024-11-18T17:11:56.587000 @@ -272973,12 +272973,12 @@ CVE-2024-52519,0,0,db58b2963b75280321aa54e878fde45a89e2a4c3cfd9814cc6f80b2abb1e2 CVE-2024-5252,0,0,c51da4ae893db65fc31dc0045b0a4235dbe5cd31ed1b7b9aac7ead365ad9ab89,2024-11-21T09:47:16.830000 CVE-2024-52520,0,0,4fd27ba6e31e5f0ae2eed09ece702bc827add36e754b90ddca279a51a4ba769b,2024-11-18T17:11:56.587000 CVE-2024-52521,0,0,bbb02118ffd7214e3578473e42872106ba547eddb6f3662662dd6593c06a0e8b,2025-01-23T14:52:33.387000 -CVE-2024-52522,0,1,6cd9f0a8377ee1eff7cd9a85a089fe92ef2b8fa4a30254e42f7964c60c5e4014,2024-11-21T15:15:33.637000 +CVE-2024-52522,0,0,6cd9f0a8377ee1eff7cd9a85a089fe92ef2b8fa4a30254e42f7964c60c5e4014,2024-11-21T15:15:33.637000 CVE-2024-52523,0,0,9b15c2e31b64fa0f7dc4eed45196c48168b27c2e3ccb4323a160e6e7c5f9bd88,2024-11-18T17:11:56.587000 -CVE-2024-52524,0,1,8f16db979133aa234d75aaa85807b3e4771b84d0438484db8c582332a10c4284,2024-11-21T15:15:33.993000 +CVE-2024-52524,0,0,8f16db979133aa234d75aaa85807b3e4771b84d0438484db8c582332a10c4284,2024-11-21T15:15:33.993000 CVE-2024-52525,0,0,dec7c458b24e91443dc2a0fd3eb2a081961735d3706e86e078f28054a1bfb7ac,2025-01-23T14:33:48.657000 CVE-2024-52526,0,0,dd9e0e6d723e703ab717bc5fe27a999615f5b127b701a0a2fdd8454e87406fd0,2024-11-20T14:39:19.647000 -CVE-2024-52528,0,1,ff7c16712b6df183b147377b5849c584a768523b1a438e5a1199bfd0ec3a4a83,2024-11-18T17:11:56.587000 +CVE-2024-52528,0,0,ff7c16712b6df183b147377b5849c584a768523b1a438e5a1199bfd0ec3a4a83,2024-11-18T17:11:56.587000 CVE-2024-52529,0,0,f2152dc699404c65c6350f1136db6560eb4c1af2e85d3b560a72e983b9325dad,2024-11-25T19:15:11.373000 CVE-2024-5253,0,0,1657e31acfec571fc82edab6f57778f4c0555b9d202f3de084a32febca005660,2024-11-21T09:47:16.950000 CVE-2024-52530,0,0,78f036a07a80d7c50933eab4b5ec3e54640dd9a8e9ce77e883bfb2118e573bf2,2024-11-12T19:35:14.927000 @@ -272990,7 +272990,7 @@ CVE-2024-52535,0,0,bef515410181a811c26fc680524553d9ad7877ab91586d8a4ff019d636628 CVE-2024-52537,0,0,452ae911f4de5122c99d1e9bb0a1a51cc02727fc3434d173d3a4156ab777cd38,2025-02-04T16:13:09.543000 CVE-2024-52538,0,0,bdc7a8adbcccc26407d6cd63a537a1ed9796d07ff2d4f217707baf8e0c83204d,2025-02-04T16:12:55.947000 CVE-2024-5254,0,0,b08a56d01443c9abf44ee33ecfae9cdfa73a8d20318044fcd2f5caa1e9d31f2e,2024-11-21T09:47:17.063000 -CVE-2024-52541,0,1,b5bc81459ac5b7e2e5c515f728bc921313d2a3ffbbb3e4ad42b0282b11ee6eb0,2025-02-19T17:15:14.633000 +CVE-2024-52541,0,0,b5bc81459ac5b7e2e5c515f728bc921313d2a3ffbbb3e4ad42b0282b11ee6eb0,2025-02-19T17:15:14.633000 CVE-2024-52542,0,0,782d30ca63c890d96ad6bbe11bf7f4bbe0aeaf8efe12cef1c1148c420124d676,2025-02-04T15:56:24.143000 CVE-2024-52543,0,0,33519c6ddd0702e3ff651d02a1fcc974b38a1e8f86180d3c4f24bb697efb92b1,2025-01-29T20:26:09.100000 CVE-2024-52544,0,0,c58d604e70e1d52d10e6c46ba91f7cf731eb4ad32c0c46522333c5ba2eb214aa,2024-12-03T21:15:07.390000 @@ -273006,42 +273006,42 @@ CVE-2024-52552,0,0,bc0159e371132975473cc81aa904379bb4cfab199a9e5a229563c4c9ecb5e CVE-2024-52553,0,0,af509be1bcf65a5a333897272b35220fe44b3f8ab3b2aae24b5d0ab116a46c57,2024-11-15T14:00:09.720000 CVE-2024-52554,0,0,6c54306f2e6d9fb6f74be49581a8d7a732bed7e140bab05d7cfce43a22fc305b,2024-11-15T13:58:08.913000 CVE-2024-52555,0,0,0e7650262da77965578e51615ed2e240e4965fb0467279926cec95693ddd0fcd,2025-01-31T14:37:51.653000 -CVE-2024-52557,0,1,50191bfc0d5d3dce42fa0291fb5f5f1c29575634aaeadd3727a857417c922c02,2025-02-27T03:15:10.373000 -CVE-2024-52558,0,1,862aa816f99d7d175aef88936bc531a11569a19b5f814c5d7b923875345c7e2f,2024-12-06T18:15:26.007000 -CVE-2024-52559,0,1,16ec4a8720b5f0ecdf553268011a705e50a1e7ac6a1ac24bd3f18da13204bc07,2025-02-27T13:15:10.943000 +CVE-2024-52557,0,0,50191bfc0d5d3dce42fa0291fb5f5f1c29575634aaeadd3727a857417c922c02,2025-02-27T03:15:10.373000 +CVE-2024-52558,0,0,862aa816f99d7d175aef88936bc531a11569a19b5f814c5d7b923875345c7e2f,2024-12-06T18:15:26.007000 +CVE-2024-52559,0,0,16ec4a8720b5f0ecdf553268011a705e50a1e7ac6a1ac24bd3f18da13204bc07,2025-02-27T13:15:10.943000 CVE-2024-5256,0,0,351ec0133ebd6057956e3a32f156ca3c6d3a5e82f4f6d83d2ed56c2cf43e8b33,2024-11-21T09:47:17.300000 -CVE-2024-52560,0,1,a157928947741ad65d7b728c7067e441cd79f0d93587c14ee6f6659fb8bd471d,2025-02-27T03:15:10.573000 +CVE-2024-52560,0,0,a157928947741ad65d7b728c7067e441cd79f0d93587c14ee6f6659fb8bd471d,2025-02-27T03:15:10.573000 CVE-2024-52564,0,0,082fb97e963e24eeaf48108489383b26257575861650145a72a41c8a27e90eeb,2024-12-05T10:31:40.663000 -CVE-2024-52565,0,1,02d8cf9601a79a81a90ae9c5bdc3d5a4c9c0865f4264720b000e5fe215f3cc2e,2024-12-10T14:30:45.133000 -CVE-2024-52566,0,1,ad9914b2c2d53afe57085e24afde6d252d9adbd5430cfab4bef8a3994295e334,2024-12-10T14:30:45.280000 -CVE-2024-52567,0,1,dbf2bbe26ddc0be2e437adb9e5c08adbe875487a58b2b0dad769f11a8a0f92cb,2024-12-10T14:30:45.413000 -CVE-2024-52568,0,1,891d4f71ea8a9888846d078aa6603cfe2eef7c97a650f82d87989bdcb0a5e20a,2024-12-10T14:30:45.557000 -CVE-2024-52569,0,1,fc73001a7f2106ab6af9b54c1d98497bd387ab85645ae080ed74c73e94da9632,2024-12-10T14:30:45.690000 +CVE-2024-52565,0,0,02d8cf9601a79a81a90ae9c5bdc3d5a4c9c0865f4264720b000e5fe215f3cc2e,2024-12-10T14:30:45.133000 +CVE-2024-52566,0,0,ad9914b2c2d53afe57085e24afde6d252d9adbd5430cfab4bef8a3994295e334,2024-12-10T14:30:45.280000 +CVE-2024-52567,0,0,dbf2bbe26ddc0be2e437adb9e5c08adbe875487a58b2b0dad769f11a8a0f92cb,2024-12-10T14:30:45.413000 +CVE-2024-52568,0,0,891d4f71ea8a9888846d078aa6603cfe2eef7c97a650f82d87989bdcb0a5e20a,2024-12-10T14:30:45.557000 +CVE-2024-52569,0,0,fc73001a7f2106ab6af9b54c1d98497bd387ab85645ae080ed74c73e94da9632,2024-12-10T14:30:45.690000 CVE-2024-5257,0,0,63de8a02d92c9a92c70690e872ab84c98567821d29f750ce183ace844e1595c7,2024-11-21T09:47:17.443000 -CVE-2024-52570,0,1,3e58588529cd1fabd05f999d7cce48421953535b33a8ae765c35f9c96069c770,2024-12-10T14:30:45.837000 -CVE-2024-52571,0,1,784c99992b355e2168ae14b04bfd6b1afc9b2e8e788dc7f6d6df2e7d5d1e89be,2024-12-10T14:30:45.963000 -CVE-2024-52572,0,1,e52992ac1e2a4c2c5b503b4c5ccac5e5eed3f41d6b23df0324f3998009f3355f,2024-12-10T14:30:46.097000 -CVE-2024-52573,0,1,40e6e0e2209b724d2a5fd3db855a8576bcfb2c3e8be0c5499c7eb5f046f6e329,2024-12-10T14:30:46.227000 -CVE-2024-52574,0,1,334c448de323054867e55bb128100406db15419a521c2898bc69c4ee9820cf6d,2024-12-10T14:30:46.367000 -CVE-2024-52577,0,1,3a88195b106dd1a287c52d1f09ae0aee3763a6541928dcefb88eeb87d2a6a2b0,2025-02-14T17:15:16.200000 +CVE-2024-52570,0,0,3e58588529cd1fabd05f999d7cce48421953535b33a8ae765c35f9c96069c770,2024-12-10T14:30:45.837000 +CVE-2024-52571,0,0,784c99992b355e2168ae14b04bfd6b1afc9b2e8e788dc7f6d6df2e7d5d1e89be,2024-12-10T14:30:45.963000 +CVE-2024-52572,0,0,e52992ac1e2a4c2c5b503b4c5ccac5e5eed3f41d6b23df0324f3998009f3355f,2024-12-10T14:30:46.097000 +CVE-2024-52573,0,0,40e6e0e2209b724d2a5fd3db855a8576bcfb2c3e8be0c5499c7eb5f046f6e329,2024-12-10T14:30:46.227000 +CVE-2024-52574,0,0,334c448de323054867e55bb128100406db15419a521c2898bc69c4ee9820cf6d,2024-12-10T14:30:46.367000 +CVE-2024-52577,0,0,3a88195b106dd1a287c52d1f09ae0aee3763a6541928dcefb88eeb87d2a6a2b0,2025-02-14T17:15:16.200000 CVE-2024-52579,0,0,d378de938891f71e4fc556c9415102b9e08c8e29cf41254f78470db78534fb63,2024-12-18T20:15:23.383000 CVE-2024-5258,0,0,53374e7ddf7cf7e465eb57d73b1205feee2ef084995ee89434e5eccc31b66e53,2024-12-13T17:09:56.883000 -CVE-2024-52581,0,1,e329b00fc7524647bab76867bc4b04263f922a50e88606913bcf65d58cd868e3,2024-11-25T14:15:07.077000 +CVE-2024-52581,0,0,e329b00fc7524647bab76867bc4b04263f922a50e88606913bcf65d58cd868e3,2024-11-25T14:15:07.077000 CVE-2024-52582,0,0,1997f5832ca34e16f43886daed3491b2edf8ddc5e50506be9eb3832bdfaca64a,2024-11-19T21:57:32.967000 CVE-2024-52583,0,0,86f8603d041d9c7ba83f94d3a8231f95a7d2f27781950b002343a62c7a41e2c8,2024-11-19T21:57:32.967000 -CVE-2024-52584,0,1,496a42762f4068d4e461682f0e778e0acc86e4825ea717f93c9c74f3cd448f0e,2025-01-21T17:55:15.340000 -CVE-2024-52585,0,1,78a7bec9365752c53a9e413f63930e128fc22f80c4852af8351e55991f09fbc0,2025-01-21T17:56:12.597000 +CVE-2024-52584,0,0,496a42762f4068d4e461682f0e778e0acc86e4825ea717f93c9c74f3cd448f0e,2025-01-21T17:55:15.340000 +CVE-2024-52585,0,0,78a7bec9365752c53a9e413f63930e128fc22f80c4852af8351e55991f09fbc0,2025-01-21T17:56:12.597000 CVE-2024-52586,0,0,58f589286929e8882eacc7b729bb00d229d8ba9e3044967da953354df2f3103c,2024-12-09T19:15:13.707000 -CVE-2024-52587,0,1,093741097879cda7a1d072d6c7d9e1af9c512283049cdc93f827fcd9e8692ae7,2024-11-19T21:57:32.967000 +CVE-2024-52587,0,0,093741097879cda7a1d072d6c7d9e1af9c512283049cdc93f827fcd9e8692ae7,2024-11-19T21:57:32.967000 CVE-2024-52589,0,0,2ede3d8e14bcd4cd62c69ebdead0066730ee6e16ed6485066625c524f6b6f183,2024-12-19T20:15:07.337000 CVE-2024-5259,0,0,119eff95bcd79b908feae8170e28a91f717570f021a6c1d47745ac47a3df8603,2024-11-21T09:47:17.697000 -CVE-2024-52590,0,1,1028a6f90f9b7a4321325d6ca4f957230806c5f96e57aa2c07369ac6099e9733,2024-12-18T20:15:23.527000 -CVE-2024-52591,0,1,bc2f4496b88427122952a2ba2d06fecdda8574655fc6649990809b56eb78b680,2024-12-18T20:15:23.697000 -CVE-2024-52592,0,1,c1d236fbb032ba904caf0822f35d574c60f709bf6009854e0e3e2909da7a2a20,2024-12-18T20:15:23.840000 -CVE-2024-52593,0,1,0248cd57cab4755d0d4476d42d0f675f54a61be540bf50b30f7f8999a1d9c241,2024-12-18T20:15:23.983000 +CVE-2024-52590,0,0,1028a6f90f9b7a4321325d6ca4f957230806c5f96e57aa2c07369ac6099e9733,2024-12-18T20:15:23.527000 +CVE-2024-52591,0,0,bc2f4496b88427122952a2ba2d06fecdda8574655fc6649990809b56eb78b680,2024-12-18T20:15:23.697000 +CVE-2024-52592,0,0,c1d236fbb032ba904caf0822f35d574c60f709bf6009854e0e3e2909da7a2a20,2024-12-18T20:15:23.840000 +CVE-2024-52593,0,0,0248cd57cab4755d0d4476d42d0f675f54a61be540bf50b30f7f8999a1d9c241,2024-12-18T20:15:23.983000 CVE-2024-52594,0,0,0233a71fe11c8ed0f36d700e0c378e3f0e65c18da973dcd28b630087d781ea60,2025-01-16T19:15:28.480000 CVE-2024-52595,0,0,897ee135760f31a40fde077940d0915d9d6eacc203929b9473ecd250bb6b6ddb,2024-11-25T14:27:38.087000 -CVE-2024-52596,0,1,525e9a2fcd58891ff468538751308d6eaa5810caed08dcfaba5b5fdc01d8e905,2024-12-02T17:15:12.353000 +CVE-2024-52596,0,0,525e9a2fcd58891ff468538751308d6eaa5810caed08dcfaba5b5fdc01d8e905,2024-12-02T17:15:12.353000 CVE-2024-52597,0,0,66d5ffd2bc6b002b25a9fdd759f439714e790757fa7dcdfc2d3f27142c3f3287,2024-11-21T13:57:24.187000 CVE-2024-52598,0,0,47dc45c1ab85a5c823a1a36c4d8f9937ef6c2dfd969360f3e9511e6544eaac89,2024-11-21T13:57:24.187000 CVE-2024-52599,0,0,0db0a011c2a72c6bb6dd64e9b34949435e5305b006875a178839b0fbb4bb2f3f,2024-12-09T19:15:13.863000 @@ -273049,14 +273049,14 @@ CVE-2024-5260,0,0,8aeb5f59e0af1434aed2a86695fc7323d358843f1ec9f9fa343a3c87b2dc49 CVE-2024-52600,0,0,a943c0271bba15206eb04ad43ca34044fe44d51a2cff4ca3141bbb7e1938b0c4,2024-11-19T21:56:45.533000 CVE-2024-52602,0,0,dbb3f6bfc53551d2091c95c757df3cb100dad25fbc396d181000dd0d2ef91aa4,2025-01-16T20:15:32.503000 CVE-2024-52606,0,0,937e44a808459339cdbfc0b57b904be7fa95e343c889fbc8c7ca6bfb77d9df0f,2025-02-25T17:35:43.813000 -CVE-2024-5261,0,1,842fe820882a2ba613fbfa48afdcf5928a64b596f58f8d24c0407545c125d718,2024-11-21T09:47:17.947000 +CVE-2024-5261,0,0,842fe820882a2ba613fbfa48afdcf5928a64b596f58f8d24c0407545c125d718,2024-11-21T09:47:17.947000 CVE-2024-52611,0,0,9e20fa2ee9d11bad8673403e8cc6b93c1e1c4ef7c88685b23046c634417a54f2,2025-02-25T17:30:27.797000 CVE-2024-52612,0,0,2d61c2216196da1ff353f423841025731e3dd30ec29a8c732f44a5ca3e47f235,2025-02-25T17:29:43.643000 CVE-2024-52613,0,0,ea4f19d3def098c89d96f3bdc7b096fa414b50502db28af233d85fbd71ae6cda,2024-11-20T17:35:28.730000 CVE-2024-52614,0,0,7f2270286c9c1ae4321e62b34a3d4e298b4e533b10f50a6189cade1437a72fbd,2024-11-21T13:57:24.187000 CVE-2024-52615,0,0,9014df92921c1ab65234bc6cbdb4eabe2f462bdb364c05aad94f8209a173e832,2024-11-21T21:15:23.807000 CVE-2024-52616,0,0,2f33ba7d0ff2ddb894ddd963142f2aa280764db9a6dd5fb3c5b283d99c741811,2024-11-21T21:15:24.140000 -CVE-2024-5262,0,1,ccf12427c45ba68dd99efc4f2ac2142c9e9e366845c2b15e49f349cbb6393e20,2024-11-21T09:47:18.073000 +CVE-2024-5262,0,0,ccf12427c45ba68dd99efc4f2ac2142c9e9e366845c2b15e49f349cbb6393e20,2024-11-21T09:47:18.073000 CVE-2024-5263,0,0,6ee5db30eac032ab73f12227f48380c03242ea9ed59cecfa8ead777fd2ba5717,2024-11-21T09:47:18.223000 CVE-2024-5264,0,0,5f79f9ab254e746480fae9af831a68ed40ca8c069e47f7f4d02e4b441368afd4,2024-11-21T09:47:18.360000 CVE-2024-5265,0,0,691c50f4d5013793de86ff9e07e35394445319972e07ed04ec229bc6aad2b808,2024-11-21T09:47:18.493000 @@ -273070,7 +273070,7 @@ CVE-2024-5269,0,0,cec368873afff634fedda1f0b7759fbca5a4e6608be936596d5d49b3e7ed2a CVE-2024-5270,0,0,29e5368c69382a465ae3698b2befa471220dd134071788b06216a5e33f0f91bc,2024-11-21T09:47:19.160000 CVE-2024-52701,0,0,dad96d978c9125446aad157f9f53bec33f807886741c85be6dc098c2225d31f5,2024-11-21T13:57:24.187000 CVE-2024-52702,0,0,120c55a306f47b62cd8432ead2ea04f17083be941879a71ebc4661f094080210,2024-11-21T13:57:24.187000 -CVE-2024-5271,0,1,dec9cae8b22af9d293c0598e14c194838f36e05d0159049fd54b507fe1836275,2024-11-21T09:47:19.310000 +CVE-2024-5271,0,0,dec9cae8b22af9d293c0598e14c194838f36e05d0159049fd54b507fe1836275,2024-11-21T09:47:19.310000 CVE-2024-52711,0,0,82705d4537efc544b27f97ea7020a29c63df676da0b3887989e8d0472e895393,2024-11-22T18:15:17.860000 CVE-2024-52714,0,0,d68bd2e6ba70a01a513d32cac86943fd8254d4c3004a24bfd1d27a6a8a9329d8,2024-11-20T20:35:15.260000 CVE-2024-5272,0,0,fdbec5333cf64f4ba2599bc33574360d57e60dfadb483e1b524d6c59f71a8f55,2024-11-21T09:47:19.460000 @@ -273106,31 +273106,31 @@ CVE-2024-52783,0,0,29c50d3fbee89e84c0be6727ac60b8ba0f280de07f0f679d08499f843b6b1 CVE-2024-52787,0,0,b46fccd6281487e8d8c3482a3336a26f545248bd88528968c6c559fc14398efe,2024-11-27T17:15:14.397000 CVE-2024-52788,0,0,0c4984cad79461973d5de4a3e05903c6c7f7a01bd7ed12fc5aeba0db1c060907,2024-11-22T17:15:10.490000 CVE-2024-52789,0,0,68191a5d73d8014f438d5df1ccf489e1805479b35c445ebc54b246cf3a38dd5a,2024-11-22T17:15:10.660000 -CVE-2024-5279,0,1,f7a932547454804cbfb614322173d089b3a0d106fbb33e237aac8781c5ddd396,2024-11-21T09:47:20.467000 +CVE-2024-5279,0,0,f7a932547454804cbfb614322173d089b3a0d106fbb33e237aac8781c5ddd396,2024-11-21T09:47:20.467000 CVE-2024-52791,0,0,162e3d6a512f9491101923b9ff099e7b8df58fdc67f0ed6295d1a7f85923f433,2025-01-16T20:15:32.667000 CVE-2024-52792,0,0,6bf74e6f5214a0e91327eeabb25158e05107d93ae5bf7d1b5ce6e248f27625cb,2024-12-17T22:15:07.083000 -CVE-2024-52793,0,1,d9045a52f938f2a4a2924046a93974877b9e7f1226fdd4128ccbf3d416817caa,2024-11-22T16:15:34.103000 +CVE-2024-52793,0,0,d9045a52f938f2a4a2924046a93974877b9e7f1226fdd4128ccbf3d416817caa,2024-11-22T16:15:34.103000 CVE-2024-52794,0,0,74da6ef4e158fa373b5567025e41b90b053ffdf18f4589a42837eeb80082f0be,2024-12-19T20:15:07.513000 CVE-2024-52796,0,0,c094d9da5a38d3963fdd7303411dd95ea5300d09a2791bab4ea3e7aba7101d12,2024-11-21T13:57:24.187000 CVE-2024-52797,0,0,2142f2c1af185ced7e31099175b8654d2eb171ab8034a1cbc53332894508d5eb,2024-11-21T13:57:24.187000 -CVE-2024-52798,0,1,23011db536108070f6947947cb1436181d7267fab07ff9f0de4a4eb9974fd260,2025-01-24T20:15:33.107000 +CVE-2024-52798,0,0,23011db536108070f6947947cb1436181d7267fab07ff9f0de4a4eb9974fd260,2025-01-24T20:15:33.107000 CVE-2024-52799,0,0,5164047af67efd81a587a0f11902bd9b646ea6409c75d3050136656870c9f811,2024-11-21T17:15:24.220000 CVE-2024-5280,0,0,3e8ea863efd8b526e720e64cbe4758353525e21d47ce068767029a0280c0073e,2024-11-21T09:47:20.597000 -CVE-2024-52800,0,1,fc37d09ebcb916b0f0661057d87338a700ae0e6177310f0f6a7c56147c7b72ce,2024-11-29T19:15:08.713000 -CVE-2024-52801,0,1,b24b32fb2e4aebdca80433bc23396f19d38c47ff2f704dbe22cfdfa0bb339532,2024-11-29T19:15:08.890000 +CVE-2024-52800,0,0,fc37d09ebcb916b0f0661057d87338a700ae0e6177310f0f6a7c56147c7b72ce,2024-11-29T19:15:08.713000 +CVE-2024-52801,0,0,b24b32fb2e4aebdca80433bc23396f19d38c47ff2f704dbe22cfdfa0bb339532,2024-11-29T19:15:08.890000 CVE-2024-52802,0,0,8492c76952ab2257f0a56377aaf4c6f652d25114038f2326456804df2120537c,2024-11-22T16:15:34.283000 CVE-2024-52803,0,0,ad17a168cc5bcbff505d915a6c18845694247932f59af51fe8a468bb194bd6e9,2024-11-21T17:15:24.470000 CVE-2024-52804,0,0,91bcbe7be8769a13fa9d0d5d981687804b03259d489112a9fce48c172b51f425,2024-11-22T16:15:34.417000 -CVE-2024-52805,0,1,e68ce21aafdf3239410475cbf74d83eb2abc3f88b1be38a643365716c6960540,2024-12-03T17:15:12.120000 +CVE-2024-52805,0,0,e68ce21aafdf3239410475cbf74d83eb2abc3f88b1be38a643365716c6960540,2024-12-03T17:15:12.120000 CVE-2024-52806,0,0,aaeca36df443b621f90f72d9c311aad70a2303bdaad6f85ae8bdc7fcc83738d7,2024-12-02T17:15:12.580000 CVE-2024-52807,0,0,89cb80fba286819e194515dfceb1e632d140b04a64a05ec7072121d20a2238a7,2025-01-24T19:15:12.640000 -CVE-2024-52809,0,1,e6e8fdfb2a9590dbf3ac4ff1c36e2b310a9789ae561f064e3a71e8766edca67a,2024-11-29T19:15:09.030000 +CVE-2024-52809,0,0,e6e8fdfb2a9590dbf3ac4ff1c36e2b310a9789ae561f064e3a71e8766edca67a,2024-11-29T19:15:09.030000 CVE-2024-5281,0,0,fc0976db5d10ac7222d6d7be38c22f60caf8b70ddc146c5f21bffad51467d30a,2024-11-21T09:47:20.760000 -CVE-2024-52810,0,1,692a38edbbcd6e7e5b7bb9c4ef84a1dae9c117efe7d0a18d05012d6cf584cbe8,2024-11-29T19:15:09.163000 +CVE-2024-52810,0,0,692a38edbbcd6e7e5b7bb9c4ef84a1dae9c117efe7d0a18d05012d6cf584cbe8,2024-11-29T19:15:09.163000 CVE-2024-52811,0,0,8b4a122817488a51be41eacb5a5ec9e0b5886ee8b97dd1908dd9d3513b97f482,2024-11-25T19:15:11.567000 CVE-2024-52813,0,0,8169b64a8f667238b5fed148236c36caf5ee42d982d7846d64529f8f50a42147,2025-01-07T16:15:35.610000 CVE-2024-52814,0,0,27542fdf4d1e39899f04e440482727ae79215851a144e892e913b9bf3a0be02c,2024-11-22T16:15:34.553000 -CVE-2024-52815,0,1,fc5515ccded95dd9a322c2307bbaca64ae1d00a1cc2abf56dc836d595924f7d3,2024-12-03T17:15:12.267000 +CVE-2024-52815,0,0,fc5515ccded95dd9a322c2307bbaca64ae1d00a1cc2abf56dc836d595924f7d3,2024-12-03T17:15:12.267000 CVE-2024-52816,0,0,65718f19cb2a012b57ef8da79137eacc99e273905d4b5a57cf388720343e4d20,2024-12-17T16:15:18.873000 CVE-2024-52817,0,0,efe63aa74be98b62fb8efa77a61c6f381ccaef4b4fb5791a86cabb88197bdeaa,2024-12-17T16:15:10.480000 CVE-2024-52818,0,0,dcc413435dcf9a0af7b50af7ae991dda0838f2f16eef7b8a7c245b50433a355c,2024-12-17T16:15:02.203000 @@ -273189,7 +273189,7 @@ CVE-2024-52871,0,0,bc912334ad7760e2905477f1da15c92d58ec818da9de2502b7206c7a0336b CVE-2024-52872,0,0,d5c137691ac8affde2eb9f0d98f11a2242b42b7ed558ce4003950a43927045f3,2024-11-18T18:35:09.270000 CVE-2024-52875,0,0,1ac4526d2c044d382cc0f35ef9e40c2813ed4958da8686e71b5eb97bc5d89bd5,2025-01-31T08:15:07.827000 CVE-2024-52876,0,0,6fd21241a1a4f5f736d93e368fdcf08c204bdebd19eb249ace2fceb507212592,2024-11-18T17:35:08.900000 -CVE-2024-5288,0,1,a7a2173de7e21c8c31c61c0348a2fb7f94aef59e3c7cdb632039ebce4f31227b,2025-02-20T21:10:36.853000 +CVE-2024-5288,0,0,a7a2173de7e21c8c31c61c0348a2fb7f94aef59e3c7cdb632039ebce4f31227b,2025-02-20T21:10:36.853000 CVE-2024-52881,0,0,6827d5b00e4d65ecef084d42789cd1b28668fbddfe238fc2e2c516c9983ea948,2025-02-10T17:15:17.687000 CVE-2024-52882,0,0,0e9b7e7fc9ff7df204d4c4669c35379bdd8bdf36506c56aa49c6db64563e7a8b,2025-02-10T17:15:17.860000 CVE-2024-52883,0,0,52d7ad1ab3055f670faacd58028c9ee893ca0da51fa82feaca7a6e676a1b1814,2025-02-10T17:15:18.027000 @@ -273198,14 +273198,14 @@ CVE-2024-5289,0,0,45ad6e1c3a8134226122bea6b70bcd4aeb55721ddc7a695e24fb24c5dc173e CVE-2024-52891,0,0,c6b610008a5f3ec3869a4a93380f2e9ddf6baaf48eba1e31c2434c79c4127010,2025-01-07T12:15:25.010000 CVE-2024-52892,0,0,9eba69a4b423ab3b0faed8136763965b521ef23cc8c0984c63b5b975c522a8cc,2025-02-06T20:15:39.763000 CVE-2024-52893,0,0,93318ea4edf051cd522e6cc747b964878d2b91249e126365b5b3b33f5344312a,2025-01-07T12:15:25.153000 -CVE-2024-52895,0,1,776381c39f26d27f642d71ec1be88368d50de1a99de3a3998fc1acb8e968c6e5,2025-02-14T15:15:09.210000 +CVE-2024-52895,0,0,776381c39f26d27f642d71ec1be88368d50de1a99de3a3998fc1acb8e968c6e5,2025-02-14T15:15:09.210000 CVE-2024-52896,0,0,4f05d5756387a4a38056c43617cd5bc7f4b71fd12d45391dd4bd8326aa374d5f,2025-01-10T15:15:15.633000 CVE-2024-52897,0,0,81ad80051d1322a8bfb61db68a23039003246d955567fed9fc0a8a2a809d5fdf,2025-01-10T15:15:15.777000 CVE-2024-52898,0,0,d7b7f6b11bb044b80bea87d96314b701a1a2f838c26b331c4312588e6e64f889,2025-01-14T17:15:17.513000 CVE-2024-52899,0,0,fd381e4ffbd82c5c3ae3119791a451a008b2780104bd8e38b6962694cf0bd562,2024-11-26T01:15:07.153000 CVE-2024-5290,0,0,63b2ebbbc89fe3009e69f8f9e716432542a09cc7bbb7656b9181d2882b05d010,2024-09-17T13:09:13.683000 CVE-2024-52901,0,0,36d188f2446e50c3cb0f73c4dc9bb8995fd68fc57b5b23eb83b9c2e8f4d32395,2025-01-07T18:16:58.680000 -CVE-2024-52902,0,1,a3380a1085a80da252bc071d60beac51ec60c4709d752c512c4410d14d967500,2025-02-19T15:15:14.660000 +CVE-2024-52902,0,0,a3380a1085a80da252bc071d60beac51ec60c4709d752c512c4410d14d967500,2025-02-19T15:15:14.660000 CVE-2024-52906,0,0,431d94d1b8f33effe6649fec1d40fce02705d36efd5f14a5de5395492c85ff96,2024-12-25T15:15:07.470000 CVE-2024-5291,0,0,59cced621ba81a9183b7024bcfca25ce68853e845d2185c7bff426c187f3d943,2024-11-21T09:47:22.270000 CVE-2024-52912,0,0,de0cdb8e2800d5227d67a2b677bd337b1802fb96c19fe1ed635449a3093fb257,2024-11-18T17:11:17.393000 @@ -273220,14 +273220,14 @@ CVE-2024-5292,0,0,1452aec2e6f1e5f02e53c45b3ee750a7e5d33f92b8e7382e2bc21f3b08b3e5 CVE-2024-52920,0,0,d51c19b029322a73c74b6821f9cbcbea373837a9a5ff27d72ff8adc9e86cc1bc,2024-11-18T17:11:17.393000 CVE-2024-52921,0,0,25b2bda62d23ac11ec224824331b7110da2b691d46f1f7381cfaabb403afcc15,2024-11-18T17:11:17.393000 CVE-2024-52922,0,0,6a8e09d1bf0adb255aa582ae6b8ef0e4e406447b917ba92ca194beb3eadfb929,2024-11-18T17:35:09.720000 -CVE-2024-52925,0,1,94495667e9e08fa1d0d119d4faf0b9b5f1ca27514fe32d58631c29811775f341,2025-02-26T15:15:23.867000 +CVE-2024-52925,0,0,94495667e9e08fa1d0d119d4faf0b9b5f1ca27514fe32d58631c29811775f341,2025-02-26T15:15:23.867000 CVE-2024-52926,0,0,5021ba3f217b734483a326034e850572aad7fe69e34251b753d7998240a26e61,2024-12-24T19:15:06.940000 CVE-2024-5293,0,0,f489071fddfba63fc047e3d21a5cfec46b34b73b22b63f08d456cdba6a84add5,2024-11-21T09:47:22.487000 CVE-2024-52935,0,0,da218bbcf32aa8ee196d0cc84ac3289085c87dcfe3a543f2e97a81e0e8e7c479,2025-01-13T19:15:10.993000 CVE-2024-52936,0,0,fc5419fb37a8a058b0ac6dbc1882fd48de1fcccd6ca5038c660a45c78f704b96,2025-01-31T17:15:15.567000 CVE-2024-52937,0,0,4e2e200c911871605d656a523330fd8515bef881c87955645314df4efb4a35e8,2025-01-13T16:15:18.093000 CVE-2024-52938,0,0,25ccbcee31d517a9492c1820a88aa96739f339ebff7e4c4e42b2b7d66f53baa0,2025-01-13T15:15:09.300000 -CVE-2024-52939,0,1,7e46c98d1c22143749e5192ddd8bc71c64f41cfcba94bd9b958e9653061ce802,2025-02-24T13:15:33.387000 +CVE-2024-52939,0,0,7e46c98d1c22143749e5192ddd8bc71c64f41cfcba94bd9b958e9653061ce802,2025-02-24T13:15:33.387000 CVE-2024-5294,0,0,5f7ae00e9a959f94251bcb983ddc17250c36ab864c5296be765aa222fa5fa253,2024-11-21T09:47:22.597000 CVE-2024-52940,0,0,dada389fd604fabcf8cad162ee7439c1b0f0631b96a74ff2b430a8633c0d2fd5,2024-11-18T17:11:17.393000 CVE-2024-52941,0,0,54a69191187ab640d350b9c58a59b08396ee95fad6d8092cf6c6613e7f3eba21,2024-11-18T17:11:17.393000 @@ -273240,8 +273240,8 @@ CVE-2024-52947,0,0,2aee58f94b954efaf5164df4a8e601015dc1edc796a589e4848762e3088eb CVE-2024-52949,0,0,696d0f2d9f6f32b8f638cc01e3ed01b74797e84c628afddbb0ec84c427c07fde,2025-01-29T09:15:07.317000 CVE-2024-5295,0,0,2396dadecb35968608e7faeb909b9c67144b6a2007cc474b7ce69341811bcf77,2024-11-21T09:47:22.707000 CVE-2024-52951,0,0,88467df47cc32548afc6312c57f27d2a7d0655e1c934e59eb5eeea7c6be506ce,2024-11-27T21:15:07.997000 -CVE-2024-52958,0,1,98e92315476166e2b33ba1e5334b4d282532d45d1556c1889e5c3ca4b973b75e,2024-11-27T06:15:18.590000 -CVE-2024-52959,0,1,ab868f6da3782d67cb53183f2f781a21b6375778bdbc1b7f5893121d76931881,2024-11-27T06:15:19.083000 +CVE-2024-52958,0,0,98e92315476166e2b33ba1e5334b4d282532d45d1556c1889e5c3ca4b973b75e,2024-11-27T06:15:18.590000 +CVE-2024-52959,0,0,ab868f6da3782d67cb53183f2f781a21b6375778bdbc1b7f5893121d76931881,2024-11-27T06:15:19.083000 CVE-2024-5296,0,0,f4668a62dc8d11409bf71e36f1f99bcc5881901b7026ad13be4beab222eb08c7,2024-11-21T09:47:22.827000 CVE-2024-52963,0,0,ae3a3bc3ff79384440030ff505ca2ca370b023f5f8023877a92497503fa052d6,2025-02-03T21:56:00.043000 CVE-2024-52966,0,0,45e610534e7771fede3fd74a53db786846838aed2a0896cbe74153f4c82676d4,2025-02-11T17:15:23.260000 @@ -273285,7 +273285,7 @@ CVE-2024-5301,0,0,9944435231e4232deb9644b6756c62dd37aded32278d6910acfd86a9fca6bb CVE-2024-5302,0,0,82745a56882a5e93127da6843cc252c1f39f5e3b6031b0cf4b30203e7450051c,2024-11-21T09:47:23.453000 CVE-2024-5303,0,0,3ed489db17064b2aff86e9a31b51d53d757813a529fdb6ed7379a772174cd7ec,2024-11-21T09:47:23.590000 CVE-2024-5304,0,0,220f673e6cb9d2e204d0cc75d5c684adf0f056bcbae146fb7d849c2cb8da986e,2024-11-21T09:47:23.727000 -CVE-2024-53041,0,1,456440e676aa5cc745c0e9ea48e0e7a8eca5985383615cd66884e1837b6728ed,2024-12-10T14:30:46.507000 +CVE-2024-53041,0,0,456440e676aa5cc745c0e9ea48e0e7a8eca5985383615cd66884e1837b6728ed,2024-12-10T14:30:46.507000 CVE-2024-53042,0,0,d7e0d4c1a2c730be549db3ae70702c5a27a3ad932f1d5de3c69038d87b197c91,2024-11-27T21:09:40.700000 CVE-2024-53043,0,0,61d4dd773e5eb447c74c7628c721835a8781adc0a67474dfa9134aae604c242f,2024-11-22T22:22:03.963000 CVE-2024-53044,0,0,13db87ec8352bc7d7a9e5edecc2ddf5bacb85c33a4ca911a96d3b6b927e39574,2024-11-27T16:40:06.963000 @@ -273349,7 +273349,7 @@ CVE-2024-53096,0,0,dcefc8c8d5e883d6b19cbf59b746dea2614648687427eb8d2bd5cd72eef79 CVE-2024-53097,0,0,c8b4e0e4b2cea4326a95fc9929fae4823328f4bcb85dc78d93b5c59fcdd291d7,2024-12-24T15:44:19.850000 CVE-2024-53098,0,0,e841aa1c52390814ec8cb3f228cfb4a113b5a3d775d80a08f6be6b8c677914fc,2024-12-24T15:48:21.330000 CVE-2024-53099,0,0,21fc8f6970d19c211e48f798953b4b6f52215aa0958a3f3e17a0eea947d63def,2025-01-09T16:16:20.940000 -CVE-2024-5310,0,1,783dc75677ecfe9e4610794f3fd38d9123db329b50a74b95695819f0d7db17c3,2024-11-21T09:47:24.280000 +CVE-2024-5310,0,0,783dc75677ecfe9e4610794f3fd38d9123db329b50a74b95695819f0d7db17c3,2024-11-21T09:47:24.280000 CVE-2024-53100,0,0,c9b76774e7fbb3d37345443f9fcb41fcc27f64217f335d86b9b5ba659a640559,2024-12-24T15:52:44.583000 CVE-2024-53101,0,0,c425bb46b3515da57dc87974bd0976857d07567982d62109b13f805737e7ca08,2024-12-19T18:08:23.857000 CVE-2024-53102,0,0,d1c3ad92d75c37363246642f8e4ba479d5a4bde44aee221d715666c203805e79,2024-12-12T16:15:54.967000 @@ -273417,8 +273417,8 @@ CVE-2024-53158,0,0,e531f3eba6de342b83e364b8771c46bf2c1c9fd8d80363877d69a71c57f42 CVE-2024-53159,0,0,0efe60c571308791e08c5af46e2d936d40b42d7671e5dc75fbe9400ec226f8d4,2025-01-09T16:16:21.233000 CVE-2024-53160,0,0,4057796bb00f7bfb6f732886520cc805fa7c46e82813820ad292c8bad3293b53,2024-12-24T12:15:24.340000 CVE-2024-53161,0,0,eeaec3335f10b57ba4a8525bcd94f1272174075b2c57b00bf93a768e727c0f4c,2025-02-03T15:25:26.370000 -CVE-2024-53162,0,1,df85a11e6a978a988f94147768e1b797ee8fbd7bfaeb313c7dca04eaeb48550d,2024-12-24T12:15:24.567000 -CVE-2024-53163,0,1,66596d105919462a53b931e709d5eb700f2bcd31c90e615927d319007d3e6306,2024-12-24T12:15:24.670000 +CVE-2024-53162,0,0,df85a11e6a978a988f94147768e1b797ee8fbd7bfaeb313c7dca04eaeb48550d,2024-12-24T12:15:24.567000 +CVE-2024-53163,0,0,66596d105919462a53b931e709d5eb700f2bcd31c90e615927d319007d3e6306,2024-12-24T12:15:24.670000 CVE-2024-53164,0,0,ae2c77989297659bea888fe0f75049cc76e1ff4e5da327a92f529457a5afac7f,2025-01-09T16:16:21.297000 CVE-2024-53165,0,0,a4943f78f99297463146bf300537cb48a621a1dff9c540e1bec71a9d3b2949f4,2025-02-11T16:15:40.500000 CVE-2024-53166,0,0,6b47b227a3c2839f79bbaeaa4f5e16e222ce5bbd89cad0bd429474bf1b6f91e1,2025-02-10T18:15:26.717000 @@ -273466,7 +273466,7 @@ CVE-2024-53205,0,0,aad40af383a0fae2dfd165489485b38af4279f086ab2ffc2acc584ef6f771 CVE-2024-53206,0,0,2f6a2fc7adb42267dc8ee97a338aa8c24c6fa9462fbe1480b8392e4aae94186c,2025-02-11T16:15:41.840000 CVE-2024-53207,0,0,eb965d61db6125837dce0de6ef3af14c44ea9331488a35d8508a0d1b2053b009,2025-01-08T21:26:42.470000 CVE-2024-53208,0,0,bc7e68ca2f003cd79ddc6d7ce610dc12e11f263a6b66fec26ebcb92d92485dc8,2025-01-16T16:46:38.657000 -CVE-2024-53209,0,1,7ad715ecbb06e0041c0696aae9738d453a48992d1e72e23f65a4ba9908764ec4,2024-12-27T14:15:28.793000 +CVE-2024-53209,0,0,7ad715ecbb06e0041c0696aae9738d453a48992d1e72e23f65a4ba9908764ec4,2024-12-27T14:15:28.793000 CVE-2024-5321,0,0,0f218b8b6fcc3fc0b4ccef7040ede5ee801dc8e00258e6450bd3f123b6e73ca4,2024-11-21T09:47:25.283000 CVE-2024-53210,0,0,edb6f6743b39b3d9aaae84e10ec98f8816051f339f526267a629d8a9b382a055,2025-01-14T15:50:32.413000 CVE-2024-53211,0,0,18d392b735905bf509d5b499622b5915d2a7dc656aac6c7b71a8cc77eb401829,2024-12-27T14:15:29.017000 @@ -273502,7 +273502,7 @@ CVE-2024-53239,0,0,23002db49b100e601ae919b4fbcbb87511d496f9f5f1420e73f04a819a62c CVE-2024-5324,0,0,616d1ba80af339308061f2c79fb4da68886ab2b91b97eb35403d14df6efb4acc,2024-11-21T09:47:25.537000 CVE-2024-53240,0,0,9b22f872478d25b1b8d5510910ebb2d032d63f29cc9ff7aa44552f79bec6df78,2024-12-24T10:15:06.460000 CVE-2024-53241,0,0,a7e121cbe6737ad10ede045c0fde5c0fb585d55680124447ad43e1c369544bc7,2025-01-05T07:15:05.377000 -CVE-2024-53242,0,1,951ddb4b6f620a267d348f005ad18e193ee858461e708335d3d7b94c2b54cee0,2024-12-10T14:30:46.700000 +CVE-2024-53242,0,0,951ddb4b6f620a267d348f005ad18e193ee858461e708335d3d7b94c2b54cee0,2024-12-10T14:30:46.700000 CVE-2024-53243,0,0,0055f373ee76668c96d6bfcf8a6f00835a4bd98d186934410e0656653ee7c808,2024-12-10T18:15:41.093000 CVE-2024-53244,0,0,314d52ddee68b7d194db67c48301dcf21a10bd6aaea8b99e26bb6f18d015b1d7,2024-12-10T18:15:41.243000 CVE-2024-53245,0,0,04861bf86b12606e48c43727b40f901f810eef8f23a378e1dae51ade99580152,2024-12-10T18:15:41.397000 @@ -273511,17 +273511,17 @@ CVE-2024-53247,0,0,bc83b9af87256557839cb9887ebc94d8027f3118f62d49387889799a0e85c CVE-2024-5325,0,0,6fb157711d80f391f873772a3be62fe029a107c4c82e0f59ae798d9b15b764bd,2024-11-21T09:47:25.650000 CVE-2024-53253,0,0,e465b741e355f1ce9ba45867c01a177432bba9be4e62dbf601e6676bd13fe6f1,2024-11-22T20:15:09.210000 CVE-2024-53254,0,0,ee53e9b703f27318442647deb86c75e2def0aedf5170eb37f9fbf3bd5e2537ab,2024-11-27T18:15:18.060000 -CVE-2024-53255,0,1,0c6ec689388dd8c00cb670a4d2f7113dd769bd62e30b309a373b013f137f748e,2024-11-25T19:15:11.760000 +CVE-2024-53255,0,0,0c6ec689388dd8c00cb670a4d2f7113dd769bd62e30b309a373b013f137f748e,2024-11-25T19:15:11.760000 CVE-2024-53256,0,0,d7c358a91450801a3716fa7031b56de545da6956d9825f20f5c493c2c1fea97f,2024-12-23T16:15:06.797000 CVE-2024-53257,0,0,c8d1de87259e490ee111ec0f7908246ec5f0443069b8812ed523eb3cec1890f5,2024-12-03T16:15:23.693000 -CVE-2024-53258,0,1,7ef0211c7213243fa9c1344c8a4e1df2dcc1c784c095cd2f176a25b349bb90c2,2024-11-25T20:15:10.030000 +CVE-2024-53258,0,0,7ef0211c7213243fa9c1344c8a4e1df2dcc1c784c095cd2f176a25b349bb90c2,2024-11-25T20:15:10.030000 CVE-2024-53259,0,0,d252c3bc73ffa96a99c76ffc304ef86875b1c8098e2b798281e0f4953d2dfb0b,2024-12-02T17:15:12.767000 CVE-2024-5326,0,0,b39dfc566e259ca71a2d55906f899ff2beeb05110c42c160f9552c811ea722a5,2024-11-21T09:47:25.767000 CVE-2024-53260,0,0,702830b06fb93c73fa253b709f42f63ec6e477f3f64a83d9affbdefe31d26ce0,2024-11-27T22:15:05.353000 -CVE-2024-53261,0,1,0e15f331a32a83358690bb7b322443c36f68882a7575a2d2803d7caa1fe774ee,2024-11-25T20:15:10.217000 -CVE-2024-53262,0,1,d13c6c4a49ad84dc52cdf52fb93c57c425605a62af538f0623e8fb858d008f67,2024-11-25T20:15:10.423000 -CVE-2024-53263,0,1,82d21b8eaefda32bab9e77811a02437ecb56e86491b7bdd941c4ecf68c4d7b64,2025-01-23T18:15:30.630000 -CVE-2024-53264,0,1,2e84fcc6a3bdecd579c41829f7e25546f1a50440246e3610b7f334911fa33e65,2024-11-27T19:15:33.400000 +CVE-2024-53261,0,0,0e15f331a32a83358690bb7b322443c36f68882a7575a2d2803d7caa1fe774ee,2024-11-25T20:15:10.217000 +CVE-2024-53262,0,0,d13c6c4a49ad84dc52cdf52fb93c57c425605a62af538f0623e8fb858d008f67,2024-11-25T20:15:10.423000 +CVE-2024-53263,0,0,82d21b8eaefda32bab9e77811a02437ecb56e86491b7bdd941c4ecf68c4d7b64,2025-01-23T18:15:30.630000 +CVE-2024-53264,0,0,2e84fcc6a3bdecd579c41829f7e25546f1a50440246e3610b7f334911fa33e65,2024-11-27T19:15:33.400000 CVE-2024-53266,0,0,ddb9eb1f47a1a9d580514c0cd9bc837bd66ac77ee28f373a559fe11e9a7d8135,2025-02-04T22:15:40.347000 CVE-2024-53267,0,0,accd32a67a608848754723b681c6e9dcbc299572dceeb0ccc536e90037eb33ec,2024-11-26T19:15:30.473000 CVE-2024-53268,0,0,a408af8f5ee18e6e866628a8181262e5b345f36ec790e37835b95d7b67c7ce70,2024-11-25T20:15:10.583000 @@ -273529,11 +273529,11 @@ CVE-2024-53269,0,0,10f17034cc92e946addde968e4d2b396d89d8d27bdb763a678137e91a2a25 CVE-2024-5327,0,0,e29c75a8521b0948d0023b68721c524107b2ebe0935445a5c84a8df70950f042,2025-01-15T17:49:36.757000 CVE-2024-53270,0,0,dea45b4a7668a2f5619a0d43a87d45dac27f679bda966ce8145929dde1e96ea9,2024-12-18T22:15:06.883000 CVE-2024-53271,0,0,bf343792418ea9791cab65636364e42817a58c9fbdd6d31284460cca28c348ca,2024-12-18T22:15:07.010000 -CVE-2024-53272,0,1,65cfcbdb939f0bce974b85a01c8ce6a3bc0cbdb1732648822d75d5d77c2aa503,2024-12-12T02:15:28.670000 -CVE-2024-53273,0,1,72d6ff857106b8c1294179bf1b6949cb1e87a2f58dd5f92e3261cec176f64310,2024-12-12T02:15:28.813000 -CVE-2024-53274,0,1,a96251e3acfc7398e2edd8d5d8343b30dc5a3d9aebd22d409f45e18ee4c568cb,2024-12-12T02:15:28.940000 -CVE-2024-53275,0,1,625b290976b75f823ce44532b331e53df54eb64812ba150c88731d82bf0bdc1e,2025-02-18T22:15:12.430000 -CVE-2024-53276,0,1,6a4bd8421fd79ce6ee53a6fe1ac987b8487d8b19960a99cbb5bbd9f30c4706c9,2025-02-18T22:15:12.557000 +CVE-2024-53272,0,0,65cfcbdb939f0bce974b85a01c8ce6a3bc0cbdb1732648822d75d5d77c2aa503,2024-12-12T02:15:28.670000 +CVE-2024-53273,0,0,72d6ff857106b8c1294179bf1b6949cb1e87a2f58dd5f92e3261cec176f64310,2024-12-12T02:15:28.813000 +CVE-2024-53274,0,0,a96251e3acfc7398e2edd8d5d8343b30dc5a3d9aebd22d409f45e18ee4c568cb,2024-12-12T02:15:28.940000 +CVE-2024-53275,0,0,625b290976b75f823ce44532b331e53df54eb64812ba150c88731d82bf0bdc1e,2025-02-18T22:15:12.430000 +CVE-2024-53276,0,0,6a4bd8421fd79ce6ee53a6fe1ac987b8487d8b19960a99cbb5bbd9f30c4706c9,2025-02-18T22:15:12.557000 CVE-2024-53277,0,0,d10ff5d7f7d0c8fe68ccca4a1ba6ddeb6e3da767e86b58eddf05fdb441659514,2025-01-14T23:15:08.530000 CVE-2024-53278,0,0,6f30b711eaa2519505a8ae7e3cc5077447b747b2c4a9b5a5e0658f524894f224,2024-11-26T05:15:10.563000 CVE-2024-53279,0,0,44033b042ffed7a89d7ff23520a85cac4516e857c657f0452265be9252a09d8c,2024-12-09T04:15:04.477000 @@ -273553,10 +273553,10 @@ CVE-2024-53295,0,0,b8e985a8e27bd0c49159e8a0c89472687e5b7e5449b7c5ba70064bf994d36 CVE-2024-53296,0,0,be682d3eb2a02cb859d07bb38fd2cdf79c5c9c446624f27b1fefa1f7d7732c2c,2025-02-07T19:54:50.490000 CVE-2024-53299,0,0,2311d06f0f8179bedcf518ce1bde420954fcc87b5db6c467bb518cf92e75888f,2025-02-04T19:15:31.877000 CVE-2024-5330,0,0,d644a32144d291678dd5bb7f21b934bb851a049e1a1dcad7ed14bbc2171615fb,2024-11-21T22:46:26.800000 -CVE-2024-53309,0,1,d296bdbc55651e5de6f32c7ca75c04e89adf67750111a836be4d48ce4534faca,2025-02-13T23:15:10.400000 +CVE-2024-53309,0,0,d296bdbc55651e5de6f32c7ca75c04e89adf67750111a836be4d48ce4534faca,2025-02-13T23:15:10.400000 CVE-2024-5331,0,0,ad9f3e021008e1f906a9999a71be6645de37906a8f88b5de79caa7d877855b39,2024-11-21T23:07:26.067000 -CVE-2024-53310,0,1,f0b739adf0c8009e62a81f924e7e1874dc0c63630728d316ba18d360b795a331,2025-02-13T23:15:10.493000 -CVE-2024-53311,0,1,b4a0809681c7c147c605192ac6be9482c68b1fbb4767a04dcb20cbf5c68c5801,2025-02-13T23:15:10.587000 +CVE-2024-53310,0,0,f0b739adf0c8009e62a81f924e7e1874dc0c63630728d316ba18d360b795a331,2025-02-13T23:15:10.493000 +CVE-2024-53311,0,0,b4a0809681c7c147c605192ac6be9482c68b1fbb4767a04dcb20cbf5c68c5801,2025-02-13T23:15:10.587000 CVE-2024-53319,0,0,504250b0f69d16a3cc3801c2bbde4ee72d07fdb764bdfafa75eaa85885381de2,2025-02-03T20:15:33.430000 CVE-2024-5332,0,0,1bf02601401a5cfa3a271a75853b96cdcfd3e0b6b58677457c39ef4ba15b4069,2024-11-21T09:47:26.403000 CVE-2024-53320,0,0,c0ab61e5ad040dc2e73e2a9c67587cf91fdaf7884054cb7c117a2b735a98de10,2025-02-03T21:15:13.373000 @@ -273571,23 +273571,23 @@ CVE-2024-53354,0,0,b4e7bba7eaed787cfb55c0ad29685d817d039b1e7e1363be75194652acc05 CVE-2024-53355,0,0,1155e7ad06922eab682977300a02e75aba81d2641163af2912684570a3793157,2025-02-07T16:15:37.280000 CVE-2024-53356,0,0,2d9b7b8499ac4e6b089a970af9eea8dabeee2fb204c5ce4b34b7814998c4a09b,2025-02-07T17:15:30.293000 CVE-2024-53357,0,0,049f54e82b3b8950eea714644985230af387b01b673d76494923e93b2c33814f,2025-02-10T23:15:15.053000 -CVE-2024-5336,0,1,53b85cd8701521983dda47112617f6c441400e13eb388ff5736290c03d11cb31,2024-11-21T09:47:26.713000 +CVE-2024-5336,0,0,53b85cd8701521983dda47112617f6c441400e13eb388ff5736290c03d11cb31,2024-11-21T09:47:26.713000 CVE-2024-53364,0,0,924e143b4294f3ffb491904ae2396d08e4637aeb46539cceee83f2ecfb2d4d99,2024-12-02T20:15:07.487000 CVE-2024-53365,0,0,a93e9b8a9b0b556658347d02609f6ad1ef6238df632d2e5010e1700b801de550,2024-11-26T20:15:33.650000 -CVE-2024-5337,0,1,2163a69a57cdb4f46a767052c89fc38edbfb839bef1618797f084b7a8b6ebc9f,2024-11-21T09:47:26.857000 +CVE-2024-5337,0,0,2163a69a57cdb4f46a767052c89fc38edbfb839bef1618797f084b7a8b6ebc9f,2024-11-21T09:47:26.857000 CVE-2024-53375,0,0,03acfc3ce1465046824ce662fbf44dee8291f967ecd696fbbf82e7a2b14619b6,2024-12-17T21:15:08.073000 CVE-2024-53376,0,0,8911dbfc8997baa2a57cf32f34b4dcc9a56903a67bd0c4ffc9a41950a9065ad0,2024-12-17T20:15:22.380000 CVE-2024-53379,0,0,2b6df428322956cd20e5c553031d5487355c33ab4cabbe810e5c3a60725bbc7b,2025-02-27T19:15:48.927000 -CVE-2024-5338,0,1,2afe684191c73468eff383b7ca370b5770f74a1aec9a85ac89128ddd56eac957,2024-11-21T09:47:26.997000 -CVE-2024-5339,0,1,0d824fdd75ea0024ca1d8121d180fa88d48321696b6a589d7b7ff1cb4a42c3e7,2024-11-21T09:47:27.133000 -CVE-2024-5340,0,1,ee38ec7c3eb1b237a6f1222e4c2d09975ad3132aecab39c527a9d8e3693c02d9,2024-11-21T09:47:27.263000 +CVE-2024-5338,0,0,2afe684191c73468eff383b7ca370b5770f74a1aec9a85ac89128ddd56eac957,2024-11-21T09:47:26.997000 +CVE-2024-5339,0,0,0d824fdd75ea0024ca1d8121d180fa88d48321696b6a589d7b7ff1cb4a42c3e7,2024-11-21T09:47:27.133000 +CVE-2024-5340,0,0,ee38ec7c3eb1b237a6f1222e4c2d09975ad3132aecab39c527a9d8e3693c02d9,2024-11-21T09:47:27.263000 CVE-2024-53407,0,0,028a3e4d14bfc90eea9cc0c6159117f08c823fe19cf4dd25d6c1d6ae5f9691c6,2025-01-31T21:15:10.213000 CVE-2024-53408,0,0,bca41a6c9a00b3326c58a5e4ef803bf4bc97e2a577bf3cf6dac35f1dfb354578,2025-02-28T15:15:12.317000 CVE-2024-5341,0,0,65ff8689965c5e29ef124f69d82afd0c059edc6db5694aac65d8224f8b995833,2025-01-29T18:09:48.960000 CVE-2024-5342,0,0,c19ccffd3ff364daed28ff3ce4f3e63c62c97b909f79a312d9891c60f97a9cce,2024-11-21T09:47:27.517000 CVE-2024-53425,0,0,dba41ac0d03c322e076798942c48ad94ab227d8220eb1e3a3534e4bdae7c6815,2024-11-26T18:15:20.090000 CVE-2024-53426,0,0,9339130e86a75243ea176c2c1911663d0047bd370b4ea0fccb09719eca2c3ad9,2024-11-26T18:15:20.330000 -CVE-2024-53427,0,1,d28e0711d9d026b87f40679d7c994c75df092e375a9048b3c2c8e1debe434a7b,2025-03-02T02:15:35.860000 +CVE-2024-53427,0,0,d28e0711d9d026b87f40679d7c994c75df092e375a9048b3c2c8e1debe434a7b,2025-03-02T02:15:35.860000 CVE-2024-53429,0,0,eaa70acb2843e8489abf02d5796dd8a314b9b85961845be919325cda159f0f76,2024-12-03T16:15:23.833000 CVE-2024-5343,0,0,a520df0d2c87c5fe35335a1b343c956cc8dcf1b7b7959b5acc51996bdc11fd0c,2024-11-21T09:47:27.647000 CVE-2024-53432,0,0,91200366caef4fd477ae549a4b97936ab0103419821400acdfe9619ad1d645ce,2024-12-04T16:15:26.240000 @@ -273629,7 +273629,7 @@ CVE-2024-53537,0,0,998d51e6807baacce6b9daafc17e8fac4083f8aca4268561cf6e0645830b6 CVE-2024-5354,0,0,2e9c3401812119e333298ae7492cec0d1399128a494b933c48ec926b53c2e07e,2025-03-01T01:48:32.590000 CVE-2024-53542,0,0,6e9c23f96ec3d5fd6bfac59677f096dfc6775a45a4ea9d157160d9f2250c5fe8,2025-02-25T21:15:15.580000 CVE-2024-53543,0,0,a8ebd41f35a51bda8eb6ddefa5b93253790140c5dc00bad0e97ee1d8be8b1a1b,2025-02-25T21:15:15.787000 -CVE-2024-53544,0,1,09495d46b75a40635beffbd9f5ca381f31e58e51162f9d7c92eda8e6222111f5,2025-02-25T15:15:21.900000 +CVE-2024-53544,0,0,09495d46b75a40635beffbd9f5ca381f31e58e51162f9d7c92eda8e6222111f5,2025-02-25T15:15:21.900000 CVE-2024-5355,0,0,f18116e8d9ca21e27b8fa9070dcd8707f09503c9002362dafc8a8ed9c104974a,2025-03-01T01:48:32.590000 CVE-2024-53552,0,0,4cbf8fbe1c1d8b81113efcd1116951d33bdd9cbf11887cfd2671d9f28438541a,2024-12-11T16:15:14.373000 CVE-2024-53553,0,0,f76cd837b8044f3ae7bee9c286ff4b43a72406724cd6dd80c83638da1316919f,2025-02-03T21:15:13.667000 @@ -273641,59 +273641,59 @@ CVE-2024-53561,0,0,2db461bdeb8c4864c64c56a2e6e236ca165dc13a0d537fffcd4f9ab4438e4 CVE-2024-53563,0,0,f6ed2a0477f6a476013c53a3a4876f7b2e47b331802caf434b1ccfe2bfebf549,2025-01-16T18:15:24.573000 CVE-2024-53564,0,0,9ab937f1953e956617795aaf18dddda75dd03cf95a1ae2a6d6ee23cedb4ba889,2025-01-09T17:15:15.423000 CVE-2024-53566,0,0,5169befd7db7ebb5725344c6b1622ae4de4cab71c37cd96a53ae5495bb145b4d,2025-02-06T02:15:10.167000 -CVE-2024-5357,0,1,bf437ffa18c198ccaa3bc6e70504e8b6ba04e5dffa35498f1c778a6c476f4cda,2025-02-21T19:48:37.280000 -CVE-2024-53573,0,1,ddbe4e88059e3e2f78f7bb3bd93b636a2c10c45a5afa9f86dc3386597b661130,2025-02-26T22:15:14.043000 -CVE-2024-5358,0,1,83e445e1bb1013b59cd13c6236f1ab370fff5556d9976328321efe50ae33b70a,2025-02-21T19:47:18.300000 +CVE-2024-5357,0,0,bf437ffa18c198ccaa3bc6e70504e8b6ba04e5dffa35498f1c778a6c476f4cda,2025-02-21T19:48:37.280000 +CVE-2024-53573,0,0,ddbe4e88059e3e2f78f7bb3bd93b636a2c10c45a5afa9f86dc3386597b661130,2025-02-26T22:15:14.043000 +CVE-2024-5358,0,0,83e445e1bb1013b59cd13c6236f1ab370fff5556d9976328321efe50ae33b70a,2025-02-21T19:47:18.300000 CVE-2024-53580,0,0,017091ad6343956d021513aaff57df30e0f57917f14c0dad11fd7549b9689d6e,2024-12-31T20:16:06.953000 CVE-2024-53582,0,0,cce1965e7b4052e02c06570940ab4f482ad0e70a57583dab150a15faf0f215a2,2025-02-18T19:15:18.237000 CVE-2024-53584,0,0,bcb350d26d56fe53df443bee56193f85d9083ae3759dc9276e8dd5911bba2980,2025-02-18T19:15:18.377000 CVE-2024-53586,0,0,301d02093d38a6f54562884a5fff3b8994d8a5baf163448220588eedaadf08a2,2025-02-11T15:15:17.870000 CVE-2024-53588,0,0,fe48f7787c676ce29f21d914524d1d78fc3ff1010b5196171b6a8de109978dae,2025-01-24T22:15:33.520000 CVE-2024-53589,0,0,728322b8c5b51205676d46003289ad227ccda2e910c9140fa8921fafd791e832,2024-12-11T17:15:20.233000 -CVE-2024-5359,0,1,db805a6422a253632534056a4e695cc759943d04af0b1937825f1e682d68c3d4,2025-02-21T19:39:01.480000 +CVE-2024-5359,0,0,db805a6422a253632534056a4e695cc759943d04af0b1937825f1e682d68c3d4,2025-02-21T19:39:01.480000 CVE-2024-53597,0,0,438026e14ae09726543276b1bb70c22feed1a3a736c09b864ce876954f4f80b7,2024-11-27T21:15:08.170000 CVE-2024-53599,0,0,4e154161154da95241d6e7cee4b06be89db1c3cd7ac717fcb16e70a39031c607,2024-11-25T21:15:21.993000 -CVE-2024-5360,0,1,9c633a9fcb324220974727b83f9faf4f0ab224f58e1012e5c76f294712b971a4,2025-02-21T19:34:42.090000 +CVE-2024-5360,0,0,9c633a9fcb324220974727b83f9faf4f0ab224f58e1012e5c76f294712b971a4,2025-02-21T19:34:42.090000 CVE-2024-53603,0,0,d0a6bbe9c13f64481aa28e78ed6e5518c449adc12bbd0c5cb1d4bc164714ecee,2024-11-27T16:15:14.583000 CVE-2024-53604,0,0,19e77dbbd22cf0c536f2182ed04fcfa937399395f3ae572f74b753c8357c9b67,2024-11-29T14:15:05.893000 CVE-2024-53605,0,0,8ecdd923e7f721b070d2ccfb4ecaf0eaa48031e234017ed413d81c0a92c94d84,2024-12-04T18:15:15.810000 -CVE-2024-5361,0,1,717a86e71c3acf711618277ddcf6a74b95515d5e4429b3110d2277e56d8f742f,2025-02-21T19:28:28.433000 +CVE-2024-5361,0,0,717a86e71c3acf711618277ddcf6a74b95515d5e4429b3110d2277e56d8f742f,2025-02-21T19:28:28.433000 CVE-2024-53614,0,0,e0f021daad18a863a0efc93b4705ca0ebff1779316d0f9947e46818dacd2e7b5,2024-12-04T17:15:15.310000 CVE-2024-53615,0,0,826b150a45003af8ee4c2b07765a8bd01ea4d6e79c525b1590d67c5050792e09,2025-02-06T15:15:14.707000 CVE-2024-53617,0,0,dd2ee5869a76723244988f189f5e4e219fcd77588c7888e87da2897c111b37d9,2024-12-02T20:15:07.710000 CVE-2024-53619,0,0,7e8e9692dc22af705d23ae8b792483811e548f5452e797f9099331427eac5db0,2024-11-26T20:15:33.880000 -CVE-2024-5362,0,1,34e17c3839094bcd3613827e82e835687818525d358f4186736e99933954ac5d,2025-02-10T13:55:46.317000 +CVE-2024-5362,0,0,34e17c3839094bcd3613827e82e835687818525d358f4186736e99933954ac5d,2025-02-10T13:55:46.317000 CVE-2024-53620,0,0,0ec00be95852a0998a14f46021597d58d0eefdd89109b46c5f804a1cf687bc07,2024-11-26T20:15:34.050000 CVE-2024-53623,0,0,531ddce100784ec8b317b297b660a260e518e8b80f64012824aac6bf3d8289e3,2024-12-02T20:15:07.917000 -CVE-2024-5363,0,1,13360e865dd7f9d1832cea685f914c2dd9dfcdeaadb6bf0eb9ab185c2e2f953b,2025-02-10T14:41:03.540000 +CVE-2024-5363,0,0,13360e865dd7f9d1832cea685f914c2dd9dfcdeaadb6bf0eb9ab185c2e2f953b,2025-02-10T14:41:03.540000 CVE-2024-53635,0,0,69eb99ebd3cc8f0f627f786197a00b6b987c88368caf03b14418ba15ea7b94e4,2024-11-27T18:15:18.130000 -CVE-2024-5364,0,1,335c3755ca0151b81f2f6f4cbb0d16ae181f494d97dd7888c24bada2c14235f1,2025-02-10T14:41:25.130000 +CVE-2024-5364,0,0,335c3755ca0151b81f2f6f4cbb0d16ae181f494d97dd7888c24bada2c14235f1,2025-02-10T14:41:25.130000 CVE-2024-53647,0,0,cfcb346f723938ad054c8fdc72391827a75db16440dc5160efbbab2c409a3044,2024-12-31T16:15:26.437000 -CVE-2024-53648,0,1,45c01bfa5a9acb65ae01f03972d763b96e09818681d1d686dc2d5d5e84b1288c,2025-02-11T11:15:14.460000 -CVE-2024-53649,0,1,675533c00e6791a9768e6405d0592a10aa48ed565bdaa989d5e96dbf04516480,2025-02-11T11:15:14.710000 -CVE-2024-5365,0,1,9f05a9d579807f032e6c7aefdd363b19ab3392466a961e8c4be0ed564cc4daed,2025-02-10T14:41:59.380000 -CVE-2024-53651,0,1,aadb9bb26d6b3658a0670a96a28ccbdc5b4e82309f714588b73a8d7089a05eea,2025-02-11T11:15:14.880000 -CVE-2024-5366,0,1,fcc8d38de26e19760844c606844222d34fc330c35fa9b1a025723fdf558391fb,2025-02-10T14:42:23.697000 -CVE-2024-5367,0,1,bb049568ec4bf6d2ea0513983de2ca65e8d3a89a9b917e2c9b8a024f73c24a2a,2025-02-11T18:33:01.067000 +CVE-2024-53648,0,0,45c01bfa5a9acb65ae01f03972d763b96e09818681d1d686dc2d5d5e84b1288c,2025-02-11T11:15:14.460000 +CVE-2024-53649,0,0,675533c00e6791a9768e6405d0592a10aa48ed565bdaa989d5e96dbf04516480,2025-02-11T11:15:14.710000 +CVE-2024-5365,0,0,9f05a9d579807f032e6c7aefdd363b19ab3392466a961e8c4be0ed564cc4daed,2025-02-10T14:41:59.380000 +CVE-2024-53651,0,0,aadb9bb26d6b3658a0670a96a28ccbdc5b4e82309f714588b73a8d7089a05eea,2025-02-11T11:15:14.880000 +CVE-2024-5366,0,0,fcc8d38de26e19760844c606844222d34fc330c35fa9b1a025723fdf558391fb,2025-02-10T14:42:23.697000 +CVE-2024-5367,0,0,bb049568ec4bf6d2ea0513983de2ca65e8d3a89a9b917e2c9b8a024f73c24a2a,2025-02-11T18:33:01.067000 CVE-2024-53672,0,0,c034dac4c4637a95856788fb40ca70c5483331e0a98b00ebbe100e048ed73860,2024-12-06T20:15:27.883000 CVE-2024-53673,0,0,998c285a4fe0e35cbecbdb698279013b408c1bb4163a1e69369fac314d145127,2024-12-12T19:50:22.903000 CVE-2024-53674,0,0,f555b7f03d33cd061d1493d8fc99309d52915e66d5ae0672802dcf1d36a50f32,2024-12-12T19:49:49.800000 CVE-2024-53675,0,0,1183b1bd94841ad73311a268c8a0b2c37f3657514fc74825a9481690ca681ab0,2024-12-12T19:48:48.443000 CVE-2024-53676,0,0,9e5335d7636e62fb7cc2e79040736f3f5e3856b52ef7bfb0006141b3e5724acd,2024-12-11T16:49:45.783000 -CVE-2024-53677,0,1,8366436219755b1800912ef688e04813e43d75c9b7c1b34216e46bc5e5cd4bc2,2025-01-03T12:15:26.673000 -CVE-2024-5368,0,1,13518c0767ed3e28c7d8f854dc377d56337113717b880dc627d3073c12ab697b,2025-02-11T18:32:28.793000 +CVE-2024-53677,0,0,8366436219755b1800912ef688e04813e43d75c9b7c1b34216e46bc5e5cd4bc2,2025-01-03T12:15:26.673000 +CVE-2024-5368,0,0,13518c0767ed3e28c7d8f854dc377d56337113717b880dc627d3073c12ab697b,2025-02-11T18:32:28.793000 CVE-2024-53680,0,0,d00cdef75190d88cc2c8633c99dc18973cdcb2e6508d8e02eb8a8af87c5c3651,2025-01-11T13:15:25.710000 CVE-2024-53681,0,0,275dd62378dbefc087157f568efe3961eacafb9ec6438e48555a840aa194132c,2025-01-15T13:15:10.963000 CVE-2024-53682,0,0,a5d4ca048009fac74a0c53cb8280cfc915e85962207104b096449f6d9567af72,2025-01-11T13:15:25.860000 -CVE-2024-53683,0,1,f5d383da3adcc9220981c6f13746702a372166874b410c6115fa41d26d5c2502,2025-01-17T17:15:12.053000 +CVE-2024-53683,0,0,f5d383da3adcc9220981c6f13746702a372166874b410c6115fa41d26d5c2502,2025-01-17T17:15:12.053000 CVE-2024-53685,0,0,8fdf498c126b8d262abe3adc1050b79980907d511f7f4d4f6d38d5ae163c4ff0,2025-02-02T11:15:11.740000 CVE-2024-53687,0,0,98abe3ff07e18a9322923a5e5ffaf288d2f33ec5bc5d45064ffe7ce40492b944,2025-01-11T13:15:26.120000 CVE-2024-53688,0,0,19e807e9f218b9a73099ef1ac03cb800eed5ec697cf2f5b2b26094211e5b9782,2024-12-18T07:15:08.233000 CVE-2024-53689,0,0,c81052a2201a68b7784830dc72b4df307cc1b4bee2584137846b27671588c87e,2025-02-13T16:16:29.787000 -CVE-2024-5369,0,1,24094569c799eff834c0b09794b73b042353fa6c4475620088d57da4d7d9ef43,2025-02-11T18:32:18.170000 +CVE-2024-5369,0,0,24094569c799eff834c0b09794b73b042353fa6c4475620088d57da4d7d9ef43,2025-02-11T18:32:18.170000 CVE-2024-53690,0,0,145186003a2e20e895b910273e087e978c037a99e9a7d237f6c4661d59d1c9b5,2025-01-11T13:15:26.470000 -CVE-2024-53691,0,1,513214eab0c91d88abf946e0543867be43ef7fb949d65585eb405e446f16c6c2,2024-12-06T17:15:10.520000 -CVE-2024-5370,0,1,b1452cee20706ae85e99a41885590b1e78b1faa37e72d9c909063f8247e78007,2025-02-11T18:32:04.867000 +CVE-2024-53691,0,0,513214eab0c91d88abf946e0543867be43ef7fb949d65585eb405e446f16c6c2,2024-12-06T17:15:10.520000 +CVE-2024-5370,0,0,b1452cee20706ae85e99a41885590b1e78b1faa37e72d9c909063f8247e78007,2025-02-11T18:32:04.867000 CVE-2024-53701,0,0,1a2bc4566eec18c70c1090c86f62c17b18dd370d9f36bbeea87f735f0b867519,2024-11-29T06:15:07.327000 CVE-2024-53702,0,0,df4acdecd1eceade8b04c1e8f2d0208a2fb87f2140d6e9f86d0b91986c09f3f5,2024-12-05T16:15:26.077000 CVE-2024-53703,0,0,fb9cc5fb637d3f614eb88b1748740fd2dceb8edefd36486bf6555b6ace1738fb,2024-12-05T15:15:11.270000 @@ -273703,7 +273703,7 @@ CVE-2024-53706,0,0,df37bc87068a5b2ce03429b7e89276c6f6c8ca589f496366856bc396d49be CVE-2024-53707,0,0,4163d5321b4bf42492ee17d3e3420b9e06f0f632230aa0e5ae79c446b00e1993,2024-12-02T14:15:13.323000 CVE-2024-53708,0,0,cda0eccc0f844686702a234754606286df02f2b8e9c9d9d81e8fb2842526d6e1,2024-12-02T14:15:13.457000 CVE-2024-53709,0,0,74fcfcd96364eb63a20fac2c34c511b47044ab19669bd7332461d3387afde300,2024-12-02T14:15:13.600000 -CVE-2024-5371,0,1,8b3704373c08b7909b88759e4be6db27ee15355ff7ff074ccbc71742d0628fc0,2025-02-11T18:31:54.097000 +CVE-2024-5371,0,0,8b3704373c08b7909b88759e4be6db27ee15355ff7ff074ccbc71742d0628fc0,2025-02-11T18:31:54.097000 CVE-2024-53710,0,0,44d22d03a78e059f8d148ea8bb4f071966b7bc9991b3bae49baab0dc9e63c040,2024-12-02T14:15:13.737000 CVE-2024-53711,0,0,1e6d089728b6cc53cad8e1baab80e725e53dcdc932f31de97f87536525efc063,2024-12-02T14:15:13.870000 CVE-2024-53712,0,0,206fd339696e0d4c1f07d4e39d30bfe92f71cb308e77242426897fde66f54596,2024-12-02T14:15:14.013000 @@ -273714,7 +273714,7 @@ CVE-2024-53716,0,0,e98efb325750278d2bed8fd15c5c42159f40a8396fb8d309634cece4c8790 CVE-2024-53717,0,0,efb1e46ed692e2ee69d6a3297fd279be288a4f11013611abf01fb7e61a6a858d,2024-12-02T14:15:14.680000 CVE-2024-53718,0,0,25c53923bf470cd82186bd7e1f6165e73bbd9b67b2cbf860f1064f8cbe521144,2024-12-02T14:15:14.820000 CVE-2024-53719,0,0,5e3f65f9c019786c1dd95c562efb13ec875b3a9edfb6b9f408a085577e6081de,2024-12-02T14:15:14.953000 -CVE-2024-5372,0,1,542d530e526e3985968660f3b09d0c2a7e715f1c6a7d7546226287ce05c844f6,2025-02-11T18:26:26.603000 +CVE-2024-5372,0,0,542d530e526e3985968660f3b09d0c2a7e715f1c6a7d7546226287ce05c844f6,2025-02-11T18:26:26.603000 CVE-2024-53720,0,0,2f07853a8cb89430ed5cc58d58648d98044141a1d2c7333477ee5fc57ae93b00,2024-12-02T14:15:15.090000 CVE-2024-53721,0,0,a1d7c2c527809323e0db8df8ff26b79af7da424173a056d2087f45b86902a2be,2024-12-02T14:15:15.227000 CVE-2024-53722,0,0,7f60b7607df971c35131804ea813caabd51b195dd11ffe304833c7c0c9b86f81,2024-12-02T14:15:15.360000 @@ -273725,7 +273725,7 @@ CVE-2024-53726,0,0,a50291c1afc0ce0f0a8b3b49ab3bb692b34a47a06719f82559ad2c1fb88cb CVE-2024-53727,0,0,411d78476dd512906bc42cc8bc309ad8bb0ede19945c0b7ae6e90d14dc5047b1,2024-12-02T14:15:16.027000 CVE-2024-53728,0,0,84f5c088ae90e7e2fc2c5b1e10529c91d44a6cf23b7a2918c961972ae556001f,2024-12-02T14:15:16.153000 CVE-2024-53729,0,0,b512668ba32f23e17511e99dfe4285d36c8255a3187e03989b4facce074637a7,2024-12-02T14:15:16.290000 -CVE-2024-5373,0,1,6875942b6fecd827286d759d097ad5acddacdb7bb6a7c0128efe34aa6320330d,2025-02-11T18:27:42.250000 +CVE-2024-5373,0,0,6875942b6fecd827286d759d097ad5acddacdb7bb6a7c0128efe34aa6320330d,2025-02-11T18:27:42.250000 CVE-2024-53730,0,0,ec30ba6509cbe1cda9eb723dd5b625116c7ee10379fae1e86368862e5c0b0482,2024-12-02T14:15:16.423000 CVE-2024-53731,0,0,01a1467094f08f3895680b3d6efc3d0fbf878d0f295f678d40616424fce184f1,2024-11-28T12:15:17.107000 CVE-2024-53732,0,0,c2936b32477bb5914dfc283bc5704172431138b2db6d2250f513ea39ff40e16a,2024-11-28T11:15:52.773000 @@ -273735,7 +273735,7 @@ CVE-2024-53736,0,0,70fef8db4d51b8f4a55458d929b047ebb0a3056349e6ee1a19cb14404992a CVE-2024-53737,0,0,f493b745e6a294aab9bdeac9451b0ca8e81bc105046ae6745d38ffcb65733271,2025-02-10T18:22:34.850000 CVE-2024-53738,0,0,d5a87d78270a92d757ab2af83b41a6b26eaa77c75f5a4932b6e66bd3a4e7f0e0,2024-11-30T21:15:15.350000 CVE-2024-53739,0,0,3d590b7a332f0467aa33d6d410a6ef2b3e2b7a7dc11442920539dff61e565e04,2024-11-30T21:15:15.653000 -CVE-2024-5374,0,1,da01634c4a2ca0b46c28b131cb24aae27edb7a2d729c6e1a170189a4ca526cac,2025-02-11T18:27:33.037000 +CVE-2024-5374,0,0,da01634c4a2ca0b46c28b131cb24aae27edb7a2d729c6e1a170189a4ca526cac,2025-02-11T18:27:33.037000 CVE-2024-53740,0,0,fbb5a732ee46760212476a900149aac1a100636cdfb55b183a8f2bc0a275b672,2024-12-02T14:15:16.560000 CVE-2024-53741,0,0,f75f8934a2187af368224d5a753b40fb86631e50d341c8caf9b8c027357d29cb,2024-12-02T14:15:16.700000 CVE-2024-53742,0,0,b0189b01a54731c0296e74111ba08727bb669f0ed0b8d015ac00746c1b44bd86,2024-12-01T22:15:05.007000 @@ -273746,7 +273746,7 @@ CVE-2024-53746,0,0,4cdd73a5aae2f12d7a4c1d34f3f1b811f9119550ea9d8e979c103070af9a0 CVE-2024-53747,0,0,1572abdd0fdd0bc94c80b5e62cdd215466ee25acfd609b6c1c2f7973ffe59a1e,2024-12-01T22:15:05.793000 CVE-2024-53748,0,0,861cb2d84fada541c5723b77e9d8a71fc1357011e8d5406db4ae23a5bfc30f63,2024-12-01T22:15:05.933000 CVE-2024-53749,0,0,7f507f85b5d3ccf01d5bef5c20d495db44e2cc29eb3aa76745bdd085308fa079,2024-12-01T22:15:06.080000 -CVE-2024-5375,0,1,fb26c63042736a9bff78037e515a1b8ec2356034c87fef76f8f46cdcaf6e2e32,2025-02-11T18:27:13.427000 +CVE-2024-5375,0,0,fb26c63042736a9bff78037e515a1b8ec2356034c87fef76f8f46cdcaf6e2e32,2025-02-11T18:27:13.427000 CVE-2024-53750,0,0,f78e8c882be1e399a1be91c26d2155e5dab8442265e005b7e9ab268aab971de5,2024-12-01T22:15:06.217000 CVE-2024-53751,0,0,2270df0feb112f26558fa845b802f7b6bbc2221bec12379fec1299230520e97e,2025-02-05T16:00:46.273000 CVE-2024-53752,0,0,6a59f6056bf7692c4f946fa0f528c6b1abbbe5061838498ebb43b6bfb39502c8,2024-12-01T22:15:06.360000 @@ -273757,7 +273757,7 @@ CVE-2024-53756,0,0,d038ac96cfaf2ded403cddfcbb14d212555cf4f7a3e309d1341e6a7184236 CVE-2024-53757,0,0,7ded1ec84ca62a9c9b3d37e0a89fc8b88bf6ca5b585f8e8fc4d9ff5f4831809e,2024-11-30T22:15:17.740000 CVE-2024-53758,0,0,7244b5e6974df86d2c92d9dd8c3eec57e1288b74fb57a175fcb9de16c82c241c,2024-11-30T22:15:17.883000 CVE-2024-53759,0,0,33bdde57d0bd34a23e46827261971ae766cb43c5d283f0addf721e2493f0d5a2,2024-12-02T14:15:17.430000 -CVE-2024-5376,0,1,5b3b0bd9f6c9b8594faa9f6e412f534bd2d174fd3b3e8dd912c0b97b2092d702,2025-02-11T18:26:59.340000 +CVE-2024-5376,0,0,5b3b0bd9f6c9b8594faa9f6e412f534bd2d174fd3b3e8dd912c0b97b2092d702,2025-02-11T18:26:59.340000 CVE-2024-53760,0,0,46627a019adc7bc5eddcbeafc0e8f8af7c61f55eb1796270bd21f175d5b0bde4,2024-11-30T22:15:18.020000 CVE-2024-53761,0,0,da1478a38680bde5096c3e5b6c1981374f08c65b32fe043cde73d80eb56b506b,2024-12-02T14:15:17.563000 CVE-2024-53762,0,0,2acefc0e117c3b6225a60617cf2e3699bbd31c805aa3b632b76c5321c3c7b58b,2024-12-02T14:15:17.697000 @@ -273768,7 +273768,7 @@ CVE-2024-53766,0,0,f048cfd153c359fede1abcb5854c42a315750101c2790ba0ae4188071868c CVE-2024-53767,0,0,e53a8b2389f9b4ebd46d0588f9e488c3f8e72346a1f4283c565ef3f2386d2a89,2024-11-30T22:15:18.600000 CVE-2024-53768,0,0,26d898a1d3ac75d82402858fd7cd240209c569b1df080d93cfb4092c988e8d5d,2024-11-30T21:15:15.783000 CVE-2024-53769,0,0,a924ade3cc7f2153aabde8b43fef080281fa22ff1314fb58870762393d9f5bec,2024-12-02T14:15:17.953000 -CVE-2024-5377,0,1,5bde3cfcd9346d679b876429a4e69e98b35a0fcdc735e531e7fb7f22139f33ff,2025-02-10T13:57:48.460000 +CVE-2024-5377,0,0,5bde3cfcd9346d679b876429a4e69e98b35a0fcdc735e531e7fb7f22139f33ff,2025-02-10T13:57:48.460000 CVE-2024-53770,0,0,a2228787cda8ab964d10afa8987abd7a6faefcdd1255b3470607d2c01c1d4586,2024-12-02T14:15:18.093000 CVE-2024-53771,0,0,66a415202d11971157cba7d9139ea75d6b6a0a138b4bd0898718e22ba1ae4a99,2024-11-30T22:15:18.743000 CVE-2024-53772,0,0,96c82a6388a9fa8d058d75405b269ba7ae426939d0c9a74ab42062987a8dbe1c,2024-11-30T22:15:18.883000 @@ -273779,7 +273779,7 @@ CVE-2024-53776,0,0,23c9d1fa03b718c4e15e854b7b4c9764ef9f2585e7448c3a9b5c6c7eeed59 CVE-2024-53777,0,0,65af2c195d66b87d168cd054288ebb02cffffe702c78ddcd87762736e8d3a802,2024-12-02T14:15:18.503000 CVE-2024-53778,0,0,4cbe7036ba63050d163877b4253e34ee87974b3b328f9d4003463c9dc01f876d,2024-11-30T22:15:19.283000 CVE-2024-53779,0,0,4692e7b587e7ab1a5632b35287014c97e395820f46a1f7beb2f165f5e228eac9,2024-12-02T14:15:18.640000 -CVE-2024-5378,0,1,8beb0d7621ae120f6b1abf4956adefa4376d04b312c892a1c4231136a92d75c1,2025-02-10T13:30:49.713000 +CVE-2024-5378,0,0,8beb0d7621ae120f6b1abf4956adefa4376d04b312c892a1c4231136a92d75c1,2025-02-10T13:30:49.713000 CVE-2024-53780,0,0,a0819ec8a2c7280ed6c3ddc5ad981057ef758736e638bd2f3c460e1ac6fef7af,2024-12-02T14:15:18.777000 CVE-2024-53781,0,0,378231745e3f8b5461290c112c2e08bb2b8439ee0c6c0ada6dac34e197ca00e2,2024-12-02T14:15:18.913000 CVE-2024-53782,0,0,79a15b8a3e8d8f4fe7648393febbc9637f12b94d303bfc5ed3877bf5eff651a7,2024-12-02T14:15:19.050000 @@ -273790,7 +273790,7 @@ CVE-2024-53786,0,0,57a1540a7ac9f432970fd6789d686be3dc9475946820f4a8c5eac8c3848f3 CVE-2024-53787,0,0,b83be4ca168bd62b569d610392574adb1a96f7eed7da29034381251d1a89a060,2024-11-30T21:15:16.077000 CVE-2024-53788,0,0,574579f926f6b64d2fa3ea76f9227af4be383b90a7f352cb9534ecf6deba9a1b,2024-11-30T21:15:16.233000 CVE-2024-53789,0,0,3c067b373794e9b7e9d12f793ad0eb342a64a71c5314b185c3b9de9d8b309e5f,2024-12-02T14:15:19.327000 -CVE-2024-5379,0,1,c190b4f443168106c29db2e854ca0e6042810f5cb5e4436184fb33e944b7847c,2024-11-21T09:47:32.413000 +CVE-2024-5379,0,0,c190b4f443168106c29db2e854ca0e6042810f5cb5e4436184fb33e944b7847c,2024-11-21T09:47:32.413000 CVE-2024-53790,0,0,aae842a49b91399645b742c44ec84366c6dd0d173dacf8e072a6609941f38590,2024-12-09T13:15:40.673000 CVE-2024-53791,0,0,1d8783439eae5376c9002a5064dbb88ddcf08e3e8ab2ca4ce837246b15a17185,2024-12-09T13:15:40.800000 CVE-2024-53792,0,0,5c82eb1f8b13dd05491c87a39aa89e01a0904fb242c154724f0f2e5004b03f8c,2024-12-02T14:15:19.460000 @@ -273801,7 +273801,7 @@ CVE-2024-53796,0,0,dc37acfd7b14eaf06f2627eb51d3eec4a0afeb13b808c5b64e19c6004d08d CVE-2024-53797,0,0,c99581830dd5815cdb774d1a45262b406e0bdfd06505198e25487f6e7b67fa93,2025-01-31T16:49:57.640000 CVE-2024-53798,0,0,dd15d9db7be990295567f0511fa2c3e51a57e6a70e8f9db78d34a77a51f00ebd,2024-12-09T13:15:40.930000 CVE-2024-53799,0,0,783da60a33ccbce78617be33a3c476d287119720767ee98d4405ce9d100a841c,2024-12-06T14:15:22.170000 -CVE-2024-5380,0,1,fe90532308f056b12f79d08d58041b1a3b625b6efef2f895f064d64979d7f4df,2024-11-21T09:47:32.550000 +CVE-2024-5380,0,0,fe90532308f056b12f79d08d58041b1a3b625b6efef2f895f064d64979d7f4df,2024-11-21T09:47:32.550000 CVE-2024-53800,0,0,56635e5542038d20a727e4d779e35bdd05d1d3369439d6f17b76b02c17fd3159,2025-01-07T16:15:35.883000 CVE-2024-53801,0,0,95df68651124aa797a705f7b5a5f6851e90e49bc961e22dbe8e54a1034ec1e08,2025-01-08T16:20:07.380000 CVE-2024-53802,0,0,198f0f2ee910fb32d3453aef55190d645dec3436b91338df8b11834a2bd89e9a,2025-02-03T14:36:22.700000 @@ -273812,7 +273812,7 @@ CVE-2024-53806,0,0,5d0f271a2983f1f83d7508a02584eca59adaab527ea8901c453129bf95b28 CVE-2024-53807,0,0,9992968743b259f82f7f523e9b8d9089a17e2a30645d3cb9f84b557296d7a040,2025-02-07T21:23:25.590000 CVE-2024-53808,0,0,f89dae365d8d913c563caeeb1159d641fb081cdbef85561c86b0c5b4681274a6,2025-01-22T18:04:55.013000 CVE-2024-53809,0,0,17427c419c7de66655b1e47e44c0d29c5f3fb35f4b69dff194a411c2dc4c773b,2024-12-06T14:15:23.370000 -CVE-2024-5381,0,1,c255ca78567fe39259240f771a59206178a35cd041d161c3c35739b415d84e40,2025-02-11T15:15:37.297000 +CVE-2024-5381,0,0,c255ca78567fe39259240f771a59206178a35cd041d161c3c35739b415d84e40,2025-02-11T15:15:37.297000 CVE-2024-53810,0,0,e98d78a114e65e3c19821776336507856eb72ce3497a2398568bdbd161c6e99c,2024-12-06T14:15:23.500000 CVE-2024-53811,0,0,12c9c6549101a5435c2c8e142308c8782aeb63abd35d0427b26c77f66e5f1d45,2024-12-06T14:15:23.657000 CVE-2024-53812,0,0,3daf08a2a09bc066dcbaf09d8fe7037ca8d3aad09ed5b27510d438c07c36fb43,2024-12-06T14:15:23.810000 @@ -273832,8 +273832,8 @@ CVE-2024-53824,0,0,ba3b0995b198dddbea8e833e326899bd456b4ee76119ba0f40443a5177041 CVE-2024-53825,0,0,07af7202ddabda05f0daeb42ca06edbcf3fb20c192ea7ca7dd7082861a20bb4a,2024-12-06T14:15:24.937000 CVE-2024-53826,0,0,0b04b1b5846f39442507bbeb125d0ae4870d599699b329db9d8ecf7c2429b842,2024-12-06T14:15:25.077000 CVE-2024-53829,0,0,5da8bd9f2a723130fc67f6c200a52276b15a1d0328bcee21413008a77bbd3916,2025-01-21T15:15:13.200000 -CVE-2024-5383,0,1,6a0b78dfba876119b07ab0802e74360deaf34253afeae700b6ed020916255028,2024-11-21T09:47:32.963000 -CVE-2024-53832,0,1,10c7ad67064d6beeeb214a9df13816e65d940e67cf4ff9995595220847de53f7,2024-12-10T14:30:46.853000 +CVE-2024-5383,0,0,6a0b78dfba876119b07ab0802e74360deaf34253afeae700b6ed020916255028,2024-11-21T09:47:32.963000 +CVE-2024-53832,0,0,10c7ad67064d6beeeb214a9df13816e65d940e67cf4ff9995595220847de53f7,2024-12-10T14:30:46.853000 CVE-2024-53833,0,0,b0263a13fde25401d454efd3fc9f5d9e65a4ba307004af4c26526c703bab4f08,2025-01-06T17:15:39.110000 CVE-2024-53834,0,0,f772be6a6b7318016d93e00bbab730f9e5090ffcca9973fc1b51d0f863c6079d,2025-01-03T23:15:07.190000 CVE-2024-53835,0,0,1738259f50e1a13907bddecfb4df1723018cc354975bc160261abe6109d648b3,2025-01-03T23:15:07.333000 @@ -273841,18 +273841,18 @@ CVE-2024-53836,0,0,2cbfd30f09c54112dbd3816407bb73044cb7653f40cd6cff2fd0a50442342 CVE-2024-53837,0,0,f41af45311ad1bb885024e938f5dd0283c1cb94b0c08f83d203f8491fac68ffd,2025-01-03T23:15:07.620000 CVE-2024-53838,0,0,392a823cc6a1952d1acd20e30cddfb92a6889451bd907c5666f408cbdfe8e068,2025-01-03T23:15:07.747000 CVE-2024-53839,0,0,f65317495801cff20541ac718a9f26747a8df7faf061323c9d11e324e4d26033,2025-01-03T23:15:07.883000 -CVE-2024-5384,0,1,8e7ef15b168317a17906d47e8b2d4c3e5dc106f447500f83d4ed3068bbcd5516,2025-02-11T15:14:17.010000 +CVE-2024-5384,0,0,8e7ef15b168317a17906d47e8b2d4c3e5dc106f447500f83d4ed3068bbcd5516,2025-02-11T15:14:17.010000 CVE-2024-53840,0,0,5a68e56ca18880b684acf85af94e13342de4c159ea66263c82861f03b2fcb290,2025-01-03T23:15:08.020000 CVE-2024-53841,0,0,62ff2515a5c055bf7059847a5dc1f7cb41127e9f90e2360a3c63316668562633,2025-01-03T23:15:08.153000 CVE-2024-53842,0,0,fbef0b0e07e65be6623298279f9a4f845fdf9f741f681b6904541542384fe4d2,2025-01-03T23:15:08.293000 CVE-2024-53843,0,0,c44c99ef4402ecef78ac8c1b113f8d73cb64b635f31482723ce78cbb921e8259,2024-11-26T00:15:07.430000 CVE-2024-53844,0,0,b0e1409716740a79089a588f0454ff38097ac555d54020c4c21a59c02d9d74a3,2024-11-26T19:15:31.463000 -CVE-2024-53845,0,1,b5bd0debba2111926e96901b4414d4dc8fb4b538c869975754e9bf352bcca3b8,2024-12-12T02:15:29.087000 +CVE-2024-53845,0,0,b5bd0debba2111926e96901b4414d4dc8fb4b538c869975754e9bf352bcca3b8,2024-12-12T02:15:29.087000 CVE-2024-53846,0,0,b87a71a07674d494cdf1e54af81a2da0cbfeff03c0d72b960fa372998c9c9dde,2024-12-05T17:15:14.477000 -CVE-2024-53847,0,1,14f5964a1edf00d409743494639a6209ed9b670e72c546eba3ce783a7a2fc7b9,2024-12-09T19:15:14.387000 +CVE-2024-53847,0,0,14f5964a1edf00d409743494639a6209ed9b670e72c546eba3ce783a7a2fc7b9,2024-12-09T19:15:14.387000 CVE-2024-53848,0,0,5d7406bf40d4383800e1de0c70eb6032691db24ded6c883df8d312fa0222f375,2024-11-29T19:15:09.290000 -CVE-2024-53849,0,1,2e0e07c8c3da4f801e4e533dde3a6f80447656a8a156fc3d32ed7cad40ba3cb2,2024-11-27T00:15:18.223000 -CVE-2024-5385,0,1,e34249a8f3631b145c70fa2ac23412f01ed99e2eea1d37b022d8677ee455949d,2024-11-21T09:47:33.243000 +CVE-2024-53849,0,0,2e0e07c8c3da4f801e4e533dde3a6f80447656a8a156fc3d32ed7cad40ba3cb2,2024-11-27T00:15:18.223000 +CVE-2024-5385,0,0,e34249a8f3631b145c70fa2ac23412f01ed99e2eea1d37b022d8677ee455949d,2024-11-21T09:47:33.243000 CVE-2024-53850,0,0,48a6f71fbee98798011e6cf7341c60a302489e4c611f91cc0d1ba8661e4acb7f,2024-12-26T22:15:16.373000 CVE-2024-53851,0,0,e74913921a94eb67264fa905881d348ddc324d61b5037aa74b58288010584fcb,2025-02-04T22:15:40.490000 CVE-2024-53855,0,0,dd3ea65b274a6507459e81e4f9ff698173afb5798aaa47c5c658783336d2ea0f,2024-11-27T19:15:33.563000 @@ -273862,36 +273862,36 @@ CVE-2024-53858,0,0,1288ad82311b6b54b396e8b6d26d35f5052e86731143cfe6ce7950966c8e6 CVE-2024-53859,0,0,b9dce9b02af96429facb19f8584c002c1ee2eaa0be003cee3fe056c73fcbcd8f,2024-11-27T22:15:05.673000 CVE-2024-53860,0,0,f71f41016d92fba0a2360730f9b11bc1db35c8ea581fceefed830da25a73324c,2024-11-27T22:15:05.833000 CVE-2024-53861,0,0,c906a7c9ad7960370bb443153ada29d340a316d0e26a761ec82eb161aaf6e2d4,2024-12-02T19:15:12.150000 -CVE-2024-53862,0,1,cc83f74e3ac8a8e6a0e7c1a24a72696b6f01b2d1dda70f30bcc0d32f47230209,2024-12-02T16:15:14.277000 -CVE-2024-53863,0,1,bfa60ce4d5bf6afc9d41d0b951361ce5d24d4b433c9ff540ccf3c73bf6ee7309,2024-12-03T17:15:12.633000 -CVE-2024-53864,0,1,46480891b92af97a49124f9e133f8c81cb60ee64ac9d0e0b1d5411b8f3219105,2024-11-29T19:15:09.577000 +CVE-2024-53862,0,0,cc83f74e3ac8a8e6a0e7c1a24a72696b6f01b2d1dda70f30bcc0d32f47230209,2024-12-02T16:15:14.277000 +CVE-2024-53863,0,0,bfa60ce4d5bf6afc9d41d0b951361ce5d24d4b433c9ff540ccf3c73bf6ee7309,2024-12-03T17:15:12.633000 +CVE-2024-53864,0,0,46480891b92af97a49124f9e133f8c81cb60ee64ac9d0e0b1d5411b8f3219105,2024-11-29T19:15:09.577000 CVE-2024-53865,0,0,a18046e71c3fb51aa2c81b35eb6a164fa64a64b921f1fbdce471657bafca3131,2024-11-29T19:15:09.710000 -CVE-2024-53866,0,1,7c26df18b8eefa13ad0ad0c6ecd46053a064a42903d2aa3ee2848acf96dacab1,2024-12-10T18:15:42.160000 +CVE-2024-53866,0,0,7c26df18b8eefa13ad0ad0c6ecd46053a064a42903d2aa3ee2848acf96dacab1,2024-12-10T18:15:42.160000 CVE-2024-53867,0,0,72e506c917a884d4217cf064e51169da2e7b7e498f38ccd1a1ee0446ccb5b2b1,2024-12-03T17:15:12.787000 CVE-2024-53869,0,0,c1261311436db2434e8425ca6c3b255cdf8ad346c162ecff4729cd3488762e70,2025-01-28T04:15:10.023000 CVE-2024-5387,0,0,d7455745fd4e2043656d894120ace9fd562ab2b459405f5c80fb87774616ea6e,2024-06-03T19:15:09.500000 -CVE-2024-53870,0,1,10c3a240834f6b5ddb1de499f5fd81947aa0cbf663b37ac11cdc83ca86e969d5,2025-02-25T21:15:15.943000 -CVE-2024-53871,0,1,758edde4448c4c996ab710ab8039c510181efd3b124d7538dfebf950e158ac44,2025-02-25T21:15:16.100000 -CVE-2024-53872,0,1,b551d04637dd02da41aa653799c669d5e2d51981ab30182518646794705457a0,2025-02-25T21:15:16.240000 -CVE-2024-53873,0,1,3a9fcd10dafa603aa12b0fcdd92e039e7edf0f2c852e8d69f344549c303b32d5,2025-02-25T21:15:16.387000 -CVE-2024-53874,0,1,67b9049f6c05d20d263b0a571ede77fda396744d3846e81f81c5fb6b4e04f559,2025-02-25T21:15:16.527000 -CVE-2024-53875,0,1,429223ae4ccb076df6bb82252f4caf75e76920ae31975320093a688514f37ba8,2025-02-25T21:15:16.677000 -CVE-2024-53876,0,1,d6deac8d2ab7abc96b9e8c848e0eb6575fc028cb0d457836c5efeb18c570922e,2025-02-25T21:15:16.827000 -CVE-2024-53877,0,1,c17adc09fc4ad219b7fa0e55d98bb7dc538dd59cc1e58599ad199c95d477d1b5,2025-02-25T21:15:16.980000 -CVE-2024-53878,0,1,7d4b2f29ff120c235ca0a2b08dc883e6bea2b12cac1897b5a31c3f3ae1448e4f,2025-02-25T21:15:17.127000 -CVE-2024-53879,0,1,e55f2fc3f0974944aaf43eb8c74476ec2130420d21e1ff307fd73cf1444cbdce,2025-02-25T21:15:17.280000 +CVE-2024-53870,0,0,10c3a240834f6b5ddb1de499f5fd81947aa0cbf663b37ac11cdc83ca86e969d5,2025-02-25T21:15:15.943000 +CVE-2024-53871,0,0,758edde4448c4c996ab710ab8039c510181efd3b124d7538dfebf950e158ac44,2025-02-25T21:15:16.100000 +CVE-2024-53872,0,0,b551d04637dd02da41aa653799c669d5e2d51981ab30182518646794705457a0,2025-02-25T21:15:16.240000 +CVE-2024-53873,0,0,3a9fcd10dafa603aa12b0fcdd92e039e7edf0f2c852e8d69f344549c303b32d5,2025-02-25T21:15:16.387000 +CVE-2024-53874,0,0,67b9049f6c05d20d263b0a571ede77fda396744d3846e81f81c5fb6b4e04f559,2025-02-25T21:15:16.527000 +CVE-2024-53875,0,0,429223ae4ccb076df6bb82252f4caf75e76920ae31975320093a688514f37ba8,2025-02-25T21:15:16.677000 +CVE-2024-53876,0,0,d6deac8d2ab7abc96b9e8c848e0eb6575fc028cb0d457836c5efeb18c570922e,2025-02-25T21:15:16.827000 +CVE-2024-53877,0,0,c17adc09fc4ad219b7fa0e55d98bb7dc538dd59cc1e58599ad199c95d477d1b5,2025-02-25T21:15:16.980000 +CVE-2024-53878,0,0,7d4b2f29ff120c235ca0a2b08dc883e6bea2b12cac1897b5a31c3f3ae1448e4f,2025-02-25T21:15:17.127000 +CVE-2024-53879,0,0,e55f2fc3f0974944aaf43eb8c74476ec2130420d21e1ff307fd73cf1444cbdce,2025-02-25T21:15:17.280000 CVE-2024-5388,0,0,88068f2d18329bc2e1ad4660154ccfa55826fed94a4e1660b5757c6715c273a8,2024-06-03T19:15:09.557000 CVE-2024-53880,0,0,8dcea8918e1ffca5996c89b6398d03de8dcf18de3593db049951713706669fc4,2025-02-12T01:15:08.940000 CVE-2024-53881,0,0,9961109f8d29619e875e57c963e9962bf41cbd2a63df9c973c97fd1f736a0a6c,2025-01-28T04:15:10.170000 CVE-2024-5389,0,0,7b62c041501e93209780667aacd1d527276730dd1c9ab622b7a27b2efa3d1409,2024-11-21T09:47:33.420000 CVE-2024-53899,0,0,6a1e5c5e75d5e15fff4f2ff3855d9c19b45498a7a802333e24ea4271ef180bd9,2025-02-10T18:12:06.107000 -CVE-2024-5390,0,1,ba9b06bbcbe26b475a6acb45933acaef97137b67b4facc170c3dd5b4781811fc,2025-02-10T16:24:52.030000 +CVE-2024-5390,0,0,ba9b06bbcbe26b475a6acb45933acaef97137b67b4facc170c3dd5b4781811fc,2025-02-10T16:24:52.030000 CVE-2024-53900,0,0,95225d3c54f7fca3986f37c564d6889f43b0205533d3aaa1e6f91f0f170093c6,2024-12-04T04:15:04.573000 CVE-2024-53901,0,0,c236c1fa173014ac1ed8c769c5d9d13838dfb9e2b2824818004850ee71e57323,2024-11-26T19:52:01.653000 CVE-2024-53907,0,0,52e57914d95f80fd8fe25e97068b0be5f136c279e3b9eb0b2bed33f7c19b3523,2024-12-31T18:15:38.657000 CVE-2024-53908,0,0,22c1318050bd40fa1560a34e0523a191b2319ab921ed06bac78859622d41e79c,2024-12-06T17:15:12.350000 CVE-2024-53909,0,0,f496b480d61110aca5ba4afaa8506ac48e157eddeacabdc9f46723c429d54992,2024-11-29T20:54:47.700000 -CVE-2024-5391,0,1,d9eb4a8dfe51ac764499d6aa12fbe496abc703ed09897807dd0292f2c5532bf2,2025-02-10T16:24:29.467000 +CVE-2024-5391,0,0,d9eb4a8dfe51ac764499d6aa12fbe496abc703ed09897807dd0292f2c5532bf2,2025-02-10T16:24:29.467000 CVE-2024-53910,0,0,b42cc0f8352ffa3f12c2a867329f0f66efd78292ca02cc30bc8a41459e9297ac,2024-11-29T20:54:55.080000 CVE-2024-53911,0,0,7b75124c4de0e1dec78550d56f66099b6b64e5835d2cd608b69ffc2c6a2f62d8,2024-11-29T20:55:04.683000 CVE-2024-53912,0,0,1f4db0332861ddc3d21771f81e88e64303e6668de99899f3afc95f8e7d972622,2024-11-29T20:55:13.483000 @@ -273900,11 +273900,11 @@ CVE-2024-53914,0,0,e050babf2e1b2fa263009de5875d826c83245812f4e7813c8d122d68332fd CVE-2024-53915,0,0,4605c52b83221ae0e3cdd10a9aad63d660542ba26783410343eed38f4ba2ed72,2024-11-29T20:55:43.810000 CVE-2024-53916,0,0,b4be14b34e457d9e45c1c40d47ab72826003c5ec84913feddaf103f9ff837586,2025-01-06T18:15:21.627000 CVE-2024-53919,0,0,276cab16a69dd8abd191858092e087c05871f9a8d5d2b89d95f580d07d640fa6,2024-12-10T16:15:23.817000 -CVE-2024-5392,0,1,3bd578a4b87004c861758caab532f09486d9bd47476ed81e956985706fb24772,2025-02-10T16:24:01.917000 +CVE-2024-5392,0,0,3bd578a4b87004c861758caab532f09486d9bd47476ed81e956985706fb24772,2025-02-10T16:24:01.917000 CVE-2024-53920,0,0,f9be964c217505ee655444d7c7fd49f71901e1036830d416bc8e1164e583d036,2025-03-01T06:15:34.350000 CVE-2024-53921,0,0,80ba8805361036f43b4514262b685ccd25900644ea805da6dca5ed5b14f2db17,2024-12-03T20:15:16.153000 CVE-2024-53923,0,0,555f40f110f5cc9cc3044cd555d315fd962ceb2a9297b9a92037b2bcd868c9b6,2025-01-24T19:15:12.777000 -CVE-2024-5393,0,1,113ce1b27b2fdacd4ecfb463e30a2b29428b5308f45f45e127c5f710983003a2,2025-02-10T16:23:40.037000 +CVE-2024-5393,0,0,113ce1b27b2fdacd4ecfb463e30a2b29428b5308f45f45e127c5f710983003a2,2025-02-10T16:23:40.037000 CVE-2024-53930,0,0,4c5164466e0edc2dc94be8460bd35fddb8be39646d6d12f4d1b2cb254100683a,2024-11-26T16:15:21.150000 CVE-2024-53931,0,0,66ab4af5c7bf6064acdc11817ab23c4178c3505b9395737ed6c6df4ecd45f67a,2025-01-23T18:15:30.897000 CVE-2024-53932,0,0,92b2d551ee62e6600ab27de6fcf47cc0daa1fb12a34e710ed6076e51336552b9,2025-01-23T18:15:31.103000 @@ -273915,16 +273915,16 @@ CVE-2024-53936,0,0,d66209779e1e70c7350731593e27426aa571f76f3904dd7d7769c9f4c1692 CVE-2024-53937,0,0,d1cd3a208e2e01cbeda6e314a3aeae43902ecd4a49e9dc0eff32993f2ac3461c,2024-12-03T19:15:12.127000 CVE-2024-53938,0,0,d0a91f2a4ef2aa08452cc7e6ae9a19bbc5f3a7a19dbe27547769ceb8e70ec886,2024-12-03T19:15:12.330000 CVE-2024-53939,0,0,63ec4d4d8a57c7e9203228b0cd3c3c84ff0fa6ec3d0f30c37967d23e20f39166,2024-12-03T19:15:12.690000 -CVE-2024-5394,0,1,904601bc998a9774591874674f6528e3f4d37d37b943ba318b80c83e6b313c7b,2025-02-10T16:23:11.417000 +CVE-2024-5394,0,0,904601bc998a9774591874674f6528e3f4d37d37b943ba318b80c83e6b313c7b,2025-02-10T16:23:11.417000 CVE-2024-53940,0,0,04215bb77d44b273e9849b212da1715e4a88663d0a04d658e8b426292d6b2d3d,2024-12-03T19:15:12.910000 CVE-2024-53941,0,0,958fbab1dcd158d91125ecb71056e34e403404760a1ce78a6e1b2e3ede2a0630,2024-12-03T19:15:13.113000 CVE-2024-53942,0,0,a82102ce95ecba9d91a325449993277e8666efd3fba33597504408ca5c2b2e17,2025-02-03T18:15:36.633000 CVE-2024-53943,0,0,437d28c72b812c4593516003fc2aba4b613f671a694938fbad086ef025289004,2025-02-05T19:15:44.257000 -CVE-2024-53944,0,1,c9e41084ca96c95464f2cbaa1f2ca069883a8508c18c1b3a9d39831f60e08355,2025-02-27T20:16:01.887000 -CVE-2024-53947,0,1,e2f76f81a7b4b04a6a0933301af0327b41592be00ca6e33f47671fd393eff3dc,2024-12-09T14:15:12.267000 -CVE-2024-53948,0,1,d599ead73c1f590fbb2eff6448b7bf9439b2eabd12941877aab993eed63132d0,2025-02-11T16:27:31.023000 -CVE-2024-53949,0,1,a7aea508a7c1f88d7575b0e16e3be5a77b1cd694ac35d309754b1488d9891f8c,2025-02-12T10:15:13.790000 -CVE-2024-5395,0,1,a4e4e3ddc83d813efed7cae1158d0aea6e56ce0cf1f3e83f85b7a7cfa590d746,2025-02-10T16:22:40.860000 +CVE-2024-53944,0,0,c9e41084ca96c95464f2cbaa1f2ca069883a8508c18c1b3a9d39831f60e08355,2025-02-27T20:16:01.887000 +CVE-2024-53947,0,0,e2f76f81a7b4b04a6a0933301af0327b41592be00ca6e33f47671fd393eff3dc,2024-12-09T14:15:12.267000 +CVE-2024-53948,0,0,d599ead73c1f590fbb2eff6448b7bf9439b2eabd12941877aab993eed63132d0,2025-02-11T16:27:31.023000 +CVE-2024-53949,0,0,a7aea508a7c1f88d7575b0e16e3be5a77b1cd694ac35d309754b1488d9891f8c,2025-02-12T10:15:13.790000 +CVE-2024-5395,0,0,a4e4e3ddc83d813efed7cae1158d0aea6e56ce0cf1f3e83f85b7a7cfa590d746,2025-02-10T16:22:40.860000 CVE-2024-53951,0,0,bed406754e2e414b104efd3eb1c72bdfbbfd0447862bc041d6f24ed2188caeb2,2024-12-18T15:08:14.407000 CVE-2024-53952,0,0,e709da7c68f85daad426a8b159797750fb6868aacc174441eebd3216c961f6c5,2024-12-18T15:07:51.167000 CVE-2024-53953,0,0,25545c98eaf201fa933493a2580b3dc8c368ea4fdf737cf4102803979b779545,2024-12-18T19:58:21.397000 @@ -273934,7 +273934,7 @@ CVE-2024-53956,0,0,09bc8469f16fb911c5ffda4e607436b9105e5de1566da87561ea95eda7fb2 CVE-2024-53957,0,0,a6d6ebb3ae5e849219af3ed7c9ef344f0fde8547787241a0f7c5f17b54e97dcf,2024-12-13T18:24:48.200000 CVE-2024-53958,0,0,e4f482e2a03eae216a10399e99f654a343bd239d8a996661687745f01455a1f2,2024-12-13T17:50:24.197000 CVE-2024-53959,0,0,68036dd248b75f87e5f3d9391181f98f189af951a522aae2a41316aec0dfe235,2024-12-13T17:50:13.643000 -CVE-2024-5396,0,1,76ecd7a0f6e037da7a739e35462ecbd16ef6200bbce23aa88ba43dd479bf3f09,2025-02-10T16:21:53.437000 +CVE-2024-5396,0,0,76ecd7a0f6e037da7a739e35462ecbd16ef6200bbce23aa88ba43dd479bf3f09,2025-02-10T16:21:53.437000 CVE-2024-53960,0,0,980ae01bf410da0473069e1a3eb7a3f001cc1d8a12dcc0d46a5730cb7c2b0449,2024-12-13T17:50:01.533000 CVE-2024-53961,0,0,254acdd6c4c9e7873e12a4c15d04d3dd702f1a5c4dff852a74977d1be90c01e6,2025-02-11T16:03:54.463000 CVE-2024-53962,0,0,f816b9290435a8f8ae7fa8a19e543c13c55fe4fefbcc09532a2831249cdc5667,2025-02-11T16:04:54.073000 @@ -273942,29 +273942,29 @@ CVE-2024-53963,0,0,051446204e52ba5a494312330ee7e3ab35674dc0b04bf6faecd732baa765e CVE-2024-53964,0,0,8b957f9c6ca1dec43d35dad3b6547f3c315ba420617d586a20a9f871b1db47a0,2025-02-11T16:05:17.890000 CVE-2024-53965,0,0,fe5265ed578fcf02d9c7551665c4d02d94d57b5c2a197155d2f383c80e4623ad,2025-02-11T16:05:25.927000 CVE-2024-53966,0,0,e11c591668a48bce198ebff61b349df8c8683723a99ad711247803fb06f85133,2025-02-11T16:05:33.017000 -CVE-2024-5397,0,1,89774c511a239a1ed95cd17067521dedc3be39934156206fe435c9bb8361b89b,2025-02-10T16:20:41.830000 -CVE-2024-53974,0,1,a0d313c272f4c46853bcdb0ce3fa680485b549335ae4c3fe397ac26b74420242,2025-02-19T18:15:23.543000 +CVE-2024-5397,0,0,89774c511a239a1ed95cd17067521dedc3be39934156206fe435c9bb8361b89b,2025-02-10T16:20:41.830000 +CVE-2024-53974,0,0,a0d313c272f4c46853bcdb0ce3fa680485b549335ae4c3fe397ac26b74420242,2025-02-19T18:15:23.543000 CVE-2024-53975,0,0,1c6eb06597883327a72f325fc0f751cbd0dc5c99b87a33d8b2ef4784e7416fa6,2024-11-27T15:15:26.923000 CVE-2024-53976,0,0,e0e34654e2920917adcad83ccc486a90e5a6d39da581d67f84c5bbc103fd6b7b,2024-11-26T16:15:21.430000 -CVE-2024-53977,0,1,379c288a87ade1ce92aed60d080a9706136a00417615f6a0b567d55784aea895,2025-02-11T11:15:15.063000 +CVE-2024-53977,0,0,379c288a87ade1ce92aed60d080a9706136a00417615f6a0b567d55784aea895,2025-02-11T11:15:15.063000 CVE-2024-53979,0,0,172b408869a05417a1da8cf6907f79662a75490e703fbb88a760f582875697a1,2024-11-29T19:15:09.847000 CVE-2024-5398,0,0,1fca9edd99ff7753e0d36d6f4d73a5a23ccf8ab9dd992541f79488471e393289,2024-06-11T10:15:13.690000 -CVE-2024-53980,0,1,cd28b47c4c3c52f9af9e0b0274d5961d90fa5b2b6356c3ca929fbe14fc3f5586,2024-11-29T19:15:09.993000 +CVE-2024-53980,0,0,cd28b47c4c3c52f9af9e0b0274d5961d90fa5b2b6356c3ca929fbe14fc3f5586,2024-11-29T19:15:09.993000 CVE-2024-53981,0,0,ed934f823319f60642e89ed65ccb05a4fe1a1f7d651af4fdf869e17a90fc372d,2024-12-02T16:15:14.457000 -CVE-2024-53982,0,1,3ac16cac00e4b58a6726b0c8ba23bfcff22e94312e0dd5b3999116f4329d2bea,2024-12-04T23:15:05.943000 +CVE-2024-53982,0,0,3ac16cac00e4b58a6726b0c8ba23bfcff22e94312e0dd5b3999116f4329d2bea,2024-12-04T23:15:05.943000 CVE-2024-53983,0,0,7979f6e7d4cfc66fe8392f52e48e1b9a1df6fc82b2bbb49e8314d7bc8630abd5,2024-11-29T19:15:10.137000 CVE-2024-53984,0,0,47fdf6275b004ac09782a72804049c2f71a4cd1657ab12e91a01d779600c3187,2024-12-02T16:15:14.603000 -CVE-2024-53985,0,1,a8231514e699f7eeff397b8b55fdee554f76336f5577855afc9fe690d1853534,2024-12-02T22:15:11.197000 -CVE-2024-53986,0,1,82abde6b139fd6d0e8fdf9a2989ee9db8354186ab6adcb104530a05ed8f62959,2024-12-02T22:15:11.343000 -CVE-2024-53987,0,1,bf8ccb13b974049734bdc905ff872ae475399a5105a214c7dcf4b65826ff39ca,2024-12-02T22:15:11.473000 -CVE-2024-53988,0,1,7d852f9f161a29c53bfcb85f8aef2dc7069a4dd6313b180ab06b3bc1847847b9,2024-12-02T22:15:11.610000 -CVE-2024-53989,0,1,5646d9689a5ea45fe96f57258d9dcd083aadc23339439f3b3801384a9d7ed139,2024-12-02T22:15:11.740000 +CVE-2024-53985,0,0,a8231514e699f7eeff397b8b55fdee554f76336f5577855afc9fe690d1853534,2024-12-02T22:15:11.197000 +CVE-2024-53986,0,0,82abde6b139fd6d0e8fdf9a2989ee9db8354186ab6adcb104530a05ed8f62959,2024-12-02T22:15:11.343000 +CVE-2024-53987,0,0,bf8ccb13b974049734bdc905ff872ae475399a5105a214c7dcf4b65826ff39ca,2024-12-02T22:15:11.473000 +CVE-2024-53988,0,0,7d852f9f161a29c53bfcb85f8aef2dc7069a4dd6313b180ab06b3bc1847847b9,2024-12-02T22:15:11.610000 +CVE-2024-53989,0,0,5646d9689a5ea45fe96f57258d9dcd083aadc23339439f3b3801384a9d7ed139,2024-12-02T22:15:11.740000 CVE-2024-5399,0,0,288e52e14a6c0d307abe51f4547e4c97fb8609187689201d5c80525711bdfe9f,2024-11-21T09:47:34.720000 -CVE-2024-53990,0,1,58644222dc6e73f0856a098b847b51fbbd58aa151e1cd75412cd15bc9f1928e6,2024-12-02T18:15:11.753000 +CVE-2024-53990,0,0,58644222dc6e73f0856a098b847b51fbbd58aa151e1cd75412cd15bc9f1928e6,2024-12-02T18:15:11.753000 CVE-2024-53991,0,0,1aa3d39cfb5149ae5d3c6a1fbecf948ce6ac704feca22e25e4683b08ebe298d4,2024-12-19T20:15:07.670000 -CVE-2024-53992,0,1,74fe78e5a88273e14dffe3fdfb7e10a1a6fdf88813b8627c1c6f9bdd85fd6ba8,2024-12-02T17:15:14.113000 +CVE-2024-53992,0,0,74fe78e5a88273e14dffe3fdfb7e10a1a6fdf88813b8627c1c6f9bdd85fd6ba8,2024-12-02T17:15:14.113000 CVE-2024-53994,0,0,e4fd7d1433ea2d2045c5c35bea5f1bf7a01f256f2a3382035223ecd4f6dab31c,2025-02-04T22:15:40.640000 -CVE-2024-53995,0,1,d8b5acaab823951d6e735842d2912758019cbe526552658ff96b8de90e099460,2025-01-08T21:15:12.703000 +CVE-2024-53995,0,0,d8b5acaab823951d6e735842d2912758019cbe526552658ff96b8de90e099460,2025-01-08T21:15:12.703000 CVE-2024-53996,0,0,d36e247a06b1f41c7c1e65228887c2c12a82ebc001f7a83b885b351bf294ce08,2025-02-11T22:15:28.677000 CVE-2024-53999,0,0,9f5b40515f60aea6e9321651c1e98cb4d03b442ece2375483b9e36332d7840ba,2024-12-03T16:15:24.250000 CVE-2024-5400,0,0,fa1089745765c8c92c3b698eeb8bc3e2fdf4bae4a68ce66e55e2111c1b051015,2024-11-21T09:47:34.830000 @@ -273973,15 +273973,15 @@ CVE-2024-54001,0,0,bc4ed18d190893924a4f858e640ce71673d6cbfd2c54daa5e7e142ba773ad CVE-2024-54002,0,0,7c5a00df1d470c32b9eac42d93309bb19614d9762fa0f049a771979bb98949b7,2024-12-04T16:15:26.537000 CVE-2024-54003,0,0,b632b439005206974a2b4ec6ab08a78e134e0c09d892996aec7289d7221f0377,2024-11-27T20:15:26.133000 CVE-2024-54004,0,0,5d94a9bc2fe383b10883d5f21fb711b04368ee28bef8377081c80a039d1c1dee,2024-11-27T19:15:33.723000 -CVE-2024-54005,0,1,f46b409a0ca4376bbf02792ee68bf85d21b9abeecbee7bc5dacdb9c300c12758,2024-12-10T14:30:47.037000 +CVE-2024-54005,0,0,f46b409a0ca4376bbf02792ee68bf85d21b9abeecbee7bc5dacdb9c300c12758,2024-12-10T14:30:47.037000 CVE-2024-54006,0,0,61d23867fd196669f228162f82e3e1775797f969549cf7a5d9386ed5d42ce90d,2025-01-07T19:15:32.803000 CVE-2024-54007,0,0,5ef2a7401e32db371ec6a593e7678f152964ec7f814874240750a461a5fc323f,2025-01-07T19:15:32.927000 CVE-2024-54008,0,0,eea0fea8f522a304d841eaa6b0b75d4fade41407f80f4626ca71a3072a5c233d,2024-12-11T14:15:19.713000 CVE-2024-54009,0,0,57a4bb8c66b26b4000e58cbef542e2f0e67be86fc478ee09e8a3296c8cd7f828,2024-12-19T23:15:06.887000 CVE-2024-54010,0,0,e416058a0e43b3161d01186417b7b48190d37daf5d8ae647cfe2dafe7e0f55f3,2025-01-31T18:15:37.577000 CVE-2024-54014,0,0,fef0a2723f6d0eb99b08285b0e1281168729dd64327291d1bbdb15f503c04c5e,2024-12-05T03:15:14.530000 -CVE-2024-54015,0,1,bc2396d4e345ca120207e91eb7692cd4d38938851d4bac07c84cac7f12e0eb7f,2025-02-11T11:15:15.227000 -CVE-2024-5402,0,1,8a48be9314b3c9a679ac7b7baef4e61d2577cdb21f0001defb98f97ce31ab9a7,2024-11-21T09:47:34.947000 +CVE-2024-54015,0,0,bc2396d4e345ca120207e91eb7692cd4d38938851d4bac07c84cac7f12e0eb7f,2025-02-11T11:15:15.227000 +CVE-2024-5402,0,0,8a48be9314b3c9a679ac7b7baef4e61d2577cdb21f0001defb98f97ce31ab9a7,2024-11-21T09:47:34.947000 CVE-2024-54021,0,0,a405e55b9f793941d2f8b7e4f87a8497aa7210dc633b21052b904eb2f621ad43,2025-02-03T22:04:26.590000 CVE-2024-5403,0,0,f4e58d907f2a672c85e38960e3074ec1cb3261646ec2ccae3d1a32d0c95159be,2024-11-21T09:47:35.097000 CVE-2024-54030,0,0,07c84f217a6fa368622d2a223843d19c0c7e728e80537c7c260b676bb124b4cd,2025-01-07T08:15:25.760000 @@ -274011,18 +274011,18 @@ CVE-2024-5407,0,0,e082637321598f3dc8c3c9e1760b81a1e1197c4d13cd58fed3245c37f0bb71 CVE-2024-5408,0,0,0b23a712a85d13fef48f02294d854672174790bd624dfee1416450ccef66434a,2024-11-21T09:47:35.690000 CVE-2024-54082,0,0,65aa9ae45e1268a98d7772f17453032df41f59a165b23f820cdeaede4b477a68,2024-12-23T01:15:07.840000 CVE-2024-54083,0,0,5fd9cfa9d541ec1d140263f1195469b624b1e1b6173ea5643199f37a0fe69372,2024-12-16T08:15:05.317000 -CVE-2024-54089,0,1,efd2198ce361ea992eb01ea5caf6a93dad81fb83e8cf416236617bce8d42af11,2025-02-11T11:15:15.423000 +CVE-2024-54089,0,0,efd2198ce361ea992eb01ea5caf6a93dad81fb83e8cf416236617bce8d42af11,2025-02-11T11:15:15.423000 CVE-2024-5409,0,0,f7df79bf8c405f523130badde3800a80499e2a2f05cefac143617aad785ef5de,2024-11-21T09:47:35.810000 -CVE-2024-54090,0,1,66ce7fba27ae90aef333be57d6145501dc74f76ec68d084b34f2e2ffb0d19de5,2025-02-11T11:15:15.647000 -CVE-2024-54091,0,1,c74ca88b9c9f1f179fcfa192e0d2590f76bd392ddd6ead18a993fbadb250f86b,2024-12-12T14:15:22.953000 -CVE-2024-54093,0,1,90cfd514a71d6aff56ccf462952cf23d9786fa3e801cbeadbbd1eb38e63e92b6,2024-12-10T14:30:47.350000 -CVE-2024-54094,0,1,85467ac21ce61371b0d7cb064bc1de793a4b2649b66777d404a2f96e8aab4656,2024-12-10T14:30:47.507000 -CVE-2024-54095,0,1,ccf0d6b8dbb7543420ef714aada92591613700b99d268f7e42b03346d5c24f08,2024-12-10T14:30:47.660000 +CVE-2024-54090,0,0,66ce7fba27ae90aef333be57d6145501dc74f76ec68d084b34f2e2ffb0d19de5,2025-02-11T11:15:15.647000 +CVE-2024-54091,0,0,c74ca88b9c9f1f179fcfa192e0d2590f76bd392ddd6ead18a993fbadb250f86b,2024-12-12T14:15:22.953000 +CVE-2024-54093,0,0,90cfd514a71d6aff56ccf462952cf23d9786fa3e801cbeadbbd1eb38e63e92b6,2024-12-10T14:30:47.350000 +CVE-2024-54094,0,0,85467ac21ce61371b0d7cb064bc1de793a4b2649b66777d404a2f96e8aab4656,2024-12-10T14:30:47.507000 +CVE-2024-54095,0,0,ccf0d6b8dbb7543420ef714aada92591613700b99d268f7e42b03346d5c24f08,2024-12-10T14:30:47.660000 CVE-2024-54096,0,0,107e3e1e9fce43db7d66d8992c64f13742c7ff6e28d2e11adc856e52e2f1a3e9,2025-01-10T18:36:31.427000 CVE-2024-54097,0,0,b4c6de44e728b11c175226d8c406b1afd8e09dbc3d2026f314223e1d73a6dedc,2025-01-10T18:34:56.863000 CVE-2024-54098,0,0,fcf0a7b4b42a408ef14e2cdd83601e83ad8a047dacc93336f07058716f90e9d2,2025-01-10T18:32:00.453000 CVE-2024-54099,0,0,256f48ffd68ad9fa5138803838c0141f4287c0f26c618e01fad47b5eef64495e,2025-01-10T18:29:23.150000 -CVE-2024-5410,0,1,e18d7f2cba3c23fdac8836995ba6b19f20bd6528ead09a7e92c3e4d12f8a59c2,2024-11-21T09:47:35.930000 +CVE-2024-5410,0,0,e18d7f2cba3c23fdac8836995ba6b19f20bd6528ead09a7e92c3e4d12f8a59c2,2024-11-21T09:47:35.930000 CVE-2024-54100,0,0,40cea7c72a838645d4d4129dd8cb348c8ad2f756f8f2e526c035f7424171b78f,2025-01-14T18:32:54.897000 CVE-2024-54101,0,0,8efc0d479ad38c214523a161299fa1bc431fa727996542f76023b3a82305d936,2025-01-17T18:09:53.447000 CVE-2024-54102,0,0,321dcb146364267c789b6dd20cd279989263c444f9a47d81a6e8ddb19d3e09d0,2025-01-14T18:04:39.450000 @@ -274033,7 +274033,7 @@ CVE-2024-54106,0,0,3a1601f0557e75cb7939c8c6c55b10292cdddb48a5a6961cbabe750c0eef2 CVE-2024-54107,0,0,2c6834d52a5fb78444edd4a6542418cc5818197a8b65a0f120eaebd3558eb6af,2024-12-12T20:18:05.877000 CVE-2024-54108,0,0,adbd8abd6fe203b6543bd7a7e6b343cc1b54359220f7f9dc276da5974bc315f1,2024-12-12T20:18:20.313000 CVE-2024-54109,0,0,0c6741103d189cad9aca9e51b67afda53ef1548fbf31315276eb3be7cc089de6,2024-12-12T20:18:35.990000 -CVE-2024-5411,0,1,68442ef883f97f0a74d267c411ab2d41fd37b436640a75573b785196798d66a8,2024-11-21T09:47:36.060000 +CVE-2024-5411,0,0,68442ef883f97f0a74d267c411ab2d41fd37b436640a75573b785196798d66a8,2024-11-21T09:47:36.060000 CVE-2024-54110,0,0,ead21796d7fa2f0c426d5803b6d8be5fe90140632f203f856350eafefb4df8e9,2024-12-12T20:19:15.430000 CVE-2024-54111,0,0,57c5f399762a08d08e9c466f570ea2234a5f69ebdcd79cd72a7c65d451c82d34,2024-12-12T20:19:58.150000 CVE-2024-54112,0,0,cbb84a458b60ab77d91678b8e79947b119a9d424be49045a3bd9f7bcbcb0914f,2024-12-12T20:20:27.263000 @@ -274051,35 +274051,35 @@ CVE-2024-54122,0,0,677b557ee0a00f50283ed0dfd2ddd3339e6615b0d29e71e8529d703f32d84 CVE-2024-54123,0,0,adb9d810678343393bca99901a3c1b47719ef78df3ca8f4e2f7e11c7b4e0333a,2024-11-29T19:15:10.287000 CVE-2024-54124,0,0,d93261f0be0c719ea94f116c38fdd88edcab344178e1fea1cd1f60fbeb46997e,2024-11-29T19:15:10.443000 CVE-2024-54125,0,0,94a56f6adf33a765bb985af1d7980f81408342f62f56908b0524e001bb817869,2024-12-17T06:15:21.030000 -CVE-2024-54126,0,1,24fb118123bf5e6cb42d46f472888aa0c30b10c04e0c558e8ad1c22da3d52068,2024-12-05T13:15:09.290000 -CVE-2024-54127,0,1,d7483a82afb26f1fe24c84103a61cc777bfa260397311be7cf66b9535dc59f7f,2024-12-05T13:15:09.440000 +CVE-2024-54126,0,0,24fb118123bf5e6cb42d46f472888aa0c30b10c04e0c558e8ad1c22da3d52068,2024-12-05T13:15:09.290000 +CVE-2024-54127,0,0,d7483a82afb26f1fe24c84103a61cc777bfa260397311be7cf66b9535dc59f7f,2024-12-05T13:15:09.440000 CVE-2024-54128,0,0,6e61500b4e3dc2d8a852e28b79e8477e189ed903c41457864f7368b8f0427fb9,2024-12-05T19:15:08.857000 -CVE-2024-54129,0,1,c06306a0361f96506702d5e9a647656f0bfce5961b4d6485b2e7a30f768209ee,2024-12-05T16:15:26.873000 +CVE-2024-54129,0,0,c06306a0361f96506702d5e9a647656f0bfce5961b4d6485b2e7a30f768209ee,2024-12-05T16:15:26.873000 CVE-2024-5413,0,0,9c8ff2da29f08732e07c89fc8382f308bef7d11e6924d70a41370457152a225a,2024-11-21T09:47:36.363000 -CVE-2024-54130,0,1,ac574b1e7c46c592e8a70c6da0cdc212a736bad75b071dbc712d5893ad826552,2024-12-05T16:15:27.020000 -CVE-2024-54131,0,1,be4f64a89c0db8fcf91ec029c564d7025a867e99d6b419a072a19667abcc1a97,2024-12-03T21:15:08.127000 -CVE-2024-54132,0,1,084db6ad51410efa1d015df90a3500fbbe624bd50c1b30628ffe1a968be6804e,2024-12-04T16:15:26.730000 -CVE-2024-54133,0,1,163e8e4104cf3e4c1d6bde74bd27038309017128125c45e514fd32c9f1f7e23d,2024-12-10T23:15:06.240000 -CVE-2024-54134,0,1,6fbcf6e2a6eae90c1b94340724d4318f7c224e152d2668fd5543800395b69392,2024-12-04T16:15:26.883000 +CVE-2024-54130,0,0,ac574b1e7c46c592e8a70c6da0cdc212a736bad75b071dbc712d5893ad826552,2024-12-05T16:15:27.020000 +CVE-2024-54131,0,0,be4f64a89c0db8fcf91ec029c564d7025a867e99d6b419a072a19667abcc1a97,2024-12-03T21:15:08.127000 +CVE-2024-54132,0,0,084db6ad51410efa1d015df90a3500fbbe624bd50c1b30628ffe1a968be6804e,2024-12-04T16:15:26.730000 +CVE-2024-54133,0,0,163e8e4104cf3e4c1d6bde74bd27038309017128125c45e514fd32c9f1f7e23d,2024-12-10T23:15:06.240000 +CVE-2024-54134,0,0,6fbcf6e2a6eae90c1b94340724d4318f7c224e152d2668fd5543800395b69392,2024-12-04T16:15:26.883000 CVE-2024-54135,0,0,77abd8154d8be3db4d7c9a03332ccd4782b63a6662a48190c38b32b12c923cea,2024-12-06T16:15:22.340000 CVE-2024-54136,0,0,80704e0566a081b20b8eab10be4518ccdfa42ef09f8212c54ca1e875893e5b3f,2024-12-06T16:15:22.500000 CVE-2024-54137,0,0,399d2df4e6b74eb8cfc8f334c4fdddeca2483bd8f66667dd2fd1dfb49e3c09f3,2024-12-06T16:15:22.637000 -CVE-2024-54138,0,1,24479f8b306f3a947f6a1356e02b128912af7a0f233c0d8af6849988772fc0dd,2024-12-06T22:15:21.880000 +CVE-2024-54138,0,0,24479f8b306f3a947f6a1356e02b128912af7a0f233c0d8af6849988772fc0dd,2024-12-06T22:15:21.880000 CVE-2024-54139,0,0,b96fc31458bdf50652ad2210ef3e45c991013d239869ac415ba3a2488523964b,2024-12-13T16:15:26.210000 CVE-2024-5414,0,0,5121b02a6b535c7a985e876782b07c16fe258b67f2027b8e6e110fd30fd4eea8,2024-11-21T09:47:36.480000 -CVE-2024-54140,0,1,31257e10dae8888bcca62759980c11bff94610e8424d0a991aa232e4e053f669,2024-12-05T22:15:20.400000 +CVE-2024-54140,0,0,31257e10dae8888bcca62759980c11bff94610e8424d0a991aa232e4e053f669,2024-12-05T22:15:20.400000 CVE-2024-54141,0,0,03f51d6625a463b05e77ba75622f0e1fc489bf2648bf55da8aa1a94f754ed277,2024-12-06T15:15:09.530000 CVE-2024-54142,0,0,72133cd2497b495f2be9332cda5c9c42b0acf32e880167b6d7b1c949210b9875,2025-01-14T23:15:08.687000 -CVE-2024-54143,0,1,8db75f45f675c8e0c94c9f789265e5f7040d3230f01c944775ae37d21a402ba6,2024-12-06T17:15:12.687000 -CVE-2024-54145,0,1,d29401c66a345e085157a72c34e12541d999da662af740f11a31d17e1caeb437,2025-01-27T17:15:16.240000 -CVE-2024-54146,0,1,8be3afe261f70a34dd94521b64c588c302e6bf746bd01d3a66c8807a54d879ea,2025-01-27T17:15:16.380000 +CVE-2024-54143,0,0,8db75f45f675c8e0c94c9f789265e5f7040d3230f01c944775ae37d21a402ba6,2024-12-06T17:15:12.687000 +CVE-2024-54145,0,0,d29401c66a345e085157a72c34e12541d999da662af740f11a31d17e1caeb437,2025-01-27T17:15:16.240000 +CVE-2024-54146,0,0,8be3afe261f70a34dd94521b64c588c302e6bf746bd01d3a66c8807a54d879ea,2025-01-27T17:15:16.380000 CVE-2024-54147,0,0,31061631720e65f385fd359d47a289e6f20b86f9fad882040f751c79c06fbc19,2024-12-09T19:15:14.513000 -CVE-2024-54148,0,1,1bfb17d4d936ce6a940dfc88f1d38025c4aaaa0bf878ea9058eb2876c8005731,2024-12-24T02:15:06.410000 +CVE-2024-54148,0,0,1bfb17d4d936ce6a940dfc88f1d38025c4aaaa0bf878ea9058eb2876c8005731,2024-12-24T02:15:06.410000 CVE-2024-54149,0,0,9e6d58019e13dfe4168259b606ef42fa170a7f5d925476003c46ba8914519715,2024-12-09T21:15:08.600000 CVE-2024-5415,0,0,74eb25978de9e4a46066392a5c5808fd8612c02bf2d68d6ca3b049d5a2727bf3,2024-11-21T09:47:36.587000 -CVE-2024-54150,0,1,b446c551b2d787e9b70e9cd6b24188d2000c0660c534ec70c7870b6a5cee3617,2024-12-20T18:15:29.847000 +CVE-2024-54150,0,0,b446c551b2d787e9b70e9cd6b24188d2000c0660c534ec70c7870b6a5cee3617,2024-12-20T18:15:29.847000 CVE-2024-54151,0,0,783d6d59d625f0bdd386ea3afbe7da13ff4dd113b20f53b68a2b065516a078c2,2024-12-10T18:15:42.663000 -CVE-2024-54152,0,1,4266efe0c3f8df802115e4528358b4fea0f0cf09c3351bfbe4432a37b5456322,2024-12-10T16:15:23.947000 +CVE-2024-54152,0,0,4266efe0c3f8df802115e4528358b4fea0f0cf09c3351bfbe4432a37b5456322,2024-12-10T16:15:23.947000 CVE-2024-54153,0,0,df081c925d20476a1831139f4beb0bee8c30c74c482e783f47c9f1ce35bc6bf0,2025-01-31T14:43:01.333000 CVE-2024-54154,0,0,6623645edcc0dfb10975996a12b0e70ecc24ffbedbba5f4f84e9abce2d69832c,2025-01-31T14:51:35.733000 CVE-2024-54155,0,0,d9acd2d6cdccef464f602ea13553ee91e8ed9f1735b49e875d232d0d9e03367d,2025-01-31T14:53:39.930000 @@ -274089,9 +274089,9 @@ CVE-2024-54158,0,0,8c6dc67958b420fa6c8d095b96806595ddd0e8ce477f8baa35f7cadb7e015 CVE-2024-54159,0,0,a6966b82b06dc6cc6ffe535670f7fe423d90e23d66a5791ea4c4b55b9827bb58,2024-12-03T15:15:12.097000 CVE-2024-5416,0,0,2cc8eb5abc95e0327999359a16ced825b9a25c50e0044d232fce1c6bda48c682,2024-09-26T14:37:59.290000 CVE-2024-54160,0,0,4df1c13c84c21e9aa7050ae9319fa9577473b95f44c8e77953e28575fc0cc4c7,2025-02-12T15:15:15.050000 -CVE-2024-54169,0,1,0939359d4b9a817e49f2bbf9bd749de425c7d292b4cefe522d7046d0baeab533,2025-02-27T15:15:39.100000 +CVE-2024-54169,0,0,0939359d4b9a817e49f2bbf9bd749de425c7d292b4cefe522d7046d0baeab533,2025-02-27T15:15:39.100000 CVE-2024-5417,0,0,2c092c55b8a1a8c8890a1e4546beb75d8fbd37f20d02cbd8444692608bc2553d,2024-10-07T15:44:01.830000 -CVE-2024-54170,0,1,bd9944fe2c2174febafa60e812ae36970578b31970fc59f9e911192b4cb4909e,2025-02-27T15:15:39.240000 +CVE-2024-54170,0,0,bd9944fe2c2174febafa60e812ae36970578b31970fc59f9e911192b4cb4909e,2025-02-27T15:15:39.240000 CVE-2024-54171,0,0,76fdd9d793c7b352d23e0d64a823cd883e5b81bbb06d5f2cffeb90d9ca7786b4,2025-02-06T21:15:21.453000 CVE-2024-54173,0,0,00cfedbefa545cfb7f51fc181eaeb6b327672deee2effac2489357215df8fd22,2025-02-28T03:15:09.357000 CVE-2024-54175,0,0,c1e7728d62bcc6a90f42056250e43b1315e91328a6c3f1d3dfd9c3fe31c3d839,2025-02-28T17:15:15.487000 @@ -274103,13 +274103,13 @@ CVE-2024-54191,0,0,247e99cd867b0b816f93e1330170d487e47438a01b1b24e3eb1ed293d8adb CVE-2024-54193,0,0,d4064cbcdedae86603fba40721ede5426ca6ed68b9bf4e5893ada8c0fb6b87d9,2025-01-11T13:15:26.840000 CVE-2024-54197,0,0,603709103f05bc7a97f6cde13218f652b68a22f4a935ac881648bcc5cc0bfd99,2024-12-10T01:15:06.573000 CVE-2024-54198,0,0,91bef3f33cfc40b2dc583ea6ba9db99e021097c6399c70366353fc13f33f4ef0,2024-12-10T01:15:06.713000 -CVE-2024-5420,0,1,1410557cd967bfd00917e0215584b24b2026036f2bf6220ff9132087c1fc63f8,2024-11-21T09:47:37.207000 +CVE-2024-5420,0,0,1410557cd967bfd00917e0215584b24b2026036f2bf6220ff9132087c1fc63f8,2024-11-21T09:47:37.207000 CVE-2024-54205,0,0,4695b97cd99c207e45c24a27470fd663c5503c052640578597b8d2b484cdddfe,2024-12-06T14:15:25.220000 CVE-2024-54206,0,0,0960076dca41b2ed4970537f791d31b1ca972ad604129edc3254fafe909a5e1e,2024-12-06T14:15:25.357000 CVE-2024-54207,0,0,c15cc7f16b07bbc8fc63f45206a632924ed8278b41734c7072ae6384e089f492,2024-12-06T14:15:25.490000 CVE-2024-54208,0,0,d539e5a7313a31627790a03faedb2bd0395cc03d7fe3db590e0c3a313f87853e,2024-12-06T14:15:25.650000 CVE-2024-54209,0,0,63985ab9bc81167d6b4445b0fd25467b7cea6675e8cfc38804b37f47f7d14485,2024-12-06T14:15:25.790000 -CVE-2024-5421,0,1,a1fc69c47db10c7a773a385573d9005cca98c8929acf930b163cee98620da0fe,2024-11-21T09:47:37.330000 +CVE-2024-5421,0,0,a1fc69c47db10c7a773a385573d9005cca98c8929acf930b163cee98620da0fe,2024-11-21T09:47:37.330000 CVE-2024-54210,0,0,f83f30ee27a661d46c5111f7262e27c9f0414dc5f3f0a660c29ce543d494f75f,2024-12-06T14:15:25.940000 CVE-2024-54211,0,0,a0003d81fa664adaeafd319382b45028c00e98bcf6fdefd355db5bce1b24339a,2024-12-06T14:15:26.093000 CVE-2024-54212,0,0,da37889d055399d33765c37e42d340a0af015f6364c0cac2ae31e2305a826bce,2025-02-03T14:33:05.887000 @@ -274120,7 +274120,7 @@ CVE-2024-54216,0,0,b9ee03ecfa56e19e7bcf47310960d12519c23e01638996abc1f8f04f1da5f CVE-2024-54217,0,0,a3ed8b3263a4e322684d40be2981bc661837657463c6eb53f7d4f4f7b5a161a7,2024-12-09T13:15:41.997000 CVE-2024-54218,0,0,202e6b151d5bb39dd6bca6d350d7b1cae1666e4417e3fa76a5eecca83609337f,2024-12-09T14:15:12.813000 CVE-2024-54219,0,0,1beae381ab249be41d558a5661adb5fad10f38109c4ff8ce46a6b8e6e6d53c19,2024-12-09T13:15:42.130000 -CVE-2024-5422,0,1,2db6272ad43a6dfdfb4a2f799e76ec3dc4554fa61406e305deb4c904ad98c2e8,2024-11-21T09:47:37.447000 +CVE-2024-5422,0,0,2db6272ad43a6dfdfb4a2f799e76ec3dc4554fa61406e305deb4c904ad98c2e8,2024-11-21T09:47:37.447000 CVE-2024-54220,0,0,f15ec16a2d22f6768097c5dc489b126ac6e60f1050d3f8bfde5ed360a23f26b2,2024-12-09T13:15:42.257000 CVE-2024-54221,0,0,0f9ca09bbe377e313036602186d5805db6d063f2e59034ff8ec239279f0d7ded,2024-12-05T00:15:19.200000 CVE-2024-54223,0,0,477c85b9fcffd9d6610fcc8be66c0949cbcfff6b5cbdb3b55518a1676af7ebed,2024-12-09T13:15:42.397000 @@ -274184,7 +274184,7 @@ CVE-2024-54276,0,0,1704b769b195bc00f503f7d7d366380d45787b51b551a312b5a5ea9de06ad CVE-2024-54277,0,0,58da62670567e73cbd217a4b30174c0d4ebedd4ee7d52fd8711526a15a09671d,2024-12-13T15:15:32.037000 CVE-2024-54278,0,0,d2f9853251f20f0f05fcd6886b5507e9eca80139b399c16e352d0cb160ff46ba,2024-12-13T15:15:32.177000 CVE-2024-54279,0,0,298cfe97df085fab29a544c73b4568c46aea9f248a68c8b66c34232ded900869,2024-12-16T16:15:07.717000 -CVE-2024-5428,0,1,6e43202ea2dfbd8881842da2f042c07dfc64de971afc0db80eb3887200e1a70c,2024-12-09T22:51:14.763000 +CVE-2024-5428,0,0,6e43202ea2dfbd8881842da2f042c07dfc64de971afc0db80eb3887200e1a70c,2024-12-09T22:51:14.763000 CVE-2024-54280,0,0,08c82bf8df60377f6d6ea78437af9b7a242c6b237fc41ee3d53611fb73020270,2024-12-16T16:15:07.880000 CVE-2024-54282,0,0,c458be3282c58f5df1ede6bcf9698417994099e641ed6cb0a0897920ae17dfe7,2024-12-13T15:15:32.303000 CVE-2024-54283,0,0,a39f7e291dd31527b201be43b77f483d37791031247ec3d1781fd952c9391b00,2024-12-16T16:15:08.023000 @@ -274237,7 +274237,7 @@ CVE-2024-54326,0,0,c56babf058afbd7f36faac50b90350c8cf2ffe5a57d805178e7e1c1eef9b9 CVE-2024-54327,0,0,19c3191715a1f57fd920d6bc0b44ffee6b0d3930911879082f7aa407e5b1252f,2024-12-13T15:15:39.840000 CVE-2024-54328,0,0,97d2ec249a78b7239361586adf774ccdfb97c3e19c986333918754ad82397198,2024-12-13T15:15:39.973000 CVE-2024-54329,0,0,e68ee4e8b6fc377d573e7c414d970a5d54bc639375667256281e969d5eaabd56,2024-12-13T15:15:40.107000 -CVE-2024-5433,0,1,e9c2d7c8ba8b918d3c71488078d1f4a5d20c1ad70b0461121e2af7ddecf4e428,2024-11-21T09:47:40.537000 +CVE-2024-5433,0,0,e9c2d7c8ba8b918d3c71488078d1f4a5d20c1ad70b0461121e2af7ddecf4e428,2024-11-21T09:47:40.537000 CVE-2024-54330,0,0,39d6ac4bfbda24c0c174cc0194f71bea087bd62a5a0957d5b357da9765dfde75,2024-12-13T15:15:40.243000 CVE-2024-54331,0,0,f716285fa94ff70974b4b2cd5623e0caf26b4e1e9d77a2e97fb05ab98a2fce85,2024-12-16T15:15:07.377000 CVE-2024-54332,0,0,f5e9540fba9cf51b53b8b27b1f14cfe4bbec8174b7df900dd4eab1c528c6cbf7,2024-12-16T15:15:07.547000 @@ -274248,7 +274248,7 @@ CVE-2024-54336,0,0,ad961a62e53447bd72962030e868e412e9dfb915f5dc64bedb8689af39304 CVE-2024-54337,0,0,4897a418bbd6bbc80c4758e6356d852c4e8fce511c24af928a59096bd6d3ae70,2024-12-13T15:15:40.893000 CVE-2024-54338,0,0,f70884113c656cbb3f5272d3aaf6d7c96af7e1b6bd9b49ba6cc9e64057a2b41e,2024-12-13T15:15:41.027000 CVE-2024-54339,0,0,c442ee37a751bee8f534f57fda01a8e02ea8842480673a59458fa4ef24ff4dde,2024-12-13T15:15:41.153000 -CVE-2024-5434,0,1,989d61dbdeea8aa3a8d48c5327004071342573b36cb232524aaee7a279a62039,2024-11-21T09:47:40.653000 +CVE-2024-5434,0,0,989d61dbdeea8aa3a8d48c5327004071342573b36cb232524aaee7a279a62039,2024-11-21T09:47:40.653000 CVE-2024-54340,0,0,8946de94377e2709daa8dc571e4cff2d55c47a5b7be56209cddcd35d0ccaa128,2024-12-13T15:15:41.283000 CVE-2024-54341,0,0,188aada84104391648ab578c3757059760594b22995e83f7eb768c8995c5fcd1,2024-12-13T15:15:41.433000 CVE-2024-54342,0,0,10cbaa9432dd39bd6442c8fbd571c2dfe8c014ae43714f9901533ac6d21c3982,2024-12-13T15:15:41.583000 @@ -274270,7 +274270,7 @@ CVE-2024-54356,0,0,93290ea2762a14aa5a937e3188f8faa9f26e220a25a3d68bf34b89e3aade9 CVE-2024-54357,0,0,990e06c8c6c81631694e7affa4b8e3988db6d1d33a24ac8cd6294cbb717b1480,2024-12-16T16:15:08.617000 CVE-2024-54358,0,0,a842eb8c4d982c3f6b6ba6fafcc1cc007bf9181467d6f3e1dd7670ce09fa5b97,2024-12-16T15:15:08.477000 CVE-2024-54359,0,0,fa0a9f20451ac7e0c36ba20018c12a0ec4833a93fa93fc8eddd26232eff57623,2024-12-16T15:15:08.630000 -CVE-2024-5436,0,1,16a2d2f1a9a3d9d246e525c05e5f6ef4140f57c182ceaa616ff131de2cb2ad61,2024-11-21T09:47:40.917000 +CVE-2024-5436,0,0,16a2d2f1a9a3d9d246e525c05e5f6ef4140f57c182ceaa616ff131de2cb2ad61,2024-11-21T09:47:40.917000 CVE-2024-54360,0,0,7cecc5c9b33bbc356f5772e4c43bd169f3e770f679ac31dc4fe24a944af9b3f9,2024-12-16T15:15:08.793000 CVE-2024-54361,0,0,1fbefec397ae08c1d4ab1ee239f4011081ba235e6463dd89ca2c24fccd07c3a3,2024-12-16T15:15:08.970000 CVE-2024-54363,0,0,a758b21d504842c72bce968c480430a0b58b48352a9cec3cae02554bd59f1189,2024-12-16T15:15:09.130000 @@ -274280,7 +274280,7 @@ CVE-2024-54366,0,0,47348d17e1c8bd474daaf6724c8788dd7d3a0ee4943c86e88d656ec319745 CVE-2024-54367,0,0,1670267b7455cf903c033d9031ca282eb4358ec24abf35cb9b6ccabd2ba32eee,2025-02-05T14:28:44.787000 CVE-2024-54368,0,0,4ee18667325c404cbcd83c339e15ee7c6c1071058575e0e5dde92526ba1e9e7a,2024-12-16T15:15:10.223000 CVE-2024-54369,0,0,23646906ab59e9ad933f6071c4eb20b794a686ddb18df37c6a34964584cc2cfe,2024-12-16T15:15:10.410000 -CVE-2024-5437,0,1,dcad5a234c98ce116d943f01be740a5ba6f15f513140e45af534c0bbe8289afd,2024-12-09T22:52:00.683000 +CVE-2024-5437,0,0,dcad5a234c98ce116d943f01be740a5ba6f15f513140e45af534c0bbe8289afd,2024-12-09T22:52:00.683000 CVE-2024-54370,0,0,4e8c6d67f665caab3601978039e175206421cc882315036914ee7e438064d305,2024-12-16T15:15:10.593000 CVE-2024-54372,0,0,071139b53eb255bd91121a275f10a817d3ad5900d667dc1d691e95fc7630b810,2024-12-16T15:15:10.810000 CVE-2024-54373,0,0,9cc89c53d99b7e89f7fd775c536c9ba7a38c4a4172fef15525a0a670846ae96b,2024-12-16T15:15:11.013000 @@ -274359,7 +274359,7 @@ CVE-2024-54440,0,0,9b88f7d99cecca6e6d64d74e7bc4b9afd66c4a9b5857582e450bf8ac5f697 CVE-2024-54441,0,0,4998045381787fcc4b3ba91881da0472af2407cb6b3b4e86c69cbecd8e8e1ec5,2024-12-16T15:15:23.130000 CVE-2024-54442,0,0,4654114cbbe36af251b0a17ca273aa4c42991899ac7df3d541352dc363b8b95d,2024-12-16T15:15:23.273000 CVE-2024-54443,0,0,a19735fa20af88aa6b80d25f5f3fba13bc36980cd33611fe0939754004239647,2024-12-16T15:15:23.420000 -CVE-2024-54444,0,1,924cc84399030092a450c162a837a714bc24bd7462f4866e5efcbf91dc00a34e,2025-02-25T15:15:22.053000 +CVE-2024-54444,0,0,924cc84399030092a450c162a837a714bc24bd7462f4866e5efcbf91dc00a34e,2025-02-25T15:15:22.053000 CVE-2024-5445,0,0,c40580d53f9b682d94099117e69022274091b9acdf334d268d23808d911785d3,2025-01-07T20:15:30.600000 CVE-2024-54450,0,0,3b0637c895cf32b1c321f76a19a44544a10628e30551ed123328bb004ad742a1,2024-12-28T19:15:07.103000 CVE-2024-54451,0,0,62bfea464680a36276017f91bb5ae11f8712be2380f4e61a47de9850848009b7,2024-12-28T19:15:07.340000 @@ -274367,12 +274367,12 @@ CVE-2024-54452,0,0,30db43977a4bb0060f4301184eef5e7e4316f5a66e91aba57b8474d2cdaf0 CVE-2024-54453,0,0,4b38818ec57830d6d15331deb8fc6306f0e91d48c89fb133c6569d5b7d3ea04e,2024-12-31T19:15:47.147000 CVE-2024-54454,0,0,d67e1bf29a3aaa483b825ac163d62022e2785b5de9b64863f3bc27235cd67fc7,2024-12-31T19:15:47.310000 CVE-2024-54455,0,0,20565313a23365c4c17140fe19943535439cfbd982b6e19cd3463b943b5d9db9,2025-01-11T13:15:26.970000 -CVE-2024-54456,0,1,87bc8583905446304c1ed25f35a657d1dd77150d7753437329c229cfedfaee7e,2025-02-27T03:15:10.667000 +CVE-2024-54456,0,0,87bc8583905446304c1ed25f35a657d1dd77150d7753437329c229cfedfaee7e,2025-02-27T03:15:10.667000 CVE-2024-54457,0,0,da0353a7ec7d859fd477580e7c54e31a24aeea86ab2c2ac2e00b7a1eda59c2cf,2024-12-18T07:15:08.377000 -CVE-2024-54458,0,1,4976c226e9d4946f8f9bcc2d54aadad926ee01df903299385e8e2b1b09dbfd23,2025-02-27T18:15:27.273000 +CVE-2024-54458,0,0,4976c226e9d4946f8f9bcc2d54aadad926ee01df903299385e8e2b1b09dbfd23,2025-02-27T18:15:27.273000 CVE-2024-54460,0,0,46a2824e2a284b445162d596321895979fee49d319c455c9a3391c11ac25744d,2025-01-16T15:15:42.083000 -CVE-2024-54461,0,1,72c05671de4a0e136e4c9486cbf32b3b7e34b7b81340b6a0dce106246fe274d9,2025-01-29T12:15:28.437000 -CVE-2024-54462,0,1,e1698ea74ad0ed475034f1d0c870c2ebf625a89380bf2b138238c5653992a491,2025-01-29T12:15:28.627000 +CVE-2024-54461,0,0,72c05671de4a0e136e4c9486cbf32b3b7e34b7b81340b6a0dce106246fe274d9,2025-01-29T12:15:28.437000 +CVE-2024-54462,0,0,e1698ea74ad0ed475034f1d0c870c2ebf625a89380bf2b138238c5653992a491,2025-01-29T12:15:28.627000 CVE-2024-54465,0,0,3f87a539a20fcac13fcbeaaced058bbe0bd71776e4b4a361d00304853bb61a99,2024-12-16T18:15:11.023000 CVE-2024-54466,0,0,cde2c633b064403c3330cf4e329fab2afdda24c70189b50f9e401743db80aa51,2024-12-18T17:59:28.667000 CVE-2024-54468,0,0,715104ca0b6c1a1cad02c22a38b15a1a796da9c8d70b62dbfe623e7e0b6020f5,2025-02-18T20:15:21.303000 @@ -274454,8 +274454,8 @@ CVE-2024-5457,0,0,5c67880d08a73805d7cd1c17b384d326fd43c5a8887de09123f9750f9092dc CVE-2024-5458,0,0,8dbafb99fb85c57a2766bb8c0351967563ad88f8cfa7b660abd7c7ec5db25669,2024-11-21T09:47:43.413000 CVE-2024-5459,0,0,b7a22fae8a0174b7cca0e1147f2ed714677dfde4089a65746f06fba0f29d7308,2024-11-21T09:47:43.570000 CVE-2024-5460,0,0,d1df8428a10a618dacc511f1783e341e208a5618919dfcb93f031b38621f5972,2025-02-04T15:24:36.480000 -CVE-2024-5461,0,1,0e5c35015ef9c17a01014ad8587e8a058a39ac46cc767abd7817343a80dc0b2e,2025-02-15T00:15:13.513000 -CVE-2024-5462,0,1,d4f147823b82222903b9d9bf51249493cafff25daa3597a42629662406d9f68b,2025-02-15T00:15:13.650000 +CVE-2024-5461,0,0,0e5c35015ef9c17a01014ad8587e8a058a39ac46cc767abd7817343a80dc0b2e,2025-02-15T00:15:13.513000 +CVE-2024-5462,0,0,d4f147823b82222903b9d9bf51249493cafff25daa3597a42629662406d9f68b,2025-02-15T00:15:13.650000 CVE-2024-5463,0,0,357d166209285de4e8f9b5c7c2d63d7eb415952b3a9d1476d831eb91162afaf7,2024-11-21T09:47:43.833000 CVE-2024-5464,0,0,255f781a5f94f0faf95d7c73d6b2015838426915e8e0274a4b6257e37377ce5d,2024-11-21T09:47:43.990000 CVE-2024-5465,0,0,d854caa252ac359088449fa3628f1e50a198f1dced6d951af90835f292847339,2024-11-21T09:47:44.140000 @@ -274474,7 +274474,7 @@ CVE-2024-54677,0,0,43639e3cce47828de8f5d3942380054f46a84c8c85aea6f5cbf0d6992ae70 CVE-2024-54679,0,0,381ad7e6890c67d9b6c47b47a43cd175dd5b1319ea7d6b78a90445a532dafd14,2024-12-06T15:15:09.693000 CVE-2024-5468,0,0,83f1a353a5b95b83c36aafd7fb0e880d8454855ef6bbd816a181cff50dcb4279,2024-11-21T09:47:44.527000 CVE-2024-54680,0,0,f223fd33f68ed8d5a02d8d54445cc9cd83873b4551a60cc81be5b77039633b00,2025-02-10T18:15:29.233000 -CVE-2024-54681,0,1,45b0b9accc40ea91b73df9eaebcaf6c10bfa5627a21e542910a8f97e813fb725,2025-01-17T17:15:12.227000 +CVE-2024-54681,0,0,45b0b9accc40ea91b73df9eaebcaf6c10bfa5627a21e542910a8f97e813fb725,2025-01-17T17:15:12.227000 CVE-2024-54682,0,0,014e168d2df7708ff5f91a3c7e1142a04001293f3734328797e32d8f370d3481,2024-12-16T08:15:05.513000 CVE-2024-54683,0,0,35ec2d70086ae912ff4eae7d82bb097dcf57dbd99c9eaf862ef970893175a37f,2025-01-16T15:18:09.453000 CVE-2024-54687,0,0,ae08c85d224b757e1a5c6be5c8bc6b223baab48ee4ede4a56265487768ca764e,2025-01-13T20:15:28.927000 @@ -274516,7 +274516,7 @@ CVE-2024-54811,0,0,c518d2be0055f2f694c9ca48885a5257eabcc0287b36c8555688778fe5e57 CVE-2024-54818,0,0,c43119f169232e03fce78f76fd8c17d403249b4db9d275dadea7d70095cbc4c7,2025-01-08T20:15:28.303000 CVE-2024-54819,0,0,8ec44a69779700b75dce08ce23b0b696a8e67a9684b58a33ba4824157f9f0485,2025-01-08T15:15:19.317000 CVE-2024-5482,0,0,201df0de22cd2de6baef389275fa06366007791ec5f711f789012d102cd7d319,2024-11-21T09:47:46.010000 -CVE-2024-54820,0,1,16b64a080fd25d2c2590607500494de197cc49afc9c942982a6cee9b68eaf217,2025-02-24T18:15:17.523000 +CVE-2024-54820,0,0,16b64a080fd25d2c2590607500494de197cc49afc9c942982a6cee9b68eaf217,2025-02-24T18:15:17.523000 CVE-2024-5483,0,0,079d428e5ef1f2457bdcfb946982be872b42b40e94b6bfbc28ab3fe49f413326,2024-11-21T09:47:46.130000 CVE-2024-5484,0,0,b3b185b98c733a0f4717de1a808b2127ff5f3061f156212c34336d217a368118,2024-05-31T11:15:09.783000 CVE-2024-54840,0,0,10f38e8aac69675a42acd017e36b1ddc2fb9fc13d5cad0d6cef53aed3dd38dd6,2025-02-19T23:15:10.673000 @@ -274539,12 +274539,12 @@ CVE-2024-5489,0,0,6c00a6a2badf83516471ea1d81b619bbe482cb4a54de89ffa7bd06f7fa1ffa CVE-2024-5490,0,0,7e66a0f19af78ba5ab311e474f6c7a834b406cb5857b42d263e55e1190767452,2024-08-27T14:36:10.033000 CVE-2024-54907,0,0,80a392b1154d757e3dee13d617bee74a64b3baf8f41f4c6bebbb399698b18a69,2024-12-26T20:15:21.800000 CVE-2024-54909,0,0,e09df11f9fd23515b803ba3007fd40230638945f3a2c3c6e417f7f2b8d8f42bc,2025-02-12T15:15:15.220000 -CVE-2024-5491,0,1,f430fd5a631d3836b39db69c0e7e21d3595a43a4e0a9c7d9dee8bbd76daa2dff,2024-11-21T09:47:47.017000 +CVE-2024-5491,0,0,f430fd5a631d3836b39db69c0e7e21d3595a43a4e0a9c7d9dee8bbd76daa2dff,2024-11-21T09:47:47.017000 CVE-2024-54910,0,0,6581157280a10462a6b1d5622c98ff4607d8f7315bb6a89f500333c22a07f58a,2025-01-14T16:15:32.953000 CVE-2024-54916,0,0,5d74cf5d7b441491d0dc9f2dfa79ebb2247618416e120b9804fa9c61da088c18,2025-02-18T18:15:26.657000 CVE-2024-54918,0,0,8d1c74ed435285d94b09f28fd23f5ea9a7eeb2cd4aab9028349afde0dfc746c6,2024-12-12T18:15:25.790000 CVE-2024-54919,0,0,d240fd7b13ed8b141b8975d3eb4f4e201c9093f582cb0ecbb49a96c5b085f2d9,2024-12-10T18:15:42.770000 -CVE-2024-5492,0,1,69e032d7889ecfac9ba9e43b34f5fb521197e5e97d6fe94180bc88bb517b1262,2024-11-21T09:47:47.140000 +CVE-2024-5492,0,0,69e032d7889ecfac9ba9e43b34f5fb521197e5e97d6fe94180bc88bb517b1262,2024-11-21T09:47:47.140000 CVE-2024-54920,0,0,e0ff812c1f95bed20dae279ccbe6840a2a70586b27f9b541b7f43952ea8bc2db,2024-12-10T15:41:01.480000 CVE-2024-54921,0,0,5b8b01fa4c3828d6db5f064bd1e083ce9e7eef2c6b134f1459133be93acba607,2024-12-11T16:15:15.127000 CVE-2024-54922,0,0,58c641310c8984cb82cea1a26551b61bd4b4bfeacfcb7ec670244e86b06ada09,2024-12-12T18:15:26.013000 @@ -274567,14 +274567,14 @@ CVE-2024-54937,0,0,197a7c9b3b72f036ddf287711fb28635bb9463140aa1361b9ca00a7c51b67 CVE-2024-54938,0,0,5376f91bdc16b2e02af9854f224acaa97d8eeeea6e39c3277fbe6d2d4b3c3ddd,2024-12-11T16:15:17.033000 CVE-2024-5494,0,0,01220fe18988d81f50a7497aa6ab19647b6ffe5fd178defdb09fee026bb9cff0,2024-12-26T16:38:51.957000 CVE-2024-5495,0,0,5042268a950e30bd3019e8943c12e21fd198069753506c20c0160553a125c76e,2024-12-26T16:42:57.383000 -CVE-2024-54951,0,1,5d19b9002b3d609d782a9b71d0927437769cc7cbd3c6535e97fd8da5cd4a41ad,2025-02-14T16:15:34.060000 +CVE-2024-54951,0,0,5d19b9002b3d609d782a9b71d0927437769cc7cbd3c6535e97fd8da5cd4a41ad,2025-02-14T16:15:34.060000 CVE-2024-54954,0,0,c5f7bba0f482724c8baeb34ff731ef8127c621f5f601d09231830cf72a39e47f,2025-02-26T19:15:22.440000 -CVE-2024-54957,0,1,ddca6f6619962a78afc676a2299f23d532b730868931c776de7592120db89ac2,2025-02-27T20:16:01.980000 +CVE-2024-54957,0,0,ddca6f6619962a78afc676a2299f23d532b730868931c776de7592120db89ac2,2025-02-27T20:16:01.980000 CVE-2024-54958,0,0,69980aeea30a2a881a4d3d60af27dc56a66e90cd80d98f68c95b14c20a9676de,2025-02-21T22:15:12.440000 CVE-2024-54959,0,0,9f0a686e6ecddb708d340473cce33ce83c57a259a6f56d0e5117df6a2fd44baa,2025-02-21T22:15:12.593000 CVE-2024-5496,0,0,9136fd74dd5c910c46896c769e58528b87587fcd9bbfc0ee678598fdc16fe0a5,2024-12-26T16:43:17.607000 -CVE-2024-54960,0,1,8d367a9174beb59a3f0e906c9cbe8173c7e94403da4b6d1b3ef81ffe768eea4c,2025-02-20T20:15:45.927000 -CVE-2024-54961,0,1,56b3d1176a1b674f8fe2858db8c93375b879f3f9c8eddde951d9269c7ac64a58,2025-02-20T20:15:46.077000 +CVE-2024-54960,0,0,8d367a9174beb59a3f0e906c9cbe8173c7e94403da4b6d1b3ef81ffe768eea4c,2025-02-20T20:15:45.927000 +CVE-2024-54961,0,0,56b3d1176a1b674f8fe2858db8c93375b879f3f9c8eddde951d9269c7ac64a58,2025-02-20T20:15:46.077000 CVE-2024-5497,0,0,3a56eddb971efbd0b60114afefb35325ddcc2425bb5133ac9d5e88b22eba20b7,2024-12-26T16:43:33.383000 CVE-2024-5498,0,0,9ecbba4511623233a33c3c81181005b0976c38a133da4d6811e96531fd97f158,2024-12-26T16:43:44.433000 CVE-2024-54982,0,0,f9ebf7280811fe14b802aa42d21c7712849d65d0c4fab1838b9c1493b6720970,2025-01-16T21:15:16.320000 @@ -274622,15 +274622,15 @@ CVE-2024-5511,0,0,56fb77e68915452d67789c3a74a2cde0633cd6fde099063447a457a2d0c563 CVE-2024-5512,0,0,e291a0f62c622b98719d0669427609426642277e7e0c79f3db83875786e582a2,2024-11-22T20:15:09.563000 CVE-2024-5513,0,0,6fc05209f2de569aa2d53ff875b7b70727a658dcae4b0d69e9a3aacc36b9dc55,2024-11-22T20:15:09.673000 CVE-2024-5514,0,0,6d73bd915478cd828b6f77d6b9022a4594908acfd7833b25b5547bc7dc07697a,2024-11-25T03:15:12.733000 -CVE-2024-5515,0,1,55e8a346ed4b5156add8d5d4764b4fcbbcd3f128ffe8273b81d6c93a5192c86d,2025-02-10T13:56:46.470000 -CVE-2024-55156,0,1,047a3c5a6f209e8eb9fb8475b27346fa1fbc5a9a2b9777c641dd68bdd26e4778,2025-02-21T18:15:18.540000 -CVE-2024-55159,0,1,4a0a9cc5fc22fa8488e14d07795095f6dbe86f6d6a4bb90e1244dfeccc3a07d6,2025-02-21T18:15:18.707000 -CVE-2024-5516,0,1,e06cf16e59a4c312854169722f307c5b1c3df8696d5f2dcd2a942cae721ba3e7,2025-02-11T15:12:30.713000 -CVE-2024-55160,0,1,841d64a749d9cf2bff739a37115afe9a2f5aacb7af95acd4354aeb9b87ba7686,2025-02-27T21:15:37.213000 -CVE-2024-5517,0,1,aeac710ef90dc4db283f0d86d7fc3c11ec410a5f07233ec58c2840a5440c4d3f,2025-02-11T15:11:46.037000 -CVE-2024-5518,0,1,592daa13d5f40c4bec892c0e751c69d9592d967bcef9d52a8eeab5abfab02e78,2025-02-11T15:10:47.877000 +CVE-2024-5515,0,0,55e8a346ed4b5156add8d5d4764b4fcbbcd3f128ffe8273b81d6c93a5192c86d,2025-02-10T13:56:46.470000 +CVE-2024-55156,0,0,047a3c5a6f209e8eb9fb8475b27346fa1fbc5a9a2b9777c641dd68bdd26e4778,2025-02-21T18:15:18.540000 +CVE-2024-55159,0,0,4a0a9cc5fc22fa8488e14d07795095f6dbe86f6d6a4bb90e1244dfeccc3a07d6,2025-02-21T18:15:18.707000 +CVE-2024-5516,0,0,e06cf16e59a4c312854169722f307c5b1c3df8696d5f2dcd2a942cae721ba3e7,2025-02-11T15:12:30.713000 +CVE-2024-55160,0,0,841d64a749d9cf2bff739a37115afe9a2f5aacb7af95acd4354aeb9b87ba7686,2025-02-27T21:15:37.213000 +CVE-2024-5517,0,0,aeac710ef90dc4db283f0d86d7fc3c11ec410a5f07233ec58c2840a5440c4d3f,2025-02-11T15:11:46.037000 +CVE-2024-5518,0,0,592daa13d5f40c4bec892c0e751c69d9592d967bcef9d52a8eeab5abfab02e78,2025-02-11T15:10:47.877000 CVE-2024-55186,0,0,80cbe31f0c6c827f9fe1ea965ee9f035483ef81bd6d62228d42baa84cd806d8a,2024-12-20T21:15:08.850000 -CVE-2024-5519,0,1,4626e41f22fa1b4861af42f2819876427c1fc31ec60dac91ea610a803c625c73,2025-02-11T15:07:23.143000 +CVE-2024-5519,0,0,4626e41f22fa1b4861af42f2819876427c1fc31ec60dac91ea610a803c625c73,2025-02-11T15:07:23.143000 CVE-2024-55192,0,0,ef005b612101787a129c0741596fc66fbdeec6d5d1b4efa883471f0dfc68ff5b,2025-02-05T15:15:20.950000 CVE-2024-55193,0,0,0f75943a360377f358bf91940fa5c0eb0e9864d1e224b5f8bd3862d50383a7a5,2025-01-29T15:27:45.020000 CVE-2024-55194,0,0,799ae146f84784be00303f9aeb594d8fa15840a2b0f65212b9c0a8351a49006c,2025-01-29T15:19:50.313000 @@ -274662,9 +274662,9 @@ CVE-2024-5527,0,0,d332540fc72a82323997817d4e967456b7cfd92130ba717f37312bb67a51dc CVE-2024-55272,0,0,ef14617a4d3ce8cc1845d65711aa8945a1805f56297ecc9637c93eb386dd09a6,2025-02-18T19:15:19.123000 CVE-2024-5528,0,0,f6c42b7e3780f6a788afad957fbc4af53b8e35d036bf5498b6d14206ce32a452,2025-02-05T20:15:45.090000 CVE-2024-5529,0,0,163a9ebbb03299028cfce2ba2a1351447eb53d5a4fc9810f5fc56b6d374bb7d9,2024-11-21T09:47:52.530000 -CVE-2024-5530,0,1,20acb6c1987c6161257ddf672e36cea2be82a3e83819695c501903d5599ba0e6,2024-11-21T09:47:52.657000 +CVE-2024-5530,0,0,20acb6c1987c6161257ddf672e36cea2be82a3e83819695c501903d5599ba0e6,2024-11-21T09:47:52.657000 CVE-2024-5531,0,0,866202d58b8a007888ee981e0536a62604559a6a86161db07d9686c5885862fa,2024-11-21T09:47:52.777000 -CVE-2024-5532,0,1,23c4978c8c684edaa8b0b6827b3bbdb5dca4d9ba0bc473042cb29ea594ed00d8,2024-10-29T14:34:50.257000 +CVE-2024-5532,0,0,23c4978c8c684edaa8b0b6827b3bbdb5dca4d9ba0bc473042cb29ea594ed00d8,2024-10-29T14:34:50.257000 CVE-2024-5533,0,0,6ea3c0edbbc0effb3cedc69539f40670649944720fc318b090494d3e8d8cf1b2,2024-11-21T09:47:52.963000 CVE-2024-55341,0,0,32b88ffcace04987952e76982ddb2fabb1fdef0b8350ead9c1b3cbef3f8f04c7,2024-12-20T20:15:23.343000 CVE-2024-55342,0,0,c1006192a9d35507b8ad981a4c836150dcbcd1afe702b76f0696b97fbea16a5c,2024-12-20T20:15:23.660000 @@ -274675,7 +274675,7 @@ CVE-2024-5536,0,0,1f54d5f4d84e17ea150621a726d470a096ebe102b1b2c9727888baf5a5215c CVE-2024-5537,0,0,dc964262ed4087ff313c4be3be100753a858d893c6319a531383572e591004b1,2024-05-30T17:15:34.583000 CVE-2024-5538,0,0,349018b8a831720930f224f86428ace57b32dfb3177832784fb8b5e53a9e5993,2024-05-31T11:15:09.923000 CVE-2024-55407,0,0,556b85e1087b7070a9c561b1629c1e863de59c432206201377d38b83402acd89,2025-01-07T16:15:36.480000 -CVE-2024-55408,0,1,8039c7c557373745154d588f7a6e9302bbcff3813cc276ec09ae1bbee5edf7a3,2025-02-11T01:15:09.410000 +CVE-2024-55408,0,0,8039c7c557373745154d588f7a6e9302bbcff3813cc276ec09ae1bbee5edf7a3,2025-02-11T01:15:09.410000 CVE-2024-5541,0,0,f9b4d455e6b62fc87b5177b190c5e5d55cffd60f56e01c7f957c7d36f3e08c46,2024-11-21T09:47:53.453000 CVE-2024-55410,0,0,fedf703c344a48c52d54b8dfaaeb09205cd99df6ecaaec96872b92c1b00a95d8,2025-01-23T02:15:46.463000 CVE-2024-55411,0,0,e79315ed14538192b3442e269ae3df7163b086fe6589e73b0be27cd11820e5cb,2025-01-08T20:15:28.640000 @@ -274692,7 +274692,7 @@ CVE-2024-5545,0,0,b3cc69efdd158ef8f80171ade54c093cb4f6f75ed2a82ff6b2260af3cf25e4 CVE-2024-55451,0,0,4eb1042aa51ba5a2799fe7ce59f7c5e8943825e1ba0ec7639498dab2444e41a0,2024-12-17T17:15:09.687000 CVE-2024-55452,0,0,681d222c3a1792768b7aa7a338d01a7a3eab54a804f9924046fdaec1682302e7,2024-12-17T15:15:16.287000 CVE-2024-55456,0,0,a3d3f2052af70dd917d8e618e90f97fc45b823a73793a50cabf867252a0b02ec,2025-02-18T19:15:19.267000 -CVE-2024-55457,0,1,7b4cb86f3761833ca26fd0a858cadcf91eb7e69cbfa7df0c347b996d089fc4b8,2025-02-20T20:15:46.223000 +CVE-2024-55457,0,0,7b4cb86f3761833ca26fd0a858cadcf91eb7e69cbfa7df0c347b996d089fc4b8,2025-02-20T20:15:46.223000 CVE-2024-55459,0,0,aaa3d8d0f713f465a68fbf50795e69a87967113e6513b09fe3014c6150fa903c,2025-01-09T15:15:18.963000 CVE-2024-5546,0,0,71926433cfbcfec44b5e59c226d53a3ac8f9e554d9dd85d86edfe3dad7bedc17,2024-09-19T14:39:09.437000 CVE-2024-55460,0,0,991d1a5efcb4389047ba5c662c88a64eed917ea469cb9d6eef8e55336a792ded,2025-02-19T15:15:14.810000 @@ -274727,15 +274727,15 @@ CVE-2024-5553,0,0,cbe2ddf67f45d187893926fbbdd2baf5f4f4aaeda85e24ec6fe6e5dc269068 CVE-2024-55538,0,0,67bd56020d7a76419d848694822e6e545c69b0a5adc3b05464d4d5160a8064ea,2025-01-02T15:15:23.933000 CVE-2024-55539,0,0,f458db4a5ff47752a8a05ab76298a754be66b6f65eac9c3cadabf0854aa3f5af,2025-01-09T17:15:16.057000 CVE-2024-5554,0,0,3fb8d13bac6e351fa1470fa96b8178263946ef86d2aae872feb00193d95f3ac4,2024-11-21T09:47:55.160000 -CVE-2024-55540,0,1,e9fcafaf626e3108ce7269d7162c73323bd0e2095d3b5a8e2e744fb24dc1880b,2025-01-02T16:15:07.847000 -CVE-2024-55541,0,1,7fe795cc9115c3dfe4190336f2e39befe4b574111c291f72dc0ca926cc132b7b,2025-01-02T16:15:07.970000 +CVE-2024-55540,0,0,e9fcafaf626e3108ce7269d7162c73323bd0e2095d3b5a8e2e744fb24dc1880b,2025-01-02T16:15:07.847000 +CVE-2024-55541,0,0,7fe795cc9115c3dfe4190336f2e39befe4b574111c291f72dc0ca926cc132b7b,2025-01-02T16:15:07.970000 CVE-2024-55542,0,0,0c5aacc3c58a58d39435dfb11b1d740d07e3375675a4c55cdb07626c287bf056,2025-01-02T16:15:08.110000 -CVE-2024-55543,0,1,3c1c8c69b9a4dd1943a5973532c12adec4f38c81f0a5b80a83e2589810968ad7,2025-01-02T16:15:08.237000 -CVE-2024-55544,0,1,0753324cd87dfd6c5d45bd9cae5d04d3d980dd5b650f6895bd8f2ee2d772c4fe,2024-12-10T20:15:21.147000 -CVE-2024-55545,0,1,825c2ab4e009b2ca6d1e35e32787bf134b3c4c8367ebe2fdc76558e37ce64c19,2024-12-10T20:15:21.280000 -CVE-2024-55546,0,1,1ae9bd2d99a18c0457a67b1f4de18f7ebd517c2417794178423edb78d9168dc4,2024-12-10T20:15:21.403000 -CVE-2024-55547,0,1,b9b4d3c6381ef35cd6d752ef7f2053b683847c3d573ca5c5cd529898af6489de,2024-12-10T20:15:21.527000 -CVE-2024-55548,0,1,60ec3cfbffa02335f07d92ff09758467617c9784164eac84c7091a0b78c95b17,2024-12-10T20:15:21.643000 +CVE-2024-55543,0,0,3c1c8c69b9a4dd1943a5973532c12adec4f38c81f0a5b80a83e2589810968ad7,2025-01-02T16:15:08.237000 +CVE-2024-55544,0,0,0753324cd87dfd6c5d45bd9cae5d04d3d980dd5b650f6895bd8f2ee2d772c4fe,2024-12-10T20:15:21.147000 +CVE-2024-55545,0,0,825c2ab4e009b2ca6d1e35e32787bf134b3c4c8367ebe2fdc76558e37ce64c19,2024-12-10T20:15:21.280000 +CVE-2024-55546,0,0,1ae9bd2d99a18c0457a67b1f4de18f7ebd517c2417794178423edb78d9168dc4,2024-12-10T20:15:21.403000 +CVE-2024-55547,0,0,b9b4d3c6381ef35cd6d752ef7f2053b683847c3d573ca5c5cd529898af6489de,2024-12-10T20:15:21.527000 +CVE-2024-55548,0,0,60ec3cfbffa02335f07d92ff09758467617c9784164eac84c7091a0b78c95b17,2024-12-10T20:15:21.643000 CVE-2024-5555,0,0,742073dac4de00aad4cb6df58c8d366b01298901468c1f8f2b3d987b01395142,2024-11-21T09:47:55.300000 CVE-2024-55550,0,0,9c9a30509bff8c2bca43bc78e6a45113dde5cc452b32a2969aee61b5f7aef23c,2025-01-08T20:46:01.203000 CVE-2024-55553,0,0,7eeb75a14e5e1d77aed9e75af34c2f5c49991b3437b2609ee4ab7150515fb433,2025-01-23T18:15:31.327000 @@ -274756,7 +274756,7 @@ CVE-2024-55578,0,0,5c3fcc77d09324042ddbdfd728ad5e7386e7d5896fd6497db19ee19fc8c81 CVE-2024-55579,0,0,eb7b97c3360bce570eb740843f88f428eb8ed07ac934bdc24aaa75a35aac660f,2024-12-10T15:15:08.163000 CVE-2024-5558,0,0,27c470fd7893b831fc84cdde276205428cb613b4f465921ca99eb64316442434,2024-11-21T09:47:55.700000 CVE-2024-55580,0,0,d0db8db8caa9064b5ccfd1ebfcb70a56a05a77720b165abb2a708efdd1b5b12c,2024-12-10T15:15:08.300000 -CVE-2024-55581,0,1,09f6f5711f14efa960c27fb96e551321f0aa81436a9c2aad222660402d2d6569,2025-02-26T22:15:14.137000 +CVE-2024-55581,0,0,09f6f5711f14efa960c27fb96e551321f0aa81436a9c2aad222660402d2d6569,2025-02-26T22:15:14.137000 CVE-2024-55582,0,0,8c7e64bb3acec7a473c6e65040db0fdec814405cb32a2dc0c98b336fe36f3523,2024-12-11T17:15:21.103000 CVE-2024-55586,0,0,925f554fe1c6418481a3cd536be7ee8d09491d59c7f2a3844aeb8009a61c81a3,2024-12-12T02:08:22.247000 CVE-2024-55587,0,0,043360c021c66dd2c5a5e7aa976c02dd7134a3fcd9d370dcc05a2b2b78d778ba,2024-12-12T17:15:11.197000 @@ -274764,7 +274764,7 @@ CVE-2024-5559,0,0,da875044adc3709281edfed6e696b593f02a48923f7270d2350dbdeb9c3f01 CVE-2024-55591,0,0,92e19e8d5fbeb8ffc3cb8033dbc9038c812258b0e349023cae68889d8104a7e5,2025-01-23T02:00:02.310000 CVE-2024-55593,0,0,4651565ceba3085bb8ca70fe9039d9f6a893a058022ead3391b6c8b5d7155600,2025-02-03T22:06:19.163000 CVE-2024-5560,0,0,201a92ce337d2fd4d85cefc5a8b186dd1f339de19f8ea6d91a69fddcd5fd3ef6,2024-11-21T09:47:55.983000 -CVE-2024-55601,0,1,9b35d862d187fd3c6770804bae011b28b724e76b6c1dd4a3a89f0f4207a3e507,2024-12-09T22:15:23.100000 +CVE-2024-55601,0,0,9b35d862d187fd3c6770804bae011b28b724e76b6c1dd4a3a89f0f4207a3e507,2024-12-09T22:15:23.100000 CVE-2024-55602,0,0,396d72563ab4a374ac0c8980e8cee78cbdbdadbfbf983b79309109b631e68a0b,2024-12-10T18:15:43.500000 CVE-2024-55603,0,0,4a06b9a652178b29a5724b7f94acd1a3f69ff4ebeee7b75073970ce4b7b59f31,2024-12-19T00:15:06.713000 CVE-2024-55605,0,0,dcc3a0709fde085641a96a31b4e0e20a623959d1b56a48e708154e6a01cca79e,2025-01-06T17:15:39.600000 @@ -274776,7 +274776,7 @@ CVE-2024-55629,0,0,780c4ce46e3fedeaf6697f3af5ec57ff4a22df8fc3c5787a22f379165797a CVE-2024-55630,0,0,960413056761f5da44770e7213fe4176cf1ef657dc1834f9ac2e9f258b2f9ea6,2025-02-10T18:15:30.540000 CVE-2024-55631,0,0,c61e02e505f7e07e3ce0e8957584b0fef970130675c3fb922500870845563192,2024-12-31T17:15:08.870000 CVE-2024-55632,0,0,b094f90539addcb66cb3e41a3fa71e13de9a88f56b85fd9467860f7182935280,2024-12-31T17:15:09.007000 -CVE-2024-55633,0,1,8f0ea6d8587f5528b88ede58fbd8b28660892a3d1b0735cee83d3bcf99a0fdce,2025-02-12T10:15:14.143000 +CVE-2024-55633,0,0,8f0ea6d8587f5528b88ede58fbd8b28660892a3d1b0735cee83d3bcf99a0fdce,2025-02-12T10:15:14.143000 CVE-2024-55634,0,0,daf076478546658d85b949599812ed8a4838ad415ad3f0107863e0715848bc3c,2024-12-11T17:15:21.243000 CVE-2024-55635,0,0,392082c131c01336e2210c07f5a3e2fcbd7cb3b3f9054eec0bafd4ca472aaecc,2024-12-10T22:15:28.190000 CVE-2024-55636,0,0,e49650b1673b5336fe0733d223e8fc2e472caad48f40b65ffc4ecff5eab92986,2024-12-16T18:15:11.463000 @@ -274789,16 +274789,16 @@ CVE-2024-55642,0,0,bebbffc81c84734ded4e32ee6533cd16dfafb72d8736803a1e0946b43f8a2 CVE-2024-5565,0,0,d611550f5bcf5e6c3db2413f5bd8aaf6eb30fde2563331d26a9ad58249b7304a,2024-11-25T13:15:07.310000 CVE-2024-55652,0,0,4e4448d6da8b16d3811a29eb55a690e8e4ef0fe299bd552eafd44d61141bd125,2024-12-12T17:15:11.360000 CVE-2024-55653,0,0,6adab931e15ac490e0ece82122d6e070bb38c705c58b8befc0c0aa90aa8fe483,2024-12-10T23:15:06.410000 -CVE-2024-55655,0,1,35c82f1833a66c10594b6dfbc8a08353a480d6fa6ad41a8ff2f7fcb8d9697776,2024-12-10T23:15:06.570000 +CVE-2024-55655,0,0,35c82f1833a66c10594b6dfbc8a08353a480d6fa6ad41a8ff2f7fcb8d9697776,2024-12-10T23:15:06.570000 CVE-2024-55656,0,0,0228a74363435bc50a1a96dd11ad922cd078ff988a1758acd950ec35702e2708,2025-01-08T16:15:36.213000 -CVE-2024-55657,0,1,c2e0cf6323247a03ebeb1d310cbec0bacf068d60c19c3ce97ddef6d3cb022e28,2024-12-12T02:15:32.507000 -CVE-2024-55658,0,1,5555fb1637614f22dbb07d97bae14b0092c17695af225ce288fba12f17a92b12,2024-12-12T02:15:32.633000 -CVE-2024-55659,0,1,b98a628fa58f98ad7ef7bac1a6d927c1c2543eb59a3d5ca66cf2ca03ec969a3e,2024-12-12T02:15:32.760000 +CVE-2024-55657,0,0,c2e0cf6323247a03ebeb1d310cbec0bacf068d60c19c3ce97ddef6d3cb022e28,2024-12-12T02:15:32.507000 +CVE-2024-55658,0,0,5555fb1637614f22dbb07d97bae14b0092c17695af225ce288fba12f17a92b12,2024-12-12T02:15:32.633000 +CVE-2024-55659,0,0,b98a628fa58f98ad7ef7bac1a6d927c1c2543eb59a3d5ca66cf2ca03ec969a3e,2024-12-12T02:15:32.760000 CVE-2024-5566,0,0,55157068cefe792f617f9d985299d525c0156c753cbd8d7bb670501225f08f89,2024-11-21T09:47:56.607000 -CVE-2024-55660,0,1,5054ec3b5b771b74742d92f70dfa116b5684dc13acc74bdc22af956bedccd13e,2024-12-12T02:15:32.883000 -CVE-2024-55661,0,1,5729b8660b34b2d65ab997cb0af09d4a76a796e6f3fd331842ae9dcdd5ab880b,2024-12-13T18:15:22.190000 +CVE-2024-55660,0,0,5054ec3b5b771b74742d92f70dfa116b5684dc13acc74bdc22af956bedccd13e,2024-12-12T02:15:32.883000 +CVE-2024-55661,0,0,5729b8660b34b2d65ab997cb0af09d4a76a796e6f3fd331842ae9dcdd5ab880b,2024-12-13T18:15:22.190000 CVE-2024-55662,0,0,5f3e0832ea8bbd347e885237023ed979e1c2fc577ad7a47ca0fcd7d157677ad6,2024-12-13T15:15:42.707000 -CVE-2024-55663,0,1,62eb0e19518feccaea4b23a5cffe9d0532476d30e9a699befa124148da467061,2025-01-10T18:02:02.510000 +CVE-2024-55663,0,0,62eb0e19518feccaea4b23a5cffe9d0532476d30e9a699befa124148da467061,2025-01-10T18:02:02.510000 CVE-2024-5567,0,0,58e82791c8fea00e3d24c3a38ca7e73d8284e730929acebb640917b4f39b60a1,2024-09-26T18:27:51.817000 CVE-2024-5569,0,0,af3784ad99fd1d8f40146e3cc0f791571d7dbaa8c15694f8f3c51428e2663498,2024-11-21T09:47:56.840000 CVE-2024-5570,0,0,af32f7b53ec97ba40a01429c66641e4f606201cbce98a2ca05767d4db7dc87d4,2024-11-21T09:47:56.960000 @@ -274818,31 +274818,31 @@ CVE-2024-5584,0,0,de345ee1a40aff9738b762c8e72c3ebc4ee45ec87d7e24b940e821866b63d7 CVE-2024-5585,0,0,3265a88df8d70ddbcf0498f70471f819e196119d056334b0cc740862fdf747e6,2024-11-21T09:47:58.357000 CVE-2024-5586,0,0,9e958cf7b9d4e348a682e719d2a25256081b601b7da1ee22adfd05da1ccefb9c,2024-08-27T14:37:06.513000 CVE-2024-55864,0,0,f25e57f2d6c30247853f24c9f3e7c1a7efefd63e319e85dab45ff03f0577d13b,2024-12-17T05:15:09.937000 -CVE-2024-5587,0,1,1d86ee0f6e4253708bb7e330e4593f503835eb8296c3115c89ed30d2118d3322,2024-11-21T09:47:58.613000 +CVE-2024-5587,0,0,1d86ee0f6e4253708bb7e330e4593f503835eb8296c3115c89ed30d2118d3322,2024-11-21T09:47:58.613000 CVE-2024-55875,0,0,1f5b6b1d360258e246ce7df36ef1e595afcd3913eac1f74f55f17775269b58b8,2024-12-13T15:15:42.860000 CVE-2024-55876,0,0,62f02d7ba52cee619d2e3d5392756fd5385b2096d4901b28c4cb7dc88a417b3a,2024-12-13T15:15:42.960000 CVE-2024-55877,0,0,435be389e0076431a46ab8708ee411347fd84e481635e037befe4e5e1cca45ee,2024-12-13T15:15:43.060000 CVE-2024-55878,0,0,ddf93675a87b982771a83dcbe0c7d650fbaf40d82f129cfcd23293bff68215eb,2024-12-12T20:15:21.493000 CVE-2024-55879,0,0,c7d9e69254b07c65dcce66e329164fffcf9c6aa4a735e46f7047582ee960442c,2024-12-13T15:15:43.170000 -CVE-2024-5588,0,1,88eb770bcbbe21cb3cd210f8f60d95f21f8848ac119958f9945f6913a3a4c972,2025-02-11T15:05:30.993000 +CVE-2024-5588,0,0,88eb770bcbbe21cb3cd210f8f60d95f21f8848ac119958f9945f6913a3a4c972,2025-02-11T15:05:30.993000 CVE-2024-55881,0,0,68ec0fb2de3335ed344107c3257bb4ad71c2e95497efa92e497581731e6a4040,2025-01-11T13:15:28.197000 CVE-2024-55884,0,0,5d6da0d32263735a14f387d6018828f5961d5e83d83c540231cd267e671abff9,2024-12-12T17:15:11.710000 -CVE-2024-55885,0,1,8c2b7c3ecd5817ec1271f0ffd1500659b54a9024d871a02741a0079b0dd44989,2024-12-12T20:15:21.760000 +CVE-2024-55885,0,0,8c2b7c3ecd5817ec1271f0ffd1500659b54a9024d871a02741a0079b0dd44989,2024-12-12T20:15:21.760000 CVE-2024-55886,0,0,b364e38b57c8224b068cc87c9ee99447948b262b8408afc9444bbbe5b3713fac,2024-12-12T20:15:21.890000 CVE-2024-55887,0,0,f9d2b71278a49c3c3509908fe59ebeae2b0eda0c7aa7cb4bdd078e01687b7459,2024-12-13T16:15:28.063000 CVE-2024-55888,0,0,2dd59816688a6ea0fa98f443aa3b9b64966d8d29cc6ba2efa912b5e16a3e3707,2024-12-12T20:15:22.017000 CVE-2024-55889,0,0,4fe80ccef310d79116a068c6ac228ca3c43ec868733cbb7b1340936879db80bb,2024-12-13T21:15:13.483000 -CVE-2024-5589,0,1,0ea328be50b40cda8dbbe431bfd42553dc02c10529564eec41ffcbba971a7742,2025-02-07T15:10:32.920000 -CVE-2024-55890,0,1,6048a5f06b75da8f183b15fda9b8516ae772aa218e02776fd448ee3a73f716c2,2024-12-13T18:15:22.373000 +CVE-2024-5589,0,0,0ea328be50b40cda8dbbe431bfd42553dc02c10529564eec41ffcbba971a7742,2025-02-07T15:10:32.920000 +CVE-2024-55890,0,0,6048a5f06b75da8f183b15fda9b8516ae772aa218e02776fd448ee3a73f716c2,2024-12-13T18:15:22.373000 CVE-2024-55891,0,0,e50484d6d9c8c803bdb7ddc1463259498c2d5dad263ea1badc722a0f7145c697,2025-01-14T20:15:28.773000 CVE-2024-55892,0,0,3c8099213df5425eaba1a2e1930df12d4267be1588bfc9fa740e8a606ecc2b13,2025-01-14T20:15:28.963000 CVE-2024-55893,0,0,2311d1be97932c27026b240dd874574f2c2fd1aab5a9a2bbd9b0b1b5bf8eed95,2025-01-14T20:15:29.197000 CVE-2024-55894,0,0,a518cee2fb5c444e45eddc499c726dbccb5162cc415b97b8eed1d6bbd03a94ec,2025-01-14T20:15:29.380000 CVE-2024-55896,0,0,d7dd07510a57c238a16c0fe0788b36dab26d7ddf0b08fae01a783db92ce18bc7,2025-01-03T23:15:08.437000 CVE-2024-55897,0,0,86f551f0669482615238eeaffb68bcc56791f5e1b9341f9faf1df69a0f9917a0,2025-01-03T23:15:08.573000 -CVE-2024-55898,0,1,adcc5d516d89a41277ae34a6de418cf17da58482170efe79dea1e265741329cc,2025-02-24T02:15:31.940000 -CVE-2024-5590,0,1,1e127169a6d11120a9395f2effaf6ec6531c09b92460b351c9b795dacfe5c5ec,2025-02-07T15:10:57.540000 -CVE-2024-55904,0,1,985e264a3f8f59b658a98ed276a5675a14d822dac410c29893607d517450a9ef,2025-02-14T04:15:08.753000 +CVE-2024-55898,0,0,adcc5d516d89a41277ae34a6de418cf17da58482170efe79dea1e265741329cc,2025-02-24T02:15:31.940000 +CVE-2024-5590,0,0,1e127169a6d11120a9395f2effaf6ec6531c09b92460b351c9b795dacfe5c5ec,2025-02-07T15:10:57.540000 +CVE-2024-55904,0,0,985e264a3f8f59b658a98ed276a5675a14d822dac410c29893607d517450a9ef,2025-02-14T04:15:08.753000 CVE-2024-5591,0,0,5b452d13d5bfa9a2af82af55a6427cebed5363226c02cb0163eff6e664b73ee7,2025-01-03T15:15:10.813000 CVE-2024-55916,0,0,bb2f39fb2dbe90e6c07ae14f8caf688273b3c9276641493fe6ca8dc8b8b6b9eb,2025-01-16T15:18:39.293000 CVE-2024-55917,0,0,c12e2bbc393b15d20fbce1ec995c8d1d26abb7f3ae27ddc186e402fd7d620706,2024-12-31T17:15:09.140000 @@ -274861,15 +274861,15 @@ CVE-2024-55930,0,0,200301077d6523a98f2cdf7b12555f283c4f9f49342ea4a79e0f4277912f7 CVE-2024-55931,0,0,1707a199fa8f7a35e3d361e474111ddc1bb4d01126b118e72f6c6549081fa177,2025-02-24T18:15:18.830000 CVE-2024-5594,0,0,e7555e7b165259baf6d7812e78b67ccc956e8357ef83023a2dc849ba891436dd,2025-01-06T17:15:44.383000 CVE-2024-55945,0,0,51c4c796163d23f85b889df289eaf5efe1a92af8ca1f7066684ce494ee386866,2025-01-14T20:15:30.527000 -CVE-2024-55946,0,1,4ae99bd7b5e262d4569d876ea072eb7cfefca3750272862019b440360e2e8df5,2024-12-13T21:15:13.603000 -CVE-2024-55947,0,1,19ddddd1295185296e2277b759f074185ae01e9e0df7ff640ff11057ce21088b,2024-12-24T16:15:25.463000 +CVE-2024-55946,0,0,4ae99bd7b5e262d4569d876ea072eb7cfefca3750272862019b440360e2e8df5,2024-12-13T21:15:13.603000 +CVE-2024-55947,0,0,19ddddd1295185296e2277b759f074185ae01e9e0df7ff640ff11057ce21088b,2024-12-24T16:15:25.463000 CVE-2024-55948,0,0,8c02e3bc6d40278967a7465617cb785091fc3213fd87927e50db0201db91aba9,2025-02-04T21:15:27.123000 -CVE-2024-55949,0,1,4b3c2dcc080a92b39d5e94301ae8bc9673f91973e3cfd50a2be4de15e982a1d9,2024-12-16T20:15:13.683000 +CVE-2024-55949,0,0,4b3c2dcc080a92b39d5e94301ae8bc9673f91973e3cfd50a2be4de15e982a1d9,2024-12-16T20:15:13.683000 CVE-2024-5595,0,0,5c3da38e1b5f1812e17cdadfa64cfac3c13c5342e8821d9036b7da1dd32b505d,2024-08-02T17:35:43.927000 -CVE-2024-55950,0,1,764f953734c692c793606b6b5e0d105e63f9f002bd5a67affda01498fda3af57,2024-12-27T17:15:08.480000 -CVE-2024-55951,0,1,4905ca07b9a7e200aea3869c734773f6b087e56dd2fd24d026177699cb2cbf8f,2024-12-16T20:15:13.823000 -CVE-2024-55952,0,1,61196243c29e9db98d6b447f5b6fdaf256d73e9111763186cf8accd50d61347c,2025-02-20T16:22:50.240000 -CVE-2024-55953,0,1,cc89332e957d34b9778095c15e7566cea003514810eeaf5719b894ecd8003637,2025-02-20T16:25:07.667000 +CVE-2024-55950,0,0,764f953734c692c793606b6b5e0d105e63f9f002bd5a67affda01498fda3af57,2024-12-27T17:15:08.480000 +CVE-2024-55951,0,0,4905ca07b9a7e200aea3869c734773f6b087e56dd2fd24d026177699cb2cbf8f,2024-12-16T20:15:13.823000 +CVE-2024-55952,0,0,61196243c29e9db98d6b447f5b6fdaf256d73e9111763186cf8accd50d61347c,2025-02-20T16:22:50.240000 +CVE-2024-55953,0,0,cc89332e957d34b9778095c15e7566cea003514810eeaf5719b894ecd8003637,2025-02-20T16:25:07.667000 CVE-2024-55954,0,0,809e5572e293545af4228663dbdea98405c00ed8174fc27cfd28075595b51642,2025-01-16T20:15:32.890000 CVE-2024-55955,0,0,18cba96888915c0389c7defca71606c5156a68e05c936a654d308cd47645f10a,2024-12-31T17:15:09.270000 CVE-2024-55956,0,0,afd479d00c2e9cbfbfc115bd207b298f6ba3f13c2d0edad18c92136a816df61d,2025-02-05T19:15:44.450000 @@ -274879,7 +274879,7 @@ CVE-2024-55959,0,0,0c112c41f01d572027514a2e95890eb8f4ecc8f8dbd1a6a2d79a7e944cdff CVE-2024-5596,0,0,eb53dbc41b5b12ac359e7b7f77cdb6558119327982ea8ec36e1ee0087b4d4e06,2024-11-21T09:47:59.330000 CVE-2024-55968,0,0,21a8f37c739d149bd1e4df9fe706dc30398d1cc47207bf8dd29a76b83fa74cf7,2025-02-18T19:15:19.413000 CVE-2024-55969,0,0,1d80cecd30844cd68ce96a6b7ee5ef5d3b9107e1b08adee083a129c50a18336c,2024-12-16T17:15:12.337000 -CVE-2024-5597,0,1,aa4497df80d3d6fe949505890265f73455110a31d2be3305010d097a39965923,2024-11-21T09:47:59.443000 +CVE-2024-5597,0,0,aa4497df80d3d6fe949505890265f73455110a31d2be3305010d097a39965923,2024-11-21T09:47:59.443000 CVE-2024-55970,0,0,16abb0c0e0265704de9252f7802bb4c1dcee3b6024c122812d4fa638388a012b,2024-12-16T17:15:12.517000 CVE-2024-55971,0,0,e948b629da50379f6d4ddcfe8ca2a07e08e087d8139e46e91286519a58e0b9b4,2025-02-06T22:15:38.713000 CVE-2024-55972,0,0,073f1f7a76af32f336baa61e0f294014ab40da0fb83d4a54259f78e7d1bd8738,2024-12-16T15:15:23.613000 @@ -274913,7 +274913,7 @@ CVE-2024-55997,0,0,4ddd75ddbd7e8cba6002090848d5f28f908b98196d746d4696bd512d6e85d CVE-2024-55998,0,0,d76278d3c46a1747090a2639250ffe1cfc4ff55a8d82cdf9add0285b6a55398c,2024-12-16T15:15:26.957000 CVE-2024-55999,0,0,55efb565e9f4beedd46b3a3d41fbf23eb559d384546ca63d9e1d7ea34eac926b,2024-12-16T16:15:08.973000 CVE-2024-5600,0,0,9ec61c0439dd991245dd59b838c072ef06691da563abf803dab52d51cc92f007,2024-11-21T09:47:59.817000 -CVE-2024-56000,0,1,04f1a90e00ea9a9a16a7117dae089aff79f6c891cfd91c96eee2dc5d0bd2fe2b,2025-02-19T09:15:09.710000 +CVE-2024-56000,0,0,04f1a90e00ea9a9a16a7117dae089aff79f6c891cfd91c96eee2dc5d0bd2fe2b,2025-02-19T09:15:09.710000 CVE-2024-56001,0,0,5139231e1834dfdb01fa94db9cdc4fd99b8a1cdda6840a89cc6d0fd5e49e75db,2024-12-16T15:15:27.090000 CVE-2024-56002,0,0,70b793e56112c1d8aad25f7a55707ed0973d44dd20df2cf309c7250f5eece26e,2024-12-31T14:15:24.120000 CVE-2024-56003,0,0,00f6c93c049c9977ecf4fe9b8499c83382c15c3e34f2e2e2e82b604ea04338d0,2024-12-16T16:15:09.113000 @@ -274980,7 +274980,7 @@ CVE-2024-5606,0,0,98eaf774fa1e05fbd39a41e5847ce28629e9cd607119c8a5d04808d521a366 CVE-2024-56060,0,0,d52c48295d0dbb3abfdc5dccd1daa1a43773049add0bc86c3cdd22c212f008f3,2025-01-02T10:15:08.643000 CVE-2024-56061,0,0,a028e486e70270644a1996649c2c3b8450478b85bb5ddc1825cc066d2525f2f5,2024-12-31T14:15:24.970000 CVE-2024-56062,0,0,0710d5a9eeb90721a35932b9d93096a40330ad3819456d48d0db54e95031a5c0,2024-12-31T23:15:41.237000 -CVE-2024-56063,0,1,f969cbbbe4f804f01855ef4fc34fe03eea1ede78610feed6970fdb5011c8ef72,2024-12-31T23:15:41.393000 +CVE-2024-56063,0,0,f969cbbbe4f804f01855ef4fc34fe03eea1ede78610feed6970fdb5011c8ef72,2024-12-31T23:15:41.393000 CVE-2024-56064,0,0,0d85e693a6ee180923e3bd9bf5f6c4beff2647e62cc73ae1ee472d7fcb52494b,2024-12-31T13:15:08.157000 CVE-2024-56065,0,0,1e7e79ad901a249cf3b84fdd4f95f74b4dc3e18729cca8dceb16fa0af04fe16f,2025-01-13T14:15:09.117000 CVE-2024-56066,0,0,4b41a7e13e2d31a70f1527d8d2fafeb73707725a422cde8f675c73ee0c2f217a,2024-12-31T14:15:25.117000 @@ -275016,35 +275016,35 @@ CVE-2024-56132,0,0,085d6f51ed1ecabb93d11abd980290b8ba6d65ff9f708fdcc95b36fb4fd29 CVE-2024-56133,0,0,4d3b5a45f620024c205db01f76645a53f3bfccf0aea77f4ef2e563e01df832ec,2025-02-05T18:15:28.880000 CVE-2024-56134,0,0,017556e5d22fa48dd193b96709690ca9dad5bad14aa06f8294c35866ee390d83,2025-02-05T18:15:29.050000 CVE-2024-56135,0,0,adf7f304991bae30aa204f5c1488353e6f106f7ed9032bd64a85da0cfe135cc6,2025-02-05T18:15:29.210000 -CVE-2024-56136,0,1,69ffb03aeb12144f43d52ce08d04895f099a684a922f77efa6257e66039b160f,2025-01-16T20:15:33.047000 +CVE-2024-56136,0,0,69ffb03aeb12144f43d52ce08d04895f099a684a922f77efa6257e66039b160f,2025-01-16T20:15:33.047000 CVE-2024-56137,0,0,5dfe89d1ae5911eb9a89f977030c79ce761d66499f995b20161d28de051d48cd,2025-01-02T18:15:20.213000 CVE-2024-56138,0,0,56bd8032a118db50efc637f56ac5577457d98d6e38b449027a5f8c36cc988ac7,2025-01-13T22:15:14.313000 -CVE-2024-56139,0,1,3f3505cff9953c341cbc46a854057265986fc9c1927b9f237182fb5e17450e5f,2024-12-20T21:15:09.787000 +CVE-2024-56139,0,0,3f3505cff9953c341cbc46a854057265986fc9c1927b9f237182fb5e17450e5f,2024-12-20T21:15:09.787000 CVE-2024-5614,0,0,dbfe1b67548311692c56bb8d68c3048c964ba6dbbed397928536eff3aafacba1,2024-11-21T09:48:01.283000 CVE-2024-56140,0,0,5e773e07d0eed57889259343301d38e685c0a1811e50189d4f1636233600aa01,2024-12-18T21:15:08.353000 -CVE-2024-56142,0,1,d0863d2f76899d0c75d2dc51b8dc37ad0a79fde1963b9a5230e4e213f062dcd8,2024-12-18T16:15:15.433000 +CVE-2024-56142,0,0,d0863d2f76899d0c75d2dc51b8dc37ad0a79fde1963b9a5230e4e213f062dcd8,2024-12-18T16:15:15.433000 CVE-2024-56144,0,0,ea384e7cacf8dd720ce75f72f27014e6ec1f010b2ec13dfb9dc31d30f6928025,2025-01-16T23:15:07.830000 -CVE-2024-56145,0,1,1bf04321f372be6a391b26e37787c9310c18edadc786028f82c542bd3efa0f5b,2024-12-19T21:15:08.383000 +CVE-2024-56145,0,0,1bf04321f372be6a391b26e37787c9310c18edadc786028f82c542bd3efa0f5b,2024-12-19T21:15:08.383000 CVE-2024-5615,0,0,37856ff1a2df0ee42bdd2faed17aef170393a5807410ba1a41f1c8e8ad65ffc3,2024-11-21T09:48:01.413000 -CVE-2024-56159,0,1,d6437f8167288212b0feaa31ad952f4a47211de648a6e462a65c30d1453de687,2024-12-20T21:15:09.940000 +CVE-2024-56159,0,0,d6437f8167288212b0feaa31ad952f4a47211de648a6e462a65c30d1453de687,2024-12-20T21:15:09.940000 CVE-2024-5616,0,0,423edee4a921052dcb3d8ded851b7450a0c7bfa0bf926ae022e11e86747b1818,2024-11-21T09:48:01.540000 CVE-2024-56161,0,0,2a6c7438bc454e067e4c7217ccd5cceb54331357f693b69fc6ab4e188462cd9e,2025-02-04T12:15:28.027000 CVE-2024-56169,0,0,567a94aa793aa7d8ac0858cf8e15bf66684dbd548103356ddbc53b2c4594c82e,2025-02-10T23:15:15.203000 CVE-2024-56170,0,0,32611264582c3e86fc6149b20f12d5acbffe58d1028228c5f9baa4ad2faec8d4,2024-12-26T19:15:08.283000 -CVE-2024-56171,0,1,8cc43a9d9ba32f16f963a5c9359e85704bcc5f8cac2b879034099a3ffd3643fe,2025-02-18T23:15:09.413000 +CVE-2024-56171,0,0,8cc43a9d9ba32f16f963a5c9359e85704bcc5f8cac2b879034099a3ffd3643fe,2025-02-18T23:15:09.413000 CVE-2024-56173,0,0,5336dffcdc7d9618ebdef949381efb90ee1b3998a2588e22f737fe5a77849f25,2024-12-18T16:15:15.600000 CVE-2024-56174,0,0,3281f470ed49ef5807bf603f02908731fff1047853105938ff5649e5ffd7e97c,2024-12-18T17:15:15.190000 CVE-2024-56175,0,0,22a48fcf93fd39d784b2031be3d0660428d6c59d54d025f00f9098a9f5f6144b,2024-12-18T15:15:13.723000 CVE-2024-56178,0,0,9564968521bb8f5c11b766d9cc78936576e1fac39bcc14d058711ca02bbf4325,2025-01-28T20:15:51.173000 CVE-2024-5618,0,0,d2d97c727c060ec84f3174901af9ab7b075641151198c4f29457077453fd0cc0,2024-11-21T09:48:01.670000 -CVE-2024-56180,0,1,9a461075be1a2eaf70b03c0f7152f850619b8e5d7322fa7b2ca03c910642bb05,2025-02-18T15:15:16.500000 +CVE-2024-56180,0,0,9a461075be1a2eaf70b03c0f7152f850619b8e5d7322fa7b2ca03c910642bb05,2025-02-18T15:15:16.500000 CVE-2024-5619,0,0,847b29035ced8b12638c0c9edc7633e1fcbe758edecd5717d697d3abb49553ce,2024-11-21T09:48:01.807000 CVE-2024-56197,0,0,e9afd498035eec9eafab8200bca26d2809dec4007383a3f79e63ae62a3cb2cb9,2025-02-04T21:15:27.260000 -CVE-2024-56198,0,1,3b67ef470891f025afa6af0da137e788f43839b85f759fed43bf437c7d57fc06,2024-12-31T16:15:27.247000 +CVE-2024-56198,0,0,3b67ef470891f025afa6af0da137e788f43839b85f759fed43bf437c7d57fc06,2024-12-31T16:15:27.247000 CVE-2024-56199,0,0,b62df53baa8d4848a6f31e2b0b1f49a9a24a4405c740c5c1ac552cd60e35a283,2025-01-02T18:15:20.427000 CVE-2024-5620,0,0,240638ef58a29a459ed1037710fcf1b7e875e31a78e263978233bb4c4a8442da,2024-11-21T09:48:01.930000 CVE-2024-56200,0,0,3879bcf029467f661c4f86f22f421720527f4e18cebe03faa8ac0ac24cb0d998,2024-12-19T19:15:08.280000 -CVE-2024-56201,0,1,fcf381b194171b51a5229bbac53f5e329fb502829416a1a37abaece0e20f4002,2025-02-18T22:15:12.910000 +CVE-2024-56201,0,0,fcf381b194171b51a5229bbac53f5e329fb502829416a1a37abaece0e20f4002,2025-02-18T22:15:12.910000 CVE-2024-56203,0,0,e99e9de74c83a36dbb17a843377a1378f7cef98ac1909cf2366fcf78cc18f19f,2024-12-31T14:15:25.400000 CVE-2024-56204,0,0,6a6e8f022625febdb1ce3a481d0a8e2bb1f1902592ae6e2bfa4e06cd41426aed,2024-12-31T14:15:25.547000 CVE-2024-56205,0,0,8369f1bc37e0dcf8f712f3109d50a2811210639fc84cb65dbb5b1dd98af12e24,2024-12-31T13:15:08.803000 @@ -275061,7 +275061,7 @@ CVE-2024-56216,0,0,f6d537cdaf1c49e67e19210e647ec0e43c62298617e29c16ac8c14d301370 CVE-2024-56217,0,0,050494f4bc7078f2d1281d87b671ed7fb2c4d5933dde676451c80284d81bba56,2024-12-31T11:15:07.633000 CVE-2024-56218,0,0,435917dd783a48f25e48fb75aa6037720f6bf5019840dfb9e41a5cfbb8a5fcf0,2024-12-31T10:15:10.233000 CVE-2024-56219,0,0,111ee0aa60dfc03b87b138abd07aff5bd18d963ddfd77b54963c6b0ae85d66fa,2024-12-31T11:15:07.783000 -CVE-2024-5622,0,1,4d5d6fa5852e45b2ef08dc08331619e7ff16ef7cb1b3ebb2aa64c30bd6f09305,2024-09-13T20:21:38.610000 +CVE-2024-5622,0,0,4d5d6fa5852e45b2ef08dc08331619e7ff16ef7cb1b3ebb2aa64c30bd6f09305,2024-09-13T20:21:38.610000 CVE-2024-56220,0,0,eac61147a3de9ac7f7a3250c1d4a1878f5174cd12126b16dad145f167b13a491,2024-12-31T10:15:10.403000 CVE-2024-56221,0,0,fdf47273b779d54b522059e7a09503abe8e1e1a786ba390437404d5e71d1c8ce,2024-12-31T11:15:07.937000 CVE-2024-56222,0,0,8810dd9c4275622264198a551b3e10116409c38a6d308f62b5625200c1c0ed67,2024-12-31T10:15:10.583000 @@ -275072,7 +275072,7 @@ CVE-2024-56226,0,0,be0cff3d76ccab7393103003fcbb33465bd822472c65e7087b1b885c2004c CVE-2024-56227,0,0,04288e9fe2a6c2ced8521fb46ff45aff570f37c311884cc4a84d7592bf6ea025,2024-12-31T11:15:08.670000 CVE-2024-56228,0,0,2340e357d84ddd1c8be1bb37a5630061a8f59b945e2b529ff168994ed8fa3747,2024-12-31T11:15:08.817000 CVE-2024-56229,0,0,b07a212de16f56c890aad7d769be3f2d664b11b4384c479d68d0ec83aae66e7f,2024-12-31T10:15:10.760000 -CVE-2024-5623,0,1,b40711f931dec9dc621be7d1d55d7930cea9e7fe3ab4315263140ea65d566acf,2024-09-13T20:19:53.477000 +CVE-2024-5623,0,0,b40711f931dec9dc621be7d1d55d7930cea9e7fe3ab4315263140ea65d566acf,2024-09-13T20:19:53.477000 CVE-2024-56230,0,0,8fd9df9f98dbd936c94bb724d5a97a8c5ba95a6f706ea09cae99a8ca14bf0b17,2024-12-31T10:15:10.930000 CVE-2024-56231,0,0,6b8a7809b6efd13c59918533eedaf039ab64a31d7914aa2f9c5d5b1724fceef7,2024-12-31T11:15:08.953000 CVE-2024-56232,0,0,141a580ccce8e3eaca9daad996ef7662bdac7b2390a7da0fbfa879d6d34c081b,2024-12-31T10:15:11.140000 @@ -275083,7 +275083,7 @@ CVE-2024-56236,0,0,f6cc2de565eacb0952a7fcb856d98a94ef82ea207d57c6ed4825901fcf0d2 CVE-2024-56237,0,0,0a14ac12bb5fd7be550b2685add2cea90c19a0aec9127d7bde815c2c5de570bc,2025-01-02T12:15:24.993000 CVE-2024-56238,0,0,efce01912ebb395cf90c3f7e199e144049060c424f3af885364ca79c47631869,2025-01-02T12:15:25.120000 CVE-2024-56239,0,0,eb7b99095de53b02fa1ddeb92606d3e486791ab63547fbbb2869d72a26dedc77,2025-01-02T12:15:25.250000 -CVE-2024-5624,0,1,7bc12abb179b539940fac22cca045f9bc4c0689994d18c755384fec3d67432f5,2024-09-13T20:23:28.787000 +CVE-2024-5624,0,0,7bc12abb179b539940fac22cca045f9bc4c0689994d18c755384fec3d67432f5,2024-09-13T20:23:28.787000 CVE-2024-56240,0,0,2f3595646a9526cafd8aed7838899b6313b40174661aa315c2f812bdb3f86d69,2025-01-02T12:15:25.380000 CVE-2024-56241,0,0,ada5fe1cd54c60428aee92685b548a640b301f2bbe0dba944954fd361d4e1123,2025-01-02T12:15:25.510000 CVE-2024-56242,0,0,c95f81b14a868f860fdee94f7571057baddbd24dc8a7aa4304582ffa803783cf,2025-01-02T12:15:25.640000 @@ -275132,7 +275132,7 @@ CVE-2024-56281,0,0,9c3b69f0b2ecf520353b529a17ca8ad701ab8ccc15815f99ab295cf335f2f CVE-2024-56282,0,0,04e98b81565a63c3e74733082f2cc2f0ed2a15a497ac9549579e47435edda923,2025-01-07T11:15:10.177000 CVE-2024-56283,0,0,79c5f86507c9307f4fac74ade5445eeb172dfbdd1b5e4dbc1039aad6b3560ebc,2025-01-07T11:15:10.357000 CVE-2024-56284,0,0,4ad097c30327cf6a2ce2177a9faeb87676a0ecdd2e832e7ad533b282007e7b30,2025-01-07T11:15:10.537000 -CVE-2024-56285,0,1,d79d54643ba7dab2eebec074a45976ebe312856264e6b85298daf714e35d24e0,2025-01-07T11:15:10.707000 +CVE-2024-56285,0,0,d79d54643ba7dab2eebec074a45976ebe312856264e6b85298daf714e35d24e0,2025-01-07T11:15:10.707000 CVE-2024-56286,0,0,3d01d551bef5feb8be0f9be642aae2e234cddde808c71a0a3e0451071855abff,2025-01-07T11:15:10.883000 CVE-2024-56287,0,0,cc75ffcc84b4adae7c76dcb39d27a677e443f14ce8e73dc6845fc0bfc2f5ccc2,2025-01-07T11:15:11.060000 CVE-2024-56288,0,0,dcd521313c9aef718b4b18425644739ec165cf5b19320f13dca71eb67c6c4766,2025-02-25T22:50:07.927000 @@ -275152,7 +275152,7 @@ CVE-2024-5630,0,0,50874e31f2d6c9403bb3dbaf933b8b3f439196ea7c18b531eba9bc061324fe CVE-2024-56300,0,0,fd8f91c54d7b2d2f0c20bf657c6cc558d46dbec655d8d7ad2230066619d3c5be,2025-01-07T11:15:13.117000 CVE-2024-56301,0,0,f46c9c676999b63d81039c9a073e3c1760c3de4da85396c862849172997d41f7,2025-01-13T14:15:09.887000 CVE-2024-56302,0,0,3cc2e63549a8e725e4b4c7af568502951e05c6a235ad3d0ca614770a8ee20a50,2025-01-02T12:15:28.753000 -CVE-2024-5631,0,1,1180039d5b51b355c10882902757c5bad7937e7ec31e81b99a019ddedc795440,2024-11-21T09:48:03.210000 +CVE-2024-5631,0,0,1180039d5b51b355c10882902757c5bad7937e7ec31e81b99a019ddedc795440,2024-11-21T09:48:03.210000 CVE-2024-56310,0,0,a3b0ecf50e8c7209a61a57095969ecfd6c116faafd65e192eb51abe661a5112b,2025-01-14T17:15:18.487000 CVE-2024-56311,0,0,ae98370c926cf4035db6beab289ec95f535595d8cbeb5d5d170bb60f5e9308df,2025-01-14T17:15:18.807000 CVE-2024-56312,0,0,a105d2d2c496ae4a31974572451f1a2391cb63512239c561ea05256145cfc002,2025-01-14T17:15:19.057000 @@ -275162,29 +275162,29 @@ CVE-2024-56316,0,0,cbe94587bc0fb5b8589f39655433a6e6725350771ffdee3bdca651a1d62b3 CVE-2024-56317,0,0,8d6cb761ec1de8db3f8894652188d82bc1e600feec839db7f7746cdf2c5b129d,2025-01-02T20:16:06.723000 CVE-2024-56318,0,0,4614542827deff1ff7fc917535aa016ec46ffc813ff98610f6d274ec4b4e2e50,2025-01-02T20:16:06.917000 CVE-2024-56319,0,0,28ca3f0845265026262f805138452dcd32240d1eb92a7bdb1a246f385a35fe7a,2024-12-31T20:16:08.380000 -CVE-2024-5632,0,1,7bd758a03e87ad3c8d4c3bc781469f2c388a333876abc58f4d5710f2d514aedc,2024-11-21T09:48:03.353000 -CVE-2024-56320,0,1,1068b52a2765ae830d6585860c4b3a60098e1cacdd714168e7af60d494f15688,2025-01-03T16:15:26.180000 +CVE-2024-5632,0,0,7bd758a03e87ad3c8d4c3bc781469f2c388a333876abc58f4d5710f2d514aedc,2024-11-21T09:48:03.353000 +CVE-2024-56320,0,0,1068b52a2765ae830d6585860c4b3a60098e1cacdd714168e7af60d494f15688,2025-01-03T16:15:26.180000 CVE-2024-56321,0,0,74f6aaba2312f358c8612f649e79b3518a2426ea72dd60ae831d7b708032a87f,2025-01-03T16:15:26.340000 -CVE-2024-56322,0,1,0e3135ff21764520d5633cd3f61e61097988472a18e3a364fe45daa5a3f3f8e3,2025-01-03T16:15:26.480000 -CVE-2024-56323,0,1,4d7e760b1fcd669a470d40b9026794b15b60e0764a30b5d7449fce19b8900b0d,2025-01-13T22:15:14.447000 -CVE-2024-56324,0,1,a08049cfd3a2aafc3d9d1e1d3bb8e00ce236badc8e05a5e1ec35b8e21dc91a5e,2025-01-03T16:15:26.643000 -CVE-2024-56326,0,1,a8a6b261057c1f8537eceacbb1f4ed32049ab9589d4f4c5db55a4163b2928c32,2024-12-27T18:15:38.947000 -CVE-2024-56327,0,1,928e223be8bc0630fd740137b1fbb300d0c36c5b8420c69dddd568c70eb8ddc4,2024-12-20T18:15:31.083000 +CVE-2024-56322,0,0,0e3135ff21764520d5633cd3f61e61097988472a18e3a364fe45daa5a3f3f8e3,2025-01-03T16:15:26.480000 +CVE-2024-56323,0,0,4d7e760b1fcd669a470d40b9026794b15b60e0764a30b5d7449fce19b8900b0d,2025-01-13T22:15:14.447000 +CVE-2024-56324,0,0,a08049cfd3a2aafc3d9d1e1d3bb8e00ce236badc8e05a5e1ec35b8e21dc91a5e,2025-01-03T16:15:26.643000 +CVE-2024-56326,0,0,a8a6b261057c1f8537eceacbb1f4ed32049ab9589d4f4c5db55a4163b2928c32,2024-12-27T18:15:38.947000 +CVE-2024-56327,0,0,928e223be8bc0630fd740137b1fbb300d0c36c5b8420c69dddd568c70eb8ddc4,2024-12-20T18:15:31.083000 CVE-2024-56328,0,0,15361150e4c4eddd938c28dee0249fee42e046eac1018161ed075ca63881925e,2025-02-04T21:15:27.400000 -CVE-2024-56329,0,1,45d15d3fa03e6deb84066641b295aca8cddbd1802b4f4199a1d396fa7c142c59,2024-12-20T20:15:23.987000 -CVE-2024-5633,0,1,13428bc38ba0ea2160aa9b6eb3b60a868c90b94bb78c5ad741323174b6ea4dad,2024-11-21T09:48:03.483000 -CVE-2024-56330,0,1,2105d2bdc0c0252fd39eb29acc4ad2b47227bb71f4fb72fe57012803b6eea34f,2024-12-20T20:15:24.167000 +CVE-2024-56329,0,0,45d15d3fa03e6deb84066641b295aca8cddbd1802b4f4199a1d396fa7c142c59,2024-12-20T20:15:23.987000 +CVE-2024-5633,0,0,13428bc38ba0ea2160aa9b6eb3b60a868c90b94bb78c5ad741323174b6ea4dad,2024-11-21T09:48:03.483000 +CVE-2024-56330,0,0,2105d2bdc0c0252fd39eb29acc4ad2b47227bb71f4fb72fe57012803b6eea34f,2024-12-20T20:15:24.167000 CVE-2024-56331,0,0,56bb9f9373efee702b7689a46e1daacea45f4bf1b3344e95d6a09a02cb29916d,2024-12-20T20:15:24.337000 CVE-2024-56332,0,0,36aaabd212236fc43704c57d84c2299eefa90a3f259bb5c46be9e43750fd2197,2025-01-03T21:15:13.550000 -CVE-2024-56333,0,1,526a429fe28c8250f6c422504191fb8c4b0ac6d5bbd7e05b0df0cd6c87d9f442,2024-12-20T20:15:24.520000 +CVE-2024-56333,0,0,526a429fe28c8250f6c422504191fb8c4b0ac6d5bbd7e05b0df0cd6c87d9f442,2024-12-20T20:15:24.520000 CVE-2024-56334,0,0,dd145a89bec8d5c627af1aa8e241a3a3cc8f1f4441c2e387ed54258794c2f5a4,2024-12-24T17:15:09.760000 CVE-2024-56335,0,0,68042c7d7012ee80feaa30ed25472b1a3afe996d5346e3cfc0fb43c7dcee7c7c,2024-12-20T21:15:10.277000 CVE-2024-56337,0,0,53003cbffc45df9623db82452361ba8a0a459ad2bf417245b4c8041b16113fd7,2025-01-03T12:15:26.787000 -CVE-2024-5634,0,1,a3b1c7a96781d36c1038c26ab5a2d267e349913830cb93adfed7285bdb2a684b,2024-11-21T09:48:03.610000 +CVE-2024-5634,0,0,a3b1c7a96781d36c1038c26ab5a2d267e349913830cb93adfed7285bdb2a684b,2024-11-21T09:48:03.610000 CVE-2024-56340,0,0,4e6c15ca79e36e58b0c53eec0eb67f5474f4a8d00d54fe682d9d2126ea8b1ef7,2025-02-28T03:15:10.363000 CVE-2024-56348,0,0,8aaa2ba55d8fe9db8a92a2d0ab499d623c381253cc0adc64426705df2faaf22a,2025-01-02T18:51:41.037000 CVE-2024-56349,0,0,22da00bebf6ac64c6a8cff1b863000f36f191d4d1414cab4c6d24fb796c53539,2025-01-02T18:51:21.857000 -CVE-2024-5635,0,1,3e593b36944d3daa10635d485b6255328e5b9c2075909640e67f1b2c84107c4a,2024-11-21T09:48:03.733000 +CVE-2024-5635,0,0,3e593b36944d3daa10635d485b6255328e5b9c2075909640e67f1b2c84107c4a,2024-11-21T09:48:03.733000 CVE-2024-56350,0,0,90d18290eef9e4f407159f5d0657847b89aa410a8f6c3e7e5502238c2667b61c,2025-01-02T18:50:57.893000 CVE-2024-56351,0,0,ae70e94972a7a93ce2640ab954c1f8f93ac8ce9d7b4bea9d9230a8c67e027c8f,2025-01-02T18:49:32.400000 CVE-2024-56352,0,0,81a9070eee772bd473869b24b1171a8dab2ac6cf39f29112f34c2cba06a1c17c,2025-01-02T18:49:03.290000 @@ -275195,13 +275195,13 @@ CVE-2024-56356,0,0,7fa591ed76a24e0f45d13258fea41c676fbd1898c6e1abc134cdbf1f1d6b2 CVE-2024-56357,0,0,ce104ddf8b62b6c617c328c1a570de212ee1c1e8b3bea3133e11de06510c3eab,2024-12-20T21:15:10.483000 CVE-2024-56358,0,0,6d2b7fccb7db251a017765f55dbddfc215343a6727145ad76e83385141b4d894,2024-12-20T21:15:10.673000 CVE-2024-56359,0,0,cf57a522972e0e31107a67036f760d6ba78d674ac0ac3e94fbb1fe0d91c2c2ad,2024-12-20T21:15:10.880000 -CVE-2024-5636,0,1,f0a1a655b90036b85b704482165c3b5a496eeee582aad6dd98b247fd6f657334,2024-11-21T09:48:03.883000 -CVE-2024-56361,0,1,6914e3b4169217c01799ba259f55986b8128ac01969377212884716261b99b6b,2024-12-27T17:15:08.583000 +CVE-2024-5636,0,0,f0a1a655b90036b85b704482165c3b5a496eeee582aad6dd98b247fd6f657334,2024-11-21T09:48:03.883000 +CVE-2024-56361,0,0,6914e3b4169217c01799ba259f55986b8128ac01969377212884716261b99b6b,2024-12-27T17:15:08.583000 CVE-2024-56362,0,0,6c11627d17fd0c98131328b72e24d3fe9b01f90190167be28f8c83514e2d2986,2024-12-23T18:15:07.617000 CVE-2024-56363,0,0,7b130d481442d6564973e2a7227b43f5a030ae8a41341bb70189f5abec825a62,2024-12-23T18:15:07.767000 CVE-2024-56364,0,0,6115dedb84ebd874c4c0a6694d1fb784d8502b3a627aacf7ea4fc74186ea1ff2,2024-12-23T16:15:07.770000 -CVE-2024-56365,0,1,126d558c4bbc6c5ee63948998c0a3c6160b85161153d1671401250d881cf23c5,2025-01-03T19:15:12.340000 -CVE-2024-56366,0,1,dbee9ffdd288482f1f83bfde5c1fc74ab25ff3567b18ee35b0e71942927997fd,2025-01-03T19:15:12.443000 +CVE-2024-56365,0,0,126d558c4bbc6c5ee63948998c0a3c6160b85161153d1671401250d881cf23c5,2025-01-03T19:15:12.340000 +CVE-2024-56366,0,0,dbee9ffdd288482f1f83bfde5c1fc74ab25ff3567b18ee35b0e71942927997fd,2025-01-03T19:15:12.443000 CVE-2024-56368,0,0,3fcf15405e5d098a7d36ecb9520617c7fca5345251aca6249179f3e1c86517d0,2025-01-11T13:15:28.530000 CVE-2024-56369,0,0,3c8472717567d8bf18ec0d8e83a626d55afe4bbcb99b2a53e44807eb7ad97aa3,2025-01-16T15:18:59.237000 CVE-2024-5637,0,0,a5e32b0dfdcc3b00fa1c534a6efa8caef39b80f083f1c956c246ad8a83c6df00,2024-11-21T09:48:04.030000 @@ -275215,12 +275215,12 @@ CVE-2024-5638,0,0,4a64496852c4ee147220588b5d1940917ce749a1b3dd56d16a77a8cf3ed54b CVE-2024-5639,0,0,78123d59d6ff1062d5cdcc1456c84b89eb240e57bd822aee818d4edc5bb804e5,2024-11-21T09:48:04.290000 CVE-2024-5640,0,0,01c62801966d56f9308a985efd017779bd36dfe950ad675d920936fb65a56c1f,2024-11-21T09:48:04.440000 CVE-2024-56404,0,0,0922979315c1e629cdb1fe6a847df3905e5c41f9b68e7cd17dbd9ff65fcb7683,2025-01-24T18:15:31.883000 -CVE-2024-56408,0,1,937b0b6dcb8b7e22700c52d825204d5a29fd9d235db7298d220870025b8b91bd,2025-01-03T19:15:12.533000 -CVE-2024-56409,0,1,5308d88426ba47579b9e4814446ee52648c1ad6c1efaeac0ba2c7848d693aa32,2025-01-03T19:15:12.627000 +CVE-2024-56408,0,0,937b0b6dcb8b7e22700c52d825204d5a29fd9d235db7298d220870025b8b91bd,2025-01-03T19:15:12.533000 +CVE-2024-56409,0,0,5308d88426ba47579b9e4814446ee52648c1ad6c1efaeac0ba2c7848d693aa32,2025-01-03T19:15:12.627000 CVE-2024-5641,0,0,2dd93bc7f72d9dace7fe09cc2f2eb2c7de91223a0269467571863f0c170a0712,2024-11-21T09:48:04.573000 -CVE-2024-56410,0,1,773584879180f8e91ff1c4d215aa7e545e4564d5fb6f40fae69849530878b183,2025-01-03T21:15:13.723000 -CVE-2024-56411,0,1,a08ca91a72231c6a154ca10536c8a561c34fab0a4dc6751ff667317d6cb8ebcf,2025-01-03T18:15:16.203000 -CVE-2024-56412,0,1,9d42bd036e8aef394bdb153cf89625129ee1e8bc4318110e9f42ab101734661d,2025-01-03T18:15:16.380000 +CVE-2024-56410,0,0,773584879180f8e91ff1c4d215aa7e545e4564d5fb6f40fae69849530878b183,2025-01-03T21:15:13.723000 +CVE-2024-56411,0,0,a08ca91a72231c6a154ca10536c8a561c34fab0a4dc6751ff667317d6cb8ebcf,2025-01-03T18:15:16.203000 +CVE-2024-56412,0,0,9d42bd036e8aef394bdb153cf89625129ee1e8bc4318110e9f42ab101734661d,2025-01-03T18:15:16.380000 CVE-2024-56413,0,0,379dc229ccabdf364af9829d579c8a73e199b5e7c66cddebda4706bf51009015,2025-01-02T16:15:08.570000 CVE-2024-56414,0,0,8d131c69616c062c73dec88651a9a991bc9ee2aa5d8bfac07e8125110c170173,2025-01-02T16:15:08.693000 CVE-2024-5642,0,0,272b3c46f017079f5e7a4c3a57dae457f6d7a543b129faf9804cec24715f8735,2024-11-21T09:48:04.713000 @@ -275253,19 +275253,19 @@ CVE-2024-56454,0,0,9fe32f3b9015db86e1a4a24c1fea9536d34d315a1d0f17a6f977857204a2b CVE-2024-56455,0,0,db2c9c4d4290b1bfc3ae388650ee55637dbba19ea1aad42dbe4095f066ac1885,2025-01-13T21:49:20.337000 CVE-2024-56456,0,0,ffa3e9a4f19018bcf11c859795308311b14e0895d36772f424432ee894d6d499,2025-01-13T21:49:26.503000 CVE-2024-5646,0,0,c39d61685ca6ba30db41ed6b17d56f938fdd28c5c99f1b1df8f25b64d9dcfb9a,2025-02-05T14:47:15.223000 -CVE-2024-56463,0,1,0ff624f00bb596f7a2db553ca22dbfcf346af7343c25522bc9471cefda53708e,2025-02-14T17:15:16.420000 +CVE-2024-56463,0,0,0ff624f00bb596f7a2db553ca22dbfcf346af7343c25522bc9471cefda53708e,2025-02-14T17:15:16.420000 CVE-2024-56467,0,0,4abd380d633d7d20b2a027f678c099ef3316a3d7b109e9e37281d916573a7b07,2025-02-06T21:15:21.600000 CVE-2024-56470,0,0,96c6742485e13d1fdf2268bb4e653fbbddc1f16e286f381a0a3e73c95e5b7429,2025-02-05T23:15:09.707000 CVE-2024-56471,0,0,8ee9a29903ea7e830111b74efc70975a88427d192b0949332c7629546fccdf59,2025-02-05T23:15:09.860000 CVE-2024-56472,0,0,3341322fa566ec958920c7b53f3a2c2ab8c9a932d96b5bc7efdc8e5b66ba3fc5,2025-02-05T23:15:10.007000 CVE-2024-56473,0,0,95cfed310cb3647bbda3340eb9a2861ece3f6a264ec3b8709c7f3e2f2b2f315b,2025-02-05T23:15:10.153000 -CVE-2024-56477,0,1,01acc8689c67291d4dc9ea5237433eb589f8dca0ceea7c8c256f48d6d90809cf,2025-02-14T15:15:11.887000 +CVE-2024-56477,0,0,01acc8689c67291d4dc9ea5237433eb589f8dca0ceea7c8c256f48d6d90809cf,2025-02-14T15:15:11.887000 CVE-2024-5648,0,0,bc73cf61a73f7ebbf93011e7f0eec24203116f4c2ab4460b3b361f438af2c397,2024-11-21T09:48:05.320000 CVE-2024-5649,0,0,92f21873e8ee5bd32fcc22cd04303aa3780b31222c125187737acc3fe33a1fe2,2024-11-21T09:48:05.430000 -CVE-2024-56493,0,1,1bb6afec47cab55cd29d922a5dc4013dd051a5530edb95db737f143b449dae3d,2025-02-27T15:15:39.377000 -CVE-2024-56494,0,1,6f1367fcb36afb923fb78227cd0f35cf701fed36230ba4a3b8b453cd38f5a69e,2025-02-27T15:15:39.517000 -CVE-2024-56495,0,1,757b942272a62f84c7af73c5b9d1d61a8d53931e6f39f2ba003bb04bfb704f12,2025-02-27T15:15:39.657000 -CVE-2024-56496,0,1,ab5864938be088fd6e34a0256ab50f87179bc12c224c58ed01b4ac57c5f43baf,2025-02-27T15:15:39.793000 +CVE-2024-56493,0,0,1bb6afec47cab55cd29d922a5dc4013dd051a5530edb95db737f143b449dae3d,2025-02-27T15:15:39.377000 +CVE-2024-56494,0,0,6f1367fcb36afb923fb78227cd0f35cf701fed36230ba4a3b8b453cd38f5a69e,2025-02-27T15:15:39.517000 +CVE-2024-56495,0,0,757b942272a62f84c7af73c5b9d1d61a8d53931e6f39f2ba003bb04bfb704f12,2025-02-27T15:15:39.657000 +CVE-2024-56496,0,0,ab5864938be088fd6e34a0256ab50f87179bc12c224c58ed01b4ac57c5f43baf,2025-02-27T15:15:39.793000 CVE-2024-56497,0,0,a7ecc72de50d553601513fb44c5785a7cd2d4cfbd01028d279dfa23254fa1ea5,2025-02-03T20:49:01.510000 CVE-2024-5650,0,0,e326c3216630004af5368334e17751b93c2144fc6e95ba439673319f24c5efbd,2024-11-21T09:48:05.557000 CVE-2024-56507,0,0,2fcd6aea186081b10138c7efdbe4c6828fb4bc2d016266039f2e51dacfa7b54c,2024-12-27T21:15:08.287000 @@ -275273,22 +275273,22 @@ CVE-2024-56508,0,0,62a7f3a0dfedbfdc727f7144b117b7a6dd3c469bd925b864f6c6e3be9baa3 CVE-2024-56509,0,0,9fdcd292e86fd0e8d6251a00e018f2adcb8bb6eae15c539496a66732d314837e,2024-12-27T21:15:08.483000 CVE-2024-5651,0,0,32bbfd3237660b59f36b0fed977113a2851ca445319041dc9e59d5754bb27734,2024-08-30T14:15:16.820000 CVE-2024-56510,0,0,4f41482ea166ed5c7202c0301fb2df4e26c47402a9de7a28e23eace289425385,2024-12-26T21:15:06.743000 -CVE-2024-56511,0,1,c82e8d32f85f903a68a976a1837fcd12a141e415ccb5e8ddb53f989c718c3533,2025-02-20T16:26:58.487000 -CVE-2024-56512,0,1,4899921b3ce3b1f939b78cd3f8f1c6250fb5e29f1581fee596d4c095fadc8428,2025-02-11T16:10:28.690000 -CVE-2024-56513,0,1,efa43a74828460a848b9ec308e42bb20fe40de54e38a5cb577b7978809d73858,2025-01-03T17:15:08.840000 -CVE-2024-56514,0,1,03c513636a790023028c6faa50589cc350b03d2dba1eb97ec6199430a6c46235,2025-01-03T17:15:09.017000 +CVE-2024-56511,0,0,c82e8d32f85f903a68a976a1837fcd12a141e415ccb5e8ddb53f989c718c3533,2025-02-20T16:26:58.487000 +CVE-2024-56512,0,0,4899921b3ce3b1f939b78cd3f8f1c6250fb5e29f1581fee596d4c095fadc8428,2025-02-11T16:10:28.690000 +CVE-2024-56513,0,0,efa43a74828460a848b9ec308e42bb20fe40de54e38a5cb577b7978809d73858,2025-01-03T17:15:08.840000 +CVE-2024-56514,0,0,03c513636a790023028c6faa50589cc350b03d2dba1eb97ec6199430a6c46235,2025-01-03T17:15:09.017000 CVE-2024-56515,0,0,4a07e3e4d2a1308e0588ce8b7f05a8f9d332299ec2e52c6ef14eab15d40c8073,2025-01-16T20:15:33.197000 -CVE-2024-56516,0,1,deb0078fb48b30046dee2e7c49991c12c9c4ce85a49510afdbad84b1e34b7c18,2024-12-30T17:15:09.687000 -CVE-2024-56517,0,1,ebc4a8439ab89dec6c01da536e2da46e01c5afa35edd8eda7900d77b4b428d40,2024-12-30T17:15:09.840000 +CVE-2024-56516,0,0,deb0078fb48b30046dee2e7c49991c12c9c4ce85a49510afdbad84b1e34b7c18,2024-12-30T17:15:09.687000 +CVE-2024-56517,0,0,ebc4a8439ab89dec6c01da536e2da46e01c5afa35edd8eda7900d77b4b428d40,2024-12-30T17:15:09.840000 CVE-2024-56519,0,0,3c5a6d8f19f54d6c861bfc224498ef149ba17c594e43f18b02fc8f106d9f1bb2,2025-01-02T20:16:07.080000 CVE-2024-5652,0,0,1dda3b28a95a3027cca32754d8e2a9cb8bd181dca86e7b0a455abcf575817afc,2024-11-21T09:48:05.750000 CVE-2024-56520,0,0,ff4fb3d2adb6c71c503d044fa0b3b3389f24638650ec092efa0e72e1ef66ddd5,2025-01-02T20:16:07.280000 CVE-2024-56521,0,0,5825673c82589e84af39abc3cdc30eb7e41a3356451a7b175ec0e6d80e41cea5,2025-02-18T22:15:13.147000 CVE-2024-56522,0,0,c0719b044dbc0fcdc0d4eaed012a8c95725e84ecda329fba60f601478e6101fc,2024-12-30T16:15:11.920000 -CVE-2024-56525,0,1,d6729633b717b4b202a836c9421934b16a82f4fe7ee35b2e24fe7351b6d5cc20,2025-02-25T15:15:22.190000 +CVE-2024-56525,0,0,d6729633b717b4b202a836c9421934b16a82f4fe7ee35b2e24fe7351b6d5cc20,2025-02-25T15:15:22.190000 CVE-2024-56527,0,0,5e8b0b74f38f7ebb35ac054d85b65473e6189ebf6dac534e9c9a780daa1047f5,2025-02-18T22:15:13.270000 CVE-2024-56529,0,0,b5e6c43b0e693d516ac7d8945d0f1e377badc88e38b14416efa9236d9ce55101,2025-02-18T19:15:19.587000 -CVE-2024-5653,0,1,c6a9df87d03b4f19acef7e9a86e0e953cc0289ec3d2d41a0a6478834d57899a7,2024-11-21T09:48:05.873000 +CVE-2024-5653,0,0,c6a9df87d03b4f19acef7e9a86e0e953cc0289ec3d2d41a0a6478834d57899a7,2024-11-21T09:48:05.873000 CVE-2024-56531,0,0,9232cb3a908777655dbde1aa267550e5ea5aa16a08b8557030526152c4ddd82e,2024-12-27T14:15:32.503000 CVE-2024-56532,0,0,5bcb2cd4e9965371ef2a861ddd25ad6f994e367edbb9b2eec6976a7bc0fb3478,2024-12-27T14:15:32.640000 CVE-2024-56533,0,0,17b202ad82ebbae53f8b885f9b2426bb6ec2c92b42ed039546a9a8365e5f6f1b,2024-12-27T14:15:32.800000 @@ -275307,7 +275307,7 @@ CVE-2024-56544,0,0,8a7f14bcfbf3a6d0d0b05eb7bf9e4f8c9bffe91101daa0f73648af61ea7c5 CVE-2024-56545,0,0,b19a2ba17d6965bf3b02f8b4675286f8fb225dc536b446fa97ec76fd3722b1f2,2024-12-27T14:15:34.270000 CVE-2024-56546,0,0,69a114fe693d135933b03c09be788b3440117b47c45a7792afcbcac9317d87c0,2024-12-27T14:15:34.383000 CVE-2024-56547,0,0,e8b50d10358462601d97aeca5191b7d8139764ee45376f21c8029ea1eac06a30,2024-12-27T14:15:34.497000 -CVE-2024-56548,0,1,7c9a02e95fb8a2c4877315f3f9754b64954272853f7d5c53b2e0dae8ec953220,2024-12-27T14:15:34.603000 +CVE-2024-56548,0,0,7c9a02e95fb8a2c4877315f3f9754b64954272853f7d5c53b2e0dae8ec953220,2024-12-27T14:15:34.603000 CVE-2024-56549,0,0,f06d0249fff07a351b0adb594ef910674acea63172f8ea331235c7c1107d08ec,2025-02-21T14:15:50.947000 CVE-2024-5655,0,0,0fa4e3b504ccc8e08941dc807198e5a29b07306b6e1d02090b484b1570bb08fd,2024-11-21T09:48:06.140000 CVE-2024-56550,0,0,04d74517c386c38c5a8c7b0e1144163e0e9e19fcfd004bb9db0bb6bb64a064cf,2024-12-27T15:15:13.737000 @@ -275315,7 +275315,7 @@ CVE-2024-56551,0,0,36f204fddaadc42f9861b127270dda6a10a23445438a767cc28684d21a76f CVE-2024-56552,0,0,a3c48da8b466f06a1443e801f2355b958e7309a0c2bd86f0bd0c1f10746499ed,2024-12-27T15:15:13.970000 CVE-2024-56553,0,0,d73f092fa407a2c4632c4de0d4d2babdb741c99293b819a91977b3209c030fb6,2025-01-15T18:35:51.337000 CVE-2024-56554,0,0,4950d099528e83b14a4e664e675a49b2cb0f0bca70f7a35876c65aeedeef4938,2025-02-10T18:15:30.680000 -CVE-2024-56555,0,1,7adf2e4fb5453894eeb5b79cb553881f2648ee08d2c76da8c16ab1a614e5e322,2024-12-27T15:15:14.297000 +CVE-2024-56555,0,0,7adf2e4fb5453894eeb5b79cb553881f2648ee08d2c76da8c16ab1a614e5e322,2024-12-27T15:15:14.297000 CVE-2024-56556,0,0,62adf1a099eefec4d0fa5a439487b9bcfa2c7b9741ffaabb648fd7f8b0ed7670,2025-02-10T18:15:30.940000 CVE-2024-56557,0,0,f222bea6eebf5ee087c56d4680fd17e1ef91317d2973edefb93be336214804d0,2025-02-18T16:15:18.597000 CVE-2024-56558,0,0,dae4ef50d75c61c1b5a5060f05a03785acd6b71bd1850448ee41b577d959c9ce,2025-02-11T16:15:43.450000 @@ -275353,7 +275353,7 @@ CVE-2024-56586,0,0,b0c3a1afa1e35fa2222a1770b2af5fd447e0839a2d0703f1d4ca2d9ff4979 CVE-2024-56587,0,0,ebd24414141a6331d79514f7e45c789a676abdc5374959e8a3f404efa31874e0,2025-01-31T15:27:30.777000 CVE-2024-56588,0,0,c5e78c53e10590ee4aa67de98f1e9d7f44e9a534f4ba3ac877ccdc434bc6e47b,2025-01-09T16:16:22.040000 CVE-2024-56589,0,0,e669c8f2a28110966f3559dfa46339a87026e650a8eac6b0a3c626f7087ebd28,2024-12-27T15:15:18.150000 -CVE-2024-5659,0,1,742977915ff4967ba8dc492fafff144c1713a106d22d0f4cac2a037c98c38e9a,2024-11-21T09:48:06.543000 +CVE-2024-5659,0,0,742977915ff4967ba8dc492fafff144c1713a106d22d0f4cac2a037c98c38e9a,2024-11-21T09:48:06.543000 CVE-2024-56590,0,0,ce1170c24714fa2e0e447addbede8cbfc003003487543f7771793bf3ebdaca04,2024-12-27T15:15:18.263000 CVE-2024-56591,0,0,4ba918238e3f95ae969f7fc6eb9deb7c2f61d316c31ff9b582499d3d15ae9fc6,2024-12-27T15:15:18.383000 CVE-2024-56592,0,0,da483575f709d66f59d5bd6be0ac7fdbfa2fd5f2d9c42677ad036c85af63cd52,2024-12-27T15:15:18.500000 @@ -275468,7 +275468,7 @@ CVE-2024-56691,0,0,62c59d5d1a3d371802a9cee1fb0752a9e914735965be638d034aafb90a069 CVE-2024-56692,0,0,ace0c927c4a341e1aaf5f28ce5750c7447fae74ffcb794dd6309f417fa7701eb,2025-01-16T16:20:06.443000 CVE-2024-56693,0,0,665d9521a25bad5429e86cb7322d7dc7a7b201181dbbc069b556d77c13030252,2025-02-10T18:15:32.100000 CVE-2024-56694,0,0,e02696a2af0f8832f551be07eb9f65e5e2b65973a286b33cb8ac8725e89835c5,2025-01-09T16:16:23.053000 -CVE-2024-56695,0,1,21609a7eb6732b63e043760349f06137f44db5f091ea71039f1f34adf48d0cc6,2024-12-28T10:15:15.533000 +CVE-2024-56695,0,0,21609a7eb6732b63e043760349f06137f44db5f091ea71039f1f34adf48d0cc6,2024-12-28T10:15:15.533000 CVE-2024-56696,0,0,e7ff58f277f582521235fb4a39dccc778e70841711b02192c9e97fdaa9f8f3ce,2025-01-08T16:45:40.197000 CVE-2024-56697,0,0,415312cd2de09e121d8f6863f3f85137f2ef58c344d43a9b863b32cfd98dbc09,2025-01-08T16:45:54.327000 CVE-2024-56698,0,0,b0822b2dbf0bb8e0372888c50d8faa8376455bb3613d6c81c96710bf547eb6ec,2025-01-31T15:57:29.440000 @@ -275477,7 +275477,7 @@ CVE-2024-5670,0,0,833b3289d1bb921143306eb422f5f9db6cfd66717dc638bdad9a2ca39097d4 CVE-2024-56700,0,0,5f62e13bfa0eea45d94c6d5c9bec178b45e7ae92140fc843457a7394c816c696,2024-12-28T10:15:17.290000 CVE-2024-56701,0,0,d79b5e847459e856711b89867e1c2d3c31f0fd02ba1f2893d458ee4445830b89,2024-12-28T10:15:17.620000 CVE-2024-56702,0,0,64e32363260e59d2f36753395134666ff86c40bd924eac34dc5d750d90200f58,2025-02-03T15:14:18.797000 -CVE-2024-56703,0,1,008787d93df7c964c699c7e6e9acc62c6bc086a09bb9b9f5c8f036249be13e2e,2025-02-02T11:15:12.140000 +CVE-2024-56703,0,0,008787d93df7c964c699c7e6e9acc62c6bc086a09bb9b9f5c8f036249be13e2e,2025-02-02T11:15:12.140000 CVE-2024-56704,0,0,fda84b9585d7fe2d80812e683f9a8bd3675dd599cdc9907d9a45b0ad4a180589,2025-01-13T19:55:28.720000 CVE-2024-56705,0,0,d44dcf1285cd38e1d062c7fb5bdaee01c818db7d4cf87dc2b219ad9bde922d33,2024-12-28T10:15:19.043000 CVE-2024-56706,0,0,a4ba04f2ce7d48f15b7673aaedbcd9366ea8d3ba1e2c788436c2ecc7452df2fb,2024-12-28T10:15:19.400000 @@ -275508,9 +275508,9 @@ CVE-2024-56728,0,0,9876b31ab8f2f62b05d07e7b6cd6963d4d5c3e44378c964e0a90a0aa79c2c CVE-2024-56729,0,0,2c6c814be3178fdefbbd68f1fd2794002dcc90cc7683b20479607fb1bf1edf8f,2025-01-07T21:53:02.797000 CVE-2024-5673,0,0,f8b3774ce465f722b68e8727929e95d8d546e4b203a41a4244c7e4dffeee7a73,2024-11-21T09:48:08.057000 CVE-2024-56730,0,0,c59cea0a90fbb10c7538383a1832b8ca0fc27e087a27113d6586256c0bdb2474,2025-01-07T21:23:52.260000 -CVE-2024-56732,0,1,b8afa550e07ced01fe4bc3771dd4e27eb321ef6d140ae1b0e0a8b01eb97cd67b,2024-12-28T17:15:08.190000 +CVE-2024-56732,0,0,b8afa550e07ced01fe4bc3771dd4e27eb321ef6d140ae1b0e0a8b01eb97cd67b,2024-12-28T17:15:08.190000 CVE-2024-56733,0,0,c2474ef73dd56102a08444876977f4dc5534d1c12671d5b5a9d94af958afe92a,2024-12-30T17:15:09.990000 -CVE-2024-56734,0,1,127527bdaefb81c9eb3e5f3c9aeb8fcd2a7203002690791775ac4a054e77c7cf,2024-12-30T17:15:10.133000 +CVE-2024-56734,0,0,127527bdaefb81c9eb3e5f3c9aeb8fcd2a7203002690791775ac4a054e77c7cf,2024-12-30T17:15:10.133000 CVE-2024-56737,0,0,c3aaf99c36c23af464a66c062701c19603d594053e6f3cc8853149bf45f4a8bd,2024-12-31T19:15:48.200000 CVE-2024-56738,0,0,2c6e7a0135dc52aa66f71228f9c31faaeccb71b3032abf4849b70327f1510fa7,2024-12-31T19:15:48.367000 CVE-2024-56739,0,0,4f6c09aecb431282e0adb0614c417ec109730556bc26b8429f533744c616ad23,2025-01-07T21:21:31.403000 @@ -275572,14 +275572,14 @@ CVE-2024-5679,0,0,dc654eef86d673e662acc6dfc1ecb27b2f541880d76227d1d93861f825adc6 CVE-2024-56799,0,0,7c81f75b0fadc031d3c3a69969ffb946d254b09a307c8ed595c44ee135ddd7a5,2024-12-30T19:15:08.160000 CVE-2024-5680,0,0,926c5c2f45d297ec0fa81be8768753266fc85d73f972d4984111118e8fceffa2,2024-11-21T09:48:08.837000 CVE-2024-56800,0,0,1070967245f97018d7931f1b8b9aae6488fa864b099e181ef436fe219b3674d7,2024-12-30T19:15:08.333000 -CVE-2024-56801,0,1,6cef8dddf864e165aa4a99ecadbdf0b87f7bd86d5c6e0ade6e7a30e3abe18a7a,2025-02-07T15:24:01.100000 -CVE-2024-56802,0,1,ca8c864df520606afd51db2524a82ddab30d22123f6eef6cec3ac696eba93af5,2024-12-31T16:15:28.240000 -CVE-2024-56803,0,1,1584d41fd9d3e6beb3be7c57bb8ba96341667bc6ec41b946b6138146b4297f8b,2024-12-31T23:15:41.553000 +CVE-2024-56801,0,0,6cef8dddf864e165aa4a99ecadbdf0b87f7bd86d5c6e0ade6e7a30e3abe18a7a,2025-02-07T15:24:01.100000 +CVE-2024-56802,0,0,ca8c864df520606afd51db2524a82ddab30d22123f6eef6cec3ac696eba93af5,2024-12-31T16:15:28.240000 +CVE-2024-56803,0,0,1584d41fd9d3e6beb3be7c57bb8ba96341667bc6ec41b946b6138146b4297f8b,2024-12-31T23:15:41.553000 CVE-2024-5681,0,0,25a463be80d3bb29af40554a62ba0e4276aefee689d98e36dee0bcfe769073f6,2024-11-21T09:48:08.953000 -CVE-2024-56810,0,1,9b28a43bfc1f0d665ed6d6c9a1d6258554db29def4c9a9daa5bc71940da524d7,2025-02-27T15:15:39.930000 -CVE-2024-56811,0,1,f7130ca5e1433d7792fb4e01e434b533f50e3eba422dcf67a2b229f023ebc86f,2025-02-27T15:15:40.067000 -CVE-2024-56812,0,1,ddd21acdcea69a641238c4bcfe1f74f4f3d4e9fd907a66769e661735ca5142cc,2025-02-27T15:15:40.200000 -CVE-2024-5682,0,1,ec19db4c87275ffbb4fc8cd346d356eb2076f8c9ec5a66d24b5aead9b0de8a19,2024-09-20T12:30:51.220000 +CVE-2024-56810,0,0,9b28a43bfc1f0d665ed6d6c9a1d6258554db29def4c9a9daa5bc71940da524d7,2025-02-27T15:15:39.930000 +CVE-2024-56811,0,0,f7130ca5e1433d7792fb4e01e434b533f50e3eba422dcf67a2b229f023ebc86f,2025-02-27T15:15:40.067000 +CVE-2024-56812,0,0,ddd21acdcea69a641238c4bcfe1f74f4f3d4e9fd907a66769e661735ca5142cc,2025-02-27T15:15:40.200000 +CVE-2024-5682,0,0,ec19db4c87275ffbb4fc8cd346d356eb2076f8c9ec5a66d24b5aead9b0de8a19,2024-09-20T12:30:51.220000 CVE-2024-56826,0,0,ec68978dbfde8fef0ce0777a1db20b08edcfd57501134820891a9283a7b02eac,2025-01-09T04:15:12.660000 CVE-2024-56827,0,0,45e65a3f7a940f5d088604960cd3497fe1850c47a3f74bab0994003ce1109732,2025-01-09T04:15:12.840000 CVE-2024-56828,0,0,411340721b967d3f5cddb24f1053cdcefb63de45376c59f5d060ad49387ea40f,2025-01-14T21:15:11.817000 @@ -275587,7 +275587,7 @@ CVE-2024-56829,0,0,fb517ef6b7f51e566ba1e37004f2890737a0fef0bcdec303fd5ff6dcfac6c CVE-2024-5683,0,0,881352e7cddbf9570cae104e43894ad6185c01dcb07cd1be33b2f8fea4b1c33b,2024-11-21T09:48:09.327000 CVE-2024-56830,0,0,79c85b0b070d5536c466f2e90f00cc426f8f9dfa98d4a97719c579eb1ffbed30,2025-01-02T05:15:07.967000 CVE-2024-5684,0,0,89fc556df6ea8323aa11fe4b3357624e27d83b832e2994b2f9ef28181d8fd16e,2024-11-21T09:48:09.440000 -CVE-2024-56841,0,1,ed3d95bc1950728799aee37326d32f44c3872f343c5377c0bf1bddfc86b58d56,2025-01-14T11:15:17.020000 +CVE-2024-56841,0,0,ed3d95bc1950728799aee37326d32f44c3872f343c5377c0bf1bddfc86b58d56,2025-01-14T11:15:17.020000 CVE-2024-5685,0,0,0c1a4251459dbb721b4f03df2fa84a864dbca3ca052d26de3db680c230fc2f87,2024-11-21T09:48:09.570000 CVE-2024-5686,0,0,494008cd50a5cb32ba05dd687e88d5cd5348379ce547e26ef1644b29c1645806,2024-11-21T09:48:09.690000 CVE-2024-5687,0,0,9369fec80d103c4a22eb73ec3506b871dd90ca5a0f07d3a11cd2907750f40445,2024-11-21T09:48:09.810000 @@ -275596,13 +275596,13 @@ CVE-2024-56882,0,0,14ad5dd23b7cd0e6c0aca460d9e8ac5675d52da6a819b7bb02768fc85dd49 CVE-2024-56883,0,0,f99cbbbe44810ecf20ee9a822aaeeb39d677436c7acf1f70c821dc9769f4ff38,2025-02-19T15:15:15.140000 CVE-2024-56889,0,0,4693f62751a5a06c0b0a9e5d42dd6535c82427b71471993dfffea8ef941252b1,2025-02-18T19:15:19.770000 CVE-2024-5689,0,0,7954cfa7cab5c9d284e75ff2916a8e3e6c71cab8207a342db66b72c3a9729209,2024-11-21T09:48:10.193000 -CVE-2024-56897,0,1,af4309d7b316a98ff3d3ba3a875bfb92dfe20fed9b6cf230e51c71df00b48fd1,2025-02-28T16:07:41.847000 +CVE-2024-56897,0,0,af4309d7b316a98ff3d3ba3a875bfb92dfe20fed9b6cf230e51c71df00b48fd1,2025-02-28T16:07:41.847000 CVE-2024-56898,0,0,707f540df9bad40fd6a0dffff09717bab11cd135fff5e7588c850ba08978f0f0,2025-02-04T16:15:38.523000 CVE-2024-5690,0,0,d4d62df1fcd0a6ab34cd7e4b18e0510e69dc46e6ad88d84635741631f871b265,2024-11-21T09:48:10.377000 CVE-2024-56901,0,0,f89b3b91c31270f42932d03916257d6a9b393ed803f4768bf5d8a01bfb9f30c0,2025-02-18T19:15:19.887000 CVE-2024-56902,0,0,55ee08bfb2b27d43a029f100c2808a37e82c9fc88eeda298a3df76e9bf1db388,2025-02-18T19:15:20 CVE-2024-56903,0,0,d60ba2f267939c2c71e180c0dc7f1dccb823d37ca9ed8ed634c546c4ea49c769,2025-02-18T19:15:20.117000 -CVE-2024-56908,0,1,f64d990eb4134bd422c919a00cf8c479aef7a2437cb86021ed293eaffacfc981,2025-02-13T23:15:10.773000 +CVE-2024-56908,0,0,f64d990eb4134bd422c919a00cf8c479aef7a2437cb86021ed293eaffacfc981,2025-02-13T23:15:10.773000 CVE-2024-5691,0,0,0824a888e7eb71279259f37f9283a4aa7c8605aa9b71698472cf4ea15ee83b3c,2024-11-21T09:48:10.503000 CVE-2024-56914,0,0,76cdd8d94ae11c2780ca41310bed1eae7879520cc428bb077f1f775e8c7b9036,2025-01-23T17:15:16.230000 CVE-2024-5692,0,0,4b8f65097356fd8a548c2da4761bef878e098b44587a5b9b21bc347f46db95a8,2024-11-21T09:48:10.633000 @@ -275669,24 +275669,24 @@ CVE-2024-57025,0,0,ba6eba255be4ec8bea25a2cdeb615de849af222ae85f044e2a8f32f3b1f8d CVE-2024-57026,0,0,7bff9bc334b5d71c0a05dc5a9ea9ca7494445d26ebc88d7cd3f4e9846c368395,2025-02-28T16:07:41.847000 CVE-2024-5703,0,0,3d28349807701c555fbb2ea67def24c228f00e38f4a4f9bb2c70209ffe7ffa47,2024-11-21T09:48:12.467000 CVE-2024-57030,0,0,01cfe55aec58900b151b329d4f4c994ce5192423d15550098a7bc9a4f1082c3b,2025-01-17T21:15:09.823000 -CVE-2024-57031,0,1,fd39d5b43ffa63518ac0dabb19b9c6c453f672abbb4abe011a415f6f24db3f58,2025-02-18T21:15:22.993000 -CVE-2024-57032,0,1,c24af9ddc0f3f8a04e7fe15534343321907c171abc5c83d8aade825aa36016cb,2025-02-18T21:15:23.160000 +CVE-2024-57031,0,0,fd39d5b43ffa63518ac0dabb19b9c6c453f672abbb4abe011a415f6f24db3f58,2025-02-18T21:15:22.993000 +CVE-2024-57032,0,0,c24af9ddc0f3f8a04e7fe15534343321907c171abc5c83d8aade825aa36016cb,2025-02-18T21:15:23.160000 CVE-2024-57033,0,0,b213e3eee22d5746b72c15bc18b2e100f2a7f8ef13f3a1ff51e93f85d64bfa75,2025-01-23T17:15:16.950000 CVE-2024-57034,0,0,e52a39ecd5c7a609e90fa7ae9c35e819ec30d141102d18c5cb8dc9ebebfd4c98,2025-02-28T19:16:13.133000 CVE-2024-57035,0,0,8f647174886ad5489698835d701ee28c5ff6c813395545be8ae09bfd3cde425f,2025-02-28T19:16:13.133000 CVE-2024-57036,0,0,55b7f3d5f4d5a99be083f64a92e65d0a6b625216d85565aff3a03ccb780b5c92,2025-02-04T16:15:39.170000 CVE-2024-5704,0,0,cbccfff62486c3c4f34573a6ffedc788349c4048d54ed4b150463209e5b954e3,2024-11-21T09:48:12.583000 -CVE-2024-57040,0,1,4de3ec8520d627412151a285808f07acb55340667ec561d8d5d9eefc71b5b985,2025-02-26T22:15:14.240000 +CVE-2024-57040,0,0,4de3ec8520d627412151a285808f07acb55340667ec561d8d5d9eefc71b5b985,2025-02-26T22:15:14.240000 CVE-2024-57041,0,0,0979fe76d9e8316158a2a941acc94a8ef64339b0f6c4a4654fbbd04ce63283cd,2025-02-06T22:15:39 CVE-2024-57045,0,0,9e88193dd5b32a09e508dddb0c4a8c2c596170562f8ae97e69edc85973af8d81,2025-02-19T16:15:40.317000 CVE-2024-57046,0,0,ed4764a2183714deed727de4acb95079ff6351d4a17070f6f3c7fbd3a859097c,2025-02-19T22:15:23.207000 CVE-2024-57049,0,0,72e4153e948b22daf264938fc035d68c4ce564ff6470b7a7d4ef6548a1ce31ea,2025-02-19T15:15:15.297000 -CVE-2024-5705,0,1,f3b79a5d6cb194f0bd96745c53b497323f2e376cb2b6ea3a0bd2883a13683047,2025-02-19T23:15:10.823000 +CVE-2024-5705,0,0,f3b79a5d6cb194f0bd96745c53b497323f2e376cb2b6ea3a0bd2883a13683047,2025-02-19T23:15:10.823000 CVE-2024-57050,0,0,bb074b123a74639ce311d395794df55bade21f4ee761fe5d114f6a275d0722e9,2025-02-19T15:15:15.460000 CVE-2024-57052,0,0,5683e7b641254ab70a5fb17d8461ee1673d426f59e2b3701e2e1d43626b51181,2025-01-28T20:15:54.727000 -CVE-2024-57055,0,1,10985f4d1644c583934097b7ec50c1a0dc3d6cc9f218e4bbfca50a2ea6ce6767,2025-02-19T21:15:15.227000 -CVE-2024-57056,0,1,5fa1c6daac1c565c60219576528f65f5f288f5ab9fda6e5efedccb351b0ddf0d,2025-02-18T22:15:14.653000 -CVE-2024-5706,0,1,f09a3fc0306ab86b2dee756b4e00346daa3fb01dc12c33d9d6fa100062bc19ae,2025-02-19T23:15:10.960000 +CVE-2024-57055,0,0,10985f4d1644c583934097b7ec50c1a0dc3d6cc9f218e4bbfca50a2ea6ce6767,2025-02-19T21:15:15.227000 +CVE-2024-57056,0,0,5fa1c6daac1c565c60219576528f65f5f288f5ab9fda6e5efedccb351b0ddf0d,2025-02-18T22:15:14.653000 +CVE-2024-5706,0,0,f09a3fc0306ab86b2dee756b4e00346daa3fb01dc12c33d9d6fa100062bc19ae,2025-02-19T23:15:10.960000 CVE-2024-57063,0,0,fa7a06800dd5ee4856efd324c0da0c074e3f1d402ee027ea56f36ed882b9a139,2025-02-06T16:15:39.023000 CVE-2024-57064,0,0,d535f1189c2fd178785b9587824905a95a99a3e73d0701453c0d1b761967f131,2025-02-06T16:15:39.347000 CVE-2024-57065,0,0,c1726d0070358bb3ea68f84c317d5e2bb80148f08f590add9a090f23b534aa2f,2025-02-06T16:15:39.603000 @@ -275702,7 +275702,7 @@ CVE-2024-57076,0,0,a4301dc8c719713b2bf3ef14d74b374b3b1326bf632a40667748381175882 CVE-2024-57077,0,0,7e91ecaeb331b325dd9c83a7290691dffc4a313d4038d1623436c32c21c6ab03,2025-02-18T19:15:20.913000 CVE-2024-57078,0,0,8a97c0044f9389b0d62cf913697a59c2df3cf0e5be07cc788ae566056503f0a1,2025-02-06T16:15:40.497000 CVE-2024-57079,0,0,003892d85d009f7cff445d154f4ad03f2f15d06fb8c24131e51b075d037788a3,2025-02-18T19:15:21.027000 -CVE-2024-5708,0,1,b04ad0f913b2d245d6b4a372a855e76f4715557d716e5955439a341f72db96e9,2024-08-06T16:30:24.547000 +CVE-2024-5708,0,0,b04ad0f913b2d245d6b4a372a855e76f4715557d716e5955439a341f72db96e9,2024-08-06T16:30:24.547000 CVE-2024-57080,0,0,ed4464ba7930048d62a3426c26c5515301e6750f4a9c17de192f847c86cb0b80,2025-02-06T17:15:19.933000 CVE-2024-57081,0,0,e5538b4430076c7a9a0b171f687994ba9875abfe26c27caa7e074dfeaf041a22,2025-02-18T19:15:21.140000 CVE-2024-57082,0,0,e4f71ce57a79c34c72f0ce234fbf504f73bfa623a35d6784e5d6f316dc7db45f,2025-02-18T20:15:22.483000 @@ -275727,7 +275727,7 @@ CVE-2024-57161,0,0,2a35bb3f44d198292743676a0dabcc3033caa3631e24c5b8bbfb982d9a2e1 CVE-2024-57162,0,0,34980dbe4a72538efbb960a6cb249b8769ab30e4af22e079fea439e34fa66900,2025-02-18T21:15:23.657000 CVE-2024-5717,0,0,fb2d4ea07d345b00fdb2b42ddabd6660deece1c7e8bb1f887295d0c9d91575e3,2024-11-22T20:15:10.227000 CVE-2024-57175,0,0,e96a8c9420e12c8730fd044f61e074cae6b4f8900e0333d25afa5aec6b9ff461,2025-02-03T18:15:37.437000 -CVE-2024-57176,0,1,6d9c6c6cbdd40045d42d7eb3b163498a343556fdd692d1bfd43f815afbfe5382,2025-02-21T18:15:18.877000 +CVE-2024-57176,0,0,6d9c6c6cbdd40045d42d7eb3b163498a343556fdd692d1bfd43f815afbfe5382,2025-02-21T18:15:18.877000 CVE-2024-57177,0,0,06dae5d3ddad2a6c66f8afbd40a9c732b2a499e75a1412c2d2989dabc4f217a2,2025-02-10T22:15:36.257000 CVE-2024-57178,0,0,1f6e448ac583dbc5dc66b3e862fb64a834e1fd6ac65d6692ba488ccfc0af0396,2025-02-10T20:15:42.013000 CVE-2024-5718,0,0,5319c47b63a6835fedbdcd43dc1fd8b869ba81977081921f790378b370cee719,2024-11-22T20:15:10.340000 @@ -275756,15 +275756,15 @@ CVE-2024-57248,0,0,fb61bd5f2cf829e3e9949d68a4efd231804cc252fcca96074ac9da52c6e82 CVE-2024-57249,0,0,8fcbb1cd0dac9099c77da0f7019c7d58aadbbe52552dc9898297ef492ac8f84f,2025-02-11T16:15:48.463000 CVE-2024-5725,0,0,c649d3a3b164c68e5675a9e5f51a3b560f73c348498c25b726ca2d6433b89d96,2024-11-26T02:18:06.927000 CVE-2024-57252,0,0,1934cc1672f51074e73fec8f79c8c1a0c2b2ef217ce3d8eb4ed233f3d5050e7d,2025-01-17T22:15:28.817000 -CVE-2024-57254,0,1,eea33dbd2c80f7afd4ee3e6a980d1e79b272d42463c2d40572a61fc95d710671,2025-02-19T00:15:10.243000 -CVE-2024-57255,0,1,7a1a53ec6ce86e1e31ef8d5d2d95b146ede675fcc19a329b5a735cc6fe827c0e,2025-02-19T00:15:10.397000 -CVE-2024-57256,0,1,64d72c589db31a5765766aca3517df74be93ecb3f9e19f121511450144997310,2025-02-19T00:15:10.550000 -CVE-2024-57257,0,1,ccec63113c726d54c06b0d663f724ab67b5d9ecc3351ff349cc4d1d025ec0e76,2025-02-19T01:15:08.963000 -CVE-2024-57258,0,1,2e843f66d8747f621d2e179eab8ac4ccf40edac4349aed76efa90b633315b688,2025-02-19T01:15:09.117000 -CVE-2024-57259,0,1,d1121605b08768f145cdd1a3a581f9465cf871e8ba1e0b5697a8e51e0dffc14a,2025-02-19T01:15:09.257000 +CVE-2024-57254,0,0,eea33dbd2c80f7afd4ee3e6a980d1e79b272d42463c2d40572a61fc95d710671,2025-02-19T00:15:10.243000 +CVE-2024-57255,0,0,7a1a53ec6ce86e1e31ef8d5d2d95b146ede675fcc19a329b5a735cc6fe827c0e,2025-02-19T00:15:10.397000 +CVE-2024-57256,0,0,64d72c589db31a5765766aca3517df74be93ecb3f9e19f121511450144997310,2025-02-19T00:15:10.550000 +CVE-2024-57257,0,0,ccec63113c726d54c06b0d663f724ab67b5d9ecc3351ff349cc4d1d025ec0e76,2025-02-19T01:15:08.963000 +CVE-2024-57258,0,0,2e843f66d8747f621d2e179eab8ac4ccf40edac4349aed76efa90b633315b688,2025-02-19T01:15:09.117000 +CVE-2024-57259,0,0,d1121605b08768f145cdd1a3a581f9465cf871e8ba1e0b5697a8e51e0dffc14a,2025-02-19T01:15:09.257000 CVE-2024-5726,0,0,4ceeef37c455f852012651a7e920e126aeb659ebe7ba7b011f93539db03748f1,2024-11-21T09:48:14.060000 -CVE-2024-57261,0,1,26a9b2d5b7ff5b622e87fcd3863f1f802b79a7b6bbd571d956e44c1603185a44,2025-02-19T02:15:08.480000 -CVE-2024-57262,0,1,9fe2f40763eda4120983592ae7a5e38429477dc711d137d5de6a923fed11e57b,2025-02-19T02:15:08.677000 +CVE-2024-57261,0,0,26a9b2d5b7ff5b622e87fcd3863f1f802b79a7b6bbd571d956e44c1603185a44,2025-02-19T02:15:08.480000 +CVE-2024-57262,0,0,9fe2f40763eda4120983592ae7a5e38429477dc711d137d5de6a923fed11e57b,2025-02-19T02:15:08.677000 CVE-2024-5727,0,0,fcb5435c7826764738326be67041da3dad875d35da2f0e0301dde5c6609d328a,2024-11-21T09:48:14.180000 CVE-2024-57272,0,0,dbc324cdb83c481b4de69dd5fc8cc4b86ee368b27cc30cc7365a1b8df8dc0a02,2025-01-28T20:15:54.870000 CVE-2024-57276,0,0,21b620c07e0e3337064dc5d61a9e1c6b46709ad965f39dbfecad11193ff5bb9d,2025-01-30T22:15:09.297000 @@ -275775,24 +275775,24 @@ CVE-2024-5728,0,0,5c443df1ac8c53ac147f54c0053d74d00fcb14e9c202dddb628d942cdb86d4 CVE-2024-5729,0,0,aadee3b7646ed860effd8dd252b041b4d71b9abc4abf921ad91790c2248d1201,2024-11-21T09:48:14.543000 CVE-2024-5730,0,0,7c8f1898d38c08e8565f96fa000ade8830daf4e5695b898fe37d498e1b84f28b,2024-11-21T09:48:14.723000 CVE-2024-5731,0,0,99cde3770eb4bb22d4df842ccd17736dc2c4de3b0872957b6cccc970f9aebbfd,2024-11-21T09:48:14.893000 -CVE-2024-5732,0,1,ff8a179751dfbad7695b2a4db2adf6dff8e84fa7a5ba70bb4acd85a4f141c1df,2024-11-21T09:48:14.997000 +CVE-2024-5732,0,0,ff8a179751dfbad7695b2a4db2adf6dff8e84fa7a5ba70bb4acd85a4f141c1df,2024-11-21T09:48:14.997000 CVE-2024-57326,0,0,5a866ee4c14e1cdb19c3b5a682ce8d57b4762302f2ee442f12f08a1507822313,2025-01-24T22:15:34.017000 CVE-2024-57328,0,0,19b4e50cbbdf72861c20532f2246e510dad0346800852a45ddbe4b096de9ae6c,2025-01-29T13:52:36.473000 CVE-2024-57329,0,0,0fef9f5ceda046114647cee1595a2f5f9e8310debafdf99a1a89de6298c7dfeb,2025-01-24T22:15:34.500000 -CVE-2024-5733,0,1,0ed9cc5ec927ce007d5eb6b2465a64fa17df3754738a9c07a2ac2a71011fbe8b,2024-11-21T09:48:15.130000 -CVE-2024-5734,0,1,6fedbf9a78a3bce09cdc79e9f8eff731671c82222e88598716861be4776b77ef,2024-11-21T09:48:15.300000 -CVE-2024-5735,0,1,d1bdbe15c58b88695f8700f15664f71a22d2ab1509942ff0bbda761cf134cfd1,2024-11-21T09:48:15.447000 +CVE-2024-5733,0,0,0ed9cc5ec927ce007d5eb6b2465a64fa17df3754738a9c07a2ac2a71011fbe8b,2024-11-21T09:48:15.130000 +CVE-2024-5734,0,0,6fedbf9a78a3bce09cdc79e9f8eff731671c82222e88598716861be4776b77ef,2024-11-21T09:48:15.300000 +CVE-2024-5735,0,0,d1bdbe15c58b88695f8700f15664f71a22d2ab1509942ff0bbda761cf134cfd1,2024-11-21T09:48:15.447000 CVE-2024-57357,0,0,7a4bd99721fa027b620ab5a55131dc9d19154d8b71aea2a7b20fcb3acdf7626e,2025-02-07T23:15:14.550000 -CVE-2024-5736,0,1,bd1e900a757e864d07315e8306057766ada5f6519c6af0f8d1f246582ab8eb48,2024-11-21T09:48:15.580000 +CVE-2024-5736,0,0,bd1e900a757e864d07315e8306057766ada5f6519c6af0f8d1f246582ab8eb48,2024-11-21T09:48:15.580000 CVE-2024-57360,0,0,d5d33846fab07f6d20c55d3504eddbf1bb13244cfdf074f31bd53c67ac99bd53,2025-02-18T21:15:23.853000 CVE-2024-57362,0,0,50988e95a9041076561946b9e88bf3f17ff6cab2639092f1509fed53be144855,2025-02-03T18:15:37.613000 CVE-2024-57369,0,0,0beeb3a945370495c7fab19794a2bd15bf04ce80c00d4b38b5b7c779de67923e,2025-01-28T21:15:17.933000 -CVE-2024-5737,0,1,cd5c6423a27e90a610242cf52e502989ca1429c1507f238a032817178b3a04ed,2024-11-21T09:48:15.713000 +CVE-2024-5737,0,0,cd5c6423a27e90a610242cf52e502989ca1429c1507f238a032817178b3a04ed,2024-11-21T09:48:15.713000 CVE-2024-57370,0,0,dba61003ac0742f925ea5ff1cc95bfbaed4369615ca108aeba895cf60279fedb,2025-01-23T21:15:14.663000 CVE-2024-57372,0,0,359f6085d50456f0eac4043a58ce1cc9b440df64af0e5401b40a68976c846ffa,2025-01-17T22:15:28.957000 CVE-2024-57373,0,0,55b5a66e1a93744a164d63416378de309c1b9a5faab6102e8edbf1875b843e8d,2025-02-06T17:15:20.213000 CVE-2024-57376,0,0,1b43a3e4a8037a8c708d6024b6d292337bbf71fefc30954ed4f4a8b250f57ff1,2025-01-29T16:15:43.367000 -CVE-2024-57378,0,1,00c909e392def13aeabd79dcfa9410c295a619497e5530bf10e3ce0049dff402,2025-02-13T22:15:11.167000 +CVE-2024-57378,0,0,00c909e392def13aeabd79dcfa9410c295a619497e5530bf10e3ce0049dff402,2025-02-13T22:15:11.167000 CVE-2024-5738,0,0,ed407989160bc277c57b88c071485c42bcb76c7891fe4c3b678e4f981038b562,2025-02-11T02:15:35.480000 CVE-2024-57386,0,0,ad9377994dc2b991f013b227dbedd5251f54c47616d12069f6305d876047b1bb,2025-01-31T16:13:06.540000 CVE-2024-5739,0,0,c5c2a01c52729f34b70d0ba17b3b2c0fc6065fac9c4acf57edb649a485cbd474,2025-02-20T11:15:09.400000 @@ -275804,7 +275804,7 @@ CVE-2024-57408,0,0,175db0428293ce57c99d60d486d8cbd43e580b93d14f299c67a8f76d88381 CVE-2024-57409,0,0,0b05f5863a283decb12d24250619815c0ec7b2696059e21578dc2420bbab0e60,2025-02-11T00:15:28.863000 CVE-2024-5741,0,0,055094e9aabecf080e8eb2a3d882a04f3fba90f18ee04ead7d8cff271ac3f02a,2024-11-21T09:48:15.963000 CVE-2024-5742,0,0,3d67a98aab4ea452eccb3180d74817d102c8dc01405b893ad9d75b571593ba72,2024-11-21T09:48:16.117000 -CVE-2024-57423,0,1,5ed9c80d6cc25b9ae2067bdaab5be046563125cef4266fb7d4fe6b8de12210b9,2025-02-26T21:15:18.093000 +CVE-2024-57423,0,0,5ed9c80d6cc25b9ae2067bdaab5be046563125cef4266fb7d4fe6b8de12210b9,2025-02-26T21:15:18.093000 CVE-2024-57426,0,0,ba87cb306cce9c7c1734003f734ff798cd387a60923d8c8325abd2c359c44417,2025-02-11T22:15:29.347000 CVE-2024-57427,0,0,ebce508e94de8a5b34edd05d80160e23d0760d35cafac1cba9fd80ea5c5ca427,2025-02-06T17:15:20.357000 CVE-2024-57428,0,0,e0169033f613e35f231693e2a1697e2420f5895d248e9f0db6358d748665ae3b,2025-02-06T22:15:39.223000 @@ -275820,7 +275820,7 @@ CVE-2024-57437,0,0,55a481f741905a7b3529d8872203a5e96d5aa22ae442a522f6171609f0f64 CVE-2024-57438,0,0,292c153a266ebc62026bffb3e4c8820913e5e3d5c932130e53e50995b3f3b186,2025-02-06T16:15:40.660000 CVE-2024-57439,0,0,6e64e016f192ab733e54f5a3035d1b158d0cb22bcd6abee8112395eba7b199b6,2025-01-29T17:15:28.650000 CVE-2024-5744,0,0,f08529b05aa9992ca46f071419027f83a7c3d97cd6c27e854ef9ed714ed839f1,2024-11-21T09:48:16.267000 -CVE-2024-5745,0,1,7e65c88ad788c6b0931bb1e2e7e3abdcf09fad20076d859b2aa0fb4c2f137ddf,2024-11-21T09:48:16.423000 +CVE-2024-5745,0,0,7e65c88ad788c6b0931bb1e2e7e3abdcf09fad20076d859b2aa0fb4c2f137ddf,2024-11-21T09:48:16.423000 CVE-2024-57450,0,0,01dafd5a7f1ba451dcaa002f94843bd1d998a32f4bf9193d9e706ca4d5ca4312,2025-02-18T19:15:21.943000 CVE-2024-57451,0,0,457f8d0d04958505765bd5482d60461b04ad42fa6a9db7053da5d51c60da0d3a,2025-02-18T19:15:22.057000 CVE-2024-57452,0,0,69b2caf34cf7071b96ea6471a5e6fc7e5be69ea985d031aa0ac8d466b99d25d7,2025-02-04T20:15:49.260000 @@ -275920,7 +275920,7 @@ CVE-2024-57636,0,0,d0e565c0dff72c6ea0982391b44fdf984e106fd5d6b59b0760addd9cfe969 CVE-2024-57637,0,0,9fa5d278af6a43348f247912d387e7524744efc37b49adea3d619cf820c579e9,2025-01-14T16:15:34.070000 CVE-2024-57638,0,0,9dd4e57860ccfdc983aca2e95a17223bfff96883ce295e272db263c7f46ad3b0,2025-01-15T16:15:30.220000 CVE-2024-57639,0,0,81c18119d0796036207b52600fc301d317795cf7d5d03a2144ee581f0cbebd4f,2025-01-15T16:15:30.393000 -CVE-2024-5764,0,1,30b78b7841798018ef3b188c416c2f69034effe1020f507fccf579257f76a1b8,2024-11-06T16:41:00.277000 +CVE-2024-5764,0,0,30b78b7841798018ef3b188c416c2f69034effe1020f507fccf579257f76a1b8,2024-11-06T16:41:00.277000 CVE-2024-57640,0,0,823f369a4e2512904de0df496d9844ebefb1caff102a1b29f5249371b8eb5e9b,2025-01-15T16:15:30.570000 CVE-2024-57641,0,0,6e122f8000b5036a35ba9684cd03b685662827038107eaaf29a6c154497ed980,2025-01-15T16:15:30.750000 CVE-2024-57642,0,0,071107a624b8ce997fd26421425efc402383b312771c18eeb873b78aa96ffdfa,2025-01-17T18:15:30.030000 @@ -275942,7 +275942,7 @@ CVE-2024-57656,0,0,09f0b8883074ef04a8cc8b0a0a6aed2bc5831dface16b2e7f31140043840c CVE-2024-57657,0,0,f0f36689ca3587fbebc743bb746b66a7a8e4cb410e6c287b794bba490f498c74,2025-02-18T22:15:15.610000 CVE-2024-57658,0,0,e12e2e5c80101e7e7b06d323b6720ff3675db1a8a27ec11343898fca21b6fc03,2025-02-18T22:15:15.713000 CVE-2024-57659,0,0,f32b1ab826823776ca0c8a17c8694a17edb2ecd676fd6e2f2814340b2ca52fc0,2025-01-15T15:15:13.450000 -CVE-2024-5766,0,1,67725e17649b0f8972fafe3ef5c9865eb73f6e4c38e03fd4908cab0e675ef8cc,2024-11-21T09:48:18.263000 +CVE-2024-5766,0,0,67725e17649b0f8972fafe3ef5c9865eb73f6e4c38e03fd4908cab0e675ef8cc,2024-11-21T09:48:18.263000 CVE-2024-57660,0,0,88c987ba4540341aa705a587cfdfec7c3f00e6285f6c4d6b5a9ea3f6268a91f9,2025-02-18T22:15:15.830000 CVE-2024-57661,0,0,6d08cb67e58ae875891d256b6bd08dc049d206ee925b20ca33928959aac61174,2025-01-14T16:15:34.240000 CVE-2024-57662,0,0,dde74e7238b4f4135dd41986a6589f04bf57c54ee09407d6ad9eaea1bfaead1f,2025-01-23T17:15:17.830000 @@ -275973,22 +275973,22 @@ CVE-2024-5770,0,0,918380eecb24f860d41c083e6e9a778682d01ec1efa0eb8b0287a3dccfe91d CVE-2024-57703,0,0,d743eff85f5c1f058398ac2e48beaddc31cc085b96c135580c81255c71093660,2025-02-04T15:15:18.763000 CVE-2024-57704,0,0,388d13d725b2d6b848e05df34aea7c5a2dcb3a5641239200e2639502ff2e9d9d,2025-02-03T21:15:14.990000 CVE-2024-57707,0,0,256285bb0e4c937fcd8fcd84fe295c9ba07342d1410e4f5a401c2306ce0e91b0,2025-02-10T17:15:18.353000 -CVE-2024-5771,0,1,e471b000ba82873f846a0f0e75b0efdd4d37cb6fabf417a41ddc70ef105f4163,2024-11-21T09:48:18.863000 +CVE-2024-5771,0,0,e471b000ba82873f846a0f0e75b0efdd4d37cb6fabf417a41ddc70ef105f4163,2024-11-21T09:48:18.863000 CVE-2024-57716,0,0,79da6b902a2967abf048782629438cae155ee0d179ea2083ddc6c325108a1865,2025-02-21T16:15:32.453000 CVE-2024-57719,0,0,9af381064dc4b979246282f21dfbef1d0e1e6baf2733f304b6946b2054a0e999,2025-02-18T20:15:22.603000 -CVE-2024-5772,0,1,a62834c0864387c3b698a85018242263bd7f240d52606a720f52cc14c8c47fba,2025-01-29T17:46:54.753000 +CVE-2024-5772,0,0,a62834c0864387c3b698a85018242263bd7f240d52606a720f52cc14c8c47fba,2025-01-29T17:46:54.753000 CVE-2024-57720,0,0,a92cd4ff4b9ce08012253caea48a1eedf30cd05c41e4bdf4daafaed100b4bd5b,2025-02-18T20:15:22.690000 CVE-2024-57721,0,0,97e85aac0ad051ce81fd749680f6dc63eb6314c55408b4a2a4a8184132a3a229,2025-02-18T20:15:22.773000 CVE-2024-57722,0,0,dcbd28a1f6a2b9f3a759a1254c258137935a6e0cbe7b71ef6b84f162c21ef255,2025-02-18T20:15:22.853000 CVE-2024-57723,0,0,8e59af0b5c33018d2e706542c7daa5581adf5d17448945c2a6faa9c3efc994be,2025-02-18T20:15:22.937000 CVE-2024-57724,0,0,43482da76e1d3664f5827ca7ff902585915c01a2cfee87e8119ace671edec575,2025-02-18T20:15:23.023000 -CVE-2024-57725,0,1,37c96803862b631e561de51a48e8624822d17dc31067e76ef4d04e27dbd1c96e,2025-02-18T15:15:17.067000 +CVE-2024-57725,0,0,37c96803862b631e561de51a48e8624822d17dc31067e76ef4d04e27dbd1c96e,2025-02-18T15:15:17.067000 CVE-2024-57726,0,0,b06228a1f549336c575c9af51a5eec97f13915f9b87b92d879c22e35b9610a8c,2025-01-31T21:15:11.857000 CVE-2024-57727,0,0,e4677a15ae16ec0ebae3eb2021b05fa3f0029b408f389dd592fbd8ecc2109cf2,2025-02-14T02:00:02.377000 CVE-2024-57728,0,0,300d732277cb2b6af20193b0ebd36f609253f83cb041dd620ac6c99126042718,2025-01-31T21:15:12.330000 -CVE-2024-5773,0,1,8d7c2894322fb93f37c55760c90d164291fa2e9e3d3026b350cd888dbfa9c29a,2025-01-29T17:38:34.290000 -CVE-2024-5774,0,1,486fd90e135c6757b4aafe207d8db6c3d7877d00116c11e1cc252707663db7ad,2024-11-21T09:48:19.287000 -CVE-2024-5775,0,1,69e04dc94cd5ee92cee8b04ad6d14e34d62bd23cde812c53b91850c0b7fffce5,2024-11-21T09:48:19.440000 +CVE-2024-5773,0,0,8d7c2894322fb93f37c55760c90d164291fa2e9e3d3026b350cd888dbfa9c29a,2025-01-29T17:38:34.290000 +CVE-2024-5774,0,0,486fd90e135c6757b4aafe207d8db6c3d7877d00116c11e1cc252707663db7ad,2024-11-21T09:48:19.287000 +CVE-2024-5775,0,0,69e04dc94cd5ee92cee8b04ad6d14e34d62bd23cde812c53b91850c0b7fffce5,2024-11-21T09:48:19.440000 CVE-2024-57757,0,0,7cd34fdb41fc95a5fd04736013218f33d3c5f5f1a529acb8f07dc485b4575ae5,2025-02-03T16:15:33.357000 CVE-2024-5776,0,0,86888fe7b4b003fb18d3d2ba32b739edbd6c9d68a474b51eae89ea9740b7db86,2024-06-12T08:15:50.920000 CVE-2024-57760,0,0,6ac1b73ea18b1c63fbcf42d9b48d25980b14490c2601fc676873eff8d6602a56,2025-02-03T16:15:33.490000 @@ -276010,13 +276010,13 @@ CVE-2024-57774,0,0,2551abca035214b076f4360f33057fe8d04ee4b5e8e086ec9ba87a0de1485 CVE-2024-57775,0,0,d443a466195113d1df55f765112263e4c5993950dd535868322856b10159040e,2025-01-31T21:15:12.570000 CVE-2024-57776,0,0,3f1d44a7df34cf026fef540e7df11379f7f5ec930fc80f9b9e89c0c1941674ac,2025-02-03T20:15:36.390000 CVE-2024-57777,0,0,0a0491ad5da31bf74445425855f0e8fab666a442d1eaff789c85a35d3cece260,2025-02-14T21:15:16.197000 -CVE-2024-57778,0,1,88cc3788386a43b9b29a906a8a7d919e762036b78785413c8cdb1209d44810a7,2025-02-18T15:15:17.207000 +CVE-2024-57778,0,0,88cc3788386a43b9b29a906a8a7d919e762036b78785413c8cdb1209d44810a7,2025-02-18T15:15:17.207000 CVE-2024-5778,0,0,44ca5dca3141a6d37f6826ebacfa9246d365e941b7c28662690166013bb5bd71,2024-06-12T08:15:51.173000 -CVE-2024-57782,0,1,83fc77558563581dfc5b69a6d7c34781dc8538fff003b8869a977c863ec25027,2025-02-13T23:15:10.863000 +CVE-2024-57782,0,0,83fc77558563581dfc5b69a6d7c34781dc8538fff003b8869a977c863ec25027,2025-02-13T23:15:10.863000 CVE-2024-57784,0,0,a0ffa91a6d1336afb59f42e28acde5cce54240c902b605d9b18af65e76eeccc4,2025-02-03T21:15:15.133000 CVE-2024-57785,0,0,da53710abc0b38f1f9720d31a7383037ac10a091073d73f356e9f0e15e997042,2025-02-04T15:15:18.943000 CVE-2024-5779,0,0,2a86c05c31e595b12ded5db682c98a0bf6f259741199a426f00c627efee46fc9,2024-06-12T08:15:51.240000 -CVE-2024-57790,0,1,15a169191cef8980ff8d3deb520cb83aa3f72b44193aced55c0a2966947a4b48,2025-02-14T17:15:18.343000 +CVE-2024-57790,0,0,15a169191cef8980ff8d3deb520cb83aa3f72b44193aced55c0a2966947a4b48,2025-02-14T17:15:18.343000 CVE-2024-57791,0,0,326f1a56f934ffc176ce7b6a2932ae3ce07749c9076db086eba2ded026e10e86,2025-01-11T13:15:29.253000 CVE-2024-57792,0,0,e53647b80dd687b9a2a0064a755fece6d3e4e026a6a0cb58d2d0e7aa75150018,2025-01-11T13:15:29.420000 CVE-2024-57793,0,0,e9b7a7fae892be6eee516cf000e8b375a33c60ab507666266d3a6f69d2535658,2025-01-11T13:15:29.593000 @@ -276038,7 +276038,7 @@ CVE-2024-5782,0,0,3007fa9c37260ea7caeb87e42b238e099fb02a0dcdaea4137ab796f4ff5698 CVE-2024-57822,0,0,43973cb11c0d7745a76972fd2125c40dd56918f079243999a6a248fd7bb74d81,2025-01-10T15:15:16.337000 CVE-2024-57823,0,0,5ca581226a27965f69cc1b47d8d6ed60ad65266a2e4a0de113585f678075fc75,2025-01-10T14:15:29.583000 CVE-2024-5783,0,0,457a67b18c53addb8fb271e75294a5e3a7e25c57923089dcfbdfc7dbab590f38,2024-06-12T08:15:51.480000 -CVE-2024-57834,0,1,bde9acb0b7abe7c1e386a2730de4ca504543339b28713c466fa9ab3cc4779534,2025-02-27T03:15:10.870000 +CVE-2024-57834,0,0,bde9acb0b7abe7c1e386a2730de4ca504543339b28713c466fa9ab3cc4779534,2025-02-27T03:15:10.870000 CVE-2024-57838,0,0,7205305ae1088ef41361b6511691e021bab207c0c324bab7b09b17a8c1a06218,2025-01-11T14:15:25.940000 CVE-2024-57839,0,0,5656e2417e5685f2e1ff410b1767104ed6341a8132fd402fbef4fd6f8615e85a,2025-01-11T15:15:07.050000 CVE-2024-5784,0,0,f27ecf8abffd9e6c282a3d3ca16cce2ce0cb1c19ecd7f5c543f166278a4d8c33,2024-09-03T14:48:19.570000 @@ -276047,8 +276047,8 @@ CVE-2024-57843,0,0,a291eea3f115dccf31a54bfbd28c6238356a52daec4febc3cf5227594411c CVE-2024-57844,0,0,ba7a9af927cdccfb32d77efd3b08b23135ba420a4b94376a9ac04ef40ed20ba5,2025-01-15T13:15:12.277000 CVE-2024-57849,0,0,6c1a4f1831f5a2a9c9af19f1c5a93dad2a70d3fd672b039b5a9c54549819e120,2025-01-11T15:15:07.290000 CVE-2024-5785,0,0,0e9b551c455c61638ce3e7d2f5874ca2c1cf14d589c0a4025501beedb178de88,2024-11-21T09:48:19.780000 -CVE-2024-57850,0,1,935491ba0e108e2b11a2a3b56ec1f62ee68c5d85a897dac1eb824251deb5adc6,2025-01-11T15:15:07.423000 -CVE-2024-57852,0,1,cbbd46a7ddf6f86a683d1d4e04a80ddf6950679f6a40ec3d30c4ce0030834f86,2025-02-27T03:15:10.977000 +CVE-2024-57850,0,0,935491ba0e108e2b11a2a3b56ec1f62ee68c5d85a897dac1eb824251deb5adc6,2025-01-11T15:15:07.423000 +CVE-2024-57852,0,0,cbbd46a7ddf6f86a683d1d4e04a80ddf6950679f6a40ec3d30c4ce0030834f86,2025-02-27T03:15:10.977000 CVE-2024-57857,0,0,3f0cabf5d6ee223bacca9cfe8ea4c67c059ddcf7e3b9854317117b67ecec7803,2025-02-13T14:16:17.620000 CVE-2024-5786,0,0,8f234ab6daf42312db402cec6a9780e6a0a03ed9070824749daf6f62affc4884,2024-11-21T09:48:19.897000 CVE-2024-5787,0,0,1d58b2484cfc2497ce3be8bc315153e4937b24852bc87d95aee088e2aedc7438,2024-11-21T09:48:20.010000 @@ -276083,8 +276083,8 @@ CVE-2024-57898,0,0,33919a8729fc5ee32309d9f13ff00813ffa8f03e2482ac875a9d69e5d0b52 CVE-2024-57899,0,0,83468965f33ada40980399571d777b372c41a2b30b4775120a1f2be8fe69b89f,2025-01-15T13:15:14.540000 CVE-2024-5790,0,0,eec668ee9d3641cb0f3de89f3c2f9fc313b8158d0b4258bc8dbb969f253eecba,2024-11-21T09:48:20.323000 CVE-2024-57900,0,0,47c59939a517ef6e55e93927c3b37d9d833e39af74439b35b5240b02f60aed6c,2025-02-13T14:16:18.027000 -CVE-2024-57901,0,1,756ee486332a1156caee242dd14ef490e3b930d09c92ccedc60883cab8bab721,2025-01-15T13:15:14.747000 -CVE-2024-57902,0,1,8c43844b6bbe626ede1a500425a5f3c5200a3f18e69e0184ac89ef8fce3d2f1b,2025-01-15T13:15:14.867000 +CVE-2024-57901,0,0,756ee486332a1156caee242dd14ef490e3b930d09c92ccedc60883cab8bab721,2025-01-15T13:15:14.747000 +CVE-2024-57902,0,0,8c43844b6bbe626ede1a500425a5f3c5200a3f18e69e0184ac89ef8fce3d2f1b,2025-01-15T13:15:14.867000 CVE-2024-57903,0,0,50052b64b55d2c4762de701d92d82de00114bebd2de7c535247b43c4bcdb95f1,2025-01-15T13:15:14.973000 CVE-2024-57904,0,0,3262ecb3c3c103f98db3569e7c85310fc4e16d9aea58056b578ccd75d9f62d99,2025-02-02T11:15:12.590000 CVE-2024-57905,0,0,f2afd28499ba77d78d6161b9dc86205d9b013f5c063eb3a0fb31b7b050ac1772,2025-02-18T13:40:32.897000 @@ -276113,7 +276113,7 @@ CVE-2024-57925,0,0,76029a53ff626eb7fa3dc0152dd21abf9d05f26fb51dc89ac3559df105723 CVE-2024-57926,0,0,acde42d99502e9437f1eb72cc2ed9d32a6e107e7ebb4c18782507cb6244b42cb,2025-02-11T16:15:49.340000 CVE-2024-57927,0,0,e981258a896af5b5f2115dd0b6b8324ff06b2655c23229e6cd3e29f8fb5fb076,2025-01-31T15:29:09.497000 CVE-2024-57928,0,0,c958344925b23189b5084226c6eebf997feb724091f51913b4610fc8bba5819f,2025-01-19T12:15:26.903000 -CVE-2024-57929,0,1,ae75c34b878e3d1c0684386611355f0f02a50a0fe4631d385985c9a3b35ae457,2025-02-02T11:15:14.227000 +CVE-2024-57929,0,0,ae75c34b878e3d1c0684386611355f0f02a50a0fe4631d385985c9a3b35ae457,2025-02-02T11:15:14.227000 CVE-2024-5793,0,0,0b18df4d2dde9f10f63097b806cad3cc9d51ae7c2ac550a36fec1a23c0e391bb,2024-11-21T09:48:20.673000 CVE-2024-57930,0,0,94a6cd36a388f60e55b904e5c2967fc93fc62a2c24f551093d7bc1fc6ebce43d,2025-01-21T12:15:26.600000 CVE-2024-57931,0,0,850feebef8f5e99716b8aee53bc54bf61303831fdecae3825f24d2fe16e517cd,2025-01-21T12:15:26.713000 @@ -276124,7 +276124,7 @@ CVE-2024-57935,0,0,8b3eb97b6b95c3fe9d0c269036f5d7d9ad4b4664482a4f748b3e7a6a9e25f CVE-2024-57936,0,0,76bb9a17847208e201d8a03062287095715af2de891728ec102a50fec66b64aa,2025-01-21T12:15:27.257000 CVE-2024-57937,0,0,f2713cfe55ce0b98723add19c398fbf3ee712c696fe715eebadbe1d21a06c1df,2025-01-22T13:15:20.400000 CVE-2024-57938,0,0,022de8c3b6d7b500c1435550930859d5402a56a98c16bccf8052dcc8ee4769e5,2025-01-22T23:01:40.253000 -CVE-2024-57939,0,1,de07265df68a8a97e9204ebc81964dc1ae8a84e9286eb85ac88a1f130aecf97d,2025-02-02T11:15:14.390000 +CVE-2024-57939,0,0,de07265df68a8a97e9204ebc81964dc1ae8a84e9286eb85ac88a1f130aecf97d,2025-02-02T11:15:14.390000 CVE-2024-57940,0,0,4347ecfcdbbcbfcdebf2261360777fcd6563cc5454a9bfae845b31eec45db101,2025-02-02T11:15:14.547000 CVE-2024-57941,0,0,190517d4aefb28eedc9bf0b3a946b8bab0775c3c00af67d3032e3eb13313e131,2025-01-21T13:15:08.640000 CVE-2024-57942,0,0,674dcdb666d8ffd6793b2df8b7ea512b83519af3dc884bfce784c82a02be56e2,2025-01-21T13:15:08.743000 @@ -276139,7 +276139,7 @@ CVE-2024-5795,0,0,8c27870eb8f46b4876cdd6a9335698b3a6adeccd1af066b5f5391281ef70b3 CVE-2024-57950,0,0,4de3196a05a324d80ab81777eda50b90c773f35aad875db623dc77da16531c37,2025-02-21T16:50:43.010000 CVE-2024-57951,0,0,f76b42abdfb86704a9c0f0688028e52627d4292026dcbe9e66fcb6fdcc25a743,2025-02-14T15:57:18.047000 CVE-2024-57952,0,0,4a13802904b48d770e3732d2a4be26769b2ca0854368681c7bafc9fb5cc58fc2,2025-02-14T15:52:04.957000 -CVE-2024-57953,0,1,b29b0053d8a11fba628c70867daeab41698a0585a152c79928271f344cb3cb22,2025-02-27T02:15:10.393000 +CVE-2024-57953,0,0,b29b0053d8a11fba628c70867daeab41698a0585a152c79928271f344cb3cb22,2025-02-27T02:15:10.393000 CVE-2024-57954,0,0,9470f77aeb1fbbfe941de0105e102e20083ecada6b6ee53e11c0487d84f43bb0,2025-02-06T13:15:39.467000 CVE-2024-57955,0,0,6d252a9b6de2efee165d1985f096541c7d0571a6e67aa34bfe5bd14090450593,2025-02-06T13:15:39.590000 CVE-2024-57956,0,0,d4e87fa2428da403c60e267f832e99b114c1b9bf9958784b42db3295433520a0,2025-02-06T13:15:39.723000 @@ -276150,74 +276150,74 @@ CVE-2024-5796,0,0,10c3848976491ca5eeb295d89b1679f80388276c56109509ef1777f493022a CVE-2024-57960,0,0,773b522c706cbc49414ca08e8ce62c9b452c14ceb463659dc8cf301c1c68526d,2025-02-06T13:15:40.270000 CVE-2024-57961,0,0,70e7b1214aba97db422e1a3b3f233758ab9ca724b4d145bac1ebcb3fd7fbccf1,2025-02-06T13:15:40.417000 CVE-2024-57962,0,0,54a498ba952c380e086f823bc80eb1c13badd26229709ca796a347944d7ffac6,2025-02-06T13:15:40.600000 -CVE-2024-57963,0,1,c0b9ad0e9492d86f09fc3b38c7a251544c5401df7db9cdf9fc66b72910a368d7,2025-02-18T07:15:08.713000 -CVE-2024-57964,0,1,60e211b17010106ead87fc4560e1e4ffe78e9e25a18b2e6877df7f7f9b31937e,2025-02-18T07:15:08.920000 +CVE-2024-57963,0,0,c0b9ad0e9492d86f09fc3b38c7a251544c5401df7db9cdf9fc66b72910a368d7,2025-02-18T07:15:08.713000 +CVE-2024-57964,0,0,60e211b17010106ead87fc4560e1e4ffe78e9e25a18b2e6877df7f7f9b31937e,2025-02-18T07:15:08.920000 CVE-2024-57965,0,0,1ec783f88325ed02c1810413dbff411d8a59c49db780f7d0fa48c580055559d5,2025-01-29T10:15:08.113000 CVE-2024-57966,0,0,61d2b5fd5d958d136f7dd40b4676334560812ee79ee948ded13f78b89db9e1c9,2025-02-09T05:15:32.883000 CVE-2024-57967,0,0,8fee44e6eb84e9ffdf47037f396d369451745de427e458c886fbbf4f38d70d65,2025-02-03T18:15:37.853000 CVE-2024-57968,0,0,df2d26687f6eb03cc4ebdae430a2d63e09872c2f76ae608d0c55e2648f4f6e40,2025-02-06T18:15:32.287000 -CVE-2024-57969,0,1,8a2052e46457143381617c41d784a01bcfd413646c5ba70b070b95c9aa759ff0,2025-02-14T07:15:32.340000 -CVE-2024-57970,0,1,4db4cc3cdc42f255941d980da801a4e2e9f8b4ba6d1c25a10de778120606a2ba,2025-02-18T17:15:19.130000 -CVE-2024-57971,0,1,19f9693c2a947ecc81adc9515f9451f49c9c0497b8a17c88b011da939c705fcc,2025-02-16T04:15:23.077000 -CVE-2024-57973,0,1,e36dc9fa64678728c73914207d5a8e86ee42e3f3a1717f446e674959249ee4fe,2025-02-27T02:15:10.490000 -CVE-2024-57974,0,1,35099278a5a75222c052ac350d30ddc1388b2b90ab57d03eeba4eb4784ea8412,2025-02-27T02:15:10.590000 -CVE-2024-57975,0,1,5b33132c3e0a596aa8c2f854f16c6756b27eb4a5de963161bb245dbc424d5acc,2025-02-27T02:15:10.687000 -CVE-2024-57976,0,1,cd393dc40b8d12423e582db8f884621515bbb75c49217217a9b24bb6bbc79be5,2025-02-27T02:15:10.790000 -CVE-2024-57977,0,1,340c9d9f3586b17ef0c804662294da979a8f487352699035de550514b6c37f4d,2025-02-27T13:15:11.053000 -CVE-2024-57978,0,1,13850e6be331eb8920e3b1fa793d232603e7cba4948085d02e654385d67e18f4,2025-02-27T02:15:10.990000 -CVE-2024-57979,0,1,247c71180b1386a73fd18f501f906e3c66e5701cbb7d78cc1a94b523b65646c3,2025-02-27T19:15:49.077000 +CVE-2024-57969,0,0,8a2052e46457143381617c41d784a01bcfd413646c5ba70b070b95c9aa759ff0,2025-02-14T07:15:32.340000 +CVE-2024-57970,0,0,4db4cc3cdc42f255941d980da801a4e2e9f8b4ba6d1c25a10de778120606a2ba,2025-02-18T17:15:19.130000 +CVE-2024-57971,0,0,19f9693c2a947ecc81adc9515f9451f49c9c0497b8a17c88b011da939c705fcc,2025-02-16T04:15:23.077000 +CVE-2024-57973,0,0,e36dc9fa64678728c73914207d5a8e86ee42e3f3a1717f446e674959249ee4fe,2025-02-27T02:15:10.490000 +CVE-2024-57974,0,0,35099278a5a75222c052ac350d30ddc1388b2b90ab57d03eeba4eb4784ea8412,2025-02-27T02:15:10.590000 +CVE-2024-57975,0,0,5b33132c3e0a596aa8c2f854f16c6756b27eb4a5de963161bb245dbc424d5acc,2025-02-27T02:15:10.687000 +CVE-2024-57976,0,0,cd393dc40b8d12423e582db8f884621515bbb75c49217217a9b24bb6bbc79be5,2025-02-27T02:15:10.790000 +CVE-2024-57977,0,0,340c9d9f3586b17ef0c804662294da979a8f487352699035de550514b6c37f4d,2025-02-27T13:15:11.053000 +CVE-2024-57978,0,0,13850e6be331eb8920e3b1fa793d232603e7cba4948085d02e654385d67e18f4,2025-02-27T02:15:10.990000 +CVE-2024-57979,0,0,247c71180b1386a73fd18f501f906e3c66e5701cbb7d78cc1a94b523b65646c3,2025-02-27T19:15:49.077000 CVE-2024-5798,0,0,1cf6b5fddcb53bc6e432a6a3428f56651407d96c3d029c184944ae69fb8dd23b,2024-11-21T09:48:21.013000 -CVE-2024-57980,0,1,10c77fb6a23488df204986089ebb05944e9c0539ba2e4d3b8fea5d9e62a33d18,2025-02-27T02:15:11.190000 -CVE-2024-57981,0,1,fbe4596ca1659d1f1535e051341d9dd959da8b084629b20d7a744f55f9a6187c,2025-02-27T02:15:11.293000 -CVE-2024-57982,0,1,983763b25b3653755c18e45f478486ce505422e8727217a6a78afd1a479cf237,2025-02-27T02:15:11.397000 -CVE-2024-57983,0,1,cc8076edbca9e9bc9f261b52c60d6967a1fc1ae72d285983b9b2f4988ca1a8e4,2025-02-27T02:15:11.503000 -CVE-2024-57984,0,1,8d932de528b27597f8b2459d4547d4de5bfbfef86e97bd720b3d4fbdfb1f4caa,2025-02-27T18:15:27.460000 -CVE-2024-57985,0,1,e414824130c550f59cb927c31a17d568d9fd37b831c85e3f693e204fc39a024d,2025-02-27T02:15:11.703000 -CVE-2024-57986,0,1,4458702f5a079e9d22246b771dae79c2d19094788d6b9e6459374e549d8f71b1,2025-02-27T02:15:12.597000 -CVE-2024-57987,0,1,b5fd17ac6b253d476785bf034ecd8901a29c4f19d4ab2e55a7b1f3df5833768a,2025-02-27T02:15:12.700000 -CVE-2024-57988,0,1,8f6aa3c7a50556f7fc78f83578c6644b16e3f3c09050e5f656442285d2befbfd,2025-02-27T02:15:12.800000 -CVE-2024-57989,0,1,510d96328f06e0d368e7f4e80e663dfd4123b8ea1821f67a792712206fa419f7,2025-02-27T02:15:12.907000 +CVE-2024-57980,0,0,10c77fb6a23488df204986089ebb05944e9c0539ba2e4d3b8fea5d9e62a33d18,2025-02-27T02:15:11.190000 +CVE-2024-57981,0,0,fbe4596ca1659d1f1535e051341d9dd959da8b084629b20d7a744f55f9a6187c,2025-02-27T02:15:11.293000 +CVE-2024-57982,0,0,983763b25b3653755c18e45f478486ce505422e8727217a6a78afd1a479cf237,2025-02-27T02:15:11.397000 +CVE-2024-57983,0,0,cc8076edbca9e9bc9f261b52c60d6967a1fc1ae72d285983b9b2f4988ca1a8e4,2025-02-27T02:15:11.503000 +CVE-2024-57984,0,0,8d932de528b27597f8b2459d4547d4de5bfbfef86e97bd720b3d4fbdfb1f4caa,2025-02-27T18:15:27.460000 +CVE-2024-57985,0,0,e414824130c550f59cb927c31a17d568d9fd37b831c85e3f693e204fc39a024d,2025-02-27T02:15:11.703000 +CVE-2024-57986,0,0,4458702f5a079e9d22246b771dae79c2d19094788d6b9e6459374e549d8f71b1,2025-02-27T02:15:12.597000 +CVE-2024-57987,0,0,b5fd17ac6b253d476785bf034ecd8901a29c4f19d4ab2e55a7b1f3df5833768a,2025-02-27T02:15:12.700000 +CVE-2024-57988,0,0,8f6aa3c7a50556f7fc78f83578c6644b16e3f3c09050e5f656442285d2befbfd,2025-02-27T02:15:12.800000 +CVE-2024-57989,0,0,510d96328f06e0d368e7f4e80e663dfd4123b8ea1821f67a792712206fa419f7,2025-02-27T02:15:12.907000 CVE-2024-5799,0,0,23def4a6c23961b05e747f80024dd1bb17c6a1bb6930d36587790a1981c0653f,2024-09-26T20:39:09.127000 -CVE-2024-57990,0,1,f25410849121eb165410abf2cdcc0807ad6b948f4cf241036ceec3c9f1eae9d7,2025-02-27T02:15:13.010000 -CVE-2024-57991,0,1,79a48fb36d64ae06ee69d1861f0bf67678b7d6c7ef11a6d697c4ebbb07914248,2025-02-27T02:15:13.110000 -CVE-2024-57992,0,1,7fdb0870bca16b6071f8ee0ffe37f6af8fdead84152974bfae22dc04081f0daa,2025-02-27T02:15:13.210000 -CVE-2024-57993,0,1,a6740ba7c8f6d7d1f0b4fbe493bf1e5ac0d8340ef9524894342f049e61c47e09,2025-02-27T02:15:13.310000 -CVE-2024-57994,0,1,3802aff1526ed6e10bed39487834ed72b8bfd55ca7d70cd6e61e58ad25e75980,2025-02-27T02:15:13.417000 -CVE-2024-57995,0,1,c9aeedc9ba1f4ce988bccde9839b0f74e2a557129f4a34653f7fb4361999dd2c,2025-02-27T02:15:13.517000 -CVE-2024-57996,0,1,c2ae4017d75725a098a173745addb0c0b72065aaaee11665904d96827be73da6,2025-02-27T02:15:13.620000 -CVE-2024-57997,0,1,9ecb152571f6eeec358a2308aae3aced24675f7a82071c0ba008be6dd924afc4,2025-02-27T02:15:13.720000 -CVE-2024-57998,0,1,496fca4aa2fc5ff582e4944223381268b1d7015caccd1b2212896d64dbaccd03,2025-02-27T02:15:13.820000 -CVE-2024-57999,0,1,192cd62115ee0eebfc0e3194a10d118c6cde7d7dffe718c35de3e7f488afc609,2025-02-27T02:15:13.930000 -CVE-2024-5800,0,1,ee30c93c9e24a52f4a9c5cf5ce5afed2bf419d548311799a41776eadbe274015,2024-08-12T13:41:36.517000 -CVE-2024-58000,0,1,9bead4c6f4a6e6b0b3e4ccb9dcb95d8e89506cd6b149e93be860b24427528e09,2025-02-27T02:15:14.033000 -CVE-2024-58001,0,1,062b95b71d62b8392e7dec859d235ae0235da3e946e47b40e89a8df2d660fc6c,2025-02-27T03:15:11.080000 -CVE-2024-58002,0,1,1a9c3228768abf13b45bb540cdf462ee558a3422ccc99d3bffd888c9d0113534,2025-02-27T13:15:11.153000 -CVE-2024-58003,0,1,d63162215e1a5dbdf2f26a3a80f9f12faed3d9c520fa6be1ac27c057f67243cd,2025-02-27T03:15:11.277000 -CVE-2024-58004,0,1,68844712d1835a2f20b5302361ac491d98dd1a1f13907be2f39c078787a0c250,2025-02-27T03:15:11.380000 -CVE-2024-58005,0,1,498809a5c8c3445d0fbab8c50a86835899fbaf9e1b0f24c0e59c6bcda647277f,2025-02-27T03:15:11.480000 -CVE-2024-58006,0,1,99bcd7c70bad6c86d4a686c41e032b597709b74aa5784099886d83704a9dc686,2025-02-27T03:15:11.583000 -CVE-2024-58007,0,1,99668dc3f95779e9ab7d159225d35092d54f8a625cb70f7c1df3ac9c1790c35c,2025-02-27T03:15:11.680000 -CVE-2024-58008,0,1,83bb44015382c711e9fe765b2c4558ae62041f53545addc939db33a1da1a9569,2025-02-27T03:15:11.780000 -CVE-2024-58009,0,1,6a6126ef4bf4110693d6a0d67f707884629b7a16a613596b22e7f8f6785b193e,2025-02-27T03:15:11.880000 -CVE-2024-5801,0,1,88cefa27997e2bcbe21b5c883c0afde76d26ad02906fc919eaea4622c76add0a,2024-08-12T13:41:36.517000 -CVE-2024-58010,0,1,7890f0fc518a397a6f3394be59f08277a93d5e6d2c7bea10037599ec5ef4e93d,2025-02-27T03:15:11.980000 -CVE-2024-58011,0,1,1e5ed1e9dbbfdfc9c4e1f83ef735602eb4423be5efad22020690bcd20febf463,2025-02-27T03:15:12.087000 -CVE-2024-58012,0,1,a87781614600ca02d98d4520ab570199bd055ca58f903501e236e127b34cd233,2025-02-27T03:15:12.187000 -CVE-2024-58013,0,1,1ced2f9163c7fb110b65337e31022048526b187402b205b937ea44447b006cbe,2025-02-27T03:15:12.287000 -CVE-2024-58014,0,1,c7b2aa63e8b7bec392f61441db5b82d30877f13fd011c4249345a8e6613810f5,2025-02-27T03:15:12.390000 -CVE-2024-58015,0,1,408dce73f62364b52ba252950975a281e1135fb7b4b23b2ccae7c773ad3c39ca,2025-02-27T03:15:12.493000 -CVE-2024-58016,0,1,4b26c1146b2a0dfbe10569fbb6f1cac4750ac1fe03a88c36d84acf78d6c876e6,2025-02-27T03:15:12.590000 -CVE-2024-58017,0,1,aac48f4a0f6ee353067da107e148227722b1660b9e32f3c904e5114adbf112dc,2025-02-27T03:15:12.690000 -CVE-2024-58018,0,1,2d45ea9e1b61e8eef6ac2402ad337a326ac66e5ce54a80719f057d18b1037900,2025-02-27T03:15:12.797000 -CVE-2024-58019,0,1,ebe852acb58145e0f515ee4e65d8d88d1691b0b856363c64f164142eb938ae30,2025-02-27T03:15:12.897000 +CVE-2024-57990,0,0,f25410849121eb165410abf2cdcc0807ad6b948f4cf241036ceec3c9f1eae9d7,2025-02-27T02:15:13.010000 +CVE-2024-57991,0,0,79a48fb36d64ae06ee69d1861f0bf67678b7d6c7ef11a6d697c4ebbb07914248,2025-02-27T02:15:13.110000 +CVE-2024-57992,0,0,7fdb0870bca16b6071f8ee0ffe37f6af8fdead84152974bfae22dc04081f0daa,2025-02-27T02:15:13.210000 +CVE-2024-57993,0,0,a6740ba7c8f6d7d1f0b4fbe493bf1e5ac0d8340ef9524894342f049e61c47e09,2025-02-27T02:15:13.310000 +CVE-2024-57994,0,0,3802aff1526ed6e10bed39487834ed72b8bfd55ca7d70cd6e61e58ad25e75980,2025-02-27T02:15:13.417000 +CVE-2024-57995,0,0,c9aeedc9ba1f4ce988bccde9839b0f74e2a557129f4a34653f7fb4361999dd2c,2025-02-27T02:15:13.517000 +CVE-2024-57996,0,0,c2ae4017d75725a098a173745addb0c0b72065aaaee11665904d96827be73da6,2025-02-27T02:15:13.620000 +CVE-2024-57997,0,0,9ecb152571f6eeec358a2308aae3aced24675f7a82071c0ba008be6dd924afc4,2025-02-27T02:15:13.720000 +CVE-2024-57998,0,0,496fca4aa2fc5ff582e4944223381268b1d7015caccd1b2212896d64dbaccd03,2025-02-27T02:15:13.820000 +CVE-2024-57999,0,0,192cd62115ee0eebfc0e3194a10d118c6cde7d7dffe718c35de3e7f488afc609,2025-02-27T02:15:13.930000 +CVE-2024-5800,0,0,ee30c93c9e24a52f4a9c5cf5ce5afed2bf419d548311799a41776eadbe274015,2024-08-12T13:41:36.517000 +CVE-2024-58000,0,0,9bead4c6f4a6e6b0b3e4ccb9dcb95d8e89506cd6b149e93be860b24427528e09,2025-02-27T02:15:14.033000 +CVE-2024-58001,0,0,062b95b71d62b8392e7dec859d235ae0235da3e946e47b40e89a8df2d660fc6c,2025-02-27T03:15:11.080000 +CVE-2024-58002,0,0,1a9c3228768abf13b45bb540cdf462ee558a3422ccc99d3bffd888c9d0113534,2025-02-27T13:15:11.153000 +CVE-2024-58003,0,0,d63162215e1a5dbdf2f26a3a80f9f12faed3d9c520fa6be1ac27c057f67243cd,2025-02-27T03:15:11.277000 +CVE-2024-58004,0,0,68844712d1835a2f20b5302361ac491d98dd1a1f13907be2f39c078787a0c250,2025-02-27T03:15:11.380000 +CVE-2024-58005,0,0,498809a5c8c3445d0fbab8c50a86835899fbaf9e1b0f24c0e59c6bcda647277f,2025-02-27T03:15:11.480000 +CVE-2024-58006,0,0,99bcd7c70bad6c86d4a686c41e032b597709b74aa5784099886d83704a9dc686,2025-02-27T03:15:11.583000 +CVE-2024-58007,0,0,99668dc3f95779e9ab7d159225d35092d54f8a625cb70f7c1df3ac9c1790c35c,2025-02-27T03:15:11.680000 +CVE-2024-58008,0,0,83bb44015382c711e9fe765b2c4558ae62041f53545addc939db33a1da1a9569,2025-02-27T03:15:11.780000 +CVE-2024-58009,0,0,6a6126ef4bf4110693d6a0d67f707884629b7a16a613596b22e7f8f6785b193e,2025-02-27T03:15:11.880000 +CVE-2024-5801,0,0,88cefa27997e2bcbe21b5c883c0afde76d26ad02906fc919eaea4622c76add0a,2024-08-12T13:41:36.517000 +CVE-2024-58010,0,0,7890f0fc518a397a6f3394be59f08277a93d5e6d2c7bea10037599ec5ef4e93d,2025-02-27T03:15:11.980000 +CVE-2024-58011,0,0,1e5ed1e9dbbfdfc9c4e1f83ef735602eb4423be5efad22020690bcd20febf463,2025-02-27T03:15:12.087000 +CVE-2024-58012,0,0,a87781614600ca02d98d4520ab570199bd055ca58f903501e236e127b34cd233,2025-02-27T03:15:12.187000 +CVE-2024-58013,0,0,1ced2f9163c7fb110b65337e31022048526b187402b205b937ea44447b006cbe,2025-02-27T03:15:12.287000 +CVE-2024-58014,0,0,c7b2aa63e8b7bec392f61441db5b82d30877f13fd011c4249345a8e6613810f5,2025-02-27T03:15:12.390000 +CVE-2024-58015,0,0,408dce73f62364b52ba252950975a281e1135fb7b4b23b2ccae7c773ad3c39ca,2025-02-27T03:15:12.493000 +CVE-2024-58016,0,0,4b26c1146b2a0dfbe10569fbb6f1cac4750ac1fe03a88c36d84acf78d6c876e6,2025-02-27T03:15:12.590000 +CVE-2024-58017,0,0,aac48f4a0f6ee353067da107e148227722b1660b9e32f3c904e5114adbf112dc,2025-02-27T03:15:12.690000 +CVE-2024-58018,0,0,2d45ea9e1b61e8eef6ac2402ad337a326ac66e5ce54a80719f057d18b1037900,2025-02-27T03:15:12.797000 +CVE-2024-58019,0,0,ebe852acb58145e0f515ee4e65d8d88d1691b0b856363c64f164142eb938ae30,2025-02-27T03:15:12.897000 CVE-2024-5802,0,0,19fff604014c9cef9e0f8bc6a62b84f7523f1797653eafe6700c36b3d03bd7a8,2024-11-21T09:48:21.447000 -CVE-2024-58020,0,1,c6dd37c1ce19d533a907eee523d03dd86887dec00b10f065b1660bbe7fc7135b,2025-02-27T03:15:12.997000 -CVE-2024-58021,0,1,228350909b9f49e0925cb16d6fff6890df30f86ad805ed469980f5769f553c12,2025-02-27T03:15:13.110000 +CVE-2024-58020,0,0,c6dd37c1ce19d533a907eee523d03dd86887dec00b10f065b1660bbe7fc7135b,2025-02-27T03:15:12.997000 +CVE-2024-58021,0,0,228350909b9f49e0925cb16d6fff6890df30f86ad805ed469980f5769f553c12,2025-02-27T03:15:13.110000 CVE-2024-58022,0,0,c59187fdd2099f2dec586001ea4c6972a210587752ee11248ba233a172fffa01,2025-02-27T20:16:02.073000 CVE-2024-5803,0,0,9f82593b4c57457c96daef99978d68eaca19c8db6ce80dfb437501b3b95974d3,2024-10-04T13:50:43.727000 -CVE-2024-58034,0,1,793347351cd00b08f1b0b7752ce11e6ac3ff6b4b28335b53d214998e6898e7fb,2025-02-27T20:16:02.160000 +CVE-2024-58034,0,0,793347351cd00b08f1b0b7752ce11e6ac3ff6b4b28335b53d214998e6898e7fb,2025-02-27T20:16:02.160000 CVE-2024-5804,0,0,2f00fd3e9947e9e26596c3d44370745abf63c8732a08c44c5ab0acfd9a8ea957,2024-11-21T09:48:21.677000 -CVE-2024-58042,0,1,502331969ce94ccf5daf60fc8f541250357b1f650adae06328d2ee8a405cb343,2025-02-27T20:16:02.257000 +CVE-2024-58042,0,0,502331969ce94ccf5daf60fc8f541250357b1f650adae06328d2ee8a405cb343,2025-02-27T20:16:02.257000 CVE-2024-5805,0,0,fce2cd9169116102e5375089f5975fe2795253d6c4b763ab35cc7d32ac26b7a6,2024-11-21T09:48:21.803000 CVE-2024-5806,0,0,5ac9637d8c764ba881b38672e3b3265f75ae0c44c191480b6554928fc9eb1283,2025-01-16T16:57:19.660000 CVE-2024-5807,0,0,bcd7f1773756c308216942ed74fe8b63dad936ebebf2c4e22c08a44714f2e7fd,2024-11-21T09:48:22.057000 @@ -276227,10 +276227,10 @@ CVE-2024-5810,0,0,1cfa1d347c98633461d8a7b5c70e7a88c8da42418f63ef991acf03eb368110 CVE-2024-5811,0,0,0c5a0ebde16bcb77e73a53dccf7ebf134980e586a889ff63137b1e7e940a0edc,2024-11-21T09:48:22.670000 CVE-2024-5812,0,0,6925a842f54ea6dbd38d5338f4d1bba7949620aed85abec9f4ea1fe79df642ce,2025-02-11T21:36:43.423000 CVE-2024-5813,0,0,53a768ef9b74ee03be1393dbcc310c528fc37406ef9a9107d27a6d2a3860c95b,2025-02-11T21:36:40.947000 -CVE-2024-5814,0,1,409f119643711fe465e9fd028af3caf838fd31e85495ee2ac73938edab3d7b3e,2024-08-28T12:57:39.090000 -CVE-2024-5815,0,1,aa6c60bd870ff05880c843bf9053a612a42ac0af7385b9bf8cbbf1b2da2f2182,2024-11-21T09:48:23.203000 -CVE-2024-5816,0,1,c490583764d2ee04b708da0ed821af6513ea115f0c316a2acec1e6bc5b69b75a,2024-11-21T09:48:23.347000 -CVE-2024-5817,0,1,19c5425586666085b11aaaf8862dc8101d93c6b2ae4b69cd51edcbbc540fbc8b,2024-11-21T09:48:23.490000 +CVE-2024-5814,0,0,409f119643711fe465e9fd028af3caf838fd31e85495ee2ac73938edab3d7b3e,2024-08-28T12:57:39.090000 +CVE-2024-5815,0,0,aa6c60bd870ff05880c843bf9053a612a42ac0af7385b9bf8cbbf1b2da2f2182,2024-11-21T09:48:23.203000 +CVE-2024-5816,0,0,c490583764d2ee04b708da0ed821af6513ea115f0c316a2acec1e6bc5b69b75a,2024-11-21T09:48:23.347000 +CVE-2024-5817,0,0,19c5425586666085b11aaaf8862dc8101d93c6b2ae4b69cd51edcbbc540fbc8b,2024-11-21T09:48:23.490000 CVE-2024-5818,0,0,5f47fccb0bc70459afcfad28387699437cdff1dd7f5b0fc92295b71d58ede35e,2024-11-21T09:48:23.627000 CVE-2024-5819,0,0,f004fff6d78486954001ffadc354199b670a708f74481fe7c7660951841c6f51,2025-02-07T17:02:49.677000 CVE-2024-5820,0,0,2c0985f3b66fb0ad2bec318f7e5cd61bb5fb275037c5522342e1692fe433f6f7,2024-11-21T09:48:23.870000 @@ -276242,7 +276242,7 @@ CVE-2024-5825,0,0,682d9c8db78e32760516d35e8d80736a485272125d13ba44bf7f0b379940e5 CVE-2024-5826,0,0,676ce5cec2202232492aeb7a31cb471cd0485dd44f0bad4d2271201c9d98c0de,2024-11-21T09:48:24.490000 CVE-2024-5827,0,0,12cdd01c3634b5f2da13128a187bc2d1c8d9fa87429a9aed8ec50812f82df183,2024-11-21T09:48:24.607000 CVE-2024-5828,0,0,73069a2f9dbd005f637a8c432d288f4c861c4d147da919c5c71f3de2432e48cd,2025-01-08T21:25:28.967000 -CVE-2024-5829,0,1,f09f0239641fdb754784b919d6546725e07ed84be2384ba5f9478a520ddd6f78,2024-11-21T09:48:24.870000 +CVE-2024-5829,0,0,f09f0239641fdb754784b919d6546725e07ed84be2384ba5f9478a520ddd6f78,2024-11-21T09:48:24.870000 CVE-2024-5830,0,0,58fa656705847e8888d4baa011f2237c51ab84c7204f0c65ec2147b17109a82d,2024-11-21T09:48:25.010000 CVE-2024-5831,0,0,9e502a518e4b6405afff92abaf73ea2137e504904b3519e7b72d524d071fb179,2024-11-21T09:48:25.233000 CVE-2024-5832,0,0,72f05709f0ccc6093e51f9c8e7e41b7ed30bae4dd054eef5a9ef872d7b7bc24f,2024-11-21T09:48:25.460000 @@ -276261,10 +276261,10 @@ CVE-2024-5844,0,0,f7166c2f80e920e08cba7fdbda9a9366885767ae136f41bd6ace84d90afa50 CVE-2024-5845,0,0,5b718370e84b679a81637d4199896e68b9d165593a0e376dbd37e8074db5eb6d,2024-11-21T09:48:27.953000 CVE-2024-5846,0,0,8fd5b08dd1640170622320c6f704197b1a2832967577812e5eb5c9fb2a7ab82d,2024-11-21T09:48:28.140000 CVE-2024-5847,0,0,87d5ce050b557a465e5143a009946f5f5087ff74600ecbcc1e881bb1a360ae8d,2024-11-21T09:48:28.323000 -CVE-2024-5848,0,1,dc3aa0f733e1eb48b3d1e9d76cc553e7dea44c222e666ab2b0ddafa6b6ad6a75,2025-02-27T08:15:30.887000 +CVE-2024-5848,0,0,dc3aa0f733e1eb48b3d1e9d76cc553e7dea44c222e666ab2b0ddafa6b6ad6a75,2025-02-27T08:15:30.887000 CVE-2024-5849,0,0,fcdd5e3412e958dc179ed0d47847c43372ead73476748f6a3d0337c11bff6c59,2024-08-22T13:39:08.797000 CVE-2024-5850,0,0,e5d2b7b1a227233983ef8bd2d81066bf86b1d44aca51f5ecdbb32fc2de38e3f7,2025-02-11T02:15:35.600000 -CVE-2024-5851,0,1,23075b3a54affb58b02778a8d88f3439b383cd88f7b75f6ae996ecaabe77b41c,2024-11-21T09:48:28.597000 +CVE-2024-5851,0,0,23075b3a54affb58b02778a8d88f3439b383cd88f7b75f6ae996ecaabe77b41c,2024-11-21T09:48:28.597000 CVE-2024-5852,0,0,3c33a317ca91911695649e02c9713156044050fff0dc2d9d6376f29d973d290b,2024-11-21T09:48:28.730000 CVE-2024-5853,0,0,88a785570c2d20b76e7b0a3860101004f1a8c9fc771538a40b76b54d608229ac,2024-11-21T09:48:28.850000 CVE-2024-5855,0,0,e3b94dbd38c6c583563ce8d4a64fe4513b9c4930c0a9defeba9b12ad8934e6dd,2024-11-21T09:48:28.953000 @@ -276300,35 +276300,35 @@ CVE-2024-5885,0,0,b65202b515cb4c17dcef9eccc68059bfcadafe010b595b3c7fd55558fc1eb5 CVE-2024-5886,0,0,c6e7cb024adb68ffe24a326928e4d7c782b39c0023921bf84bad462101dad3b7,2024-06-20T11:15:56.580000 CVE-2024-5887,0,0,9566859cf83ab696aed1d992c858295b1ee73a5dd4c0fa67df0787b71b1dba0d,2024-07-17T12:15:02.013000 CVE-2024-5889,0,0,b7da0432a39a45529584a1b2f747e31f7e73bfff06d966025659d00202e054f6,2024-11-21T09:48:31.583000 -CVE-2024-5890,0,1,50a5a9d6ce6b94fe3e5714721a54c52cb0baf0048b9af07fdeef8cdcefb5efd7,2024-12-02T19:15:12.357000 +CVE-2024-5890,0,0,50a5a9d6ce6b94fe3e5714721a54c52cb0baf0048b9af07fdeef8cdcefb5efd7,2024-12-02T19:15:12.357000 CVE-2024-5891,0,0,ae9d57cc1702609e0862660090fa56b838e4604ff46aac9331af1fa5a8086c71,2024-11-21T09:48:31.703000 CVE-2024-5892,0,0,9618a0f324bf652f58632c6cc86777112378ec7ef6bdb2a065ffbc19517c4b18,2024-11-21T09:48:31.830000 -CVE-2024-5893,0,1,3490e1b2cd3bea470c7534c6765eee1f9f136a9082b591a560a8ff0108f21e58,2024-11-21T09:48:31.937000 -CVE-2024-5894,0,1,6f9a8b1b0ef9d829195ef47b51e93e20f8c132a79bee66c04f2d66827a6d3cbf,2024-11-21T09:48:32.087000 -CVE-2024-5895,0,1,752d3cf662f17a4f3c7f7e879cdc7b8537ae16b2349d3852aa7b8b0a2a439f95,2024-11-21T09:48:32.227000 -CVE-2024-5896,0,1,b4627d6aad35b598f68210f30f33fb9dbf452b802e1039b023010866f8b83347,2024-11-21T09:48:32.373000 -CVE-2024-5897,0,1,6eb88a75ad407b2504ccd055c67eeea3d592b86e8ee0ce595d22cedc4b1bbbdd,2024-11-21T09:48:32.523000 -CVE-2024-5898,0,1,3ab93646c8afc955ec0bbf4ec69565e3e8fbf6db202064381ce706ae13547a72,2024-11-21T09:48:32.670000 -CVE-2024-5899,0,1,64f93de646ae5fc60f23342e4aeb391969f25ce7054391bb2507e9668b05e09e,2024-11-21T09:48:32.817000 +CVE-2024-5893,0,0,3490e1b2cd3bea470c7534c6765eee1f9f136a9082b591a560a8ff0108f21e58,2024-11-21T09:48:31.937000 +CVE-2024-5894,0,0,6f9a8b1b0ef9d829195ef47b51e93e20f8c132a79bee66c04f2d66827a6d3cbf,2024-11-21T09:48:32.087000 +CVE-2024-5895,0,0,752d3cf662f17a4f3c7f7e879cdc7b8537ae16b2349d3852aa7b8b0a2a439f95,2024-11-21T09:48:32.227000 +CVE-2024-5896,0,0,b4627d6aad35b598f68210f30f33fb9dbf452b802e1039b023010866f8b83347,2024-11-21T09:48:32.373000 +CVE-2024-5897,0,0,6eb88a75ad407b2504ccd055c67eeea3d592b86e8ee0ce595d22cedc4b1bbbdd,2024-11-21T09:48:32.523000 +CVE-2024-5898,0,0,3ab93646c8afc955ec0bbf4ec69565e3e8fbf6db202064381ce706ae13547a72,2024-11-21T09:48:32.670000 +CVE-2024-5899,0,0,64f93de646ae5fc60f23342e4aeb391969f25ce7054391bb2507e9668b05e09e,2024-11-21T09:48:32.817000 CVE-2024-5901,0,0,b1e14c8623a186582f1db4778fb4396eb2952c5400030d2aaa785f1a13cfe35a,2024-11-21T09:48:32.940000 CVE-2024-5902,0,0,2325ef24ece436ae9ca5e9807546f14ca7a1ff5eb31cdd47ca31555ee815c896,2024-11-21T09:48:33.057000 -CVE-2024-5905,0,1,56d07f5fdda69d651c7af53adbc1a7b5de8bd226006b8053b4091124a5e9e1a1,2024-11-21T09:48:33.170000 -CVE-2024-5906,0,1,0758ca97c44907f1e824e4f454415fdc9d202a8fc4d4e9b6d6009d4c17e8d61a,2024-11-21T09:48:33.330000 -CVE-2024-5907,0,1,2991a0a9a7d67fd0db3bce306c4bb4a9c5853a4e360e6bc0082b5344ead8e956,2024-11-21T09:48:33.463000 -CVE-2024-5908,0,1,c9cc92ddae25b5e8e3a0f996b4110ba43cb7673ccf050ef6e49a5aa3a5c2f614,2024-11-21T09:48:33.597000 -CVE-2024-5909,0,1,229040e4dc91273f0dfae773081f24dd29fa03d3df454aa4445bbd7dfcf60565,2024-11-21T09:48:33.737000 -CVE-2024-5910,0,1,1fdbb7c118a4840276cca28d5fd72508d71c90794ca368d00f7027b2d17d1449,2024-11-27T17:23:02.910000 -CVE-2024-5911,0,1,f604edbf3211d2fa07a54f602763609eaddf58872ba177eb80fb3785482624fb,2024-11-21T09:48:34.027000 -CVE-2024-5912,0,1,29bb22db6feffac89f110d500307e664543937f9f466e81fd6a8b74fd14495f9,2024-11-21T09:48:34.157000 +CVE-2024-5905,0,0,56d07f5fdda69d651c7af53adbc1a7b5de8bd226006b8053b4091124a5e9e1a1,2024-11-21T09:48:33.170000 +CVE-2024-5906,0,0,0758ca97c44907f1e824e4f454415fdc9d202a8fc4d4e9b6d6009d4c17e8d61a,2024-11-21T09:48:33.330000 +CVE-2024-5907,0,0,2991a0a9a7d67fd0db3bce306c4bb4a9c5853a4e360e6bc0082b5344ead8e956,2024-11-21T09:48:33.463000 +CVE-2024-5908,0,0,c9cc92ddae25b5e8e3a0f996b4110ba43cb7673ccf050ef6e49a5aa3a5c2f614,2024-11-21T09:48:33.597000 +CVE-2024-5909,0,0,229040e4dc91273f0dfae773081f24dd29fa03d3df454aa4445bbd7dfcf60565,2024-11-21T09:48:33.737000 +CVE-2024-5910,0,0,1fdbb7c118a4840276cca28d5fd72508d71c90794ca368d00f7027b2d17d1449,2024-11-27T17:23:02.910000 +CVE-2024-5911,0,0,f604edbf3211d2fa07a54f602763609eaddf58872ba177eb80fb3785482624fb,2024-11-21T09:48:34.027000 +CVE-2024-5912,0,0,29bb22db6feffac89f110d500307e664543937f9f466e81fd6a8b74fd14495f9,2024-11-21T09:48:34.157000 CVE-2024-5913,0,0,7b1aa68ac0a4e9d9faa00942977fd6e9a638109385352a73d7f7681b334c4e01,2025-01-24T16:00:42.420000 -CVE-2024-5914,0,1,fbbd7200500f9c370be77d53e37b1ee8b077d9976f6612b95b4e469c8b07e230,2024-08-20T16:22:06.357000 -CVE-2024-5915,0,1,8d6a60bb9b6e96d90c743e079277def6900dd68e9ddd0e6baf956419a7c88fe5,2024-08-20T16:23:10.493000 -CVE-2024-5916,0,1,b6d68a4106038bcd2b7d78ce8984e7e3ed370bf952673a01391f03925058c4ea,2024-08-20T19:30:11.980000 -CVE-2024-5917,0,1,574c026afaa932d1608fa90d7a194a4dc440887c0bfc0c0b5e5e230ce1a27a86,2025-01-24T16:04:54.887000 -CVE-2024-5918,0,1,e7ca3f38eb38aac0b9c463007f19458fee1c6257baf6296eafaa1f20a4ddbd7f,2024-11-15T13:58:08.913000 -CVE-2024-5919,0,1,c83edfebbf09209046a2d8782a0e7f138a1c895c2a69cc79066cc7ba16023a6f,2025-01-24T16:06:00.323000 -CVE-2024-5920,0,1,99d2336d004584282a43141c7cf19114cee496059edc7baa391d1894ecf74789,2025-01-24T16:06:43.023000 -CVE-2024-5921,0,1,e35497651ac6b56d51d36fed5d7739cfdcc863cdb53f8dfa157d66e31148ca0b,2025-02-20T23:15:11.647000 +CVE-2024-5914,0,0,fbbd7200500f9c370be77d53e37b1ee8b077d9976f6612b95b4e469c8b07e230,2024-08-20T16:22:06.357000 +CVE-2024-5915,0,0,8d6a60bb9b6e96d90c743e079277def6900dd68e9ddd0e6baf956419a7c88fe5,2024-08-20T16:23:10.493000 +CVE-2024-5916,0,0,b6d68a4106038bcd2b7d78ce8984e7e3ed370bf952673a01391f03925058c4ea,2024-08-20T19:30:11.980000 +CVE-2024-5917,0,0,574c026afaa932d1608fa90d7a194a4dc440887c0bfc0c0b5e5e230ce1a27a86,2025-01-24T16:04:54.887000 +CVE-2024-5918,0,0,e7ca3f38eb38aac0b9c463007f19458fee1c6257baf6296eafaa1f20a4ddbd7f,2024-11-15T13:58:08.913000 +CVE-2024-5919,0,0,c83edfebbf09209046a2d8782a0e7f138a1c895c2a69cc79066cc7ba16023a6f,2025-01-24T16:06:00.323000 +CVE-2024-5920,0,0,99d2336d004584282a43141c7cf19114cee496059edc7baa391d1894ecf74789,2025-01-24T16:06:43.023000 +CVE-2024-5921,0,0,e35497651ac6b56d51d36fed5d7739cfdcc863cdb53f8dfa157d66e31148ca0b,2025-02-20T23:15:11.647000 CVE-2024-5922,0,0,695f58e2e058442a55c514d990c8f571599bfa26e88ff8cd313f759acf5777fc,2024-11-21T09:48:35.113000 CVE-2024-5924,0,0,317522f79ef7e40c3687a78a629fe3c643f265f4648ccabd8de5057b9325f402,2024-11-23T00:42:38.983000 CVE-2024-5925,0,0,67af12bebc147252e0cd9548451ac5c5e1430e3a586e92065e0f774eeb53fd78,2024-11-21T09:48:35.373000 @@ -276362,10 +276362,10 @@ CVE-2024-5953,0,0,aa4a50ea7577493ef9dcd7257a58de9a2e34c293141ccd6914bd12d0dc6387 CVE-2024-5955,0,0,507aeceb22df9806a088e192ead5b6d5ae63c1088b74893a0b3c7d743ea2b6e3,2024-12-20T06:15:22.943000 CVE-2024-5956,0,0,e9563f3d433df5f631aaa571a1b9eb69e01bff299de8e6814f8c22eb94c0eed5,2024-09-06T16:25:19.253000 CVE-2024-5957,0,0,0c96b582bddb8809e949513e2b3e6545ad729973e5974f8b12406a050d04a9ee,2024-09-06T16:24:23.317000 -CVE-2024-5958,0,1,7847c54004f7065f91bcd20f3a56d1dd8fed80998671fc27922d9c5fc3a9516a,2024-09-26T15:35:51.207000 -CVE-2024-5959,0,1,e5f7e88f2c171f407f96f5875b9148342f6b7f3b027e43ab3d7a682b8e26b24e,2024-09-26T13:39:20.560000 +CVE-2024-5958,0,0,7847c54004f7065f91bcd20f3a56d1dd8fed80998671fc27922d9c5fc3a9516a,2024-09-26T15:35:51.207000 +CVE-2024-5959,0,0,e5f7e88f2c171f407f96f5875b9148342f6b7f3b027e43ab3d7a682b8e26b24e,2024-09-26T13:39:20.560000 CVE-2024-5960,0,0,89b91164561e84e9c2c0b37da7ff402308ae876ef8e5b5cd7396106b68d33c04,2024-11-27T09:15:13.683000 -CVE-2024-5961,0,1,92994cd6515f62c24680fa336ed18b2aaa8ff8a78aa23fe3a46c3896b4498371,2024-11-21T09:48:39.060000 +CVE-2024-5961,0,0,92994cd6515f62c24680fa336ed18b2aaa8ff8a78aa23fe3a46c3896b4498371,2024-11-21T09:48:39.060000 CVE-2024-5963,0,0,f826b2fc0747601c1972a69d648c6a9b1779a6fadb1e8e23a0025a81f2c1e732,2024-08-06T16:30:24.547000 CVE-2024-5964,0,0,90d5bbc07adfbc2a1dba3ae649e165f052fbfd4c00d5717ac5e50837bf9cdd13,2024-11-21T09:48:39.273000 CVE-2024-5965,0,0,892ca7771455696b811346329c20a0c944aac2c6bfb943150f904cd86aee1b89,2024-11-21T09:48:39.383000 @@ -276379,20 +276379,20 @@ CVE-2024-5972,0,0,3700c5b3eb4bcd1d3bafe18b568e7aab0a0471128c3ce92a2f73ba8aa9a9cb CVE-2024-5973,0,0,5764fe7dba8a714456e598c82d1ba942598616db44809839e67ac1f6bf90f970,2024-11-21T09:48:40.297000 CVE-2024-5974,0,0,498de258bcf33c56ad60db0f86f98a3aed7e28109adf8bf05e7857a33b2cf79c,2025-01-13T18:15:19.697000 CVE-2024-5975,0,0,1540d9cf16be3cdaab49810d2c22343710e6ed2f67972005f1fcea70f1fac8ea,2024-11-21T09:48:40.623000 -CVE-2024-5976,0,1,87c7e0aaf6cd0dcd3015a44e98f6c6317c749221800441ee90e6991faaa5d21d,2024-11-21T09:48:40.793000 +CVE-2024-5976,0,0,87c7e0aaf6cd0dcd3015a44e98f6c6317c749221800441ee90e6991faaa5d21d,2024-11-21T09:48:40.793000 CVE-2024-5977,0,0,909876bcbf4f2ad2839dc39ff9f402926337af028be37025b6a8c86d94af7f35,2024-11-21T09:48:40.960000 CVE-2024-5979,0,0,af718dd6f9c3a56a817df80eecdb8156b18063e36e493393439a223ddf585359,2024-11-21T09:48:41.093000 CVE-2024-5980,0,0,c5700f74d49d4b81a50ac9825f3d9a2b960385b8181afe5f02620ba87e00a4d1,2024-11-21T09:48:41.200000 -CVE-2024-5981,0,1,120e9491ac8bdb806523fa724951e345b102ad6f09efad6d29148104d1c7a559,2024-11-21T09:48:41.310000 +CVE-2024-5981,0,0,120e9491ac8bdb806523fa724951e345b102ad6f09efad6d29148104d1c7a559,2024-11-21T09:48:41.310000 CVE-2024-5982,0,0,a70aacb82fb750efd13a720d435a192d8684b9dce2eabb99aac962fe30d3c0ee,2024-11-14T18:52:16.567000 -CVE-2024-5983,0,1,7c4833bfc7781d97f423faf674a27a12c2e287e8e9ab5652388348843317c92b,2024-11-21T09:48:41.653000 -CVE-2024-5984,0,1,e9007c02bfe46315499412adec83135fbd824808ac1333f399716005b27c2dfa,2024-11-21T09:48:41.800000 -CVE-2024-5985,0,1,521c67e1cd004026c3fcfce3ddd47d853f41991e7263e0d86b54c68ca94ca947,2024-11-21T09:48:41.953000 +CVE-2024-5983,0,0,7c4833bfc7781d97f423faf674a27a12c2e287e8e9ab5652388348843317c92b,2024-11-21T09:48:41.653000 +CVE-2024-5984,0,0,e9007c02bfe46315499412adec83135fbd824808ac1333f399716005b27c2dfa,2024-11-21T09:48:41.800000 +CVE-2024-5985,0,0,521c67e1cd004026c3fcfce3ddd47d853f41991e7263e0d86b54c68ca94ca947,2024-11-21T09:48:41.953000 CVE-2024-5987,0,0,beef228f72c05791dd04d199520be64d8eda1e129dbc1533ccdca0b455b9e6d7,2024-10-04T12:56:47.997000 -CVE-2024-5988,0,1,a9d27d5415bf1cd68cc2a13a9af856f779f310aa287fd46fc01b11e432f43874,2024-11-21T09:48:42.173000 -CVE-2024-5989,0,1,9b83ceb061ae8ffbb320f8308cc19d7b2b6774dd575e9b1f0942d3764bfb16da,2024-11-21T09:48:42.330000 -CVE-2024-5990,0,1,ea393ad0e99a1a4fc11ef753477252a92b5967e6c322b91c6f69a65d69f5b764,2024-11-21T09:48:42.467000 -CVE-2024-5991,0,1,20473b38c260fa10347aaac20485dba459b9fafe9f818dc837217669beaa428d,2024-09-06T22:51:41.470000 +CVE-2024-5988,0,0,a9d27d5415bf1cd68cc2a13a9af856f779f310aa287fd46fc01b11e432f43874,2024-11-21T09:48:42.173000 +CVE-2024-5989,0,0,9b83ceb061ae8ffbb320f8308cc19d7b2b6774dd575e9b1f0942d3764bfb16da,2024-11-21T09:48:42.330000 +CVE-2024-5990,0,0,ea393ad0e99a1a4fc11ef753477252a92b5967e6c322b91c6f69a65d69f5b764,2024-11-21T09:48:42.467000 +CVE-2024-5991,0,0,20473b38c260fa10347aaac20485dba459b9fafe9f818dc837217669beaa428d,2024-09-06T22:51:41.470000 CVE-2024-5992,0,0,29b41c44cc339ecc8b88eec23026f7eb93da887390b8b6facf40ab1226360cb2,2024-11-21T09:48:42.750000 CVE-2024-5993,0,0,454997d21ede353dc4baf861d3d73dae9edec1cab0ac9ff68229d6a1ce0bf879,2024-11-21T09:48:42.863000 CVE-2024-5994,0,0,287876b78d0518005141c896b29a903f0a885730fa6c746990b410d21c8e62ce,2025-02-11T15:54:29.690000 @@ -276403,20 +276403,20 @@ CVE-2024-5998,0,0,7ba9585e81929506742dd30133b73214729ccaf495e2aa027e4714602d643d CVE-2024-6000,0,0,c0a8f2199fd2fc04da26fd71b681e578569b3771e08f3f8f75db1489fb51c7ac,2024-11-21T09:48:43.430000 CVE-2024-6001,0,0,5252a230344447ae9053c43553d7ad672e3122bc9dd6f7d963320ffac30962da,2024-12-16T17:15:14.197000 CVE-2024-6002,0,0,3350b4fcbe46a034a4e9ee31a02622ace816cc3f126f77f8e0afd03f3f95671f,2024-12-16T18:15:12.450000 -CVE-2024-6003,0,1,1106a004dcd18a012a391c4ee45f4c1be47d458bc23645046ccc3d1e068e5e1e,2024-11-21T09:48:43.547000 +CVE-2024-6003,0,0,1106a004dcd18a012a391c4ee45f4c1be47d458bc23645046ccc3d1e068e5e1e,2024-11-21T09:48:43.547000 CVE-2024-6004,0,0,258c39032f92beea0e983412df12cc6591803e84d5bdedbab39737c02a0d5b1e,2024-08-19T13:00:23.117000 -CVE-2024-6005,0,1,ffbbd74ce50fa83900700ad2090b922c5f50ab4d03d4a3533acc32bec82937cb,2024-11-21T09:48:43.753000 -CVE-2024-6006,0,1,4c0492a6b6c48ed245264f1055d99c307ad619bf8f946e164a0fd5c75542d561,2024-11-21T09:48:43.890000 -CVE-2024-6007,0,1,bf347342d0c8e92d82c22a750bc39e6f270e9132e3f19f164fa5b7000d158491,2025-02-05T15:49:54.563000 -CVE-2024-6008,0,1,396dc02f7e2538688440569e6c3fcf6d9cd73478aff821900755de8e9b701a38,2024-11-21T09:48:44.180000 -CVE-2024-6009,0,1,ba75dd1f04651d5fe0ba0ece6892b46ae65b0c490a7645843c57fb95cb2cdcfa,2024-11-21T09:48:44.350000 +CVE-2024-6005,0,0,ffbbd74ce50fa83900700ad2090b922c5f50ab4d03d4a3533acc32bec82937cb,2024-11-21T09:48:43.753000 +CVE-2024-6006,0,0,4c0492a6b6c48ed245264f1055d99c307ad619bf8f946e164a0fd5c75542d561,2024-11-21T09:48:43.890000 +CVE-2024-6007,0,0,bf347342d0c8e92d82c22a750bc39e6f270e9132e3f19f164fa5b7000d158491,2025-02-05T15:49:54.563000 +CVE-2024-6008,0,0,396dc02f7e2538688440569e6c3fcf6d9cd73478aff821900755de8e9b701a38,2024-11-21T09:48:44.180000 +CVE-2024-6009,0,0,ba75dd1f04651d5fe0ba0ece6892b46ae65b0c490a7645843c57fb95cb2cdcfa,2024-11-21T09:48:44.350000 CVE-2024-6010,0,0,75a333694660e682d488076c5149866d4dc33e9eb435cfa316c1111b04b56931,2024-10-23T16:15:10.483000 CVE-2024-6011,0,0,6d8f31bdca37733dffea608e7dac5fd245ff36edd0bcf22fe040d01ee411a209,2024-11-21T09:48:44.680000 CVE-2024-6012,0,0,febaf863d50828af361faa1d555519067320a00351b1a5c1409fd122bcad2c2a,2024-11-21T09:48:44.820000 -CVE-2024-6013,0,1,8aa54e4f43a4d4e9f8bbb0e66de4b8a1d9f757793b6fce09029000f2958e8264,2024-11-21T09:48:44.957000 -CVE-2024-6014,0,1,adf30202b61712976a91d9ad126f2700b08ecc812d89665658307a3df0f50379,2024-11-21T09:48:45.137000 -CVE-2024-6015,0,1,4a6b7fb0696c5124523e3109032265a8353ad4a1b6053575a4d1aee269aeeab3,2024-11-21T09:48:45.297000 -CVE-2024-6016,0,1,951db5af08b5d47a064f3cde364513ec11666d58e6ebcab3c10c31c77e210c91,2024-11-21T09:48:45.460000 +CVE-2024-6013,0,0,8aa54e4f43a4d4e9f8bbb0e66de4b8a1d9f757793b6fce09029000f2958e8264,2024-11-21T09:48:44.957000 +CVE-2024-6014,0,0,adf30202b61712976a91d9ad126f2700b08ecc812d89665658307a3df0f50379,2024-11-21T09:48:45.137000 +CVE-2024-6015,0,0,4a6b7fb0696c5124523e3109032265a8353ad4a1b6053575a4d1aee269aeeab3,2024-11-21T09:48:45.297000 +CVE-2024-6016,0,0,951db5af08b5d47a064f3cde364513ec11666d58e6ebcab3c10c31c77e210c91,2024-11-21T09:48:45.460000 CVE-2024-6017,0,0,1a1c7462c1d8570ee8236b6bfd092829061874662b4bc3b9ffa2fa79fc18fe2b,2024-09-13T16:17:14.567000 CVE-2024-6018,0,0,ce934b962dff8eb73955a658ada4c3250033c9cc3db349b2cce23ab57a3e0b36,2024-09-13T16:15:14.947000 CVE-2024-6019,0,0,d3f747ec27f58e053963578ad576b138c810168d8516c5fa3778133135d2aa30,2024-09-13T16:13:40.340000 @@ -276434,57 +276434,57 @@ CVE-2024-6035,0,0,6107258a969f90bf4d2fa2d2baa05fb8701b3915916e95605f741fc528a3b6 CVE-2024-6036,0,0,58265f1662ff04cf2821dd1ab096de31c3e9770ce21d583126f99f4095f4d2fa,2024-11-21T09:48:47.963000 CVE-2024-6037,0,0,3b44e9cacc4002dcb0a87353adbf402818452fcbda468b807c9441c79b35c97e,2024-11-21T09:48:48.090000 CVE-2024-6038,0,0,4d4991654c10bbcb0702a2df5a19bd1450c07bdc8565a75f82e195db184b905e,2024-11-21T09:48:48.207000 -CVE-2024-6039,0,1,4b7872d8a77e05693225fb3b509dc07536976f4a98a37fce2cdbae8bf7c042d0,2024-11-21T09:48:48.333000 +CVE-2024-6039,0,0,4b7872d8a77e05693225fb3b509dc07536976f4a98a37fce2cdbae8bf7c042d0,2024-11-21T09:48:48.333000 CVE-2024-6040,0,0,1ce4455c6a58ca0b4dbb6bebc1de815c1ac9a17a967d36c0358552d9cbe9c6b1,2024-08-01T16:45:25.400000 -CVE-2024-6041,0,1,ae7e9d46ba2652ee5c8ec99edc01de87d2104d6bdae792e90387f81b39833d23,2024-11-21T09:48:49.470000 -CVE-2024-6042,0,1,64924f68a2bf973ba649683e5f4b0f0813af9e956ca50db507f69fccc382bafb,2024-11-21T09:48:49.637000 -CVE-2024-6043,0,1,5f3713318ad3035ed81302b2d0c4752c4e1aa4de0cf510a270cab15b6db92a46,2024-11-21T09:48:49.790000 +CVE-2024-6041,0,0,ae7e9d46ba2652ee5c8ec99edc01de87d2104d6bdae792e90387f81b39833d23,2024-11-21T09:48:49.470000 +CVE-2024-6042,0,0,64924f68a2bf973ba649683e5f4b0f0813af9e956ca50db507f69fccc382bafb,2024-11-21T09:48:49.637000 +CVE-2024-6043,0,0,5f3713318ad3035ed81302b2d0c4752c4e1aa4de0cf510a270cab15b6db92a46,2024-11-21T09:48:49.790000 CVE-2024-6044,0,0,ebab3101e0f1c2d3a3275756ec56141288709586fa3e0d2673f24c03fa60c965,2024-11-21T09:48:49.963000 CVE-2024-6045,0,0,3c260b6232b92b98e34cc620d4e57a40f278a798bea92b58f02e2b94324c8b47,2024-11-21T09:48:50.090000 CVE-2024-6046,0,0,7dad2a883b5a6da9c2e106a85fbceea037db3e317153d640ef723443f1cc0680,2024-06-18T11:15:52.513000 CVE-2024-6047,0,0,dca15c2c3ab583d2ed7eb0e38ab598d9641efb2f5c5c04bbd80b8d98e39f4cba,2024-11-21T09:48:50.243000 CVE-2024-6048,0,0,ff562cfae56cf4c3298cf0c2ecb75f03af80500b807948145864daee767a2d12,2024-11-21T09:48:50.377000 CVE-2024-6049,0,0,84600094c2f624681aafea0817b5b52c65cc672af452709d45e68ccfeb4d1cf7,2024-11-21T09:48:50.500000 -CVE-2024-6050,0,1,9ca92e0f75d66cb18e666470b22cb8cc8e38b308f073296bcee1b9afe7979398,2024-11-21T09:48:50.687000 -CVE-2024-6051,0,1,aa65e6649174075424662e8995678fc6862fc773008508455b7b34ad879623ba,2024-10-04T13:51:25.567000 +CVE-2024-6050,0,0,9ca92e0f75d66cb18e666470b22cb8cc8e38b308f073296bcee1b9afe7979398,2024-11-21T09:48:50.687000 +CVE-2024-6051,0,0,aa65e6649174075424662e8995678fc6862fc773008508455b7b34ad879623ba,2024-10-04T13:51:25.567000 CVE-2024-6052,0,0,c0bac5c1634a8b4157b1fe6fe6b7f990473233d9a06dfef8ea9121e1562fd02b,2024-11-21T09:48:50.920000 CVE-2024-6053,0,0,821b1378f2d36782acdeacabe835656b85ef0b1b32b265c41c1abe4fabc86b3b,2024-09-19T17:22:36.697000 CVE-2024-6054,0,0,330d22a9d680926a5514364dfbd4b4ba63aaad75c104e23030c0427d4e976830,2024-11-21T09:48:51.140000 CVE-2024-6055,0,0,96ba422005b25d13763e673ef8d9c92e9f506083cd474d58581e00898310f77d,2024-11-21T09:48:51.270000 -CVE-2024-6056,0,1,e867b5abf71fb1c916cafbb891319ba249810d32d78cab4b12066b0b31c1e483,2024-11-21T09:48:51.450000 +CVE-2024-6056,0,0,e867b5abf71fb1c916cafbb891319ba249810d32d78cab4b12066b0b31c1e483,2024-11-21T09:48:51.450000 CVE-2024-6057,0,0,0b4d6228732dfc77397c755c729e8b8c35779bd0d7a41f7c12504aa93da62077,2024-11-21T09:48:51.630000 -CVE-2024-6058,0,1,aa14c9702325d70d9e2fb76f706ea4bc493b952790d84b7627114ec1e983bf94,2024-11-21T09:48:51.813000 -CVE-2024-6059,0,1,528ce858c4a3e1c773b05c440d73dc25fd6995206f35b7652bf7b372346f70d4,2024-11-21T09:48:51.973000 -CVE-2024-6060,0,1,92e2403422bea418868af02fada6c1f01b8ca159584156cb8703e0169c604688,2024-11-21T09:48:52.130000 -CVE-2024-6061,0,1,ecd26968df36f9302dfc85f4c9f23f297969a9ab57b80d97a6d95056ba19b1e7,2024-11-21T09:48:52.260000 -CVE-2024-6062,0,1,17619b722faebeb1999911ea00687043779e53376238d51aca1a797f7404dcf0,2024-11-21T09:48:52.430000 -CVE-2024-6063,0,1,23733528b59163281686cc219f3550b0253b804349b3fd42562e6ac4e79b80e4,2024-11-21T09:48:52.587000 -CVE-2024-6064,0,1,a649b59b6b8fa60ec6039d1cf269ececa30d87f74b2eee3625ad757c06a56a82,2024-11-21T09:48:52.747000 -CVE-2024-6065,0,1,5f87935f11d852ea560e0b4b227cabe14c5ac4a21d505c58c2e065a0352ad2fa,2024-11-21T09:48:52.920000 -CVE-2024-6066,0,1,9f78b6ceea7e1a69c58f8c0e7df789905a7880ce440ffcea444a6c2f47e8ef4d,2024-11-21T09:48:53.080000 -CVE-2024-6067,0,1,560004e2690fc386e7d358cb9a9c98425b3ddc9fb59934983cefbaef8d9814d1,2024-11-21T09:48:53.243000 -CVE-2024-6068,0,1,c7c8e647772982cfcafcf726b73c282bedf62f43a88779c2acf152860dacfb3c,2024-11-15T13:58:08.913000 +CVE-2024-6058,0,0,aa14c9702325d70d9e2fb76f706ea4bc493b952790d84b7627114ec1e983bf94,2024-11-21T09:48:51.813000 +CVE-2024-6059,0,0,528ce858c4a3e1c773b05c440d73dc25fd6995206f35b7652bf7b372346f70d4,2024-11-21T09:48:51.973000 +CVE-2024-6060,0,0,92e2403422bea418868af02fada6c1f01b8ca159584156cb8703e0169c604688,2024-11-21T09:48:52.130000 +CVE-2024-6061,0,0,ecd26968df36f9302dfc85f4c9f23f297969a9ab57b80d97a6d95056ba19b1e7,2024-11-21T09:48:52.260000 +CVE-2024-6062,0,0,17619b722faebeb1999911ea00687043779e53376238d51aca1a797f7404dcf0,2024-11-21T09:48:52.430000 +CVE-2024-6063,0,0,23733528b59163281686cc219f3550b0253b804349b3fd42562e6ac4e79b80e4,2024-11-21T09:48:52.587000 +CVE-2024-6064,0,0,a649b59b6b8fa60ec6039d1cf269ececa30d87f74b2eee3625ad757c06a56a82,2024-11-21T09:48:52.747000 +CVE-2024-6065,0,0,5f87935f11d852ea560e0b4b227cabe14c5ac4a21d505c58c2e065a0352ad2fa,2024-11-21T09:48:52.920000 +CVE-2024-6066,0,0,9f78b6ceea7e1a69c58f8c0e7df789905a7880ce440ffcea444a6c2f47e8ef4d,2024-11-21T09:48:53.080000 +CVE-2024-6067,0,0,560004e2690fc386e7d358cb9a9c98425b3ddc9fb59934983cefbaef8d9814d1,2024-11-21T09:48:53.243000 +CVE-2024-6068,0,0,c7c8e647772982cfcafcf726b73c282bedf62f43a88779c2acf152860dacfb3c,2024-11-15T13:58:08.913000 CVE-2024-6069,0,0,c755a9feaf87c4dd24c81a9c2c3f65f501b018369d6f23ea8d2c35e05d8b79f8,2024-11-21T09:48:53.517000 CVE-2024-6070,0,0,1d90b2205312845a384c1f4367e021fb923df53faa707bfebedd4bb121c96202,2024-11-21T09:48:53.637000 -CVE-2024-6071,0,1,e1e749490a1a00a3bf150b0bfeed03ec746aca272d5371b89f5febd601817b00,2024-11-21T09:48:53.803000 +CVE-2024-6071,0,0,e1e749490a1a00a3bf150b0bfeed03ec746aca272d5371b89f5febd601817b00,2024-11-21T09:48:53.803000 CVE-2024-6072,0,0,d95dfb35bf802ac6951bf2492ae697c7a2a61d22fa4b36dd12b637782d8c96ef,2024-11-21T09:48:53.923000 CVE-2024-6073,0,0,24d06e6e83ebeb55397d46e4cb8e6a22b8a6b8eab8e7fe8a0006a8850d41e699,2024-11-21T09:48:54.103000 CVE-2024-6074,0,0,31e5f46b465d4db75922fe8c18f23de0870275dd623a81b2e61c25d9426026c0,2024-11-21T09:48:54.290000 CVE-2024-6075,0,0,a7d38b7bd15c5ca23cc5bba9b29e20a96d3838d797081ef07f2063f8bf2a82fa,2024-11-21T09:48:54.470000 CVE-2024-6076,0,0,ded21aebfa0e42ffad783062eba3e6f0874bd25cd373547b1da53cbe6310cb2b,2024-11-21T09:48:54.650000 -CVE-2024-6077,0,1,d76d238cffd2b202f19ad0c137bc15fa7fec6cef3d3b383a4e73872d8f962c03,2024-09-19T14:31:18.463000 -CVE-2024-6078,0,1,c071aa3f0b36d4e5a8590ff0ce370710e5ce618287d9837b45f4d0b9425a545b,2024-08-15T13:01:10.150000 -CVE-2024-6079,0,1,fa5efa1ce45a7379635fcebe101a2a98033be8533dd7a3a83c1284e516be9e26,2024-08-14T02:07:05.410000 -CVE-2024-6080,0,1,4e8c47c3dab36e71db1d993e9e166fb7e15ecb2b19884ab2a290d74aae7b0c70,2024-11-21T09:48:55.260000 +CVE-2024-6077,0,0,d76d238cffd2b202f19ad0c137bc15fa7fec6cef3d3b383a4e73872d8f962c03,2024-09-19T14:31:18.463000 +CVE-2024-6078,0,0,c071aa3f0b36d4e5a8590ff0ce370710e5ce618287d9837b45f4d0b9425a545b,2024-08-15T13:01:10.150000 +CVE-2024-6079,0,0,fa5efa1ce45a7379635fcebe101a2a98033be8533dd7a3a83c1284e516be9e26,2024-08-14T02:07:05.410000 +CVE-2024-6080,0,0,4e8c47c3dab36e71db1d993e9e166fb7e15ecb2b19884ab2a290d74aae7b0c70,2024-11-21T09:48:55.260000 CVE-2024-6081,0,0,05026c6b7d995c7cc3b58178712e2fde63ace468047deef1d7772f7998d004ad,2025-02-11T02:15:35.653000 -CVE-2024-6082,0,1,0ce5b72eccf09189ef73b7c284be26023f1eeef2d859533c288f8165a00f9a73,2024-11-21T09:48:55.450000 -CVE-2024-6083,0,1,ff51d88769498aca7d7042cc999f5127b643fbe0f67e69a16b211f8391c5349b,2024-11-21T09:48:55.607000 -CVE-2024-6084,0,1,1cdd665ae3ec5c8ae1036865c71ad78dcc7e132ef4e41828759ed5a36872b2a0,2024-11-21T09:48:55.760000 +CVE-2024-6082,0,0,0ce5b72eccf09189ef73b7c284be26023f1eeef2d859533c288f8165a00f9a73,2024-11-21T09:48:55.450000 +CVE-2024-6083,0,0,ff51d88769498aca7d7042cc999f5127b643fbe0f67e69a16b211f8391c5349b,2024-11-21T09:48:55.607000 +CVE-2024-6084,0,0,1cdd665ae3ec5c8ae1036865c71ad78dcc7e132ef4e41828759ed5a36872b2a0,2024-11-21T09:48:55.760000 CVE-2024-6085,0,0,df0747ec8317a5d192b1d3807c697eb946ff106470991938dd16116649b3b9a8,2024-11-21T09:48:55.923000 CVE-2024-6086,0,0,6cec22d6237e6a5407a7a127d3fc8262da46c102626c8b65633222c94429254c,2024-11-21T09:48:56.037000 CVE-2024-6087,0,0,24e352f5af46e4159108e169031517801c014fc5de5afd523473cd29f7efdf36,2024-09-19T19:32:14.710000 CVE-2024-6088,0,0,bcdb875e8aa50b5ad841c06ee0e7c3ae645fc8ffd03d203b1d98262aadc0e34e,2024-11-21T09:48:56.297000 -CVE-2024-6089,0,1,9542c2d3743676933d9077568a477c967a19780dd2370958a1db4f4cba40ae61,2024-11-21T09:48:56.433000 +CVE-2024-6089,0,0,9542c2d3743676933d9077568a477c967a19780dd2370958a1db4f4cba40ae61,2024-11-21T09:48:56.433000 CVE-2024-6090,0,0,92d48867d984e607391992388716becace107512158396f59401bc0a24408244,2024-11-21T09:48:56.590000 CVE-2024-6091,0,0,1e79e6b923226d117a803d911645e1a83a73c1bf8d4a87f03fba9382353ec86d,2024-09-18T18:41:31.247000 CVE-2024-6093,0,0,6dbc67443e4b04e1510a9f434106f20f0d4b21fa7954dab14d70346cb63c7ad8,2025-02-11T02:15:35.710000 @@ -276492,7 +276492,7 @@ CVE-2024-6094,0,0,c0063848c5678cbe8875c1cd2d611558ef1b2bedd1d3f0daf0312a05b3c234 CVE-2024-6095,0,0,72a84856c6dc84e022fee2d83bf212c06138ba071d956716ea4585f1eb431808,2024-11-21T09:48:57.030000 CVE-2024-6096,0,0,30c8a6f3f48a49dc00c2209e174c85d15aa3ca6b541dfd14b186d9c5e032413b,2024-11-21T09:48:57.163000 CVE-2024-6097,0,0,a721bbade332b4c67033be41977865a5c4f45d48470b80722368de30c8262c57,2025-02-24T16:31:32.893000 -CVE-2024-6098,0,1,3976f2cfb86b4dc2ba84380b960f7016b40a00ce631b36e4e095dda29496e0b8,2024-08-19T13:00:23.117000 +CVE-2024-6098,0,0,3976f2cfb86b4dc2ba84380b960f7016b40a00ce631b36e4e095dda29496e0b8,2024-08-19T13:00:23.117000 CVE-2024-6099,0,0,cc17f7e0786c81cc119e330d3b84e782c19ad0a2a5948fa53f7dc08469c5b91e,2024-11-21T09:48:57.357000 CVE-2024-6100,0,0,a8d8275ad94c76a149682c08fbe2bb7dcf585addf21c98ff178e4f2a3ac8b9a4,2024-11-21T09:48:57.493000 CVE-2024-6101,0,0,b147ca3848735268227769bda044cf55da5eac020ea10a44ed59b463e54eb7d9,2024-11-21T09:48:57.693000 @@ -276501,28 +276501,28 @@ CVE-2024-6103,0,0,dcdf738a5392f20fb075a7a59fa2fd1124a0b40d6222297efcd1f7d079cb0d CVE-2024-6104,0,0,f2c33751c95df99d586547418cb12a91207183a0ac2a24973392317c61e20806,2024-11-21T09:48:58.263000 CVE-2024-6105,0,0,d4a2237590c6d54d891601d1a2ac9570504c8e7c9d117fc45376457c67814acf,2025-02-11T02:15:35.767000 CVE-2024-6106,0,0,aa03e1c982044e7d99016ce7ee450aac0e12a0330c7b89094b2c8ee4be21fe0e,2025-02-11T02:15:35.823000 -CVE-2024-6108,0,1,b00f682e8f8061e669a63869cbdf7e456e4a249cebab98d03aa4d203c32a57a5,2024-11-21T09:48:58.403000 -CVE-2024-6109,0,1,85f13c9835c3720e529482b240b63896e1ef6e1ad26a4fadf990f2573a727ee4,2024-11-21T09:48:58.533000 -CVE-2024-6110,0,1,61973013857bf2b451ba02f903a65f835b4b7b2347189bf8ed7ebfd4266f9fec,2024-11-21T09:48:58.680000 -CVE-2024-6111,0,1,01d7a127933bc58777be8961c2769d0ca315c2923e904492fc298c534b4b4e64,2024-11-21T09:48:58.830000 -CVE-2024-6112,0,1,1b09deeddca368e4a982a6b718fe5dcc94b84e97ecb763af529a6d95f0d6a47e,2024-11-21T09:48:58.990000 -CVE-2024-6113,0,1,87ceff340abd367a28e5668f8759992bef9278c25d3e45d3fb2dfbd8681b001b,2024-11-21T09:48:59.147000 -CVE-2024-6114,0,1,70d6627c8f37d82e5ad9269359e4f83443c7ae6f3ada9e4213515f269753cb22,2024-11-21T09:48:59.313000 -CVE-2024-6115,0,1,eec9b9fa172ac256762e1ff94626bf7be5708125578f492f47c61123573760ae,2024-11-21T09:48:59.463000 -CVE-2024-6116,0,1,a82b4f9e406682e1c346ea922968aed67ed34cab517fa3b4b09f35029b051a3b,2024-11-21T09:48:59.623000 -CVE-2024-6117,0,1,461527e133dd2edd82006c6f54e8f321e4f3b25ffcc332ed5755abacd85bd057,2024-08-30T17:41:50.753000 -CVE-2024-6118,0,1,cfcc0b86a9899219d3949b5d35ce4b674191c1f8be378def04f73b05ae9103c1,2024-08-30T17:44:20.537000 +CVE-2024-6108,0,0,b00f682e8f8061e669a63869cbdf7e456e4a249cebab98d03aa4d203c32a57a5,2024-11-21T09:48:58.403000 +CVE-2024-6109,0,0,85f13c9835c3720e529482b240b63896e1ef6e1ad26a4fadf990f2573a727ee4,2024-11-21T09:48:58.533000 +CVE-2024-6110,0,0,61973013857bf2b451ba02f903a65f835b4b7b2347189bf8ed7ebfd4266f9fec,2024-11-21T09:48:58.680000 +CVE-2024-6111,0,0,01d7a127933bc58777be8961c2769d0ca315c2923e904492fc298c534b4b4e64,2024-11-21T09:48:58.830000 +CVE-2024-6112,0,0,1b09deeddca368e4a982a6b718fe5dcc94b84e97ecb763af529a6d95f0d6a47e,2024-11-21T09:48:58.990000 +CVE-2024-6113,0,0,87ceff340abd367a28e5668f8759992bef9278c25d3e45d3fb2dfbd8681b001b,2024-11-21T09:48:59.147000 +CVE-2024-6114,0,0,70d6627c8f37d82e5ad9269359e4f83443c7ae6f3ada9e4213515f269753cb22,2024-11-21T09:48:59.313000 +CVE-2024-6115,0,0,eec9b9fa172ac256762e1ff94626bf7be5708125578f492f47c61123573760ae,2024-11-21T09:48:59.463000 +CVE-2024-6116,0,0,a82b4f9e406682e1c346ea922968aed67ed34cab517fa3b4b09f35029b051a3b,2024-11-21T09:48:59.623000 +CVE-2024-6117,0,0,461527e133dd2edd82006c6f54e8f321e4f3b25ffcc332ed5755abacd85bd057,2024-08-30T17:41:50.753000 +CVE-2024-6118,0,0,cfcc0b86a9899219d3949b5d35ce4b674191c1f8be378def04f73b05ae9103c1,2024-08-30T17:44:20.537000 CVE-2024-6119,0,0,8626ecefe5db60c118b177ef65e56414abc72e3b59bc18284ff370302e522272,2024-11-21T09:49:00.040000 CVE-2024-6120,0,0,cb3266172a0dbddc29d2c5abd4187ea149af404c82d58bd0b8d19d6c5050b3c6,2024-11-21T09:49:00.237000 CVE-2024-6121,0,0,7876e6b9d760c8a34902e8bd733e688a853803265af121afc610b913d33c3095,2024-11-21T09:49:00.370000 CVE-2024-6122,0,0,275d88eab238bef7eb77d1af6c98aea5a6837e54aba2e2131e7a267a5fb0c32c,2024-11-21T09:49:00.507000 CVE-2024-6123,0,0,307a3ea464491c81d3d221b5f07f8434c6ef33cc782815f4427815e14c9b70e5,2024-11-21T09:49:00.643000 -CVE-2024-6124,0,1,c388245ab6134f999a73c6dfe9624545c22700fffe711d866b1cb3cb9dbec401,2024-11-21T09:49:00.767000 +CVE-2024-6124,0,0,c388245ab6134f999a73c6dfe9624545c22700fffe711d866b1cb3cb9dbec401,2024-11-21T09:49:00.767000 CVE-2024-6125,0,0,cb4831fe7a699661dac6cfcbafbae1b238b913db2902298b9cbd536ba61015cc,2024-11-21T09:49:00.930000 CVE-2024-6126,0,0,b09ed2039637bb3d7e6f1afcbe7c1e837e12dc96d65cf0ff47588c83c029e7bb,2024-11-21T09:49:01.050000 CVE-2024-6127,0,0,1726d163c509b612517e4a319b352f43607ab4a25ae05c2f9363d54a12398ea2,2024-11-21T09:49:01.177000 -CVE-2024-6128,0,1,5f9f555c9b59fadd7a22254021d7e110151a9a1c148f0cbe3eee558230caaccd,2024-11-21T09:49:01.310000 -CVE-2024-6129,0,1,13dfa73056aa69b8e5335358908f0e333ef68e763129328eff64d453e70d435a,2024-11-21T09:49:01.480000 +CVE-2024-6128,0,0,5f9f555c9b59fadd7a22254021d7e110151a9a1c148f0cbe3eee558230caaccd,2024-11-21T09:49:01.310000 +CVE-2024-6129,0,0,13dfa73056aa69b8e5335358908f0e333ef68e763129328eff64d453e70d435a,2024-11-21T09:49:01.480000 CVE-2024-6130,0,0,a325b28915cb970e04cfebdda77f4f39fdf11c52751ed828cb7baa868617bf53,2024-11-21T09:49:01.660000 CVE-2024-6132,0,0,768064dfe266590fab6eb87af467790439c19168c36d4137acab744261e9cb99,2024-11-21T09:49:01.850000 CVE-2024-6133,0,0,6f899556dc8c8fffafc19f9a581fea17fb2f03fdbed5158ec01d29475ec42047,2024-08-13T01:18:26.570000 @@ -276540,10 +276540,10 @@ CVE-2024-6144,0,0,8f51b4f94cb30ae828995c98cfad18b832d4c2518a037e4ba90f21f71822d8 CVE-2024-6145,0,0,244f27cec7e4a27b0af56a39903dec44f1c23fde3c50da7ce8927c7674a0ad83,2024-11-21T09:49:03.640000 CVE-2024-6146,0,0,db6729956417b97d0f8d3a204c86c92de121438e76c19d843ba3d6523aa81756,2024-11-21T09:49:03.780000 CVE-2024-6147,0,0,cdef3f9f0f857758d351e040d893b3777aed84942b96b0c9915f626fb686f402,2024-11-21T09:49:03.910000 -CVE-2024-6148,0,1,36e966db885014d3126c9832152f748dff3195d01bad8336648019088fa83697,2024-11-21T09:49:04.053000 -CVE-2024-6149,0,1,cb837b08ef7951f3e5702e2e2a1414a490bf284c5bb2207107170a2265de88e5,2024-11-21T09:49:04.197000 -CVE-2024-6150,0,1,a82cdafb6b831b0a828745da7d293ef96314a5a3925da5fb66dc1b1ddcfe9a17,2024-11-21T09:49:04.327000 -CVE-2024-6151,0,1,185faaf04806b40309f6c2edad9adba60d8148b6c038aa8d41a2214890a926fe,2024-11-21T09:49:04.457000 +CVE-2024-6148,0,0,36e966db885014d3126c9832152f748dff3195d01bad8336648019088fa83697,2024-11-21T09:49:04.053000 +CVE-2024-6149,0,0,cb837b08ef7951f3e5702e2e2a1414a490bf284c5bb2207107170a2265de88e5,2024-11-21T09:49:04.197000 +CVE-2024-6150,0,0,a82cdafb6b831b0a828745da7d293ef96314a5a3925da5fb66dc1b1ddcfe9a17,2024-11-21T09:49:04.327000 +CVE-2024-6151,0,0,185faaf04806b40309f6c2edad9adba60d8148b6c038aa8d41a2214890a926fe,2024-11-21T09:49:04.457000 CVE-2024-6152,0,0,56e39ec64bc38c4079fcca10d552cf2ac8153d4adf04ef1eb4977bff49f15926,2024-11-21T09:49:04.580000 CVE-2024-6153,0,0,aae068275d4c4e63555b57416b174ee8f2e1ff96ec75d6bff3d4c959289ad262,2024-11-21T09:49:04.707000 CVE-2024-6154,0,0,44eb11c4fcc6c6616a2ed49e485a415327653c78c87a2ef8353cb2a27dda49c2,2024-11-21T09:49:04.847000 @@ -276551,7 +276551,7 @@ CVE-2024-6155,0,0,bcb0f3810af0585d1d27c2ff5653a3f57ff68bc54a136b27388e3e12e4cabf CVE-2024-6156,0,0,ed2080432a92897efaf31c0ac3d09606d8e76b43d503d06d631742410471368e,2024-12-06T00:15:04.380000 CVE-2024-6157,0,0,5be8de9f177d4f5bffe03509876e18a408a381753d90da1ebea280d1d882e02c,2024-10-15T12:58:51.050000 CVE-2024-6158,0,0,259665afaf15722a4d969735b84a2bbadf645404975cbe690c673aedfdc3c5bf,2024-08-13T15:35:29.740000 -CVE-2024-6160,0,1,ef00bcbff90a4a536a269b2ef25e47d623432c13fb8ba447cd9e3f9d22135cbc,2024-11-21T09:49:05.247000 +CVE-2024-6160,0,0,ef00bcbff90a4a536a269b2ef25e47d623432c13fb8ba447cd9e3f9d22135cbc,2024-11-21T09:49:05.247000 CVE-2024-6161,0,0,3c9c824cced0e59e1fa1f66499e0ea0aa00f4fb3d6b6beae4d94d0c930df5daf,2024-11-21T09:49:05.397000 CVE-2024-6162,0,0,0316a73f3d20ff1473772a9592a254fa07ac0f11c5d708a19fea6aa30a70e961,2024-11-29T12:15:07.840000 CVE-2024-6163,0,0,ad65bc0bbb983e944bc3286cfacfd764ac5ad764ba7d4b85154cd4e9eeb304c8,2024-11-21T09:49:05.690000 @@ -276566,27 +276566,27 @@ CVE-2024-6171,0,0,4346ab3f7b14d6380848f6593d4fb20ee4785e9f959985312273f695426c45 CVE-2024-6172,0,0,9dc6aaa43f42439daad697184574bc02a04b5894b5b2724df2c821e07b19be8e,2024-11-21T09:49:07.047000 CVE-2024-6173,0,0,1cddb9debbb5fdfd0cf79297d2f2924b6dcb127b463f053c35bed2e7c56d0027,2024-11-29T06:15:07.503000 CVE-2024-6175,0,0,383dab664f87e85a026415f2c3e224ae5fa1dd4ed7e1268ce66f7b926c48a731,2024-11-21T09:49:07.253000 -CVE-2024-6176,0,1,21f9ff18133f6ec4699eaf4acac05a3a991a9eb6a5269b5794afff3ac818b1d9,2024-11-21T09:49:07.357000 -CVE-2024-6177,0,1,fa162b485f99f68812e2fb99c0e89ed20ad30eb8f2dc55d4b95a1db0a4b76f7a,2024-11-21T09:49:07.480000 -CVE-2024-6178,0,1,1468d02cc67dc3e139bec6b95a16ec1806c31beb0aa5299cd3f241811cc42fc3,2024-11-21T09:49:07.617000 -CVE-2024-6179,0,1,7043b7dc881a3d9979db5c687910daa187feadf6910f716dfe5a18ed2c4d6deb,2024-11-21T09:49:07.747000 +CVE-2024-6176,0,0,21f9ff18133f6ec4699eaf4acac05a3a991a9eb6a5269b5794afff3ac818b1d9,2024-11-21T09:49:07.357000 +CVE-2024-6177,0,0,fa162b485f99f68812e2fb99c0e89ed20ad30eb8f2dc55d4b95a1db0a4b76f7a,2024-11-21T09:49:07.480000 +CVE-2024-6178,0,0,1468d02cc67dc3e139bec6b95a16ec1806c31beb0aa5299cd3f241811cc42fc3,2024-11-21T09:49:07.617000 +CVE-2024-6179,0,0,7043b7dc881a3d9979db5c687910daa187feadf6910f716dfe5a18ed2c4d6deb,2024-11-21T09:49:07.747000 CVE-2024-6180,0,0,4c93305012489c06d01d665e21da33f4662604be33f7a5c33c5313dba2a0a213,2024-11-21T09:49:07.883000 -CVE-2024-6181,0,1,25cf69a287da15e95141328f252df9ae16a10b5984acc963828f09fac663a24f,2024-11-21T09:49:07.993000 -CVE-2024-6182,0,1,c056e565d324faba6879cfad092634626b544123beaf445d33d8d029bc1eb075,2024-11-21T09:49:08.150000 -CVE-2024-6183,0,1,b087ce8256e603e29a4302fa57988827c6430b5fbc54afad78ba41921b5698dd,2024-11-21T09:49:08.313000 -CVE-2024-6184,0,1,ddb471d7604930a8fcdba385e8d26b10f77626b456ec5eeca04df3e2d4d4dc8a,2024-11-21T09:49:08.467000 -CVE-2024-6185,0,1,2dc98e287a731e1453fe69dd27ef6a37a0947c91f9240ac7114891132130dcc8,2024-11-21T09:49:08.607000 -CVE-2024-6186,0,1,2d6894c3e63cc3c16cd3e1bb85b5f0ef9ecb5de0d44c578eca73a6a9f9b7f7d9,2024-11-21T09:49:08.760000 -CVE-2024-6187,0,1,4b6e70d225be353913cd21461371a69b1ed197d49b94abb962866c07399487c5,2024-11-21T09:49:08.903000 -CVE-2024-6188,0,1,6a22aaa86c83a84e906088bb63b3b6c074facebf962780e0bacbf06a7251ec69,2024-11-21T09:49:09.047000 -CVE-2024-6189,0,1,370613e8e88462c50ca1b34a0656a077599b9c96eb947069c89dfa1675c992e0,2024-11-21T09:49:09.203000 -CVE-2024-6190,0,1,78321db1f56d05bfee07ed6d05c105842e065ac06956900770858bb9f504c119,2024-11-21T09:49:09.383000 -CVE-2024-6191,0,1,e8b9437c237c1cc1ada0ed954b3a5f7b8e86bd6a09a7f64e1a3cbef83c8e5dff,2024-11-21T09:49:09.547000 -CVE-2024-6192,0,1,9d9410abc9929dff14fa36a666019f33d22120ae7917e062659c4e38e16bd7bd,2024-11-21T09:49:09.707000 -CVE-2024-6193,0,1,8f566694cd1539408cf8b58939af68eb507684f9619fcb0e09c3a75c6399789f,2024-11-21T09:49:09.863000 -CVE-2024-6194,0,1,edbd6241b7f987aa3a81863460dff0ff43067716b0eb6760c0d7999432f96063,2024-11-21T09:49:10.030000 -CVE-2024-6195,0,1,b4caf70d1edba8ea49e05884b1f80490b69a86c6f542eb35b84fa4578f274f1c,2024-11-21T09:49:10.187000 -CVE-2024-6196,0,1,b1f39cc423aa2f573c963bfda2e2954c189faa3c6a65007de94824a0fe67c7b5,2024-11-21T09:49:10.340000 +CVE-2024-6181,0,0,25cf69a287da15e95141328f252df9ae16a10b5984acc963828f09fac663a24f,2024-11-21T09:49:07.993000 +CVE-2024-6182,0,0,c056e565d324faba6879cfad092634626b544123beaf445d33d8d029bc1eb075,2024-11-21T09:49:08.150000 +CVE-2024-6183,0,0,b087ce8256e603e29a4302fa57988827c6430b5fbc54afad78ba41921b5698dd,2024-11-21T09:49:08.313000 +CVE-2024-6184,0,0,ddb471d7604930a8fcdba385e8d26b10f77626b456ec5eeca04df3e2d4d4dc8a,2024-11-21T09:49:08.467000 +CVE-2024-6185,0,0,2dc98e287a731e1453fe69dd27ef6a37a0947c91f9240ac7114891132130dcc8,2024-11-21T09:49:08.607000 +CVE-2024-6186,0,0,2d6894c3e63cc3c16cd3e1bb85b5f0ef9ecb5de0d44c578eca73a6a9f9b7f7d9,2024-11-21T09:49:08.760000 +CVE-2024-6187,0,0,4b6e70d225be353913cd21461371a69b1ed197d49b94abb962866c07399487c5,2024-11-21T09:49:08.903000 +CVE-2024-6188,0,0,6a22aaa86c83a84e906088bb63b3b6c074facebf962780e0bacbf06a7251ec69,2024-11-21T09:49:09.047000 +CVE-2024-6189,0,0,370613e8e88462c50ca1b34a0656a077599b9c96eb947069c89dfa1675c992e0,2024-11-21T09:49:09.203000 +CVE-2024-6190,0,0,78321db1f56d05bfee07ed6d05c105842e065ac06956900770858bb9f504c119,2024-11-21T09:49:09.383000 +CVE-2024-6191,0,0,e8b9437c237c1cc1ada0ed954b3a5f7b8e86bd6a09a7f64e1a3cbef83c8e5dff,2024-11-21T09:49:09.547000 +CVE-2024-6192,0,0,9d9410abc9929dff14fa36a666019f33d22120ae7917e062659c4e38e16bd7bd,2024-11-21T09:49:09.707000 +CVE-2024-6193,0,0,8f566694cd1539408cf8b58939af68eb507684f9619fcb0e09c3a75c6399789f,2024-11-21T09:49:09.863000 +CVE-2024-6194,0,0,edbd6241b7f987aa3a81863460dff0ff43067716b0eb6760c0d7999432f96063,2024-11-21T09:49:10.030000 +CVE-2024-6195,0,0,b4caf70d1edba8ea49e05884b1f80490b69a86c6f542eb35b84fa4578f274f1c,2024-11-21T09:49:10.187000 +CVE-2024-6196,0,0,b1f39cc423aa2f573c963bfda2e2954c189faa3c6a65007de94824a0fe67c7b5,2024-11-21T09:49:10.340000 CVE-2024-6197,0,0,ea703fba898523ce8d6cc2510d7b93a3c623674cacdc71a68468a3bcbb307194,2024-11-29T12:15:08.430000 CVE-2024-6200,0,0,9ea80a7e2b2604a341d4266c7e6316677c4c7b3562bbab6c326247f642929732,2024-08-29T17:53:40.483000 CVE-2024-6201,0,0,d7508e5c68d1c9f58af9fd9a0f0c496f8219bfb780e580739e4f5ce4075f9531,2024-08-29T17:52:07.493000 @@ -276595,21 +276595,21 @@ CVE-2024-6203,0,0,691ead88ddcf5265388219be5e6a6c5351b65222bbc83b730095b99c481bd4 CVE-2024-6204,0,0,419fb62355d05459f3f878953215d53364f5cf7c40beca860e213db292868768,2024-09-19T15:41:37.263000 CVE-2024-6205,0,0,64cb4aca1d3d5941dd29c5bd2dd19bfa3133a4ba23740663059b55f25394cd68,2024-11-21T09:49:11.343000 CVE-2024-6206,0,0,b6728cc88cc11b089b35df3000dfc1cdc0cb206149e7bb415b693d7f1fb57e7f,2024-11-21T09:49:11.523000 -CVE-2024-6207,0,1,e3f1bef36c0ac202ebd904c6d23733566d5bebd22d5aa5956f17c91ac6b34a34,2024-10-21T13:20:45.617000 +CVE-2024-6207,0,0,e3f1bef36c0ac202ebd904c6d23733566d5bebd22d5aa5956f17c91ac6b34a34,2024-10-21T13:20:45.617000 CVE-2024-6208,0,0,e1a5065ea84011acfba6f20ab662a7936f46f8a79214539bdd6ef85138b5fc67,2024-08-01T12:42:36.933000 -CVE-2024-6209,0,1,e28a40a65c2e7b820dafd86b227417b36ad4c98e53e8a221a7ac7123d08b48fc,2024-12-05T13:15:09.583000 +CVE-2024-6209,0,0,e28a40a65c2e7b820dafd86b227417b36ad4c98e53e8a221a7ac7123d08b48fc,2024-12-05T13:15:09.583000 CVE-2024-6210,0,0,19ad17bef270e96223a2988bd24611e6e7c534cc1692df32f14a37cc4936124a,2024-11-21T09:49:12.083000 -CVE-2024-6212,0,1,41e7708aca6c7146372c3bfcad9f04a3bdc775d99bc12481efd72bfe51793a79,2024-11-21T09:49:12.210000 -CVE-2024-6213,0,1,ae38333333d16882598125a81f356371dfecfe008d626b5a996e29ce0bb9efe1,2024-11-21T09:49:12.380000 -CVE-2024-6214,0,1,7145dce50b9aeb9826d080b98ad91aa710c679c9e07cec6f3c69a8faba958640,2024-11-21T09:49:12.537000 -CVE-2024-6215,0,1,c3226e4ae52db5e1a00e08455007b87e266ddd51484315ee97bbbc0d3aa4c085,2024-11-21T09:49:12.690000 -CVE-2024-6216,0,1,fe63ac8c08dc7c7a50d1f2d2682f00837d8e62cb05f2700b923dab6bde355e39,2024-11-21T09:49:12.853000 -CVE-2024-6217,0,1,d7a25d891a32c01eb03608110ec71d674fc778ccab4e2776478b012b8d23eab7,2024-11-21T09:49:13.003000 -CVE-2024-6218,0,1,c495f93c1042d60e5195165cf2f4425b53125b9201b3e350fd6564fb9ea9c432,2024-11-21T09:49:13.163000 +CVE-2024-6212,0,0,41e7708aca6c7146372c3bfcad9f04a3bdc775d99bc12481efd72bfe51793a79,2024-11-21T09:49:12.210000 +CVE-2024-6213,0,0,ae38333333d16882598125a81f356371dfecfe008d626b5a996e29ce0bb9efe1,2024-11-21T09:49:12.380000 +CVE-2024-6214,0,0,7145dce50b9aeb9826d080b98ad91aa710c679c9e07cec6f3c69a8faba958640,2024-11-21T09:49:12.537000 +CVE-2024-6215,0,0,c3226e4ae52db5e1a00e08455007b87e266ddd51484315ee97bbbc0d3aa4c085,2024-11-21T09:49:12.690000 +CVE-2024-6216,0,0,fe63ac8c08dc7c7a50d1f2d2682f00837d8e62cb05f2700b923dab6bde355e39,2024-11-21T09:49:12.853000 +CVE-2024-6217,0,0,d7a25d891a32c01eb03608110ec71d674fc778ccab4e2776478b012b8d23eab7,2024-11-21T09:49:13.003000 +CVE-2024-6218,0,0,c495f93c1042d60e5195165cf2f4425b53125b9201b3e350fd6564fb9ea9c432,2024-11-21T09:49:13.163000 CVE-2024-6219,0,0,49336e818b2961829275b07b9e17cee16aea78ed5fb685d3ec1bf9cac9b0d8a9,2024-12-06T00:15:04.530000 CVE-2024-6220,0,0,8e683246f9b33d076ea6a824c200dc2b52e4b2f5bd084b40857710b807c55dd5,2024-11-21T09:49:13.327000 CVE-2024-6221,0,0,5ee4ae01c30ef5560d70ace7ddaef4bb44859c98d51a23ceab005d2b72942700,2024-08-20T19:37:23.077000 -CVE-2024-6222,0,1,424ef285158aabe58fbc093849c14a6fa8d665baaee1894c60fc2b5eb673f09f,2024-11-21T09:49:13.597000 +CVE-2024-6222,0,0,424ef285158aabe58fbc093849c14a6fa8d665baaee1894c60fc2b5eb673f09f,2024-11-21T09:49:13.597000 CVE-2024-6223,0,0,de0100a06eaa54916eefc4dd25c9aca261337736b2a3a467c4d5e0f1c197dd8e,2024-11-21T09:49:13.743000 CVE-2024-6224,0,0,6f4d2f3859db0d14ab6ff773ba0a327881bd9360f70085bb9d28cfe3825f8341,2024-11-21T09:49:13.917000 CVE-2024-6225,0,0,c911e7fdf9718ed35eea518d94c817a93f8543a33ac033f8da3656e2291cc36e,2024-11-21T09:49:14.093000 @@ -276620,14 +276620,14 @@ CVE-2024-6230,0,0,4c35afa8b4499bd09be30936efdb19ccd1ae03bbfa2c6bb83ae96203002dda CVE-2024-6231,0,0,e0042db0af24bf00a170ca021a174378b41b303eec11c1206de1f1c60d2f4f4a,2024-11-21T09:49:14.733000 CVE-2024-6232,0,0,c281e6af5fe662abee1eee259741239dec9bb3006b1929d6872898a51a87565b,2025-02-05T19:09:39.523000 CVE-2024-6233,0,0,4bbca18d3f336296f26771ea45741081bf89a79a8a0061f18ec10c1c6fe49357,2024-11-22T20:15:11.437000 -CVE-2024-6235,0,1,2544a44e15d49accde0b3fd8986478883c178b73f55b202b706484d412b9b932,2024-11-21T09:49:15.053000 -CVE-2024-6236,0,1,3d351b3b631ecd25faf9293652a75711a02ef3cbaf224ee71461b8001e1832e5,2024-11-21T09:49:15.173000 +CVE-2024-6235,0,0,2544a44e15d49accde0b3fd8986478883c178b73f55b202b706484d412b9b932,2024-11-21T09:49:15.053000 +CVE-2024-6236,0,0,3d351b3b631ecd25faf9293652a75711a02ef3cbaf224ee71461b8001e1832e5,2024-11-21T09:49:15.173000 CVE-2024-6237,0,0,a14607871063db3c3f01995985b5b45b18dd68a5122270f9c1651369f50a267f,2024-11-21T09:49:15.300000 CVE-2024-6238,0,0,2bad0e3b748e19d0ccf220a01ba2c819474d4f59fa4eaf1d9bd3cb971f6eda4b,2024-11-21T09:49:15.450000 CVE-2024-6239,0,0,fedb9c2b04e1868bbb3fff69404d082eaba26e41ad42c2361f2508e11cbb3e2a,2024-11-21T09:49:15.570000 CVE-2024-6240,0,0,1f625e1a9e44b77bf02ec68628e1795da1f467bdecf48d5f76386782663570af,2024-11-21T09:49:15.750000 -CVE-2024-6241,0,1,cc42195d2d99b7322c7ac64e7584bebc5ab0d4e4056c6db4049e5ac50d7034f1,2024-11-21T09:49:15.887000 -CVE-2024-6242,0,1,a9236a9c70a164e8a3d4daa21ea7d83953d1428759701d79df2f27f9828040b6,2024-08-01T16:45:25.400000 +CVE-2024-6241,0,0,cc42195d2d99b7322c7ac64e7584bebc5ab0d4e4056c6db4049e5ac50d7034f1,2024-11-21T09:49:15.887000 +CVE-2024-6242,0,0,a9236a9c70a164e8a3d4daa21ea7d83953d1428759701d79df2f27f9828040b6,2024-08-01T16:45:25.400000 CVE-2024-6243,0,0,8400b2962ae15d191dca49178aebc19b40d13016a9851b16059cd04754b262af,2024-11-21T09:49:16.137000 CVE-2024-6244,0,0,c53c661d8e56d0225d05b788026a66718393af00daabe42ac6cd18c472799a8d,2024-11-21T09:49:16.333000 CVE-2024-6245,0,0,1398ac73cec1aaee18622890963a44361cf25beed77e1e3aa917fb61342df36a,2024-11-07T16:15:17.847000 @@ -276636,9 +276636,9 @@ CVE-2024-6247,0,0,8402a77aea0d1c63426b28b33a9e4e5184f7b683a452f9dac73af2afc5b240 CVE-2024-6248,0,0,52141d91433e361584ad421258e266b28e1a86525443d406b3e7306d60cc7a7d,2024-11-22T20:15:11.783000 CVE-2024-6249,0,0,bb5630ed50252158080715b54452c79bb3b8df5ffc37b40fca9d5b7a0a4e818c,2024-11-22T20:15:11.900000 CVE-2024-6250,0,0,64e38818bc74de43d31b5d42abc6e035bdbee3a486a9da056babc0b37acf9b32,2024-11-21T09:49:16.530000 -CVE-2024-6251,0,1,9498c32681e9a34bd32cb343819aa9d9080d48129ad2fb707bcb97cfc515d94f,2024-11-21T09:49:16.657000 -CVE-2024-6252,0,1,d6aade04b76abc08072f1b979adea8a8da50e2b56fe59c5fbc009a561bd28558,2024-11-21T09:49:16.820000 -CVE-2024-6253,0,1,b2d134d4103ffe6238aa672eced742a772b201e719555dcf154f2eafce9b2a12,2024-11-21T09:49:16.977000 +CVE-2024-6251,0,0,9498c32681e9a34bd32cb343819aa9d9080d48129ad2fb707bcb97cfc515d94f,2024-11-21T09:49:16.657000 +CVE-2024-6252,0,0,d6aade04b76abc08072f1b979adea8a8da50e2b56fe59c5fbc009a561bd28558,2024-11-21T09:49:16.820000 +CVE-2024-6253,0,0,b2d134d4103ffe6238aa672eced742a772b201e719555dcf154f2eafce9b2a12,2024-11-21T09:49:16.977000 CVE-2024-6254,0,0,3700284db10b41c8bd21ded30e4afeabf27bb1703947e6500eaebceb3b725f75,2025-03-01T01:20:09.943000 CVE-2024-6255,0,0,7934585541d92113fe6420b5084e6601c8b8c89107c549f987460fa5571a4183,2024-11-21T09:49:17.200000 CVE-2024-6256,0,0,e4ee0452f80dd4d49924af3e97cbab109733b0fdb5a0af3bc85d72f1d918758e,2024-11-21T09:49:17.330000 @@ -276646,32 +276646,32 @@ CVE-2024-6257,0,0,3c450049ad1a84e0b297a8d37be25b1d0e2549032909d0064d332ba84cab26 CVE-2024-6258,0,0,9f8fd150e46db75469fd7fc658db5aa120700d36ac5826497f097b978edd30a4,2024-09-19T01:40:32.813000 CVE-2024-6259,0,0,c6f96fdcb3ff3fff17080c8c4b550038410883f348096d5bc80a22f11eca4cfc,2024-09-19T01:33:36.477000 CVE-2024-6260,0,0,d4af7b4cfc44f08d8432811020e56f72bfcd7f1f60b9158bd5a407cfd9935f76,2024-11-22T20:15:12.013000 -CVE-2024-6261,0,1,8e80528e64cca61616963b548cfa6c5959e258ce88f6816380a77d74ff99229d,2025-02-27T06:15:21.790000 +CVE-2024-6261,0,0,8e80528e64cca61616963b548cfa6c5959e258ce88f6816380a77d74ff99229d,2025-02-27T06:15:21.790000 CVE-2024-6262,0,0,25f9bfdcc4aa7fbe45f36b65288775ce8759f234561b7e68f77257c5e457e984,2024-11-21T09:49:17.823000 CVE-2024-6263,0,0,64ac66a765d88001d3119809569f68e9e73208abe19a92eeb56f7a4ffa929880,2024-11-21T09:49:17.943000 CVE-2024-6264,0,0,02e86a9a4bf982b67050a877dc734ef40fad5667e32ddac6d7d5d04963214bed,2024-11-21T09:49:18.070000 CVE-2024-6265,0,0,7ad88c9851683fb004657e643d801cf3e37c6c3f7a3a07b8ee1ff5a39b2f3a5a,2024-11-21T09:49:18.203000 -CVE-2024-6266,0,1,efe17bd2da0a0c047affad4a1e6364a04365654f3847c2a7f0aef7624a8e1296,2024-11-21T09:49:18.333000 -CVE-2024-6267,0,1,d9eb6b03668457d4dab074a574e200aac73c60f245c6dd6742ca2751d8df8f2f,2024-11-21T09:49:18.500000 -CVE-2024-6268,0,1,5900bd8af9a35b9dab7ec0c2fdd2f07e45bc41e7ade99f4ee05dcc3679fe373f,2024-11-21T09:49:18.653000 -CVE-2024-6269,0,1,d2d245d63b1e933e05ec4b88e796e06a36968ca6c7de1a215432194b5ec64008,2024-11-21T09:49:18.817000 +CVE-2024-6266,0,0,efe17bd2da0a0c047affad4a1e6364a04365654f3847c2a7f0aef7624a8e1296,2024-11-21T09:49:18.333000 +CVE-2024-6267,0,0,d9eb6b03668457d4dab074a574e200aac73c60f245c6dd6742ca2751d8df8f2f,2024-11-21T09:49:18.500000 +CVE-2024-6268,0,0,5900bd8af9a35b9dab7ec0c2fdd2f07e45bc41e7ade99f4ee05dcc3679fe373f,2024-11-21T09:49:18.653000 +CVE-2024-6269,0,0,d2d245d63b1e933e05ec4b88e796e06a36968ca6c7de1a215432194b5ec64008,2024-11-21T09:49:18.817000 CVE-2024-6270,0,0,ba10d5aa7d32fb6435be3b1570de59a9b0c9ba27a51839af436e328a84fd68cd,2024-08-05T14:35:08.040000 CVE-2024-6271,0,0,136081e174f15c403abc86c391c98c70a8451e51479e549b0d7307fcab4c8703,2024-11-21T09:49:19.120000 CVE-2024-6272,0,0,c4d9616adcc435d08c65e607cd31441a59619c2055b9168a3081f8d5f0d084aa,2024-08-01T15:35:19.753000 -CVE-2024-6273,0,1,3621b9bf668694d24430b266f429b473105d8f3ed608f3b4272201dee56f6ea8,2024-11-21T09:49:19.480000 -CVE-2024-6274,0,1,99546f32ef4e56d626e144aeae424112b2e7d49396605f80c199f3875f89ccf2,2024-11-21T09:49:19.643000 -CVE-2024-6275,0,1,083537d87e392f07fc66f96701ea1b0788135f182ca90c5050e717b556a3011e,2024-11-21T09:49:19.813000 -CVE-2024-6276,0,1,64f60ad22b026c1c0a7ffbc7c79b2226d11a6c873c7d6f085dfadf45ef41b36c,2024-11-21T09:49:19.970000 -CVE-2024-6277,0,1,db04f1a402ed3f4c4d3b77dab02068419b627dd4b6469d93e33e991ce1eb7347,2024-11-21T09:49:20.123000 -CVE-2024-6278,0,1,880b02533eb3dec0df20f53f7dd35fb77d9812d9aa877e503a594c872917b7b2,2024-11-21T09:49:20.287000 -CVE-2024-6279,0,1,78eb36141784b62f8f304d13aa2060e7caefdd9307abae06828365183bbcf2fe,2024-11-21T09:49:20.460000 -CVE-2024-6280,0,1,68df01f8c6f27fa2081f3266d92dcc2693314c1d3a4d550cd766c2375bd9f37f,2024-11-21T09:49:20.623000 +CVE-2024-6273,0,0,3621b9bf668694d24430b266f429b473105d8f3ed608f3b4272201dee56f6ea8,2024-11-21T09:49:19.480000 +CVE-2024-6274,0,0,99546f32ef4e56d626e144aeae424112b2e7d49396605f80c199f3875f89ccf2,2024-11-21T09:49:19.643000 +CVE-2024-6275,0,0,083537d87e392f07fc66f96701ea1b0788135f182ca90c5050e717b556a3011e,2024-11-21T09:49:19.813000 +CVE-2024-6276,0,0,64f60ad22b026c1c0a7ffbc7c79b2226d11a6c873c7d6f085dfadf45ef41b36c,2024-11-21T09:49:19.970000 +CVE-2024-6277,0,0,db04f1a402ed3f4c4d3b77dab02068419b627dd4b6469d93e33e991ce1eb7347,2024-11-21T09:49:20.123000 +CVE-2024-6278,0,0,880b02533eb3dec0df20f53f7dd35fb77d9812d9aa877e503a594c872917b7b2,2024-11-21T09:49:20.287000 +CVE-2024-6279,0,0,78eb36141784b62f8f304d13aa2060e7caefdd9307abae06828365183bbcf2fe,2024-11-21T09:49:20.460000 +CVE-2024-6280,0,0,68df01f8c6f27fa2081f3266d92dcc2693314c1d3a4d550cd766c2375bd9f37f,2024-11-21T09:49:20.623000 CVE-2024-6281,0,0,0087089c9b8b0c4381a0aec3a9abcd3eb9c8c2695032e92a34fe389bca6fcb5a,2024-11-21T09:49:20.777000 CVE-2024-6282,0,0,7aa204917f62d48abe37112fb881c370cec46759b86f40c37d5658b7eb14ad73,2024-09-26T16:19:08.340000 CVE-2024-6283,0,0,c2adcce4df645af20b23836a1682a325747ac84a7e08e3b149d86c705afbc45d,2024-11-21T09:49:20.980000 -CVE-2024-6284,0,1,d66a6eecb8be9796faa76cb9dd891101b38ce44d3d2ed445f25d8249801b7846,2024-11-21T09:49:21.100000 +CVE-2024-6284,0,0,d66a6eecb8be9796faa76cb9dd891101b38ce44d3d2ed445f25d8249801b7846,2024-11-21T09:49:21.100000 CVE-2024-6285,0,0,1fcb29e9b241d3d9823a549dedf67c28f15777f793819e6797d2c31a7c00b940,2024-11-21T09:49:21.247000 -CVE-2024-6286,0,1,ffd2afbb00733d4c7fc744cedefad53f57376cf3d621db15d1c498d811afdf30,2024-11-21T09:49:21.390000 +CVE-2024-6286,0,0,ffd2afbb00733d4c7fc744cedefad53f57376cf3d621db15d1c498d811afdf30,2024-11-21T09:49:21.390000 CVE-2024-6287,0,0,40f3c985baea6ec05334f3fce731768f0d81911c304f1a2e44209c982888aaa6,2024-11-21T09:49:21.517000 CVE-2024-6288,0,0,40bbc38b68a450631f0e9175185c8ad76d9776d4b142273208983180f4c09b3f,2024-11-21T09:49:21.653000 CVE-2024-6289,0,0,e3b1da7f78c07c932415d923ac9d2fd6e2073e4f22fe5d996bf5052a37e49819,2024-11-21T09:49:21.773000 @@ -276683,7 +276683,7 @@ CVE-2024-6294,0,0,502447c197a08738d3dcd348b035883f55795c98c8a8453d4fc4e46065c266 CVE-2024-6295,0,0,a37d39737ca398b822e686c19248b2da7cb8fddd0eff6235ded59a7b44ef41a3,2024-11-21T09:49:22.777000 CVE-2024-6296,0,0,abffd4826c09735f90bdf20b5659c634be724f2d335a4180be0afc939510aed5,2024-11-21T09:49:22.900000 CVE-2024-6297,0,0,af50c34a520d6f689b23f0a28c15f46ce789bf87b102c3a27190646e2732fdb5,2024-11-21T09:49:23.010000 -CVE-2024-6298,0,1,5963f64943d19a4f9889c7dc2966a5dcc112f0c204c0636bff6c828e75186474,2024-12-05T13:15:09.803000 +CVE-2024-6298,0,0,5963f64943d19a4f9889c7dc2966a5dcc112f0c204c0636bff6c828e75186474,2024-12-05T13:15:09.803000 CVE-2024-6299,0,0,3575c92b411c0f8fea4e7a9f1e94a7fec4bb8b06a1d9e41a1b0f33e0310d9a54,2024-11-21T09:49:23.313000 CVE-2024-6300,0,0,74c4fe2210827c7648eda094cbb6e274923b1d164a2cf30177e7b4201ae611de,2024-11-21T09:49:23.437000 CVE-2024-6301,0,0,6fc7f3df484ce5d27e8bdf477a1bb817fe9b477a5afb9f4da80668fd92ee0ab3,2024-11-21T09:49:23.573000 @@ -276693,7 +276693,7 @@ CVE-2024-6304,0,0,6843c9b4b3735183548972c8612b374aeb7c39e1cbfc457cf74ff52e574f6e CVE-2024-6305,0,0,87f4eab923a348ce2da7e5df1ccd921242bd2eeb6bab5e4beeb71bb03d817e81,2024-06-25T17:15:11.020000 CVE-2024-6306,0,0,9afef2f765ecf08b1d6c75a6e5cb3afa373820869b5e2eced2eb43fea970c328,2024-06-25T17:15:11.107000 CVE-2024-6307,0,0,02b295e28604e75d4be0c0f01be17a7da7491f825556a9442d34c8442a375ca2,2024-11-21T09:49:24.003000 -CVE-2024-6308,0,1,802e0dd4a54fd5f6c9a487fd67c07157312b04bd719ab86dd5f18907bcb5cbff,2024-11-21T09:49:24.117000 +CVE-2024-6308,0,0,802e0dd4a54fd5f6c9a487fd67c07157312b04bd719ab86dd5f18907bcb5cbff,2024-11-21T09:49:24.117000 CVE-2024-6309,0,0,08f8e786b66118470eb0f6ba9b473750c1d7a06c64c691c646a3c1cd19ad0be1,2024-11-21T09:49:24.277000 CVE-2024-6310,0,0,db35a7add15fcf35c354f24a770a87fecfc573b41398428ca66a43140224a139,2024-11-21T09:49:24.393000 CVE-2024-6311,0,0,7ae3077024a4562e745a1e29473dd78f1038710e2fea09aef185401568998662,2024-09-12T16:46:57.037000 @@ -276710,8 +276710,8 @@ CVE-2024-6321,0,0,a39f88ef7c0aa8e0428ffa76183acf38ed3f4e4350e239a12cf9da76875224 CVE-2024-6322,0,0,1ea07fd7c948c4f77d2f5f0917b4fee4f1d349d72b23887cd14c607a18221b99,2024-08-21T12:30:33.697000 CVE-2024-6323,0,0,113565d57693aa1eec8028c3334ea46961c6a5d9ee3823c3676e563017e4a8c2,2024-11-21T09:49:25.880000 CVE-2024-6324,0,0,d3dc4f31e2aa068d39591d2f92aba0d94c4424640065e0df6d85d20351a8d824,2025-01-09T06:15:15.390000 -CVE-2024-6325,0,1,fd3f49bb7eb341ca84a9884bd961a18e29149c583c11ed29ec0d1c66bdf05f9e,2024-11-21T09:49:26.027000 -CVE-2024-6326,0,1,37d4d9c09727c24df50a9a7a74a921fc9db0949f9af7806a26b7be2cc77bf071,2024-11-21T09:49:26.167000 +CVE-2024-6325,0,0,fd3f49bb7eb341ca84a9884bd961a18e29149c583c11ed29ec0d1c66bdf05f9e,2024-11-21T09:49:26.027000 +CVE-2024-6326,0,0,37d4d9c09727c24df50a9a7a74a921fc9db0949f9af7806a26b7be2cc77bf071,2024-11-21T09:49:26.167000 CVE-2024-6327,0,0,d8eac136822f962fdaece40da23c68408cf6506a0c82904582d9b2430afa63be,2024-11-21T09:49:26.333000 CVE-2024-6328,0,0,786b01104fb71c419ef82ac55b8fd8be3e27abfa841dbc637688a8fe703a765b,2024-11-21T09:49:26.480000 CVE-2024-6329,0,0,0011b1161961afe121b2c9f9e7921e0cc1f9dc57cfd6068655e7200fffc2d3d8,2024-08-23T17:01:34.227000 @@ -276720,44 +276720,44 @@ CVE-2024-6331,0,0,772eddbeab74e601c91d9e66a54877a39bfee2ccfd2127fd1320d8b1de466d CVE-2024-6332,0,0,71321842be6854901825e6d202d86e613e3a01b657ba056279e33400be9b7fba,2024-09-12T12:45:37.917000 CVE-2024-6333,0,0,7736e33d674f924b13c6c3992b2833d5607d1a4f69fe6597724045c2bfc36fb9,2024-11-21T09:49:27.033000 CVE-2024-6334,0,0,e29b81c14b4e6b8513f250de94bf429211c16cb15d53776d0b8c497234fc064b,2024-11-21T15:15:35.860000 -CVE-2024-6336,0,1,26517f2e20d4fb8ecd3c1f8bc7496625a0971605d0451d59c8cc6ca534ab9907,2024-11-21T09:49:27.270000 -CVE-2024-6337,0,1,272172a7579d97389777f5f196faaa6e46e696b9238bb3d61e675c02f4ed1da5,2024-09-27T17:48:00.977000 +CVE-2024-6336,0,0,26517f2e20d4fb8ecd3c1f8bc7496625a0971605d0451d59c8cc6ca534ab9907,2024-11-21T09:49:27.270000 +CVE-2024-6337,0,0,272172a7579d97389777f5f196faaa6e46e696b9238bb3d61e675c02f4ed1da5,2024-09-27T17:48:00.977000 CVE-2024-6338,0,0,66a83af084575500ee819176a1b51e0408d0568ef8a208443ffad480bc0c423b,2024-11-21T09:49:27.480000 CVE-2024-6339,0,0,4d3375dcde043846beaa8f70838d13fe7d09cf69c89dd5179f0194ef31f2c276,2024-09-27T14:04:31.700000 CVE-2024-6340,0,0,fcf8fed75325bc94a07fd1831106199f21482ff67330bd1320ff92be04484839,2024-11-21T09:49:27.687000 CVE-2024-6341,0,0,528f4fdde1526d72477e90a767b2f2316b168f65b64effeddb9446d8a5cdcaf5,2024-07-02T18:15:03.900000 CVE-2024-6342,0,0,5b36cb86a48e9ece11d2d7ac640a3499e17785561bf64f597b63d3dde4a15129,2025-01-22T22:31:48.667000 CVE-2024-6343,0,0,c44f988264d59a559d293fe3987ba513a727518faf7848c3fce630569f2f5f3d,2024-12-13T16:14:42.787000 -CVE-2024-6344,0,1,3b8706c5623c11b2b84c20d28cac71b6a22c60d3cc5994e917c618ac150c0d93,2024-11-21T09:49:28.020000 +CVE-2024-6344,0,0,3b8706c5623c11b2b84c20d28cac71b6a22c60d3cc5994e917c618ac150c0d93,2024-11-21T09:49:28.020000 CVE-2024-6345,0,0,883e766c4a79591f1642b35a3e300d939bb720f28c7ab089eb792922769042ba,2024-11-21T09:49:28.170000 CVE-2024-6346,0,0,25a8c6a1ebcf8949c8adf91cbb2481081800d1eab8bc59a16d08a4b43690d1f0,2025-03-01T02:14:17.087000 -CVE-2024-6347,0,1,4ef8bbcb4c1fc68bc748b19bda3328af690cf8f2db990c62d661ae1047ab7ece,2024-08-16T14:33:42.730000 -CVE-2024-6348,0,1,cb14a2a370adb46f804c5b505743f44684b9652db00c112d658afad7de0275fa,2024-08-20T16:17:03.810000 +CVE-2024-6347,0,0,4ef8bbcb4c1fc68bc748b19bda3328af690cf8f2db990c62d661ae1047ab7ece,2024-08-16T14:33:42.730000 +CVE-2024-6348,0,0,cb14a2a370adb46f804c5b505743f44684b9652db00c112d658afad7de0275fa,2024-08-20T16:17:03.810000 CVE-2024-6349,0,0,427eeb1c49748085f9d6a97a6add4281bc215342d4df9759ae2f609f0d24cf9a,2024-06-26T15:15:20.690000 CVE-2024-6350,0,0,1fc124e07d9714607d8d4610b064f72d1361319398d6b6baa75420c813d318c6,2025-01-08T18:15:19.880000 CVE-2024-6351,0,0,a12a4c2d39ff729e4e90846810aec1c0c565a0e734f8a92541ca3181ef73eaf9,2025-02-18T19:15:22.833000 CVE-2024-6352,0,0,a7bafbc1d8328d5f15d5a5137955133b68580e90db03290cb1e5de9d8211b944,2025-01-13T18:15:19.887000 CVE-2024-6353,0,0,d4c4115348071ea0df993e53207fed00124ba29370e36d0bee2aef495fa28299,2024-11-21T09:49:28.547000 CVE-2024-6354,0,0,b2dccb6ff0cf7d4d778c16d437a8f334569c687ad872e701936b9155052ef539,2024-11-21T09:49:28.670000 -CVE-2024-6355,0,1,1a7342d55f17bb222d87b5a8aab97562ff1d52e95ca0e20d2b55888a028fccfc,2024-11-21T09:49:28.797000 +CVE-2024-6355,0,0,1a7342d55f17bb222d87b5a8aab97562ff1d52e95ca0e20d2b55888a028fccfc,2024-11-21T09:49:28.797000 CVE-2024-6356,0,0,391f80ddd9c80912d68ca7cb34a9ed8abc87902780460bba886ae0d7ec0ded03,2025-02-05T10:15:22.523000 CVE-2024-6357,0,0,ac68351f8f2ae9df9a3fd8303856280c67b015f60c2dc9118a8436cb09ca3676,2024-08-19T17:23:16.973000 CVE-2024-6358,0,0,e61fa5c6fbb10561730cd743b6df4f90fc4417770ff91c90a40c5289a736df71,2024-08-19T17:31:29.647000 CVE-2024-6359,0,0,21d5ec976dd99892a0e1700223a2784bfcc27ad5435c76bb01fbb3fe398f81fe,2024-08-19T17:30:31.880000 -CVE-2024-6360,0,1,9e222fdf5d948ad3b08e244ed862c49cc26f388ce3cf57423d32a96b9773d286,2024-10-04T13:50:43.727000 -CVE-2024-6361,0,1,5521e8daad2b6141320b2fcf3296b929efa384c605297a6f2dd9d8d13df33121,2024-08-28T18:17:35.497000 +CVE-2024-6360,0,0,9e222fdf5d948ad3b08e244ed862c49cc26f388ce3cf57423d32a96b9773d286,2024-10-04T13:50:43.727000 +CVE-2024-6361,0,0,5521e8daad2b6141320b2fcf3296b929efa384c605297a6f2dd9d8d13df33121,2024-08-28T18:17:35.497000 CVE-2024-6362,0,0,d13201299716771e83446f0d9e910e78e6bd107686e7052150a9b4271591d509,2024-11-21T09:49:29.343000 CVE-2024-6363,0,0,3e0700f762a3c508db8ad44b8b451d2e3f71e34635e7287bcdb85da0145c3ad6,2024-11-21T09:49:29.517000 CVE-2024-6365,0,0,8904acf53d705f446e932e68b9ffdf6ba744bafe4139c5dab47633343e14930c,2024-11-21T09:49:29.650000 CVE-2024-6366,0,0,feaf104d91acd6d1dfa1ace36f474f0d63a23eeae2ab6ccb0dfbae5ae3f1c447,2024-11-21T09:49:29.767000 -CVE-2024-6367,0,1,e4a7322e94d146e87f33baaa21f8f94d29428f955faf7dd9ae4a57bf6ed41d37,2024-11-21T09:49:29.943000 -CVE-2024-6368,0,1,a46417371fa2a4f7538d20641fe4dc470dbc93b1abd56e58c9b31802c1850bc2,2024-11-21T09:49:30.117000 -CVE-2024-6369,0,1,c17069debdebb7107fae150e7ef123942af00e9485d480736e8d4ac89039fdfd,2024-11-21T09:49:30.280000 -CVE-2024-6370,0,1,a755beeab1d90a5d1e9fd7e4cf8da173de60e93ce4cb2e32aa3bfe7aebd25bca,2024-11-21T09:49:30.433000 -CVE-2024-6371,0,1,c4bb6d4bbb559a8d1c5b8085392badb67c351a91cdecbce8d3d79584625a6cda,2024-11-21T09:49:30.610000 -CVE-2024-6372,0,1,95ed7d8199e2d3ee1fb0ca1488d0950ae7e074e4b9eb0f66e54eee124287407a,2024-11-21T09:49:30.793000 -CVE-2024-6373,0,1,3fa3b1b4352bf9043b93eedc77d0022f9d029e45671ad42aa390096b38ab366b,2024-11-21T09:49:30.980000 -CVE-2024-6374,0,1,1844c1433bfed5fcd5e5382c175c9e9ad7d8a6be1f9fef1546adc922baca0a11,2024-11-21T09:49:31.157000 +CVE-2024-6367,0,0,e4a7322e94d146e87f33baaa21f8f94d29428f955faf7dd9ae4a57bf6ed41d37,2024-11-21T09:49:29.943000 +CVE-2024-6368,0,0,a46417371fa2a4f7538d20641fe4dc470dbc93b1abd56e58c9b31802c1850bc2,2024-11-21T09:49:30.117000 +CVE-2024-6369,0,0,c17069debdebb7107fae150e7ef123942af00e9485d480736e8d4ac89039fdfd,2024-11-21T09:49:30.280000 +CVE-2024-6370,0,0,a755beeab1d90a5d1e9fd7e4cf8da173de60e93ce4cb2e32aa3bfe7aebd25bca,2024-11-21T09:49:30.433000 +CVE-2024-6371,0,0,c4bb6d4bbb559a8d1c5b8085392badb67c351a91cdecbce8d3d79584625a6cda,2024-11-21T09:49:30.610000 +CVE-2024-6372,0,0,95ed7d8199e2d3ee1fb0ca1488d0950ae7e074e4b9eb0f66e54eee124287407a,2024-11-21T09:49:30.793000 +CVE-2024-6373,0,0,3fa3b1b4352bf9043b93eedc77d0022f9d029e45671ad42aa390096b38ab366b,2024-11-21T09:49:30.980000 +CVE-2024-6374,0,0,1844c1433bfed5fcd5e5382c175c9e9ad7d8a6be1f9fef1546adc922baca0a11,2024-11-21T09:49:31.157000 CVE-2024-6375,0,0,0e381008a879aa0c8e60c5da974a59c2d6573acde4984ce85ceb3b7d13ccb0e2,2024-11-21T09:49:31.330000 CVE-2024-6376,0,0,74771297908741e4cb8d4992fd32243247082319366578fec890e1114a805306,2024-11-21T09:49:31.510000 CVE-2024-6377,0,0,7ba55c1a0f44da87190eb66bf8022174cc99a68e4f4460d16cec4625ee8e5002,2024-08-27T08:15:05.537000 @@ -276778,16 +276778,16 @@ CVE-2024-6391,0,0,170666d5ac46c441c3231a73dd8199dff199e8d781e611d9f163aebb1ceb1c CVE-2024-6392,0,0,36e4666a41f8ae603d4a4e9d6e2055423bfd3ce9426341de5b4cc157e8a42494,2024-11-21T09:49:33.967000 CVE-2024-6393,0,0,4c68224f41fac985b537b4223028c3194cdd8f475a80a56a5222bd533411de43,2024-11-25T14:15:07.280000 CVE-2024-6394,0,0,fed79a15c8c53d47cbb34d8472f378e905924b847f76d8a95e9d862773cf105f,2024-09-30T12:45:57.823000 -CVE-2024-6395,0,1,07caea7e4dc36cf335ea258133aad5447d124cf34c5e65a45bab8785f929ff6e,2024-11-21T09:49:34.207000 +CVE-2024-6395,0,0,07caea7e4dc36cf335ea258133aad5447d124cf34c5e65a45bab8785f929ff6e,2024-11-21T09:49:34.207000 CVE-2024-6396,0,0,f72e0ab42ebcb61c1f3a4977d8572179c658608377ead8be5ee26fd7d9388bc4,2024-11-21T09:49:34.363000 CVE-2024-6397,0,0,c67cd1ab4732432c2489a9ded7d3757b1cd4feae04e09854b785b1535174a537,2024-11-21T09:49:34.490000 CVE-2024-6398,0,0,c3ed8c65916deb9f9e02a63c641e864febd8f86436cac7ed7c207c21ab17e520,2024-11-21T09:49:34.623000 -CVE-2024-6400,0,1,f3e66f7468f2c06793fe3ce5e2cb3601971a951db3afd9013ec95cf37194efcd,2024-11-12T19:32:52.187000 -CVE-2024-6401,0,1,0117f0490034d0a6b6da9c55f426a883dd1f5efcfd7752bc1ea346fcacd37250,2024-09-20T17:07:55.740000 -CVE-2024-6402,0,1,c66723e0a3b6d3b969c64f93fc06b4a4a0e1e73df0d1761abcd3f88e0b6ff104,2024-11-21T09:49:34.953000 -CVE-2024-6403,0,1,dddb83958cf2ddc147bf9f664201683d325e322924ec870e4b4983d4bff51b2d,2024-11-21T09:49:35.110000 +CVE-2024-6400,0,0,f3e66f7468f2c06793fe3ce5e2cb3601971a951db3afd9013ec95cf37194efcd,2024-11-12T19:32:52.187000 +CVE-2024-6401,0,0,0117f0490034d0a6b6da9c55f426a883dd1f5efcfd7752bc1ea346fcacd37250,2024-09-20T17:07:55.740000 +CVE-2024-6402,0,0,c66723e0a3b6d3b969c64f93fc06b4a4a0e1e73df0d1761abcd3f88e0b6ff104,2024-11-21T09:49:34.953000 +CVE-2024-6403,0,0,dddb83958cf2ddc147bf9f664201683d325e322924ec870e4b4983d4bff51b2d,2024-11-21T09:49:35.110000 CVE-2024-6405,0,0,edcd225a237f0f36a71716605c1b3c75aa290f8182919ab0f56fa8e84ee2cf2e,2024-11-21T09:49:35.270000 -CVE-2024-6406,0,1,2676ceab1816a07520f22ea818a76e0108b2919867915793ed2db25d1f5f911c,2024-09-20T12:30:51.220000 +CVE-2024-6406,0,0,2676ceab1816a07520f22ea818a76e0108b2919867915793ed2db25d1f5f911c,2024-09-20T12:30:51.220000 CVE-2024-6407,0,0,9a5223a8fc4d11a8f457182deaf2f1a5f23abd2e31a0d369ada5145f5e176bee,2024-11-21T09:49:35.463000 CVE-2024-6408,0,0,25be28a21749757d9e20038470880e70a210d6afa8753a64a1a681ca83054a70,2024-08-01T14:00:21.483000 CVE-2024-6409,0,0,a7fd15ec37d21b5a5103c31d051df2a98fdd11293bcfd671adde2d6b71c1b7da,2024-11-21T09:49:35.850000 @@ -276795,12 +276795,12 @@ CVE-2024-6410,0,0,ae2b2b5977faa2e52d9fb5041374baa1b7ced554998462464e0e0a16128ccf CVE-2024-6411,0,0,5a7123960073da6f3472404ad6d252c6df120049e1844aa9a0e7eee8334467e3,2025-02-10T16:00:19.467000 CVE-2024-6412,0,0,17fb16d5f528a280f2b0c9c641e625a33a0d132133fdc0f6fa6567342a855ae8,2024-08-01T18:35:24.697000 CVE-2024-6413,0,0,b5f68fde45a9f778cbd0fdc1a3ab3968b7f6b50b44c8e25d6d6e5c144950ab51,2024-11-15T16:15:38.573000 -CVE-2024-6414,0,1,680b93173475ddcaa6adbc0944f1e5c3530a7e69a2cc6fb17e05baeb0ac3d8c6,2024-11-21T09:49:36.473000 -CVE-2024-6415,0,1,da9029682828856895395262c0b9c43d7a83489985ac7e8e0dc7bf925e3b7526,2024-11-21T09:49:36.620000 -CVE-2024-6416,0,1,bad72320bf36dea508f1b5951a22459f6c3ac16878671f47325177a6f8f11cfc,2024-11-21T09:49:36.757000 -CVE-2024-6417,0,1,db3367c895277092cdfa2c7cd980a8ec1c3c050b805c9b054da09045993f2711,2024-11-21T09:49:36.900000 -CVE-2024-6418,0,1,a28ae95aab5d3d50125638889987fa1bfe6249799ebd24f1b183a66d577bccf3,2024-11-21T09:49:37.057000 -CVE-2024-6419,0,1,dc7438b52317552f7082e2ad683311c56f135ba4072364671a24f51fff8d4847,2024-11-21T09:49:37.227000 +CVE-2024-6414,0,0,680b93173475ddcaa6adbc0944f1e5c3530a7e69a2cc6fb17e05baeb0ac3d8c6,2024-11-21T09:49:36.473000 +CVE-2024-6415,0,0,da9029682828856895395262c0b9c43d7a83489985ac7e8e0dc7bf925e3b7526,2024-11-21T09:49:36.620000 +CVE-2024-6416,0,0,bad72320bf36dea508f1b5951a22459f6c3ac16878671f47325177a6f8f11cfc,2024-11-21T09:49:36.757000 +CVE-2024-6417,0,0,db3367c895277092cdfa2c7cd980a8ec1c3c050b805c9b054da09045993f2711,2024-11-21T09:49:36.900000 +CVE-2024-6418,0,0,a28ae95aab5d3d50125638889987fa1bfe6249799ebd24f1b183a66d577bccf3,2024-11-21T09:49:37.057000 +CVE-2024-6419,0,0,dc7438b52317552f7082e2ad683311c56f135ba4072364671a24f51fff8d4847,2024-11-21T09:49:37.227000 CVE-2024-6420,0,0,5895b2e0a8b56fc429131678cdfb7027e03ccc5aa2d8d23b8ea4f9774941a479,2024-11-21T09:49:37.387000 CVE-2024-6421,0,0,1cc4ba8b403e28a0e7ed1cc38ccb780ca0969f6eef13676088a2390822cfd912,2024-11-21T09:49:37.557000 CVE-2024-6422,0,0,9eb5be2b6b38e0ece21ca1925365b7483680bf3e56f77633a8478caf72118087,2024-11-21T09:49:37.693000 @@ -276813,27 +276813,27 @@ CVE-2024-6431,0,0,202245554d16495714b4a50b0b5396dc96bed4c4cca10e8f1efb34aa248516 CVE-2024-6432,0,0,b655fcb2eeeff8839d61790a543794a8bd5d392c9e64aed1b55f4e2988950467,2025-02-25T18:22:51.250000 CVE-2024-6433,0,0,42c6a0efce14f311f1548d33d512d616e158da3b932d3b757e1b72ad689e1dfb,2024-11-21T09:49:38.570000 CVE-2024-6434,0,0,6a4274085a2124b428b913ddcbc2570d1d62abe5639e19e73a17b1e138716c77,2024-11-21T09:49:38.717000 -CVE-2024-6435,0,1,9d33c1fc8ed0e2120fc895f87174397a4ef3ae549df5453e49fdd395ebd85af5,2025-01-31T15:01:23.807000 -CVE-2024-6436,0,1,a8616ff028a46a8185ade22574a19c8fd222a917aff1760b080d6fe5590b8480,2024-09-30T12:45:57.823000 +CVE-2024-6435,0,0,9d33c1fc8ed0e2120fc895f87174397a4ef3ae549df5453e49fdd395ebd85af5,2025-01-31T15:01:23.807000 +CVE-2024-6436,0,0,a8616ff028a46a8185ade22574a19c8fd222a917aff1760b080d6fe5590b8480,2024-09-30T12:45:57.823000 CVE-2024-6437,0,0,9f95065ce96066148f7024ec7dfa6e498e9b619212324bb228fc08dc7e3104a8,2025-01-10T20:15:30.817000 -CVE-2024-6438,0,1,91d8c329c7fc16233e16ae67726c3eb50deca827f70de361a8ba93c6070d4d0c,2024-11-21T09:49:39.087000 -CVE-2024-6439,0,1,1cd20d053b8984aa4ab0c2a24fb1e05b144aa075332d39ec7d8f45cf515f3d0c,2024-11-21T09:49:39.243000 -CVE-2024-6440,0,1,8a61237b0315028e45e1bfc8d0ffd1838888e8c9691a8521b9bc5691da903e98,2024-11-21T09:49:39.423000 -CVE-2024-6441,0,1,d1dd399b1eebc574e116f055384cf8b9f99bd32bc02eae7238d6c60fbfa157ae,2024-11-21T09:49:39.587000 +CVE-2024-6438,0,0,91d8c329c7fc16233e16ae67726c3eb50deca827f70de361a8ba93c6070d4d0c,2024-11-21T09:49:39.087000 +CVE-2024-6439,0,0,1cd20d053b8984aa4ab0c2a24fb1e05b144aa075332d39ec7d8f45cf515f3d0c,2024-11-21T09:49:39.243000 +CVE-2024-6440,0,0,8a61237b0315028e45e1bfc8d0ffd1838888e8c9691a8521b9bc5691da903e98,2024-11-21T09:49:39.423000 +CVE-2024-6441,0,0,d1dd399b1eebc574e116f055384cf8b9f99bd32bc02eae7238d6c60fbfa157ae,2024-11-21T09:49:39.587000 CVE-2024-6442,0,0,c0be1e8c7a8c1961e74ae18b5b03f8c9bea98bf1de029bf614a2a1ea3ac510a7,2024-11-13T16:04:42.603000 CVE-2024-6443,0,0,2359bc5bb1b948077f916745076b36589771196238c9eca82db6ed4abf2db2c3,2024-11-12T19:29:43.793000 CVE-2024-6444,0,0,41f26c5ae69ef63d7a5b6b49604b236b93d16ad5f59a0cf359ecb4b7b3dd3095,2024-11-13T15:24:28.657000 -CVE-2024-6445,0,1,b00038e6b01f92d2a7463e943bb4db6c40793528c3811ac86abccaad0a86f31f,2024-09-12T16:14:51.480000 +CVE-2024-6445,0,0,b00038e6b01f92d2a7463e943bb4db6c40793528c3811ac86abccaad0a86f31f,2024-09-12T16:14:51.480000 CVE-2024-6446,0,0,7ad589d4b073478880ec0471969f01ae69ae5ccc77d2f72d4b4a41b34e7b33cd,2024-11-21T09:49:40.260000 CVE-2024-6447,0,0,f8f4a357ad12ba3c46211c83bf19bb184475f5d495a5c187863d2e59f06ebca5,2024-11-21T09:49:40.390000 CVE-2024-6448,0,0,ad17b263b3e44520fcf013266e0242b25565763f1f56a91d50f3049ac1dec7d0,2024-08-28T12:57:27.610000 -CVE-2024-6449,0,1,f58cf094471514f99268eaa65edeb4789e43e09af74cf7cabbd21d37a3733760,2024-09-12T15:32:19.680000 -CVE-2024-6450,0,1,2ecb149678709cb308b5a975dd25d60197945b0869963696ddf18dac76eb4839,2024-09-12T15:42:45.430000 +CVE-2024-6449,0,0,f58cf094471514f99268eaa65edeb4789e43e09af74cf7cabbd21d37a3733760,2024-09-12T15:32:19.680000 +CVE-2024-6450,0,0,2ecb149678709cb308b5a975dd25d60197945b0869963696ddf18dac76eb4839,2024-09-12T15:42:45.430000 CVE-2024-6451,0,0,ad4b1e274cf5e55616c2825e0b1216e616baac97399f5ecbf3d9a45ca112bda2,2024-08-19T17:35:23.417000 -CVE-2024-6452,0,1,ffa92810cba5349f5b9b668ec5b5be99396069536a4d51798f589febaac7374f,2024-11-21T09:49:40.920000 -CVE-2024-6453,0,1,598b1df42401504abfd5c873e4d328e0cc7ab8ec4d53af830b48327a3ab4812a,2024-11-21T09:49:41.063000 +CVE-2024-6452,0,0,ffa92810cba5349f5b9b668ec5b5be99396069536a4d51798f589febaac7374f,2024-11-21T09:49:40.920000 +CVE-2024-6453,0,0,598b1df42401504abfd5c873e4d328e0cc7ab8ec4d53af830b48327a3ab4812a,2024-11-21T09:49:41.063000 CVE-2024-6455,0,0,ee8244df84a11847eb1bf1028e566aa28523bbaf30c0278a51b37678378b4bf9,2025-01-16T15:06:56.973000 -CVE-2024-6456,0,1,4d342ef8d1540b057336adffb43adfa93f0a092549b037991ec55128528c4378,2024-08-19T13:00:23.117000 +CVE-2024-6456,0,0,4d342ef8d1540b057336adffb43adfa93f0a092549b037991ec55128528c4378,2024-08-19T13:00:23.117000 CVE-2024-6457,0,0,9fd7207180c09f39d2da8b48b95fa822cfa4ef21e4a0f2e04ef9fa9c667cf66b,2024-11-21T09:49:41.470000 CVE-2024-6458,0,0,8a3ebaefc03a7a26d636a3edb16257b0785e2c2c28887ce21cc208c5bdae5646,2025-02-19T15:38:25.183000 CVE-2024-6459,0,0,cb27c4eea4018b8b04b2fde4bc91aba6c1054949f5b07e05557b1533c2ff9cd3,2024-09-06T17:35:18.880000 @@ -276845,11 +276845,11 @@ CVE-2024-6465,0,0,68d8747a1edb551a38d59b6ec4dd4815476646c814dc40035dcb46acd92026 CVE-2024-6466,0,0,99c40e8b7e6b5842d2d8cee45ed38675d3f81e54ab8f191429983e278d144783,2025-01-21T20:15:36.103000 CVE-2024-6467,0,0,9106e28416ddacf000ab37b1593381e2fec3faec61ecd6e9335c0f9dfca2fd14,2024-11-21T09:49:42.217000 CVE-2024-6468,0,0,bf6dfce1135e8cc0869c78add4d8cc7410dc08a391c67b63c78ccc7aa0f1b72a,2024-11-21T09:49:42.340000 -CVE-2024-6469,0,1,27aec94801e6458de7897784e45b6fba900dcf8a6c19e5fb32c00c0fc413680b,2024-11-21T09:49:42.447000 -CVE-2024-6470,0,1,bf8d5b3767f99b09f4390deeecbafcfb495a44304a84b9c5beb76eaff7f2b8a9,2024-11-21T09:49:42.603000 -CVE-2024-6471,0,1,44599ea735cf4c0f59a4c46eec9f2dcd408bc3c08f93c8063ba5adf763f68b2c,2024-11-21T09:49:42.740000 +CVE-2024-6469,0,0,27aec94801e6458de7897784e45b6fba900dcf8a6c19e5fb32c00c0fc413680b,2024-11-21T09:49:42.447000 +CVE-2024-6470,0,0,bf8d5b3767f99b09f4390deeecbafcfb495a44304a84b9c5beb76eaff7f2b8a9,2024-11-21T09:49:42.603000 +CVE-2024-6471,0,0,44599ea735cf4c0f59a4c46eec9f2dcd408bc3c08f93c8063ba5adf763f68b2c,2024-11-21T09:49:42.740000 CVE-2024-6472,0,0,e26f0ed33b9352737fba2c7a5901be2204823366dc7f964b880fceddc7f136d1,2024-08-06T16:31:05.780000 -CVE-2024-6473,0,1,1dafd6b50b11af3a55a60927aceae7fdee5db46502c399f03ce389e747a46480,2024-09-05T14:19:45.153000 +CVE-2024-6473,0,0,1dafd6b50b11af3a55a60927aceae7fdee5db46502c399f03ce389e747a46480,2024-09-05T14:19:45.153000 CVE-2024-6476,0,0,a0cbdf8db7abbf40af298419f002b432eaa0907f370a1f5866689f4a683a61f6,2024-11-26T07:15:05.697000 CVE-2024-6477,0,0,ceaa1150b67e9d288da14b1f941880dba83c3e802364d7b70856d92ac760b0f3,2024-09-06T17:35:19.087000 CVE-2024-6479,0,0,e61c30f16f0abfc9f93099b9bc147874bff7bedf1b6bcc46dd42e617eef67181,2024-11-01T12:57:03.417000 @@ -276881,22 +276881,22 @@ CVE-2024-6507,0,0,687ddf6520b599b09dc3a1d8aab83ca78b8392e14671ddde76f4a9814b8816 CVE-2024-6508,0,0,52de2f9db1bae89555ac7f7a0971e5d71f1b68c7d83dedf5c4b0916b92a29272,2025-01-09T09:15:07.767000 CVE-2024-6509,0,0,90d894af5048ed3f0f64d638b676864ae566d58ef707a1e4890279c66c4ecf68,2024-11-29T06:15:07.640000 CVE-2024-6510,0,0,b5f4271053f188471e3e35f9aca13c4993fc4e8f43ff33784781597a6cac8f1f,2024-10-02T17:17:46.450000 -CVE-2024-6511,0,1,66b47f4cf90e186d23c377e22392829c39fa9eff64d41ecf24bbaedfd290dd64,2024-11-21T09:49:47.060000 +CVE-2024-6511,0,0,66b47f4cf90e186d23c377e22392829c39fa9eff64d41ecf24bbaedfd290dd64,2024-11-21T09:49:47.060000 CVE-2024-6512,0,0,8d5c3aa1f5bbd13c2f4feafed68f8a150f5139e21aa18b8e887ad8b5f5403056,2024-10-01T16:36:43.733000 CVE-2024-6513,0,0,bb977a38eaef5aa918756b3907c97d9805111d3bc118dcf2b0096d1bbd202aea,2024-07-04T16:15:03.103000 -CVE-2024-6515,0,1,dedc1be4409d577cb02164e6237ff02fff461a19d5e43c0e68238fa4516a4832,2025-02-27T15:45:57.977000 -CVE-2024-6516,0,1,874967d4b1abf257f4076987075450c15d0eac8647c359652e065f5dcec8b1d1,2025-02-27T15:45:57.977000 +CVE-2024-6515,0,0,dedc1be4409d577cb02164e6237ff02fff461a19d5e43c0e68238fa4516a4832,2025-02-27T15:45:57.977000 +CVE-2024-6516,0,0,874967d4b1abf257f4076987075450c15d0eac8647c359652e065f5dcec8b1d1,2025-02-27T15:45:57.977000 CVE-2024-6517,0,0,ac2930e08e902d82eeada4b0ab8415b68bca390df1cc7209a34c6d3666eaf531,2024-10-02T17:15:56.760000 CVE-2024-6518,0,0,4e84a8df3524cc51f2eb188e4f7ff0a486daf850e4e0aba73af40502ad8a2a5d,2024-11-21T09:49:47.407000 CVE-2024-6519,0,0,580a9fcb782c1b01a78347d9166f9a9241f42c64f3a3a81650b9c371f609f89c,2024-10-21T17:09:45.417000 CVE-2024-6520,0,0,260c95196f18d1f28d57c268cd3df4b10832d977cbf30bf5f7123f53f0e76f8f,2024-11-21T09:49:47.620000 CVE-2024-6521,0,0,22ef8d0748bb5ab3666135dd7dbdf679ff5d4c4314901dc266913e0899d97fc9,2024-11-21T09:49:47.753000 CVE-2024-6522,0,0,ef9b74095ae5146eb492b10352fba2e39f5094d3446bf16cf2eee064f15f5f22,2025-03-01T01:20:09.943000 -CVE-2024-6523,0,1,5f47d75e68270c13224bc1cb0dc18750216fc2682b849ba24fd176c4f27d02b9,2024-11-21T09:49:47.960000 -CVE-2024-6524,0,1,064d68261b761d52fbffe0401ba09d1965fa54c1226288c57b48920b13cd41fe,2024-11-21T09:49:48.110000 -CVE-2024-6525,0,1,f6480cd2a9a73dba65922bafbc051b6ad4232f151162c6be51b4b1969f84f3a8,2024-11-21T09:49:48.273000 -CVE-2024-6526,0,1,19076c3eb779d33994dd59c2f467231943c9a10aab5e1669ecf483d55e877999,2024-11-21T09:49:48.433000 -CVE-2024-6527,0,1,1c902d3e69979da0072c97f0f6158ef63ac37ab276d356162e4237f6cd7f29a5,2024-11-21T09:49:48.593000 +CVE-2024-6523,0,0,5f47d75e68270c13224bc1cb0dc18750216fc2682b849ba24fd176c4f27d02b9,2024-11-21T09:49:47.960000 +CVE-2024-6524,0,0,064d68261b761d52fbffe0401ba09d1965fa54c1226288c57b48920b13cd41fe,2024-11-21T09:49:48.110000 +CVE-2024-6525,0,0,f6480cd2a9a73dba65922bafbc051b6ad4232f151162c6be51b4b1969f84f3a8,2024-11-21T09:49:48.273000 +CVE-2024-6526,0,0,19076c3eb779d33994dd59c2f467231943c9a10aab5e1669ecf483d55e877999,2024-11-21T09:49:48.433000 +CVE-2024-6527,0,0,1c902d3e69979da0072c97f0f6158ef63ac37ab276d356162e4237f6cd7f29a5,2024-11-21T09:49:48.593000 CVE-2024-6528,0,0,e9156787d27dd4fdfba6d50ea03aa667bd17ded1c421119f0c1fa761de458d59,2024-11-21T09:49:48.730000 CVE-2024-6529,0,0,ca47469bb446983b0d1f578f4da76d5e6890d73d0a77d6b0ce3cc30a5eba0e25,2024-08-01T14:35:13.090000 CVE-2024-6530,0,0,16bc13dd377f9278a655d2630ff198bda3220080ee66519b965bf3c0166dea1f,2024-10-16T16:53:08.487000 @@ -276907,7 +276907,7 @@ CVE-2024-6534,0,0,fee5cbdaffddfb85a58c5c6ac217194b7470a5751dc745f2394460e6da4103 CVE-2024-6535,0,0,44388289212b949983bbcb08fc4f387d14a7864b80be8ec8b5ccdce879cce735,2024-11-21T09:49:49.560000 CVE-2024-6536,0,0,7d70c9cba7e8708c505e036090d6fe133ada37c87b1ad8d8ecddea844c9eaa67,2024-11-21T09:49:50.537000 CVE-2024-6538,0,0,5f46cf9ed38ec21619b659591a19e36631f718f4cc9be3859a98a9796ee74cef,2024-11-25T07:15:06.187000 -CVE-2024-6539,0,1,488f82b4dd195018a4571a7b41599ab86771c19553aea6769341658d3043c227,2024-11-21T09:49:50.707000 +CVE-2024-6539,0,0,488f82b4dd195018a4571a7b41599ab86771c19553aea6769341658d3043c227,2024-11-21T09:49:50.707000 CVE-2024-6540,0,0,f3ea6a455e292a17968899748da95526cfa3d10fdcac7853f32fce07f60e60be,2024-11-21T09:49:50.857000 CVE-2024-6542,0,0,95c08c38ec0cfe53af1e3f2fc6b95f2c5e43a181678f8155f2d77a836dccc44c,2024-11-21T09:49:50.997000 CVE-2024-6544,0,0,d5398a1edf428fd85c98f24ef7cf831c86363cdc482bdf9c56ce8e9a9b3ffb22,2024-09-30T19:12:09.007000 @@ -276924,7 +276924,7 @@ CVE-2024-6554,0,0,32f427b6ab5e1fb646d37f01814ff47eb63869b4d201f87de102bfe0369122 CVE-2024-6555,0,0,fcf1b5d87a59b44bb41f4eb17439017e149a0cbcc8ea75512661dc45c3007808,2024-11-21T09:49:52.653000 CVE-2024-6556,0,0,36364ccdaf0abcd5eb5928d0694ac13197fef6c57d63e67b82fb0f27b7627fe1,2024-11-21T09:49:52.770000 CVE-2024-6557,0,0,9133e4a4e390dc740d6d5ccb4c95569dfeb08226473cb609abe52a82a00f33ca,2024-11-21T09:49:52.903000 -CVE-2024-6558,0,1,7c72d5eb85feb229f2cab72421baabb4c704931ea271dc9196e4c6a66865cf8c,2024-11-21T09:49:53.027000 +CVE-2024-6558,0,0,7c72d5eb85feb229f2cab72421baabb4c704931ea271dc9196e4c6a66865cf8c,2024-11-21T09:49:53.027000 CVE-2024-6559,0,0,f882a0a65f898b4816ac57024b63917b700d1d69035743390614c3c124372db7,2024-11-21T09:49:53.180000 CVE-2024-6560,0,0,9f73de72bfa77f0019ba812c5f4d9bdd65f83ae912d7df98e2cf648d5117d8e9,2024-11-21T09:49:53.300000 CVE-2024-6562,0,0,6c69ffee369344ea5f5dc46c02ae8c61815fb968572583cf736e814d6aefe6f4,2024-08-12T13:41:36.517000 @@ -276937,14 +276937,14 @@ CVE-2024-6568,0,0,ecf43df633689b708ccd083aafbc7fb6d5daa57fdca09ceaff6797aeeb61b9 CVE-2024-6569,0,0,52ef91a961b1fc6f6ccc9ba0ca4cce257430e6716ad79cf2380f59bcb396d604,2024-11-21T09:49:54.260000 CVE-2024-6570,0,0,c7a7a16cb852f8f3171a4638c5b633cedf4d5a5ce0b9a65668ea70faf379817b,2024-11-21T09:49:54.383000 CVE-2024-6571,0,0,bf902d8acf39a4847241f6b908438cdae93602d1c95cf8cb05801192bd16fc45,2024-11-21T09:49:54.507000 -CVE-2024-6572,0,1,a047d29ade36b1054905214a677647cb1094bb95c20d7f3e05394416a8ae8f38,2024-09-09T13:35:00.847000 +CVE-2024-6572,0,0,a047d29ade36b1054905214a677647cb1094bb95c20d7f3e05394416a8ae8f38,2024-09-09T13:35:00.847000 CVE-2024-6573,0,0,9fc4e5d0fa897573172500f3a50981f468b035f3af8400ae8e2e6caa0890eb90,2024-11-21T09:49:54.823000 CVE-2024-6574,0,0,5df1d873617832afa61e81428f989b509dc78a93e9bb29625a71d00533074e42,2024-11-21T09:49:54.940000 CVE-2024-6575,0,0,3e6903b518ad96b474b3cec8e8ce120b6b4bd45a48413093ebd74fa6b28036c3,2024-09-03T20:30:45.573000 CVE-2024-6576,0,0,90cdf32230a665d05c6e7114d2f426ef7bdce7566513b635e80e9b7f3683ea19,2024-11-21T09:49:55.117000 CVE-2024-6578,0,0,368c38562827f6aa235766f05d2e121c5cc41060087ba0fb5933931f4a7bd742,2024-11-21T09:49:55.233000 CVE-2024-6579,0,0,7cad17a13fa11f082f45bd7fd58847758e0677759f519dc6f7f9d93716e199f3,2024-11-21T09:49:55.370000 -CVE-2024-6580,0,1,72ab46fc3534125c0dab720b27f19aff5175781b80981f541c25ef0e66e24137,2024-11-21T09:49:55.487000 +CVE-2024-6580,0,0,72ab46fc3534125c0dab720b27f19aff5175781b80981f541c25ef0e66e24137,2024-11-21T09:49:55.487000 CVE-2024-6581,0,0,e20be18b54e19cabc46942e6dae8874cce04a60a0c2c132663bc3d4af2a91e11,2024-11-01T19:38:06.443000 CVE-2024-6582,0,0,4f49c1c232004f862b6b53845d64c1415af47391705833566cfec76b28dd7f94,2024-11-03T17:15:15.020000 CVE-2024-6585,0,0,475291d26652488798d341a97c8aef760841a8990b39fd93078fc8e7c333bd59,2024-09-03T15:35:16.350000 @@ -276959,7 +276959,7 @@ CVE-2024-6593,0,0,a5574c47f2bc1398f7394de58ed38af0a1f03843bb34b11629bc51824bcbb2 CVE-2024-6594,0,0,2d02adc3a60e06d812ceda848ed259628442b1bfc417663d79ef33281e0af1b8,2024-10-01T19:41:08.783000 CVE-2024-6595,0,0,708743cb0dd8761b2423f5f4f98b19d1658bea678f21c4d0ddf84d722b1d3bc3,2024-11-21T09:49:57.270000 CVE-2024-6596,0,0,18c01b3184394b310a5c001c683f19c2dcf0dc5318f4dc7d14b3c915c86ad759,2024-10-01T12:26:45.967000 -CVE-2024-6598,0,1,664cc8f630bed97118df78392d0a215a1df1dc1e425293b118aaf79e7793985e,2024-11-21T09:49:57.550000 +CVE-2024-6598,0,0,664cc8f630bed97118df78392d0a215a1df1dc1e425293b118aaf79e7793985e,2024-11-21T09:49:57.550000 CVE-2024-6599,0,0,cdfa5c27e772f02570364145b11dde3af22bdb21f9077ee38e2046e1f7e15167,2024-11-21T09:49:57.677000 CVE-2024-6600,0,0,d0b4cfbd22dbf04feab2825f36a9f4c6035dcdd0ae09df1a085bc72afa88581a,2024-11-21T09:49:57.790000 CVE-2024-6601,0,0,eded72d3e710f3b0e57e4ae9a4dbc32b9eafdb732a3580497d546896b6e588ae,2024-12-06T18:15:27.460000 @@ -276978,8 +276978,8 @@ CVE-2024-6613,0,0,c6148ab689a396ff2aef302a4deed9a86643f56cac88c01e53c1e681a6761f CVE-2024-6614,0,0,ca5e1e0af60eb1840e7044d5b5c6a03f8ec20a4c981bec13989c23ea22bd3e66,2024-11-21T09:50:00.240000 CVE-2024-6615,0,0,534a5128fe1bae486eaf3bf2b17823540891e03491042a28987aee472c35c651,2024-11-21T09:50:00.427000 CVE-2024-6617,0,0,f528093c572c236cd1d1e54ff153e18db57bd6b26aadf2adc227f9ff60d9a7f9,2024-09-27T21:28:35.543000 -CVE-2024-6618,0,1,ce405bede8bee28a96c37263198576a75343d86932af15faa53d7e601e6de77f,2024-08-14T02:07:05.410000 -CVE-2024-6619,0,1,0f084494d70281a5b94492aaf63002fb58438f3d1601f3f9db4b953361696a5c,2024-08-14T02:07:05.410000 +CVE-2024-6618,0,0,ce405bede8bee28a96c37263198576a75343d86932af15faa53d7e601e6de77f,2024-08-14T02:07:05.410000 +CVE-2024-6619,0,0,0f084494d70281a5b94492aaf63002fb58438f3d1601f3f9db4b953361696a5c,2024-08-14T02:07:05.410000 CVE-2024-6620,0,0,2e95a8f8c880e9fcaecfa40a827b8d289e8a3e34844de2d8489b3df1a1ffe2fe,2024-11-21T09:50:01.070000 CVE-2024-6621,0,0,df7308a44678068e926e4c44c4ed4f05c26c938c3ef568a5161090dd66bcd202,2024-11-21T09:50:01.200000 CVE-2024-6624,0,0,552d36257e8bfaa4330013290315eab120066dcc2d886a9d94d7a9269b76a470,2024-11-21T09:50:01.337000 @@ -276996,29 +276996,29 @@ CVE-2024-6634,0,0,f03f7665ce29f89692475d4e7ad26f71c67c7220472b79a61d39cb4d5d4e01 CVE-2024-6635,0,0,aabc15e901ae2c41752eaed36005434ed97c7b1f65594adeb88575f5ed99334d,2025-02-11T15:39:13.527000 CVE-2024-6636,0,0,ff144c80a27724056f459d937300862b4389853f4bf6b5f86d95908311b3a7e0,2025-02-11T15:41:28.280000 CVE-2024-6637,0,0,0663aa8a54052606afca718825c3e6cb2f7778a011fad59e63fe847bc2fa51f3,2025-02-11T15:43:25.850000 -CVE-2024-6638,0,1,7e5bdf6db9909ffde8a3af7dc2dbe736094707a98f8199ce236a2f9f68fb0869,2024-11-21T09:50:03.050000 +CVE-2024-6638,0,0,7e5bdf6db9909ffde8a3af7dc2dbe736094707a98f8199ce236a2f9f68fb0869,2024-11-21T09:50:03.050000 CVE-2024-6639,0,0,b6af8e6c4b9702263f02409397a7833b6c6b23578255eef1153cdb5aefb44942,2024-08-12T14:46:23.463000 CVE-2024-6640,0,0,74b4515f6b06329765182031b4f6c4b2c94e8f2b65e7f1f9795a0017fcaf65ca,2024-11-26T15:15:35.053000 CVE-2024-6641,0,0,3f8fff3477097b21aef67b0f7d7d46ad90eace6d6a1177cfedf4b60ca081218f,2024-09-25T19:07:40.013000 CVE-2024-6642,0,0,8d96c1180af1047f7b667e53dd25106a95583c9fef6033b783f527ef0b9e4e6b,2024-07-10T13:15:11.140000 CVE-2024-6643,0,0,c4eab211147138bb5613809a885f81bacb4eb0fc3c1e7955b1f331b632c0ef4a,2024-07-11T10:15:02.650000 -CVE-2024-6644,0,1,5a8701774b404ace615aed2a4f2fc0eb15edd677dc7f2c1a040b278dcdbf34ac,2024-11-21T09:50:03.590000 -CVE-2024-6645,0,1,b661a5543c569e60f3240f8cd4671bf653da1a89f3589ecae042b4d6169df80a,2024-11-21T09:50:03.743000 -CVE-2024-6646,0,1,7a3a63ef9a3cf7235db40ea4e6efb9bceeddb3de98244585d3268b7b6cc0c7a3,2024-11-21T09:50:03.887000 -CVE-2024-6647,0,1,2160232aa2810af825fc2995ff13ddc933c4b6b2b61a6cf99c4f24015b062683,2024-11-21T09:50:04.040000 -CVE-2024-6649,0,1,ef74f40b31322d5b329007bed5c92f233ef3833094d9e1d8063e53644fd1f1f5,2024-11-21T09:50:04.190000 -CVE-2024-6650,0,1,191a90b8e59766bb211098cdcde45ac010c3596b1d57e656d1836d4979422916,2024-11-21T09:50:04.373000 +CVE-2024-6644,0,0,5a8701774b404ace615aed2a4f2fc0eb15edd677dc7f2c1a040b278dcdbf34ac,2024-11-21T09:50:03.590000 +CVE-2024-6645,0,0,b661a5543c569e60f3240f8cd4671bf653da1a89f3589ecae042b4d6169df80a,2024-11-21T09:50:03.743000 +CVE-2024-6646,0,0,7a3a63ef9a3cf7235db40ea4e6efb9bceeddb3de98244585d3268b7b6cc0c7a3,2024-11-21T09:50:03.887000 +CVE-2024-6647,0,0,2160232aa2810af825fc2995ff13ddc933c4b6b2b61a6cf99c4f24015b062683,2024-11-21T09:50:04.040000 +CVE-2024-6649,0,0,ef74f40b31322d5b329007bed5c92f233ef3833094d9e1d8063e53644fd1f1f5,2024-11-21T09:50:04.190000 +CVE-2024-6650,0,0,191a90b8e59766bb211098cdcde45ac010c3596b1d57e656d1836d4979422916,2024-11-21T09:50:04.373000 CVE-2024-6651,0,0,a4781e28925027a5ab244f480cd88bd079c01f30be1e8b73b56732969688d923,2024-08-06T16:30:24.547000 -CVE-2024-6652,0,1,5652218e66653b40cb1f1758003b60ec7838cc9f220048781065b3fa7a0c3a50,2024-11-21T09:50:04.710000 -CVE-2024-6653,0,1,6839c4285daecd91f53dbaa8742b4578522dd491808c3f3389a87ff427779ab5,2024-11-21T09:50:04.870000 -CVE-2024-6654,0,1,f805b0729a3c46b8be827fad378328d1ed2614783c392da30990213f3c0be59b,2024-10-09T09:15:06.713000 +CVE-2024-6652,0,0,5652218e66653b40cb1f1758003b60ec7838cc9f220048781065b3fa7a0c3a50,2024-11-21T09:50:04.710000 +CVE-2024-6653,0,0,6839c4285daecd91f53dbaa8742b4578522dd491808c3f3389a87ff427779ab5,2024-11-21T09:50:04.870000 +CVE-2024-6654,0,0,f805b0729a3c46b8be827fad378328d1ed2614783c392da30990213f3c0be59b,2024-10-09T09:15:06.713000 CVE-2024-6655,0,0,cd84fc0b2c91b2bd9ab26bb80467662001cb12ff5fa86634c3654ff0dea4aaa7,2024-11-21T09:50:05.080000 -CVE-2024-6656,0,1,dd8d93127fb59afa87e8332076ccbf05d54c72d83e0b40e7ed5f4d6dde708cff,2024-09-19T13:05:44.953000 +CVE-2024-6656,0,0,dd8d93127fb59afa87e8332076ccbf05d54c72d83e0b40e7ed5f4d6dde708cff,2024-09-19T13:05:44.953000 CVE-2024-6657,0,0,f163680fee98ee1841251ba0750f011cc9e392ae0810a20ee3d4f17874de7661,2024-11-04T15:15:24.440000 CVE-2024-6658,0,0,f63dc2aecc9b014ab81982cf92e0930d84a67fedd75e8cb612a8e64258ecc1f3,2024-09-23T20:15:05.560000 CVE-2024-6660,0,0,659cbba5e07b3952895ad1550f4e8a05ad31ebb2874a2e794128adfb409ad8b6,2024-11-21T09:50:05.540000 CVE-2024-6661,0,0,3e3784883ba38e2695b124f9cfaa74af8d5b4f9ad0ef41667522b56aaccdec88,2024-11-21T09:50:05.663000 -CVE-2024-6662,0,1,a8323c5fb45f5e5b035012964662f463c9c7d1801be19f1caf5dbbbc40a323ae,2025-01-10T18:15:26.140000 +CVE-2024-6662,0,0,a8323c5fb45f5e5b035012964662f463c9c7d1801be19f1caf5dbbbc40a323ae,2025-01-10T18:15:26.140000 CVE-2024-6663,0,0,7facb2637e12709d4a455340194f194dba2537cb44d31c2262ed1aa6b9ebcf89,2024-07-10T21:15:11.463000 CVE-2024-6664,0,0,7dcdbd9efac1143da422ef778b0a605b2e75ff3874c65ca5b8e519e1d8523278,2024-07-10T21:15:11.520000 CVE-2024-6666,0,0,a5043bf96db53bcfafbb6ee366d665f969506e1746935201c50c0da6c4c6d7f3,2024-11-21T09:50:05.803000 @@ -277029,13 +277029,13 @@ CVE-2024-6672,0,0,70bc4eb8f902da951097cf0f9dafdab5aeb0c37e072cfa35c4e2c63f2958ce CVE-2024-6673,0,0,1e317dcb688e7795d37f7af3a6c3e4a77c1a20439e3a3023f71871d09831bb77,2024-11-01T20:37:28.277000 CVE-2024-6674,0,0,6b4bba76a27ec9c5fc4c5eed2d60199a206b9da96610522929e5e38fd5af6f06,2024-11-01T20:34:18.697000 CVE-2024-6675,0,0,955e56170445c2605a9bf4fb417d230e6f6a7f4eca77b417b17b44d59fb5b0b3,2024-11-21T09:50:06.690000 -CVE-2024-6676,0,1,0f587c015c28a5eb21e465b7580bf752394f94c44e523db6f735145634dc7af9,2024-11-21T09:50:06.803000 -CVE-2024-6677,0,1,19f8b982be82e1aeb2992de88eef0d3fbffdd216e883fa48b6062a5cd512a39c,2024-11-21T09:50:06.943000 +CVE-2024-6676,0,0,0f587c015c28a5eb21e465b7580bf752394f94c44e523db6f735145634dc7af9,2024-11-21T09:50:06.803000 +CVE-2024-6677,0,0,19f8b982be82e1aeb2992de88eef0d3fbffdd216e883fa48b6062a5cd512a39c,2024-11-21T09:50:06.943000 CVE-2024-6678,0,0,05726052bca4218b4c12bf28b552f3e4fac9e7d737d4f83bf42d48c7ce3d1e82,2024-11-21T09:50:07.060000 -CVE-2024-6679,0,1,5af3a919cf27d8ca531022be485485d2731295efcd7c0c92ea67f71f2b7c2daf,2024-11-21T09:50:07.200000 -CVE-2024-6680,0,1,a714c70e600dda824625108fad473c1351fe806bcba40022933c90a5c9009024,2024-11-21T09:50:07.340000 -CVE-2024-6681,0,1,5c6360f318ffbeb90896cda1d81681d5d0d5aa1735c8c4f6b7d00c99ef6138fa,2024-11-21T09:50:07.470000 -CVE-2024-6684,0,1,8917bab234ce4b1a5635d3bc6ce71a84facfbcc6b020041da8ae160fd0818d77,2024-08-13T21:15:16.377000 +CVE-2024-6679,0,0,5af3a919cf27d8ca531022be485485d2731295efcd7c0c92ea67f71f2b7c2daf,2024-11-21T09:50:07.200000 +CVE-2024-6680,0,0,a714c70e600dda824625108fad473c1351fe806bcba40022933c90a5c9009024,2024-11-21T09:50:07.340000 +CVE-2024-6681,0,0,5c6360f318ffbeb90896cda1d81681d5d0d5aa1735c8c4f6b7d00c99ef6138fa,2024-11-21T09:50:07.470000 +CVE-2024-6684,0,0,8917bab234ce4b1a5635d3bc6ce71a84facfbcc6b020041da8ae160fd0818d77,2024-08-13T21:15:16.377000 CVE-2024-6685,0,0,acc7767f83fdbfe4c0fb5ba835f368c963250f5aaf7c65cf81f0787fc28c42c2,2024-09-24T16:48:24.497000 CVE-2024-6687,0,0,87c94841e1b3441b473f4dee1081640b0718b68a0f4720cc6a84faf16a103b21,2024-11-23T00:50:45.110000 CVE-2024-6688,0,0,138f7669c50b5717eb30bf085e4de138dfdabfc0c6e798fc83a2112dc36bbf73,2024-08-27T13:01:37.913000 @@ -277044,10 +277044,10 @@ CVE-2024-6691,0,0,f4b0c8ba9d849a887a840b11a7ced71b334b6811834c4c0436e7f424db2268 CVE-2024-6692,0,0,b93ab5a4c1a77950586e4d26ff9d5ac1dc50208142450c48467964da3007a929,2025-02-07T17:07:33.633000 CVE-2024-6694,0,0,b0602046f946051311f5f53ac4a1fe1fc94ee3df5461e1341469650a4d3f115b,2024-11-21T09:50:08.387000 CVE-2024-6695,0,0,e7416d4b0da809333c44d11d864c3d3ca2b99581d3b043576988ce5fdc091072,2024-08-01T14:00:34.400000 -CVE-2024-6696,0,1,0ee7a9e9f27e1a4b88f8d4d062fd248fbfb482853beb388c5d7cae0dcbe727ed,2025-02-20T00:15:19.880000 -CVE-2024-6697,0,1,d8f72100e12454c7e066c3f37ffb675ffa709eba592db901dd66ffb75046988a,2025-02-20T00:15:20.010000 +CVE-2024-6696,0,0,0ee7a9e9f27e1a4b88f8d4d062fd248fbfb482853beb388c5d7cae0dcbe727ed,2025-02-20T00:15:19.880000 +CVE-2024-6697,0,0,d8f72100e12454c7e066c3f37ffb675ffa709eba592db901dd66ffb75046988a,2025-02-20T00:15:20.010000 CVE-2024-6698,0,0,610235fcada5e89e43ef5764d6841eb30060f7da0b318003e9f144749a194bd2,2024-11-23T00:44:15.393000 -CVE-2024-6699,0,1,c7fee6902a942cb0d7fa149b79736f5430fe4b14adb457d79fcbd07dad9b4ecc,2024-11-21T09:50:08.783000 +CVE-2024-6699,0,0,c7fee6902a942cb0d7fa149b79736f5430fe4b14adb457d79fcbd07dad9b4ecc,2024-11-21T09:50:08.783000 CVE-2024-6700,0,0,409ab3c91e44011855a21d30373ec03de7918b1550584d03fe35b2d76fab3662,2024-09-13T16:09:28.343000 CVE-2024-6701,0,0,b11215b1cd0f3496a31e5835026526ed1f664a6a440daee8c25423da4f65a744,2024-09-13T16:08:43.407000 CVE-2024-6702,0,0,31ae7b0d02f15bc6e94f2583111f260bbd885063942a49ff7a6b4b6dab070588,2024-09-13T16:07:22.420000 @@ -277070,15 +277070,15 @@ CVE-2024-6724,0,0,ba50a97caa1275a4580896cdb1585df6dc7614bdcfcd6ec10d64d28c18d678 CVE-2024-6725,0,0,f8463da74b448091931855ef05ebe9cdd82b4b9681372263619fd27516a8248a,2025-02-05T15:20:39.150000 CVE-2024-6726,0,0,1f5a81ef49b6e274a7674ba366b60a544d2922b334307a0d032bcca3257126b0,2024-11-21T09:50:11.310000 CVE-2024-6727,0,0,d490f0d8e566f32f8b7fb483424fcd493bd68748afe2036af02b90d27ca45519,2024-11-21T09:50:11.443000 -CVE-2024-6728,0,1,4cad454a54fa047683c6a75bb26b6aff75eab2e4b5153b1c7996e52004fbe8d4,2024-11-21T09:50:11.560000 -CVE-2024-6729,0,1,56f69bccb893376c8cb4b3b8bdc54067c1d49211bbf5eed6c76d55fde8378db0,2024-11-21T09:50:11.727000 -CVE-2024-6730,0,1,8e44b1cdf6a5e25928fd2b40b02742c5de5ddf1281becba41a2000a52c409258,2024-11-21T09:50:11.893000 -CVE-2024-6731,0,1,25530e0d61572cf7c699d7a98326759d23a505cce9364440fc081f0c53e703a7,2024-11-21T09:50:12.037000 -CVE-2024-6732,0,1,fed63079dfcaac8e83ecfa906e218225de0b88530252897b4a3684d2a9e6f8bd,2024-11-21T09:50:12.193000 -CVE-2024-6733,0,1,be4bc86a226cd16d11920cd8ff099ae1f0cab4f55498153834d88ac0b25d5aa2,2024-11-21T09:50:12.350000 -CVE-2024-6734,0,1,c31153a55a2e11bc5d729f0fe0c8aaf9bda7d15355c8b145646f1d8b146f773d,2024-11-21T09:50:12.503000 -CVE-2024-6735,0,1,5ceba83d515f02eba7435d9c6603a7169b52a2aba18160dd20c24029df6d2e5f,2024-11-21T09:50:12.653000 -CVE-2024-6736,0,1,85c10fdf4c353d63ef6aa51f7a5ab636786c235874b2766f39fb5d2984b92ebd,2024-11-21T09:50:12.807000 +CVE-2024-6728,0,0,4cad454a54fa047683c6a75bb26b6aff75eab2e4b5153b1c7996e52004fbe8d4,2024-11-21T09:50:11.560000 +CVE-2024-6729,0,0,56f69bccb893376c8cb4b3b8bdc54067c1d49211bbf5eed6c76d55fde8378db0,2024-11-21T09:50:11.727000 +CVE-2024-6730,0,0,8e44b1cdf6a5e25928fd2b40b02742c5de5ddf1281becba41a2000a52c409258,2024-11-21T09:50:11.893000 +CVE-2024-6731,0,0,25530e0d61572cf7c699d7a98326759d23a505cce9364440fc081f0c53e703a7,2024-11-21T09:50:12.037000 +CVE-2024-6732,0,0,fed63079dfcaac8e83ecfa906e218225de0b88530252897b4a3684d2a9e6f8bd,2024-11-21T09:50:12.193000 +CVE-2024-6733,0,0,be4bc86a226cd16d11920cd8ff099ae1f0cab4f55498153834d88ac0b25d5aa2,2024-11-21T09:50:12.350000 +CVE-2024-6734,0,0,c31153a55a2e11bc5d729f0fe0c8aaf9bda7d15355c8b145646f1d8b146f773d,2024-11-21T09:50:12.503000 +CVE-2024-6735,0,0,5ceba83d515f02eba7435d9c6603a7169b52a2aba18160dd20c24029df6d2e5f,2024-11-21T09:50:12.653000 +CVE-2024-6736,0,0,85c10fdf4c353d63ef6aa51f7a5ab636786c235874b2766f39fb5d2984b92ebd,2024-11-21T09:50:12.807000 CVE-2024-6737,0,0,528f55e141a4368a47b21bcdcb21d9706447b595dd0c905d83a7ca8fa138af7f,2024-11-21T09:50:12.960000 CVE-2024-6738,0,0,f1c36050d5f9e1eea44b060d5ae49711e3aa09c6061bb4a3d5179be02abb0611,2024-11-21T09:50:13.097000 CVE-2024-6739,0,0,89057c2a563d5c2c9874f49dd5b8dcd052b34a1ae264ed0a48aab5d14511a107,2024-11-21T09:50:13.223000 @@ -277087,8 +277087,8 @@ CVE-2024-6741,0,0,06835ddb33e336bcd6988948cf1ecfe7c33fc2658754de4dd2b081ed6045ad CVE-2024-6742,0,0,cda9e59f2e5896e284f26e2c6abfb957447cc46527c0fbc2b0377c6e6a199721,2024-11-21T09:50:13.620000 CVE-2024-6743,0,0,d49f748fe2b3f64091068901802b94ba47b4f9345a9ddc652af2c883952f21a5,2024-11-21T09:50:13.743000 CVE-2024-6744,0,0,18c906dff9b6bdcd7d4a38ce93bb567e811ef51faa01d70a8a076f679e89029e,2024-11-21T09:50:13.873000 -CVE-2024-6745,0,1,310d909aed5f0d39f50869acfd77d14e863afa2e92c78de37573376c0b53a2d5,2024-11-21T09:50:14.023000 -CVE-2024-6746,0,1,212eeab343308f70d59b199bfef9eec059be484aef2d8a8c2b122814a03fa150,2024-11-21T09:50:14.173000 +CVE-2024-6745,0,0,310d909aed5f0d39f50869acfd77d14e863afa2e92c78de37573376c0b53a2d5,2024-11-21T09:50:14.023000 +CVE-2024-6746,0,0,212eeab343308f70d59b199bfef9eec059be484aef2d8a8c2b122814a03fa150,2024-11-21T09:50:14.173000 CVE-2024-6747,0,0,84cfb9b743810a7f959339ee33161914b7151843c77c7ac3488ed5e0594f6e89,2024-10-15T13:22:17.563000 CVE-2024-6748,0,0,5628419726ebf1ea7bfdb2a48c3b35b071995ccbb16bc6a830d730ca62309f33,2024-11-21T09:50:14.493000 CVE-2024-6749,0,0,64bd098ddc9c74aee75c5a6b9e10b9d2c77f7689a2ac880521b7e6c441a6c27c,2024-11-26T07:15:05.857000 @@ -277109,8 +277109,8 @@ CVE-2024-6763,0,0,fd52f479021ba82119bd8036be3df4f712ebe66671153c2ec06d090206fc6e CVE-2024-6765,0,0,582116fb1612a7c43e0b570dc3dd773f185a6bed827d147d00793764d2f2774e,2024-07-17T14:15:04.327000 CVE-2024-6766,0,0,dc8ecbb0b1e47eec3565e2404db269c00a7800abc0dcce313d6dc0483691a1de,2024-08-06T16:30:24.547000 CVE-2024-6767,0,0,f769e30490d66d8fac295ebcef2fe317bfce217d66064d303b66800281e266c9,2024-08-21T12:30:33.697000 -CVE-2024-6768,0,1,c9b849fa2708028c983ea26f499bccf85a66f3b6f4293085d3d2f94306290631,2024-08-13T12:58:25.437000 -CVE-2024-6769,0,1,0ac0cfe1e10010a7138bf316346b2b55c6552382ac5f9f38dcfd36dab99a6396,2024-11-21T09:50:16.560000 +CVE-2024-6768,0,0,c9b849fa2708028c983ea26f499bccf85a66f3b6f4293085d3d2f94306290631,2024-08-13T12:58:25.437000 +CVE-2024-6769,0,0,0ac0cfe1e10010a7138bf316346b2b55c6552382ac5f9f38dcfd36dab99a6396,2024-11-21T09:50:16.560000 CVE-2024-6770,0,0,245271887342f9e17dd751c91a668b9b2365e973cc52173695152644e765b2e0,2024-07-31T12:57:02.300000 CVE-2024-6772,0,0,08bece7a609ae5c256191220df37bfb7787faad66b3cbbcc7d4346f3923e9178,2024-12-26T16:02:45.563000 CVE-2024-6773,0,0,65ae8e2289d672ddf0c4386153a69914491d30ca4214f30bcdbc26db45c55c63,2024-12-26T16:03:48.013000 @@ -277124,12 +277124,12 @@ CVE-2024-6780,0,0,4db2765824e08317655513c06e959ab5619d487ccfa2efc1d7c86120a66859 CVE-2024-6781,0,0,47a24b53fb6b9fd8c09af1c57dcfaa9c67d275ac691fc2f4c15d2dc0980fd1d6,2024-08-19T17:15:34.797000 CVE-2024-6782,0,0,718e1d79780261b60c359e19d0776a8dde2ec8da1b3bbbef9c2b08242f327e82,2024-08-06T16:30:24.547000 CVE-2024-6783,0,0,30396e535fef620becd6732289bd9ae4f80ad5b136f96028347dd4d24b676e64,2024-11-21T09:50:19.543000 -CVE-2024-6784,0,1,b861c061357595e269b74b1abd4aed15b62ed7a6b59edc86f5fd4fc71b5e7555,2025-02-27T15:45:57.977000 -CVE-2024-6785,0,1,c43194406d30df565911463e2d4bab322b72c7e74954c641df41848e92f8ebf1,2024-09-27T18:59:25.253000 -CVE-2024-6786,0,1,096e13123b872997f97663c9a7629e8a421cf92386c5322fa6cd5e2f0d8e78bd,2024-09-30T18:31:50.473000 -CVE-2024-6787,0,1,8a1fc137a9d09d87a931aef1c2ffb91f2c30216bc0a45745d239e3314ee732e5,2024-09-30T18:02:51.080000 +CVE-2024-6784,0,0,b861c061357595e269b74b1abd4aed15b62ed7a6b59edc86f5fd4fc71b5e7555,2025-02-27T15:45:57.977000 +CVE-2024-6785,0,0,c43194406d30df565911463e2d4bab322b72c7e74954c641df41848e92f8ebf1,2024-09-27T18:59:25.253000 +CVE-2024-6786,0,0,096e13123b872997f97663c9a7629e8a421cf92386c5322fa6cd5e2f0d8e78bd,2024-09-30T18:31:50.473000 +CVE-2024-6787,0,0,8a1fc137a9d09d87a931aef1c2ffb91f2c30216bc0a45745d239e3314ee732e5,2024-09-30T18:02:51.080000 CVE-2024-6788,0,0,00f5a9a264ab3734a7991695e90c5a167e6f456b5a9bf74ded4d134e42af8ea8,2025-01-23T18:57:17.443000 -CVE-2024-6789,0,1,949eb42a028dfe32d85ba8d5fbc55d158ee9383e5e1ddfc4aef1c6c5c0689a25,2024-09-16T07:15:03.877000 +CVE-2024-6789,0,0,949eb42a028dfe32d85ba8d5fbc55d158ee9383e5e1ddfc4aef1c6c5c0689a25,2024-09-16T07:15:03.877000 CVE-2024-6790,0,0,e32ab7fd94495c7dbc6c341ecbd459f25e76f7191a069968a06736345ff6a20a,2025-02-03T16:15:33.617000 CVE-2024-6791,0,0,e4d85f8fb40ccafaaf4e816bcb0b2f9bebe7794b5d079179e81702c8126cea44,2024-11-21T09:50:20.043000 CVE-2024-6792,0,0,2dec27d0d2b25a881ca7ccc36c231e588713f0bac92b84e46fea473abaf6d1e4,2024-09-06T13:35:02.020000 @@ -277138,16 +277138,16 @@ CVE-2024-6794,0,0,44d681920c90084a2f5e0d2d932907dfd358d98b05a418b131b42df077eff9 CVE-2024-6795,0,0,d35e176f77439f51a013544b617124b6749f6a310cf6be8a49eae1caa9cb58c1,2024-09-20T14:53:15.217000 CVE-2024-6796,0,0,99d704bb233c77719f478c5196f7d60550cf71c9a592e60c5671884b98531e6b,2024-09-20T14:53:11.447000 CVE-2024-6799,0,0,9a2552dcb51a5a5bd90298df77fc0c5595811526c4cbe51e5d0ea6f61f717056,2024-11-21T09:50:20.830000 -CVE-2024-6800,0,1,20d6a8589b2d6e281e1fd752caba598d1e2f4c12033df1b6d87fe3271facb773,2024-09-30T19:14:50.430000 -CVE-2024-6801,0,1,098890db9f953764470a5aa8e832bc9466f40365eeff6647a41048d723685eec,2024-11-21T09:50:21.107000 -CVE-2024-6802,0,1,a828be1641572daeb2764e84aabe44010f15f524adef3b5f76c3b5fcbc9e671b,2024-11-21T09:50:21.270000 -CVE-2024-6803,0,1,c9d0d2c3d0be3aefc707e36eaf28cd5ea3dcf93c01833cc1b0e4aab37df6e109,2024-11-21T09:50:21.430000 +CVE-2024-6800,0,0,20d6a8589b2d6e281e1fd752caba598d1e2f4c12033df1b6d87fe3271facb773,2024-09-30T19:14:50.430000 +CVE-2024-6801,0,0,098890db9f953764470a5aa8e832bc9466f40365eeff6647a41048d723685eec,2024-11-21T09:50:21.107000 +CVE-2024-6802,0,0,a828be1641572daeb2764e84aabe44010f15f524adef3b5f76c3b5fcbc9e671b,2024-11-21T09:50:21.270000 +CVE-2024-6803,0,0,c9d0d2c3d0be3aefc707e36eaf28cd5ea3dcf93c01833cc1b0e4aab37df6e109,2024-11-21T09:50:21.430000 CVE-2024-6804,0,0,5addc897df7d832e4b0119316199dc712939d8129e5c666ecdfe3d141c170f4d,2024-09-12T21:31:45.747000 CVE-2024-6805,0,0,1c210d059e5406d15a939f7588c555a69c38d162b88d34499e6d9a21643fd31d,2024-11-21T09:50:21.653000 CVE-2024-6806,0,0,bd9029223cfe8d0849ca636b94ad7a5588631303a0efbbe7c8640e9f42ceb678,2024-11-21T09:50:21.780000 -CVE-2024-6807,0,1,7f71653e35ec114f0c23aff9fc2f04ca0ecdeb8c0033f0fd3b1799a46e782b12,2024-11-21T09:50:21.907000 -CVE-2024-6808,0,1,69f62605e7fb121e33aa81824d018e7482a9cb46dab12ce4cdf216b5192e6597,2024-11-21T09:50:22.057000 -CVE-2024-6810,0,1,b7324a97d1e60a0a25fdcd596a92cca90fd5d738e0e69db372b839e160a2a858,2025-02-26T13:15:40.600000 +CVE-2024-6807,0,0,7f71653e35ec114f0c23aff9fc2f04ca0ecdeb8c0033f0fd3b1799a46e782b12,2024-11-21T09:50:21.907000 +CVE-2024-6808,0,0,69f62605e7fb121e33aa81824d018e7482a9cb46dab12ce4cdf216b5192e6597,2024-11-21T09:50:22.057000 +CVE-2024-6810,0,0,b7324a97d1e60a0a25fdcd596a92cca90fd5d738e0e69db372b839e160a2a858,2025-02-26T13:15:40.600000 CVE-2024-6811,0,0,2c1c48c47ef38136f3e99ba59fe67000710a1b454b7a3765f0d5dee362d67d67,2024-11-25T17:17:22.273000 CVE-2024-6812,0,0,264f3438db917ec43d2bff1f5d827215fa9d89e7b8f942d74adc5117890c2457,2024-11-25T17:17:07.970000 CVE-2024-6813,0,0,278bd177812b8586be5e9bf710944d5077ee2b922460d8aec51a06ad7fd376e8,2024-08-27T15:01:38.630000 @@ -277164,7 +277164,7 @@ CVE-2024-6823,0,0,8db0be648b0bd3faaf15655ce4cc0fc988b8cebbf43401c1844ead64f49372 CVE-2024-6824,0,0,aa23fd5579cfdc3f2c0e9f65e67bb12c513928f2173d0f46d80385a5b5f5d2cc,2025-01-08T21:19:51.450000 CVE-2024-6826,0,0,6dc3ddf1692843a912faeec64198f3b4a4c6df842fd14ed632d889092f2dda4c,2024-12-13T15:29:32.850000 CVE-2024-6828,0,0,982edf1ce9d659dfbd11370bdbf0f7daf4367ded5d8dbae90ae3fb05b545d32c,2024-11-21T09:50:22.943000 -CVE-2024-6830,0,1,8b335788a2f8a0bc7bc5157b4643922e342aa0cfe470a1735fad6f2343921940,2024-11-21T09:50:23.070000 +CVE-2024-6830,0,0,8b335788a2f8a0bc7bc5157b4643922e342aa0cfe470a1735fad6f2343921940,2024-11-21T09:50:23.070000 CVE-2024-6831,0,0,bf02be7ee0acc93fba7b6fad00b5ddc236ccfbda97407763214668d61de3447d,2024-11-26T08:15:07.747000 CVE-2024-6833,0,0,7d88ed4b504ef4ca412bd989576e7f911c8e59fc22007df84185d2d4440516a4,2024-11-21T09:50:23.230000 CVE-2024-6834,0,0,4737fbd166f9742efa2bf51d893663e50fa84853c897ba925551a5e626a1fcbf,2024-11-21T09:50:23.343000 @@ -277196,15 +277196,15 @@ CVE-2024-6872,0,0,12594e8fe2313eedc639c7cc0d5f5a09348d252f9f2a62ca0c3bb225ad72b0 CVE-2024-6873,0,0,66032352187ac3102456222340c0088c415031356cb09efb45febbda4049aae7,2024-08-01T16:45:25.400000 CVE-2024-6874,0,0,5916f64034c8308163a7dbd0c1ed58ecc18b2d29d1441e93e279e717e00b22b6,2024-11-21T09:50:26.493000 CVE-2024-6876,0,0,86cc0bdc0c805c051374e7613a493cc4eee5e10b19d58fefe3b4542003d81f50,2024-10-01T07:15:05.890000 -CVE-2024-6877,0,1,5ed1e4cd1674150b380e2f7a1f813d0782162cb0c49c6426db9523ac2ae68ee0,2024-09-25T18:57:54.607000 -CVE-2024-6878,0,1,41ef62599ee000f0b7cb66cbb9409b02268495b9f68f8c29ade1d58b08671386,2024-11-21T17:15:25.190000 +CVE-2024-6877,0,0,5ed1e4cd1674150b380e2f7a1f813d0782162cb0c49c6426db9523ac2ae68ee0,2024-09-25T18:57:54.607000 +CVE-2024-6878,0,0,41ef62599ee000f0b7cb66cbb9409b02268495b9f68f8c29ade1d58b08671386,2024-11-21T17:15:25.190000 CVE-2024-6879,0,0,753ea1e54decb561e96e1a46f9fd9688f63066c8a23469e04de04c3099cb82f1,2024-08-28T15:35:24.120000 -CVE-2024-6880,0,1,d829cfb647b510937857c473d92a8672253d89883cd466c5446570a799d01e4e,2025-01-10T18:15:26.350000 -CVE-2024-6881,0,1,0955e41267fff938075e100f26e199d8edd5c8402a38f61ef488890d84289750,2024-11-21T09:50:27.293000 +CVE-2024-6880,0,0,d829cfb647b510937857c473d92a8672253d89883cd466c5446570a799d01e4e,2025-01-10T18:15:26.350000 +CVE-2024-6881,0,0,0955e41267fff938075e100f26e199d8edd5c8402a38f61ef488890d84289750,2024-11-21T09:50:27.293000 CVE-2024-6883,0,0,662a7f2e2236426ba6db654ada8526e127a6d5a8f172431513289b0cb21bfd25,2024-08-21T12:30:33.697000 CVE-2024-6884,0,0,e6a0d4a43e2f47bba0da23aa77a26e360020a0efe8a3552836db2bb4a7486097,2024-08-08T19:35:22.760000 CVE-2024-6885,0,0,2661523fdb359bbe378c6d9f135b1260d9ae2267d0ecac56e0fc845eabdcb5db,2024-11-21T09:50:27.670000 -CVE-2024-6886,0,1,586daca4cb432592a8b05cc2d49ea992bf8ec34866c0fb15a471e06adc914ff2,2024-08-06T16:30:24.547000 +CVE-2024-6886,0,0,586daca4cb432592a8b05cc2d49ea992bf8ec34866c0fb15a471e06adc914ff2,2024-08-06T16:30:24.547000 CVE-2024-6887,0,0,1c4688b10d2612eca3ea26a455ecc7809908bda713fbc5daec04889475d88013,2024-09-26T20:38:26.743000 CVE-2024-6888,0,0,7aab01d6e303a5d96cd8aaf057e20ec41af7b4ed593f4e32a74ded41aba29709,2024-10-07T15:41:03.803000 CVE-2024-6889,0,0,0e307f05c18bf2879cf16a07d98ba2eb7ba57a87e5b1f103bfece2ac1617f7fe,2024-10-07T15:29:33.347000 @@ -277213,33 +277213,33 @@ CVE-2024-6891,0,0,1c2fe03668b16e901b090b4ed3b16380eaacf308a0ad4d6b39424945eeb8d2 CVE-2024-6892,0,0,e976929419769a48ad7697d388b6c70fc864c452245f4463dcb2ad6df720208c,2024-11-21T09:50:28.813000 CVE-2024-6893,0,0,5e24171a70240175c6f9602822de420d401725ec895cdd1a05f067b5be350e04,2024-11-21T09:50:29 CVE-2024-6894,0,0,31c59584eccbc457e448d50caf2d167897e7c721aa08324d4e558402fa3c1b29,2024-09-11T16:36:03.347000 -CVE-2024-6895,0,1,bd85e2306264f31de82a27d662c431c136a7f1cc7617c73379524d42af655e5b,2024-11-21T09:50:29.310000 +CVE-2024-6895,0,0,bd85e2306264f31de82a27d662c431c136a7f1cc7617c73379524d42af655e5b,2024-11-21T09:50:29.310000 CVE-2024-6896,0,0,6e949e11719b5dda0299b504896afa2bbf4b670405807cc42c71e88a416ea1b8,2024-11-21T09:50:29.437000 CVE-2024-6897,0,0,5304960a1aef4046ec825785a208426f7582a92169ecb52a6af0d859647ef334,2024-11-21T09:50:29.570000 -CVE-2024-6898,0,1,2cd5697223958ca5c59819c69c076904b30eb4bd5e8fd585a9a6e7fc195d2a5f,2024-11-21T09:50:29.683000 -CVE-2024-6899,0,1,65cb766dd07d78b811aec2c2edadd592ae4b7e944671507f80e1d8a1b42c7943,2024-11-21T09:50:29.840000 -CVE-2024-6900,0,1,ce91d69c9e933aa5310e8fa7820ff7b58c7cc2d0d4bd7e31d2187f6f54735ff5,2024-11-21T09:50:29.997000 -CVE-2024-6901,0,1,25102d227358f248bbfbc8f4ef49912b1ae1d6fb656565bee74944a0ee572667,2024-11-21T09:50:30.157000 -CVE-2024-6902,0,1,495d0e73296f12e598435cfca8f35d745b1c005aea89ad9d26d361000623699e,2024-11-21T09:50:30.310000 -CVE-2024-6903,0,1,32fa71d9c3aff4ebf85a3ef9f4f63ec1bbf195c5956f9c3343bdd38a5ac8035a,2024-11-21T09:50:30.470000 -CVE-2024-6904,0,1,f2cdb2ee56e4a16ef7f0c0823dd31df47fc4712dfa2464e6ae95c4cc38dcbad0,2024-11-21T09:50:30.623000 -CVE-2024-6905,0,1,51e411fc0a126d5ef5297385ea35309f5332593c6508cfec0255c8b198a898d7,2024-11-21T09:50:30.770000 -CVE-2024-6906,0,1,7109e3a035569de57fb40c9081a0f8cc76d1e1b110e3812411247e8911a8e85b,2024-11-21T09:50:30.927000 -CVE-2024-6907,0,1,774bb798086afca530c65a02723d9f1e9900186831a4e8fa95f7ec977219f093,2024-11-21T09:50:31.083000 -CVE-2024-6908,0,1,76231df16b9be9589ddf682bbd66aa94882b789c7246b1f89ae5097e9b6cacba,2024-11-21T09:50:31.250000 +CVE-2024-6898,0,0,2cd5697223958ca5c59819c69c076904b30eb4bd5e8fd585a9a6e7fc195d2a5f,2024-11-21T09:50:29.683000 +CVE-2024-6899,0,0,65cb766dd07d78b811aec2c2edadd592ae4b7e944671507f80e1d8a1b42c7943,2024-11-21T09:50:29.840000 +CVE-2024-6900,0,0,ce91d69c9e933aa5310e8fa7820ff7b58c7cc2d0d4bd7e31d2187f6f54735ff5,2024-11-21T09:50:29.997000 +CVE-2024-6901,0,0,25102d227358f248bbfbc8f4ef49912b1ae1d6fb656565bee74944a0ee572667,2024-11-21T09:50:30.157000 +CVE-2024-6902,0,0,495d0e73296f12e598435cfca8f35d745b1c005aea89ad9d26d361000623699e,2024-11-21T09:50:30.310000 +CVE-2024-6903,0,0,32fa71d9c3aff4ebf85a3ef9f4f63ec1bbf195c5956f9c3343bdd38a5ac8035a,2024-11-21T09:50:30.470000 +CVE-2024-6904,0,0,f2cdb2ee56e4a16ef7f0c0823dd31df47fc4712dfa2464e6ae95c4cc38dcbad0,2024-11-21T09:50:30.623000 +CVE-2024-6905,0,0,51e411fc0a126d5ef5297385ea35309f5332593c6508cfec0255c8b198a898d7,2024-11-21T09:50:30.770000 +CVE-2024-6906,0,0,7109e3a035569de57fb40c9081a0f8cc76d1e1b110e3812411247e8911a8e85b,2024-11-21T09:50:30.927000 +CVE-2024-6907,0,0,774bb798086afca530c65a02723d9f1e9900186831a4e8fa95f7ec977219f093,2024-11-21T09:50:31.083000 +CVE-2024-6908,0,0,76231df16b9be9589ddf682bbd66aa94882b789c7246b1f89ae5097e9b6cacba,2024-11-21T09:50:31.250000 CVE-2024-6909,0,0,7309c63117bca041114731a4db09f43daa8546d444319c7e97bd77431551cfd1,2025-02-08T22:15:28.340000 CVE-2024-6910,0,0,5da3bc4be7a1a2abea790de220d541def85cd7f177e94eec810aa0502519ae76,2024-10-07T17:45:17.920000 -CVE-2024-6911,0,1,228b7b00b6e7019de46285976d979f5037b5a58ec8ce58da07ea0ec1fec4f2c7,2024-11-21T09:50:31.577000 -CVE-2024-6912,0,1,76308fba68fe98f3f9cfae3c5375906ecacaffcac16b218e8a3c5f0a6b0a0a1c,2024-11-21T09:50:31.730000 -CVE-2024-6913,0,1,981387966984944d8183532b0604f73f8440a46ac0e41234ed71901043b1877d,2024-11-21T09:50:31.873000 +CVE-2024-6911,0,0,228b7b00b6e7019de46285976d979f5037b5a58ec8ce58da07ea0ec1fec4f2c7,2024-11-21T09:50:31.577000 +CVE-2024-6912,0,0,76308fba68fe98f3f9cfae3c5375906ecacaffcac16b218e8a3c5f0a6b0a0a1c,2024-11-21T09:50:31.730000 +CVE-2024-6913,0,0,981387966984944d8183532b0604f73f8440a46ac0e41234ed71901043b1877d,2024-11-21T09:50:31.873000 CVE-2024-6915,0,0,ad4dc6af3dcc1a83973b60300ca624904e5acee4bc563a0828b154002ba9daa8,2024-08-06T16:30:24.547000 CVE-2024-6916,0,0,003fddbc3e56d7704a2b96bd3ccadb71c6cdafe3ac70ee71189b1675db43492e,2024-11-21T09:50:32.140000 -CVE-2024-6917,0,1,fa40e1b0c73791114cd4ff2545234885dd4666f9e8d5467914bbd7c5e31767bd,2024-08-13T17:14:51.100000 +CVE-2024-6917,0,0,fa40e1b0c73791114cd4ff2545234885dd4666f9e8d5467914bbd7c5e31767bd,2024-08-13T17:14:51.100000 CVE-2024-6918,0,0,93e9d86e57e8e129f386df1d9dcd9c3cefb850b677ede33015fa0b92b361e8a7,2024-08-20T15:44:20.567000 -CVE-2024-6919,0,1,6c6a3d006581e5c689c9b84ac5aeb28cd7b78e56aaabb9d38033684d7f89fd8e,2024-09-17T15:57:38.043000 -CVE-2024-6920,0,1,80ddb836382247811de98492bfcd57f61fee1968c1f4fca7bded663269ace04b,2024-09-17T15:58:24.423000 -CVE-2024-6921,0,1,f20c2b7a942898117581a3743fca4077066567af1ab5148160661ef4b4c0adb9,2024-09-17T15:58:45.217000 -CVE-2024-6922,0,1,843b715b616fcf8ad669c89c479c47b9d059e67a2989224bb8e9fbfe9f80f02b,2024-11-21T09:50:32.873000 +CVE-2024-6919,0,0,6c6a3d006581e5c689c9b84ac5aeb28cd7b78e56aaabb9d38033684d7f89fd8e,2024-09-17T15:57:38.043000 +CVE-2024-6920,0,0,80ddb836382247811de98492bfcd57f61fee1968c1f4fca7bded663269ace04b,2024-09-17T15:58:24.423000 +CVE-2024-6921,0,0,f20c2b7a942898117581a3743fca4077066567af1ab5148160661ef4b4c0adb9,2024-09-17T15:58:45.217000 +CVE-2024-6922,0,0,843b715b616fcf8ad669c89c479c47b9d059e67a2989224bb8e9fbfe9f80f02b,2024-11-21T09:50:32.873000 CVE-2024-6923,0,0,68d59ff1fc4f6d40e321403f574a1db78303fa491562dad3409be45eac1ec1a4,2025-01-31T20:15:32.203000 CVE-2024-6924,0,0,ad6a8a851c17a1ce1ce245c051802abec0e6063b7f5ff29a0aaa7fbfbca0d9b8,2024-09-11T16:15:30.750000 CVE-2024-6925,0,0,6dfd55f0d9aa03a0d69b464ef7706eb56c6ecbb71e27f372831c10035bfc16ba,2024-09-11T16:12:24.103000 @@ -277249,45 +277249,45 @@ CVE-2024-6928,0,0,07f8f40cc3d93c32918954ac44e532cd00aa6bc51505757686af39006d188e CVE-2024-6929,0,0,2c08f41b5cd59d9484be9eee44db8ee6edeedcd3f30e460fba4ba4f649d5bcf0,2024-09-12T14:32:51 CVE-2024-6930,0,0,7532bdfb3121ff069648cdf44a6f0bb9d1fd5ea6afd02e73fb3f4375d8be0fca,2024-11-21T09:50:34.297000 CVE-2024-6931,0,0,1ab73a0c143dc4c9338ba512d437771d262f21aba49a8c932e30e3c51d3f7e5c,2024-10-04T19:08:35.457000 -CVE-2024-6932,0,1,092485680f011230f59a85b40163d78e640d2b248b6d08ee8f61dca754388204,2024-11-21T09:50:34.580000 -CVE-2024-6933,0,1,a4e559b16f1b522ac56945a2a67328c313053a5210dc97804e3cd86c635967df,2024-11-21T09:50:34.737000 -CVE-2024-6934,0,1,f6056dc8073a3f72f5cb55249ddfa0d3ede80fdd86dbfab57676fe3039e7a84b,2024-11-21T09:50:34.883000 -CVE-2024-6935,0,1,ce7ba4d0026541f5444f2079a3430a2c1e6441405a1463a4b3b721b7d4469785,2024-11-21T09:50:35.033000 -CVE-2024-6936,0,1,5ba8a741b5c711b9341758bea1db73a379860940362ae9700c25af398a3b9e3a,2024-11-21T09:50:35.180000 -CVE-2024-6937,0,1,c3265dc23b1ee7ae92331b20a526f1a516609441e4bce94eb679832938d2017f,2024-11-21T09:50:35.340000 -CVE-2024-6938,0,1,1c8105d1d1c1ef919731cd9fb4cd03268c05e7db9da853524a2dcb86745808d6,2024-11-21T09:50:35.500000 -CVE-2024-6939,0,1,881352cb538bb2482496947f6f7b3a40ba873a9a999284fa21c823d1de30203a,2024-11-21T09:50:35.640000 -CVE-2024-6940,0,1,f5d6d4db28cea27f21941f550fa019b0fc84cff135612e008af6eefb76ea3260,2024-11-21T09:50:35.793000 -CVE-2024-6941,0,1,5cc56894d63ecb5a8fbe5b7d164d750b9d51ee64da3e2ce774d96b2375f8c076,2024-11-21T09:50:35.957000 -CVE-2024-6942,0,1,ef36852303dc8d98389e543c86bedb853ccef60178fc35335839e9140946f815,2024-11-21T09:50:36.107000 -CVE-2024-6943,0,1,550120d9b4d33059da7fc0e287799593f9273b0fdb4fe9afb350d96e38c48ec6,2025-01-03T19:11:26.513000 -CVE-2024-6944,0,1,53c016e365b5ae6dda889979fbb0f03cbf4371f7fdbc419f5251f24ef7778d44,2025-01-03T19:11:23.650000 -CVE-2024-6945,0,1,aa7a5037df559167607292b63f54d77960529c9f1205ae357ff9b1450f5a8374,2024-11-21T09:50:36.563000 -CVE-2024-6946,0,1,c527f6734cf7bae440bcc38ca40e19005671523d5217108628d9711c93f0a871,2024-11-21T09:50:36.727000 -CVE-2024-6947,0,1,9aaf04d17d5c48af020bc6b4d9a05f9000493ffd020e8cd57c2252ac24638489,2024-11-21T09:50:36.883000 -CVE-2024-6948,0,1,a72120fd824a51b53e4e0b09fb84a9bc91a2ad3111fa49940adf3f40cedd66b8,2024-11-21T09:50:37.030000 -CVE-2024-6949,0,1,33eb11e296d0e2fab57ec0b1a8c3e1069517fa076469440f7cdfb4b486030c5f,2024-11-21T09:50:37.213000 -CVE-2024-6950,0,1,ec60add9fb41c308d2eb2cf8540239f183709dc165962f6f5467d1b87d7b52c8,2024-11-21T09:50:37.377000 -CVE-2024-6951,0,1,1a8d5fe34553cc584765ba25150553f7673a573c80c364cf067e6ebb70f2a038,2024-11-21T09:50:37.547000 -CVE-2024-6952,0,1,b60a6ef6bac405c14bc8d723c819becf107f56e0dd25a89218b8fb11b5db2add,2024-11-21T09:50:37.700000 -CVE-2024-6953,0,1,00f64882c5ed04397a08d0c610683a23619cc00a7edd61f6ad7c35b9fbd04f6b,2024-11-21T09:50:37.857000 -CVE-2024-6954,0,1,3fe457160ba912166150223f10b86bfad6b2973db3981da6706761958c74e4f7,2024-11-21T09:50:38.017000 -CVE-2024-6955,0,1,46a140a1293e42139af686f7d3cf719bf2a2ec819cbb8e415f42a4ee1b1466ce,2024-11-21T09:50:38.167000 -CVE-2024-6956,0,1,246f0e90b6b939ac17c0797f316eb40f9b890b57d7788fe74c3d3dbb8c07043a,2024-11-21T09:50:38.317000 -CVE-2024-6957,0,1,a8d2477667e0908e2c1bd47028eccecb177b760fa0b72a2bb793ca7ca27e8b8d,2024-11-21T09:50:38.477000 -CVE-2024-6958,0,1,652cbc0227b805f85f3b7a987b8dd39ff21758fc76693c98f58bbc7c318bb0ab,2024-11-21T09:50:38.623000 +CVE-2024-6932,0,0,092485680f011230f59a85b40163d78e640d2b248b6d08ee8f61dca754388204,2024-11-21T09:50:34.580000 +CVE-2024-6933,0,0,a4e559b16f1b522ac56945a2a67328c313053a5210dc97804e3cd86c635967df,2024-11-21T09:50:34.737000 +CVE-2024-6934,0,0,f6056dc8073a3f72f5cb55249ddfa0d3ede80fdd86dbfab57676fe3039e7a84b,2024-11-21T09:50:34.883000 +CVE-2024-6935,0,0,ce7ba4d0026541f5444f2079a3430a2c1e6441405a1463a4b3b721b7d4469785,2024-11-21T09:50:35.033000 +CVE-2024-6936,0,0,5ba8a741b5c711b9341758bea1db73a379860940362ae9700c25af398a3b9e3a,2024-11-21T09:50:35.180000 +CVE-2024-6937,0,0,c3265dc23b1ee7ae92331b20a526f1a516609441e4bce94eb679832938d2017f,2024-11-21T09:50:35.340000 +CVE-2024-6938,0,0,1c8105d1d1c1ef919731cd9fb4cd03268c05e7db9da853524a2dcb86745808d6,2024-11-21T09:50:35.500000 +CVE-2024-6939,0,0,881352cb538bb2482496947f6f7b3a40ba873a9a999284fa21c823d1de30203a,2024-11-21T09:50:35.640000 +CVE-2024-6940,0,0,f5d6d4db28cea27f21941f550fa019b0fc84cff135612e008af6eefb76ea3260,2024-11-21T09:50:35.793000 +CVE-2024-6941,0,0,5cc56894d63ecb5a8fbe5b7d164d750b9d51ee64da3e2ce774d96b2375f8c076,2024-11-21T09:50:35.957000 +CVE-2024-6942,0,0,ef36852303dc8d98389e543c86bedb853ccef60178fc35335839e9140946f815,2024-11-21T09:50:36.107000 +CVE-2024-6943,0,0,550120d9b4d33059da7fc0e287799593f9273b0fdb4fe9afb350d96e38c48ec6,2025-01-03T19:11:26.513000 +CVE-2024-6944,0,0,53c016e365b5ae6dda889979fbb0f03cbf4371f7fdbc419f5251f24ef7778d44,2025-01-03T19:11:23.650000 +CVE-2024-6945,0,0,aa7a5037df559167607292b63f54d77960529c9f1205ae357ff9b1450f5a8374,2024-11-21T09:50:36.563000 +CVE-2024-6946,0,0,c527f6734cf7bae440bcc38ca40e19005671523d5217108628d9711c93f0a871,2024-11-21T09:50:36.727000 +CVE-2024-6947,0,0,9aaf04d17d5c48af020bc6b4d9a05f9000493ffd020e8cd57c2252ac24638489,2024-11-21T09:50:36.883000 +CVE-2024-6948,0,0,a72120fd824a51b53e4e0b09fb84a9bc91a2ad3111fa49940adf3f40cedd66b8,2024-11-21T09:50:37.030000 +CVE-2024-6949,0,0,33eb11e296d0e2fab57ec0b1a8c3e1069517fa076469440f7cdfb4b486030c5f,2024-11-21T09:50:37.213000 +CVE-2024-6950,0,0,ec60add9fb41c308d2eb2cf8540239f183709dc165962f6f5467d1b87d7b52c8,2024-11-21T09:50:37.377000 +CVE-2024-6951,0,0,1a8d5fe34553cc584765ba25150553f7673a573c80c364cf067e6ebb70f2a038,2024-11-21T09:50:37.547000 +CVE-2024-6952,0,0,b60a6ef6bac405c14bc8d723c819becf107f56e0dd25a89218b8fb11b5db2add,2024-11-21T09:50:37.700000 +CVE-2024-6953,0,0,00f64882c5ed04397a08d0c610683a23619cc00a7edd61f6ad7c35b9fbd04f6b,2024-11-21T09:50:37.857000 +CVE-2024-6954,0,0,3fe457160ba912166150223f10b86bfad6b2973db3981da6706761958c74e4f7,2024-11-21T09:50:38.017000 +CVE-2024-6955,0,0,46a140a1293e42139af686f7d3cf719bf2a2ec819cbb8e415f42a4ee1b1466ce,2024-11-21T09:50:38.167000 +CVE-2024-6956,0,0,246f0e90b6b939ac17c0797f316eb40f9b890b57d7788fe74c3d3dbb8c07043a,2024-11-21T09:50:38.317000 +CVE-2024-6957,0,0,a8d2477667e0908e2c1bd47028eccecb177b760fa0b72a2bb793ca7ca27e8b8d,2024-11-21T09:50:38.477000 +CVE-2024-6958,0,0,652cbc0227b805f85f3b7a987b8dd39ff21758fc76693c98f58bbc7c318bb0ab,2024-11-21T09:50:38.623000 CVE-2024-6959,0,0,53e4541f502b9e75b7c10b8866e89da48c13704d5412eef01f2e35be91417653,2024-11-03T17:15:15.193000 CVE-2024-6960,0,0,8fe756d6f4394cb5a72f413458206003fa471fa5c2c048b0066affa62d6323ed,2024-11-25T13:15:07.713000 CVE-2024-6961,0,0,0d114960315e6be138c8b72ec54ff1c7e0fcfd5b60f0acfaeb6d8142118a1a59,2024-11-25T13:15:07.930000 -CVE-2024-6962,0,1,ece2d300f521a66b9e77365ff88d73120fcf23e4446344efca3ff72d84f2a7ff,2024-11-21T09:50:39.160000 -CVE-2024-6963,0,1,722ba7ef9b3ee75eb7da1b8807f35a343e13faec0b36a3988de816e65e91df67,2024-11-21T09:50:39.320000 -CVE-2024-6964,0,1,ca955b7f12cc0f2a7fb0029fdebdbca6a5097c9a3e4d33e8d21d4b9bfdfbf73a,2024-11-21T09:50:39.483000 -CVE-2024-6965,0,1,86cc906bb3e58ccf8429f1833ef6fa2d8bca4824989bc6314a5142967cb847b8,2024-11-21T09:50:39.643000 -CVE-2024-6966,0,1,1e90ebc688d81038060bdab3d8922b38efd28878db21028fef50462d0747eded,2024-11-21T09:50:39.800000 -CVE-2024-6967,0,1,ade39630d7d89b5294e6f3e3035932e29d3efa3a49897d16c57ba99237c4cd52,2024-11-21T09:50:39.967000 -CVE-2024-6968,0,1,c3325d287badf88f2b7cae15e0f090374d46df3efe6e19be8c26f21177f73c7b,2024-11-21T09:50:40.120000 -CVE-2024-6969,0,1,f14240f2061fd36cac18ed34c9e5d94a47b03d6bf040b7fea56c093c809b2771,2024-11-21T09:50:40.280000 -CVE-2024-6970,0,1,cc97568a8d33b80b60a4d32c24c2dd28ea7944b7a0d263208b78c082cd80107e,2024-11-21T09:50:40.433000 +CVE-2024-6962,0,0,ece2d300f521a66b9e77365ff88d73120fcf23e4446344efca3ff72d84f2a7ff,2024-11-21T09:50:39.160000 +CVE-2024-6963,0,0,722ba7ef9b3ee75eb7da1b8807f35a343e13faec0b36a3988de816e65e91df67,2024-11-21T09:50:39.320000 +CVE-2024-6964,0,0,ca955b7f12cc0f2a7fb0029fdebdbca6a5097c9a3e4d33e8d21d4b9bfdfbf73a,2024-11-21T09:50:39.483000 +CVE-2024-6965,0,0,86cc906bb3e58ccf8429f1833ef6fa2d8bca4824989bc6314a5142967cb847b8,2024-11-21T09:50:39.643000 +CVE-2024-6966,0,0,1e90ebc688d81038060bdab3d8922b38efd28878db21028fef50462d0747eded,2024-11-21T09:50:39.800000 +CVE-2024-6967,0,0,ade39630d7d89b5294e6f3e3035932e29d3efa3a49897d16c57ba99237c4cd52,2024-11-21T09:50:39.967000 +CVE-2024-6968,0,0,c3325d287badf88f2b7cae15e0f090374d46df3efe6e19be8c26f21177f73c7b,2024-11-21T09:50:40.120000 +CVE-2024-6969,0,0,f14240f2061fd36cac18ed34c9e5d94a47b03d6bf040b7fea56c093c809b2771,2024-11-21T09:50:40.280000 +CVE-2024-6970,0,0,cc97568a8d33b80b60a4d32c24c2dd28ea7944b7a0d263208b78c082cd80107e,2024-11-21T09:50:40.433000 CVE-2024-6971,0,0,adb129d2d9800c044bf65449c2db09f224181ba2e09fd5a11ab005733e182e5e,2024-10-15T12:58:51.050000 CVE-2024-6972,0,0,fa0e5bcfb72de3d46aef7747dae08a1d56142389055e110f3c0b9755397ba032,2024-11-26T16:15:23.297000 CVE-2024-6973,0,0,096d13427660ecfa8776773899d8b5d3f10ae6abd54d10f6817ea2e50d636bd0,2024-08-27T15:34:18.620000 @@ -277296,8 +277296,8 @@ CVE-2024-6975,0,0,100e9e37ac9eba7f323bca6fc8eff75a5661c435b56e72bc0743b362421e22 CVE-2024-6977,0,0,b05171b1fc4df8e8d0e3246b1ee2b4526778b5432fd98f912a500551dd0cbf06,2024-08-27T15:41:15.443000 CVE-2024-6978,0,0,6b63efe75438bb465659dfb071ee1b2d50529f2f5ed678cd268bc858b1a85989,2024-08-27T16:17:54.077000 CVE-2024-6979,0,0,f55047e364ac5575339c992576d3cc261d59fe29a83b3df4ec6e3b690a76dee4,2024-11-08T09:15:07.987000 -CVE-2024-6980,0,1,8ca37e41a92390d86252ce9f7e50d34061b4d218d4ab996baa17d8956b0b2e0d,2025-02-07T16:28:45.853000 -CVE-2024-6981,0,1,a67b8f66679f052eecc9efc9739c3ca006555283662b94159e6794e385f3afd5,2024-09-30T12:45:57.823000 +CVE-2024-6980,0,0,8ca37e41a92390d86252ce9f7e50d34061b4d218d4ab996baa17d8956b0b2e0d,2025-02-07T16:28:45.853000 +CVE-2024-6981,0,0,a67b8f66679f052eecc9efc9739c3ca006555283662b94159e6794e385f3afd5,2024-09-30T12:45:57.823000 CVE-2024-6983,0,0,587b62c803cbc10ae0c23135289c49daf36532602f2ead158bc0c89a5e961fa7,2024-09-30T12:45:57.823000 CVE-2024-6984,0,0,5c6acce30d9b749e7e760dc98cec99d533ada0037f7a413b79276c44f099bda0,2024-11-21T09:50:41.767000 CVE-2024-6985,0,0,35a788cd8d8b8f85ed704c3d08e328cd854ec7c996c53c3f6ea1eab2a3326c34,2024-11-15T17:10:59.157000 @@ -277318,15 +277318,15 @@ CVE-2024-7003,0,0,6c1a95d9d84f1cd83c9068a49df8ff0c8da1642960b6aede9aa10555554a1c CVE-2024-7004,0,0,51a38e9a77c5f72350881af1c80e7523c13ed88aaf72f5d6b0b5830a971aeda7,2024-10-29T20:35:41.127000 CVE-2024-7005,0,0,1c0b6fd4a108897c5ae84f111b64335902c6e15666099c5b512d38cce85608b6,2024-08-07T19:56:48.777000 CVE-2024-7006,0,0,74213b47332800146301afa5c44244f6439431ddd73679e277582cbd70c94a87,2024-11-21T09:50:44.560000 -CVE-2024-7007,0,1,7ab0648bf64480eea870d5c04e8c62931dbf04d271789aeeb4b4cef67cf0924f,2024-11-21T09:50:44.713000 +CVE-2024-7007,0,0,7ab0648bf64480eea870d5c04e8c62931dbf04d271789aeeb4b4cef67cf0924f,2024-11-21T09:50:44.713000 CVE-2024-7008,0,0,01821632de42f861f61e46172e8f46d902e7b9a9d4e49b492e5b5a6ef606b574,2024-08-19T17:19:25.390000 CVE-2024-7009,0,0,0bd3e070400b890979b17a6e3fd4a8938952a2dc2f9331a906ff3a4e8238dd0a,2024-08-19T17:18:50.290000 CVE-2024-7010,0,0,3981bcdc727f6b54713ae5031f036063244a02c172bba73ed7eb3fafd58f4a95,2024-11-14T14:15:19.160000 CVE-2024-7011,0,0,e740d48df619782024c914759428297bc513ff1ee0c029edfc1a0bfb8a45c92b,2024-11-05T20:35:26.370000 CVE-2024-7012,0,0,428ccc1999f1ebe31e5fc8a91f3acd690056ccd6138f76ae605b4a4a6143318f,2024-11-06T09:15:04.187000 CVE-2024-7013,0,0,fda92e94524c5fdb675c080a05843f1821b747032d3c867378b19c5cd5d7a8db,2024-08-21T12:30:33.697000 -CVE-2024-7014,0,1,270a665b6b71feecad9e9b90e127d30aee10ccfe3a9660836af32443015bbd64,2024-11-21T09:50:45.550000 -CVE-2024-7015,0,1,2531ae58b481694f4d7334db8faa7df370c294fad304d106a388fd359af7d61a,2024-09-23T09:15:03.230000 +CVE-2024-7014,0,0,270a665b6b71feecad9e9b90e127d30aee10ccfe3a9660836af32443015bbd64,2024-11-21T09:50:45.550000 +CVE-2024-7015,0,0,2531ae58b481694f4d7334db8faa7df370c294fad304d106a388fd359af7d61a,2024-09-23T09:15:03.230000 CVE-2024-7016,0,0,210c64c89154a538ee0ffa94a25f3f6d102ae298b3ee12be84d9802ca07c367e,2024-11-21T15:16:23.443000 CVE-2024-7018,0,0,fb485fbc237ee4e46769004d827f7c45d45cfce46fbd3424a7954aff5836017f,2025-01-02T17:32:20.160000 CVE-2024-7019,0,0,396beef4690e7d5d0d5350f56449d169b7c08ec0c1daaea13c25e725556494f0,2025-01-02T17:31:56.323000 @@ -277337,7 +277337,7 @@ CVE-2024-7024,0,0,a0465e322d3e843cdfa9ab7ee19c20548cddec446d6fd18a991b6ebf7a1168 CVE-2024-7025,0,0,3573364518b6ebce451930ea49bb5e886715435408b5a9c21490713c1b31d60a,2025-01-02T17:56:31.057000 CVE-2024-7026,0,0,af9fab62dcf09f66a265953d3f41164d2034114d9546995f03d01293abe6e1c4,2025-01-09T14:15:26.937000 CVE-2024-7027,0,0,617968f19ac9beb506c8b78bf99c797278f2c324ee96c64d6dd52fdc0a040385,2024-11-21T09:50:46.760000 -CVE-2024-7029,0,1,44b01fe0ab472e74a4d73e43ba337a8338f9feaba78326a8cf5c911c86e7d0c1,2024-09-17T13:30:55.010000 +CVE-2024-7029,0,0,44b01fe0ab472e74a4d73e43ba337a8338f9feaba78326a8cf5c911c86e7d0c1,2024-09-17T13:30:55.010000 CVE-2024-7030,0,0,271adc7b216f9fffb7a83f19e8002ae13f12e82c3e7e085b4754aa09cc7a3a10,2024-08-31T03:00:52.647000 CVE-2024-7031,0,0,6dfde8efa13d2ff32fddd9fed4ed7359ec3e9ffe8643b2f91a0d5c019dfad043,2025-03-01T01:20:09.943000 CVE-2024-7032,0,0,408a066e46159ef917c790f3638bd2b7afb2b435242e3dc1291db3e8c075dfe1,2024-08-31T03:02:41.763000 @@ -277348,66 +277348,66 @@ CVE-2024-7042,0,0,17591ce13d40977cbc4351430d92b4cfb3844611100be04dcc36955ade9188 CVE-2024-7047,0,0,09f0e4e2d30b1cfbbcc4722722b85fb2cbcb4db5589e01c0c0ddad199ac98a26,2024-11-21T09:50:47.863000 CVE-2024-7048,0,0,f97f3592e9a62156744d6e051c2a46f407bbff37b6d74b038dcb4f6ca33e3e91,2024-10-10T12:51:56.987000 CVE-2024-7049,0,0,3ed1b44b3add6a7b5afeddf885ae26eaf09447a652c502b043770537058cabd9,2024-10-17T14:22:44.653000 -CVE-2024-7050,0,1,06f451073f052c5171cdc858230f8ac0bfc1cd03261b82c9e4025ffcee809ad8,2024-11-21T09:50:48.257000 +CVE-2024-7050,0,0,06f451073f052c5171cdc858230f8ac0bfc1cd03261b82c9e4025ffcee809ad8,2024-11-21T09:50:48.257000 CVE-2024-7051,0,0,d0158d1d3b2cdd12dcaf8ff0c61b0f7cdef559e08a0a05011bfe1940648c764c,2024-08-30T16:15:10.960000 -CVE-2024-7052,0,1,b869d4be8a9ef05b526f5074ec778788ff68c0dc06586eacf01aecd8a404162d,2025-02-14T17:15:18.480000 +CVE-2024-7052,0,0,b869d4be8a9ef05b526f5074ec778788ff68c0dc06586eacf01aecd8a404162d,2025-02-14T17:15:18.480000 CVE-2024-7054,0,0,dae977ba195c466d627a19bcd62fa740dafe560e6a8fd5014878665bd52d8b35,2024-08-20T15:44:20.567000 -CVE-2024-7055,0,1,9935f1de2cee66b07954ad120fe6ce5f54f36d3188fd3d2bc5c8e7d48d543152,2024-08-06T16:30:24.547000 +CVE-2024-7055,0,0,9935f1de2cee66b07954ad120fe6ce5f54f36d3188fd3d2bc5c8e7d48d543152,2024-08-06T16:30:24.547000 CVE-2024-7056,0,0,ec08ae131187a52a9d1409d290e6919fd556ee74677249d587bb18cc1ea21e30,2024-11-25T14:15:07.457000 CVE-2024-7057,0,0,3c6ad5d4517bec5901108debd01a08995bd05bb08470aa05a322d034ebbe1d3e,2024-11-21T09:50:48.570000 -CVE-2024-7059,0,1,fdf4befd2d4c69847843181a62e069890bd61c713061f95fe1065430ff5bf21b,2024-11-09T23:15:13.563000 +CVE-2024-7059,0,0,fdf4befd2d4c69847843181a62e069890bd61c713061f95fe1065430ff5bf21b,2024-11-09T23:15:13.563000 CVE-2024-7060,0,0,c0598e11620cb7c2d88064c17a434f301a6660aeeb00b2cac5526c91c534e6e7,2024-11-21T09:50:48.840000 CVE-2024-7061,0,0,8526b9d19b3673c6e22c5c23db6ddcae8c5c6af148f708c06649a9c2b60e9bab,2024-08-28T18:25:38.217000 CVE-2024-7062,0,0,168c4dad1590faa0fdf3e59812aa97ca21a605e41058ac70de28efc89704dd43,2024-11-21T09:50:49.053000 CVE-2024-7063,0,0,e1a01ce9e0f71f3fed01593db24bc162a5cb8de2b68ce1edeacf04020cf8a70a,2025-01-08T20:33:37.817000 CVE-2024-7064,0,0,155d5aa6e595ad27c7f9e03fb9a0274799f8be3280607ace805d705d065fa3cd,2025-01-08T20:30:58.207000 -CVE-2024-7065,0,1,452dea38c65dd79d953940c0ba1e6b92c5cbb7f6876bf4bebb740f92deecb391,2024-11-21T09:50:49.327000 -CVE-2024-7066,0,1,523ae4970618ebffb03aea3a6c7fe5d3346a63653ff896e0c545fde9d492a480,2024-11-21T09:50:49.487000 -CVE-2024-7067,0,1,6ac1be39efd22a5c7fe091cc3378a97b4008d553917dd63543aeb0100df7555a,2024-11-21T09:50:49.650000 -CVE-2024-7068,0,1,349bc7ad53c6ff970ebbeae6cebf1e3bd05c6387c6bfb3851f5599a3cf9226da,2024-11-21T09:50:49.823000 -CVE-2024-7069,0,1,bee42df9e291148ea5f0fb365bbba9d466e6a619bb7002054da3c7473ad6dc88,2024-11-21T09:50:49.990000 -CVE-2024-7071,0,1,268f7d5107d8a1b047cb228eb6c0de92714e320b97fa52e44547827f689f9042,2024-08-30T13:56:33.083000 -CVE-2024-7076,0,1,c553fdc8a312647b14f86d2b55ae92396e4a80af19631c83f0b479d4660d4016,2024-09-05T14:39:32.487000 -CVE-2024-7077,0,1,e9f54f985bd011dca1290cb18ae34a40296cff99ecc6cf4117ccb626f1c95d70,2024-09-05T14:39:17.510000 -CVE-2024-7078,0,1,00652a9d36ed4870253c3b9662f00dfdd59c09344ab11323a76dffcf563e22f2,2024-09-05T14:38:46.947000 +CVE-2024-7065,0,0,452dea38c65dd79d953940c0ba1e6b92c5cbb7f6876bf4bebb740f92deecb391,2024-11-21T09:50:49.327000 +CVE-2024-7066,0,0,523ae4970618ebffb03aea3a6c7fe5d3346a63653ff896e0c545fde9d492a480,2024-11-21T09:50:49.487000 +CVE-2024-7067,0,0,6ac1be39efd22a5c7fe091cc3378a97b4008d553917dd63543aeb0100df7555a,2024-11-21T09:50:49.650000 +CVE-2024-7068,0,0,349bc7ad53c6ff970ebbeae6cebf1e3bd05c6387c6bfb3851f5599a3cf9226da,2024-11-21T09:50:49.823000 +CVE-2024-7069,0,0,bee42df9e291148ea5f0fb365bbba9d466e6a619bb7002054da3c7473ad6dc88,2024-11-21T09:50:49.990000 +CVE-2024-7071,0,0,268f7d5107d8a1b047cb228eb6c0de92714e320b97fa52e44547827f689f9042,2024-08-30T13:56:33.083000 +CVE-2024-7076,0,0,c553fdc8a312647b14f86d2b55ae92396e4a80af19631c83f0b479d4660d4016,2024-09-05T14:39:32.487000 +CVE-2024-7077,0,0,e9f54f985bd011dca1290cb18ae34a40296cff99ecc6cf4117ccb626f1c95d70,2024-09-05T14:39:17.510000 +CVE-2024-7078,0,0,00652a9d36ed4870253c3b9662f00dfdd59c09344ab11323a76dffcf563e22f2,2024-09-05T14:38:46.947000 CVE-2024-7079,0,0,677fc07607ccb19ce6a3c01e1b2c42842411cdc3bf134fc17e89e2fdaf7da5bc,2024-11-21T09:50:50.600000 -CVE-2024-7080,0,1,f448a90a32905b9a8c1b999cc5a7fafa87b640bbbbb91bee22ddc9c3d478bbd8,2024-11-21T09:50:51.340000 -CVE-2024-7081,0,1,64add3bc2c275106e77d2377e92261cb371c3f89899d1ad4934d3d5748248103,2024-11-21T09:50:51.497000 +CVE-2024-7080,0,0,f448a90a32905b9a8c1b999cc5a7fafa87b640bbbbb91bee22ddc9c3d478bbd8,2024-11-21T09:50:51.340000 +CVE-2024-7081,0,0,64add3bc2c275106e77d2377e92261cb371c3f89899d1ad4934d3d5748248103,2024-11-21T09:50:51.497000 CVE-2024-7082,0,0,2b028759baa437363b0cc7ad3dd78bb2bf3d1d6bef8b78e020b72446eb5c0e80,2024-10-27T17:35:00.537000 CVE-2024-7084,0,0,defb1354da8d1678d2485f21ed63c9a7f4e3a919dea9273a0ffa046a33d17e24,2024-11-01T21:35:06.680000 -CVE-2024-7085,0,1,b12d3eadd69b19f19c0026656cac913fbe035e9a53eba3c98dbfe70a2da7cff2,2025-01-15T17:15:18.773000 +CVE-2024-7085,0,0,b12d3eadd69b19f19c0026656cac913fbe035e9a53eba3c98dbfe70a2da7cff2,2025-01-15T17:15:18.773000 CVE-2024-7090,0,0,7679e01617b8bc0fdb646a3483b9433c1190d790bc24dfbfcf4e67bf7ce57e8c,2024-08-21T12:30:33.697000 CVE-2024-7091,0,0,2e97b518273552a04ba73841a769980ec5b660c5e31e35e2adff15b2a3f71791,2024-11-21T09:50:52.033000 CVE-2024-7092,0,0,422abf4bd36177ce9961c0f919edf6c6f74cba62c54abe4f5e6a3dbdcfa5204a,2025-01-08T20:53:45.230000 -CVE-2024-7093,0,1,67601957fefc739748f2bd0d3e707115807c6ad7cc988ec66a095365c56eeca2,2024-08-02T12:59:43.990000 +CVE-2024-7093,0,0,67601957fefc739748f2bd0d3e707115807c6ad7cc988ec66a095365c56eeca2,2024-08-02T12:59:43.990000 CVE-2024-7094,0,0,b22ce77ffacf979339f568296208b1cc49b896d3f1ddb1fcde0ad4f63f12731e,2024-08-13T12:58:25.437000 CVE-2024-7095,0,0,8022420a39cbfcd3372a34a53680c91a4d262f7eb4cb2666208fca7996ad0343,2025-01-14T15:15:27.263000 -CVE-2024-7098,0,1,36ff175214260eaceb7976e1ef6f36e1f1b66a19a8e7f05f9c65473710d19b24,2024-09-20T17:14:53.063000 +CVE-2024-7098,0,0,36ff175214260eaceb7976e1ef6f36e1f1b66a19a8e7f05f9c65473710d19b24,2024-09-20T17:14:53.063000 CVE-2024-7099,0,0,bda544dd9e76b13f20607b0db9189f48ec9b784ebdc1cb4c7f2f85bee57631ea,2024-10-15T12:57:46.880000 CVE-2024-7100,0,0,99b418bd0fa2b35d671dd7874a6f6d5de7ddcdf351d66e487703289243d154d4,2025-02-06T17:45:05.493000 -CVE-2024-7101,0,1,50e3eb6632702d6edb1f7089c564aaf9ac9cb0b919a4e38c5f0e5270b76af5d5,2024-11-21T09:50:52.813000 +CVE-2024-7101,0,0,50e3eb6632702d6edb1f7089c564aaf9ac9cb0b919a4e38c5f0e5270b76af5d5,2024-11-21T09:50:52.813000 CVE-2024-7102,0,0,11c6269a55387d66a3031fc1d96c10a5e1b1c07d0f20282836b6cd3ad2afd620,2025-02-13T01:15:24.980000 -CVE-2024-7104,0,1,b89324eb681ff06d386b1d032fa701b6bc3973a3e2815f5cfd3b2e6345d13763,2024-09-20T14:44:18.010000 -CVE-2024-7105,0,1,86a8b9148fb892e89dadbf3fb44eb23b7b3d39a7c55f12b5b41a4ca6c39cc429,2024-11-21T09:50:53.067000 -CVE-2024-7106,0,1,48078ae054b6855e2be008ab8c91a1e6fb48ed529e906b061fb4f30a37613ca1,2024-11-21T09:50:53.217000 -CVE-2024-7107,0,1,53361856332748dcc10779cb97b546b5a97f52743d9bca655f093c719f36ca20,2024-10-03T00:39:16.493000 -CVE-2024-7108,0,1,725eb148ae2cb79f2271ef567bb40bc996303a513a7bee261f74a37f9ac6640c,2024-10-03T00:31:19.913000 +CVE-2024-7104,0,0,b89324eb681ff06d386b1d032fa701b6bc3973a3e2815f5cfd3b2e6345d13763,2024-09-20T14:44:18.010000 +CVE-2024-7105,0,0,86a8b9148fb892e89dadbf3fb44eb23b7b3d39a7c55f12b5b41a4ca6c39cc429,2024-11-21T09:50:53.067000 +CVE-2024-7106,0,0,48078ae054b6855e2be008ab8c91a1e6fb48ed529e906b061fb4f30a37613ca1,2024-11-21T09:50:53.217000 +CVE-2024-7107,0,0,53361856332748dcc10779cb97b546b5a97f52743d9bca655f093c719f36ca20,2024-10-03T00:39:16.493000 +CVE-2024-7108,0,0,725eb148ae2cb79f2271ef567bb40bc996303a513a7bee261f74a37f9ac6640c,2024-10-03T00:31:19.913000 CVE-2024-7110,0,0,5290a722cd60e1e15854b0dd546f33d54edef95355f29a712db43f1026dd021b,2024-09-11T16:52:37.847000 CVE-2024-7112,0,0,6eb0f6aecf5db67707b7f39cf746bcf353e2640ce85169cadd61a6e7a8517af7,2024-09-26T16:12:49.780000 -CVE-2024-7113,0,1,47381d89e04b3147932122f9842ecc5242b5dd81266b9f41bbd1b405124e63df,2024-08-14T02:07:05.410000 -CVE-2024-7114,0,1,e32650ee41a3bb964531b0b0d848a1127912904eaa37a8ba0c3d9846647ae5f6,2024-11-21T09:50:53.747000 -CVE-2024-7115,0,1,29a6e138e25de5dfbaf06ebbc7570b5e963560c4f58aba65549f1388a51d743a,2024-11-21T09:50:53.890000 -CVE-2024-7116,0,1,42708072c390e392a54c373a28a3a75b9266496ecd55b3522491041403174610,2024-11-21T09:50:54.030000 -CVE-2024-7117,0,1,4a66e306cc2340ae82d7096ab5238b3fa78d107d5c716ce9c865fb746aad0002,2024-11-21T09:50:54.170000 -CVE-2024-7118,0,1,e277f2a33fbdb1b27985dc5581c1b87c2a543760bc0c5d4edaed8adfc64493a0,2024-11-21T09:50:54.320000 -CVE-2024-7119,0,1,6b2982462f50350ac255789119d746dbc148159f141b5a079bdeca8e0795c457,2024-11-21T09:50:54.470000 -CVE-2024-7120,0,1,bd78f87ec157f827291578801b02c7b9b1dad0f65fdf3495f6ba94ad3ebcae87,2024-11-21T09:50:54.630000 +CVE-2024-7113,0,0,47381d89e04b3147932122f9842ecc5242b5dd81266b9f41bbd1b405124e63df,2024-08-14T02:07:05.410000 +CVE-2024-7114,0,0,e32650ee41a3bb964531b0b0d848a1127912904eaa37a8ba0c3d9846647ae5f6,2024-11-21T09:50:53.747000 +CVE-2024-7115,0,0,29a6e138e25de5dfbaf06ebbc7570b5e963560c4f58aba65549f1388a51d743a,2024-11-21T09:50:53.890000 +CVE-2024-7116,0,0,42708072c390e392a54c373a28a3a75b9266496ecd55b3522491041403174610,2024-11-21T09:50:54.030000 +CVE-2024-7117,0,0,4a66e306cc2340ae82d7096ab5238b3fa78d107d5c716ce9c865fb746aad0002,2024-11-21T09:50:54.170000 +CVE-2024-7118,0,0,e277f2a33fbdb1b27985dc5581c1b87c2a543760bc0c5d4edaed8adfc64493a0,2024-11-21T09:50:54.320000 +CVE-2024-7119,0,0,6b2982462f50350ac255789119d746dbc148159f141b5a079bdeca8e0795c457,2024-11-21T09:50:54.470000 +CVE-2024-7120,0,0,bd78f87ec157f827291578801b02c7b9b1dad0f65fdf3495f6ba94ad3ebcae87,2024-11-21T09:50:54.630000 CVE-2024-7121,0,0,fdae6687b65374b6aec5500198958517002acfa86b757e82c1fe85c4c568e879,2024-08-08T17:15:19.820000 CVE-2024-7122,0,0,a714bca7ce9a04fdc160eb1b34585e3b54798ff2063ca218fe9e9e63b202df51,2024-09-03T14:41:02.420000 CVE-2024-7123,0,0,9cd56c5d21be01850838f11a2df252558cd6c9b176bc2485ad2b1b549f072ade,2024-08-08T17:15:19.970000 -CVE-2024-7124,0,1,6bad3d820b6ed943e25ab127e0da0793da04588035d3a57926980bf8b1f5e007,2024-11-15T13:58:08.913000 +CVE-2024-7124,0,0,6bad3d820b6ed943e25ab127e0da0793da04588035d3a57926980bf8b1f5e007,2024-11-15T13:58:08.913000 CVE-2024-7125,0,0,b6b2f02a5a406f816ce9ed1f439977c7febc81dc08990716cee040cde0ce6a54,2025-01-21T19:10:14.850000 -CVE-2024-7127,0,1,a7b955626fd2a8f386953051773607058ae5e50b968d8227c6cf6e10c8b57bf0,2024-11-21T09:50:55.093000 +CVE-2024-7127,0,0,a7b955626fd2a8f386953051773607058ae5e50b968d8227c6cf6e10c8b57bf0,2024-11-21T09:50:55.093000 CVE-2024-7128,0,0,63ebd08f49c0068667fb6b2f49b7c3f23e6c76a3f34bab8f2c541fe2bb7b0be0,2024-11-21T09:50:55.230000 CVE-2024-7129,0,0,87988fd1b36137710339cfba45c7e36a36bf99a87dea14d473728b3b1a3c931e,2024-09-27T18:26:27.560000 CVE-2024-7130,0,0,286b36e86013413c0588decfa7340ee715f93d593c123c25bc3162aafc387f8b,2024-11-25T15:15:08.260000 @@ -277415,12 +277415,12 @@ CVE-2024-7131,0,0,b08d2afed20a09a710ebfe4d4d3349ae3aed1ab3b039c0e6dd36342e0a8070 CVE-2024-7132,0,0,7f00893e6dd2b548c0a141178cd51c01a0e977f2a9e4adc229306e5debe17a1a,2024-10-07T15:44:37.107000 CVE-2024-7133,0,0,20a71460acb2cc2918dd1a17d948e3f8e3572ca60a62cc2cedc03afd6786436c,2024-09-27T21:27:50.053000 CVE-2024-7134,0,0,e2a5ca3c0db9b7079284acb04005dfa5285d4bba9eb8cb07d690e27ce1cf16fe,2024-08-21T12:30:33.697000 -CVE-2024-7135,0,1,2710a429338a782f11beb530e2762598e3f2560e6e78fc1747b54e7ef50ad7a0,2024-07-31T12:57:02.300000 +CVE-2024-7135,0,0,2710a429338a782f11beb530e2762598e3f2560e6e78fc1747b54e7ef50ad7a0,2024-07-31T12:57:02.300000 CVE-2024-7136,0,0,c9b7c1934246d93b2333971d2ef8defed42959b13176d62d2020adb9f2cd26cb,2024-08-19T13:00:23.117000 CVE-2024-7137,0,0,315ca8a4d8d765de04e23f26963a3f09773d43e19e5c1f55bfec2de2390ac1d5,2024-12-19T20:15:07.820000 CVE-2024-7138,0,0,5c76b507d93bfe0849573964a8b74ef29a6c94608dcf9ad8427b4e5898b74f76,2024-12-19T20:15:07.947000 CVE-2024-7139,0,0,522023278c89645da01bf63de201ded1722527d54b07fd76deb6fd63af2bffab,2024-12-19T20:15:08.073000 -CVE-2024-7141,0,1,cb90f1e028e1a5dc91472c34912262b67cdb0fb0773eb74d634ecb2f24ca87f0,2025-02-20T19:15:11.677000 +CVE-2024-7141,0,0,cb90f1e028e1a5dc91472c34912262b67cdb0fb0773eb74d634ecb2f24ca87f0,2025-02-20T19:15:11.677000 CVE-2024-7142,0,0,b6ebf1ef224547b187fe0c9852385af88b239f02a13bb3208406f7ff52258322,2025-01-10T22:15:26.403000 CVE-2024-7143,0,0,cbb18ddd616be4d0de19ef80dd494e49a9fc2830c5a90dc2455077acae5f057a,2024-11-21T09:50:56.110000 CVE-2024-7144,0,0,3e989e748e38a85b3db1941815e5d921ed75a2233b0a59f112c1cb1f74b3c16a,2024-09-13T14:40:14.420000 @@ -277429,81 +277429,81 @@ CVE-2024-7146,0,0,8f6ca05a9fea983190c8addbeaa39313a66f259ac7953d365b6f9189d7b6db CVE-2024-7147,0,0,94abc8269d5a4f00fc784c28fd49cb9b2fbe37ba41a15dd2c74e76e3a1853b87,2024-08-19T13:00:23.117000 CVE-2024-7149,0,0,c86cfa919d57d34d7626da5ae14ef34b0edf743fc6f1819ce7d81f44917bfb16,2024-10-04T18:23:09.863000 CVE-2024-7150,0,0,4e21cdaf42a02514eae40da20de62c4241107747abee1176771dac5f93e8a5b0,2024-08-08T13:04:18.753000 -CVE-2024-7151,0,1,a39066a22f3ca2691a8f1f3869bdd777155eb7d16b87d37d779f96c76e45afc0,2024-11-21T09:50:56.890000 -CVE-2024-7152,0,1,2c79e5cedce115553f9a68c452426c0aa90911e85b8a061e8e743b0ba30283de,2024-11-21T09:50:57.067000 -CVE-2024-7153,0,1,f685cba3a1683f23a92455bb0f61b078efcb65f29dfc887aab4fbaaf76350a76,2024-11-21T09:50:57.230000 -CVE-2024-7154,0,1,4fb2729dc516d151dad40a20cbc3154731df232b61d9bce90e2625734e07d824,2024-11-21T09:50:57.360000 -CVE-2024-7155,0,1,07aa040b5c7b9cbd7686ab973f2be19facf0a8ed5bdeee3d35c933cfde020b0e,2024-11-21T09:50:57.530000 -CVE-2024-7156,0,1,7c987e580f15c58a5ef31940357f2b11ced9683b3b8b0ba9af2f8bb8816e1dc0,2024-11-21T09:50:57.727000 -CVE-2024-7157,0,1,2f042eaa0acfaba30c7527b8d1bbae3fdd01111e143543d9e842416e6cef5390,2024-11-21T09:50:57.907000 -CVE-2024-7158,0,1,c881d3e4ea6138d461bf8f4c6cb6368597b28da784f7cf4b127af79c8b3e4076,2024-11-21T09:50:58.067000 -CVE-2024-7159,0,1,70a8b6e301a36855d7e4cf6642af1d42be412da0cac367a78ed110d6e70ef538,2024-11-21T09:50:58.243000 -CVE-2024-7160,0,1,e4130477ce0bdc74fc491cfb6715e9d513fa380395c0d6d8750db8a183bfd1e7,2024-11-21T09:50:58.420000 -CVE-2024-7161,0,1,2d4cdd023121935264b1ade59aac6b7da443317de9ed20b51fb8ff7eb2541eea,2024-11-21T09:50:58.570000 -CVE-2024-7162,0,1,28ed918b9f8b259466c2abe48b7bfc1c6109deca678457a61953c6f6729afe7b,2024-11-21T09:50:58.720000 -CVE-2024-7163,0,1,003b8cbf5f01bcd92fc8b908631679f712ff8c3155329a78ea4c1aaf8e58803a,2024-11-21T09:50:58.873000 -CVE-2024-7164,0,1,ff52818e6bf9b4c4202f0ee34bd8c5b0be6f8e8b2638f372ed90e6d9fae986f5,2024-11-21T09:50:59.023000 -CVE-2024-7165,0,1,ab5904337fbf179b516b41e0eb2b5bebdaa27a0a659043ad606ad37840d8d32d,2024-11-21T09:50:59.203000 -CVE-2024-7166,0,1,1348ee6c71642f0c98043a52a878b80be5d4688452a60b1f620ec224b6906f10,2024-11-21T09:50:59.363000 -CVE-2024-7167,0,1,990e890960559f2ed8679af7f088a09ff05f614d5e88de845ecfb479a1c648b0,2024-11-21T09:50:59.517000 -CVE-2024-7168,0,1,96f3c5b4c95e411548c3405b36ac9263d9b2056af2c0cf3e40cddcacbd04cbe0,2024-11-21T09:50:59.670000 -CVE-2024-7169,0,1,a1f83d3b3a2c25fb0af023d176d746622d69fd08ddf405fe21c7d7b9f2413395,2024-11-21T09:50:59.833000 -CVE-2024-7170,0,1,4b8e49de37c5e2530d4f4ee9a5c2ed0d9f8df45cc34d463e618fd56abebe6798,2024-11-21T09:51:00.003000 -CVE-2024-7171,0,1,eca1889ad11e5cab17aae1a6f60dab381b160a16bad7820ac2b0d3c9c11a4316,2024-11-21T09:51:00.163000 -CVE-2024-7172,0,1,b9a2ba595d90d6011a44958d2ed0bb9dde81eaab494f0b0fa33dfda82019476a,2024-11-21T09:51:00.337000 -CVE-2024-7173,0,1,2a0f1ef083f856f2326317ba11a4723e5ed5844ee3880d9203013897acb68bb1,2024-11-21T09:51:00.490000 -CVE-2024-7174,0,1,1c5a7f23241874672ea7c9118e7747608af461aa9d3a01dcf76e36223fcf3636,2024-11-21T09:51:00.647000 -CVE-2024-7175,0,1,3360ebe96dbdf62ab2453b2f681ca183048728de92d6743ce4359bf33586a7d2,2024-11-21T09:51:00.800000 -CVE-2024-7176,0,1,ac5e1893f1e61ca1ce6ecc5223bc211241761b40ea905eb2c278b29a057628f6,2024-11-21T09:51:00.963000 -CVE-2024-7177,0,1,47e93ed30ef764ba3d25e3a31b15d1dc8e2b03c685c9826a103984fe0e3f6532,2024-11-21T09:51:01.127000 -CVE-2024-7178,0,1,e89aa05b31286aa5cc27c4a3af90ad19db8a5b2074d25f1876ecac512ee18c73,2024-11-21T09:51:01.297000 -CVE-2024-7179,0,1,239feb2c1327cdee38ff9818e9d2aaf3939663b7ada26d8c64373897242e83e7,2024-11-21T09:51:01.463000 -CVE-2024-7180,0,1,2e73ea3fa1578947a02c5632f3368fd70fea1ce01682b1316e6d9166d36acffc,2024-11-21T09:51:01.630000 -CVE-2024-7181,0,1,495c7516d44ad0e8cd1605a99c249b82ce8816559314cd851cd23082db024642,2024-11-21T09:51:01.810000 -CVE-2024-7182,0,1,19b41cfc92879993e6e4d5530d8e4449246a67089184441c6ed6a2f2c63b973d,2024-11-21T09:51:01.980000 -CVE-2024-7183,0,1,55e6ad2d886f751ce146d13011075bd3769e27e3fc1c909afdecf1704e675ba7,2024-11-21T09:51:02.120000 -CVE-2024-7184,0,1,933b5894fd0dc4839417fe5751c37f60d8837ed1af43f228e8daebffa8709b0f,2024-11-21T09:51:02.307000 -CVE-2024-7185,0,1,c742a04cb2ec9b2cf5b96a11fa2168ac797555b8c3d4b8f288ed9d9d418aabc7,2024-11-21T09:51:02.463000 -CVE-2024-7186,0,1,6a9cf689db310dccd41f6c3714c3e1a2ff4251cd81d00678ed902e0d098bd910,2024-11-21T09:51:02.633000 -CVE-2024-7187,0,1,7e072ae2602a2fe630b9a97978ba0cea03335ca9beb955cc24ab89dc900bafdb,2024-11-21T09:51:02.807000 -CVE-2024-7188,0,1,925f2641d9bbf383a5439f43a65490dd73ee6fb08bbf870714d39192ea1fca73,2024-11-21T09:51:02.977000 -CVE-2024-7189,0,1,72e576b9b1ecf8a80bbc7946b63b1b2e2df467ac4550d7b21b71b63f92aadb26,2024-11-21T09:51:03.150000 -CVE-2024-7190,0,1,d5ebffa7efff0ef4da270effcd1d6588d95e8254e8217688f5db40de5042169d,2024-11-21T09:51:03.323000 -CVE-2024-7191,0,1,ae728f3bd3186cd9b016b3cc8941aaf74fdfca1750a41af06a397704da982f86,2024-11-21T09:51:03.480000 -CVE-2024-7192,0,1,36a7abaaa163c9f7a253203322254af1331f5da644b5100f0b622c3023fa7b54,2024-11-21T09:51:03.633000 -CVE-2024-7193,0,1,e0a7cf5d3baeb97671f6474090b4642a9a7446799137296e6a67bc5224fe02b9,2024-11-21T09:51:03.777000 -CVE-2024-7194,0,1,2a72067983d6f38e3e0fb72cc071d9baff4626d6e4b1f9989c5b825b5264d5c5,2024-11-21T09:51:03.967000 -CVE-2024-7195,0,1,0a7ff460b2b742227b5c08d3ff8a0fe0aefc9f4aeee9b6b1ce7d0ab030ec23a4,2024-11-21T09:51:04.127000 -CVE-2024-7196,0,1,6b017696be5790939bed186a54ba54fb612e855dc14a7ae7ddab0bcf1d9213f4,2024-11-21T09:51:04.277000 -CVE-2024-7197,0,1,189ae24e3393e1c5b60f91c0264d724b90428e643125d777a94459a147f09329,2024-11-21T09:51:04.437000 -CVE-2024-7198,0,1,334d6bde05f371d7961ba669d7c8e7ea33366a7c3fe6591818d5618ec49cb456,2024-11-21T09:51:04.583000 -CVE-2024-7199,0,1,e510b21c8107644e2e00fad8d4c26a134cc16cf0691fdbe1e04de6723579cdb4,2024-11-21T09:51:04.733000 -CVE-2024-7200,0,1,c4a7137ed725fc0c5ca9dcfb9492d7d16df94f929d611353bf26891cdb629897,2024-11-21T09:51:04.887000 +CVE-2024-7151,0,0,a39066a22f3ca2691a8f1f3869bdd777155eb7d16b87d37d779f96c76e45afc0,2024-11-21T09:50:56.890000 +CVE-2024-7152,0,0,2c79e5cedce115553f9a68c452426c0aa90911e85b8a061e8e743b0ba30283de,2024-11-21T09:50:57.067000 +CVE-2024-7153,0,0,f685cba3a1683f23a92455bb0f61b078efcb65f29dfc887aab4fbaaf76350a76,2024-11-21T09:50:57.230000 +CVE-2024-7154,0,0,4fb2729dc516d151dad40a20cbc3154731df232b61d9bce90e2625734e07d824,2024-11-21T09:50:57.360000 +CVE-2024-7155,0,0,07aa040b5c7b9cbd7686ab973f2be19facf0a8ed5bdeee3d35c933cfde020b0e,2024-11-21T09:50:57.530000 +CVE-2024-7156,0,0,7c987e580f15c58a5ef31940357f2b11ced9683b3b8b0ba9af2f8bb8816e1dc0,2024-11-21T09:50:57.727000 +CVE-2024-7157,0,0,2f042eaa0acfaba30c7527b8d1bbae3fdd01111e143543d9e842416e6cef5390,2024-11-21T09:50:57.907000 +CVE-2024-7158,0,0,c881d3e4ea6138d461bf8f4c6cb6368597b28da784f7cf4b127af79c8b3e4076,2024-11-21T09:50:58.067000 +CVE-2024-7159,0,0,70a8b6e301a36855d7e4cf6642af1d42be412da0cac367a78ed110d6e70ef538,2024-11-21T09:50:58.243000 +CVE-2024-7160,0,0,e4130477ce0bdc74fc491cfb6715e9d513fa380395c0d6d8750db8a183bfd1e7,2024-11-21T09:50:58.420000 +CVE-2024-7161,0,0,2d4cdd023121935264b1ade59aac6b7da443317de9ed20b51fb8ff7eb2541eea,2024-11-21T09:50:58.570000 +CVE-2024-7162,0,0,28ed918b9f8b259466c2abe48b7bfc1c6109deca678457a61953c6f6729afe7b,2024-11-21T09:50:58.720000 +CVE-2024-7163,0,0,003b8cbf5f01bcd92fc8b908631679f712ff8c3155329a78ea4c1aaf8e58803a,2024-11-21T09:50:58.873000 +CVE-2024-7164,0,0,ff52818e6bf9b4c4202f0ee34bd8c5b0be6f8e8b2638f372ed90e6d9fae986f5,2024-11-21T09:50:59.023000 +CVE-2024-7165,0,0,ab5904337fbf179b516b41e0eb2b5bebdaa27a0a659043ad606ad37840d8d32d,2024-11-21T09:50:59.203000 +CVE-2024-7166,0,0,1348ee6c71642f0c98043a52a878b80be5d4688452a60b1f620ec224b6906f10,2024-11-21T09:50:59.363000 +CVE-2024-7167,0,0,990e890960559f2ed8679af7f088a09ff05f614d5e88de845ecfb479a1c648b0,2024-11-21T09:50:59.517000 +CVE-2024-7168,0,0,96f3c5b4c95e411548c3405b36ac9263d9b2056af2c0cf3e40cddcacbd04cbe0,2024-11-21T09:50:59.670000 +CVE-2024-7169,0,0,a1f83d3b3a2c25fb0af023d176d746622d69fd08ddf405fe21c7d7b9f2413395,2024-11-21T09:50:59.833000 +CVE-2024-7170,0,0,4b8e49de37c5e2530d4f4ee9a5c2ed0d9f8df45cc34d463e618fd56abebe6798,2024-11-21T09:51:00.003000 +CVE-2024-7171,0,0,eca1889ad11e5cab17aae1a6f60dab381b160a16bad7820ac2b0d3c9c11a4316,2024-11-21T09:51:00.163000 +CVE-2024-7172,0,0,b9a2ba595d90d6011a44958d2ed0bb9dde81eaab494f0b0fa33dfda82019476a,2024-11-21T09:51:00.337000 +CVE-2024-7173,0,0,2a0f1ef083f856f2326317ba11a4723e5ed5844ee3880d9203013897acb68bb1,2024-11-21T09:51:00.490000 +CVE-2024-7174,0,0,1c5a7f23241874672ea7c9118e7747608af461aa9d3a01dcf76e36223fcf3636,2024-11-21T09:51:00.647000 +CVE-2024-7175,0,0,3360ebe96dbdf62ab2453b2f681ca183048728de92d6743ce4359bf33586a7d2,2024-11-21T09:51:00.800000 +CVE-2024-7176,0,0,ac5e1893f1e61ca1ce6ecc5223bc211241761b40ea905eb2c278b29a057628f6,2024-11-21T09:51:00.963000 +CVE-2024-7177,0,0,47e93ed30ef764ba3d25e3a31b15d1dc8e2b03c685c9826a103984fe0e3f6532,2024-11-21T09:51:01.127000 +CVE-2024-7178,0,0,e89aa05b31286aa5cc27c4a3af90ad19db8a5b2074d25f1876ecac512ee18c73,2024-11-21T09:51:01.297000 +CVE-2024-7179,0,0,239feb2c1327cdee38ff9818e9d2aaf3939663b7ada26d8c64373897242e83e7,2024-11-21T09:51:01.463000 +CVE-2024-7180,0,0,2e73ea3fa1578947a02c5632f3368fd70fea1ce01682b1316e6d9166d36acffc,2024-11-21T09:51:01.630000 +CVE-2024-7181,0,0,495c7516d44ad0e8cd1605a99c249b82ce8816559314cd851cd23082db024642,2024-11-21T09:51:01.810000 +CVE-2024-7182,0,0,19b41cfc92879993e6e4d5530d8e4449246a67089184441c6ed6a2f2c63b973d,2024-11-21T09:51:01.980000 +CVE-2024-7183,0,0,55e6ad2d886f751ce146d13011075bd3769e27e3fc1c909afdecf1704e675ba7,2024-11-21T09:51:02.120000 +CVE-2024-7184,0,0,933b5894fd0dc4839417fe5751c37f60d8837ed1af43f228e8daebffa8709b0f,2024-11-21T09:51:02.307000 +CVE-2024-7185,0,0,c742a04cb2ec9b2cf5b96a11fa2168ac797555b8c3d4b8f288ed9d9d418aabc7,2024-11-21T09:51:02.463000 +CVE-2024-7186,0,0,6a9cf689db310dccd41f6c3714c3e1a2ff4251cd81d00678ed902e0d098bd910,2024-11-21T09:51:02.633000 +CVE-2024-7187,0,0,7e072ae2602a2fe630b9a97978ba0cea03335ca9beb955cc24ab89dc900bafdb,2024-11-21T09:51:02.807000 +CVE-2024-7188,0,0,925f2641d9bbf383a5439f43a65490dd73ee6fb08bbf870714d39192ea1fca73,2024-11-21T09:51:02.977000 +CVE-2024-7189,0,0,72e576b9b1ecf8a80bbc7946b63b1b2e2df467ac4550d7b21b71b63f92aadb26,2024-11-21T09:51:03.150000 +CVE-2024-7190,0,0,d5ebffa7efff0ef4da270effcd1d6588d95e8254e8217688f5db40de5042169d,2024-11-21T09:51:03.323000 +CVE-2024-7191,0,0,ae728f3bd3186cd9b016b3cc8941aaf74fdfca1750a41af06a397704da982f86,2024-11-21T09:51:03.480000 +CVE-2024-7192,0,0,36a7abaaa163c9f7a253203322254af1331f5da644b5100f0b622c3023fa7b54,2024-11-21T09:51:03.633000 +CVE-2024-7193,0,0,e0a7cf5d3baeb97671f6474090b4642a9a7446799137296e6a67bc5224fe02b9,2024-11-21T09:51:03.777000 +CVE-2024-7194,0,0,2a72067983d6f38e3e0fb72cc071d9baff4626d6e4b1f9989c5b825b5264d5c5,2024-11-21T09:51:03.967000 +CVE-2024-7195,0,0,0a7ff460b2b742227b5c08d3ff8a0fe0aefc9f4aeee9b6b1ce7d0ab030ec23a4,2024-11-21T09:51:04.127000 +CVE-2024-7196,0,0,6b017696be5790939bed186a54ba54fb612e855dc14a7ae7ddab0bcf1d9213f4,2024-11-21T09:51:04.277000 +CVE-2024-7197,0,0,189ae24e3393e1c5b60f91c0264d724b90428e643125d777a94459a147f09329,2024-11-21T09:51:04.437000 +CVE-2024-7198,0,0,334d6bde05f371d7961ba669d7c8e7ea33366a7c3fe6591818d5618ec49cb456,2024-11-21T09:51:04.583000 +CVE-2024-7199,0,0,e510b21c8107644e2e00fad8d4c26a134cc16cf0691fdbe1e04de6723579cdb4,2024-11-21T09:51:04.733000 +CVE-2024-7200,0,0,c4a7137ed725fc0c5ca9dcfb9492d7d16df94f929d611353bf26891cdb629897,2024-11-21T09:51:04.887000 CVE-2024-7201,0,0,4560a70010c2e2513d7b938a82a102b76ccc3f1a050f0fd381400cd0bb1ccbaf,2024-11-21T09:51:05.037000 CVE-2024-7202,0,0,01b4fce763faa07f1b477f9319b08cb8f598aa28aaabf4a2013d6c3e8ccf9454,2024-11-21T09:51:05.160000 CVE-2024-7203,0,0,a90383e1335464acb6a165ef6b5c883acffd8f39624d029ed4b5273af7711378,2024-12-13T16:14:32.587000 CVE-2024-7204,0,0,8090be8c5e0b2e9b36e51ed89c08f3fd1924ebb8132fdef7d2178ca3847ee20b,2024-09-11T14:23:45.127000 -CVE-2024-7205,0,1,f8633e758d51198d2367a43e6294a6c0664e3a10da27e47fa9d87e9b62b210e1,2024-07-31T15:15:10.993000 -CVE-2024-7206,0,1,ad60a7a5a75d525e01cac28f53d4e84e66cf8597e578c42124f1b03bae3bfab5,2024-10-10T12:56:30.817000 +CVE-2024-7205,0,0,f8633e758d51198d2367a43e6294a6c0664e3a10da27e47fa9d87e9b62b210e1,2024-07-31T15:15:10.993000 +CVE-2024-7206,0,0,ad60a7a5a75d525e01cac28f53d4e84e66cf8597e578c42124f1b03bae3bfab5,2024-10-10T12:56:30.817000 CVE-2024-7207,0,0,685939e6da39eea18941ae363d793c2135cdd34b1de02f3365cc55972f116f83,2024-09-30T19:15:04.540000 CVE-2024-7208,0,0,5c1c8a0c5391bbafe9eb145590dff4387ed7a993e57835f061faba629740fb08,2024-11-21T09:51:05.693000 CVE-2024-7209,0,0,329011cdb361ddb9d01891aacfdb2f81d01db18c5a881c79b57c0a85691aa572,2024-11-21T09:51:05.863000 CVE-2024-7211,0,0,4921fb47f857ba2d45b911b7bc89ca36631bb8eb7990bd697b64b2ba7b2ac339,2024-09-06T13:23:07.237000 -CVE-2024-7212,0,1,255208a552d011daea8c4c0306723dc64701b6dc83a5500e5102ce4f6a4e311a,2024-11-21T09:51:06.083000 -CVE-2024-7213,0,1,ae2422a3eb9d8111cbdba82544a713dc0adfa15fa4aab588cf289b337f742a06,2024-11-21T09:51:06.243000 -CVE-2024-7214,0,1,4b60dac041ea2b5cca8216779266a06040ee6c89788223dec568748093b55139,2024-11-21T09:51:06.390000 -CVE-2024-7215,0,1,72f6e16a2a806636131ef26faf25c134b0cb913f591eee8ef6cb99c9ca5f98a8,2024-11-21T09:51:06.543000 -CVE-2024-7216,0,1,2ce61fe6e557867ac5822b9c9a8516be652f92179b48a70eca4d22ac39f55981,2024-11-21T09:51:06.687000 -CVE-2024-7217,0,1,5c53a930524ab4e8f8b03619b070fbae0068940265263a64294839af678ddfd1,2024-11-21T09:51:06.830000 -CVE-2024-7218,0,1,0159bdeb7eec5634873a6c8017dca5213c21ea9a853fd0252e17bfa50789eb0a,2024-11-21T09:51:06.973000 -CVE-2024-7219,0,1,bfecb564698d0039b75f95a2dc92a114db0e29d639d87c9f49f5739d1350f339,2024-11-21T09:51:07.127000 -CVE-2024-7220,0,1,8d4f17a8cb5d565a6c57aee7d1d6140cf81ba42f21d155e6e8948463eecf23d1,2024-11-21T09:51:07.270000 -CVE-2024-7221,0,1,fd2d5a98017fbf4003e75e034a8814cbf7cbdeb3be672bbc6a94eeb5f6648708,2024-11-21T09:51:07.423000 -CVE-2024-7222,0,1,4f71d3f2b199a570935c6b28b83d096d39a8becff8b8562f6c65c32a20d6dc00,2024-11-21T09:51:07.563000 -CVE-2024-7223,0,1,040e058ad50c3e2aa2cef4f349fd59aecd4d43028376148e47419e1fd06c145c,2024-11-21T09:51:07.737000 -CVE-2024-7224,0,1,c59151ae5243fb56ce6d90b6a5df3277ef0746d86361e88cbef504e909fcd10d,2024-11-21T09:51:07.920000 -CVE-2024-7225,0,1,8c619f10ad0316bd57a9152ab376f7056dc2ff8da90af35f234c910a247f5451,2024-11-21T09:51:08.067000 -CVE-2024-7226,0,1,4018fbf85f6cee2fa79ec704f7631b47bdc6a1ef53895d9710c8fcb4d2a76aaf,2024-11-21T09:51:08.227000 +CVE-2024-7212,0,0,255208a552d011daea8c4c0306723dc64701b6dc83a5500e5102ce4f6a4e311a,2024-11-21T09:51:06.083000 +CVE-2024-7213,0,0,ae2422a3eb9d8111cbdba82544a713dc0adfa15fa4aab588cf289b337f742a06,2024-11-21T09:51:06.243000 +CVE-2024-7214,0,0,4b60dac041ea2b5cca8216779266a06040ee6c89788223dec568748093b55139,2024-11-21T09:51:06.390000 +CVE-2024-7215,0,0,72f6e16a2a806636131ef26faf25c134b0cb913f591eee8ef6cb99c9ca5f98a8,2024-11-21T09:51:06.543000 +CVE-2024-7216,0,0,2ce61fe6e557867ac5822b9c9a8516be652f92179b48a70eca4d22ac39f55981,2024-11-21T09:51:06.687000 +CVE-2024-7217,0,0,5c53a930524ab4e8f8b03619b070fbae0068940265263a64294839af678ddfd1,2024-11-21T09:51:06.830000 +CVE-2024-7218,0,0,0159bdeb7eec5634873a6c8017dca5213c21ea9a853fd0252e17bfa50789eb0a,2024-11-21T09:51:06.973000 +CVE-2024-7219,0,0,bfecb564698d0039b75f95a2dc92a114db0e29d639d87c9f49f5739d1350f339,2024-11-21T09:51:07.127000 +CVE-2024-7220,0,0,8d4f17a8cb5d565a6c57aee7d1d6140cf81ba42f21d155e6e8948463eecf23d1,2024-11-21T09:51:07.270000 +CVE-2024-7221,0,0,fd2d5a98017fbf4003e75e034a8814cbf7cbdeb3be672bbc6a94eeb5f6648708,2024-11-21T09:51:07.423000 +CVE-2024-7222,0,0,4f71d3f2b199a570935c6b28b83d096d39a8becff8b8562f6c65c32a20d6dc00,2024-11-21T09:51:07.563000 +CVE-2024-7223,0,0,040e058ad50c3e2aa2cef4f349fd59aecd4d43028376148e47419e1fd06c145c,2024-11-21T09:51:07.737000 +CVE-2024-7224,0,0,c59151ae5243fb56ce6d90b6a5df3277ef0746d86361e88cbef504e909fcd10d,2024-11-21T09:51:07.920000 +CVE-2024-7225,0,0,8c619f10ad0316bd57a9152ab376f7056dc2ff8da90af35f234c910a247f5451,2024-11-21T09:51:08.067000 +CVE-2024-7226,0,0,4018fbf85f6cee2fa79ec704f7631b47bdc6a1ef53895d9710c8fcb4d2a76aaf,2024-11-21T09:51:08.227000 CVE-2024-7227,0,0,ebe6e18178dcc961c5605b04b868e92e0192fbb051959c4eca929168b941b9bf,2024-12-09T20:09:44.787000 CVE-2024-7228,0,0,a661e4304e23b944f3e8caf0591bdbb960fdef6359f8da5b3192c6c46e2a36bd,2024-12-09T20:08:59 CVE-2024-7229,0,0,2ea374b7aebf553aced59880d2408df1be68a777c76a085c2b9ab91bedbd938c,2024-12-09T20:04:08.797000 @@ -277523,7 +277523,7 @@ CVE-2024-7242,0,0,8dc569e3e669a396d310b8b1da161bac293ae36b3e5da43555d9cc8d8e42e7 CVE-2024-7243,0,0,d8efedfda209b92e52d5dad9e9c4531992bf4800620fe2fcccf37e9c2dcab61a,2024-11-26T15:04:44.320000 CVE-2024-7244,0,0,eb11b557c66abb67e1bbc5350acc825117ef0b5327cc2a46248288ad36e4f638,2024-11-26T15:05:19.570000 CVE-2024-7245,0,0,5353f8b5127068a9dd54e7fd614deef0dcf70d45e402d61e0b3dcb255a066a43,2024-11-26T15:06:24.367000 -CVE-2024-7246,0,1,92366cdd4ec1fc7939f64adabc7382c4c4621ec1e35cd283fa5f7169e6d03711,2024-08-06T16:30:24.547000 +CVE-2024-7246,0,0,92366cdd4ec1fc7939f64adabc7382c4c4621ec1e35cd283fa5f7169e6d03711,2024-08-06T16:30:24.547000 CVE-2024-7247,0,0,9c8e99939be764d904d364c191173a7769f09d1e2b4a378a71739f6a76a966c7,2025-01-29T15:29:55.873000 CVE-2024-7248,0,0,b6af417e2c97216fc5e3a483dd0b083d821b6fb6433a3a88038758c6b286f12f,2024-11-21T09:51:08.503000 CVE-2024-7249,0,0,5aa3a812d1f0251cb8d39b7db15af9ff39e19781022a6d80d602145f3b1a07d1,2024-11-21T09:51:08.627000 @@ -277531,7 +277531,7 @@ CVE-2024-7250,0,0,77e3676540095583ee54282377d752e59ba470ce7bc9b0c39a793c956014b2 CVE-2024-7251,0,0,4f5492038d53a952aae52e1170da3aea84a43d615d1a1fa4149c5ff70cda5bab,2024-11-21T09:51:08.880000 CVE-2024-7252,0,0,24d74b26883cf8151f149bfa7deed5d8a63133a6167165e30cc462ead5fd458a,2024-11-21T09:51:09.003000 CVE-2024-7253,0,0,c74d8b1443ed2599fa1a0e185c951c99d83cfd82e91633185a8d5e4170834865,2024-11-26T20:00:48.783000 -CVE-2024-7254,0,1,362cd2e782cc294aeda688d7ab5529ff75467e1f6c2c059a321b7dd69574ba07,2024-12-13T14:15:22.800000 +CVE-2024-7254,0,0,362cd2e782cc294aeda688d7ab5529ff75467e1f6c2c059a321b7dd69574ba07,2024-12-13T14:15:22.800000 CVE-2024-7255,0,0,ba60a86cf283a25cbf44d00829e275d7a0bb026ed551fecdfd5dd1e8d3ece898,2024-10-29T20:35:42.023000 CVE-2024-7256,0,0,6943aac07a7fc5ab85c828a3f2feda9d7e5f422c60266753c20567487922742d,2025-01-02T17:41:48.610000 CVE-2024-7257,0,0,e824d36e9091bce947d766daa6e3bb42f606d3c1749eb85a01f040d08b0b6e1f,2024-08-05T12:41:45.957000 @@ -277539,32 +277539,32 @@ CVE-2024-7258,0,0,8211618224ce65efbd4103dce5e1df47001d574abef7aea73a13fd90621d6f CVE-2024-7259,0,0,c834fd6939c3843e66c208a30a565ced56da48b04c4e1e6d15cc77320538294a,2024-09-30T12:46:20.237000 CVE-2024-7260,0,0,559b6ed7b30efd6a9853bcc070d7d07323c89a0a4c84047fd13d1ffb99f2cffa,2024-10-01T14:15:06.553000 CVE-2024-7261,0,0,9f8f6eb88c793aad8dfa39951c5641f4d33066bc3f403d72218afa947a55ee89,2024-09-13T19:39:40.570000 -CVE-2024-7262,0,1,13b7230d770bb7adc0d1f27618e839e2e2889393dff7afeecd60b89e5e975199,2024-09-05T13:30:33.680000 -CVE-2024-7263,0,1,f33be09bf568da93a3374b983b09090fe7a4fbeaefbb24c54bd193e5c686a108,2024-08-22T06:15:04.510000 +CVE-2024-7262,0,0,13b7230d770bb7adc0d1f27618e839e2e2889393dff7afeecd60b89e5e975199,2024-09-05T13:30:33.680000 +CVE-2024-7263,0,0,f33be09bf568da93a3374b983b09090fe7a4fbeaefbb24c54bd193e5c686a108,2024-08-22T06:15:04.510000 CVE-2024-7264,0,0,08144f135426ef70fb8d4ac2faa2dea595c21c3c51e9537bb8cd1cd5707dc6ef,2024-11-21T09:51:10.360000 -CVE-2024-7265,0,1,66d55d88a3c756632891bc70e0410e7f89932815b47d16635f5dd25f95299ec7,2024-10-10T16:15:08.763000 -CVE-2024-7266,0,1,6daaef23093ff0a8c3783bfa96275f2900ecf9cc47f2212103622cfa203f1841,2024-10-10T16:15:08.910000 -CVE-2024-7267,0,1,e0d4d66bb6dfe09db5692c0c709643fa98236b1f3922339889aab9ea7aadda1e,2024-11-21T09:51:10.793000 -CVE-2024-7269,0,1,888fda15b64d2566a73fff5a2fb65e072eb3e313474f5af74c469deb8e3d3bb6,2024-09-19T14:37:26.380000 -CVE-2024-7272,0,1,e86ca136fca19bee18bed6191b7fcbee7b9e54de3ea29fbef53a59bb32d9c0a5,2024-08-13T15:16:23.837000 -CVE-2024-7273,0,1,cf6ed45fd6b9c69baf085ea0ff2c77478d14ff7dda6af844ee9a225d59d50a59,2024-11-21T09:51:11.197000 -CVE-2024-7274,0,1,a0861cf175b3349ebfed4e9188f7acaa145d90771024b1eac04ff2a7c10a79b3,2024-11-21T09:51:11.360000 -CVE-2024-7275,0,1,1e25dad6e4f62d8f6735434a864c7aa6c79c6c81b2d8fdda6101957019ca7602,2024-11-21T09:51:11.507000 -CVE-2024-7276,0,1,dbb72f252c402f99c537b236ef284aff2cb3f075507364975f1dac61f94e9609,2024-11-21T09:51:11.657000 -CVE-2024-7277,0,1,673d59280bb55e55b1d7f4de7c6c1c6647d49d9665dc636022d21bbc3aab4f29,2024-11-21T09:51:11.810000 -CVE-2024-7278,0,1,b25038f10024f9ea62688a6bb1cb81f5c110b49a98e609a399475085d1581b5b,2024-11-21T09:51:11.957000 -CVE-2024-7279,0,1,d0a91af845be8d5177f1ebe30ef86d6c040763bd2d74423da93eab14a4dd4373,2024-08-08T13:57:09.313000 -CVE-2024-7280,0,1,3ed055da5a39d9429b5a47b9302f8a54bb43191545a8c835272df60df1a336fc,2024-08-08T13:56:04.987000 -CVE-2024-7281,0,1,315f56e87033c739e50f0c4868e424fd879f76f96c56d69b9c84d410a024af90,2024-08-08T13:55:33.463000 -CVE-2024-7282,0,1,2be4cb50f2bd4aaa0104971e9b33ad956abd46036f1b35b47831b5815f040ec5,2024-08-08T13:54:32.003000 -CVE-2024-7283,0,1,63cd7e43b7a0163cbd9f1600d4e75a7b17bd37da52697e0f7f812912d51c39ec,2024-08-08T13:52:03.277000 -CVE-2024-7284,0,1,51f05cad5d77a99d44d6794fd43a77139965483d77aad36db04d81557ac6efda,2024-08-08T13:49:32.727000 -CVE-2024-7285,0,1,2c3d395f9595017845197fae1d413aea1a5d3aba1129a3aa76f45380c0e52ec0,2024-08-12T17:39:53.537000 -CVE-2024-7286,0,1,d2dce0869459d30888ee926e1620f655f2f31ac34749068b717acb50fb6aac7d,2024-08-12T17:35:47.387000 -CVE-2024-7287,0,1,936a91d7d68226f43065f302a2f2621ae17575426be3b2b0b5a8ec7c435644fe,2024-08-12T17:35:25.170000 -CVE-2024-7288,0,1,aac9817afee1cf44e7ab9cdcc0ceca484c0bcec1af642f6b958fc3801e0af3c3,2024-08-12T17:35:06.740000 -CVE-2024-7289,0,1,dffcb70345dec71c9644727a119e18534cd22a2f51016d45f868c236599e1c54,2024-08-13T14:53:09.637000 -CVE-2024-7290,0,1,9c17b7f7f165bd2f0c183e0d48294fbba3e0e1aceb3f101ffc78ca84ec8fee90,2024-08-13T14:53:34.777000 +CVE-2024-7265,0,0,66d55d88a3c756632891bc70e0410e7f89932815b47d16635f5dd25f95299ec7,2024-10-10T16:15:08.763000 +CVE-2024-7266,0,0,6daaef23093ff0a8c3783bfa96275f2900ecf9cc47f2212103622cfa203f1841,2024-10-10T16:15:08.910000 +CVE-2024-7267,0,0,e0d4d66bb6dfe09db5692c0c709643fa98236b1f3922339889aab9ea7aadda1e,2024-11-21T09:51:10.793000 +CVE-2024-7269,0,0,888fda15b64d2566a73fff5a2fb65e072eb3e313474f5af74c469deb8e3d3bb6,2024-09-19T14:37:26.380000 +CVE-2024-7272,0,0,e86ca136fca19bee18bed6191b7fcbee7b9e54de3ea29fbef53a59bb32d9c0a5,2024-08-13T15:16:23.837000 +CVE-2024-7273,0,0,cf6ed45fd6b9c69baf085ea0ff2c77478d14ff7dda6af844ee9a225d59d50a59,2024-11-21T09:51:11.197000 +CVE-2024-7274,0,0,a0861cf175b3349ebfed4e9188f7acaa145d90771024b1eac04ff2a7c10a79b3,2024-11-21T09:51:11.360000 +CVE-2024-7275,0,0,1e25dad6e4f62d8f6735434a864c7aa6c79c6c81b2d8fdda6101957019ca7602,2024-11-21T09:51:11.507000 +CVE-2024-7276,0,0,dbb72f252c402f99c537b236ef284aff2cb3f075507364975f1dac61f94e9609,2024-11-21T09:51:11.657000 +CVE-2024-7277,0,0,673d59280bb55e55b1d7f4de7c6c1c6647d49d9665dc636022d21bbc3aab4f29,2024-11-21T09:51:11.810000 +CVE-2024-7278,0,0,b25038f10024f9ea62688a6bb1cb81f5c110b49a98e609a399475085d1581b5b,2024-11-21T09:51:11.957000 +CVE-2024-7279,0,0,d0a91af845be8d5177f1ebe30ef86d6c040763bd2d74423da93eab14a4dd4373,2024-08-08T13:57:09.313000 +CVE-2024-7280,0,0,3ed055da5a39d9429b5a47b9302f8a54bb43191545a8c835272df60df1a336fc,2024-08-08T13:56:04.987000 +CVE-2024-7281,0,0,315f56e87033c739e50f0c4868e424fd879f76f96c56d69b9c84d410a024af90,2024-08-08T13:55:33.463000 +CVE-2024-7282,0,0,2be4cb50f2bd4aaa0104971e9b33ad956abd46036f1b35b47831b5815f040ec5,2024-08-08T13:54:32.003000 +CVE-2024-7283,0,0,63cd7e43b7a0163cbd9f1600d4e75a7b17bd37da52697e0f7f812912d51c39ec,2024-08-08T13:52:03.277000 +CVE-2024-7284,0,0,51f05cad5d77a99d44d6794fd43a77139965483d77aad36db04d81557ac6efda,2024-08-08T13:49:32.727000 +CVE-2024-7285,0,0,2c3d395f9595017845197fae1d413aea1a5d3aba1129a3aa76f45380c0e52ec0,2024-08-12T17:39:53.537000 +CVE-2024-7286,0,0,d2dce0869459d30888ee926e1620f655f2f31ac34749068b717acb50fb6aac7d,2024-08-12T17:35:47.387000 +CVE-2024-7287,0,0,936a91d7d68226f43065f302a2f2621ae17575426be3b2b0b5a8ec7c435644fe,2024-08-12T17:35:25.170000 +CVE-2024-7288,0,0,aac9817afee1cf44e7ab9cdcc0ceca484c0bcec1af642f6b958fc3801e0af3c3,2024-08-12T17:35:06.740000 +CVE-2024-7289,0,0,dffcb70345dec71c9644727a119e18534cd22a2f51016d45f868c236599e1c54,2024-08-13T14:53:09.637000 +CVE-2024-7290,0,0,9c17b7f7f165bd2f0c183e0d48294fbba3e0e1aceb3f101ffc78ca84ec8fee90,2024-08-13T14:53:34.777000 CVE-2024-7291,0,0,02b813314b7fd7ed9d1dd7da238df570fe25921558c40aa618f088250c992ccb,2024-08-05T12:41:45.957000 CVE-2024-7292,0,0,924f2c3a2a89cc411277b4128c484b5a6c593140e0df9d49510b3f643dd9a7a5,2024-10-15T14:50:16.800000 CVE-2024-7293,0,0,6499262a11cd74771fe2c35e739416bdb8dff2605597a27ff3604bd19f23d01c,2024-10-15T14:51:15.487000 @@ -277572,20 +277572,20 @@ CVE-2024-7294,0,0,3adadf202afb6c7e6dd2a21294d7b4dbab43dc92661623e4b5314744f8b00a CVE-2024-7295,0,0,abd7f4d19b2a27a8480618db45360e8f7785751e9170af5d3d05025702436cec,2024-11-18T17:41:49.787000 CVE-2024-7297,0,0,c4eb4618c29a7faf4f1ded2254141a1fe677585985c762e57b97af20011a4778,2024-11-21T09:51:14.313000 CVE-2024-7298,0,0,3746acc37f05883cdfed3595c600c481b06df9c1a0ddfc8964c5e86c80172210,2025-02-11T02:15:35.990000 -CVE-2024-7299,0,1,da86d74fdaff6ba19f00b549440cb93546eeede69151949659f29413bb74fa95,2025-02-13T17:52:48.730000 -CVE-2024-7300,0,1,03261fe1ad1ee2b17b0bd8f4c40ec9d70fe3ed37619d2b7a3c22bb29a47d77d1,2025-02-13T17:52:43.220000 +CVE-2024-7299,0,0,da86d74fdaff6ba19f00b549440cb93546eeede69151949659f29413bb74fa95,2025-02-13T17:52:48.730000 +CVE-2024-7300,0,0,03261fe1ad1ee2b17b0bd8f4c40ec9d70fe3ed37619d2b7a3c22bb29a47d77d1,2025-02-13T17:52:43.220000 CVE-2024-7301,0,0,5ad579e086f12054b94a1977e85fd5736a9ba230c27b954f86a661e6f90e68c4,2024-08-19T13:00:23.117000 CVE-2024-7302,0,0,8d88c44b0e0e18cd19004787421bd7d167e880d01746ed5cad667617e10cf2cf,2025-03-01T02:14:17.087000 -CVE-2024-7303,0,1,957b9fcb87294d49449ca2fe55f416e958d4c45a67e573366678423d8079f5f9,2024-08-12T16:47:04.740000 +CVE-2024-7303,0,0,957b9fcb87294d49449ca2fe55f416e958d4c45a67e573366678423d8079f5f9,2024-08-12T16:47:04.740000 CVE-2024-7304,0,0,828549ce4cdac76eeb8c573b4de427387de34c9d0523e05e338d3100e374839b,2024-09-12T21:32:36.023000 CVE-2024-7305,0,0,3566ffddea29ce7449995d1445d6da5ebc667fc64d80bf9d9478b88ffb9d055c,2025-02-10T21:15:20.730000 -CVE-2024-7306,0,1,311af01b11f8ba573be8cf4400a6583a971504fee142a2c711d5949de0f0a997,2024-08-12T16:33:51.090000 -CVE-2024-7307,0,1,c239adffdc3255079b2eb2e2e113915e15897bb02cef9b6f5bc2afedae6e48a7,2024-08-13T14:55:05.840000 -CVE-2024-7308,0,1,2dd24f330e440bdaf178e5ef6b192d86db1b4949c3c8b290629a214b99a8dce8,2024-08-13T14:57:18.157000 -CVE-2024-7309,0,1,ed91d9c0aa5f3f24fcf92732f3e0b4f284bf7adc38876b3e49d855bdfa0c6da6,2024-08-13T15:00:09.397000 -CVE-2024-7310,0,1,9204698dadd01fc733d35c6e6a916e541dca49105549f0fda37955e9b5c2616e,2024-08-13T15:01:01.970000 -CVE-2024-7311,0,1,8dcbc3f9579d285d284a3b0db9c9729009218b42be60db271cff0b09bfbe0c92,2024-08-13T15:03:33.910000 -CVE-2024-7312,0,1,641179507959958e1b1a80f40fc2c2fe247ded9595f361521c4ffe25384cd43d,2024-09-13T16:27:50.577000 +CVE-2024-7306,0,0,311af01b11f8ba573be8cf4400a6583a971504fee142a2c711d5949de0f0a997,2024-08-12T16:33:51.090000 +CVE-2024-7307,0,0,c239adffdc3255079b2eb2e2e113915e15897bb02cef9b6f5bc2afedae6e48a7,2024-08-13T14:55:05.840000 +CVE-2024-7308,0,0,2dd24f330e440bdaf178e5ef6b192d86db1b4949c3c8b290629a214b99a8dce8,2024-08-13T14:57:18.157000 +CVE-2024-7309,0,0,ed91d9c0aa5f3f24fcf92732f3e0b4f284bf7adc38876b3e49d855bdfa0c6da6,2024-08-13T15:00:09.397000 +CVE-2024-7310,0,0,9204698dadd01fc733d35c6e6a916e541dca49105549f0fda37955e9b5c2616e,2024-08-13T15:01:01.970000 +CVE-2024-7311,0,0,8dcbc3f9579d285d284a3b0db9c9729009218b42be60db271cff0b09bfbe0c92,2024-08-13T15:03:33.910000 +CVE-2024-7312,0,0,641179507959958e1b1a80f40fc2c2fe247ded9595f361521c4ffe25384cd43d,2024-09-13T16:27:50.577000 CVE-2024-7313,0,0,ae740c6d7dd1bf3302aeb883c266930419f35d81ec4b27f2a358900478570646,2024-08-26T18:35:13.207000 CVE-2024-7314,0,0,a0e3db9e46a10685462d139958ab3e89d3fb6ba3d18ec1868705f43b6ca9ee6c,2024-09-17T15:45:01.970000 CVE-2024-7315,0,0,0276fed18ec3f282200e90c7f7fd4f2076ab30971f9a3c25cda4a70e2661c4dc,2024-10-04T13:50:43.727000 @@ -277593,34 +277593,34 @@ CVE-2024-7316,0,0,923af8c32a3fa170de4981ae877831203fc06eaf1a717938c8ebb060f5f6a6 CVE-2024-7317,0,0,74b94744a502a911bfc3fa448f659d1e62224059149675770167c008b6a94652,2024-11-22T19:12:46.280000 CVE-2024-7318,0,0,8cbca515fa6d8fbd9808eb88225bf271b50136ae9aabf8f4edc8bdb9df7d7f7c,2024-10-07T20:15:17.153000 CVE-2024-7319,0,0,4525edc8de27c7880ec08e0f3c2fc246097df2a636951ddea8eaec76b898d5fc,2024-10-07T19:15:11.090000 -CVE-2024-7320,0,1,c9b5c282b3d441d36b11f9e502533de0ef9974069110135d62262d69ee591305,2024-08-12T16:47:36.887000 -CVE-2024-7321,0,1,ba8246cafbaf5847f6df523001a6c3d17d1377506cfab392aac91727bade1d9b,2024-08-12T16:49:01.887000 +CVE-2024-7320,0,0,c9b5c282b3d441d36b11f9e502533de0ef9974069110135d62262d69ee591305,2024-08-12T16:47:36.887000 +CVE-2024-7321,0,0,ba8246cafbaf5847f6df523001a6c3d17d1377506cfab392aac91727bade1d9b,2024-08-12T16:49:01.887000 CVE-2024-7322,0,0,206261dbe9a1bf9ff93e8908028ce404a26709871f8b7772fceb3800ecf1145a,2025-01-15T08:15:26.177000 CVE-2024-7323,0,0,8601d2f72a02fd3ae2c8cdb848b5505e38f292f5bb4774667cf7b2bab4a3b63e,2024-09-11T14:22:46.903000 -CVE-2024-7324,0,1,211171095dd6e62cfd0f92e46c12f55b97a3696a27dcf0d281ddd8c1b9532f36,2024-08-01T12:42:36.933000 -CVE-2024-7325,0,1,f0f63cbe1eec10572f05bf659ebd4bc9101f31369a2d8d02acab4e50aa655505,2024-09-11T15:42:50.473000 -CVE-2024-7326,0,1,756c0636632321637d4f3ad538f1d0a74e94e7996848aaf2ae73bb2cbf7fb44d,2024-08-15T19:03:41.457000 -CVE-2024-7327,0,1,4981b02f88a7a6caa48876dafc1241a9b470599a719fbc56d79e2b669aafb893,2024-08-23T16:41:50.290000 -CVE-2024-7328,0,1,4edd80cd995b1099cc6d9c606ee5f38c6ba599ff58f6ad2fef9d53bb3ebfb768,2024-08-23T15:25:53.017000 -CVE-2024-7329,0,1,1bb559301608a7c2437295aaec2f4ce3384da7d4d2016dcad694fefa60b7e663,2024-08-23T16:34:06.267000 -CVE-2024-7330,0,1,1b387e36606b71c8076c06e743f3ccf2a3df86aebeeac0c9e302aae6a62e170e,2024-08-23T16:12:05.500000 -CVE-2024-7331,0,1,7dc5e68abb1d0f56bf9e7a912b36477ea17d3696b5ba94ff4d4072fc9da9c12d,2024-08-01T17:42:09.417000 -CVE-2024-7332,0,1,32d4a8e4ef341305ff5f3119399fb7e8c8c1bdd379a3cd7770c9c3bcfc844490,2024-08-09T13:55:52.587000 -CVE-2024-7333,0,1,70a0f546c1e42b38c4fd453ea97d60f8c616a6aba3cb1b3286fadb8e4f18f9b2,2024-08-09T13:56:43.783000 -CVE-2024-7334,0,1,a262563ec558163852fd7fb426d3e0bd8c582a8e725fc4a93b44f30225bf978c,2024-08-09T13:57:55.233000 -CVE-2024-7335,0,1,f6685b3d4b2c299491dc2854236097b8ec7f8097425214577c7000e03dcf0ece,2024-08-09T14:05:30.013000 -CVE-2024-7336,0,1,4f01c538ee80a737a5ec52290f6a45cbb519f2e80625892d077eb10b75933ffa,2024-08-09T14:38:01.050000 -CVE-2024-7337,0,1,d72665ef921b1e82b1ae55d7dad4171a73ee594924e463088da5bccd441d1186,2024-08-09T14:15:19.283000 -CVE-2024-7338,0,1,b1de48b481eec76fd4fee73717e732766bcfca5528aba9fa43aec6b7ef6a3412,2024-08-09T14:51:45.677000 -CVE-2024-7339,0,1,7c75964fbee6cd7cc5dbf70aabc8ceb590384d0228098ab3e137f711e331b364,2024-12-20T17:37:05.217000 +CVE-2024-7324,0,0,211171095dd6e62cfd0f92e46c12f55b97a3696a27dcf0d281ddd8c1b9532f36,2024-08-01T12:42:36.933000 +CVE-2024-7325,0,0,f0f63cbe1eec10572f05bf659ebd4bc9101f31369a2d8d02acab4e50aa655505,2024-09-11T15:42:50.473000 +CVE-2024-7326,0,0,756c0636632321637d4f3ad538f1d0a74e94e7996848aaf2ae73bb2cbf7fb44d,2024-08-15T19:03:41.457000 +CVE-2024-7327,0,0,4981b02f88a7a6caa48876dafc1241a9b470599a719fbc56d79e2b669aafb893,2024-08-23T16:41:50.290000 +CVE-2024-7328,0,0,4edd80cd995b1099cc6d9c606ee5f38c6ba599ff58f6ad2fef9d53bb3ebfb768,2024-08-23T15:25:53.017000 +CVE-2024-7329,0,0,1bb559301608a7c2437295aaec2f4ce3384da7d4d2016dcad694fefa60b7e663,2024-08-23T16:34:06.267000 +CVE-2024-7330,0,0,1b387e36606b71c8076c06e743f3ccf2a3df86aebeeac0c9e302aae6a62e170e,2024-08-23T16:12:05.500000 +CVE-2024-7331,0,0,7dc5e68abb1d0f56bf9e7a912b36477ea17d3696b5ba94ff4d4072fc9da9c12d,2024-08-01T17:42:09.417000 +CVE-2024-7332,0,0,32d4a8e4ef341305ff5f3119399fb7e8c8c1bdd379a3cd7770c9c3bcfc844490,2024-08-09T13:55:52.587000 +CVE-2024-7333,0,0,70a0f546c1e42b38c4fd453ea97d60f8c616a6aba3cb1b3286fadb8e4f18f9b2,2024-08-09T13:56:43.783000 +CVE-2024-7334,0,0,a262563ec558163852fd7fb426d3e0bd8c582a8e725fc4a93b44f30225bf978c,2024-08-09T13:57:55.233000 +CVE-2024-7335,0,0,f6685b3d4b2c299491dc2854236097b8ec7f8097425214577c7000e03dcf0ece,2024-08-09T14:05:30.013000 +CVE-2024-7336,0,0,4f01c538ee80a737a5ec52290f6a45cbb519f2e80625892d077eb10b75933ffa,2024-08-09T14:38:01.050000 +CVE-2024-7337,0,0,d72665ef921b1e82b1ae55d7dad4171a73ee594924e463088da5bccd441d1186,2024-08-09T14:15:19.283000 +CVE-2024-7338,0,0,b1de48b481eec76fd4fee73717e732766bcfca5528aba9fa43aec6b7ef6a3412,2024-08-09T14:51:45.677000 +CVE-2024-7339,0,0,7c75964fbee6cd7cc5dbf70aabc8ceb590384d0228098ab3e137f711e331b364,2024-12-20T17:37:05.217000 CVE-2024-7340,0,0,afceb6b3fac1138f8cb83e0f415cec5ebdcab90ac887ac6cc7416d04596c3384,2024-11-25T13:15:08.107000 CVE-2024-7341,0,0,9879605967e8521e630e3508fca649ab0616466777cf91cc4c4478c8d606e537,2024-10-04T12:48:43.523000 -CVE-2024-7342,0,1,3e2a3584d9b7a5668e83fbb7b6d8281483eb265181c9e4604af045dee82af583,2024-08-15T18:40:22.537000 -CVE-2024-7343,0,1,ead09c4e9d3ec29ca1a51e7646e4fe032db152cc9043426a7d10ee3dbf82b486,2024-08-15T18:40:52.707000 +CVE-2024-7342,0,0,3e2a3584d9b7a5668e83fbb7b6d8281483eb265181c9e4604af045dee82af583,2024-08-15T18:40:22.537000 +CVE-2024-7343,0,0,ead09c4e9d3ec29ca1a51e7646e4fe032db152cc9043426a7d10ee3dbf82b486,2024-08-15T18:40:52.707000 CVE-2024-7344,0,0,41ec0d1fc8818b5427742be88275de65e522c05fc70fb579f3eb90da335d2c77,2025-01-22T15:41:04.577000 CVE-2024-7345,0,0,7689b50cbee63ee18ebf904fc91903644247462e42f3178c6191ec55402d6f73,2024-09-05T14:11:00.493000 CVE-2024-7346,0,0,25638c7d38cc54d22ba7fca216c7c1e04ae0c03279aa3b42c264161ca8172985,2024-09-05T14:03:24.040000 -CVE-2024-7347,0,1,db8de914f241831d76fea5f1b6c16ec9602370d4615a264a9cbd32b70dfe3747,2025-01-22T16:10:28.490000 +CVE-2024-7347,0,0,db8de914f241831d76fea5f1b6c16ec9602370d4615a264a9cbd32b70dfe3747,2025-01-22T16:10:28.490000 CVE-2024-7348,0,0,09c0d21b00fb7cb86488ca2787685d9b9da3b886a45d9334b1e89a04d5e121f5,2024-11-21T09:51:20.720000 CVE-2024-7349,0,0,ccf23d688d536a2eff13a87ef73563f5aaca69c358d1f3c9dd8bb4ccf304b0b7,2024-09-12T12:43:32.957000 CVE-2024-7350,0,0,fafe078281631d5be201e74994adbfcbb9fc4af4b45d3f1320c0b47fe8799534,2024-08-08T13:04:18.753000 @@ -277630,28 +277630,28 @@ CVE-2024-7353,0,0,ffbb4e21bbd638ea6f574d22a594f23896af4ecee05c05f422038edf1f2be3 CVE-2024-7354,0,0,1a6b093c253b1f83ee3681a8e88a19cbe573fd6e41a40a8b454e5c5bf7e19df8,2024-10-04T17:16:20.943000 CVE-2024-7355,0,0,d947219fa84117f1822bc0e3abe7edf6d9a914fd61188525b7588a2c4349047b,2025-03-01T01:20:09.943000 CVE-2024-7356,0,0,ea08c20a3be0a06387f74e10ca79ad2a3a68da1c3d257f1f8107b94fd76c2c84,2025-02-11T20:12:23.717000 -CVE-2024-7357,0,1,6c3e884e91c97212b5608750aea6f80d6b4d0f73ae3cd3600b21c46b44d8004e,2024-08-07T14:15:33.230000 -CVE-2024-7358,0,1,dcf05b71e2484793f3882b1f2337bc834d5c791235d756ea70df7a0736eacdf2,2024-08-01T16:45:25.400000 -CVE-2024-7359,0,1,421b558f14ceb87c79c2a546585caded82931ff55ca00b6fa395ec28fa6a315c,2024-08-09T14:23:27.307000 -CVE-2024-7360,0,1,c5fd84dc7ab8e39b89bb1e019bb35be90ede8b457f46b186314306551e257a89,2024-08-09T14:24:36.037000 -CVE-2024-7361,0,1,5b36ef340e7a76034e4d57e2631f58c381de9177cf5af65cfd69c2b60372278b,2024-08-09T14:25:08.850000 -CVE-2024-7362,0,1,3cbdfecadb04076aa54557ca5aaa92d6fbf79ef652fee7aac99920af28201015,2024-08-09T14:25:51.857000 -CVE-2024-7363,0,1,141ec565dba4022463e5ebb238e1a73085ff7fdb99ecddc6b5eb14ee60e09b21,2024-08-09T14:26:21.597000 -CVE-2024-7364,0,1,4ec9d4ff8b2633a39188251fd71a84b490ce7d0ba8efd437e46a2e54cba38420,2024-08-09T14:26:52.407000 -CVE-2024-7365,0,1,f25e4440660c8f33b24151d260c8a06a3cf0fbe086bffbf612bee2735e2586eb,2024-08-09T14:27:35.003000 -CVE-2024-7366,0,1,517b57aa6a029abf31b4812de11f52b0d64b3bc2d1e610a5c0c626371a04b814,2024-08-09T14:16:32.443000 -CVE-2024-7367,0,1,cfacf71eba35d16e26b99648cb72acc9bf35eb1b8ef2ee13a0d0ef8174ba653d,2024-08-09T11:27:19.727000 -CVE-2024-7368,0,1,064693c2f8a0ce31816900bc55c8cdeccc0a2ee7c7f3016d02108a3cfb3ac159,2024-08-07T19:03:47.213000 -CVE-2024-7369,0,1,70300de3919977bc300de680a60b41835d81e7e84a11f16fb649784cef329f6d,2024-08-07T19:03:26.293000 -CVE-2024-7370,0,1,957e7a1916f495b6745c7263ee56db9ad2ce319e7419f65142c2f938c61998ee,2024-08-07T18:51:50.920000 -CVE-2024-7371,0,1,f4d43e518a80b039a1ac99c44de7ac56dae1fe535eccfe0d17a1627856cafbde,2024-08-07T18:48:47.103000 -CVE-2024-7372,0,1,0f136467f257392b47d157e2d97aafcf191848e9d058cc1a5b916e241a30ad58,2024-08-07T18:47:16.910000 -CVE-2024-7373,0,1,cbace5c13015295f47fa5cab406cb902ab8555cb16f73f067c20f08f5ef5ab6c,2024-08-07T18:45:29.873000 -CVE-2024-7374,0,1,13c587c186741926abc852b486ba5a43dbc4682676474e27dfeab4576dfbbf91,2024-08-09T11:25:11.177000 -CVE-2024-7375,0,1,4d74120c6ce32b8a589671022fecc7e613818df98ff398525df1a0e8ed71a7f0,2024-08-09T11:24:09.533000 -CVE-2024-7376,0,1,72ab5cee97901e62bcccba3c4aac1885b161a36a0f212104616cc6294950931a,2024-08-09T11:22:53.947000 -CVE-2024-7377,0,1,502fc0b7cd80236b4e313f7c16a8885613843ac1a40fb4065e0c29cc389d9091,2024-08-09T11:22:18.483000 -CVE-2024-7378,0,1,23b79238604392ec8fb0cc888357f52e992d68a746e677660a109f03246c9739,2024-08-09T11:19:25.363000 +CVE-2024-7357,0,0,6c3e884e91c97212b5608750aea6f80d6b4d0f73ae3cd3600b21c46b44d8004e,2024-08-07T14:15:33.230000 +CVE-2024-7358,0,0,dcf05b71e2484793f3882b1f2337bc834d5c791235d756ea70df7a0736eacdf2,2024-08-01T16:45:25.400000 +CVE-2024-7359,0,0,421b558f14ceb87c79c2a546585caded82931ff55ca00b6fa395ec28fa6a315c,2024-08-09T14:23:27.307000 +CVE-2024-7360,0,0,c5fd84dc7ab8e39b89bb1e019bb35be90ede8b457f46b186314306551e257a89,2024-08-09T14:24:36.037000 +CVE-2024-7361,0,0,5b36ef340e7a76034e4d57e2631f58c381de9177cf5af65cfd69c2b60372278b,2024-08-09T14:25:08.850000 +CVE-2024-7362,0,0,3cbdfecadb04076aa54557ca5aaa92d6fbf79ef652fee7aac99920af28201015,2024-08-09T14:25:51.857000 +CVE-2024-7363,0,0,141ec565dba4022463e5ebb238e1a73085ff7fdb99ecddc6b5eb14ee60e09b21,2024-08-09T14:26:21.597000 +CVE-2024-7364,0,0,4ec9d4ff8b2633a39188251fd71a84b490ce7d0ba8efd437e46a2e54cba38420,2024-08-09T14:26:52.407000 +CVE-2024-7365,0,0,f25e4440660c8f33b24151d260c8a06a3cf0fbe086bffbf612bee2735e2586eb,2024-08-09T14:27:35.003000 +CVE-2024-7366,0,0,517b57aa6a029abf31b4812de11f52b0d64b3bc2d1e610a5c0c626371a04b814,2024-08-09T14:16:32.443000 +CVE-2024-7367,0,0,cfacf71eba35d16e26b99648cb72acc9bf35eb1b8ef2ee13a0d0ef8174ba653d,2024-08-09T11:27:19.727000 +CVE-2024-7368,0,0,064693c2f8a0ce31816900bc55c8cdeccc0a2ee7c7f3016d02108a3cfb3ac159,2024-08-07T19:03:47.213000 +CVE-2024-7369,0,0,70300de3919977bc300de680a60b41835d81e7e84a11f16fb649784cef329f6d,2024-08-07T19:03:26.293000 +CVE-2024-7370,0,0,957e7a1916f495b6745c7263ee56db9ad2ce319e7419f65142c2f938c61998ee,2024-08-07T18:51:50.920000 +CVE-2024-7371,0,0,f4d43e518a80b039a1ac99c44de7ac56dae1fe535eccfe0d17a1627856cafbde,2024-08-07T18:48:47.103000 +CVE-2024-7372,0,0,0f136467f257392b47d157e2d97aafcf191848e9d058cc1a5b916e241a30ad58,2024-08-07T18:47:16.910000 +CVE-2024-7373,0,0,cbace5c13015295f47fa5cab406cb902ab8555cb16f73f067c20f08f5ef5ab6c,2024-08-07T18:45:29.873000 +CVE-2024-7374,0,0,13c587c186741926abc852b486ba5a43dbc4682676474e27dfeab4576dfbbf91,2024-08-09T11:25:11.177000 +CVE-2024-7375,0,0,4d74120c6ce32b8a589671022fecc7e613818df98ff398525df1a0e8ed71a7f0,2024-08-09T11:24:09.533000 +CVE-2024-7376,0,0,72ab5cee97901e62bcccba3c4aac1885b161a36a0f212104616cc6294950931a,2024-08-09T11:22:53.947000 +CVE-2024-7377,0,0,502fc0b7cd80236b4e313f7c16a8885613843ac1a40fb4065e0c29cc389d9091,2024-08-09T11:22:18.483000 +CVE-2024-7378,0,0,23b79238604392ec8fb0cc888357f52e992d68a746e677660a109f03246c9739,2024-08-09T11:19:25.363000 CVE-2024-7380,0,0,2d7658d801d7d2392c0a9ccf1ab55caa74deae5c94d49837af8cf0cc34f65afe,2024-09-06T10:33:07.340000 CVE-2024-7381,0,0,8f0d35ca1d322edda2d3e283165bdba5eaf49186ede3be4132cf1710d1783b9d,2024-09-06T10:44:38.390000 CVE-2024-7382,0,0,96a870bedb5bbfc43ce8ebb8e24ce4b451b138e05fa8f9c3569bef00861e0afb,2024-08-12T13:41:36.517000 @@ -277666,16 +277666,16 @@ CVE-2024-7390,0,0,62257d50cfac87a87bf72bf184895cbf9edf65dcbcd5b500828f71bf6dd1b6 CVE-2024-7391,0,0,2752de4ae00b5b2870d0f6d32309617f0c9e8b04345fde12d660bbbcdd1fe039,2024-12-03T21:44:10.397000 CVE-2024-7392,0,0,df337276c1b7ad5043680e2710dff50a1d97b86398705520a864550842c7662d,2024-12-03T22:17:52.127000 CVE-2024-7393,0,0,4ce4e5a2fbd0ca1273c6076b46fddfd145913c92dd7040200571366d2f05a1d2,2025-02-11T02:15:36.060000 -CVE-2024-7394,0,1,81203bde7f58be00a4e065ddfc5b8a98129633bf7932e6f360f29bd101ad3356,2025-01-21T00:15:25.357000 -CVE-2024-7395,0,1,f0411dae4060a4a8978a66b89d0edd0bdedce47687175123c6f067330cd191c6,2024-08-06T16:31:05.780000 -CVE-2024-7396,0,1,e14d40f2567d63044d7cc5151e2afc99275f69f18d1e92576c1f19ab108679bb,2024-08-06T16:31:05.780000 -CVE-2024-7397,0,1,410e559544342eefc984c971f79bea20981b407bf6c0dad6079dc3be03366d10,2024-08-06T16:31:05.780000 -CVE-2024-7398,0,1,c7156bbcc87d4b52bdcb03d2cc38efe89d0708e374655dbb5323cd47888f9517,2025-01-21T00:15:25.530000 +CVE-2024-7394,0,0,81203bde7f58be00a4e065ddfc5b8a98129633bf7932e6f360f29bd101ad3356,2025-01-21T00:15:25.357000 +CVE-2024-7395,0,0,f0411dae4060a4a8978a66b89d0edd0bdedce47687175123c6f067330cd191c6,2024-08-06T16:31:05.780000 +CVE-2024-7396,0,0,e14d40f2567d63044d7cc5151e2afc99275f69f18d1e92576c1f19ab108679bb,2024-08-06T16:31:05.780000 +CVE-2024-7397,0,0,410e559544342eefc984c971f79bea20981b407bf6c0dad6079dc3be03366d10,2024-08-06T16:31:05.780000 +CVE-2024-7398,0,0,c7156bbcc87d4b52bdcb03d2cc38efe89d0708e374655dbb5323cd47888f9517,2025-01-21T00:15:25.530000 CVE-2024-7399,0,0,c63a2f56ac97180c8eeaff7425fc4e1891afb5117e5e5ee0a06426ef5c6cec5b,2024-08-13T15:30:52.337000 -CVE-2024-7400,0,1,b76f467bea873c8198d239fa89d885a8d397522f6f80ed1fa2b1862679c1bdd0,2024-09-30T12:46:20.237000 -CVE-2024-7401,0,1,0c1aa626bf1f013cd6efcf64cafc89bc58668305e616bb93bc951d283ad465e7,2024-09-05T18:34:17.433000 +CVE-2024-7400,0,0,b76f467bea873c8198d239fa89d885a8d397522f6f80ed1fa2b1862679c1bdd0,2024-09-30T12:46:20.237000 +CVE-2024-7401,0,0,0c1aa626bf1f013cd6efcf64cafc89bc58668305e616bb93bc951d283ad465e7,2024-09-05T18:34:17.433000 CVE-2024-7404,0,0,6148e9ce6d58228af84e4655cbde2088c6036af50794e9b6097ba0e8b415003e,2024-12-12T21:48:13.673000 -CVE-2024-7408,0,1,941fb6d771fbc604d540f68018eab8ecb75ec650c1b66e874ba92cbbafa4a029,2024-08-13T16:06:08.213000 +CVE-2024-7408,0,0,941fb6d771fbc604d540f68018eab8ecb75ec650c1b66e874ba92cbbafa4a029,2024-08-13T16:06:08.213000 CVE-2024-7409,0,0,745add50a7f9f83aeae3165fe582507d9b760d467cb9268750136f81de9a6463,2024-12-12T04:15:08.177000 CVE-2024-7410,0,0,3acc879284fb297363138787309c2aa9ff410cc3958418c08efd55e0119fa6e8,2024-08-12T13:41:36.517000 CVE-2024-7411,0,0,0871e9686ea550699d0247d33284175e82daee9f3b8839d1168133851ed89497,2024-08-15T13:01:10.150000 @@ -277694,47 +277694,47 @@ CVE-2024-7423,0,0,105a565c50a80d879f822499a119792ebabd1e8ca39eafe050bb8b6966cc01 CVE-2024-7424,0,0,5cbfa6b0fbeaf7b2fa3d2aa11121062b780a2e85e15e99c78af2009c741d4cce,2024-11-01T12:57:03.417000 CVE-2024-7425,0,0,b95282a21776992253108cfe2ce1ad48a5bdca78a112932b0346796b7b224b09,2025-02-11T19:12:49.997000 CVE-2024-7426,0,0,58992202c742bced93b08226ef382c14e1f2d75128287f3c90ceb28ccd90cd09,2024-09-30T14:17:51.317000 -CVE-2024-7427,0,1,d4260a3c3410ce220b1c3a4b090a71e936ab122ec6d1dadb326e4a192aed8848,2024-08-23T18:46:31.730000 -CVE-2024-7428,0,1,88065564ded0371ae31191b0bf1484d2dd67b8c4ac8e9869bd7ded6cd3fdfba4,2024-08-23T18:46:31.730000 +CVE-2024-7427,0,0,d4260a3c3410ce220b1c3a4b090a71e936ab122ec6d1dadb326e4a192aed8848,2024-08-23T18:46:31.730000 +CVE-2024-7428,0,0,88065564ded0371ae31191b0bf1484d2dd67b8c4ac8e9869bd7ded6cd3fdfba4,2024-08-23T18:46:31.730000 CVE-2024-7429,0,0,62778de2853ca03816254e137da8f33ced5e0c684eba7d4b75fc9ce581ca999e,2024-11-08T15:26:30.457000 CVE-2024-7432,0,0,33ea9a94f889a0772a9841258849ab3d26c5102fcb6f29ae2db0f3de038e1854,2024-11-13T22:03:55.050000 CVE-2024-7433,0,0,7765604d988231422cc6f02bf06886cbcd56e2ad4a5cdfcfbbda47edcd7d22ac,2024-11-13T22:04:42.830000 CVE-2024-7434,0,0,ceee845c52f571320671ef4ff85f02f8deb7e3d1be720c2464185f61a3875ebf,2024-11-13T22:05:12.367000 CVE-2024-7435,0,0,ad703d4ef49ef54c895f392ddfffda189400d8f3023e696fa61f8deca661e8b3,2024-09-03T12:59:02.453000 -CVE-2024-7436,0,1,1c0d4d123a0718aa1c5a2b36b053f6e68ccf3862f6907950db5e6bc09934797e,2024-09-11T14:41:56.753000 -CVE-2024-7437,0,1,0caafe9ceaa1a06695fd5afbd77282723e48571ee1c3f97135402e2d08d0abf2,2024-09-11T14:39:10.557000 -CVE-2024-7438,0,1,65b169af11723770d12839f779cdf1eaf39856e98f1598ddbd255385dfe2a125,2024-09-11T14:39:12.583000 -CVE-2024-7439,0,1,2a3336371b90138752a112cd2e73539eed91291cba024ce7a81ded60c6cbc5de,2024-08-06T17:46:40.733000 -CVE-2024-7440,0,1,c7f9c4e42cc2f7ed196ab2a5ab8c79eafa9e6b10723dd8f554edf0a7b089f177,2024-08-07T21:15:41.940000 -CVE-2024-7441,0,1,c1c94ae743d1c1443f4b03639fd34e754e73d2ff6fdc81f7e25953e6c2f8fa97,2024-08-07T17:15:52.607000 -CVE-2024-7442,0,1,011316376c93b00429a38dd0288af22dcda0bea672217edde5a71ebf9cf57765,2024-08-06T17:45:39.703000 -CVE-2024-7443,0,1,f8ef6d2d491447117de27c5a6b1bc30b081771dd0f39697c0351d099aa3288df,2024-08-06T17:47:12.660000 -CVE-2024-7444,0,1,3025fecedc25dc569f5473cea0f765fd45a40c10f4ac0147fbc1a8c92ed2e242,2024-08-20T19:56:15.850000 -CVE-2024-7445,0,1,e5a8272b18750ce817865f94dcc0d5e972d6e7681a6677fcb1c3c095a9560f9c,2024-08-09T15:36:06.757000 -CVE-2024-7446,0,1,47f5288ad137fa7e658f0a863280c6221c6f6afa06c874562c1f30da8a38a968,2024-08-09T15:36:35.453000 +CVE-2024-7436,0,0,1c0d4d123a0718aa1c5a2b36b053f6e68ccf3862f6907950db5e6bc09934797e,2024-09-11T14:41:56.753000 +CVE-2024-7437,0,0,0caafe9ceaa1a06695fd5afbd77282723e48571ee1c3f97135402e2d08d0abf2,2024-09-11T14:39:10.557000 +CVE-2024-7438,0,0,65b169af11723770d12839f779cdf1eaf39856e98f1598ddbd255385dfe2a125,2024-09-11T14:39:12.583000 +CVE-2024-7439,0,0,2a3336371b90138752a112cd2e73539eed91291cba024ce7a81ded60c6cbc5de,2024-08-06T17:46:40.733000 +CVE-2024-7440,0,0,c7f9c4e42cc2f7ed196ab2a5ab8c79eafa9e6b10723dd8f554edf0a7b089f177,2024-08-07T21:15:41.940000 +CVE-2024-7441,0,0,c1c94ae743d1c1443f4b03639fd34e754e73d2ff6fdc81f7e25953e6c2f8fa97,2024-08-07T17:15:52.607000 +CVE-2024-7442,0,0,011316376c93b00429a38dd0288af22dcda0bea672217edde5a71ebf9cf57765,2024-08-06T17:45:39.703000 +CVE-2024-7443,0,0,f8ef6d2d491447117de27c5a6b1bc30b081771dd0f39697c0351d099aa3288df,2024-08-06T17:47:12.660000 +CVE-2024-7444,0,0,3025fecedc25dc569f5473cea0f765fd45a40c10f4ac0147fbc1a8c92ed2e242,2024-08-20T19:56:15.850000 +CVE-2024-7445,0,0,e5a8272b18750ce817865f94dcc0d5e972d6e7681a6677fcb1c3c095a9560f9c,2024-08-09T15:36:06.757000 +CVE-2024-7446,0,0,47f5288ad137fa7e658f0a863280c6221c6f6afa06c874562c1f30da8a38a968,2024-08-09T15:36:35.453000 CVE-2024-7447,0,0,51fec77ebc3be3e36639f7cfa92a02662170a6ab8da97e8c387b50d5415cb4bd,2024-09-13T19:33:25.957000 CVE-2024-7448,0,0,555ead7e378db8335869f672d4e26128062220bce6f5036b5b50f8fdc32e8dc9,2024-08-23T16:54:45.410000 -CVE-2024-7449,0,1,5f0bb8ae1559b5658de22fbb488313a83e1a5579f318aca4bb4e881b7996ae79,2024-08-20T19:49:11.947000 -CVE-2024-7450,0,1,f9275c317834f407bd5ce9c7fe7b56b8c306765c6c05f29701bf1235d978204e,2024-08-09T15:33:58.153000 -CVE-2024-7451,0,1,eca5a48c0596809c81b4f09c59e464641d928bab0c70bacde8d5fb93502a2182,2024-08-09T15:33:56.027000 -CVE-2024-7452,0,1,7b0c3f410ebbff7c32501c04a5566a9d764e8196f6ec6310b852eecb1fb1d492,2024-08-09T15:33:53.797000 -CVE-2024-7453,0,1,d9b28a79bd4b2fe05169ea871e8e726a19150895d90f499bf7c0a4ee5c92f6ea,2024-08-20T15:50:32.013000 -CVE-2024-7454,0,1,ef06828b9c3fabc8bfdac6c6ed0f6b6e7ff400715b71b67f340db694d840275f,2024-09-07T12:56:42.300000 -CVE-2024-7455,0,1,37f42053e64de4e6202c47a7471026d8b6e3793c8d1e950da27b9d8585ab3c3b,2024-08-29T02:57:57.903000 +CVE-2024-7449,0,0,5f0bb8ae1559b5658de22fbb488313a83e1a5579f318aca4bb4e881b7996ae79,2024-08-20T19:49:11.947000 +CVE-2024-7450,0,0,f9275c317834f407bd5ce9c7fe7b56b8c306765c6c05f29701bf1235d978204e,2024-08-09T15:33:58.153000 +CVE-2024-7451,0,0,eca5a48c0596809c81b4f09c59e464641d928bab0c70bacde8d5fb93502a2182,2024-08-09T15:33:56.027000 +CVE-2024-7452,0,0,7b0c3f410ebbff7c32501c04a5566a9d764e8196f6ec6310b852eecb1fb1d492,2024-08-09T15:33:53.797000 +CVE-2024-7453,0,0,d9b28a79bd4b2fe05169ea871e8e726a19150895d90f499bf7c0a4ee5c92f6ea,2024-08-20T15:50:32.013000 +CVE-2024-7454,0,0,ef06828b9c3fabc8bfdac6c6ed0f6b6e7ff400715b71b67f340db694d840275f,2024-09-07T12:56:42.300000 +CVE-2024-7455,0,0,37f42053e64de4e6202c47a7471026d8b6e3793c8d1e950da27b9d8585ab3c3b,2024-08-29T02:57:57.903000 CVE-2024-7456,0,0,fd4f0d7d59c45cc3b8e35de9b7e64419ec8a53d065e8c111a72062b89baa3558,2024-11-06T15:45:58.993000 -CVE-2024-7458,0,1,416db24749522a59b4deee01e9d15386cd8348ec73625c11a62d5f1e61fc58b3,2024-08-06T17:12:28.250000 -CVE-2024-7459,0,1,03408da46816c44ec3c7025e893fcc2e0f98202212aeed4b6a7927e0587df8eb,2024-08-06T17:14:16.667000 -CVE-2024-7460,0,1,ab416c579d3421c99ed830fb86e8b8ebb47e800072006cfc35f65b586ed00c1c,2024-08-06T17:19:25.597000 -CVE-2024-7461,0,1,202828af18f0ceb2f2a83855378c1e9070e58d7d14192da05ccdb2c02af05eef,2024-09-11T14:16:06.227000 -CVE-2024-7462,0,1,b9d69fc1fefb76fb6d7ea57937405e4ac535d2bf28ceb82559a73fe47b72bf2f,2024-08-15T13:16:26.113000 -CVE-2024-7463,0,1,9dbe70ac39fd2aaad0a3afead58fd2818e9cd107a6cdc714b98752c92e8c383d,2024-08-15T13:15:55.170000 -CVE-2024-7464,0,1,f6b37b722fa0d7d9529cd914be50bf770ad51a8340942da26de7a3fafb8499a4,2024-08-15T13:15:28.367000 -CVE-2024-7465,0,1,48e4b2c1f417dab8df5c200a4eee666185bf9550c09c1d0ff3406eb516d9efc9,2024-08-15T13:11:59.413000 -CVE-2024-7466,0,1,12e08bc8692339d5b57633aaa8be8968c26ca4da9490718d2998c267b57951d9,2024-08-06T17:27:55.297000 -CVE-2024-7467,0,1,10c3911fd1e4b724694f1b730f46f6f24f64b6498eddfd22fdf23798ec57f2e9,2024-08-06T17:31:58.323000 -CVE-2024-7468,0,1,5f9e1375910001c41c85f734b13b0a6947de44e109eeb261101a29982e9d7fd2,2024-08-06T17:35:40.080000 -CVE-2024-7469,0,1,976908f18755e8febc46b55b68ccb134f6acff66fd8d2986242c4d606b6ff153,2024-08-06T17:36:19.150000 -CVE-2024-7470,0,1,672a2c2571a98e01474226cacdd2cf4098c326ef9fadb86ef0480eb9e2377824,2024-08-06T17:37:07.923000 +CVE-2024-7458,0,0,416db24749522a59b4deee01e9d15386cd8348ec73625c11a62d5f1e61fc58b3,2024-08-06T17:12:28.250000 +CVE-2024-7459,0,0,03408da46816c44ec3c7025e893fcc2e0f98202212aeed4b6a7927e0587df8eb,2024-08-06T17:14:16.667000 +CVE-2024-7460,0,0,ab416c579d3421c99ed830fb86e8b8ebb47e800072006cfc35f65b586ed00c1c,2024-08-06T17:19:25.597000 +CVE-2024-7461,0,0,202828af18f0ceb2f2a83855378c1e9070e58d7d14192da05ccdb2c02af05eef,2024-09-11T14:16:06.227000 +CVE-2024-7462,0,0,b9d69fc1fefb76fb6d7ea57937405e4ac535d2bf28ceb82559a73fe47b72bf2f,2024-08-15T13:16:26.113000 +CVE-2024-7463,0,0,9dbe70ac39fd2aaad0a3afead58fd2818e9cd107a6cdc714b98752c92e8c383d,2024-08-15T13:15:55.170000 +CVE-2024-7464,0,0,f6b37b722fa0d7d9529cd914be50bf770ad51a8340942da26de7a3fafb8499a4,2024-08-15T13:15:28.367000 +CVE-2024-7465,0,0,48e4b2c1f417dab8df5c200a4eee666185bf9550c09c1d0ff3406eb516d9efc9,2024-08-15T13:11:59.413000 +CVE-2024-7466,0,0,12e08bc8692339d5b57633aaa8be8968c26ca4da9490718d2998c267b57951d9,2024-08-06T17:27:55.297000 +CVE-2024-7467,0,0,10c3911fd1e4b724694f1b730f46f6f24f64b6498eddfd22fdf23798ec57f2e9,2024-08-06T17:31:58.323000 +CVE-2024-7468,0,0,5f9e1375910001c41c85f734b13b0a6947de44e109eeb261101a29982e9d7fd2,2024-08-06T17:35:40.080000 +CVE-2024-7469,0,0,976908f18755e8febc46b55b68ccb134f6acff66fd8d2986242c4d606b6ff153,2024-08-06T17:36:19.150000 +CVE-2024-7470,0,0,672a2c2571a98e01474226cacdd2cf4098c326ef9fadb86ef0480eb9e2377824,2024-08-06T17:37:07.923000 CVE-2024-7472,0,0,de0c1c1a6d606e95989fe7fe23b929a31aec4fa2eabaf43817b16d022442051b,2024-10-31T18:46:32.497000 CVE-2024-7473,0,0,b8dc981d2d85278013abb8b222f018481282dc1a8b74ff93c8c1b319e96a9851,2024-11-03T17:15:15.493000 CVE-2024-7474,0,0,e7381da2ea17372bd3b4b7483233e7d6adb698842bf2e26af5a04b1b55bee22c,2025-01-09T18:15:29.380000 @@ -277748,33 +277748,33 @@ CVE-2024-7485,0,0,77a03737f64f0311e18ac38b85b14e29cda902a2427dcdfc9eb2926e8fac9b CVE-2024-7486,0,0,764ad773026fa24416076c90ec047cfade301c0aaedd49f54191cc16389d738b,2024-08-08T13:04:18.753000 CVE-2024-7488,0,0,719a60a8572e224f7b257d2e4a4320c1c0c34f3675642f73203161eda33945f6,2024-12-05T08:15:14.123000 CVE-2024-7489,0,0,a024ef08a949af48cd010bb9f60f483560cd0d969f75fb5588ad38becad096e2,2024-10-16T07:15:16.160000 -CVE-2024-7490,0,1,1af52d55502f39c5aaac1d6d7956a7202988f005c7ee6f2a1e0f94b732b07ed2,2024-11-21T09:51:35.350000 +CVE-2024-7490,0,0,1af52d55502f39c5aaac1d6d7956a7202988f005c7ee6f2a1e0f94b732b07ed2,2024-11-21T09:51:35.350000 CVE-2024-7491,0,0,e5fe6957d38d9075108d57f3600580f6ebc1ab03ebe2d8b23a2e4b064e279e5a,2024-09-26T13:32:02.803000 CVE-2024-7492,0,0,c151dafa370e735200017c177ff7bfc6775ac81ecd83f9d0e26fb193bfd91780,2025-03-01T01:20:09.943000 CVE-2024-7493,0,0,0fedce892f62cbaee435ba21e5f2729eee9c1ed9cec96307685d33fb183f63df,2024-09-26T17:41:16.390000 -CVE-2024-7494,0,1,ceec0f0bca34be68025529d2aa6577041f74d9c223c08ceec4bfb27c65b63213,2024-08-19T17:34:50.933000 -CVE-2024-7495,0,1,392a3cf510fdf4e5eae9ef8dcde28fa974663b88ba235e1869f42ea0cef87892,2024-08-19T17:10:27.693000 -CVE-2024-7496,0,1,694c73a4e899b0aaa9ad9cb60df12bb877e1065385a626e5af32496892332a23,2024-08-19T16:48:09.717000 -CVE-2024-7497,0,1,e2a92eb40b0e3e13decf560a9474956e4a63cfd3084a4ab884bf13f5eaf15240,2024-08-19T16:49:16.057000 -CVE-2024-7498,0,1,5797d5af8571b5496ea3b21aed4d6ef45e3a2df2d2f244f66421e5417ce12d60,2024-08-19T16:50:27.013000 -CVE-2024-7499,0,1,1f894e06dcf2ffc46bf576263476a1e41e17bcdaa43b0c3ece5c027d5d00cc51,2024-08-19T16:51:07.057000 -CVE-2024-7500,0,1,e24730c23801166bceeccd068e22a1ade614f77d984bdf814a09184ef97d6a94,2024-09-11T20:07:31 +CVE-2024-7494,0,0,ceec0f0bca34be68025529d2aa6577041f74d9c223c08ceec4bfb27c65b63213,2024-08-19T17:34:50.933000 +CVE-2024-7495,0,0,392a3cf510fdf4e5eae9ef8dcde28fa974663b88ba235e1869f42ea0cef87892,2024-08-19T17:10:27.693000 +CVE-2024-7496,0,0,694c73a4e899b0aaa9ad9cb60df12bb877e1065385a626e5af32496892332a23,2024-08-19T16:48:09.717000 +CVE-2024-7497,0,0,e2a92eb40b0e3e13decf560a9474956e4a63cfd3084a4ab884bf13f5eaf15240,2024-08-19T16:49:16.057000 +CVE-2024-7498,0,0,5797d5af8571b5496ea3b21aed4d6ef45e3a2df2d2f244f66421e5417ce12d60,2024-08-19T16:50:27.013000 +CVE-2024-7499,0,0,1f894e06dcf2ffc46bf576263476a1e41e17bcdaa43b0c3ece5c027d5d00cc51,2024-08-19T16:51:07.057000 +CVE-2024-7500,0,0,e24730c23801166bceeccd068e22a1ade614f77d984bdf814a09184ef97d6a94,2024-09-11T20:07:31 CVE-2024-7501,0,0,6546961937872b029a9a0f0f0f5ae6ba43c71845a59f340aa15f275b3d86a9a1,2024-08-19T13:00:23.117000 -CVE-2024-7502,0,1,3d48b5160a60b0b52457d33ace8b486d4c8d94c5b53a8f8f0a6965a353bdbdc7,2024-08-12T18:50:46.897000 +CVE-2024-7502,0,0,3d48b5160a60b0b52457d33ace8b486d4c8d94c5b53a8f8f0a6965a353bdbdc7,2024-08-12T18:50:46.897000 CVE-2024-7503,0,0,6f91670b5df8fc2cf24cc575e1a4ec777c4fffe91c690d5f9f8e06999ae94e47,2025-02-07T16:06:13.577000 -CVE-2024-7505,0,1,bfa4d15952f802402ee91b24aef891e71e2dbce621fc81f9b13788a770a39fa4,2024-09-11T19:53:44.640000 -CVE-2024-7506,0,1,558c8ee2b1a5738c55ad1b92337d7240683a7081d00a086d02e166b3b90d9f87,2024-09-11T20:02:56.717000 -CVE-2024-7507,0,1,67d331d47f0314ac8949a3f0eddead2ab2a85c029368501bfaaaaaf37932825c,2024-08-15T13:01:10.150000 +CVE-2024-7505,0,0,bfa4d15952f802402ee91b24aef891e71e2dbce621fc81f9b13788a770a39fa4,2024-09-11T19:53:44.640000 +CVE-2024-7506,0,0,558c8ee2b1a5738c55ad1b92337d7240683a7081d00a086d02e166b3b90d9f87,2024-09-11T20:02:56.717000 +CVE-2024-7507,0,0,67d331d47f0314ac8949a3f0eddead2ab2a85c029368501bfaaaaaf37932825c,2024-08-15T13:01:10.150000 CVE-2024-7508,0,0,a7d4299addf15fc74e07e60c708d376762d878236db909cc3b16cc673da8cb3e,2024-12-04T17:36:12.870000 CVE-2024-7509,0,0,1d20a01ba25ba429690bc4a3d75ed6316644cb9406cd3eb90a5bb7d5e7873d40,2024-12-03T21:54:37.137000 CVE-2024-7510,0,0,45504ac03358aed12f1633b52cd834d55efea8194dbc4d2192df23d30460f213,2024-12-03T21:36:54.357000 CVE-2024-7511,0,0,9bf089a5dbb9957d15202d89b865f1149744d0ed4ad1c450b9f46cf07d7d9683,2024-12-03T21:31:50.467000 -CVE-2024-7512,0,1,d790e9e3e8f4cde5793df1d40ea7b84b52679d2b090f27b08de9889914cd1ec0,2025-01-17T21:15:10.317000 -CVE-2024-7513,0,1,fac0f807969ae4ea31148c3e6e628d75c5eca6878ee9c0031b9c31b6cb85b317,2025-01-31T15:25:24.030000 +CVE-2024-7512,0,0,d790e9e3e8f4cde5793df1d40ea7b84b52679d2b090f27b08de9889914cd1ec0,2025-01-17T21:15:10.317000 +CVE-2024-7513,0,0,fac0f807969ae4ea31148c3e6e628d75c5eca6878ee9c0031b9c31b6cb85b317,2025-01-31T15:25:24.030000 CVE-2024-7514,0,0,14ce9dcc3ffed0373a6deaa5aa3e357b4b0f7014d133d7f13dac237fa2f5873a,2024-10-15T12:58:51.050000 -CVE-2024-7515,0,1,5a6f7ad5d2b5175267bb68477583779b07dd1f014ec91fa19d3e19b6a891ce37,2024-08-15T13:01:10.150000 -CVE-2024-7516,0,1,968eeecc551b8e7065773d2fb6d2dc57f2c455111168dc883e35278b4cd82060,2025-02-04T15:25:22.437000 -CVE-2024-7517,0,1,5c7ee47dc70a2a3b0cb67a6c2c3a60c71bc4d4185563fe3d363437c501df9008,2024-11-21T13:57:24.187000 +CVE-2024-7515,0,0,5a6f7ad5d2b5175267bb68477583779b07dd1f014ec91fa19d3e19b6a891ce37,2024-08-15T13:01:10.150000 +CVE-2024-7516,0,0,968eeecc551b8e7065773d2fb6d2dc57f2c455111168dc883e35278b4cd82060,2025-02-04T15:25:22.437000 +CVE-2024-7517,0,0,5c7ee47dc70a2a3b0cb67a6c2c3a60c71bc4d4185563fe3d363437c501df9008,2024-11-21T13:57:24.187000 CVE-2024-7518,0,0,3b0dcafb77453d8cc2fdabac4c13d17bf38d6dfd279e8d4067ed746793e3f86e,2024-10-29T20:35:43.097000 CVE-2024-7519,0,0,05acbea0f5b6788e514f26ac7bbde64d19991e936293d8e0394f5caa6fb0f53e,2024-08-12T16:04:20 CVE-2024-7520,0,0,2e408f4329c11b9b8fb71ce546027bfc67bce97206cdfd7fa19aa1d735f2b197,2024-08-12T16:04:46.790000 @@ -277807,19 +277807,19 @@ CVE-2024-7546,0,0,2bf5b9e1095969e3dbd5485145b386409016c6afdb554169ba425e835d0ec3 CVE-2024-7547,0,0,7822254abb08f507b73da0f63c3de0001ec37a15858c40e5f1efb89542c0142d,2024-08-19T20:03:12.377000 CVE-2024-7548,0,0,2af7beb0d4b8ceae7c4412eb435338c9d0389032417869486f388c5176513b65,2025-01-08T21:07:57.303000 CVE-2024-7550,0,0,4203e18b9ad5e215a9b97e11487a0d42441334eaacdb7528676d4d5fbbf460bf,2024-08-12T18:32:08.900000 -CVE-2024-7551,0,1,96168ff2564085f9c3223a8cfe7fd2db51bfd654b0ec2bbc71b8cc37233c0309,2024-08-12T16:12:12.377000 -CVE-2024-7552,0,1,e05c9047758b739e11966893feccc12a71ab9c492458fa6d834ad99350d26c77,2024-08-07T21:29:57.417000 +CVE-2024-7551,0,0,96168ff2564085f9c3223a8cfe7fd2db51bfd654b0ec2bbc71b8cc37233c0309,2024-08-12T16:12:12.377000 +CVE-2024-7552,0,0,e05c9047758b739e11966893feccc12a71ab9c492458fa6d834ad99350d26c77,2024-08-07T21:29:57.417000 CVE-2024-7553,0,0,51c76f89ad0f35162dc146930d14173942ac0baef362fda00eb08ea86e0c96c0,2024-09-19T20:46:04.103000 CVE-2024-7554,0,0,1df9b2230aab1032094083d8fb6fb42fa73877160c1bbdfc733d62b31133ecb3,2024-08-29T15:42:13.387000 CVE-2024-7557,0,0,bac422d2dabdaa8c81c707ffed7c996ac4df061e4999eef6ba5a759824250d30,2024-09-18T07:15:04.293000 CVE-2024-7558,0,0,259bdf301858f4db668dd1acb451e2b7d5b30015660e19c8265bb194624378a1,2024-10-04T13:50:43.727000 -CVE-2024-7559,0,1,609d7fa4a20a03e98b660480020be11bc57dd898f45f5123cdb0567f5d105d11,2024-08-23T16:18:28.547000 +CVE-2024-7559,0,0,609d7fa4a20a03e98b660480020be11bc57dd898f45f5123cdb0567f5d105d11,2024-08-23T16:18:28.547000 CVE-2024-7560,0,0,42fcc5d7b3253b142f100968587a9194b34fc19177fdb10cf4447b9935e32495,2024-08-08T13:04:18.753000 CVE-2024-7561,0,0,39b56d5e0c935d1569f6c65718ccaefe2b713d37c7e2453b35a28aa8c470f51e,2024-08-08T13:04:18.753000 CVE-2024-7564,0,0,aaecac6657aebcba5c5a0a4353a649c0e9b449808e772fb1d7591dba40d01531,2024-08-07T19:59:36.240000 CVE-2024-7565,0,0,8aaeb62e7286c635605949a18d01cfac562bbcedb4487418efb041d81ee481c8,2024-12-19T19:15:24.127000 CVE-2024-7566,0,0,d57e38a8c9d36f2a4a7ad44778d5ba7036864bb34240d5b9a44fe47befe2ee28,2025-02-11T02:15:36.110000 -CVE-2024-7567,0,1,8e41820d4de859f0fed4e8580345bb0e03820e1a253937fbb41cbb6ba66eb91a,2024-08-14T02:07:05.410000 +CVE-2024-7567,0,0,8e41820d4de859f0fed4e8580345bb0e03820e1a253937fbb41cbb6ba66eb91a,2024-08-14T02:07:05.410000 CVE-2024-7568,0,0,2f553130e4eacfc693e995fca0612777f4d890e405998fe269b8e8bc9ce30eac,2024-09-27T00:41:18.483000 CVE-2024-7569,0,0,5994c6b63c20456eef57a01a5388108fe6a245760bb402517971f0893da8a4e1,2024-09-06T21:57:23.037000 CVE-2024-7570,0,0,4b95c50b05e603fd192a26ba7aeb93b1795ca78a10ab423596f59e19e721c691,2024-09-06T21:59:00.830000 @@ -277829,14 +277829,14 @@ CVE-2024-7573,0,0,b682119c0c2e97bcbd91b2c93bf46919696a7eb8e95fa746f7aa6d0673139d CVE-2024-7574,0,0,fdace227b88a1aaa6c126efb6094299ffaf438c86b03cbf6e4d57ca426250bea,2025-03-01T02:14:17.087000 CVE-2024-7575,0,0,ba29cf0e51a0aa84f9f8bb6306bda402315dcd07d96b2b4cb9bb886b9e2624e2,2024-10-03T13:52:23.060000 CVE-2024-7576,0,0,698298feb762529c7ee6054dcc9f0a75d11ce490e51cce479da74b6eba19e0af,2024-10-03T13:51:45.997000 -CVE-2024-7578,0,1,60a7d65073e20d9b789e9eaf5e57b473f5aecdb44bf9342f568c787e891fb844,2024-08-28T18:27:18.510000 -CVE-2024-7579,0,1,ee2b717a98e6a4eb178d9b31b1f4cd465ebbe0a2ac1bb3b26cd97f641bd7874d,2024-08-28T18:26:46.117000 -CVE-2024-7580,0,1,da79669e7cd416dbeaa19446ead43fa3bbe9db5fa647fd058c83c6b550f4da51,2024-08-07T20:47:00.277000 -CVE-2024-7581,0,1,5047c216cda0ac0bf6afec223f2ef02f0bb30041524bd058a86e7bdb5ac66667,2024-08-07T19:59:00.853000 -CVE-2024-7582,0,1,c9759f7570560a1b23f2ccfc86bb25f6646ee32ed505c2d5d9dea96153a1ab03,2024-08-08T20:55:07.530000 -CVE-2024-7583,0,1,d7a4b3c32e4be62f3145a4ce3ef2b1148967b574d33e7a0f2c79cbe3a05f73db,2024-08-08T20:54:35.117000 -CVE-2024-7584,0,1,79bd57654680eb7ab95973781c7a040b031e67d535e9226fba8f6da4cd99f617,2024-09-11T19:25:04.143000 -CVE-2024-7585,0,1,bc714d0a1d67d17c872a18075da11e62ef030311608d23b946ea33671fffd627,2024-09-11T19:32:34.007000 +CVE-2024-7578,0,0,60a7d65073e20d9b789e9eaf5e57b473f5aecdb44bf9342f568c787e891fb844,2024-08-28T18:27:18.510000 +CVE-2024-7579,0,0,ee2b717a98e6a4eb178d9b31b1f4cd465ebbe0a2ac1bb3b26cd97f641bd7874d,2024-08-28T18:26:46.117000 +CVE-2024-7580,0,0,da79669e7cd416dbeaa19446ead43fa3bbe9db5fa647fd058c83c6b550f4da51,2024-08-07T20:47:00.277000 +CVE-2024-7581,0,0,5047c216cda0ac0bf6afec223f2ef02f0bb30041524bd058a86e7bdb5ac66667,2024-08-07T19:59:00.853000 +CVE-2024-7582,0,0,c9759f7570560a1b23f2ccfc86bb25f6646ee32ed505c2d5d9dea96153a1ab03,2024-08-08T20:55:07.530000 +CVE-2024-7583,0,0,d7a4b3c32e4be62f3145a4ce3ef2b1148967b574d33e7a0f2c79cbe3a05f73db,2024-08-08T20:54:35.117000 +CVE-2024-7584,0,0,79bd57654680eb7ab95973781c7a040b031e67d535e9226fba8f6da4cd99f617,2024-09-11T19:25:04.143000 +CVE-2024-7585,0,0,bc714d0a1d67d17c872a18075da11e62ef030311608d23b946ea33671fffd627,2024-09-11T19:32:34.007000 CVE-2024-7587,0,0,905f1e2769f930482ddb7f6e8ea78290401663df4ac22d8bf86420647d583976,2024-11-05T17:24:52.503000 CVE-2024-7588,0,0,1358b20a23caea616b44e7d1fe9b2d36965a9414c7baff3fbe2639297f0ac95b,2024-08-14T13:00:37.107000 CVE-2024-7589,0,0,4a4abde1139ff2d724dfc63d85f01201c50a76c0c99327051fb78ce9046dd2da,2024-11-21T09:51:46.310000 @@ -277857,14 +277857,14 @@ CVE-2024-7605,0,0,689bc3fb8fcf0f982d0857af52a2db47a9011cdaab57f09eb8f47779aa0974 CVE-2024-7606,0,0,d90ab0b9dedc4583ea4e6203b42d7fdb8f9236c4684e256d3a7f92475b21ce85,2024-08-30T15:43:41.773000 CVE-2024-7607,0,0,908aecb0f089c88d2e87a9760d92d06e1ec6262f27bd9024659959309ee5a896,2024-08-30T15:41:02.407000 CVE-2024-7608,0,0,c2afd41b35d1d8dea18ea5acffbeb0aa2a80a3d4bb047b8406ff6f77c09a2903,2024-08-28T12:15:06.900000 -CVE-2024-7609,0,1,6289527f37ca28d5a40d25b1d765862793b621b98e05850654d5d1eefeb64373,2024-09-23T09:15:03.473000 +CVE-2024-7609,0,0,6289527f37ca28d5a40d25b1d765862793b621b98e05850654d5d1eefeb64373,2024-09-23T09:15:03.473000 CVE-2024-7610,0,0,9e76ee1cf25b051ab2f061c293480019e636e1d2dbe58b934668ad3031b88c06,2024-08-29T15:45:27.523000 CVE-2024-7611,0,0,a1b9550832e9e2e8e33bc325e00e782392f6b6f4bc56466c997fb16e30865931,2024-09-26T16:42:58.157000 CVE-2024-7612,0,0,3c706f0dd69613408825299f98be76694fca25a2920ee6109e9510ef0583b9fd,2024-12-18T18:27:42.383000 -CVE-2024-7613,0,1,1a9a012ce139c68b3616d25865fe49301ae70356f06be686180e5ec42e8399d2,2024-08-21T18:47:11.523000 -CVE-2024-7614,0,1,fd5ebcac5f457488a16c3c66ab0195468e1914a2feca9a0274fb412608a44f91,2024-08-21T18:48:47.273000 -CVE-2024-7615,0,1,d7526869efc7ac2208e6186edfa80d5545aec1ba509d2f41739348ce0cebc30a,2024-08-21T18:48:19.590000 -CVE-2024-7616,0,1,3714fc37332678de880d893663c8f36b02cb29289c9989cb253efeafacd92e9d,2024-08-13T16:59:39.517000 +CVE-2024-7613,0,0,1a9a012ce139c68b3616d25865fe49301ae70356f06be686180e5ec42e8399d2,2024-08-21T18:47:11.523000 +CVE-2024-7614,0,0,fd5ebcac5f457488a16c3c66ab0195468e1914a2feca9a0274fb412608a44f91,2024-08-21T18:48:47.273000 +CVE-2024-7615,0,0,d7526869efc7ac2208e6186edfa80d5545aec1ba509d2f41739348ce0cebc30a,2024-08-21T18:48:19.590000 +CVE-2024-7616,0,0,3714fc37332678de880d893663c8f36b02cb29289c9989cb253efeafacd92e9d,2024-08-13T16:59:39.517000 CVE-2024-7617,0,0,4776b8334b6fe3820b30aed92bcb547bc912d142fd607bae78438fc3249e6701,2024-10-02T16:02:25.020000 CVE-2024-7618,0,0,aa4cbfc04b7065f95e3ce52a8193051a87436236c01f59db9ec7bbbed57a9f78,2024-09-19T18:20:00 CVE-2024-7619,0,0,52e157835f9b49014d03653876a6177ba54feacc6eb580f7a52506ce1aa54bb3,2024-09-03T18:15:09.223000 @@ -277879,18 +277879,18 @@ CVE-2024-7628,0,0,4bd4e14d76545c2e8bcfc51a6645f197df19cd176fabd50da5276351688734 CVE-2024-7629,0,0,7bc9d72619eba9ce5af5b25ffde36344f5d4d93091888459c631aca72d1ccb16,2024-09-27T17:32:43.853000 CVE-2024-7630,0,0,4630bc731f8dbceb03acb36ac721f9e36af7dcf6e0bb86831f258bb953081d25,2025-01-29T16:22:28.413000 CVE-2024-7633,0,0,3b1df1487eb71af2061753f656e2660f3fdd60b89404cd84fa2c01a4dff29ee6,2024-08-12T13:38:45.690000 -CVE-2024-7634,0,1,9b8472a4dda61f7827b7a222cf080455407bf3efeba2b75e5f35e3ad1e1acc31,2025-01-24T16:14:16.497000 -CVE-2024-7635,0,1,5837448a5c16ee304269e4c635a20f3ee84b360cc66819ef81011f6058908553,2024-08-15T18:12:33.270000 -CVE-2024-7636,0,1,1f426a1b79c3d3556ae8e2bf8cec308987acec98f7c51bfebbbb773ed5a0b6d7,2024-08-15T18:13:23.327000 -CVE-2024-7637,0,1,2863375022147186c7a3492a05128c68c1b01c525283b6be71e4d3ed54cd4b95,2024-08-15T18:15:15.667000 -CVE-2024-7638,0,1,16ec8c77169e7232d16fc0daf7a71452e00a98bc60d53a41e0ada2dcc7a047b0,2024-08-15T18:15:11.510000 -CVE-2024-7639,0,1,692f686b449b83d868c53750da72409cbaeecc66b6931d182b9113d82ff42250,2024-08-15T18:15:52.173000 -CVE-2024-7640,0,1,897584e5fb4d273398a90a0d9b52e0ba3ddc806427976d6d4c880f71c79d438c,2024-08-15T18:16:20.883000 -CVE-2024-7641,0,1,5c58cd498a89dd5733345f153e865492d2726dbe49fd6d82018cdd7eccd35bcf,2024-08-15T18:17:06.590000 -CVE-2024-7642,0,1,e356ef9bf37505dd05b96489818818945ba7f8ab892be464ae01d6d8ee86639c,2024-08-15T18:17:34.597000 -CVE-2024-7643,0,1,edfac49c25a3283cad9114cfd8aafefac917dcce87a1f76199cec93f2ef35998,2024-08-15T18:18:22.827000 -CVE-2024-7644,0,1,a79f9d328ad5356bca3c44e6a919a15667f78026eea34436405982fcce36bb2d,2024-09-09T15:15:12.197000 -CVE-2024-7645,0,1,664d659b5af6fe5e63320995fbed6c825936f4b6120ced87a92f473bacb1021c,2024-08-19T17:48:06.303000 +CVE-2024-7634,0,0,9b8472a4dda61f7827b7a222cf080455407bf3efeba2b75e5f35e3ad1e1acc31,2025-01-24T16:14:16.497000 +CVE-2024-7635,0,0,5837448a5c16ee304269e4c635a20f3ee84b360cc66819ef81011f6058908553,2024-08-15T18:12:33.270000 +CVE-2024-7636,0,0,1f426a1b79c3d3556ae8e2bf8cec308987acec98f7c51bfebbbb773ed5a0b6d7,2024-08-15T18:13:23.327000 +CVE-2024-7637,0,0,2863375022147186c7a3492a05128c68c1b01c525283b6be71e4d3ed54cd4b95,2024-08-15T18:15:15.667000 +CVE-2024-7638,0,0,16ec8c77169e7232d16fc0daf7a71452e00a98bc60d53a41e0ada2dcc7a047b0,2024-08-15T18:15:11.510000 +CVE-2024-7639,0,0,692f686b449b83d868c53750da72409cbaeecc66b6931d182b9113d82ff42250,2024-08-15T18:15:52.173000 +CVE-2024-7640,0,0,897584e5fb4d273398a90a0d9b52e0ba3ddc806427976d6d4c880f71c79d438c,2024-08-15T18:16:20.883000 +CVE-2024-7641,0,0,5c58cd498a89dd5733345f153e865492d2726dbe49fd6d82018cdd7eccd35bcf,2024-08-15T18:17:06.590000 +CVE-2024-7642,0,0,e356ef9bf37505dd05b96489818818945ba7f8ab892be464ae01d6d8ee86639c,2024-08-15T18:17:34.597000 +CVE-2024-7643,0,0,edfac49c25a3283cad9114cfd8aafefac917dcce87a1f76199cec93f2ef35998,2024-08-15T18:18:22.827000 +CVE-2024-7644,0,0,a79f9d328ad5356bca3c44e6a919a15667f78026eea34436405982fcce36bb2d,2024-09-09T15:15:12.197000 +CVE-2024-7645,0,0,664d659b5af6fe5e63320995fbed6c825936f4b6120ced87a92f473bacb1021c,2024-08-19T17:48:06.303000 CVE-2024-7646,0,0,678b963cc33f8ced8058ed759a1659ae6e4fbe8b47410456a4d702dc975fce6b,2024-11-21T09:51:52.213000 CVE-2024-7647,0,0,0da56f6c73df35d2a7d51b5a48d8e1fea66c4e08b4639a89c8bc8b39fae125e1,2024-09-27T17:31:49.517000 CVE-2024-7648,0,0,4191bc64ed5bcd5db699232b1fdfb1061666e32a09e9d44d8159fa5d3fea5a07,2024-08-12T13:41:36.517000 @@ -277900,36 +277900,36 @@ CVE-2024-7652,0,0,519bfd437268f7c4241ceef7451edef3824c6c808ce31ad883ba6fd5c5ea5e CVE-2024-7654,0,0,1f7e712dcef156859faeef0a209d3161628ef51713f854f1dc194529c7f2cc7a,2024-09-05T13:53:16.540000 CVE-2024-7655,0,0,a97d481bcadf11d1e09b2c246f121e70485e8d341cf35d7fef40815e21e5ab94,2024-09-19T18:20:53.617000 CVE-2024-7656,0,0,596f192c76d966ec5319e0f438be93b923ae94e940f6f5a8f6ca16c423186c86,2024-08-26T12:47:20.187000 -CVE-2024-7657,0,1,0c0af557d8c22129ff3ae0f711b0d342a5ba1aff0703d4090971c8aaec54c13c,2024-08-15T17:48:20.920000 -CVE-2024-7658,0,1,6fd532e33377b41313381923ef5103a0f4b6e89acb567d52bb22f5ed07157201,2025-01-13T21:15:14.047000 -CVE-2024-7659,0,1,852d381649ae849117adfa36912738f8651f6f882547853dce5415da8cec45ca,2024-08-15T17:49:42.667000 -CVE-2024-7660,0,1,51ef2aeb179e4b08477fb7b397ed479a85af0f88bf45acbdb6a6d0be2b39a2de,2024-11-22T14:59:25.510000 -CVE-2024-7661,0,1,930996991df5b3f72ab8074f251910a05f7e2f78079a130bec80ce0229b21dd2,2024-08-15T17:51:39.870000 -CVE-2024-7662,0,1,685656505a30afae5eb4a295627ec3619d9657b7a7c4a07aba9c124608152ff4,2024-08-15T17:54:26.217000 -CVE-2024-7663,0,1,6c4f46d242a7b3573f3da002461109b71c32dfdca198ef09e6e5473ab70f3964,2024-08-15T17:56:43.847000 -CVE-2024-7664,0,1,a60c83074de6684ae20cf17c0c0e3346619b9457d393833ff1c0f1805970f0a4,2024-08-15T17:57:57.097000 -CVE-2024-7665,0,1,577522a6f15a42583ae31a5b9aaf6668b8bd214d76e9fe80d36cd7c36088b9af,2024-08-15T18:00:13.487000 -CVE-2024-7666,0,1,6c0a7b83f2efe8ea989f2b9a004db67f2c709fe89d498beff228143e378682d8,2024-08-15T18:01:41.587000 -CVE-2024-7667,0,1,84f91fcb9223bf30687131962235ea73676e5705369801b6b054bb666abd051f,2024-08-15T18:02:40.753000 -CVE-2024-7668,0,1,974497a247015ab784e95ecebd3d35fb5c16b98d22f94f2e085a9e64e4af1af4,2024-08-15T18:03:27.230000 -CVE-2024-7669,0,1,25402ad9d9131871e84a1318299c91912b852f5409e14f9552ec8aa3de46f4fc,2024-08-15T18:04:10.683000 +CVE-2024-7657,0,0,0c0af557d8c22129ff3ae0f711b0d342a5ba1aff0703d4090971c8aaec54c13c,2024-08-15T17:48:20.920000 +CVE-2024-7658,0,0,6fd532e33377b41313381923ef5103a0f4b6e89acb567d52bb22f5ed07157201,2025-01-13T21:15:14.047000 +CVE-2024-7659,0,0,852d381649ae849117adfa36912738f8651f6f882547853dce5415da8cec45ca,2024-08-15T17:49:42.667000 +CVE-2024-7660,0,0,51ef2aeb179e4b08477fb7b397ed479a85af0f88bf45acbdb6a6d0be2b39a2de,2024-11-22T14:59:25.510000 +CVE-2024-7661,0,0,930996991df5b3f72ab8074f251910a05f7e2f78079a130bec80ce0229b21dd2,2024-08-15T17:51:39.870000 +CVE-2024-7662,0,0,685656505a30afae5eb4a295627ec3619d9657b7a7c4a07aba9c124608152ff4,2024-08-15T17:54:26.217000 +CVE-2024-7663,0,0,6c4f46d242a7b3573f3da002461109b71c32dfdca198ef09e6e5473ab70f3964,2024-08-15T17:56:43.847000 +CVE-2024-7664,0,0,a60c83074de6684ae20cf17c0c0e3346619b9457d393833ff1c0f1805970f0a4,2024-08-15T17:57:57.097000 +CVE-2024-7665,0,0,577522a6f15a42583ae31a5b9aaf6668b8bd214d76e9fe80d36cd7c36088b9af,2024-08-15T18:00:13.487000 +CVE-2024-7666,0,0,6c0a7b83f2efe8ea989f2b9a004db67f2c709fe89d498beff228143e378682d8,2024-08-15T18:01:41.587000 +CVE-2024-7667,0,0,84f91fcb9223bf30687131962235ea73676e5705369801b6b054bb666abd051f,2024-08-15T18:02:40.753000 +CVE-2024-7668,0,0,974497a247015ab784e95ecebd3d35fb5c16b98d22f94f2e085a9e64e4af1af4,2024-08-15T18:03:27.230000 +CVE-2024-7669,0,0,25402ad9d9131871e84a1318299c91912b852f5409e14f9552ec8aa3de46f4fc,2024-08-15T18:04:10.683000 CVE-2024-7670,0,0,0024f0feb2ff1000657743565ae3f5353717f048f414b4ec0fa4db91bdcc025c,2025-01-29T17:15:28.820000 CVE-2024-7671,0,0,04af5c34a85b30f474ef8a7bf474ac94d489b6c38611b3645661fda0711788f4,2025-02-10T21:15:20.890000 CVE-2024-7672,0,0,b9b1d7932d46128a7b7fe3ab71d886bc864f8e56c43fa456b11965f2ec388acc,2025-02-10T21:15:21.020000 CVE-2024-7673,0,0,2200fd194a9abd3d9cbcbb08c55a0425e52d75470daefa94ff1c77a03a44b5b0,2025-01-29T17:15:29.210000 CVE-2024-7674,0,0,6fcd01708b3a3bd36532ae35b9d7ba828e4dfe655b712818add151f76b23a76c,2025-01-29T17:15:29.320000 CVE-2024-7675,0,0,7ea8aab073b0b34487e6883071d9a89936efcb7522c897d809d7e252556389d0,2025-01-29T17:15:29.437000 -CVE-2024-7676,0,1,bb14a3395de167ac7de24292a5c889628f840bd15c86bc6c31fbd15647af6601,2024-08-15T18:05:17.853000 -CVE-2024-7677,0,1,43b5e3a42947e7de8d0d92dfdaff805250f770edddbfe5f6efe4ab0d743abc66,2024-08-15T18:06:06.680000 -CVE-2024-7678,0,1,f8b0d39ab83e0d5ee980151614b7eddaf8b0b52e03c9ae9b2380dbe8111c80fa,2024-08-15T18:06:54.127000 +CVE-2024-7676,0,0,bb14a3395de167ac7de24292a5c889628f840bd15c86bc6c31fbd15647af6601,2024-08-15T18:05:17.853000 +CVE-2024-7677,0,0,43b5e3a42947e7de8d0d92dfdaff805250f770edddbfe5f6efe4ab0d743abc66,2024-08-15T18:06:06.680000 +CVE-2024-7678,0,0,f8b0d39ab83e0d5ee980151614b7eddaf8b0b52e03c9ae9b2380dbe8111c80fa,2024-08-15T18:06:54.127000 CVE-2024-7679,0,0,dfe156c7f407bd1bbb482645f8f057d262d5baad7dc7ba13b2a906087867b8f6,2024-10-01T17:16:17.397000 -CVE-2024-7680,0,1,a6a22f82f33c10d2974480e3f7297604999124bb9a4dbef538497e23e2f86da3,2024-08-15T18:08:52.780000 -CVE-2024-7681,0,1,64e931eca38dede0ca218e52c2652493c04d24574b7f6afdf664a0ae3ae50d6c,2024-08-15T18:09:55.887000 -CVE-2024-7682,0,1,d058676ebb7b6fec4aa539ba328cff9080186a446ec37250a7934de18f6587f3,2024-08-15T18:10:41.557000 -CVE-2024-7683,0,1,e662219fcd44232fd2927c8cc71caca8e919b3061ee4274c0c7ce5115c347345,2024-08-20T13:52:50.987000 -CVE-2024-7684,0,1,aff9177d29811e9f7ce8d49d9ffc80c251e6495b37f187c1e746a7b8bdeffd3f,2024-08-20T13:53:24.447000 -CVE-2024-7685,0,1,d97ed84153e8eb87901f8dd21a4aa557cf35edc3433fda8115d569f342f32264,2024-08-20T13:53:51.947000 -CVE-2024-7686,0,1,663dd454bc66727f5682cbcb127ad8a19b4deb547a79661a8d7931f6dd2329f9,2024-08-20T14:03:12.533000 +CVE-2024-7680,0,0,a6a22f82f33c10d2974480e3f7297604999124bb9a4dbef538497e23e2f86da3,2024-08-15T18:08:52.780000 +CVE-2024-7681,0,0,64e931eca38dede0ca218e52c2652493c04d24574b7f6afdf664a0ae3ae50d6c,2024-08-15T18:09:55.887000 +CVE-2024-7682,0,0,d058676ebb7b6fec4aa539ba328cff9080186a446ec37250a7934de18f6587f3,2024-08-15T18:10:41.557000 +CVE-2024-7683,0,0,e662219fcd44232fd2927c8cc71caca8e919b3061ee4274c0c7ce5115c347345,2024-08-20T13:52:50.987000 +CVE-2024-7684,0,0,aff9177d29811e9f7ce8d49d9ffc80c251e6495b37f187c1e746a7b8bdeffd3f,2024-08-20T13:53:24.447000 +CVE-2024-7685,0,0,d97ed84153e8eb87901f8dd21a4aa557cf35edc3433fda8115d569f342f32264,2024-08-20T13:53:51.947000 +CVE-2024-7686,0,0,663dd454bc66727f5682cbcb127ad8a19b4deb547a79661a8d7931f6dd2329f9,2024-08-20T14:03:12.533000 CVE-2024-7687,0,0,6e686e4add0ea6623eaf4c48913051ceb5db4a68d988b0719449aba6bda3fb49,2024-10-07T17:45:01.523000 CVE-2024-7688,0,0,d3165d62b309b94c81c41374f712b41abab749f8655cfba42e00910dab0684de,2024-10-07T17:43:47.733000 CVE-2024-7689,0,0,5ffc9049f7b98d5a06f4be13b7d39f4b09fc31155ef61a61d518f47022165b53,2024-10-07T17:45:04.627000 @@ -277938,25 +277938,25 @@ CVE-2024-7691,0,0,6dad0c769fb572b88a068528267f61949164dc392b80af6f168258a6b2c7f6 CVE-2024-7692,0,0,4b38ff30e017e91d8a002928077306fde8ee04d0be5e9045460020d6ccc3af22,2024-10-04T17:14:50.990000 CVE-2024-7693,0,0,dd3e43863a4776bf6aa9cee54c3310fd08dfe98f5bd8663ebc12432cb7153f16,2024-09-06T16:51:35.647000 CVE-2024-7694,0,0,3a2582a984429d8c89c3dd71bc863aef01ff80b7baff4f3e3f71f54998d90a46,2024-09-06T17:24:42.573000 -CVE-2024-7695,0,1,0df204c036b1c3bbd15f7e7bc2347d3c3aa1a411e8e62491c83086c4870b6268,2025-02-22T15:15:10.770000 +CVE-2024-7695,0,0,0df204c036b1c3bbd15f7e7bc2347d3c3aa1a411e8e62491c83086c4870b6268,2025-02-22T15:15:10.770000 CVE-2024-7696,0,0,f0052f9d5e178b3ea159f04ebcfd4751f930fb606630e5cab2ff7b8b63a94d0f,2025-01-07T06:15:17.827000 CVE-2024-7697,0,0,122b8f72aeda3c5b2d61460f1dce24bd382a6f877b1c3f9efb3e322459b58ee0,2024-09-06T18:04:28.030000 CVE-2024-7698,0,0,28382cbcfd0fa7ea6a7d15c9ccdd01abba2e948df9ed5ab95948fe232327814d,2024-09-27T19:39:43.350000 CVE-2024-7699,0,0,69660c01a9078b1bb8b8ba16d42135a8912e2caf5b6ecd54d7bddf6785b1e596,2024-09-27T18:59:31.277000 CVE-2024-7700,0,0,b57636a6ff7952071612c6f1892a1333ca0104c06c954b5d5e21b60cfc424ebb,2024-09-16T14:20:21.087000 -CVE-2024-7701,0,1,dd58003b3f8ee6404c5a9876b384659a6ec1821cdc179fcc23b1ad64bde2df80,2024-12-15T11:15:05.387000 +CVE-2024-7701,0,0,dd58003b3f8ee6404c5a9876b384659a6ec1821cdc179fcc23b1ad64bde2df80,2024-12-15T11:15:05.387000 CVE-2024-7702,0,0,1098975bd71f66b03b30c93d5413d8a5ef0d8cda516b0c70a1252211ba8e5726,2024-08-26T18:15:46.870000 CVE-2024-7703,0,0,7f76e29a5ed460fd6ac72a2955499c5bf4953d8afc86b29ced015fa447c06880,2024-08-19T12:59:59.177000 -CVE-2024-7704,0,1,5fd38c95624a3e973dea2b73325d6edcaca8535670da4f9ef88f3598c26e1166,2024-08-13T12:58:25.437000 -CVE-2024-7705,0,1,dabd26ec8f2a3c0ddc7b4cf8e4ad2b8bc5a11a89bd747eaece8d4b6bfe6159c2,2024-09-16T16:15:17.493000 -CVE-2024-7706,0,1,bf7f639095fa82ffb668884fdeaeb39da61d24689e5bd052ccdfc0bae21afa78,2024-08-22T13:26:21.843000 -CVE-2024-7707,0,1,25fc1818974e0e05de0a10e02bdc4a463d72de05087dced6f47f578b56deef72,2024-08-22T13:23:20.327000 -CVE-2024-7709,0,1,3544082fd334d258e9d60d813b40437f4c812458c4bdd47758f069c64535df6d,2024-08-17T10:15:10.957000 -CVE-2024-7711,0,1,a400df9ec02be1ae2bea5776219421b58d9046f221818f863722b0b2a899a648,2024-09-27T18:17:05.577000 +CVE-2024-7704,0,0,5fd38c95624a3e973dea2b73325d6edcaca8535670da4f9ef88f3598c26e1166,2024-08-13T12:58:25.437000 +CVE-2024-7705,0,0,dabd26ec8f2a3c0ddc7b4cf8e4ad2b8bc5a11a89bd747eaece8d4b6bfe6159c2,2024-09-16T16:15:17.493000 +CVE-2024-7706,0,0,bf7f639095fa82ffb668884fdeaeb39da61d24689e5bd052ccdfc0bae21afa78,2024-08-22T13:26:21.843000 +CVE-2024-7707,0,0,25fc1818974e0e05de0a10e02bdc4a463d72de05087dced6f47f578b56deef72,2024-08-22T13:23:20.327000 +CVE-2024-7709,0,0,3544082fd334d258e9d60d813b40437f4c812458c4bdd47758f069c64535df6d,2024-08-17T10:15:10.957000 +CVE-2024-7711,0,0,a400df9ec02be1ae2bea5776219421b58d9046f221818f863722b0b2a899a648,2024-09-27T18:17:05.577000 CVE-2024-7712,0,0,0b5a8e9c5ba36af8bef340cc5ae017c9fa1ba3b9186fddf3fda3dcc554ec2462,2024-08-30T16:15:11.050000 CVE-2024-7713,0,0,11338fff8043382ad58b11bb2f5f4ae6b2c0a4b0931babac7fb6a1896670dc65,2024-10-04T17:28:45.807000 CVE-2024-7714,0,0,01afb6cfa94d0af75cbbb9cdb172c38bfbe81db5d0bdb5ca7ce93867a3f895ab,2024-10-07T14:21:23.573000 -CVE-2024-7715,0,1,014141eb3b0c7db31298e7b0a8e4dc857f8f21649dbfb905c2def570bedfb8f1,2024-08-15T15:15:22.690000 +CVE-2024-7715,0,0,014141eb3b0c7db31298e7b0a8e4dc857f8f21649dbfb905c2def570bedfb8f1,2024-08-15T15:15:22.690000 CVE-2024-7716,0,0,4c6dc1fc6dc83b911ca170128dcb950554d10dd63dce741ad1645c7e27404e05,2024-09-25T19:35:32.990000 CVE-2024-7717,0,0,64c3c8efc263f408b3f8beab2ca6f399e6ba315aaffa72f7489590f61a0f1ca2,2024-09-20T00:08:55.973000 CVE-2024-7720,0,0,ed4a658320d3373ab3a8531b3c1651f3514f73f8c7940ddb1423b7be09965909,2024-09-06T22:33:30.767000 @@ -277965,36 +277965,36 @@ CVE-2024-7722,0,0,1be42e9fa865f14842632e753ce2fd5525bfe496ac913b8198c3458ae138ff CVE-2024-7723,0,0,53ce768e0253fabfcdcbee8bbee79e38aca674fab610c16e178e185de0bd0f10,2024-10-18T15:45:47.643000 CVE-2024-7724,0,0,ab2131ce24737b6ffb1c65566389459a8a15a8bc524a621ec3a84a692ed10d3f,2024-10-18T15:45:35.440000 CVE-2024-7725,0,0,146b8c15ef088fe775e30ab61f308dfc209693724a7604dc64296c7f791074f5,2024-10-18T15:45:29.083000 -CVE-2024-7726,0,1,f6cc76e2d9c3f41e0935bc2b98286dbc0c371bb4afa7e664c3abad2e57dfc356,2024-12-20T16:15:24.403000 +CVE-2024-7726,0,0,f6cc76e2d9c3f41e0935bc2b98286dbc0c371bb4afa7e664c3abad2e57dfc356,2024-12-20T16:15:24.403000 CVE-2024-7727,0,0,552f222c31326559d81397831be64909c21cf9eddea22427bcac75d9d64f596e,2024-09-18T18:07:55.450000 CVE-2024-7728,0,0,db37ae32cb8fbaca95eaf3a5d1c8bd7414f6cbc0b1d146de5c8b8ffc1f589031,2024-08-14T13:00:37.107000 CVE-2024-7729,0,0,3216985110d2bf3d58df21572b65b285ec97282c2bbccb9ffa801e1ebdc5c925,2024-08-14T13:00:37.107000 CVE-2024-7730,0,0,f07a2c6d0f7cdab86464e430cb4e0bef0ae9d4071091380ddb8f56c44843aa7d,2024-11-15T13:58:08.913000 CVE-2024-7731,0,0,d4bcf6535350400973710fdf82cc171438c5202877978f474734d633345e0629,2024-08-22T14:40:00.913000 CVE-2024-7732,0,0,a40c7cc8cde625aa004cac2b6253334dd876d984e3f90d9c72200d475d6df669,2024-10-03T18:39:20.227000 -CVE-2024-7733,0,1,436b02274c1a0847deb61de47c8ebff8ec9c96f20245654145d77f20d56ded6c,2024-09-12T16:20:49.503000 +CVE-2024-7733,0,0,436b02274c1a0847deb61de47c8ebff8ec9c96f20245654145d77f20d56ded6c,2024-09-12T16:20:49.503000 CVE-2024-7734,0,0,6b715d3294fc282930cc9252ea47de51e2decdd71b1906fb2a09871e5e552dd9,2024-09-28T23:56:32.053000 -CVE-2024-7735,0,1,c503cae41f5a8844e2b4f0c59c0d626cd912e9400c88ff02300a18983b34ec2c,2024-09-26T13:32:55.343000 +CVE-2024-7735,0,0,c503cae41f5a8844e2b4f0c59c0d626cd912e9400c88ff02300a18983b34ec2c,2024-09-26T13:32:55.343000 CVE-2024-7736,0,0,a0e9017c5311fd701f0db42a3bd7d9b6343c172c5a65c88fdfc601d6f2b314da,2024-09-20T12:30:17.483000 CVE-2024-7737,0,0,cc56dfd3fe8fbf16f50746784538a99031d4b65f0c26912b5e8689df21513367,2024-09-20T12:30:17.483000 -CVE-2024-7738,0,1,b31a2529c6fe9ef1d3505c7a4c9d64abf3a2a8dc6da34203abbefc59dbc67db0,2024-09-13T16:03:45.013000 -CVE-2024-7739,0,1,885905b2c811671d1cea2a057382b85e0674a21bac6e360b4154ad53c83e53f8,2024-09-13T16:03:11.377000 -CVE-2024-7740,0,1,2d2cbef4dbe10358784fddc5779fb3777c11649e63e188f5c622a33021c63a70,2024-08-21T19:06:30.707000 -CVE-2024-7741,0,1,4c67e876b92467a50ec8d27e6ac19a1d424b081b01789c2c364bc73f75e4aae5,2024-08-21T19:07:40.757000 -CVE-2024-7742,0,1,fd3fefd7dac87ad5ece328579f4bb58052090d1510f00e13f6336eabfac30e12,2024-08-21T19:08:47.707000 -CVE-2024-7743,0,1,cd73a0453cb1f0d041fb4bedff44183fed1ae039cb9bb837eb856201c8ea84d3,2024-08-21T19:15:54.553000 +CVE-2024-7738,0,0,b31a2529c6fe9ef1d3505c7a4c9d64abf3a2a8dc6da34203abbefc59dbc67db0,2024-09-13T16:03:45.013000 +CVE-2024-7739,0,0,885905b2c811671d1cea2a057382b85e0674a21bac6e360b4154ad53c83e53f8,2024-09-13T16:03:11.377000 +CVE-2024-7740,0,0,2d2cbef4dbe10358784fddc5779fb3777c11649e63e188f5c622a33021c63a70,2024-08-21T19:06:30.707000 +CVE-2024-7741,0,0,4c67e876b92467a50ec8d27e6ac19a1d424b081b01789c2c364bc73f75e4aae5,2024-08-21T19:07:40.757000 +CVE-2024-7742,0,0,fd3fefd7dac87ad5ece328579f4bb58052090d1510f00e13f6336eabfac30e12,2024-08-21T19:08:47.707000 +CVE-2024-7743,0,0,cd73a0453cb1f0d041fb4bedff44183fed1ae039cb9bb837eb856201c8ea84d3,2024-08-21T19:15:54.553000 CVE-2024-7744,0,0,d1811585cab3ca5bcf78b8998d41ca78d453920779f9a82a115afb43ec6cefa6,2024-09-04T17:57:51.657000 CVE-2024-7745,0,0,e490e9f54763e9fb32e689658994224eea2599aeafd70742c134d3523002fb94,2024-09-04T17:57:57.637000 -CVE-2024-7746,0,1,443793168b6bb2b7e884bf8ea6b625cd0dbd7eea0fafccc3b9bceb3cb4babdb9,2024-08-22T14:40:44.167000 +CVE-2024-7746,0,0,443793168b6bb2b7e884bf8ea6b625cd0dbd7eea0fafccc3b9bceb3cb4babdb9,2024-08-22T14:40:44.167000 CVE-2024-7747,0,0,38df7e24f1846ebfb29470d94381530160da1d21e59684d7430f0f21a8214633,2024-11-28T13:15:21.843000 -CVE-2024-7748,0,1,631c609ff2bed55619b0c8215afa4eaf38171a3fe990455adf0f5f0809d4e48b,2024-11-22T15:35:28.847000 -CVE-2024-7749,0,1,146a02c81b5491930e382ebe7ed27fcc52f3a1b4c1a63ffe462a807bd1326ac1,2024-11-22T15:35:36.317000 -CVE-2024-7750,0,1,4745d4b11f578e6947c5fc67988d511136943b68508e62b63d6ec4253dbd6647,2024-08-19T17:48:40.913000 -CVE-2024-7751,0,1,6d265c8c1bf62209c9c329a10a8b47356d95c4e8b2da7e34c7557d7e95ce4888,2024-08-19T17:47:51.890000 -CVE-2024-7752,0,1,5b7b85ea94f5b9b588811bf886160fa85b0d7791e83ed53a1b93f69e490f5192,2024-08-19T17:48:25.793000 -CVE-2024-7753,0,1,7888b3c43d9bd3eea9786da1a525c47d32fed293a72f0e2a8797912c6c32bc69,2024-08-19T17:47:49.083000 -CVE-2024-7754,0,1,6ec348cac46165e8a2040e68a2ed0a5dd0bd40e11ac8b36c93d10002d4110cdf,2024-08-19T17:48:15.203000 -CVE-2024-7755,0,1,d0d5ae0b36dcb9c2fdabe5601fc2cae2bae5e1b599c57c1fe1cb8b2fde02db69,2024-10-18T12:52:33.507000 +CVE-2024-7748,0,0,631c609ff2bed55619b0c8215afa4eaf38171a3fe990455adf0f5f0809d4e48b,2024-11-22T15:35:28.847000 +CVE-2024-7749,0,0,146a02c81b5491930e382ebe7ed27fcc52f3a1b4c1a63ffe462a807bd1326ac1,2024-11-22T15:35:36.317000 +CVE-2024-7750,0,0,4745d4b11f578e6947c5fc67988d511136943b68508e62b63d6ec4253dbd6647,2024-08-19T17:48:40.913000 +CVE-2024-7751,0,0,6d265c8c1bf62209c9c329a10a8b47356d95c4e8b2da7e34c7557d7e95ce4888,2024-08-19T17:47:51.890000 +CVE-2024-7752,0,0,5b7b85ea94f5b9b588811bf886160fa85b0d7791e83ed53a1b93f69e490f5192,2024-08-19T17:48:25.793000 +CVE-2024-7753,0,0,7888b3c43d9bd3eea9786da1a525c47d32fed293a72f0e2a8797912c6c32bc69,2024-08-19T17:47:49.083000 +CVE-2024-7754,0,0,6ec348cac46165e8a2040e68a2ed0a5dd0bd40e11ac8b36c93d10002d4110cdf,2024-08-19T17:48:15.203000 +CVE-2024-7755,0,0,d0d5ae0b36dcb9c2fdabe5601fc2cae2bae5e1b599c57c1fe1cb8b2fde02db69,2024-10-18T12:52:33.507000 CVE-2024-7756,0,0,6163543dbee45590fdddbcb2fae0bebdda459902cb0eb5a2dd2ef4d61e1551dc,2024-09-14T11:47:14.677000 CVE-2024-7757,0,0,ca7d079474a8e4f4b2f55e1721105da3a15a9e1d63f2bd4356eaaa03e8d55f39,2024-08-21T09:15:04.973000 CVE-2024-7763,0,0,2bb0069c10c49c394434577c411e688ec0e38c5bfa827add12427bf96ca99483,2024-10-30T14:13:45.763000 @@ -278010,31 +278010,31 @@ CVE-2024-7781,0,0,e8e340e16ec74bcbec54b1785e3cec9615871a0ebe2caf1e9eb42948a2b0a2 CVE-2024-7782,0,0,88992e8e50ffa1b1bee1b00655ae847e34390c618b518db622b6eaabe9fe6235,2024-08-26T18:21:12.203000 CVE-2024-7783,0,0,6bfbcb0f8efe5db4195b22bea5c793f376fc8d709e19896c7b60a36c226223a0,2024-10-31T15:49:02.870000 CVE-2024-7784,0,0,45fca327e5b019342f0ff11550baed86344ed2a920876b24463ef60950ca04c6,2024-11-08T09:15:08.083000 -CVE-2024-7785,0,1,0306fafbfb1249f7e2438afc7ff2c4c964a4fdd5c8d0ca9f66ceac905573fdd5,2024-09-20T12:30:17.483000 +CVE-2024-7785,0,0,0306fafbfb1249f7e2438afc7ff2c4c964a4fdd5c8d0ca9f66ceac905573fdd5,2024-09-20T12:30:17.483000 CVE-2024-7786,0,0,2ff24a5a37133b947596cb97ca7416a1fb3cff87f148315852ff960213611c5d,2024-10-07T17:46:08.943000 -CVE-2024-7787,0,1,dc05dea1aca9fda0048c6ff5b3f257f2aaaa5d290a64eb06e79bc06f0b79c290,2024-11-15T13:58:08.913000 +CVE-2024-7787,0,0,dc05dea1aca9fda0048c6ff5b3f257f2aaaa5d290a64eb06e79bc06f0b79c290,2024-11-15T13:58:08.913000 CVE-2024-7788,0,0,c15915500f1fc8e21d1d2aa102b7c394f1759dddf488852d2eb509929c3ea685,2024-11-21T09:52:07.257000 CVE-2024-7790,0,0,55a8fe7f165440c1b611a0ec93f5ff76c0372f2b6d297c28ae593d542706d680,2024-08-20T19:27:28.757000 CVE-2024-7791,0,0,385b6497d15c90d34d79d72c2097d99a06fd8d1fc2bf8d47625b02fb0b2350bc,2024-08-27T13:01:37.913000 -CVE-2024-7792,0,1,daa4618510d153e1eb039f21aba5a9854241b5a7b7da9510518f71aa2affc758,2024-08-20T19:08:12.970000 -CVE-2024-7793,0,1,4471c342a1d373cf44967e0b25d2c12a4246d1582fb1d55ff2912e7fec81c214,2024-08-19T16:25:22.220000 -CVE-2024-7794,0,1,12bfc8cdf4bae5ce8ffbbb5e4de3c98735b7bb45d6ef13dcf41019cf072ae8a9,2024-08-19T16:27:08.303000 +CVE-2024-7792,0,0,daa4618510d153e1eb039f21aba5a9854241b5a7b7da9510518f71aa2affc758,2024-08-20T19:08:12.970000 +CVE-2024-7793,0,0,4471c342a1d373cf44967e0b25d2c12a4246d1582fb1d55ff2912e7fec81c214,2024-08-19T16:25:22.220000 +CVE-2024-7794,0,0,12bfc8cdf4bae5ce8ffbbb5e4de3c98735b7bb45d6ef13dcf41019cf072ae8a9,2024-08-19T16:27:08.303000 CVE-2024-7795,0,0,fd57492288697c34533a9dec9ef475a2358cd56f1634ddb980e53ab1ea6679ea,2024-08-23T16:39:47.510000 -CVE-2024-7797,0,1,45da522ae828169395b51af1ce973cdc219b8c14b9e040c44fc5b2cbfb69e55d,2024-08-19T16:28:23.557000 -CVE-2024-7798,0,1,5f16fe0024870cfadb877eaf4284c0805bad62b0694b31bc0ad8c0be4ee43853,2024-08-19T16:42:32.480000 -CVE-2024-7799,0,1,8a384749e51110613249482b2406a8028d7369fe3cdbe1e500d2894f45921518,2024-08-19T16:47:37.860000 -CVE-2024-7800,0,1,314b20b4b05c83532bf162a23ffc99eb50e7574ab46f7ded33fe4926c17ff367,2024-08-19T16:50:39.993000 -CVE-2024-7801,0,1,e5c6deb5a4496184d51e3590a07a7085301637c1bbacbb4c87c9dcfa4ff154b2,2024-10-17T15:19:27.053000 +CVE-2024-7797,0,0,45da522ae828169395b51af1ce973cdc219b8c14b9e040c44fc5b2cbfb69e55d,2024-08-19T16:28:23.557000 +CVE-2024-7798,0,0,5f16fe0024870cfadb877eaf4284c0805bad62b0694b31bc0ad8c0be4ee43853,2024-08-19T16:42:32.480000 +CVE-2024-7799,0,0,8a384749e51110613249482b2406a8028d7369fe3cdbe1e500d2894f45921518,2024-08-19T16:47:37.860000 +CVE-2024-7800,0,0,314b20b4b05c83532bf162a23ffc99eb50e7574ab46f7ded33fe4926c17ff367,2024-08-19T16:50:39.993000 +CVE-2024-7801,0,0,e5c6deb5a4496184d51e3590a07a7085301637c1bbacbb4c87c9dcfa4ff154b2,2024-10-17T15:19:27.053000 CVE-2024-7805,0,0,135d6da17dfa4c84aefd569e9d92e16548bde418c54a07f703c8b45a0b8c6cd9,2024-09-11T14:15:13.560000 CVE-2024-7807,0,0,2f79e8d22e5d6ed09b318ab38ea343291c76b7890ace2830ff2b3c8694390017,2025-01-09T18:15:29.543000 -CVE-2024-7808,0,1,bb1828c81a3b84a8342519d95321b11078705fc2b1d99465e4e8c42d641f8bea,2024-08-19T18:07:44.270000 -CVE-2024-7809,0,1,4de1a8a25d11d8e52025dd237836ebadcc65c1c2ee83865739b48b94d2bf4321,2025-02-18T17:36:46.073000 -CVE-2024-7810,0,1,c566b662a7a7ac021397a5bd1d8922a69b355bf8718216a89c2eee060c2d02d4,2024-08-19T18:12:14.090000 -CVE-2024-7811,0,1,c72748542281dc54d1b0615847abe9b2ee5b33cadd4e99576a33fdd6b307491f,2024-08-19T18:15:40.487000 -CVE-2024-7812,0,1,ecbf0cd2cde0b7385e985845e33046a3ad4d10908b1de6becedd4f472c4f44d8,2024-08-19T18:16:21.283000 -CVE-2024-7813,0,1,45da63d0b9986562404e334371c5a38c70f5262eb07626565d7c52dcfa1fb2f4,2024-08-19T18:16:48.327000 -CVE-2024-7814,0,1,7a46e1082378de0cb14d7be8965c8448265e01798849b91ef4a58afcc82bd73a,2024-08-19T18:31:16.473000 -CVE-2024-7815,0,1,643a58d7beeda45e52f5f78fb021a403196789965886408b990c0836f3ebb493,2024-08-19T18:32:00.617000 +CVE-2024-7808,0,0,bb1828c81a3b84a8342519d95321b11078705fc2b1d99465e4e8c42d641f8bea,2024-08-19T18:07:44.270000 +CVE-2024-7809,0,0,4de1a8a25d11d8e52025dd237836ebadcc65c1c2ee83865739b48b94d2bf4321,2025-02-18T17:36:46.073000 +CVE-2024-7810,0,0,c566b662a7a7ac021397a5bd1d8922a69b355bf8718216a89c2eee060c2d02d4,2024-08-19T18:12:14.090000 +CVE-2024-7811,0,0,c72748542281dc54d1b0615847abe9b2ee5b33cadd4e99576a33fdd6b307491f,2024-08-19T18:15:40.487000 +CVE-2024-7812,0,0,ecbf0cd2cde0b7385e985845e33046a3ad4d10908b1de6becedd4f472c4f44d8,2024-08-19T18:16:21.283000 +CVE-2024-7813,0,0,45da63d0b9986562404e334371c5a38c70f5262eb07626565d7c52dcfa1fb2f4,2024-08-19T18:16:48.327000 +CVE-2024-7814,0,0,7a46e1082378de0cb14d7be8965c8448265e01798849b91ef4a58afcc82bd73a,2024-08-19T18:31:16.473000 +CVE-2024-7815,0,0,643a58d7beeda45e52f5f78fb021a403196789965886408b990c0836f3ebb493,2024-08-19T18:32:00.617000 CVE-2024-7816,0,0,080a4b55bec2f57ba3fd38711d849d0a06cb343fa2188282df8a7924f1f941a3,2024-09-26T20:23:28.730000 CVE-2024-7817,0,0,00d83ea17d4de4f2abac5a1a700d2d5af655b6184dda0f50d71c82168d52c6c3,2024-09-27T18:26:21.653000 CVE-2024-7818,0,0,0b3f8a1151f7850de40806a74933bf73641cfeb829344056f1de29120bc31e06,2024-09-27T18:18:55.510000 @@ -278045,32 +278045,32 @@ CVE-2024-7824,0,0,dd023856f78b06cf1f7acffaa4b5cab317c7b5413be03047135d51fb1f552f CVE-2024-7825,0,0,9c334fe7f95cb7b70ccb9819e7e8b37557ad9eceba5b12388e3a3046c2257354,2024-10-30T13:49:58.980000 CVE-2024-7826,0,0,870dab3c5e5b1fba281f36f5aa6f5a9567f7112b26237ec90610ce1a31feeb03,2024-10-30T13:48:53.220000 CVE-2024-7827,0,0,b17e983f74ad15e9bb6b0f9cb85b452efd1b691d847b32b851a2740ff933b816,2024-08-20T15:44:20.567000 -CVE-2024-7828,0,1,f5d597e947a5099380237c54aeabda6ab112ad9e2aa85a5e7dd6c8e6483726fc,2024-08-19T18:33:17.583000 -CVE-2024-7829,0,1,63297fc5cb8df646b3030d5092a5e841f9a1f2c9660a887fbc85a4eed8430145,2024-08-19T18:34:00.040000 -CVE-2024-7830,0,1,e7610057d0b988949a36d801b3d6f603f19bc9a47092e59ebe2c93f684c2ecd7,2024-08-19T18:34:36.987000 -CVE-2024-7831,0,1,efbef2ef5a2498cb4d7620ab368ca0f8ec8394b565de267ec84d077722162bbb,2024-08-19T18:35:25.813000 -CVE-2024-7832,0,1,959d999f7436b5e9c661d8d4874ee8f47e3f8a3d46795430bdbd0ec0a3d13e87,2024-08-19T16:02:17.383000 -CVE-2024-7833,0,1,afe95be1f9b386a4ff543a6e38f5d313c560341a9c1df999b7e595fd1984c850,2024-08-19T16:00:21.393000 +CVE-2024-7828,0,0,f5d597e947a5099380237c54aeabda6ab112ad9e2aa85a5e7dd6c8e6483726fc,2024-08-19T18:33:17.583000 +CVE-2024-7829,0,0,63297fc5cb8df646b3030d5092a5e841f9a1f2c9660a887fbc85a4eed8430145,2024-08-19T18:34:00.040000 +CVE-2024-7830,0,0,e7610057d0b988949a36d801b3d6f603f19bc9a47092e59ebe2c93f684c2ecd7,2024-08-19T18:34:36.987000 +CVE-2024-7831,0,0,efbef2ef5a2498cb4d7620ab368ca0f8ec8394b565de267ec84d077722162bbb,2024-08-19T18:35:25.813000 +CVE-2024-7832,0,0,959d999f7436b5e9c661d8d4874ee8f47e3f8a3d46795430bdbd0ec0a3d13e87,2024-08-19T16:02:17.383000 +CVE-2024-7833,0,0,afe95be1f9b386a4ff543a6e38f5d313c560341a9c1df999b7e595fd1984c850,2024-08-19T16:00:21.393000 CVE-2024-7834,0,0,4e8d23a6a09a519e7df687cf001cce350026fa268e3bc3f7a9699e0fdd732c1e,2024-09-05T17:52:06.147000 -CVE-2024-7835,0,1,5fe3a9a54cc11ae9866dca342b7e831dfd67fb4866e9b8eb1cb91fd1a97e71b7,2024-09-26T13:32:55.343000 +CVE-2024-7835,0,0,5fe3a9a54cc11ae9866dca342b7e831dfd67fb4866e9b8eb1cb91fd1a97e71b7,2024-09-26T13:32:55.343000 CVE-2024-7836,0,0,75d5753b287ab8df69764a99231057b866f1fc4e98c915c35186b90a0e894c1e,2024-11-20T15:09:34.677000 CVE-2024-7837,0,0,aa03e73126a02b1fa30aa651e4793e1115774c3fff678be6f0481d50018616ba,2024-11-22T09:15:12.850000 -CVE-2024-7838,0,1,33a3dd01479555354790fafee32c450b1601c679893ded4dfb47855db0591e0d,2024-08-20T19:16:59.373000 -CVE-2024-7839,0,1,f2640aea30337991161a77fca01f1a9e5b45b31b033431aa0084724564ee5793,2024-08-19T21:18:14.097000 +CVE-2024-7838,0,0,33a3dd01479555354790fafee32c450b1601c679893ded4dfb47855db0591e0d,2024-08-20T19:16:59.373000 +CVE-2024-7839,0,0,f2640aea30337991161a77fca01f1a9e5b45b31b033431aa0084724564ee5793,2024-08-19T21:18:14.097000 CVE-2024-7840,0,0,d35ca76144bd19435a47b3fedccf5874ff3f315159a3ff1390b9d875a9e91a8d,2024-10-15T14:52:57.110000 -CVE-2024-7841,0,1,8b9b222e8a803bfc4603e2f9f3b9b3771a76538035831e2a6d9b15f40382f253,2024-08-21T14:12:12.943000 -CVE-2024-7842,0,1,771a71555dfb2bca136ebdbed6683fdad1ee0b65456575b197ad18a56fabdcf9,2025-02-18T17:37:49.770000 -CVE-2024-7843,0,1,fe8e4b9a9c870c57c8c6d640b122dae6d974724cd33d8a1d740746b9110d46fc,2025-02-18T17:39:02.267000 -CVE-2024-7844,0,1,1a8b0a2f1596126f596292f0389adb04a7849e5814a0593276919d38527aa4ca,2025-02-18T17:38:06.470000 -CVE-2024-7845,0,1,c359fe88d5f74f909af2118a401654e323e37cc30c97377a84c56008a220c344,2025-02-18T17:39:16.643000 +CVE-2024-7841,0,0,8b9b222e8a803bfc4603e2f9f3b9b3771a76538035831e2a6d9b15f40382f253,2024-08-21T14:12:12.943000 +CVE-2024-7842,0,0,771a71555dfb2bca136ebdbed6683fdad1ee0b65456575b197ad18a56fabdcf9,2025-02-18T17:37:49.770000 +CVE-2024-7843,0,0,fe8e4b9a9c870c57c8c6d640b122dae6d974724cd33d8a1d740746b9110d46fc,2025-02-18T17:39:02.267000 +CVE-2024-7844,0,0,1a8b0a2f1596126f596292f0389adb04a7849e5814a0593276919d38527aa4ca,2025-02-18T17:38:06.470000 +CVE-2024-7845,0,0,c359fe88d5f74f909af2118a401654e323e37cc30c97377a84c56008a220c344,2025-02-18T17:39:16.643000 CVE-2024-7846,0,0,062a05e5354504d1b13e728dfbb3e7afb83dbde8d2b97324a68592e59d17407e,2024-09-26T13:32:55.343000 -CVE-2024-7847,0,1,37edeeca57dc3f63f6e2e153262a1617fa4ab30d62aa0c3d8dfc5c0b9fd2f06d,2024-10-15T12:57:46.880000 +CVE-2024-7847,0,0,37edeeca57dc3f63f6e2e153262a1617fa4ab30d62aa0c3d8dfc5c0b9fd2f06d,2024-10-15T12:57:46.880000 CVE-2024-7848,0,0,819cc9d3571898007217ad3ba822e72cd64069cb6d868c7ed2b48867e2bf0afd,2024-09-26T22:12:13.457000 -CVE-2024-7849,0,1,5a275b6b27c3a3cba150f60ae0c9169777c105507a64b7992ebaf412a8935f5b,2024-08-19T13:00:23.117000 +CVE-2024-7849,0,0,5a275b6b27c3a3cba150f60ae0c9169777c105507a64b7992ebaf412a8935f5b,2024-08-19T13:00:23.117000 CVE-2024-7850,0,0,99bbde69ebdfcab41c797b0cd13dffb4fcff14ea927c969f16f7268c60f320ff,2024-08-20T15:44:20.567000 -CVE-2024-7851,0,1,f11c43fa9f3080cb7691f923c879e61ef6621a4b03eabded14075a6a5e232b74,2024-08-29T15:22:08.227000 -CVE-2024-7852,0,1,086f1046f119e4d1dc4c4432b6abf1e3b4611967eaca0ac84ff54546b0cea518,2024-08-29T15:23:16.160000 -CVE-2024-7853,0,1,e17f53cc26f5980375c896fa58871077ee023a1ef8dacfba910f4f9f84cb0554,2024-08-29T15:22:52.710000 +CVE-2024-7851,0,0,f11c43fa9f3080cb7691f923c879e61ef6621a4b03eabded14075a6a5e232b74,2024-08-29T15:22:08.227000 +CVE-2024-7852,0,0,086f1046f119e4d1dc4c4432b6abf1e3b4611967eaca0ac84ff54546b0cea518,2024-08-29T15:23:16.160000 +CVE-2024-7853,0,0,e17f53cc26f5980375c896fa58871077ee023a1ef8dacfba910f4f9f84cb0554,2024-08-29T15:22:52.710000 CVE-2024-7854,0,0,0b47ffe940d38ed9e7bf1073212ecf4340a21634e21c5b44d416692cab2d3fcb,2024-09-27T17:27:56.723000 CVE-2024-7855,0,0,e19f48d6a415274271412e871e4ee90e6d620975dd2c0bc54a79b00a343a1614,2025-02-11T21:42:45.820000 CVE-2024-7856,0,0,05f69adb00ddf77a27097603eddb7157cb533b16d14142b3b062d6f580a91fb0,2024-09-13T18:14:47.280000 @@ -278083,15 +278083,15 @@ CVE-2024-7862,0,0,945c90011b6f2b145af0fb249aaa9653ce6661858dbf283e380ddf12ad86cc CVE-2024-7863,0,0,c051be475d49fbafbd1f844995cd067d96ecaaceb619002ccb481e2e84b63d5b,2024-09-27T21:27:07.640000 CVE-2024-7864,0,0,17fcb7bf47030c3eaa56fc152502bab8119385b7a047a3fe525b74444f9279b9,2024-09-27T21:26:50.067000 CVE-2024-7865,0,0,f7c647db6becccf9919112076e8e4feb9a32ead1a81ccabf732c60c97ebe93bd,2024-11-15T16:15:38.630000 -CVE-2024-7866,0,1,51b3b80edb52bd32cc20698a17dd82d1459402455ef1e51435035c7cf4e8edd0,2024-08-20T19:23:02.780000 -CVE-2024-7867,0,1,4828bdca832b86a73f8a042f408f2adb46ff5283b41aadf2ddc4d447f42ddcc1,2024-08-28T21:59:33.973000 -CVE-2024-7868,0,1,9e808ba59db5e75df79564ecc2138484211632b9d431d14239406d748d65bd34,2024-09-11T12:40:01.817000 +CVE-2024-7866,0,0,51b3b80edb52bd32cc20698a17dd82d1459402455ef1e51435035c7cf4e8edd0,2024-08-20T19:23:02.780000 +CVE-2024-7867,0,0,4828bdca832b86a73f8a042f408f2adb46ff5283b41aadf2ddc4d447f42ddcc1,2024-08-28T21:59:33.973000 +CVE-2024-7868,0,0,9e808ba59db5e75df79564ecc2138484211632b9d431d14239406d748d65bd34,2024-09-11T12:40:01.817000 CVE-2024-7869,0,0,a24ed1b37588c27588e8f347c06825561aa4e483768430e73928fa9d6c6d77d1,2024-10-04T13:51:25.567000 CVE-2024-7870,0,0,3ed63dc8c6790f45531fa92ee00a8019436a7c365c07e1d62a5d07b0d3c88d17,2024-10-07T12:29:19.203000 -CVE-2024-7871,0,1,31db92eb5e0af181e39b35c41b604931a9d330c8192fefbcc353a016d70cbca3,2024-09-04T17:34:14.630000 -CVE-2024-7873,0,1,03a7d50af22555e4239c69e93e200f90c2450fb77addde43aeb65c5f4bc2bdc1,2024-09-20T12:30:51.220000 -CVE-2024-7874,0,1,79509650a2a2c64601c5be3ed14299dfd192578a0a0c4b43f8e745203fae82b5,2024-12-06T21:15:09.487000 -CVE-2024-7875,0,1,fb1669572475de6533c581f8c56bc49b1a49b90132a9fcae7ae022ebc7e1b8e2,2024-12-06T21:15:09.613000 +CVE-2024-7871,0,0,31db92eb5e0af181e39b35c41b604931a9d330c8192fefbcc353a016d70cbca3,2024-09-04T17:34:14.630000 +CVE-2024-7873,0,0,03a7d50af22555e4239c69e93e200f90c2450fb77addde43aeb65c5f4bc2bdc1,2024-09-20T12:30:51.220000 +CVE-2024-7874,0,0,79509650a2a2c64601c5be3ed14299dfd192578a0a0c4b43f8e745203fae82b5,2024-12-06T21:15:09.487000 +CVE-2024-7875,0,0,fb1669572475de6533c581f8c56bc49b1a49b90132a9fcae7ae022ebc7e1b8e2,2024-12-06T21:15:09.613000 CVE-2024-7876,0,0,3fa210c454e1479da57bd044cc92245618d1df797eb59430f1d236834861acea,2024-11-06T15:42:37.723000 CVE-2024-7877,0,0,6229d0686b2135c115931a8adb7bb599ba3c9fa39dd41de2235cac4eac25c2bc,2024-11-06T15:42:19.343000 CVE-2024-7878,0,0,f3aacb78819bf5257796dd52707f03191f35499ea76d867711e5a5bb4db2045a,2024-10-02T17:41:44.133000 @@ -278102,75 +278102,75 @@ CVE-2024-7882,0,0,b5c42de5e52c278ea04660fcca138342ebdc5cf6a193722d2d8e37faac1f4a CVE-2024-7883,0,0,0fe05f5c235184a9378943a8ba395bb993464cf40f0c149f508c0664d21adb87,2024-11-01T12:57:03.417000 CVE-2024-7884,0,0,b7fc6693cf34d63278a8b8aeec24a1860c381de4a1b67124c745f170d4444fd2,2024-09-12T20:47:13.387000 CVE-2024-7885,0,0,c0c21f883301536f00d72ea8696b49dc10ff54a76d122a14aed46cd86c636169,2024-12-12T22:15:08.717000 -CVE-2024-7886,0,1,f9c72d1d78fb8f84e70ae93153c412ad6382aa790420d2e239c31816ca263281,2025-01-10T19:15:38.143000 -CVE-2024-7887,0,1,6fa3beb7655de3fccc40aa4dedca7277128b34a20692a93480a6fafd35294465,2024-08-19T12:59:59.177000 +CVE-2024-7886,0,0,f9c72d1d78fb8f84e70ae93153c412ad6382aa790420d2e239c31816ca263281,2025-01-10T19:15:38.143000 +CVE-2024-7887,0,0,6fa3beb7655de3fccc40aa4dedca7277128b34a20692a93480a6fafd35294465,2024-08-19T12:59:59.177000 CVE-2024-7888,0,0,7adddaf84f97993fcce0457901f20c3cd1e7db2c5a211da9de67a114edd3aa2d,2024-09-27T13:45:33.030000 -CVE-2024-7889,0,1,acea7f47cfeb42ebdd3d17e8fe62532c1c415603854325f558aa8e95610142de,2024-10-22T14:50:55.187000 -CVE-2024-7890,0,1,e01abadd5522e49f386e4e1086f9f956510d1dcb931f917d699360b2b36b4db6,2024-10-22T14:53:32.763000 +CVE-2024-7889,0,0,acea7f47cfeb42ebdd3d17e8fe62532c1c415603854325f558aa8e95610142de,2024-10-22T14:50:55.187000 +CVE-2024-7890,0,0,e01abadd5522e49f386e4e1086f9f956510d1dcb931f917d699360b2b36b4db6,2024-10-22T14:53:32.763000 CVE-2024-7891,0,0,8f8c9d72ff2114e94207ffff3b6c69c43f6890200bb1dab665fa68e7f826f88a,2024-09-12T20:35:27.267000 CVE-2024-7892,0,0,21643b14acfea2367c09f2df5767adae57dc6b08deea178e269ab14452c2d4c9,2024-10-07T17:26:49.607000 CVE-2024-7894,0,0,697367cb25406e88c3b8fba8fb1ec43f7fe898205c3bc7289723f6226b610526,2024-12-07T02:15:19.323000 CVE-2024-7895,0,0,ac6c24eae84f54967c882c24aa7c6a62c7372e4abea412b872f66440b0123b31,2024-09-19T22:13:37.097000 -CVE-2024-7896,0,1,87e34dbbe29d94188b01dc1466930fb77516dc36f57bc219d0597bcadfca7234,2024-11-21T09:52:19.490000 -CVE-2024-7897,0,1,d9e0157a3538b90d5214f7d8d03d1249a3ba19017f523417a6efedeb0fb9cf34,2024-11-21T09:52:19.657000 -CVE-2024-7898,0,1,66c365c3500a87e1d387370242b3cb97997e082fbb4f43a99823cfe16947bd72,2024-11-21T09:52:19.803000 -CVE-2024-7899,0,1,f4d28384b6877098217cacc0374ebc8bdbe622aa7353d526e3bb6adbb704f0ec,2024-08-20T19:32:22.207000 -CVE-2024-7900,0,1,d9d42faea627f29f64396933c206ae875425d4c737d4a82a817db185e78e7858,2024-08-20T19:32:15.573000 -CVE-2024-7901,0,1,cc87e2b622b268f4aef1895627afaa32194231983439108ba66ab86532786baa,2024-08-20T19:32:53.300000 -CVE-2024-7902,0,1,e45ac34672eeaae00d340bcd8920334dda50bf0cfe21f661f0e8f2adeac5c9af,2024-08-20T19:34:11.050000 -CVE-2024-7903,0,1,22dc8a87989bc71a1ea2d93af1a60eb3d707d4e3491202e6aa4efc25bee3e123,2024-08-20T19:34:47.273000 -CVE-2024-7904,0,1,9a5c983f3637b4438d24f2ab735c83b4a6a93fcc8642fe2fcf489313860ab097,2024-08-20T19:35:21.707000 -CVE-2024-7905,0,1,15c9d2475246a394781b442c3ae228a7f4193d60f247f24d2f85c60f49e21936,2024-08-20T19:35:43.340000 -CVE-2024-7906,0,1,195e4a32f8fb0748a781c2081bcf1363398f55a5b6cda1b0af734e8dcf1dfd25,2024-09-27T17:54:51.877000 -CVE-2024-7907,0,1,2e95acbf43cfa87cb3e0604a7c1446fec6d5cbe1a6e0c48c45a5d3b5fb7a68aa,2024-08-19T18:53:05.753000 -CVE-2024-7908,0,1,b074e132928dcf870e142f46d4e574ec275fa3f68e4ac8c8632722618a1e9ed1,2024-08-19T18:51:45.210000 -CVE-2024-7909,0,1,bb809eeed30bb994517b7a24ee0955362ffc7536ca8579f5636660165cb5ca06,2024-08-21T19:15:13.487000 -CVE-2024-7910,0,1,479672e2e0e7c7657c83dede5418d55bab279f1b716bb75ec3f98e76740c3c5e,2024-08-19T18:49:49.110000 -CVE-2024-7911,0,1,197ca0327a0c2820881b48d85c2193b2564a3137e20ea5d75ea6a4d818a1ff96,2024-08-19T18:48:06.527000 -CVE-2024-7912,0,1,3c8ee10e9bca8d99f1b2d8bac1aee019b8c714209a36526f69e02668a04c790f,2024-08-19T16:16:10.667000 -CVE-2024-7913,0,1,4516c2c60d1745d54e8e16f596fe48b736d62d09be0fa2cc53f0796d06871dc0,2024-08-19T16:14:30.670000 -CVE-2024-7914,0,1,314e3b4552148224bd7e0a883dd4251a63a16d4fc68c5debf684e47ae5c024ff,2024-08-19T16:12:51.837000 +CVE-2024-7896,0,0,87e34dbbe29d94188b01dc1466930fb77516dc36f57bc219d0597bcadfca7234,2024-11-21T09:52:19.490000 +CVE-2024-7897,0,0,d9e0157a3538b90d5214f7d8d03d1249a3ba19017f523417a6efedeb0fb9cf34,2024-11-21T09:52:19.657000 +CVE-2024-7898,0,0,66c365c3500a87e1d387370242b3cb97997e082fbb4f43a99823cfe16947bd72,2024-11-21T09:52:19.803000 +CVE-2024-7899,0,0,f4d28384b6877098217cacc0374ebc8bdbe622aa7353d526e3bb6adbb704f0ec,2024-08-20T19:32:22.207000 +CVE-2024-7900,0,0,d9d42faea627f29f64396933c206ae875425d4c737d4a82a817db185e78e7858,2024-08-20T19:32:15.573000 +CVE-2024-7901,0,0,cc87e2b622b268f4aef1895627afaa32194231983439108ba66ab86532786baa,2024-08-20T19:32:53.300000 +CVE-2024-7902,0,0,e45ac34672eeaae00d340bcd8920334dda50bf0cfe21f661f0e8f2adeac5c9af,2024-08-20T19:34:11.050000 +CVE-2024-7903,0,0,22dc8a87989bc71a1ea2d93af1a60eb3d707d4e3491202e6aa4efc25bee3e123,2024-08-20T19:34:47.273000 +CVE-2024-7904,0,0,9a5c983f3637b4438d24f2ab735c83b4a6a93fcc8642fe2fcf489313860ab097,2024-08-20T19:35:21.707000 +CVE-2024-7905,0,0,15c9d2475246a394781b442c3ae228a7f4193d60f247f24d2f85c60f49e21936,2024-08-20T19:35:43.340000 +CVE-2024-7906,0,0,195e4a32f8fb0748a781c2081bcf1363398f55a5b6cda1b0af734e8dcf1dfd25,2024-09-27T17:54:51.877000 +CVE-2024-7907,0,0,2e95acbf43cfa87cb3e0604a7c1446fec6d5cbe1a6e0c48c45a5d3b5fb7a68aa,2024-08-19T18:53:05.753000 +CVE-2024-7908,0,0,b074e132928dcf870e142f46d4e574ec275fa3f68e4ac8c8632722618a1e9ed1,2024-08-19T18:51:45.210000 +CVE-2024-7909,0,0,bb809eeed30bb994517b7a24ee0955362ffc7536ca8579f5636660165cb5ca06,2024-08-21T19:15:13.487000 +CVE-2024-7910,0,0,479672e2e0e7c7657c83dede5418d55bab279f1b716bb75ec3f98e76740c3c5e,2024-08-19T18:49:49.110000 +CVE-2024-7911,0,0,197ca0327a0c2820881b48d85c2193b2564a3137e20ea5d75ea6a4d818a1ff96,2024-08-19T18:48:06.527000 +CVE-2024-7912,0,0,3c8ee10e9bca8d99f1b2d8bac1aee019b8c714209a36526f69e02668a04c790f,2024-08-19T16:16:10.667000 +CVE-2024-7913,0,0,4516c2c60d1745d54e8e16f596fe48b736d62d09be0fa2cc53f0796d06871dc0,2024-08-19T16:14:30.670000 +CVE-2024-7914,0,0,314e3b4552148224bd7e0a883dd4251a63a16d4fc68c5debf684e47ae5c024ff,2024-08-19T16:12:51.837000 CVE-2024-7915,0,0,46332b99219307d18f77e826159c6af489a9288fd9b62af9a29c15b7d3359bb2,2024-11-25T18:15:14.530000 -CVE-2024-7916,0,1,9c297b51578f4de4a0e28332410bab9ab1993bb9b87c6dfdba885ad904c7b90b,2024-08-20T19:38:11.163000 -CVE-2024-7917,0,1,46878e9f2743ac6b14eaae654c120213f305954712489a9b630a6245ab75d46b,2024-08-21T12:30:34.283000 +CVE-2024-7916,0,0,9c297b51578f4de4a0e28332410bab9ab1993bb9b87c6dfdba885ad904c7b90b,2024-08-20T19:38:11.163000 +CVE-2024-7917,0,0,46878e9f2743ac6b14eaae654c120213f305954712489a9b630a6245ab75d46b,2024-08-21T12:30:34.283000 CVE-2024-7918,0,0,1570277cab82eb1f40f2f8ae2cf3b87309fd8e9d38e55bf9f2d489a64cb7cdda,2024-10-07T16:56:28.940000 -CVE-2024-7919,0,1,55964715d18f97bb66b7ea8d15ea9723741655f8a9906a5f533f141c2c198f5d,2024-08-21T12:30:01.187000 -CVE-2024-7920,0,1,a67fb6e6c8c97e7c2d66f51a6b7b3ba9682000f24080a27a8f5e4488d6a05e6a,2024-08-21T12:31:20.663000 -CVE-2024-7921,0,1,225020ea14ff089764fd1e9db5f89803cf7c02977c7db7950a50093583305033,2024-08-21T12:34:04.490000 -CVE-2024-7922,0,1,4b4b14593969d4a1a452ac5bd5330453c64bf1c69d75773d4766d7d2f1ea63e6,2024-08-20T16:20:25.403000 +CVE-2024-7919,0,0,55964715d18f97bb66b7ea8d15ea9723741655f8a9906a5f533f141c2c198f5d,2024-08-21T12:30:01.187000 +CVE-2024-7920,0,0,a67fb6e6c8c97e7c2d66f51a6b7b3ba9682000f24080a27a8f5e4488d6a05e6a,2024-08-21T12:31:20.663000 +CVE-2024-7921,0,0,225020ea14ff089764fd1e9db5f89803cf7c02977c7db7950a50093583305033,2024-08-21T12:34:04.490000 +CVE-2024-7922,0,0,4b4b14593969d4a1a452ac5bd5330453c64bf1c69d75773d4766d7d2f1ea63e6,2024-08-20T16:20:25.403000 CVE-2024-7923,0,0,57bc623e026a0ab5610aeff3e353ba3feaa4f934bee467857d84db83bd0eff29,2024-11-24T19:15:05.933000 -CVE-2024-7924,0,1,3510184a559e41ed753c0799c8cc3628cf0e715457e33b7de2d95795beff7548,2024-08-20T16:07:26.443000 -CVE-2024-7925,0,1,0862d37bf05bd8c84fd7174badd744c57dbe4a2f00420f4e7af475126fb3feeb,2024-08-20T16:06:31.663000 -CVE-2024-7926,0,1,564eb2716d72fce4fe3a1f2dcd04a96991c988e08fc53fef7c1fb72ba9c8e4f1,2024-09-04T18:42:49.977000 -CVE-2024-7927,0,1,ab9f95520f68762bcc5b61b35f466cced5722abfaaf13f935a12a489f8cf8f8f,2024-09-04T18:44:25.580000 -CVE-2024-7928,0,1,5a0aff37ff003d7dbf5b0dee02d33583f10217651c15b605697b839740deba28,2024-09-13T21:33:27.260000 -CVE-2024-7929,0,1,5beb6af5369078161aa4f4ebeda204c5db4ef15d4c69c4f57b606c29d0327391,2024-08-21T14:10:01.937000 -CVE-2024-7930,0,1,c8af456f2aaf491649e269618b8fa22a0099eaa052af872096f6ef8c68c9ceef,2024-08-21T14:09:28.830000 -CVE-2024-7931,0,1,6be50d90974e5b2c8ee680effb15b2cb38c376e68e9edfbe308433523cf759aa,2025-02-18T17:38:19.927000 +CVE-2024-7924,0,0,3510184a559e41ed753c0799c8cc3628cf0e715457e33b7de2d95795beff7548,2024-08-20T16:07:26.443000 +CVE-2024-7925,0,0,0862d37bf05bd8c84fd7174badd744c57dbe4a2f00420f4e7af475126fb3feeb,2024-08-20T16:06:31.663000 +CVE-2024-7926,0,0,564eb2716d72fce4fe3a1f2dcd04a96991c988e08fc53fef7c1fb72ba9c8e4f1,2024-09-04T18:42:49.977000 +CVE-2024-7927,0,0,ab9f95520f68762bcc5b61b35f466cced5722abfaaf13f935a12a489f8cf8f8f,2024-09-04T18:44:25.580000 +CVE-2024-7928,0,0,5a0aff37ff003d7dbf5b0dee02d33583f10217651c15b605697b839740deba28,2024-09-13T21:33:27.260000 +CVE-2024-7929,0,0,5beb6af5369078161aa4f4ebeda204c5db4ef15d4c69c4f57b606c29d0327391,2024-08-21T14:10:01.937000 +CVE-2024-7930,0,0,c8af456f2aaf491649e269618b8fa22a0099eaa052af872096f6ef8c68c9ceef,2024-08-21T14:09:28.830000 +CVE-2024-7931,0,0,6be50d90974e5b2c8ee680effb15b2cb38c376e68e9edfbe308433523cf759aa,2025-02-18T17:38:19.927000 CVE-2024-7932,0,0,a3b8f0365bcfd61f4c89f049a9289f2bdc352e0bee6c99b71c405dc0475af057,2024-09-13T07:15:06.800000 -CVE-2024-7933,0,1,fef6a8cb2272c79f5325dab2e53a5ff73606ca485ee3b161a10268a20fb654f4,2024-08-23T19:53:54.260000 -CVE-2024-7934,0,1,2f275a30dbc85893a5456c9a6173d2195608ccccda0b346f7eeedd7986164d17,2024-08-23T19:54:37.790000 -CVE-2024-7935,0,1,39dac1a513d8b8853a5b9a4fe64087801b677f34efaa2239fae3becaa668c284,2024-08-23T19:52:06.570000 -CVE-2024-7936,0,1,08552079acf78162785c882c6896376b128e4beeaa3f5fba3d06f150238585d9,2024-09-03T20:43:55.790000 -CVE-2024-7937,0,1,cb85dda2bcb82f4dfaf8f4d8b49a356dd51d6cd68e12d7569597728ef1426e5b,2024-09-03T20:43:08.620000 +CVE-2024-7933,0,0,fef6a8cb2272c79f5325dab2e53a5ff73606ca485ee3b161a10268a20fb654f4,2024-08-23T19:53:54.260000 +CVE-2024-7934,0,0,2f275a30dbc85893a5456c9a6173d2195608ccccda0b346f7eeedd7986164d17,2024-08-23T19:54:37.790000 +CVE-2024-7935,0,0,39dac1a513d8b8853a5b9a4fe64087801b677f34efaa2239fae3becaa668c284,2024-08-23T19:52:06.570000 +CVE-2024-7936,0,0,08552079acf78162785c882c6896376b128e4beeaa3f5fba3d06f150238585d9,2024-09-03T20:43:55.790000 +CVE-2024-7937,0,0,cb85dda2bcb82f4dfaf8f4d8b49a356dd51d6cd68e12d7569597728ef1426e5b,2024-09-03T20:43:08.620000 CVE-2024-7938,0,0,fa84ab64719ca12611f4089c355ca6a93180646fda6cc74ea8885e84d8a98704,2024-09-04T14:53:13.887000 CVE-2024-7939,0,0,f0372f9f88bf29fb4b94126b084cc67916da04d757187ca0a72590be050dd869,2024-09-13T07:15:06.990000 CVE-2024-7940,0,0,3b7686acd67e4ce876c180313cc9a0aa9b148f34132bc309e72920a093b6909e,2024-08-28T16:24:07.043000 CVE-2024-7941,0,0,5a84e6dee90ae9c0397b6b4d9cf2a48d8b9ccec45eb556749dd9baf982eef566,2024-10-30T15:29:26.673000 -CVE-2024-7942,0,1,4f9a2a3ab1442fdafdb2473eb36656cb52240855e965fd3de52ec8b09b90607a,2024-09-03T20:39:07.790000 -CVE-2024-7943,0,1,4bf587a774282a42d556e8b52d96d43fc0a852685c3d67c8250f54db0523d252,2024-09-03T20:35:23.587000 -CVE-2024-7944,0,1,beb4b4be67d2c3d48b3b0d9ea72c9423aa0a41b8c83ab2ff44968690520466dc,2024-08-21T15:24:44.280000 -CVE-2024-7945,0,1,0e82f2954a8c8458655f4cff4b6a2acd91d8e884d44e0d28ceb5beabd480793d,2024-08-21T15:25:35.197000 -CVE-2024-7946,0,1,1ba62d261d31b5313145021817e18831d086ffcfc6110a5b6ba0435c229f543f,2024-08-21T13:55:24.780000 -CVE-2024-7947,0,1,2bdb3c623740c6982e2f858d9abb6633dfdfe4ecb0e5c4865956d16543b152e2,2024-08-21T13:53:38.750000 -CVE-2024-7948,0,1,f0e06261c6ad45763b5f204b242db8d88a7ba6540159086c9c0ba69e0e564b5a,2024-11-22T15:08:44.600000 -CVE-2024-7949,0,1,2aafbfa830d0bbc2cd49137730e9260ca224ec87368b82f85079a0d3139b6a3e,2025-02-18T17:36:38.023000 +CVE-2024-7942,0,0,4f9a2a3ab1442fdafdb2473eb36656cb52240855e965fd3de52ec8b09b90607a,2024-09-03T20:39:07.790000 +CVE-2024-7943,0,0,4bf587a774282a42d556e8b52d96d43fc0a852685c3d67c8250f54db0523d252,2024-09-03T20:35:23.587000 +CVE-2024-7944,0,0,beb4b4be67d2c3d48b3b0d9ea72c9423aa0a41b8c83ab2ff44968690520466dc,2024-08-21T15:24:44.280000 +CVE-2024-7945,0,0,0e82f2954a8c8458655f4cff4b6a2acd91d8e884d44e0d28ceb5beabd480793d,2024-08-21T15:25:35.197000 +CVE-2024-7946,0,0,1ba62d261d31b5313145021817e18831d086ffcfc6110a5b6ba0435c229f543f,2024-08-21T13:55:24.780000 +CVE-2024-7947,0,0,2bdb3c623740c6982e2f858d9abb6633dfdfe4ecb0e5c4865956d16543b152e2,2024-08-21T13:53:38.750000 +CVE-2024-7948,0,0,f0e06261c6ad45763b5f204b242db8d88a7ba6540159086c9c0ba69e0e564b5a,2024-11-22T15:08:44.600000 +CVE-2024-7949,0,0,2aafbfa830d0bbc2cd49137730e9260ca224ec87368b82f85079a0d3139b6a3e,2025-02-18T17:36:38.023000 CVE-2024-7950,0,0,e01e375fe14de9b9f44c81dc9051f88850110a22aa072224aaf13295db521b6a,2024-10-04T16:12:09.520000 CVE-2024-7954,0,0,93a82d9eb91dffe6882cc9693eaf8a0cd41cb42ca7e49fa92bbf3372a2f48b33,2024-08-23T18:46:31.730000 CVE-2024-7955,0,0,e78817146110282abf51858aa0946a32350d1797c36925b674d18ae9d272e172,2024-09-10T15:35:13.013000 CVE-2024-7958,0,0,483ea949f242fd0880547068782264d397026329e525a14dcbacca7c22e7bcec,2024-08-19T20:15:08.907000 -CVE-2024-7960,0,1,5510bd365fde412ce4f147a1de3de6f5b970947f2b1e87734cb48cc1d3e47fb6,2024-09-19T01:52:55.193000 -CVE-2024-7961,0,1,27bc7795aab5199694ff965ec6adae8992029bba378c22061b3b09371c781863,2024-09-19T01:52:24.530000 +CVE-2024-7960,0,0,5510bd365fde412ce4f147a1de3de6f5b970947f2b1e87734cb48cc1d3e47fb6,2024-09-19T01:52:55.193000 +CVE-2024-7961,0,0,27bc7795aab5199694ff965ec6adae8992029bba378c22061b3b09371c781863,2024-09-19T01:52:24.530000 CVE-2024-7962,0,0,bbbb8d83df424e2e0a4956c9fb9130e4c8a70448b1aa652c3cffd5f63e2ae62e,2024-11-01T14:19:28.453000 CVE-2024-7963,0,0,78a8fdf7c6bb762751f38e614cde3d301c62d967e3621dabce3128ffa13af45c,2024-10-10T12:51:56.987000 CVE-2024-7964,0,0,efddc187889ff17b23bd8e5db4ee63ac3e33fb66b7469123444ac3fffe6d7ffc,2024-08-27T13:35:00.823000 @@ -278193,9 +278193,9 @@ CVE-2024-7980,0,0,e8a3a45c56239daf8539e2eefc5a5fa653a5119b71f94f66cec627822cde64 CVE-2024-7981,0,0,1c6e460cfce74f6fd4e2f6469dd41e8f70193dc8e653e2954b698b81d2342698,2024-08-22T17:36:24.803000 CVE-2024-7982,0,0,462c506ba764519643e33c61c10fcdfbe069d0c78c9882d0732f619d73215e62,2024-11-08T19:01:03.880000 CVE-2024-7985,0,0,ec1bd93d5f9861900169c49521b54a80432ffce2591a30e5deaf45d454faf56c,2024-11-08T15:22:33.123000 -CVE-2024-7986,0,1,3b9d2cca92fbfd6ea714e5592d24cb9b99aa6ba9d32ddf59932e5b35a9cb5eb8,2024-08-23T16:18:28.547000 -CVE-2024-7987,0,1,408ab95ecf75e2d07c3e9445941bad830e3599aae4004b6b3198df0552516904,2024-08-26T18:35:13.553000 -CVE-2024-7988,0,1,09d3f7d89a87370bd48978c69be2120f08467490773370f6645beb798db695e0,2024-08-26T18:35:14.617000 +CVE-2024-7986,0,0,3b9d2cca92fbfd6ea714e5592d24cb9b99aa6ba9d32ddf59932e5b35a9cb5eb8,2024-08-23T16:18:28.547000 +CVE-2024-7987,0,0,408ab95ecf75e2d07c3e9445941bad830e3599aae4004b6b3198df0552516904,2024-08-26T18:35:13.553000 +CVE-2024-7988,0,0,09d3f7d89a87370bd48978c69be2120f08467490773370f6645beb798db695e0,2024-08-26T18:35:14.617000 CVE-2024-7989,0,0,cd26af6c9ba19e6a7e0856f5be7c1437b90e54abd28d7f811499d7cb8cc81786,2024-08-26T21:15:29.777000 CVE-2024-7991,0,0,f9477569126d85c93abc81188ee6b4f93fe91dd0b4dad9281c27bae86f51a8ee,2025-02-10T21:15:21.143000 CVE-2024-7992,0,0,54cfc93da240f56575bb9e4fafff092d33bdde755f48b3a9608b09c9f5cadfa0,2024-11-01T16:26:35.113000 @@ -278203,27 +278203,27 @@ CVE-2024-7993,0,0,07965c83eccb4d0c1d02c4c0f63f174d1471ffa40acc41fbcf0de6e84ca8ce CVE-2024-7994,0,0,677bb0d3a07210a7d5902c83c522b3beb4ddf65c53dfa15f4ee3e8a6eb5c8b23,2024-10-21T18:35:55.397000 CVE-2024-7995,0,0,a8b278e923ed83ab90058edd8bf9d51cbec9eb8e7e1669b64ad19e97359b7962,2024-11-06T18:17:17.287000 CVE-2024-7998,0,0,5a96b2d058d8fa22c17d15139fb41166f629052179fc1be6b8add20fbdc8bcac,2024-12-03T19:15:13.330000 -CVE-2024-8001,0,1,7aeba4a4d15e98a48f9b2362095933d475040fffec8531b1bbd417b6eade812e,2025-01-08T07:15:27.463000 -CVE-2024-8002,0,1,0cb7909b5f1f4d7c5244de591889203d2577aae5ba268c7618f858bb8db772fa,2025-01-08T07:15:27.773000 -CVE-2024-8003,0,1,badc57814940a87be012bad00d6c0167779253eead22504dd18a460d7e0be4df,2024-08-21T15:51:28.397000 +CVE-2024-8001,0,0,7aeba4a4d15e98a48f9b2362095933d475040fffec8531b1bbd417b6eade812e,2025-01-08T07:15:27.463000 +CVE-2024-8002,0,0,0cb7909b5f1f4d7c5244de591889203d2577aae5ba268c7618f858bb8db772fa,2025-01-08T07:15:27.773000 +CVE-2024-8003,0,0,badc57814940a87be012bad00d6c0167779253eead22504dd18a460d7e0be4df,2024-08-21T15:51:28.397000 CVE-2024-8004,0,0,1cc79fadf99fdda419b94a0109a3ce8cf40de9c6bb1186292bde6c3cc7373354,2024-09-04T14:56:46.947000 -CVE-2024-8005,0,1,910686b0216664d9df8e411186db844053b11eef8fa135e2a129ec74dd960a48,2024-08-21T15:49:59.470000 +CVE-2024-8005,0,0,910686b0216664d9df8e411186db844053b11eef8fa135e2a129ec74dd960a48,2024-08-21T15:49:59.470000 CVE-2024-8006,0,0,33071ea1595de6f4f39d40ab813c134dac24edf1697372de016ec8eaff25614d,2024-09-19T17:46:03.447000 CVE-2024-8007,0,0,4744b49bc03fed1c62632ed25a95509a0d10355824d471f85cbcadf44fee7c8e,2024-11-25T05:15:12.250000 -CVE-2024-8011,0,1,4968d9034037ece4d29716002b46ffb69ab2d84f42c1a30a46bece6ae3282eab,2024-09-11T18:15:02.023000 +CVE-2024-8011,0,0,4968d9034037ece4d29716002b46ffb69ab2d84f42c1a30a46bece6ae3282eab,2024-09-11T18:15:02.023000 CVE-2024-8012,0,0,e085a6ece9a64ca44977b79bf8994e8a5aab48bbaa02abec2e374bb0c0dafacb,2024-09-18T17:53:47.860000 CVE-2024-8013,0,0,dc5b1c2e35bafa7255738e812ffebf786dde0f2de29016b5ba51301dc88bfbb4,2024-10-31T13:33:03.953000 CVE-2024-8014,0,0,39e994a4d1933801df3f4cf2c5711208feaf312c586e5f3bd95bad3cd1015817,2024-10-15T14:54:09.580000 CVE-2024-8015,0,0,33626b26385446797a61c181f5f01dfceff5d026445e957ac4ce3433f483ec21,2024-10-15T14:55:12.340000 CVE-2024-8016,0,0,98f884399532243b9538a89e03ff0ddb6154bc90560cf2212f646ca4d6e43091,2024-09-03T14:51:16.470000 -CVE-2024-8022,0,1,ee3d8b54bc0b0b17ad96b91114790ab25b5a536bbe36cb188cba8f36dec52123,2024-08-21T12:30:33.697000 -CVE-2024-8023,0,1,61a92bc8448dc47a65d0bd143c811b4c703b14e871acdf616b3acef8aff34c21,2024-08-21T12:30:33.697000 +CVE-2024-8022,0,0,ee3d8b54bc0b0b17ad96b91114790ab25b5a536bbe36cb188cba8f36dec52123,2024-08-21T12:30:33.697000 +CVE-2024-8023,0,0,61a92bc8448dc47a65d0bd143c811b4c703b14e871acdf616b3acef8aff34c21,2024-08-21T12:30:33.697000 CVE-2024-8025,0,0,70061881b166a3a1a51ca6087abec369478d3afe4c5d3b16bf1339b5559f41f2,2024-12-11T14:02:07.930000 CVE-2024-8030,0,0,0222c140f338b9929800e6ff1f38275ac87b01268708f4fe3253d79e319814e4,2024-08-28T12:57:27.610000 CVE-2024-8033,0,0,2e06813e88b6cfa39b77eeda56acb40b59d06578c1b6d8003a2b6bea9d735890,2024-08-27T19:39:04.953000 CVE-2024-8034,0,0,8737be6f93f1495d1046c9a435fb5c4639722e22541174f90d62414e220dc49f,2024-08-22T17:35:30.003000 CVE-2024-8035,0,0,342bb711bbd527afe939895e0a0f223386f1c957b043795c5375755a1ccd6096,2024-08-22T17:33:37.407000 -CVE-2024-8036,0,1,2670811f0f5db0fd6a31b80aa0e19675073ebfc5f8a667eb368ff6b545ccead3,2024-10-30T18:15:07.960000 +CVE-2024-8036,0,0,2670811f0f5db0fd6a31b80aa0e19675073ebfc5f8a667eb368ff6b545ccead3,2024-10-30T18:15:07.960000 CVE-2024-8037,0,0,91a1ff5635064c908742599c344e0c07b3f9bcce0dd52df40a36fc3b31d17430,2024-11-01T16:35:30.200000 CVE-2024-8038,0,0,b63e8f29e374e4fd6eb3ba26f5ab69cf6f1bc117ab4273955cce3edd5c74f200,2024-10-04T13:50:43.727000 CVE-2024-8039,0,0,12000ad5ddc09c486953682d226c0f0519cca3b00e68670e82160b0bf273e5f4,2024-09-17T02:35:59.503000 @@ -278245,32 +278245,32 @@ CVE-2024-8058,0,0,6f6e6d86a899b2d6ecf84c7bb695389cf6cd8969a74da9d0894bff6a25056e CVE-2024-8059,0,0,1cb4facf7c91a3d9a97ccb8a1f3191711112656d77de35de0353c495e40da8b5,2024-09-14T11:47:14.677000 CVE-2024-8064,0,0,9afbec42e91ccdf5ae5f9527bb691367cd47bbf3ee2caa0cb5423b43e5fdd860,2024-08-30T16:15:11.120000 CVE-2024-8066,0,0,773d3f3aee2c51053d3ff13cec4256efd40c03614bff15ea930492cb63969744,2025-02-26T19:54:38.100000 -CVE-2024-8067,0,1,f34c7e3bd6f9e73fcb4ae97e3df5ade3892b43e6d57ef044fd44cc87c015eeb8,2024-11-21T17:15:25.793000 -CVE-2024-8068,0,1,bb8f9e7a02cc6ecc6b740e8713f801d8339b81e7d6a231642ae014d64d970f38,2024-11-22T16:15:34.680000 -CVE-2024-8069,0,1,54690ce88fd7b4e8d9ed7e1a2d1337faf7fe1a1f7099997c7edb7bd2a95afbee,2024-11-13T17:01:16.850000 +CVE-2024-8067,0,0,f34c7e3bd6f9e73fcb4ae97e3df5ade3892b43e6d57ef044fd44cc87c015eeb8,2024-11-21T17:15:25.793000 +CVE-2024-8068,0,0,bb8f9e7a02cc6ecc6b740e8713f801d8339b81e7d6a231642ae014d64d970f38,2024-11-22T16:15:34.680000 +CVE-2024-8069,0,0,54690ce88fd7b4e8d9ed7e1a2d1337faf7fe1a1f7099997c7edb7bd2a95afbee,2024-11-13T17:01:16.850000 CVE-2024-8070,0,0,45104208d07f1e40f07b32f0c4ac2c66a791288bd06b798c8be4b9000117ad51,2024-10-15T12:57:46.880000 CVE-2024-8071,0,0,1b6c30fcc8f3b02815d9d31b4217b1c8dfc6e30d08dbca24f3c782c63dd0ef02,2024-08-23T15:34:53.913000 CVE-2024-8072,0,0,3bd8625a41f6c76eb9448038fb3f04c09ac1d4c0ff290a52ae46c51d8ff39fba,2024-11-25T13:15:08.297000 CVE-2024-8073,0,0,26c37c8721420aa6f969a23f70a2f91e360f21881a617908cb59877bea60195f,2024-09-12T20:58:56.413000 -CVE-2024-8074,0,1,df30bdca589a066324691b92d8418d4eca46744562438353e507c55d628ca20c,2024-11-21T17:15:26.177000 -CVE-2024-8075,0,1,57e7b443f3bb3e99db17adc213fb9e8b0e5fb85ec2f32da0a2f7d7cdeb18b413,2024-12-13T14:46:14.797000 -CVE-2024-8076,0,1,ad11ee4454a9267b073b3e9d5780ba013da843bdd2690a9652f106adf141765b,2024-12-13T14:46:25.210000 -CVE-2024-8077,0,1,f547c215dafe1c7b51c2f9a2cb40b0c4805450451a703af21f42bd66c0488045,2024-12-13T14:50:34.863000 -CVE-2024-8078,0,1,ef80ec43fbc928f4bf303f16c87db2d7b6c90fddf16127c919f52bebc67960e2,2024-12-13T14:51:05.847000 -CVE-2024-8079,0,1,3eb578a9c603773b040bfbd00cff5cfeaeeae7962bcedaeec00b72e19d44c7ca,2024-12-13T14:53:21.583000 -CVE-2024-8080,0,1,b57e90ec48ff02c2504c4c837b649d16e288e3e5e64fe047cc49201b60cf819a,2024-10-17T14:04:45.617000 -CVE-2024-8081,0,1,743eabe29ed336617a113c376c22614e1b09edae27163f743b1d7e5234da8981,2024-08-27T16:12:33.580000 -CVE-2024-8083,0,1,be9f237ae29846829cb37c15e0528868216b6bcdc0cfbc4db8736907ef83be1d,2024-08-27T16:11:35.730000 -CVE-2024-8084,0,1,5c3da9189000edb8ac7a553aaf19f608385cacf7322d65df8643e2786bca580b,2024-08-27T16:11:11.460000 -CVE-2024-8086,0,1,e42e2d1607d37a630e55431b5371ec8f46b650dd7a54e019d0ef1bdf859b33e0,2024-08-27T13:17:34.187000 -CVE-2024-8087,0,1,8dd698054f598a1c836530bfaeb45afe939c462ba3484e8d7d52032680710f2e,2024-08-27T13:19:35.530000 -CVE-2024-8088,0,1,4cbfc5e0493293a8a325ba109c266be35d1154f84d55de06bd45112af0e1536b,2024-11-21T09:52:39.210000 -CVE-2024-8089,0,1,cba2efcf355313b87019783ba2ecc1b7d7c5a2dcd9186f56200522ed2a600ac2,2024-08-27T13:21:22.927000 +CVE-2024-8074,0,0,df30bdca589a066324691b92d8418d4eca46744562438353e507c55d628ca20c,2024-11-21T17:15:26.177000 +CVE-2024-8075,0,0,57e7b443f3bb3e99db17adc213fb9e8b0e5fb85ec2f32da0a2f7d7cdeb18b413,2024-12-13T14:46:14.797000 +CVE-2024-8076,0,0,ad11ee4454a9267b073b3e9d5780ba013da843bdd2690a9652f106adf141765b,2024-12-13T14:46:25.210000 +CVE-2024-8077,0,0,f547c215dafe1c7b51c2f9a2cb40b0c4805450451a703af21f42bd66c0488045,2024-12-13T14:50:34.863000 +CVE-2024-8078,0,0,ef80ec43fbc928f4bf303f16c87db2d7b6c90fddf16127c919f52bebc67960e2,2024-12-13T14:51:05.847000 +CVE-2024-8079,0,0,3eb578a9c603773b040bfbd00cff5cfeaeeae7962bcedaeec00b72e19d44c7ca,2024-12-13T14:53:21.583000 +CVE-2024-8080,0,0,b57e90ec48ff02c2504c4c837b649d16e288e3e5e64fe047cc49201b60cf819a,2024-10-17T14:04:45.617000 +CVE-2024-8081,0,0,743eabe29ed336617a113c376c22614e1b09edae27163f743b1d7e5234da8981,2024-08-27T16:12:33.580000 +CVE-2024-8083,0,0,be9f237ae29846829cb37c15e0528868216b6bcdc0cfbc4db8736907ef83be1d,2024-08-27T16:11:35.730000 +CVE-2024-8084,0,0,5c3da9189000edb8ac7a553aaf19f608385cacf7322d65df8643e2786bca580b,2024-08-27T16:11:11.460000 +CVE-2024-8086,0,0,e42e2d1607d37a630e55431b5371ec8f46b650dd7a54e019d0ef1bdf859b33e0,2024-08-27T13:17:34.187000 +CVE-2024-8087,0,0,8dd698054f598a1c836530bfaeb45afe939c462ba3484e8d7d52032680710f2e,2024-08-27T13:19:35.530000 +CVE-2024-8088,0,0,4cbfc5e0493293a8a325ba109c266be35d1154f84d55de06bd45112af0e1536b,2024-11-21T09:52:39.210000 +CVE-2024-8089,0,0,cba2efcf355313b87019783ba2ecc1b7d7c5a2dcd9186f56200522ed2a600ac2,2024-08-27T13:21:22.927000 CVE-2024-8091,0,0,a38c5812164114f0c24a97654f94eac614fcdf95d30d9bec67bdd5511f93b1c7,2024-09-27T18:17:59.267000 CVE-2024-8092,0,0,2501d9919f0440d4ff4f78d2bc1d148a02246fac64686ae3173ff11f66172006,2024-09-27T18:17:24.387000 CVE-2024-8093,0,0,658097a3f03fb7b07930350cc5b4a7146f8d518799ba824b264c0334bbd36284,2024-09-27T18:16:01.683000 CVE-2024-8096,0,0,8a37207d9f2a46b185481a3796a938184964cdd0c881235f37b08701a0d522c6,2024-11-21T09:52:40.063000 -CVE-2024-8097,0,1,c73e330cf372ba66691065108ce7a7c3faa714d62d6d305b38abb0b1408d0b60,2024-09-12T12:35:54.013000 +CVE-2024-8097,0,0,c73e330cf372ba66691065108ce7a7c3faa714d62d6d305b38abb0b1408d0b60,2024-09-12T12:35:54.013000 CVE-2024-8102,0,0,c8d7e80f3d01e30f125b61e16f2075e20200cf969389ffd8a679fa4e25d12ca9,2024-09-05T13:28:54.747000 CVE-2024-8103,0,0,c2a7656e489435896ea57a9d9970fe3499a0bb14c13a60e9b0db54bcdc5dc797,2024-09-30T14:20:16.063000 CVE-2024-8104,0,0,e493a0bdd9ca485d90b4c1faac1d17a7f4cda81ecf7833fe4a37d0f679df8b4b,2024-09-05T13:28:06.817000 @@ -278279,66 +278279,66 @@ CVE-2024-8106,0,0,39be3434e5c93bf3e6aa0b9056d1420710fce531a01958832674b0cb3218f5 CVE-2024-8107,0,0,68e4ec4c5a00408a6e057c68bc091a3beadb6e2833b415830197105e4294068b,2024-11-13T18:06:00.077000 CVE-2024-8108,0,0,b1c9b52258c24f33554e3bcd48b3590684a7946c82a0ab8c4c87d072ed6d9bb3,2024-09-19T13:37:32.203000 CVE-2024-8110,0,0,b4e8390c247a4b5c8d5ae2a41711b5d65814e12f51c84ad4e39f5efb28779587,2024-09-20T12:31:20.110000 -CVE-2024-8112,0,1,c3b627d87006911abc5103861d452707a7750382fb5508199efa8f5ac0bad07a,2024-09-12T18:23:22.507000 -CVE-2024-8113,0,1,61b50db89296a481a69dac79abdf972413a63e93b9309dc671d3c408a8bfcec2,2024-09-12T18:21:30.677000 +CVE-2024-8112,0,0,c3b627d87006911abc5103861d452707a7750382fb5508199efa8f5ac0bad07a,2024-09-12T18:23:22.507000 +CVE-2024-8113,0,0,61b50db89296a481a69dac79abdf972413a63e93b9309dc671d3c408a8bfcec2,2024-09-12T18:21:30.677000 CVE-2024-8114,0,0,ce4a9e9d0f9dc97020ede98ab17686607ea12b0429f1f29ce319385f294da6e1,2024-12-12T20:54:48.113000 CVE-2024-8116,0,0,e7411ccf0e0570a1eb8d3b4ecadfc634b1d9da81924d5da361bb08fbb774b6a0,2024-12-16T05:15:05.520000 CVE-2024-8117,0,0,d1db9899d5c0506caea4dad3cc8b9020baf45803321fa58841f8294cd6cfc182,2024-09-06T16:04:23.413000 -CVE-2024-8118,0,1,499fd63888c55784823b506b561116d169c4e48fea8a21a9c8f8bdc0f48a151a,2024-09-30T12:46:20.237000 +CVE-2024-8118,0,0,499fd63888c55784823b506b561116d169c4e48fea8a21a9c8f8bdc0f48a151a,2024-09-30T12:46:20.237000 CVE-2024-8119,0,0,463fd021ace255a8f9e973d2a318e559b325b87766dc92d121c774ab304adc92,2024-09-06T16:11:02.370000 CVE-2024-8120,0,0,ab5a9389217b72b3251a5d5c31931d5dc72d892482d48a90705c66529519f92a,2024-09-17T20:07:46.117000 CVE-2024-8121,0,0,644a945586be736acc369a7d79e8e9d32b0d2b94a2d42b5d5c019b0dbe0f6f75,2024-09-06T16:20:59.767000 CVE-2024-8123,0,0,cd1e1ea48cefe1d98412957db51410e30efc2a73d1692a9327717f67ea466ed2,2024-09-06T17:20:28.600000 CVE-2024-8124,0,0,3894541721dd1bc8525e07b50e5d2eb3d86ce6760a9e7d68ff6e690331a9dd18,2024-11-21T09:52:42.190000 -CVE-2024-8125,0,1,0fbcfefa2ad410956eb9b84f5087d276f3c63aa630e873762fc9f444b01f00c0,2025-02-04T22:15:41.573000 +CVE-2024-8125,0,0,0fbcfefa2ad410956eb9b84f5087d276f3c63aa630e873762fc9f444b01f00c0,2025-02-04T22:15:41.573000 CVE-2024-8126,0,0,3abecdca9daabb378bdf63264deefffb7949f50ee2bc8032bb4710683ebb2b12,2024-10-01T14:14:25.020000 -CVE-2024-8127,0,1,1fa8f8020cf84da9046afcea916856ad18ebd05bc482f9daa489ceb0088d9d69,2024-08-27T14:53:45.257000 -CVE-2024-8128,0,1,e34ff0153173b81f1ed0fb0422cf7f1ee907402297f0c7ae13e78f9b2ff952dc,2024-08-27T15:32:47.997000 -CVE-2024-8129,0,1,06ca5a1f596313e66c7bbd168171ca4c60eadae8d4e170147fb1880219cf1ee0,2024-08-27T15:33:23.187000 -CVE-2024-8130,0,1,16b0dc0d5826db858a75b138813f8be831e1f9d0e577a1ea29af300c7e77a003,2024-08-27T15:34:08.287000 -CVE-2024-8131,0,1,046a15383675cfe9dfcdd85080eab7b26ca2acfb50a58c942980000f377deac7,2024-08-27T15:34:36.710000 -CVE-2024-8132,0,1,16a35fcf5a3595f7ce221cd2ad60d747af676084950348a471a1ef488a335ecf,2024-08-27T15:35:01.557000 -CVE-2024-8133,0,1,5a5095eae9ac7b12419bbcfdbd9e847baba912f727ddb775299c5a45421a5601,2024-08-27T15:35:20.063000 -CVE-2024-8134,0,1,7559eb50f7a86f8e3063e4e2cea7ad03789d35d9cc7a2c78458297464eb37bbd,2024-08-27T15:39:53.537000 -CVE-2024-8135,0,1,44d40ae9dce91d8ade5ce56bfb5c13118b6f6b600abb8c10878a9aab2f954a65,2024-08-27T15:41:47.080000 -CVE-2024-8136,0,1,96099683e0f89b852b7b1887cfb6d0abec34020227f6a0306dd495ff85a127d9,2024-08-27T15:43:27.937000 -CVE-2024-8137,0,1,932b13efc9a9a1246ea188cb1401c135302a9cbe5c4926a809839f6dd2e4f0c6,2024-08-27T15:50:24.853000 -CVE-2024-8138,0,1,e20fbaf244f7bcb44721d54f4c05ac862fb7031896ca0c8d5244ce367afa2825,2024-08-27T15:51:40.590000 -CVE-2024-8139,0,1,d2ecea8a0b330752b284e398c0dd18caa7228760e1b334f78d1dbce1d7faff00,2024-09-04T18:02:09.497000 -CVE-2024-8140,0,1,ec3313ea28b67ba7909a8f1a525620094e53e57220987c5b8f1c02a87300034c,2024-08-26T19:09:52.653000 -CVE-2024-8141,0,1,3e6ccc8c97b0785751f31057cbd8bd4286aa002b5027ab8537151d76e0739f68,2024-08-26T19:09:16.763000 -CVE-2024-8142,0,1,71215d1b0917f72ca4306a034ca7c8e04ae7cd7e2606a3ae267bb2e417e2a5f9,2024-08-26T19:08:38.493000 +CVE-2024-8127,0,0,1fa8f8020cf84da9046afcea916856ad18ebd05bc482f9daa489ceb0088d9d69,2024-08-27T14:53:45.257000 +CVE-2024-8128,0,0,e34ff0153173b81f1ed0fb0422cf7f1ee907402297f0c7ae13e78f9b2ff952dc,2024-08-27T15:32:47.997000 +CVE-2024-8129,0,0,06ca5a1f596313e66c7bbd168171ca4c60eadae8d4e170147fb1880219cf1ee0,2024-08-27T15:33:23.187000 +CVE-2024-8130,0,0,16b0dc0d5826db858a75b138813f8be831e1f9d0e577a1ea29af300c7e77a003,2024-08-27T15:34:08.287000 +CVE-2024-8131,0,0,046a15383675cfe9dfcdd85080eab7b26ca2acfb50a58c942980000f377deac7,2024-08-27T15:34:36.710000 +CVE-2024-8132,0,0,16a35fcf5a3595f7ce221cd2ad60d747af676084950348a471a1ef488a335ecf,2024-08-27T15:35:01.557000 +CVE-2024-8133,0,0,5a5095eae9ac7b12419bbcfdbd9e847baba912f727ddb775299c5a45421a5601,2024-08-27T15:35:20.063000 +CVE-2024-8134,0,0,7559eb50f7a86f8e3063e4e2cea7ad03789d35d9cc7a2c78458297464eb37bbd,2024-08-27T15:39:53.537000 +CVE-2024-8135,0,0,44d40ae9dce91d8ade5ce56bfb5c13118b6f6b600abb8c10878a9aab2f954a65,2024-08-27T15:41:47.080000 +CVE-2024-8136,0,0,96099683e0f89b852b7b1887cfb6d0abec34020227f6a0306dd495ff85a127d9,2024-08-27T15:43:27.937000 +CVE-2024-8137,0,0,932b13efc9a9a1246ea188cb1401c135302a9cbe5c4926a809839f6dd2e4f0c6,2024-08-27T15:50:24.853000 +CVE-2024-8138,0,0,e20fbaf244f7bcb44721d54f4c05ac862fb7031896ca0c8d5244ce367afa2825,2024-08-27T15:51:40.590000 +CVE-2024-8139,0,0,d2ecea8a0b330752b284e398c0dd18caa7228760e1b334f78d1dbce1d7faff00,2024-09-04T18:02:09.497000 +CVE-2024-8140,0,0,ec3313ea28b67ba7909a8f1a525620094e53e57220987c5b8f1c02a87300034c,2024-08-26T19:09:52.653000 +CVE-2024-8141,0,0,3e6ccc8c97b0785751f31057cbd8bd4286aa002b5027ab8537151d76e0739f68,2024-08-26T19:09:16.763000 +CVE-2024-8142,0,0,71215d1b0917f72ca4306a034ca7c8e04ae7cd7e2606a3ae267bb2e417e2a5f9,2024-08-26T19:08:38.493000 CVE-2024-8143,0,0,898c1a1ea374d47d9c45fcee5e1bd32ecee6bc88e63961566e3c7a77a74852b2,2024-10-31T16:23:35.827000 -CVE-2024-8144,0,1,4414c59ccf9727a26e1ec1fc5726dfa88061982e04534bc1963cf2f889aa1ea8,2024-09-18T18:24:46.730000 -CVE-2024-8145,0,1,ee4663a101cb034a9071a9fa7733cb935e8ddfd56612dbaf8955bebfe73a42a4,2024-09-18T15:34:47.007000 -CVE-2024-8146,0,1,adac2744961ff79eb0055046515b7d83e38b4b75f62b70edebc74e27542d00d4,2024-09-24T17:00:38.933000 -CVE-2024-8147,0,1,95a72d0bafb67a1e2d418b33df0fb5ff1b69ba2db4b33b99384086a744a50e63,2024-09-11T18:37:20.670000 +CVE-2024-8144,0,0,4414c59ccf9727a26e1ec1fc5726dfa88061982e04534bc1963cf2f889aa1ea8,2024-09-18T18:24:46.730000 +CVE-2024-8145,0,0,ee4663a101cb034a9071a9fa7733cb935e8ddfd56612dbaf8955bebfe73a42a4,2024-09-18T15:34:47.007000 +CVE-2024-8146,0,0,adac2744961ff79eb0055046515b7d83e38b4b75f62b70edebc74e27542d00d4,2024-09-24T17:00:38.933000 +CVE-2024-8147,0,0,95a72d0bafb67a1e2d418b33df0fb5ff1b69ba2db4b33b99384086a744a50e63,2024-09-11T18:37:20.670000 CVE-2024-8148,0,0,b11f6d458a5c2f184e6b06287d9079a61d6bddf8a0405723705b807ca0f63708,2025-01-30T16:20:34.150000 CVE-2024-8149,0,0,e5829772fade038e0e9e84ed0d873110a6cd6806a0a803d906ea385de6069066,2025-01-30T16:20:02.563000 -CVE-2024-8150,0,1,318bba1756cc8546a71bc11d86c9913886f964a573e1e66e0aa2cb1384fdd512,2024-09-12T21:01:57.790000 -CVE-2024-8151,0,1,aaee5ba4aa6a792c03b970b70a828917b4b03b7d693762ecd3056eaee383d8b8,2024-08-26T19:07:54.247000 -CVE-2024-8152,0,1,98db9d7dc13f1febbb0cf16a3d1b4428b631ac462754e50d563613430895bd01,2024-08-26T19:06:30.997000 -CVE-2024-8153,0,1,0effa1d585d92b22b2bee0160ab2cf7b99ed45e0729ec56b891bdb22a3f1b97d,2024-08-26T19:04:44.310000 -CVE-2024-8154,0,1,ca9e06a7d89404a0292aa904efd8321ba7dee429ae970ccfc2f57c75b90c2259,2024-08-26T19:06:34.983000 -CVE-2024-8155,0,1,6294ff0f9bf12227a0434150d97903610dae7f20264328cb3f31cf4229925798,2024-09-12T13:53:23.827000 +CVE-2024-8150,0,0,318bba1756cc8546a71bc11d86c9913886f964a573e1e66e0aa2cb1384fdd512,2024-09-12T21:01:57.790000 +CVE-2024-8151,0,0,aaee5ba4aa6a792c03b970b70a828917b4b03b7d693762ecd3056eaee383d8b8,2024-08-26T19:07:54.247000 +CVE-2024-8152,0,0,98db9d7dc13f1febbb0cf16a3d1b4428b631ac462754e50d563613430895bd01,2024-08-26T19:06:30.997000 +CVE-2024-8153,0,0,0effa1d585d92b22b2bee0160ab2cf7b99ed45e0729ec56b891bdb22a3f1b97d,2024-08-26T19:04:44.310000 +CVE-2024-8154,0,0,ca9e06a7d89404a0292aa904efd8321ba7dee429ae970ccfc2f57c75b90c2259,2024-08-26T19:06:34.983000 +CVE-2024-8155,0,0,6294ff0f9bf12227a0434150d97903610dae7f20264328cb3f31cf4229925798,2024-09-12T13:53:23.827000 CVE-2024-8157,0,0,f194cd811aae8618c2c4369d94ae770b67b76f78a64aed0c01651ba5a55d47d4,2024-11-21T18:15:15.043000 -CVE-2024-8158,0,1,944909102e9270c82fa14e85bb24ad783610d6fe36a2602f90346c0ac4091a54,2024-09-12T21:00:00.573000 +CVE-2024-8158,0,0,944909102e9270c82fa14e85bb24ad783610d6fe36a2602f90346c0ac4091a54,2024-09-12T21:00:00.573000 CVE-2024-8159,0,0,57585c099c6e71816992367a7f5e0a7b52a1b97612eb9511539812f640cb8c59,2024-10-04T13:50:43.727000 CVE-2024-8160,0,0,c337b94ec2d00ebea2ed9f6ad3953c898e72f9d2acfecb8873362559d22e7c33,2024-11-26T08:15:07.893000 CVE-2024-8161,0,0,cf49984017445e478c9776fcf0dc70833dea34035f77934751372f2cfd1357e5,2024-08-26T12:47:20.187000 -CVE-2024-8162,0,1,97a8bc171ead6a51506de49a61348c8d7ef7791dd43d7866e9cef046ee3d3718,2024-08-27T14:28:46.927000 -CVE-2024-8163,0,1,76e3452fd648f8788fe7bb2666519ebbcd8b175485729a09277eb7bc19e0ee2a,2024-09-06T22:18:19.283000 -CVE-2024-8164,0,1,05d4a9bcbd506810f08c96691806751e55b828214530c750b4775a8c90d73fff,2024-09-06T22:19:53.907000 -CVE-2024-8165,0,1,394f85eb3c15a22eb5c52f4ef2bba813bcdff493eb060d2925dfa27071ab9167,2024-09-06T22:20:41.553000 -CVE-2024-8166,0,1,2c95d681fbd782ae3f1a9c74a7177ebe5448847d11c6de53b4da321529a43874,2024-08-27T13:03:38.227000 -CVE-2024-8167,0,1,89a6e313f688f16e523c426f0bde2b7bc7385362e4a886917afe9777355e1dfe,2024-08-26T18:45:44.287000 -CVE-2024-8168,0,1,0381a27e3681a07172ca33df035dcf304d1476770e15112b1cb2d17b2e7e1e74,2024-08-26T18:45:02.637000 -CVE-2024-8169,0,1,4a5477538c072c2d0f07359bf2afe7a43bad07df7380d83be514777fe11aea5d,2024-08-26T18:42:36.070000 -CVE-2024-8170,0,1,1446e4096d145c1bc4c45ce0da657e6e21e6c21aec2c4c579b10f9c995ba1070,2024-08-27T16:02:50.577000 -CVE-2024-8171,0,1,e8f49db9becf4d3717765b6c9870c16dd0fdb91d360c62cc108cda06a6afa6ba,2024-08-27T16:02:19.150000 -CVE-2024-8172,0,1,5e062d7fa9b382dea93e1f767fffb1fa53a9fae08c970d11918d99fbdd415800,2024-08-27T16:01:35.047000 -CVE-2024-8173,0,1,79d0a5bcc298ac96a53f7987d1a6d8cd25e9e6d09db6737baa14ffb177e446db,2024-09-05T18:39:00.950000 -CVE-2024-8174,0,1,3446999d604a73b64824b7dfc0f9030b87b9bf86620bf485c6700ced4124e5f3,2024-08-27T14:32:08.607000 +CVE-2024-8162,0,0,97a8bc171ead6a51506de49a61348c8d7ef7791dd43d7866e9cef046ee3d3718,2024-08-27T14:28:46.927000 +CVE-2024-8163,0,0,76e3452fd648f8788fe7bb2666519ebbcd8b175485729a09277eb7bc19e0ee2a,2024-09-06T22:18:19.283000 +CVE-2024-8164,0,0,05d4a9bcbd506810f08c96691806751e55b828214530c750b4775a8c90d73fff,2024-09-06T22:19:53.907000 +CVE-2024-8165,0,0,394f85eb3c15a22eb5c52f4ef2bba813bcdff493eb060d2925dfa27071ab9167,2024-09-06T22:20:41.553000 +CVE-2024-8166,0,0,2c95d681fbd782ae3f1a9c74a7177ebe5448847d11c6de53b4da321529a43874,2024-08-27T13:03:38.227000 +CVE-2024-8167,0,0,89a6e313f688f16e523c426f0bde2b7bc7385362e4a886917afe9777355e1dfe,2024-08-26T18:45:44.287000 +CVE-2024-8168,0,0,0381a27e3681a07172ca33df035dcf304d1476770e15112b1cb2d17b2e7e1e74,2024-08-26T18:45:02.637000 +CVE-2024-8169,0,0,4a5477538c072c2d0f07359bf2afe7a43bad07df7380d83be514777fe11aea5d,2024-08-26T18:42:36.070000 +CVE-2024-8170,0,0,1446e4096d145c1bc4c45ce0da657e6e21e6c21aec2c4c579b10f9c995ba1070,2024-08-27T16:02:50.577000 +CVE-2024-8171,0,0,e8f49db9becf4d3717765b6c9870c16dd0fdb91d360c62cc108cda06a6afa6ba,2024-08-27T16:02:19.150000 +CVE-2024-8172,0,0,5e062d7fa9b382dea93e1f767fffb1fa53a9fae08c970d11918d99fbdd415800,2024-08-27T16:01:35.047000 +CVE-2024-8173,0,0,79d0a5bcc298ac96a53f7987d1a6d8cd25e9e6d09db6737baa14ffb177e446db,2024-09-05T18:39:00.950000 +CVE-2024-8174,0,0,3446999d604a73b64824b7dfc0f9030b87b9bf86620bf485c6700ced4124e5f3,2024-08-27T14:32:08.607000 CVE-2024-8175,0,0,315b5d8c30fa3f596d2b19f9165abc0783338a7797fc6b810b3d2ebf5065b9c7,2024-09-26T13:32:02.803000 CVE-2024-8177,0,0,b6b87a35240fa465258bcf1069a2f42ce120e742e643226c45df1f3c07fd30d8,2024-12-13T01:29:28.587000 CVE-2024-8178,0,0,f63bf0f152c4f86c96b3594773688985cacb234931d40b4f2f4b7730cd2e6082,2024-09-06T17:35:20.203000 @@ -278360,31 +278360,31 @@ CVE-2024-8198,0,0,065f08af9cbfb73a05c97004831e0d17712c27c69b30d9180f5e5bba873bac CVE-2024-8199,0,0,c3b4b3b8504dfb976a447275acd6651d7875912c233624301ebfc006e33177d8,2024-08-30T15:04:28.803000 CVE-2024-8200,0,0,af8a94b4fddc54d7fa057bead6f22d020336f3ae65cc9e9466d46d840a1640c9,2024-08-30T15:08:24.643000 CVE-2024-8207,0,0,032f6b6a56b678b064ca23de39d9deadccf577eff2b0fd82d353405b750913d6,2024-08-30T13:07:46.613000 -CVE-2024-8208,0,1,10ee34e9119a7e0093b031925552e9be855250e580ea73d21935bce23d6a3b15,2024-08-29T17:27:02.397000 -CVE-2024-8209,0,1,4c9fa6f7eada6f4f38e2454ffbd2ea28e3908c2702716c18921882d7307467b3,2024-08-29T17:23:42.873000 -CVE-2024-8210,0,1,e2a7a0d1933d44cff68bc6a03df9a042e85385823e4385dbba1802c0291405db,2024-08-29T16:04:45.310000 -CVE-2024-8211,0,1,cd5d8cf90a46274f618f6c7fc49ce5ca29c5040f7b6f7ea51e9586de25be8b62,2024-08-29T15:54:56.390000 -CVE-2024-8212,0,1,983fa3124415b6828e2115930d1dff8c67d66db135e607f09c1eed609c47fd31,2024-08-29T15:53:02.077000 -CVE-2024-8213,0,1,2a6489a12867671464d11aa0d776caf709ddf51abf91e21ccbea2d0618844a02,2024-08-29T15:51:33.390000 -CVE-2024-8214,0,1,6751562fdf201493a5bbb7d5409d4522ef85795463c8f03bb796769ca7bd2e03,2024-08-29T15:44:45.280000 -CVE-2024-8215,0,1,37a26c1b35e9bc1489658b27295d084c327e78c4623b8a32cfa7b592866236e6,2024-10-16T17:58:52.013000 -CVE-2024-8216,0,1,94e52ce9c07f0bcc6422035f6aa46b5e28d82563ff273d5c6ee16aac1b684830,2024-08-29T15:41:34.107000 -CVE-2024-8217,0,1,c9035576c675f2c51349a0c6db042fe71466f0b9b0db664be47403a36298c602,2024-08-29T15:39:43.643000 -CVE-2024-8218,0,1,25bc4daac7c78bd5d5fe36238e408ddc51aa7b51118b26dad68ef72835af602e,2024-08-29T15:38:10.610000 -CVE-2024-8219,0,1,38d5a7a174410d8ce42b382c1fed21fd835c967bebd83292deb809624cb5a99f,2024-08-29T15:35:28 -CVE-2024-8220,0,1,e64b0ad3c300344a1521562c5c70fe31a1cf34b0c67eded0db93f3839b4e5411,2024-08-29T14:49:54.737000 -CVE-2024-8221,0,1,296cbceade7e5c2f940bc05df44928fb7d3a9f483d998ef630a5620a0bf38207,2024-08-29T15:32:11.397000 -CVE-2024-8222,0,1,cc13ab9d77d12f594bed23bd3a500e51c49b7cabb69258786462b5947d2b299f,2024-08-29T15:13:09.227000 -CVE-2024-8223,0,1,f5f5e279fa7d58b97608fefb8203a0568130a037bdabf41cc40080928039e335,2024-08-29T15:11:36.127000 -CVE-2024-8224,0,1,7f568e2d0d3a4c9a453e65c53b195999114181567508ddeae9c5331b39b16648,2024-12-13T15:15:38.053000 -CVE-2024-8225,0,1,7a30ba8a4d66c44085e85e69518105e4c6ad59eda609b06530b089e9aa7e4c18,2024-08-29T00:14:43.957000 -CVE-2024-8226,0,1,8da262574daccc1f8ac1bbd15175faa24aee89e034f45ef4c29b7fcd030737c3,2024-08-29T00:13:44.260000 -CVE-2024-8227,0,1,c6e44ca782bf49eb1cae99bda11a27c3de5be7e9af40d997e2ef9e7ec262ea8b,2024-08-29T00:12:25.937000 -CVE-2024-8228,0,1,15d4f0fc6fdd62daa469c02bffa225ca6470f9474441c0ad4c11e4ec75c5a2fc,2024-08-29T00:11:21.440000 -CVE-2024-8229,0,1,81703e23d2f9fe5f84d28c54455c60d0b3378ac500a7cbbdd18620e1491a28c1,2024-08-29T00:10:09.807000 -CVE-2024-8230,0,1,029f77d98472a57d2320fbd7dcca5ba7cda2632c6ad94c066289c356afadc1b5,2024-08-29T00:08:24.643000 -CVE-2024-8231,0,1,db7e5deb34b34124867b8ad0c2921019ff52a5f03de01a563ba3ed242768b093,2024-10-16T20:01:30.877000 -CVE-2024-8232,0,1,237d6705c458d1583c9586c663874b7aeb04c89a31f231ebd55fb407f2696a00,2024-09-11T16:26:11.920000 +CVE-2024-8208,0,0,10ee34e9119a7e0093b031925552e9be855250e580ea73d21935bce23d6a3b15,2024-08-29T17:27:02.397000 +CVE-2024-8209,0,0,4c9fa6f7eada6f4f38e2454ffbd2ea28e3908c2702716c18921882d7307467b3,2024-08-29T17:23:42.873000 +CVE-2024-8210,0,0,e2a7a0d1933d44cff68bc6a03df9a042e85385823e4385dbba1802c0291405db,2024-08-29T16:04:45.310000 +CVE-2024-8211,0,0,cd5d8cf90a46274f618f6c7fc49ce5ca29c5040f7b6f7ea51e9586de25be8b62,2024-08-29T15:54:56.390000 +CVE-2024-8212,0,0,983fa3124415b6828e2115930d1dff8c67d66db135e607f09c1eed609c47fd31,2024-08-29T15:53:02.077000 +CVE-2024-8213,0,0,2a6489a12867671464d11aa0d776caf709ddf51abf91e21ccbea2d0618844a02,2024-08-29T15:51:33.390000 +CVE-2024-8214,0,0,6751562fdf201493a5bbb7d5409d4522ef85795463c8f03bb796769ca7bd2e03,2024-08-29T15:44:45.280000 +CVE-2024-8215,0,0,37a26c1b35e9bc1489658b27295d084c327e78c4623b8a32cfa7b592866236e6,2024-10-16T17:58:52.013000 +CVE-2024-8216,0,0,94e52ce9c07f0bcc6422035f6aa46b5e28d82563ff273d5c6ee16aac1b684830,2024-08-29T15:41:34.107000 +CVE-2024-8217,0,0,c9035576c675f2c51349a0c6db042fe71466f0b9b0db664be47403a36298c602,2024-08-29T15:39:43.643000 +CVE-2024-8218,0,0,25bc4daac7c78bd5d5fe36238e408ddc51aa7b51118b26dad68ef72835af602e,2024-08-29T15:38:10.610000 +CVE-2024-8219,0,0,38d5a7a174410d8ce42b382c1fed21fd835c967bebd83292deb809624cb5a99f,2024-08-29T15:35:28 +CVE-2024-8220,0,0,e64b0ad3c300344a1521562c5c70fe31a1cf34b0c67eded0db93f3839b4e5411,2024-08-29T14:49:54.737000 +CVE-2024-8221,0,0,296cbceade7e5c2f940bc05df44928fb7d3a9f483d998ef630a5620a0bf38207,2024-08-29T15:32:11.397000 +CVE-2024-8222,0,0,cc13ab9d77d12f594bed23bd3a500e51c49b7cabb69258786462b5947d2b299f,2024-08-29T15:13:09.227000 +CVE-2024-8223,0,0,f5f5e279fa7d58b97608fefb8203a0568130a037bdabf41cc40080928039e335,2024-08-29T15:11:36.127000 +CVE-2024-8224,0,0,7f568e2d0d3a4c9a453e65c53b195999114181567508ddeae9c5331b39b16648,2024-12-13T15:15:38.053000 +CVE-2024-8225,0,0,7a30ba8a4d66c44085e85e69518105e4c6ad59eda609b06530b089e9aa7e4c18,2024-08-29T00:14:43.957000 +CVE-2024-8226,0,0,8da262574daccc1f8ac1bbd15175faa24aee89e034f45ef4c29b7fcd030737c3,2024-08-29T00:13:44.260000 +CVE-2024-8227,0,0,c6e44ca782bf49eb1cae99bda11a27c3de5be7e9af40d997e2ef9e7ec262ea8b,2024-08-29T00:12:25.937000 +CVE-2024-8228,0,0,15d4f0fc6fdd62daa469c02bffa225ca6470f9474441c0ad4c11e4ec75c5a2fc,2024-08-29T00:11:21.440000 +CVE-2024-8229,0,0,81703e23d2f9fe5f84d28c54455c60d0b3378ac500a7cbbdd18620e1491a28c1,2024-08-29T00:10:09.807000 +CVE-2024-8230,0,0,029f77d98472a57d2320fbd7dcca5ba7cda2632c6ad94c066289c356afadc1b5,2024-08-29T00:08:24.643000 +CVE-2024-8231,0,0,db7e5deb34b34124867b8ad0c2921019ff52a5f03de01a563ba3ed242768b093,2024-10-16T20:01:30.877000 +CVE-2024-8232,0,0,237d6705c458d1583c9586c663874b7aeb04c89a31f231ebd55fb407f2696a00,2024-09-11T16:26:11.920000 CVE-2024-8233,0,0,38353e8e9e52002108fd36d8ae99e6c7d0606e9c1bcea05bb3580cc7f7f99302,2024-12-12T12:15:28.120000 CVE-2024-8234,0,0,efa2976cf193203164eeb64874891fbe3c195c9c9b1759eb7e14361f726cfbb0,2025-01-22T22:29:06.170000 CVE-2024-8235,0,0,92d140a8cdbaca4d63092d44133892839b758a6b944ab2f33fbe74524523db69,2024-11-21T09:52:55.440000 @@ -278400,12 +278400,12 @@ CVE-2024-8250,0,0,6d57bc3937ed3afbba967d13c09489be396d96e21f2a38e1975116e1e41981 CVE-2024-8252,0,0,3e800dddb3c3d8ad87f26fc860b29ce4251f149014cce254b208c78bf832a1ce,2024-09-03T14:31:27.243000 CVE-2024-8253,0,0,fc41b6505185d053ad6636245c39f09b54bbdbf799cea1a82678de8b2acef125,2024-09-25T19:42:31.943000 CVE-2024-8254,0,0,942a14d7630124eb518b0a4afc4fc0d5a7d0c55fcf9cb143f0c2c9d16a735b9a,2024-10-08T19:08:41.690000 -CVE-2024-8255,0,1,205763a3bc9c44c6f834e512886940098aea8e87bba68754a43437db72633209,2024-09-06T22:53:34.187000 -CVE-2024-8256,0,1,1611701250ae3ec61529b0da09cb8680607654a2f70f8e904e5974c82b4cf91e,2024-12-10T09:15:06.190000 -CVE-2024-8258,0,1,f110e480f74f3d8ee9f2f16ea989eb0ea229b8f21015ec0d3b5c01c8038eabd1,2024-09-27T18:56:41.140000 +CVE-2024-8255,0,0,205763a3bc9c44c6f834e512886940098aea8e87bba68754a43437db72633209,2024-09-06T22:53:34.187000 +CVE-2024-8256,0,0,1611701250ae3ec61529b0da09cb8680607654a2f70f8e904e5974c82b4cf91e,2024-12-10T09:15:06.190000 +CVE-2024-8258,0,0,f110e480f74f3d8ee9f2f16ea989eb0ea229b8f21015ec0d3b5c01c8038eabd1,2024-09-27T18:56:41.140000 CVE-2024-8259,0,0,7bf4352426e14b796c98c3dff8a9f93d11f407925658b449d6ea8fe3ebd0f96f,2024-12-13T08:15:05.017000 CVE-2024-8260,0,0,1a5d0d9640e33b2f7c9f22aba5e11715bf32bcc340f2c05d167a5a396b68ca4a,2024-09-19T16:08:58.863000 -CVE-2024-8263,0,1,c30b2614165b38dd1e79b54ad73ee801cd690dec6dfd531970fbb0c695a6b519,2024-09-30T15:57:26.213000 +CVE-2024-8263,0,0,c30b2614165b38dd1e79b54ad73ee801cd690dec6dfd531970fbb0c695a6b519,2024-09-30T15:57:26.213000 CVE-2024-8264,0,0,2d0f7550734ab3870107734db176c89529f357d12409e5b5d0288029aba420c5,2024-10-17T14:06:39.420000 CVE-2024-8266,0,0,7f51b02f290727aff51f7eadea155b5c0e5946c8babbbc1d8d023ac984ce4386,2025-02-13T01:15:25.137000 CVE-2024-8267,0,0,70e974da9da5d568e67a0a6e8c7364a267159b07c9024aefdb5c572b50a6a357,2024-09-26T13:32:02.803000 @@ -278428,19 +278428,19 @@ CVE-2024-8287,0,0,44aad866f3460bf718be990008b4fca1b1acc226707db3970935711ac18575 CVE-2024-8288,0,0,2dbe9e38811e1b4dd40daba68eaba51e92496c00a9c8fcb0f014d8ae6dc0534a,2024-10-04T13:51:25.567000 CVE-2024-8289,0,0,9d7300f8940d3398f33784f738c77a2c01537f05398b35ceacb9c8df1f539077,2024-09-05T17:41:58.350000 CVE-2024-8290,0,0,5d15203a205ff71e6a186cdf59da5aa3299b33d75ed0d674580f969ba3b8eddb,2024-10-02T18:23:25.890000 -CVE-2024-8291,0,1,e95ed4b1e94d76afe7a1e4f9f9697327c96cca0ebd274d3686c824077fc9fafc,2025-01-17T22:15:29.107000 +CVE-2024-8291,0,0,e95ed4b1e94d76afe7a1e4f9f9697327c96cca0ebd274d3686c824077fc9fafc,2025-01-17T22:15:29.107000 CVE-2024-8292,0,0,5b8e8a7b1942b76a866c021acf702acc5b529e4f5401ecaebfc5d28b0fe9ddd2,2024-09-12T12:37:18.380000 -CVE-2024-8294,0,1,91a3db413be50365f6049a503d779b2cf6166744ab19566438fe3677679c2590,2024-08-30T15:38:13.437000 -CVE-2024-8295,0,1,75691c0c4d7524eed7ab0ddfdb125e9b793098a8b7c3f3e460640c23b0028da8,2024-08-30T15:37:41.510000 -CVE-2024-8296,0,1,41deac02ec9571b38e2221fdf5aa0f07144a18bf4fcd6084c3eb3fc3c67de1ba,2024-08-30T15:36:36.383000 -CVE-2024-8297,0,1,dd7f8ef8968cde061d947efd8ac39945e717eaecf0e1a2e45c57c0f1dc716e64,2024-08-30T15:28:50.863000 +CVE-2024-8294,0,0,91a3db413be50365f6049a503d779b2cf6166744ab19566438fe3677679c2590,2024-08-30T15:38:13.437000 +CVE-2024-8295,0,0,75691c0c4d7524eed7ab0ddfdb125e9b793098a8b7c3f3e460640c23b0028da8,2024-08-30T15:37:41.510000 +CVE-2024-8296,0,0,41deac02ec9571b38e2221fdf5aa0f07144a18bf4fcd6084c3eb3fc3c67de1ba,2024-08-30T15:36:36.383000 +CVE-2024-8297,0,0,dd7f8ef8968cde061d947efd8ac39945e717eaecf0e1a2e45c57c0f1dc716e64,2024-08-30T15:28:50.863000 CVE-2024-8298,0,0,84f40d44b18a46c434c533e0a92b126ab210d428289af0ffb5cee40b8dc10fea,2024-09-06T14:53:06.890000 CVE-2024-8299,0,0,13450fb8b7bf21177043dd4086ac6103c9116ad9fb2c3b7e88b2bf4ad0fad980,2024-12-06T06:15:22.917000 CVE-2024-8300,0,0,f759b4fc115786982e95e48aa22c16344b7d64cb3df0305ef0d630a56766a5b3,2024-12-06T06:15:23.070000 -CVE-2024-8301,0,1,7aef3e96ddab79e27f6427ca7ac24a81c75c0ae5194a335d6c21322c8ef4f370,2024-08-30T15:24:09.830000 -CVE-2024-8302,0,1,1d9f0e96e928235c0c70860484f4388bcaceb6f6009a43dd890e019e94795aca,2024-09-19T21:55:54.683000 -CVE-2024-8303,0,1,df2e23918a3095509ad6bdb92da2e88e3cb11a443c1808f98d3cf827be76c104,2024-08-30T13:00:05.390000 -CVE-2024-8304,0,1,fe067ce138856823099f3d79b8ecdc39b830b8334c8fd85a4c24c7c5725cc0dd,2024-09-19T17:39:46.687000 +CVE-2024-8301,0,0,7aef3e96ddab79e27f6427ca7ac24a81c75c0ae5194a335d6c21322c8ef4f370,2024-08-30T15:24:09.830000 +CVE-2024-8302,0,0,1d9f0e96e928235c0c70860484f4388bcaceb6f6009a43dd890e019e94795aca,2024-09-19T21:55:54.683000 +CVE-2024-8303,0,0,df2e23918a3095509ad6bdb92da2e88e3cb11a443c1808f98d3cf827be76c104,2024-08-30T13:00:05.390000 +CVE-2024-8304,0,0,fe067ce138856823099f3d79b8ecdc39b830b8334c8fd85a4c24c7c5725cc0dd,2024-09-19T17:39:46.687000 CVE-2024-8305,0,0,f91797679d95fb8db4b56e0dd79e0f729812fb893688afc1c13a1ed1feecbe45,2024-11-07T15:38:32.323000 CVE-2024-8306,0,0,2e7a2bb568d3d62fabf159f0055ba04ebe26dc7c5e7a6c46ee4ed7eb52a0b120,2024-09-18T19:51:14.850000 CVE-2024-8308,0,0,df2c3815cb9fbe024629ece2677117652200763661f727a61644e4057bb8b61b,2024-11-28T11:15:54.697000 @@ -278463,24 +278463,24 @@ CVE-2024-8327,0,0,a10cc0fc3cf655105d263642f581b0923c5436bb38004346d9e5dfbbb21b2b CVE-2024-8328,0,0,00df909881e7461a05eaa1dc993baae29b242e3209e0be2fc4e8367167bacffb,2024-09-04T17:11:19.827000 CVE-2024-8329,0,0,d4c00f08016942f4c57ef430a11a81e377d1de886ce2351913983cb8d2d322ca,2024-09-05T13:40:38.080000 CVE-2024-8330,0,0,0cb0d973d2048a8b7ffe418a2864145a3f7ec82c86e2f246143449eb90b2657b,2024-09-05T13:41:33.667000 -CVE-2024-8331,0,1,223199fb7385db7e03c741d8dbe2492f60176f195bb2dc0b2133e656f28e566b,2024-09-03T14:25:51.337000 -CVE-2024-8332,0,1,4b77aa620dabeb6a83413469e98eb5be85512687257bf1b06c41186d69cc11a2,2024-09-03T14:23:30.773000 +CVE-2024-8331,0,0,223199fb7385db7e03c741d8dbe2492f60176f195bb2dc0b2133e656f28e566b,2024-09-03T14:25:51.337000 +CVE-2024-8332,0,0,4b77aa620dabeb6a83413469e98eb5be85512687257bf1b06c41186d69cc11a2,2024-09-03T14:23:30.773000 CVE-2024-8333,0,0,6f1ea39c4f9d2633b88ba89972fd9ac57009b75876255dbdb47a9abfdb00a2be,2024-08-30T06:15:05.577000 -CVE-2024-8334,0,1,8ffd6be619241079f4d885d32c877f353018ebe2a2826a41c979d8f35d3cc1f4,2024-09-19T15:39:20.913000 -CVE-2024-8335,0,1,dbe88b9532c43019ee536e264e2c94264b9a5bb79c3c2f6695d0a7f929dd2f16,2024-09-19T15:31:21.613000 -CVE-2024-8336,0,1,a2350c76eedeb151f940ec945071490323864593bbb8ab04aa98b83fd217aef8,2024-09-04T16:11:32.093000 -CVE-2024-8337,0,1,2097f8346c79cda43bb40094efcc415c48d6cd706b056d90c8b8812d1b550c52,2024-11-22T14:58:39.663000 -CVE-2024-8338,0,1,7d10e9cd5c25c18ad710487a1fee323ea09e7665fcd4bcb12cbea3434db9ff3d,2024-09-25T19:12:05.877000 -CVE-2024-8339,0,1,12078564518ba591b22c0f673ffececee881cd84b216f4aa227da23952d21d2a,2024-09-04T16:14:18.510000 -CVE-2024-8340,0,1,f8817f73294f734d9b97cf04d7037cbdc86be5230a5065180dab7e635fd23af3,2024-09-04T16:14:50.307000 -CVE-2024-8341,0,1,d5f0583fe6e60689f0a9c2dcb013df6309e967717e34c67509f73d9176fc91d4,2024-09-04T16:16:23.037000 -CVE-2024-8342,0,1,c7c1de668c7a8160381acba6ac81b91dbc911813e619d0fd7bed3dfd57edcba3,2024-09-04T16:34:22.283000 -CVE-2024-8343,0,1,eb86463fa71f27238cf2cfc119d6707c29c8cb86be234da2766d17a5348a9091,2024-09-04T16:34:52.870000 -CVE-2024-8344,0,1,0f2fde59db57b184f1428cabe1a2ccd43728874644d77db026deaa22ffbb2171,2024-09-03T21:16:28.833000 -CVE-2024-8345,0,1,a0ecf51970a574570ed0d55448e44295eec424f472cf92f6a463197d095fc537,2024-09-04T16:35:56.113000 -CVE-2024-8346,0,1,d2526184999454b8be0ad24dbdad1d641925537cd36773654751e76482f43b5a,2024-09-04T16:37:22.077000 -CVE-2024-8347,0,1,385545ea0a706d6d0e71d3951bcf87b4cc094b6fa27ca0f6badba47ae70dfbd7,2024-09-04T16:42:49.037000 -CVE-2024-8348,0,1,acd9ccb3e7ef1a11b89aff2b35d1269e479fabc7ffcac686a53d2c2e95860b46,2024-09-04T16:43:30.310000 +CVE-2024-8334,0,0,8ffd6be619241079f4d885d32c877f353018ebe2a2826a41c979d8f35d3cc1f4,2024-09-19T15:39:20.913000 +CVE-2024-8335,0,0,dbe88b9532c43019ee536e264e2c94264b9a5bb79c3c2f6695d0a7f929dd2f16,2024-09-19T15:31:21.613000 +CVE-2024-8336,0,0,a2350c76eedeb151f940ec945071490323864593bbb8ab04aa98b83fd217aef8,2024-09-04T16:11:32.093000 +CVE-2024-8337,0,0,2097f8346c79cda43bb40094efcc415c48d6cd706b056d90c8b8812d1b550c52,2024-11-22T14:58:39.663000 +CVE-2024-8338,0,0,7d10e9cd5c25c18ad710487a1fee323ea09e7665fcd4bcb12cbea3434db9ff3d,2024-09-25T19:12:05.877000 +CVE-2024-8339,0,0,12078564518ba591b22c0f673ffececee881cd84b216f4aa227da23952d21d2a,2024-09-04T16:14:18.510000 +CVE-2024-8340,0,0,f8817f73294f734d9b97cf04d7037cbdc86be5230a5065180dab7e635fd23af3,2024-09-04T16:14:50.307000 +CVE-2024-8341,0,0,d5f0583fe6e60689f0a9c2dcb013df6309e967717e34c67509f73d9176fc91d4,2024-09-04T16:16:23.037000 +CVE-2024-8342,0,0,c7c1de668c7a8160381acba6ac81b91dbc911813e619d0fd7bed3dfd57edcba3,2024-09-04T16:34:22.283000 +CVE-2024-8343,0,0,eb86463fa71f27238cf2cfc119d6707c29c8cb86be234da2766d17a5348a9091,2024-09-04T16:34:52.870000 +CVE-2024-8344,0,0,0f2fde59db57b184f1428cabe1a2ccd43728874644d77db026deaa22ffbb2171,2024-09-03T21:16:28.833000 +CVE-2024-8345,0,0,a0ecf51970a574570ed0d55448e44295eec424f472cf92f6a463197d095fc537,2024-09-04T16:35:56.113000 +CVE-2024-8346,0,0,d2526184999454b8be0ad24dbdad1d641925537cd36773654751e76482f43b5a,2024-09-04T16:37:22.077000 +CVE-2024-8347,0,0,385545ea0a706d6d0e71d3951bcf87b4cc094b6fa27ca0f6badba47ae70dfbd7,2024-09-04T16:42:49.037000 +CVE-2024-8348,0,0,acd9ccb3e7ef1a11b89aff2b35d1269e479fabc7ffcac686a53d2c2e95860b46,2024-09-04T16:43:30.310000 CVE-2024-8349,0,0,240e0eae69c526d8605be2f006c42afeaa32bfda65e8abe599a1bbc6605a4e6d,2024-10-02T16:50:09.673000 CVE-2024-8350,0,0,247a61b5673fa12b39c86038a1ca267c4286e5d27e653a001a01bc50474753a2,2024-10-02T17:10:47.267000 CVE-2024-8351,0,0,126dafb76c315148442391bede9c4a6442799b26d3fb1f4fd70532efd18384b5,2025-02-11T02:15:36.290000 @@ -278498,21 +278498,21 @@ CVE-2024-8362,0,0,6dbce73a6371abf2515922ae5bca256741ceef67962b22664e0b4f9994cda5 CVE-2024-8363,0,0,31dc15c8efef4d6babfe272b0bb3432c061f6d6e93807b938d15de08fc21d43f,2024-09-11T16:35:05.653000 CVE-2024-8364,0,0,627f8b2156971d2679081614445e8377234b8cf137137dc8007755116bce395c,2024-09-25T15:08:08.503000 CVE-2024-8365,0,0,e8fa85ee56ebaf0cc7e4c2e6ad37f7a7ccf035096e23a8867e3100d2394150a3,2024-09-04T14:37:03.543000 -CVE-2024-8366,0,1,973fff73ef2df3ac1cabb41d2716786cb7fbc59fa7b22084c83f958087ac5166,2024-09-04T11:26:49.020000 -CVE-2024-8367,0,1,da4d1ba55712497698dfbcd47984fd6fbe569eba911c31e5ae6b9b765ef38270,2024-09-03T12:59:02.453000 -CVE-2024-8368,0,1,cbd58d02608421226ccc3e5ed1266e5c25af06684456963a09ab875beeb4b424,2024-09-13T19:23:26.677000 +CVE-2024-8366,0,0,973fff73ef2df3ac1cabb41d2716786cb7fbc59fa7b22084c83f958087ac5166,2024-09-04T11:26:49.020000 +CVE-2024-8367,0,0,da4d1ba55712497698dfbcd47984fd6fbe569eba911c31e5ae6b9b765ef38270,2024-09-03T12:59:02.453000 +CVE-2024-8368,0,0,cbd58d02608421226ccc3e5ed1266e5c25af06684456963a09ab875beeb4b424,2024-09-13T19:23:26.677000 CVE-2024-8369,0,0,a6d05ac94fd162bcee8803884a010b60435524cf6e0d9e13d056a1897ad22b6c,2024-09-26T15:43:20.720000 -CVE-2024-8370,0,1,6ff247f0498c9a9b7066f4ad89c0a9d54e8c78b0a7b7e46d47dc3aa51aeb81d2,2024-09-03T14:15:17.787000 +CVE-2024-8370,0,0,6ff247f0498c9a9b7066f4ad89c0a9d54e8c78b0a7b7e46d47dc3aa51aeb81d2,2024-09-03T14:15:17.787000 CVE-2024-8371,0,0,7b748619aff48ca851aaa4522abab6772c72472a7e35dd23e50368b3e3907681,2024-09-03T13:15:05.500000 CVE-2024-8372,0,0,44c699b1f3a3e29a193bc9101ff8d192db8f9758ab2c51fe9fafb4abd6243d71,2025-02-12T20:14:39.330000 CVE-2024-8373,0,0,11487d08657f4ba3b88ea7448ca7eeca5854e7d9e363edc87b0e7b98253dceda,2025-02-12T20:15:05.360000 CVE-2024-8374,0,0,ca02cb1d8f9493301326b3f2ebcbf769706c4933bc89729cb22baf7e425cf724,2024-09-16T16:44:42.403000 -CVE-2024-8375,0,1,6d034a249584f3f3249aac9575cef27d1b8e645fd1ceb9646e6f860db02d62b5,2024-09-20T12:30:17.483000 -CVE-2024-8376,0,1,3faa8260b166a707021254f1fdbf40dd63db484fc9efe9ba5d7fa2ade28ff967,2024-11-15T17:21:02.327000 +CVE-2024-8375,0,0,6d034a249584f3f3249aac9575cef27d1b8e645fd1ceb9646e6f860db02d62b5,2024-09-20T12:30:17.483000 +CVE-2024-8376,0,0,3faa8260b166a707021254f1fdbf40dd63db484fc9efe9ba5d7fa2ade28ff967,2024-11-15T17:21:02.327000 CVE-2024-8377,0,0,23ffbb4374ede4a1221b265b239a19951d2b91c11d085cc50e7f0e5e01cda117,2025-02-08T22:15:28.403000 CVE-2024-8378,0,0,220bd83cedabd1a031e3b40259efb82d78fe32eda21d24fd14b05a1cbeb24daf,2024-11-08T19:01:03.880000 CVE-2024-8379,0,0,54299b5b9a452642f6e613294399c36ce4f416a729a725a83ee8db0e7534975c,2024-10-07T15:49:54.653000 -CVE-2024-8380,0,1,442d9a0490d26c473d0b9ea7e08e0e94a5cbb885fed83eeb00813b86f1422403,2024-09-04T14:58:49.450000 +CVE-2024-8380,0,0,442d9a0490d26c473d0b9ea7e08e0e94a5cbb885fed83eeb00813b86f1422403,2024-09-04T14:58:49.450000 CVE-2024-8381,0,0,75042d7abd369a31cccbe2f23d50432644230caef15b240d163193215ccd0397,2024-09-06T17:15:17.573000 CVE-2024-8382,0,0,c69775396ad3e5d2f1e9c545f91c593ee9ab71600079aba5b7fc4d7dfda4aec1,2024-10-30T17:35:14.793000 CVE-2024-8383,0,0,0c1e3084409e509944a3fc5623ccfc56c2952896400fd9161c8cdb413710fffe,2024-10-30T17:35:15.640000 @@ -278522,26 +278522,26 @@ CVE-2024-8386,0,0,ac975f9811ff2da28baf6240ca142ba9b037c5c8f9b1320fe8a604ac72c456 CVE-2024-8387,0,0,5cf40e33d542852326055ef11479f5ec612bbbb4d28cd8ea97367342cd224377,2024-09-06T17:15:18.253000 CVE-2024-8388,0,0,c108c175f583476d52335dda686a07821c6672b4557b6fdd57696948952181df,2024-10-30T17:35:17.283000 CVE-2024-8389,0,0,bab840fab64390c2642d98bd745e3cf248daf4c4b4e297c77ab2881a9258f51a,2024-09-04T15:50:02.933000 -CVE-2024-8391,0,1,9e058589e05e55d802bdff333afcda5dfabe222fda0890669adfa048b8c1553d,2024-09-12T16:44:01.247000 +CVE-2024-8391,0,0,9e058589e05e55d802bdff333afcda5dfabe222fda0890669adfa048b8c1553d,2024-09-12T16:44:01.247000 CVE-2024-8392,0,0,caa35dfaa13ca6c8848228402eb1fa602b7508d122bb6d4c521b1783ee5cf907,2024-10-28T13:58:09.230000 CVE-2024-8394,0,0,bd28d67eb4dea8371cd2793d6c1a503530627256bd7a8708163225ff338a9aee,2024-09-11T16:25:44.833000 -CVE-2024-8395,0,1,0d7d9d0388f11fa128ccc1c5d66a15805267e102ba65bdd6292b7ba67fb001e7,2024-09-19T17:53:45.753000 +CVE-2024-8395,0,0,0d7d9d0388f11fa128ccc1c5d66a15805267e102ba65bdd6292b7ba67fb001e7,2024-09-19T17:53:45.753000 CVE-2024-8399,0,0,323655c2656edaaeca5213485beeb2450d3da37cf043a527a781efdb4374ab03,2024-09-12T19:45:07.347000 CVE-2024-8401,0,0,f90d13186aea7c5f448158e87f10f4a712d23f15b92b686ebe5841b2d896af90,2025-01-28T17:15:25.467000 CVE-2024-8403,0,0,7a0838db01052159bde324a21dfa739e8509a6ed57e76a3b7db69f9276932c77,2024-11-20T01:15:04.303000 CVE-2024-8404,0,0,7e768957f5c9071fb544fa73ba53d6ddfae0a975cddc45d4b9247cccd202b4a8,2024-10-03T15:19:28.293000 CVE-2024-8405,0,0,a1c8fd8a55db2e234635fea767a3c3b652d58187ee7e107d14baec2c502a1b04,2024-10-03T00:51:18.313000 -CVE-2024-8407,0,1,5df9bad923c22b88cfc06ece2b82581a03c5119a37c780d8452dd9292e7a5ba1,2024-09-05T14:48:28.513000 -CVE-2024-8408,0,1,c029fa4b9f977f64ad9baec2be77a5404d2630678d7950445ffcd0c2e4fc428d,2024-09-05T14:41:14.603000 -CVE-2024-8409,0,1,db0d4b4f8bbe7a84e428d9b11d0030a4371693b63dd75e289e35c3b9c0e27e01,2024-09-05T14:20:27.397000 -CVE-2024-8410,0,1,6553b4970d81f478fda1f55044fad1eaef12603a968dfceb76f874d2361e408c,2024-09-05T14:20:08.100000 -CVE-2024-8411,0,1,1d8b420d193859c06697e4d125e8b7b9edd835311c3dd5929f117171a1a4a1df,2024-09-05T14:19:38.377000 -CVE-2024-8412,0,1,602b80e9a31f9db2f0d4e8d15989888a23ad1ee926f197f18342200b69471b44,2024-09-12T16:47:19.140000 +CVE-2024-8407,0,0,5df9bad923c22b88cfc06ece2b82581a03c5119a37c780d8452dd9292e7a5ba1,2024-09-05T14:48:28.513000 +CVE-2024-8408,0,0,c029fa4b9f977f64ad9baec2be77a5404d2630678d7950445ffcd0c2e4fc428d,2024-09-05T14:41:14.603000 +CVE-2024-8409,0,0,db0d4b4f8bbe7a84e428d9b11d0030a4371693b63dd75e289e35c3b9c0e27e01,2024-09-05T14:20:27.397000 +CVE-2024-8410,0,0,6553b4970d81f478fda1f55044fad1eaef12603a968dfceb76f874d2361e408c,2024-09-05T14:20:08.100000 +CVE-2024-8411,0,0,1d8b420d193859c06697e4d125e8b7b9edd835311c3dd5929f117171a1a4a1df,2024-09-05T14:19:38.377000 +CVE-2024-8412,0,0,602b80e9a31f9db2f0d4e8d15989888a23ad1ee926f197f18342200b69471b44,2024-09-12T16:47:19.140000 CVE-2024-8413,0,0,a475bb16bc253bd397aacbc5e9fa40153708da77f0f0ea994be06eb7ac08cc60,2024-09-05T17:40:36.953000 -CVE-2024-8414,0,1,35442119720b07fdce36241c4b4d2c456e5e7fb0f9a7863d616f3d202c202cc4,2024-09-06T16:44:04.583000 -CVE-2024-8415,0,1,a3f2afcdb21ce0b2fec98fcdaaedb1ab2896ee674056c7b38a39175cf31ca9df,2024-09-06T16:40:06.120000 -CVE-2024-8416,0,1,ed361759131ec3ab2e5148127fe9616f5a5b0a2edff3c1fd1a11d8ddfbdb5947,2024-09-06T16:38:44.053000 -CVE-2024-8417,0,1,4eb083c52357c79e9c6a91150d505026d09535b3fb55042da1248e6dd7a6adbb,2024-11-21T09:53:11.207000 +CVE-2024-8414,0,0,35442119720b07fdce36241c4b4d2c456e5e7fb0f9a7863d616f3d202c202cc4,2024-09-06T16:44:04.583000 +CVE-2024-8415,0,0,a3f2afcdb21ce0b2fec98fcdaaedb1ab2896ee674056c7b38a39175cf31ca9df,2024-09-06T16:40:06.120000 +CVE-2024-8416,0,0,ed361759131ec3ab2e5148127fe9616f5a5b0a2edff3c1fd1a11d8ddfbdb5947,2024-09-06T16:38:44.053000 +CVE-2024-8417,0,0,4eb083c52357c79e9c6a91150d505026d09535b3fb55042da1248e6dd7a6adbb,2024-11-21T09:53:11.207000 CVE-2024-8418,0,0,13014cb10bf2076fdd98d7e7307a7de55e2e6a5c70285579360946d216816d18,2024-09-17T20:15:06.710000 CVE-2024-8420,0,0,ea5022a359dce7e54c310a8e4a463f6170d2c6e2d53163c491680ffcf3cf05d2,2025-02-28T09:15:10.910000 CVE-2024-8421,0,0,6800675b8d580f62fefe249f14070dd1be7b0d76f26f1a650e36706f5d41a8e4,2024-10-30T22:15:03.503000 @@ -278578,9 +278578,9 @@ CVE-2024-8456,0,0,91d47a9d57b6d35b8bbd238692b1717f502e744711d8b72250be43860f3da0 CVE-2024-8457,0,0,b0de884ce23039fd2a955f7c0c7fc115010f5ba9950e57c0f197b7f1021e55ac,2024-10-04T14:45:41.310000 CVE-2024-8458,0,0,b08d08aa9b47580cad35c66f1f8326379ee4c9046cc0d6223381840888143673,2024-10-04T14:42:55.100000 CVE-2024-8459,0,0,f20bc3f389faa92dfe4aa6cf80bc7a4c3780099bf36cab8bdad292b5dc6dec0a,2024-10-04T14:42:35.297000 -CVE-2024-8460,0,1,2beffc726c04df0ecf6de6f32dd58ea53acdba2b2e397fff5144fb956aacac39,2024-09-06T16:30:54.027000 -CVE-2024-8461,0,1,c48f1bc4ed9341c575dbb068a53b19d578241abd38df0250b5ec83b8e1615f21,2024-09-12T17:17:57.733000 -CVE-2024-8462,0,1,d6aa3e9703dba335fecd86e068cb96cc10ddbd1214625247c6b1a67191be068f,2024-09-05T17:45:07.877000 +CVE-2024-8460,0,0,2beffc726c04df0ecf6de6f32dd58ea53acdba2b2e397fff5144fb956aacac39,2024-09-06T16:30:54.027000 +CVE-2024-8461,0,0,c48f1bc4ed9341c575dbb068a53b19d578241abd38df0250b5ec83b8e1615f21,2024-09-12T17:17:57.733000 +CVE-2024-8462,0,0,d6aa3e9703dba335fecd86e068cb96cc10ddbd1214625247c6b1a67191be068f,2024-09-05T17:45:07.877000 CVE-2024-8463,0,0,9f9d635525fda7e0ed673571a38f28698acad05cbc09df5f1af08f7c977822a8,2024-09-12T17:15:02.230000 CVE-2024-8464,0,0,573de212affa48c78854ef994a3ef9609f6188a64fea8154b11fa83caf96d71f,2024-09-06T11:15:05.877000 CVE-2024-8465,0,0,b9c0feec00fb4ee4b8ff9e0f6cb30b1878ae36db89e2540ad5233f1c6e680985,2024-09-06T11:16:51.187000 @@ -278610,7 +278610,7 @@ CVE-2024-8490,0,0,62bf39487dc10cd157d6355db7b678c26d37a733716806928b901a962cb34d CVE-2024-8494,0,0,997d139a91b2f8cf565f52f12b7310cb976fdf0ccbd9ef562b298ccf52fdb226,2025-01-30T17:12:52.817000 CVE-2024-8495,0,0,17397faf6a76a08d8fc13d36960aa09837cfb12c560f1e3c53a500c38b48cbe7,2025-01-17T20:04:56.517000 CVE-2024-8496,0,0,ab865babe0d164049e1365545a634298d8f9eeb65fa574e795c6818555b64d40,2024-12-13T19:42:40.417000 -CVE-2024-8497,0,1,6a8ec3252c14e0e5790d9a07ae1ffbe43cd7f241d3d4137412bea220cad3a21f,2024-09-26T13:32:02.803000 +CVE-2024-8497,0,0,6a8ec3252c14e0e5790d9a07ae1ffbe43cd7f241d3d4137412bea220cad3a21f,2024-09-26T13:32:02.803000 CVE-2024-8499,0,0,2edefd90741d92198f57d70f6a88792184be7286118419ab2da73ea4b4333266,2024-11-08T21:01:13.457000 CVE-2024-8500,0,0,91c32699d0d1f94f5e8769427f74d1ebb681dc4927ff43bb2bd1d27e37609a43,2024-10-25T16:43:24.040000 CVE-2024-8503,0,0,717941a25075b9f3e9cf42b5413b5f8fe08b03b0eb5f88c6a3429bc8f49647c7,2024-11-21T09:53:17.257000 @@ -278628,17 +278628,17 @@ CVE-2024-8517,0,0,317acd90b0e714fb7572d5675317d358e7c27a5c4348f0df9a56676a0d81c2 CVE-2024-8518,0,0,49ef3f294376b4613d7bc4d3b976afeb0aa10858b532fb8e196c5e82a36c544e,2024-10-10T12:56:30.817000 CVE-2024-8519,0,0,6d09c03bb5c0676e2db6d7de8b2d6bfb1c8c549009d82d08f9b45ce64c552e5c,2024-10-16T14:06:04.263000 CVE-2024-8520,0,0,ee5e313bdd2082e7ac0347f97a4f567f3e181986d8d2c028c9afe06673efefeb,2024-10-08T21:50:30.153000 -CVE-2024-8521,0,1,0c86dff91e2e291543d4fcd248bfc4e3ddefc138bbb239342cfdce74333ff89e,2024-09-09T13:03:38.303000 +CVE-2024-8521,0,0,0c86dff91e2e291543d4fcd248bfc4e3ddefc138bbb239342cfdce74333ff89e,2024-09-09T13:03:38.303000 CVE-2024-8522,0,0,3ac21e73fb1c10b4b5ed0e52a198a17bd9ec825a9c6d4ed8383caff4ddd53d99,2024-09-13T16:12:30.497000 -CVE-2024-8523,0,1,bf619e8dacfecd6ea502005e63b4bcf3cf16eea6762e6ec68213ee35666c6697,2024-09-09T13:03:38.303000 -CVE-2024-8525,0,1,e40fe06cb9d6da5dea832197d70784a726c2e86485a80664114babe1f94175e1,2024-11-21T16:15:27.217000 -CVE-2024-8526,0,1,87a88335b350126bc897aa9b90f3452321356859016838db3ea06327abc68688,2024-11-21T16:15:27.437000 +CVE-2024-8523,0,0,bf619e8dacfecd6ea502005e63b4bcf3cf16eea6762e6ec68213ee35666c6697,2024-09-09T13:03:38.303000 +CVE-2024-8525,0,0,e40fe06cb9d6da5dea832197d70784a726c2e86485a80664114babe1f94175e1,2024-11-21T16:15:27.217000 +CVE-2024-8526,0,0,87a88335b350126bc897aa9b90f3452321356859016838db3ea06327abc68688,2024-11-21T16:15:27.437000 CVE-2024-8529,0,0,e84d2deeaeb228a2c3e1d3308c348e2b7dae0ede861e94a26d2edf43c3b547dd,2024-09-13T16:11:25.400000 CVE-2024-8530,0,0,e5a1d82f302672daabd8ffa46702d9019c112dc0088d25b9552f2edabb67672c,2024-10-15T12:58:51.050000 CVE-2024-8531,0,0,6b145c192806233aff01692b6e769a2990ce785178594adb5c527bef9d933f26,2024-10-15T12:58:51.050000 -CVE-2024-8533,0,1,85f2d4b7ec3743a9886ded7d7d98a077df82d07db9f5770b9b5507c5740bd3de,2024-09-19T01:57:23.830000 -CVE-2024-8534,0,1,b2f5699ef18eb407f982558544610c95219c457f30be06fc32727dc8d5e20ac5,2024-11-21T17:15:26.423000 -CVE-2024-8535,0,1,7492160cbba19f4e339abcd480057d0f50cf0df02a9765a356c44235962bb906,2024-11-21T17:15:26.630000 +CVE-2024-8533,0,0,85f2d4b7ec3743a9886ded7d7d98a077df82d07db9f5770b9b5507c5740bd3de,2024-09-19T01:57:23.830000 +CVE-2024-8534,0,0,b2f5699ef18eb407f982558544610c95219c457f30be06fc32727dc8d5e20ac5,2024-11-21T17:15:26.423000 +CVE-2024-8535,0,0,7492160cbba19f4e339abcd480057d0f50cf0df02a9765a356c44235962bb906,2024-11-21T17:15:26.630000 CVE-2024-8536,0,0,f58b8cad2a0c4a90556b7c4730ad95a9e86edfd36c5b80cbcf69e920921131cf,2024-10-03T18:16:17.740000 CVE-2024-8538,0,0,9b85de2d90f35a6b2ee4405e401f24f5b3cc7b117815da585ee31db85a74f1aa,2024-09-26T16:28:02.990000 CVE-2024-8539,0,0,b95b63a69114e86ee4b81290494a4e2a10a7471bf2622ad03aaa6c23d22526fb,2025-01-17T20:02:50.283000 @@ -278654,34 +278654,34 @@ CVE-2024-8549,0,0,9b241b2e318dd0d969e39e62b8546f0ea207dfa2f54cc5c666f1bba9b12975 CVE-2024-8550,0,0,48ce1674ae363ff171adb5737540a91e9036ee92b18bd2e4d3c13a700de299a7,2025-02-11T00:15:29.010000 CVE-2024-8552,0,0,70425fcd76e2369e4f564ff13922902378a4810d60a83152b70c4e59b4a95b68,2024-10-02T17:00:45.083000 CVE-2024-8553,0,0,26561801580e04aa21c5000b17dc07cb325ac8eca0511de872259669245de7db,2024-11-06T09:15:04.370000 -CVE-2024-8554,0,1,228d834dcd3f41195363e5c1711d64c5b0eed379efa685020ea628e379455c43,2024-09-10T13:52:23.250000 -CVE-2024-8555,0,1,5a758da3985d194a1f0ef1f54640bcffd33f895627c4fecd537e62fbb689167e,2024-09-10T13:53:11.847000 -CVE-2024-8557,0,1,cf8dfccd1335edd5c89c2034caea817398936144dc2c2c33df530aaca4136055,2024-09-10T14:19:36.280000 -CVE-2024-8558,0,1,e613269d580840325b2489df61eeb8337bf0f3a386faa55a5d3b7612bb6f9291,2024-09-10T15:50:24.143000 -CVE-2024-8559,0,1,49a9895b592ce20ad4dd76c68d2e7295942ca6b3b2c38dc64019571b971c23ab,2024-09-10T15:31:32.443000 -CVE-2024-8560,0,1,189d50f483633b2a2a1143c97af91f1514037041ce025e037210dd91ec705587,2024-09-10T15:32:39.927000 -CVE-2024-8561,0,1,f3aa495796d78608b0d2a09198a549d0795a028fa75f30b3b91739c7de61b2cf,2024-09-10T15:35:01.837000 -CVE-2024-8562,0,1,069575da42d33720c1c75d789ee0db704350f94e980f03c1514f8d3b842323e0,2024-09-10T15:36:34.703000 -CVE-2024-8563,0,1,4d983b19a58faa12416e2b456d237814cb2ddb7821b18f3ecfa9cdb189e5e211,2024-09-10T15:37:48.183000 -CVE-2024-8564,0,1,aa04b10ef20dcf6605e7d2ff2171e5b494f85a1c8555806d147188ccc3aa472d,2024-09-10T15:38:42.570000 -CVE-2024-8565,0,1,f040b739ec9857ae4bb53ac02e69528de442116148e8bb9808dd4f156edbfb95,2024-09-10T15:40:31.103000 -CVE-2024-8566,0,1,21311dfa66f673e166eee43a7b619ef5077d780ffa25ed1863044290e5e8b01f,2024-09-10T15:42:03.630000 -CVE-2024-8567,0,1,8202267b5112861d5f80d7e82504d6276bc0b4f9512a1f0a34d05418cc74df47,2024-09-10T15:44:31.283000 -CVE-2024-8568,0,1,a526571c11fd80879e88648d5906cfd92dedd1c9ccfc9ebc2973df43efa4c95f,2024-09-16T13:22:31.087000 -CVE-2024-8569,0,1,e97f1837802a26c97b97aa0e5330fc2cda35846d2f426d40c1d861d2d513b975,2024-09-10T15:45:24.237000 -CVE-2024-8570,0,1,35b004950db01bf28159cb7562e5ce8a51db620d19280577ea1dff40ca8f76f7,2024-09-11T16:07:35.400000 -CVE-2024-8571,0,1,1e61ea796a1987f060c2d849f110956dcbfd97021bdf692350e4c9831bfba6d6,2024-09-11T16:05:34.220000 -CVE-2024-8572,0,1,ba2ce6b4842387485ee0a2063de1f3423e42b59cebebf6b097f5d687c17fe8d1,2024-09-11T15:59:57.040000 -CVE-2024-8573,0,1,e3e20c0aa48aa54903584f35c1f847647f2c243a94f357c571ca62f77bbf3a53,2024-09-10T12:08:12.567000 -CVE-2024-8574,0,1,d7b0fe8fe3e454e505d204504797e0e3f51e0262f52a926511d015f1e298d997,2024-09-09T18:47:10.577000 -CVE-2024-8575,0,1,a9e0ba0af3a9f75cd3a1edb61c57e2962260db405f2e6724b3d20d42ab7c9dd5,2024-09-09T18:47:45.917000 -CVE-2024-8576,0,1,ae3f5c3aa8cd29a1fa14f12648e69e0abf3801c51cf750a3cbc28d96f60cd229,2024-09-09T18:59:57.423000 -CVE-2024-8577,0,1,e8f5a3d1fb84eebb8c2651cb4cf84e538b8143f08a12c0446ee6173289a7701a,2024-09-09T18:51:32.377000 -CVE-2024-8578,0,1,d902c660b7728b8b21a9cb0384b8ccd2082f2ec64a950b3898cbe2d7f16246e4,2024-09-09T18:46:00.300000 -CVE-2024-8579,0,1,0fbaa850c4d170545eff862a0f591e0b5fe07b2207ab6dab681b710fc429c165,2024-09-10T15:47:10.393000 -CVE-2024-8580,0,1,febd2b658a33383b1844bf5e4ca8e8406b84b45b0db85240e7a616229be21768,2024-09-10T15:47:47.397000 -CVE-2024-8582,0,1,45e008e574b868ab3d2116a4822a817d620ab0c28e8cb04233f74d54ccec154a,2024-09-10T15:48:30.537000 -CVE-2024-8583,0,1,59c8a01f617dc408233b1477928fdb42fe7e3b1da570046a62c1155fe317284c,2024-09-10T15:49:29.103000 +CVE-2024-8554,0,0,228d834dcd3f41195363e5c1711d64c5b0eed379efa685020ea628e379455c43,2024-09-10T13:52:23.250000 +CVE-2024-8555,0,0,5a758da3985d194a1f0ef1f54640bcffd33f895627c4fecd537e62fbb689167e,2024-09-10T13:53:11.847000 +CVE-2024-8557,0,0,cf8dfccd1335edd5c89c2034caea817398936144dc2c2c33df530aaca4136055,2024-09-10T14:19:36.280000 +CVE-2024-8558,0,0,e613269d580840325b2489df61eeb8337bf0f3a386faa55a5d3b7612bb6f9291,2024-09-10T15:50:24.143000 +CVE-2024-8559,0,0,49a9895b592ce20ad4dd76c68d2e7295942ca6b3b2c38dc64019571b971c23ab,2024-09-10T15:31:32.443000 +CVE-2024-8560,0,0,189d50f483633b2a2a1143c97af91f1514037041ce025e037210dd91ec705587,2024-09-10T15:32:39.927000 +CVE-2024-8561,0,0,f3aa495796d78608b0d2a09198a549d0795a028fa75f30b3b91739c7de61b2cf,2024-09-10T15:35:01.837000 +CVE-2024-8562,0,0,069575da42d33720c1c75d789ee0db704350f94e980f03c1514f8d3b842323e0,2024-09-10T15:36:34.703000 +CVE-2024-8563,0,0,4d983b19a58faa12416e2b456d237814cb2ddb7821b18f3ecfa9cdb189e5e211,2024-09-10T15:37:48.183000 +CVE-2024-8564,0,0,aa04b10ef20dcf6605e7d2ff2171e5b494f85a1c8555806d147188ccc3aa472d,2024-09-10T15:38:42.570000 +CVE-2024-8565,0,0,f040b739ec9857ae4bb53ac02e69528de442116148e8bb9808dd4f156edbfb95,2024-09-10T15:40:31.103000 +CVE-2024-8566,0,0,21311dfa66f673e166eee43a7b619ef5077d780ffa25ed1863044290e5e8b01f,2024-09-10T15:42:03.630000 +CVE-2024-8567,0,0,8202267b5112861d5f80d7e82504d6276bc0b4f9512a1f0a34d05418cc74df47,2024-09-10T15:44:31.283000 +CVE-2024-8568,0,0,a526571c11fd80879e88648d5906cfd92dedd1c9ccfc9ebc2973df43efa4c95f,2024-09-16T13:22:31.087000 +CVE-2024-8569,0,0,e97f1837802a26c97b97aa0e5330fc2cda35846d2f426d40c1d861d2d513b975,2024-09-10T15:45:24.237000 +CVE-2024-8570,0,0,35b004950db01bf28159cb7562e5ce8a51db620d19280577ea1dff40ca8f76f7,2024-09-11T16:07:35.400000 +CVE-2024-8571,0,0,1e61ea796a1987f060c2d849f110956dcbfd97021bdf692350e4c9831bfba6d6,2024-09-11T16:05:34.220000 +CVE-2024-8572,0,0,ba2ce6b4842387485ee0a2063de1f3423e42b59cebebf6b097f5d687c17fe8d1,2024-09-11T15:59:57.040000 +CVE-2024-8573,0,0,e3e20c0aa48aa54903584f35c1f847647f2c243a94f357c571ca62f77bbf3a53,2024-09-10T12:08:12.567000 +CVE-2024-8574,0,0,d7b0fe8fe3e454e505d204504797e0e3f51e0262f52a926511d015f1e298d997,2024-09-09T18:47:10.577000 +CVE-2024-8575,0,0,a9e0ba0af3a9f75cd3a1edb61c57e2962260db405f2e6724b3d20d42ab7c9dd5,2024-09-09T18:47:45.917000 +CVE-2024-8576,0,0,ae3f5c3aa8cd29a1fa14f12648e69e0abf3801c51cf750a3cbc28d96f60cd229,2024-09-09T18:59:57.423000 +CVE-2024-8577,0,0,e8f5a3d1fb84eebb8c2651cb4cf84e538b8143f08a12c0446ee6173289a7701a,2024-09-09T18:51:32.377000 +CVE-2024-8578,0,0,d902c660b7728b8b21a9cb0384b8ccd2082f2ec64a950b3898cbe2d7f16246e4,2024-09-09T18:46:00.300000 +CVE-2024-8579,0,0,0fbaa850c4d170545eff862a0f591e0b5fe07b2207ab6dab681b710fc429c165,2024-09-10T15:47:10.393000 +CVE-2024-8580,0,0,febd2b658a33383b1844bf5e4ca8e8406b84b45b0db85240e7a616229be21768,2024-09-10T15:47:47.397000 +CVE-2024-8582,0,0,45e008e574b868ab3d2116a4822a817d620ab0c28e8cb04233f74d54ccec154a,2024-09-10T15:48:30.537000 +CVE-2024-8583,0,0,59c8a01f617dc408233b1477928fdb42fe7e3b1da570046a62c1155fe317284c,2024-09-10T15:49:29.103000 CVE-2024-8584,0,0,b0dc0bea39e7d70469634735abb2deff2bcca9f51dcd1b983d5b1077d93748cb,2025-02-17T04:15:08.240000 CVE-2024-8585,0,0,e43991387496ce0a491b65292cd0d96af1def22b2ac17ab72a4a3d670a6e4784,2024-09-11T15:53:35.693000 CVE-2024-8586,0,0,c81785849ec75f68cf96f0fe3c9f37de440c3e8b7367165a55bfd7289f79313a,2024-09-16T13:28:03.400000 @@ -278699,17 +278699,17 @@ CVE-2024-8597,0,0,4bdf3980e94f272c2937a9011ae04eb189d04ed8b16c1f1ae4fbae13c13a83 CVE-2024-8598,0,0,65e114fef269c3e148fd3d6c3c67dcb79837e4f920c870586eed56a88095fa3b,2025-02-03T17:15:24.413000 CVE-2024-8599,0,0,34f5b9d9d6f8575360ec482776d3a2f1d00ec2089f5e9b2b2b434a9d0cfaeff9,2025-02-03T17:15:24.537000 CVE-2024-8600,0,0,b93a2f0133ecc6c1f4d95330748e0842c2c972d18c9727af8894ae29ab019d6b,2025-02-03T17:15:24.650000 -CVE-2024-8601,0,1,0926d345ee13eaf1f1cd351ae0c9b59ed8151694e14d0d1c9aaf73b0a718a214,2024-09-17T17:54:39.767000 -CVE-2024-8602,0,1,de8dccdf870e3101b819a150a22cd3b990f9026c7bfa5293a315af8d994b8878,2024-12-11T09:15:05.890000 -CVE-2024-8603,0,1,ad533194a238e7e4d06b8b70ae4b1b2ef8e12abb7905d0c1ce979a1390f5e50b,2025-01-15T16:15:32.190000 -CVE-2024-8604,0,1,bb4f37bfd6478bf3ec5d4582f323c07dd12ef4569730b35d656d415d7867428e,2024-09-10T19:14:57.017000 -CVE-2024-8605,0,1,e107331f97e76c4cdc9973bdb63c1c8010837bb6ced41f72293fb5bb3d0668f2,2024-09-13T15:31:52.140000 -CVE-2024-8606,0,1,f8ef74f767188df7a76bee591478b790d192509fe9acaa4a4aea2b5b29c845c3,2024-09-30T15:32:34.647000 -CVE-2024-8607,0,1,53317e03481b34112c55d6e29dde4c411676640c5145f21d214fe0f80e832664,2024-10-04T17:12:44.883000 -CVE-2024-8608,0,1,e6da28510a0e14382022610c79da92b73807657161c62866b5c5a0e699c7af5e,2024-10-04T17:11:43.280000 -CVE-2024-8609,0,1,6eb203f52fc4e7dff61bbb587890c685f172c8188dc6dffff9235cd7185959ad,2024-10-04T17:12:57.630000 -CVE-2024-8610,0,1,00b0c4d0dc2bd31f02c3888c997fb201ca70f5256864a43875f06ff16cc58e7b,2024-09-17T18:48:12.130000 -CVE-2024-8611,0,1,7638bc92afd6fe13c242dcc7a7eab9c78b7d65b97b938c2d4d7781375ce92cac,2024-09-18T17:24:34.163000 +CVE-2024-8601,0,0,0926d345ee13eaf1f1cd351ae0c9b59ed8151694e14d0d1c9aaf73b0a718a214,2024-09-17T17:54:39.767000 +CVE-2024-8602,0,0,de8dccdf870e3101b819a150a22cd3b990f9026c7bfa5293a315af8d994b8878,2024-12-11T09:15:05.890000 +CVE-2024-8603,0,0,ad533194a238e7e4d06b8b70ae4b1b2ef8e12abb7905d0c1ce979a1390f5e50b,2025-01-15T16:15:32.190000 +CVE-2024-8604,0,0,bb4f37bfd6478bf3ec5d4582f323c07dd12ef4569730b35d656d415d7867428e,2024-09-10T19:14:57.017000 +CVE-2024-8605,0,0,e107331f97e76c4cdc9973bdb63c1c8010837bb6ced41f72293fb5bb3d0668f2,2024-09-13T15:31:52.140000 +CVE-2024-8606,0,0,f8ef74f767188df7a76bee591478b790d192509fe9acaa4a4aea2b5b29c845c3,2024-09-30T15:32:34.647000 +CVE-2024-8607,0,0,53317e03481b34112c55d6e29dde4c411676640c5145f21d214fe0f80e832664,2024-10-04T17:12:44.883000 +CVE-2024-8608,0,0,e6da28510a0e14382022610c79da92b73807657161c62866b5c5a0e699c7af5e,2024-10-04T17:11:43.280000 +CVE-2024-8609,0,0,6eb203f52fc4e7dff61bbb587890c685f172c8188dc6dffff9235cd7185959ad,2024-10-04T17:12:57.630000 +CVE-2024-8610,0,0,00b0c4d0dc2bd31f02c3888c997fb201ca70f5256864a43875f06ff16cc58e7b,2024-09-17T18:48:12.130000 +CVE-2024-8611,0,0,7638bc92afd6fe13c242dcc7a7eab9c78b7d65b97b938c2d4d7781375ce92cac,2024-09-18T17:24:34.163000 CVE-2024-8612,0,0,160f031af3edbb75f49d58591fa31ce4bbc390e68d290f5319b6de4c946065a6,2024-11-21T09:53:26.790000 CVE-2024-8614,0,0,33965743a01c351345f3c00308934f248720bef9f38b443567ec3cf795f50dbf,2024-11-08T20:23:41.563000 CVE-2024-8615,0,0,37d9bb09dcf631657fd112aaf27f28a99c16f55a44b8a70033f64ddba73fd1d1,2024-11-08T20:24:28.737000 @@ -278722,7 +278722,7 @@ CVE-2024-8626,0,0,d981285e91d113542d9d061a8ad73a2bdd93c62905e9807281385513c6c176 CVE-2024-8627,0,0,27266881d63aaccae1399dc0ad1d0628066993bee61c3c604c55c6aa4f5b389f,2024-11-06T23:06:39.400000 CVE-2024-8628,0,0,b68a3e50b7aa7f345a4a8d9267235e89f90c245dc8aedbab47c4bc06341f36d2,2024-09-26T16:42:16.700000 CVE-2024-8629,0,0,e2a922a358bf246c8de0dd6bfffe026aac95a455217a4a0cb80f1b479dc48aaa,2024-10-10T12:56:30.817000 -CVE-2024-8630,0,1,9231beb3f821a80799132fdcd34c2598101fa414da12f0797383823096e01ab6,2024-10-16T13:15:59.997000 +CVE-2024-8630,0,0,9231beb3f821a80799132fdcd34c2598101fa414da12f0797383823096e01ab6,2024-10-16T13:15:59.997000 CVE-2024-8631,0,0,6add3c922f01e948b70b9a8f4f98763fe55445e80cc9b5705a7ba1631f6addfc,2024-11-21T09:53:28.227000 CVE-2024-8632,0,0,7f180509080c5f4934b4540b607ab8a99c8a47493cd996552234f3693eba915f,2025-02-10T16:00:58.347000 CVE-2024-8633,0,0,a474bc024171c7d9e69884bfc37072c088ec98aa796f0784ad6c45b7d3463e72,2024-10-01T14:17:43.700000 @@ -278733,24 +278733,24 @@ CVE-2024-8638,0,0,57aa4c42b4e08c7047c7d8995d6ebbdb4c0321b225f595254233f6186dbf12 CVE-2024-8639,0,0,a5e7a0d6282ea875c3007efd9941ec8f46e875e5cb6c6c2bb0821325bc7611ef,2024-09-13T14:35:11.650000 CVE-2024-8640,0,0,daa08676c3e52f8efdd0716bcea5bfacdd2d2803facd00e9f7e351e2e1dff551,2024-11-21T09:53:29.413000 CVE-2024-8641,0,0,84dfff81166e33b415e8a471d26667b47f484456319256d2be1fb4f43c1f7a9f,2024-11-21T09:53:29.543000 -CVE-2024-8642,0,1,ea621c8fcb65b6e546398db60dd0a1563f33314a9addae8edf8e28aee42655c4,2024-09-19T15:18:47.917000 -CVE-2024-8643,0,1,167a2d60a2f538a971c7bdb9cded19677e1ec8ddb263b4c8058f9a4614f8837a,2024-10-04T17:14:09.363000 -CVE-2024-8644,0,1,61896097e321acd982d36bd50172d029634c6ec014bce0861090808a6c5a23de,2024-10-04T17:14:20.587000 +CVE-2024-8642,0,0,ea621c8fcb65b6e546398db60dd0a1563f33314a9addae8edf8e28aee42655c4,2024-09-19T15:18:47.917000 +CVE-2024-8643,0,0,167a2d60a2f538a971c7bdb9cded19677e1ec8ddb263b4c8058f9a4614f8837a,2024-10-04T17:14:09.363000 +CVE-2024-8644,0,0,61896097e321acd982d36bd50172d029634c6ec014bce0861090808a6c5a23de,2024-10-04T17:14:20.587000 CVE-2024-8645,0,0,6c6883b70c241242d9a1f65a2463032602ee72b4685cb982075bbd16ddb3850e,2024-09-10T12:09:50.377000 CVE-2024-8646,0,0,5d4c3a28ebd32aa1f4378c55d3483650a644a252e8339908c6d85c6b0a714f65,2024-09-18T20:20:51.643000 CVE-2024-8647,0,0,b1e9cf01cd5f4a93ab6c4f89b8262f249b7e8a2855444e1565c9ef4716089852,2024-12-12T12:15:28.297000 CVE-2024-8648,0,0,0abcd802734681ce4af3860b7724ddcd52fed923c7571306906317f333d2adac,2024-12-12T21:45:54.047000 CVE-2024-8650,0,0,f10272acabeffcf7c18611f444014f3cf6de2765098dd6126478b240d9bccf52,2024-12-16T05:15:05.780000 -CVE-2024-8651,0,1,a11afaa0db7a8efd4380bafcdb0a7ff5cf011947531ec0aa9d7321a5e8d53e04,2024-09-23T17:51:13.050000 -CVE-2024-8652,0,1,beb31ec33f41cb2a96851cf144409625279152b4b5474f98cabe2462ef6afa8a,2024-09-23T17:53:49.197000 -CVE-2024-8653,0,1,72f063b297d5820fca77d845d94b86ac1d73745255a694af01a8edc66cdf5729,2024-09-23T17:55:01.610000 +CVE-2024-8651,0,0,a11afaa0db7a8efd4380bafcdb0a7ff5cf011947531ec0aa9d7321a5e8d53e04,2024-09-23T17:51:13.050000 +CVE-2024-8652,0,0,beb31ec33f41cb2a96851cf144409625279152b4b5474f98cabe2462ef6afa8a,2024-09-23T17:53:49.197000 +CVE-2024-8653,0,0,72f063b297d5820fca77d845d94b86ac1d73745255a694af01a8edc66cdf5729,2024-09-23T17:55:01.610000 CVE-2024-8654,0,0,9654b607b1e6e45119489c47240da14969ff0ceed447139d3d6892dd799d94cc,2024-09-10T15:50:57.713000 -CVE-2024-8655,0,1,5ffaade1c9ea57ba9b9878d93d14fbdcaf82a5bd8ceadc98478d836c99de9ab2,2024-09-11T16:26:11.920000 +CVE-2024-8655,0,0,5ffaade1c9ea57ba9b9878d93d14fbdcaf82a5bd8ceadc98478d836c99de9ab2,2024-09-11T16:26:11.920000 CVE-2024-8656,0,0,403ed5b713c43d0e625c54134680d1118ac365ee33193bdde3ef22cd6a0adbd0,2024-09-26T15:04:41.223000 CVE-2024-8657,0,0,35487f66388ace382ae60356590b1a9376e3018439381cf40929f6dd0dd0df9b,2024-09-27T12:56:20.197000 CVE-2024-8658,0,0,3055fc3c8c0944bb2ac3c860af1759c9ae3c571089e9631e6e88513236dd9041,2024-10-02T18:36:04.033000 -CVE-2024-8660,0,1,f17c388501cfcf06a7d37ed0c48688028a47d84c2c1e3d0c4348f44f59d22c43,2024-09-23T23:00:00.437000 -CVE-2024-8661,0,1,6a4e8a227a43c595319b0545ec12b3789c4f8f18777ce952cf6ac25657698aa4,2024-12-16T19:08:45.253000 +CVE-2024-8660,0,0,f17c388501cfcf06a7d37ed0c48688028a47d84c2c1e3d0c4348f44f59d22c43,2024-09-23T23:00:00.437000 +CVE-2024-8661,0,0,6a4e8a227a43c595319b0545ec12b3789c4f8f18777ce952cf6ac25657698aa4,2024-12-16T19:08:45.253000 CVE-2024-8662,0,0,07aaa78a9172b47f546499f1ba4f57de3ca53b83853f3398d9eb610df51ab6b1,2024-09-27T12:54:36.160000 CVE-2024-8663,0,0,5adc6eeca6686214501cf1ad3f8033367967de21b8e09f239210e10680277c7f,2024-09-27T16:35:46.740000 CVE-2024-8664,0,0,b52cf42f833632750dc6e11d24502d518cea0ef5ad6973d4df90947fe619cf7f,2024-09-27T13:48:58.270000 @@ -278771,26 +278771,26 @@ CVE-2024-8680,0,0,d26d5eba91e9e07ee9b59e08affa3d4d4587baedebb8830ed04ba5321bbb1f CVE-2024-8681,0,0,cc400ecaa32dd9e4f3bd8a7ca6c51e9d6c2c86f98de06f0d89656986f17c2119,2024-10-04T19:04:49.490000 CVE-2024-8684,0,0,654446cab325131fc0e44f97b13320fdc554516047e5f89a6437f77c3112522f,2025-02-10T13:15:26.103000 CVE-2024-8685,0,0,f81829db7e24f10a279a46bb1f2309fba8584ad62cd972b00bc9c625257a6f1f,2025-02-10T13:15:26.270000 -CVE-2024-8686,0,1,5fbeef78ba158f7453367f08deedd44d4c0bfb4e67586077c3301c73e0fcba8c,2024-10-03T01:35:10.317000 -CVE-2024-8687,0,1,c6d5255d114bdb4f62c425195e3797e42ec2790ff9181cd97d06540200687bc4,2024-10-03T00:26:56.110000 -CVE-2024-8688,0,1,e8a7ec752518d2d55a81eba7c5520e3e0d8e1a9c6c91cd3f6ccdbac908a87b5f,2024-10-03T00:19:32.047000 -CVE-2024-8689,0,1,9b13704b3e8fe3ed36d5150387426e137fe66f283ff5b78e50cd93d4d81f000e,2024-09-12T12:35:54.013000 -CVE-2024-8690,0,1,2c01f4609c17c13ce567254434fce8d1fb28223ed9ab32ad82de1bf9ffaf8960,2024-10-15T18:38:32.260000 -CVE-2024-8691,0,1,7667b095287b45a18e9fcc083938d969e468b3b02a5cb85d6d9ff55c4b39d758,2024-11-01T14:26:46.197000 -CVE-2024-8692,0,1,68bf4b61ae656105e7c6126a4d0aec0cbcab84cefeaa3ccfca11bf99de3dca33,2024-10-03T13:17:07.547000 -CVE-2024-8693,0,1,564c8334938945eb8303361d45ff7eb5bb7b157ed1e351b9f1454d887869b126,2024-09-12T12:35:54.013000 -CVE-2024-8694,0,1,f40839bd348bec5f3aa200f4495223d6037b2ec13f0428dc72ea56b7e11ca971,2024-09-12T12:35:54.013000 -CVE-2024-8695,0,1,2013a5ca1a26e4dd10200a0d722553b058986e8fb46687a855dd404cf279724d,2024-09-13T16:01:31.340000 -CVE-2024-8696,0,1,f11f0eb8e7facead7544de32c195b9ac394a1bace3b4d579f595e7d9bcf7b162,2024-09-13T16:01:22.410000 +CVE-2024-8686,0,0,5fbeef78ba158f7453367f08deedd44d4c0bfb4e67586077c3301c73e0fcba8c,2024-10-03T01:35:10.317000 +CVE-2024-8687,0,0,c6d5255d114bdb4f62c425195e3797e42ec2790ff9181cd97d06540200687bc4,2024-10-03T00:26:56.110000 +CVE-2024-8688,0,0,e8a7ec752518d2d55a81eba7c5520e3e0d8e1a9c6c91cd3f6ccdbac908a87b5f,2024-10-03T00:19:32.047000 +CVE-2024-8689,0,0,9b13704b3e8fe3ed36d5150387426e137fe66f283ff5b78e50cd93d4d81f000e,2024-09-12T12:35:54.013000 +CVE-2024-8690,0,0,2c01f4609c17c13ce567254434fce8d1fb28223ed9ab32ad82de1bf9ffaf8960,2024-10-15T18:38:32.260000 +CVE-2024-8691,0,0,7667b095287b45a18e9fcc083938d969e468b3b02a5cb85d6d9ff55c4b39d758,2024-11-01T14:26:46.197000 +CVE-2024-8692,0,0,68bf4b61ae656105e7c6126a4d0aec0cbcab84cefeaa3ccfca11bf99de3dca33,2024-10-03T13:17:07.547000 +CVE-2024-8693,0,0,564c8334938945eb8303361d45ff7eb5bb7b157ed1e351b9f1454d887869b126,2024-09-12T12:35:54.013000 +CVE-2024-8694,0,0,f40839bd348bec5f3aa200f4495223d6037b2ec13f0428dc72ea56b7e11ca971,2024-09-12T12:35:54.013000 +CVE-2024-8695,0,0,2013a5ca1a26e4dd10200a0d722553b058986e8fb46687a855dd404cf279724d,2024-09-13T16:01:31.340000 +CVE-2024-8696,0,0,f11f0eb8e7facead7544de32c195b9ac394a1bace3b4d579f595e7d9bcf7b162,2024-09-13T16:01:22.410000 CVE-2024-8698,0,0,ae5e77dd41f7e8a0e1d5da0296685a66ebadcc558baa0a057d1632b37d133c30,2024-12-12T20:15:22.150000 CVE-2024-8704,0,0,55e0e90af5adb785383ba9179e09df0289942892370ab3b862a91b99b1de4e07,2024-10-01T14:15:09.873000 -CVE-2024-8705,0,1,d877b5943ec72d90ceb8369536d60a5da047fb6a2f527f0f2eab88a4d06a40ce,2024-09-12T12:35:54.013000 -CVE-2024-8706,0,1,42c69997ce0bf3fa589ee530dd5592b82b3f5d120d35d70d3e2f67e3adc536cf,2024-09-12T12:35:54.013000 -CVE-2024-8707,0,1,a17820b4107baca40ce2d16c7b88252967788131f5e2966b88624c67cefe8b83,2024-09-12T15:18:27.333000 -CVE-2024-8708,0,1,918f6fbea22114e50bcc0b13efa896213a78f6c95b6eb88e68f9e8a8f68f74d3,2024-09-18T19:11:28.080000 -CVE-2024-8709,0,1,32153b9ecadfa30a697d49831052ab90dc932dc5482afbdc9afaba136ef54e35,2024-09-13T16:27:21.273000 -CVE-2024-8710,0,1,21822d162837cab5d90d2bc4f200525f6f8baae0cc3b14ce52dbf5fd0873df8d,2024-09-13T16:25:47.510000 -CVE-2024-8711,0,1,2196eae8421d7eee71302d002318a6c8ebee482adb4903d3bf0a0df814773f28,2024-09-13T16:18:15.670000 +CVE-2024-8705,0,0,d877b5943ec72d90ceb8369536d60a5da047fb6a2f527f0f2eab88a4d06a40ce,2024-09-12T12:35:54.013000 +CVE-2024-8706,0,0,42c69997ce0bf3fa589ee530dd5592b82b3f5d120d35d70d3e2f67e3adc536cf,2024-09-12T12:35:54.013000 +CVE-2024-8707,0,0,a17820b4107baca40ce2d16c7b88252967788131f5e2966b88624c67cefe8b83,2024-09-12T15:18:27.333000 +CVE-2024-8708,0,0,918f6fbea22114e50bcc0b13efa896213a78f6c95b6eb88e68f9e8a8f68f74d3,2024-09-18T19:11:28.080000 +CVE-2024-8709,0,0,32153b9ecadfa30a697d49831052ab90dc932dc5482afbdc9afaba136ef54e35,2024-09-13T16:27:21.273000 +CVE-2024-8710,0,0,21822d162837cab5d90d2bc4f200525f6f8baae0cc3b14ce52dbf5fd0873df8d,2024-09-13T16:25:47.510000 +CVE-2024-8711,0,0,2196eae8421d7eee71302d002318a6c8ebee482adb4903d3bf0a0df814773f28,2024-09-13T16:18:15.670000 CVE-2024-8712,0,0,07e7af2836dfc433259134996dd70e7a43ccbbcffe1ab74fe604d419cf178ebd,2024-10-07T15:43:55.423000 CVE-2024-8713,0,0,69504956abc12abd380a2529d45cd27ee22d34aec55a1020e330491fcf587338,2024-10-02T16:22:33.487000 CVE-2024-8714,0,0,da4e9a8d44d4b0921f834125968238f02ef6db0ab66f268f43de06cb62216f88,2024-09-26T20:06:46.330000 @@ -278828,7 +278828,7 @@ CVE-2024-8748,0,0,e0f3c508c4db7ee3eb7bfc9ec81dae5455a3d7b0c27e6703ba163a63019b75 CVE-2024-8749,0,0,c1663885aef86ef7f832fab1374d67bde57f4718aa10f6038f84d74ef69eb43c,2024-09-18T18:53:54.860000 CVE-2024-8750,0,0,db5c7732ede9c6aeeb819b710556c9fe4483ed2490be39106efe225cfd99f3df,2024-09-18T20:38:42.123000 CVE-2024-8751,0,0,89cf94ae6304dd9d6914f8bc2d128beb39ec425bea0c0318e2eb645b5f93bdb6,2024-09-13T14:06:04.777000 -CVE-2024-8752,0,1,9700f8179fd6325be4166c11166b6681af8c2edd425ffda4236f17d5f16ba063,2024-09-20T22:42:20.367000 +CVE-2024-8752,0,0,9700f8179fd6325be4166c11166b6681af8c2edd425ffda4236f17d5f16ba063,2024-09-20T22:42:20.367000 CVE-2024-8753,0,0,7e07bc8036975940253fb5f59c2283a4f8b04441dfe4f77dae40e06dc383086e,2025-02-11T02:15:36.530000 CVE-2024-8754,0,0,749ecb9f10ec256090e44a977046fe0fa9fe9af759ba2d8a92fa12c4023dc992,2024-09-14T15:40:20.583000 CVE-2024-8755,0,0,e9ad4abf489f27fcbb83a5e11e20ec1129386fd9e2ba1fb6c633d962cf78184f,2024-11-15T21:15:11.443000 @@ -278837,11 +278837,11 @@ CVE-2024-8757,0,0,2415f981163b37e1078d4ad9b6dbb73191ceeae093dda65d49d05c80b5075f CVE-2024-8758,0,0,e8fe57b4f9bf12ef7462f7e89cf3bc41d8e1247bc804af3da3a9e0380c122d6a,2024-10-07T21:35:03.193000 CVE-2024-8760,0,0,f43fa3e1b72e595062f394352cfb1e3caedac57a707088dc78ba85c7fa736094,2024-10-15T12:57:46.880000 CVE-2024-8761,0,0,950b3a9df3cc991d5c0bedc660970e758785bfc0f8e6d816aeaf43e66fff13f1,2024-09-27T18:41:43.043000 -CVE-2024-8762,0,1,3b421bee27666c9e7bcdd06dc59315fa24346e5ae512b3889caf5a60eb7e32fc,2024-09-14T15:54:10.687000 +CVE-2024-8762,0,0,3b421bee27666c9e7bcdd06dc59315fa24346e5ae512b3889caf5a60eb7e32fc,2024-09-14T15:54:10.687000 CVE-2024-8766,0,0,6a1d0fd4381a2aefa3c3ebd3af5a6a5535392c6f90911151b52ef1d8a2df5478,2025-01-02T16:15:08.817000 CVE-2024-8767,0,0,33d117715b6ccb12375aec292e3823ec127bf8cb9f35e261208b79e9c4041c2f,2024-09-20T12:31:20.110000 CVE-2024-8768,0,0,68f3eb07488e96273391cb6bb54e3745accce33e0ac973772852eacb968b15fb,2024-09-20T12:30:51.220000 -CVE-2024-8770,0,1,c7113885ecad220e747c3ea367cfe403add592b8fe01afb3e0bedfd37441b198,2024-09-27T13:49:29.690000 +CVE-2024-8770,0,0,c7113885ecad220e747c3ea367cfe403add592b8fe01afb3e0bedfd37441b198,2024-09-27T13:49:29.690000 CVE-2024-8771,0,0,0e4ebb772d4e98e8a4a526dca961dd5c09acde45f28acffd114423f8f3c183ac,2024-09-30T12:46:20.237000 CVE-2024-8772,0,0,e8bacf7bfc0ec5a21b856ef5850c73cdc0412d618e7556967faae405da0f4139,2024-11-26T08:15:08.033000 CVE-2024-8775,0,0,685c51a591da40efaecff95bf8b680deb0709c71e8470aa1c0deb056f4f4f163,2025-02-10T19:15:39.603000 @@ -278850,10 +278850,10 @@ CVE-2024-8777,0,0,f7fc5b4f1c438c7ae9e70c1efccdbec5a6cb3c400eaee8e08927c4be3c1c4d CVE-2024-8778,0,0,cfc62fab9a51a7d6a4f3b50c8e901f4d912a9c65fd1d5dd9bba584ab34c12ae2,2024-09-20T14:23:37.697000 CVE-2024-8779,0,0,ceb86456ba485e7892a6f4351545114411d56f7bba49ce0c5beef0ce98e05c31,2024-09-17T11:27:50.290000 CVE-2024-8780,0,0,2e3e64dc5be22ceca11a62057a11569f439c321b432117c8680cbbcb60d8eea0,2024-09-20T14:35:20.250000 -CVE-2024-8781,0,1,094fd18c943b42ab1c932aad916ef9e8bc46218dc3cefe77b67b35e5b1dd1f23,2024-11-18T17:11:17.393000 -CVE-2024-8782,0,1,066191da87d5ce76da14c6dbdf1be2230593165ceb23eabdec28ca250ca80059,2024-09-19T01:46:07.003000 -CVE-2024-8783,0,1,79d4a0c7f52d7722b51cce9d1561928a7b1da9cbb6c14da9bbcabae22506b901,2024-09-19T01:38:57.033000 -CVE-2024-8784,0,1,584af6d51d13430c53babd6fafbe818d8f00c9e46f58bfc01535213f67482711,2024-09-19T01:38:35.177000 +CVE-2024-8781,0,0,094fd18c943b42ab1c932aad916ef9e8bc46218dc3cefe77b67b35e5b1dd1f23,2024-11-18T17:11:17.393000 +CVE-2024-8782,0,0,066191da87d5ce76da14c6dbdf1be2230593165ceb23eabdec28ca250ca80059,2024-09-19T01:46:07.003000 +CVE-2024-8783,0,0,79d4a0c7f52d7722b51cce9d1561928a7b1da9cbb6c14da9bbcabae22506b901,2024-09-19T01:38:57.033000 +CVE-2024-8784,0,0,584af6d51d13430c53babd6fafbe818d8f00c9e46f58bfc01535213f67482711,2024-09-19T01:38:35.177000 CVE-2024-8785,0,0,9f13bf1ce93a5d04ccec989d9c544e8633fb4f07e82f9bf40efd9d4bc6299f08,2024-12-09T20:25:23.770000 CVE-2024-8786,0,0,10ae9539f590a72656d9c1ce1d6b1fdfcfa25eab340ff815f729d0d03db68c56,2024-10-04T13:51:25.567000 CVE-2024-8787,0,0,7719ff3f8125c76449b3905aa464c9251f23dabcdedbe0ebca58dd624926ec58,2025-02-11T20:14:03.967000 @@ -278864,7 +278864,7 @@ CVE-2024-8792,0,0,52bdb8b296be6b370ad96f20a37bf892e8abb5c63f5cef05c4a195e4eafc22 CVE-2024-8793,0,0,621dbf6a3f0e9fe64d2debf83eb6ce5abecf22c216f13ee7a5163e819cfa850d,2024-10-07T16:04:08.490000 CVE-2024-8794,0,0,b24016e059cacd35faa72f5043453c9a5987b5a31d25c70b908b416537926104,2024-09-26T16:23:46.740000 CVE-2024-8795,0,0,039f0ab0aa3ee80883042c232e961eb1ed22c0504e1aebe7367716484cf5c223,2024-09-26T16:46:55.587000 -CVE-2024-8796,0,1,d3351d149ac9cc8fd2b4a0a24e843d8e868ff544e73d9928e9bea2c8222ae7e2,2024-09-30T14:10:38.937000 +CVE-2024-8796,0,0,d3351d149ac9cc8fd2b4a0a24e843d8e868ff544e73d9928e9bea2c8222ae7e2,2024-09-30T14:10:38.937000 CVE-2024-8797,0,0,ca9c0c02beee7110c7ac2e2c807511497bad347868533650bf39b35e4a13e197,2024-09-27T14:02:23.700000 CVE-2024-8798,0,0,87e203a0f34be4e4602bea5d73fb9478a13759ebf35f432f2415726fcbd76602,2025-02-03T20:13:18.163000 CVE-2024-8799,0,0,f5f63f9842eda4e37d16e3a0587518db5a4c87c6136b59cf05197833f6fd2662,2024-10-07T19:22:12.627000 @@ -278878,7 +278878,7 @@ CVE-2024-8806,0,0,7cd09a1a0db4abcb814a0dfbab2d70db4acc9d65c11554b60cdade7a08baaa CVE-2024-8807,0,0,d91bc031ceed6526ebb509297cc02e75f15ded43b99ae59a8f5a1a424847c30c,2024-12-20T17:56:46.357000 CVE-2024-8808,0,0,565dbea0989c1b7c354426a821b1e2b2ddc7be892858d7a21792ba35de69b791,2024-12-20T17:46:19.670000 CVE-2024-8809,0,0,2853294a93443c963cab4b883bfed43b8244a681241e18acbdf96048099030f0,2025-01-09T16:11:32.663000 -CVE-2024-8810,0,1,3386e1ea88ed4733bc082a84468931e8d278f291dbce3edc1fba01b49fc6df6f,2024-11-08T19:01:03.880000 +CVE-2024-8810,0,0,3386e1ea88ed4733bc082a84468931e8d278f291dbce3edc1fba01b49fc6df6f,2024-11-08T19:01:03.880000 CVE-2024-8811,0,0,efd1e1c7a12a1d68e4b8fbca926671ec65f16d85c01df729a2e729ed2aa509eb,2025-01-03T22:49:49.463000 CVE-2024-8812,0,0,b302d09d72bb26c6b8a77cc5743f5dc39c42e30907950ec8ee651ff959fb9767,2024-12-04T14:56:07.463000 CVE-2024-8813,0,0,3fdeb0e42e1f0b2ec132d72cdddab3a3e88fd6d1f776048bdf5fdfbe967da3ce,2024-12-04T14:56:03.620000 @@ -278926,24 +278926,24 @@ CVE-2024-8856,0,0,9673197f029df18178a4a1f715fc7a70f5066ac5587142a3b689de66b2851e CVE-2024-8857,0,0,713ef398c10fc91057d6521fb6a220800b21b6f421d41e25363e72c8aad2bf07,2025-01-07T16:15:38.023000 CVE-2024-8858,0,0,ad81041fe495a196e9577347167ecfba5a083a17b0628925776a883bde8de8f7,2024-10-02T18:41:29.067000 CVE-2024-8861,0,0,b142f8cdfb1b389115184b8221537238e047c24179b6739e896f736e2c2081f9,2024-10-01T13:41:27.213000 -CVE-2024-8862,0,1,7fe24af5c1f30c8beb67d3bb1c960268421cce2c42a03efd8550664b41e7bc04,2024-09-20T15:47:10.697000 -CVE-2024-8863,0,1,45928472409395008681fada18d3e5eb8519afb4c06627680b420739e4e78ed6,2024-09-20T15:43:43.927000 -CVE-2024-8864,0,1,e726675e94d7efbd646adfa2406e4e5c2fcd1b37004c98b9996141f54e637d0a,2024-09-17T10:38:13.410000 -CVE-2024-8865,0,1,a49696b088cfc390daa52c529814f9a4baab72b9ea3fa2e5e50fd2486f523a9d,2024-09-17T10:50:37.580000 -CVE-2024-8866,0,1,68512068817fdc1fcae8779ae9248518f63716c803f0902b4d1eef22f545f4d3,2024-09-20T15:36:53.717000 -CVE-2024-8867,0,1,1e59a6fd83529451ef7343a6e07f3d25932bef1769ec83446053c32aa921a69b,2024-09-17T10:55:05.913000 -CVE-2024-8868,0,1,35491894cf709e5421c7ae98efe03cd50df931d2ec1de76c4088dd55a8a2981b,2024-09-17T10:59:28.233000 -CVE-2024-8869,0,1,95fccd659b8e0be558afe346e275510ef2fbc1cceaf061dec823f8283b3c604c,2024-09-20T16:59:22.560000 +CVE-2024-8862,0,0,7fe24af5c1f30c8beb67d3bb1c960268421cce2c42a03efd8550664b41e7bc04,2024-09-20T15:47:10.697000 +CVE-2024-8863,0,0,45928472409395008681fada18d3e5eb8519afb4c06627680b420739e4e78ed6,2024-09-20T15:43:43.927000 +CVE-2024-8864,0,0,e726675e94d7efbd646adfa2406e4e5c2fcd1b37004c98b9996141f54e637d0a,2024-09-17T10:38:13.410000 +CVE-2024-8865,0,0,a49696b088cfc390daa52c529814f9a4baab72b9ea3fa2e5e50fd2486f523a9d,2024-09-17T10:50:37.580000 +CVE-2024-8866,0,0,68512068817fdc1fcae8779ae9248518f63716c803f0902b4d1eef22f545f4d3,2024-09-20T15:36:53.717000 +CVE-2024-8867,0,0,1e59a6fd83529451ef7343a6e07f3d25932bef1769ec83446053c32aa921a69b,2024-09-17T10:55:05.913000 +CVE-2024-8868,0,0,35491894cf709e5421c7ae98efe03cd50df931d2ec1de76c4088dd55a8a2981b,2024-09-17T10:59:28.233000 +CVE-2024-8869,0,0,95fccd659b8e0be558afe346e275510ef2fbc1cceaf061dec823f8283b3c604c,2024-09-20T16:59:22.560000 CVE-2024-8870,0,0,bd32a76d26c7058758a1425da4ebe6e078321366e5c9c8570c55ab343eec9c6a,2024-10-28T13:58:09.230000 CVE-2024-8871,0,0,7ee8da406e3e4b2ab4eba507ada8edd10860ff779dff2f461b6bf10c4e3731a3,2024-11-01T12:57:03.417000 CVE-2024-8872,0,0,3f56b4338998d451437f51d7b3cc88cb649880b51c11e1fb34b77ed975ec4423,2024-10-01T13:42:57.860000 CVE-2024-8873,0,0,1aaf8e08b18432d0960f6bec48377966de45cf16e4cab7a0276f42b161c6d45a,2024-11-18T17:11:17.393000 CVE-2024-8874,0,0,3512f87db82d3f280c30afa38e4a3ac59c1b1189cc2f1d1aba34591931461d30,2024-11-13T17:01:16.850000 -CVE-2024-8875,0,1,0b622e9360c67440d6325666ec39ee2b86247af16d02fa113df94c5510d847b7,2024-09-20T22:44:16.077000 -CVE-2024-8876,0,1,0b3992185f27bcec0ebff89c7c22ca1dfcbf454c7d6129993903c6eb131dc9fe,2024-09-20T16:58:24.333000 -CVE-2024-8877,0,1,c95dbfca30ae94dcf43d6462f3178eb7dd939092c0e8567232f7bf8acec0af8e,2024-09-30T15:31:14.690000 -CVE-2024-8878,0,1,c6d89afecb5b15956f1368fc8f9b529aca8b2c8b415cee53de10652c4896f4ff,2024-09-30T15:21:31.693000 -CVE-2024-8880,0,1,24d98a090888ac59847cfc88f936d10b6ad53ee1bc7aac95ccee4184a230e1d7,2024-09-20T16:41:38.030000 +CVE-2024-8875,0,0,0b622e9360c67440d6325666ec39ee2b86247af16d02fa113df94c5510d847b7,2024-09-20T22:44:16.077000 +CVE-2024-8876,0,0,0b3992185f27bcec0ebff89c7c22ca1dfcbf454c7d6129993903c6eb131dc9fe,2024-09-20T16:58:24.333000 +CVE-2024-8877,0,0,c95dbfca30ae94dcf43d6462f3178eb7dd939092c0e8567232f7bf8acec0af8e,2024-09-30T15:31:14.690000 +CVE-2024-8878,0,0,c6d89afecb5b15956f1368fc8f9b529aca8b2c8b415cee53de10652c4896f4ff,2024-09-30T15:21:31.693000 +CVE-2024-8880,0,0,24d98a090888ac59847cfc88f936d10b6ad53ee1bc7aac95ccee4184a230e1d7,2024-09-20T16:41:38.030000 CVE-2024-8881,0,0,980dc57fdc69cc310fd5549f5e1f154150c973906f30f6c54dc1dce83956038c,2024-11-14T13:51:11.257000 CVE-2024-8882,0,0,5a6d4dfcb1806381328572de20cc9c1e0829daf2f3b9c0f7c194a6895c3d14cb,2024-11-14T13:42:12.347000 CVE-2024-8883,0,0,8c8eec0fd4f83f0759df5cc64ba00799a93318c6979ed0f52caf0d915d406a92,2024-11-26T19:15:32.253000 @@ -278955,13 +278955,13 @@ CVE-2024-8889,0,0,cdec4457205670f8c1fce8d5ec4f28e385f385cd4c6bff224f6758703eef56 CVE-2024-8890,0,0,14ace7d92a0cb039c8f83b8b1d2fcde984c649b2d52acb27da4aae93ecfd88d9,2024-10-01T15:46:33.750000 CVE-2024-8891,0,0,dcfee199776fcf2a67ab9eccaa232b7ee6a39a3f93a7b26e93cad40b2c76b3f6,2024-09-26T18:50:56.827000 CVE-2024-8892,0,0,2bc42170fdadb33e24d097620e456d4331ea0e177116b9a61aed31427fea67b3,2024-10-07T17:10:26.673000 -CVE-2024-8893,0,1,10c3398d772121e7475ccd680b6df536743951693ee8b015e1bf7fec12dffeb0,2025-02-14T17:15:18.690000 -CVE-2024-8894,0,1,fb1e4c8ff215f6cea325827658733789bbe3a555959993a3bd1b321b279338bd,2024-12-04T12:15:20.763000 +CVE-2024-8893,0,0,10c3398d772121e7475ccd680b6df536743951693ee8b015e1bf7fec12dffeb0,2025-02-14T17:15:18.690000 +CVE-2024-8894,0,0,fb1e4c8ff215f6cea325827658733789bbe3a555959993a3bd1b321b279338bd,2024-12-04T12:15:20.763000 CVE-2024-8896,0,0,15db3dca334d16efce2b5cc93aa60cd50f1976bd9a02ff816eabd5e356b493e7,2024-11-01T16:27:16.693000 CVE-2024-8897,0,0,0fdfc9f71cfefedb0c7a5c55250fccd8899f2bafda1fe770d540ced5f92374b3,2024-09-25T19:49:02.493000 CVE-2024-8899,0,0,d4d2e6da4e618e821cb5129e519082f71d663f816a3adbdb6b5ea787e5713422,2025-01-09T20:28:09.003000 CVE-2024-8900,0,0,d3f4089befe66027b0f1c31c786919fba68b80f7363185072eb03d6b6da1b262,2024-10-30T15:35:26.207000 -CVE-2024-8901,0,1,37b57ce85502246496166a4124366df28976dc4959a1adb0fa33a00be519a6f2,2024-10-23T21:15:14.950000 +CVE-2024-8901,0,0,37b57ce85502246496166a4124366df28976dc4959a1adb0fa33a00be519a6f2,2024-10-23T21:15:14.950000 CVE-2024-8902,0,0,c8b7e316edeae342d2f2134ae93f92bf3de3ed0d6281d19517a393df01751e61,2025-01-16T15:23:21.513000 CVE-2024-8903,0,0,d77424f8f0e77666574fc785d3fa32d82e1fb3930db964a4acb479d703a0b410,2024-09-26T13:32:55.343000 CVE-2024-8904,0,0,230a3c4bc4a2b98c5279b4e2562edca77461165447fdb40a76515a2bbde02e41,2025-01-02T17:34:12.570000 @@ -278972,7 +278972,7 @@ CVE-2024-8908,0,0,5817f53ddb99ab4a81fefd746445a2c702eaf4a55d3e4f8367bc04682257df CVE-2024-8909,0,0,fb8c7cc103ad0a4020bec1abca775241831a1e52b8f464def3241421ff1aa23a,2024-09-23T17:51:11.790000 CVE-2024-8910,0,0,b23db5016d915783bf9156097d73048cfcbe9132f4af76d9048ab9b65d0f274b,2024-10-03T17:34:27.913000 CVE-2024-8911,0,0,246797851c97ea5b7f755ea5f1c4d1b908435f8aae081e002abae966ffcba0c0,2025-02-20T15:30:18.643000 -CVE-2024-8912,0,1,df126ae299d5cc2caa7160c169ca52c794fe7171d7327a4e34c25ab6fe5c9546,2024-10-15T12:57:46.880000 +CVE-2024-8912,0,0,df126ae299d5cc2caa7160c169ca52c794fe7171d7327a4e34c25ab6fe5c9546,2024-10-15T12:57:46.880000 CVE-2024-8913,0,0,4b045cbaddd3ff3542b8aaebc92f6b2957acddca8518ca9571f8352022bee390,2025-02-05T17:18:08.830000 CVE-2024-8914,0,0,ce4fb597594217313bfdde28ad4b8137ce4048a1c3742ef10b91b3c3978b838a,2025-01-27T18:15:40.230000 CVE-2024-8915,0,0,8c38db8ff5e6b57ab89598d8dda541fe5184fffcec194910136b2a682fa86d7c,2024-10-15T12:57:46.880000 @@ -278983,32 +278983,32 @@ CVE-2024-8919,0,0,0175a80cd80f4f8c8b2abfac4a8fa0735fb633500ccc0d82c0c3f1558221e0 CVE-2024-8920,0,0,0b948ca7d43f2cfb8be6005a771dd759afbba0e9cba2432501065b7e1170d39f,2024-10-18T12:52:33.507000 CVE-2024-8921,0,0,0b8416022a18247c3aef841115d1548f66741115fed64efc721bd8fb98385bab,2024-10-16T16:38:14.557000 CVE-2024-8922,0,0,84dbe21b7f577938ba370736412585c2490a3ddc6e72a6f39a9ae5e3d605180e,2024-10-04T19:11:47.217000 -CVE-2024-8923,0,1,48441981c92606209e58726fd8ebe6aa4293d8572dced7ca9fcd00364e9ba603,2024-11-27T19:31:56.417000 -CVE-2024-8924,0,1,fa653b47436154676c3f1b541069065d978b00290a8ee89e15492973ea1ea94c,2024-11-27T19:32:01.823000 +CVE-2024-8923,0,0,48441981c92606209e58726fd8ebe6aa4293d8572dced7ca9fcd00364e9ba603,2024-11-27T19:31:56.417000 +CVE-2024-8924,0,0,fa653b47436154676c3f1b541069065d978b00290a8ee89e15492973ea1ea94c,2024-11-27T19:32:01.823000 CVE-2024-8925,0,0,f7e1509fca5e698a08b058aad522a244df6ead7fb8a749808ce13b47db4465f6,2024-10-16T18:53:39.957000 CVE-2024-8926,0,0,0db6b70422e4c74e0e6e0922306ca8e484c13b8b2dbf5085c65680de40466219,2024-10-16T18:35:59.500000 CVE-2024-8927,0,0,398ba40b2dac2df1d3b4dc7fedaf27b8f5c73c4ff85196efcc0f8b1e826b9679,2024-10-16T18:28:34.573000 CVE-2024-8929,0,0,ff6a045732aac1c81eaaf843b68c1293fe05ebd7ecf4460b6fec091ede522e48,2025-01-10T13:15:10.460000 CVE-2024-8932,0,0,c5fffc9638f172950dd3b0bc71a124092612a89bfe67c2c048ea6a2b2b43d457,2025-01-10T13:15:10.617000 -CVE-2024-8933,0,1,e152f6df34730481cad628f83b188861c2c7c15e75dea66549d9b61f891274d1,2024-11-13T17:01:16.850000 +CVE-2024-8933,0,0,e152f6df34730481cad628f83b188861c2c7c15e75dea66549d9b61f891274d1,2024-11-13T17:01:16.850000 CVE-2024-8934,0,0,ef1f8f6984d6b9c4cfe47d2ed66bbef40367f32f9c9af452fc22ae5c4812c362,2024-11-01T12:57:03.417000 -CVE-2024-8935,0,1,3134dacd24f5b1cf37b3337cc4cd7783ada25f9c365ac8d35d10490670825111,2024-11-13T17:01:16.850000 -CVE-2024-8936,0,1,8ae0e79fede57dd669f5641a3140567412562ebc37b7787234cb255a8f5cc60b,2024-11-13T17:01:16.850000 -CVE-2024-8937,0,1,be909194911c6087b103ee44265519103c6156ebf68ca40078a36f5aa39f40bb,2024-11-13T17:01:16.850000 -CVE-2024-8938,0,1,c0754c6ab4ffe4c2b5191270b25320b586d8a559a9ee13fd67e274b0baa15f82,2024-11-13T17:01:16.850000 +CVE-2024-8935,0,0,3134dacd24f5b1cf37b3337cc4cd7783ada25f9c365ac8d35d10490670825111,2024-11-13T17:01:16.850000 +CVE-2024-8936,0,0,8ae0e79fede57dd669f5641a3140567412562ebc37b7787234cb255a8f5cc60b,2024-11-13T17:01:16.850000 +CVE-2024-8937,0,0,be909194911c6087b103ee44265519103c6156ebf68ca40078a36f5aa39f40bb,2024-11-13T17:01:16.850000 +CVE-2024-8938,0,0,c0754c6ab4ffe4c2b5191270b25320b586d8a559a9ee13fd67e274b0baa15f82,2024-11-13T17:01:16.850000 CVE-2024-8939,0,0,c25a02094c7c1751d20525b12c6e0eb5406cee4bacfaf03c2adb4b584bb9a35c,2024-09-20T12:30:51.220000 CVE-2024-8940,0,0,9a3c4329418a0e3104a91f652312bd7ae60a157cfba240489e078a14636eee06,2024-10-01T17:21:01.550000 CVE-2024-8941,0,0,8e9c3f4e719097ce642538ebd62ea55c93311c5fe6daf8b2d296986fc9c234e5,2024-09-30T19:45:43.223000 CVE-2024-8942,0,0,c4ece599c1d45ba712aee1c379ddee7479ad369e987935d035985aa672bd599d,2024-09-30T17:39:28.417000 CVE-2024-8943,0,0,5e19655e35ac3d84c57759b3e5c18b3e8838fbb8ed2c65606c5291003392b119,2025-02-20T15:30:59.567000 -CVE-2024-8944,0,1,d32480e6cc35927b8e5f3e86fd3bee0308056dcb47c33ba80e1a3ad79095c4d1,2024-09-23T16:56:34.637000 -CVE-2024-8945,0,1,85c1ba7bd420af136c7a4f3d96f6c09a2f06a585a66f83fd9ea837381a0a3783,2024-09-25T19:24:25.167000 -CVE-2024-8946,0,1,bd227a7831ec0b2afacbd2a63c3c8349e603364414583f95b8d9f661a220032a,2024-09-24T13:11:17.417000 -CVE-2024-8947,0,1,c538ffbddba0cf04c726be2de49c73acd953d9d674e3cf9d0a0096dcf490f39b,2024-09-24T13:17:52.397000 -CVE-2024-8948,0,1,de2d81cbf340fbd751e7b93da11b033cb4a29aa4585fcf0102a8f1c75a5ef11d,2024-09-23T18:10:28.273000 -CVE-2024-8949,0,1,cb612245e99b8d606def23323ec820c08f81a2daa792e1df276280bf7d5eebde,2024-09-23T18:05:07.043000 +CVE-2024-8944,0,0,d32480e6cc35927b8e5f3e86fd3bee0308056dcb47c33ba80e1a3ad79095c4d1,2024-09-23T16:56:34.637000 +CVE-2024-8945,0,0,85c1ba7bd420af136c7a4f3d96f6c09a2f06a585a66f83fd9ea837381a0a3783,2024-09-25T19:24:25.167000 +CVE-2024-8946,0,0,bd227a7831ec0b2afacbd2a63c3c8349e603364414583f95b8d9f661a220032a,2024-09-24T13:11:17.417000 +CVE-2024-8947,0,0,c538ffbddba0cf04c726be2de49c73acd953d9d674e3cf9d0a0096dcf490f39b,2024-09-24T13:17:52.397000 +CVE-2024-8948,0,0,de2d81cbf340fbd751e7b93da11b033cb4a29aa4585fcf0102a8f1c75a5ef11d,2024-09-23T18:10:28.273000 +CVE-2024-8949,0,0,cb612245e99b8d606def23323ec820c08f81a2daa792e1df276280bf7d5eebde,2024-09-23T18:05:07.043000 CVE-2024-8950,0,0,05834206f031f701650d0558ab67096fa9ebd2a196c70c84fdd0f78816aaa1a7,2024-12-25T13:15:19.057000 -CVE-2024-8951,0,1,466b278b6ab9f9a4908bf97b0b6e2a9e881123904144558764a16605e53e27fd,2024-09-23T18:12:37.380000 +CVE-2024-8951,0,0,466b278b6ab9f9a4908bf97b0b6e2a9e881123904144558764a16605e53e27fd,2024-09-23T18:12:37.380000 CVE-2024-8956,0,0,d05dd0e86b32f79dfafef581ca7f3185d2618ea7886f798509ed3bccd73be818,2024-11-05T02:00:01.697000 CVE-2024-8957,0,0,6175e643f46339ff132c2346994cb23e9f442b046b5039790534affc3054adb1,2024-11-05T02:00:01.697000 CVE-2024-8959,0,0,bde237c149fec6c92210fdbbc7aacdd281f76acf15c3b725ea185fe4a892f9ad,2024-10-25T12:56:07.750000 @@ -279032,7 +279032,7 @@ CVE-2024-8980,0,0,f21e1b5a085b95548892c69cb9e71b81f9ad3987b25a3b637ff6f5bc1ea318 CVE-2024-8981,0,0,ab731ebe09d14b423954c8d1c309f529eca9637e35f5ff7d59615aebbb87cece,2024-10-04T13:51:25.567000 CVE-2024-8983,0,0,27bd060291bf8fbf2987becf30df5e9011a78deda3d7b017aa5acbc337d382f1,2024-10-10T12:57:21.987000 CVE-2024-8985,0,0,2747a15c007aed3b55062332e399a5ed9dbfdc53f9e2cb4a2cbced1eaac1da1a,2024-11-13T17:01:16.850000 -CVE-2024-8986,0,1,10848646b093f228050195fb1208bce62cfae5b426c36cdbf4f322ebe5e17849,2024-09-20T12:30:17.483000 +CVE-2024-8986,0,0,10848646b093f228050195fb1208bce62cfae5b426c36cdbf4f322ebe5e17849,2024-09-20T12:30:17.483000 CVE-2024-8987,0,0,79ba228dec5ca0fbae93e303f34dbdd56a4716dc6d9e552cfa2102ec47e7c10b,2024-10-15T13:45:29.510000 CVE-2024-8989,0,0,357992e2ce66eee3f7c953860741894a33603e2d489573cb57a026d2c2a2d1e9,2024-10-04T13:51:25.567000 CVE-2024-8990,0,0,3370c28f297fd80b172f4e292abaacd02f3a1c4a8cb79acb64f1c13bbbbfa3d6,2024-10-04T13:51:25.567000 @@ -279041,17 +279041,17 @@ CVE-2024-8992,0,0,40a7a4df2932aada5d7ea8c618dc82aaa0081f2be58f5119fc917cca09bcb2 CVE-2024-8993,0,0,487588ac277153038a2522d3764ca3b3260ed861cecc57e6ed018cb6e09dc0f5,2024-12-26T17:15:08.387000 CVE-2024-8994,0,0,7eca867f48fcdffebd158a97c0fe53b92cc08cdc8d3d21178ec4fe0fdfa0f86b,2024-12-26T17:15:08.500000 CVE-2024-8996,0,0,cd0b990817d2076a00b5e7fddb7f69f718917b5a243671e20171ba3b0c170ebd,2024-10-01T19:16:02.793000 -CVE-2024-9001,0,1,5445fb18419bcdf5da336d1b9dfc0c76a605d0071a53e5a9fa7d6b57bf4501c5,2024-09-24T16:14:30.190000 +CVE-2024-9001,0,0,5445fb18419bcdf5da336d1b9dfc0c76a605d0071a53e5a9fa7d6b57bf4501c5,2024-09-24T16:14:30.190000 CVE-2024-9002,0,0,07bab80a5647df4577409503b6679799b5fed9b76f517f2c308405ac5c2a7ffe,2024-10-15T12:58:51.050000 -CVE-2024-9003,0,1,675933072dcb8d03bba7ba12042ea7e3d3a6b4bf04af01f6a5d3444f949fe1cf,2024-09-25T17:18:44.523000 -CVE-2024-9004,0,1,a2437445f28c6fd040101cd729185112636146c841348f5ffdb5cbb6a1a6cc3d,2024-09-23T17:29:20.827000 +CVE-2024-9003,0,0,675933072dcb8d03bba7ba12042ea7e3d3a6b4bf04af01f6a5d3444f949fe1cf,2024-09-25T17:18:44.523000 +CVE-2024-9004,0,0,a2437445f28c6fd040101cd729185112636146c841348f5ffdb5cbb6a1a6cc3d,2024-09-23T17:29:20.827000 CVE-2024-9005,0,0,cf7157c1ddadca0c84dad1af4c725274926a9a73df3737beaab7889328488f57,2024-10-10T12:56:30.817000 -CVE-2024-9006,0,1,8cc842e07a08255babd245e69b3c1353761d1387b094a4d6d6af3b01cc92dc8e,2024-09-25T18:44:48.940000 -CVE-2024-9007,0,1,fb9872a3e10e14f154983a561c697eb19f4cc80a62005f6fed3864bfefb98241,2024-09-25T18:40:31.320000 -CVE-2024-9008,0,1,9be47efb0a83e4051ef11c4c02f1f26c072c32f56aaadab24e178a093d498ece,2024-09-20T17:01:23.517000 -CVE-2024-9009,0,1,8063a9dee9ed37ad66d07d57c72f73b0e30cf8e7efc6c0a9bad9e9eb439197fa,2024-09-25T17:46:59.077000 +CVE-2024-9006,0,0,8cc842e07a08255babd245e69b3c1353761d1387b094a4d6d6af3b01cc92dc8e,2024-09-25T18:44:48.940000 +CVE-2024-9007,0,0,fb9872a3e10e14f154983a561c697eb19f4cc80a62005f6fed3864bfefb98241,2024-09-25T18:40:31.320000 +CVE-2024-9008,0,0,9be47efb0a83e4051ef11c4c02f1f26c072c32f56aaadab24e178a093d498ece,2024-09-20T17:01:23.517000 +CVE-2024-9009,0,0,8063a9dee9ed37ad66d07d57c72f73b0e30cf8e7efc6c0a9bad9e9eb439197fa,2024-09-25T17:46:59.077000 CVE-2024-9010,0,0,f1142db89cc1b709fb322bfbe809a95742487f2e35e71f8aae3232553465d8d6,2025-02-11T02:15:36.580000 -CVE-2024-9011,0,1,24ced7d06552bc9d1dd30636af61f2f64e910b6c47eefac677c31a4765d5a4db,2024-09-25T17:48:14.820000 +CVE-2024-9011,0,0,24ced7d06552bc9d1dd30636af61f2f64e910b6c47eefac677c31a4765d5a4db,2024-09-25T17:48:14.820000 CVE-2024-9014,0,0,220003038e0ed1cc49a0befe3090135c41cd16a5f829c2d65bd6cc8f984c0497,2024-09-26T13:32:55.343000 CVE-2024-9015,0,0,70610f66e2554a4ae6806b1835adece9ecbb77c46846bbc910eff47baf4dabd3,2025-02-11T02:15:36.640000 CVE-2024-9018,0,0,9d5f9a71065cb5737c3eb97e3b8fce2545d7a7505edc442df3224ec9cdcd8b15,2024-10-07T19:20:48.293000 @@ -279066,27 +279066,27 @@ CVE-2024-9026,0,0,a8b15e3d3ff733e30050d2a9801b35e890cc57c93e671bd3c2546db69e1289 CVE-2024-9027,0,0,eb2a905378603068743a47f3fecaf929f59132581915843eff8f9a993705f87b,2024-10-02T19:42:31.563000 CVE-2024-9028,0,0,1126ed45cc0488354a3f9b60453b10e0e8a079668b81e94ad875b2c1dc697cf8,2024-10-02T19:45:00.813000 CVE-2024-9029,0,0,4b880cbb11eec3edf82c9d31da39e8fcdef16c0b5b37e42cf5af61fb94013945,2024-09-30T12:46:20.237000 -CVE-2024-9030,0,1,78feab45c35bf9d380107ecc287186e0a3ad362f9e648403c63dc0eecd3d5b0e,2024-09-25T18:01:19.270000 -CVE-2024-9031,0,1,6965c3417beb239bbcdac503f39630a5b2b6ecb0c8d19360b2384d61352fd077,2024-09-25T16:52:25.327000 -CVE-2024-9032,0,1,db412b812677aca225760c66514c98f2114321ea2a955553fa39ac185e979518,2024-09-20T17:04:51.490000 -CVE-2024-9033,0,1,c9ce8f3f22810e314a9b6a7070f369471d9e5df9eced517c322686d35f96ab02,2024-09-27T15:56:35.317000 -CVE-2024-9034,0,1,90bd5bffc39325b9c6cc2c7df19844bf0675ae9032a75556de19fb8cc5e5a6ba,2024-09-26T13:32:55.343000 -CVE-2024-9035,0,1,c836add5f9ea0f6ba01095ded6458386ae8fd2f11d68cb367cc7ade58ddaa024,2024-09-26T13:32:55.343000 -CVE-2024-9036,0,1,3bbbfc98a85d5f78d43560ecd3c231db4288c62659683b5c35ebd015a776ac19,2024-09-26T13:32:55.343000 -CVE-2024-9037,0,1,b41a01b6db692348eb314c2a8cb6848af4eed9ebb13214dae2549b56ffc76a73,2024-09-26T13:32:55.343000 -CVE-2024-9038,0,1,902b50c6d930b124e106a40fd3471c27a76d7b215b07dd7cda1cc7b7441c1dbd,2024-09-27T16:11:37.710000 -CVE-2024-9039,0,1,c2deaade23da482813d66248554a49a9e73a2b63627babab6e443384d154782e,2024-09-27T15:58:22.493000 -CVE-2024-9040,0,1,be63bc9a723d2aaddace773ab8ae6f6ce5897ce1c02995f8071d9bda756dd77c,2024-09-27T15:53:28.333000 -CVE-2024-9041,0,1,fd75efdc232204b5ab79eda625883c0c76e01a3bd0a88d767fdc68126cdfa4fe,2024-09-27T15:57:55.073000 +CVE-2024-9030,0,0,78feab45c35bf9d380107ecc287186e0a3ad362f9e648403c63dc0eecd3d5b0e,2024-09-25T18:01:19.270000 +CVE-2024-9031,0,0,6965c3417beb239bbcdac503f39630a5b2b6ecb0c8d19360b2384d61352fd077,2024-09-25T16:52:25.327000 +CVE-2024-9032,0,0,db412b812677aca225760c66514c98f2114321ea2a955553fa39ac185e979518,2024-09-20T17:04:51.490000 +CVE-2024-9033,0,0,c9ce8f3f22810e314a9b6a7070f369471d9e5df9eced517c322686d35f96ab02,2024-09-27T15:56:35.317000 +CVE-2024-9034,0,0,90bd5bffc39325b9c6cc2c7df19844bf0675ae9032a75556de19fb8cc5e5a6ba,2024-09-26T13:32:55.343000 +CVE-2024-9035,0,0,c836add5f9ea0f6ba01095ded6458386ae8fd2f11d68cb367cc7ade58ddaa024,2024-09-26T13:32:55.343000 +CVE-2024-9036,0,0,3bbbfc98a85d5f78d43560ecd3c231db4288c62659683b5c35ebd015a776ac19,2024-09-26T13:32:55.343000 +CVE-2024-9037,0,0,b41a01b6db692348eb314c2a8cb6848af4eed9ebb13214dae2549b56ffc76a73,2024-09-26T13:32:55.343000 +CVE-2024-9038,0,0,902b50c6d930b124e106a40fd3471c27a76d7b215b07dd7cda1cc7b7441c1dbd,2024-09-27T16:11:37.710000 +CVE-2024-9039,0,0,c2deaade23da482813d66248554a49a9e73a2b63627babab6e443384d154782e,2024-09-27T15:58:22.493000 +CVE-2024-9040,0,0,be63bc9a723d2aaddace773ab8ae6f6ce5897ce1c02995f8071d9bda756dd77c,2024-09-27T15:53:28.333000 +CVE-2024-9041,0,0,fd75efdc232204b5ab79eda625883c0c76e01a3bd0a88d767fdc68126cdfa4fe,2024-09-27T15:57:55.073000 CVE-2024-9043,0,0,6ce7807b11553f1139dd961184dd5e44f7d46069121cc3531e3f1bfabd7eaedc,2024-09-25T17:54:05.297000 -CVE-2024-9044,0,1,f5c30329b652896b15454117fdc01c17662a2c11fb5b436a3f98194adf9ec76e,2024-11-29T08:15:05.297000 +CVE-2024-9044,0,0,f5c30329b652896b15454117fdc01c17662a2c11fb5b436a3f98194adf9ec76e,2024-11-29T08:15:05.297000 CVE-2024-9046,0,0,ec340b7b8712a59c1e9d27f9fb2f70bd0360eac4ad44db63cf60807e60b7cea3,2024-10-17T19:40:11.063000 CVE-2024-9047,0,0,e918c07c4f6c75a32e9dd94a34eac3296ce346e970039e47832cac3f259271bb,2024-10-15T12:57:46.880000 -CVE-2024-9048,0,1,0200b0bbb600216063d834918f39001ad776482d53cd4b2cb059113d505ad716,2024-09-30T13:00:48.613000 +CVE-2024-9048,0,0,0200b0bbb600216063d834918f39001ad776482d53cd4b2cb059113d505ad716,2024-09-30T13:00:48.613000 CVE-2024-9049,0,0,46f59db09c33626f1d69749abe044e964ccad29cd9d220bcda7c466f92187fe2,2024-10-04T18:53:10.910000 CVE-2024-9050,0,0,3010fc5c627c8c1972d6f17910d5cdccb5923b375100e48adbc3d5a72e9ff9bc,2024-12-18T17:15:15.420000 CVE-2024-9051,0,0,c5391680d54c46a0bbf9a1fc0deb0ba09610fc9b3f0482409fd6a0ca17d3cbe1,2024-10-15T12:58:51.050000 -CVE-2024-9054,0,1,fd13ee9fa07c3846f703232928ae0e36919a799f27cd3ce227e9264dd82075f9,2024-10-17T15:19:32.803000 +CVE-2024-9054,0,0,fd13ee9fa07c3846f703232928ae0e36919a799f27cd3ce227e9264dd82075f9,2024-10-17T15:19:32.803000 CVE-2024-9057,0,0,da1a5d02a395b3aaf5d692a1b568952646bd6e0d0489aae5adf09df9f0d061b4,2024-10-15T13:58:19.960000 CVE-2024-9058,0,0,957d898d6b987a3e8d6376fcb6dbb80e952b4863252def7195bf52513150b6df,2025-01-29T15:36:12.003000 CVE-2024-9059,0,0,2de7cdef7dd504aa7a2c0a537071b903a9a4a3ccef9184b58357a333d4e0fec7,2024-11-19T15:53:56.680000 @@ -279103,30 +279103,30 @@ CVE-2024-9071,0,0,b30c966d87acde7eda10d0bf9eadbf373a21f6e836c5c80aeff72c98a0942a CVE-2024-9072,0,0,ef3f6f7a36f59db06793057666955b54a8308a64404f32b7a9090a8f77fe5130,2024-10-15T14:15:54.830000 CVE-2024-9073,0,0,90226882565a5094de678f1d9be4ac8d3c6eaed6b71756d992cf92a3b4c0a71f,2024-10-02T19:32:43.047000 CVE-2024-9074,0,0,e920558f528495a82b2a9ee22dff48aac53f8421e265fcec7064851e5a490b5d,2024-10-15T14:37:08.363000 -CVE-2024-9075,0,1,43925d9863230cfe675a32ae673b7839cf059883427771f94d1be5af57d393ae,2024-09-30T15:27:39.313000 -CVE-2024-9076,0,1,87e6b33e721c94b8129850b40a8d80ab2a0836655db87582dd9f66527cdf484f,2024-11-28T07:15:05.570000 -CVE-2024-9077,0,1,fb074d12225d8aa28bc998913e271476433d22179656a9683c2f89ad3192c1f7,2024-09-27T16:31:52.923000 -CVE-2024-9078,0,1,81a374b0a617d1c1d04a271a83fca8a9a84c1cb0aa91153b2cace27ca93ccef3,2024-09-26T16:31:55.437000 -CVE-2024-9079,0,1,3c561095a7492d9bfbdb158d38276d6f952fb2819b364823efb7d31212fc06f8,2024-09-26T16:32:12.103000 -CVE-2024-9080,0,1,2a53ffa27565f869916874cadf9591dbaaa064863c002bd56f7d4cbe126e5cd0,2024-09-26T16:32:24.083000 -CVE-2024-9081,0,1,e7cd715a4638c51d16d179c81b391f40d520f5dbe15c5ad9fdceba550d98e9e3,2024-09-27T16:17:51.300000 -CVE-2024-9082,0,1,4a7197f2beebc268196b480906d2e1daa3d07175a90fc4ed6e8f4f79fe16d7b7,2024-09-27T16:18:55.797000 -CVE-2024-9083,0,1,a70a2d9dc9badfa2f7b59b247bb7acb076d4de3f78e2a0f4bf7d24f9758f3607,2024-09-27T16:20:11.190000 -CVE-2024-9084,0,1,a32787e9403b19d010b6f14498f26ac9e7b9d19fe9a7595fdd67964fd25bfc46,2024-09-26T15:29:16.667000 -CVE-2024-9085,0,1,ae175fea58f2fbd7f234e7cf7c585a499114bc9bb9d7e1c3e39b996613a3cb55,2024-09-27T16:19:21.317000 -CVE-2024-9086,0,1,ff40f86dc6e6482d133f4e5795f2675b29c6244cc112172620ab1cd071e5dfe7,2024-09-26T15:26:10.337000 -CVE-2024-9087,0,1,5918c307632cb7610ebf744e12694c71ee49dc3172aec8659e98d631d96c7b30,2024-09-26T15:16:41.557000 -CVE-2024-9088,0,1,7dd35eef268dfd22268ab08adbac1b8c57966651e4dce2bbba090802c4ecc00e,2024-09-26T15:19:22.683000 -CVE-2024-9089,0,1,fff6427fa83678cb6632830495a220b874b10043e96947c88696b9d5dfbea746,2024-09-27T16:21:28.540000 -CVE-2024-9090,0,1,74db781bf51d74679c3691415fc75ecafe36c80a8bb1541f9b63dbd3a69eb901,2024-09-27T16:22:23.870000 -CVE-2024-9091,0,1,0cf74233b622301d5bd2020b1a208d59ab4093ec0fff76ccc6a738f83c495784,2024-09-27T16:22:48.877000 -CVE-2024-9092,0,1,200cda92d428c298e2b62ed9da61a40369e1363ff73a535e0f326503fd8e2eee,2024-09-27T16:23:56.710000 -CVE-2024-9093,0,1,9f57cb1909234969458dedc6a35ec33e9f3750970160316b827e940615c35cde,2024-09-27T16:26:27.163000 -CVE-2024-9094,0,1,8eb9b0e8cefd51f6e0af269bb953b8fae9d6b838a25cb9ea4cffecf072b37d59,2024-09-27T15:54:09.463000 +CVE-2024-9075,0,0,43925d9863230cfe675a32ae673b7839cf059883427771f94d1be5af57d393ae,2024-09-30T15:27:39.313000 +CVE-2024-9076,0,0,87e6b33e721c94b8129850b40a8d80ab2a0836655db87582dd9f66527cdf484f,2024-11-28T07:15:05.570000 +CVE-2024-9077,0,0,fb074d12225d8aa28bc998913e271476433d22179656a9683c2f89ad3192c1f7,2024-09-27T16:31:52.923000 +CVE-2024-9078,0,0,81a374b0a617d1c1d04a271a83fca8a9a84c1cb0aa91153b2cace27ca93ccef3,2024-09-26T16:31:55.437000 +CVE-2024-9079,0,0,3c561095a7492d9bfbdb158d38276d6f952fb2819b364823efb7d31212fc06f8,2024-09-26T16:32:12.103000 +CVE-2024-9080,0,0,2a53ffa27565f869916874cadf9591dbaaa064863c002bd56f7d4cbe126e5cd0,2024-09-26T16:32:24.083000 +CVE-2024-9081,0,0,e7cd715a4638c51d16d179c81b391f40d520f5dbe15c5ad9fdceba550d98e9e3,2024-09-27T16:17:51.300000 +CVE-2024-9082,0,0,4a7197f2beebc268196b480906d2e1daa3d07175a90fc4ed6e8f4f79fe16d7b7,2024-09-27T16:18:55.797000 +CVE-2024-9083,0,0,a70a2d9dc9badfa2f7b59b247bb7acb076d4de3f78e2a0f4bf7d24f9758f3607,2024-09-27T16:20:11.190000 +CVE-2024-9084,0,0,a32787e9403b19d010b6f14498f26ac9e7b9d19fe9a7595fdd67964fd25bfc46,2024-09-26T15:29:16.667000 +CVE-2024-9085,0,0,ae175fea58f2fbd7f234e7cf7c585a499114bc9bb9d7e1c3e39b996613a3cb55,2024-09-27T16:19:21.317000 +CVE-2024-9086,0,0,ff40f86dc6e6482d133f4e5795f2675b29c6244cc112172620ab1cd071e5dfe7,2024-09-26T15:26:10.337000 +CVE-2024-9087,0,0,5918c307632cb7610ebf744e12694c71ee49dc3172aec8659e98d631d96c7b30,2024-09-26T15:16:41.557000 +CVE-2024-9088,0,0,7dd35eef268dfd22268ab08adbac1b8c57966651e4dce2bbba090802c4ecc00e,2024-09-26T15:19:22.683000 +CVE-2024-9089,0,0,fff6427fa83678cb6632830495a220b874b10043e96947c88696b9d5dfbea746,2024-09-27T16:21:28.540000 +CVE-2024-9090,0,0,74db781bf51d74679c3691415fc75ecafe36c80a8bb1541f9b63dbd3a69eb901,2024-09-27T16:22:23.870000 +CVE-2024-9091,0,0,0cf74233b622301d5bd2020b1a208d59ab4093ec0fff76ccc6a738f83c495784,2024-09-27T16:22:48.877000 +CVE-2024-9092,0,0,200cda92d428c298e2b62ed9da61a40369e1363ff73a535e0f326503fd8e2eee,2024-09-27T16:23:56.710000 +CVE-2024-9093,0,0,9f57cb1909234969458dedc6a35ec33e9f3750970160316b827e940615c35cde,2024-09-27T16:26:27.163000 +CVE-2024-9094,0,0,8eb9b0e8cefd51f6e0af269bb953b8fae9d6b838a25cb9ea4cffecf072b37d59,2024-09-27T15:54:09.463000 CVE-2024-9097,0,0,2e88472ef3a11f13a877d42f0790b7b539a4e1e55e149b5b182cec4a98bc4e78,2025-02-05T13:15:23.237000 CVE-2024-9100,0,0,e58afa1cb97571d6bb26bb26cbb4a088cc8bda6f2bd9320274e7188c14487c93,2024-10-04T13:50:43.727000 -CVE-2024-9101,0,1,ceb7067a31f0e7649714c920459eb78399bc5d56a598b02fde32228787440350,2024-12-19T14:15:06.147000 -CVE-2024-9102,0,1,9614ab94795c3157589792796c76fdfdf9be19288c9683304b665309644a158d,2024-12-19T14:15:06.327000 +CVE-2024-9101,0,0,ceb7067a31f0e7649714c920459eb78399bc5d56a598b02fde32228787440350,2024-12-19T14:15:06.147000 +CVE-2024-9102,0,0,9614ab94795c3157589792796c76fdfdf9be19288c9683304b665309644a158d,2024-12-19T14:15:06.327000 CVE-2024-9104,0,0,d05aac963e970d19d86f09737afdb0f530aa8ac604a9cdf74eaaa2ae5408c2c5,2024-10-16T16:38:14.557000 CVE-2024-9105,0,0,d08b07c8a29b964e96e936aa239ff144cd55c86ead27669c25ad1b91b570e809,2024-10-16T16:38:14.557000 CVE-2024-9106,0,0,f3b7116df22e800ea9a25d9487e69f38b7cb25b646719ab1ed2832bc8f2af2fd,2024-10-04T13:51:25.567000 @@ -279146,45 +279146,45 @@ CVE-2024-9120,0,0,62ca5e2c3c12d7aa5c2944c6062e0540459b16838fd7540c3f07bc59ab6856 CVE-2024-9121,0,0,2a372eed588ab3d67ac63c5227f1e34914f1335f16dffaa50125b660da3eafe1,2025-01-02T16:06:06.220000 CVE-2024-9122,0,0,3487687e1aeaa14de3f41c8f004eeb595af43f29d050b6b0bcce63702905645c,2025-01-02T16:06:40.253000 CVE-2024-9123,0,0,2d59c5c1f584252d03e5c46fb9cfbd2032475b4808a0deb6f42d2e10fce20e66,2025-01-02T16:36:56.757000 -CVE-2024-9124,0,1,182169f8e959b85e7d42423d513960abbea4c2ccde7b4d389ac76beb21999656,2024-11-21T17:15:26.820000 +CVE-2024-9124,0,0,182169f8e959b85e7d42423d513960abbea4c2ccde7b4d389ac76beb21999656,2024-11-21T17:15:26.820000 CVE-2024-9125,0,0,a2eaedda1b49b18236ac116998a1e45e7b5806e5e010d7ded75c88431dba6b9c,2024-10-01T14:00:52.460000 CVE-2024-9127,0,0,c4d446b51c8121a98d4ccca3ceb1928972a1ed1ad9117dcb67e2e1c732384bbf,2024-10-01T14:09:26.017000 -CVE-2024-9129,0,1,cc2446e5c104123fa250677672977d18384ff16cf5c1d3cf6c3720101bcfb9b4,2024-10-23T15:12:34.673000 +CVE-2024-9129,0,0,cc2446e5c104123fa250677672977d18384ff16cf5c1d3cf6c3720101bcfb9b4,2024-10-23T15:12:34.673000 CVE-2024-9130,0,0,7a17b6638601749177c95ede13421fc94f6381d99406730dd48ab1718340effd,2024-10-04T17:18:59.130000 CVE-2024-9131,0,0,50107691d6f8995fe8a6b7113df12747d01b199eb120271aa41cc0db3834619b,2025-01-10T22:15:26.667000 CVE-2024-9132,0,0,4c377ed325e14fd1af892554c7d35507ad3abf8234e1ac3ab54429e427bcc737,2025-01-10T22:15:26.783000 CVE-2024-9133,0,0,fcbfbc2bd4127e72a9aa3ddc848c573d78bc72fa9ddd322a5be2ae12167a11d5,2025-01-10T22:15:26.907000 CVE-2024-9134,0,0,25a903436b6d7d769fb834ac188d1e6735193281626409ff9b8726ccf7896b79,2025-01-10T22:15:27.033000 CVE-2024-9136,0,0,440b3409a14907c29d57b03ac063b5d398f0722a11dac00ea875af9fd1c6005e,2024-10-01T14:28:31.027000 -CVE-2024-9137,0,1,f01ddd62d94a1f3860b505f4ee6768f2cc665b82d44b256f042250b9599b8b79,2025-01-17T08:15:24.690000 -CVE-2024-9138,0,1,94a5768e7e73f1fbef0aa543085c8f51b1c4781f2d47badd1a3c54651a536d60,2025-01-03T09:15:06.370000 -CVE-2024-9139,0,1,15e024cb05b5e989ac925e60048a3c5d9ecb2fd71204358a4c06500d06804e63,2024-10-15T12:57:46.880000 -CVE-2024-9140,0,1,34c9aaef73ed392ccaf9866bfab03bd0e5e7032883c1b2ae3829eaeb594b0d86,2025-01-03T09:15:06.570000 +CVE-2024-9137,0,0,f01ddd62d94a1f3860b505f4ee6768f2cc665b82d44b256f042250b9599b8b79,2025-01-17T08:15:24.690000 +CVE-2024-9138,0,0,94a5768e7e73f1fbef0aa543085c8f51b1c4781f2d47badd1a3c54651a536d60,2025-01-03T09:15:06.370000 +CVE-2024-9139,0,0,15e024cb05b5e989ac925e60048a3c5d9ecb2fd71204358a4c06500d06804e63,2024-10-15T12:57:46.880000 +CVE-2024-9140,0,0,34c9aaef73ed392ccaf9866bfab03bd0e5e7032883c1b2ae3829eaeb594b0d86,2025-01-03T09:15:06.570000 CVE-2024-9141,0,0,060137f2cb6f395e62eee7864b2b5ed5a05f9b96b4e88197f845c23c0d951e4d,2024-09-26T13:32:02.803000 -CVE-2024-9142,0,1,2aa072b89fd0da569d5cb571febad3e731b2be385d51a11acca514e798c15b19,2024-10-14T16:35:01.033000 +CVE-2024-9142,0,0,2aa072b89fd0da569d5cb571febad3e731b2be385d51a11acca514e798c15b19,2024-10-14T16:35:01.033000 CVE-2024-9143,0,0,c8571041d8ddf4db9b47c66b9224811295d6e9052b601ad46a00bf72623dd41d,2024-11-21T09:54:04.817000 -CVE-2024-9145,0,1,97a312c1c66b488d02b8e5ae15f80967927307525d089b410f672665e8c386d0,2024-11-21T17:15:27.190000 +CVE-2024-9145,0,0,97a312c1c66b488d02b8e5ae15f80967927307525d089b410f672665e8c386d0,2024-11-21T17:15:27.190000 CVE-2024-9146,0,0,b2bcae27bf136fac98f5cca96bf30e297b145f83fbf374484b4b69bb66a11534,2024-10-07T17:48:28.117000 -CVE-2024-9147,0,1,0093d2743a16315fb2395e20e4313d0098c0f4e5a32333383ccd3780d7d6e4a8,2024-11-06T15:53:59.983000 +CVE-2024-9147,0,0,0093d2743a16315fb2395e20e4313d0098c0f4e5a32333383ccd3780d7d6e4a8,2024-11-06T15:53:59.983000 CVE-2024-9148,0,0,a904c9834abceb13922e1cc588509f574c6534f26c7e1a2e5af468520b2fb09c,2024-09-30T17:34:12.760000 -CVE-2024-9150,0,1,a71859d524acf6115eb959ba60ad17bd5abb4a22b920695c51f16760c3126535,2025-02-21T12:15:30.463000 -CVE-2024-9154,0,1,10c686be97e780f4f6e6444839c6c04b63fc77477fab652ecfbb9dcc548afff5,2024-12-22T07:15:06.307000 +CVE-2024-9150,0,0,a71859d524acf6115eb959ba60ad17bd5abb4a22b920695c51f16760c3126535,2025-02-21T12:15:30.463000 +CVE-2024-9154,0,0,10c686be97e780f4f6e6444839c6c04b63fc77477fab652ecfbb9dcc548afff5,2024-12-22T07:15:06.307000 CVE-2024-9155,0,0,6b831cc9815c7982fccb5bb1db903558181a3d9726f2c50e686b372d7d7ea737,2024-09-30T12:46:20.237000 CVE-2024-9156,0,0,f51f01b34d81b342f8758ec8a55450b2ee8e6ae57d651f88883c804dd1af5436,2024-10-15T14:40:45.093000 CVE-2024-9158,0,0,0b7269f695a88179972d1f8bd54450607592163690fc2a1df7db61f3d67ca9ad,2024-10-07T16:13:49.027000 -CVE-2024-9160,0,1,31ee71c8694d32148d135e3bd44456b5f7d24b3275d5c1de1c0a53c0e831c3e8,2024-09-30T12:45:57.823000 +CVE-2024-9160,0,0,31ee71c8694d32148d135e3bd44456b5f7d24b3275d5c1de1c0a53c0e831c3e8,2024-09-30T12:45:57.823000 CVE-2024-9161,0,0,5b42d22c820a004a18d0659ab11e5cf7b6b17ebdad8f937ff212dcc2ad59ab5f,2025-01-29T18:56:32.393000 CVE-2024-9162,0,0,3ed9f79200cd6e516a6056e3c31f6f6060064775b21e23fe7b8a98c8d0db40ef,2024-10-28T13:58:09.230000 CVE-2024-9164,0,0,d5548ae3a00867f99964259f08e97b03cae6c8fb72f3546b0fe2b1327f21c3ab,2024-12-13T16:33:53.080000 CVE-2024-9165,0,0,dc899508d72791e5c761f96fa2a1f7b8193367cfac67250d9f9f4a221602c30d,2024-11-01T12:57:03.417000 -CVE-2024-9166,0,1,08c32389088d64b5a79629e9f333dcbd555727e84c36a98189c88480a6573842,2024-09-30T12:46:20.237000 +CVE-2024-9166,0,0,08c32389088d64b5a79629e9f333dcbd555727e84c36a98189c88480a6573842,2024-09-30T12:46:20.237000 CVE-2024-9167,0,0,4b4738bdab8e192846399c30b844741698a4faffb2baf51396eac5836744cab7,2024-11-04T15:15:24.557000 CVE-2024-9169,0,0,88a8fb9b88ba0d31fbc4bd59b5e73c5d2b5388247825110c319f7fc5da74c8cc,2024-09-26T13:32:02.803000 CVE-2024-9170,0,0,fc0d2b28edb421bbb6825db66bb513b8e437f18c08e7c85641db282a049e16b9,2025-02-05T16:42:39.357000 CVE-2024-9171,0,0,af15a4d4f57722dfce9c8f35af79ddfb4512cd4df5a539148a2f7d51c39f2ac2,2024-09-27T17:15:14.437000 CVE-2024-9172,0,0,b35aa31884976a5f72a9f64a6c4fb2bdf693241a033267ead8bf3a804c216cb3,2024-10-08T18:05:10.863000 CVE-2024-9173,0,0,61d7772356f925b0168ffe8ba49707e943ee610149453e61508264540d13a2cd,2024-10-01T14:12:41.293000 -CVE-2024-9174,0,1,58db21848a67763bb523dc8ae9ef289d2fb6278ae7ddcf0e701b26d21445a612,2024-10-04T13:50:43.727000 +CVE-2024-9174,0,0,58db21848a67763bb523dc8ae9ef289d2fb6278ae7ddcf0e701b26d21445a612,2024-10-04T13:50:43.727000 CVE-2024-9177,0,0,ce77b4d0bcbf9966a0cb91de2ef7b9e3d62b88654cf0f42f98e921fd75d4d09b,2024-10-03T14:32:46.150000 CVE-2024-9178,0,0,642845b431730b2b39f42cfe9bba564382251d774cc731cf45211d75cfc26a14,2024-11-08T16:03:26.157000 CVE-2024-9180,0,0,ddfbbc6ef10dedd28a9cb332a26718a84f91bc3934f39d4fe574235b72d9f3d9,2024-10-18T20:15:03.393000 @@ -279198,7 +279198,7 @@ CVE-2024-9189,0,0,4e8c036fffae828e6f3882cbb1531defe39b113820187b885e346d496fe129 CVE-2024-9191,0,0,2d8772819e072256f7caa86d1c651c053e8fc5e8d42fd3c3815efa0104833a44,2024-11-05T17:06:41.363000 CVE-2024-9192,0,0,802019c9061fe1dee1b6059a0f58621063432e2ddeee0c2676186f080e117e0c,2024-11-18T17:11:17.393000 CVE-2024-9193,0,0,7aa1dbde18a2cefd1d5c7994b259059c12b9ea975239024491588fedc661ea63,2025-02-28T09:15:11.437000 -CVE-2024-9194,0,1,1077144cc77b6254f33936a25ffd1f7bfdaa1a60153ac4b35fb53e4c8f3eb6e6,2024-11-21T17:15:27.480000 +CVE-2024-9194,0,0,1077144cc77b6254f33936a25ffd1f7bfdaa1a60153ac4b35fb53e4c8f3eb6e6,2024-11-21T17:15:27.480000 CVE-2024-9195,0,0,78b1fc40d9caf9991dd97fbb23b8dd02b45f5722200cffc9c47e60fc4d41061a,2025-02-28T09:15:11.633000 CVE-2024-9196,0,0,451745349e35725debe11f08251f5349b7496561e06ccf08f6fdde37a22bdb15,2025-02-11T02:15:36.827000 CVE-2024-9197,0,0,33c1567de1a18762ef3858935357bc00f6cde05df47d6c1305df2581bf9eb8d5,2025-01-21T21:18:24.393000 @@ -279206,8 +279206,8 @@ CVE-2024-9198,0,0,641d70ca97204854d04cbb4e4de612cfeb0ea4b8a4de965802073ac66a64a6 CVE-2024-9199,0,0,f7f1a8a24bf77060d991f64fa7f7c0b4d559bd9f8178b591e0115e53c808ca9b,2024-10-02T14:33:54.607000 CVE-2024-9200,0,0,fdade4c70df0c52413de7c40d98e9ff47a16027ee7d5fa1ef58a17d13893a3ad,2025-01-21T21:13:29.700000 CVE-2024-9201,0,0,a603a5f3c75637d1be95df4b70d6e145f324aff77ebb4cdfe846a3ab7d10d550,2024-10-16T16:55:44.817000 -CVE-2024-9202,0,1,d308057295d0a9e82272267f7ca7acb0a8094b48ce581c23731b64a423becd83,2025-01-09T18:07:29.847000 -CVE-2024-9203,0,1,a172dd5823580889cad849a68358ce35653f9f29bd7613863c291b82252b1fc2,2024-09-30T12:46:20.237000 +CVE-2024-9202,0,0,d308057295d0a9e82272267f7ca7acb0a8094b48ce581c23731b64a423becd83,2025-01-09T18:07:29.847000 +CVE-2024-9203,0,0,a172dd5823580889cad849a68358ce35653f9f29bd7613863c291b82252b1fc2,2024-09-30T12:46:20.237000 CVE-2024-9204,0,0,a5160d78b40684d13a0abe78f0110c3f251288d3f2bddb167ad6ebb658dbfbfc,2024-10-16T14:26:41.423000 CVE-2024-9205,0,0,5ae9601368f3bcca980df59978014460b19f7164118a2dcd7e7fa2f27092d41f,2024-10-15T14:16:53.337000 CVE-2024-9206,0,0,be3e1f94144fc51753cd1bd12f56737ba31549963e7e6380e7b5eb5483568304,2024-10-22T15:27:08.847000 @@ -279261,7 +279261,7 @@ CVE-2024-9260,0,0,fb15d05363604469725e6c13cee9e50285abd70981488963df56e48460b343 CVE-2024-9261,0,0,544f2e0989d49ba03f5ec0896358bf50b80fb4fb9db8ec56a962a66824602e2a,2024-11-25T17:17:17.177000 CVE-2024-9262,0,0,12e33fba0355ded51dd884281b0eb4655d143484da53ac835ccf9a4cf962c6d0,2024-11-12T13:56:24.513000 CVE-2024-9263,0,0,1fa7e8ef3762c92689346219ee1d28864b5e655c585a0fa44fc1f0c54476e8a1,2024-10-18T12:53:04.627000 -CVE-2024-9264,0,1,404eec848c72833f2eb56b903315639cb81be2cdc10705c3856b22ab36f5d94f,2024-11-01T18:14:31.377000 +CVE-2024-9264,0,0,404eec848c72833f2eb56b903315639cb81be2cdc10705c3856b22ab36f5d94f,2024-11-01T18:14:31.377000 CVE-2024-9265,0,0,c6ffe0b588e6067340b0b79323e902e8e72e90e530f0e0ece5286ea0a21b6921,2024-10-07T18:48:15.380000 CVE-2024-9266,0,0,0126f69f713cbaed24551bcba5fac085545b4779a39b563324ffe1d1a589b922,2024-10-04T13:50:43.727000 CVE-2024-9267,0,0,3c09f129ea5f0a619869d0bd2c04c0b0c61e835d79880bd303f570c51b649179,2024-10-04T13:51:25.567000 @@ -279272,64 +279272,64 @@ CVE-2024-9271,0,0,4537c30deb8832f126e0ba8609cdb07536340c5e5f93120f6bf4b26e413dd7 CVE-2024-9272,0,0,03b5099f2c303a5756c3c8749e8e520f11e69255fe43ac61e5a4ef78137996fb,2024-10-04T13:51:25.567000 CVE-2024-9273,0,0,d541667891e816199f828382e531f52a986321fd7f85b5856a4bc94c161620a8,2024-09-27T17:15:14.550000 CVE-2024-9274,0,0,34adc519021361914d5e784cc77fa95bfe336df6eaf9ae1066f0854cae9fee47,2024-10-04T13:51:25.567000 -CVE-2024-9275,0,1,ecfb1611fae925fe405365d669a45e17bd0405cd6b56bd04468e0a70cea162c2,2024-09-30T12:45:57.823000 -CVE-2024-9276,0,1,c00a78f9846252265edbfd29ba822ec39171b0d0d57a4041d20fd03a490ed5ab,2024-09-30T12:45:57.823000 -CVE-2024-9277,0,1,76258c393ee2209e09ebee58f9c56d874bf2f1ab9954faf12aef8037bf846db4,2024-09-30T12:45:57.823000 -CVE-2024-9278,0,1,f22b770e83b2b7d4f35ba89f9ece61a0769ff6499eacfdf514dc710a65565a3e,2024-09-30T12:45:57.823000 -CVE-2024-9279,0,1,3e105e2670d93400628ea7d6d13935680a9f1b62516eb567df0eef8875e595a6,2024-10-04T13:31:36 -CVE-2024-9280,0,1,e25729c0e4070d92f05c4cd88c28d0209256dcb73188be63f17b95bfb7693bf3,2024-10-04T18:00:19.320000 -CVE-2024-9281,0,1,4ec13f802ddee346d05664fbcfaf5cdef3926fa90a14c1d516eec250aa26767d,2024-10-04T18:15:03.940000 -CVE-2024-9282,0,1,40065863388d488ca4c18c3f210669f0846c3368652a867c2e3f2289ec68ccdf,2024-10-04T18:33:38.293000 -CVE-2024-9283,0,1,dcd8b95ad5e410b75408ed4f6e3216692b24644281f442561ae210acd3d86782,2024-09-30T12:45:57.823000 -CVE-2024-9284,0,1,f77f319fbea704cc8a59413ed55271224edabfe67529469a993d053fd4241f3a,2024-09-30T12:45:57.823000 -CVE-2024-9285,0,1,b81006c0f3193439cd7f1140e0fb575e64d34a941b154cbe68a8db4e410d1689,2025-02-27T17:15:15.953000 -CVE-2024-9286,0,1,b22f353ffb74d19ffff8c92c28f12b3239ac28a3be92a45d1a2225a17e197e4f,2024-11-21T17:15:27.713000 -CVE-2024-9287,0,1,abbb5913dfd02735ab25ea4310f5b653a79908ad2a03628b1d4fdf54d6263ff9,2025-02-10T18:47:16.547000 +CVE-2024-9275,0,0,ecfb1611fae925fe405365d669a45e17bd0405cd6b56bd04468e0a70cea162c2,2024-09-30T12:45:57.823000 +CVE-2024-9276,0,0,c00a78f9846252265edbfd29ba822ec39171b0d0d57a4041d20fd03a490ed5ab,2024-09-30T12:45:57.823000 +CVE-2024-9277,0,0,76258c393ee2209e09ebee58f9c56d874bf2f1ab9954faf12aef8037bf846db4,2024-09-30T12:45:57.823000 +CVE-2024-9278,0,0,f22b770e83b2b7d4f35ba89f9ece61a0769ff6499eacfdf514dc710a65565a3e,2024-09-30T12:45:57.823000 +CVE-2024-9279,0,0,3e105e2670d93400628ea7d6d13935680a9f1b62516eb567df0eef8875e595a6,2024-10-04T13:31:36 +CVE-2024-9280,0,0,e25729c0e4070d92f05c4cd88c28d0209256dcb73188be63f17b95bfb7693bf3,2024-10-04T18:00:19.320000 +CVE-2024-9281,0,0,4ec13f802ddee346d05664fbcfaf5cdef3926fa90a14c1d516eec250aa26767d,2024-10-04T18:15:03.940000 +CVE-2024-9282,0,0,40065863388d488ca4c18c3f210669f0846c3368652a867c2e3f2289ec68ccdf,2024-10-04T18:33:38.293000 +CVE-2024-9283,0,0,dcd8b95ad5e410b75408ed4f6e3216692b24644281f442561ae210acd3d86782,2024-09-30T12:45:57.823000 +CVE-2024-9284,0,0,f77f319fbea704cc8a59413ed55271224edabfe67529469a993d053fd4241f3a,2024-09-30T12:45:57.823000 +CVE-2024-9285,0,0,b81006c0f3193439cd7f1140e0fb575e64d34a941b154cbe68a8db4e410d1689,2025-02-27T17:15:15.953000 +CVE-2024-9286,0,0,b22f353ffb74d19ffff8c92c28f12b3239ac28a3be92a45d1a2225a17e197e4f,2024-11-21T17:15:27.713000 +CVE-2024-9287,0,0,abbb5913dfd02735ab25ea4310f5b653a79908ad2a03628b1d4fdf54d6263ff9,2025-02-10T18:47:16.547000 CVE-2024-9289,0,0,82efcd622bd05af8234fb7f9750f1266ba9c6595f5976c11981038e615a0ed09,2024-10-07T18:25:21.380000 CVE-2024-9290,0,0,d9fad2dbfd4f0577cf11ad5a1e29a1c571780288dd27045814715b2dc5e398db,2024-12-13T10:15:07.507000 -CVE-2024-9291,0,1,fa9253aee7fcc2f2f2ba0ad186f963dbb1ca484fe5bc464d98827fa7ff7343c9,2024-10-07T16:13:44.433000 +CVE-2024-9291,0,0,fa9253aee7fcc2f2f2ba0ad186f963dbb1ca484fe5bc464d98827fa7ff7343c9,2024-10-07T16:13:44.433000 CVE-2024-9292,0,0,527c65352feb89104baea5b2d5dfb7b073634663094f34514a27c8ec3da14e3a,2024-10-10T12:57:21.987000 -CVE-2024-9293,0,1,c8035fce810ccbbdfe76f0fcffa69bbc11ddd8fa83641188d885eb202682c882,2024-10-07T15:37:33.670000 -CVE-2024-9294,0,1,8582257269907dbe29baece6796aa89b2139a77b25c3ba0640d611cde99e951f,2024-09-30T12:45:57.823000 -CVE-2024-9295,0,1,3bb253ae7e26a82485dc31522773ead8684a09623a836b7d1e10f8da22b3e06a,2024-10-01T11:36:27.763000 -CVE-2024-9296,0,1,1cca5a920026874cead89c480f6332355b85cbf4820ae13504aa7fb5d46d50e2,2024-10-01T11:36:57.270000 -CVE-2024-9297,0,1,fba88e447ee0e068360577332167f0c2e9577a8e4723f03d89a21bcbc69d2903,2024-10-01T13:39:42.620000 -CVE-2024-9298,0,1,97fe41e79857b395ee7c62e02b4931f67ffacdac46d6f5bf80fff51357ed75b4,2024-10-01T13:37:52.373000 -CVE-2024-9299,0,1,df73c5fc93fdd9dde32bff8a2bb3e0cff08431257bf343f30d1201fc65305acd,2024-10-01T13:36:06.977000 -CVE-2024-9300,0,1,442ac2085f68c64115ce76e95ba7b7910512cb5fa6a041d7b62e88d475e94293,2024-10-01T13:34:58.760000 -CVE-2024-9301,0,1,636c7873e05ec1cc9c01b6e26054abf9ffdc2bcc136ed5adde084d210f9cff98,2024-10-07T13:12:48.953000 +CVE-2024-9293,0,0,c8035fce810ccbbdfe76f0fcffa69bbc11ddd8fa83641188d885eb202682c882,2024-10-07T15:37:33.670000 +CVE-2024-9294,0,0,8582257269907dbe29baece6796aa89b2139a77b25c3ba0640d611cde99e951f,2024-09-30T12:45:57.823000 +CVE-2024-9295,0,0,3bb253ae7e26a82485dc31522773ead8684a09623a836b7d1e10f8da22b3e06a,2024-10-01T11:36:27.763000 +CVE-2024-9296,0,0,1cca5a920026874cead89c480f6332355b85cbf4820ae13504aa7fb5d46d50e2,2024-10-01T11:36:57.270000 +CVE-2024-9297,0,0,fba88e447ee0e068360577332167f0c2e9577a8e4723f03d89a21bcbc69d2903,2024-10-01T13:39:42.620000 +CVE-2024-9298,0,0,97fe41e79857b395ee7c62e02b4931f67ffacdac46d6f5bf80fff51357ed75b4,2024-10-01T13:37:52.373000 +CVE-2024-9299,0,0,df73c5fc93fdd9dde32bff8a2bb3e0cff08431257bf343f30d1201fc65305acd,2024-10-01T13:36:06.977000 +CVE-2024-9300,0,0,442ac2085f68c64115ce76e95ba7b7910512cb5fa6a041d7b62e88d475e94293,2024-10-01T13:34:58.760000 +CVE-2024-9301,0,0,636c7873e05ec1cc9c01b6e26054abf9ffdc2bcc136ed5adde084d210f9cff98,2024-10-07T13:12:48.953000 CVE-2024-9302,0,0,9748dd8b364bfdba39438084924c65212564d6f933c7b2e3bc26b29154b63aca,2024-11-05T17:39:17.120000 CVE-2024-9304,0,0,0c5f7319a5f4329e1cad78a3bd868784935dd3f5c24595949fdd780973db67d5,2024-10-04T13:51:25.567000 CVE-2024-9305,0,0,67496173bf6765fc8feb128e0c96eb05e98292a81d60f1e0246a7dd00fc6c8c4,2024-10-16T16:38:14.557000 CVE-2024-9306,0,0,84a9ea83565c03ad670918f12a454396eb78292a897f7ffd96803c418d88cabd,2024-10-08T16:25:29.877000 CVE-2024-9307,0,0,5beeccc0d13dd928213a2571e46ba7a17d8dcf0dea0aa18ed538428ef3acf9d0,2024-11-08T21:18:16.210000 -CVE-2024-9310,0,1,a0c9da06ad9b90ad55b8ca4db4f2cd2aa6eaa0da42afc0aed6e82a64a012db15,2025-01-22T19:15:10.277000 +CVE-2024-9310,0,0,a0c9da06ad9b90ad55b8ca4db4f2cd2aa6eaa0da42afc0aed6e82a64a012db15,2025-01-22T19:15:10.277000 CVE-2024-9312,0,0,0fd6178da2444019bc4e09b7bffd86350c5ac6210bde4d3d718739d29bb97fb3,2024-10-15T12:58:51.050000 CVE-2024-9313,0,0,4a370cdecaa476383f96e8d39069d449b031601015e89b01e1554e767bcd3c89,2024-10-04T13:50:43.727000 CVE-2024-9314,0,0,3a332df7c09fc15204a8db130408b0ad0f852a6885411e3e9c7e22f359f6d523,2025-01-29T18:52:17.940000 -CVE-2024-9315,0,1,b92f1ef0e72c1f29c601948c135d30e48aa527d4a2ffaf3a2059cf0827373653,2024-10-01T13:33:59.480000 -CVE-2024-9316,0,1,22a5ecb435ab8f3e635af66fc37c8323f77c709e176521e5d7941aac1f5762dd,2024-10-02T13:29:29.813000 -CVE-2024-9317,0,1,551c096a150d790bc5d1bdafa99e80934259402ead0a3cf5434ee7d1c488f3e0,2024-10-01T13:32:39.140000 -CVE-2024-9318,0,1,ef3f82eec1a3bd8f608f3412dad8374f86dff4888d56335de3c861e02e6974b9,2024-10-01T13:31:06.420000 -CVE-2024-9319,0,1,bd15b2ea9c81d2e2ee0e6d149fd02bbc244bc7ba81dd72d775797c1d35a47183,2024-10-01T13:29:53.987000 -CVE-2024-9320,0,1,ceb0e528ec0fb9139605d41d427c88e0d16f66953f9d9f66f3950f729d1efa19,2024-10-01T13:28:52.407000 -CVE-2024-9321,0,1,60923ecab158dc22a7ead43e22164138533cbd0b373ac32c406ce4db0da4f3d4,2024-10-01T13:28:20.110000 -CVE-2024-9322,0,1,91b18a91a46efee7cbfbafed9a7562d9fc7e9021b3cb50817c79ed1b1f589ffd,2024-10-02T13:32:17.277000 -CVE-2024-9323,0,1,04db8cd219087c8a1a5399b0e57f0bbb0b98bdfbd17a4b725a4d0f7ac5949cb8,2024-10-01T12:55:17.873000 -CVE-2024-9324,0,1,18344b189cecfc00383e469f0929b8ff1bc640e5a5a831e20f1b67c4ad430041,2024-11-04T19:15:07.587000 -CVE-2024-9325,0,1,e7cf4525cc36df0857e17a7ec7b0fc67062cc653cea43ad86adcb724afa6cc59,2024-11-04T19:15:07.790000 -CVE-2024-9326,0,1,cd7afeee25f6d7274cd8de60a876f54adb05609698c912013e3f5874be27d204,2024-10-02T13:33:16.530000 -CVE-2024-9327,0,1,b6ddd0dc229f4835273e3daadd690772e17832642ed5d67344cd59d4f6acb8a3,2024-10-02T12:57:17.787000 -CVE-2024-9328,0,1,07f1dd248538cc1192d1da8dabc114dfeaa70254400c42a81b2c4be007b9fd31,2024-10-01T11:34:57.773000 -CVE-2024-9329,0,1,669bfb011b48ad17266d0a3f049e046103b888554134593de7810884bc3deb81,2024-11-21T09:54:17.147000 -CVE-2024-9333,0,1,25ab5640a6acc6d05c602e0c7a12246052f5f0a7b1493f17ea944ee31b84c052,2024-10-04T13:50:43.727000 -CVE-2024-9334,0,1,c479a531077313e8c329d390b3ba2d2286cf58376ab732981d77b14a10cfe175,2025-02-27T14:15:34.783000 +CVE-2024-9315,0,0,b92f1ef0e72c1f29c601948c135d30e48aa527d4a2ffaf3a2059cf0827373653,2024-10-01T13:33:59.480000 +CVE-2024-9316,0,0,22a5ecb435ab8f3e635af66fc37c8323f77c709e176521e5d7941aac1f5762dd,2024-10-02T13:29:29.813000 +CVE-2024-9317,0,0,551c096a150d790bc5d1bdafa99e80934259402ead0a3cf5434ee7d1c488f3e0,2024-10-01T13:32:39.140000 +CVE-2024-9318,0,0,ef3f82eec1a3bd8f608f3412dad8374f86dff4888d56335de3c861e02e6974b9,2024-10-01T13:31:06.420000 +CVE-2024-9319,0,0,bd15b2ea9c81d2e2ee0e6d149fd02bbc244bc7ba81dd72d775797c1d35a47183,2024-10-01T13:29:53.987000 +CVE-2024-9320,0,0,ceb0e528ec0fb9139605d41d427c88e0d16f66953f9d9f66f3950f729d1efa19,2024-10-01T13:28:52.407000 +CVE-2024-9321,0,0,60923ecab158dc22a7ead43e22164138533cbd0b373ac32c406ce4db0da4f3d4,2024-10-01T13:28:20.110000 +CVE-2024-9322,0,0,91b18a91a46efee7cbfbafed9a7562d9fc7e9021b3cb50817c79ed1b1f589ffd,2024-10-02T13:32:17.277000 +CVE-2024-9323,0,0,04db8cd219087c8a1a5399b0e57f0bbb0b98bdfbd17a4b725a4d0f7ac5949cb8,2024-10-01T12:55:17.873000 +CVE-2024-9324,0,0,18344b189cecfc00383e469f0929b8ff1bc640e5a5a831e20f1b67c4ad430041,2024-11-04T19:15:07.587000 +CVE-2024-9325,0,0,e7cf4525cc36df0857e17a7ec7b0fc67062cc653cea43ad86adcb724afa6cc59,2024-11-04T19:15:07.790000 +CVE-2024-9326,0,0,cd7afeee25f6d7274cd8de60a876f54adb05609698c912013e3f5874be27d204,2024-10-02T13:33:16.530000 +CVE-2024-9327,0,0,b6ddd0dc229f4835273e3daadd690772e17832642ed5d67344cd59d4f6acb8a3,2024-10-02T12:57:17.787000 +CVE-2024-9328,0,0,07f1dd248538cc1192d1da8dabc114dfeaa70254400c42a81b2c4be007b9fd31,2024-10-01T11:34:57.773000 +CVE-2024-9329,0,0,669bfb011b48ad17266d0a3f049e046103b888554134593de7810884bc3deb81,2024-11-21T09:54:17.147000 +CVE-2024-9333,0,0,25ab5640a6acc6d05c602e0c7a12246052f5f0a7b1493f17ea944ee31b84c052,2024-10-04T13:50:43.727000 +CVE-2024-9334,0,0,c479a531077313e8c329d390b3ba2d2286cf58376ab732981d77b14a10cfe175,2025-02-27T14:15:34.783000 CVE-2024-9341,0,0,5254cd0407dba4163e45bfc4ed2a071202e5ab922b5099bdcba8d28a558c1e38,2024-12-11T04:15:06.090000 CVE-2024-9344,0,0,947aeadb28a081f51ccba5cfed355aa11f035786814ba0789ea30b60063bb469,2024-10-08T15:06:57.470000 CVE-2024-9345,0,0,1092198f3341340c84b195f1fb0718cf68fae0e79a30c397da7978c7a50c2c5b,2024-10-08T16:10:17.567000 CVE-2024-9346,0,0,8015a0224ffcd89c3221c1693d4e8315d3d9ba443c558fca10b7cb5bcb9d363d,2024-10-15T12:58:51.050000 CVE-2024-9347,0,0,940da9406d12ee0caf4ee9b86611bdc9bbcdc9df19fd90075163c26f781b22c2,2024-10-18T12:53:04.627000 -CVE-2024-9348,0,1,e35f0b7334c189df6eb0a4137f305a09e7201326291e412ec293ff047edb2770,2024-10-16T16:38:14.557000 +CVE-2024-9348,0,0,e35f0b7334c189df6eb0a4137f305a09e7201326291e412ec293ff047edb2770,2024-10-16T16:38:14.557000 CVE-2024-9349,0,0,55d16df237a20343387493b3a6cd09adfd270e82326e8e29d171e5de70fd76c6,2024-10-10T20:25:57.580000 CVE-2024-9350,0,0,657c5995043502e56c0a5ef90cf64491d92d2833df40202d33beba6bb4ff459d,2024-10-29T13:44:03.897000 CVE-2024-9351,0,0,6939a772037d269b38909f4c529a5ff524dffc44ed5b7ad203159606b3c2e3d4,2025-01-29T16:51:37.343000 @@ -279339,9 +279339,9 @@ CVE-2024-9354,0,0,eb04c5105330fca3da944e4cbdaadcc9a14a2f66d98a9175685bb64431637e CVE-2024-9355,0,0,b0ec2555edb2be21aba884cb9f09977310be30a82039454ba7e0acd9a6463ce0,2024-11-21T20:15:45.247000 CVE-2024-9356,0,0,0e5b063e7a821f841b1ce9f2b8a4731ca3268644887ec3fcecffe9693970f3c1,2024-11-20T15:01:41.627000 CVE-2024-9357,0,0,640186f8f72cd78a5751991fcededaac14402a8a19b5c35e7bc40afd0be046a2,2024-11-12T13:55:21.227000 -CVE-2024-9358,0,1,ea476deb6f63807e039e38f10dbb3989dae21f15706e5c2357f9ef091eab2950,2025-01-07T14:23:31.477000 -CVE-2024-9359,0,1,bfd6b4316b9123739abb7d48d8fb692e90f5d46dac39840aa5b86d1eb22a6fcf,2024-10-04T18:54:12.417000 -CVE-2024-9360,0,1,a97ceb6fff5e9c4cb128286482ae47c1518e1d26dfc7a890caf065b823385956,2024-10-04T18:53:58.020000 +CVE-2024-9358,0,0,ea476deb6f63807e039e38f10dbb3989dae21f15706e5c2357f9ef091eab2950,2025-01-07T14:23:31.477000 +CVE-2024-9359,0,0,bfd6b4316b9123739abb7d48d8fb692e90f5d46dac39840aa5b86d1eb22a6fcf,2024-10-04T18:54:12.417000 +CVE-2024-9360,0,0,a97ceb6fff5e9c4cb128286482ae47c1518e1d26dfc7a890caf065b823385956,2024-10-04T18:53:58.020000 CVE-2024-9361,0,0,5bc3da93845b38589382163c5da3beae4068773a42f5aefb96e280c13a317d80,2024-11-01T18:46:32.783000 CVE-2024-9364,0,0,9ebd82b4859f157f79a8dcd16aa66e84da6e7858640c431e532bfbe4c36998a2,2024-10-22T15:26:10.673000 CVE-2024-9366,0,0,db84f6e2ff16ebff2d502f21f85e90095a4a755ba5e4941bffb7a9e2e4c31307,2024-10-22T15:09:48.177000 @@ -279379,15 +279379,15 @@ CVE-2024-9400,0,0,4e0eb218b5de55a15a4a85f62e9e541831946bea4c202524d5661f5eb345d7 CVE-2024-9401,0,0,96a7de06dd58c9c71f25b07ec603b05ba47f7dd964cd736693ec4ab35f2b79cc,2024-10-04T13:51:25.567000 CVE-2024-9402,0,0,63b01a6aa3f666e567eb1543fc626efc5699e53df1a2e8aefcfc7ec04c0a715c,2024-10-04T13:51:25.567000 CVE-2024-9403,0,0,07762c94afe8c9eb67ff9236f95ee323f5f0ee5c2916cd9e1970af8b1532841e,2024-10-04T13:51:25.567000 -CVE-2024-9404,0,1,42e12aecb183ff5b0d234b3c0b09beb73cd7c6fba91a9497a94d650a56c0c77d,2025-02-20T02:15:38.303000 +CVE-2024-9404,0,0,42e12aecb183ff5b0d234b3c0b09beb73cd7c6fba91a9497a94d650a56c0c77d,2025-02-20T02:15:38.303000 CVE-2024-9405,0,0,8642cd3daffd984afd6c8d211f16ccc5e756252d3a00aefbed32c81bc22b44d9,2024-10-04T13:51:25.567000 CVE-2024-9407,0,0,c3bb216c57e02389fdc038abc31ad60ae236af3d0e61fe20fe1466db79b4cb67,2024-12-20T13:15:22.430000 -CVE-2024-9409,0,1,83a29d9f28d734af565cfa54c0f42a0ca5577119ba675bc654c6315a37155731,2024-11-19T15:59:21.690000 +CVE-2024-9409,0,0,83a29d9f28d734af565cfa54c0f42a0ca5577119ba675bc654c6315a37155731,2024-11-19T15:59:21.690000 CVE-2024-9410,0,0,028b8a1a2a5e04a82d1dfa14d7a40a72d9be3df5384ea784f9b13d8a35e545b6,2024-11-22T19:57:28.770000 -CVE-2024-9411,0,1,e6a0cb59de064685676e613e71544ab3eccab2ddc7feafedb5678d9d082f6984,2024-10-04T13:51:25.567000 -CVE-2024-9412,0,1,62d5f11e883b52ba67a3774578a1602d5fbaa6d2a0b74b0a819413a908773264,2024-10-10T12:51:56.987000 +CVE-2024-9411,0,0,e6a0cb59de064685676e613e71544ab3eccab2ddc7feafedb5678d9d082f6984,2024-10-04T13:51:25.567000 +CVE-2024-9412,0,0,62d5f11e883b52ba67a3774578a1602d5fbaa6d2a0b74b0a819413a908773264,2024-10-10T12:51:56.987000 CVE-2024-9413,0,0,a06de6835130fe994a1b9f10a16e4d390bb61a1bb02ceb9b43d0f4e1eeae3597,2024-11-27T16:15:15.180000 -CVE-2024-9414,0,1,28b4d804de099daf579ab2fd5fec400392baeae39fdd0cb7db100bd296872243,2024-10-18T12:52:33.507000 +CVE-2024-9414,0,0,28b4d804de099daf579ab2fd5fec400392baeae39fdd0cb7db100bd296872243,2024-10-18T12:52:33.507000 CVE-2024-9417,0,0,f1ad593c893f867a6d176bb6430fe849da268206280e48ce85bc230b1eac2b90,2025-02-27T19:30:33.180000 CVE-2024-9419,0,0,75c2ffcece6c8d9641e61b7d83db859a8f0c6a3be035496f4eedc8e263459f13,2024-11-01T12:57:03.417000 CVE-2024-9420,0,0,0e84e878b3a1f98289c88b1fb777d3526a495ded70c4b0ad1ee8e42f7524d058,2025-01-17T20:29:36.007000 @@ -279398,7 +279398,7 @@ CVE-2024-9425,0,0,c4a51c938acd490f609ca00d8a594cbbdbb46d48c8dc2d14a9f1cdc1520bf1 CVE-2024-9426,0,0,7b6d0dd14cd82427723e29a8054a247cfe756a4bd65dbe78f3544bf76c1742a2,2024-11-13T17:01:16.850000 CVE-2024-9427,0,0,10f49796290066a0d23c535d91262d8923d75ef2e9f9d3ed57e14b10e3edfe86,2025-02-07T05:15:12.130000 CVE-2024-9428,0,0,f750728263efb84ececce35e10a4ed9233c40717c73069be2b71a21b69aeb302,2024-12-12T18:15:28.120000 -CVE-2024-9429,0,1,94e637ca9d88f449fe7744a843646228b58f21ff5933af74f9ed640f28a49ae5,2024-10-07T20:15:10.567000 +CVE-2024-9429,0,0,94e637ca9d88f449fe7744a843646228b58f21ff5933af74f9ed640f28a49ae5,2024-10-07T20:15:10.567000 CVE-2024-9430,0,0,522b5b97eca86036f3bb0b9124f71c5d5eb35666a2a3e869645b06a142ed7bc6,2024-11-01T12:57:03.417000 CVE-2024-9434,0,0,f1755ae5af5ee483b8b84245c1aa1caf46bdba2b28f9fcce1f4fdc6b21574524,2024-11-01T12:57:03.417000 CVE-2024-9435,0,0,0badf01c5011fc6ef40556170ac0671cfc6dc9f5432adb79a6d96c21019677dd,2024-10-08T16:22:40.780000 @@ -279419,32 +279419,32 @@ CVE-2024-9455,0,0,70eeb7921ee78f299c01776fe53c55197cf0553da95f449adab4e5d1eea634 CVE-2024-9456,0,0,b03c9a73b6e647ff0388281429dea3f2c132c7dea689a2671a1020405e57dd58,2024-10-28T13:58:09.230000 CVE-2024-9457,0,0,237bf133deeeb6ce22bd7cb82b0da8d260edebfa1038d864508e5e70f23de04e,2024-10-15T14:23:57.307000 CVE-2024-9459,0,0,b5f8918700d9fe4520a35b012c84c07b7eef34f306e657c26f87c88066e73f05,2024-11-06T15:29:04.917000 -CVE-2024-9460,0,1,a4133ee84221254d0c0b2ee042e3007266c6114612acf7d4db07e6602d682abe,2024-10-08T14:33:42.703000 +CVE-2024-9460,0,0,a4133ee84221254d0c0b2ee042e3007266c6114612acf7d4db07e6602d682abe,2024-10-08T14:33:42.703000 CVE-2024-9461,0,0,7d9c91cbe544cc2689e175f532112ea98289124a3780c869e31650a971e49d9c,2024-11-26T14:15:22.533000 CVE-2024-9462,0,0,7fd24ba4ebe0a8599d5d6122152cb3c01e81eff313b4cb9c0a8ad7929890d605,2024-10-28T13:58:09.230000 -CVE-2024-9463,0,1,6188124f931be9aced0989b54e72682377d32777649fc07bce18ae92a5156b73,2024-11-15T02:00:01.687000 -CVE-2024-9464,0,1,6bddbe6f9de941852a4063c16fff992c0e6fcd2b0e3011a3d5299bc7782b6766,2024-10-17T06:15:04.190000 -CVE-2024-9465,0,1,90d53d76c5f88ccf47c7d569d025a3553b828bc6c2ea7ce497875807ac49508d,2024-11-15T14:39:34.863000 -CVE-2024-9466,0,1,68df5434eef6c9a57c54334c519902e291a43de67fcec71934fa3b12c4c38fb1,2024-10-17T06:15:04.720000 -CVE-2024-9467,0,1,263d13501d0b5a5f15738b486c671edc382df9f3eb11aeb8098dcd61b53234a9,2024-10-15T15:09:13.297000 -CVE-2024-9468,0,1,2f3dedeccd54994272691dbcd9f2ab81713646e594ea474d9261848279263d82,2024-10-10T12:51:56.987000 -CVE-2024-9469,0,1,0de885562f8b9ad6cb3f5a5dd37f216df6e1e63e8a0b9a7791f90f737b79b602,2024-10-15T18:38:25.647000 -CVE-2024-9470,0,1,635b10718d7de5e6a7d630f99bba8dfbec982ba5aba6e5ae8864c7d20d19b857,2024-10-10T12:51:56.987000 -CVE-2024-9471,0,1,a315448bd6c78c98db27da3c241a0a3d92a36c4b1f148a48ccb16b23127533b9,2024-10-15T16:55:45.090000 -CVE-2024-9472,0,1,63a516586e6ebae44ef4014466c06e5492fdc9943dd7613053bc442b86447083,2024-11-15T13:58:08.913000 -CVE-2024-9473,0,1,994db5c51ee8225930d4021e55354bb115385b6475b3764b5f30a9a6ad2eec08,2024-11-21T09:54:26.150000 -CVE-2024-9474,0,1,0e998c2caca180ab8387e4554834e6d4689ac4fd03587dd79889633c79d132d9,2024-12-20T16:49:55.993000 +CVE-2024-9463,0,0,6188124f931be9aced0989b54e72682377d32777649fc07bce18ae92a5156b73,2024-11-15T02:00:01.687000 +CVE-2024-9464,0,0,6bddbe6f9de941852a4063c16fff992c0e6fcd2b0e3011a3d5299bc7782b6766,2024-10-17T06:15:04.190000 +CVE-2024-9465,0,0,90d53d76c5f88ccf47c7d569d025a3553b828bc6c2ea7ce497875807ac49508d,2024-11-15T14:39:34.863000 +CVE-2024-9466,0,0,68df5434eef6c9a57c54334c519902e291a43de67fcec71934fa3b12c4c38fb1,2024-10-17T06:15:04.720000 +CVE-2024-9467,0,0,263d13501d0b5a5f15738b486c671edc382df9f3eb11aeb8098dcd61b53234a9,2024-10-15T15:09:13.297000 +CVE-2024-9468,0,0,2f3dedeccd54994272691dbcd9f2ab81713646e594ea474d9261848279263d82,2024-10-10T12:51:56.987000 +CVE-2024-9469,0,0,0de885562f8b9ad6cb3f5a5dd37f216df6e1e63e8a0b9a7791f90f737b79b602,2024-10-15T18:38:25.647000 +CVE-2024-9470,0,0,635b10718d7de5e6a7d630f99bba8dfbec982ba5aba6e5ae8864c7d20d19b857,2024-10-10T12:51:56.987000 +CVE-2024-9471,0,0,a315448bd6c78c98db27da3c241a0a3d92a36c4b1f148a48ccb16b23127533b9,2024-10-15T16:55:45.090000 +CVE-2024-9472,0,0,63a516586e6ebae44ef4014466c06e5492fdc9943dd7613053bc442b86447083,2024-11-15T13:58:08.913000 +CVE-2024-9473,0,0,994db5c51ee8225930d4021e55354bb115385b6475b3764b5f30a9a6ad2eec08,2024-11-21T09:54:26.150000 +CVE-2024-9474,0,0,0e998c2caca180ab8387e4554834e6d4689ac4fd03587dd79889633c79d132d9,2024-12-20T16:49:55.993000 CVE-2024-9475,0,0,549f03349a4c2962b2a1e78fa0de4a2bf552d6361ecca4c48badd4c65e80d21d,2024-10-28T13:58:09.230000 -CVE-2024-9476,0,1,b46c85c83a9e2240f82546ade4a9d0952f5c9b286ceb2aa0980b23ce69fd7c2e,2024-11-21T17:15:28 -CVE-2024-9477,0,1,68b940e69530c4d62bf7c8ad86ebf7c16e3bd5eddab519d64633f477acd78f2c,2024-11-15T22:54:21.233000 -CVE-2024-9478,0,1,6a82db40aa38bc6ef84c354f64dc756ee02ed49ddaa0537b0cef30a1cc4ddbde,2024-11-21T13:57:24.187000 -CVE-2024-9479,0,1,fcc06f0c7d6f3b60a504f4b9485fff43c5c9d5ba9c4b494e3c0fef90e4a33777,2024-11-21T13:57:24.187000 +CVE-2024-9476,0,0,b46c85c83a9e2240f82546ade4a9d0952f5c9b286ceb2aa0980b23ce69fd7c2e,2024-11-21T17:15:28 +CVE-2024-9477,0,0,68b940e69530c4d62bf7c8ad86ebf7c16e3bd5eddab519d64633f477acd78f2c,2024-11-15T22:54:21.233000 +CVE-2024-9478,0,0,6a82db40aa38bc6ef84c354f64dc756ee02ed49ddaa0537b0cef30a1cc4ddbde,2024-11-21T13:57:24.187000 +CVE-2024-9479,0,0,fcc06f0c7d6f3b60a504f4b9485fff43c5c9d5ba9c4b494e3c0fef90e4a33777,2024-11-21T13:57:24.187000 CVE-2024-9481,0,0,97feac07f7659f8b1ca2881fd82c9189635f29350e2f34bc2227583f6f66d20e,2024-11-08T20:49:03.597000 CVE-2024-9482,0,0,8d31fc48db844d2720556de5b095325b31f3e98228507b579b20898421e07903,2024-11-08T20:49:58.077000 CVE-2024-9483,0,0,df27bd28e9566b1dcdf4c7ac14a669c2655de6965148fe2701b8a029a82132d9,2024-11-08T20:54:30.980000 CVE-2024-9484,0,0,371670d97cbf15aac087dded6ea19fbc392f9cb1ef85d8c535a3d1392b47cc1d,2024-11-08T20:55:14.283000 CVE-2024-9486,0,0,1b452503ede893d3e65a266241174108341b71fe44b15ee4fda7b816f6d95553,2024-11-08T20:56:54.807000 -CVE-2024-9487,0,1,df39fe64b13a3bb14ab2611fd6b454c0c1e1d78014381b7a56b4a2d4dc7d3d86,2024-11-15T16:57:10.080000 +CVE-2024-9487,0,0,df39fe64b13a3bb14ab2611fd6b454c0c1e1d78014381b7a56b4a2d4dc7d3d86,2024-11-15T16:57:10.080000 CVE-2024-9488,0,0,24a104ee042d409dac1b47e91dfe4fa3675de573a6d9c7b27917f05025555890,2024-11-06T14:57:04.457000 CVE-2024-9489,0,0,9258045c083103dfa924748299ab5c4dd4ec8da1f0d3cf12ca2c7454235f3440,2024-11-01T16:27:25.937000 CVE-2024-9490,0,0,02f113b9761406500c03f37ff8c4526cfa95f6152cc0e760a2215e99a22d5a3d,2025-01-24T15:15:10.683000 @@ -279465,29 +279465,29 @@ CVE-2024-9504,0,0,d5582483784d6c852a9dbcff40d18eb6f930294575e0934168018fc044a9db CVE-2024-9505,0,0,9fa554b249edec9f6f3c55fd2b3a6ab6df16ec28919e88fec8b5527ce060489f,2024-10-31T16:39:41.193000 CVE-2024-9506,0,0,6ad65fd4baa9e3c79b9232fb23977d41e699e9932b5a5c0be78eb7aa0a0de386,2024-10-16T16:38:43.170000 CVE-2024-9507,0,0,03794730f5f760a8ed2b8acd162dff706ec1cd9fcaeaaebf65e642895585bf3d,2024-10-15T12:58:51.050000 -CVE-2024-9508,0,1,94e10f8f0968db61e2691f8ef6783c0b5840c5231e0e1410a1dc6e806e938073,2024-12-13T01:15:11.810000 +CVE-2024-9508,0,0,94e10f8f0968db61e2691f8ef6783c0b5840c5231e0e1410a1dc6e806e938073,2024-12-13T01:15:11.810000 CVE-2024-9511,0,0,1afbe07de690f9cf63c1fef6039ff4eb3aaa28bd4bebaafba31de82f32ace510,2024-11-23T08:15:03.693000 -CVE-2024-9513,0,1,3bbf092fb91507551b1717e3d61da4b497dda909415a6a5541a973f52e9f5d86,2024-11-13T21:57:39.717000 -CVE-2024-9514,0,1,d48e9f8c6d182446fd945a8b3cb0030e6410c5cad5daad0dc25a6d86a80503cb,2024-10-09T11:19:25.577000 -CVE-2024-9515,0,1,7033e590749cdccc8add9215155ec1ae3f8c78885567e1d611255719c5a9c330,2024-10-09T11:19:00.897000 +CVE-2024-9513,0,0,3bbf092fb91507551b1717e3d61da4b497dda909415a6a5541a973f52e9f5d86,2024-11-13T21:57:39.717000 +CVE-2024-9514,0,0,d48e9f8c6d182446fd945a8b3cb0030e6410c5cad5daad0dc25a6d86a80503cb,2024-10-09T11:19:25.577000 +CVE-2024-9515,0,0,7033e590749cdccc8add9215155ec1ae3f8c78885567e1d611255719c5a9c330,2024-10-09T11:19:00.897000 CVE-2024-9518,0,0,cc5b95a0232a0cdb017191eb856b7d3c3720b605b2c7bcebff6b72864b617320,2024-10-15T14:25:58.540000 CVE-2024-9519,0,0,a54d4ca9e0eacd85e6ed423b10bde5ade166fca6ec023277ee42a8e35b29f44d,2024-10-15T14:26:26.417000 CVE-2024-9520,0,0,2204db2ed999130ed8146384857546e10c1ae13991a3509590a6f4522bf1f8b2,2024-10-15T14:34:59.660000 CVE-2024-9521,0,0,d3d9a6be6f9014aa41c5ad870c2defc71925b1ae41265bb2b72fa894954634f8,2024-10-16T16:38:14.557000 CVE-2024-9522,0,0,81a7015961146d67081255db9702f745971d5b01a572ccb06cd379a82785f7bd,2024-10-15T14:27:41.553000 -CVE-2024-9526,0,1,acc606f8e9195e546a271d256c6ec9cc804f4a841580ecb828b473fe7b0b33c3,2024-11-18T17:11:17.393000 +CVE-2024-9526,0,0,acc606f8e9195e546a271d256c6ec9cc804f4a841580ecb828b473fe7b0b33c3,2024-11-18T17:11:17.393000 CVE-2024-9528,0,0,324f5a9bfc4a37c1aeda9587a3d9c2b641c0fbccff333ce06df06554eda75394,2025-02-06T18:35:28.637000 CVE-2024-9529,0,0,cb4ddb314320de34a9d5304d06919a3c6fe7964a30fb164d33d4e703fbbc716f,2024-11-15T19:35:19.160000 CVE-2024-9530,0,0,d9770d6d9d81aca35282dd37cad0ec897a8e52cf92a99657df0b6283cc63f82d,2024-10-25T18:52:10.810000 CVE-2024-9531,0,0,791d1eeb40bab30335935df5c98b61329258a298e09b86a5a90c9cf22bd496a9,2024-10-25T12:56:07.750000 -CVE-2024-9532,0,1,ee74e81fcd3228028851cbf05d2cfbe5eea8f3421ccb07415d383b1bab6b2af5,2024-10-09T11:18:49.027000 -CVE-2024-9533,0,1,11363b568362f03cfdabbcb932ea8a978b23b62f974945ecc7fb3cafbfa9061b,2024-10-09T11:18:34.560000 -CVE-2024-9534,0,1,491ec5d6b5ab9ce3a6949ab86a011008ecd469bc754ae94796c037eeecca32df,2024-10-09T11:18:23.607000 -CVE-2024-9535,0,1,05a8974d5ab63dabb40f54eeb0ddeae3245ebb5002787b32c335689791e2d5e0,2024-10-09T11:16:35.487000 -CVE-2024-9536,0,1,85829d5d2c4b58c245fbd3cd2f4b70321fb487128cb949f5e25e68a85cac93f0,2024-10-07T17:47:48.410000 -CVE-2024-9537,0,1,1842ac1dc1547d9c02b3e71de0450aadde1e4e1067642c4ae3f5a382feb2e233,2024-10-22T17:33:23.837000 -CVE-2024-9538,0,1,d95ab76ec8d0a37bf6a30bf639dbcf1cdb510f6fe68694d1362beea16b373271,2024-10-15T12:58:51.050000 -CVE-2024-9539,0,1,2dc490dbc437edfa0ce5d3611b8b3c4b9cea26f173b2202d9c18aa0ace8beb99,2024-11-15T17:15:06.600000 +CVE-2024-9532,0,0,ee74e81fcd3228028851cbf05d2cfbe5eea8f3421ccb07415d383b1bab6b2af5,2024-10-09T11:18:49.027000 +CVE-2024-9533,0,0,11363b568362f03cfdabbcb932ea8a978b23b62f974945ecc7fb3cafbfa9061b,2024-10-09T11:18:34.560000 +CVE-2024-9534,0,0,491ec5d6b5ab9ce3a6949ab86a011008ecd469bc754ae94796c037eeecca32df,2024-10-09T11:18:23.607000 +CVE-2024-9535,0,0,05a8974d5ab63dabb40f54eeb0ddeae3245ebb5002787b32c335689791e2d5e0,2024-10-09T11:16:35.487000 +CVE-2024-9536,0,0,85829d5d2c4b58c245fbd3cd2f4b70321fb487128cb949f5e25e68a85cac93f0,2024-10-07T17:47:48.410000 +CVE-2024-9537,0,0,1842ac1dc1547d9c02b3e71de0450aadde1e4e1067642c4ae3f5a382feb2e233,2024-10-22T17:33:23.837000 +CVE-2024-9538,0,0,d95ab76ec8d0a37bf6a30bf639dbcf1cdb510f6fe68694d1362beea16b373271,2024-10-15T12:58:51.050000 +CVE-2024-9539,0,0,2dc490dbc437edfa0ce5d3611b8b3c4b9cea26f173b2202d9c18aa0ace8beb99,2024-11-15T17:15:06.600000 CVE-2024-9540,0,0,d758cb49ce3dd0226a2fbe7c6c4f76abf11590889a4c76eb537def5a9bb2e766,2024-10-30T20:56:01.637000 CVE-2024-9541,0,0,112d2769f3fac6053209a88d19d4c5788c14efed52bd0cea2b7d81fca23492a2,2024-10-25T21:16:12.447000 CVE-2024-9542,0,0,f2f272a54cf9fc921a70de7d820fc097e3856aed4b12f3bf6c483323a89b629d,2024-11-22T21:17:39.173000 @@ -279495,33 +279495,33 @@ CVE-2024-9543,0,0,9ffb88569aa66ffadb093beac53dfdbfee9ae27ce5e966c822c3a435c94a35 CVE-2024-9545,0,0,5b947876fa408c2a4bb3efc853a93567b33d51ac41765f6fe2579a522121a117,2024-12-21T09:15:06.460000 CVE-2024-9546,0,0,0b8dcb50cff5e91e4ec767b11d37eb0c2ee866ae4a2331c1d097d7a8a14dfdcc,2024-10-17T13:34:27.890000 CVE-2024-9548,0,0,8d5aae9f3ea152c47a5c1b60447cdc8ff6b84a456efb42b11fe6bb844fa28b6b,2024-10-17T13:46:07.997000 -CVE-2024-9549,0,1,40553ccdfde480d2e00310274dce1b895207849ae6c453d71a1c934d9dcdf51a,2024-10-10T13:14:51.793000 -CVE-2024-9550,0,1,ab11d54c7b4c6e95555fb5b8605a7499d0059bc5bd895941596a2a22af73f03e,2024-10-09T11:15:52.520000 -CVE-2024-9551,0,1,7f2d97984dd49a489489d9f211cb8d82a393b73a4203305dbe63f800a4ffda09,2024-10-09T11:15:42.060000 -CVE-2024-9552,0,1,b98557f43a5830961246e21d09361fb5a8520a5c27c03d638d7253cd8ff021c9,2024-10-09T11:15:32.333000 -CVE-2024-9553,0,1,38be675fb7058119ec2b36951c5ae3970c2e7501032e468e3c38ce00cc1ddcd7,2024-10-09T11:15:21.203000 -CVE-2024-9554,0,1,ec0af980e99d479829b5fa1cae00000206dfd2511cbb26dbd10849e771a9f519,2024-10-07T17:47:48.410000 -CVE-2024-9555,0,1,9d760cae336800de2c3b10852e7f8d4342be8344c56d29fbecd2c19562803df4,2024-10-08T18:36:39.123000 -CVE-2024-9556,0,1,83a256b66a57ef6f7d96fe7a36201bed055ee0666ae2081b50a68db0885dca09,2024-10-08T18:37:28.077000 -CVE-2024-9557,0,1,9e705bb1f46586068e60f9de9ad3854f389e947abbe21f7705bff19a9a2cb1a3,2024-10-08T18:37:43.163000 -CVE-2024-9558,0,1,12db039674309ef8a4b3a83153854abfdfc95edf90f27f246484f5968478203b,2024-10-08T18:36:56.937000 -CVE-2024-9559,0,1,a704634198b92d5b7684ece70a96b838eac5066e1eb52f1c8b72133cc26bb233,2024-10-08T18:37:54.077000 -CVE-2024-9560,0,1,ed6c2091f13489d06891b16ebe683f0e1532120b2147ea1ce38351d5313ddb22,2024-11-05T13:05:29.400000 -CVE-2024-9561,0,1,60c3c813c1283fe34b7d5e67cf5a373f54bb4c97c1dd7d163d4381efd933edaf,2024-10-08T18:38:08.277000 -CVE-2024-9562,0,1,5d3e8bab99f91d544cd2a88fbc024d072c25ab57a6e810aa3903d7f335b7a94f,2024-10-08T18:38:23.920000 -CVE-2024-9563,0,1,2d9382b0ce1247dee8b04f46e2a4f03f3c6b0368132de925dc430c961bc2a9f7,2024-10-08T18:38:35.537000 -CVE-2024-9564,0,1,f7ae63b83694a2ecb1e3038b6143792cd09f9345911a674746371cb2ce4e220f,2024-10-08T18:38:49.413000 -CVE-2024-9565,0,1,8b89002cd2cd22d994f72e968b52189eed6380c36928db0b187b2198fde1b3bf,2024-10-08T18:39:06.297000 -CVE-2024-9566,0,1,c81c843932a4ff752a3fe35aa6934c345b2e5338832e6f7c9f41a29f67b4e622,2024-10-09T11:15:10.977000 -CVE-2024-9567,0,1,3df946742cdab00d0a5dca3cacadfb18f238e1d1ddf09957d2d58dee05cfd95e,2024-10-09T11:15:00.563000 -CVE-2024-9568,0,1,6447176df953625d786747c252f8bfab0b7bbee19462a33a44714ff454774b0d,2024-10-09T13:04:42.653000 -CVE-2024-9569,0,1,d133620128d2156e50eda2b1f0cce5679805591130a4bfd5ff4a0ccbfe205129,2024-10-09T13:04:55.907000 -CVE-2024-9570,0,1,af98151bf7bd43e8809908e5cb8000ec62d034501632bf44f9f5a912bbba5dc2,2024-10-09T11:13:11.067000 +CVE-2024-9549,0,0,40553ccdfde480d2e00310274dce1b895207849ae6c453d71a1c934d9dcdf51a,2024-10-10T13:14:51.793000 +CVE-2024-9550,0,0,ab11d54c7b4c6e95555fb5b8605a7499d0059bc5bd895941596a2a22af73f03e,2024-10-09T11:15:52.520000 +CVE-2024-9551,0,0,7f2d97984dd49a489489d9f211cb8d82a393b73a4203305dbe63f800a4ffda09,2024-10-09T11:15:42.060000 +CVE-2024-9552,0,0,b98557f43a5830961246e21d09361fb5a8520a5c27c03d638d7253cd8ff021c9,2024-10-09T11:15:32.333000 +CVE-2024-9553,0,0,38be675fb7058119ec2b36951c5ae3970c2e7501032e468e3c38ce00cc1ddcd7,2024-10-09T11:15:21.203000 +CVE-2024-9554,0,0,ec0af980e99d479829b5fa1cae00000206dfd2511cbb26dbd10849e771a9f519,2024-10-07T17:47:48.410000 +CVE-2024-9555,0,0,9d760cae336800de2c3b10852e7f8d4342be8344c56d29fbecd2c19562803df4,2024-10-08T18:36:39.123000 +CVE-2024-9556,0,0,83a256b66a57ef6f7d96fe7a36201bed055ee0666ae2081b50a68db0885dca09,2024-10-08T18:37:28.077000 +CVE-2024-9557,0,0,9e705bb1f46586068e60f9de9ad3854f389e947abbe21f7705bff19a9a2cb1a3,2024-10-08T18:37:43.163000 +CVE-2024-9558,0,0,12db039674309ef8a4b3a83153854abfdfc95edf90f27f246484f5968478203b,2024-10-08T18:36:56.937000 +CVE-2024-9559,0,0,a704634198b92d5b7684ece70a96b838eac5066e1eb52f1c8b72133cc26bb233,2024-10-08T18:37:54.077000 +CVE-2024-9560,0,0,ed6c2091f13489d06891b16ebe683f0e1532120b2147ea1ce38351d5313ddb22,2024-11-05T13:05:29.400000 +CVE-2024-9561,0,0,60c3c813c1283fe34b7d5e67cf5a373f54bb4c97c1dd7d163d4381efd933edaf,2024-10-08T18:38:08.277000 +CVE-2024-9562,0,0,5d3e8bab99f91d544cd2a88fbc024d072c25ab57a6e810aa3903d7f335b7a94f,2024-10-08T18:38:23.920000 +CVE-2024-9563,0,0,2d9382b0ce1247dee8b04f46e2a4f03f3c6b0368132de925dc430c961bc2a9f7,2024-10-08T18:38:35.537000 +CVE-2024-9564,0,0,f7ae63b83694a2ecb1e3038b6143792cd09f9345911a674746371cb2ce4e220f,2024-10-08T18:38:49.413000 +CVE-2024-9565,0,0,8b89002cd2cd22d994f72e968b52189eed6380c36928db0b187b2198fde1b3bf,2024-10-08T18:39:06.297000 +CVE-2024-9566,0,0,c81c843932a4ff752a3fe35aa6934c345b2e5338832e6f7c9f41a29f67b4e622,2024-10-09T11:15:10.977000 +CVE-2024-9567,0,0,3df946742cdab00d0a5dca3cacadfb18f238e1d1ddf09957d2d58dee05cfd95e,2024-10-09T11:15:00.563000 +CVE-2024-9568,0,0,6447176df953625d786747c252f8bfab0b7bbee19462a33a44714ff454774b0d,2024-10-09T13:04:42.653000 +CVE-2024-9569,0,0,d133620128d2156e50eda2b1f0cce5679805591130a4bfd5ff4a0ccbfe205129,2024-10-09T13:04:55.907000 +CVE-2024-9570,0,0,af98151bf7bd43e8809908e5cb8000ec62d034501632bf44f9f5a912bbba5dc2,2024-10-09T11:13:11.067000 CVE-2024-9571,0,0,a31a4b971a17ba063b7e695e5ff5e7f74d34f79c0a71c27999cdaf9c9e34b6c4,2024-10-08T18:45:01.220000 CVE-2024-9572,0,0,0c000f870df1b4dfe4767576eb0b04ae65b10dc9ed03c6ad1f54fea004037a15,2024-10-08T18:45:03.117000 CVE-2024-9573,0,0,896c9b96b3ee6f06964287ac30a7aab9f8a0342e9079034b52b5cb43f27d5120,2024-10-08T18:45:09.057000 CVE-2024-9574,0,0,36d06474ebb9a7a11deab9285a868e6ee3306f993dd2f673b63881253e71b3b6,2024-10-08T18:45:13.147000 -CVE-2024-9575,0,1,4a0dcb7ce281bfc3a392343ea02848805655d694c242bec312dcff50ab26f9a5,2025-01-09T18:15:29.763000 +CVE-2024-9575,0,0,4a0dcb7ce281bfc3a392343ea02848805655d694c242bec312dcff50ab26f9a5,2025-01-09T18:15:29.763000 CVE-2024-9576,0,0,f8df6627dc8e668a24b77e8b044c7a10ae532dbc042e210d713186b99b0fb9e1,2024-11-12T19:34:37.910000 CVE-2024-9578,0,0,9ac6a0f631f50f5201c328a5712a4c754e59a6b507571c157dd5bee87bb7472e,2024-11-13T17:01:16.850000 CVE-2024-9579,0,0,9b5787a1e02c2c45dc866f289e070dd790e24d1ae554f06594bb1b24c390d960,2024-11-08T18:08:02.683000 @@ -279542,7 +279542,7 @@ CVE-2024-9593,0,0,21801a2171579b0fca5664961ca84ca3788674fc1c315858ecf64823c3b477 CVE-2024-9594,0,0,267a42f79726ee7202a7ad1c9bd8476bd052cf72dd5fec3bc9d04fb9e665266c,2024-11-08T20:50:48.720000 CVE-2024-9595,0,0,affe800d4ccb9fbe30c63eaf437475e7b4f1b8f6ed06b3135e5296a266d83c31,2024-10-15T12:57:46.880000 CVE-2024-9596,0,0,97d2b24b69eeab4b46fc850bb8355e0549024bcd45410c14a3bd69da526dabde,2024-10-16T17:00:19.787000 -CVE-2024-9598,0,1,a4c9b52607422cd2d0de28550efd88dc4b9c97b8e4b93ac5c9c5e06f1d845304,2025-02-21T20:47:35.277000 +CVE-2024-9598,0,0,a4c9b52607422cd2d0de28550efd88dc4b9c97b8e4b93ac5c9c5e06f1d845304,2025-02-21T20:47:35.277000 CVE-2024-9600,0,0,ea15b50099d09f31b8281c72f2e9f7d888450824868eb6eb5785430b8539a997,2024-11-21T18:15:15.853000 CVE-2024-9601,0,0,16377aee6b1757cfe9136af384fa497dbe5d85cf18a9b0ffef21739c36f3986a,2025-02-25T19:42:12.050000 CVE-2024-9602,0,0,97e94b3551b8a143150ba66a2e724dafe158b773cf8b0069e0eeb8d400c5b732,2025-01-02T16:48:01.163000 @@ -279581,8 +279581,8 @@ CVE-2024-9642,0,0,e785c942bfa480a7574dc49561aef989c60cf4146a0b8eb964f23c4e5169b9 CVE-2024-9643,0,0,d4b675a48128f447c23740fcfe3c1fa1687fd553165bf464c591f123dbf874f4,2025-02-04T16:15:40.703000 CVE-2024-9644,0,0,4c0b89cd4c57bc16da8457d75925cd8a258727aa0a4d33e61d5e8c943c27ee1b,2025-02-04T15:15:19.273000 CVE-2024-9647,0,0,fcdcaf92364c0d2df50a52f6773b32a5c3346fda1bdd5380b00168c49162a8b6,2024-10-16T16:38:14.557000 -CVE-2024-9649,0,1,cd2db927900f7c6743a3030cefa1117932ceaff0f1622bc45ef64e8e761b725b,2025-02-27T18:47:11.020000 -CVE-2024-9650,0,1,6b46aa81f03fafe03c700a6dcecdfd56ab9dbdabf7ca989695415522d7e2f715,2025-02-24T20:57:41.880000 +CVE-2024-9649,0,0,cd2db927900f7c6743a3030cefa1117932ceaff0f1622bc45ef64e8e761b725b,2025-02-27T18:47:11.020000 +CVE-2024-9650,0,0,6b46aa81f03fafe03c700a6dcecdfd56ab9dbdabf7ca989695415522d7e2f715,2025-02-24T20:57:41.880000 CVE-2024-9651,0,0,076e1970a9e34c701b84bb911d74f70417194b77dcccb012468991739fbcab41,2024-12-09T18:15:24.657000 CVE-2024-9652,0,0,2278cc3d85ab1e64d09ab82bc023556b887dca2b4a3045a553483dbbc6e7952b,2024-10-16T16:38:14.557000 CVE-2024-9653,0,0,f158e4ac0dd55a24d4b3927fa7e93113f3b2a80fd6a1d97e078c1fc3c150282b,2024-11-26T20:37:07.913000 @@ -279601,7 +279601,7 @@ CVE-2024-9668,0,0,b123975089368f5aaa425cf98477e50260db5149c9b36255b3676507860927 CVE-2024-9669,0,0,9627ded9c1d14f291b2f5713c793075edf748ba1dd1ad6a2c861ec18aa9028c4,2025-02-26T19:54:38.100000 CVE-2024-9670,0,0,bfd2d3b76924bcef9fde3b4b6223f9e716f28991a60568363900e08f18fbb441,2024-10-15T12:57:46.880000 CVE-2024-9671,0,0,8da8355260be5bb56e0e5351a4b43035f95e0a0ad3494b67b9bb7fbd8d577c66,2024-12-04T08:15:07.357000 -CVE-2024-9672,0,1,86cfa21f9d605c119ad8f12206e2a4e62457c3e0d7e7be3b9be9abdd26e1b1e9,2025-01-30T14:55:08.713000 +CVE-2024-9672,0,0,86cfa21f9d605c119ad8f12206e2a4e62457c3e0d7e7be3b9be9abdd26e1b1e9,2025-01-30T14:55:08.713000 CVE-2024-9673,0,0,c836764540f1e4671a3678fdc4656eb5e3fdeb2561ecec798df30be3de129dbc,2025-01-17T17:15:12.997000 CVE-2024-9674,0,0,dcc152f68b1f7c703678ea1798dc92c1fa87e3588d3559438d5c688c6e83e0d4,2024-10-22T14:02:50.473000 CVE-2024-9675,0,0,00d4dc2f1e7706c2dbe94ebff288188d87800560d2f4c32185d599f287de35c6,2024-12-13T18:15:22.507000 @@ -279618,7 +279618,7 @@ CVE-2024-9686,0,0,1eb5e9681f976db1ddb26c27583f7f31c774b0e8d030243eb6a1a3ae9e4e82 CVE-2024-9687,0,0,70a9bb470b4d3f8dcd4b2d1d45e9a9c3021b1c31156ba9f4250d50e915b4527e,2024-10-17T21:11:14.197000 CVE-2024-9688,0,0,1117d42fbdcf0600df8b2523aea963d049e1772cfa29a31f7d7b4a57062d48e4,2025-02-11T02:15:36.990000 CVE-2024-9689,0,0,c2f301aff56dc675215855fe0f01b6009756e74ad68004e6c120b70b465093eb,2024-12-20T18:59:47.850000 -CVE-2024-9692,0,1,fd1b15f6c05d0fbb7b74494ab595c70e83ec5874d62db18222eb162f2aad69e9,2024-10-25T12:56:07.750000 +CVE-2024-9692,0,0,fd1b15f6c05d0fbb7b74494ab595c70e83ec5874d62db18222eb162f2aad69e9,2024-10-25T12:56:07.750000 CVE-2024-9693,0,0,96c2aa2e3e432eefa572dcd34b83d0c8393d8a6c0331136462b7a8bf8e88cb01,2024-11-26T01:57:19.427000 CVE-2024-9694,0,0,300f71d40bb815a23c3a0bc83a96e03beb3f23d9fc0b94128148bd02f8e753bb,2024-12-03T03:15:05.123000 CVE-2024-9696,0,0,a1a81fef8596ef3bd11bad2b6e9730354c1de3321eb96ce84006b7785432034a,2024-11-25T20:42:32.327000 @@ -279699,39 +279699,39 @@ CVE-2024-9778,0,0,4286b148900a181fcf4357f30966399daed38ba90ac9bbc9d3c0e746c2f949 CVE-2024-9779,0,0,2e4b2c49fd86112b1b9fa5de19875cb88ff8eb92b8b26ec277fc4b6852a534ac,2024-12-17T23:15:05.603000 CVE-2024-9780,0,0,34097d04ca09fcb52346a937391687c2669115ee78117cb32b65565beb1f73d5,2024-10-17T14:18:18.433000 CVE-2024-9781,0,0,ced1c8001d752cc843e34081bf2e4d9e4751f03ea9a9263bc0ae7465d284c244,2024-11-25T18:09:33.853000 -CVE-2024-9782,0,1,fbac3764e94a08b4a3a2e1fdb318afe0715acc43de6646d04a3c82ee1f9d055b,2024-10-16T16:44:19.637000 -CVE-2024-9783,0,1,57f3470a6f9cf58142eeab33a34d86806280669934f7caa353890a3b9e309706,2024-10-16T16:43:49.053000 -CVE-2024-9784,0,1,bcd31d8ea65aa767ac795c75a052524b49bb261be4df415d578fc1c45c592c69,2024-10-16T14:12:35.597000 -CVE-2024-9785,0,1,19f6ae8b37d24373c6036625e9f6b757bbfa70d3ec1f63dc9844409d81b30377,2024-10-16T16:15:50.720000 -CVE-2024-9786,0,1,78e73b6fd10969cbf403818641edf60cf80dadaf165e404d24d0aaaaffb745e9,2024-10-16T16:15:25.077000 -CVE-2024-9787,0,1,8a78b5d423cca3dcd652d55389b5cabafdbe8aefe33ce6a4242c9025a1f57e01,2024-11-25T17:39:02.310000 -CVE-2024-9788,0,1,12af8e6cc22e44edceece2e469f02e84e390ba703e22fb8b7fa6c6a9f753a0c9,2024-10-17T14:26:12.120000 -CVE-2024-9789,0,1,dcc11194dbda2ba3e6984e6987a47344b20621cc3072a0d2a149dd70d707f650,2024-10-17T14:26:19.523000 -CVE-2024-9790,0,1,39ba65494512a76302320901d164b24ff11794837676cf53b974dee021b94345,2024-10-17T14:26:30.160000 -CVE-2024-9792,0,1,c6f065dbfdc66099b18c8cb9684d70411c9de514b37e516e98008b957c85a7e4,2024-11-25T19:02:48.587000 -CVE-2024-9793,0,1,3feb9bb967a86af25d53462b3505d3de2a1748ec9414b06760e046c675eb1f35,2024-11-01T14:36:02.277000 -CVE-2024-9794,0,1,f796b0930ed805119267dad67dba4ffb3039b53685c4878d08ae5d418bfbe8e0,2024-10-15T19:12:36.503000 +CVE-2024-9782,0,0,fbac3764e94a08b4a3a2e1fdb318afe0715acc43de6646d04a3c82ee1f9d055b,2024-10-16T16:44:19.637000 +CVE-2024-9783,0,0,57f3470a6f9cf58142eeab33a34d86806280669934f7caa353890a3b9e309706,2024-10-16T16:43:49.053000 +CVE-2024-9784,0,0,bcd31d8ea65aa767ac795c75a052524b49bb261be4df415d578fc1c45c592c69,2024-10-16T14:12:35.597000 +CVE-2024-9785,0,0,19f6ae8b37d24373c6036625e9f6b757bbfa70d3ec1f63dc9844409d81b30377,2024-10-16T16:15:50.720000 +CVE-2024-9786,0,0,78e73b6fd10969cbf403818641edf60cf80dadaf165e404d24d0aaaaffb745e9,2024-10-16T16:15:25.077000 +CVE-2024-9787,0,0,8a78b5d423cca3dcd652d55389b5cabafdbe8aefe33ce6a4242c9025a1f57e01,2024-11-25T17:39:02.310000 +CVE-2024-9788,0,0,12af8e6cc22e44edceece2e469f02e84e390ba703e22fb8b7fa6c6a9f753a0c9,2024-10-17T14:26:12.120000 +CVE-2024-9789,0,0,dcc11194dbda2ba3e6984e6987a47344b20621cc3072a0d2a149dd70d707f650,2024-10-17T14:26:19.523000 +CVE-2024-9790,0,0,39ba65494512a76302320901d164b24ff11794837676cf53b974dee021b94345,2024-10-17T14:26:30.160000 +CVE-2024-9792,0,0,c6f065dbfdc66099b18c8cb9684d70411c9de514b37e516e98008b957c85a7e4,2024-11-25T19:02:48.587000 +CVE-2024-9793,0,0,3feb9bb967a86af25d53462b3505d3de2a1748ec9414b06760e046c675eb1f35,2024-11-01T14:36:02.277000 +CVE-2024-9794,0,0,f796b0930ed805119267dad67dba4ffb3039b53685c4878d08ae5d418bfbe8e0,2024-10-15T19:12:36.503000 CVE-2024-9796,0,0,b719dd956356af754b2930263240ef9071fea55d4836015abfc5d8b3fdae52e4,2024-10-15T18:46:53.397000 -CVE-2024-9797,0,1,a43784ece267c5df7687572f75a4dcba2f2af110dc3540e532b5879f7a8105b5,2024-10-15T19:14:42.600000 +CVE-2024-9797,0,0,a43784ece267c5df7687572f75a4dcba2f2af110dc3540e532b5879f7a8105b5,2024-10-15T19:14:42.600000 CVE-2024-9798,0,0,7c4e540e5a5dcc07f991e3dc85c44aea5b5af5fddea066673ae9f14065b1a867,2024-12-19T17:00:16.440000 -CVE-2024-9799,0,1,29b4ab07da817a2c66e30f4039c0276ec4cf04c9f3e8e23832bf22df70676bd8,2024-10-17T14:32:17.640000 +CVE-2024-9799,0,0,29b4ab07da817a2c66e30f4039c0276ec4cf04c9f3e8e23832bf22df70676bd8,2024-10-17T14:32:17.640000 CVE-2024-9802,0,0,0e4a15fc91be7bb082ecd875743356b6e5ec12153bda993b4cc5bb2ce3947f83,2024-12-19T17:00:21.353000 -CVE-2024-9803,0,1,6d2836589eaf65176c4d360894e17e2a8bf36955863516bf414bf6a6b5f2f54c,2024-10-16T16:21:14.933000 -CVE-2024-9804,0,1,13d1133c545b555678f212326bce5a85aeb4fc346698d01ec7838db612f9ff49,2024-10-15T19:17:27.083000 -CVE-2024-9805,0,1,7bd74f30eb6f2b2f149694dece9249c9b720a01ce3130611b19c712d8a8a9e42,2024-10-15T19:18:27.987000 -CVE-2024-9806,0,1,3ded0e66508e92ba3839d78ec6cc0ee26ddc4d94a8e980d01841930e2881c3c2,2024-10-17T14:44:00.687000 -CVE-2024-9807,0,1,a83f1fade698ee3021e0c49fa48a74b2cced73e092aca0281d14f6db01308396,2024-10-17T14:44:34.193000 -CVE-2024-9808,0,1,e99537e7588fed8859c09bc76609804f4dd17b5b7743218ae9172475c58ab0da,2024-10-15T19:19:57.720000 -CVE-2024-9809,0,1,8641ab565aab52bc27232c989a6830536870e1463685065a7b4e9e21c5318bb1,2024-10-15T19:21:13.343000 -CVE-2024-9810,0,1,51ac5729600ce7da4517afe309fcb431ce313af3ce0686dc20ae1d6c92a09f30,2024-10-15T19:22:00.260000 -CVE-2024-9811,0,1,0fe692b19be5d0bbab94c987b02bbb20249cc42ab29125546d7b9d36b13003b8,2024-10-15T19:22:35.447000 -CVE-2024-9812,0,1,65787a667a0a4badb1fa67347ca04f78e863bf0bb4245f5f2960ceca7a462f48,2024-10-15T19:22:51.340000 -CVE-2024-9813,0,1,c3a2ad6a751dbef0a1592ed66341b744a10ac2067edb8ed2fd2e146c8748ee5e,2024-10-15T19:23:28.953000 -CVE-2024-9814,0,1,1103c320c475d1c22ecd2922f7ef3ec988127144116f111a6a72be251633bf24,2024-10-17T14:48:17.527000 -CVE-2024-9815,0,1,401ead0a23de2d0521868d4be5fbdc0b9f1a3348c603b7d5d0c91efbe9f7836b,2024-10-17T14:52:15.510000 -CVE-2024-9816,0,1,83588bdc4fe9622ee893b55f69a17f06aa15d9a9d6f7508e35440381bdcf5408,2024-10-17T14:53:05.630000 -CVE-2024-9817,0,1,fda6ce51fc035631385f853bd3b5f3b17a5be37999192fdc66879f9ae066819c,2024-10-17T18:12:58.953000 -CVE-2024-9818,0,1,a857702f062e650caf895ee884973f2ada50739bd783b60ae9c352ef5ce30b59,2024-10-17T18:13:37.347000 +CVE-2024-9803,0,0,6d2836589eaf65176c4d360894e17e2a8bf36955863516bf414bf6a6b5f2f54c,2024-10-16T16:21:14.933000 +CVE-2024-9804,0,0,13d1133c545b555678f212326bce5a85aeb4fc346698d01ec7838db612f9ff49,2024-10-15T19:17:27.083000 +CVE-2024-9805,0,0,7bd74f30eb6f2b2f149694dece9249c9b720a01ce3130611b19c712d8a8a9e42,2024-10-15T19:18:27.987000 +CVE-2024-9806,0,0,3ded0e66508e92ba3839d78ec6cc0ee26ddc4d94a8e980d01841930e2881c3c2,2024-10-17T14:44:00.687000 +CVE-2024-9807,0,0,a83f1fade698ee3021e0c49fa48a74b2cced73e092aca0281d14f6db01308396,2024-10-17T14:44:34.193000 +CVE-2024-9808,0,0,e99537e7588fed8859c09bc76609804f4dd17b5b7743218ae9172475c58ab0da,2024-10-15T19:19:57.720000 +CVE-2024-9809,0,0,8641ab565aab52bc27232c989a6830536870e1463685065a7b4e9e21c5318bb1,2024-10-15T19:21:13.343000 +CVE-2024-9810,0,0,51ac5729600ce7da4517afe309fcb431ce313af3ce0686dc20ae1d6c92a09f30,2024-10-15T19:22:00.260000 +CVE-2024-9811,0,0,0fe692b19be5d0bbab94c987b02bbb20249cc42ab29125546d7b9d36b13003b8,2024-10-15T19:22:35.447000 +CVE-2024-9812,0,0,65787a667a0a4badb1fa67347ca04f78e863bf0bb4245f5f2960ceca7a462f48,2024-10-15T19:22:51.340000 +CVE-2024-9813,0,0,c3a2ad6a751dbef0a1592ed66341b744a10ac2067edb8ed2fd2e146c8748ee5e,2024-10-15T19:23:28.953000 +CVE-2024-9814,0,0,1103c320c475d1c22ecd2922f7ef3ec988127144116f111a6a72be251633bf24,2024-10-17T14:48:17.527000 +CVE-2024-9815,0,0,401ead0a23de2d0521868d4be5fbdc0b9f1a3348c603b7d5d0c91efbe9f7836b,2024-10-17T14:52:15.510000 +CVE-2024-9816,0,0,83588bdc4fe9622ee893b55f69a17f06aa15d9a9d6f7508e35440381bdcf5408,2024-10-17T14:53:05.630000 +CVE-2024-9817,0,0,fda6ce51fc035631385f853bd3b5f3b17a5be37999192fdc66879f9ae066819c,2024-10-17T18:12:58.953000 +CVE-2024-9818,0,0,a857702f062e650caf895ee884973f2ada50739bd783b60ae9c352ef5ce30b59,2024-10-17T18:13:37.347000 CVE-2024-9819,0,0,59117086c4d23b9c9574bc057a0686e1d5eca3f11908986dfeda019c228909bd,2024-12-17T13:15:19.100000 CVE-2024-9820,0,0,fd87ed6a28af139962800259a754dbde67b7483a77ceed7f1e754d00989c64ca,2024-10-19T00:44:10.420000 CVE-2024-9821,0,0,998cb484708b6d639b88d328380d97e10182c41ce084a3bdd91de81a020e2e5e,2024-10-15T12:57:46.880000 @@ -279750,7 +279750,7 @@ CVE-2024-9835,0,0,c22c7fa83092a0ad0c2f8d308c2d037dea877b74e79639d7488f9fc493a99a CVE-2024-9836,0,0,00fe9619a572716e33d038c70d158c90aa86eec43cd0588694b10c90a08bd193,2024-11-12T15:35:18.093000 CVE-2024-9837,0,0,afe4e527f22e06da82758e417087daa648749cf526ed58128828756f86ec8839,2024-10-15T12:57:46.880000 CVE-2024-9839,0,0,57bea8403f5cc48dea698cfdd728b58122c5ab953b09fd7bbfa276adce1153b8,2024-11-18T17:11:17.393000 -CVE-2024-9841,0,1,e0f4d3de7ec626d098401fdf0738f26a50085665fd5bc0d44d6ae87bb2c08b7f,2024-11-13T19:34:26.237000 +CVE-2024-9841,0,0,e0f4d3de7ec626d098401fdf0738f26a50085665fd5bc0d44d6ae87bb2c08b7f,2024-11-13T19:34:26.237000 CVE-2024-9842,0,0,73b7cd007d10f6b74ffd8cd6b50292b47cc50d7e962263b6bfd7542be8462f48,2025-01-17T19:55:48.957000 CVE-2024-9843,0,0,3f01712625f1edfab25d9be2335cadc8d4f5a03c9e93738f00254824a275f98d,2025-01-17T20:00:21.843000 CVE-2024-9844,0,0,f761f39a419d543ed7dd0afc14bfb68da04abe0d0db79b309ef397327e3b394c,2025-01-17T19:37:13.830000 @@ -279762,9 +279762,9 @@ CVE-2024-9850,0,0,a03838c3bfbc14bf91194c57e11415e7cfdd0a0abdd3ff00fedc46553c3b52 CVE-2024-9851,0,0,1dffb7a53cb87a4b13d987532e36705e34913371c7a6203f9e14991ac6851659,2024-11-22T16:30:18.880000 CVE-2024-9852,0,0,849e41b2bed90ecacf7954d75b35193566f6c1ca4fb88992579ac84971a8bc8b,2024-12-06T06:15:23.200000 CVE-2024-9853,0,0,7903240f3eecb6a8dd8dfd09c729213d90c6933432e4456beeb63216211d313a,2024-10-28T13:58:09.230000 -CVE-2024-9855,0,1,69bc2df486477e41c07c2a9f50c4d14d86cf6690f9fd2928a662da995e73d6db,2024-10-15T12:58:51.050000 -CVE-2024-9856,0,1,3216d2f30844e8b0d2e06d5427f242fcf82c32271de83119a776c480e3d75b95,2024-10-15T12:58:51.050000 -CVE-2024-9858,0,1,12469eac3c3077010eaac416b4e8a11aa6f3d393cd924bb5e342ae9ef613c74f,2024-10-16T17:35:08.130000 +CVE-2024-9855,0,0,69bc2df486477e41c07c2a9f50c4d14d86cf6690f9fd2928a662da995e73d6db,2024-10-15T12:58:51.050000 +CVE-2024-9856,0,0,3216d2f30844e8b0d2e06d5427f242fcf82c32271de83119a776c480e3d75b95,2024-10-15T12:58:51.050000 +CVE-2024-9858,0,0,12469eac3c3077010eaac416b4e8a11aa6f3d393cd924bb5e342ae9ef613c74f,2024-10-16T17:35:08.130000 CVE-2024-9859,0,0,86c60906d3d43086e90ad82fc5e0a66c148004233d82b3e814c2c2e043532e28,2025-01-02T16:01:16.520000 CVE-2024-9860,0,0,1ba47332044cf478e4ab9e34b5ce7d360a589302ba3fad0810d75ba6f8914101,2024-10-15T12:57:46.880000 CVE-2024-9861,0,0,24523542e26f057b9247e42b8b6169259b0a45fecdcfd0af4e1f65374aa85c75,2025-01-28T18:56:36.567000 @@ -279794,29 +279794,29 @@ CVE-2024-9890,0,0,b0e8bda7f7d806e933d15bb3145a9edb8c134858dbfd5a95388bc8af05629f CVE-2024-9891,0,0,4d46692b8a9a483c19484401ddd06b53b7467e4ccf0ce5f92f7bde6fae1d0eb4,2024-10-16T16:38:14.557000 CVE-2024-9892,0,0,cd8c99eb02e25ce7679507992577fcee3f2b756b135af3eb113481d77cb8b4c7,2024-10-22T15:46:17.880000 CVE-2024-9893,0,0,6b3805f31c67797f9b54a3aa044635fb592b975fe814e5c55c8ef512ad6c9392,2024-10-16T16:38:14.557000 -CVE-2024-9894,0,1,b41da1983cfff2dd3ae79b23226582605775908635de4f49d6cf862d1bc465b8,2024-10-16T22:13:05.583000 +CVE-2024-9894,0,0,b41da1983cfff2dd3ae79b23226582605775908635de4f49d6cf862d1bc465b8,2024-10-16T22:13:05.583000 CVE-2024-9895,0,0,190a2d57940598c2ea8ad62c25347a570ee4be1cfaf4cad2fe2a7ca920be704c,2024-10-17T20:50:03.503000 CVE-2024-9896,0,0,3adb19d39d02ce2ee570a7726fbffb3aaef96e44b637197ad8e5d0de67af0817,2024-11-04T14:10:06.287000 CVE-2024-9897,0,0,d10885bb1a732639d22e8cf3cdf237a94daac50b02bfbf8f8b46ddc2a8d8983a,2024-11-01T15:27:56.797000 CVE-2024-9898,0,0,1537edc74ab6912e0f49b36b0b2f31dba2b9152cdab29cedc38dec7daa343d47,2024-10-18T12:52:33.507000 CVE-2024-9899,0,0,6c76ba1fcc7597d7958a7e74c7de009221352c8fe34414d847a1d4d85ee09e27,2024-10-23T21:15:15.050000 CVE-2024-9902,0,0,988cf1e25e07eba8fa29aab2e0822f1bb86c9b585332e08c3140d35a61eec696,2025-02-25T20:15:36.143000 -CVE-2024-9903,0,1,3419001cde5082b79796b9c94795511915defc2d60c542640b205ea9a613358e,2024-10-15T12:57:46.880000 -CVE-2024-9904,0,1,417997d1442360b49f8847d045e67dfee9116a8f1c6d6c6f150052bf485e2a04,2024-10-15T12:57:46.880000 -CVE-2024-9905,0,1,37cecce0797e6c669719ec7332b5a44f09a8d583bf6b736d2efe70ce87847378,2024-10-16T22:12:18.153000 -CVE-2024-9906,0,1,d4d92301b2a059171bc784c725b5f1a5f9fd8b737d33e004656a917c3dc86c2c,2024-10-16T22:12:07.520000 -CVE-2024-9907,0,1,d3d535560abe35f5e75929904fd25d60a7d330d53ec0236103163df7c9dc7117,2024-10-15T12:57:46.880000 -CVE-2024-9908,0,1,480dbf2f3e39965d559390c7739e49a2f51468cb739fcd8ee6bccc4847967b2a,2024-10-16T15:31:26.373000 -CVE-2024-9909,0,1,75bda507818c007bdcf0b686a613fd439f2f679db339a3d7057a641ec2b6d037,2024-10-16T15:30:48.017000 -CVE-2024-9910,0,1,96ec395e42336b590884c903c99bf8d107973620d889d8325ae5f26b565b849e,2024-10-16T15:32:30.067000 -CVE-2024-9911,0,1,fb1fdeab4c30f5f438af66ad663f54c607b967e3c35171403c0f89a4b850aa19,2024-10-16T15:32:13.470000 -CVE-2024-9912,0,1,af633071a8224f15d97c3cf6db62a6468fd8a39f223266a508468aeab086b6aa,2024-10-16T15:31:57.667000 -CVE-2024-9913,0,1,c754f26cdcc3af66468522d0abf54b7539ed8881905c1a8bb6c43c47d82a7dca,2024-10-16T15:31:38.627000 -CVE-2024-9914,0,1,83605001f78b4df47657314ebb8579a59d115e25922d9dd7fd445135c13bb58d,2024-10-16T15:27:00.080000 -CVE-2024-9915,0,1,aa2e2601696b7761a7ecb90d243665febdcd0d721d40182de0f40eabf69db2ab,2024-10-16T15:26:12.137000 -CVE-2024-9916,0,1,a80a0796d5c18c2eab8fba677c434636f6e2fdb8688893603dd86a04952f25b1,2024-10-16T22:11:04.453000 -CVE-2024-9917,0,1,9b5e62cca4bf9d88a90f8a5a7a91d797698fb1341408fe27775560a10f1ea6ae,2024-10-19T00:49:07.090000 -CVE-2024-9918,0,1,e5ce1210eba583c136f5f2c21cc7a5ff5a12006f0105e6d70b655141d6b09c94,2024-10-19T00:47:15.957000 +CVE-2024-9903,0,0,3419001cde5082b79796b9c94795511915defc2d60c542640b205ea9a613358e,2024-10-15T12:57:46.880000 +CVE-2024-9904,0,0,417997d1442360b49f8847d045e67dfee9116a8f1c6d6c6f150052bf485e2a04,2024-10-15T12:57:46.880000 +CVE-2024-9905,0,0,37cecce0797e6c669719ec7332b5a44f09a8d583bf6b736d2efe70ce87847378,2024-10-16T22:12:18.153000 +CVE-2024-9906,0,0,d4d92301b2a059171bc784c725b5f1a5f9fd8b737d33e004656a917c3dc86c2c,2024-10-16T22:12:07.520000 +CVE-2024-9907,0,0,d3d535560abe35f5e75929904fd25d60a7d330d53ec0236103163df7c9dc7117,2024-10-15T12:57:46.880000 +CVE-2024-9908,0,0,480dbf2f3e39965d559390c7739e49a2f51468cb739fcd8ee6bccc4847967b2a,2024-10-16T15:31:26.373000 +CVE-2024-9909,0,0,75bda507818c007bdcf0b686a613fd439f2f679db339a3d7057a641ec2b6d037,2024-10-16T15:30:48.017000 +CVE-2024-9910,0,0,96ec395e42336b590884c903c99bf8d107973620d889d8325ae5f26b565b849e,2024-10-16T15:32:30.067000 +CVE-2024-9911,0,0,fb1fdeab4c30f5f438af66ad663f54c607b967e3c35171403c0f89a4b850aa19,2024-10-16T15:32:13.470000 +CVE-2024-9912,0,0,af633071a8224f15d97c3cf6db62a6468fd8a39f223266a508468aeab086b6aa,2024-10-16T15:31:57.667000 +CVE-2024-9913,0,0,c754f26cdcc3af66468522d0abf54b7539ed8881905c1a8bb6c43c47d82a7dca,2024-10-16T15:31:38.627000 +CVE-2024-9914,0,0,83605001f78b4df47657314ebb8579a59d115e25922d9dd7fd445135c13bb58d,2024-10-16T15:27:00.080000 +CVE-2024-9915,0,0,aa2e2601696b7761a7ecb90d243665febdcd0d721d40182de0f40eabf69db2ab,2024-10-16T15:26:12.137000 +CVE-2024-9916,0,0,a80a0796d5c18c2eab8fba677c434636f6e2fdb8688893603dd86a04952f25b1,2024-10-16T22:11:04.453000 +CVE-2024-9917,0,0,9b5e62cca4bf9d88a90f8a5a7a91d797698fb1341408fe27775560a10f1ea6ae,2024-10-19T00:49:07.090000 +CVE-2024-9918,0,0,e5ce1210eba583c136f5f2c21cc7a5ff5a12006f0105e6d70b655141d6b09c94,2024-10-19T00:47:15.957000 CVE-2024-9921,0,0,41729537f7c16896e42fbc2371d0383a9aeeda0d7cb805b3e801789b2f8fad23,2024-10-24T13:19:24.920000 CVE-2024-9922,0,0,da50c26d792345ff1c94eacdad95ed7a5d94f0c1d5e606886e8469b779eb90c4,2024-10-24T13:21:53.853000 CVE-2024-9923,0,0,0c332a4a7a9b3444c8824d85f5791136a441bfb8299cc1964ab922faa2940a6c,2024-10-24T13:24:23.430000 @@ -279844,10 +279844,10 @@ CVE-2024-9944,0,0,f8fe44d98686a29a4c29e0df47e437528a061318d17270b2824d7d54b74548 CVE-2024-9945,0,0,cea3df2b6f5b90a7f8d9b7bf1f4b5f371dc7412d9ebdd4e046c2e2c67744f223,2024-12-13T16:15:28.267000 CVE-2024-9946,0,0,442c0aff28a23c9d67bb95abea8abfbdb9db72aae0a6f6a85ef41b89c2d30c77,2024-11-08T20:38:07.557000 CVE-2024-9947,0,0,4162a46c010d20b99b6eec449557730600671694a5b01bff747d05f7163af480,2024-10-25T16:53:12.867000 -CVE-2024-9949,0,1,a0581706a8cc1dc15b51dd23659b265a8c272bbff8c1acb976ae9b1797f390cf,2024-10-25T12:56:07.750000 -CVE-2024-9950,0,1,26453476d613485a16e471025364681be19c5178f0ab51f0703be58e5e0cb276,2025-01-02T16:15:08.930000 +CVE-2024-9949,0,0,a0581706a8cc1dc15b51dd23659b265a8c272bbff8c1acb976ae9b1797f390cf,2024-10-25T12:56:07.750000 +CVE-2024-9950,0,0,26453476d613485a16e471025364681be19c5178f0ab51f0703be58e5e0cb276,2025-01-02T16:15:08.930000 CVE-2024-9951,0,0,d292cfbcf3e6f6345fd4680a1945f2e8d8915fd71871c7419d041169345571de,2024-10-18T12:52:33.507000 -CVE-2024-9952,0,1,54fa7bd21864458c3768a23c75a74b10b5dda23a9cf30ce6f48fcefeab4b0488,2024-10-16T15:05:13.467000 +CVE-2024-9952,0,0,54fa7bd21864458c3768a23c75a74b10b5dda23a9cf30ce6f48fcefeab4b0488,2024-10-16T15:05:13.467000 CVE-2024-9953,0,0,ed020c158bfe5b15d8e014a7689776d43a7df47d67a46968cabcbd71eb079885,2024-10-17T20:59:01.940000 CVE-2024-9954,0,0,3e30a77e87df301b889ce21a2f3eb854e0f4066ff190b30fa46e6b513e2d6399,2024-10-22T20:35:17.400000 CVE-2024-9955,0,0,c2cd3a4e518ccae1966c72ceef59885fae4f69df0a2bad3603715ef6d7fe85fe,2025-01-02T16:01:37.567000 @@ -279868,11 +279868,11 @@ CVE-2024-9969,0,0,044dc3067813d8401c9dcaa84beac32b139793dca0df398e83f5f3e156e403 CVE-2024-9970,0,0,57f29a5919b215573e47e01de872fa70b61a8f607294864cafe2a0b47730860c,2024-10-17T20:33:59.873000 CVE-2024-9971,0,0,f7afdbfd49e5da1770c550a17f4236ccda4028a9715555257134b9762cb518da,2024-10-17T20:34:30.257000 CVE-2024-9972,0,0,6116abb7efa5e842090bc3dc7b5b98b310cb4a598dd6bd24da2aeb2dde8f640d,2024-11-21T11:15:38.670000 -CVE-2024-9973,0,1,f7e1283ddeabe1617ed3133725b15732ab6a139863368f0d5a1ce4248d12a4e5,2024-10-15T19:27:44.020000 -CVE-2024-9974,0,1,e05c1ed78b7c148a84b5651d4903bfe273a519e2465d9f9b010f2a539a294ece,2024-10-15T19:28:37.377000 -CVE-2024-9975,0,1,b92e2e1278326a47e69d9c074469f299ea081942942e8f2a1ab0981ca45e69c8,2024-10-16T13:44:46.220000 -CVE-2024-9976,0,1,c6b4aa4a0054ec1900903391528971892ceb26224b812ca52057e67e55a96661,2024-10-16T13:42:24.153000 -CVE-2024-9977,0,1,007fd190c175f39c02af458934ffb907014229a3c6ef5064d741ed0a752d170e,2024-10-16T16:38:43.170000 +CVE-2024-9973,0,0,f7e1283ddeabe1617ed3133725b15732ab6a139863368f0d5a1ce4248d12a4e5,2024-10-15T19:27:44.020000 +CVE-2024-9974,0,0,e05c1ed78b7c148a84b5651d4903bfe273a519e2465d9f9b010f2a539a294ece,2024-10-15T19:28:37.377000 +CVE-2024-9975,0,0,b92e2e1278326a47e69d9c074469f299ea081942942e8f2a1ab0981ca45e69c8,2024-10-16T13:44:46.220000 +CVE-2024-9976,0,0,c6b4aa4a0054ec1900903391528971892ceb26224b812ca52057e67e55a96661,2024-10-16T13:42:24.153000 +CVE-2024-9977,0,0,007fd190c175f39c02af458934ffb907014229a3c6ef5064d741ed0a752d170e,2024-10-16T16:38:43.170000 CVE-2024-9978,0,0,6cdd8c416016acd07dbd7c0a72b0c71563527a1c4465c0cf0cbd7b98185b100a,2024-12-11T17:20:04.517000 CVE-2024-9979,0,0,3b44b026e897ba1cab68a4fe3cc36d38440cb5274319b2e75077b552c759a9a0,2024-10-16T16:38:43.170000 CVE-2024-9980,0,0,81e97340e56ab070f9aac5acb061fdc692f76d722abc413ea4fa0f344a9a9582,2024-10-17T18:03:34.807000 @@ -279881,17 +279881,17 @@ CVE-2024-9982,0,0,6e3304803c0839727cd07804d9cbf6956de65aa603d424bce3e23f3892bb31 CVE-2024-9983,0,0,79b73936b6fdcdac2f340db4065ccbdfe3f98755c4eced208d214d2847f0c289,2024-10-16T22:03:42.020000 CVE-2024-9984,0,0,c164dd2d06119a06d0ecef8f0c79acb5652dc73023469df70161d4131ac4c384,2024-10-16T22:03:23.407000 CVE-2024-9985,0,0,d31782e0d55fcf785a6d56b271f56bfac8ef3dab902ee47238ead702295d26c6,2024-10-16T22:02:08.117000 -CVE-2024-9986,0,1,f12cbf37ed2fb7100e9dc3188a914551df9be0ad97593d30e284ad9c75b93aa3,2024-10-21T13:07:47.700000 -CVE-2024-9987,0,1,22a073730c87e85b2d927e43d5549af8cd7cd6a56421444482d4f1582c57f4fc,2024-10-25T19:06:35.350000 +CVE-2024-9986,0,0,f12cbf37ed2fb7100e9dc3188a914551df9be0ad97593d30e284ad9c75b93aa3,2024-10-21T13:07:47.700000 +CVE-2024-9987,0,0,22a073730c87e85b2d927e43d5549af8cd7cd6a56421444482d4f1582c57f4fc,2024-10-25T19:06:35.350000 CVE-2024-9988,0,0,3a57a3bd1e1ea4f8d09bc695c1d0c77c1048ce16774434f3ccd260190d66200f,2024-11-07T17:00:29.560000 CVE-2024-9989,0,0,618b83ec3907f65a51fa013819dfb2ad0168aaafe2f1ce04204110fa9825808c,2024-11-07T17:00:56.337000 CVE-2024-9990,0,0,242153fdd1e5955fd6e7a309b2c58cf53a3438553f63cd46d750d9018c4da6a2,2024-11-06T23:11:42.037000 -CVE-2024-9991,0,1,d52f7f0e4baa2d457c00639209b566401d8bb298d0ede1bbcb21455e0c81280d,2024-10-28T13:58:09.230000 +CVE-2024-9991,0,0,d52f7f0e4baa2d457c00639209b566401d8bb298d0ede1bbcb21455e0c81280d,2024-10-28T13:58:09.230000 CVE-2024-9996,0,0,188a485776485f9e8dc9179367e7d7a07cab50fec958b227455a8676b5858255,2025-02-10T21:15:21.700000 CVE-2024-9997,0,0,c951d1dfad7abcf434414a546a4fccad53052e3fa40c16bd73a8c37c97d5eba8,2024-11-01T16:27:34.960000 CVE-2024-9998,0,0,0419a3dad23ae850906f2650ca4d40b180999b4a5d360bcc1b838f8893ae2af5,2024-11-12T11:15:03.840000 CVE-2024-9999,0,0,cad7c92a380ae514b71a1dd06f3b79a139ea65cb773110d32be2b942d72ae5af,2024-11-13T17:01:58.603000 -CVE-2025-0001,0,1,0b53097bff1778de9231713dab9a655e96b466d52a15df3f132fe8a8a77a7f52,2025-02-17T10:15:08.550000 +CVE-2025-0001,0,0,0b53097bff1778de9231713dab9a655e96b466d52a15df3f132fe8a8a77a7f52,2025-02-17T10:15:08.550000 CVE-2025-0015,0,0,321b388b66a6f24115764aad9373a5b4540cea827bc5f4a9ec4c99c3ab51602a,2025-02-03T16:15:33.770000 CVE-2025-0053,0,0,b8373307f8e7839c7035660b5035e0ad8594f9f834cb4c64706371a8c3a2ce31,2025-01-14T01:15:15.403000 CVE-2025-0054,0,0,b8bc9804913976424582a72964eb068b4365d1e22607e5b0c46a2e77e3b25525,2025-02-18T18:15:28.260000 @@ -279910,17 +279910,17 @@ CVE-2025-0067,0,0,595fadc08a33537ee967fb524f132a140bd7562627c52fe87a8f7e09b94969 CVE-2025-0068,0,0,335ecdc06a29db245188288060d2d78b12fd2ca685b50ec8e17c976ac125be2f,2025-01-14T01:15:17.107000 CVE-2025-0069,0,0,d7ac8ba36cfcab8a8836c1588e52e8bbaed2d415e393c11bf82b7bb82617b09a,2025-01-14T01:15:17.257000 CVE-2025-0070,0,0,dbf9edc467887c587ee503735d983d3eb618b4cd55fb133fb8e2178f124d6f6b,2025-01-14T01:15:17.427000 -CVE-2025-0103,0,1,06fd8d922bac50d8ab7e8102b5457a5978f502265c9b1059554ccaf6e0c9679c,2025-01-11T03:15:22.020000 -CVE-2025-0104,0,1,dc4c81878786bc602ee20c50b1dae485c1da904352cbab72ccb96b2a9dcd9e75,2025-01-11T03:15:22.183000 -CVE-2025-0105,0,1,06eb71f16599e7ae8629718f901478ad68364254538fe5e092751226e1b94cb6,2025-01-11T03:15:22.317000 -CVE-2025-0106,0,1,4fa5b1fae50cdaa5f369aea2ce1d6cb2fad0ef7bc07026463190abcdfafae928,2025-01-11T03:15:22.490000 -CVE-2025-0107,0,1,fd8c25451851f9164910ade952a5bc7b463ed8cb8343e87e23b14c61db13477c,2025-01-15T23:15:10.273000 -CVE-2025-0108,0,1,64884df177cf3144877ea2163c5e8d793b035f2d968ef1abd8996aea95a6e341,2025-02-20T03:15:12.317000 -CVE-2025-0109,0,1,2e853bcf58425a25e5b4158bfb9a2d075f81368d739b6fac481373e32bd783f9,2025-02-12T21:15:16.470000 -CVE-2025-0110,0,1,c3ac9b0b128c9831e4e798f5fdfacaa8fa1c3a2720d10fc1e81c539868dea8c2,2025-02-12T21:15:16.630000 -CVE-2025-0111,0,1,fa87128f8743ee0b93c8a212e891effe55c90e93acf7499903b7f1e0affbf4bd,2025-02-21T14:50:23.877000 -CVE-2025-0112,0,1,04c326a65901e848a0acd5315db7dcfc248a4f24965afbc26cf0bf19f7da94c7,2025-02-20T00:15:20.640000 -CVE-2025-0113,0,1,b506485434ad524a277eccd69ccafba9fe2447fd73aca1fe6fd343ecce897bcb,2025-02-12T21:15:16.950000 +CVE-2025-0103,0,0,06fd8d922bac50d8ab7e8102b5457a5978f502265c9b1059554ccaf6e0c9679c,2025-01-11T03:15:22.020000 +CVE-2025-0104,0,0,dc4c81878786bc602ee20c50b1dae485c1da904352cbab72ccb96b2a9dcd9e75,2025-01-11T03:15:22.183000 +CVE-2025-0105,0,0,06eb71f16599e7ae8629718f901478ad68364254538fe5e092751226e1b94cb6,2025-01-11T03:15:22.317000 +CVE-2025-0106,0,0,4fa5b1fae50cdaa5f369aea2ce1d6cb2fad0ef7bc07026463190abcdfafae928,2025-01-11T03:15:22.490000 +CVE-2025-0107,0,0,fd8c25451851f9164910ade952a5bc7b463ed8cb8343e87e23b14c61db13477c,2025-01-15T23:15:10.273000 +CVE-2025-0108,0,0,64884df177cf3144877ea2163c5e8d793b035f2d968ef1abd8996aea95a6e341,2025-02-20T03:15:12.317000 +CVE-2025-0109,0,0,2e853bcf58425a25e5b4158bfb9a2d075f81368d739b6fac481373e32bd783f9,2025-02-12T21:15:16.470000 +CVE-2025-0110,0,0,c3ac9b0b128c9831e4e798f5fdfacaa8fa1c3a2720d10fc1e81c539868dea8c2,2025-02-12T21:15:16.630000 +CVE-2025-0111,0,0,fa87128f8743ee0b93c8a212e891effe55c90e93acf7499903b7f1e0affbf4bd,2025-02-21T14:50:23.877000 +CVE-2025-0112,0,0,04c326a65901e848a0acd5315db7dcfc248a4f24965afbc26cf0bf19f7da94c7,2025-02-20T00:15:20.640000 +CVE-2025-0113,0,0,b506485434ad524a277eccd69ccafba9fe2447fd73aca1fe6fd343ecce897bcb,2025-02-12T21:15:16.950000 CVE-2025-0142,0,0,79348507832bccb3dfb1eba9563d5795fbadbc3e9e1a05cb5ea2a751abd30411,2025-01-30T20:15:33.853000 CVE-2025-0143,0,0,09ad13005701a80a3a5816ecb54ffa484521fbf4e695c8cfa61de5a2bf3b5e04,2025-01-30T20:15:34.050000 CVE-2025-0144,0,0,b469d06026fa315960ae1810bc5062e8f3147e0d9b9578adc31dd388525d8f25,2025-01-30T20:15:34.210000 @@ -279931,61 +279931,61 @@ CVE-2025-0148,0,0,b7337835a1848c842fc2b56ea72e1a0898aa28c40787a276d8091bbd669c23 CVE-2025-0158,0,0,9c1de144d1a0a3d7e92dd988e0992691cec26ba223fe44dad9f5ed52755dc256,2025-02-06T21:15:21.923000 CVE-2025-0159,0,0,da072f8e2bfae3faad56b7993bdef58007c1768b134558714a537dfc9135c68d,2025-02-28T19:15:36.243000 CVE-2025-0160,0,0,56a2c0b88768866a06a1cafe52553211de3c4fe7f1bdd2a1b69e2c78efb329c1,2025-02-28T19:15:36.393000 -CVE-2025-0161,0,1,ecccbf64eabc969a96e8026ae7428266ca821c6b81d8fc8ad6251d9383b3dc89,2025-02-20T16:15:36.333000 +CVE-2025-0161,0,0,ecccbf64eabc969a96e8026ae7428266ca821c6b81d8fc8ad6251d9383b3dc89,2025-02-20T16:15:36.333000 CVE-2025-0167,0,0,d4663f95972209d56dcdcbcde80e33737ce4bcc3e802817579e13c9b67abdfd2,2025-02-06T15:15:16.967000 -CVE-2025-0168,0,1,a3bb306c5c1038cf3ae7cdc9fefc0119ef962391dad7848c675894c708a175c1,2025-02-25T21:26:07.113000 +CVE-2025-0168,0,0,a3bb306c5c1038cf3ae7cdc9fefc0119ef962391dad7848c675894c708a175c1,2025-02-25T21:26:07.113000 CVE-2025-0169,0,0,a5d0b3b918a183dd75efd99915b694a33b31e217f0fac0641a3f178803662807,2025-02-11T18:15:24.260000 CVE-2025-0170,0,0,189d0bf364a93d57ec260c3b6216a914d346455ba37daa3da83434c071198308,2025-01-16T02:15:27.043000 -CVE-2025-0171,0,1,335dd1684d110e126b297af5d20f09df1f2b45f578651710ecfd64f71af87592,2025-01-02T18:15:21.173000 -CVE-2025-0172,0,1,752ebb59dce132d3997df0e36f6da1ccc4a1f1d4ca19471d368e306674ee590e,2025-01-02T18:15:21.327000 -CVE-2025-0173,0,1,f8b0314ed39e527fabb4cd92dfd81e3169abbd8b79f7d02c23b85a331bfa3dda,2025-02-10T14:44:21.583000 -CVE-2025-0174,0,1,2781e194f9798c75bf0ec32dea68200ca4aca4903740e2d2b80a2f0be0df417e,2025-02-25T22:42:09.023000 -CVE-2025-0175,0,1,80758939dc78975a0b0f11b5122318c85771cff4c6d6324f77ed7ad227d42c7f,2025-02-25T22:42:22.270000 -CVE-2025-0176,0,1,4f166ededfe603f7b909f38bf43e5476f4c4acc90bc4bca3384ed33dd9906445,2025-01-03T15:15:11.360000 -CVE-2025-0178,0,1,944748b325d4376009262d91b41fb752899bf5d01e4dc12f97d2cde619932e0c,2025-02-14T14:15:32.403000 +CVE-2025-0171,0,0,335dd1684d110e126b297af5d20f09df1f2b45f578651710ecfd64f71af87592,2025-01-02T18:15:21.173000 +CVE-2025-0172,0,0,752ebb59dce132d3997df0e36f6da1ccc4a1f1d4ca19471d368e306674ee590e,2025-01-02T18:15:21.327000 +CVE-2025-0173,0,0,f8b0314ed39e527fabb4cd92dfd81e3169abbd8b79f7d02c23b85a331bfa3dda,2025-02-10T14:44:21.583000 +CVE-2025-0174,0,0,2781e194f9798c75bf0ec32dea68200ca4aca4903740e2d2b80a2f0be0df417e,2025-02-25T22:42:09.023000 +CVE-2025-0175,0,0,80758939dc78975a0b0f11b5122318c85771cff4c6d6324f77ed7ad227d42c7f,2025-02-25T22:42:22.270000 +CVE-2025-0176,0,0,4f166ededfe603f7b909f38bf43e5476f4c4acc90bc4bca3384ed33dd9906445,2025-01-03T15:15:11.360000 +CVE-2025-0178,0,0,944748b325d4376009262d91b41fb752899bf5d01e4dc12f97d2cde619932e0c,2025-02-14T14:15:32.403000 CVE-2025-0180,0,0,45564097f8949edeaed9ca9ee45d4b95a2a515d148fe7f516835a6a631636cf0,2025-02-11T07:15:29.277000 CVE-2025-0181,0,0,3daa095a8ef29b155e27eb528b6494dc885d5fb57d0193f8fe2a690199fb3ae3,2025-02-11T07:15:29.827000 -CVE-2025-0193,0,1,e17fc9e0ccd728e301ded30b14f7be42c74aa85aac5db475710fd304e3ff3102,2025-01-15T11:15:09.280000 +CVE-2025-0193,0,0,e17fc9e0ccd728e301ded30b14f7be42c74aa85aac5db475710fd304e3ff3102,2025-01-15T11:15:09.280000 CVE-2025-0194,0,0,ea5b846283dddc32441a679fd768e96aa19b3c1d104aaa33d0e1c65fbeb54de6,2025-01-09T07:15:27.667000 -CVE-2025-0195,0,1,d8494f9c5752d192d2d82e44d255efba02eb13112d694801b1d13581a35b786d,2025-02-25T22:42:43.407000 -CVE-2025-0196,0,1,f890075ca66d9e060ff4e9a8bd9b99e129b619237c151a5f33d85420a90ab29e,2025-02-25T22:43:07.477000 -CVE-2025-0197,0,1,60fecafc6222c7ca1361b7a9c7c844699f51f54142e125d80f204b759f0d2047,2025-02-25T22:43:26.097000 -CVE-2025-0198,0,1,c7f7d5dbc7f50e6cfd2fd8696a38c89f7703babb4c7d3b8945eedbf399a57ac5,2025-02-25T22:43:44.510000 -CVE-2025-0199,0,1,c961c199888f6db13d0e4fe6a3073f875de97617afd1d28050fdc74ea82af92b,2025-02-25T22:43:59.297000 -CVE-2025-0200,0,1,6281d5ac40853346a13fb010358a0eba602f2a7fe2117b24911b5e3e0d8bcb26,2025-02-25T22:44:18.880000 -CVE-2025-0201,0,1,61ef692e79cdaf6ebaabe464b0d5482dbb42da47c8a120ed79d3d6b358833792,2025-02-25T22:44:35.180000 -CVE-2025-0202,0,1,b267c83596aeead945b54ee15fc5fbb2b72149b112255f74c05621ac35743446,2025-01-22T07:15:16.570000 -CVE-2025-0203,0,1,0588fabd1acd2511f3e8598830cbefe5b36076d18510159f5220070c4b78120f,2025-01-22T15:47:10.633000 -CVE-2025-0204,0,1,dcb81e24df1616e7c2404f86195f67dfd271ae4dd3307dc7611fbe125dddb329,2025-01-22T15:42:44.060000 -CVE-2025-0205,0,1,214ca4eb29facb9e60361574b9e44a33fd202cbb371d28d7d92090c45383a0f8,2025-01-22T15:33:38.597000 -CVE-2025-0206,0,1,debbd0e227d9f6f4250872d860444724cbc45368fc1cd0f1236828469fbf8197,2025-01-22T15:24:50.937000 -CVE-2025-0207,0,1,1435ac9709f1ce4d8b49bcaf3f14c4d518d29627f38dce8a84e5083225523ca3,2025-01-10T21:27:26.337000 -CVE-2025-0208,0,1,fa3762e6b8e0bfad70cdcc0d2490d26be104dd980ea9ab65133a75a1712ee81c,2025-01-10T21:28:35.270000 -CVE-2025-0210,0,1,957203e0934ba3568da77c10f667a7908f7681ff1cf6556b0a8a480c4e37e8b3,2025-01-10T21:20:42.080000 -CVE-2025-0211,0,1,81313054c940464af8e358b02ac06ff1f2daca8c34bf0fcdf167bb0df8c97c5f,2025-01-10T19:02:43.487000 -CVE-2025-0212,0,1,bf62aecf255e3c107b1f8ae1243f979d37788235358b8c06d3603332ccadbc0e,2025-01-10T18:57:05.470000 -CVE-2025-0213,0,1,e55edcd5a8474480d6ca0507c44b56e0b37e6a395f430858b1ac9e770e3c02dd,2025-01-10T18:55:12.317000 -CVE-2025-0214,0,1,8fd80d5845a5af418b45c515a846246c32cd1e8b93613f2b5c701a2019de48ed,2025-01-04T17:15:07.507000 +CVE-2025-0195,0,0,d8494f9c5752d192d2d82e44d255efba02eb13112d694801b1d13581a35b786d,2025-02-25T22:42:43.407000 +CVE-2025-0196,0,0,f890075ca66d9e060ff4e9a8bd9b99e129b619237c151a5f33d85420a90ab29e,2025-02-25T22:43:07.477000 +CVE-2025-0197,0,0,60fecafc6222c7ca1361b7a9c7c844699f51f54142e125d80f204b759f0d2047,2025-02-25T22:43:26.097000 +CVE-2025-0198,0,0,c7f7d5dbc7f50e6cfd2fd8696a38c89f7703babb4c7d3b8945eedbf399a57ac5,2025-02-25T22:43:44.510000 +CVE-2025-0199,0,0,c961c199888f6db13d0e4fe6a3073f875de97617afd1d28050fdc74ea82af92b,2025-02-25T22:43:59.297000 +CVE-2025-0200,0,0,6281d5ac40853346a13fb010358a0eba602f2a7fe2117b24911b5e3e0d8bcb26,2025-02-25T22:44:18.880000 +CVE-2025-0201,0,0,61ef692e79cdaf6ebaabe464b0d5482dbb42da47c8a120ed79d3d6b358833792,2025-02-25T22:44:35.180000 +CVE-2025-0202,0,0,b267c83596aeead945b54ee15fc5fbb2b72149b112255f74c05621ac35743446,2025-01-22T07:15:16.570000 +CVE-2025-0203,0,0,0588fabd1acd2511f3e8598830cbefe5b36076d18510159f5220070c4b78120f,2025-01-22T15:47:10.633000 +CVE-2025-0204,0,0,dcb81e24df1616e7c2404f86195f67dfd271ae4dd3307dc7611fbe125dddb329,2025-01-22T15:42:44.060000 +CVE-2025-0205,0,0,214ca4eb29facb9e60361574b9e44a33fd202cbb371d28d7d92090c45383a0f8,2025-01-22T15:33:38.597000 +CVE-2025-0206,0,0,debbd0e227d9f6f4250872d860444724cbc45368fc1cd0f1236828469fbf8197,2025-01-22T15:24:50.937000 +CVE-2025-0207,0,0,1435ac9709f1ce4d8b49bcaf3f14c4d518d29627f38dce8a84e5083225523ca3,2025-01-10T21:27:26.337000 +CVE-2025-0208,0,0,fa3762e6b8e0bfad70cdcc0d2490d26be104dd980ea9ab65133a75a1712ee81c,2025-01-10T21:28:35.270000 +CVE-2025-0210,0,0,957203e0934ba3568da77c10f667a7908f7681ff1cf6556b0a8a480c4e37e8b3,2025-01-10T21:20:42.080000 +CVE-2025-0211,0,0,81313054c940464af8e358b02ac06ff1f2daca8c34bf0fcdf167bb0df8c97c5f,2025-01-10T19:02:43.487000 +CVE-2025-0212,0,0,bf62aecf255e3c107b1f8ae1243f979d37788235358b8c06d3603332ccadbc0e,2025-01-10T18:57:05.470000 +CVE-2025-0213,0,0,e55edcd5a8474480d6ca0507c44b56e0b37e6a395f430858b1ac9e770e3c02dd,2025-01-10T18:55:12.317000 +CVE-2025-0214,0,0,8fd80d5845a5af418b45c515a846246c32cd1e8b93613f2b5c701a2019de48ed,2025-01-04T17:15:07.507000 CVE-2025-0215,0,0,08cb0e78d8518652d70806039da4be5d34bb246340a84dd1b7de87a550ad62c9,2025-01-15T23:15:10.453000 CVE-2025-0218,0,0,905ae324381201a99fabd7cee311f0688c1f029e9b30f8a17cd6239fa2b9ecb9,2025-02-11T21:11:36.480000 -CVE-2025-0219,0,1,8fdcc96f4497aabb4a45b773ad5b642effeabe1cc88004f9fefc04185a8e58ad,2025-01-05T06:15:05.183000 -CVE-2025-0220,0,1,5164909e12cef44ecdae5d30550c919a9d90fef93d4aaca4d4f457285645874f,2025-01-05T13:15:05.850000 -CVE-2025-0221,0,1,1c0752653f5d0f79e2232bd711225df683a44de31e0b59caeeb8165a5230b1ba,2025-01-23T17:52:39.777000 -CVE-2025-0222,0,1,29bd70f8081770a4f001a2c10bd49d010e3468adff55caf9446d9650671884c0,2025-01-23T17:46:40.140000 -CVE-2025-0223,0,1,7185476f32a27894b8336d4d49d344c08f7dcb12f80bd882e2e6086d077cb99d,2025-01-23T17:52:07.747000 -CVE-2025-0224,0,1,52800e9a7c92f1646e32bb9d12ce83220871be270954ae3abae591e704cadf43,2025-01-05T17:15:06.027000 -CVE-2025-0225,0,1,a282b5c23c9e4584d5ea4f414e8ebd0171651eed6ffaa6e9b3cb905b08d6b59d,2025-01-05T17:15:06.620000 -CVE-2025-0226,0,1,a6e3fe47654721e30e29f38ae7cee9b3ae0e1b3cc07017150c32b0eb569de2e0,2025-01-05T18:15:05.573000 -CVE-2025-0227,0,1,6407fb01ee60c6c00d8fa671e737475b0687fe8b714e677e6d51ef7fde05790d,2025-01-05T18:15:06.570000 -CVE-2025-0228,0,1,8b649b268aa5d1b9aab703c04a7e5012c7a6f46eeb59ce52b7ca17c3c9c823a3,2025-01-10T19:39:09.157000 -CVE-2025-0229,0,1,e01467e8ff5301ba1bcdde3bbcb87eac8e2d1bc70e04037510aeee3da757b2b2,2025-01-10T19:45:51.937000 -CVE-2025-0230,0,1,bc65d0d35f660bc650fbc4f0705fb5a9812aab4f06d4bc817901d10fc282c040,2025-01-10T19:48:14.037000 -CVE-2025-0231,0,1,9beb7e164e57634662c36d30c9aafece94f452e48dd6afc367480eae254e674b,2025-01-10T19:58:05.663000 -CVE-2025-0232,0,1,77251a2fd0c37e468c6cdc344fb9499d7bc6ba9c5097fa6e4fe0883aaeb2e18b,2025-01-10T17:36:26.073000 -CVE-2025-0233,0,1,2decbc1831f5a9afa81e185a3a95d9252e4d536c12a9e03c20a2ec3559be2431,2025-01-10T17:28:30.577000 -CVE-2025-0234,0,1,6178bc66bbabfcbdd5082304668f3606f0e04f74abc6b043a59e02ac416d6f5f,2025-02-26T08:12:46.393000 -CVE-2025-0235,0,1,ce9f38b38a5a235efed2d267154e7e569af85c1e98ccacc330bc1a3d5ef2ad4b,2025-02-26T08:12:46.617000 -CVE-2025-0236,0,1,612130b4cb5a7e208f8560525da9993cbefa0cd69cb4f7545559547b4bfc7b44,2025-02-26T08:12:46.730000 +CVE-2025-0219,0,0,8fdcc96f4497aabb4a45b773ad5b642effeabe1cc88004f9fefc04185a8e58ad,2025-01-05T06:15:05.183000 +CVE-2025-0220,0,0,5164909e12cef44ecdae5d30550c919a9d90fef93d4aaca4d4f457285645874f,2025-01-05T13:15:05.850000 +CVE-2025-0221,0,0,1c0752653f5d0f79e2232bd711225df683a44de31e0b59caeeb8165a5230b1ba,2025-01-23T17:52:39.777000 +CVE-2025-0222,0,0,29bd70f8081770a4f001a2c10bd49d010e3468adff55caf9446d9650671884c0,2025-01-23T17:46:40.140000 +CVE-2025-0223,0,0,7185476f32a27894b8336d4d49d344c08f7dcb12f80bd882e2e6086d077cb99d,2025-01-23T17:52:07.747000 +CVE-2025-0224,0,0,52800e9a7c92f1646e32bb9d12ce83220871be270954ae3abae591e704cadf43,2025-01-05T17:15:06.027000 +CVE-2025-0225,0,0,a282b5c23c9e4584d5ea4f414e8ebd0171651eed6ffaa6e9b3cb905b08d6b59d,2025-01-05T17:15:06.620000 +CVE-2025-0226,0,0,a6e3fe47654721e30e29f38ae7cee9b3ae0e1b3cc07017150c32b0eb569de2e0,2025-01-05T18:15:05.573000 +CVE-2025-0227,0,0,6407fb01ee60c6c00d8fa671e737475b0687fe8b714e677e6d51ef7fde05790d,2025-01-05T18:15:06.570000 +CVE-2025-0228,0,0,8b649b268aa5d1b9aab703c04a7e5012c7a6f46eeb59ce52b7ca17c3c9c823a3,2025-01-10T19:39:09.157000 +CVE-2025-0229,0,0,e01467e8ff5301ba1bcdde3bbcb87eac8e2d1bc70e04037510aeee3da757b2b2,2025-01-10T19:45:51.937000 +CVE-2025-0230,0,0,bc65d0d35f660bc650fbc4f0705fb5a9812aab4f06d4bc817901d10fc282c040,2025-01-10T19:48:14.037000 +CVE-2025-0231,0,0,9beb7e164e57634662c36d30c9aafece94f452e48dd6afc367480eae254e674b,2025-01-10T19:58:05.663000 +CVE-2025-0232,0,0,77251a2fd0c37e468c6cdc344fb9499d7bc6ba9c5097fa6e4fe0883aaeb2e18b,2025-01-10T17:36:26.073000 +CVE-2025-0233,0,0,2decbc1831f5a9afa81e185a3a95d9252e4d536c12a9e03c20a2ec3559be2431,2025-01-10T17:28:30.577000 +CVE-2025-0234,0,0,6178bc66bbabfcbdd5082304668f3606f0e04f74abc6b043a59e02ac416d6f5f,2025-02-26T08:12:46.393000 +CVE-2025-0235,0,0,ce9f38b38a5a235efed2d267154e7e569af85c1e98ccacc330bc1a3d5ef2ad4b,2025-02-26T08:12:46.617000 +CVE-2025-0236,0,0,612130b4cb5a7e208f8560525da9993cbefa0cd69cb4f7545559547b4bfc7b44,2025-02-26T08:12:46.730000 CVE-2025-0237,0,0,726b9fd4a1cc35feeb251f210c4adbb8387d0cfa8a7807bfe531c06c5d5e23c4,2025-01-13T22:15:14.740000 CVE-2025-0238,0,0,25dbf44aaff9981e33a49ac3143d2e91673102899f26dc07cf35f0cbe2b9b8b2,2025-01-13T22:15:14.917000 CVE-2025-0239,0,0,1372c31ba223568cd951d4698f35589535891c561ef4e423909537c35f403cb4,2025-01-13T22:15:15.057000 @@ -280001,13 +280001,13 @@ CVE-2025-0282,0,0,193a86684d492a70f8035af4d9672f451f74d0f498147e63c150db661e49e7 CVE-2025-0283,0,0,170559952a9515dd5478b031ee87167014dac9ea49e5e0d222b13defbaf7dddd,2025-01-14T15:58:55.813000 CVE-2025-0290,0,0,1b0af77f22124c7fd21050a24684089c59772f145263e66a578112620b4a0b4d,2025-01-28T09:15:09.363000 CVE-2025-0291,0,0,c1c3893d4e09f9e0204fc40192dba70b3c3378a020c5622ef22757e5df4fb545,2025-02-11T15:16:03.447000 -CVE-2025-0294,0,1,c9b2fc3087b74017273fe9485890135d0ff2bb52c4c2bc9ab42cdccd09c8f44c,2025-01-07T15:15:12.113000 -CVE-2025-0295,0,1,889036d435f5eb171fb5e257ea2d54a2041a188ee885142c1da7e3d7c018b32c,2025-01-07T16:15:39.460000 -CVE-2025-0296,0,1,debc1642aaadf5b2ccb266b5b5e4ca181e0d3b366918ae694d01ccfb71a60edb,2025-01-07T16:15:39.673000 -CVE-2025-0297,0,1,a7be71096b9e70e9f74f73bc0575deef301df79587d028ef7f986100638d3fc4,2025-01-07T16:15:39.887000 -CVE-2025-0298,0,1,39278bc77c75ddbeb9bab1345ccfe48cf3a40429e8e90bf5b79ebf52311817d6,2025-01-07T17:15:31.770000 -CVE-2025-0299,0,1,484b5d4368ead50977e1e505f59fbdb78e1558148e431f1a746db5cf1e488d1a,2025-01-07T19:15:34.743000 -CVE-2025-0300,0,1,eeacac0e5b3484c8da63929503a886bb9e259f28b9912f9c0cbf0307687c333c,2025-01-07T17:15:32.090000 +CVE-2025-0294,0,0,c9b2fc3087b74017273fe9485890135d0ff2bb52c4c2bc9ab42cdccd09c8f44c,2025-01-07T15:15:12.113000 +CVE-2025-0295,0,0,889036d435f5eb171fb5e257ea2d54a2041a188ee885142c1da7e3d7c018b32c,2025-01-07T16:15:39.460000 +CVE-2025-0296,0,0,debc1642aaadf5b2ccb266b5b5e4ca181e0d3b366918ae694d01ccfb71a60edb,2025-01-07T16:15:39.673000 +CVE-2025-0297,0,0,a7be71096b9e70e9f74f73bc0575deef301df79587d028ef7f986100638d3fc4,2025-01-07T16:15:39.887000 +CVE-2025-0298,0,0,39278bc77c75ddbeb9bab1345ccfe48cf3a40429e8e90bf5b79ebf52311817d6,2025-01-07T17:15:31.770000 +CVE-2025-0299,0,0,484b5d4368ead50977e1e505f59fbdb78e1558148e431f1a746db5cf1e488d1a,2025-01-07T19:15:34.743000 +CVE-2025-0300,0,0,eeacac0e5b3484c8da63929503a886bb9e259f28b9912f9c0cbf0307687c333c,2025-01-07T17:15:32.090000 CVE-2025-0301,0,0,0536550ccfb96d996a5bc37ec19150b8003a3094849a75ea4fd23436cf396aa8,2025-02-26T18:25:29.120000 CVE-2025-0302,0,0,520b4ce71044c2e5dd315ae70c4e78b808744ca684e983c2820d810ca427b2fc,2025-02-11T17:25:36.827000 CVE-2025-0303,0,0,427e73f8656e75f13eb1b1ae61974ae7fcbdff3a8a9b74fdeed4977c74ce26a7,2025-02-11T17:25:01.207000 @@ -280020,27 +280020,27 @@ CVE-2025-0314,0,0,1d3079b899db5cea9ef18879fdd816101b3bdaab275230e6cdfc0e0479fa12 CVE-2025-0316,0,0,3b21ddc15a8fdffe484273e0c9b65bb4522e9e69d90628e5bee1998b9c1011ef,2025-02-08T22:15:28.477000 CVE-2025-0318,0,0,1adf5fbf909f385869a8e3e2c4143fad7dfe52742d5225eb605180883ed9373b,2025-02-25T22:09:05.680000 CVE-2025-0321,0,0,949a46e9b053903a4a5e7760dec47f1d94e986bd99c2cdf86cabc314ed2bfdb6,2025-01-30T17:39:45.447000 -CVE-2025-0327,0,1,b0d403ed029992537329b72e255db6654825e2f564637a9b3d86592d52f17a2b,2025-02-13T07:15:10.570000 -CVE-2025-0328,0,1,25c0760d244498984cda91678b883cf89d3e8fcbb9c37fd0d45c67359c7184a7,2025-01-09T17:15:17.330000 -CVE-2025-0331,0,1,afe60233c7b6cdef8297092a16561204e8a753655f7ac938d1ebdf4ff4457d4f,2025-01-09T17:15:17.933000 +CVE-2025-0327,0,0,b0d403ed029992537329b72e255db6654825e2f564637a9b3d86592d52f17a2b,2025-02-13T07:15:10.570000 +CVE-2025-0328,0,0,25c0760d244498984cda91678b883cf89d3e8fcbb9c37fd0d45c67359c7184a7,2025-01-09T17:15:17.330000 +CVE-2025-0331,0,0,afe60233c7b6cdef8297092a16561204e8a753655f7ac938d1ebdf4ff4457d4f,2025-01-09T17:15:17.933000 CVE-2025-0332,0,0,10e294c3bcb66386a9705e885fda97504f486a40642545ec52dba01d6b68bca7,2025-02-21T12:03:31.920000 -CVE-2025-0333,0,1,81e4cc439859af53c1b986765c85b9db6681ddfd15355f617bb0f4d13181d40e,2025-01-09T17:15:18.077000 -CVE-2025-0334,0,1,a2752894f0956fdde9f25172948b20b0ef85e697939129012141ceedb1b495bc,2025-01-09T06:15:15.610000 -CVE-2025-0335,0,1,d5fa0c487675ca616e7ff135ad8a970ffdd4ae08b32ac07ee07443b3a83ed665,2025-02-26T18:25:29.120000 -CVE-2025-0336,0,1,795ad1de1d64b863b23a9ee9f1f8e965a4f5ae1458793c278520d16970dab18d,2025-01-09T07:15:27.860000 -CVE-2025-0339,0,1,660b299f32dd2425993b387f55c532f3c84c5a0482bff1c847ca9cf330af0e8b,2025-01-09T07:15:28.080000 +CVE-2025-0333,0,0,81e4cc439859af53c1b986765c85b9db6681ddfd15355f617bb0f4d13181d40e,2025-01-09T17:15:18.077000 +CVE-2025-0334,0,0,a2752894f0956fdde9f25172948b20b0ef85e697939129012141ceedb1b495bc,2025-01-09T06:15:15.610000 +CVE-2025-0335,0,0,d5fa0c487675ca616e7ff135ad8a970ffdd4ae08b32ac07ee07443b3a83ed665,2025-02-26T18:25:29.120000 +CVE-2025-0336,0,0,795ad1de1d64b863b23a9ee9f1f8e965a4f5ae1458793c278520d16970dab18d,2025-01-09T07:15:27.860000 +CVE-2025-0339,0,0,660b299f32dd2425993b387f55c532f3c84c5a0482bff1c847ca9cf330af0e8b,2025-01-09T07:15:28.080000 CVE-2025-0340,0,0,d2643790c5408b8656f83d48122b2edd0443b492b102add5cec114f36ec3d251,2025-02-27T02:05:55.703000 -CVE-2025-0341,0,1,0910c605cd873a48d6e147ef8e48f39c307a6f6230257069712b94ac115dd221,2025-01-09T08:15:30.060000 -CVE-2025-0342,0,1,3dbfe8ec26cd89c8d358aa4179b87636b3a72d2e0b33768a4263c0b8cd9e88dc,2025-01-09T08:15:30.310000 +CVE-2025-0341,0,0,0910c605cd873a48d6e147ef8e48f39c307a6f6230257069712b94ac115dd221,2025-01-09T08:15:30.060000 +CVE-2025-0342,0,0,3dbfe8ec26cd89c8d358aa4179b87636b3a72d2e0b33768a4263c0b8cd9e88dc,2025-01-09T08:15:30.310000 CVE-2025-0343,0,0,2f07750fbab5848d7fd769193ff51e5044832fbe65109094687a56b43364aa58,2025-02-18T22:15:16.350000 -CVE-2025-0344,0,1,fa9cdc375de2a99e7299b1ccdc9be76ceb7ad16da8244b21c453c84a18a28efa,2025-01-09T08:15:30.517000 -CVE-2025-0345,0,1,fdab4ab061ba34e7ae56477c0a30fa81f9f16f64f88fe386d4634a52d9c45ceb,2025-01-09T09:15:09.220000 +CVE-2025-0344,0,0,fa9cdc375de2a99e7299b1ccdc9be76ceb7ad16da8244b21c453c84a18a28efa,2025-01-09T08:15:30.517000 +CVE-2025-0345,0,0,fdab4ab061ba34e7ae56477c0a30fa81f9f16f64f88fe386d4634a52d9c45ceb,2025-01-09T09:15:09.220000 CVE-2025-0346,0,0,784962397b9f922e5eb47e0f60b46c47f1349646424ee2278ecbe0e3b77a240f,2025-02-27T02:05:55.703000 CVE-2025-0347,0,0,6673240c782ee6585e0b98006b3eaddd70b95ff8f7b53165bb334c59c3c173da,2025-02-27T02:05:55.703000 -CVE-2025-0348,0,1,e571492bb8da0d49f53156cf92abd508dd738cda3756ae8e9a52c4288cbf6dee,2025-01-09T10:15:07.700000 -CVE-2025-0349,0,1,98a8219cc563ba024e27c7236f3a4a547c151021bf0a7a22608574ccb74bd810,2025-01-09T11:15:16.547000 +CVE-2025-0348,0,0,e571492bb8da0d49f53156cf92abd508dd738cda3756ae8e9a52c4288cbf6dee,2025-01-09T10:15:07.700000 +CVE-2025-0349,0,0,98a8219cc563ba024e27c7236f3a4a547c151021bf0a7a22608574ccb74bd810,2025-01-09T11:15:16.547000 CVE-2025-0350,0,0,568075e13fb305f34efa279da3968d622f1d523cffbec586aa7d1232c4534cda,2025-02-04T20:36:53.180000 -CVE-2025-0352,0,1,3a526a5a58f779d9c18dd79a4421979dfef5808334aa001e60b548298e16dc22,2025-02-20T20:15:46.383000 +CVE-2025-0352,0,0,3a526a5a58f779d9c18dd79a4421979dfef5808334aa001e60b548298e16dc22,2025-02-20T20:15:46.383000 CVE-2025-0353,0,0,fefe78eacfc73b3da0e296010fc7bc87595c20639bad926c14a54ed0a611d0ba,2025-01-29T12:15:29.477000 CVE-2025-0354,0,0,55d23a0a87a8729e983746f1f043f903439316639d87df33d11e2f4253dd49f1,2025-02-17T10:15:08.767000 CVE-2025-0355,0,0,60139aab38184d5553deea3c96ee67451ff405f2b0f65acb32b8c01c91586866,2025-01-21T04:15:07.877000 @@ -280057,39 +280057,39 @@ CVE-2025-0373,0,0,c896e2039f1868b25d47604a1b505a94cc3030671c646849df8ad1a697ac14 CVE-2025-0374,0,0,8869dd713bc48baec5d2bd3f0b3f9adaccbc12e420edf3f19dd609cc3be6ee1a,2025-02-07T17:15:30.903000 CVE-2025-0376,0,0,671e8afc427330d43cf7ac7a36e4edb26f3c63b83ea317a215d4d95d2a25853b,2025-02-12T15:15:15.477000 CVE-2025-0377,0,0,1df5153b8a72b25478d0a1c4aa2347b3a7ff1e86a04300cb39dc18c1f91a367e,2025-01-21T16:15:14.290000 -CVE-2025-0390,0,1,85e211229fc727d0a75c99e73a6347ac673debd4de873b613075df2a57d5f8e2,2025-01-11T08:15:26.527000 -CVE-2025-0391,0,1,0467368bada2df94a15908d4f5a949241716a78292a611cf2ebdc384e88dff74,2025-01-11T09:15:05.937000 -CVE-2025-0392,0,1,6d776f15a1615409f95c7590d77895411eaef103ad79522fbedabde2ae1bcf6e,2025-01-11T11:15:06.657000 -CVE-2025-0393,0,1,22eedb82350171fa3c91a6ff1a85dbf34b74c615b75c2cb01768d2b6196b94bb,2025-01-14T09:15:21.263000 +CVE-2025-0390,0,0,85e211229fc727d0a75c99e73a6347ac673debd4de873b613075df2a57d5f8e2,2025-01-11T08:15:26.527000 +CVE-2025-0391,0,0,0467368bada2df94a15908d4f5a949241716a78292a611cf2ebdc384e88dff74,2025-01-11T09:15:05.937000 +CVE-2025-0392,0,0,6d776f15a1615409f95c7590d77895411eaef103ad79522fbedabde2ae1bcf6e,2025-01-11T11:15:06.657000 +CVE-2025-0393,0,0,22eedb82350171fa3c91a6ff1a85dbf34b74c615b75c2cb01768d2b6196b94bb,2025-01-14T09:15:21.263000 CVE-2025-0394,0,0,8af05602da319139a083fa2a7a4d905dc508d9028abbcf98db5f09623dbab6ca,2025-01-14T09:15:21.430000 CVE-2025-0395,0,0,6c0480d65cb32616c80fd0c8d1f7a5f562f82dede6c8f4e1992556d40f947f0a,2025-02-28T13:15:26.860000 -CVE-2025-0396,0,1,b1ad63be952ebb25b29036632d23a5d199acb4c2189238a997d4a9d9ed4a3a46,2025-01-12T12:15:17.963000 -CVE-2025-0397,0,1,fc2836035f8f0734fbc89dbf3d5d6ca5a6d8f9324d4d87855a3361cc69455d9f,2025-01-12T13:15:07.333000 -CVE-2025-0398,0,1,7635a06cfc090a7002e0ac0d2d6a644dce64169ca946e1fb581e4d24bb6a960c,2025-01-12T14:15:08.993000 -CVE-2025-0399,0,1,000cfe7a4a48d1030cb3782745b200bf77f97519f1bdf95034d36c02a00209f2,2025-01-12T23:15:07.050000 -CVE-2025-0400,0,1,a065d9ccb544cb2d4aca3c0c97ba1a530c13d474d885bf3b140b8ac4d84d9aac,2025-01-12T23:15:07.260000 -CVE-2025-0401,0,1,e28ac611dac5ccc353159280e42c7dbe095deba0fb16978be45f3520dfbf52a4,2025-01-13T00:15:06.807000 -CVE-2025-0402,0,1,9bf64bef3b9db66be1e1f275fdc45859ac180f1ff0f0f0f10151840e7b671ae3,2025-01-13T00:15:07.707000 -CVE-2025-0403,0,1,955aaef4a0987af487cc8288d98058e213e44bf5864735134179f45fde1e364f,2025-01-13T00:15:07.873000 -CVE-2025-0404,0,1,cd15ccea7eff00f81e4e6e95a1480a2cf284dff640ba86ceb409f1e0bcb7de9b,2025-01-13T01:15:07.227000 -CVE-2025-0405,0,1,fb63b12e01206cc2292a89b71a8799ff3112875a34201db835ae75789cb8670d,2025-01-13T19:15:11.227000 -CVE-2025-0406,0,1,5db861983184ac6afa58344a45a46406be5dbb3d5c3a13dd13e8183836f0e0b5,2025-01-13T18:15:20.490000 -CVE-2025-0407,0,1,fb6e8c3a8932943e17269ddbca25a6aa1152a72990c063e9b89e53ef703cc7c9,2025-01-13T18:15:21.023000 -CVE-2025-0408,0,1,bd6ddfd2b8f5ddfc2517ee742b77c0e1f16f7bdca3e485ca83413da02116f6d6,2025-01-13T14:15:10.073000 -CVE-2025-0409,0,1,2f7afe1abb0c2407be4ee94e482453950b38bc7f6b021d5249fb28cf7a2ce821,2025-01-13T18:15:21.430000 -CVE-2025-0410,0,1,9471625b28d1e78356470ed53ceca555dabf052df596d3d676369c7f41e01014,2025-01-13T18:15:21.730000 +CVE-2025-0396,0,0,b1ad63be952ebb25b29036632d23a5d199acb4c2189238a997d4a9d9ed4a3a46,2025-01-12T12:15:17.963000 +CVE-2025-0397,0,0,fc2836035f8f0734fbc89dbf3d5d6ca5a6d8f9324d4d87855a3361cc69455d9f,2025-01-12T13:15:07.333000 +CVE-2025-0398,0,0,7635a06cfc090a7002e0ac0d2d6a644dce64169ca946e1fb581e4d24bb6a960c,2025-01-12T14:15:08.993000 +CVE-2025-0399,0,0,000cfe7a4a48d1030cb3782745b200bf77f97519f1bdf95034d36c02a00209f2,2025-01-12T23:15:07.050000 +CVE-2025-0400,0,0,a065d9ccb544cb2d4aca3c0c97ba1a530c13d474d885bf3b140b8ac4d84d9aac,2025-01-12T23:15:07.260000 +CVE-2025-0401,0,0,e28ac611dac5ccc353159280e42c7dbe095deba0fb16978be45f3520dfbf52a4,2025-01-13T00:15:06.807000 +CVE-2025-0402,0,0,9bf64bef3b9db66be1e1f275fdc45859ac180f1ff0f0f0f10151840e7b671ae3,2025-01-13T00:15:07.707000 +CVE-2025-0403,0,0,955aaef4a0987af487cc8288d98058e213e44bf5864735134179f45fde1e364f,2025-01-13T00:15:07.873000 +CVE-2025-0404,0,0,cd15ccea7eff00f81e4e6e95a1480a2cf284dff640ba86ceb409f1e0bcb7de9b,2025-01-13T01:15:07.227000 +CVE-2025-0405,0,0,fb63b12e01206cc2292a89b71a8799ff3112875a34201db835ae75789cb8670d,2025-01-13T19:15:11.227000 +CVE-2025-0406,0,0,5db861983184ac6afa58344a45a46406be5dbb3d5c3a13dd13e8183836f0e0b5,2025-01-13T18:15:20.490000 +CVE-2025-0407,0,0,fb6e8c3a8932943e17269ddbca25a6aa1152a72990c063e9b89e53ef703cc7c9,2025-01-13T18:15:21.023000 +CVE-2025-0408,0,0,bd6ddfd2b8f5ddfc2517ee742b77c0e1f16f7bdca3e485ca83413da02116f6d6,2025-01-13T14:15:10.073000 +CVE-2025-0409,0,0,2f7afe1abb0c2407be4ee94e482453950b38bc7f6b021d5249fb28cf7a2ce821,2025-01-13T18:15:21.430000 +CVE-2025-0410,0,0,9471625b28d1e78356470ed53ceca555dabf052df596d3d676369c7f41e01014,2025-01-13T18:15:21.730000 CVE-2025-0411,0,0,963fb93dc9f22be5b01fb4ee24ffe0ff364fead29af110d8c8255d7fa3a39b9c,2025-02-12T18:14:13.143000 CVE-2025-0412,0,0,c39a3dcab0c6d49c3211d3247bc68e95a0d8b1c80f2a5bafe11ee5bd72adb69a,2025-01-13T04:15:06.477000 CVE-2025-0413,0,0,5baedddf5946af9550556770de7dca6787e2b2456cc377371a820cf1ed6c2bef,2025-02-05T00:15:28.173000 -CVE-2025-0422,0,1,d27856a38c2f7a0e1c4f6eb7a6bdc2d13aa44856906a77c9e3dc9b17e681a65a,2025-02-18T08:15:10.147000 -CVE-2025-0423,0,1,92bee509e03f1e8df0cc73d636fb6a438416cbcf396cd0338cefa0a9feb944d8,2025-02-18T08:15:10.360000 -CVE-2025-0424,0,1,3c83f05f2256a90c89f642c7d978825d33e5edeb00348728c37cba17fa5d080a,2025-02-18T08:15:10.490000 -CVE-2025-0425,0,1,aefcfeb69bcbd1861a5b66bda82426ce06b3bd73fb760a421f9f7487285050f3,2025-02-18T08:15:10.597000 +CVE-2025-0422,0,0,d27856a38c2f7a0e1c4f6eb7a6bdc2d13aa44856906a77c9e3dc9b17e681a65a,2025-02-18T08:15:10.147000 +CVE-2025-0423,0,0,92bee509e03f1e8df0cc73d636fb6a438416cbcf396cd0338cefa0a9feb944d8,2025-02-18T08:15:10.360000 +CVE-2025-0424,0,0,3c83f05f2256a90c89f642c7d978825d33e5edeb00348728c37cba17fa5d080a,2025-02-18T08:15:10.490000 +CVE-2025-0425,0,0,aefcfeb69bcbd1861a5b66bda82426ce06b3bd73fb760a421f9f7487285050f3,2025-02-18T08:15:10.597000 CVE-2025-0426,0,0,3066c25cbdc0db466cbcd8d2b93cf410724b054db8536dfcb0c3e103d2688218,2025-02-13T17:17:19.863000 CVE-2025-0428,0,0,53ca33b8751cace74b1767e06da6e1ef57d9382b6c96eab72106c311721ef6db,2025-01-24T20:56:49.767000 CVE-2025-0429,0,0,78859fcdeaa45b49773faf4a287c5acdb235628b0cbfb95e3aa51c974c22a44b,2025-01-24T20:51:18.657000 -CVE-2025-0430,0,1,4e18cb7de447c14e34b06241818bd17d9db4853e01a4fdf6d152f010ee011658,2025-01-17T18:15:30.920000 -CVE-2025-0432,0,1,be1a96ec1a155389d359c137e77a07190805d57ba524277b7183ba768a401b9a,2025-01-28T16:15:40.183000 +CVE-2025-0430,0,0,4e18cb7de447c14e34b06241818bd17d9db4853e01a4fdf6d152f010ee011658,2025-01-17T18:15:30.920000 +CVE-2025-0432,0,0,be1a96ec1a155389d359c137e77a07190805d57ba524277b7183ba768a401b9a,2025-01-28T16:15:40.183000 CVE-2025-0434,0,0,80805d1fc694dbf391f864cbd97ec8a7e48ef050c445c249811ef890ae257b48,2025-02-18T22:15:16.447000 CVE-2025-0435,0,0,604058ef793e33435759746d46c23b90cc51452de4822b6472440608e3ab5958,2025-02-18T22:15:16.540000 CVE-2025-0436,0,0,72789f2cd8147d5a86876c7b0b79e40e25dcd2c9396b81691e6fd199d1206765,2025-02-18T22:15:16.627000 @@ -280110,90 +280110,90 @@ CVE-2025-0451,0,0,db4561898a7688dcdda2a1ca729c77eb37f2f44c57b9474f78cbce6bdceeda CVE-2025-0455,0,0,0788a35b7031b1503942329db48de69d2dae6db6b33ff6b776c7fa5eff813a90,2025-01-16T02:15:27.203000 CVE-2025-0456,0,0,c3118eb6282d0d2d5cf0b0b18ba4321a7c4ee4642eefb293f75da78a6b102328,2025-01-16T02:15:27.387000 CVE-2025-0457,0,0,6c68c67055a4f977d01fcaec54af3a741663b7ba3a654f25dcda2d901b15c7c0,2025-01-16T02:15:27.553000 -CVE-2025-0458,0,1,c37cb7ebdaaf3bc7705ef83d2e99ddb59483482b8cdc6d424d533c42aa8f234f,2025-01-14T16:15:34.397000 -CVE-2025-0459,0,1,fddf6927614e2101a4cb2f0cf08fdaeea0d3ab4a216eb032ac8a00306a813af4,2025-01-14T16:15:34.617000 -CVE-2025-0460,0,1,3a6d097bb871ecfd9124aced9860f65e500fbd78b57a5805e7de14c5e4fb38c1,2025-01-14T16:15:34.800000 -CVE-2025-0461,0,1,b946f726d45cf82124403108406f076a61d41b4e2c657b5a9bcc4c874f5ab8a6,2025-01-14T16:15:34.997000 -CVE-2025-0462,0,1,211b8d46397d55623e270e6c103a673373c619d0204ce45d2c12b1c21437e85f,2025-01-14T17:15:21.040000 -CVE-2025-0463,0,1,4ed981ea896dcf71a48c2c09e72737274c33bfdae5c13459ce01815003275e7f,2025-01-14T17:15:21.210000 -CVE-2025-0464,0,1,d03e95d8868ae551ebfe743c91a29954286156e5fd7e3c6614a84c0d59d5891b,2025-02-11T14:59:43.043000 -CVE-2025-0465,0,1,ac87b8092144ef2d8d1d41ea23b1ff95c3c32177ff08abf13300a7d5c9b19410,2025-01-14T18:15:29.883000 +CVE-2025-0458,0,0,c37cb7ebdaaf3bc7705ef83d2e99ddb59483482b8cdc6d424d533c42aa8f234f,2025-01-14T16:15:34.397000 +CVE-2025-0459,0,0,fddf6927614e2101a4cb2f0cf08fdaeea0d3ab4a216eb032ac8a00306a813af4,2025-01-14T16:15:34.617000 +CVE-2025-0460,0,0,3a6d097bb871ecfd9124aced9860f65e500fbd78b57a5805e7de14c5e4fb38c1,2025-01-14T16:15:34.800000 +CVE-2025-0461,0,0,b946f726d45cf82124403108406f076a61d41b4e2c657b5a9bcc4c874f5ab8a6,2025-01-14T16:15:34.997000 +CVE-2025-0462,0,0,211b8d46397d55623e270e6c103a673373c619d0204ce45d2c12b1c21437e85f,2025-01-14T17:15:21.040000 +CVE-2025-0463,0,0,4ed981ea896dcf71a48c2c09e72737274c33bfdae5c13459ce01815003275e7f,2025-01-14T17:15:21.210000 +CVE-2025-0464,0,0,d03e95d8868ae551ebfe743c91a29954286156e5fd7e3c6614a84c0d59d5891b,2025-02-11T14:59:43.043000 +CVE-2025-0465,0,0,ac87b8092144ef2d8d1d41ea23b1ff95c3c32177ff08abf13300a7d5c9b19410,2025-01-14T18:15:29.883000 CVE-2025-0466,0,0,9a46a54bec667a669976057bcdf901ab11b6f396748538013cd1a3fe095e1fd1,2025-02-04T19:15:32.587000 -CVE-2025-0469,0,1,2a327be0c79cc97cec5bbc0772898ea0e825b00ac7eed3ccfc38e86ee30855a5,2025-02-27T05:15:13.950000 +CVE-2025-0469,0,0,2a327be0c79cc97cec5bbc0772898ea0e825b00ac7eed3ccfc38e86ee30855a5,2025-02-27T05:15:13.950000 CVE-2025-0470,0,0,f40a32fdbc5ae7b8c32b69b52a058e31320914a0fd6f97992ce5e422a9a061b6,2025-01-31T04:15:09.053000 CVE-2025-0471,0,0,9169e9b54a074f1e0d8f97ed160fc9e64cab0efe853cd7456e368c08c8fa7679,2025-01-16T13:15:06.973000 CVE-2025-0472,0,0,0f40580898fe8da8d58e11b525a8aafe4140ddc85dd699a671742e2ebf135a96,2025-01-16T13:15:07.353000 CVE-2025-0473,0,0,1dd10a9273539100ae454eabb570ef30f5a1ca54c056c49681717a1070ea05e3,2025-01-16T13:15:07.540000 CVE-2025-0474,0,0,82177afd4a03f9b6718aa062961dc28425e1582c17c2ed083ad764687f417f46,2025-01-14T19:15:32.930000 CVE-2025-0476,0,0,fac19eeb41e69ef9b9ba32b4e73c5aedd599dc2dafbcc6b1f4512a698dd08737,2025-01-16T00:15:25.217000 -CVE-2025-0477,0,1,1d2c7ee2848c276d12d41f37ad7b73e6dd2826f71da2d7cb5a1d643051eaef77,2025-01-30T18:15:31.893000 -CVE-2025-0479,0,1,2519d0225470d49a1589a61611ed9a2d77344f18032b639d511518af5dfff43b,2025-01-20T12:15:23.563000 -CVE-2025-0480,0,1,b6ff79c1b0c358f30039b6ee5968981830198ea21cc11109addc04c2235b3def,2025-01-15T18:15:24.457000 -CVE-2025-0481,0,1,597e987c2ef3e0bab5375b6813524f432662b75635bb0bca60f6ceb98848e55a,2025-01-15T19:15:26.807000 -CVE-2025-0482,0,1,4255b7461b6ab9115d47154b9ef8a12ea142033f4a04098ab50443642a8dc062,2025-01-15T21:15:14.653000 -CVE-2025-0483,0,1,fc51a1ea90dc2ca73704b73be4acd5f314e3ad0a080798291b74f2ab71815454,2025-01-15T20:15:29.040000 +CVE-2025-0477,0,0,1d2c7ee2848c276d12d41f37ad7b73e6dd2826f71da2d7cb5a1d643051eaef77,2025-01-30T18:15:31.893000 +CVE-2025-0479,0,0,2519d0225470d49a1589a61611ed9a2d77344f18032b639d511518af5dfff43b,2025-01-20T12:15:23.563000 +CVE-2025-0480,0,0,b6ff79c1b0c358f30039b6ee5968981830198ea21cc11109addc04c2235b3def,2025-01-15T18:15:24.457000 +CVE-2025-0481,0,0,597e987c2ef3e0bab5375b6813524f432662b75635bb0bca60f6ceb98848e55a,2025-01-15T19:15:26.807000 +CVE-2025-0482,0,0,4255b7461b6ab9115d47154b9ef8a12ea142033f4a04098ab50443642a8dc062,2025-01-15T21:15:14.653000 +CVE-2025-0483,0,0,fc51a1ea90dc2ca73704b73be4acd5f314e3ad0a080798291b74f2ab71815454,2025-01-15T20:15:29.040000 CVE-2025-0484,0,0,0d4cfbba75514de2a940ca5195f4e778aa45d770e8b8dc84a452911b7aa02aa3,2025-02-27T02:05:55.703000 CVE-2025-0485,0,0,ca00576a8605efcd82e042affbb262db5aee5a50a96ebcd968b1ee1636e2870e,2025-02-27T02:05:55.703000 CVE-2025-0486,0,0,d3c7ddbd90f3357aafd4cac2a6d778e82d619abe913355ddfc9b81c408ded37b,2025-02-27T02:05:55.703000 CVE-2025-0487,0,0,d74f4f2ec665e6d16f6688fa685495ccaff2b4badbf714c50413fa6da32bbb57,2025-02-27T02:05:55.703000 -CVE-2025-0488,0,1,fa48cfe3396475b106a509761733f65647ac0b2e4f8de606bf7662a9b983f53b,2025-01-16T16:15:35.347000 -CVE-2025-0489,0,1,81e0158823c1792fa419bd05b975661b0dae712f036f21963ba65d50177b99c8,2025-01-16T16:15:35.517000 -CVE-2025-0490,0,1,9eb7ac0f0f1ab98e0a79cf36b8196a2799c061688663013e6cbe30f23e421de4,2025-01-16T16:15:35.653000 +CVE-2025-0488,0,0,fa48cfe3396475b106a509761733f65647ac0b2e4f8de606bf7662a9b983f53b,2025-01-16T16:15:35.347000 +CVE-2025-0489,0,0,81e0158823c1792fa419bd05b975661b0dae712f036f21963ba65d50177b99c8,2025-01-16T16:15:35.517000 +CVE-2025-0490,0,0,9eb7ac0f0f1ab98e0a79cf36b8196a2799c061688663013e6cbe30f23e421de4,2025-01-16T16:15:35.653000 CVE-2025-0491,0,0,db7460efe8773a30e31154f690c4035cc221eca4a30c0345fe13a452219fac74,2025-02-27T02:05:55.703000 -CVE-2025-0492,0,1,27d87476bd6b826bc3af22114d6782dfe423698f66d86c8805485dca2b3eca57,2025-01-15T22:15:27.157000 +CVE-2025-0492,0,0,27d87476bd6b826bc3af22114d6782dfe423698f66d86c8805485dca2b3eca57,2025-01-15T22:15:27.157000 CVE-2025-0493,0,0,fdfc8e0b7f438cb924061cba763cc9775cadf54d53fcaa6b7c0c5eccbf337244,2025-01-31T05:15:10.087000 -CVE-2025-0497,0,1,5c6d39c9ad4cfd42726b5d925fc34d4686b03d4d859065481073bf7056e2308b,2025-01-30T18:15:32.493000 -CVE-2025-0498,0,1,a1e59c4077d9689a4f9f752d194f046aa800650e1bb6c5731015279e57c87b19,2025-01-30T18:15:33.253000 +CVE-2025-0497,0,0,5c6d39c9ad4cfd42726b5d925fc34d4686b03d4d859065481073bf7056e2308b,2025-01-30T18:15:32.493000 +CVE-2025-0498,0,0,a1e59c4077d9689a4f9f752d194f046aa800650e1bb6c5731015279e57c87b19,2025-01-30T18:15:33.253000 CVE-2025-0499,0,0,42871b7d04896bad08e4e2a0f52be498a4b936aaa56513408d624ca2987d2ded,2025-02-11T02:15:37.043000 -CVE-2025-0500,0,1,952f7c772a5561b20c59486c0ba4fbed385e175edf86a67b30ec4c4bf1e1ba6a,2025-01-29T19:15:18.870000 -CVE-2025-0501,0,1,9114862dc7c3a4c86054cba3124745d2fa75b6e61e80924bfd2d156df3e076c4,2025-01-29T19:15:18.993000 -CVE-2025-0502,0,1,3d21c40916980b1d0f60cfe1cecdd0d1fbd99545af31c17ba6429481a2aa3c57,2025-01-15T18:15:24.650000 -CVE-2025-0503,0,1,1c428aaaad6574fe9e5d842516951c373a5f2127924d0aec1508c67f6b9a59f7,2025-02-14T18:15:23.870000 +CVE-2025-0500,0,0,952f7c772a5561b20c59486c0ba4fbed385e175edf86a67b30ec4c4bf1e1ba6a,2025-01-29T19:15:18.870000 +CVE-2025-0501,0,0,9114862dc7c3a4c86054cba3124745d2fa75b6e61e80924bfd2d156df3e076c4,2025-01-29T19:15:18.993000 +CVE-2025-0502,0,0,3d21c40916980b1d0f60cfe1cecdd0d1fbd99545af31c17ba6429481a2aa3c57,2025-01-15T18:15:24.650000 +CVE-2025-0503,0,0,1c428aaaad6574fe9e5d842516951c373a5f2127924d0aec1508c67f6b9a59f7,2025-02-14T18:15:23.870000 CVE-2025-0506,0,0,6458900358fb6d7b2e635a5fdd7c14634449a21a59116f76fd58fec29dd486cc,2025-02-25T19:39:02.477000 CVE-2025-0507,0,0,0741f2f025f4b48581d4d58f022e9dc19c48a922e6141a54aefd8981045d22c9,2025-01-31T05:15:10.280000 CVE-2025-0509,0,0,913ed89216296740c4c407c24a56b36bddc347f56451a23b8f05b7d47d26ebb6,2025-02-17T12:15:27.370000 CVE-2025-0510,0,0,05652079849e71bfd50a60b32906a66a5fcd428ffe6c5caaa29432e1f6b204cf,2025-02-06T21:15:22.083000 CVE-2025-0511,0,0,208876e26427d3b8f218407b81a5b4afa8bcd5e931fdeb6575b6f455a23596eb,2025-02-20T20:35:03.573000 -CVE-2025-0513,0,1,16e90cd60d3f0b990d0a506119738b488f3ad7bf5bf01e1849a16f8301021207,2025-02-11T15:15:19.257000 -CVE-2025-0514,0,1,0ea869b55fb06aba02ed9e48860e6595c30b3a11be9cc65554e0ffc514b5fb9a,2025-02-25T22:15:14.887000 +CVE-2025-0513,0,0,16e90cd60d3f0b990d0a506119738b488f3ad7bf5bf01e1849a16f8301021207,2025-02-11T15:15:19.257000 +CVE-2025-0514,0,0,0ea869b55fb06aba02ed9e48860e6595c30b3a11be9cc65554e0ffc514b5fb9a,2025-02-25T22:15:14.887000 CVE-2025-0515,0,0,5ac36c3cf0188576defc5041e4d2f1cb1b09ae44d7e3c5256fa040d2f88a4731,2025-01-18T07:15:09.903000 CVE-2025-0516,0,0,54ab7a64b43a5bfec8dcc0561006b4b6d888b05cbf982c088d6e719e3d73b992,2025-02-12T16:15:42.883000 CVE-2025-0517,0,0,59a53be50b99baee653b756881cc0ee4d0832bd3c59bfa5e70566936733554ba,2025-02-08T22:15:28.823000 -CVE-2025-0518,0,1,a45195a480eb625ecca4e0e43fbe74dd26bec7e403141953ac0449609fadaebb,2025-01-16T17:15:12.577000 +CVE-2025-0518,0,0,a45195a480eb625ecca4e0e43fbe74dd26bec7e403141953ac0449609fadaebb,2025-01-16T17:15:12.577000 CVE-2025-0521,0,0,ae94a1fe73318139f9da2622de592c6e10d25105d56f65a8078c6428a35bf271,2025-02-21T12:16:09.897000 CVE-2025-0522,0,0,049494dc5db0d63aea89474c83a4309664a2b8074bd7164b1ed7fff81c86960f,2025-02-18T19:15:23.177000 -CVE-2025-0525,0,1,a16c2b8ae85412f40af57db61a3c37ef6168842996c9a168770855b255640d23,2025-02-18T18:15:28.850000 -CVE-2025-0526,0,1,670acdbc4654e2e0730989280b5b7f31675021f8f03998dd08dc9ceae770851c,2025-02-25T19:15:14.467000 -CVE-2025-0527,0,1,5a050484708b6888d68afa9602ab350596ffdb9a4c21820494f9ca3ece811d49,2025-01-17T14:15:32.840000 -CVE-2025-0528,0,1,9a5ff48ddd9d71956228edb95dc0cb0945dc75209025b5720233df418ad510e7,2025-01-17T15:15:12.430000 -CVE-2025-0529,0,1,b38696995b48c18a78bc95b32e1cbfeeeb5a4a658854daf6110f0630bc262795,2025-01-17T15:15:12.670000 -CVE-2025-0530,0,1,a58483c911ff802e2f9d7b5c154b4ae8b10920f1fe65a2ffb83d4e5fdbb198ce,2025-01-17T16:15:33.937000 -CVE-2025-0531,0,1,5e6bee6c03e38872986070a193c8342c8fe4348614a2ab45ca6d9358b5cc4283,2025-01-17T16:15:34.250000 -CVE-2025-0532,0,1,d17dee1e94bbfa23583627b7c128219b27a06c183331b86bd4b9b669b7c4dfd9,2025-01-21T16:15:14.560000 -CVE-2025-0533,0,1,c9eaf681312616e888aae3d822e61ac239c2de7e47dac37c75fef4b4ac89300c,2025-01-17T21:15:10.487000 -CVE-2025-0534,0,1,e90b47d84165ca4ff9843bf6b8251a15a8974eef4a581c03b4d0d4e43640d1a4,2025-01-17T21:15:10.650000 -CVE-2025-0535,0,1,a4a429801e674b81f799745159d72683769c43f6c36cfbf29ded67f6004130b1,2025-01-21T17:15:16.677000 -CVE-2025-0536,0,1,412cd2683e58a1de99579b236649cb4bd6b2182db9918e53a30fe5cc8242b56b,2025-02-25T22:25:04.860000 -CVE-2025-0537,0,1,ac18629f3505fc8d01ed75e493b563a9195f7e930c5c5595394a818b3f1d8d86,2025-02-21T21:32:41.437000 -CVE-2025-0538,0,1,23a74353ce4d38faae66783e1cf58936a188bf24527270171417447ac3a1997e,2025-02-21T21:22:54.457000 -CVE-2025-0540,0,1,477bb769b8d3e7a17387e56bf8963022110dfb0384c277c279161d54e393c481,2025-02-07T14:58:25.477000 -CVE-2025-0541,0,1,185bfc59de787ff6a7aed59304dec973fe8c904f3f2e9dfa433a1fdef3b0c726,2025-02-25T22:22:22.760000 -CVE-2025-0542,0,1,6313331796a87cfd429c6887ebdeb1b0129ce5eba24c6840f8a5db7fe9415456,2025-01-25T17:15:21.030000 -CVE-2025-0543,0,1,eff0a1055b76d4ca2905d4fafa8d1e8eefdbdc8138e12e68c5bbcea714737ab9,2025-01-25T17:15:21.720000 -CVE-2025-0545,0,1,63c3b9042492b87a07e49abf13646d4f678ce0fc03e014fc20736bc03bb30cd9,2025-02-24T14:15:10.910000 +CVE-2025-0525,0,0,a16c2b8ae85412f40af57db61a3c37ef6168842996c9a168770855b255640d23,2025-02-18T18:15:28.850000 +CVE-2025-0526,0,0,670acdbc4654e2e0730989280b5b7f31675021f8f03998dd08dc9ceae770851c,2025-02-25T19:15:14.467000 +CVE-2025-0527,0,0,5a050484708b6888d68afa9602ab350596ffdb9a4c21820494f9ca3ece811d49,2025-01-17T14:15:32.840000 +CVE-2025-0528,0,0,9a5ff48ddd9d71956228edb95dc0cb0945dc75209025b5720233df418ad510e7,2025-01-17T15:15:12.430000 +CVE-2025-0529,0,0,b38696995b48c18a78bc95b32e1cbfeeeb5a4a658854daf6110f0630bc262795,2025-01-17T15:15:12.670000 +CVE-2025-0530,0,0,a58483c911ff802e2f9d7b5c154b4ae8b10920f1fe65a2ffb83d4e5fdbb198ce,2025-01-17T16:15:33.937000 +CVE-2025-0531,0,0,5e6bee6c03e38872986070a193c8342c8fe4348614a2ab45ca6d9358b5cc4283,2025-01-17T16:15:34.250000 +CVE-2025-0532,0,0,d17dee1e94bbfa23583627b7c128219b27a06c183331b86bd4b9b669b7c4dfd9,2025-01-21T16:15:14.560000 +CVE-2025-0533,0,0,c9eaf681312616e888aae3d822e61ac239c2de7e47dac37c75fef4b4ac89300c,2025-01-17T21:15:10.487000 +CVE-2025-0534,0,0,e90b47d84165ca4ff9843bf6b8251a15a8974eef4a581c03b4d0d4e43640d1a4,2025-01-17T21:15:10.650000 +CVE-2025-0535,0,0,a4a429801e674b81f799745159d72683769c43f6c36cfbf29ded67f6004130b1,2025-01-21T17:15:16.677000 +CVE-2025-0536,0,0,412cd2683e58a1de99579b236649cb4bd6b2182db9918e53a30fe5cc8242b56b,2025-02-25T22:25:04.860000 +CVE-2025-0537,0,0,ac18629f3505fc8d01ed75e493b563a9195f7e930c5c5595394a818b3f1d8d86,2025-02-21T21:32:41.437000 +CVE-2025-0538,0,0,23a74353ce4d38faae66783e1cf58936a188bf24527270171417447ac3a1997e,2025-02-21T21:22:54.457000 +CVE-2025-0540,0,0,477bb769b8d3e7a17387e56bf8963022110dfb0384c277c279161d54e393c481,2025-02-07T14:58:25.477000 +CVE-2025-0541,0,0,185bfc59de787ff6a7aed59304dec973fe8c904f3f2e9dfa433a1fdef3b0c726,2025-02-25T22:22:22.760000 +CVE-2025-0542,0,0,6313331796a87cfd429c6887ebdeb1b0129ce5eba24c6840f8a5db7fe9415456,2025-01-25T17:15:21.030000 +CVE-2025-0543,0,0,eff0a1055b76d4ca2905d4fafa8d1e8eefdbdc8138e12e68c5bbcea714737ab9,2025-01-25T17:15:21.720000 +CVE-2025-0545,0,0,63c3b9042492b87a07e49abf13646d4f678ce0fc03e014fc20736bc03bb30cd9,2025-02-24T14:15:10.910000 CVE-2025-0554,0,0,d63933ab2a1fc2c70aefeeec5806ddf95b1569c2ec4a93f64ef98e2e1c34bb43,2025-01-18T06:15:28.160000 CVE-2025-0556,0,0,2e939f9c46df46e943acd27c5231aa3ec1bc692b51067d4f0d8c17d23ee23f89,2025-02-20T20:41:40.723000 -CVE-2025-0557,0,1,a4d2397bb9974138a91f8206bbe00f4a1c6824d0efb01426f3cbba3778440e81,2025-01-18T09:15:07.710000 -CVE-2025-0558,0,1,7fd691444ae638db34f49f79deeccdce303e5d6667650549a03c453163c549f9,2025-01-18T13:15:20.417000 +CVE-2025-0557,0,0,a4d2397bb9974138a91f8206bbe00f4a1c6824d0efb01426f3cbba3778440e81,2025-01-18T09:15:07.710000 +CVE-2025-0558,0,0,7fd691444ae638db34f49f79deeccdce303e5d6667650549a03c453163c549f9,2025-01-18T13:15:20.417000 CVE-2025-0559,0,0,1787d5313afe6655d1cc27e51f379fa98521d8b06a27c61a9203243c4c58af23,2025-02-28T02:02:26.513000 CVE-2025-0560,0,0,090f3232df60e8b064066c9b74178091fe5c8bdb48e2b92491f78a21da82b074,2025-02-28T02:02:26.513000 -CVE-2025-0561,0,1,81a2491629ae94e4b707ac0970f53748abdc22f1c835d24efa4465f738b2a8f5,2025-02-07T14:58:43.060000 +CVE-2025-0561,0,0,81a2491629ae94e4b707ac0970f53748abdc22f1c835d24efa4465f738b2a8f5,2025-02-07T14:58:43.060000 CVE-2025-0562,0,0,3140e4aca457f770cd4c6b0f2a76c5e37566d451c6887024bf9ceb3dde96fedf,2025-02-28T02:02:26.513000 CVE-2025-0563,0,0,b039436a29bb0140828addbb4d879dafe165396e0b0b581420a237214e061e4c,2025-02-28T02:02:26.513000 CVE-2025-0564,0,0,26cbc483fa53d34fbc31c90cc14832f6ca925317154c3fafb25a7eb390070849,2025-02-28T02:02:26.513000 -CVE-2025-0565,0,1,5daab8fe607158b300c2d63d00db8f074ce70c8d285f3a1c89049821b601ace4,2025-01-19T06:15:06.820000 -CVE-2025-0566,0,1,808e427d5dfa75ce24b9429955751e5a7b1a6add78a4d8ed4301a4b936fc0263,2025-01-19T07:15:06.407000 -CVE-2025-0567,0,1,a8f372e2f0a0b4ae1fb29c2eb1fabf40206359280df9e07355a250752b5333dd,2025-01-19T08:15:06.637000 +CVE-2025-0565,0,0,5daab8fe607158b300c2d63d00db8f074ce70c8d285f3a1c89049821b601ace4,2025-01-19T06:15:06.820000 +CVE-2025-0566,0,0,808e427d5dfa75ce24b9429955751e5a7b1a6add78a4d8ed4301a4b936fc0263,2025-01-19T07:15:06.407000 +CVE-2025-0567,0,0,a8f372e2f0a0b4ae1fb29c2eb1fabf40206359280df9e07355a250752b5333dd,2025-01-19T08:15:06.637000 CVE-2025-0568,0,0,f011faf0ca2787e42914785a4d76c3cb888a2ca310ad9fafdd69cd7c06a9cd39,2025-02-19T19:28:44.330000 CVE-2025-0569,0,0,721176a24ebdd2b61073c94e0175a9970656064d5e41ad929d8865a57a3efb8a,2025-02-19T19:27:58.173000 CVE-2025-0570,0,0,3814e2ac70a9c3a5c050f0a8d3b6674e2120090872fc378984f8541bea4f3d12,2025-02-19T19:27:03.770000 @@ -280201,89 +280201,89 @@ CVE-2025-0571,0,0,ff725b613b0d978fee8540222d3f66642df48e81d01d0db2d095e20635a810 CVE-2025-0572,0,0,d83146fba74dfc42505b7dc9eeeb2fbb57a66050d7aab803396f1dbb42c4f642,2025-02-19T19:27:33.760000 CVE-2025-0573,0,0,4378f6dc43b15fb11a6a1be922806ee29649c8bae3d04021e0d0edc96bf68f6f,2025-02-19T19:26:10.080000 CVE-2025-0574,0,0,29566ac2873515687b1910fa5bdfdeddc5a63153d7bd29db43ca2c64d62a82bf,2025-02-19T19:15:33.760000 -CVE-2025-0575,0,1,a0cc8824b75172f5673501935bccd52ca8cf883c18a18c8acac9641357734448,2025-01-19T23:15:20.013000 -CVE-2025-0576,0,1,550c64411be14e2d71920fc86df947feb7ddf19f75c7d693e7d44e95d8d8ea6c,2025-01-20T00:15:16.320000 -CVE-2025-0578,0,1,0c150fc9192d85e8bf87545bd0c5b98f31b025f476350e49bb8012d25e3f83bc,2025-01-20T02:15:18.913000 -CVE-2025-0579,0,1,8b700e08a2ba1391f7e4de343eda6c8ff922d3e76079e5071db757ade9fa258c,2025-01-20T03:15:08.353000 -CVE-2025-0580,0,1,2e6521c26d445bbcd35573b72ac084d3f40dfb6130be5dd5c071d76cbd411f77,2025-01-20T03:15:08.540000 -CVE-2025-0581,0,1,4d916d221e967709796d273375491050d51dbe9882059358dd51df39e944c957,2025-02-20T21:25:14.190000 -CVE-2025-0582,0,1,b95e6f795478b2d92714f3802cf8508b8f946b2d457ec6836a024f5a4d42ca65,2025-02-07T15:01:19.033000 +CVE-2025-0575,0,0,a0cc8824b75172f5673501935bccd52ca8cf883c18a18c8acac9641357734448,2025-01-19T23:15:20.013000 +CVE-2025-0576,0,0,550c64411be14e2d71920fc86df947feb7ddf19f75c7d693e7d44e95d8d8ea6c,2025-01-20T00:15:16.320000 +CVE-2025-0578,0,0,0c150fc9192d85e8bf87545bd0c5b98f31b025f476350e49bb8012d25e3f83bc,2025-01-20T02:15:18.913000 +CVE-2025-0579,0,0,8b700e08a2ba1391f7e4de343eda6c8ff922d3e76079e5071db757ade9fa258c,2025-01-20T03:15:08.353000 +CVE-2025-0580,0,0,2e6521c26d445bbcd35573b72ac084d3f40dfb6130be5dd5c071d76cbd411f77,2025-01-20T03:15:08.540000 +CVE-2025-0581,0,0,4d916d221e967709796d273375491050d51dbe9882059358dd51df39e944c957,2025-02-20T21:25:14.190000 +CVE-2025-0582,0,0,b95e6f795478b2d92714f3802cf8508b8f946b2d457ec6836a024f5a4d42ca65,2025-02-07T15:01:19.033000 CVE-2025-0583,0,0,3309be0bd9417030616155e70103c52eaa78dc57edd605475e0a342fdeb59935,2025-01-20T02:15:19.767000 CVE-2025-0584,0,0,b6ebfcb7703542335a8173fc5a4ab8c33a7e3e0c6c92bba5dc58412b0c892d56,2025-01-20T03:15:09.120000 CVE-2025-0585,0,0,119134bf231d480ab92b157699965013bafbfc56920a2e232ae3b58aecfc3ffd,2025-01-20T03:15:09.283000 CVE-2025-0586,0,0,c173218ec5f02f93feb0d4cf939be10f56c7035ad9f75a3f6402979497f3b437,2025-01-20T03:15:09.433000 -CVE-2025-0588,0,1,105c6e2f1707afb6fe1d795e929817750010d681e996f4066665b271dfe4e5c8,2025-02-11T15:15:19.673000 -CVE-2025-0589,0,1,b8e8405a2d4c9e015de1ea53fbbafdf6cbc934d741c73f04d4cecba6da66759b,2025-02-11T16:15:49.667000 +CVE-2025-0588,0,0,105c6e2f1707afb6fe1d795e929817750010d681e996f4066665b271dfe4e5c8,2025-02-11T15:15:19.673000 +CVE-2025-0589,0,0,b8e8405a2d4c9e015de1ea53fbbafdf6cbc934d741c73f04d4cecba6da66759b,2025-02-11T16:15:49.667000 CVE-2025-0590,0,0,d81cd8b36faa71d41ba820106853d8f1ea4eee3f00df9dab8137d82c49b237d6,2025-02-18T20:15:23.477000 -CVE-2025-0591,0,1,31743e528b9642b20d256fb46c14cc7ce872bd582fcdb63a43f5e161426dc8af,2025-02-17T00:15:08.987000 -CVE-2025-0592,0,1,92924626baecbab996d0e97311af8c1852928a73cb5e120c4713cb77cb4e663d,2025-02-14T21:15:16.543000 -CVE-2025-0593,0,1,f384bb5183fd52ec3bc21aa2809ce1a4d509fdefca6b18add8a3ba9e9b530a58,2025-02-14T21:15:16.680000 +CVE-2025-0591,0,0,31743e528b9642b20d256fb46c14cc7ce872bd582fcdb63a43f5e161426dc8af,2025-02-17T00:15:08.987000 +CVE-2025-0592,0,0,92924626baecbab996d0e97311af8c1852928a73cb5e120c4713cb77cb4e663d,2025-02-14T21:15:16.543000 +CVE-2025-0593,0,0,f384bb5183fd52ec3bc21aa2809ce1a4d509fdefca6b18add8a3ba9e9b530a58,2025-02-14T21:15:16.680000 CVE-2025-0604,0,0,dc946f3b45eac1c2c9970fb51178c4296c8c05d608ff98e71aad731de2b62daa,2025-01-22T15:15:14.827000 CVE-2025-0611,0,0,d5c9360fc3080a3bf40a56d9e6161f43213715b53cd2c1f914a2626e9581bcd4,2025-02-06T22:15:40.053000 CVE-2025-0612,0,0,7ea4d4aa25f622741c89c8921e9bef8da99d00f4284523c951843203c8182c72,2025-02-04T19:15:32.720000 CVE-2025-0614,0,0,35aebd2508e8a73e5890659bb27b5833c263157a992866f88cfa4a06211488f5,2025-01-21T12:15:27.580000 CVE-2025-0615,0,0,ebbe675921592ae8cbe2172db6e2765a464d273fff841eec1146e0ddf51f2dff,2025-01-21T12:15:27.737000 CVE-2025-0617,0,0,f628b1ad73170d04122e24ddb3e888ab06e1591d9b8c499515e522c90868af4e,2025-01-29T11:15:09.330000 -CVE-2025-0619,0,1,d6798daeef3d7924598dddc8037e69d4ae3bc1784ffc6b426878fbbb52aa2ee9,2025-01-23T11:15:10.700000 -CVE-2025-0622,0,1,e47fbbd3a3a716f89e6a5dc5e99d39a7414dccef8758c28db6b0464c5f5b2e87,2025-02-18T20:15:23.570000 +CVE-2025-0619,0,0,d6798daeef3d7924598dddc8037e69d4ae3bc1784ffc6b426878fbbb52aa2ee9,2025-01-23T11:15:10.700000 +CVE-2025-0622,0,0,e47fbbd3a3a716f89e6a5dc5e99d39a7414dccef8758c28db6b0464c5f5b2e87,2025-02-18T20:15:23.570000 CVE-2025-0623,0,0,341d910d0f0f4575e107592c92f38288f68e01fe716af21df488a6d82193e481,2025-01-21T17:15:16.817000 -CVE-2025-0624,0,1,40e303d9d1190ea3151af079fa636fe8ad6f27eeabbce833afeffc52d49290f2,2025-02-19T19:15:15.120000 -CVE-2025-0625,0,1,9d9d3d8170b51d99a85dfc09422efdaffda47b5baadb8c85253715ce0dc062af,2025-01-22T19:15:10.397000 +CVE-2025-0624,0,0,40e303d9d1190ea3151af079fa636fe8ad6f27eeabbce833afeffc52d49290f2,2025-02-19T19:15:15.120000 +CVE-2025-0625,0,0,9d9d3d8170b51d99a85dfc09422efdaffda47b5baadb8c85253715ce0dc062af,2025-01-22T19:15:10.397000 CVE-2025-0626,0,0,16ee263c85f3aad6f9b7c5ed60390a064032d53adec3f9f8437b4c73151fb8c7,2025-03-01T18:15:34.140000 -CVE-2025-0630,0,1,bb04cf8ef857d76c3a37bf8a5fa23865f63bacce52c7cbeba321e37955a961c9,2025-02-04T20:15:49.940000 -CVE-2025-0631,0,1,f678fe6dd09f7e9ac50fdb058244ff83ef796d29890119e12d088befc24858a0,2025-01-28T19:15:14.270000 -CVE-2025-0633,0,1,d99126f9166a4e84d3e57050e6aafa26d9cc8a19aa8e9fa3be65f2f9a812f3e1,2025-02-19T07:15:33.537000 -CVE-2025-0635,0,1,97c2ba48a72c7101c06a2ce11947aa32804795ad5ed76ef5586cdf1bab2602b3,2025-01-23T11:15:10.890000 +CVE-2025-0630,0,0,bb04cf8ef857d76c3a37bf8a5fa23865f63bacce52c7cbeba321e37955a961c9,2025-02-04T20:15:49.940000 +CVE-2025-0631,0,0,f678fe6dd09f7e9ac50fdb058244ff83ef796d29890119e12d088befc24858a0,2025-01-28T19:15:14.270000 +CVE-2025-0633,0,0,d99126f9166a4e84d3e57050e6aafa26d9cc8a19aa8e9fa3be65f2f9a812f3e1,2025-02-19T07:15:33.537000 +CVE-2025-0635,0,0,97c2ba48a72c7101c06a2ce11947aa32804795ad5ed76ef5586cdf1bab2602b3,2025-01-23T11:15:10.890000 CVE-2025-0637,0,0,527088f0979b18ce444b6ef69464399256b011e8d9eae0913ca1205a9c4503aa,2025-01-23T16:15:36.617000 CVE-2025-0638,0,0,d2f28f2eed7bea7b9f8ec19bd8fd1769a6b74ef8696049ed8fd676bfab511c4b,2025-01-22T16:15:29.977000 -CVE-2025-0648,0,1,14768df502506893e04a871405a68a3a94ff0c449b83e66c30586b78c50c67b0,2025-02-17T13:15:09.667000 +CVE-2025-0648,0,0,14768df502506893e04a871405a68a3a94ff0c449b83e66c30586b78c50c67b0,2025-02-17T13:15:09.667000 CVE-2025-0650,0,0,a9fc324c64dd82aee521d1bffa9b7782cf03bd2f6e410628d7018de6f1170f96,2025-02-06T09:15:11.697000 -CVE-2025-0651,0,1,b1abaff9b79f4b2065b368c16dba6244d38fea5352b0c15967b39f4433b66d5f,2025-01-22T18:15:20.363000 -CVE-2025-0659,0,1,4fe159addabb5574c2c2f98c745f6aab39810c9877de9d524c91d168b8982ca8,2025-01-28T16:15:40.360000 +CVE-2025-0651,0,0,b1abaff9b79f4b2065b368c16dba6244d38fea5352b0c15967b39f4433b66d5f,2025-01-22T18:15:20.363000 +CVE-2025-0659,0,0,4fe159addabb5574c2c2f98c745f6aab39810c9877de9d524c91d168b8982ca8,2025-01-28T16:15:40.360000 CVE-2025-0661,0,0,b1e3b3e01aec6a0429d6cfbed29279169cf9ca980f886cdc2d225d4899ed12e8,2025-02-24T17:10:16.007000 CVE-2025-0662,0,0,33daf52cdf419d482596718a6ca1d8792f8f25da15f58b8337c49907fcbd7414,2025-02-07T17:15:31.157000 CVE-2025-0665,0,0,32d62a31dda68c00a725e820e49c088e5a4c0cbb7a3a5fc704b21339eef4d91c,2025-02-18T19:15:23.280000 -CVE-2025-0674,0,1,6c39db7af62f37c0b44063680ba18af7d951adbde12586340e38d9aeb6048261,2025-02-07T00:15:27.017000 -CVE-2025-0675,0,1,08dac668b15b1b323f36ad42590ad19042939b423a1bc201978135ab31be85b8,2025-02-07T00:15:28.030000 -CVE-2025-0677,0,1,fc7fff60af52aedb8853b612fe5c7b8dfbe345cea75377cd46c5dc68fb745fa8,2025-02-19T19:15:15.280000 -CVE-2025-0680,0,1,304211fa316d5ad912272d7e1c6d2fe276e0a8944295f89aa501df2029db6e97,2025-01-30T19:15:14.147000 -CVE-2025-0681,0,1,7f6d6145ecf7ddf69724980071110b6e3798eda306effd9fc06d55b4146ea16b,2025-01-30T19:15:14.300000 +CVE-2025-0674,0,0,6c39db7af62f37c0b44063680ba18af7d951adbde12586340e38d9aeb6048261,2025-02-07T00:15:27.017000 +CVE-2025-0675,0,0,08dac668b15b1b323f36ad42590ad19042939b423a1bc201978135ab31be85b8,2025-02-07T00:15:28.030000 +CVE-2025-0677,0,0,fc7fff60af52aedb8853b612fe5c7b8dfbe345cea75377cd46c5dc68fb745fa8,2025-02-19T19:15:15.280000 +CVE-2025-0680,0,0,304211fa316d5ad912272d7e1c6d2fe276e0a8944295f89aa501df2029db6e97,2025-01-30T19:15:14.147000 +CVE-2025-0681,0,0,7f6d6145ecf7ddf69724980071110b6e3798eda306effd9fc06d55b4146ea16b,2025-01-30T19:15:14.300000 CVE-2025-0682,0,0,82dc327006a11cf9eb8ed15c2db6bd7a0cc541bc0cc289fa88e6bc57635c989b,2025-01-25T06:15:28.740000 -CVE-2025-0683,0,1,656748caff6fec701396e9f78e84e971ce5f7b02979f679e43ad5dbf6778d8d5,2025-01-31T18:15:37.750000 -CVE-2025-0690,0,1,09027ea6c3bed8670e162224b0d482e5f3ab1012b1f296c54e49592e0794bc03,2025-02-24T08:15:09.503000 +CVE-2025-0683,0,0,656748caff6fec701396e9f78e84e971ce5f7b02979f679e43ad5dbf6778d8d5,2025-01-31T18:15:37.750000 +CVE-2025-0690,0,0,09027ea6c3bed8670e162224b0d482e5f3ab1012b1f296c54e49592e0794bc03,2025-02-24T08:15:09.503000 CVE-2025-0692,0,0,3bbfd4bed044f796cd2d07e43de15285d842507b5abe7025f2d75e37bd86b43b,2025-02-19T22:15:23.433000 -CVE-2025-0693,0,1,eb9b33dbce1f9879430fb8ae34fc689989eda5748b42d3c57f89b331c8c0f5eb,2025-01-23T22:15:15.397000 +CVE-2025-0693,0,0,eb9b33dbce1f9879430fb8ae34fc689989eda5748b42d3c57f89b331c8c0f5eb,2025-01-23T22:15:15.397000 CVE-2025-0695,0,0,5a6f397a6b64075e37b58670bef347904c3201da024fb297d91e9e2cec2630c8,2025-01-27T11:15:11.087000 CVE-2025-0696,0,0,8bb1aa81d5469057848d400dac8fd3ed60fd05dfdf66155ab4dbeb5d35fb6ddc,2025-01-27T11:15:11.267000 -CVE-2025-0697,0,1,0025729b7a8c8dfb3fb7c692492d826032ac90e2b3af69745256c93d5b68ecb8,2025-01-24T15:15:12.130000 -CVE-2025-0698,0,1,9c9291e4229c20be766825d330e47c3e6f44df1924ea61105819152a90179593,2025-01-24T16:15:37.717000 -CVE-2025-0699,0,1,74f7fd55bc5ae7a334e0eb5242693863d89e9ce225f0403f1baf57c122c2a0f2,2025-01-24T16:15:37.977000 -CVE-2025-0700,0,1,9159b72086035e8d5e2566c3d7685937214ad40d657864b79be4f8fce231cdf7,2025-01-24T17:15:14.517000 -CVE-2025-0701,0,1,c49f6f30a88b97aae468c7b404f5d5c37dd2ae227b0270c66fad96a9a68926b1,2025-01-24T17:15:14.730000 -CVE-2025-0702,0,1,573831412017b46a155966c25281f6ef51bfad939b1f4bb41bbb050ff9e8aa50,2025-01-24T18:15:32.087000 -CVE-2025-0703,0,1,707eac8b0922f1251229fccec6bf7cf4aca1294e6f8ce525ac5f3c22e733f17d,2025-01-24T19:15:13.137000 -CVE-2025-0704,0,1,c40bc6b75cd17fe1ab05c485006d49d902426af55033f130886ce16084a3c106,2025-01-24T19:15:13.303000 -CVE-2025-0705,0,1,0520fb4d6f338c0552794ca989658b0501c93abd3433ccb543e8e4e5f230f742,2025-01-24T19:15:13.467000 -CVE-2025-0706,0,1,0cef8e972c076a49b63e31b0016f9af7c832c7c526bac904d251d55c7048c3c5,2025-01-24T20:15:33.830000 -CVE-2025-0707,0,1,55af5a496e269961ec88b38790c14b42adfdcb5988ab56927e8e27646489ba61,2025-01-24T20:15:34.020000 -CVE-2025-0708,0,1,659d85452dbea3574dcbf830e77ebd7d9b31a5282c05d0b34b2613bd9e24ca6c,2025-01-24T20:15:34.200000 -CVE-2025-0709,0,1,db800c30c627cf742b915e1d20885c2c6704e2eaeeb546112e3cf2e52c16fcbf,2025-01-24T21:15:11.237000 -CVE-2025-0710,0,1,8f4016e8f0039b4c1c6bcb61da88a4cde8b3d6eb55c2b846147e1d49213a592a,2025-01-24T21:15:11.420000 +CVE-2025-0697,0,0,0025729b7a8c8dfb3fb7c692492d826032ac90e2b3af69745256c93d5b68ecb8,2025-01-24T15:15:12.130000 +CVE-2025-0698,0,0,9c9291e4229c20be766825d330e47c3e6f44df1924ea61105819152a90179593,2025-01-24T16:15:37.717000 +CVE-2025-0699,0,0,74f7fd55bc5ae7a334e0eb5242693863d89e9ce225f0403f1baf57c122c2a0f2,2025-01-24T16:15:37.977000 +CVE-2025-0700,0,0,9159b72086035e8d5e2566c3d7685937214ad40d657864b79be4f8fce231cdf7,2025-01-24T17:15:14.517000 +CVE-2025-0701,0,0,c49f6f30a88b97aae468c7b404f5d5c37dd2ae227b0270c66fad96a9a68926b1,2025-01-24T17:15:14.730000 +CVE-2025-0702,0,0,573831412017b46a155966c25281f6ef51bfad939b1f4bb41bbb050ff9e8aa50,2025-01-24T18:15:32.087000 +CVE-2025-0703,0,0,707eac8b0922f1251229fccec6bf7cf4aca1294e6f8ce525ac5f3c22e733f17d,2025-01-24T19:15:13.137000 +CVE-2025-0704,0,0,c40bc6b75cd17fe1ab05c485006d49d902426af55033f130886ce16084a3c106,2025-01-24T19:15:13.303000 +CVE-2025-0705,0,0,0520fb4d6f338c0552794ca989658b0501c93abd3433ccb543e8e4e5f230f742,2025-01-24T19:15:13.467000 +CVE-2025-0706,0,0,0cef8e972c076a49b63e31b0016f9af7c832c7c526bac904d251d55c7048c3c5,2025-01-24T20:15:33.830000 +CVE-2025-0707,0,0,55af5a496e269961ec88b38790c14b42adfdcb5988ab56927e8e27646489ba61,2025-01-24T20:15:34.020000 +CVE-2025-0708,0,0,659d85452dbea3574dcbf830e77ebd7d9b31a5282c05d0b34b2613bd9e24ca6c,2025-01-24T20:15:34.200000 +CVE-2025-0709,0,0,db800c30c627cf742b915e1d20885c2c6704e2eaeeb546112e3cf2e52c16fcbf,2025-01-24T21:15:11.237000 +CVE-2025-0710,0,0,8f4016e8f0039b4c1c6bcb61da88a4cde8b3d6eb55c2b846147e1d49213a592a,2025-01-24T21:15:11.420000 CVE-2025-0714,0,0,7a5ace77913ec81f29c63850fa9378895a034df434a64ef2c1dd7b18a728bf62,2025-02-19T09:15:09.863000 -CVE-2025-0719,0,1,b6697a9d0b7877afc4946ef3370bed5abc19a775396e340dc40852705185cbff,2025-02-26T14:15:11.587000 -CVE-2025-0720,0,1,bf163c74b4e9e0ae1d92684788b595f2199f607068d51d6135d379966c283462,2025-01-26T23:15:21.547000 -CVE-2025-0721,0,1,a17c1b763dfbd45aa4203f0e8b4c3b1bd0f0a61d080bea2c50ad8ff161e60eaa,2025-02-25T20:28:55.787000 -CVE-2025-0722,0,1,c9c24be950ff93b5151cdab68af4eb0f25cca0b4d685aeadd762fbc951dbdf6d,2025-02-25T20:12:27.810000 +CVE-2025-0719,0,0,b6697a9d0b7877afc4946ef3370bed5abc19a775396e340dc40852705185cbff,2025-02-26T14:15:11.587000 +CVE-2025-0720,0,0,bf163c74b4e9e0ae1d92684788b595f2199f607068d51d6135d379966c283462,2025-01-26T23:15:21.547000 +CVE-2025-0721,0,0,a17c1b763dfbd45aa4203f0e8b4c3b1bd0f0a61d080bea2c50ad8ff161e60eaa,2025-02-25T20:28:55.787000 +CVE-2025-0722,0,0,c9c24be950ff93b5151cdab68af4eb0f25cca0b4d685aeadd762fbc951dbdf6d,2025-02-25T20:12:27.810000 CVE-2025-0725,0,0,933a9ff65143c6df56b3e49502ce5d61c7538865f62de87a7e6b7da33078c72d,2025-02-06T19:15:19.733000 -CVE-2025-0726,0,1,739ea1d1541d6b26153a964e4e4136a3057eaa8274a2f66ba7a27171ffa2b087,2025-02-21T08:15:28.417000 -CVE-2025-0727,0,1,89665f1801b7a5f4bd56958ba24239f6773c6fef24507ea8f637acdf839ad9ca,2025-02-21T09:15:09.010000 -CVE-2025-0728,0,1,c5ade298244d1796a7a7e7f33b62e53d6c928f9a2bbee06730bd7bcf52127f3a,2025-02-21T09:15:10.077000 -CVE-2025-0729,0,1,63c4f9a984425198df1b11bafe02f85dd96fdaf17e756a1e351de6e7cf84c494,2025-01-27T17:15:16.917000 -CVE-2025-0730,0,1,90061643cc4dac91b197f5ef3fb8d0e9f9139fbeb4c8ad0d42c6f09e5de9d18b,2025-01-27T17:15:17.133000 -CVE-2025-0731,0,1,c5098ebceef8a809513be077458f3fce777d3a66a3554682992140c95fdf68a1,2025-02-26T13:15:41.040000 -CVE-2025-0732,0,1,234fd2ae69db2537978e4781055144f526040d5063bfcbf5b1f197cbf63f9002,2025-01-27T18:15:40.550000 -CVE-2025-0733,0,1,2bf1ffcd7082ed8aaca488c566ff86bd86ffe68cc8167f42bed7cf7977336901,2025-01-27T18:15:40.760000 -CVE-2025-0734,0,1,285f7de184b54b422889f4b7f4a2f33b2c51f439962170e20fbeb8ccab20cca0,2025-01-27T19:15:19.130000 +CVE-2025-0726,0,0,739ea1d1541d6b26153a964e4e4136a3057eaa8274a2f66ba7a27171ffa2b087,2025-02-21T08:15:28.417000 +CVE-2025-0727,0,0,89665f1801b7a5f4bd56958ba24239f6773c6fef24507ea8f637acdf839ad9ca,2025-02-21T09:15:09.010000 +CVE-2025-0728,0,0,c5ade298244d1796a7a7e7f33b62e53d6c928f9a2bbee06730bd7bcf52127f3a,2025-02-21T09:15:10.077000 +CVE-2025-0729,0,0,63c4f9a984425198df1b11bafe02f85dd96fdaf17e756a1e351de6e7cf84c494,2025-01-27T17:15:16.917000 +CVE-2025-0730,0,0,90061643cc4dac91b197f5ef3fb8d0e9f9139fbeb4c8ad0d42c6f09e5de9d18b,2025-01-27T17:15:17.133000 +CVE-2025-0731,0,0,c5098ebceef8a809513be077458f3fce777d3a66a3554682992140c95fdf68a1,2025-02-26T13:15:41.040000 +CVE-2025-0732,0,0,234fd2ae69db2537978e4781055144f526040d5063bfcbf5b1f197cbf63f9002,2025-01-27T18:15:40.550000 +CVE-2025-0733,0,0,2bf1ffcd7082ed8aaca488c566ff86bd86ffe68cc8167f42bed7cf7977336901,2025-01-27T18:15:40.760000 +CVE-2025-0734,0,0,285f7de184b54b422889f4b7f4a2f33b2c51f439962170e20fbeb8ccab20cca0,2025-01-27T19:15:19.130000 CVE-2025-0736,0,0,cc0b3f1813e34dd8b98c12711b314b46dcb170a55389b0af92fd9d9053230167,2025-01-28T09:15:09.543000 CVE-2025-0739,0,0,41c7aa42155acfa48aae06734cd8d83436a961090ccba1b93472554d3983f7be,2025-01-30T11:15:11.607000 CVE-2025-0740,0,0,155e9d6f961ba6dee7fc07e7b783db70542a7ac9c3e2747c6112c92b9d868dea,2025-01-30T11:15:11.763000 @@ -280299,84 +280299,84 @@ CVE-2025-0751,0,0,2b0159d2b80ca8f6c31c7a92179524a6b98755309de092cdf3c75b0acb8db2 CVE-2025-0752,0,0,de749aab58e2326cecf2e69cd47cb06af87bcedce5e0f5e8b795ca284455a6c7,2025-01-28T10:15:09.493000 CVE-2025-0753,0,0,b79ae10e9a426e92eb74a340fd512dc583626856d89e7283f4b8083cb7e021b7,2025-02-28T22:16:37.477000 CVE-2025-0754,0,0,01e22cbc27c23b2a20fc22b4b38925f42f70aba0e3cf26d239fd3f71faae49ca,2025-01-28T10:15:09.697000 -CVE-2025-0759,0,1,3950068b51270dbe7575a23dc385c472189e9c3ef0131c0ca8aebf6982e5189c,2025-02-27T15:15:40.603000 -CVE-2025-0760,0,1,4ca9ac99fb9336a13e4c0593cd94e546cc82a4636817a6aff90106a98c22e8a6,2025-02-26T00:15:10.890000 +CVE-2025-0759,0,0,3950068b51270dbe7575a23dc385c472189e9c3ef0131c0ca8aebf6982e5189c,2025-02-27T15:15:40.603000 +CVE-2025-0760,0,0,4ca9ac99fb9336a13e4c0593cd94e546cc82a4636817a6aff90106a98c22e8a6,2025-02-26T00:15:10.890000 CVE-2025-0762,0,0,e4f54e0a8112ca4bbd93833150136d658b70b741ccb351b92cec93e89ce75210,2025-01-29T15:15:17.687000 CVE-2025-0764,0,0,c361408dc8341f519ad818deefae08734344056ea08640e21b6d8307fed6f9af,2025-02-28T07:15:33.863000 -CVE-2025-0767,0,1,ebaf8c1290fdf05b5e391e352659acacd8062a3880fa35ea591d863dd24a3d46,2025-02-27T19:15:49.350000 +CVE-2025-0767,0,0,ebaf8c1290fdf05b5e391e352659acacd8062a3880fa35ea591d863dd24a3d46,2025-02-27T19:15:49.350000 CVE-2025-0769,0,0,b581b08d9ccf53eafac9a57a886485fd542a058d854e1408644a5ca22deab911,2025-02-28T20:15:46.440000 CVE-2025-0781,0,0,b187217e5320659130c2f954520571f906b51edbf3680129182cf06170507db1,2025-01-29T22:15:30.187000 -CVE-2025-0783,0,1,a1a945868267bdb320547ed220abbc700a32cfa153b0093b401f18345d541648,2025-01-28T19:15:14.410000 -CVE-2025-0784,0,1,4eaf34ca2eb1e58d1808f28c199f31d018cdb7dce226b156d3dea721938df5ba,2025-01-28T20:15:56.230000 -CVE-2025-0785,0,1,c2281f34981d432ddf6d052a7d0c62fb0154ca1cde3c30dd26a0e7ffaf8e2ce8,2025-01-28T22:15:16.227000 -CVE-2025-0786,0,1,b6cb9932863fea6a9dfa2015afb53d740842ed2aed45cb01fc28d34cd5823219,2025-01-29T15:15:17.923000 -CVE-2025-0787,0,1,ddb1cbbc2f83a5c0ed79681b27ac7b899555c462a9a42fd0806cc9bcb486b759,2025-01-29T15:15:18.033000 -CVE-2025-0788,0,1,e606b84995eb4a988e848ead80be5d6e58d1b22d662a11000dc476f9f7561674,2025-01-29T15:15:18.157000 -CVE-2025-0789,0,1,0be799a0421aa87d5ac0f008e13ca016f72fc85ab831d839c2962a851525494a,2025-01-29T15:15:18.287000 -CVE-2025-0790,0,1,5a33537a2aa06ac91c51f465ebafac5ff957b86f8f0cd87da1aa1bd7af66aaf0,2025-01-29T15:15:18.410000 -CVE-2025-0791,0,1,dae9ddafb112b9dd33b3a2f6cfa3a39b4b51deea6a9e5e884403b063b44e205f,2025-01-29T15:15:18.533000 -CVE-2025-0792,0,1,2e98e37d787232eae1a29072dcc00d6849d97f445ad8744667e992f2cb38832a,2025-01-29T15:15:18.653000 -CVE-2025-0793,0,1,1c5aaea0db219132ebfb22859eb23f8f026a1112ae38914ea62dbed32c8c55bc,2025-01-29T14:15:27.653000 -CVE-2025-0794,0,1,bc5cd5087876ccacd2848ebbd77bd51f98709ef924ed180381ecef1e71098a7e,2025-01-29T01:15:07.943000 -CVE-2025-0795,0,1,4e29a10b2e56c70a7445fa50a5e95c025f555183cb5740f2a3cdba36b165dd89,2025-01-29T02:15:26.830000 +CVE-2025-0783,0,0,a1a945868267bdb320547ed220abbc700a32cfa153b0093b401f18345d541648,2025-01-28T19:15:14.410000 +CVE-2025-0784,0,0,4eaf34ca2eb1e58d1808f28c199f31d018cdb7dce226b156d3dea721938df5ba,2025-01-28T20:15:56.230000 +CVE-2025-0785,0,0,c2281f34981d432ddf6d052a7d0c62fb0154ca1cde3c30dd26a0e7ffaf8e2ce8,2025-01-28T22:15:16.227000 +CVE-2025-0786,0,0,b6cb9932863fea6a9dfa2015afb53d740842ed2aed45cb01fc28d34cd5823219,2025-01-29T15:15:17.923000 +CVE-2025-0787,0,0,ddb1cbbc2f83a5c0ed79681b27ac7b899555c462a9a42fd0806cc9bcb486b759,2025-01-29T15:15:18.033000 +CVE-2025-0788,0,0,e606b84995eb4a988e848ead80be5d6e58d1b22d662a11000dc476f9f7561674,2025-01-29T15:15:18.157000 +CVE-2025-0789,0,0,0be799a0421aa87d5ac0f008e13ca016f72fc85ab831d839c2962a851525494a,2025-01-29T15:15:18.287000 +CVE-2025-0790,0,0,5a33537a2aa06ac91c51f465ebafac5ff957b86f8f0cd87da1aa1bd7af66aaf0,2025-01-29T15:15:18.410000 +CVE-2025-0791,0,0,dae9ddafb112b9dd33b3a2f6cfa3a39b4b51deea6a9e5e884403b063b44e205f,2025-01-29T15:15:18.533000 +CVE-2025-0792,0,0,2e98e37d787232eae1a29072dcc00d6849d97f445ad8744667e992f2cb38832a,2025-01-29T15:15:18.653000 +CVE-2025-0793,0,0,1c5aaea0db219132ebfb22859eb23f8f026a1112ae38914ea62dbed32c8c55bc,2025-01-29T14:15:27.653000 +CVE-2025-0794,0,0,bc5cd5087876ccacd2848ebbd77bd51f98709ef924ed180381ecef1e71098a7e,2025-01-29T01:15:07.943000 +CVE-2025-0795,0,0,4e29a10b2e56c70a7445fa50a5e95c025f555183cb5740f2a3cdba36b165dd89,2025-01-29T02:15:26.830000 CVE-2025-0796,0,0,f761e4ee9090b929108a57155497189521139b54b85523bfa7225477c9e9a330,2025-02-21T15:47:52.213000 -CVE-2025-0797,0,1,628cb42a56ef07dcbaa45af1f8d9d3fc26d2336850c357cde77be8ecc6fe0f98,2025-01-29T02:15:27.010000 -CVE-2025-0798,0,1,240e6753a9a70f85045c542456d47e2b00fd8af1466dad3f65c55bce760bc2af,2025-01-29T02:15:27.190000 +CVE-2025-0797,0,0,628cb42a56ef07dcbaa45af1f8d9d3fc26d2336850c357cde77be8ecc6fe0f98,2025-01-29T02:15:27.010000 +CVE-2025-0798,0,0,240e6753a9a70f85045c542456d47e2b00fd8af1466dad3f65c55bce760bc2af,2025-01-29T02:15:27.190000 CVE-2025-0799,0,0,24d7e10897e858e097e83298564d3196763b9824077dbf2b4283317ae2c0fd13,2025-02-06T01:15:09.580000 -CVE-2025-0800,0,1,a4d441f5ad8f092cad659ed164fad1f06151d2e4e9a65c6f4154f4044dd829f4,2025-02-10T14:11:58.423000 +CVE-2025-0800,0,0,a4d441f5ad8f092cad659ed164fad1f06151d2e4e9a65c6f4154f4044dd829f4,2025-02-10T14:11:58.423000 CVE-2025-0801,0,0,e2bc3bb5a984a8abcd451e3de8f434f19668d21b83a5b66f1573755941e16889,2025-02-28T05:15:33.683000 -CVE-2025-0802,0,1,922faa0c50420f9e3c596274859a8be228a56434ef22c6b0d9550828a164d7dd,2025-02-10T14:06:03.410000 -CVE-2025-0803,0,1,5311b2d33830c023a1dc5f2b7be0ab7412630dc054ac16cd734b6b3ebdc3c91f,2025-02-11T19:48:06.860000 +CVE-2025-0802,0,0,922faa0c50420f9e3c596274859a8be228a56434ef22c6b0d9550828a164d7dd,2025-02-10T14:06:03.410000 +CVE-2025-0803,0,0,5311b2d33830c023a1dc5f2b7be0ab7412630dc054ac16cd734b6b3ebdc3c91f,2025-02-11T19:48:06.860000 CVE-2025-0804,0,0,53f7fab3a5e8ab11732155ff3e17826c7a6f61d1fcafd348f26f842f26491509,2025-01-29T04:15:07.193000 CVE-2025-0805,0,0,0a80fc7fbb29af386989077a6ae0b2952958eaaed9c0ad64bd4348d006405869,2025-02-21T15:46:08.020000 -CVE-2025-0806,0,1,63789275155e2cb6d61f78901228ddd7e3f84f850b2c23e9990e2498d315067b,2025-02-11T19:46:22.923000 +CVE-2025-0806,0,0,63789275155e2cb6d61f78901228ddd7e3f84f850b2c23e9990e2498d315067b,2025-02-11T19:46:22.923000 CVE-2025-0808,0,0,34819144543e17250a94a4955db1783a3aae066b6eee10149bf1493d78d1e0ba,2025-02-25T03:55:57.003000 CVE-2025-0809,0,0,886fb9b396d2aad5cff53c02349fc0fee570a4920d4c4e68da65e25a660a34b2,2025-01-31T06:15:29.933000 -CVE-2025-0814,0,1,275433a2e2c23056d581480e8763e8e9197d76ff67d734aa21e397b5cac2bf6a,2025-02-13T07:15:10.973000 -CVE-2025-0815,0,1,f73b50d64016c2e64fd2df2d6c90edb74018594168bb3b9f019d2de177423288,2025-02-13T07:15:11.160000 -CVE-2025-0816,0,1,d49cff9b1300ba83e836640c26fee4d28d3c84d54249c4f7af3bef6763c2c81e,2025-02-13T07:15:11.353000 +CVE-2025-0814,0,0,275433a2e2c23056d581480e8763e8e9197d76ff67d734aa21e397b5cac2bf6a,2025-02-13T07:15:10.973000 +CVE-2025-0815,0,0,f73b50d64016c2e64fd2df2d6c90edb74018594168bb3b9f019d2de177423288,2025-02-13T07:15:11.160000 +CVE-2025-0816,0,0,d49cff9b1300ba83e836640c26fee4d28d3c84d54249c4f7af3bef6763c2c81e,2025-02-13T07:15:11.353000 CVE-2025-0817,0,0,11343ed20662b8da62be45ff4c13d864ae4d9a05be3d231b0a3e4a5cb280e5dc,2025-02-21T12:15:11.963000 CVE-2025-0820,0,0,a323d0e12b72cde008663e0bb6d8d93e7e4a5f9a1644cb6478edcadbdeacd60a,2025-03-01T05:15:15.953000 CVE-2025-0821,0,0,276d38f36e1718392d91943f87a21d4117bd30970ca15dadffff44ef97d51e0f,2025-02-25T03:42:52.263000 CVE-2025-0822,0,0,4c844a6713ce2631895193eac241699c6c3839eb1c8dbea359488af5de55887f,2025-02-24T12:36:46.670000 CVE-2025-0823,0,0,489bc052750695544d585739b7e55771102b6fbe5b2f90bedc63d7b39bccf2d4,2025-02-28T03:15:10.510000 -CVE-2025-0825,0,1,a0334191040ddd84cf58e374702797f73c6f21c21dcc064c3fd05efc8149278f,2025-02-04T15:15:19.420000 +CVE-2025-0825,0,0,a0334191040ddd84cf58e374702797f73c6f21c21dcc064c3fd05efc8149278f,2025-02-04T15:15:19.420000 CVE-2025-0834,0,0,239a6f08c2db88ce57ab64c699932d200eff33712703b8a8f00d02b01207348f,2025-01-30T09:15:09.703000 CVE-2025-0837,0,0,edb903a525c34e5db3f70de24ac0ad9bb2158867f6a7f92ca61239987715eef7,2025-02-24T17:08:29.033000 -CVE-2025-0838,0,1,5a9fc4e1768f097f2fc50c995427721cfd5a7a3b77299bdbe2955b9299abd536,2025-02-21T15:15:11.890000 -CVE-2025-0840,0,1,79ef33a6b34430ee30098d47cac5f4328a851ed337a384616ad40711bf9306bf,2025-01-29T20:15:35.007000 -CVE-2025-0841,0,1,b774fca3a24dc7d508cd784f030d5801ea9f63adf71e1a38a09a02a937c41b6d,2025-01-29T21:15:20.973000 -CVE-2025-0842,0,1,880989b2076d537c6bb018739fce330a49d894aec3d353193ef18e6fe884c71a,2025-02-25T19:45:04.700000 -CVE-2025-0843,0,1,350d60ad76c1f5c9df007c9b8ac9d858c4b3349609463c740dca46afb5143f69,2025-02-04T17:16:08.127000 -CVE-2025-0844,0,1,071e9d4f5de1eed9b63c09ffd0ea19a371d7cff2071b2b278c26d7f50a60a457,2025-02-04T17:17:18.457000 -CVE-2025-0846,0,1,2f157ad7524f9611de30718adef5bf4f9523f0c2e3fd3595be8e6b55eaf2b5c7,2025-02-04T16:49:08.027000 -CVE-2025-0847,0,1,ea927878808932b75502c7906c4cc6399e2fb275f98c51b7493b1bd399022943,2025-02-04T16:36:19.400000 -CVE-2025-0848,0,1,32914991a687958521823760c34bed606970cacdc9dcd4cf80621b51751f9222,2025-01-30T02:15:25.597000 -CVE-2025-0849,0,1,c1571bb2b5b492c6f92204c6e608b11f867312e7feddc38eeea3bee1b20e34e6,2025-02-04T16:27:36.197000 -CVE-2025-0851,0,1,62423acde853af0a12a4aec10e4529f32bf957e75f81daf2b9cb54a67a3c55a5,2025-01-29T22:15:30.463000 -CVE-2025-0858,0,1,f891231954c92d22a87eae2f502f820f9d12773d9f7834eea219f8626f292204,2025-02-05T15:15:21.580000 +CVE-2025-0838,0,0,5a9fc4e1768f097f2fc50c995427721cfd5a7a3b77299bdbe2955b9299abd536,2025-02-21T15:15:11.890000 +CVE-2025-0840,0,0,79ef33a6b34430ee30098d47cac5f4328a851ed337a384616ad40711bf9306bf,2025-01-29T20:15:35.007000 +CVE-2025-0841,0,0,b774fca3a24dc7d508cd784f030d5801ea9f63adf71e1a38a09a02a937c41b6d,2025-01-29T21:15:20.973000 +CVE-2025-0842,0,0,880989b2076d537c6bb018739fce330a49d894aec3d353193ef18e6fe884c71a,2025-02-25T19:45:04.700000 +CVE-2025-0843,0,0,350d60ad76c1f5c9df007c9b8ac9d858c4b3349609463c740dca46afb5143f69,2025-02-04T17:16:08.127000 +CVE-2025-0844,0,0,071e9d4f5de1eed9b63c09ffd0ea19a371d7cff2071b2b278c26d7f50a60a457,2025-02-04T17:17:18.457000 +CVE-2025-0846,0,0,2f157ad7524f9611de30718adef5bf4f9523f0c2e3fd3595be8e6b55eaf2b5c7,2025-02-04T16:49:08.027000 +CVE-2025-0847,0,0,ea927878808932b75502c7906c4cc6399e2fb275f98c51b7493b1bd399022943,2025-02-04T16:36:19.400000 +CVE-2025-0848,0,0,32914991a687958521823760c34bed606970cacdc9dcd4cf80621b51751f9222,2025-01-30T02:15:25.597000 +CVE-2025-0849,0,0,c1571bb2b5b492c6f92204c6e608b11f867312e7feddc38eeea3bee1b20e34e6,2025-02-04T16:27:36.197000 +CVE-2025-0851,0,0,62423acde853af0a12a4aec10e4529f32bf957e75f81daf2b9cb54a67a3c55a5,2025-01-29T22:15:30.463000 +CVE-2025-0858,0,0,f891231954c92d22a87eae2f502f820f9d12773d9f7834eea219f8626f292204,2025-02-05T15:15:21.580000 CVE-2025-0859,0,0,aa1ef6a1093a15ab4491e05a4c630743ada11578233ef06a5ca4a6f0316692e5,2025-02-06T10:15:08.340000 CVE-2025-0860,0,0,6bc3a4cb803fdb6802c31892bf7a010fbd490ae44e336c4b861136d58d639e97,2025-01-31T20:42:08.143000 CVE-2025-0861,0,0,f7d18c923472db6cea06c2a90819cfa3d8e6d354711eaf47f13c55bfd3702f04,2025-01-31T20:43:33.270000 CVE-2025-0862,0,0,dee81cd1ce38cab472cf28eb1ce5e1d9037dd3bdafbd545dddc7d172ac5b30e6,2025-02-11T11:15:16.043000 CVE-2025-0864,0,0,f624aa3dae4420585b7ecd223f0cdc2320b0f2cdeffb279c09c255206ab70361,2025-02-21T15:32:38.470000 -CVE-2025-0865,0,1,8e7a833f7ab566288a852b874c2c2241c8aeaa06be15b76d2c4067b59b0781f4,2025-02-19T08:15:21.853000 +CVE-2025-0865,0,0,8e7a833f7ab566288a852b874c2c2241c8aeaa06be15b76d2c4067b59b0781f4,2025-02-19T08:15:21.853000 CVE-2025-0866,0,0,bc27d8b63aca27f60c6d523d29de4adfa02179c276dcc04d1814ec20276ae960,2025-02-25T18:18:49.543000 CVE-2025-0867,0,0,4fde11566279a15e445605316c6a028d3da8ac1ab7e4268f517e24d9af6fe0a0,2025-02-14T13:15:42.620000 -CVE-2025-0868,0,1,5f9c282c5702e9789822e6c9b524fa67eb3fad651e552917a18526a606656d93,2025-02-20T12:15:10.893000 -CVE-2025-0869,0,1,1a0c982c3de5d8231188834dde4ee700ec21c9e735709a251062a4aa7170c2a3,2025-02-07T17:15:31.307000 +CVE-2025-0868,0,0,5f9c282c5702e9789822e6c9b524fa67eb3fad651e552917a18526a606656d93,2025-02-20T12:15:10.893000 +CVE-2025-0869,0,0,1a0c982c3de5d8231188834dde4ee700ec21c9e735709a251062a4aa7170c2a3,2025-02-07T17:15:31.307000 CVE-2025-0870,0,0,a36354ac2d8252e5329737feb5efc98477fa45a09f1b6e4dea5b24b3fb32a08d,2025-02-28T22:16:37.477000 -CVE-2025-0871,0,1,a9db8232db94718d41bf6e96d50fc960e1fc11044b43405a9641244f217c6b97,2025-01-30T15:15:18.253000 -CVE-2025-0872,0,1,e07508ceef8393fa75d891955449dc691af8810cd495d3336262099110723cda,2025-02-07T14:07:40.797000 -CVE-2025-0873,0,1,5aa4d6fb1c3a8eb595c4da8c3d69b8728e6fd89d36901ed8245170c7f8b81c38,2025-02-07T14:05:17.653000 -CVE-2025-0874,0,1,125dbc60ce30bbccf3019f6512261a2e3942682e065309657be2653037ecf35f,2025-02-21T21:36:58.723000 -CVE-2025-0880,0,1,77e515b74976a5dc3eae29ea5053c11b5ba4746b76e1c02c2445f07f8eff78da,2025-02-25T19:20:49.193000 -CVE-2025-0881,0,1,db910fe9bbcd2f0479a83598ac8b27c8e73be02c1af8fa69430d4bd0072a10a7,2025-01-30T22:15:09.950000 -CVE-2025-0882,0,1,5c1edbc7dbbc3f98ebcedbafebdf2aeff716655934824b3ca1dcdd38b6a04fd3,2025-02-25T19:08:48.593000 -CVE-2025-0889,0,1,a3ae28cd1eb9ad44d4044429c5d77259cb331427005c0b4f2bd4843ae7a60701,2025-02-26T08:13:09.050000 +CVE-2025-0871,0,0,a9db8232db94718d41bf6e96d50fc960e1fc11044b43405a9641244f217c6b97,2025-01-30T15:15:18.253000 +CVE-2025-0872,0,0,e07508ceef8393fa75d891955449dc691af8810cd495d3336262099110723cda,2025-02-07T14:07:40.797000 +CVE-2025-0873,0,0,5aa4d6fb1c3a8eb595c4da8c3d69b8728e6fd89d36901ed8245170c7f8b81c38,2025-02-07T14:05:17.653000 +CVE-2025-0874,0,0,125dbc60ce30bbccf3019f6512261a2e3942682e065309657be2653037ecf35f,2025-02-21T21:36:58.723000 +CVE-2025-0880,0,0,77e515b74976a5dc3eae29ea5053c11b5ba4746b76e1c02c2445f07f8eff78da,2025-02-25T19:20:49.193000 +CVE-2025-0881,0,0,db910fe9bbcd2f0479a83598ac8b27c8e73be02c1af8fa69430d4bd0072a10a7,2025-01-30T22:15:09.950000 +CVE-2025-0882,0,0,5c1edbc7dbbc3f98ebcedbafebdf2aeff716655934824b3ca1dcdd38b6a04fd3,2025-02-25T19:08:48.593000 +CVE-2025-0889,0,0,a3ae28cd1eb9ad44d4044429c5d77259cb331427005c0b4f2bd4843ae7a60701,2025-02-26T08:13:09.050000 CVE-2025-0890,0,0,68df14f89e9fe80a79d0a5c45e2ac7eb09be58559d3bae2cdceaf342154a05c6,2025-02-04T11:15:08.880000 CVE-2025-0893,0,0,9aeacb99190c595b48dfab12a1ef373316d1268f2ba3ec63739da944f1088a1b,2025-02-27T16:15:38.110000 -CVE-2025-0896,0,1,6751a9384c4941fc50728420c1f3798103a546a9d03291af10ad95d9f21fc6d0,2025-02-13T02:15:29.470000 +CVE-2025-0896,0,0,6751a9384c4941fc50728420c1f3798103a546a9d03291af10ad95d9f21fc6d0,2025-02-13T02:15:29.470000 CVE-2025-0897,0,0,17e8fee0d08c1e41eba72312a61f77d72e1199079fe8978f61db78a1602a3680,2025-02-25T20:40:15.277000 CVE-2025-0899,0,0,d8701cd2c405f04761906304023370caa539e5fcf15c63a9325dc062ea45abed,2025-02-12T19:00:59.227000 CVE-2025-0901,0,0,8576e90f3f88086e5daf580b6c523f255280985c9bdf2649941334bc2c0fff8f,2025-02-12T19:00:52.577000 @@ -280390,57 +280390,57 @@ CVE-2025-0908,0,0,d299598e6a9f28ce78543471bc7557b8f443bf108ba075d719a9c0a22f15b6 CVE-2025-0909,0,0,1ff7d78519026d4b0df5324b5b84f781600c6266238b96b6e6fda4fafcd94e70,2025-02-12T18:59:31.043000 CVE-2025-0910,0,0,5441c161f7257bb6355c09b7b0bb2df312d9b6c6d59e58e837649ec8c68777c9,2025-02-12T18:59:18.447000 CVE-2025-0911,0,0,b9aa939093c00e0782e255aa47e49c2cf1d4559eb848b6a9c47f1e00b8bd8fad,2025-02-12T19:00:17 -CVE-2025-0914,0,1,9e1fc990beb9632007c48895ab7342f6dbef3aadc843d2d68815604598633e4c,2025-02-27T16:15:38.237000 +CVE-2025-0914,0,0,9e1fc990beb9632007c48895ab7342f6dbef3aadc843d2d68815604598633e4c,2025-02-27T16:15:38.237000 CVE-2025-0916,0,0,b3e2dfc1a782ae4e58fd745e6dc8ce9f3019ca5ca64e71e978c066cc4fb2d49f,2025-02-25T20:19:48.457000 -CVE-2025-0918,0,1,bf7ea5d39eee8251bb807510dd4b154e6c47cd25d1f1b7d645bbb739c9503983,2025-02-22T13:15:11.687000 +CVE-2025-0918,0,0,bf7ea5d39eee8251bb807510dd4b154e6c47cd25d1f1b7d645bbb739c9503983,2025-02-22T13:15:11.687000 CVE-2025-0919,0,0,f3c40a8c3e9859b98dc4dbb233022019405b6bb3a32be39636bc5e978bd23a1b,2025-02-12T17:15:23.357000 -CVE-2025-0924,0,1,f098c8869b022dbda442e50477571fe8e89ac3ff2ff9ea7bd16e8bb1ca9eb537,2025-02-17T05:15:09.410000 +CVE-2025-0924,0,0,f098c8869b022dbda442e50477571fe8e89ac3ff2ff9ea7bd16e8bb1ca9eb537,2025-02-17T05:15:09.410000 CVE-2025-0925,0,0,96e6ae1415f7de21f9d2302b09edfb8f35c8ed2d838c20a02e0bb3cb8fbcd173,2025-02-12T17:15:23.437000 CVE-2025-0929,0,0,bcacb82faee52c17b22479d26474b4df04f76f99e634ac515f50cccea0dc9587,2025-01-31T14:15:34.130000 CVE-2025-0930,0,0,e48470a5aeaab134703b9f1449e9c6f114cca0e6b49cd331dee21f5acc590fd8,2025-01-31T14:15:34.293000 -CVE-2025-0934,0,1,435f4840918befd21a2a5141d511b1a79f3fc5ba70f4b6b5d6a0bdf42935fbde,2025-02-18T18:49:12.210000 +CVE-2025-0934,0,0,435f4840918befd21a2a5141d511b1a79f3fc5ba70f4b6b5d6a0bdf42935fbde,2025-02-18T18:49:12.210000 CVE-2025-0935,0,0,33f67133e31f18fd4a46b7018ca75f17bd9c12cd022eca372c7880cd3fb2892f,2025-02-24T12:23:14.103000 CVE-2025-0937,0,0,4d23918c79b57f87e4232ec5cbaefc29cbda81d3f6ffaa451d12f8c2e2e91465,2025-02-12T19:15:09.687000 CVE-2025-0938,0,0,b2ac2dfef9d7a89f3be36441f4d9584f63acc9fee67471220c7b44c56f6a2315,2025-02-28T20:15:46.580000 CVE-2025-0939,0,0,762c206abd21032a2362d7d03f8696dc3cda9bf876a13f8c73ebb711762a318f,2025-02-21T15:38:36.803000 -CVE-2025-0941,0,1,4453c9d70f88d2e47a6dffd343fdf06d18590bca15f64fe0e63500c4d0f84314,2025-02-26T17:15:21.910000 -CVE-2025-0943,0,1,4b30c1ddd7ae655b7bf4d2eb9793548500a8e02002071712c23dcca41b54333a,2025-02-07T14:03:39.237000 -CVE-2025-0944,0,1,d13b662667ebb11ccdf7df575aebea999f2f98df20cada3f9e187be25fb4f53c,2025-02-07T14:02:27.067000 -CVE-2025-0945,0,1,1a59820c4935e2d16009f5e71afda284dd2c717c729eccad6a055d3b163de706,2025-02-07T14:00:06.057000 -CVE-2025-0946,0,1,0909da595a5f7f4c6f8342196a1226325f0a4b16120f2f3f79bac8b6ed6b816a,2025-02-07T13:53:05.147000 -CVE-2025-0947,0,1,54992aef26727e095f19651dace58e0751a58da1d32b3005bb44e21372f29d6d,2025-02-01T17:15:08.207000 -CVE-2025-0948,0,1,3906e65d2be079846a7fc328fa3e08005b25ee0a1547c5d7622270f9efb6c849,2025-02-03T18:15:41.580000 -CVE-2025-0949,0,1,0738bb2b66672fae5fd020ba0f9a70fb106ebc19e1971dce25f2e18c30dd0c12,2025-02-03T18:15:41.727000 -CVE-2025-0950,0,1,7903835c96a972c16989f2cc1ccaf15a7fc2f203d2ad321ca6bcf09943e4f0e2,2025-02-03T18:15:41.847000 -CVE-2025-0953,0,1,921a82da6ab0ef8d3d98803db3946d447f0517778af0c3f71c90d1c8292a158b,2025-02-22T13:15:11.850000 -CVE-2025-0957,0,1,495f2d5b6e1d536933c2ca0f5f42b3b064381124c6d04bc27597b46752e07780,2025-02-22T14:15:29.710000 -CVE-2025-0960,0,1,499907aaf0daa1209acd23a8382909ccee8a784758e88e7f103cadb30772d3d2,2025-02-04T20:15:50.103000 -CVE-2025-0961,0,1,059a317a12e25a50163b21bef6bea5a610b1a05de1674dda2e4a2359a3f086cd,2025-02-10T13:15:26.413000 -CVE-2025-0967,0,1,d8c64e0386338d50f41e26d5ea4b324d68ccfa9e57d63544f495e90b3a5b315a,2025-02-25T19:05:40.627000 +CVE-2025-0941,0,0,4453c9d70f88d2e47a6dffd343fdf06d18590bca15f64fe0e63500c4d0f84314,2025-02-26T17:15:21.910000 +CVE-2025-0943,0,0,4b30c1ddd7ae655b7bf4d2eb9793548500a8e02002071712c23dcca41b54333a,2025-02-07T14:03:39.237000 +CVE-2025-0944,0,0,d13b662667ebb11ccdf7df575aebea999f2f98df20cada3f9e187be25fb4f53c,2025-02-07T14:02:27.067000 +CVE-2025-0945,0,0,1a59820c4935e2d16009f5e71afda284dd2c717c729eccad6a055d3b163de706,2025-02-07T14:00:06.057000 +CVE-2025-0946,0,0,0909da595a5f7f4c6f8342196a1226325f0a4b16120f2f3f79bac8b6ed6b816a,2025-02-07T13:53:05.147000 +CVE-2025-0947,0,0,54992aef26727e095f19651dace58e0751a58da1d32b3005bb44e21372f29d6d,2025-02-01T17:15:08.207000 +CVE-2025-0948,0,0,3906e65d2be079846a7fc328fa3e08005b25ee0a1547c5d7622270f9efb6c849,2025-02-03T18:15:41.580000 +CVE-2025-0949,0,0,0738bb2b66672fae5fd020ba0f9a70fb106ebc19e1971dce25f2e18c30dd0c12,2025-02-03T18:15:41.727000 +CVE-2025-0950,0,0,7903835c96a972c16989f2cc1ccaf15a7fc2f203d2ad321ca6bcf09943e4f0e2,2025-02-03T18:15:41.847000 +CVE-2025-0953,0,0,921a82da6ab0ef8d3d98803db3946d447f0517778af0c3f71c90d1c8292a158b,2025-02-22T13:15:11.850000 +CVE-2025-0957,0,0,495f2d5b6e1d536933c2ca0f5f42b3b064381124c6d04bc27597b46752e07780,2025-02-22T14:15:29.710000 +CVE-2025-0960,0,0,499907aaf0daa1209acd23a8382909ccee8a784758e88e7f103cadb30772d3d2,2025-02-04T20:15:50.103000 +CVE-2025-0961,0,0,059a317a12e25a50163b21bef6bea5a610b1a05de1674dda2e4a2359a3f086cd,2025-02-10T13:15:26.413000 +CVE-2025-0967,0,0,d8c64e0386338d50f41e26d5ea4b324d68ccfa9e57d63544f495e90b3a5b315a,2025-02-25T19:05:40.627000 CVE-2025-0968,0,0,a4e9e6689859f7c2eea936619747aa6ea0cae6f7cc09990c02ad9c83b9675838,2025-02-25T20:21:17.287000 -CVE-2025-0970,0,1,dbb9a878c26220e6c6fcf04d86cb830c57c2ed2708896797c1f2c042f5dde1ff,2025-02-02T23:15:19.027000 -CVE-2025-0971,0,1,5b8e3a772e26bf816abefc74071cc81ffef57f2dca25d3ca940637bd90f99d38,2025-02-03T00:15:27.797000 -CVE-2025-0972,0,1,e5956f37d0d2c05528deb236852ccd083e64a88ec4620fb922e8c6291dff82ac,2025-02-03T00:15:28.007000 +CVE-2025-0970,0,0,dbb9a878c26220e6c6fcf04d86cb830c57c2ed2708896797c1f2c042f5dde1ff,2025-02-02T23:15:19.027000 +CVE-2025-0971,0,0,5b8e3a772e26bf816abefc74071cc81ffef57f2dca25d3ca940637bd90f99d38,2025-02-03T00:15:27.797000 +CVE-2025-0972,0,0,e5956f37d0d2c05528deb236852ccd083e64a88ec4620fb922e8c6291dff82ac,2025-02-03T00:15:28.007000 CVE-2025-0973,0,0,c6416a4ddf0cbe47c5367a90b3549804a90cf4f838d3c61d7ea9f87f8d53f644,2025-02-28T22:16:37.477000 -CVE-2025-0974,0,1,d5c477dc78b0d3fe8557a020be3504381bf16f4fc509c0d46fe50fb97cb7b86b,2025-02-03T02:15:26.433000 +CVE-2025-0974,0,0,d5c477dc78b0d3fe8557a020be3504381bf16f4fc509c0d46fe50fb97cb7b86b,2025-02-03T02:15:26.433000 CVE-2025-0975,0,0,6b2c1ef329ad89d7b985fa632122902422fa8daa84b058609488b018d9051b6b,2025-02-28T03:15:10.653000 -CVE-2025-0981,0,1,c89c9554a0a46e5bb181583fd08bedc64f240c126360b9216686d47b4afcea4a,2025-02-21T15:23:43.717000 -CVE-2025-0982,0,1,521fffa92ca7a4349f9839f1725ef4c0f2728323e40055a01784086e989d43e4,2025-02-06T12:15:27.267000 +CVE-2025-0981,0,0,c89c9554a0a46e5bb181583fd08bedc64f240c126360b9216686d47b4afcea4a,2025-02-21T15:23:43.717000 +CVE-2025-0982,0,0,521fffa92ca7a4349f9839f1725ef4c0f2728323e40055a01784086e989d43e4,2025-02-06T12:15:27.267000 CVE-2025-0985,0,0,b26b31af0c06da0ecdbbec5923f39fbb50dadbe219faf9bd5908c2a08e5b3d3e,2025-02-28T17:15:15.937000 CVE-2025-0989,0,0,346e8aea80123cafe9a430449f66c84d4597763274e13e564f95baea22982f1f,2025-02-11T21:15:12.823000 -CVE-2025-0994,0,1,7e9665376804e5d3cecbef020101144a587ced5be1a96d3160dfb8d1e8544f4a,2025-02-12T19:29:30.383000 +CVE-2025-0994,0,0,7e9665376804e5d3cecbef020101144a587ced5be1a96d3160dfb8d1e8544f4a,2025-02-12T19:29:30.383000 CVE-2025-0995,0,0,0a5529eb09e1f54f24a3e7e605d2f8400aae44234054dd248f74781d7e042133,2025-02-19T15:15:16.073000 CVE-2025-0996,0,0,f5bee85fd326d78b72ed64a9f49b28f7be5f9f9202e5d7fbf61706dd2200814c,2025-02-19T15:15:16.243000 CVE-2025-0997,0,0,d60982b4727f69c406a2b69a152e99650b0a7ac4a2979d7c180af9b049e9fee0,2025-02-19T15:15:16.407000 CVE-2025-0998,0,0,b98f0b713604f6d6debd775ef9a03f9f9afc3c7e8c1e50ee3e2f779bfe4f4608,2025-02-19T15:15:16.563000 -CVE-2025-0999,0,1,1be984dffbf5aa9403a277a79b79d3b81aa77630507f7a52346c4d25af468acb,2025-02-19T20:15:36.007000 -CVE-2025-1001,0,1,25822520434c0eee757567b9ac3c60dedccca12f67ad7f4e0649410902d4f3cd,2025-02-21T01:15:09.533000 -CVE-2025-1002,0,1,5924bfb893b69c2c48bc15800a18d8e148e3af0fc98b9ac93c5345173dbb78d8,2025-02-10T21:15:21.830000 -CVE-2025-1003,0,1,6637ae0e206322756cfeafb7e3ebdef919f97629dd73a22be7a206522532acca,2025-02-04T00:15:33.940000 -CVE-2025-1004,0,1,9cae67c415976182c9e721c9cd510a26d80715a77eb7b99e0e645fceac3cfbf2,2025-02-06T21:15:22.247000 +CVE-2025-0999,0,0,1be984dffbf5aa9403a277a79b79d3b81aa77630507f7a52346c4d25af468acb,2025-02-19T20:15:36.007000 +CVE-2025-1001,0,0,25822520434c0eee757567b9ac3c60dedccca12f67ad7f4e0649410902d4f3cd,2025-02-21T01:15:09.533000 +CVE-2025-1002,0,0,5924bfb893b69c2c48bc15800a18d8e148e3af0fc98b9ac93c5345173dbb78d8,2025-02-10T21:15:21.830000 +CVE-2025-1003,0,0,6637ae0e206322756cfeafb7e3ebdef919f97629dd73a22be7a206522532acca,2025-02-04T00:15:33.940000 +CVE-2025-1004,0,0,9cae67c415976182c9e721c9cd510a26d80715a77eb7b99e0e645fceac3cfbf2,2025-02-06T21:15:22.247000 CVE-2025-1005,0,0,6634395cbbb9a7c65c4fbb122df0f4ce8e0e536d41583c0c210842e7f1160ca8,2025-02-24T12:31:01.313000 -CVE-2025-1006,0,1,d649cff08ce4b1c1c688483cba24b8f6211ab5d71e1f74150bdc986243148c7c,2025-02-19T20:15:36.163000 -CVE-2025-1007,0,1,a3f70a46cd73e0586b87b15b1921e7689062414b24fcb0ed834a9ea125db4d4f,2025-02-19T09:15:10.117000 +CVE-2025-1006,0,0,d649cff08ce4b1c1c688483cba24b8f6211ab5d71e1f74150bdc986243148c7c,2025-02-19T20:15:36.163000 +CVE-2025-1007,0,0,a3f70a46cd73e0586b87b15b1921e7689062414b24fcb0ed834a9ea125db4d4f,2025-02-19T09:15:10.117000 CVE-2025-1009,0,0,2eaef1afd010c535fd50fceaedaa339dbea694d459d94247ca2cdf1816ccd1a0,2025-02-06T19:28:52.820000 CVE-2025-1010,0,0,62a03586b01b5384628b2b24394869ef4f272c9b8354e05188dae652a849042c,2025-02-06T19:30:13.637000 CVE-2025-1011,0,0,c7aab2f6a9c0415627154b90d3f96ebb209e4ddce064fa55ea39e2629e66c93d,2025-02-06T19:31:38.610000 @@ -280453,349 +280453,349 @@ CVE-2025-1017,0,0,bd3fa4a4136a68bd2fd99ce26d51913b65870c34b7ef3850591eced1981825 CVE-2025-1018,0,0,2c63b770ee1eb8404a9ddd357bafe82e637b324657da1135e622c93e59b669ec,2025-02-06T19:40:01.263000 CVE-2025-1019,0,0,97756c2ae277aabeaedab68cc3d112cc358adac0f1529efc7a271f2ce7df17b0,2025-02-06T19:40:29.267000 CVE-2025-1020,0,0,cf2c558f0a30d0c315344260ca52b6874799bcd8941b5300ae30cd6ec90d92d0,2025-02-06T21:15:22.943000 -CVE-2025-1022,0,1,c5cad2967427b4b65fbdb73d285a277a67f200cda72090c41570ffdd0ef59806,2025-02-05T20:15:45.470000 -CVE-2025-1023,0,1,632a8897c35a78270c54867269c91f59a691a5fb6f412e721000da821d32a772,2025-02-21T15:21:54.417000 -CVE-2025-1024,0,1,67bbebef2fa30031675179dcf60a8a817f8a62f715444050b7be48470066b399,2025-02-25T21:50:07.637000 -CVE-2025-1025,0,1,1f41be4bbcb9f7670bda070849af8628097b75db1107b38db016db72f80a7bd7,2025-02-05T20:15:45.593000 -CVE-2025-1026,0,1,d410d35a6aedcb834521ffa4bcd1a4033d4831a19e562f1f0395f14e9bb1d330,2025-02-05T05:15:10.687000 +CVE-2025-1022,0,0,c5cad2967427b4b65fbdb73d285a277a67f200cda72090c41570ffdd0ef59806,2025-02-05T20:15:45.470000 +CVE-2025-1023,0,0,632a8897c35a78270c54867269c91f59a691a5fb6f412e721000da821d32a772,2025-02-21T15:21:54.417000 +CVE-2025-1024,0,0,67bbebef2fa30031675179dcf60a8a817f8a62f715444050b7be48470066b399,2025-02-25T21:50:07.637000 +CVE-2025-1025,0,0,1f41be4bbcb9f7670bda070849af8628097b75db1107b38db016db72f80a7bd7,2025-02-05T20:15:45.593000 +CVE-2025-1026,0,0,d410d35a6aedcb834521ffa4bcd1a4033d4831a19e562f1f0395f14e9bb1d330,2025-02-05T05:15:10.687000 CVE-2025-1028,0,0,7d86a6dffcd03cc50ed664d1f7c2b2eb464439e0b7dbc2e8aafa1f3f61bb44bb,2025-02-05T04:15:06.543000 CVE-2025-1035,0,0,72fea0a2d80ae07fdc30e5739a98c27b4b9464bbe1b4b8593a6bca9675ecb8a3,2025-02-18T12:15:16.087000 -CVE-2025-1039,0,1,823bce39f61202d0e0460d0eb2eb27e197a6e485562d2d0216237f17cb8ad76b,2025-02-20T14:15:33.627000 +CVE-2025-1039,0,0,823bce39f61202d0e0460d0eb2eb27e197a6e485562d2d0216237f17cb8ad76b,2025-02-20T14:15:33.627000 CVE-2025-1042,0,0,e4600eb751c0559414826534607894ec791f03e01157094495f2034b236d6aad,2025-02-12T15:15:16.230000 -CVE-2025-1043,0,1,85285f0459384c003ce1a5c887368f71f800dede66c51b6ace529750f1366c58,2025-02-20T12:15:11.030000 +CVE-2025-1043,0,0,85285f0459384c003ce1a5c887368f71f800dede66c51b6ace529750f1366c58,2025-02-20T12:15:11.030000 CVE-2025-1044,0,0,9f8be6c10874ff2755d0454f22f2307f6446f5aad49de046e6d1d7bccf9d96f4,2025-02-18T21:34:01.863000 CVE-2025-1052,0,0,dd0f54ac7a99856d7d318fe87955632258ed518980dc0996f06ddf7223075097,2025-02-18T21:32:45.863000 -CVE-2025-1053,0,1,745fc40219bc37fd7ab7252db87e5d766a3ee14d78f27aa4c9a1b496940a21f8,2025-02-14T04:15:08.903000 -CVE-2025-1058,0,1,931565082cf6be7adcbf5c17fdfd20136c63742e85ad7be32de9be500e9b2826,2025-02-13T06:15:21.480000 -CVE-2025-1059,0,1,c8e08f393241882abd9f520991c8527e65d38e4d6c43516ed6bd207e016f7d2f,2025-02-13T06:15:21.680000 -CVE-2025-1060,0,1,249a972722a8ea5c8c8703c094cf839a07a282f53cdfa1c21d84e389f952edae,2025-02-13T06:15:22.213000 +CVE-2025-1053,0,0,745fc40219bc37fd7ab7252db87e5d766a3ee14d78f27aa4c9a1b496940a21f8,2025-02-14T04:15:08.903000 +CVE-2025-1058,0,0,931565082cf6be7adcbf5c17fdfd20136c63742e85ad7be32de9be500e9b2826,2025-02-13T06:15:21.480000 +CVE-2025-1059,0,0,c8e08f393241882abd9f520991c8527e65d38e4d6c43516ed6bd207e016f7d2f,2025-02-13T06:15:21.680000 +CVE-2025-1060,0,0,249a972722a8ea5c8c8703c094cf839a07a282f53cdfa1c21d84e389f952edae,2025-02-13T06:15:22.213000 CVE-2025-1061,0,0,719d74f0f0646df1bcdf5186f15b6b006503d4de7dcd7fdf659e983ae5a27990,2025-02-07T02:15:29.587000 -CVE-2025-1063,0,1,40513da056718f32cf6f0777dfe5f117d58050b50520fd8bc2e9f0fd640e4ef7,2025-02-25T07:15:17.127000 +CVE-2025-1063,0,0,40513da056718f32cf6f0777dfe5f117d58050b50520fd8bc2e9f0fd640e4ef7,2025-02-25T07:15:17.127000 CVE-2025-1064,0,0,7b7164b210697e056675206baf5cc1f85c1aa8eb0b02774ad30b163694ee3ea3,2025-02-25T20:41:01.500000 -CVE-2025-1065,0,1,70a90000a3a4cb679474daa22883e05e6abe48ed1e55dd42dffa8e01fc4b0bec,2025-02-19T06:15:21.507000 +CVE-2025-1065,0,0,70a90000a3a4cb679474daa22883e05e6abe48ed1e55dd42dffa8e01fc4b0bec,2025-02-19T06:15:21.507000 CVE-2025-1066,0,0,3fc22615f942b72b8cf5d09f7bd097e7cf373f3b0fcdec9d31e667deb7a70a15,2025-02-18T19:15:24.243000 -CVE-2025-1067,0,1,4fd1ad8e08058df6b54657f1db3d2c5da5afd039918b71254cfe1c1256b49876,2025-02-26T00:15:11.040000 -CVE-2025-1068,0,1,e59610abe8f84e6af17c0fb801744521182a9183bd0c0ff5105021e9539f36db,2025-02-26T00:15:11.140000 -CVE-2025-1070,0,1,63c9f6366f7886d6af04d22c614f55b0f42e20f4e6634878d1102f0014dfbfa1,2025-02-13T06:15:22.463000 -CVE-2025-1071,0,1,ec670b61a4cae3c6bd1b5d7c58db808e7643f8c91b0bf1aa44c5e336a078699f,2025-02-14T14:15:32.560000 +CVE-2025-1067,0,0,4fd1ad8e08058df6b54657f1db3d2c5da5afd039918b71254cfe1c1256b49876,2025-02-26T00:15:11.040000 +CVE-2025-1068,0,0,e59610abe8f84e6af17c0fb801744521182a9183bd0c0ff5105021e9539f36db,2025-02-26T00:15:11.140000 +CVE-2025-1070,0,0,63c9f6366f7886d6af04d22c614f55b0f42e20f4e6634878d1102f0014dfbfa1,2025-02-13T06:15:22.463000 +CVE-2025-1071,0,0,ec670b61a4cae3c6bd1b5d7c58db808e7643f8c91b0bf1aa44c5e336a078699f,2025-02-14T14:15:32.560000 CVE-2025-1072,0,0,bb0514ae35802411e3da1596896cb302b1b469b7b79e6814634b3c15db99cbed,2025-02-07T04:15:07.737000 -CVE-2025-1074,0,1,7a1fefb554f7f8eb325ca636b33300876ea9a573e796b76dce3855e390b1b974,2025-02-06T14:15:30.050000 -CVE-2025-1075,0,1,797c9475355694050b39edcabe9ae24db6febfe58de9ae04f1e1ad1e92e5bacb,2025-02-19T10:15:09.043000 +CVE-2025-1074,0,0,7a1fefb554f7f8eb325ca636b33300876ea9a573e796b76dce3855e390b1b974,2025-02-06T14:15:30.050000 +CVE-2025-1075,0,0,797c9475355694050b39edcabe9ae24db6febfe58de9ae04f1e1ad1e92e5bacb,2025-02-19T10:15:09.043000 CVE-2025-1076,0,0,0fb5ade089952c20fae90954aaa2f08206a3bcb696af25bbf4ec969a8662af5f,2025-02-06T14:15:30.287000 -CVE-2025-1077,0,1,88be144d908f74868edd4d84609ed66b73f57b9c8388994c4810420e7c62d244,2025-02-07T09:15:08.380000 -CVE-2025-1078,0,1,27fb4b341e8da1a1de98d2672d440ce3475e4637ab1dc7078358dba9618f5194,2025-02-06T17:15:21.040000 -CVE-2025-1081,0,1,2ed1c232468718cca0ffefebc7a9616f01188f5ebdfff7d66afc4bbe1846689f,2025-02-06T21:15:23.120000 -CVE-2025-1082,0,1,fce3a76bcdd4192df493e2cdecb45710022efa3172953cd17ae4bb75681720fa,2025-02-06T23:15:08.140000 -CVE-2025-1083,0,1,24575cc196a809327eac507956b0cfbef268c827f0bdead2d6d6395339f4414c,2025-02-06T23:15:08.350000 -CVE-2025-1084,0,1,9bdd1b4cc79c8734b99a91f772eea406bc01ac38fde0723939e3b96ec244fa26,2025-02-07T00:15:28.180000 -CVE-2025-1085,0,1,240f000b2a2196559d3c93131a0f7508a4e94aebf865be36c2ffd695012f0fe3,2025-02-07T01:15:07.930000 -CVE-2025-1086,0,1,a69d2558168bf2a8aaa109750d1ed5860f8baf2bb5bad3b2b8e78234f1d8c631,2025-02-07T02:15:30.523000 -CVE-2025-1091,0,1,84b0dac5ac8047fda6aa7c87ec14d05bb7ca818062693c659c2c5acdf4288dc5,2025-02-26T00:15:11.250000 +CVE-2025-1077,0,0,88be144d908f74868edd4d84609ed66b73f57b9c8388994c4810420e7c62d244,2025-02-07T09:15:08.380000 +CVE-2025-1078,0,0,27fb4b341e8da1a1de98d2672d440ce3475e4637ab1dc7078358dba9618f5194,2025-02-06T17:15:21.040000 +CVE-2025-1081,0,0,2ed1c232468718cca0ffefebc7a9616f01188f5ebdfff7d66afc4bbe1846689f,2025-02-06T21:15:23.120000 +CVE-2025-1082,0,0,fce3a76bcdd4192df493e2cdecb45710022efa3172953cd17ae4bb75681720fa,2025-02-06T23:15:08.140000 +CVE-2025-1083,0,0,24575cc196a809327eac507956b0cfbef268c827f0bdead2d6d6395339f4414c,2025-02-06T23:15:08.350000 +CVE-2025-1084,0,0,9bdd1b4cc79c8734b99a91f772eea406bc01ac38fde0723939e3b96ec244fa26,2025-02-07T00:15:28.180000 +CVE-2025-1085,0,0,240f000b2a2196559d3c93131a0f7508a4e94aebf865be36c2ffd695012f0fe3,2025-02-07T01:15:07.930000 +CVE-2025-1086,0,0,a69d2558168bf2a8aaa109750d1ed5860f8baf2bb5bad3b2b8e78234f1d8c631,2025-02-07T02:15:30.523000 +CVE-2025-1091,0,0,84b0dac5ac8047fda6aa7c87ec14d05bb7ca818062693c659c2c5acdf4288dc5,2025-02-26T00:15:11.250000 CVE-2025-1094,0,0,dca1378d2e11e054a0baff76bda52bd172b0e41af32ad66e0ce66e679989e2ec,2025-02-21T18:15:20.033000 CVE-2025-1096,0,0,f369ee58dbaa6e142f3d975d8711cac15a0a303facd75e898c558f3e454cc535,2025-02-08T01:15:07.947000 -CVE-2025-1099,0,1,11f1d55ac2f54be33d32f312ff6f7c0de1cca4630441d99340d06e9ba24724ea,2025-02-14T12:15:29.460000 +CVE-2025-1099,0,0,11f1d55ac2f54be33d32f312ff6f7c0de1cca4630441d99340d06e9ba24724ea,2025-02-14T12:15:29.460000 CVE-2025-1100,0,0,006211606093ec28f1ff8daf942d69911ef4c534c65359a0897a00ee27f87cf6,2025-02-12T14:15:31.647000 CVE-2025-1101,0,0,f3feb0000f5a304a8ede309e3c27762c6d3885491c965a79a153f12767cbb812,2025-02-12T14:15:31.800000 CVE-2025-1102,0,0,0a58fac809cb082841f9122cd183bbcaae0c3230347602227d2b0c09eb06daa2,2025-02-12T14:15:31.943000 -CVE-2025-1103,0,1,0e526fd4466d75abc344bf0bd683cde20cd72e5c520f7b078f91058dbcc62271,2025-02-07T16:15:39.973000 -CVE-2025-1104,0,1,cd698b7fb9abc7a0e8cf365342427529ce4ee897116a726790abd164b5d7a4e8,2025-02-07T17:15:31.477000 -CVE-2025-1105,0,1,3bacdf77291dd429d5a36d299846ec2970e0b6d32e073b87ebe633608b8b63d8,2025-02-07T18:15:28.433000 -CVE-2025-1106,0,1,a3b8b89a6d6841c31a035bb06d6cbb743b91b68a5569eb34eac7fb1ed0d7d04b,2025-02-07T19:15:24.613000 +CVE-2025-1103,0,0,0e526fd4466d75abc344bf0bd683cde20cd72e5c520f7b078f91058dbcc62271,2025-02-07T16:15:39.973000 +CVE-2025-1104,0,0,cd698b7fb9abc7a0e8cf365342427529ce4ee897116a726790abd164b5d7a4e8,2025-02-07T17:15:31.477000 +CVE-2025-1105,0,0,3bacdf77291dd429d5a36d299846ec2970e0b6d32e073b87ebe633608b8b63d8,2025-02-07T18:15:28.433000 +CVE-2025-1106,0,0,a3b8b89a6d6841c31a035bb06d6cbb743b91b68a5569eb34eac7fb1ed0d7d04b,2025-02-07T19:15:24.613000 CVE-2025-1107,0,0,88a8719351346afa69c0eb84e5c94d3ac98eeae345d66ccbfb838f179b4a14fd,2025-02-07T14:15:48.343000 CVE-2025-1108,0,0,70b44a68f944b132ac1602e83624e59a01ee9e1d6bf1d641646c3c0fbcfd3886,2025-02-07T14:15:48.530000 -CVE-2025-1113,0,1,e1507e6d2bb810ac6657444d8f9429eef67e835f41d00085c329df7f95fe9d83,2025-02-07T23:15:14.727000 -CVE-2025-1114,0,1,d6fe14b49900214f008e65172387763242351c5c121492ebd41503cffef17ee0,2025-02-10T18:15:33.877000 -CVE-2025-1115,0,1,30d7245a282f9be9cd5e268e84a047b532c6864c57222cb265a909087aa7d476,2025-02-16T09:15:08.897000 -CVE-2025-1116,0,1,00a59e293e16dcad8521027625075db7b6762697e4bdc6e6648fad6aa5872375,2025-02-08T12:15:39.660000 -CVE-2025-1117,0,1,689febb6066d1fec82c60e215bad724ad5df8fa85c4636fc9e776b8da79fe4d3,2025-02-08T13:15:07.843000 -CVE-2025-1118,0,1,1d46e95b87fe7edb9839b43fa6447bac85df34e285b438ecef13347991dc098d,2025-02-19T18:15:24.280000 +CVE-2025-1113,0,0,e1507e6d2bb810ac6657444d8f9429eef67e835f41d00085c329df7f95fe9d83,2025-02-07T23:15:14.727000 +CVE-2025-1114,0,0,d6fe14b49900214f008e65172387763242351c5c121492ebd41503cffef17ee0,2025-02-10T18:15:33.877000 +CVE-2025-1115,0,0,30d7245a282f9be9cd5e268e84a047b532c6864c57222cb265a909087aa7d476,2025-02-16T09:15:08.897000 +CVE-2025-1116,0,0,00a59e293e16dcad8521027625075db7b6762697e4bdc6e6648fad6aa5872375,2025-02-08T12:15:39.660000 +CVE-2025-1117,0,0,689febb6066d1fec82c60e215bad724ad5df8fa85c4636fc9e776b8da79fe4d3,2025-02-08T13:15:07.843000 +CVE-2025-1118,0,0,1d46e95b87fe7edb9839b43fa6447bac85df34e285b438ecef13347991dc098d,2025-02-19T18:15:24.280000 CVE-2025-1126,0,0,75a0af68b2de42873e4ee33ccd68bb162ec9dabf122dea8ebb0bf11a24b953a1,2025-02-11T17:15:23.537000 -CVE-2025-1127,0,1,5cab03037829677b3ff4c77d268b6ebc0b526a062cfabc702392a7f88c64ffc1,2025-02-13T19:15:14.153000 -CVE-2025-1128,0,1,3e3abcd3f96edb2abceed71a856737fc42627c92bf399c3000e0a443d77fce4c,2025-02-25T07:15:18.480000 -CVE-2025-1132,0,1,b042f06f56d4d5b7832ab3b846e1c6e3f75f0542bd2b1a2791961ad516dfa1ef,2025-02-25T21:48:03.217000 -CVE-2025-1133,0,1,a53bda37016ed4b788569d203f742c1d7345526118e40bde9c0f1291391529ad,2025-02-25T21:26:57.793000 -CVE-2025-1134,0,1,332bab1b8501af305270028e851a82ccd12fbfa1622b3dc811508ee4ed03aaac,2025-02-25T21:21:18.543000 -CVE-2025-1135,0,1,0a71c5f71c58644a7a0ff8b3c227abb6d5ff29fca297e8c79792a681dddc0a93,2025-02-25T21:18:49.493000 +CVE-2025-1127,0,0,5cab03037829677b3ff4c77d268b6ebc0b526a062cfabc702392a7f88c64ffc1,2025-02-13T19:15:14.153000 +CVE-2025-1128,0,0,3e3abcd3f96edb2abceed71a856737fc42627c92bf399c3000e0a443d77fce4c,2025-02-25T07:15:18.480000 +CVE-2025-1132,0,0,b042f06f56d4d5b7832ab3b846e1c6e3f75f0542bd2b1a2791961ad516dfa1ef,2025-02-25T21:48:03.217000 +CVE-2025-1133,0,0,a53bda37016ed4b788569d203f742c1d7345526118e40bde9c0f1291391529ad,2025-02-25T21:26:57.793000 +CVE-2025-1134,0,0,332bab1b8501af305270028e851a82ccd12fbfa1622b3dc811508ee4ed03aaac,2025-02-25T21:21:18.543000 +CVE-2025-1135,0,0,0a71c5f71c58644a7a0ff8b3c227abb6d5ff29fca297e8c79792a681dddc0a93,2025-02-25T21:18:49.493000 CVE-2025-1143,0,0,304257e291412914759d8dd1547bfdc8737e5d301b764158390fad46e11d8a73,2025-02-18T18:15:29.750000 CVE-2025-1144,0,0,c007a9248005240176adbf0d59d7e143608bdb0bc1952b89f1043c4b3e3f4a74,2025-02-11T06:15:20.310000 CVE-2025-1145,0,0,d6e4f6830b1d5bec32355229d5ad379784daf94076f4978b41c854d102fa122e,2025-02-18T18:15:29.940000 CVE-2025-1146,0,0,8867063a2a1a8b5d6fc90063ce8ae3bb4a4d3f7b0a7daaf4b1563e53968a0cb4,2025-02-12T19:15:09.840000 -CVE-2025-1147,0,1,a91ddadecd3b5a2c253a89bf4197712aa1818ad0485210aad82264eeb6af62ce,2025-02-10T14:15:29.643000 -CVE-2025-1148,0,1,d1618314ff59009839b509aacbbca99b15c99ccd5fbd1d92e78000fe3994e57c,2025-02-10T14:15:29.927000 -CVE-2025-1149,0,1,d8d91fe8a3ea61c4ba8a8728b35b19cb024f17e8929c6b84c98db6467585ef43,2025-02-10T15:15:13.093000 -CVE-2025-1150,0,1,ad52c0f26e616344bc9e26433ea525a076361996f0527b54486144825cdc9fc6,2025-02-10T17:15:18.517000 -CVE-2025-1151,0,1,6f137cbb7dc8cd66d49b40611be226ac13ffd672475b8994ef22393fe66acf80,2025-02-10T17:15:18.713000 -CVE-2025-1152,0,1,941bdd76f63c9e36646d2514ed9a768715eff331ea36926bfaf5737d1ce4c5ec,2025-02-10T18:15:34.043000 -CVE-2025-1153,0,1,0ecc24c7fb98e79f6fc13494f133dda5ac9bd638e03e4b55b9e91e76752966af,2025-02-10T19:15:39.900000 -CVE-2025-1154,0,1,57272d35734346cb9c87a9c3d8280a92cef919f388fe5cd9152692becb234631,2025-02-10T20:15:42.173000 -CVE-2025-1155,0,1,80c10c69f8c4209d273d0f2f525d1dc06e697593fb801952ed2e59d173c27449,2025-02-10T21:15:22.020000 -CVE-2025-1156,0,1,b9d7f43a66be70b99a0c5a29d90bee603b5f0498d98b3e0e919a25713e636c40,2025-02-10T21:15:22.133000 -CVE-2025-1157,0,1,0768c3316686f8ea0ce85f895d4742070425b3dcc01a4b346a3d2ba70ce2affd,2025-02-10T21:15:22.300000 -CVE-2025-1158,0,1,5e890f5418f698c1bba0f62345c72d90ed4bba77c16f29dd16e63bbd56007ead,2025-02-10T22:15:37.080000 -CVE-2025-1159,0,1,90400029a439f5c084fc196475b85cccbb140946c8929820cb6af741e32f7edd,2025-02-11T16:15:49.820000 -CVE-2025-1160,0,1,b6eb95ef65e41f2fc0255c464d03f10768661ee65b4113962d6d468c0b6b4deb,2025-02-18T18:15:30.120000 -CVE-2025-1162,0,1,3b2bb2db7d54134892b769fb4423602d51c7e76dad09dbb88016ba5ca9824837,2025-02-18T18:15:30.347000 -CVE-2025-1163,0,1,b975e395770f67220ae579bd05fea3ea91a0cf1c411dec11ad62f751ffa1168e,2025-02-11T16:15:49.973000 -CVE-2025-1164,0,1,e9bbc44bade1bc16b0d947d13699313517ec6ca51887fcc4ad782f0763bb0e56,2025-02-11T16:15:50.100000 -CVE-2025-1165,0,1,34dfe20c3add5e7f1a3c3253370e0b994562b1e78bd746b6a2ced4fa7e32b226,2025-02-18T18:15:30.530000 -CVE-2025-1166,0,1,d865e452fab72aab211665c2175168d5c2705d2612224a67de071e15e8040724,2025-02-18T18:15:30.743000 -CVE-2025-1167,0,1,2d3866f5641bb3d5b1eecb2f44d6b7f1da7ec111493e479f26cb5c3d7c480a69,2025-02-18T18:15:30.940000 -CVE-2025-1168,0,1,71b85aae92f04582e0700d4784a3bc2a793ba320bdca0fd4391697007788cb53,2025-02-18T18:15:31.127000 -CVE-2025-1169,0,1,8c055d8e40c4e159e2c7a6b5e02bfdddebcf6a95d43241331f4d09d2ebf7b9fa,2025-02-18T18:15:31.317000 -CVE-2025-1170,0,1,4205dd46f5b24180ddf60a2dc84144d5f76713b517ebabaa099b2db270fb3b67,2025-02-18T18:15:31.513000 +CVE-2025-1147,0,0,a91ddadecd3b5a2c253a89bf4197712aa1818ad0485210aad82264eeb6af62ce,2025-02-10T14:15:29.643000 +CVE-2025-1148,0,0,d1618314ff59009839b509aacbbca99b15c99ccd5fbd1d92e78000fe3994e57c,2025-02-10T14:15:29.927000 +CVE-2025-1149,0,0,d8d91fe8a3ea61c4ba8a8728b35b19cb024f17e8929c6b84c98db6467585ef43,2025-02-10T15:15:13.093000 +CVE-2025-1150,0,0,ad52c0f26e616344bc9e26433ea525a076361996f0527b54486144825cdc9fc6,2025-02-10T17:15:18.517000 +CVE-2025-1151,0,0,6f137cbb7dc8cd66d49b40611be226ac13ffd672475b8994ef22393fe66acf80,2025-02-10T17:15:18.713000 +CVE-2025-1152,0,0,941bdd76f63c9e36646d2514ed9a768715eff331ea36926bfaf5737d1ce4c5ec,2025-02-10T18:15:34.043000 +CVE-2025-1153,0,0,0ecc24c7fb98e79f6fc13494f133dda5ac9bd638e03e4b55b9e91e76752966af,2025-02-10T19:15:39.900000 +CVE-2025-1154,0,0,57272d35734346cb9c87a9c3d8280a92cef919f388fe5cd9152692becb234631,2025-02-10T20:15:42.173000 +CVE-2025-1155,0,0,80c10c69f8c4209d273d0f2f525d1dc06e697593fb801952ed2e59d173c27449,2025-02-10T21:15:22.020000 +CVE-2025-1156,0,0,b9d7f43a66be70b99a0c5a29d90bee603b5f0498d98b3e0e919a25713e636c40,2025-02-10T21:15:22.133000 +CVE-2025-1157,0,0,0768c3316686f8ea0ce85f895d4742070425b3dcc01a4b346a3d2ba70ce2affd,2025-02-10T21:15:22.300000 +CVE-2025-1158,0,0,5e890f5418f698c1bba0f62345c72d90ed4bba77c16f29dd16e63bbd56007ead,2025-02-10T22:15:37.080000 +CVE-2025-1159,0,0,90400029a439f5c084fc196475b85cccbb140946c8929820cb6af741e32f7edd,2025-02-11T16:15:49.820000 +CVE-2025-1160,0,0,b6eb95ef65e41f2fc0255c464d03f10768661ee65b4113962d6d468c0b6b4deb,2025-02-18T18:15:30.120000 +CVE-2025-1162,0,0,3b2bb2db7d54134892b769fb4423602d51c7e76dad09dbb88016ba5ca9824837,2025-02-18T18:15:30.347000 +CVE-2025-1163,0,0,b975e395770f67220ae579bd05fea3ea91a0cf1c411dec11ad62f751ffa1168e,2025-02-11T16:15:49.973000 +CVE-2025-1164,0,0,e9bbc44bade1bc16b0d947d13699313517ec6ca51887fcc4ad782f0763bb0e56,2025-02-11T16:15:50.100000 +CVE-2025-1165,0,0,34dfe20c3add5e7f1a3c3253370e0b994562b1e78bd746b6a2ced4fa7e32b226,2025-02-18T18:15:30.530000 +CVE-2025-1166,0,0,d865e452fab72aab211665c2175168d5c2705d2612224a67de071e15e8040724,2025-02-18T18:15:30.743000 +CVE-2025-1167,0,0,2d3866f5641bb3d5b1eecb2f44d6b7f1da7ec111493e479f26cb5c3d7c480a69,2025-02-18T18:15:30.940000 +CVE-2025-1168,0,0,71b85aae92f04582e0700d4784a3bc2a793ba320bdca0fd4391697007788cb53,2025-02-18T18:15:31.127000 +CVE-2025-1169,0,0,8c055d8e40c4e159e2c7a6b5e02bfdddebcf6a95d43241331f4d09d2ebf7b9fa,2025-02-18T18:15:31.317000 +CVE-2025-1170,0,0,4205dd46f5b24180ddf60a2dc84144d5f76713b517ebabaa099b2db270fb3b67,2025-02-18T18:15:31.513000 CVE-2025-1171,0,0,f170f11bcfeecfa035d408acd2b5aa9d719bf2c41b86861cf69d4a47ff02dc01,2025-02-28T02:17:48.143000 CVE-2025-1172,0,0,8e59f1ce675ba7727e3262ba156fc17ba513ead7169ce565d608390ce0ce1365,2025-02-28T02:17:48.143000 CVE-2025-1173,0,0,19fdf9f9d4e4497e9a2ec0879adc1243d220e391d63758299a413cfaea78434a,2025-02-28T02:17:48.143000 CVE-2025-1174,0,0,b7b068f33190a7472d56fe2a2fe038fc0c01c2e0493421a8d3ee8f4886950c13,2025-02-28T02:17:48.143000 CVE-2025-1175,0,0,e4e505608345f018f25d9a8f47aadfc991d7592689b77a43eab3f49ae131ee56,2025-02-10T13:15:26.593000 -CVE-2025-1176,0,1,d6dca320a4640a736fafe63f90a3c92a5ff2761ed55359c273af5b390b7318ef,2025-02-20T16:40:56.790000 -CVE-2025-1177,0,1,a9031c02ad15cd3b79dae0a4c247f1d863fa16483cc0621210d54f890eaefbe0,2025-02-20T15:58:50.097000 -CVE-2025-1178,0,1,2f1840a40618337523c22fd8c03700c138257f2d73bd6581485943a674b97af6,2025-02-11T16:15:50.410000 -CVE-2025-1179,0,1,52c6f29cb50c719935d38299de7e162486a201b0c0d2d3ad3255c84f08269eac,2025-02-11T07:15:30.230000 -CVE-2025-1180,0,1,482e7a91c46cfa35d47e6ff4e9d3a7143cddcb1e73a2a9f5403f9ed9c303e86c,2025-02-11T15:15:20.260000 -CVE-2025-1181,0,1,0fef40647a61f80aaba8a4cfdd85fdda47bca041d99333f27eaeb2e33c9be973,2025-02-11T15:15:20.393000 -CVE-2025-1182,0,1,54e498160c1635f94a2f987c8bdb0818a2273e3d3652f60ff63b2a7f8ae5df6a,2025-02-11T15:15:20.523000 -CVE-2025-1183,0,1,66bd5014e478eac7d2b26f3b7b795f335404775ae82352eecb6bc58738f1165c,2025-02-25T18:32:33.150000 -CVE-2025-1184,0,1,979bbe95bd94544c397c9547fc6580316397b9038112a9085b2b9a16dbd4c356,2025-02-18T18:15:32.483000 -CVE-2025-1185,0,1,29d9049032483edbe4588daf24d40e6d31f8f31e65d6ecae391968972af12956,2025-02-18T18:15:32.680000 -CVE-2025-1186,0,1,65003e9af0360adaee36e73b9be78de85f3644159e7197b825906b2873f9d3ec,2025-02-18T18:15:32.870000 -CVE-2025-1187,0,1,ae67063bf2ea967e06bc9e5a3d0beea6836d41ac7f01c844e3e4aa4241a7b046,2025-02-18T21:28:37.800000 -CVE-2025-1188,0,1,5efc8e2f903ec9d16b255970209255d6aed04fea4527765fffe8565e5fe86ea3,2025-02-25T21:00:10.493000 -CVE-2025-1189,0,1,e4eb678cba834278c817b0655cf1d1ccb0ebf3aac198cbef30b78dc9ecdd351e,2025-02-20T16:24:17.783000 -CVE-2025-1190,0,1,33f0c1cfdf1b5453d3ca4168d001f81bd5d9763fb79c5da74115fc04295cf4e5,2025-02-18T18:47:00.127000 -CVE-2025-1191,0,1,68ae64db52ba71826cca74e51d5098a0f6b7516bdf742f4f6aa2dfaf1af2b56d,2025-02-18T17:51:51.260000 -CVE-2025-1192,0,1,bddfdd8bf7ec90d72695992bca2c3b133244650a31e9e38c0b8b8d53178351ce,2025-02-18T17:52:35.107000 +CVE-2025-1176,0,0,d6dca320a4640a736fafe63f90a3c92a5ff2761ed55359c273af5b390b7318ef,2025-02-20T16:40:56.790000 +CVE-2025-1177,0,0,a9031c02ad15cd3b79dae0a4c247f1d863fa16483cc0621210d54f890eaefbe0,2025-02-20T15:58:50.097000 +CVE-2025-1178,0,0,2f1840a40618337523c22fd8c03700c138257f2d73bd6581485943a674b97af6,2025-02-11T16:15:50.410000 +CVE-2025-1179,0,0,52c6f29cb50c719935d38299de7e162486a201b0c0d2d3ad3255c84f08269eac,2025-02-11T07:15:30.230000 +CVE-2025-1180,0,0,482e7a91c46cfa35d47e6ff4e9d3a7143cddcb1e73a2a9f5403f9ed9c303e86c,2025-02-11T15:15:20.260000 +CVE-2025-1181,0,0,0fef40647a61f80aaba8a4cfdd85fdda47bca041d99333f27eaeb2e33c9be973,2025-02-11T15:15:20.393000 +CVE-2025-1182,0,0,54e498160c1635f94a2f987c8bdb0818a2273e3d3652f60ff63b2a7f8ae5df6a,2025-02-11T15:15:20.523000 +CVE-2025-1183,0,0,66bd5014e478eac7d2b26f3b7b795f335404775ae82352eecb6bc58738f1165c,2025-02-25T18:32:33.150000 +CVE-2025-1184,0,0,979bbe95bd94544c397c9547fc6580316397b9038112a9085b2b9a16dbd4c356,2025-02-18T18:15:32.483000 +CVE-2025-1185,0,0,29d9049032483edbe4588daf24d40e6d31f8f31e65d6ecae391968972af12956,2025-02-18T18:15:32.680000 +CVE-2025-1186,0,0,65003e9af0360adaee36e73b9be78de85f3644159e7197b825906b2873f9d3ec,2025-02-18T18:15:32.870000 +CVE-2025-1187,0,0,ae67063bf2ea967e06bc9e5a3d0beea6836d41ac7f01c844e3e4aa4241a7b046,2025-02-18T21:28:37.800000 +CVE-2025-1188,0,0,5efc8e2f903ec9d16b255970209255d6aed04fea4527765fffe8565e5fe86ea3,2025-02-25T21:00:10.493000 +CVE-2025-1189,0,0,e4eb678cba834278c817b0655cf1d1ccb0ebf3aac198cbef30b78dc9ecdd351e,2025-02-20T16:24:17.783000 +CVE-2025-1190,0,0,33f0c1cfdf1b5453d3ca4168d001f81bd5d9763fb79c5da74115fc04295cf4e5,2025-02-18T18:47:00.127000 +CVE-2025-1191,0,0,68ae64db52ba71826cca74e51d5098a0f6b7516bdf742f4f6aa2dfaf1af2b56d,2025-02-18T17:51:51.260000 +CVE-2025-1192,0,0,bddfdd8bf7ec90d72695992bca2c3b133244650a31e9e38c0b8b8d53178351ce,2025-02-18T17:52:35.107000 CVE-2025-1193,0,0,27e75799b537e2de7edb54e06b6e2c56ad7e3022fd1313c3a37564f7ef341b08,2025-02-10T18:15:34.273000 -CVE-2025-1195,0,1,80f030388af8fea7825bd1907b4fe21f17857f909b5920854f4ff3175ca4ca32,2025-02-20T20:37:54.487000 -CVE-2025-1196,0,1,dd006c25814afd256aa97758b279860261417526a6b19678795b25893f289a48,2025-02-20T20:38:49.990000 -CVE-2025-1197,0,1,de43e5b6692d1b9b0eebd9c927bc4fff429b39277d83cf06754f96cad74186b0,2025-02-24T16:15:20.820000 +CVE-2025-1195,0,0,80f030388af8fea7825bd1907b4fe21f17857f909b5920854f4ff3175ca4ca32,2025-02-20T20:37:54.487000 +CVE-2025-1196,0,0,dd006c25814afd256aa97758b279860261417526a6b19678795b25893f289a48,2025-02-20T20:38:49.990000 +CVE-2025-1197,0,0,de43e5b6692d1b9b0eebd9c927bc4fff429b39277d83cf06754f96cad74186b0,2025-02-24T16:15:20.820000 CVE-2025-1198,0,0,f6207b50eb6e80b33d6cce685120110cd12848ecf71b1003965e650eb121e529,2025-02-13T02:15:29.627000 -CVE-2025-1199,0,1,b293e1750426e162cd73c69f2470f66e74330c6db9c1208ddcbe2ec678b89d9d,2025-02-18T18:06:10.360000 -CVE-2025-1200,0,1,2cf33b7c7420072fbc797907606ea05888cf6aaff43c22f0ef1f03dfb676810e,2025-02-12T14:15:32.090000 -CVE-2025-1201,0,1,9013de96c060dac01f3dd28cb24bb7efd9ce2730a40f3d2bb427bc4ce086e7ef,2025-02-18T18:01:07.620000 -CVE-2025-1202,0,1,145e416d76817c96da29e1ee25f9dd444dc5ef4d95ddc6c06c93503cc4db41a1,2025-02-18T18:02:04.383000 -CVE-2025-1204,0,1,1a6a6d6d7e9c4d6739bac4886c5ffe95dd752abb1877293a1f41dffddd75c21f,2025-02-25T17:15:14.057000 -CVE-2025-1206,0,1,ea94e082f0fb2c3e9cbf9071800bfcaa07133d59e9c405a94dd3f8f199626042,2025-02-20T20:39:04.393000 -CVE-2025-1207,0,1,2e207fe82a46faaf11a8c21d08133b4c3fe900fb7cb6fb92673f2816d05d2e1e,2025-02-12T16:15:44.393000 -CVE-2025-1208,0,1,7d439f27be25af068ee7a5bdbb340ddd01d136ca5376da5fb603abe97482c28a,2025-02-21T12:03:49.027000 -CVE-2025-1209,0,1,73163c928794f026d7174c939dfacce9c8a62bab67c5de9237fcf3ce185d0ff4,2025-02-19T19:04:43.770000 -CVE-2025-1210,0,1,51f4cbb43c759e53b163b7aede54aac4df773ce5b490d7dce07597fb52fb1a4c,2025-02-19T19:03:10.870000 -CVE-2025-1211,0,1,d6be1945cd848e3bcb8b408348b743023b743274fd86d11d3d8f2dd03fe57d4d,2025-02-11T16:15:50.660000 +CVE-2025-1199,0,0,b293e1750426e162cd73c69f2470f66e74330c6db9c1208ddcbe2ec678b89d9d,2025-02-18T18:06:10.360000 +CVE-2025-1200,0,0,2cf33b7c7420072fbc797907606ea05888cf6aaff43c22f0ef1f03dfb676810e,2025-02-12T14:15:32.090000 +CVE-2025-1201,0,0,9013de96c060dac01f3dd28cb24bb7efd9ce2730a40f3d2bb427bc4ce086e7ef,2025-02-18T18:01:07.620000 +CVE-2025-1202,0,0,145e416d76817c96da29e1ee25f9dd444dc5ef4d95ddc6c06c93503cc4db41a1,2025-02-18T18:02:04.383000 +CVE-2025-1204,0,0,1a6a6d6d7e9c4d6739bac4886c5ffe95dd752abb1877293a1f41dffddd75c21f,2025-02-25T17:15:14.057000 +CVE-2025-1206,0,0,ea94e082f0fb2c3e9cbf9071800bfcaa07133d59e9c405a94dd3f8f199626042,2025-02-20T20:39:04.393000 +CVE-2025-1207,0,0,2e207fe82a46faaf11a8c21d08133b4c3fe900fb7cb6fb92673f2816d05d2e1e,2025-02-12T16:15:44.393000 +CVE-2025-1208,0,0,7d439f27be25af068ee7a5bdbb340ddd01d136ca5376da5fb603abe97482c28a,2025-02-21T12:03:49.027000 +CVE-2025-1209,0,0,73163c928794f026d7174c939dfacce9c8a62bab67c5de9237fcf3ce185d0ff4,2025-02-19T19:04:43.770000 +CVE-2025-1210,0,0,51f4cbb43c759e53b163b7aede54aac4df773ce5b490d7dce07597fb52fb1a4c,2025-02-19T19:03:10.870000 +CVE-2025-1211,0,0,d6be1945cd848e3bcb8b408348b743023b743274fd86d11d3d8f2dd03fe57d4d,2025-02-11T16:15:50.660000 CVE-2025-1212,0,0,4775d3c7abc8db0222566d77a07a3b283456acd669d779aebc898ec54ad5eb25,2025-02-12T15:15:18.290000 -CVE-2025-1213,0,1,226c2da2d3a4aac647d77e7a97567bbe3f4fafbe21e513e404ff5a1441bfa553,2025-02-12T18:15:22.180000 -CVE-2025-1214,0,1,ee530a0ccb2dbec34bd0adb6326677fa3eb44dee2c85c32f60f080d2175851ef,2025-02-12T20:15:39.200000 -CVE-2025-1215,0,1,feb01532b28181235301d7ee4846bcee319d056cf60c4dab48f5b1377bd32765,2025-02-12T20:15:39.773000 -CVE-2025-1216,0,1,c2395b4be7af9479c54e2cb380a24f136f34a8574d4e9d63fb5aa8873ac74d92,2025-02-12T20:15:39.907000 -CVE-2025-1222,0,1,37e1c4bd7e5e0aef71d4eaf69d903e1860c5e20ac2c3d888fafec2d8540da40a,2025-02-20T01:15:09.707000 -CVE-2025-1223,0,1,79c0b4e1b63833c27fb384ab59edaf7afe279373880088cf1aa2309d13ed89d4,2025-02-20T01:15:09.837000 -CVE-2025-1224,0,1,58216170a09b4d8b7ea38fc4d10b486062bc143b21003c5f5c48c0a6339e51a5,2025-02-13T15:15:20.500000 -CVE-2025-1225,0,1,b6cf938ff112a68d4f9c2edd55f8a05d3430a07c2bbaa3736734588fc2547bcc,2025-02-12T20:15:40.203000 -CVE-2025-1226,0,1,199f17ac5fe9342f2403f27ae9047170f16e68896833f2d67e20a84e89a3bf5c,2025-02-12T21:15:20.470000 -CVE-2025-1227,0,1,d63c7e3c8d25c84b516f2d4288c4058312ea310a35098a6f5f948110a8cf3b47,2025-02-12T22:15:41.383000 -CVE-2025-1228,0,1,12c830b22a778120983d037d36321ed8fb02836367f4bbbd9be0e19668100480,2025-02-12T22:15:41.493000 -CVE-2025-1229,0,1,fa5787151bd081a7c3655f50c46799853d648eeeec0e4010ed7332955f8d9df1,2025-02-12T22:15:41.667000 +CVE-2025-1213,0,0,226c2da2d3a4aac647d77e7a97567bbe3f4fafbe21e513e404ff5a1441bfa553,2025-02-12T18:15:22.180000 +CVE-2025-1214,0,0,ee530a0ccb2dbec34bd0adb6326677fa3eb44dee2c85c32f60f080d2175851ef,2025-02-12T20:15:39.200000 +CVE-2025-1215,0,0,feb01532b28181235301d7ee4846bcee319d056cf60c4dab48f5b1377bd32765,2025-02-12T20:15:39.773000 +CVE-2025-1216,0,0,c2395b4be7af9479c54e2cb380a24f136f34a8574d4e9d63fb5aa8873ac74d92,2025-02-12T20:15:39.907000 +CVE-2025-1222,0,0,37e1c4bd7e5e0aef71d4eaf69d903e1860c5e20ac2c3d888fafec2d8540da40a,2025-02-20T01:15:09.707000 +CVE-2025-1223,0,0,79c0b4e1b63833c27fb384ab59edaf7afe279373880088cf1aa2309d13ed89d4,2025-02-20T01:15:09.837000 +CVE-2025-1224,0,0,58216170a09b4d8b7ea38fc4d10b486062bc143b21003c5f5c48c0a6339e51a5,2025-02-13T15:15:20.500000 +CVE-2025-1225,0,0,b6cf938ff112a68d4f9c2edd55f8a05d3430a07c2bbaa3736734588fc2547bcc,2025-02-12T20:15:40.203000 +CVE-2025-1226,0,0,199f17ac5fe9342f2403f27ae9047170f16e68896833f2d67e20a84e89a3bf5c,2025-02-12T21:15:20.470000 +CVE-2025-1227,0,0,d63c7e3c8d25c84b516f2d4288c4058312ea310a35098a6f5f948110a8cf3b47,2025-02-12T22:15:41.383000 +CVE-2025-1228,0,0,12c830b22a778120983d037d36321ed8fb02836367f4bbbd9be0e19668100480,2025-02-12T22:15:41.493000 +CVE-2025-1229,0,0,fa5787151bd081a7c3655f50c46799853d648eeeec0e4010ed7332955f8d9df1,2025-02-12T22:15:41.667000 CVE-2025-1230,0,0,dd0a3ca0e089c26c5259a45f938e8e64977c81ece19c03ae3b8594f4d83448d5,2025-02-12T11:15:11.230000 CVE-2025-1231,0,0,53b09d0e70e608d42ef2315cf58b2a0031ad64c29b00c44d026df29aef33383e,2025-02-11T15:15:20.643000 -CVE-2025-1239,0,1,6187788ffe5fd6000cc24d081f477dcae5b0ef59871d160b3ff23ee25b818501,2025-02-14T14:15:32.687000 +CVE-2025-1239,0,0,6187788ffe5fd6000cc24d081f477dcae5b0ef59871d160b3ff23ee25b818501,2025-02-14T14:15:32.687000 CVE-2025-1240,0,0,363ac0ec488e57d295d78c481b595c1c1507ba076f5813d8f4f20530988afa84,2025-02-11T22:15:29.800000 -CVE-2025-1243,0,1,b36908327b1b41fa664c4a39c71934592fd1d75bcc40ba67f7d64ed64955da7e,2025-02-12T01:15:09.073000 +CVE-2025-1243,0,0,b36908327b1b41fa664c4a39c71934592fd1d75bcc40ba67f7d64ed64955da7e,2025-02-12T01:15:09.073000 CVE-2025-1244,0,0,ba90cb19cc5c670a6094b69a43d45001216d23bd7a5b4a1f5a0ca625875100e5,2025-03-01T21:15:23.400000 CVE-2025-1247,0,0,076ebdee060c0d22b647df1a0cc091510262713de157cf89796199eeb4b4a429,2025-02-27T16:15:38.390000 -CVE-2025-1249,0,1,f9cf8228939f75e3961b7ce63e2e103ee292f920596572fc4d2ff4b8583fc869,2025-02-26T15:15:24.470000 +CVE-2025-1249,0,0,f9cf8228939f75e3961b7ce63e2e103ee292f920596572fc4d2ff4b8583fc869,2025-02-26T15:15:24.470000 CVE-2025-1258,0,0,e60d49e74992453b0cd2d8b93f0bc7a60901e2447adb1d6d0cde7627e3bb44f5,2025-02-20T18:15:26.217000 CVE-2025-1262,0,0,b2387eb6dd825b4bc22b3213ef83d0e48b91556ac3dffc3cb635c9915a53a643,2025-02-28T01:30:32.830000 -CVE-2025-1265,0,1,bc018ef071fadf7e153cbb8aa96a03eb4bac560d27730ea77e8eae7baedae9e8,2025-02-20T20:15:46.537000 +CVE-2025-1265,0,0,bc018ef071fadf7e153cbb8aa96a03eb4bac560d27730ea77e8eae7baedae9e8,2025-02-20T20:15:46.537000 CVE-2025-1269,0,0,3d8990f3f321bb84afc5ce31cc37206b4dfeae7b9639d4320eceb6f39d26cfbc,2025-02-18T14:15:28.513000 CVE-2025-1270,0,0,a0fba4bca59afda304bf8335640266a3acf6a1624640bee675db51d94e9fc436,2025-02-13T13:15:09.273000 CVE-2025-1271,0,0,0359319eae8a142a0720b34e58c3d3808902c47ddd06a524c0e8a18f2f2f366a,2025-02-13T13:15:09.433000 -CVE-2025-1282,0,1,135e0d0f84484b53270653b79f9e366f1c0baa627fbaf4af3fe538f7cdb33c50,2025-02-27T09:15:10.160000 -CVE-2025-1283,0,1,df55d03ddd7425597bd6e50218384d5f9d05b634ac49322453c2c29091aeb539,2025-02-13T22:15:11.413000 +CVE-2025-1282,0,0,135e0d0f84484b53270653b79f9e366f1c0baa627fbaf4af3fe538f7cdb33c50,2025-02-27T09:15:10.160000 +CVE-2025-1283,0,0,df55d03ddd7425597bd6e50218384d5f9d05b634ac49322453c2c29091aeb539,2025-02-13T22:15:11.413000 CVE-2025-1291,0,0,bb482c13e6ea46eaa51479ea468a757d12dfa1292b1f2ec778322441cd52e4d5,2025-03-01T09:15:09.710000 -CVE-2025-1293,0,1,60a11b51b89461cf0f7c120de5ab3c93294ee5f6a5e19d6ba8d0bb06e8828d44,2025-02-20T01:15:09.950000 -CVE-2025-1295,0,1,24bdaaeb758634ffe52b87573cb2760c08e1a07ac9682ba1ed20b65d22033cf6,2025-02-27T06:15:21.990000 -CVE-2025-1298,0,1,46bbd0640b99e3a8c29a7cfa1112effb80548c1779a987abd8d49502f38fdf00,2025-02-18T15:15:18.007000 +CVE-2025-1293,0,0,60a11b51b89461cf0f7c120de5ab3c93294ee5f6a5e19d6ba8d0bb06e8828d44,2025-02-20T01:15:09.950000 +CVE-2025-1295,0,0,24bdaaeb758634ffe52b87573cb2760c08e1a07ac9682ba1ed20b65d22033cf6,2025-02-27T06:15:21.990000 +CVE-2025-1298,0,0,46bbd0640b99e3a8c29a7cfa1112effb80548c1779a987abd8d49502f38fdf00,2025-02-18T15:15:18.007000 CVE-2025-1300,0,0,8af8030eda5bcffd3329ecb9ab76f19bacf9a248f66c16097998067a1fef5ddf,2025-02-28T13:15:27.043000 -CVE-2025-1302,0,1,4c600c674f22378513ee28ce145975f04e5b0e89605ff80d937b77394d750b70,2025-02-15T05:15:11.683000 +CVE-2025-1302,0,0,4c600c674f22378513ee28ce145975f04e5b0e89605ff80d937b77394d750b70,2025-02-15T05:15:11.683000 CVE-2025-1319,0,0,5e2010b65b7a6bd1939d4ac58e8aeeec8f3a828211b9c76b062b0f9265a18963,2025-02-28T13:15:27.267000 CVE-2025-1328,0,0,e2b9ad996048bde72d17ec9a6affa826b875b275e51ef749199b511eae0ab088,2025-02-25T18:03:46.410000 -CVE-2025-1332,0,1,04253da72e8edd91cac77b4f2ad8533b669f4d496d09ec3f2573f85295be125b,2025-02-16T01:15:20.440000 +CVE-2025-1332,0,0,04253da72e8edd91cac77b4f2ad8533b669f4d496d09ec3f2573f85295be125b,2025-02-16T01:15:20.440000 CVE-2025-1335,0,0,bb409ff99c8e3378896a9535373b62c93c367d19339145f6746127b81b9cf3e2,2025-02-28T19:47:07.220000 CVE-2025-1336,0,0,94c18a1aa58d3c2ef1027a8ec07c915190dc07d2ac6d7f527e5afadf3dc48ea8,2025-02-28T19:47:07.220000 -CVE-2025-1337,0,1,d237258419f5e95c4a41a754d9d9f7a676c18c48c58598e7cf94f97f0eff79dd,2025-02-16T11:15:08.203000 -CVE-2025-1338,0,1,9507b7d3049bacb036f565c3abe2a79aa2eac0c5105a53ebfd7cc272d65639f0,2025-02-16T11:15:09.530000 -CVE-2025-1339,0,1,dd6791487e0b6543ccd5210094c70e7da19028225224c9242d711611f868d7b9,2025-02-16T12:15:08.173000 -CVE-2025-1340,0,1,5b827fedbd7ff3be4f76e008461569a1db501b335d80d1ad28164755045aac22,2025-02-16T14:15:21.130000 -CVE-2025-1341,0,1,81c73205f91da4e4a53e62a4a3612a03f01d8a5a3578739a3ddcdc59f89bd9d8,2025-02-16T14:15:21.893000 -CVE-2025-1352,0,1,49ac14e9196cb2742d9d61507be651bb74f909d13564705f3ec967ee19bb4a5a,2025-02-16T15:15:09.133000 +CVE-2025-1337,0,0,d237258419f5e95c4a41a754d9d9f7a676c18c48c58598e7cf94f97f0eff79dd,2025-02-16T11:15:08.203000 +CVE-2025-1338,0,0,9507b7d3049bacb036f565c3abe2a79aa2eac0c5105a53ebfd7cc272d65639f0,2025-02-16T11:15:09.530000 +CVE-2025-1339,0,0,dd6791487e0b6543ccd5210094c70e7da19028225224c9242d711611f868d7b9,2025-02-16T12:15:08.173000 +CVE-2025-1340,0,0,5b827fedbd7ff3be4f76e008461569a1db501b335d80d1ad28164755045aac22,2025-02-16T14:15:21.130000 +CVE-2025-1341,0,0,81c73205f91da4e4a53e62a4a3612a03f01d8a5a3578739a3ddcdc59f89bd9d8,2025-02-16T14:15:21.893000 +CVE-2025-1352,0,0,49ac14e9196cb2742d9d61507be651bb74f909d13564705f3ec967ee19bb4a5a,2025-02-16T15:15:09.133000 CVE-2025-1353,0,0,592b3b5fa0e656024e4607b02db6b1922da161f4886bf146bf25aacc925677e1,2025-02-26T08:13:23.443000 -CVE-2025-1354,0,1,2d8159ef151225f8ad394f7cd5078aacfb2e887313e177b8f682a07bf67dcc70,2025-02-16T16:15:19.253000 -CVE-2025-1355,0,1,6caee86eb6a8e3923b40b372ffbf6b511adee57dcd89d4b3fa6b8d5df24b9151,2025-02-25T03:41:32.873000 -CVE-2025-1356,0,1,1208ea8c9feffd512c177155b86b87da904ba758ea88d8448c18154aade44db4,2025-02-25T03:40:30.107000 -CVE-2025-1357,0,1,ed748fcc9d023acbae682d7a1236530483f53d6ca6eeb189959266b42b71cab3,2025-02-16T19:15:09.500000 -CVE-2025-1358,0,1,0f208cb5faf98f47b54c1623a5f1e8ec8422f5e67babe03ba960d67439b5c182,2025-02-18T17:15:19.737000 -CVE-2025-1359,0,1,928153e696d5f6207f6d6a7c7efd1da8ed8292bd335d2efe90d073eb5fca30d1,2025-02-16T20:15:08.817000 -CVE-2025-1360,0,1,04b27b5e48ddff2127cd3fd628d5f591046dc85d058ff7002fb398e03a37f386,2025-02-16T21:15:09.970000 -CVE-2025-1361,0,1,c2a0bceb6d9b392ac2bc8151ba32ad13a82f99db026327296fa5825204a7190f,2025-02-22T09:15:24.033000 -CVE-2025-1364,0,1,65dc29b185f996c94288640d016e6ff7390ce593ff33d623924f6210375596ec,2025-02-16T23:15:09.087000 -CVE-2025-1365,0,1,813fc9e0260c87b81bfe6c46903683e2e4d13197329a0af18f56252f992c77d8,2025-02-17T00:15:09.140000 -CVE-2025-1366,0,1,f077a2c0632d4ef86caccb2d0fb29590ceb278eb30f80c1449c20989373c5e08,2025-02-17T01:15:10.280000 -CVE-2025-1367,0,1,6c4fd624ddddec04310c920334af5a3e9d2d7ed19f166a199f16aedbd25317bb,2025-02-18T20:15:23.930000 -CVE-2025-1368,0,1,1b12f6bf0dfc81d5af0d88848bf17276b7bdfad8c05fd3381fe8fddc501688f1,2025-02-18T20:15:24.037000 -CVE-2025-1369,0,1,4298067127e0a1d94cb684c5b6e1312fc5f053767b744d456022663998f5c112,2025-02-18T20:15:24.143000 -CVE-2025-1370,0,1,048e53daf7f9fa93c35147aa0f94d9b4b1108443f03954f54de4b783b2a16846,2025-02-18T20:15:24.253000 -CVE-2025-1371,0,1,a2bfda676ca1bad4d0f42505c5bc1b528eff9a82d3d5d6dda38a2e986271dcd8,2025-02-18T20:15:24.360000 -CVE-2025-1372,0,1,cb3af2a232ccfe87f5a20f8df16a702b684fa1fbde6a8e1d3d18cac212cd2da5,2025-02-17T03:15:09.573000 -CVE-2025-1373,0,1,e55ade0d58cbc6f01450a9136c960afb378e64e71a62c619fd2612cf0d16daa3,2025-02-17T04:15:08.447000 -CVE-2025-1374,0,1,cadb80f4dd4c990bddb9a04d1d5b86061bf8cb9c94d8d0e9a8e4622fd190d028,2025-02-24T12:39:38.450000 -CVE-2025-1376,0,1,2b2b61cbe13de588e58e77dbd2d6ba8599c2b392d8f7811bef18ce22646e2214,2025-02-17T05:15:09.807000 -CVE-2025-1377,0,1,19be1f82dafea985fb389f6935710bf6fb3889bba10c10bc1ad76bf361c5c361,2025-02-17T05:15:10.090000 -CVE-2025-1378,0,1,d0208345267ae9796dcf80d03ba8ecbf2300d71dbaf402ff968e0ce73cff89d0,2025-02-17T06:15:13.277000 -CVE-2025-1379,0,1,c44b0567f6d42e02494f415a80eeeac6ce86521e3a7c055a79a4396e3ddebab8,2025-02-18T20:15:24.460000 -CVE-2025-1380,0,1,7ec337c9b7d3226eb945ee86e72b56068996db39674e4d48869c07d60e2a44ac,2025-02-18T20:15:24.560000 -CVE-2025-1381,0,1,a7ba87fad7a72f1bffe925c9548fe9143d4d449a7f8ce12fa978a99f26accdf5,2025-02-18T20:15:24.667000 -CVE-2025-1387,0,1,b80cfff8816a5a4c7344419c24985cf6849d91e56da599c269854d931b93688f,2025-02-17T04:15:08.807000 -CVE-2025-1388,0,1,8e601c55f63d7c4a99175dca26ea6e765f5666baba3a63fcb66bd4e1e37a8c84,2025-02-17T04:15:08.960000 -CVE-2025-1389,0,1,795a35efe21e6a34ebaee5d031621504f5de1cd150eb87bc8f92558df8e46474,2025-02-17T05:15:10.317000 -CVE-2025-1390,0,1,4fc86a10da8dd3f0a18ea2e30ae82e3cb10771daa7275bed87235a02cfa82a05,2025-02-18T03:15:10.447000 -CVE-2025-1391,0,1,d90cb6e9a989a8a68c01cf8b9c7ddb91844bc2ec06595b67c0549c7c80f8bc3a,2025-02-17T14:15:08.413000 -CVE-2025-1392,0,1,f08bbb9b69f485fd54fc78272460b890a55805f93dc93ed202a1f5ce9ea26d62,2025-02-17T16:15:16.120000 +CVE-2025-1354,0,0,2d8159ef151225f8ad394f7cd5078aacfb2e887313e177b8f682a07bf67dcc70,2025-02-16T16:15:19.253000 +CVE-2025-1355,0,0,6caee86eb6a8e3923b40b372ffbf6b511adee57dcd89d4b3fa6b8d5df24b9151,2025-02-25T03:41:32.873000 +CVE-2025-1356,0,0,1208ea8c9feffd512c177155b86b87da904ba758ea88d8448c18154aade44db4,2025-02-25T03:40:30.107000 +CVE-2025-1357,0,0,ed748fcc9d023acbae682d7a1236530483f53d6ca6eeb189959266b42b71cab3,2025-02-16T19:15:09.500000 +CVE-2025-1358,0,0,0f208cb5faf98f47b54c1623a5f1e8ec8422f5e67babe03ba960d67439b5c182,2025-02-18T17:15:19.737000 +CVE-2025-1359,0,0,928153e696d5f6207f6d6a7c7efd1da8ed8292bd335d2efe90d073eb5fca30d1,2025-02-16T20:15:08.817000 +CVE-2025-1360,0,0,04b27b5e48ddff2127cd3fd628d5f591046dc85d058ff7002fb398e03a37f386,2025-02-16T21:15:09.970000 +CVE-2025-1361,0,0,c2a0bceb6d9b392ac2bc8151ba32ad13a82f99db026327296fa5825204a7190f,2025-02-22T09:15:24.033000 +CVE-2025-1364,0,0,65dc29b185f996c94288640d016e6ff7390ce593ff33d623924f6210375596ec,2025-02-16T23:15:09.087000 +CVE-2025-1365,0,0,813fc9e0260c87b81bfe6c46903683e2e4d13197329a0af18f56252f992c77d8,2025-02-17T00:15:09.140000 +CVE-2025-1366,0,0,f077a2c0632d4ef86caccb2d0fb29590ceb278eb30f80c1449c20989373c5e08,2025-02-17T01:15:10.280000 +CVE-2025-1367,0,0,6c4fd624ddddec04310c920334af5a3e9d2d7ed19f166a199f16aedbd25317bb,2025-02-18T20:15:23.930000 +CVE-2025-1368,0,0,1b12f6bf0dfc81d5af0d88848bf17276b7bdfad8c05fd3381fe8fddc501688f1,2025-02-18T20:15:24.037000 +CVE-2025-1369,0,0,4298067127e0a1d94cb684c5b6e1312fc5f053767b744d456022663998f5c112,2025-02-18T20:15:24.143000 +CVE-2025-1370,0,0,048e53daf7f9fa93c35147aa0f94d9b4b1108443f03954f54de4b783b2a16846,2025-02-18T20:15:24.253000 +CVE-2025-1371,0,0,a2bfda676ca1bad4d0f42505c5bc1b528eff9a82d3d5d6dda38a2e986271dcd8,2025-02-18T20:15:24.360000 +CVE-2025-1372,0,0,cb3af2a232ccfe87f5a20f8df16a702b684fa1fbde6a8e1d3d18cac212cd2da5,2025-02-17T03:15:09.573000 +CVE-2025-1373,0,0,e55ade0d58cbc6f01450a9136c960afb378e64e71a62c619fd2612cf0d16daa3,2025-02-17T04:15:08.447000 +CVE-2025-1374,0,0,cadb80f4dd4c990bddb9a04d1d5b86061bf8cb9c94d8d0e9a8e4622fd190d028,2025-02-24T12:39:38.450000 +CVE-2025-1376,0,0,2b2b61cbe13de588e58e77dbd2d6ba8599c2b392d8f7811bef18ce22646e2214,2025-02-17T05:15:09.807000 +CVE-2025-1377,0,0,19be1f82dafea985fb389f6935710bf6fb3889bba10c10bc1ad76bf361c5c361,2025-02-17T05:15:10.090000 +CVE-2025-1378,0,0,d0208345267ae9796dcf80d03ba8ecbf2300d71dbaf402ff968e0ce73cff89d0,2025-02-17T06:15:13.277000 +CVE-2025-1379,0,0,c44b0567f6d42e02494f415a80eeeac6ce86521e3a7c055a79a4396e3ddebab8,2025-02-18T20:15:24.460000 +CVE-2025-1380,0,0,7ec337c9b7d3226eb945ee86e72b56068996db39674e4d48869c07d60e2a44ac,2025-02-18T20:15:24.560000 +CVE-2025-1381,0,0,a7ba87fad7a72f1bffe925c9548fe9143d4d449a7f8ce12fa978a99f26accdf5,2025-02-18T20:15:24.667000 +CVE-2025-1387,0,0,b80cfff8816a5a4c7344419c24985cf6849d91e56da599c269854d931b93688f,2025-02-17T04:15:08.807000 +CVE-2025-1388,0,0,8e601c55f63d7c4a99175dca26ea6e765f5666baba3a63fcb66bd4e1e37a8c84,2025-02-17T04:15:08.960000 +CVE-2025-1389,0,0,795a35efe21e6a34ebaee5d031621504f5de1cd150eb87bc8f92558df8e46474,2025-02-17T05:15:10.317000 +CVE-2025-1390,0,0,4fc86a10da8dd3f0a18ea2e30ae82e3cb10771daa7275bed87235a02cfa82a05,2025-02-18T03:15:10.447000 +CVE-2025-1391,0,0,d90cb6e9a989a8a68c01cf8b9c7ddb91844bc2ec06595b67c0549c7c80f8bc3a,2025-02-17T14:15:08.413000 +CVE-2025-1392,0,0,f08bbb9b69f485fd54fc78272460b890a55805f93dc93ed202a1f5ce9ea26d62,2025-02-17T16:15:16.120000 CVE-2025-1402,0,0,c23c451cfa1d570fb16b3d38ae224aa085b42cdb084d4b1dbd67b0732fd42aba,2025-02-25T04:04:59.860000 -CVE-2025-1403,0,1,d98767ffbbabf7b703d6464c4760704cf18c9952a200d902dfdc98a149c5818d,2025-02-21T18:15:20.550000 +CVE-2025-1403,0,0,d98767ffbbabf7b703d6464c4760704cf18c9952a200d902dfdc98a149c5818d,2025-02-21T18:15:20.550000 CVE-2025-1404,0,0,206798e10794776f5070bd90971934cac6d858de29398b0cd87fe60644cffca8,2025-03-01T12:15:34.310000 CVE-2025-1405,0,0,f79a249eed6f1df2e72b69769faa924709e9a914f91232fbbc17335baa300615,2025-02-28T07:15:34.063000 CVE-2025-1406,0,0,6fbc92715581c083383884df65716e311e7920e9986e87816bf21c4af15408ec,2025-02-25T03:38:24.303000 CVE-2025-1407,0,0,81ebc501504f4e0e97111e960151a7a649f1ecbd9d904ea14ecfe9745b475037,2025-02-25T03:37:32.347000 CVE-2025-1410,0,0,1acd34ee1bf4de50c7bb7990bb2833820ce8a935ac6fe3383da13c0fe4fe3da0,2025-02-25T03:35:42.633000 -CVE-2025-1412,0,1,15006068dde5667dc534d1c6a1b910fc18a441695fc7fe8438811af885c4587d,2025-02-24T08:15:09.890000 +CVE-2025-1412,0,0,15006068dde5667dc534d1c6a1b910fc18a441695fc7fe8438811af885c4587d,2025-02-24T08:15:09.890000 CVE-2025-1413,0,0,f96e155e6d851d7d3bb06c9668e0843604deba9a4449bfef780b497cc84830b4,2025-02-28T09:15:11.850000 CVE-2025-1414,0,0,b3b9c3affbe2798ab158992b46088a156edfb77f4ed4319f53d9b7d1a64ef9f9,2025-02-18T21:15:25.440000 -CVE-2025-1426,0,1,834f194c9c92d88c2a5fa9395038ff6b865679b1740d05e480244e8e7428755b,2025-02-19T20:15:36.467000 +CVE-2025-1426,0,0,834f194c9c92d88c2a5fa9395038ff6b865679b1740d05e480244e8e7428755b,2025-02-19T20:15:36.467000 CVE-2025-1441,0,0,a148724949d3a67ddbdb90d03ba8b4c0c01959027f1d8b9da83469468076f49e,2025-02-28T19:47:07.220000 -CVE-2025-1447,0,1,b52fc293ec2c8f7276787d8ec4e27a605d8feb40937673c00f5fe8646d83ab92,2025-02-19T01:15:09.407000 -CVE-2025-1448,0,1,dcd55b821241f3fcd52c60ec5d939cca30ac2e0644079f21a4efc2df8a0c8c2d,2025-02-19T02:15:08.833000 -CVE-2025-1450,0,1,49a816e7c5a69e24720ab368bac5ce58ec4ef269578dc55c279521400fe5c40f,2025-02-27T10:15:10.677000 +CVE-2025-1447,0,0,b52fc293ec2c8f7276787d8ec4e27a605d8feb40937673c00f5fe8646d83ab92,2025-02-19T01:15:09.407000 +CVE-2025-1448,0,0,dcd55b821241f3fcd52c60ec5d939cca30ac2e0644079f21a4efc2df8a0c8c2d,2025-02-19T02:15:08.833000 +CVE-2025-1450,0,0,49a816e7c5a69e24720ab368bac5ce58ec4ef269578dc55c279521400fe5c40f,2025-02-27T10:15:10.677000 CVE-2025-1459,0,0,d4ba0fca00fb1394af6261aef7e66ea4aa76dab54f464d17b8cd4c337f3e2ffd,2025-03-01T07:15:10.980000 CVE-2025-1460,0,0,a5c8e5382cd35abbaca03691402634777bdd210b53f824eaa70027825fcc1ff3,2025-02-26T23:15:10.193000 -CVE-2025-1464,0,1,ea6fca9902a8d66594a81d7b3846b2dc6106ea09c92a543daddd03a001b2d75e,2025-02-19T14:15:30.337000 -CVE-2025-1465,0,1,41a404e0122a844f3dcf572de60d74f1a85e1ffddfa3b480532531f09012cc4f,2025-02-25T21:07:23.137000 -CVE-2025-1467,0,1,f546a361731baa7bcb46e4389211cb2202d736c84cdfe0fcff550dc198f81f26,2025-02-23T16:15:08.400000 -CVE-2025-1470,0,1,0e5ee1e50bc02678d0d86bc8a53fa6fbb96027ca758410a0d5522fcad0a613bd,2025-02-21T10:15:11.243000 -CVE-2025-1471,0,1,6064c97c452ac9fb7d0e4763e4deed4dbc0fb1f138c1888c72fbd3ee304679cd,2025-02-21T10:15:11.413000 +CVE-2025-1464,0,0,ea6fca9902a8d66594a81d7b3846b2dc6106ea09c92a543daddd03a001b2d75e,2025-02-19T14:15:30.337000 +CVE-2025-1465,0,0,41a404e0122a844f3dcf572de60d74f1a85e1ffddfa3b480532531f09012cc4f,2025-02-25T21:07:23.137000 +CVE-2025-1467,0,0,f546a361731baa7bcb46e4389211cb2202d736c84cdfe0fcff550dc198f81f26,2025-02-23T16:15:08.400000 +CVE-2025-1470,0,0,0e5ee1e50bc02678d0d86bc8a53fa6fbb96027ca758410a0d5522fcad0a613bd,2025-02-21T10:15:11.243000 +CVE-2025-1471,0,0,6064c97c452ac9fb7d0e4763e4deed4dbc0fb1f138c1888c72fbd3ee304679cd,2025-02-21T10:15:11.413000 CVE-2025-1483,0,0,eed3d83cb2da5908d92aa9dd620a120571071c04f49e7599dc48ec4179593bf0,2025-02-25T18:59:39.860000 -CVE-2025-1488,0,1,36fbf18b75b2cce073f977d40194bcef308218e50fd3898ed63fe17e53733175,2025-02-24T11:15:10.193000 +CVE-2025-1488,0,0,36fbf18b75b2cce073f977d40194bcef308218e50fd3898ed63fe17e53733175,2025-02-24T11:15:10.193000 CVE-2025-1489,0,0,3008549e3d2861f78796256b763f59eec371226dd4b84353f864c64443cf0ecb,2025-02-24T19:45:21.653000 CVE-2025-1491,0,0,40186b708c4228824b2aec7aee2f2d8fd38e21f8b843bfbf932f90bc1889000b,2025-03-01T13:15:10.750000 -CVE-2025-1492,0,1,b9223b4db500ae771be5ddc029bc738cd0c9e1261ad47ff66314ecd9bf92d1b3,2025-02-20T02:15:38.553000 +CVE-2025-1492,0,0,b9223b4db500ae771be5ddc029bc738cd0c9e1261ad47ff66314ecd9bf92d1b3,2025-02-20T02:15:38.553000 CVE-2025-1502,0,0,0a039472763f0268c96bf0cb63d948faf52e8b650cac893f2842ccae51bdaafc,2025-03-01T07:15:11.183000 CVE-2025-1505,0,0,f07d028c0b1afb5f694ef937c5c5c28e5a39031e094947035ed6a198be466653,2025-02-28T05:15:33.923000 CVE-2025-1506,0,0,3f7cdcccb4278d311606b0b4c7fc8dc6a6db82f7eaadf4061c1d5cb0a4181211,2025-02-28T06:15:25.557000 -CVE-2025-1509,0,1,96513da0fa9cb03c336b83bf5bddf52acacdda9db2e967b5f8ef0dc0a4de0f27,2025-02-22T04:15:09.883000 -CVE-2025-1510,0,1,5e7f4e908d48e1455cf18a81d8dfff338614746cef18c3315cc85b0c64b8c8df,2025-02-22T04:15:10.040000 +CVE-2025-1509,0,0,96513da0fa9cb03c336b83bf5bddf52acacdda9db2e967b5f8ef0dc0a4de0f27,2025-02-22T04:15:09.883000 +CVE-2025-1510,0,0,5e7f4e908d48e1455cf18a81d8dfff338614746cef18c3315cc85b0c64b8c8df,2025-02-22T04:15:10.040000 CVE-2025-1511,0,0,92d16ec9cdb5f4e3f37d1ead50a4ecde4e869b1ac9e9b474b39bd9ef65a37b75,2025-02-28T06:15:25.750000 CVE-2025-1513,0,0,49686153eb93c741adb1d6d7e23372a0773d0f92ceeb66d85a64053bd21ac0c5,2025-02-28T06:15:25.937000 -CVE-2025-1517,0,1,f77151ae5031cf639b38b016ea952fb6438aadc87174ef04eae6ee15efb2dd99,2025-02-26T13:15:41.193000 -CVE-2025-1535,0,1,6080c0c0968f3ab3c5259d9031c93f6d6c93dcaef1c71aa8b7e3b62645a6a84e,2025-02-21T12:15:30.877000 -CVE-2025-1536,0,1,13d2bb79966b022c194b53190d029539a3b9db0220df5fb889249e7f79d2fadc,2025-02-21T15:15:12.270000 -CVE-2025-1537,0,1,861630e1b0372f1f37852ff12813e7a5ac2fa6d179d082cf3113227aa130bf0c,2025-02-21T15:15:12.460000 -CVE-2025-1538,0,1,13e428f2e0a70ca29f792d43841bea06ccb32609b695e1ccad7a3e5c918f65a6,2025-02-25T20:54:42.947000 -CVE-2025-1539,0,1,97460c98bf526740214940beb1708fd987b97676a93649d845868894467b4304,2025-02-21T15:15:12.830000 -CVE-2025-1543,0,1,dfb74998b01a6403cafc6b46cb4c4c78345f8468d3e985eba5ddcbda95801293,2025-02-21T16:15:32.787000 -CVE-2025-1544,0,1,2377ad87743f4fe242650024fb03372701542bc42778ab3d19eda86c524de177,2025-02-21T16:15:32.953000 -CVE-2025-1546,0,1,84418e607817926124f36f2ad2fdd36567961e93366563a9f6287482acdf5eab,2025-02-21T18:15:21.523000 -CVE-2025-1548,0,1,c561a3918462f6b591148a53ee4425c5f8190dd5dec137e4a3c6921ec73f5907,2025-02-21T17:15:13.897000 -CVE-2025-1553,0,1,d96596568d35a79921cd22eb566581d3e14afd9146a9b30f63868f2535440701,2025-02-24T17:15:13.540000 -CVE-2025-1555,0,1,cf4f7ec4c7f22b94f8768d59c9ac2dc8d623655b78ea6887e44ed58b3a34f68a,2025-02-24T15:15:12.810000 -CVE-2025-1556,0,1,49cf967daea174b937b57c499bcc0c58b27409b32832009c453b7af5b3d38409,2025-02-22T13:15:12.010000 -CVE-2025-1557,0,1,3e42539e3278629613c7b2eda2c607604ec0199542e2ce94bd1310750af51221,2025-02-22T13:15:12.247000 +CVE-2025-1517,0,0,f77151ae5031cf639b38b016ea952fb6438aadc87174ef04eae6ee15efb2dd99,2025-02-26T13:15:41.193000 +CVE-2025-1535,0,0,6080c0c0968f3ab3c5259d9031c93f6d6c93dcaef1c71aa8b7e3b62645a6a84e,2025-02-21T12:15:30.877000 +CVE-2025-1536,0,0,13d2bb79966b022c194b53190d029539a3b9db0220df5fb889249e7f79d2fadc,2025-02-21T15:15:12.270000 +CVE-2025-1537,0,0,861630e1b0372f1f37852ff12813e7a5ac2fa6d179d082cf3113227aa130bf0c,2025-02-21T15:15:12.460000 +CVE-2025-1538,0,0,13e428f2e0a70ca29f792d43841bea06ccb32609b695e1ccad7a3e5c918f65a6,2025-02-25T20:54:42.947000 +CVE-2025-1539,0,0,97460c98bf526740214940beb1708fd987b97676a93649d845868894467b4304,2025-02-21T15:15:12.830000 +CVE-2025-1543,0,0,dfb74998b01a6403cafc6b46cb4c4c78345f8468d3e985eba5ddcbda95801293,2025-02-21T16:15:32.787000 +CVE-2025-1544,0,0,2377ad87743f4fe242650024fb03372701542bc42778ab3d19eda86c524de177,2025-02-21T16:15:32.953000 +CVE-2025-1546,0,0,84418e607817926124f36f2ad2fdd36567961e93366563a9f6287482acdf5eab,2025-02-21T18:15:21.523000 +CVE-2025-1548,0,0,c561a3918462f6b591148a53ee4425c5f8190dd5dec137e4a3c6921ec73f5907,2025-02-21T17:15:13.897000 +CVE-2025-1553,0,0,d96596568d35a79921cd22eb566581d3e14afd9146a9b30f63868f2535440701,2025-02-24T17:15:13.540000 +CVE-2025-1555,0,0,cf4f7ec4c7f22b94f8768d59c9ac2dc8d623655b78ea6887e44ed58b3a34f68a,2025-02-24T15:15:12.810000 +CVE-2025-1556,0,0,49cf967daea174b937b57c499bcc0c58b27409b32832009c453b7af5b3d38409,2025-02-22T13:15:12.010000 +CVE-2025-1557,0,0,3e42539e3278629613c7b2eda2c607604ec0199542e2ce94bd1310750af51221,2025-02-22T13:15:12.247000 CVE-2025-1560,0,0,94ea0392f231db4bf68a65aff70aa4324f399504541076f334dc955e4571374b,2025-02-28T09:15:12.040000 CVE-2025-1564,0,0,645d5d3c72d90d98c848dad749bda526f296bef655490c72ec6d985301cb81b4,2025-03-01T08:15:34.007000 CVE-2025-1570,0,0,b46b74003a884bfde248d1f55d464c09d2edda3a9f89316fe0cc50da512e923b,2025-02-28T09:15:12.203000 CVE-2025-1571,0,0,2ff9d1871ce4b294af235897d1f180d1853e1f37cf780d6e8da053f8773e82c8,2025-02-28T07:15:34.227000 CVE-2025-1572,0,0,1320b2f727383676da6c73261af1868478cf6dd12bf50e5bdd5ba7a431e21124,2025-02-28T08:15:35.810000 -CVE-2025-1575,0,1,295612ec0ffb6cc1f5a98b01cca7e60e463451cd2e098b1e5038c15250f15467,2025-02-23T04:15:24.980000 -CVE-2025-1576,0,1,930de2e272f8390c6a5be360af3dff68e2945ab44e4c04ec5dc00e41898a40d8,2025-02-23T05:15:11.853000 -CVE-2025-1577,0,1,e1c98966d72bf945c5aba2a11b92e61dcd7c0b29742ad8cffffcebce4a5f636a,2025-02-23T07:15:08.970000 +CVE-2025-1575,0,0,295612ec0ffb6cc1f5a98b01cca7e60e463451cd2e098b1e5038c15250f15467,2025-02-23T04:15:24.980000 +CVE-2025-1576,0,0,930de2e272f8390c6a5be360af3dff68e2945ab44e4c04ec5dc00e41898a40d8,2025-02-23T05:15:11.853000 +CVE-2025-1577,0,0,e1c98966d72bf945c5aba2a11b92e61dcd7c0b29742ad8cffffcebce4a5f636a,2025-02-23T07:15:08.970000 CVE-2025-1578,0,0,0d9ecf545c28371e3a17142eb6623e9049c12d991fcbf8ec598bccc17e9c793c,2025-02-28T19:36:29.477000 -CVE-2025-1579,0,1,27c513acd0a9c40f3d5e6eaa99975a86fa62c7ac2618374b3e15bf65d08f5d6d,2025-02-23T09:15:09.393000 -CVE-2025-1580,0,1,afeecf9391b29af9c4df01adece54496ac1306b282e21af172a55a31e76b33b2,2025-02-23T10:15:09.623000 +CVE-2025-1579,0,0,27c513acd0a9c40f3d5e6eaa99975a86fa62c7ac2618374b3e15bf65d08f5d6d,2025-02-23T09:15:09.393000 +CVE-2025-1580,0,0,afeecf9391b29af9c4df01adece54496ac1306b282e21af172a55a31e76b33b2,2025-02-23T10:15:09.623000 CVE-2025-1581,0,0,57ad20b66c5edb4e9e2c84f0761dd94c02cc070a82d9a015202bb8b0a6e6bb0d,2025-02-28T19:36:29.477000 -CVE-2025-1582,0,1,920fe80e182948c0b7201f4da0fbeb064aee469b0b0b5f589c4ebea7b5734795,2025-02-28T19:36:29.477000 +CVE-2025-1582,0,0,920fe80e182948c0b7201f4da0fbeb064aee469b0b0b5f589c4ebea7b5734795,2025-02-28T19:36:29.477000 CVE-2025-1583,0,0,ae0b86cd3f4e18c51ebc2e528edf89ba2b9c081ca496f16d16722bf8a9bfaa27,2025-02-28T19:36:29.477000 -CVE-2025-1584,0,1,1d4e2d37cbb0d4b80e32a525b331efd0b5a1a811f52012dba7c5d3cc7d9fb1f6,2025-02-23T13:15:09.253000 -CVE-2025-1585,0,1,580a9e83f71f50b4cf407bbb8612d7f997e0203af74b8e12f64bc7945affa9d2,2025-02-23T14:15:09.110000 +CVE-2025-1584,0,0,1d4e2d37cbb0d4b80e32a525b331efd0b5a1a811f52012dba7c5d3cc7d9fb1f6,2025-02-23T13:15:09.253000 +CVE-2025-1585,0,0,580a9e83f71f50b4cf407bbb8612d7f997e0203af74b8e12f64bc7945affa9d2,2025-02-23T14:15:09.110000 CVE-2025-1586,0,0,3f22503c29347c9467d54b890787c5910a71eed4dbc81bfbc1e3598e4706fac3,2025-02-28T19:36:29.477000 -CVE-2025-1587,0,1,b9938579cf3cccae7d4b7ebc08ce162d684cbca79eb560f27a72f77c97b15edd,2025-02-23T15:15:10.107000 +CVE-2025-1587,0,0,b9938579cf3cccae7d4b7ebc08ce162d684cbca79eb560f27a72f77c97b15edd,2025-02-23T15:15:10.107000 CVE-2025-1588,0,0,161a3531141701000d04f28c8d47ee3903f716c7e0de426c45d7ebe3de3c4444,2025-02-28T19:18:04.507000 CVE-2025-1589,0,0,0858e9992ce30389e47eac2c67746ca438c08ce1ba88e164622ed2217c98baec,2025-02-28T19:18:04.507000 CVE-2025-1590,0,0,59375a51d1dca8b4f081b526fb54cb885dbe5725449a89687160c4d910640450,2025-02-28T19:18:04.507000 CVE-2025-1591,0,0,74de2d44495bd431a07d4ab60894cb445ed82222288421e2e6c35f44ec53cd4e,2025-02-28T19:18:04.507000 CVE-2025-1592,0,0,4f8852a61b207df9d6edf25e4a21e2228438f82741c124c1da1ce11c98394243,2025-02-28T18:33:35.540000 CVE-2025-1593,0,0,59e27833853ae5ccfee65f1c81547d298ff85293b11156e167837673952886e1,2025-02-28T18:33:35.540000 -CVE-2025-1594,0,1,ef46a36f1f9a6575a4179aa805f4b56d681ef5a80c79c0c2491c600c7806ffb5,2025-02-23T21:15:09.130000 -CVE-2025-1595,0,1,a0e8a94b26f6becdc2e852b029e76fb8d479d7bc5617822b254931a008a49022,2025-02-23T22:15:08.190000 +CVE-2025-1594,0,0,ef46a36f1f9a6575a4179aa805f4b56d681ef5a80c79c0c2491c600c7806ffb5,2025-02-23T21:15:09.130000 +CVE-2025-1595,0,0,a0e8a94b26f6becdc2e852b029e76fb8d479d7bc5617822b254931a008a49022,2025-02-23T22:15:08.190000 CVE-2025-1596,0,0,c5a6ef6ff14996a4302d92cb957f93e5cd5ae425c9cfdced362b6793f1afdcdd,2025-02-28T18:33:35.540000 CVE-2025-1597,0,0,3c0030e150cd76838eba98a7b6d5cf1327f4ca2c86609e77208f23c7981043cf,2025-02-28T18:33:35.540000 CVE-2025-1598,0,0,d471983e31136e083d728509bb5e280fef1e96d4745e882b56968e8ac2305c88,2025-02-28T19:18:04.507000 -CVE-2025-1599,0,1,100a0c34186946ae867f9a2889f63e70851ee91bb0af53ef5888e3cf39353e5b,2025-02-24T00:15:09.393000 +CVE-2025-1599,0,0,100a0c34186946ae867f9a2889f63e70851ee91bb0af53ef5888e3cf39353e5b,2025-02-24T00:15:09.393000 CVE-2025-1606,0,0,cda9b0d19715f40c1ef1366ad90bc4fb92bb981b32de6d3cb8af3f5634f2fd38,2025-02-28T18:33:35.540000 -CVE-2025-1607,0,1,dc108e05ca391ede91b96dae8a712efe3dcac9a91991f34aa8ee3407ebba91aa,2025-02-24T01:15:09.803000 -CVE-2025-1608,0,1,bc9ffcf9c1a654ab00d2ab854e1284b9173828829509b30aa2c4483b07df8d9b,2025-02-24T01:15:10.420000 -CVE-2025-1609,0,1,676f114213b0d568dccbe1850ccda33661559aa70adc2bbd4f8de4031c4eb2dc,2025-02-24T02:15:32.097000 -CVE-2025-1610,0,1,a6724bcff88014ed0960a965ec2d10858ba4cd16c4cfc6ae4994189567ec6592,2025-02-24T02:15:32.263000 -CVE-2025-1611,0,1,b59a513957f4e2a03621282e7f5c6ebbab101a0ee3f6c96fde29c727e0b84ee3,2025-02-24T02:15:32.437000 -CVE-2025-1612,0,1,e4639393750866440530f317f535a95c4adb4384aa55a7a592e8b5cd15460943,2025-02-24T03:15:09.913000 +CVE-2025-1607,0,0,dc108e05ca391ede91b96dae8a712efe3dcac9a91991f34aa8ee3407ebba91aa,2025-02-24T01:15:09.803000 +CVE-2025-1608,0,0,bc9ffcf9c1a654ab00d2ab854e1284b9173828829509b30aa2c4483b07df8d9b,2025-02-24T01:15:10.420000 +CVE-2025-1609,0,0,676f114213b0d568dccbe1850ccda33661559aa70adc2bbd4f8de4031c4eb2dc,2025-02-24T02:15:32.097000 +CVE-2025-1610,0,0,a6724bcff88014ed0960a965ec2d10858ba4cd16c4cfc6ae4994189567ec6592,2025-02-24T02:15:32.263000 +CVE-2025-1611,0,0,b59a513957f4e2a03621282e7f5c6ebbab101a0ee3f6c96fde29c727e0b84ee3,2025-02-24T02:15:32.437000 +CVE-2025-1612,0,0,e4639393750866440530f317f535a95c4adb4384aa55a7a592e8b5cd15460943,2025-02-24T03:15:09.913000 CVE-2025-1613,0,0,ba1d013f56e0e7e90ce82820a2374c3264517278cdb885f670cdc1c315963d73,2025-02-28T18:33:35.540000 CVE-2025-1614,0,0,7d6a9d5dca1d2dee06439db5fa1b87d1c8819ad5479aa7c9bf2b4e7d88bc5c7c,2025-02-28T18:33:35.540000 CVE-2025-1615,0,0,6a395c4b348e38e53409f949776359dae903a343a3adc0dd732cc46cc3b0709e,2025-02-28T18:33:35.540000 -CVE-2025-1616,0,1,c02dd69ffb51117ec12e296fa8fa2644f3a5e76db5fac6a5c199e8d272746a43,2025-02-28T16:07:41.847000 -CVE-2025-1617,0,1,5699c11babf41c6523a7b468d5f93f623e40fad3886f2c2564d3fbf01bfd5a5a,2025-02-24T04:15:09.277000 -CVE-2025-1618,0,1,c38d123af1d2ac8066a3b83ff9de2a6ebdb065de987e96507742c45f56bfb04c,2025-02-24T05:15:10.980000 -CVE-2025-1629,0,1,98e40b68e5632eb91f4db527ca6594bcd0a0e66070641abd7d2f14eb9bdef0c3,2025-02-24T05:15:11.280000 -CVE-2025-1632,0,1,28fe99b7a4053d94bf92a115fabddf2bf6f2fcf0d6264d4d013a0dc1f70735ec,2025-02-24T15:15:13.217000 +CVE-2025-1616,0,0,c02dd69ffb51117ec12e296fa8fa2644f3a5e76db5fac6a5c199e8d272746a43,2025-02-28T16:07:41.847000 +CVE-2025-1617,0,0,5699c11babf41c6523a7b468d5f93f623e40fad3886f2c2564d3fbf01bfd5a5a,2025-02-24T04:15:09.277000 +CVE-2025-1618,0,0,c38d123af1d2ac8066a3b83ff9de2a6ebdb065de987e96507742c45f56bfb04c,2025-02-24T05:15:10.980000 +CVE-2025-1629,0,0,98e40b68e5632eb91f4db527ca6594bcd0a0e66070641abd7d2f14eb9bdef0c3,2025-02-24T05:15:11.280000 +CVE-2025-1632,0,0,28fe99b7a4053d94bf92a115fabddf2bf6f2fcf0d6264d4d013a0dc1f70735ec,2025-02-24T15:15:13.217000 CVE-2025-1634,0,0,29f3957e0a85b3b8849afab5bb93f47350a7407e4de4941bc376da929d054d05,2025-02-27T16:15:38.500000 CVE-2025-1638,0,0,73f08267213d85fae6cfc79fe8ee252b893947fe65424e2f84e6465aca895ec5,2025-03-01T08:15:34.167000 -CVE-2025-1640,0,1,a0f8f210f37587375db5b38f353b81a59e9ce28e661d11d8fbd0998061d8e8e7,2025-02-28T01:55:41.530000 -CVE-2025-1641,0,1,298e7bd3f12e0ff5b9a9caf6661079e526cc4d770741d969c699c4454e05db34,2025-02-28T01:55:41.530000 -CVE-2025-1642,0,1,33d55f220307ffb92ee160bb35401cd9d8f51dff5d5fa56b0deb6dbdc0aebe78,2025-02-28T01:55:41.530000 -CVE-2025-1643,0,1,f921f6d62e660eec1cf70865522b3b579df685adcffc84a27c1c42062c58349d,2025-02-28T01:55:41.530000 -CVE-2025-1644,0,1,11dc7631b000d67798bd397f7a51f560854b084da5ab0dd69b1cdb2c0ab76f92,2025-02-28T01:55:41.530000 -CVE-2025-1645,0,1,04ec87d98beb60cc953f9d19acf54f139fb80161a3db0460324c4b28ab5996d3,2025-02-25T02:15:16.123000 -CVE-2025-1646,0,1,82269c59d8fff978173814c505cbeb09d268e21305971283c38395c7897fc304,2025-02-25T14:15:31.320000 +CVE-2025-1640,0,0,a0f8f210f37587375db5b38f353b81a59e9ce28e661d11d8fbd0998061d8e8e7,2025-02-28T01:55:41.530000 +CVE-2025-1641,0,0,298e7bd3f12e0ff5b9a9caf6661079e526cc4d770741d969c699c4454e05db34,2025-02-28T01:55:41.530000 +CVE-2025-1642,0,0,33d55f220307ffb92ee160bb35401cd9d8f51dff5d5fa56b0deb6dbdc0aebe78,2025-02-28T01:55:41.530000 +CVE-2025-1643,0,0,f921f6d62e660eec1cf70865522b3b579df685adcffc84a27c1c42062c58349d,2025-02-28T01:55:41.530000 +CVE-2025-1644,0,0,11dc7631b000d67798bd397f7a51f560854b084da5ab0dd69b1cdb2c0ab76f92,2025-02-28T01:55:41.530000 +CVE-2025-1645,0,0,04ec87d98beb60cc953f9d19acf54f139fb80161a3db0460324c4b28ab5996d3,2025-02-25T02:15:16.123000 +CVE-2025-1646,0,0,82269c59d8fff978173814c505cbeb09d268e21305971283c38395c7897fc304,2025-02-25T14:15:31.320000 CVE-2025-1648,0,0,01be54e92ee6583d4b180477f3f82c99c2017256ad3257671bbc83775fcbe841,2025-02-28T01:30:32.830000 CVE-2025-1662,0,0,65cfd856306d889617e3038fc6a8c795bc27be9c444f1a9c5df3c4ffdd828a0f,2025-02-28T09:15:12.373000 CVE-2025-1671,0,0,dfe1ff393d446d4a55c0e76e273c07a93a52c6ac6df15c5814731fbc40a9a1ea,2025-03-01T08:15:34.320000 CVE-2025-1673,0,0,43512569ec0b0b4646ee8d2f3e7a6a4bcb909a60652f0dbc32a6d2623d178b1f,2025-02-28T01:30:32.830000 CVE-2025-1674,0,0,c9ab5cf0d854b00d30135f8d3aae01653c22e99139baff93dd6ad32b17a41d13,2025-02-28T01:30:32.830000 -CVE-2025-1675,0,1,0b817eb545f757f9942631ee6d87bc1530fc1d31342388c76d70ff502c500bfa,2025-02-25T08:15:30.020000 -CVE-2025-1676,0,1,ffcca994630f7ace6a571d92659403689ac413c9afb10a75dc0095ea449331e9,2025-02-25T14:15:31.447000 +CVE-2025-1675,0,0,0b817eb545f757f9942631ee6d87bc1530fc1d31342388c76d70ff502c500bfa,2025-02-25T08:15:30.020000 +CVE-2025-1676,0,0,ffcca994630f7ace6a571d92659403689ac413c9afb10a75dc0095ea449331e9,2025-02-25T14:15:31.447000 CVE-2025-1681,0,0,7d51063b53cc26e2d9d7ca02fac87d9b025acdeb1000e1ea34d2fcd8d5fd2d98,2025-02-28T00:15:35.950000 CVE-2025-1682,0,0,ddd132cdb3da4a7beb83f24bc5536ffaabdef7bd809ceeb815e5c9ab2aef1663,2025-02-28T00:15:36.100000 -CVE-2025-1686,0,1,3536660160af922789f8fad218b9ae6a9bf3bbf3597f65b81116a5d82e5bb6b3,2025-02-27T15:15:40.940000 +CVE-2025-1686,0,0,3536660160af922789f8fad218b9ae6a9bf3bbf3597f65b81116a5d82e5bb6b3,2025-02-27T15:15:40.940000 CVE-2025-1687,0,0,6afc32ff83b588e4afcaf9b93317980059c72f8b50037b8136b65694c39d4c43,2025-02-28T00:15:36.240000 -CVE-2025-1689,0,1,6e4c147bd13cbe8c1c99d7fb980ecf15a6684b3f1077d9b14a92e18ec3748aff,2025-02-27T07:15:35.400000 -CVE-2025-1690,0,1,c3c30e76959167db5e53b3f3d7f732bab0cb17823abdf119dfc999308f89a271,2025-02-27T09:15:10.697000 -CVE-2025-1691,0,1,fa342911d8aff1f1c916fab2606c8daed81ceb012a2ca7f67eb6c905e0ec582d,2025-02-27T16:15:38.610000 -CVE-2025-1692,0,1,ada4fe9963e6bfb9428a6effda149b259cc8c8d330fa71a5cddb43ce0441e458,2025-02-27T13:15:11.413000 -CVE-2025-1693,0,1,78bee8ea11b0f84269d8265b773d2949284a15da89c9262684dc7b4564686390,2025-02-27T13:15:11.563000 -CVE-2025-1716,0,1,a648869b4360af8ed23a26cfd3c368eed054419e70a81f1fff814aa8bcbf023c,2025-02-26T15:15:24.653000 -CVE-2025-1717,0,1,531ae6ccf2948d3fb4bab20d73b08fd6766b8bf8893677c6840dec6217d1f072,2025-02-27T08:15:31.130000 -CVE-2025-1726,0,1,1eac96fa1d7a7ec9ea278c42b19f49f33808e18559f649ea58334e24fccb274f,2025-02-26T20:15:13.510000 +CVE-2025-1689,0,0,6e4c147bd13cbe8c1c99d7fb980ecf15a6684b3f1077d9b14a92e18ec3748aff,2025-02-27T07:15:35.400000 +CVE-2025-1690,0,0,c3c30e76959167db5e53b3f3d7f732bab0cb17823abdf119dfc999308f89a271,2025-02-27T09:15:10.697000 +CVE-2025-1691,0,0,fa342911d8aff1f1c916fab2606c8daed81ceb012a2ca7f67eb6c905e0ec582d,2025-02-27T16:15:38.610000 +CVE-2025-1692,0,0,ada4fe9963e6bfb9428a6effda149b259cc8c8d330fa71a5cddb43ce0441e458,2025-02-27T13:15:11.413000 +CVE-2025-1693,0,0,78bee8ea11b0f84269d8265b773d2949284a15da89c9262684dc7b4564686390,2025-02-27T13:15:11.563000 +CVE-2025-1716,0,0,a648869b4360af8ed23a26cfd3c368eed054419e70a81f1fff814aa8bcbf023c,2025-02-26T15:15:24.653000 +CVE-2025-1717,0,0,531ae6ccf2948d3fb4bab20d73b08fd6766b8bf8893677c6840dec6217d1f072,2025-02-27T08:15:31.130000 +CVE-2025-1726,0,0,1eac96fa1d7a7ec9ea278c42b19f49f33808e18559f649ea58334e24fccb274f,2025-02-26T20:15:13.510000 CVE-2025-1728,0,0,126b29abd5a8b7142eab21be075a4425d5b9e0d4bb1eedd2c9477807954e2152,2025-02-26T22:15:14.333000 CVE-2025-1730,0,0,3552c2abcc0f807391a69e1527a01ae3b1d54867e5f720c6c378cf1c5b09cb05,2025-03-01T07:15:11.380000 -CVE-2025-1738,0,1,58e54f7ac9bdcc825d654370e2844b73977d07a9621ce43e5ef4606622aff0a3,2025-02-27T13:15:11.720000 +CVE-2025-1738,0,0,58e54f7ac9bdcc825d654370e2844b73977d07a9621ce43e5ef4606622aff0a3,2025-02-27T13:15:11.720000 CVE-2025-1739,0,0,474bd41a40b4d7e6fdfff026df5b08f6be7f300b56e56bcc0fdd145be437283a,2025-02-27T13:15:11.883000 -CVE-2025-1741,0,1,5cba87695e016c6ffc8a5b6e746f0eb6861a6e2a2fd36e6d7ea77a37ce54dd19,2025-02-27T16:15:38.930000 -CVE-2025-1742,0,1,2c7e3a0bff7af3d54fe7d2d8c02a38b295dbd02f49796aad0eb4c1d9e47ae14d,2025-02-27T17:15:16.460000 -CVE-2025-1743,0,1,85e807e76c55c354bbb5228fcb259eb78d92c1cbd6ee9a33bf4c666a7a379b8a,2025-02-27T18:15:27.650000 +CVE-2025-1741,0,0,5cba87695e016c6ffc8a5b6e746f0eb6861a6e2a2fd36e6d7ea77a37ce54dd19,2025-02-27T16:15:38.930000 +CVE-2025-1742,0,0,2c7e3a0bff7af3d54fe7d2d8c02a38b295dbd02f49796aad0eb4c1d9e47ae14d,2025-02-27T17:15:16.460000 +CVE-2025-1743,0,0,85e807e76c55c354bbb5228fcb259eb78d92c1cbd6ee9a33bf4c666a7a379b8a,2025-02-27T18:15:27.650000 CVE-2025-1744,0,0,5a87ca10a34bf3a6ed6260577bc3c3361cf00a88203a3dbaf734b36322e0f166,2025-02-28T04:15:09.603000 -CVE-2025-1745,0,1,e4aacfce1594956f6e566e4c97bca7be44c830e80b130dad3dfd40e074d02e60,2025-02-27T18:15:27.923000 +CVE-2025-1745,0,0,e4aacfce1594956f6e566e4c97bca7be44c830e80b130dad3dfd40e074d02e60,2025-02-27T18:15:27.923000 CVE-2025-1746,0,0,4905eb9ce171b9c84f0ff4567ef4516b1dd01329de2a1281f5ad3cb7c808213b,2025-02-28T14:15:34.943000 CVE-2025-1747,0,0,38667c313ae87dcac8801e920436cbf9de91b6386d76a94491b207db04add630,2025-02-28T14:15:35.480000 CVE-2025-1748,0,0,9b3a786baaed5e1fea313e703ce5e17073f371e2ecf60737ba15e35e65e984f2,2025-02-28T14:15:35.617000 -CVE-2025-1749,0,1,2ed2d8a684d2a9d359b913eedd08701fd98f085a7906d02a287bb2e85b9600c9,2025-02-28T14:15:35.760000 -CVE-2025-1751,0,1,23febf746b08b9b62d9a86bc04beb9eb423113024e0cb3002fb920be2326e655,2025-02-27T12:15:35.030000 -CVE-2025-1755,0,1,e98722605b3f73dbcfde847f93fc06a2f7a469a54167735911620ea692356f92,2025-02-27T16:15:39.137000 -CVE-2025-1756,0,1,9d3e6b9b79f2288093ce2574e75d10b1239a012c0c72bf0cd61bb2c5778cb69e,2025-02-27T16:15:39.287000 +CVE-2025-1749,0,0,2ed2d8a684d2a9d359b913eedd08701fd98f085a7906d02a287bb2e85b9600c9,2025-02-28T14:15:35.760000 +CVE-2025-1751,0,0,23febf746b08b9b62d9a86bc04beb9eb423113024e0cb3002fb920be2326e655,2025-02-27T12:15:35.030000 +CVE-2025-1755,0,0,e98722605b3f73dbcfde847f93fc06a2f7a469a54167735911620ea692356f92,2025-02-27T16:15:39.137000 +CVE-2025-1756,0,0,9d3e6b9b79f2288093ce2574e75d10b1239a012c0c72bf0cd61bb2c5778cb69e,2025-02-27T16:15:39.287000 CVE-2025-1757,0,0,2561a8f5c53734c028e83a6bda94ef29e169c9eb7376cb65d67bea6c6b2880de,2025-02-28T05:15:34.097000 CVE-2025-1776,0,0,1a12423b233b2ef4ba69976c3f13498310a33efb7f09102cfb934a1191ac53f0,2025-02-28T14:15:35.943000 CVE-2025-1780,0,0,226a30a5273cda636f0411ff11753517352eef60dfa6b2b998a1836a6dc818bf,2025-03-01T04:15:09.713000 @@ -280810,40 +280810,41 @@ CVE-2025-1803,0,0,61b8ea959516cf458cfa0ea204219ee983e8adc2cba473f893652a1e07a05d CVE-2025-1804,0,0,4efbbb5111b547eb1b7feeda8daec896151cbee844f359a595f3a1d604d85292,2025-03-01T19:15:10.660000 CVE-2025-1806,0,0,50d403f25a8bffb801c29906a32759d0581e4716f01ef933399e6391a089100f,2025-03-02T00:15:33.980000 CVE-2025-1807,0,0,54d4df5c6e5917a8e6301225da71138a49df62996289c880d666829ffbe07a14,2025-03-02T00:15:34.160000 -CVE-2025-1808,1,1,e85619653928b44af9b84a4c6211f0f7ee9d4ff954d852238093c24631b5ee96,2025-03-02T01:15:10.230000 -CVE-2025-20014,0,1,f4fd1db051e4652a5d7e7863a21c37faec75062d4b5ce0e4f2c6bffc2f3ee854,2025-01-29T20:15:35.207000 +CVE-2025-1808,0,0,e85619653928b44af9b84a4c6211f0f7ee9d4ff954d852238093c24631b5ee96,2025-03-02T01:15:10.230000 +CVE-2025-1809,1,1,3f205d894d853d8a8ad77a546bafda5ade3ecde0f6e13c7ea897951eb88a6b27,2025-03-02T06:15:22.057000 +CVE-2025-20014,0,0,f4fd1db051e4652a5d7e7863a21c37faec75062d4b5ce0e4f2c6bffc2f3ee854,2025-01-29T20:15:35.207000 CVE-2025-20016,0,0,6fccb84eb01c2cd66b422e82777f9738bfe5004121e1b551d0ae454724543c0e,2025-01-14T10:15:07.500000 -CVE-2025-20029,0,1,d9e3ca63dc18f9436b5043ebae0bcb543cc6452f75921963fed59e1df065c2d7,2025-02-05T18:15:29.573000 +CVE-2025-20029,0,0,d9e3ca63dc18f9436b5043ebae0bcb543cc6452f75921963fed59e1df065c2d7,2025-02-05T18:15:29.573000 CVE-2025-20033,0,0,6c60c85e451f1d6db70378d678ddf83dacc7c823ecfb493748ed6d94114eff49,2025-01-09T07:15:28.450000 CVE-2025-20036,0,0,a1d7639f0e568c5953a2962f5a2be630b5737d729f8c4f565a3eec7e4bf19549,2025-01-15T17:15:18.950000 -CVE-2025-20045,0,1,415d73f9fa018669b6b7896f4e36fdab92f13949bd42dccb63d15f65c73eedf3,2025-02-05T18:15:29.760000 +CVE-2025-20045,0,0,415d73f9fa018669b6b7896f4e36fdab92f13949bd42dccb63d15f65c73eedf3,2025-02-05T18:15:29.760000 CVE-2025-20049,0,0,3911b8c375043e4ad147832fc3846511b3247cf229746da0a50bbc3da242183c,2025-02-28T17:15:16.277000 -CVE-2025-20051,0,1,f5960a6a14861956075cfae09439ba801517edcedfe4aa263146ae0b9ad313be,2025-02-24T08:15:10.087000 +CVE-2025-20051,0,0,f5960a6a14861956075cfae09439ba801517edcedfe4aa263146ae0b9ad313be,2025-02-24T08:15:10.087000 CVE-2025-20055,0,0,2d78db23287090ae5d3190213b75b348c3d1d689e77c9b32372b6d83b934f84d,2025-01-14T10:15:07.710000 -CVE-2025-20058,0,1,a2ea91888888075f752b50af5aee3c115e146a56d4937cf3383a107d5b150fd6,2025-02-05T18:15:29.943000 -CVE-2025-20059,0,1,c1084330f3b962fb98956ad8984d49c0102f6bb9f804c9bde4130df15f4fe94b,2025-02-20T15:15:13.957000 +CVE-2025-20058,0,0,a2ea91888888075f752b50af5aee3c115e146a56d4937cf3383a107d5b150fd6,2025-02-05T18:15:29.943000 +CVE-2025-20059,0,0,c1084330f3b962fb98956ad8984d49c0102f6bb9f804c9bde4130df15f4fe94b,2025-02-20T15:15:13.957000 CVE-2025-20060,0,0,693c96187fad6559d71e047a6bc8c0d698d09cdfad790284793c6000b73c5bbf,2025-02-28T17:15:16.440000 -CVE-2025-20061,0,1,6979d6e76b2847064c2a9b7a24215846556b4a731cf1290fe0f120404af6a611,2025-01-29T20:15:35.363000 +CVE-2025-20061,0,0,6979d6e76b2847064c2a9b7a24215846556b4a731cf1290fe0f120404af6a611,2025-01-29T20:15:35.363000 CVE-2025-20072,0,0,b9e9cb3d894db8c29d56585c14d2cf06ce7800f36f472c346f2184b6fcf02e0f,2025-01-16T18:15:28.517000 -CVE-2025-20075,0,1,d1a101f734614c5c8c3625d1b34c0ffc62ba95c1554396b4b462975c1a68bfc3,2025-02-18T00:15:21.107000 +CVE-2025-20075,0,0,d1a101f734614c5c8c3625d1b34c0ffc62ba95c1554396b4b462975c1a68bfc3,2025-02-18T00:15:21.107000 CVE-2025-20086,0,0,c718ee138c5d706935ee7319c465eb1db60c32a8ee92f074be268892106cc0d1,2025-01-15T17:15:19.107000 CVE-2025-20088,0,0,d069a0a8d0e55448ae448cb2d1bba620f97cc6785542779fdc1ef2f2206cb89e,2025-01-15T17:15:19.243000 CVE-2025-20094,0,0,cc9826181bf1f83e2cac160833fefdc5cca091c7fe9a0c6abd476a3468c0bc65,2025-02-06T08:15:29.837000 -CVE-2025-20097,0,1,44f65a5475190446e165a44597504f8f11f3d766148b58ad519cc1d02d7b02f9,2025-02-12T22:15:41.850000 -CVE-2025-20111,0,1,b7e309cf82d57f91e316b45a9e015a8043e3dd714b1d240577557215ada70862,2025-02-26T17:15:22.240000 -CVE-2025-20116,0,1,8c6300d2d990122a7ef10387053ffdeec283c886545b27e681ea6cb020a1204c,2025-02-26T17:15:22.403000 -CVE-2025-20117,0,1,c3493efa24f0b35e9b92e642c7480955777f16e73cba96209271487cc2633724,2025-02-26T17:15:22.567000 -CVE-2025-20118,0,1,fd45ebcd6e66444c81c1cd18dabca2025b46a33b40891450355c4d2ffd3c588d,2025-02-26T18:15:14.353000 -CVE-2025-20119,0,1,4f3311dcb2ead23afa7e7ecba604bc892d3c6195e1bd3ac01a1861301d77c317,2025-02-26T18:15:14.570000 +CVE-2025-20097,0,0,44f65a5475190446e165a44597504f8f11f3d766148b58ad519cc1d02d7b02f9,2025-02-12T22:15:41.850000 +CVE-2025-20111,0,0,b7e309cf82d57f91e316b45a9e015a8043e3dd714b1d240577557215ada70862,2025-02-26T17:15:22.240000 +CVE-2025-20116,0,0,8c6300d2d990122a7ef10387053ffdeec283c886545b27e681ea6cb020a1204c,2025-02-26T17:15:22.403000 +CVE-2025-20117,0,0,c3493efa24f0b35e9b92e642c7480955777f16e73cba96209271487cc2633724,2025-02-26T17:15:22.567000 +CVE-2025-20118,0,0,fd45ebcd6e66444c81c1cd18dabca2025b46a33b40891450355c4d2ffd3c588d,2025-02-26T18:15:14.353000 +CVE-2025-20119,0,0,4f3311dcb2ead23afa7e7ecba604bc892d3c6195e1bd3ac01a1861301d77c317,2025-02-26T18:15:14.570000 CVE-2025-20123,0,0,de0e2ee9204f4a04ceea1910b99fa9c19c34866a6ef4e69299265f979ffad510,2025-01-08T16:15:38.150000 CVE-2025-20124,0,0,3b222e4debebf19647313be14570cd157d1c9b474f2f1fb6db3f2d02720f9909,2025-02-05T17:15:22.457000 CVE-2025-20125,0,0,4c965c93b17f55e1ee6990c432e90b6f767d7217d5ca1f99810949fadd043cf7,2025-02-05T17:15:22.610000 CVE-2025-20126,0,0,3777d2eff476c85da5fc4cb45d8938a798421c8f7fbe1d8cce16b92ec7e53c3f,2025-01-08T19:15:38.553000 CVE-2025-20128,0,0,3e7bfcfe64214b1d05a38309ad1e448af5e2709fe869b3c3c8be43fb507306b9,2025-02-18T20:15:24.877000 -CVE-2025-20153,0,1,098e687a2fdeac65358a6c699600d0f5e3c1f5b2fbaf0064e89b7cfb7a04e1de,2025-02-19T16:15:40.860000 +CVE-2025-20153,0,0,098e687a2fdeac65358a6c699600d0f5e3c1f5b2fbaf0064e89b7cfb7a04e1de,2025-02-19T16:15:40.860000 CVE-2025-20156,0,0,a527039b2224fb2e1569b94e994f48bac4f0388ec14d162b5b6f9fa7371b4f83,2025-01-29T16:15:43.693000 -CVE-2025-20158,0,1,c927026648bc86ce92405c3e7af8f648a782a73264b5a45f04f488b108d75474,2025-02-19T16:15:41.017000 -CVE-2025-20161,0,1,49312577e6b7c26e5152716de865e5258f5df0c1e1c3a3799d578154f18c701c,2025-02-26T17:15:23.053000 +CVE-2025-20158,0,0,c927026648bc86ce92405c3e7af8f648a782a73264b5a45f04f488b108d75474,2025-02-19T16:15:41.017000 +CVE-2025-20161,0,0,49312577e6b7c26e5152716de865e5258f5df0c1e1c3a3799d578154f18c701c,2025-02-26T17:15:23.053000 CVE-2025-20165,0,0,9f7b026247b5eae4a58783714ebe8eb2d48f865473657f5e720d75dccad8e306,2025-02-18T20:15:25.050000 CVE-2025-20166,0,0,96d5726ca24f4531a66ef2215a68dccdad336b2fd7d2f71791c019cb3a6d5163,2025-01-08T17:15:16.990000 CVE-2025-20167,0,0,07090f5f73893ce7a7f63b8dbe397ff57d54c4cdc37bbefbe4dc905874869caa,2025-01-08T17:15:17.163000 @@ -280864,8 +280865,8 @@ CVE-2025-20185,0,0,d91cdec4770a3b57d38bd59b46eef47ee3c325e1ce185af9d0c0b74204bb3 CVE-2025-20204,0,0,a4e9ba7d17901e18de8b9e3a60210eaecc0b2b310b697e9225923c362d7831c8,2025-02-05T17:15:26.077000 CVE-2025-20205,0,0,4278aa005556418073946cc1ae2642befa148c4c7c75ec9371531ea83b7f1629,2025-02-05T17:15:26.243000 CVE-2025-20207,0,0,537a08241e1e6ea4cdc531e9044478bd507e9b33494cfba735a09875a6c335c1,2025-02-05T17:15:26.410000 -CVE-2025-20211,0,1,f40e52cb9e720a750ff40a6d984cd863919cf3388eccfdd326c3ba9106482e42,2025-02-19T16:15:41.163000 -CVE-2025-20615,0,1,246812c21ea1208c6577dd2f9795a7d98215e290c9dd9fcc59c79b81edac8805,2025-02-13T22:15:11.590000 +CVE-2025-20211,0,0,f40e52cb9e720a750ff40a6d984cd863919cf3388eccfdd326c3ba9106482e42,2025-02-19T16:15:41.163000 +CVE-2025-20615,0,0,246812c21ea1208c6577dd2f9795a7d98215e290c9dd9fcc59c79b81edac8805,2025-02-13T22:15:11.590000 CVE-2025-20617,0,0,c8bfdf3a13c0fef33afce1eb72104d7b2280ba78c5b2dced7cd944ea31c0a2c7,2025-02-20T06:15:20.277000 CVE-2025-20620,0,0,3537bfd354e2e5606a7442449870297aadd63b5c6f244c03eb513f3f9ee090eb,2025-01-14T10:15:07.860000 CVE-2025-20621,0,0,060306fc4f84916fe909badb69a5829b34e2103b61fada341bb3713a68cfaebc,2025-01-16T19:15:29.960000 @@ -280910,23 +280911,23 @@ CVE-2025-20905,0,0,a956dc69bd97b881e89bd16659a244ea0d2dfdbee0596702ba457566048c8 CVE-2025-20906,0,0,227b94242ada97f5f1b38d2297103a593c8ae5078c64d6e33b6eecd693ed4b68,2025-02-04T08:15:32.263000 CVE-2025-20907,0,0,379c340eb54b31b9cb5f71668b76a83cd25f313f0ca982b642024600b12637ce,2025-02-12T13:49:49.460000 CVE-2025-21083,0,0,b1f881e778d473a44d11cfcbd38b4988ccf3c0bae1e47d54950fb32a165015e0,2025-01-15T17:15:19.393000 -CVE-2025-21087,0,1,28561df062c57bddb73cb1503a50933afccce81ed6c2872e01fa7d13e8dbf5f5,2025-02-05T18:15:30.430000 +CVE-2025-21087,0,0,28561df062c57bddb73cb1503a50933afccce81ed6c2872e01fa7d13e8dbf5f5,2025-02-05T18:15:30.430000 CVE-2025-21088,0,0,2fc6ecd1dae8270574ff01139ed8a42b63c05aa457c258a8d76906ce3a93ca54,2025-01-15T16:15:32.413000 -CVE-2025-21091,0,1,c802a7b25882d42a090b27badb1537fcdda8854c4d36451323648d734d1e16cc,2025-02-05T18:15:30.613000 +CVE-2025-21091,0,0,c802a7b25882d42a090b27badb1537fcdda8854c4d36451323648d734d1e16cc,2025-02-05T18:15:30.613000 CVE-2025-21101,0,0,0410baf8ce887e4bee4e642f5416b4c957a9c2a93d873e61b46c5aa6fe5ccada,2025-02-04T15:50:56.233000 CVE-2025-21102,0,0,933ca72a52260837d55d5545fa75f1f12ce9dc7f55e3f7d4f145fee0707ab4ba,2025-01-24T19:10:11.977000 -CVE-2025-21103,0,1,e47eb06001984d8500d168dff51756d65a465cd5cf145d2cfc8ed0911d350714,2025-02-17T14:15:08.597000 -CVE-2025-21105,0,1,7769ede7d6d67929cda835ad36f1b7f8a4f0b24a4fa55bfbbf6043d06ace29a6,2025-02-20T12:15:11.233000 -CVE-2025-21106,0,1,f21695bcd3dc50ebb62318d228568a1613cd20d1a89ae6dcd1f4af03df1c2f91,2025-02-20T12:15:11.373000 +CVE-2025-21103,0,0,e47eb06001984d8500d168dff51756d65a465cd5cf145d2cfc8ed0911d350714,2025-02-17T14:15:08.597000 +CVE-2025-21105,0,0,7769ede7d6d67929cda835ad36f1b7f8a4f0b24a4fa55bfbbf6043d06ace29a6,2025-02-20T12:15:11.233000 +CVE-2025-21106,0,0,f21695bcd3dc50ebb62318d228568a1613cd20d1a89ae6dcd1f4af03df1c2f91,2025-02-20T12:15:11.373000 CVE-2025-21107,0,0,0827735892f4001f988a0739aad719c8ee1fb9144fe1da312da1da34f24b5ce6,2025-02-07T20:01:14.760000 CVE-2025-21111,0,0,36449c466fabe660f3fc2f10d8992e6a7d9c5e3d2cf72d3dce2cc840c6da552b,2025-01-24T19:11:42.417000 CVE-2025-21117,0,0,3c59ddab13aed7617d82cbb9fbab3c190cbfe8b424cc570d2e879fe06ca6cee2,2025-02-05T14:15:27.417000 -CVE-2025-21121,0,1,f5800ef96e6976ad9202df90509c317082025eba51c80f91a2fa94cedef5d4d4,2025-02-11T17:15:23.673000 +CVE-2025-21121,0,0,f5800ef96e6976ad9202df90509c317082025eba51c80f91a2fa94cedef5d4d4,2025-02-11T17:15:23.673000 CVE-2025-21122,0,0,969e44e0224fb47d95b87aed16b2a93d9ca09db3ac6fe7fd40cad9e935dc7db9,2025-02-11T14:47:41.453000 -CVE-2025-21123,0,1,d6524f4425bc6a077fe447a3fa20893b27ee3c37346484a9118497b66d185713,2025-02-11T17:15:23.817000 -CVE-2025-21124,0,1,57359a3e5f14a0da7ae9d3e9c2bea15db33f3c17f1425e7cf92aad9b4238cb7b,2025-02-11T17:15:23.950000 -CVE-2025-21125,0,1,fa718f46f0b263d40ba5d78dd5655c2437cbee89fbc11f2269d3e77a21b02dfd,2025-02-11T17:15:24.083000 -CVE-2025-21126,0,1,b1a68d3b050b9d60331e4c186e6b74927ffc34130ac168fe77ced33154221de9,2025-02-11T17:15:24.220000 +CVE-2025-21123,0,0,d6524f4425bc6a077fe447a3fa20893b27ee3c37346484a9118497b66d185713,2025-02-11T17:15:23.817000 +CVE-2025-21124,0,0,57359a3e5f14a0da7ae9d3e9c2bea15db33f3c17f1425e7cf92aad9b4238cb7b,2025-02-11T17:15:23.950000 +CVE-2025-21125,0,0,fa718f46f0b263d40ba5d78dd5655c2437cbee89fbc11f2269d3e77a21b02dfd,2025-02-11T17:15:24.083000 +CVE-2025-21126,0,0,b1a68d3b050b9d60331e4c186e6b74927ffc34130ac168fe77ced33154221de9,2025-02-11T17:15:24.220000 CVE-2025-21127,0,0,6ca3d8cc02cdac3fbe512e4c8a13fe7008821b139ef240ca0adb0f0fb4680f8f,2025-02-11T14:55:09.333000 CVE-2025-21128,0,0,40945503866b9130c6c67e813bc72623208ffdfcd3f68f3f78dadfd34ec95930,2025-01-17T20:37:35.437000 CVE-2025-21129,0,0,e461eb72d0798775b4431b992e70379c16a549ecff183ae810c30304f7444aa5,2025-01-17T20:37:33.603000 @@ -280942,8 +280943,8 @@ CVE-2025-21138,0,0,9175fd36c28710bcae9acb351f078e58c4e36962afaf9695ab07299ddfe97 CVE-2025-21139,0,0,2997f9c80c926e4a0ccbf0529ea4d9ee2a8d2178744e4927ee6a077f342903ba,2025-01-21T17:50:10.023000 CVE-2025-21155,0,0,1ee49d33bfabef78343cc7af8c527cca0e5a2529c9eaeeb2555c43789cd90432,2025-02-11T18:15:27.583000 CVE-2025-21156,0,0,3dee0f6c65f1bd094a761214b4f97ccdafcdcd8576589694bb708cf58dce07fd,2025-02-11T18:15:27.787000 -CVE-2025-21157,0,1,5cb9ad2889649961dd4489af4b0599f00866d5ffbc60c84996532ab5ac24f85b,2025-02-11T17:15:24.353000 -CVE-2025-21158,0,1,89ef7224cec3049806850c243a78799de8d87aae1f5b413021313a042f618e54,2025-02-11T17:15:24.487000 +CVE-2025-21157,0,0,5cb9ad2889649961dd4489af4b0599f00866d5ffbc60c84996532ab5ac24f85b,2025-02-11T17:15:24.353000 +CVE-2025-21158,0,0,89ef7224cec3049806850c243a78799de8d87aae1f5b413021313a042f618e54,2025-02-11T17:15:24.487000 CVE-2025-21159,0,0,a9ac97f778d3919ed16980e049dcd2cfb997abee99305add810e8411b6f150c8,2025-02-11T18:15:27.977000 CVE-2025-21160,0,0,b298e9dead90b56d68690fe8f94f6532c5140473ae9644b8fc7d33c5fbd6d42e,2025-02-11T18:15:28.163000 CVE-2025-21161,0,0,1b902802049c73c55ff4a183777bbf90477f90dc91e3054767f24f30480cd2e1,2025-02-11T18:15:28.347000 @@ -281112,14 +281113,14 @@ CVE-2025-21347,0,0,8cfce27db856ce3eff69887f010f026ad9562bd729925a63d44c80288ecaa CVE-2025-21348,0,0,36348027e40942c567c69f35820a402c8269c98d7a09f418c29d2484864f7193,2025-01-21T19:30:06.410000 CVE-2025-21349,0,0,db46bd1602eca8cc8efcbc08138ac4fee6a0023cf9b4457ce7e79e213146e7e0,2025-02-28T16:02:50.353000 CVE-2025-21350,0,0,946270e0dd658c25e6baa6b79bc8dec8ca08afc3ec5969e08e7326bdd4ced332,2025-02-28T16:02:50.353000 -CVE-2025-21351,0,1,a8cc52c1540160220e99bf210dd11c147b7b880231f4989a6829acfc1674ce66,2025-02-14T22:58:21.470000 -CVE-2025-21352,0,1,0ba629188bae210f91f5419cfa07cb82a22f183de23a9ab56a9d3d4e6fb7c03d,2025-02-14T22:55:17.187000 +CVE-2025-21351,0,0,a8cc52c1540160220e99bf210dd11c147b7b880231f4989a6829acfc1674ce66,2025-02-14T22:58:21.470000 +CVE-2025-21352,0,0,0ba629188bae210f91f5419cfa07cb82a22f183de23a9ab56a9d3d4e6fb7c03d,2025-02-14T22:55:17.187000 CVE-2025-21354,0,0,a598469cd8d9ca843575d2e14e67ad4c30737103b33f7ba5ce5c1e4d9ea266fc,2025-01-21T19:36:51.650000 -CVE-2025-21355,0,1,fbbb33ae44474f3a12572a93c51f17695f5def15437d1b6b0d2c0bba8998ca0e,2025-02-19T23:15:12.963000 +CVE-2025-21355,0,0,fbbb33ae44474f3a12572a93c51f17695f5def15437d1b6b0d2c0bba8998ca0e,2025-02-19T23:15:12.963000 CVE-2025-21356,0,0,f7ea5cba60a230879dca18c3ee9d0c02c15b08e12f56fbab6a571232794a0b95,2025-01-21T19:37:28.987000 CVE-2025-21357,0,0,f113e4301bd00fab146fb1b2c2663099f0920807897ab88a84dd70d6d7ccbaa8,2025-01-21T19:40:05.823000 -CVE-2025-21358,0,1,dab5145a40f866bd6dc784e58f5b52a4233c1ecc2ba83c4c10bd60eb1e0cf109,2025-02-14T22:53:11.470000 -CVE-2025-21359,0,1,b08a0e3b95bd80411438de60c10b9f10ab424a6c433a2a5fc5fbadceddca0f2d,2025-02-14T22:50:04.610000 +CVE-2025-21358,0,0,dab5145a40f866bd6dc784e58f5b52a4233c1ecc2ba83c4c10bd60eb1e0cf109,2025-02-14T22:53:11.470000 +CVE-2025-21359,0,0,b08a0e3b95bd80411438de60c10b9f10ab424a6c433a2a5fc5fbadceddca0f2d,2025-02-14T22:50:04.610000 CVE-2025-21360,0,0,1b890933152e0ad6c56f74976ff5f8eaba0ff19a3ed4db064fae08186acb8dc8,2025-01-17T20:40:22.527000 CVE-2025-21361,0,0,15333b9f9e4e095e5eb0227b45a3d79a56875bc396c0df556b7a044756c81d2f,2025-01-17T20:39:49.017000 CVE-2025-21362,0,0,2902d63a2e75a1ecbc123770588d73eec93458274a31a234a8cbf1bc4f8d0b31,2025-01-17T20:38:30.560000 @@ -281127,7 +281128,7 @@ CVE-2025-21363,0,0,f726115b55f9c5f5a854b5f286fdbda09ab250f236507ffb8edb604500d61 CVE-2025-21364,0,0,63961d54501dd4938329aea14ac86e7e58ab23bd7b18dc877501db61b65d00ac,2025-01-17T15:11:24.487000 CVE-2025-21365,0,0,fbe06d12b36b39ab38ad43d75a690a732b558477f477e5dca938593a91da8dc8,2025-01-17T15:11:34.843000 CVE-2025-21366,0,0,a59588c0dfff3655b9552370538e4464b57213529c36230194728bdd056ea6c3,2025-01-17T15:12:20.677000 -CVE-2025-21367,0,1,ee574f31e150644922f442d6f99c433b14b4fc5cc545ddcec754dd048735da70,2025-02-14T22:46:58.147000 +CVE-2025-21367,0,0,ee574f31e150644922f442d6f99c433b14b4fc5cc545ddcec754dd048735da70,2025-02-14T22:46:58.147000 CVE-2025-21368,0,0,6c0f601be861c16b3bf5acbace3cefe9363096c39f16a1f2cff45abb52cfb9f0,2025-02-26T15:23:31.897000 CVE-2025-21369,0,0,d0f7f9a542e9386cee8bc2fe054aad034a1d34994bfe93b9978ffac49c3bff63,2025-02-26T15:23:31.897000 CVE-2025-21370,0,0,4f2d9ad677d80f1448cc8df24916a78dc10d6e491dbdc144c8692d9ee5b64fb9,2025-01-17T15:33:41.967000 @@ -281158,7 +281159,7 @@ CVE-2025-21396,0,0,02c0d56bd41ecdabdfe6ce22c5c5e978e70b99d6624ab2be1d0aabfacb417 CVE-2025-21397,0,0,a7500ab2a246bb24c7f6147467f14845cb499ff96d8de9eb946a15acf67323e8,2025-02-14T17:38:29.007000 CVE-2025-21399,0,0,f94f6647dfbca1fa188350cabbc49dc6fa4498708cee05fd2499c6da322431d0,2025-01-31T02:15:37.700000 CVE-2025-21400,0,0,37ed4978ea5ff59167ade9649ace31aa58a0e6b82c1ee4595bd48b77955a1c26,2025-02-14T17:37:31.690000 -CVE-2025-21401,0,1,e4d9e7c879800da1629474ad618445ce941bd3b909c5b2d4a6d10765a7fe87ae,2025-02-18T17:15:20.057000 +CVE-2025-21401,0,0,e4d9e7c879800da1629474ad618445ce941bd3b909c5b2d4a6d10765a7fe87ae,2025-02-18T17:15:20.057000 CVE-2025-21402,0,0,50bdf907bfb2678b17fcbbcf222749ada785020f895cf01f5f957d6360757277,2025-01-27T18:34:23.127000 CVE-2025-21403,0,0,e3972e87cc0bf0b2a50184673c79e18b666de3cc8f7b44e6b5ea9a3c3e43a63b,2025-01-27T18:34:10.050000 CVE-2025-21404,0,0,52911fbd9555282a607ac90a4775c4fcf93efe57be2e8be255b794e015e5a513,2025-02-11T22:00:00.150000 @@ -281258,34 +281259,34 @@ CVE-2025-21568,0,0,fec47b6b9ef3349c1b6b471d918fb557c8f63b9953ba47a2a0e04d801fa68 CVE-2025-21569,0,0,5df0154e36384276f1807ec7f051b457b9528fd8420a266b3a9f61e681a5ef4f,2025-02-04T17:15:21.423000 CVE-2025-21570,0,0,ace167949078eb846cc68a40950678bfa282af3d76d61bcddefc7d830cafe3ca,2025-02-04T17:15:21.550000 CVE-2025-21571,0,0,bdb8c4caf4103cfe30d360ecbf83480841b6726b170ed756d9f8b563b72e6029,2025-02-04T19:15:33.230000 -CVE-2025-21592,0,1,0a84f4727dd27f622e413c24aa51afb8f8c31954e309fc604ecc75437f628076,2025-01-09T17:15:18.203000 -CVE-2025-21593,0,1,e4d522ec2585fd9f462af9cacf0614ec9db94ff7e8bb2d84aad64f6482447684,2025-01-09T17:15:18.380000 -CVE-2025-21596,0,1,1096071862a1a4b487a7ca6a43c6a80beba27fa305e8350c6fd445c040716495,2025-01-09T17:15:18.593000 -CVE-2025-21598,0,1,5c3566de5925fc00a103455df088729284ddc356b891286f5a8a7d061a4afc7d,2025-01-09T19:15:20.123000 -CVE-2025-21599,0,1,9a870570f5d5bf66cd754c8a1d17f82fd90380fc87a793c8ae36c8199406c321,2025-01-09T17:15:18.770000 -CVE-2025-21600,0,1,ccb13893e7de17eabc5a694789cec3336df98d94c48128502c18864542035947,2025-01-27T22:15:14.873000 -CVE-2025-21602,0,1,c19be4b4737359a2e4ed4f02c889d9a8f5b6a59c1e0d49883a4919ec981debf6,2025-01-09T17:15:19.150000 +CVE-2025-21592,0,0,0a84f4727dd27f622e413c24aa51afb8f8c31954e309fc604ecc75437f628076,2025-01-09T17:15:18.203000 +CVE-2025-21593,0,0,e4d522ec2585fd9f462af9cacf0614ec9db94ff7e8bb2d84aad64f6482447684,2025-01-09T17:15:18.380000 +CVE-2025-21596,0,0,1096071862a1a4b487a7ca6a43c6a80beba27fa305e8350c6fd445c040716495,2025-01-09T17:15:18.593000 +CVE-2025-21598,0,0,5c3566de5925fc00a103455df088729284ddc356b891286f5a8a7d061a4afc7d,2025-01-09T19:15:20.123000 +CVE-2025-21599,0,0,9a870570f5d5bf66cd754c8a1d17f82fd90380fc87a793c8ae36c8199406c321,2025-01-09T17:15:18.770000 +CVE-2025-21600,0,0,ccb13893e7de17eabc5a694789cec3336df98d94c48128502c18864542035947,2025-01-27T22:15:14.873000 +CVE-2025-21602,0,0,c19be4b4737359a2e4ed4f02c889d9a8f5b6a59c1e0d49883a4919ec981debf6,2025-01-09T17:15:19.150000 CVE-2025-21603,0,0,de5a98ab5a1846941043ac114cde34c932a06d56fde93bc5468f6ea62d88c11e,2025-01-08T15:15:21.320000 -CVE-2025-21604,0,1,a34f469e60a5c97c37f25f38185bf1e66489153f244790f5fcee58d0e1ef98a9,2025-01-06T16:15:30.927000 -CVE-2025-21606,0,1,a19668b5b8fc9af5d593a5704f1b419f2af7457a16702862aae2b42a335d351c,2025-01-17T21:15:11.420000 -CVE-2025-21607,0,1,cdf2080a2832a80f928238ee9669dd77575ade7ee33052bcf9aabb1ca976ea52,2025-01-15T16:15:34.463000 -CVE-2025-21608,0,1,d574978b81bfed48d2606c0950417bee8811351e74bb8d93791061c4e37c7692,2025-02-18T19:15:25.220000 -CVE-2025-21609,0,1,a6de42b29fb27af22b2f328a2adb6b55148d54130efdaed884c8fa4d6c4faf6a,2025-01-03T17:15:09.147000 +CVE-2025-21604,0,0,a34f469e60a5c97c37f25f38185bf1e66489153f244790f5fcee58d0e1ef98a9,2025-01-06T16:15:30.927000 +CVE-2025-21606,0,0,a19668b5b8fc9af5d593a5704f1b419f2af7457a16702862aae2b42a335d351c,2025-01-17T21:15:11.420000 +CVE-2025-21607,0,0,cdf2080a2832a80f928238ee9669dd77575ade7ee33052bcf9aabb1ca976ea52,2025-01-15T16:15:34.463000 +CVE-2025-21608,0,0,d574978b81bfed48d2606c0950417bee8811351e74bb8d93791061c4e37c7692,2025-02-18T19:15:25.220000 +CVE-2025-21609,0,0,a6de42b29fb27af22b2f328a2adb6b55148d54130efdaed884c8fa4d6c4faf6a,2025-01-03T17:15:09.147000 CVE-2025-21610,0,0,7316a86caea5346e233350f085898ca7619157368c1365d30f5c1d1d8901ed25,2025-01-03T17:15:09.290000 CVE-2025-21611,0,0,8e422e5fc6d4af0b6b34d70cc0908397e091aab260ca691c03a0f88c30af7c40,2025-01-06T16:15:31.413000 CVE-2025-21612,0,0,32d3520deef4dab1468ba55f9d465e754730961f3476d51b4f9c01f3150f6f19,2025-01-06T17:15:46.840000 -CVE-2025-21613,0,1,5270ab5d9b2170993165c6243d73b584f9fcbf809103af33a35712f5762b2d4d,2025-01-06T17:15:47.043000 +CVE-2025-21613,0,0,5270ab5d9b2170993165c6243d73b584f9fcbf809103af33a35712f5762b2d4d,2025-01-06T17:15:47.043000 CVE-2025-21614,0,0,bd69d1aa27c40093cb6c7a4e9844446807d2952dcd725d866d0a3146685e7e09,2025-01-06T17:15:47.310000 CVE-2025-21615,0,0,cfb97692b989fd81bccccbf2f2ca2fbd2b4edb015e27dbadb4aef0a4db09ebad,2025-01-06T17:15:47.510000 CVE-2025-21616,0,0,e559ef4ac5df61efe4cf0701da0053dbddf1460e9e7d82184184acca52d86c59,2025-01-07T16:15:40.390000 -CVE-2025-21617,0,1,7b4d3cd409e247af145af2eb5a48d15c4b9f239c86e7d266f2a1e45e29cfe915,2025-01-06T20:15:39.453000 +CVE-2025-21617,0,0,7b4d3cd409e247af145af2eb5a48d15c4b9f239c86e7d266f2a1e45e29cfe915,2025-01-06T20:15:39.453000 CVE-2025-21618,0,0,4425792278b201104db9f7fa71a6c17d2d2e26fd03424c47aa403a753e20877f,2025-01-06T17:15:47.660000 CVE-2025-21620,0,0,aefab78f4e8b7a931e7536d08b17991e6afef83a4bc3ab5d14fb2e61be0949bd,2025-01-06T23:15:07.770000 CVE-2025-21622,0,0,f9b304c8cae09855d048ff95696b50613640a9fdc9c30a5aadd5c3b3ce64c9b7,2025-01-07T18:15:21.703000 CVE-2025-21623,0,0,11a3a4b165ac7ea35d006622a2c31920fdd49ec8509c7c0bc152edfb3b703f1b,2025-01-07T17:15:32.313000 CVE-2025-21624,0,0,67d81661ccc165bcb7a2d55cd4301b8865debac4b78d0af97080ff58ad5f038c,2025-01-07T17:15:32.417000 -CVE-2025-21626,0,1,fe55e32bdb91a4def1b404e06fdd045e47450906e5c33813e0ab86174666e08f,2025-02-25T16:15:37.663000 -CVE-2025-21627,0,1,4931e1392434f023531ed8cf25dbc974984e507604b088123090a4cbacd89e07,2025-02-25T16:15:37.863000 +CVE-2025-21626,0,0,fe55e32bdb91a4def1b404e06fdd045e47450906e5c33813e0ab86174666e08f,2025-02-25T16:15:37.663000 +CVE-2025-21627,0,0,4931e1392434f023531ed8cf25dbc974984e507604b088123090a4cbacd89e07,2025-02-25T16:15:37.863000 CVE-2025-21628,0,0,0075ad45f4e081e6b1d4b87e45ccf38954b3b032c76d5db5fcb797ed5fc6213f,2025-01-09T18:15:30.070000 CVE-2025-21629,0,0,5bd27bb9a82cb5a5f09a5986e4163e86befaea4298f9b54578a62350a29978a7,2025-01-15T13:15:15.220000 CVE-2025-21630,0,0,b687cde38a98e756a80e569a98743dbd03093e3308ce5058c13044fa43b51e41,2025-01-17T09:15:08 @@ -281293,14 +281294,14 @@ CVE-2025-21631,0,0,827a424e63f48b072bb6688d1a9f41839aec5c2b224610b12dcbe56fe5cf9 CVE-2025-21632,0,0,319c971763f332a963bcaca50f66216a12a2c5a0d07d26ccb015f5aed2bdc246,2025-01-19T11:15:08.650000 CVE-2025-21633,0,0,660796f9c53850c1727326b3761ca207d3e35c4459b8907d5ec4f3129a38f3e9,2025-02-13T14:16:18.597000 CVE-2025-21634,0,0,c8b95aca08c2b45c9dba95d6155aefb765f07edea9819768e8b59b392e1eaba1,2025-02-03T14:42:29.407000 -CVE-2025-21635,0,1,e6a97bae59e63a6f4bb02b61225b53bac689f1508eac6cc97ebe650a6e71dd76,2025-01-19T11:15:09 +CVE-2025-21635,0,0,e6a97bae59e63a6f4bb02b61225b53bac689f1508eac6cc97ebe650a6e71dd76,2025-01-19T11:15:09 CVE-2025-21636,0,0,21fd9cc7f26f271ab5cd0fe582a163645a34a1079a2be4784c7a4aba6724475e,2025-02-27T21:59:09.400000 CVE-2025-21637,0,0,657e877ec28dcedd068435e08af2dd385588279b3e68a343aca425eae0f9a55e,2025-02-27T21:59:09.400000 CVE-2025-21638,0,0,180b030ddda4ba1b9607789561653da9e417628eb2292d5c362c612aca71d529,2025-02-27T21:59:09.400000 CVE-2025-21639,0,0,2fa2ab44b53c6f6dcecff992c7981a9352c7ccbbefd8b3bb4f17c75062fa6bf3,2025-02-27T21:59:09.400000 CVE-2025-21640,0,0,caa1db16362fae2e77dfc06fd70401adb6c3f4faec923627abf4ea8c2f850fc9,2025-02-27T21:59:09.400000 -CVE-2025-21641,0,1,4fc03e9469f7c201dbd174a17fd8507a8756267c4a4d265b597cb2190f0c8db2,2025-01-19T11:15:09.643000 -CVE-2025-21642,0,1,e2452b15d9c3269e0a0a06a4c18f073a05c04d5db66343d7978bfd86387dcd30,2025-01-19T11:15:09.757000 +CVE-2025-21641,0,0,4fc03e9469f7c201dbd174a17fd8507a8756267c4a4d265b597cb2190f0c8db2,2025-01-19T11:15:09.643000 +CVE-2025-21642,0,0,e2452b15d9c3269e0a0a06a4c18f073a05c04d5db66343d7978bfd86387dcd30,2025-01-19T11:15:09.757000 CVE-2025-21643,0,0,cabaf0da35f1a3435ec7869964661b97a8bf2d764f2f1be480a70dfedc80edc2,2025-01-19T11:15:09.870000 CVE-2025-21644,0,0,07d5427a2099bf44db029dabc323f06f030f9547354cf0debecb7b4167ba0d37,2025-01-31T15:55:03.973000 CVE-2025-21645,0,0,8f74f4ea3009e3fd1cfe74b6defc5f27e4d96879e50843473a83691c779da4b4,2025-01-19T11:15:10.090000 @@ -281362,157 +281363,157 @@ CVE-2025-21700,0,0,3fc056d46af8f0b78d97452f108ed5d658c922ab699c8a2bb43cbeaf9fbd7 CVE-2025-21701,0,0,d7c054d565dcf2a6e8d7012de1892a0a2fe63adaff9755c9d55124b93699efd4,2025-02-21T14:15:55.747000 CVE-2025-21702,0,0,d363aa73cef2e84d05fef6ef479e127c11617ea6c3706bfabd35a9d26103dec7,2025-02-18T15:15:18.530000 CVE-2025-21703,0,0,1b70a75eeb992a0cedbee9d2af799a85c7fa5ad6d64038ed6ea31d816ef224ad,2025-02-21T14:15:56.627000 -CVE-2025-21704,0,1,9a86e02d9fb8c5baad271d9c9853ec1586b3eb8ed9ce0a3de54fa8b76bfb26a0,2025-02-22T10:15:11.263000 -CVE-2025-21705,0,1,2467d79f909fb2b3c476b851a8fb43c3d27c899ca736969d71f4984f2c4ea275,2025-02-27T02:15:14.137000 -CVE-2025-21706,0,1,f2251c170f7fc73d461134d5690afe1c1fe22a22c2c5933ede77bf2e11b84d25,2025-02-27T02:15:14.237000 -CVE-2025-21707,0,1,c11bbc5d51796452c7d767e727bc9cda047ac022fc6081d226baa0cadc141c95,2025-02-27T02:15:14.347000 -CVE-2025-21708,0,1,70bef15eb629c71a7c7afc009d0349c18f7b5709bb6199a7d97913b37e48b721,2025-02-27T02:15:14.447000 -CVE-2025-21709,0,1,44d922fbf11b96fa3e8079490f77a83bf9c187d3dfdbafefd95f19de9384caca,2025-02-27T02:15:14.560000 -CVE-2025-21710,0,1,ad1ac658b3da7bd5fe6c6ae0ece92eb2ca2472ae6a28a64d02e88b70117f1cab,2025-02-27T02:15:14.657000 -CVE-2025-21711,0,1,d6b6369598fdedce55380c79539a0de7144e26eb233c9999374a6442b395bf5e,2025-02-27T02:15:14.760000 -CVE-2025-21712,0,1,3ecca46cce58c37600e18eb395369b792d056c177c4e0245142c917aeb36341c,2025-02-27T13:15:12.043000 -CVE-2025-21713,0,1,f468e4608869a38142e5cdf251dbf764f62e3fb9ceb2b9d1610b9f6bddceb515,2025-02-27T02:15:14.960000 -CVE-2025-21714,0,1,b84f2d3cd3971aa8d897029bf67e816ffa7bfda27b2568647ef8ebb4293771b1,2025-02-27T19:15:49.637000 -CVE-2025-21715,0,1,ef47aa883e62901a193ae5a74d7d9fdf8a378adb5672814422ac32cf6dd0950f,2025-02-27T18:15:28.153000 -CVE-2025-21716,0,1,1a13c39d02dd1fd54a372b26106b0ba76e477396bd1396cdee0b2708925a6a7f,2025-02-27T02:15:15.273000 -CVE-2025-21717,0,1,5aac15c2133fb66e521e14536ed89562c8532f97d8bf50408c4c44f1190a9f94,2025-02-27T02:15:15.373000 -CVE-2025-21718,0,1,1eff56868309c2f99cf1a5c583a8d4a232dd1e4a77339f4c3ad60a1235838d10,2025-02-27T02:15:15.473000 -CVE-2025-21719,0,1,90435d28717df384d11924d26ebf523c4bb53806006e6d55f70338d4d75af7ce,2025-02-27T02:15:15.580000 -CVE-2025-21720,0,1,e8816a3dc75d1809a30ac29789490f377408af1fc8fd620a1baf15c320143775,2025-02-27T02:15:15.683000 -CVE-2025-21721,0,1,468eb53a5c4d6ac628e3e977da66c76fc35686e179f5aedbea1e5c3b4bf4c17b,2025-02-27T13:15:12.150000 -CVE-2025-21722,0,1,41fd52bc3c3322c9509e29a774cd0115ad95b37e6a145a872bf66a3e1f0fac5b,2025-02-27T19:15:49.780000 -CVE-2025-21723,0,1,b12fc9c44398f6154901fdb3982915ea17adbf8cda81db85294eb8aa6bd96d0a,2025-02-27T02:15:15.993000 -CVE-2025-21724,0,1,b0f62606ccde8527f5db351397905fb8fd66158b7905e19f5ce2184ac78f35b1,2025-02-27T02:15:16.113000 -CVE-2025-21725,0,1,4009c155b64c0dd8f3bd5c765c1603cfb3d2b559aefc113ee3107ecdd234c1f4,2025-02-27T02:15:16.220000 -CVE-2025-21726,0,1,77532012930d82fac0c5169da3bd4f96c4860da993c15b762eb409186874a623,2025-02-27T18:15:28.350000 -CVE-2025-21727,0,1,12dcad9ea7d37b5d1898b6527bfce88dd35a6a88191b66a8397d07d17894ea4c,2025-02-27T18:15:28.547000 -CVE-2025-21728,0,1,be41ecfef43d4ddaed0300db06944ca56f0a83e018f2470fc1a8993373c0eb11,2025-02-27T02:15:16.530000 -CVE-2025-21729,0,1,f3cf868bc5186b6a9249caaa29da727a425eca11e2f32be2e0c65405ef3f97a8,2025-02-27T19:15:49.920000 -CVE-2025-21730,0,1,255b1383b32da76b3e627a9b26e46f8ee1bd5400017e4fb99c7b5f4a5455e0bb,2025-02-27T02:15:16.733000 -CVE-2025-21731,0,1,7c1b8af4bebbeff1dfc9fae4f71bc7c3973872aeed99474f1f0af7f7a91ef6b5,2025-02-27T18:15:28.727000 -CVE-2025-21732,0,1,3b60bb445ae2b0c463604586ead7cd7b0115346717e34f71b063126e52774df3,2025-02-27T03:15:13.820000 -CVE-2025-21733,0,1,f431674ee055b07860a3ac39c72dd3c08e4e4c04f40b001135cbbbbb35e430d4,2025-02-27T03:15:13.923000 -CVE-2025-21734,0,1,d9f8314f03451f7ef65c7d0edb09eb5d3aed3906394ae2705f0dbf091413da63,2025-02-27T03:15:14.030000 -CVE-2025-21735,0,1,f00cdf857ebf20f7da9c191889fcba9e17b193dd64265116cbef549b0744ce37,2025-02-27T03:15:14.130000 -CVE-2025-21736,0,1,12d1558a5dc1f85ce4cf2716c96609d8bd9bb9dbccfa808fac85daf0d1929cee,2025-02-27T03:15:14.230000 -CVE-2025-21737,0,1,768d515a38f902b8b97672712ea806582913394e097a3e9b09f27b7b266c7dfb,2025-02-27T03:15:14.327000 -CVE-2025-21738,0,1,be77dcc026730be68ea4112c0fa30198339fe27d884a1a08600eb0bb1db551ea,2025-02-27T03:15:14.427000 -CVE-2025-21739,0,1,744890e3cb1b9afcafda7c757903b6daa82212d794f0c9620286b179d883b7a1,2025-02-27T19:15:50.067000 -CVE-2025-21740,0,1,7249c4b68e96d97177baa5eae9d79ee979e7ed8b572bfb8e81aa81e7f83677fe,2025-02-27T03:15:14.630000 -CVE-2025-21741,0,1,df36a0330c927b9091228821306a4f8407b97e29af863546770c389d0454bb68,2025-02-27T03:15:14.730000 -CVE-2025-21742,0,1,948b6be9d312397d4e03fb9c5c1c202768d0b546febb18e7cb94d44bd8082a56,2025-02-27T03:15:14.830000 -CVE-2025-21743,0,1,f8e791d33f8964f2c0b128431e9c32377c6ff0de91fd76498cebe6651c07aba3,2025-02-27T03:15:14.933000 -CVE-2025-21744,0,1,ab14ddb1b84e998e22d4ea7d3768e560bd77ae8c9f1759790afbb007e77f5bd9,2025-02-27T03:15:15.037000 -CVE-2025-21745,0,1,e02f628038e717a66a506082c947267a40b835f6f0804b88ead5f7b27be4ba4c,2025-02-27T03:15:15.137000 -CVE-2025-21746,0,1,1ee314b044325cb6832b9024139b545954b150d19940e994adf048b94f49bbe9,2025-02-27T13:15:12.240000 -CVE-2025-21747,0,1,6400bcce395bf84c52fa3436092d751ea5fa058f369becb0959f791181b26ec2,2025-02-27T03:15:15.337000 -CVE-2025-21748,0,1,b962944201f4e5b7e5b707c35eff3b896747e1c1a78bd3851e7aa55183fde371,2025-02-27T03:15:15.440000 -CVE-2025-21749,0,1,eaa9fd0414462e5b49890035dc4e954753ea87ebaa27652098bda7dd71dd80a1,2025-02-27T03:15:15.543000 -CVE-2025-21750,0,1,3f89ce029b33cfaec565a43f99a0525c2420236592fa5889e24afe1f380aa9a7,2025-02-27T03:15:15.647000 -CVE-2025-21751,0,1,8a197ae6782df801e2a541438b33ed82eebbce4090ab110a58cdcee46734dd2e,2025-02-27T19:15:50.220000 -CVE-2025-21752,0,1,c2974074e387a328c8499c10426a3da35c790fc55dbe59575556eba739344dd1,2025-02-27T03:15:15.853000 -CVE-2025-21753,0,1,0f56054fada13f570a10fe8b6dd42a0dc420d6c19af58c463804e1b3a3ba75fd,2025-02-27T19:15:50.360000 -CVE-2025-21754,0,1,9e143d4e1cc862ca1a82cdd8bdbad7c857fe073fd85407cb24bd1b95b213770f,2025-02-27T03:15:16.050000 -CVE-2025-21755,0,1,c754149112da00eb94f0508d5cc238b3462e922224d858447ec8d9c72548e246,2025-02-27T03:15:16.150000 -CVE-2025-21756,0,1,dc188990e3b8c70a37078365ed81a0191bca4f32ab383180d9de6da4b4bb1c62,2025-02-27T19:15:50.513000 -CVE-2025-21757,0,1,0c50a7fe6d1a998d76dd3b3b4c166df239e2743c19dcb58f99495712b43a4902,2025-02-27T03:15:16.353000 -CVE-2025-21758,0,1,c2d6cf4c3d839362a58ddb1e93fe02e57279379ea402cdc5a026ab2807420329,2025-02-27T03:15:16.450000 -CVE-2025-21759,0,1,ceb9744336a0a02ee9793dc160c2cf336c2bc677e4a623fc5159cc1d882d89c5,2025-02-27T18:15:28.927000 -CVE-2025-21760,0,1,03d31e6a051462802e9cfe4389b13f50dfb56d99b77f8a29afc27edd4d1adfad,2025-02-27T18:15:29.127000 -CVE-2025-21761,0,1,91d57acc8e4f879a99c8dec5ea2c426bfb153787aa82fef46be933b75af2c775,2025-02-27T18:15:29.327000 -CVE-2025-21762,0,1,7e9ecb008317f158c559adee7b5f60548537d0a18029829e2b7aba4bf56f311e,2025-02-27T18:15:29.503000 -CVE-2025-21763,0,1,9a8e86832fe3f4b6181708b6a5156f35b8db5b1d5a3f6ab9c26d05d771a3aef4,2025-02-27T18:15:29.673000 -CVE-2025-21764,0,1,1f3aeaa8f89267d235c9573c492c2721e883e1d139aa7b23c18f8500fafdbe20,2025-02-27T18:15:29.903000 -CVE-2025-21765,0,1,91fa7695367ef2a1292f9af15cfffbcc0b7b3e439b4e1dae435b7f14cd84e0c1,2025-02-27T03:15:17.173000 -CVE-2025-21766,0,1,d0367d7cb1d8f614c3b30e8079ee2d659aac2d6d2e7ceb4602ff5eba3167e29e,2025-02-27T03:15:17.273000 -CVE-2025-21767,0,1,398faf27cd714380eddf109a4a4ee7ca071cf733f34f2f483126f60537563dda,2025-02-27T03:15:17.383000 -CVE-2025-21768,0,1,fab85da59464054a0c06d6abf9fe27a81bd38e6519833028624744556f6d799c,2025-02-27T03:15:17.480000 -CVE-2025-21769,0,1,9dbbdc31de9449ed42747baf98d52e4f6dff94a0aea08bf79ba376c84fbf12a9,2025-02-27T03:15:17.580000 -CVE-2025-21770,0,1,58d071bbcf0dad8b583b916e5eda78ab736b5f3b794e34b1cb0d91d4be00e100,2025-02-27T03:15:17.677000 -CVE-2025-21771,0,1,3818d138b8d1343bf0f49f29d7fa35cdcfaf6c6ff91dcd7ac6ca07c094f2ec44,2025-02-27T03:15:17.767000 -CVE-2025-21772,0,1,7b5cfa08778d8cc41745844b9b53cf8178cd6b0966cd03b1d4f08be11167b183,2025-02-27T03:15:17.867000 -CVE-2025-21773,0,1,f7535e7c28b36e9a7ada54afd5e6f3dd54cacdf97dd8a1142a8afc2f197e8c24,2025-02-27T03:15:17.970000 -CVE-2025-21774,0,1,56bdef4e3b8b11f3dae6e3835ebb23b5c65e88fdeb872699703743a9738b799c,2025-02-27T03:15:18.070000 -CVE-2025-21775,0,1,170259ad562b008887987c45ba500f4bb5d0559072e250e6d8ca85cb2d1229d6,2025-02-27T03:15:18.167000 -CVE-2025-21776,0,1,dae39ca5e82c063f6b3ad6525b963aeb13a1dfdf025ddf9a80e7093d61918e02,2025-02-27T03:15:18.263000 -CVE-2025-21777,0,1,69b31dc4b94ebf20c66ca6a7fcca7c6a0932ed8d76b3b0b3e936bc24f9114624,2025-02-27T03:15:18.377000 -CVE-2025-21778,0,1,f05defc3851911043287d6d6d9a4c2180235c847c966c21650ef64ffb301376e,2025-02-27T03:15:18.533000 -CVE-2025-21779,0,1,7f2262822b8af8b72c1f5561d2448abb42a1390f002983fa85f8130af6592d54,2025-02-27T03:15:18.690000 -CVE-2025-21780,0,1,34e4153011eb35d97635ffc6a9b297737ed0761109c6e25cc4fe573b5517aa56,2025-02-27T03:15:18.827000 -CVE-2025-21781,0,1,e97b259e6752f708d80cb2be77ad551db88f0ecede1fa2311a8607e7580a03d7,2025-02-27T03:15:18.947000 -CVE-2025-21782,0,1,0d2cc5e25a8632a5a22e45fa7567913dbccaf592bda2e19ed03a02a71825dead,2025-02-27T03:15:19.050000 -CVE-2025-21783,0,1,df7cea84e2bf4d6cebd01a34d9df47f0157cd69d087528e820d58534382acfe5,2025-02-27T03:15:19.150000 -CVE-2025-21784,0,1,e194d6b58cf43e9d9607b94ef61d6fa58e4a9402a7efd6d0ffc2865ed67724b3,2025-02-27T03:15:19.247000 -CVE-2025-21785,0,1,56cbec547f229a112a790cab1b666d00a69ebc4372a10558241fbce48d4dcdff,2025-02-27T03:15:19.350000 -CVE-2025-21786,0,1,f7cceac4253683590ccf57f7c54ee5b629b661d4b97ec24f597e898d377bda18,2025-02-27T19:15:50.660000 -CVE-2025-21787,0,1,2a87978e9fd58f78281b7b9c5a2b6b93d8f2dfd20845213cff62c5dc80fa9375,2025-02-27T03:15:19.553000 -CVE-2025-21788,0,1,c38c14d2d9c311503dd523a3e311a96fd0f1f409bc22e4cd47f90b2a97647b27,2025-02-27T03:15:19.663000 -CVE-2025-21789,0,1,e477523ebf1c25bff34233693c1301cb500a0cc650ece9680b705605ac450dac,2025-02-27T03:15:19.763000 -CVE-2025-21790,0,1,c20bf732c4cb238a8dedc4b5703caa71b82947fa16283e41cd9ceb2902ed25d4,2025-02-27T03:15:19.870000 -CVE-2025-21791,0,1,8cd3044e2974ddbe5ec4d845888ae202de59370c264d374cccc339066a7a4834,2025-02-27T18:15:30.053000 -CVE-2025-21792,0,1,30ce74f4157cc4d72041564941a761e9bab427028f9dbc41bf824055385783d0,2025-02-27T03:15:20.080000 -CVE-2025-21793,0,1,f4785f6c704a229d9b97e9d469c9b51a2da61527fc3ee94d769b513745ab1c4f,2025-02-27T03:15:20.190000 -CVE-2025-21794,0,1,eefab8a8b8cfcd9f6c0e290df00a77981b8d8af7ec7d5766ef3cc22f752f819d,2025-02-27T03:15:20.293000 -CVE-2025-21795,0,1,815676136ff167ea211ac85d264a3129527371a209d25217b76d438c3f52fe9e,2025-02-27T03:15:20.390000 -CVE-2025-21796,0,1,cec6654841982f5711d9d5a48f2c05b5c7cd88ea8da091f7dfce5e709904e74c,2025-02-27T18:15:30.210000 -CVE-2025-21797,0,1,88445ee18da910ef5bfc7791d96ceef61083d17beebbb47d3aa8d3a13e039286,2025-02-27T19:15:50.807000 -CVE-2025-21798,0,1,167a68326b948b5b7b175392cde3991a647689f6219c4640aab3fa38bdac3929,2025-02-27T20:16:02.477000 -CVE-2025-21799,0,1,3b8abdf6a148f43cbe7e5379c90405bbe9907485b65e459fe464395b6e077c85,2025-02-27T20:16:02.563000 -CVE-2025-21800,0,1,b85c240f364818c80483c72d4d3b4ccf3c37b4c6eb0ab94e0c189b5f91261cfa,2025-02-27T20:16:02.660000 -CVE-2025-21801,0,1,b2091f0a15d88754e84fef2b4a29fc94ad76a536a4b85fa75af7b434f485c543,2025-02-27T20:16:02.753000 -CVE-2025-21802,0,1,38ffec74205f80676678c7a3fb00538e78f26ec72b7129daa44531a44d4e4148,2025-02-27T20:16:02.847000 -CVE-2025-21803,0,1,a8ad4e85eb3ed2ef2c1fe465cdcbc82862c8f37e789e2d5ec574fde0b6c250f9,2025-02-27T20:16:02.937000 -CVE-2025-21804,0,1,993e623c1b5709e658928b0ea6215460c857ebb592335855870108a5f2c33d04,2025-02-27T20:16:03.030000 -CVE-2025-21805,0,1,130755634bdbdf0e26144dc48e041cd2d3c9091da9f673a936a266c576aee51f,2025-02-27T20:16:03.127000 -CVE-2025-21806,0,1,4b9664d0226df4067eaf096dd2e1d1d56c6473f10b7d359a25481dd598c88e9e,2025-02-27T20:16:03.220000 -CVE-2025-21807,0,1,839061c416ed53205346020cb397a0da118a6b3431eca5e326eaa2d635936dde,2025-02-27T20:16:03.317000 -CVE-2025-21808,0,1,84bce3df420f8d3db785caf233d71bd40ee3985bd8337dd2a9b820e6bd0a408e,2025-02-27T20:16:03.410000 -CVE-2025-21809,0,1,f644127e42d3636b36c81e6c30dccdadcda85ab653c3bf8d10540ba5b3f11e26,2025-02-27T20:16:03.497000 -CVE-2025-21810,0,1,a6c30e94287c9c8d86b20b52c523e8b0de4fba5b3ecf6bbcb1e02bf3205e74bd,2025-02-27T20:16:03.587000 -CVE-2025-21811,0,1,310669523ab8682fba69d2b529bba7fc72bc37445a962e0b0bafed18ff13a5a5,2025-02-27T20:16:03.680000 -CVE-2025-21812,0,1,123e2509cf0dca7ac4b226346a9496027a283f4defe6842fc3678397d28c8877,2025-02-27T20:16:03.783000 -CVE-2025-21813,0,1,796169d7100b9f68cc3cae340072c0f90bd1f5da53f6ec3d5de4f6f96ffe2fff,2025-02-27T20:16:03.883000 -CVE-2025-21814,0,1,d61e6a6604289a43928f9985281c7eaadc09d460fef0080c1f10b34fdf9b65b2,2025-02-27T20:16:03.973000 -CVE-2025-21815,0,1,505081b931ce8b8c7648642e1759e5d2b9d854ed396415c4f32376b2124b935f,2025-02-27T20:16:04.063000 -CVE-2025-21816,0,1,c528fc8128c19bc0bd15f68d6d374b8163180d99f68610bfa350a8bd45cfeffe,2025-02-27T20:16:04.150000 -CVE-2025-21817,0,1,fb75e4ad84b34fea43e1625612ef1f6ef9314f907dcd5da0b3430bf5a489cbce,2025-02-27T20:16:04.243000 -CVE-2025-21818,0,1,5c4b77e36c5936837d0a896b2f33e214004a2c85bd6f5e19045e8df86834a3e4,2025-02-27T20:16:04.330000 -CVE-2025-21819,0,1,94bfba28f3d8b661ffc0c813899c721c943da294e0b08f1f347068f2b89e6225,2025-02-27T20:16:04.430000 -CVE-2025-21820,0,1,928b3fdbe42fa69be133f26d3b8d8ffc038a4e05f115c6d98b017372c42ef2d7,2025-02-27T20:16:04.520000 -CVE-2025-21821,0,1,fd6efc5d1ffad2a00aa09e345a704277d9daeb9e6fddc1a42c293b6132b6a1e2,2025-02-27T20:16:04.613000 -CVE-2025-21822,0,1,20ef27da51fd71ed1bc2f3085ac0746fabc8aa34de630fd5cf985e239376c55c,2025-02-27T20:16:04.707000 -CVE-2025-21823,0,1,3efea7bac95b4dbad864718b239ff2d7650371b6562540e3b6bd50e2065204cc,2025-02-27T20:16:04.793000 -CVE-2025-21824,0,1,d431cf82e05c4a96a8a468793ca50b6e410f195e55525e3fb03ada321c9296cd,2025-02-27T20:16:04.890000 +CVE-2025-21704,0,0,9a86e02d9fb8c5baad271d9c9853ec1586b3eb8ed9ce0a3de54fa8b76bfb26a0,2025-02-22T10:15:11.263000 +CVE-2025-21705,0,0,2467d79f909fb2b3c476b851a8fb43c3d27c899ca736969d71f4984f2c4ea275,2025-02-27T02:15:14.137000 +CVE-2025-21706,0,0,f2251c170f7fc73d461134d5690afe1c1fe22a22c2c5933ede77bf2e11b84d25,2025-02-27T02:15:14.237000 +CVE-2025-21707,0,0,c11bbc5d51796452c7d767e727bc9cda047ac022fc6081d226baa0cadc141c95,2025-02-27T02:15:14.347000 +CVE-2025-21708,0,0,70bef15eb629c71a7c7afc009d0349c18f7b5709bb6199a7d97913b37e48b721,2025-02-27T02:15:14.447000 +CVE-2025-21709,0,0,44d922fbf11b96fa3e8079490f77a83bf9c187d3dfdbafefd95f19de9384caca,2025-02-27T02:15:14.560000 +CVE-2025-21710,0,0,ad1ac658b3da7bd5fe6c6ae0ece92eb2ca2472ae6a28a64d02e88b70117f1cab,2025-02-27T02:15:14.657000 +CVE-2025-21711,0,0,d6b6369598fdedce55380c79539a0de7144e26eb233c9999374a6442b395bf5e,2025-02-27T02:15:14.760000 +CVE-2025-21712,0,0,3ecca46cce58c37600e18eb395369b792d056c177c4e0245142c917aeb36341c,2025-02-27T13:15:12.043000 +CVE-2025-21713,0,0,f468e4608869a38142e5cdf251dbf764f62e3fb9ceb2b9d1610b9f6bddceb515,2025-02-27T02:15:14.960000 +CVE-2025-21714,0,0,b84f2d3cd3971aa8d897029bf67e816ffa7bfda27b2568647ef8ebb4293771b1,2025-02-27T19:15:49.637000 +CVE-2025-21715,0,0,ef47aa883e62901a193ae5a74d7d9fdf8a378adb5672814422ac32cf6dd0950f,2025-02-27T18:15:28.153000 +CVE-2025-21716,0,0,1a13c39d02dd1fd54a372b26106b0ba76e477396bd1396cdee0b2708925a6a7f,2025-02-27T02:15:15.273000 +CVE-2025-21717,0,0,5aac15c2133fb66e521e14536ed89562c8532f97d8bf50408c4c44f1190a9f94,2025-02-27T02:15:15.373000 +CVE-2025-21718,0,0,1eff56868309c2f99cf1a5c583a8d4a232dd1e4a77339f4c3ad60a1235838d10,2025-02-27T02:15:15.473000 +CVE-2025-21719,0,0,90435d28717df384d11924d26ebf523c4bb53806006e6d55f70338d4d75af7ce,2025-02-27T02:15:15.580000 +CVE-2025-21720,0,0,e8816a3dc75d1809a30ac29789490f377408af1fc8fd620a1baf15c320143775,2025-02-27T02:15:15.683000 +CVE-2025-21721,0,0,468eb53a5c4d6ac628e3e977da66c76fc35686e179f5aedbea1e5c3b4bf4c17b,2025-02-27T13:15:12.150000 +CVE-2025-21722,0,0,41fd52bc3c3322c9509e29a774cd0115ad95b37e6a145a872bf66a3e1f0fac5b,2025-02-27T19:15:49.780000 +CVE-2025-21723,0,0,b12fc9c44398f6154901fdb3982915ea17adbf8cda81db85294eb8aa6bd96d0a,2025-02-27T02:15:15.993000 +CVE-2025-21724,0,0,b0f62606ccde8527f5db351397905fb8fd66158b7905e19f5ce2184ac78f35b1,2025-02-27T02:15:16.113000 +CVE-2025-21725,0,0,4009c155b64c0dd8f3bd5c765c1603cfb3d2b559aefc113ee3107ecdd234c1f4,2025-02-27T02:15:16.220000 +CVE-2025-21726,0,0,77532012930d82fac0c5169da3bd4f96c4860da993c15b762eb409186874a623,2025-02-27T18:15:28.350000 +CVE-2025-21727,0,0,12dcad9ea7d37b5d1898b6527bfce88dd35a6a88191b66a8397d07d17894ea4c,2025-02-27T18:15:28.547000 +CVE-2025-21728,0,0,be41ecfef43d4ddaed0300db06944ca56f0a83e018f2470fc1a8993373c0eb11,2025-02-27T02:15:16.530000 +CVE-2025-21729,0,0,f3cf868bc5186b6a9249caaa29da727a425eca11e2f32be2e0c65405ef3f97a8,2025-02-27T19:15:49.920000 +CVE-2025-21730,0,0,255b1383b32da76b3e627a9b26e46f8ee1bd5400017e4fb99c7b5f4a5455e0bb,2025-02-27T02:15:16.733000 +CVE-2025-21731,0,0,7c1b8af4bebbeff1dfc9fae4f71bc7c3973872aeed99474f1f0af7f7a91ef6b5,2025-02-27T18:15:28.727000 +CVE-2025-21732,0,0,3b60bb445ae2b0c463604586ead7cd7b0115346717e34f71b063126e52774df3,2025-02-27T03:15:13.820000 +CVE-2025-21733,0,0,f431674ee055b07860a3ac39c72dd3c08e4e4c04f40b001135cbbbbb35e430d4,2025-02-27T03:15:13.923000 +CVE-2025-21734,0,0,d9f8314f03451f7ef65c7d0edb09eb5d3aed3906394ae2705f0dbf091413da63,2025-02-27T03:15:14.030000 +CVE-2025-21735,0,0,f00cdf857ebf20f7da9c191889fcba9e17b193dd64265116cbef549b0744ce37,2025-02-27T03:15:14.130000 +CVE-2025-21736,0,0,12d1558a5dc1f85ce4cf2716c96609d8bd9bb9dbccfa808fac85daf0d1929cee,2025-02-27T03:15:14.230000 +CVE-2025-21737,0,0,768d515a38f902b8b97672712ea806582913394e097a3e9b09f27b7b266c7dfb,2025-02-27T03:15:14.327000 +CVE-2025-21738,0,0,be77dcc026730be68ea4112c0fa30198339fe27d884a1a08600eb0bb1db551ea,2025-02-27T03:15:14.427000 +CVE-2025-21739,0,0,744890e3cb1b9afcafda7c757903b6daa82212d794f0c9620286b179d883b7a1,2025-02-27T19:15:50.067000 +CVE-2025-21740,0,0,7249c4b68e96d97177baa5eae9d79ee979e7ed8b572bfb8e81aa81e7f83677fe,2025-02-27T03:15:14.630000 +CVE-2025-21741,0,0,df36a0330c927b9091228821306a4f8407b97e29af863546770c389d0454bb68,2025-02-27T03:15:14.730000 +CVE-2025-21742,0,0,948b6be9d312397d4e03fb9c5c1c202768d0b546febb18e7cb94d44bd8082a56,2025-02-27T03:15:14.830000 +CVE-2025-21743,0,0,f8e791d33f8964f2c0b128431e9c32377c6ff0de91fd76498cebe6651c07aba3,2025-02-27T03:15:14.933000 +CVE-2025-21744,0,0,ab14ddb1b84e998e22d4ea7d3768e560bd77ae8c9f1759790afbb007e77f5bd9,2025-02-27T03:15:15.037000 +CVE-2025-21745,0,0,e02f628038e717a66a506082c947267a40b835f6f0804b88ead5f7b27be4ba4c,2025-02-27T03:15:15.137000 +CVE-2025-21746,0,0,1ee314b044325cb6832b9024139b545954b150d19940e994adf048b94f49bbe9,2025-02-27T13:15:12.240000 +CVE-2025-21747,0,0,6400bcce395bf84c52fa3436092d751ea5fa058f369becb0959f791181b26ec2,2025-02-27T03:15:15.337000 +CVE-2025-21748,0,0,b962944201f4e5b7e5b707c35eff3b896747e1c1a78bd3851e7aa55183fde371,2025-02-27T03:15:15.440000 +CVE-2025-21749,0,0,eaa9fd0414462e5b49890035dc4e954753ea87ebaa27652098bda7dd71dd80a1,2025-02-27T03:15:15.543000 +CVE-2025-21750,0,0,3f89ce029b33cfaec565a43f99a0525c2420236592fa5889e24afe1f380aa9a7,2025-02-27T03:15:15.647000 +CVE-2025-21751,0,0,8a197ae6782df801e2a541438b33ed82eebbce4090ab110a58cdcee46734dd2e,2025-02-27T19:15:50.220000 +CVE-2025-21752,0,0,c2974074e387a328c8499c10426a3da35c790fc55dbe59575556eba739344dd1,2025-02-27T03:15:15.853000 +CVE-2025-21753,0,0,0f56054fada13f570a10fe8b6dd42a0dc420d6c19af58c463804e1b3a3ba75fd,2025-02-27T19:15:50.360000 +CVE-2025-21754,0,0,9e143d4e1cc862ca1a82cdd8bdbad7c857fe073fd85407cb24bd1b95b213770f,2025-02-27T03:15:16.050000 +CVE-2025-21755,0,0,c754149112da00eb94f0508d5cc238b3462e922224d858447ec8d9c72548e246,2025-02-27T03:15:16.150000 +CVE-2025-21756,0,0,dc188990e3b8c70a37078365ed81a0191bca4f32ab383180d9de6da4b4bb1c62,2025-02-27T19:15:50.513000 +CVE-2025-21757,0,0,0c50a7fe6d1a998d76dd3b3b4c166df239e2743c19dcb58f99495712b43a4902,2025-02-27T03:15:16.353000 +CVE-2025-21758,0,0,c2d6cf4c3d839362a58ddb1e93fe02e57279379ea402cdc5a026ab2807420329,2025-02-27T03:15:16.450000 +CVE-2025-21759,0,0,ceb9744336a0a02ee9793dc160c2cf336c2bc677e4a623fc5159cc1d882d89c5,2025-02-27T18:15:28.927000 +CVE-2025-21760,0,0,03d31e6a051462802e9cfe4389b13f50dfb56d99b77f8a29afc27edd4d1adfad,2025-02-27T18:15:29.127000 +CVE-2025-21761,0,0,91d57acc8e4f879a99c8dec5ea2c426bfb153787aa82fef46be933b75af2c775,2025-02-27T18:15:29.327000 +CVE-2025-21762,0,0,7e9ecb008317f158c559adee7b5f60548537d0a18029829e2b7aba4bf56f311e,2025-02-27T18:15:29.503000 +CVE-2025-21763,0,0,9a8e86832fe3f4b6181708b6a5156f35b8db5b1d5a3f6ab9c26d05d771a3aef4,2025-02-27T18:15:29.673000 +CVE-2025-21764,0,0,1f3aeaa8f89267d235c9573c492c2721e883e1d139aa7b23c18f8500fafdbe20,2025-02-27T18:15:29.903000 +CVE-2025-21765,0,0,91fa7695367ef2a1292f9af15cfffbcc0b7b3e439b4e1dae435b7f14cd84e0c1,2025-02-27T03:15:17.173000 +CVE-2025-21766,0,0,d0367d7cb1d8f614c3b30e8079ee2d659aac2d6d2e7ceb4602ff5eba3167e29e,2025-02-27T03:15:17.273000 +CVE-2025-21767,0,0,398faf27cd714380eddf109a4a4ee7ca071cf733f34f2f483126f60537563dda,2025-02-27T03:15:17.383000 +CVE-2025-21768,0,0,fab85da59464054a0c06d6abf9fe27a81bd38e6519833028624744556f6d799c,2025-02-27T03:15:17.480000 +CVE-2025-21769,0,0,9dbbdc31de9449ed42747baf98d52e4f6dff94a0aea08bf79ba376c84fbf12a9,2025-02-27T03:15:17.580000 +CVE-2025-21770,0,0,58d071bbcf0dad8b583b916e5eda78ab736b5f3b794e34b1cb0d91d4be00e100,2025-02-27T03:15:17.677000 +CVE-2025-21771,0,0,3818d138b8d1343bf0f49f29d7fa35cdcfaf6c6ff91dcd7ac6ca07c094f2ec44,2025-02-27T03:15:17.767000 +CVE-2025-21772,0,0,7b5cfa08778d8cc41745844b9b53cf8178cd6b0966cd03b1d4f08be11167b183,2025-02-27T03:15:17.867000 +CVE-2025-21773,0,0,f7535e7c28b36e9a7ada54afd5e6f3dd54cacdf97dd8a1142a8afc2f197e8c24,2025-02-27T03:15:17.970000 +CVE-2025-21774,0,0,56bdef4e3b8b11f3dae6e3835ebb23b5c65e88fdeb872699703743a9738b799c,2025-02-27T03:15:18.070000 +CVE-2025-21775,0,0,170259ad562b008887987c45ba500f4bb5d0559072e250e6d8ca85cb2d1229d6,2025-02-27T03:15:18.167000 +CVE-2025-21776,0,0,dae39ca5e82c063f6b3ad6525b963aeb13a1dfdf025ddf9a80e7093d61918e02,2025-02-27T03:15:18.263000 +CVE-2025-21777,0,0,69b31dc4b94ebf20c66ca6a7fcca7c6a0932ed8d76b3b0b3e936bc24f9114624,2025-02-27T03:15:18.377000 +CVE-2025-21778,0,0,f05defc3851911043287d6d6d9a4c2180235c847c966c21650ef64ffb301376e,2025-02-27T03:15:18.533000 +CVE-2025-21779,0,0,7f2262822b8af8b72c1f5561d2448abb42a1390f002983fa85f8130af6592d54,2025-02-27T03:15:18.690000 +CVE-2025-21780,0,0,34e4153011eb35d97635ffc6a9b297737ed0761109c6e25cc4fe573b5517aa56,2025-02-27T03:15:18.827000 +CVE-2025-21781,0,0,e97b259e6752f708d80cb2be77ad551db88f0ecede1fa2311a8607e7580a03d7,2025-02-27T03:15:18.947000 +CVE-2025-21782,0,0,0d2cc5e25a8632a5a22e45fa7567913dbccaf592bda2e19ed03a02a71825dead,2025-02-27T03:15:19.050000 +CVE-2025-21783,0,0,df7cea84e2bf4d6cebd01a34d9df47f0157cd69d087528e820d58534382acfe5,2025-02-27T03:15:19.150000 +CVE-2025-21784,0,0,e194d6b58cf43e9d9607b94ef61d6fa58e4a9402a7efd6d0ffc2865ed67724b3,2025-02-27T03:15:19.247000 +CVE-2025-21785,0,0,56cbec547f229a112a790cab1b666d00a69ebc4372a10558241fbce48d4dcdff,2025-02-27T03:15:19.350000 +CVE-2025-21786,0,0,f7cceac4253683590ccf57f7c54ee5b629b661d4b97ec24f597e898d377bda18,2025-02-27T19:15:50.660000 +CVE-2025-21787,0,0,2a87978e9fd58f78281b7b9c5a2b6b93d8f2dfd20845213cff62c5dc80fa9375,2025-02-27T03:15:19.553000 +CVE-2025-21788,0,0,c38c14d2d9c311503dd523a3e311a96fd0f1f409bc22e4cd47f90b2a97647b27,2025-02-27T03:15:19.663000 +CVE-2025-21789,0,0,e477523ebf1c25bff34233693c1301cb500a0cc650ece9680b705605ac450dac,2025-02-27T03:15:19.763000 +CVE-2025-21790,0,0,c20bf732c4cb238a8dedc4b5703caa71b82947fa16283e41cd9ceb2902ed25d4,2025-02-27T03:15:19.870000 +CVE-2025-21791,0,0,8cd3044e2974ddbe5ec4d845888ae202de59370c264d374cccc339066a7a4834,2025-02-27T18:15:30.053000 +CVE-2025-21792,0,0,30ce74f4157cc4d72041564941a761e9bab427028f9dbc41bf824055385783d0,2025-02-27T03:15:20.080000 +CVE-2025-21793,0,0,f4785f6c704a229d9b97e9d469c9b51a2da61527fc3ee94d769b513745ab1c4f,2025-02-27T03:15:20.190000 +CVE-2025-21794,0,0,eefab8a8b8cfcd9f6c0e290df00a77981b8d8af7ec7d5766ef3cc22f752f819d,2025-02-27T03:15:20.293000 +CVE-2025-21795,0,0,815676136ff167ea211ac85d264a3129527371a209d25217b76d438c3f52fe9e,2025-02-27T03:15:20.390000 +CVE-2025-21796,0,0,cec6654841982f5711d9d5a48f2c05b5c7cd88ea8da091f7dfce5e709904e74c,2025-02-27T18:15:30.210000 +CVE-2025-21797,0,0,88445ee18da910ef5bfc7791d96ceef61083d17beebbb47d3aa8d3a13e039286,2025-02-27T19:15:50.807000 +CVE-2025-21798,0,0,167a68326b948b5b7b175392cde3991a647689f6219c4640aab3fa38bdac3929,2025-02-27T20:16:02.477000 +CVE-2025-21799,0,0,3b8abdf6a148f43cbe7e5379c90405bbe9907485b65e459fe464395b6e077c85,2025-02-27T20:16:02.563000 +CVE-2025-21800,0,0,b85c240f364818c80483c72d4d3b4ccf3c37b4c6eb0ab94e0c189b5f91261cfa,2025-02-27T20:16:02.660000 +CVE-2025-21801,0,0,b2091f0a15d88754e84fef2b4a29fc94ad76a536a4b85fa75af7b434f485c543,2025-02-27T20:16:02.753000 +CVE-2025-21802,0,0,38ffec74205f80676678c7a3fb00538e78f26ec72b7129daa44531a44d4e4148,2025-02-27T20:16:02.847000 +CVE-2025-21803,0,0,a8ad4e85eb3ed2ef2c1fe465cdcbc82862c8f37e789e2d5ec574fde0b6c250f9,2025-02-27T20:16:02.937000 +CVE-2025-21804,0,0,993e623c1b5709e658928b0ea6215460c857ebb592335855870108a5f2c33d04,2025-02-27T20:16:03.030000 +CVE-2025-21805,0,0,130755634bdbdf0e26144dc48e041cd2d3c9091da9f673a936a266c576aee51f,2025-02-27T20:16:03.127000 +CVE-2025-21806,0,0,4b9664d0226df4067eaf096dd2e1d1d56c6473f10b7d359a25481dd598c88e9e,2025-02-27T20:16:03.220000 +CVE-2025-21807,0,0,839061c416ed53205346020cb397a0da118a6b3431eca5e326eaa2d635936dde,2025-02-27T20:16:03.317000 +CVE-2025-21808,0,0,84bce3df420f8d3db785caf233d71bd40ee3985bd8337dd2a9b820e6bd0a408e,2025-02-27T20:16:03.410000 +CVE-2025-21809,0,0,f644127e42d3636b36c81e6c30dccdadcda85ab653c3bf8d10540ba5b3f11e26,2025-02-27T20:16:03.497000 +CVE-2025-21810,0,0,a6c30e94287c9c8d86b20b52c523e8b0de4fba5b3ecf6bbcb1e02bf3205e74bd,2025-02-27T20:16:03.587000 +CVE-2025-21811,0,0,310669523ab8682fba69d2b529bba7fc72bc37445a962e0b0bafed18ff13a5a5,2025-02-27T20:16:03.680000 +CVE-2025-21812,0,0,123e2509cf0dca7ac4b226346a9496027a283f4defe6842fc3678397d28c8877,2025-02-27T20:16:03.783000 +CVE-2025-21813,0,0,796169d7100b9f68cc3cae340072c0f90bd1f5da53f6ec3d5de4f6f96ffe2fff,2025-02-27T20:16:03.883000 +CVE-2025-21814,0,0,d61e6a6604289a43928f9985281c7eaadc09d460fef0080c1f10b34fdf9b65b2,2025-02-27T20:16:03.973000 +CVE-2025-21815,0,0,505081b931ce8b8c7648642e1759e5d2b9d854ed396415c4f32376b2124b935f,2025-02-27T20:16:04.063000 +CVE-2025-21816,0,0,c528fc8128c19bc0bd15f68d6d374b8163180d99f68610bfa350a8bd45cfeffe,2025-02-27T20:16:04.150000 +CVE-2025-21817,0,0,fb75e4ad84b34fea43e1625612ef1f6ef9314f907dcd5da0b3430bf5a489cbce,2025-02-27T20:16:04.243000 +CVE-2025-21818,0,0,5c4b77e36c5936837d0a896b2f33e214004a2c85bd6f5e19045e8df86834a3e4,2025-02-27T20:16:04.330000 +CVE-2025-21819,0,0,94bfba28f3d8b661ffc0c813899c721c943da294e0b08f1f347068f2b89e6225,2025-02-27T20:16:04.430000 +CVE-2025-21820,0,0,928b3fdbe42fa69be133f26d3b8d8ffc038a4e05f115c6d98b017372c42ef2d7,2025-02-27T20:16:04.520000 +CVE-2025-21821,0,0,fd6efc5d1ffad2a00aa09e345a704277d9daeb9e6fddc1a42c293b6132b6a1e2,2025-02-27T20:16:04.613000 +CVE-2025-21822,0,0,20ef27da51fd71ed1bc2f3085ac0746fabc8aa34de630fd5cf985e239376c55c,2025-02-27T20:16:04.707000 +CVE-2025-21823,0,0,3efea7bac95b4dbad864718b239ff2d7650371b6562540e3b6bd50e2065204cc,2025-02-27T20:16:04.793000 +CVE-2025-21824,0,0,d431cf82e05c4a96a8a468793ca50b6e410f195e55525e3fb03ada321c9296cd,2025-02-27T20:16:04.890000 CVE-2025-22129,0,0,d84466451eb5813ecdb45d579943a91ad86a0d891b836c8fd8053b0ece067119,2025-02-04T19:15:33.360000 -CVE-2025-22130,0,1,fe16d9f63e9545f97bce7adcca434385cbaf054f6f17003be6f1b5abf3fc1663,2025-01-08T16:15:38.543000 -CVE-2025-22131,0,1,209f0b09db7969ce0de8827739da84ae754f62e53b6787f1c269b033ae39f483,2025-01-20T16:15:27.880000 +CVE-2025-22130,0,0,fe16d9f63e9545f97bce7adcca434385cbaf054f6f17003be6f1b5abf3fc1663,2025-01-08T16:15:38.543000 +CVE-2025-22131,0,0,209f0b09db7969ce0de8827739da84ae754f62e53b6787f1c269b033ae39f483,2025-01-20T16:15:27.880000 CVE-2025-22132,0,0,8f2a17f80eb849275738cca93335a0536605ff289b1fa4e5b349c43fa2cad954,2025-02-13T18:55:14.053000 CVE-2025-22133,0,0,32df1a7a06703aea1606771b300b1836f84903a2a4b183527a9471791c589465,2025-01-08T15:15:21.727000 CVE-2025-22134,0,0,3c2fd591225b705584c74bda8da9b9be07bc4fac46ac5a8cbc29997594d0c4cf,2025-01-13T21:15:14.333000 -CVE-2025-22136,0,1,634fbc193eac9b6b549b16c4c220bcdd712eb02f9a611330d9d90e6e976c5d38,2025-01-08T16:15:38.770000 +CVE-2025-22136,0,0,634fbc193eac9b6b549b16c4c220bcdd712eb02f9a611330d9d90e6e976c5d38,2025-01-08T16:15:38.770000 CVE-2025-22137,0,0,500e180482a18b49718c6495441b08426af3ad9db841f00b13a599eecbf0088e,2025-01-08T16:15:38.920000 -CVE-2025-22138,0,1,8a425a959cc74fe2a708a77253bde9f3b04efd491f89c9d4d1c0231fff8dc2ab,2025-01-13T21:15:14.500000 -CVE-2025-22139,0,1,5696c185b3611555542e07c70dfe9b6b3671ed24f7ec9d79bc3278277ce7ce61,2025-01-08T20:15:29.693000 -CVE-2025-22140,0,1,6cad666f1b6c77f1ffcac86974d340bf552f805b7524d40865f43cf67b525f9b,2025-01-08T20:15:29.800000 -CVE-2025-22141,0,1,c896e777349180e0e5f9d0203354efb55672ffa97ac0b89e8ff1b0eed2d765bb,2025-01-08T20:15:29.897000 -CVE-2025-22142,0,1,e44270b2b0b98075888f9cd1dd610bf1cb68c5c6945d1cf7b65ba8c81b916b44,2025-01-13T21:15:14.640000 -CVE-2025-22143,0,1,70eb9ce4d0fc8cbd43815cc434846f11a9e55c35cf469698b977c63a28b189db,2025-02-13T18:57:56.393000 -CVE-2025-22144,0,1,2f16f15f32a9cfd8a06422e70249c6e88ee87fd96a7688a8c61601bc7c98563d,2025-01-13T21:15:14.737000 -CVE-2025-22145,0,1,13bac87ee056c3235ad8270c982bcf5a80e64510c64c09297c5a6d2c78b1c36f,2025-02-25T13:15:10.927000 +CVE-2025-22138,0,0,8a425a959cc74fe2a708a77253bde9f3b04efd491f89c9d4d1c0231fff8dc2ab,2025-01-13T21:15:14.500000 +CVE-2025-22139,0,0,5696c185b3611555542e07c70dfe9b6b3671ed24f7ec9d79bc3278277ce7ce61,2025-01-08T20:15:29.693000 +CVE-2025-22140,0,0,6cad666f1b6c77f1ffcac86974d340bf552f805b7524d40865f43cf67b525f9b,2025-01-08T20:15:29.800000 +CVE-2025-22141,0,0,c896e777349180e0e5f9d0203354efb55672ffa97ac0b89e8ff1b0eed2d765bb,2025-01-08T20:15:29.897000 +CVE-2025-22142,0,0,e44270b2b0b98075888f9cd1dd610bf1cb68c5c6945d1cf7b65ba8c81b916b44,2025-01-13T21:15:14.640000 +CVE-2025-22143,0,0,70eb9ce4d0fc8cbd43815cc434846f11a9e55c35cf469698b977c63a28b189db,2025-02-13T18:57:56.393000 +CVE-2025-22144,0,0,2f16f15f32a9cfd8a06422e70249c6e88ee87fd96a7688a8c61601bc7c98563d,2025-01-13T21:15:14.737000 +CVE-2025-22145,0,0,13bac87ee056c3235ad8270c982bcf5a80e64510c64c09297c5a6d2c78b1c36f,2025-02-25T13:15:10.927000 CVE-2025-22146,0,0,7d604299ba6a6dd89be2e2cf3b7b21ee971048df32dafde437c080eff11e6e7f,2025-01-15T20:15:30.557000 -CVE-2025-22149,0,1,e70c7eabae5586ee117c304678af5cd04d0575639331f693e85972a36e64a4c7,2025-01-09T18:15:30.233000 -CVE-2025-22150,0,1,059e94a3cda216dc1e61e7ee05495cfdb2964373911cab0de84cd34ea61e653b,2025-01-21T18:15:14.887000 +CVE-2025-22149,0,0,e70c7eabae5586ee117c304678af5cd04d0575639331f693e85972a36e64a4c7,2025-01-09T18:15:30.233000 +CVE-2025-22150,0,0,059e94a3cda216dc1e61e7ee05495cfdb2964373911cab0de84cd34ea61e653b,2025-01-21T18:15:14.887000 CVE-2025-22151,0,0,21f9e4fddd90599ac45f0514a6d95c5510077d3d9b45eefd94598514744d82c1,2025-01-09T19:15:20.410000 -CVE-2025-22152,0,1,6a7fb7c3cfb7458dea5b75eb5596724d41e99c5e0a2f11d40135ec9a73d16348,2025-01-10T16:15:29.910000 +CVE-2025-22152,0,0,6a7fb7c3cfb7458dea5b75eb5596724d41e99c5e0a2f11d40135ec9a73d16348,2025-01-10T16:15:29.910000 CVE-2025-22153,0,0,25942cbccd29909e1ea0be6d083f0e8cabc6b2b46ac2d218bce2acfdeffc85bf,2025-01-23T18:15:33.267000 CVE-2025-22204,0,0,15823536a3679737b5ef36e2f772e366706e0f48ba530e66ed64a7380917346d,2025-02-04T18:15:35.247000 CVE-2025-22205,0,0,4a7393a73c090000f7e7459f6326bb2956f3bef3fff211860e4b811cae26357d,2025-02-05T18:15:30.803000 CVE-2025-22206,0,0,094330103ef881a5c8f14e940f719b75f142ae139c1345e47cbc22b02438b266,2025-02-06T11:15:10.797000 -CVE-2025-22207,0,1,227e1dd024a03046d5aad9d73b27b2d6f23b1761e7c90a962fa1e9e855255c16,2025-02-18T16:15:20.467000 +CVE-2025-22207,0,0,227e1dd024a03046d5aad9d73b27b2d6f23b1761e7c90a962fa1e9e855255c16,2025-02-18T16:15:20.467000 CVE-2025-22208,0,0,4da3f6139c6e9c40f33488344972941101e9c73e7b48ee2d6c4ba83ac4c0595f,2025-02-21T13:15:11.400000 CVE-2025-22209,0,0,6259f847301f1e17e539d0555807865e6f3eb75df7ef5140d83a13597977cfcd,2025-02-21T13:15:11.553000 CVE-2025-22210,0,0,abd3877e40c6e9332d48e0a8769aa45708e26e2efdd35254a970ae6f9ad61b2e,2025-02-25T22:15:15.060000 -CVE-2025-22211,0,1,bafd8f5e70eedf59d127679716331e0c9270369bd9ab06668f15384d8b6846c6,2025-02-26T18:15:14.723000 +CVE-2025-22211,0,0,bafd8f5e70eedf59d127679716331e0c9270369bd9ab06668f15384d8b6846c6,2025-02-26T18:15:14.723000 CVE-2025-22214,0,0,9f9cbba758088c6fe54f3b7aba457fa8b68f7e0bf397744585451dc526c7cea3,2025-01-02T04:15:06.277000 CVE-2025-22215,0,0,e26e39627ebf88fc4492196348e13c55563ef72a3b7150347ad788f5576b3be6,2025-01-08T15:15:21.927000 CVE-2025-22216,0,0,0647923838513073f2b0d0386ce946a85c5a3cb60aa88ae944b42a751c855e8c,2025-01-31T18:15:38.247000 @@ -281535,12 +281536,12 @@ CVE-2025-22273,0,0,2c7f8a406837ec7fcfc81781955b6681674325dee7357023a9d83b9e62e01 CVE-2025-22274,0,0,e30e868656ff3716e21cdcc6b25ea9f58339324481c026750595358601d18f56,2025-02-28T13:15:28.067000 CVE-2025-22275,0,0,dc0905974c721b278910237158fbbf2db7a66a5bd4b529c9d9744ba0c53260f3,2025-01-03T07:15:25.297000 CVE-2025-22276,0,0,5a96987c782440e555f7f8980bf83cb51411fc2fe9b353a8ca4c203659e7b960,2025-01-21T18:15:15.303000 -CVE-2025-22280,0,1,03c8e21f54ef26562b39bddfb4ae4d0ca65ee88cfe32d5d2b87b9048402bb26b,2025-02-27T14:15:36.033000 -CVE-2025-22284,0,1,141756b91553288d6d3b7a6baecfb796de636cfa27171ddd3204c869f7233bc2,2025-02-16T23:15:09.280000 -CVE-2025-22286,0,1,a057abc87f895feda50fc222dd31de7ff11581af126698bf58f0b63b8d8dc92a,2025-02-16T23:15:09.427000 -CVE-2025-22289,0,1,c3fff7c693f7011a88fe12ae53f3272daabbb7eaba44f91bdfbd8cb84b6200ee,2025-02-16T23:15:09.567000 -CVE-2025-22290,0,1,9fc2480f7477fb10a147ab3cdf6e568543df9c9adc5a651b139311106fb3c90b,2025-02-16T23:15:09.713000 -CVE-2025-22291,0,1,d0220ed035c41d836a56e1dd60e27daf687735f8f95d81586405c9bcd5b2d3b9,2025-02-16T23:15:09.877000 +CVE-2025-22280,0,0,03c8e21f54ef26562b39bddfb4ae4d0ca65ee88cfe32d5d2b87b9048402bb26b,2025-02-27T14:15:36.033000 +CVE-2025-22284,0,0,141756b91553288d6d3b7a6baecfb796de636cfa27171ddd3204c869f7233bc2,2025-02-16T23:15:09.280000 +CVE-2025-22286,0,0,a057abc87f895feda50fc222dd31de7ff11581af126698bf58f0b63b8d8dc92a,2025-02-16T23:15:09.427000 +CVE-2025-22289,0,0,c3fff7c693f7011a88fe12ae53f3272daabbb7eaba44f91bdfbd8cb84b6200ee,2025-02-16T23:15:09.567000 +CVE-2025-22290,0,0,9fc2480f7477fb10a147ab3cdf6e568543df9c9adc5a651b139311106fb3c90b,2025-02-16T23:15:09.713000 +CVE-2025-22291,0,0,d0220ed035c41d836a56e1dd60e27daf687735f8f95d81586405c9bcd5b2d3b9,2025-02-16T23:15:09.877000 CVE-2025-22292,0,0,0a179a28798372b1354b5887532a0aacfe8816e7abd0dc207ba7b50b06093bc5,2025-02-03T15:15:17.677000 CVE-2025-22293,0,0,0fb85e30408666f4049ff5e391f5eb0edea1a607b8157160cd5e0e00489520e9,2025-01-07T11:15:13.473000 CVE-2025-22294,0,0,fd3c530f54ed4c49be0865300ce0d8ca3b1fb9d97860cd5c24499f717ff48c10,2025-01-07T16:15:41.137000 @@ -281565,7 +281566,7 @@ CVE-2025-22312,0,0,a7bf6287b60e0e496be523a78cca84a7ead7f5ce4262b249df941bdb26960 CVE-2025-22313,0,0,5a053d272a7f80827a28d46605edf286de3cc07b2584d481167046830126dd01,2025-01-09T16:16:25.653000 CVE-2025-22314,0,0,b9054b96be0754de8c0a6cb596862922b24d4794887f456f87dfd0bb880d2088,2025-01-13T14:15:10.270000 CVE-2025-22315,0,0,a72855198b7b6c3f24eb2b601132daa754b13da0204b23fceae9c014a71d07ff,2025-01-07T11:15:15.627000 -CVE-2025-22316,0,1,cdd44ddecb0d7028ceffcb1ddc2d555be3d850366f27278f39807c9d93c92b06,2025-01-07T11:15:15.763000 +CVE-2025-22316,0,0,cdd44ddecb0d7028ceffcb1ddc2d555be3d850366f27278f39807c9d93c92b06,2025-01-07T11:15:15.763000 CVE-2025-22317,0,0,8c2b42f24e2f8faacd2e0bb645d3a6edfbe8586f973836795d4b0c5487694c1f,2025-01-15T16:15:34.590000 CVE-2025-22318,0,0,5368a1418cfba2423af73277ae3342fb96667eca67d105e8830cafc6ce9b8c3c,2025-01-21T14:15:10.110000 CVE-2025-22319,0,0,e55624a930eb59e1a8b1dc4193cc8bdb767b79f4292003f9b671325f24154163,2025-01-07T17:15:32.810000 @@ -281624,7 +281625,7 @@ CVE-2025-22390,0,0,7d4cd529983da112f2a19a24b746418738cb2927e6e8de52b7de278b35e6a CVE-2025-22394,0,0,74bb5d327b5fabc5afe5722acba49dd35fe0c1d26a691784f120eb1e4f911ff7,2025-02-04T15:51:11.187000 CVE-2025-22395,0,0,57c4b1d051c16506745f86a05c2206d0865c29f77486f620f2a0dfc5c8b5dd11,2025-02-04T15:49:52.617000 CVE-2025-22399,0,0,c37486f8439a24e18965df381b1fbd8facfe56e4e036c4d759697286660e2568,2025-02-11T17:15:34.453000 -CVE-2025-22402,0,1,f76cbab41280a8de72b99de03f7ca0b8e04580815d7e99e01923e9b1697ba28c,2025-02-07T03:15:12.287000 +CVE-2025-22402,0,0,f76cbab41280a8de72b99de03f7ca0b8e04580815d7e99e01923e9b1697ba28c,2025-02-07T03:15:12.287000 CVE-2025-22445,0,0,b624e4e02bffb5e86c49cb4f27a7947d07caad44049ae2738e6a5025f36e7b72,2025-01-09T07:15:28.617000 CVE-2025-22449,0,0,bbe6983ada373fe96f2acc3f2babe8a504c2fad76654b8fe6101ea89ee7b3f6f,2025-01-09T07:15:28.777000 CVE-2025-22450,0,0,08efaa8a0b7289f6e07d2143106d9ab0ee4947a312acaf42c999e908a6f4e398,2025-01-22T06:15:14.327000 @@ -281633,7 +281634,7 @@ CVE-2025-22475,0,0,15e2f0e4f859c49a221c12f5e1eb7e46b6c6aca8f0ab3cc88af90136ef2fd CVE-2025-22480,0,0,30f78fb08b81b0a4a0f02016506c54aff4f612e77005946c54cb0114603ea9f7,2025-02-18T18:39:56.053000 CVE-2025-22491,0,0,e26a392df2afadce272fd73c1e836888f4b2c5b4ac6036088413dff6be206365,2025-02-28T09:15:12.540000 CVE-2025-22492,0,0,e9bde4f21fb6310ad0cfe4e54a5331c3fe81f9a835d2382636a7b0f15d89bca3,2025-02-28T09:15:12.680000 -CVE-2025-22495,0,1,8392620cb3f5289df4103c4151ecb349dfb461cd09122f2d139b36566f51370b,2025-02-24T17:15:13.723000 +CVE-2025-22495,0,0,8392620cb3f5289df4103c4151ecb349dfb461cd09122f2d139b36566f51370b,2025-02-24T17:15:13.723000 CVE-2025-22498,0,0,f3f7d57a5c074cef7d66fd0b0c22de1f5c4ac45e596ff524016d32b7cab75963,2025-01-13T14:15:10.787000 CVE-2025-22499,0,0,2c7469ba06cedcc8f30abf0610d7acbf7462216a8d6077933c22c805fba653a7,2025-01-13T14:15:10.960000 CVE-2025-22500,0,0,c8f154061d3da5b6a8edbf6756b48a42d68c23a6466a5b364e986467d39302c7,2025-01-07T17:15:33.657000 @@ -281725,58 +281726,58 @@ CVE-2025-22592,0,0,f03fcd01ef66d026e28f7de006f4752785662917cd91a853528350917c3e1 CVE-2025-22593,0,0,093cea1b6014e90377f5953318ea38067198a698c0fcd047cf0a30d851148629,2025-01-07T16:15:55.627000 CVE-2025-22594,0,0,968550ed21e0d31a7010b3baeb6cd6c73db41f48ed3b2ec7133582c21723b513,2025-01-09T16:16:28.983000 CVE-2025-22595,0,0,fa050670aab4f0b0b2f6967b3375eb65e696e921ddb4c965d5d1191910703267,2025-01-09T16:16:29.160000 -CVE-2025-22596,0,1,637b13a033b97c37d33f5f1bce59bcce4c9c3290f382b6ac8b2c97e6d287bf17,2025-01-10T16:15:30.143000 +CVE-2025-22596,0,0,637b13a033b97c37d33f5f1bce59bcce4c9c3290f382b6ac8b2c97e6d287bf17,2025-01-10T16:15:30.143000 CVE-2025-22597,0,0,42b7f0ad3f97eec140e81e3432e0004fde0e857d31ddfb4970711f713c7795eb,2025-01-10T16:15:30.343000 CVE-2025-22598,0,0,71a9628cd5b8a378efc6a4f0fbba9bc5be356eced51ee0c58585106238174184,2025-01-10T16:15:30.540000 -CVE-2025-22599,0,1,1679c6ac5484b7793289eabf6194cbd25427299caec44c6a27aa8b57d1a02423,2025-01-10T16:15:30.737000 -CVE-2025-22600,0,1,f110ec74413c49b371a01e714512d4c9c7c3871d9aa7d096e2f2f2161dd61f8a,2025-01-10T16:15:30.940000 +CVE-2025-22599,0,0,1679c6ac5484b7793289eabf6194cbd25427299caec44c6a27aa8b57d1a02423,2025-01-10T16:15:30.737000 +CVE-2025-22600,0,0,f110ec74413c49b371a01e714512d4c9c7c3871d9aa7d096e2f2f2161dd61f8a,2025-01-10T16:15:30.940000 CVE-2025-22601,0,0,e5a036684b4e6e1204af1b20135d30f3904e4c5af4a80eedecb01794128ea749,2025-02-04T21:15:27.800000 CVE-2025-22602,0,0,c8f7aea9374385130d2049dfea6e2ee228c262f087909008185d3a99dec96d21,2025-02-04T21:15:27.950000 -CVE-2025-22604,0,1,f2e2f3e5714493a0587fb09fddd55f91c682225656d2d60d4b600d17f03f7fdd,2025-01-27T17:15:17.307000 -CVE-2025-22605,0,1,e020c4b8ee74d3a7b5ae92905dc162b067bc2ecec9d0c7b4511ad2cc05d6d46e,2025-01-24T15:15:12.330000 -CVE-2025-22606,0,1,6897f6b106e13df92057dcf3df4b4ec47dbbfa122118bcfc3d42e2e512504801,2025-01-24T16:15:38.307000 -CVE-2025-22607,0,1,7c0a771fa15c2fffda62d633c9927cd84470e8d10f639a2980e7fc8bdf835ab5,2025-01-24T16:15:38.470000 +CVE-2025-22604,0,0,f2e2f3e5714493a0587fb09fddd55f91c682225656d2d60d4b600d17f03f7fdd,2025-01-27T17:15:17.307000 +CVE-2025-22605,0,0,e020c4b8ee74d3a7b5ae92905dc162b067bc2ecec9d0c7b4511ad2cc05d6d46e,2025-01-24T15:15:12.330000 +CVE-2025-22606,0,0,6897f6b106e13df92057dcf3df4b4ec47dbbfa122118bcfc3d42e2e512504801,2025-01-24T16:15:38.307000 +CVE-2025-22607,0,0,7c0a771fa15c2fffda62d633c9927cd84470e8d10f639a2980e7fc8bdf835ab5,2025-01-24T16:15:38.470000 CVE-2025-22608,0,0,a59e56281b8d2d2266e0ac2491c6830548eefa0022bf209666fd77906201a5d4,2025-01-24T17:15:14.960000 CVE-2025-22609,0,0,91d6b98868b458e0ff0114cf43a32dd4b63361db651576c0323b63c0e444b350,2025-01-24T17:15:15.100000 -CVE-2025-22610,0,1,b9711a4d6751de3692c7ce2327105be5a0e44e4262bbc4ede80aed507576b24e,2025-01-24T17:15:15.237000 +CVE-2025-22610,0,0,b9711a4d6751de3692c7ce2327105be5a0e44e4262bbc4ede80aed507576b24e,2025-01-24T17:15:15.237000 CVE-2025-22611,0,0,cce4f629893e4d66bd68c6fa5968c3f093b954465fd6c332d5093c60995d62f4,2025-01-24T17:15:15.410000 CVE-2025-22612,0,0,b8d5174c966f337923c6b65afa17af2fabfc5775697a1b1884b404bbb45dc7df,2025-01-24T17:15:15.570000 -CVE-2025-22613,0,1,39d41a6b87929599934b91d17dde8bff1ac8519d2f1f698909090c4ba1dc81c9,2025-01-14T01:15:17.580000 -CVE-2025-22614,0,1,08842b179a4a2d5382e12055b174b60c596316194e4240adec596d8471c5d37e,2025-02-13T18:57:22.923000 -CVE-2025-22615,0,1,fe8cd4dfe585e31a3119e0f2d392f01147338ff9f59c64363fb236b737551e1c,2025-02-13T18:56:57.060000 -CVE-2025-22616,0,1,c9f9c24f7d3c8173c14aec457806c910ef1d27e3e076f66de2a43b1c6e40e593,2025-02-13T18:56:33.383000 -CVE-2025-22617,0,1,ff20e759a6d5d0c79258c933e905a90cd4ce72b81cc3918981feacf6242aae8d,2025-02-13T18:56:17.963000 -CVE-2025-22618,0,1,fa7ec4913e1647da5b34028a0a8d42e298d05dcecd50c06603686c2973bc4398,2025-02-13T18:55:50.413000 -CVE-2025-22619,0,1,d515e7076865e4f01be05b309607c7d226293e7a0f8bc68ef1e74f170971f370,2025-02-13T19:44:19.580000 +CVE-2025-22613,0,0,39d41a6b87929599934b91d17dde8bff1ac8519d2f1f698909090c4ba1dc81c9,2025-01-14T01:15:17.580000 +CVE-2025-22614,0,0,08842b179a4a2d5382e12055b174b60c596316194e4240adec596d8471c5d37e,2025-02-13T18:57:22.923000 +CVE-2025-22615,0,0,fe8cd4dfe585e31a3119e0f2d392f01147338ff9f59c64363fb236b737551e1c,2025-02-13T18:56:57.060000 +CVE-2025-22616,0,0,c9f9c24f7d3c8173c14aec457806c910ef1d27e3e076f66de2a43b1c6e40e593,2025-02-13T18:56:33.383000 +CVE-2025-22617,0,0,ff20e759a6d5d0c79258c933e905a90cd4ce72b81cc3918981feacf6242aae8d,2025-02-13T18:56:17.963000 +CVE-2025-22618,0,0,fa7ec4913e1647da5b34028a0a8d42e298d05dcecd50c06603686c2973bc4398,2025-02-13T18:55:50.413000 +CVE-2025-22619,0,0,d515e7076865e4f01be05b309607c7d226293e7a0f8bc68ef1e74f170971f370,2025-02-13T19:44:19.580000 CVE-2025-22620,0,0,428c7806e74732326369c718351571848c196156b9eb9eb7ffe99ba9002a1b52,2025-01-20T16:15:28.017000 CVE-2025-22621,0,0,6ff4aa50f3e07d892cb8ed858e238d42c832836da0723e6a77be4111c28ff27e,2025-01-15T17:15:20.810000 -CVE-2025-22622,0,1,0a67f003bf728be4e0886c35c47488ba14ce354a6aa44e3a32da5ad98803d9bf,2025-02-19T04:15:10.550000 -CVE-2025-22624,0,1,99f67b51b4924176c5d13d7970c078d5eee1a532ddb11bde6592626dbf4b6321,2025-02-27T19:15:50.940000 -CVE-2025-22630,0,1,593d04dbe4592bbbd0e67cbe1d1c9339c2fd794f2c49ac1ded1166dba2e072b6,2025-02-14T07:15:32.750000 -CVE-2025-22631,0,1,698f5af7c231ca612ef49b5c9557ed0a6275cc603aec3b288e67c713c264419b,2025-02-23T23:15:10.290000 -CVE-2025-22632,0,1,a00ccfb79a24fc13a5dc854108dab7b330a127a143f3348ecdc06f096bf01241,2025-02-23T23:15:10.440000 -CVE-2025-22633,0,1,02df1f9c4167b5004d9e46deb61bcc6f164b0d8af25621032bfff352c06f6449,2025-02-23T23:15:10.573000 -CVE-2025-22635,0,1,09e419c8f16726a5ee91c4fc6dc7331c581a4170004efdf2c30917789f693c93,2025-02-23T23:15:10.720000 -CVE-2025-22639,0,1,be7302f0496784c815dda454f246bcda7231f0fd624159bb2f829ea5a8a5cc86,2025-02-18T20:15:26.010000 +CVE-2025-22622,0,0,0a67f003bf728be4e0886c35c47488ba14ce354a6aa44e3a32da5ad98803d9bf,2025-02-19T04:15:10.550000 +CVE-2025-22624,0,0,99f67b51b4924176c5d13d7970c078d5eee1a532ddb11bde6592626dbf4b6321,2025-02-27T19:15:50.940000 +CVE-2025-22630,0,0,593d04dbe4592bbbd0e67cbe1d1c9339c2fd794f2c49ac1ded1166dba2e072b6,2025-02-14T07:15:32.750000 +CVE-2025-22631,0,0,698f5af7c231ca612ef49b5c9557ed0a6275cc603aec3b288e67c713c264419b,2025-02-23T23:15:10.290000 +CVE-2025-22632,0,0,a00ccfb79a24fc13a5dc854108dab7b330a127a143f3348ecdc06f096bf01241,2025-02-23T23:15:10.440000 +CVE-2025-22633,0,0,02df1f9c4167b5004d9e46deb61bcc6f164b0d8af25621032bfff352c06f6449,2025-02-23T23:15:10.573000 +CVE-2025-22635,0,0,09e419c8f16726a5ee91c4fc6dc7331c581a4170004efdf2c30917789f693c93,2025-02-23T23:15:10.720000 +CVE-2025-22639,0,0,be7302f0496784c815dda454f246bcda7231f0fd624159bb2f829ea5a8a5cc86,2025-02-18T20:15:26.010000 CVE-2025-22641,0,0,6bee2e22f4c2218c32261d50c3b76051122c36d8b22f1fe821f826f72b0d1ffb,2025-02-04T15:15:19.923000 CVE-2025-22642,0,0,11c66884fcc0c5b60dea8fd453f90eae4e8d1cdd88bcbd39e4c0551736d3dc74,2025-02-18T19:15:25.350000 CVE-2025-22643,0,0,65c625211e7e886c19d6b17e08b20683447546e65838c862a04bf47449cfe4ca,2025-02-18T19:15:25.483000 -CVE-2025-22645,0,1,c312dc34f366f4571a148024c74e9b73438a7663d415a1f47c1379d406326ae6,2025-02-18T20:15:26.570000 -CVE-2025-22650,0,1,6fea642700a750486c5548c0e02b82ceeb34b715192d7f1e0337ba66322d17a1,2025-02-18T20:15:26.720000 +CVE-2025-22645,0,0,c312dc34f366f4571a148024c74e9b73438a7663d415a1f47c1379d406326ae6,2025-02-18T20:15:26.570000 +CVE-2025-22650,0,0,6fea642700a750486c5548c0e02b82ceeb34b715192d7f1e0337ba66322d17a1,2025-02-18T20:15:26.720000 CVE-2025-22653,0,0,9c567e055653dafad6942fd8b868f59c075bd7f242efd581fde5462b3a64169a,2025-02-18T19:15:25.627000 -CVE-2025-22654,0,1,619689232e1f1160eee83e01e9214201ad5c0f239f29990515b2bea94e59408e,2025-02-18T20:15:26.877000 -CVE-2025-22656,0,1,ad37e68103bde51d08c5db387780e1b721fcccf1a0761aa29f30889aabd90e9b,2025-02-18T20:15:27.037000 -CVE-2025-22657,0,1,df4be7d8b190b0d420249b9a05b34c5cbc047e57208d54d7b91afd066e81706c,2025-02-18T20:15:27.190000 +CVE-2025-22654,0,0,619689232e1f1160eee83e01e9214201ad5c0f239f29990515b2bea94e59408e,2025-02-18T20:15:26.877000 +CVE-2025-22656,0,0,ad37e68103bde51d08c5db387780e1b721fcccf1a0761aa29f30889aabd90e9b,2025-02-18T20:15:27.037000 +CVE-2025-22657,0,0,df4be7d8b190b0d420249b9a05b34c5cbc047e57208d54d7b91afd066e81706c,2025-02-18T20:15:27.190000 CVE-2025-22661,0,0,5209e5b0f9c7939e902aaa866620e423d90372564b55d2924e42e42f27d6a81e,2025-01-21T18:15:15.707000 CVE-2025-22662,0,0,962ab222d5a96ff811aa7aa96d0d9f516c663f85299dc1f3c1080c9811010ad9,2025-02-18T19:15:25.753000 -CVE-2025-22663,0,1,1613aa583a23b982f2905c79aa7dfe29b73a11cccfd0ebc15923bf3c61bfea52,2025-02-18T20:15:27.343000 +CVE-2025-22663,0,0,1613aa583a23b982f2905c79aa7dfe29b73a11cccfd0ebc15923bf3c61bfea52,2025-02-18T20:15:27.343000 CVE-2025-22664,0,0,f7d6e496e62415f46b76c8ef55e71f4304d572ade17c6569a88c324811b52af0,2025-02-18T19:15:25.890000 CVE-2025-22674,0,0,4c62711247e33f87026272b579a8a4aeb1faa8374abc3fdf8f1eb2eaf5535454,2025-02-18T19:15:26.027000 CVE-2025-22675,0,0,976876d8bada85ddb7f9b01306108b5dc8490f124ee847cc17386ccf664141b7,2025-02-18T19:15:26.160000 -CVE-2025-22676,0,1,f4c77d445e330cc96300170b283a943375cafd2a56102f55d30d95490870d22d,2025-02-16T23:15:10.037000 +CVE-2025-22676,0,0,f4c77d445e330cc96300170b283a943375cafd2a56102f55d30d95490870d22d,2025-02-16T23:15:10.037000 CVE-2025-22677,0,0,56fc462ed8efabd49ce1f0e6a2628b8d9f5f9d1ccf265bfcaae01089635695f7,2025-02-03T15:15:17.827000 CVE-2025-22679,0,0,2f277aaa5fffe9654d22cc8647fce7a692ea020ff267ecc8af7b0ff370e0d5e1,2025-02-03T15:15:17.980000 -CVE-2025-22680,0,1,ed52e8da467480ea2ad8b21b38383d42b7fac5c20f0fc461d0c4b7083891f417,2025-02-16T23:15:10.183000 +CVE-2025-22680,0,0,ed52e8da467480ea2ad8b21b38383d42b7fac5c20f0fc461d0c4b7083891f417,2025-02-16T23:15:10.183000 CVE-2025-22681,0,0,c6253ce9e47d2abb4a9c5ac568731bc49b4a1189b4d90c246688c3e0c830614f,2025-02-03T15:15:18.127000 CVE-2025-22682,0,0,e77a6f2b7a3ad5225b4f62f23b09f955535ba4028e42f80eba37f5290ba6dd2e,2025-02-03T15:15:18.270000 CVE-2025-22683,0,0,a8b81acc9187a933d45ffdb39d80319520ea252f8849dd50e1ad8e1b88f28b14,2025-02-03T15:15:18.440000 @@ -281784,7 +281785,7 @@ CVE-2025-22684,0,0,4c0faff6a51bf22c6057b965974a65d8b3cdec97cab52f5d2b607780797a5 CVE-2025-22685,0,0,0aca1e462c147586a6ae88d5cff70e9389d5f88504020905ad7bc42c58db56f7,2025-02-03T15:15:18.717000 CVE-2025-22686,0,0,e7aedb7f26c8e953eeabe70988ee957926c38e58630395561780d2b497945e24,2025-02-03T15:15:18.863000 CVE-2025-22688,0,0,92e6b7ae109ab9a018062b886e106633218ca644a2c59e2e57282ed813f67e0b,2025-02-03T15:15:19.007000 -CVE-2025-22689,0,1,a6bb71e4967076b3f540b3610fafcb785c5a34d17d73ce5496d44ac029c935b3,2025-02-16T23:15:10.330000 +CVE-2025-22689,0,0,a6bb71e4967076b3f540b3610fafcb785c5a34d17d73ce5496d44ac029c935b3,2025-02-16T23:15:10.330000 CVE-2025-22690,0,0,15f7912d818373c9c9ee9191f4c491841a741afc5dc5b966749a324d18e0fcb6,2025-02-03T15:15:19.150000 CVE-2025-22691,0,0,d28916fc3dd8ee07125059b5bcbacce6b8b0e15a257991053ddc23a703d8c5ba,2025-02-03T15:15:19.307000 CVE-2025-22693,0,0,c893eff5f2226b03055b6c9c68aaf4bf3303cc144b5968af874a6d7eb6cb2993,2025-02-03T15:15:19.467000 @@ -281792,20 +281793,20 @@ CVE-2025-22694,0,0,96b1bc67077d6724bed157ad909e382f421512dbde661698a81e8882d1d6a CVE-2025-22695,0,0,0a8a71d8bc1a4d3051f4475b36e68c6610b345ec6ee024bc91b765df5cb592ec,2025-02-03T15:15:19.770000 CVE-2025-22696,0,0,a78ad16e71ffcef32da6e8beedb19b7429b4548fb7904e608e5ab76d1d2bd28c,2025-02-04T15:15:21.643000 CVE-2025-22697,0,0,16dd0b7cf82e29a70c33cbf098a2cba9d36ab8943fa49e56289464a87de2dcc4,2025-02-25T18:37:08.783000 -CVE-2025-22698,0,1,b51b4118377ad4bc0c1967a67cc0b7072dea4c5652c4409886046312f9ce5632,2025-02-14T13:15:42.757000 +CVE-2025-22698,0,0,b51b4118377ad4bc0c1967a67cc0b7072dea4c5652c4409886046312f9ce5632,2025-02-14T13:15:42.757000 CVE-2025-22699,0,0,aa251ed374c7131b82fa13b089f71f242ba87a24bd93b88104587dc53b3887f5,2025-02-18T19:15:26.290000 CVE-2025-22700,0,0,88aaedc9c5edb573fa30dda68b0167b132ed36dbb1f26784a49841ff4734d88c,2025-02-04T15:15:22.140000 CVE-2025-22701,0,0,9a84f2ae3e62c1e3d064a4669384e54a23193f984d548418408b1656cee0bffa,2025-02-03T15:15:19.933000 -CVE-2025-22702,0,1,6ac1782bfb69b4b4021fbd6db2e519450bbaf5ca9491d7b17a45323b64311993,2025-02-14T13:15:42.893000 +CVE-2025-22702,0,0,6ac1782bfb69b4b4021fbd6db2e519450bbaf5ca9491d7b17a45323b64311993,2025-02-14T13:15:42.893000 CVE-2025-22703,0,0,c6c215534ec02bd948a6e66678f9a3e8a481ce13cf9e54fbb5e8cb2c8da2042a,2025-02-03T15:15:20.100000 CVE-2025-22704,0,0,414149081451a41091726c0400b017c0c9bbdce68febf028bdf6499ccf05d4a7,2025-02-03T15:15:20.273000 -CVE-2025-22705,0,1,b9dc0ee4987cc810ce97faa40f90d51cc4a901ca9620c4f52633396a62128280,2025-02-14T13:15:43.020000 +CVE-2025-22705,0,0,b9dc0ee4987cc810ce97faa40f90d51cc4a901ca9620c4f52633396a62128280,2025-02-14T13:15:43.020000 CVE-2025-22706,0,0,426d0c1b0527ee1d623f40f809dfb7f93a7c42b34ad1ff79a058926eac7018d0,2025-01-21T14:15:10.640000 CVE-2025-22709,0,0,3f8492adc78070ddb38f727e841374c07eca9b418229f22b07bd0ce34a8b5f25,2025-01-21T14:15:10.823000 CVE-2025-22710,0,0,40f6e9b73df3fa17e0d165ff493773064dddeba801cd97e03af654cab32baf6e,2025-01-21T14:15:11 CVE-2025-22711,0,0,c38591579c6fafc13f8a8d7fcc4d03f2cc3b7f08e79db700c89246ddca0afeac,2025-01-21T14:15:11.173000 CVE-2025-22714,0,0,e27e8bdf59d90efe0a4971ebb0295781da7ce2045b78082d71465a0e502c1251,2025-01-24T11:15:09.823000 -CVE-2025-22716,0,1,08c5652f7d176087de8563ebbe0b5958520c0e0a69a9cfb135c3c5f7582f1627,2025-02-25T15:53:10.813000 +CVE-2025-22716,0,0,08c5652f7d176087de8563ebbe0b5958520c0e0a69a9cfb135c3c5f7582f1627,2025-02-25T15:53:10.813000 CVE-2025-22717,0,0,045d0e1e5f3cb0fdeed8a39d1665e4e46f6270d91c24ab8506dee6964c28d59b,2025-01-21T14:15:11.527000 CVE-2025-22718,0,0,af552db1d51fb8ce52426df5d2512b6494860cf9b2184f61079c95efecaa5cb1,2025-01-21T14:15:11.697000 CVE-2025-22719,0,0,5bd88b64227ddb0806bbf4a03d00b50965d6e95ab3764f375fda0f14d5c5be5c,2025-01-21T14:15:11.860000 @@ -281824,7 +281825,7 @@ CVE-2025-22734,0,0,ebb588399299ed7786c13a4d873d6a5e5a3c44188d8c165fdc0198076e15c CVE-2025-22735,0,0,de6a6f26a15403b2f22d28132a742d5d30dbb5d122c903ecf659b867065c2369,2025-01-21T14:15:12.737000 CVE-2025-22736,0,0,0f002f9c72e82e1a6604d70abaa51b2bc570bcdd5574d8a2c1f2e2cb9ae96bef,2025-01-15T16:15:35.877000 CVE-2025-22737,0,0,d993d76148f4207aebc67a18a146e07d4f4f3ca83cc7e5580153e5155464b350,2025-01-15T16:15:36.030000 -CVE-2025-22738,0,1,66295193def3bb821d4d07460e015d4f0b5ac1600519337a96c9abcc7a61d25f,2025-01-15T16:15:36.187000 +CVE-2025-22738,0,0,66295193def3bb821d4d07460e015d4f0b5ac1600519337a96c9abcc7a61d25f,2025-01-15T16:15:36.187000 CVE-2025-22742,0,0,11a4a56fc317da9c8dfee788933cef43a2971f0d29d36632165000485ef746b0,2025-01-15T16:15:36.350000 CVE-2025-22743,0,0,76f32fc2f88d28b097346bb603b63ac7aee93ae537a00506ea3d57cf32b7feb9,2025-01-15T16:15:36.503000 CVE-2025-22744,0,0,9c4303b28715077c0dbe485fb40535cf186962e58a22a39419bcf9fb85bca699,2025-01-15T16:15:36.657000 @@ -281900,19 +281901,19 @@ CVE-2025-22825,0,0,c21ca5713a1aa3bda508edf6d7ba0513358e0245a32198c391997dcabc4fd CVE-2025-22826,0,0,36b6e140cfbfa94ee1e1f9414c9bba12f6b84f8e81d4c4eb37d1cc60556b529d,2025-01-09T16:16:33.047000 CVE-2025-22827,0,0,3baed988c384781b752e63a63aac2d02b4618a6f769d736ff71142b8ba1a8f98,2025-01-09T16:16:33.200000 CVE-2025-22828,0,0,327d4fbb4775debb7974f74b72faad2a6d9350ed385605b18892cfc7691fc3c9,2025-01-13T19:15:11.373000 -CVE-2025-22846,0,1,ccaf4947a08c20d6717ec860a31060641d37d75a3b98ee7b0493f2b2542b18e8,2025-02-05T18:15:31 +CVE-2025-22846,0,0,ccaf4947a08c20d6717ec860a31060641d37d75a3b98ee7b0493f2b2542b18e8,2025-02-05T18:15:31 CVE-2025-22865,0,0,19a89c82649ad3129bff7c393f18a8aa29547854e8bed3a25f76183fca3a3ccc,2025-01-28T16:15:40.540000 CVE-2025-22866,0,0,c708175c229fdd910b5da4acb829b622112b0d84eed2186edc0f9bf19e465443,2025-02-21T18:15:32.243000 CVE-2025-22867,0,0,89eb6539ba2561e6ed2f62e1706818e853753182ae09675c0ce3557a15684ce3,2025-02-06T22:15:40.393000 -CVE-2025-22868,0,1,73ef45a50ca45b6daf2dceef2991710fca1ac5382112acfcfc374b832a6fec27,2025-02-26T15:15:24.993000 -CVE-2025-22869,0,1,8a26f065b7e8cecdcf13ea7f6fb2a55e89b7f271323d622456bec1325d950401,2025-02-26T15:15:25.160000 +CVE-2025-22868,0,0,73ef45a50ca45b6daf2dceef2991710fca1ac5382112acfcfc374b832a6fec27,2025-02-26T15:15:24.993000 +CVE-2025-22869,0,0,8a26f065b7e8cecdcf13ea7f6fb2a55e89b7f271323d622456bec1325d950401,2025-02-26T15:15:25.160000 CVE-2025-22880,0,0,755860b5cb6bfe06dab2e3046cf933164388a1927143f657d932a4500aa42249,2025-02-07T08:15:28.737000 -CVE-2025-22881,0,1,03ea703e186425803948d56feb42a7a4bf49aa8bf5ef7eeaee0c98360196e327,2025-02-26T08:14:25.137000 -CVE-2025-22888,0,1,83c67ff923e9645ec5fafd719e12957b03331dea9b9bd08e509c66897fdc51d1,2025-02-19T06:15:21.687000 +CVE-2025-22881,0,0,03ea703e186425803948d56feb42a7a4bf49aa8bf5ef7eeaee0c98360196e327,2025-02-26T08:14:25.137000 +CVE-2025-22888,0,0,83c67ff923e9645ec5fafd719e12957b03331dea9b9bd08e509c66897fdc51d1,2025-02-19T06:15:21.687000 CVE-2025-22890,0,0,8dd6ffe45f0151dcb8b41a48dac74b1e668a5294c2f1614982860358b9b03cd6,2025-02-06T07:15:17.113000 -CVE-2025-22891,0,1,5058a67448259ac9abdaa428b056ef85a9f11123cf1683cf0699d5426be467a6,2025-02-05T18:15:31.190000 +CVE-2025-22891,0,0,5058a67448259ac9abdaa428b056ef85a9f11123cf1683cf0699d5426be467a6,2025-02-05T18:15:31.190000 CVE-2025-22894,0,0,099d82dc8568fb50b5dde7926f3fbb32a13311bb5c7a970a54e9828e99c29a1c,2025-02-06T08:15:30.027000 -CVE-2025-22896,0,1,9d75a19ade9d91162e9a0c4a13a263140173b5a69917e95ab6dc8bbc94c9913f,2025-02-13T22:15:11.737000 +CVE-2025-22896,0,0,9d75a19ade9d91162e9a0c4a13a263140173b5a69917e95ab6dc8bbc94c9913f,2025-02-13T22:15:11.737000 CVE-2025-22904,0,0,11fbec6328b596ed08ed392234d8935217007830badddad8b05907ab798c39a5,2025-02-18T21:15:26.993000 CVE-2025-22905,0,0,bda5091cb8423b637c26775857bce84858d2915411a8d309230a6bd8a5902766,2025-02-18T21:15:27.153000 CVE-2025-22906,0,0,dc0fdd210fffe08c72f299afbea7194cb399434a76d04819d6004eb76b91742b,2025-02-18T21:15:27.327000 @@ -281922,22 +281923,22 @@ CVE-2025-22913,0,0,cd3c3aefe7c3a5669cde7a2ee1d89cefb3b13bfe1cdbf0f6d928668a7ec0e CVE-2025-22916,0,0,6c28d06c66a3a04473870372fc3d915bb705229b4ce4207a1272b25cfd8538c4,2025-02-18T21:15:27.950000 CVE-2025-22917,0,0,0d72f7ff6d66913d2820416ce95685d3bc853139131a9698fa080019dc84bb06,2025-01-29T16:15:43.907000 CVE-2025-22918,0,0,2fd7b69a5783a0816fd30844977f8382a02d00bf28fb9a113c66c1ed7d87d02d,2025-02-18T19:15:26.700000 -CVE-2025-22919,0,1,329e8b26e961cfd3a5f94c152403744377d574dcba7ab4dca039db01cbe65e83,2025-02-19T22:15:23.623000 -CVE-2025-22920,0,1,90e7ff21ce793067aa456b5ccb84cf38ff13a7ab9f13a9d4f7138f20eaa66180,2025-02-19T22:15:23.810000 -CVE-2025-22921,0,1,fc4d8d5f4bc002d31a8eab55216be4cd1b637344934aafdd7df2486b9762015c,2025-02-19T15:15:17.497000 +CVE-2025-22919,0,0,329e8b26e961cfd3a5f94c152403744377d574dcba7ab4dca039db01cbe65e83,2025-02-19T22:15:23.623000 +CVE-2025-22920,0,0,90e7ff21ce793067aa456b5ccb84cf38ff13a7ab9f13a9d4f7138f20eaa66180,2025-02-19T22:15:23.810000 +CVE-2025-22921,0,0,fc4d8d5f4bc002d31a8eab55216be4cd1b637344934aafdd7df2486b9762015c,2025-02-19T15:15:17.497000 CVE-2025-22936,0,0,d81f6f27c0c4b19886d50175e4767c83ad84386da04b2ebc81be17b6a19a6c20,2025-02-12T14:15:33.187000 CVE-2025-22946,0,0,7db37666dfbf9142b1788db2e9c9ed7b839c8fa56ddb82a64c0b003e5a2cac22,2025-01-14T15:15:28.480000 CVE-2025-22949,0,0,4497a547d6c85b77c71713f92e0bd769cd0fee1b37f22227e370aa8af86f0dec,2025-01-14T15:15:28.637000 -CVE-2025-22952,0,1,4f27cc4ffd4925c06442d0c23e99a60d271a52ddf9df623ba4ad915277cf0fc2,2025-02-27T20:16:04.983000 +CVE-2025-22952,0,0,4f27cc4ffd4925c06442d0c23e99a60d271a52ddf9df623ba4ad915277cf0fc2,2025-02-27T20:16:04.983000 CVE-2025-22957,0,0,a83a10114b8bffbb61185f4b7e1da98510853b7fa64b4f1d87dfa557428e19b8,2025-02-18T19:15:26.813000 -CVE-2025-22960,0,1,03dbe017a43731b62764513a5831ed79527b3dffb6d1c2c75f2395befe9bee6b,2025-02-13T23:15:10.960000 -CVE-2025-22961,0,1,a8d7599115f6e6df511a78a0281bfd773eeeaf5f1ff31bc5878e314826477a78,2025-02-13T23:15:11.047000 -CVE-2025-22962,0,1,773f9192cf586f9a26d3c9055927917c829f6abfc86fb569ec71975a3edaca91,2025-02-14T16:15:34.803000 +CVE-2025-22960,0,0,03dbe017a43731b62764513a5831ed79527b3dffb6d1c2c75f2395befe9bee6b,2025-02-13T23:15:10.960000 +CVE-2025-22961,0,0,a8d7599115f6e6df511a78a0281bfd773eeeaf5f1ff31bc5878e314826477a78,2025-02-13T23:15:11.047000 +CVE-2025-22962,0,0,773f9192cf586f9a26d3c9055927917c829f6abfc86fb569ec71975a3edaca91,2025-02-14T16:15:34.803000 CVE-2025-22963,0,0,12477de813cda7364e5796cbdb911aad8e18d4387dfeeba96b71ade7cc11ba78,2025-01-13T16:15:19.367000 CVE-2025-22964,0,0,6f4095b29312f46a36413a75c5449d4448cc7574209011a37c7cdb11e5f0802a,2025-02-03T19:15:14.207000 CVE-2025-22968,0,0,d3d48189e9b72af1c9aeb72931ff25b490499842dd9dca10fe5551a85839cd34,2025-02-18T22:15:18.143000 CVE-2025-22973,0,0,b448437ac24e0d115300ac0a18a33b0f031d26cd6428b09fcc05bcdedc10d677,2025-02-21T18:15:32.480000 -CVE-2025-22974,0,1,9dc39444c5eba7d4195b25379850bef73489190ae9a158c9eb6b392453c6673c,2025-02-25T15:15:23.097000 +CVE-2025-22974,0,0,9dc39444c5eba7d4195b25379850bef73489190ae9a158c9eb6b392453c6673c,2025-02-25T15:15:23.097000 CVE-2025-22976,0,0,34e44a1193299f2815c5773a405812b482572222a2b2eca4f8d55245112e8b61,2025-02-03T19:15:14.397000 CVE-2025-22978,0,0,c26d3b35b5f5b247c22bc9e725ddb59da99594ad5fac650f59f0b0b41ffbe946,2025-02-18T19:15:26.930000 CVE-2025-22980,0,0,90bf7bf36cc737404c9d40dc6715966f270a478ee523b3c5a983294878d28120,2025-01-28T22:15:16.890000 @@ -281950,37 +281951,37 @@ CVE-2025-22997,0,0,cbf89797792d4ad66a4f37050995306b66d6d3563ae5ce9db2b5b27779f4d CVE-2025-23001,0,0,a661c9ff25c543dcf089dc4c4188fedb40f499aceeca183680e7eb66234e4f62,2025-02-21T17:15:14.103000 CVE-2025-23006,0,0,6a102100f33be5cd88a3ed9a70e7948fb90e89028ab000876d344a5774cdca9c,2025-02-18T20:15:27.493000 CVE-2025-23007,0,0,8755d54df92e87b37e4145f55351bcaff32866353888bcdbfad8a65ec70ebf2c,2025-02-18T19:15:27.263000 -CVE-2025-23011,0,1,cefe33a46d0161bb6c6a24c1c3d6c06bd96db41dbbf7220897035ad8b05d8820,2025-02-03T20:15:36.823000 -CVE-2025-23012,0,1,21902a51089bbb86496843888942542af88455b4e3e34d54286f2fa9da81320e,2025-02-03T20:15:36.977000 -CVE-2025-23013,0,1,3fec3cd2c5a637941d673cd3a30388d6eceae58c49f808dfa1c8d532c5060c57,2025-02-03T10:15:09.250000 +CVE-2025-23011,0,0,cefe33a46d0161bb6c6a24c1c3d6c06bd96db41dbbf7220897035ad8b05d8820,2025-02-03T20:15:36.823000 +CVE-2025-23012,0,0,21902a51089bbb86496843888942542af88455b4e3e34d54286f2fa9da81320e,2025-02-03T20:15:36.977000 +CVE-2025-23013,0,0,3fec3cd2c5a637941d673cd3a30388d6eceae58c49f808dfa1c8d532c5060c57,2025-02-03T10:15:09.250000 CVE-2025-23015,0,0,45b302f2cec3cbe0c8e5d07505c76b93a083cf4972c8927214f2b54e92bdd0d6,2025-02-15T01:15:10.833000 CVE-2025-23016,0,0,d6f57b5b395a069df7f809c3df8ada91e41979cd2f4b4f4edc46accb02e126b8,2025-01-10T12:15:25.480000 -CVE-2025-23017,0,1,b3b3dda9627c2cf59021526ad09310b5d66390893911acbe9b985421845cfe7a,2025-02-24T16:15:14.420000 +CVE-2025-23017,0,0,b3b3dda9627c2cf59021526ad09310b5d66390893911acbe9b985421845cfe7a,2025-02-24T16:15:14.420000 CVE-2025-23018,0,0,56e80d02e024f696b384ef49ed4d211481ba7fbade5b33c2ad0870cd52e237b6,2025-01-29T18:01:47.313000 CVE-2025-23019,0,0,d086114380d5b72aae48f2dd063fe423ce3274d7a5a6c9dc170a5da44914e82d,2025-01-29T18:02:06.240000 -CVE-2025-23020,0,1,ddc02947f0b59a5de6e6a776839dec2cf08c84bac344560dd2b477015ae3c297,2025-02-20T03:15:12.630000 +CVE-2025-23020,0,0,ddc02947f0b59a5de6e6a776839dec2cf08c84bac344560dd2b477015ae3c297,2025-02-20T03:15:12.630000 CVE-2025-23022,0,0,bb805305ea96825569d9891ea5d8911d64b95f766e73f0709e01ab6077884661,2025-01-16T21:12:15.537000 CVE-2025-23023,0,0,8d62189672cb787e5081908c4fe2e78759d3475dd1f1ecf661879211c3f1488e,2025-02-04T21:15:28.083000 -CVE-2025-23024,0,1,21715a0809a56a3815c370dd0a8ac8b8532f45642a495e47b03789223350cdd3,2025-02-25T16:15:38.053000 +CVE-2025-23024,0,0,21715a0809a56a3815c370dd0a8ac8b8532f45642a495e47b03789223350cdd3,2025-02-25T16:15:38.053000 CVE-2025-23025,0,0,a430643fad54c298ac56c82186034eeeea39626036838a2f98e7e7672f4b6ffd,2025-01-14T18:16:05.650000 CVE-2025-23026,0,0,b268119f7916ba3a282a082a7a4e3bccaa70c542061d608ad26e1251c19332fd,2025-01-13T21:15:15.897000 -CVE-2025-23027,0,1,3d8a20e7f66f71ebfff4348388587603a6ab48265ca2628da8f07052fa639ed0,2025-01-13T20:15:30.150000 +CVE-2025-23027,0,0,3d8a20e7f66f71ebfff4348388587603a6ab48265ca2628da8f07052fa639ed0,2025-01-13T20:15:30.150000 CVE-2025-23028,0,0,b461d5999923f45733c7f4820d2f26b84d08a8cb2fd763af1576f937329307c2,2025-02-18T20:15:27.667000 -CVE-2025-23030,0,1,224bc8d8995dc88d3c86d6114ca525c5229fca92a135db301a6a8f22ff778542,2025-02-13T19:43:16.880000 -CVE-2025-23031,0,1,bbc814544f9f7ab453b85a0b99362feb620cb118933ff9c4d1451952d2b87ecd,2025-02-13T19:42:27.367000 -CVE-2025-23032,0,1,585588cf58c1e2f9e94311fe0b553a8b2ca72bc0f7df37151cf52ab6013e311f,2025-02-13T19:42:11.293000 -CVE-2025-23033,0,1,17b742cf234c876b36dd4546218fe265af4414decc6ffd26db509dd6207c6e90,2025-02-13T19:03:39.270000 -CVE-2025-23034,0,1,60c97f8bfa3a845348c574f06203480086d241e0f809bdfc40219b6984a887c3,2025-02-13T19:03:23.323000 -CVE-2025-23035,0,1,82b082215459c70786bed7d7910c34f1f4db3edaf5a16c3e6a14d6584852f209,2025-02-13T19:03:01.143000 -CVE-2025-23036,0,1,bed3f9c28ffbd5440bab4c6a23a0f082cff10a365d21d2f24a58721a579c0d3a,2025-01-14T01:15:18.563000 -CVE-2025-23037,0,1,8ad6abc3c45922b3e5f4b3211d5b3c2d6af0a80fa2d34129cbdbd7b356338082,2025-01-14T01:15:18.717000 -CVE-2025-23038,0,1,65d2c74c51e7582cde1953d5316f19cbfa4ea3931a18c9a8aae1940dbd15df48,2025-02-13T19:02:34.650000 +CVE-2025-23030,0,0,224bc8d8995dc88d3c86d6114ca525c5229fca92a135db301a6a8f22ff778542,2025-02-13T19:43:16.880000 +CVE-2025-23031,0,0,bbc814544f9f7ab453b85a0b99362feb620cb118933ff9c4d1451952d2b87ecd,2025-02-13T19:42:27.367000 +CVE-2025-23032,0,0,585588cf58c1e2f9e94311fe0b553a8b2ca72bc0f7df37151cf52ab6013e311f,2025-02-13T19:42:11.293000 +CVE-2025-23033,0,0,17b742cf234c876b36dd4546218fe265af4414decc6ffd26db509dd6207c6e90,2025-02-13T19:03:39.270000 +CVE-2025-23034,0,0,60c97f8bfa3a845348c574f06203480086d241e0f809bdfc40219b6984a887c3,2025-02-13T19:03:23.323000 +CVE-2025-23035,0,0,82b082215459c70786bed7d7910c34f1f4db3edaf5a16c3e6a14d6584852f209,2025-02-13T19:03:01.143000 +CVE-2025-23036,0,0,bed3f9c28ffbd5440bab4c6a23a0f082cff10a365d21d2f24a58721a579c0d3a,2025-01-14T01:15:18.563000 +CVE-2025-23037,0,0,8ad6abc3c45922b3e5f4b3211d5b3c2d6af0a80fa2d34129cbdbd7b356338082,2025-01-14T01:15:18.717000 +CVE-2025-23038,0,0,65d2c74c51e7582cde1953d5316f19cbfa4ea3931a18c9a8aae1940dbd15df48,2025-02-13T19:02:34.650000 CVE-2025-23039,0,0,7fc8622f059047fac19c0c3260e144f1d60b8ffa056e264de94704d62b5a89b4,2025-01-17T21:15:11.560000 CVE-2025-23040,0,0,d4de7a8421c067a3dee1e4828d031dbc8cced140cb9649eae08cdfa2830d8c5d,2025-01-15T18:15:24.797000 CVE-2025-23041,0,0,ffbaafde38ecaf1d57db26f1ec7a4a20e702b6709b42f775e18048cdcef4b867,2025-01-14T19:15:44.713000 -CVE-2025-23042,0,1,afc715b4dd34097c6adef37f4433f6aa2747936efa0df044baa0bbe2e7f26ee0,2025-01-14T19:15:44.863000 +CVE-2025-23042,0,0,afc715b4dd34097c6adef37f4433f6aa2747936efa0df044baa0bbe2e7f26ee0,2025-01-14T19:15:44.863000 CVE-2025-23044,0,0,5e238ef98168b46c67064d92777a89529d22a98b8fc7a39f7eca89a7360adfa3,2025-01-20T16:15:28.170000 -CVE-2025-23045,0,1,1ad1030c132b3e45e8d0c7dfd470fa757b9ecfb67ba9139471ee005cd2d02221,2025-01-28T16:15:40.690000 +CVE-2025-23045,0,0,1ad1030c132b3e45e8d0c7dfd470fa757b9ecfb67ba9139471ee005cd2d02221,2025-01-28T16:15:40.690000 CVE-2025-23046,0,0,1cf68391fb62814ffc831b7b70de30d2f6611790a490341e37e2a13af3ec6eca,2025-02-28T13:35:22.340000 CVE-2025-23047,0,0,3ee4320b803ce42dd11205db64093bb842ce4a15de110880f0def489c4da811f,2025-01-22T18:15:21.893000 CVE-2025-23051,0,0,2aefe97c0e4795e43708ca4aacb91936a81f90520498dd80e4c2079564f0d911,2025-01-23T22:15:16 @@ -282043,20 +282044,20 @@ CVE-2025-23198,0,0,8821b8df90adb16cf3625e528f68c391c0bcfa1c8e1e079b50c30f527c621 CVE-2025-23199,0,0,3b82f03297e12f7b25649af5d3a8aa211e1441848bb66c00094132bcfe252a94,2025-01-16T23:15:08.567000 CVE-2025-23200,0,0,76f8b53439f8a2997652c579cc0769759091077ab1b58d306f6ddac70c67ff17,2025-01-16T23:15:08.720000 CVE-2025-23201,0,0,1b3a64d48937b528e5dcf493da21f95120ce400124ea2d74eb5a80f41b9d79a2,2025-01-16T23:15:08.880000 -CVE-2025-23202,0,1,9cc26d9043bb3e4108331025950b820420267c76da7ed157b3eb776235b83bb0,2025-01-17T21:15:11.713000 -CVE-2025-23205,0,1,d2ab035ca501b5eab7d4cddec3035fce30102ede9a29be2c285f726d29109cd9,2025-01-17T21:15:11.850000 -CVE-2025-23206,0,1,b65a76f2ad595c398703f7f41c44ad516e76d2e163922a710fc577a54a9a2b5f,2025-01-17T21:15:12.003000 +CVE-2025-23202,0,0,9cc26d9043bb3e4108331025950b820420267c76da7ed157b3eb776235b83bb0,2025-01-17T21:15:11.713000 +CVE-2025-23205,0,0,d2ab035ca501b5eab7d4cddec3035fce30102ede9a29be2c285f726d29109cd9,2025-01-17T21:15:11.850000 +CVE-2025-23206,0,0,b65a76f2ad595c398703f7f41c44ad516e76d2e163922a710fc577a54a9a2b5f,2025-01-17T21:15:12.003000 CVE-2025-23207,0,0,a61af6f2707ecd45627a7e7ca479f8fbbb333f7f551bc284878a54328b3225b8,2025-01-17T22:15:29.523000 -CVE-2025-23208,0,1,0895c6a64980853d0ca71f84de6b0e100f054b96d041a45a6799d08d97b8f9cb,2025-01-17T23:15:13.107000 +CVE-2025-23208,0,0,0895c6a64980853d0ca71f84de6b0e100f054b96d041a45a6799d08d97b8f9cb,2025-01-17T23:15:13.107000 CVE-2025-23209,0,0,5039cc636732004b36d1abe67ffc1f35372cacab530b3970be9516a2d86f22df,2025-02-21T14:48:55.367000 -CVE-2025-23210,0,1,65bcfc40caedf4e3c9e8b75bd933193b1248e3166d8ac42679477e8b6066d8bd,2025-02-03T22:15:28.187000 +CVE-2025-23210,0,0,65bcfc40caedf4e3c9e8b75bd933193b1248e3166d8ac42679477e8b6066d8bd,2025-02-03T22:15:28.187000 CVE-2025-23211,0,0,a8c3e1a20bc03b6063f45202fba6ba54e6ed0105c48d464f348071f492dc6770,2025-01-28T17:15:26.160000 CVE-2025-23212,0,0,a254c6cafc1b01dff612632fa5582bc4bfe7d1dec0c6404fbbe7e7b50bce51f1,2025-01-28T17:15:26.273000 CVE-2025-23213,0,0,2bf873f3e92d2859935b5ef9b9525b2aa9b31b0a41c4fb971f8db8fa50fc90b1,2025-01-28T16:15:41.217000 -CVE-2025-23214,0,1,d7b0fa512182351e830830c91ee62a319de1d244ead75e3cbb1db4499f765b2c,2025-01-20T18:15:14.127000 -CVE-2025-23215,0,1,1c257a67282c2f0d3524acc4b966f2b9c277c425378cc3c88a5e5865c01860fa,2025-01-31T17:15:16.957000 +CVE-2025-23214,0,0,d7b0fa512182351e830830c91ee62a319de1d244ead75e3cbb1db4499f765b2c,2025-01-20T18:15:14.127000 +CVE-2025-23215,0,0,1c257a67282c2f0d3524acc4b966f2b9c277c425378cc3c88a5e5865c01860fa,2025-01-31T17:15:16.957000 CVE-2025-23216,0,0,59f4f775f33e0ca9bd5247a87df3d43f61057b75f0cde53093fcb610ce66cc2a,2025-01-30T16:15:31.473000 -CVE-2025-23217,0,1,5582be0059e80309a3ca3f04c07f88b29c6cce1b4cf19165e08c28e260946ad6,2025-02-06T18:15:32.667000 +CVE-2025-23217,0,0,5582be0059e80309a3ca3f04c07f88b29c6cce1b4cf19165e08c28e260946ad6,2025-02-06T18:15:32.667000 CVE-2025-23218,0,0,81b1550af38d29272033c07c57df0c25a7b15eea48bdb2075a8a6dcd1c2b61d1,2025-02-28T19:18:34.167000 CVE-2025-23219,0,0,3f14cf0c503ac3e85dd03ec372abe9f306eb735a2b09170206a08c523c95256a,2025-02-28T19:18:34.167000 CVE-2025-23220,0,0,f2a5803bc6ad9096282895d3b0200952d53255eccbb857151afcd4187a638ed3,2025-02-28T19:18:34.167000 @@ -282066,33 +282067,33 @@ CVE-2025-23225,0,0,b99e53df48ff7dbc8278465c04d7942c23b33f567d4baaf05829539899047 CVE-2025-23227,0,0,f9f92843c2672f819b4e02923b915715941f2a484ada128843c5fed7ba6fe29c,2025-01-23T18:15:33.440000 CVE-2025-23236,0,0,190a8ddc8688f8aa0a88d8a027b6b33a7ce91edfda9c184dc87404da93cc5156,2025-02-06T08:15:30.170000 CVE-2025-23237,0,0,c0ce202263a02631ffe1db2dee5ed008b2b4991928cf61026697f648aec08853,2025-01-22T06:15:14.480000 -CVE-2025-23239,0,1,73761053f1cf486225f31cfbe2c5d7282e449e2379e63bc42bc6b88358fef062,2025-02-05T18:15:31.373000 +CVE-2025-23239,0,0,73761053f1cf486225f31cfbe2c5d7282e449e2379e63bc42bc6b88358fef062,2025-02-05T18:15:31.373000 CVE-2025-23359,0,0,078a2b254b9542e7cfbdc0b2539045b6c597acb96680d65380627cec160e1602,2025-02-12T01:15:09.230000 CVE-2025-23362,0,0,f1b04109bb5a53f0fa12693fb841988a838f82d29d11cab82e724120097242c3,2025-01-29T02:15:27.910000 -CVE-2025-23363,0,1,9d847654d50480688aa91cb0e62a450466f9daa5cc4a3d346e469c34ce48abe5,2025-02-25T17:15:14.227000 -CVE-2025-23366,0,1,19d3d492f06020aadbd27d64e622d5ed1c347260739b5074a05d263b32a748da,2025-01-14T18:16:06.290000 +CVE-2025-23363,0,0,9d847654d50480688aa91cb0e62a450466f9daa5cc4a3d346e469c34ce48abe5,2025-02-25T17:15:14.227000 +CVE-2025-23366,0,0,19d3d492f06020aadbd27d64e622d5ed1c347260739b5074a05d263b32a748da,2025-01-14T18:16:06.290000 CVE-2025-23367,0,0,7754a5b5a7ef7b20fc4ec39ada85296b1a92f1ca2476a6564c884bf68763656c,2025-01-31T21:15:13.613000 -CVE-2025-23369,0,1,74f04427c8261f575e3b46a10e2c572c85dddb2e090b01cedc0f322610f8f68b,2025-02-05T19:15:45.747000 +CVE-2025-23369,0,0,74f04427c8261f575e3b46a10e2c572c85dddb2e090b01cedc0f322610f8f68b,2025-02-05T19:15:45.747000 CVE-2025-23374,0,0,dc7fc0938dfddbb9f9d96945d0cf484d16ace6397f0b6d455113dea4502470b2,2025-02-07T20:09:28.717000 CVE-2025-23385,0,0,44f68c3210fdb2f588e2b733b3276d4f924d74ac5df4660c1e28e1d2bd89eca2,2025-01-28T16:15:41.377000 -CVE-2025-23403,0,1,644047de2ce1ffb265b5a42cecfc2f854cd0e7552ab44d86c93242e1e0442a91,2025-02-11T11:15:16.420000 +CVE-2025-23403,0,0,644047de2ce1ffb265b5a42cecfc2f854cd0e7552ab44d86c93242e1e0442a91,2025-02-11T11:15:16.420000 CVE-2025-23405,0,0,1d766bc4849324d5a2aa10241aa29cfa3fa9dddb8599893bc0ba377c47067ae6,2025-02-28T17:15:16.637000 -CVE-2025-23406,0,1,38d5c87f4e786637cbc4fcb4a2f7006ad80927b3c7219b037e30cf1414c39e8c,2025-02-14T05:15:12.567000 -CVE-2025-23411,0,1,2149399d3d8cce275d78a69bd832e8585ca8be81bc1e889fab80ae4194b4819b,2025-02-13T22:15:11.913000 -CVE-2025-23412,0,1,879dc1f233cd1ed0927b887a0c257bb01d6c254311c7a39c5817d5ae0b0fbc54,2025-02-05T18:15:31.580000 -CVE-2025-23413,0,1,5d8a681b56b331debf19dc9f08d08646859aabde28ec61411300a927339c1e48,2025-02-05T18:15:31.930000 -CVE-2025-23415,0,1,c2dd48094efc8e1bfacac6004cbfdb2acecbbfdd3e26439f960c8800a711bd88,2025-02-05T18:15:32.573000 -CVE-2025-23419,0,1,dcd7b3325727301465e5372f86361f511c377c0aa3f87515df8f22306063b58f,2025-02-05T20:15:45.717000 -CVE-2025-23421,0,1,00e828297d8c47e57ba7a8d1a3f41d7d51541a2cde4acbd6d1a3d704f1af2297,2025-02-13T22:15:12.073000 +CVE-2025-23406,0,0,38d5c87f4e786637cbc4fcb4a2f7006ad80927b3c7219b037e30cf1414c39e8c,2025-02-14T05:15:12.567000 +CVE-2025-23411,0,0,2149399d3d8cce275d78a69bd832e8585ca8be81bc1e889fab80ae4194b4819b,2025-02-13T22:15:11.913000 +CVE-2025-23412,0,0,879dc1f233cd1ed0927b887a0c257bb01d6c254311c7a39c5817d5ae0b0fbc54,2025-02-05T18:15:31.580000 +CVE-2025-23413,0,0,5d8a681b56b331debf19dc9f08d08646859aabde28ec61411300a927339c1e48,2025-02-05T18:15:31.930000 +CVE-2025-23415,0,0,c2dd48094efc8e1bfacac6004cbfdb2acecbbfdd3e26439f960c8800a711bd88,2025-02-05T18:15:32.573000 +CVE-2025-23419,0,0,dcd7b3325727301465e5372f86361f511c377c0aa3f87515df8f22306063b58f,2025-02-05T20:15:45.717000 +CVE-2025-23421,0,0,00e828297d8c47e57ba7a8d1a3f41d7d51541a2cde4acbd6d1a3d704f1af2297,2025-02-13T22:15:12.073000 CVE-2025-23422,0,0,02fa1caf24a4eabe3a7a82363ae4ebce4a671b3054c1ebfa03694d43e05e5f21,2025-01-24T11:15:09.987000 CVE-2025-23423,0,0,9f2a3a8c7b19b98ddcb037c2f429da3cdced4a5dd5f2091389a187de7a6bb398,2025-01-16T20:15:33.573000 CVE-2025-23424,0,0,1257350394b4c232bb2fdb6b8eb342a15971b1159fa19176ca3462575142791d,2025-01-16T20:15:33.723000 CVE-2025-23426,0,0,2229e7d1ff76d0c5e969c3251982ab349229fc474aaf0fa42cebd6f9eb1f7a85,2025-01-16T20:15:33.877000 CVE-2025-23427,0,0,1ab1fc81c6d9ecd522651b87bcc6522c6506303e1906de8f32583cb95508df8d,2025-01-24T11:15:10.140000 -CVE-2025-23428,0,1,0933c655ffc4826ad6a9bae1408067074f41d57f71628a4f0c9688d55f588b8a,2025-02-14T13:15:43.160000 +CVE-2025-23428,0,0,0933c655ffc4826ad6a9bae1408067074f41d57f71628a4f0c9688d55f588b8a,2025-02-14T13:15:43.160000 CVE-2025-23429,0,0,2e8256da44ff61177c4f2a5d237cc05baadd69659454e348a75499c81473e2a7,2025-01-16T20:15:34.057000 CVE-2025-23430,0,0,d6a6f32e23dfcc5842a2f98f2cef617f4db5d83551088778a76b915d16293a79,2025-01-16T20:15:34.287000 -CVE-2025-23431,0,1,7bf90ba4dc8c9a49a35700f3e925d5c3fe575a48b0411f9f0ff3561fc0ae270b,2025-02-14T13:15:43.300000 +CVE-2025-23431,0,0,7bf90ba4dc8c9a49a35700f3e925d5c3fe575a48b0411f9f0ff3561fc0ae270b,2025-02-14T13:15:43.300000 CVE-2025-23432,0,0,e754a47d3de4a683f85700167b4d6315e5e70c68f0936fe6c95c5e783cb9730f,2025-01-16T20:15:34.467000 CVE-2025-23434,0,0,f44f7ad85e29b672c8bca7ccf3a8ff077acd5c80e8883e15c08b84c2d2d93953,2025-01-16T20:15:34.607000 CVE-2025-23435,0,0,6945949396459e98e52f3a5c95f90747ab0b3d87702a11bee1fbbbd38b17e9e7,2025-01-16T20:15:34.770000 @@ -282114,7 +282115,7 @@ CVE-2025-23463,0,0,98d57f4a46d47d157b5ed19edc615443bfb511b5852b7cb0045c98e9789a1 CVE-2025-23467,0,0,2bf367475f14e1f3924f0a4f22a4aea1a79671e1b9e87972e80793a0f370189e,2025-01-16T20:15:36.547000 CVE-2025-23470,0,0,8848375424af5ed790014076bbf48be372e428fab979e2d67fe4f034138fca32,2025-01-16T20:15:36.700000 CVE-2025-23471,0,0,8559e2ce78e3acc0fab057aadfea445292e3f0c4980827d748c143f09c30fffa,2025-01-16T20:15:36.840000 -CVE-2025-23474,0,1,a02808e4c68d13b02d1616048eddca8fc77a2c4ef44943542d39c6eb994f3379,2025-02-14T13:15:43.437000 +CVE-2025-23474,0,0,a02808e4c68d13b02d1616048eddca8fc77a2c4ef44943542d39c6eb994f3379,2025-02-14T13:15:43.437000 CVE-2025-23475,0,0,bee00c7417c73e1b37a63fcab4cee0ea39305a10e2073977017caf018a8c6266,2025-01-22T15:15:15.950000 CVE-2025-23476,0,0,2e73d00e315595f7a053681ff301d905967319719056a5b9f811682d4d934c03,2025-01-16T20:15:36.990000 CVE-2025-23477,0,0,5c6098808319de4505951baebf1a586e4793ae0be4627c3cf65438e22beac475,2025-01-21T18:15:16.570000 @@ -282122,7 +282123,7 @@ CVE-2025-23483,0,0,4bc6ad2f14d9de9a0797c4da2efee9475ed740963c9329c34f76f07dc0903 CVE-2025-23486,0,0,db15fe8e353e3dbb641397d86d33ed6d64f36b2de802bd430384278f6b43f617,2025-01-22T15:15:16.093000 CVE-2025-23489,0,0,a8502fb4e83bb7ba28297e2543a85c84c18f12fcd380f120406bbfcdc0815675,2025-01-21T18:15:16.740000 CVE-2025-23491,0,0,b6e04909bb37731409bf7190d1070864f039d5a61566e683ba212ff3dd649d05,2025-02-03T15:15:20.640000 -CVE-2025-23492,0,1,acff49799bed9b05d17cef1cd5fc93691c99856666ac52115fd66570fdfffd16,2025-02-14T13:15:43.573000 +CVE-2025-23492,0,0,acff49799bed9b05d17cef1cd5fc93691c99856666ac52115fd66570fdfffd16,2025-02-14T13:15:43.573000 CVE-2025-23495,0,0,d9a0cdbb453046f78521503adb7f92c01ed64245a1eea664c6e0347d070f697f,2025-01-22T15:15:16.230000 CVE-2025-23497,0,0,e94acfea44c4d198d5a805782578eef8be632de6ca980583b81a625d10980e86,2025-01-16T20:15:37.293000 CVE-2025-23498,0,0,636b120a74cbfb3524538ea103d8fb93424975cb4826227d74647c0da497f2d4,2025-01-22T15:15:16.370000 @@ -282140,8 +282141,8 @@ CVE-2025-23512,0,0,e86f11dc0e50a02bdc0d99b58f1ba83ef676ca0586a75df06c6165a1959d5 CVE-2025-23513,0,0,b49e0ef03f655c5857bfec7a9b723b31c64932dc8261d0e026a3117175ad4f06,2025-01-16T20:15:38.193000 CVE-2025-23514,0,0,34e07e624b89702dfcb5b7bfffc35f3e8691ecd3b879348a43ce40f20c111b68,2025-01-16T20:15:38.337000 CVE-2025-23522,0,0,5852e7950af307e368eaa84dbad2a68c2fcedda8bde1f4b6e5689bc8014fb4d2,2025-01-24T11:15:10.290000 -CVE-2025-23523,0,1,3182753044790694a251a399f6c27271978feff5b7992ca7831b3cc9ed976dda,2025-02-14T13:15:43.703000 -CVE-2025-23525,0,1,11d096f9acc047ed466a27477b08ef538eb7233eb59544741a419c468fe20c80,2025-02-14T13:15:43.840000 +CVE-2025-23523,0,0,3182753044790694a251a399f6c27271978feff5b7992ca7831b3cc9ed976dda,2025-02-14T13:15:43.703000 +CVE-2025-23525,0,0,11d096f9acc047ed466a27477b08ef538eb7233eb59544741a419c468fe20c80,2025-02-14T13:15:43.840000 CVE-2025-23527,0,0,2616a2828036793cafecf099ff69e00f486a89855e414df730486d37d346642d,2025-02-03T15:15:20.807000 CVE-2025-23528,0,0,12168907b0864434d8a4020bcee1f63e4e5adfac10d77e79ea19c426fc40d9ce,2025-01-16T20:15:38.480000 CVE-2025-23529,0,0,b38c5bcca5430635b24ab570fbf9d55781bea0bd4a1b3b85f466b119ace5bddf,2025-01-27T15:15:11.813000 @@ -282149,7 +282150,7 @@ CVE-2025-23530,0,0,8ec89260a35cc3a80dc4111e53382b9b64fc77741f1d33c294cb6047b2afd CVE-2025-23531,0,0,85d4cc0fc745eed60372f92f67e456ced56a3415abb96da8db1f6166fe626ff8,2025-01-27T15:15:11.963000 CVE-2025-23532,0,0,deffa93a5742d05598342f489a5313af6567bbdcc8641635c5652a151952e2c9,2025-01-16T20:15:38.783000 CVE-2025-23533,0,0,2feaf795f1df273221ac6faa2b92c08d09ccb79103144b0efc3eedd5b4158baa,2025-01-16T20:15:38.930000 -CVE-2025-23534,0,1,88cd0535228a3872a7f2afe91715d13ee88adf4da45dd7ccb84fc0b2164e48f7,2025-02-14T13:15:43.980000 +CVE-2025-23534,0,0,88cd0535228a3872a7f2afe91715d13ee88adf4da45dd7ccb84fc0b2164e48f7,2025-02-14T13:15:43.980000 CVE-2025-23535,0,0,c4c4e7b4c3cb9320eaf3f6bf1ebb93064af87ea92072de8b0d212ee5158c55d2,2025-01-22T15:15:17.290000 CVE-2025-23537,0,0,79e57ef42623bfacf08bcf48f182a917b206d07a7014897deba86aa5721ba1be,2025-01-16T20:15:39.070000 CVE-2025-23540,0,0,575604080a7e41dafefd577008aef472e583d091e6d52248a1f21517385238a3,2025-01-23T16:15:37.577000 @@ -282167,9 +282168,9 @@ CVE-2025-23561,0,0,dab2762c1dcf37050b4bf31dc30aa603b8a241d893f00d9a37f79c0f4ffda CVE-2025-23562,0,0,6516913ed80f1c2cc88fcb4ddf0a4ad7854ee1cade6aaf482ce8507c93182fe7,2025-01-22T15:15:17.557000 CVE-2025-23566,0,0,88ff034c0930eb7962346da8f31a94b9eca19a480252f7930366050551ebf8fd,2025-01-16T20:15:39.947000 CVE-2025-23567,0,0,a5334e3a1104d1d3b6196126e4f57ba74f8e92384c039079a9ba04e3f6d27982,2025-01-16T20:15:40.090000 -CVE-2025-23568,0,1,541d6e4ad43f8dba765299393aac14407144d095e5c8f6fed5ce69f6ad16e1ea,2025-02-14T13:15:44.123000 +CVE-2025-23568,0,0,541d6e4ad43f8dba765299393aac14407144d095e5c8f6fed5ce69f6ad16e1ea,2025-02-14T13:15:44.123000 CVE-2025-23569,0,0,e1a856fd806178c29488dac0d174aee24c02bc663bf84b5b8e41189ca4debaaf,2025-01-16T20:15:40.230000 -CVE-2025-23571,0,1,3c56bf3d57cf36665f942829237cdd5ae4a799e329add61ae4a156fa2555e187,2025-02-14T13:15:44.330000 +CVE-2025-23571,0,0,3c56bf3d57cf36665f942829237cdd5ae4a799e329add61ae4a156fa2555e187,2025-02-14T13:15:44.330000 CVE-2025-23572,0,0,de6082afe4a128b0f4da24928b9919e3a956306fd340d20a91397a5cf127b9da,2025-01-16T20:15:40.403000 CVE-2025-23573,0,0,47a2bcb665ab1e714c4b6c92d3ce819a124f5bc1e2f376db1bb99620f62cdb15,2025-01-16T20:15:40.740000 CVE-2025-23574,0,0,693be34be21aa389e45f03519c1745c4eff22d58bf3f0cdd7ea8e91da34e3735,2025-01-27T15:15:12.123000 @@ -282188,7 +282189,7 @@ CVE-2025-23593,0,0,aaa3e68323492fd453c38c81980209bbeabeeeb1c6f76a55c668815c2570b CVE-2025-23594,0,0,cf7f1fa31ac3cd50b92d1b9320d9426ae367e4be88f52e990dc79ec7fc8b6b6e,2025-02-03T15:15:21.980000 CVE-2025-23596,0,0,c0c87db7b414295d6b37258b125c64c14eac275967c68ddf6e89f0af7a37c04d,2025-01-31T09:15:08.060000 CVE-2025-23597,0,0,cea463851f9e84dc4dd23a6193771cbf7bfb7af0f728bfc9f3248f50d515c2f7,2025-01-22T15:15:18.230000 -CVE-2025-23598,0,1,87481f230259bf6caff4cdd796ec6a829051223d809c1dd41ebae2488d0f51a0,2025-02-14T13:15:44.483000 +CVE-2025-23598,0,0,87481f230259bf6caff4cdd796ec6a829051223d809c1dd41ebae2488d0f51a0,2025-02-14T13:15:44.483000 CVE-2025-23599,0,0,d05df5cc8092b2ef3ad2303b9842c8e30b1f9b745e52850641df822505ef2a9a,2025-02-03T15:15:22.127000 CVE-2025-23601,0,0,46c1fdfdf28a66086beaafaaeea851de5230b874b48166effa2de17c132d6628,2025-01-22T15:15:18.363000 CVE-2025-23602,0,0,d30be2a2699442d6075f3ffc9305b161d70bfc2cca96a60dac61452b8d1a5a89,2025-01-22T15:15:18.503000 @@ -282224,19 +282225,19 @@ CVE-2025-23642,0,0,6e64755b7ebe6355ada34a7729dd7046343f3faf18763fdbff82b45cfa376 CVE-2025-23643,0,0,b353edc36c329787ccb2df45790b0cdfde93aca21e629f256a43abc715ef88b9,2025-01-22T15:15:20.153000 CVE-2025-23644,0,0,326651915de9287cf85320be6c8601ed58c356f5737bd31685f6785764f50a52,2025-01-16T20:15:42.323000 CVE-2025-23645,0,0,e62f657067e8d88007fe5a70d97e75c188280f95e35db06015627e1330284af7,2025-02-04T15:15:22.873000 -CVE-2025-23646,0,1,c1fe5747a61bed6c08d3aed8bf24532464520ba050129c3f02efc5faf085f6ee,2025-02-14T13:15:44.617000 -CVE-2025-23647,0,1,f6ce3c8beea88cd6cabcfc4754ad29b739cee0bb3835652366552c700e886bdd,2025-02-14T13:15:44.790000 -CVE-2025-23648,0,1,56dfed8a340ac3b99475d65ad7fcd51d2501696ab63d0cbd8cb95a5ac613b868,2025-02-14T13:15:44.930000 +CVE-2025-23646,0,0,c1fe5747a61bed6c08d3aed8bf24532464520ba050129c3f02efc5faf085f6ee,2025-02-14T13:15:44.617000 +CVE-2025-23647,0,0,f6ce3c8beea88cd6cabcfc4754ad29b739cee0bb3835652366552c700e886bdd,2025-02-14T13:15:44.790000 +CVE-2025-23648,0,0,56dfed8a340ac3b99475d65ad7fcd51d2501696ab63d0cbd8cb95a5ac613b868,2025-02-14T13:15:44.930000 CVE-2025-23649,0,0,a43a99cf921270df6f54630a1d678841e6741ab04c2bf8f250e77ecaecfc577f,2025-01-16T20:15:42.463000 -CVE-2025-23650,0,1,6b533d2b5d60e5625870febe8996710b431ee07c6257862dd105ccbb5177dbd2,2025-02-14T13:15:45.063000 -CVE-2025-23651,0,1,60bc67625c38e1dc69d530120ebd488825bc87fa419b337c25b70c38987c9d98,2025-02-14T13:15:45.200000 -CVE-2025-23652,0,1,0a5f60ba3c24215abf34126d0d06408a8d10ae3c0d8fbd96d9d2167559de215b,2025-02-14T13:15:45.333000 -CVE-2025-23653,0,1,a7b6e2e3fcbcf209102fe4fa9b81d7626dd999f9095f201b990997025861326b,2025-02-14T13:15:45.467000 +CVE-2025-23650,0,0,6b533d2b5d60e5625870febe8996710b431ee07c6257862dd105ccbb5177dbd2,2025-02-14T13:15:45.063000 +CVE-2025-23651,0,0,60bc67625c38e1dc69d530120ebd488825bc87fa419b337c25b70c38987c9d98,2025-02-14T13:15:45.200000 +CVE-2025-23652,0,0,0a5f60ba3c24215abf34126d0d06408a8d10ae3c0d8fbd96d9d2167559de215b,2025-02-14T13:15:45.333000 +CVE-2025-23653,0,0,a7b6e2e3fcbcf209102fe4fa9b81d7626dd999f9095f201b990997025861326b,2025-02-14T13:15:45.467000 CVE-2025-23654,0,0,e18c9b36c57bb400d64806c75d784772ed09a49c73653ec930b121712ce380df,2025-01-16T20:15:42.607000 -CVE-2025-23655,0,1,90d28f11bed26c07fac1e89876c8943c499e86f0011fa656b943f0704be9fcb2,2025-02-14T13:15:45.610000 +CVE-2025-23655,0,0,90d28f11bed26c07fac1e89876c8943c499e86f0011fa656b943f0704be9fcb2,2025-02-14T13:15:45.610000 CVE-2025-23656,0,0,97e221d0e76175e25d429555113f1ee1530bd9533a3d9111b2c321c58200f416,2025-01-27T15:15:12.267000 -CVE-2025-23657,0,1,a323f4087da9c6f8511a15ab266e5890035e9feb4c96d9b70dcfec19e3a9764e,2025-02-14T13:15:45.760000 -CVE-2025-23658,0,1,b5ea61a3b86734edaed3c77d2a9b2daeda534753ab8f54dcf3e00ac26e4a6f7c,2025-02-14T13:15:45.900000 +CVE-2025-23657,0,0,a323f4087da9c6f8511a15ab266e5890035e9feb4c96d9b70dcfec19e3a9764e,2025-02-14T13:15:45.760000 +CVE-2025-23658,0,0,b5ea61a3b86734edaed3c77d2a9b2daeda534753ab8f54dcf3e00ac26e4a6f7c,2025-02-14T13:15:45.900000 CVE-2025-23659,0,0,dcc772503bf7bc48b2053f59e0fd1354f6d6525325330e2053b738a9e72bb73e,2025-01-16T20:15:42.750000 CVE-2025-23660,0,0,2cc733431a94cdb8a648f8f3373a33c06d517783298c1f87affd6dd6af956d0c,2025-01-16T20:15:42.893000 CVE-2025-23661,0,0,1f7f57e7bde62e643387dd0bb1448a0354f6c08b04d2c093fc9523e9645f79aa,2025-01-16T20:15:43.037000 @@ -282259,7 +282260,7 @@ CVE-2025-23683,0,0,11ab818cdded601704d5457da26238366cc9a2cdec8e1cfa4e95b50fb941a CVE-2025-23684,0,0,529ecfa4f2d7884c1c74d4451718ec8edc46df51f82091b8eeba652ef379906c,2025-02-18T20:15:27.947000 CVE-2025-23685,0,0,0ae9c880b577c05bd221b5d47c19ae7f8930d7d9f3014e4cbcee69e11cc74cc0,2025-02-03T15:15:22.420000 CVE-2025-23686,0,0,3faeff7525d93cc6d2031f95de86c7e21308c8342ae317b9dc855fcb527afe0f,2025-02-18T20:15:28.090000 -CVE-2025-23687,0,1,a062d47601c72b96a7b0ac661d6c70b2b4782e624ea753b9ec1d07c4535e69c5,2025-02-27T17:15:16.623000 +CVE-2025-23687,0,0,a062d47601c72b96a7b0ac661d6c70b2b4782e624ea753b9ec1d07c4535e69c5,2025-02-27T17:15:16.623000 CVE-2025-23689,0,0,3a077a022662cdd0d4798ac2d9b9685961bbdf05d3a8d2e748b53124c3ed929b,2025-01-16T20:15:44.040000 CVE-2025-23690,0,0,b9e8b4ce7cf418df7c2c552d6aa61f7715b27609fc2dbb370252e45d7528a647,2025-01-16T20:15:44.197000 CVE-2025-23691,0,0,8bccb2407b1830314e082c5ccc8a74914d5f3fb937895330615769bfb1ba0062,2025-01-16T20:15:44.353000 @@ -282296,15 +282297,15 @@ CVE-2025-23732,0,0,a319b2653140b4341d08717a159e17e281e96faa4531ef7eaf2b0aebc3064 CVE-2025-23733,0,0,ba14d7b711147bcf408bf8e6bd2e361fbeeaf786be070e9273bee40e739e6a4d,2025-01-23T16:15:40.073000 CVE-2025-23734,0,0,d08399ebf6e8fdb4054e549d4b1f5dfafe09daa5e675446b005341c5933da542,2025-01-24T11:15:10.967000 CVE-2025-23737,0,0,607d60dbc000683cdb744c3f8a0ff459baac89a608490796576d67926bb66926,2025-01-24T11:15:11.103000 -CVE-2025-23742,0,1,b201c2107bf925baad36a640efc91a7c932130b1fa30126bc2ac8036c1e569f4,2025-02-14T13:15:46.033000 +CVE-2025-23742,0,0,b201c2107bf925baad36a640efc91a7c932130b1fa30126bc2ac8036c1e569f4,2025-02-14T13:15:46.033000 CVE-2025-23743,0,0,803f800009872449a18217dc53667bf2ed09ca71991d264f6860698994827cf0,2025-01-16T20:15:46.550000 CVE-2025-23745,0,0,09ea8b53d4365edcfe38eb3fcbe51bfbcfdfed88a9df4c2f4d1f35c6770b51bd,2025-01-16T20:15:46.687000 CVE-2025-23746,0,0,c56dd2cf7a0062e75fcd4ee99e1079e2b8a6e7e500841295bc6a9d4e9cd8930e,2025-01-22T15:15:22.783000 CVE-2025-23747,0,0,11189b08f0b32d1a33e2a07404303abefebf771e15b3f51ebbf518ed937cebb4,2025-02-03T15:15:22.557000 -CVE-2025-23748,0,1,379e7bd6fefc2b4cfb857ff3fcb52aa7cb755afb4ff3a0baa4becc09360763a2,2025-02-14T13:15:46.177000 +CVE-2025-23748,0,0,379e7bd6fefc2b4cfb857ff3fcb52aa7cb755afb4ff3a0baa4becc09360763a2,2025-02-14T13:15:46.177000 CVE-2025-23749,0,0,6aa13db4e4c786d5dfaed7476f7ecb15c17aa377119bb300a3e3bb269b753986,2025-01-16T20:15:46.830000 -CVE-2025-23750,0,1,6ea37f4f9522ca2e0280209c27b390eeef98a740a6b7dd025e33315154a79c4d,2025-02-14T13:15:46.313000 -CVE-2025-23751,0,1,7cf5b5e2bcbd02d848667bb01cc756fab7e385c1a81149116d1dac297dcb5b22,2025-02-14T13:15:46.450000 +CVE-2025-23750,0,0,6ea37f4f9522ca2e0280209c27b390eeef98a740a6b7dd025e33315154a79c4d,2025-02-14T13:15:46.313000 +CVE-2025-23751,0,0,7cf5b5e2bcbd02d848667bb01cc756fab7e385c1a81149116d1dac297dcb5b22,2025-02-14T13:15:46.450000 CVE-2025-23752,0,0,2500631a89072de355d82cd9d0c12e88188eee2a9b43146cab8ef211fe41e0db,2025-01-27T15:15:12.570000 CVE-2025-23754,0,0,a8976bb97c2ae00c11653e47f47011f7edf0df2e28ad66f466282475f032adde,2025-01-27T15:15:12.727000 CVE-2025-23755,0,0,25f04dc206db1f71f9a2018ea14d136fcdb89733c2fde78659dbf54e9d738404,2025-02-03T15:15:22.697000 @@ -282315,12 +282316,12 @@ CVE-2025-23760,0,0,c926328276013ba4c92054487020a2c00b6299d54746739ff21a4a2b0e458 CVE-2025-23761,0,0,54955953ddba7da6b8dc6db7af99134b4479d6ff349ea65bc12f9e3c7ac517a4,2025-01-16T21:15:18.410000 CVE-2025-23764,0,0,7f32d20a1e65ecaa3e33bea3553398156868c7ff8731a49a86f2b21b51701ff3,2025-01-16T21:15:18.550000 CVE-2025-23765,0,0,2796d242b4e694c96282a5c8ffeecba3b80388403b475a6ae706c6a35a37e943,2025-01-16T21:15:18.700000 -CVE-2025-23766,0,1,6f8788466ea1e979883e67d78e53062fd0f4dadf013cf2e27f44d7bfd409f335,2025-02-14T13:15:46.583000 +CVE-2025-23766,0,0,6f8788466ea1e979883e67d78e53062fd0f4dadf013cf2e27f44d7bfd409f335,2025-02-14T13:15:46.583000 CVE-2025-23767,0,0,76b955d01b413ad0d12074ad466dc5f46f00daa50de12aab124eaa31dd6c7055,2025-01-16T20:15:46.967000 CVE-2025-23768,0,0,c920b5460eede4e28ad5a6bab1c476ba3bdb6f23c66470e8c98ff4291178165c,2025-01-22T15:15:23.040000 CVE-2025-23769,0,0,53257e72a10317cafa19e00a8c5a5b99ad2fd2ea1f55ca7c7353c473a7d37d32,2025-01-22T15:15:23.177000 CVE-2025-23770,0,0,b107f9a81729d03ca29a129f8fa439c6c2e86696ac80ab6dc074436a78cb1d5b,2025-01-22T15:15:23.303000 -CVE-2025-23771,0,1,65f02e079325c59eeccdf702e1503351ea70607dbcc194f06ae27108336d1453,2025-02-14T13:15:46.727000 +CVE-2025-23771,0,0,65f02e079325c59eeccdf702e1503351ea70607dbcc194f06ae27108336d1453,2025-02-14T13:15:46.727000 CVE-2025-23772,0,0,982ec2219b56005812368f626d4b56d161e9940f6a430166e5a95ac8a677bf4d,2025-01-16T21:15:18.860000 CVE-2025-23774,0,0,25f03790ef1a65d4e7ed495f6611d37faf391b93f8f6bdc23573d19f85630a1b,2025-01-22T15:15:23.440000 CVE-2025-23775,0,0,881e3af0467c920e3a0da1ed882de028f641d7f31ac26735099153067f58bff2,2025-01-16T21:15:19.007000 @@ -282333,11 +282334,11 @@ CVE-2025-23781,0,0,cd0c15df451a42164f1d2898bc0c8ae13644ba06ec604b656c9b563ada24e CVE-2025-23783,0,0,87e60e041b1b360cdc15ef5034f69c2a2df8e80bf19196341df29f91771cdf1c,2025-01-16T20:15:47.100000 CVE-2025-23784,0,0,8849c29c56fc0e766cbf1f375ec984601e4c88563ce3850301d1477aae092371,2025-01-22T15:15:23.713000 CVE-2025-23785,0,0,8fa57e244fde111a8cf011b78b0ec1aa32722f2ffac730a959e493b1a51f13a5,2025-01-16T21:15:19.967000 -CVE-2025-23786,0,1,c84df1490b3ddc892e4b36f83bf17091d1849c69b6f20c3dcd07e4b96290710e,2025-02-14T13:15:46.860000 -CVE-2025-23787,0,1,98207203d832413e4931bad5e77d78a9df408f5e5b14f95d98c2482c81408ba4,2025-02-14T13:15:47.003000 -CVE-2025-23788,0,1,4bb3b0767645208543536cf247d0bb9ab69d19e50177026883ca5d12def5afa1,2025-02-14T13:15:47.143000 -CVE-2025-23789,0,1,e8d957926874b9276fcdfea53856a4d2eb6c6dbab67e8a9de7a4446dcd9c77d1,2025-02-14T13:15:47.280000 -CVE-2025-23790,0,1,bb5edb8d23e9d9179798a375cc1c933f749aaaa272a5a621aff2538407ab31c0,2025-02-14T13:15:47.417000 +CVE-2025-23786,0,0,c84df1490b3ddc892e4b36f83bf17091d1849c69b6f20c3dcd07e4b96290710e,2025-02-14T13:15:46.860000 +CVE-2025-23787,0,0,98207203d832413e4931bad5e77d78a9df408f5e5b14f95d98c2482c81408ba4,2025-02-14T13:15:47.003000 +CVE-2025-23788,0,0,4bb3b0767645208543536cf247d0bb9ab69d19e50177026883ca5d12def5afa1,2025-02-14T13:15:47.143000 +CVE-2025-23789,0,0,e8d957926874b9276fcdfea53856a4d2eb6c6dbab67e8a9de7a4446dcd9c77d1,2025-02-14T13:15:47.280000 +CVE-2025-23790,0,0,bb5edb8d23e9d9179798a375cc1c933f749aaaa272a5a621aff2538407ab31c0,2025-02-14T13:15:47.417000 CVE-2025-23791,0,0,0a4e14fe20d5edd4b851b0fffb1f61f6e7f8fd7d1002fde34a1dd39504f5e9f6,2025-01-16T21:15:20.113000 CVE-2025-23792,0,0,3a1dea12e76b42cb372190ab685cecea7a553c8f2a71bf9dcb5f8fe000fca6bf,2025-01-27T14:15:28.510000 CVE-2025-23793,0,0,75d4eba66871712d0a39959a57f39e10c86950a377381e50afae76d31dc84af5,2025-01-16T21:15:20.267000 @@ -282384,16 +282385,16 @@ CVE-2025-23836,0,0,5c76aa20fa64580f07d9530831e0cb5c7e88e1287b55c63d0300b02146b3c CVE-2025-23837,0,0,371373d70784fb5e2285584d435fa34d3363a28bafc09c0ab1690ff32190677d,2025-01-24T11:15:11.240000 CVE-2025-23838,0,0,4752ed20e3dc714416037d00b281cddc275d8df64a4c888dd8f3b3d43e89086b,2025-01-24T11:15:11.390000 CVE-2025-23839,0,0,c711cdfd3a6cd8df3981e46ebebb623db7f4f50ebcbba001c1ca48594578b44f,2025-01-24T11:15:11.523000 -CVE-2025-23840,0,1,f0f7548a18e4cfedb3688e9fbc7414acc68ef02d31e6af775d6a7349c3921d9c,2025-02-17T12:15:27.973000 +CVE-2025-23840,0,0,f0f7548a18e4cfedb3688e9fbc7414acc68ef02d31e6af775d6a7349c3921d9c,2025-02-17T12:15:27.973000 CVE-2025-23841,0,0,c097c459c2277c131514a3ea078b91eba98a25a334eaa639de34719734a5222a,2025-01-16T21:15:24.793000 CVE-2025-23842,0,0,2b0139d7daa7e9dee90c237d483621e8535d39bd8efb9a3ce143d2d5a6b0d36f,2025-01-16T21:15:24.940000 CVE-2025-23844,0,0,86105cb76b38d6ea0728b9c1232799c3e34ea63adb94598d263dfa4f4d3924ce,2025-01-16T21:15:25.080000 -CVE-2025-23845,0,1,704388ad9715a6095e5c19469c8d6736ddabb3114c3d928fbe8cb9a12e65b295,2025-02-17T12:15:28.127000 +CVE-2025-23845,0,0,704388ad9715a6095e5c19469c8d6736ddabb3114c3d928fbe8cb9a12e65b295,2025-02-17T12:15:28.127000 CVE-2025-23846,0,0,ea1add75e4166af75969247fd7072cf309971d9564e41b3b3aa5ab3aed42b97c,2025-01-22T15:15:24.570000 CVE-2025-23848,0,0,89a987df9d0bbdbc45b1ea1fdc383b4ea7fa77b656809c9e88d08eb1cb2905d0,2025-01-16T21:15:25.220000 CVE-2025-23849,0,0,7076f9fcf4e7216b0f5ca136c4ea4a88f8fc78bd3d3c6b722ad7847e399fd28f,2025-01-27T15:15:13.087000 -CVE-2025-23851,0,1,45cd563fd26573e18f7597f8a91796eb4d7bea4673dae9c99c4f2ca6dc5dfd24,2025-02-14T13:15:47.550000 -CVE-2025-23853,0,1,ef0cda26dc0e79d1c47dc7e28d69e1254f0dace4fced367382184e4831286f9c,2025-02-14T13:15:47.700000 +CVE-2025-23851,0,0,45cd563fd26573e18f7597f8a91796eb4d7bea4673dae9c99c4f2ca6dc5dfd24,2025-02-14T13:15:47.550000 +CVE-2025-23853,0,0,ef0cda26dc0e79d1c47dc7e28d69e1254f0dace4fced367382184e4831286f9c,2025-02-14T13:15:47.700000 CVE-2025-23854,0,0,d260b02665c562e6c59db554faa1d37d019f8ad115df9a55a6f95eb87b662a62,2025-01-16T21:15:25.357000 CVE-2025-23856,0,0,a5c5728227279c4b26e1b13f4ba8f4d185c4e16a374fd50014963dfe066d3a3b,2025-01-16T21:15:25.507000 CVE-2025-23857,0,0,16b41278d0e154e1d93caa42d1d4df0d1bd52da4931e55f8dc1cb6d650507d88,2025-02-25T19:41:41.857000 @@ -282438,7 +282439,7 @@ CVE-2025-23899,0,0,598182d1621caa24bf3c481ede2ce2b83897d5764a80f40ca9f00a668f077 CVE-2025-23900,0,0,68aba21ddce77b08fbaa0dad71c040e65c232f030b0b325ddea5744be386b9b2,2025-01-16T21:15:31.857000 CVE-2025-23901,0,0,bf3c3b7205ed6fc1b684ded669be915dd1c9b905481743bdf15fb28a8c514c0e,2025-01-16T21:15:32.027000 CVE-2025-23902,0,0,991c47a865a929869add2c8c1b94dc787e70c9818f90cecd06fc91fb7023083e,2025-01-16T21:15:32.173000 -CVE-2025-23905,0,1,e6df51fd666e2c8113ce848afa63ebc2d7c3d50c4fb01b44668236357fa834a0,2025-02-14T13:15:47.973000 +CVE-2025-23905,0,0,e6df51fd666e2c8113ce848afa63ebc2d7c3d50c4fb01b44668236357fa834a0,2025-02-14T13:15:47.973000 CVE-2025-23907,0,0,62f2d830555983225c93d67a33766339f0b5f5b8104b470ef809680dd862709a,2025-01-16T21:15:32.333000 CVE-2025-23908,0,0,4b396a8852131d43d79fe1137cb49df2e0d52a86fdb32e54e4afe34ce1d8d3d5,2025-01-16T21:15:32.480000 CVE-2025-23909,0,0,076770cf61637e2194048d503e6efbb5af30e3d945de88d9df8b24a008808b14,2025-01-16T21:15:32.637000 @@ -282493,7 +282494,7 @@ CVE-2025-23962,0,0,38c72a66f748d246b44f5351bf9ff0f3b3815cc4926f227945695c33eaf96 CVE-2025-23963,0,0,b25e75626ec56255a41425e6f3edd3e3aea1c19b7ee658d0d0b26b28ec1f0c5c,2025-01-16T21:15:37.873000 CVE-2025-23965,0,0,53fb1e10aaa7ebd57bd7f00633a90cd803f03e00b4bc8c44e50c428b42627500,2025-01-16T21:15:38.023000 CVE-2025-23966,0,0,7be907c83ff5fc724c156b1fa35d79f9d45ca14741abf1d0664a82e4e926bedb,2025-01-22T15:15:26.950000 -CVE-2025-23975,0,1,e8001c46a9ccc486b1a86f3be17fa5f6b3ce26422e7bdcae0080fc4ebd4b6ef7,2025-02-16T23:15:10.477000 +CVE-2025-23975,0,0,e8001c46a9ccc486b1a86f3be17fa5f6b3ce26422e7bdcae0080fc4ebd4b6ef7,2025-02-16T23:15:10.477000 CVE-2025-23976,0,0,a29eb82e0663b02bfaa3596cfe2622c511331a5578d509b2b4b465f1a7a97d91,2025-01-31T09:15:08.530000 CVE-2025-23977,0,0,4d0f94ce84075ba723583d9d09a43737047f5d4a006604c1cf44bad3bcf53c59,2025-01-31T09:15:08.687000 CVE-2025-23978,0,0,12cd27921605bbe68c80af2d7542b500f0b94f840fdfb9147cbd42a4cab4c233,2025-01-31T09:15:08.830000 @@ -282520,15 +282521,15 @@ CVE-2025-24016,0,0,c090754f26d92875e7dde6ca613307138b21fce6005c542e3bd734afb516a CVE-2025-24017,0,0,4127b8a7fb48204ccdedd278270e1a824a4426e6472255b67fd4d2229bebbdd7,2025-01-21T18:15:17.683000 CVE-2025-24018,0,0,e4baea09df10b36d105667a7249c05293515d725374ccb74ed2a1fb48a8a06d4,2025-01-21T18:15:17.803000 CVE-2025-24019,0,0,2a3a6a9851c247290336c704932309ffb09f759a478660ebcaeee5a66d59a10f,2025-01-21T18:15:17.933000 -CVE-2025-24020,0,1,285e20714349f7ac830f6a14f1541e73cc305a3a9f896b0ecc137956f3014986,2025-02-13T19:01:51.927000 +CVE-2025-24020,0,0,285e20714349f7ac830f6a14f1541e73cc305a3a9f896b0ecc137956f3014986,2025-02-13T19:01:51.927000 CVE-2025-24024,0,0,2eed754b499c2c804003117f998e15abebe8d400a886c780cd3d285697b11dd6,2025-01-21T20:15:46.617000 -CVE-2025-24025,0,1,d0deb6cc735d18f2d50160ca3518f33216e8d39f408db984acc4bbc8bf3a9a39,2025-01-24T21:15:11.600000 +CVE-2025-24025,0,0,d0deb6cc735d18f2d50160ca3518f33216e8d39f408db984acc4bbc8bf3a9a39,2025-01-24T21:15:11.600000 CVE-2025-24027,0,0,7aafd16a9bde691788eff3c983eb76660cc50c899ff68b8c3f8ccfb1cc458ed4,2025-01-22T15:15:27.090000 CVE-2025-24028,0,0,f1373528095a8b61c5fbceda214a71e8eed17ec39e3b1a5d2d9d5b3514d22c8e,2025-02-10T18:15:35.563000 CVE-2025-24029,0,0,78ccc702bd5d12fe713f342eb01497f1004c6f35d754359834f77e673529d847,2025-02-03T22:15:28.320000 CVE-2025-24030,0,0,53ed9f8c2f1606c3ac2d0893d8b45d45add03d54f0c0cb325356c13a37ba8b27,2025-01-23T04:15:07.100000 -CVE-2025-24031,0,1,f001af7155fa77b1de37ced441ee4e39c1454b911ef9ca1ee83e5bda55f8dc14,2025-02-10T16:15:38.990000 -CVE-2025-24032,0,1,711d73fff4d7a126365e2f8021790ef1ecebb007f98bc189e7d31602a906fbac,2025-02-18T14:15:28.770000 +CVE-2025-24031,0,0,f001af7155fa77b1de37ced441ee4e39c1454b911ef9ca1ee83e5bda55f8dc14,2025-02-10T16:15:38.990000 +CVE-2025-24032,0,0,711d73fff4d7a126365e2f8021790ef1ecebb007f98bc189e7d31602a906fbac,2025-02-18T14:15:28.770000 CVE-2025-24033,0,0,5d43b3fda302d539504b19a83f0cc15d137062f506c15ff024403b0f87c197d4,2025-01-23T18:15:33.610000 CVE-2025-24034,0,0,0513aff0d67a6ab3e752cdbedf94272062322edab521c53d56f2829172c813e3,2025-01-23T18:15:33.793000 CVE-2025-24036,0,0,fd3c57cd706b96e46ede143d602a78012ec65a6099cd7b40520437f8a49a1d2e,2025-02-14T17:31:47.153000 @@ -282598,35 +282599,35 @@ CVE-2025-24169,0,0,dc7fdf5a34ca171f91b452ca483098d6852ee04a0c9927ea185bfbd0220db CVE-2025-24174,0,0,e724663cff9165e39b0688ca8a94f8f5a51707a7691f46e01b12dee411bcc824,2025-02-18T20:15:31.400000 CVE-2025-24176,0,0,0a13e167281064295cb7d6ac3b662de69e357179cbe1fefabb03dbb784e50b69,2025-01-28T16:15:44.630000 CVE-2025-24177,0,0,79a71d65a51a9b6afaebd476d0d597d4ed4eaba333259a9c33b9b13f1b1bef2f,2025-02-04T22:15:43.237000 -CVE-2025-24200,0,1,d9c7918e8a07e18518c12bcf14fe92863d4e1d1a93377db97d110f68957cafff,2025-02-18T18:15:33.667000 -CVE-2025-24312,0,1,95c47bb536b453078b50948ffe457339fcccb14868a3af4b230325aee112d79c,2025-02-05T18:15:34.060000 +CVE-2025-24200,0,0,d9c7918e8a07e18518c12bcf14fe92863d4e1d1a93377db97d110f68957cafff,2025-02-18T18:15:33.667000 +CVE-2025-24312,0,0,95c47bb536b453078b50948ffe457339fcccb14868a3af4b230325aee112d79c,2025-02-05T18:15:34.060000 CVE-2025-24316,0,0,770bef4f97559304e30386e8115bd7582afb0c9db56f36e83bccb579d61f5751,2025-02-28T17:15:16.790000 CVE-2025-24318,0,0,141558a454419e2326c0c64b4fbc3e837b318d293574156c8e8685ddefe4e612,2025-02-28T17:15:16.937000 -CVE-2025-24319,0,1,9187be60b0cac196c7936aff1f9769e0582f5aeeb7750ad9a385d1c3e1292585,2025-02-05T18:15:34.557000 -CVE-2025-24320,0,1,22204bebd126ec0b8efa20c54300c5d2c2817352b294d53c5a23f29d2ef87e4f,2025-02-05T18:15:34.960000 -CVE-2025-24326,0,1,dd13af4709b7b17ac448c947eb2606b60fddc8b7e04055280df591b39ac70dcf,2025-02-05T18:15:35.420000 +CVE-2025-24319,0,0,9187be60b0cac196c7936aff1f9769e0582f5aeeb7750ad9a385d1c3e1292585,2025-02-05T18:15:34.557000 +CVE-2025-24320,0,0,22204bebd126ec0b8efa20c54300c5d2c2817352b294d53c5a23f29d2ef87e4f,2025-02-05T18:15:34.960000 +CVE-2025-24326,0,0,dd13af4709b7b17ac448c947eb2606b60fddc8b7e04055280df591b39ac70dcf,2025-02-05T18:15:35.420000 CVE-2025-24336,0,0,0c1fb43f965e1337be57c1e176a52234211acbdc43cd0f3b53a81b279dc7a08b,2025-01-31T00:15:20.607000 CVE-2025-24337,0,0,909a943b00c8b637d3fed5ce70273699981b2448e37e3c32ed1614924942542d,2025-01-20T14:15:27.130000 CVE-2025-24353,0,0,73a00e82e652255c53e1c9aa441604ca19c4f6e89dc8a22b2403655764d58be1,2025-01-23T18:15:33.990000 CVE-2025-24354,0,0,33e96f6ab404cf45f0a4405c77520b82358348aceacdc778687814571e590be5,2025-01-27T18:15:41.197000 CVE-2025-24355,0,0,2b68b163db748dec99ff55b2d4d371492d44a4482a7f15b8973aa6b3a0f994c5,2025-01-24T17:15:16.047000 -CVE-2025-24356,0,1,d0b82c0018364f3dc83d637e30ca6c64f4be25093ccf7468d678a6ec3efd7022,2025-01-27T18:15:41.347000 +CVE-2025-24356,0,0,d0b82c0018364f3dc83d637e30ca6c64f4be25093ccf7468d678a6ec3efd7022,2025-01-27T18:15:41.347000 CVE-2025-24357,0,0,33b4b3c939c862c35be8fbd83a4f327fbd80fdaea485d698b2dba1d8e5ecb167,2025-01-27T18:15:41.523000 CVE-2025-24359,0,0,1ef1d48aa16d3d1524839190f2a92e68f271b7bbb06dbb86c77c3115b6a414ab,2025-01-24T17:15:16.197000 CVE-2025-24360,0,0,9b8d13d61afdc9c82b83c3501ec96029794286adee2fcfad926404556ff5277e,2025-01-25T01:15:24.047000 CVE-2025-24361,0,0,398144fa5fffc1da1e51f93b9cc9373c390b7e27a0bd14059d4987e6ffaf08d7,2025-01-25T01:15:24.193000 -CVE-2025-24362,0,1,67c7d82378aea4745ba697a176366b1e49717f297cd861a4a14f894cf9b4af65,2025-01-24T18:15:32.383000 +CVE-2025-24362,0,0,67c7d82378aea4745ba697a176366b1e49717f297cd861a4a14f894cf9b4af65,2025-01-24T18:15:32.383000 CVE-2025-24363,0,0,e5280365e8798c3d50dec901fd082ab2d29cb61ba3ca73c44ff38bee5500b546,2025-01-24T19:15:13.633000 CVE-2025-24364,0,0,a66718071611b4c5bae8243cb0fb69ff42bed53bfb4d9e391dd0ea1f1905ca71,2025-01-27T18:15:41.690000 CVE-2025-24365,0,0,bb71464e8d0a0e412e7a77dc3188cffac46c5287ce4a03629456d8e9fa3bb7a8,2025-01-27T18:15:41.847000 CVE-2025-24366,0,0,a88cb92e03d021067fd1839391fed795387671856d75f4ac962c9c9d5f9dab0f,2025-02-07T22:15:14.463000 -CVE-2025-24367,0,1,a83004b73bdc0b061316c117f1ce2bb36d493f1194ef2c04927c8db3f858c34e,2025-01-27T19:15:29.440000 -CVE-2025-24368,0,1,cb193fd795c6d6dc5e0c3db7bc9cdab001176c5cfbe51cb931d12b23217ede1d,2025-01-27T19:15:29.540000 -CVE-2025-24369,0,1,28e95105480bd3d578e1306fcb577e127510f1e256452fc6d100d8b7ef0bb0a3,2025-01-27T23:15:11.310000 -CVE-2025-24370,0,1,de0bf1ebf68bd78c6b3a9eb33992f78a379b8ed8ac6a489affa87304bc2ac6c5,2025-02-03T21:15:15.547000 -CVE-2025-24371,0,1,bd5ae748ff968ec1ecb0ae052adede0e88577cbbf919172c8cf39cf6a80b9ed2,2025-02-03T22:15:28.460000 +CVE-2025-24367,0,0,a83004b73bdc0b061316c117f1ce2bb36d493f1194ef2c04927c8db3f858c34e,2025-01-27T19:15:29.440000 +CVE-2025-24368,0,0,cb193fd795c6d6dc5e0c3db7bc9cdab001176c5cfbe51cb931d12b23217ede1d,2025-01-27T19:15:29.540000 +CVE-2025-24369,0,0,28e95105480bd3d578e1306fcb577e127510f1e256452fc6d100d8b7ef0bb0a3,2025-01-27T23:15:11.310000 +CVE-2025-24370,0,0,de0bf1ebf68bd78c6b3a9eb33992f78a379b8ed8ac6a489affa87304bc2ac6c5,2025-02-03T21:15:15.547000 +CVE-2025-24371,0,0,bd5ae748ff968ec1ecb0ae052adede0e88577cbbf919172c8cf39cf6a80b9ed2,2025-02-03T22:15:28.460000 CVE-2025-24372,0,0,d67365bd89db4c3751e20f68485685bbddaa30222f766a46b2792537e2dc94e0,2025-02-05T19:15:46.010000 -CVE-2025-24373,0,1,828a96e86ff08b742aa150355f229fc88d281347208da05d776aed19719723da,2025-02-19T15:45:13.197000 +CVE-2025-24373,0,0,828a96e86ff08b742aa150355f229fc88d281347208da05d776aed19719723da,2025-02-19T15:45:13.197000 CVE-2025-24374,0,0,9d28476f7b9e0a721c68d8f61a3e330d2e4b6e221dde61867e43ef2d95c1b3bb,2025-01-29T16:15:44.090000 CVE-2025-24376,0,0,7e46d4cd45c80d06e2794dedbb8a5a694e79dc599f98b5860f6d746c41079abd,2025-01-30T16:15:31.630000 CVE-2025-24389,0,0,1f2059cf3f125eed1b0425e33b29a7475638e7301a1298ff7d6746702fae8f56,2025-01-27T06:15:24.170000 @@ -282677,28 +282678,28 @@ CVE-2025-24460,0,0,4f72eb3be22e4f1df5ebc3a0bd9e4b0215891e7379b9cb7c39c53c2299ad1 CVE-2025-24461,0,0,25f37a551c58c38f8a12f7c46f3328964394f6bf5bab9d552ab0758339b513f4,2025-01-30T21:26:17.583000 CVE-2025-24470,0,0,b97a6fef4b5505dee945d637a8774d8a3a426e3a9c38ffd15f57405368d61eb7,2025-02-11T17:15:34.730000 CVE-2025-24472,0,0,b964400fad4aced19c823786e9a9e422f23714df046dbf585e9dd286503b6396,2025-02-11T17:15:34.867000 -CVE-2025-24478,0,1,0083a83ce8a7467bd79ed623e875ec78bf3adca87990be9aea0e893fa7d8e9bc,2025-01-28T19:15:14.777000 -CVE-2025-24479,0,1,d732ba51a4f6efc84c8321c89024e480fd7d3b488cb555f37500d77679d00e07,2025-01-28T19:15:14.910000 -CVE-2025-24480,0,1,8c69070e4602e3e045b6de7421f305082c0b32c33d67076e7034c529b969d532,2025-01-28T19:15:15.033000 -CVE-2025-24481,0,1,1f18ba539d38ed86105e18de8f701df1ae615df6838eaafd5a3bd88fcca169e2,2025-01-28T21:15:18.520000 -CVE-2025-24482,0,1,bddd8d62e1d1ef759d3d72d308a4499752a0ac6f47d6ad7b4c765c13d2fd27ef,2025-01-28T21:15:18.687000 +CVE-2025-24478,0,0,0083a83ce8a7467bd79ed623e875ec78bf3adca87990be9aea0e893fa7d8e9bc,2025-01-28T19:15:14.777000 +CVE-2025-24479,0,0,d732ba51a4f6efc84c8321c89024e480fd7d3b488cb555f37500d77679d00e07,2025-01-28T19:15:14.910000 +CVE-2025-24480,0,0,8c69070e4602e3e045b6de7421f305082c0b32c33d67076e7034c529b969d532,2025-01-28T19:15:15.033000 +CVE-2025-24481,0,0,1f18ba539d38ed86105e18de8f701df1ae615df6838eaafd5a3bd88fcca169e2,2025-01-28T21:15:18.520000 +CVE-2025-24482,0,0,bddd8d62e1d1ef759d3d72d308a4499752a0ac6f47d6ad7b4c765c13d2fd27ef,2025-01-28T21:15:18.687000 CVE-2025-24483,0,0,8e8c3f541513089421e16456a3415c9fe977a1e0274a2d9a7826bef889eecc77,2025-02-06T08:15:30.327000 -CVE-2025-24490,0,1,c90744a991c52fb51aa8e878b4b2657f71ca215607f5858e899dd6952ad19778,2025-02-24T08:15:10.260000 -CVE-2025-24497,0,1,c353bcaacc4022d9f615cca17d8aba00bc9c27a2db4d05cf3443efd3facf0482,2025-02-05T18:15:35.613000 -CVE-2025-24499,0,1,73c3be8f9b393062a6377e177930760395b929afa4bcb880a4961279b138a48c,2025-02-11T11:15:16.583000 -CVE-2025-24500,0,1,9295dd9b249041670d2ba554602eebc3b93f68829fb82212836936456e522eee,2025-02-05T05:15:11.067000 -CVE-2025-24501,0,1,805ef05e75b283fb4d87128106cf95e77b6a4387edac60027da256d1e053a956,2025-02-05T05:15:11.197000 -CVE-2025-24502,0,1,faeb6d58a720f7df24146e060ac5b9ad3285f3857cadba89f24692133122cb1d,2025-02-05T05:15:11.300000 -CVE-2025-24503,0,1,bf8d3e0e87d4bc1ef61a15717710ab55d26670ba78a527c19e8e94e4201c3cdb,2025-02-05T05:15:11.430000 -CVE-2025-24504,0,1,ef6de3b3dbf1242190b08aac9e33b32e05b2dd27e51e53bc5474f7cffa0c6dae,2025-02-05T05:15:11.550000 -CVE-2025-24505,0,1,7974460272478c3512102c93107009cbcaf39c532939b93286f6169dc2322ea0,2025-02-05T06:15:31.587000 -CVE-2025-24506,0,1,6d0f2b92aeb54c0239442b80d645c7de8b9983e714f18d96e40f89a3734ac9c7,2025-02-05T06:15:31.737000 -CVE-2025-24507,0,1,422b270ad7f0d60cc805efaa577ee203a8a40781b3fc9ddd5b1e3464f7401c91,2025-02-05T06:15:31.860000 -CVE-2025-24526,0,1,1e18d1f5ae98abeeaf7d844b3f89d785c7636c11b538120dbb867fa27b9c5f64,2025-02-24T08:15:10.427000 +CVE-2025-24490,0,0,c90744a991c52fb51aa8e878b4b2657f71ca215607f5858e899dd6952ad19778,2025-02-24T08:15:10.260000 +CVE-2025-24497,0,0,c353bcaacc4022d9f615cca17d8aba00bc9c27a2db4d05cf3443efd3facf0482,2025-02-05T18:15:35.613000 +CVE-2025-24499,0,0,73c3be8f9b393062a6377e177930760395b929afa4bcb880a4961279b138a48c,2025-02-11T11:15:16.583000 +CVE-2025-24500,0,0,9295dd9b249041670d2ba554602eebc3b93f68829fb82212836936456e522eee,2025-02-05T05:15:11.067000 +CVE-2025-24501,0,0,805ef05e75b283fb4d87128106cf95e77b6a4387edac60027da256d1e053a956,2025-02-05T05:15:11.197000 +CVE-2025-24502,0,0,faeb6d58a720f7df24146e060ac5b9ad3285f3857cadba89f24692133122cb1d,2025-02-05T05:15:11.300000 +CVE-2025-24503,0,0,bf8d3e0e87d4bc1ef61a15717710ab55d26670ba78a527c19e8e94e4201c3cdb,2025-02-05T05:15:11.430000 +CVE-2025-24504,0,0,ef6de3b3dbf1242190b08aac9e33b32e05b2dd27e51e53bc5474f7cffa0c6dae,2025-02-05T05:15:11.550000 +CVE-2025-24505,0,0,7974460272478c3512102c93107009cbcaf39c532939b93286f6169dc2322ea0,2025-02-05T06:15:31.587000 +CVE-2025-24506,0,0,6d0f2b92aeb54c0239442b80d645c7de8b9983e714f18d96e40f89a3734ac9c7,2025-02-05T06:15:31.737000 +CVE-2025-24507,0,0,422b270ad7f0d60cc805efaa577ee203a8a40781b3fc9ddd5b1e3464f7401c91,2025-02-05T06:15:31.860000 +CVE-2025-24526,0,0,1e18d1f5ae98abeeaf7d844b3f89d785c7636c11b538120dbb867fa27b9c5f64,2025-02-24T08:15:10.427000 CVE-2025-24527,0,0,64c5f15d3a36426dd086cf6753a3bcfcae0a9e70014bff12440c7ea401e9bd26,2025-02-24T16:15:14.683000 CVE-2025-24529,0,0,bc0b161a595e000cd783abe643c1f26152f3142c15687c9c73e18c43346dadb9,2025-01-23T06:15:27.710000 CVE-2025-24530,0,0,3811bbd67cbab8ca9968b0768c7eca6cb2811300b6d619aac191afa45bc7a556,2025-01-23T06:15:27.893000 -CVE-2025-24532,0,1,b053df9f8a67f59f0bfb686fd8f2100cae061ad7cbcf685b7c0caa6f1f71710b,2025-02-11T11:15:16.740000 +CVE-2025-24532,0,0,b053df9f8a67f59f0bfb686fd8f2100cae061ad7cbcf685b7c0caa6f1f71710b,2025-02-11T11:15:16.740000 CVE-2025-24533,0,0,87e74642737caf1700663b4c750603fff22782c9e0d5f28f143a04d00f49096c,2025-01-27T14:15:28.653000 CVE-2025-24534,0,0,be927909713e46562e3022fd38617bb630061bd1c492540c75508439a156b9af,2025-01-31T09:15:09.720000 CVE-2025-24535,0,0,8413f0f6501de25a4ea76a1029f3db27442b81948ea285c9b214dd8685020a0d,2025-01-31T09:15:09.870000 @@ -282716,20 +282717,20 @@ CVE-2025-24547,0,0,9bbbbb0170cdf42c7de6ad37f0762f4ac79a39517bc2a7a976e9bfd241d0f CVE-2025-24549,0,0,cc40b6e26688d19744c9ccf5aa4c960233861d1a46718a8675844d0dfee836e3,2025-01-31T09:15:10.027000 CVE-2025-24551,0,0,d775a091c05a4cd23de74d357ab793fc5cd8516ad1919b9c63ca6b0683b031d3,2025-01-31T09:15:10.170000 CVE-2025-24552,0,0,596feaaeabace159c1f5102fbb31f50177633fabd1b603a34028a9791861e2c4,2025-01-24T18:15:33.257000 -CVE-2025-24554,0,1,c76cba34a2f263ec006d351353178853b31a1581f1263730a61dae9551266fe3,2025-02-14T13:15:48.113000 +CVE-2025-24554,0,0,c76cba34a2f263ec006d351353178853b31a1581f1263730a61dae9551266fe3,2025-02-14T13:15:48.113000 CVE-2025-24555,0,0,948444e837e33ec5e61cf9d8b68736658e42eabc8f745ab714b850383f1d6168,2025-01-24T18:15:33.440000 CVE-2025-24556,0,0,6ea5e8a5447bcc14ba5473102f123444dde32621fa8b8e2054b21cc654544ca0,2025-02-03T15:15:24.360000 CVE-2025-24557,0,0,c9608fe9d08b3e8c60623778dbf4af1106723f97e1e1925624e6372467bb5a63,2025-02-03T15:15:24.660000 -CVE-2025-24558,0,1,dee03508bf89823823b6f4ee09b11d434c5b7451f5eb4c9b3a456644047346ed,2025-02-14T13:15:48.253000 +CVE-2025-24558,0,0,dee03508bf89823823b6f4ee09b11d434c5b7451f5eb4c9b3a456644047346ed,2025-02-14T13:15:48.253000 CVE-2025-24559,0,0,93a09a93c8b8e837ca137d2be563d230587bcdef90015379d241a77a7507d9e4,2025-02-11T19:37:35.493000 CVE-2025-24560,0,0,e855e7354468fc64dd6c934f4b633710f9b017db99b23bbabcbff771a86d3058,2025-01-31T09:15:10.323000 CVE-2025-24561,0,0,e108b8e04b24701d81f3320bc3ed91fa3a5576110654c195bd4895b17ab0e6eb,2025-01-24T18:15:33.623000 CVE-2025-24562,0,0,79f4d0c5626bbfba74d0ae7b275ccfadc70fe2b0621ed8fa7804b5c5d88f79b5,2025-01-24T18:15:33.810000 CVE-2025-24563,0,0,96ad72fa5c9eb5679a39ca7c109577890419e147a384dc256ff4b933d244b534,2025-01-31T09:15:10.467000 -CVE-2025-24564,0,1,de0e07210398c3932f6f15444bd3a7afc5c7faf07486261fe0a487bce10c527e,2025-02-14T13:15:48.393000 -CVE-2025-24565,0,1,17be59b578e8f216d4275450cbc6bc2b4a40e271102c5bf0187abc6fa9684f65,2025-02-14T13:15:48.540000 -CVE-2025-24566,0,1,c8ba6831b32aaf32745e8b7b3931a06830f16b430379201dc8043f5313743b77,2025-02-14T13:15:48.663000 -CVE-2025-24567,0,1,5d0ec80fa89f0bf337399c0d9a76a83ccb8fa1a0b95b21b0138eee02151ecd90,2025-02-14T13:15:48.800000 +CVE-2025-24564,0,0,de0e07210398c3932f6f15444bd3a7afc5c7faf07486261fe0a487bce10c527e,2025-02-14T13:15:48.393000 +CVE-2025-24565,0,0,17be59b578e8f216d4275450cbc6bc2b4a40e271102c5bf0187abc6fa9684f65,2025-02-14T13:15:48.540000 +CVE-2025-24566,0,0,c8ba6831b32aaf32745e8b7b3931a06830f16b430379201dc8043f5313743b77,2025-02-14T13:15:48.663000 +CVE-2025-24567,0,0,5d0ec80fa89f0bf337399c0d9a76a83ccb8fa1a0b95b21b0138eee02151ecd90,2025-02-14T13:15:48.800000 CVE-2025-24568,0,0,fc8da236bea2c36c5a9ac5a19be1bda5c80f535eacc254788e485040ab41e526,2025-01-24T18:15:33.987000 CVE-2025-24569,0,0,f2a3217eb250ba0bffa9f2c282a936174c42242cddc160fa42b30d240e4fbb43,2025-02-03T15:15:25.590000 CVE-2025-24570,0,0,f17997f5a9075a2546c1b40ebcb67481ca0472bdf9d2075dcfcf6d8ca3524ee3,2025-01-24T18:15:34.147000 @@ -282750,7 +282751,7 @@ CVE-2025-24588,0,0,1faf1db2c22cba9af693fe3cbaa545e96089409d18ce5347c551a8624facf CVE-2025-24589,0,0,b85c10bc35bda6003444da3a1e9b4af85d2fcdc02f9c52178826de0f932d0894,2025-01-24T18:15:36.013000 CVE-2025-24590,0,0,6d329557bd921dc7666d0060887bf7f29ec231517d3f0f298abda15e13f82d81,2025-01-27T15:15:13.947000 CVE-2025-24591,0,0,b7971fa84f05c3bb78914287a19bc99b1f1dcac753da4f83dbac16d5be9b1e85,2025-01-24T18:15:36.160000 -CVE-2025-24592,0,1,3787dfb63ac5c39ff91b830b1773e2963898b3659c5acf289b6ded99ec58c289,2025-02-14T13:15:48.940000 +CVE-2025-24592,0,0,3787dfb63ac5c39ff91b830b1773e2963898b3659c5acf289b6ded99ec58c289,2025-02-14T13:15:48.940000 CVE-2025-24593,0,0,755396b47c2f347b932dd610e5ab4f3682e12a817f74aab1e5387ab62cc20592,2025-02-07T20:12:44.647000 CVE-2025-24594,0,0,70d3e9f240cfda56e930b75c6211c3cc09718619b7ecb5df938afe6f725a25b3,2025-01-24T18:15:36.330000 CVE-2025-24595,0,0,a04860ea5672fa1850cb5548af7bd0207e0db1cd35614b525ce1a7267f3e75dc,2025-01-24T18:15:36.497000 @@ -282765,17 +282766,17 @@ CVE-2025-24603,0,0,f7ad495dbd8281a5e335280fe84127fec449c788dbd01e8d715d5c27c3312 CVE-2025-24604,0,0,73d28ae8aca0ad80ef56204fc54c189cbd66bca569b11b6383e33cf145ba296a,2025-01-24T18:15:36.823000 CVE-2025-24605,0,0,9b7c31397af90dc4e7d33874eb25cda252292d4fff8d2900991c3dfcff51e7ab,2025-02-03T15:15:26.473000 CVE-2025-24606,0,0,24d6e6f0194a93c382ab34fd85c4f746c792431243a7ead856055961cdd091fc,2025-01-27T15:15:14.587000 -CVE-2025-24607,0,1,2be57b2d7b1edb6665427c84200429f60ea8553ee3237bcd1a58a82441875ac5,2025-02-14T13:15:49.083000 +CVE-2025-24607,0,0,2be57b2d7b1edb6665427c84200429f60ea8553ee3237bcd1a58a82441875ac5,2025-02-14T13:15:49.083000 CVE-2025-24608,0,0,0e48e7db8a46b4ff94fef4a0c781d80fd6e887d0ff20c179b1a0da2adcbb41db,2025-01-31T09:15:10.767000 CVE-2025-24609,0,0,3d80aca3f0eaf7c465960e5b344ec8d552113f41eff1a6ebd44fc894090fe45e,2025-01-31T09:15:10.900000 CVE-2025-24610,0,0,86da48c82a4f9f85dbf9d45e30dfe292a84c241b5638c25e2fe05226546ed0b3,2025-01-24T18:15:36.980000 CVE-2025-24611,0,0,9d61202d4b14cdbf6284d0cab64f0641b993d4424dfac6e382e2c239a8febacf,2025-01-24T18:15:37.133000 CVE-2025-24612,0,0,58e4ac3a89fc0208bd49e782a847287736fc81f9c0e6f9bf8fb0bff4a495a514,2025-01-27T14:15:29.063000 CVE-2025-24613,0,0,2b278b63080ff51fa5eb4519d92ec87aa48b013c4356a2e5db62b588ea81343a,2025-01-24T18:15:37.277000 -CVE-2025-24614,0,1,0ead5ce7538f0f45f75c0eca0a35e7740c1a473c3b8f8f2252b2ca066ed722d5,2025-02-14T13:15:49.217000 -CVE-2025-24615,0,1,bb9f2133a024bd838182b13bd2e45367b2874f171a39a46fd748cdfc70a69e80,2025-02-14T13:15:49.353000 -CVE-2025-24616,0,1,a8d2738b549251a0111881423e505a3fd396277d11679b465dd06c3c95a1da92,2025-02-14T13:15:49.490000 -CVE-2025-24617,0,1,972fde5763d796b483e656605f6360dc4b09c7f8adea8ff2b5a23cc35b8e7092,2025-02-14T13:15:49.633000 +CVE-2025-24614,0,0,0ead5ce7538f0f45f75c0eca0a35e7740c1a473c3b8f8f2252b2ca066ed722d5,2025-02-14T13:15:49.217000 +CVE-2025-24615,0,0,bb9f2133a024bd838182b13bd2e45367b2874f171a39a46fd748cdfc70a69e80,2025-02-14T13:15:49.353000 +CVE-2025-24616,0,0,a8d2738b549251a0111881423e505a3fd396277d11679b465dd06c3c95a1da92,2025-02-14T13:15:49.490000 +CVE-2025-24617,0,0,972fde5763d796b483e656605f6360dc4b09c7f8adea8ff2b5a23cc35b8e7092,2025-02-14T13:15:49.633000 CVE-2025-24618,0,0,a5f6f3160a6a75d9f173a96a6834161f30c514b68875c3d26116ca9f5fdfafbd,2025-01-24T18:15:37.430000 CVE-2025-24620,0,0,b444442cc1b23af3af8ae533f2aed8473d4d75a376ebfe4727e41bd7d72161cb,2025-02-03T15:15:26.697000 CVE-2025-24622,0,0,40b10bf41ce4b777512f2bfa275634ecc97858c1be10f89ac72c62de5b5c8685,2025-01-24T18:15:37.577000 @@ -282794,7 +282795,7 @@ CVE-2025-24635,0,0,8e4daee5d6abd4b07f5297619a43f9752ba41f45d1919dad64440f82e4b51 CVE-2025-24636,0,0,725d94dc13d3e626545af0422430a59e8b7442528fd0fd9293d44daee9239f59,2025-01-24T18:15:38.507000 CVE-2025-24638,0,0,e48134150970030c3cb3060c0d946973b40396a1f1098b9d2fc1d7177d027eab,2025-01-24T18:15:38.670000 CVE-2025-24639,0,0,f981277e6e45c4921c865d8fe7730f9502c0912e737af8a13ba2ec373c1a232b,2025-02-03T15:15:28.190000 -CVE-2025-24641,0,1,571a7f6eec68323fed1b52f7b0726caea3841922d6602f35906eee61b509e6e0,2025-02-14T13:15:49.773000 +CVE-2025-24641,0,0,571a7f6eec68323fed1b52f7b0726caea3841922d6602f35906eee61b509e6e0,2025-02-14T13:15:49.773000 CVE-2025-24642,0,0,4dc479a9530b981fc4c0621da7e2f61c3cc6c221fc2dc01e78e812f5fb0cfe1f,2025-02-03T15:15:28.370000 CVE-2025-24643,0,0,c39f8417362e7fa071c7af10f3262cdab1baa88c1f3bef487d5e04ac68d6b843,2025-02-03T15:15:28.537000 CVE-2025-24644,0,0,0bdd39e9b2500320fc6b4f440934d0f58b6da41428daa2df1308fcb73162baca,2025-02-11T19:53:56.887000 @@ -282836,17 +282837,17 @@ CVE-2025-24684,0,0,9345eea3aa88c922a21dff0adeef1b361647e003bc24a746a3e6fb5150e10 CVE-2025-24685,0,0,40712b2d90c320886482a8863fa905af11bd471df37c7ce8bf83d2dd2cda1281,2025-01-27T14:15:29.333000 CVE-2025-24686,0,0,97742af3eda9d56646da5ea63ea29d8b115553c2b1043bb2326cc5cadc437206,2025-02-04T15:51:54.843000 CVE-2025-24687,0,0,11d3d0659ecf4c039f736e74dabe04e8b6a481e88fe64abc5509f1c1b498a5e0,2025-01-24T18:15:42.283000 -CVE-2025-24688,0,1,b24311e7a9891067f09c432bc1a81e9feeb9adac508b88240dc400596e99de7d,2025-02-14T13:15:49.910000 +CVE-2025-24688,0,0,b24311e7a9891067f09c432bc1a81e9feeb9adac508b88240dc400596e99de7d,2025-02-14T13:15:49.910000 CVE-2025-24689,0,0,70a27061e8b0633b0958a705695b21ab3e50470132d440b4823f73ecd6b6d393,2025-01-27T15:15:16.073000 CVE-2025-24691,0,0,a9ecb50c9c5d82c8ecfc70917b5c56e667dfa57f33c8e4cb10ee7b326b2f95b1,2025-01-24T18:15:42.433000 -CVE-2025-24692,0,1,4f3862dd5d5dfdfb8e9ec9276452e566888a0246b5bd370541ff930cf3e495a6,2025-02-14T13:15:50.050000 +CVE-2025-24692,0,0,4f3862dd5d5dfdfb8e9ec9276452e566888a0246b5bd370541ff930cf3e495a6,2025-02-14T13:15:50.050000 CVE-2025-24693,0,0,c7bef0dbde3fa8449c3a078a65549f5280577af242006cc996d29313a11fb18f,2025-01-24T18:15:42.597000 CVE-2025-24695,0,0,f61c171f77cef62d0dd2aede8b4b5d725bd7ea8ff8a025771bdf23d5a72f8ca4,2025-01-24T18:15:42.740000 CVE-2025-24696,0,0,3f05e52259d3b900a80613c5b1e8b568819cf706464f6128c6614eb8c2149632,2025-01-24T18:15:42.900000 CVE-2025-24697,0,0,524ece83a68382cbbf9bfb8b326769c1433565110882c970ecb2d390f56fd66b,2025-02-03T15:15:30.090000 CVE-2025-24698,0,0,ee9ed28bb6a4d45cbe5d6914ce763041875739a745cdfb0d75cc00a562396221,2025-01-24T18:15:43.050000 -CVE-2025-24699,0,1,393e254dc7ad1cd4683fc4d4519da575204d2336c4593392a7c99d9a332989ca,2025-02-14T13:15:50.193000 -CVE-2025-24700,0,1,751d45a0c372daf25447afad51791e39d3a984cf49ee5476e94da07a79832cbd,2025-02-14T13:15:50.330000 +CVE-2025-24699,0,0,393e254dc7ad1cd4683fc4d4519da575204d2336c4593392a7c99d9a332989ca,2025-02-14T13:15:50.193000 +CVE-2025-24700,0,0,751d45a0c372daf25447afad51791e39d3a984cf49ee5476e94da07a79832cbd,2025-02-14T13:15:50.330000 CVE-2025-24701,0,0,3286a9d08a955762787b23c92470d2629e626a4bb3688501e99db53a7da2cb4d,2025-01-24T18:15:43.207000 CVE-2025-24702,0,0,7c38f7de4d5427e8c69c77b42285f55828f36aa11705bf9605c2b3dfb09c1912,2025-01-24T18:15:43.360000 CVE-2025-24703,0,0,c81e700a35d26965a42879460c2d791d33f2244efc35bbb001b57e90d10f15e1,2025-01-24T18:15:43.520000 @@ -282912,16 +282913,16 @@ CVE-2025-24792,0,0,815c00b91fe0508a6ac1ee7b62f401c19482a17315a51f6f7a6adbc3c30a5 CVE-2025-24793,0,0,e28f23f8765521f3c09231efc18389c18020ab59aed59a8a8b47cb836c195885,2025-01-29T21:15:21.270000 CVE-2025-24794,0,0,c04b940ac82a2657417f797fe796501aa31f53e5a08053b008970823006b7cde,2025-01-29T21:15:21.397000 CVE-2025-24795,0,0,4e7d355e1e973178e45904614970e5915bed2547d76d074d93927fc694a1b13e,2025-01-29T21:15:21.533000 -CVE-2025-24800,0,1,7ed7267931cd5ab7815e3084be7a388ce38e4d4a267ef28098f1d5b3017953e4,2025-01-28T16:15:45.063000 +CVE-2025-24800,0,0,7ed7267931cd5ab7815e3084be7a388ce38e4d4a267ef28098f1d5b3017953e4,2025-01-28T16:15:45.063000 CVE-2025-24802,0,0,7dd003e792c772d8d409000d77fae7f13160cda3e1a330b0895620a7fc320ad5,2025-01-30T20:15:51.010000 -CVE-2025-24803,0,1,74eab822b1c3e68557671b88128107e72ab93a3fd5a52a629fe3462c9de889ad,2025-02-05T19:15:46.207000 -CVE-2025-24804,0,1,f7d104b626bdf579e836087298c08c14a0ce3cc2eea658e65d733074620ffe12,2025-02-05T19:15:46.350000 -CVE-2025-24805,0,1,ec139300c8aba94d67e6328d56741782b279b0f8fae86fc167a59b6e24537407,2025-02-05T19:15:46.487000 -CVE-2025-24806,0,1,09fa1e87d8fedd5d28ff5cb9bac6bc7267715c2451739d08475197db5a3aa60a,2025-02-19T18:15:24.467000 -CVE-2025-24807,0,1,a9342833f23aca9efb5658eaedc615b0791a1b8d97d1be177e79dcc0108d2f91,2025-02-21T15:26:57.507000 +CVE-2025-24803,0,0,74eab822b1c3e68557671b88128107e72ab93a3fd5a52a629fe3462c9de889ad,2025-02-05T19:15:46.207000 +CVE-2025-24804,0,0,f7d104b626bdf579e836087298c08c14a0ce3cc2eea658e65d733074620ffe12,2025-02-05T19:15:46.350000 +CVE-2025-24805,0,0,ec139300c8aba94d67e6328d56741782b279b0f8fae86fc167a59b6e24537407,2025-02-05T19:15:46.487000 +CVE-2025-24806,0,0,09fa1e87d8fedd5d28ff5cb9bac6bc7267715c2451739d08475197db5a3aa60a,2025-02-19T18:15:24.467000 +CVE-2025-24807,0,0,a9342833f23aca9efb5658eaedc615b0791a1b8d97d1be177e79dcc0108d2f91,2025-02-21T15:26:57.507000 CVE-2025-24810,0,0,5dc96a04891b646d8f099d1fa627e0a60065bb9f47866c74211a0f5415867e23,2025-01-28T05:15:11.413000 -CVE-2025-24811,0,1,2da7e99907675b0c3b84fff601eb43c4c4c27c662d95c7205901bce5bb8705d8,2025-02-11T11:15:16.907000 -CVE-2025-24812,0,1,3542fd62679fcd1754aabe0f38d924c5bd34578dfc13aa46aeaa150dd810a16a,2025-02-11T11:15:17.080000 +CVE-2025-24811,0,0,2da7e99907675b0c3b84fff601eb43c4c4c27c662d95c7205901bce5bb8705d8,2025-02-11T11:15:16.907000 +CVE-2025-24812,0,0,3542fd62679fcd1754aabe0f38d924c5bd34578dfc13aa46aeaa150dd810a16a,2025-02-11T11:15:17.080000 CVE-2025-24814,0,0,778c51f4f444afc315901ebeb1d1515ad066d9ae9182f0d62b926c00ff924803,2025-02-15T01:15:11.157000 CVE-2025-24826,0,0,afc4a3c6aa0e8288830e8c91cc81c25b8636a1b49a80120ea49c59c3d903f3ac,2025-01-28T21:15:18.817000 CVE-2025-24827,0,0,9def413bdd8ee8b51fbd9a0d5033d038fbca6373f01b1c0b3f27d7c9c702b649,2025-02-18T19:15:27.587000 @@ -282929,16 +282930,16 @@ CVE-2025-24828,0,0,d6c7252c68dc48223ad23e8fe02a63238ede39167f9cb9fd8d861384db181 CVE-2025-24829,0,0,7efc0c94ae292054ed83b5517e6eda6a14703f283b7f8ef2e7ee76b6d97d388f,2025-02-18T19:15:27.723000 CVE-2025-24830,0,0,149ce554396e6f6a2d01866c124b61e24002e40c9d6d50b44720c1d2e3007d9d,2025-02-18T19:15:27.847000 CVE-2025-24831,0,0,c92da556f0147b9019570da06039147ae8945532d2deb083de9ea344daaf5414,2025-02-18T19:15:27.963000 -CVE-2025-24832,0,1,0e55f493d409b77a5f04c321a35ca45e55bde148e122f23287eec64d5d578bbb,2025-02-27T23:15:37.310000 -CVE-2025-24836,0,1,2105a2b27eb3ab727652655fd6687e9c6f3ddb37ef353b640f3771eb913e5f22,2025-02-13T22:15:12.270000 -CVE-2025-24841,0,1,a2bfe696c59d71d61006c3347b2512e90c01384ccb7467de18b9531d5dd49072,2025-02-19T06:15:21.853000 +CVE-2025-24832,0,0,0e55f493d409b77a5f04c321a35ca45e55bde148e122f23287eec64d5d578bbb,2025-02-27T23:15:37.310000 +CVE-2025-24836,0,0,2105a2b27eb3ab727652655fd6687e9c6f3ddb37ef353b640f3771eb913e5f22,2025-02-13T22:15:12.270000 +CVE-2025-24841,0,0,a2bfe696c59d71d61006c3347b2512e90c01384ccb7467de18b9531d5dd49072,2025-02-19T06:15:21.853000 CVE-2025-24843,0,0,f7bbc384e2d75fb580e77146ec89d10eee9143db66ff21944216da0081af9b82,2025-02-28T17:15:17.103000 CVE-2025-24845,0,0,b01e6a569b8cc3a4584487bdfb3da2fbed952ffc0174ca89c61a3e20ee1bf86f,2025-02-06T08:15:30.673000 CVE-2025-24849,0,0,0ee9898c778a9b7afdcc6b402323e98a9996b5fba0ecbd5a154a7193bceeb36e,2025-02-28T17:15:17.253000 -CVE-2025-24858,0,1,80a2e3e27ced5551413d1f52e03f6696ce40853726c2f8318cd2bd73891576ca,2025-01-26T07:15:09.237000 +CVE-2025-24858,0,0,80a2e3e27ced5551413d1f52e03f6696ce40853726c2f8318cd2bd73891576ca,2025-01-26T07:15:09.237000 CVE-2025-24860,0,0,f6b6c9635e86cbebd470da0b1fb7a3385879aa273aed1cf32bf09076c689158e,2025-02-15T01:15:11.327000 -CVE-2025-24861,0,1,ca67261e032f7231c205757843de2196757536094e4a89538c28594ccf29930d,2025-02-13T22:15:12.457000 -CVE-2025-24865,0,1,603eed1e7746bd38a679a73087511eb0fd535ced8399709a5c81fcbfef7ad498,2025-02-13T22:15:12.613000 +CVE-2025-24861,0,0,ca67261e032f7231c205757843de2196757536094e4a89538c28594ccf29930d,2025-02-13T22:15:12.457000 +CVE-2025-24865,0,0,603eed1e7746bd38a679a73087511eb0fd535ced8399709a5c81fcbfef7ad498,2025-02-13T22:15:12.613000 CVE-2025-24867,0,0,32b5b4cae9faa98375e2ec8191ee6bbac47790e6975c81218e81b4b72829e2de,2025-02-11T01:15:10.847000 CVE-2025-24868,0,0,3126f003c867405c437c9a5d233b2132fdf5dda635736a251e9443dc3f9770bc,2025-02-11T01:15:10.990000 CVE-2025-24869,0,0,7487e9b2ea994aa31a7eba56e36180a5b91aaa886297577734820094a1ac00ef,2025-02-18T18:15:33.810000 @@ -282948,61 +282949,61 @@ CVE-2025-24874,0,0,0fa59b45ae17306f198268603c8d0746966ec16b04ff40aaadafe78606255 CVE-2025-24875,0,0,960229588f88a8332ba46e89e55719ed0cb52508284f6bfc2721689570d6a985,2025-02-18T18:15:34.493000 CVE-2025-24876,0,0,521028900c617a1688152a0bbf1d457ff3758f9be075d1b90f0d4c657a236a38,2025-02-18T20:15:31.713000 CVE-2025-24882,0,0,d69ee6af8ebbf2c66afc252a0f60aa0a605fa36df9c8e25940d30b6e36104ffe,2025-01-29T18:15:47.570000 -CVE-2025-24883,0,1,fcb35fb47682e4f58b547688848a9c8fd8c9f0bc2d262d64a77db85c278f09f5,2025-01-30T16:15:31.947000 -CVE-2025-24884,0,1,c74d572addedddd85d118aae0ebde1d5c4961016c21524d95f95b03556a2914e,2025-01-29T21:15:21.667000 +CVE-2025-24883,0,0,fcb35fb47682e4f58b547688848a9c8fd8c9f0bc2d262d64a77db85c278f09f5,2025-01-30T16:15:31.947000 +CVE-2025-24884,0,0,c74d572addedddd85d118aae0ebde1d5c4961016c21524d95f95b03556a2914e,2025-01-29T21:15:21.667000 CVE-2025-24885,0,0,809790028ca7e0dfec81701f262fd0f27740a460115b7bfa09e52c5dd0783610,2025-01-30T23:15:07.993000 CVE-2025-24886,0,0,324d35c8722e17c18be480ab82b55101915c4949700cace26a13a2f1b626ed6b,2025-01-30T23:15:08.990000 -CVE-2025-24888,0,1,b9ca9ab88f1cc9fd6807e407a101d4c9bd1a79c9adcc6d693619e4b5c638a59b,2025-02-13T18:18:23.047000 -CVE-2025-24889,0,1,8300133ae2aedfb9f0174d2f87f5427533837a07fb360e45d39fb7eb96487cb4,2025-02-13T18:18:23.240000 +CVE-2025-24888,0,0,b9ca9ab88f1cc9fd6807e407a101d4c9bd1a79c9adcc6d693619e4b5c638a59b,2025-02-13T18:18:23.047000 +CVE-2025-24889,0,0,8300133ae2aedfb9f0174d2f87f5427533837a07fb360e45d39fb7eb96487cb4,2025-02-13T18:18:23.240000 CVE-2025-24891,0,0,fa354bb024eafc83868e45bcfabfb6da90613ba074888a78bff8f3e35d34ba85,2025-01-31T23:15:08.457000 CVE-2025-24892,0,0,51c367e6866b01e462dd4aa6239e7b847dd4ef3a2e44ef848d7f38e79a738768,2025-02-10T16:15:39.310000 -CVE-2025-24893,0,1,14aab4eb42250523172f46956afe05bb6d2661db933b23bed541d9a55676b820,2025-02-20T20:15:46.697000 -CVE-2025-24894,0,1,11c4434125c6b2c6994d0fe1c5844b53aef43822fe8b8ab68848678f1a0f9c65,2025-02-18T19:15:28.090000 -CVE-2025-24895,0,1,a9b98bccc5eed3b6c17508aee772c92ca6aa91467ba857805775e9e34100bdf5,2025-02-18T19:15:28.240000 +CVE-2025-24893,0,0,14aab4eb42250523172f46956afe05bb6d2661db933b23bed541d9a55676b820,2025-02-20T20:15:46.697000 +CVE-2025-24894,0,0,11c4434125c6b2c6994d0fe1c5844b53aef43822fe8b8ab68848678f1a0f9c65,2025-02-18T19:15:28.090000 +CVE-2025-24895,0,0,a9b98bccc5eed3b6c17508aee772c92ca6aa91467ba857805775e9e34100bdf5,2025-02-18T19:15:28.240000 CVE-2025-24896,0,0,990844e95cf5f001626311cb46be899bcd7e5e93cef08984ed7570a5b8885bfe,2025-02-20T15:48:37.877000 CVE-2025-24897,0,0,b4a9ca153078c9451982223cb67d9a48c46e9b9480f45d60a768c29a811f5d8a,2025-02-11T16:15:51.610000 -CVE-2025-24898,0,1,dd14a5484414b1ba9c22991f32be2602892353b81ceae03dd79061797e9e5adc,2025-02-11T08:15:32.003000 -CVE-2025-24899,0,1,7816fe20b0c1908c0a40b5877e6e92a7dcc6eb4d232e7366b9208152803d77e6,2025-02-03T21:15:15.703000 +CVE-2025-24898,0,0,dd14a5484414b1ba9c22991f32be2602892353b81ceae03dd79061797e9e5adc,2025-02-11T08:15:32.003000 +CVE-2025-24899,0,0,7816fe20b0c1908c0a40b5877e6e92a7dcc6eb4d232e7366b9208152803d77e6,2025-02-03T21:15:15.703000 CVE-2025-24900,0,0,12a09249a507b6d9fb85eedd73a9e64a950411d75e49fdadf829b0cc45e6b210,2025-02-11T16:15:51.763000 -CVE-2025-24901,0,1,bd99b1b0ebfeeb520dd8f3faba434d145a8e1d709b882bc2215e45767faa0251,2025-02-13T19:01:24.310000 -CVE-2025-24902,0,1,623a5d8cac0a059ec59c84d4f4cbfa6844d5070567ceaf720618a336c321ecaf,2025-02-13T19:00:59.777000 +CVE-2025-24901,0,0,bd99b1b0ebfeeb520dd8f3faba434d145a8e1d709b882bc2215e45767faa0251,2025-02-13T19:01:24.310000 +CVE-2025-24902,0,0,623a5d8cac0a059ec59c84d4f4cbfa6844d5070567ceaf720618a336c321ecaf,2025-02-13T19:00:59.777000 CVE-2025-24903,0,0,f94c50d2f0574a93b5b48805712360c1af6392fea087d65c2ed61830aedff375,2025-02-13T16:16:48.913000 CVE-2025-24904,0,0,922b25d3a9b426b643b71230fe8a3d6600552e09598c6cd6bc1bcb32f760c1d1,2025-02-13T16:16:49.053000 -CVE-2025-24905,0,1,a12cf1d4a84b7dfc2fc6ddf401dddb1af801de5f0e459b8125fad6e258d821aa,2025-02-13T19:00:37.593000 -CVE-2025-24906,0,1,c4750456c80f4de3a8d1ced568cbceb00ad477041c107087bb6724cafda48816,2025-02-13T18:59:59.940000 -CVE-2025-24928,0,1,8e9335012d42a7d487e5f9921ea54f865e117f9248798a001634be5429fb2b4a,2025-02-18T23:15:10.250000 -CVE-2025-24946,0,1,6cbcc6ed12b7350bc1e3ba362180af6c5ebed1ea35a0fb612c7c5af9a1e19fef,2025-02-20T03:15:12.800000 -CVE-2025-24947,0,1,0710d5740f5af2ba6f51dfd5917029f75791b75ba51884293887edaa47dfb4bd,2025-02-20T03:15:12.943000 -CVE-2025-24956,0,1,915adf46e5e8d613d503b5df374b84b9ffba9c57344980265efed54c45eafcd8,2025-02-11T11:15:17.273000 -CVE-2025-24957,0,1,caab3bc6d07aaaaaeb40190f59933fb518192f43d9ea569cde48752d4b2b9c97,2025-02-13T18:59:32.867000 -CVE-2025-24958,0,1,0ae446ece37f4692f130ad0dc256efa2fd5d1fe74929c7d4ebe10575dc57a55a,2025-02-13T18:58:56.320000 -CVE-2025-24959,0,1,2de44d419e6f6c532d54e8f44d0d8ab712680ae78e9e829a5355527c77017682,2025-02-03T21:15:15.853000 +CVE-2025-24905,0,0,a12cf1d4a84b7dfc2fc6ddf401dddb1af801de5f0e459b8125fad6e258d821aa,2025-02-13T19:00:37.593000 +CVE-2025-24906,0,0,c4750456c80f4de3a8d1ced568cbceb00ad477041c107087bb6724cafda48816,2025-02-13T18:59:59.940000 +CVE-2025-24928,0,0,8e9335012d42a7d487e5f9921ea54f865e117f9248798a001634be5429fb2b4a,2025-02-18T23:15:10.250000 +CVE-2025-24946,0,0,6cbcc6ed12b7350bc1e3ba362180af6c5ebed1ea35a0fb612c7c5af9a1e19fef,2025-02-20T03:15:12.800000 +CVE-2025-24947,0,0,0710d5740f5af2ba6f51dfd5917029f75791b75ba51884293887edaa47dfb4bd,2025-02-20T03:15:12.943000 +CVE-2025-24956,0,0,915adf46e5e8d613d503b5df374b84b9ffba9c57344980265efed54c45eafcd8,2025-02-11T11:15:17.273000 +CVE-2025-24957,0,0,caab3bc6d07aaaaaeb40190f59933fb518192f43d9ea569cde48752d4b2b9c97,2025-02-13T18:59:32.867000 +CVE-2025-24958,0,0,0ae446ece37f4692f130ad0dc256efa2fd5d1fe74929c7d4ebe10575dc57a55a,2025-02-13T18:58:56.320000 +CVE-2025-24959,0,0,2de44d419e6f6c532d54e8f44d0d8ab712680ae78e9e829a5355527c77017682,2025-02-03T21:15:15.853000 CVE-2025-24960,0,0,46fee619b683ed92da669f75d14549891da252b8bb2536b9cd7c3ffa3067f9ea,2025-02-03T21:15:16.020000 -CVE-2025-24961,0,1,c8f086fb8a69609031ffd104e29501872f3023eb9cfa127c706186138b229012,2025-02-03T21:15:16.170000 -CVE-2025-24962,0,1,c27baa0e8517616ac646630795e96db72c123b8c6070825c2a5d465571841885,2025-02-03T21:15:16.317000 +CVE-2025-24961,0,0,c8f086fb8a69609031ffd104e29501872f3023eb9cfa127c706186138b229012,2025-02-03T21:15:16.170000 +CVE-2025-24962,0,0,c27baa0e8517616ac646630795e96db72c123b8c6070825c2a5d465571841885,2025-02-03T21:15:16.317000 CVE-2025-24963,0,0,478e4a6467a614a3af3794eee0f832b58524f79616b3826d703193d24b875794,2025-02-04T20:15:50.330000 CVE-2025-24964,0,0,8043a515d4157142205acc93e5fd1b4f05e5b625974159584faf2c70c560c257,2025-02-04T20:15:50.483000 -CVE-2025-24965,0,1,ba73304fa401c257949a63c9073322cf9d165b85acb67f8266f3dba90d290c3b,2025-02-19T17:15:15.510000 -CVE-2025-24966,0,1,01d95f45d88a1298f4cb0a9ab1e280c8339ef3fdbf1a2c657ebfd219b7b57d43,2025-02-04T20:15:50.627000 -CVE-2025-24967,0,1,1c50949fac013da6e9270ba4035d03fad3fe3bacaf2e070d29068d518d318faa,2025-02-04T20:15:50.813000 +CVE-2025-24965,0,0,ba73304fa401c257949a63c9073322cf9d165b85acb67f8266f3dba90d290c3b,2025-02-19T17:15:15.510000 +CVE-2025-24966,0,0,01d95f45d88a1298f4cb0a9ab1e280c8339ef3fdbf1a2c657ebfd219b7b57d43,2025-02-04T20:15:50.627000 +CVE-2025-24967,0,0,1c50949fac013da6e9270ba4035d03fad3fe3bacaf2e070d29068d518d318faa,2025-02-04T20:15:50.813000 CVE-2025-24968,0,0,e07f901cf7b356f85243eb69a8d49d189b396867f0cba0e1d10bbb82d5ac61c1,2025-02-04T20:15:50.997000 CVE-2025-24970,0,0,1ec79588f47d61fc7f5eddb1acee5b0ffee64dc90dbd9954713ce89fba4e7d11,2025-02-21T18:15:36.383000 -CVE-2025-24971,0,1,793f718b4bfb5d7a7a1d927b157b1ca84e15924b7b8def879502f3162eb90333,2025-02-04T20:15:51.150000 +CVE-2025-24971,0,0,793f718b4bfb5d7a7a1d927b157b1ca84e15924b7b8def879502f3162eb90333,2025-02-04T20:15:51.150000 CVE-2025-24973,0,0,4e0ec487b13ad29adffd9e40afc6f86ee9194b71c6b3a7da9dc820821aed9598,2025-02-11T16:15:52.020000 -CVE-2025-24976,0,1,d3c2a0ec7f5c1f646ba24311fc47878f0806891920501766ac3a68c935b89720,2025-02-11T16:15:52.163000 -CVE-2025-24980,0,1,a17fd16fc181710dc23e803283e1d6d1f933f1a8ebddaf620892759c050de87c,2025-02-07T22:15:14.617000 +CVE-2025-24976,0,0,d3c2a0ec7f5c1f646ba24311fc47878f0806891920501766ac3a68c935b89720,2025-02-11T16:15:52.163000 +CVE-2025-24980,0,0,a17fd16fc181710dc23e803283e1d6d1f933f1a8ebddaf620892759c050de87c,2025-02-07T22:15:14.617000 CVE-2025-24981,0,0,53e7b164e1e8344d44125c41e4616160d5eab5393458f601a78911be7625504e,2025-02-06T18:15:32.847000 CVE-2025-24982,0,0,bb2e7ed21733f592bc39cfa057a56b08d6aa180f6c36351b70c6f04a2bffef43,2025-02-04T05:15:10.543000 CVE-2025-24989,0,0,41bc3ff3ec452f1ed2e007691180803f1ca2c43c5c00d6d0ec8842763c09b177,2025-02-24T14:55:58.823000 CVE-2025-25039,0,0,2c724cd99b172314f0551d5e25be43761b6ee80f3cb5f750659e6bd374aa7b28,2025-02-04T19:15:33.977000 -CVE-2025-25054,0,1,5be11f7aa8767f62986e873818aa7bafb83a58f1dfa102f5a36254246868acc6,2025-02-19T06:15:22.010000 -CVE-2025-25055,0,1,715a07bb29b79c7fb7ed93b83baf8d9d3a9109839cf0cb0b13f9fa08d28e54fd,2025-02-18T00:15:21.277000 +CVE-2025-25054,0,0,5be11f7aa8767f62986e873818aa7bafb83a58f1dfa102f5a36254246868acc6,2025-02-19T06:15:22.010000 +CVE-2025-25055,0,0,715a07bb29b79c7fb7ed93b83baf8d9d3a9109839cf0cb0b13f9fa08d28e54fd,2025-02-18T00:15:21.277000 CVE-2025-25062,0,0,c25c343fff538b868333c18656ef24f68b7ac30942ec67bd9f1be9d92e00b2a9,2025-02-03T04:15:09.587000 CVE-2025-25063,0,0,fe8d3efef171b62a11b34e6bca9a7ce9094019d5a41cf3cdaf3675f4485dfea9,2025-02-03T04:15:09.760000 CVE-2025-25064,0,0,258595a704e6a3f019f4641e0546921384b59e10bf4a735ca6bcc89e948d4941,2025-02-18T19:15:28.380000 CVE-2025-25065,0,0,45484afbd03efe60cdfc0e8025f2d7de171ad9fb0eea11f3663a654375185778,2025-02-18T19:15:28.497000 CVE-2025-25066,0,0,bfac3442efe119c58d1253bccaa4b523ef1872eec5be8616734787a2e6e2eb4f,2025-02-03T06:15:11.373000 -CVE-2025-25067,0,1,610ce24421f83ef05e153edca72928571f3ca60dd422f89edc58c3887f9223e9,2025-02-13T22:15:12.780000 +CVE-2025-25067,0,0,610ce24421f83ef05e153edca72928571f3ca60dd422f89edc58c3887f9223e9,2025-02-13T22:15:12.780000 CVE-2025-25069,0,0,3ac7d43aa5f66d76ca4f47d340594454f3b8efd5492158fbebd7f38cfb3d56c4,2025-02-13T22:15:12.930000 CVE-2025-25071,0,0,1629f669e71655c3fde13bbe5cdd27b1092b6fb208e43d4e7d5ad171118f64db,2025-02-07T10:15:11.840000 CVE-2025-25072,0,0,b2f1001fba6b0792cc732077ea2e226df66672da745a56dd97c913a535040448,2025-02-07T10:15:12.023000 @@ -283068,52 +283069,52 @@ CVE-2025-25168,0,0,93fb1477ac0fd147322a0beee26e3b74949bd1187f727ff11033ff5c83939 CVE-2025-25181,0,0,d93e6c4eee13ffa168372e2c7e46bbc0128edff1659cd70737de5b3c44664eea,2025-02-18T19:15:28.613000 CVE-2025-25182,0,0,6fd347398e5cc83c7bcf9c93dfa3366f2e8e0aced29c81495217dd5d01f504cd,2025-02-12T17:15:23.857000 CVE-2025-25183,0,0,9f610c42840d8f1123d400fa738e85280ed4290b29d92e2aa642daf493197632,2025-02-07T20:15:34.083000 -CVE-2025-25184,0,1,2da8803a7b31a0463a88b6351bc585e918c07913590e0cf3e756bba1e93f2c10,2025-02-14T20:15:34.350000 +CVE-2025-25184,0,0,2da8803a7b31a0463a88b6351bc585e918c07913590e0cf3e756bba1e93f2c10,2025-02-14T20:15:34.350000 CVE-2025-25186,0,0,c422218bc2b3a51bb7e35622bef2d3f79367445faa61fc891c243b951694bb43,2025-02-10T16:15:39.457000 CVE-2025-25187,0,0,2ca61614d958811964bebe01178416385840d15966b28619da4a847cdf1ef2a2,2025-02-10T18:15:35.703000 -CVE-2025-25188,0,1,2461474c8c359fbc15a8610b387ef0ac657a3108436b2e05cbe126ccfb2936c2,2025-02-10T18:15:35.827000 -CVE-2025-25189,0,1,f68ee5c586d07dec9a336fb2dbbfd3c5bd132d29662e9c4bc9ff1969295aaac8,2025-02-11T16:15:52.313000 -CVE-2025-25190,0,1,96316be3801ea8e34db1f71f151e934e00015e5d1a34196dfd79e3e824fb1a50,2025-02-11T16:15:52.420000 +CVE-2025-25188,0,0,2461474c8c359fbc15a8610b387ef0ac657a3108436b2e05cbe126ccfb2936c2,2025-02-10T18:15:35.827000 +CVE-2025-25189,0,0,f68ee5c586d07dec9a336fb2dbbfd3c5bd132d29662e9c4bc9ff1969295aaac8,2025-02-11T16:15:52.313000 +CVE-2025-25190,0,0,96316be3801ea8e34db1f71f151e934e00015e5d1a34196dfd79e3e824fb1a50,2025-02-11T16:15:52.420000 CVE-2025-25192,0,0,f74cd9479b2f16f1fb0994f5462818f67695100b0ab32ad2fce87051c690df90,2025-02-28T13:35:22.340000 CVE-2025-25193,0,0,9c42e26d0a4f2052fdf43faa73fab75794f787f53e222117d45465e7383dd8fa,2025-02-21T18:15:37.253000 CVE-2025-25194,0,0,278bc98c8a0ffe0e8a7e96acea34ed9bc50825c485f6cab1eaf41889a2da8034,2025-02-10T23:15:16.067000 -CVE-2025-25195,0,1,6422ab465e1e4500e1fe77efd7e4b259d61944cface94edb31eac51bdeddd22d,2025-02-13T22:15:13.100000 -CVE-2025-25196,0,1,5196aba0be3d543377128b43ddee4b3fe123287a21ab5155a82a956ba8a5209f,2025-02-19T21:15:15.577000 +CVE-2025-25195,0,0,6422ab465e1e4500e1fe77efd7e4b259d61944cface94edb31eac51bdeddd22d,2025-02-13T22:15:13.100000 +CVE-2025-25196,0,0,5196aba0be3d543377128b43ddee4b3fe123287a21ab5155a82a956ba8a5209f,2025-02-19T21:15:15.577000 CVE-2025-25198,0,0,dba1938f205829e248418b009d8da17ce793befa8842802d286cefa151f40ef8,2025-02-12T18:15:27.757000 CVE-2025-25199,0,0,cef47ad8035ccc7763ac731a7bbc3b7e25e483ba8b3abe7752d565785afdd38f,2025-02-12T18:15:27.933000 -CVE-2025-25200,0,1,c0cb0fce70dbf3c916b9237ccd8132fc95e67d71a22f8450c0a6447fbdfe329c,2025-02-12T18:15:28.110000 +CVE-2025-25200,0,0,c0cb0fce70dbf3c916b9237ccd8132fc95e67d71a22f8450c0a6447fbdfe329c,2025-02-12T18:15:28.110000 CVE-2025-25201,0,0,5060a1ecdb4ea214ef23481f7cb8bb8004054fb5be3291bd4a87c9c0b9e3a3b3,2025-02-12T19:15:21.570000 -CVE-2025-25202,0,1,25a9034b697a8cbf356272fb58ccc63b324a88dc397b9e8a632acd8c4f093eb7,2025-02-11T19:15:18.690000 +CVE-2025-25202,0,0,25a9034b697a8cbf356272fb58ccc63b324a88dc397b9e8a632acd8c4f093eb7,2025-02-11T19:15:18.690000 CVE-2025-25203,0,0,040b03b28fff3f91466e7eaa5a2d6143cc21f99e3d967437d45c81f30cd9ca3f,2025-02-11T23:15:09.450000 -CVE-2025-25204,0,1,119932f98cc8b58871d029f6ccd9a89a806462d1c2b6c06ee7f6d1cb510c31af,2025-02-14T17:15:19.140000 +CVE-2025-25204,0,0,119932f98cc8b58871d029f6ccd9a89a806462d1c2b6c06ee7f6d1cb510c31af,2025-02-14T17:15:19.140000 CVE-2025-25205,0,0,53d346539ec5bb58856ce63a9d1fdca5438e2c859c2047a9cb707ece5a8bcbe8,2025-02-12T19:15:21.717000 -CVE-2025-25206,0,1,9f668b067e3e448579721524d9498db32e90e7d300d6cfeef5961eac800c1c31,2025-02-14T17:15:19.327000 -CVE-2025-25221,0,1,da7f39219236daa10c6a9a322f77562859face44f96d9c55ab9ddbe74ace6d9f,2025-02-18T01:15:09.070000 -CVE-2025-25222,0,1,c2ca7e3dc29f3574e03139c7399b4994d988797dae7ad6db23b85350baa3dcf1,2025-02-18T01:15:09.210000 -CVE-2025-25223,0,1,a49bb693ef5024209af2cdf099d01934d199df8e6379e744ca5e733fcd788f54,2025-02-18T01:15:09.347000 -CVE-2025-25224,0,1,a4f44e8389415111624e6d3b431cded203f069a8e58de6c5b5f4eb5c08d09e30,2025-02-18T01:15:09.473000 +CVE-2025-25206,0,0,9f668b067e3e448579721524d9498db32e90e7d300d6cfeef5961eac800c1c31,2025-02-14T17:15:19.327000 +CVE-2025-25221,0,0,da7f39219236daa10c6a9a322f77562859face44f96d9c55ab9ddbe74ace6d9f,2025-02-18T01:15:09.070000 +CVE-2025-25222,0,0,c2ca7e3dc29f3574e03139c7399b4994d988797dae7ad6db23b85350baa3dcf1,2025-02-18T01:15:09.210000 +CVE-2025-25223,0,0,a49bb693ef5024209af2cdf099d01934d199df8e6379e744ca5e733fcd788f54,2025-02-18T01:15:09.347000 +CVE-2025-25224,0,0,a4f44e8389415111624e6d3b431cded203f069a8e58de6c5b5f4eb5c08d09e30,2025-02-18T01:15:09.473000 CVE-2025-25241,0,0,f70d628c4466ad6abe844cd65a2579f5c9e5af240d0c56eadc1f05ff31a52618,2025-02-18T18:15:34.967000 CVE-2025-25243,0,0,906f44310c3cdd164cd7aafcd2415e522d55d23269db0ed5b7f0708c0da72aa0,2025-02-18T18:15:35.160000 CVE-2025-25246,0,0,f4be18dcc4810edd797ab4348573a1992ac7758447b43b4ac7e677cc18ccb145,2025-02-05T05:15:11.663000 CVE-2025-25247,0,0,45a7686ea5976edcbc598e01fb577ca50507f74bc11b7b7bfc3045e83b294c70,2025-02-10T15:15:13.333000 -CVE-2025-25279,0,1,042549a55fc10922a139cd28848b848f448630efd12168ac54dc544f129afb38,2025-02-24T08:15:10.607000 -CVE-2025-25281,0,1,36126bebd8b9352f1fb850b3e86148707a624141c49e6424b923fa546fb647b5,2025-02-13T22:15:13.263000 -CVE-2025-25282,0,1,537f6c2a7c075c5a2a9fac9a5320dae8ca666f8b7ef97ab86c6d5a8a44c7f7d9,2025-02-24T15:15:13.620000 +CVE-2025-25279,0,0,042549a55fc10922a139cd28848b848f448630efd12168ac54dc544f129afb38,2025-02-24T08:15:10.607000 +CVE-2025-25281,0,0,36126bebd8b9352f1fb850b3e86148707a624141c49e6424b923fa546fb647b5,2025-02-13T22:15:13.263000 +CVE-2025-25282,0,0,537f6c2a7c075c5a2a9fac9a5320dae8ca666f8b7ef97ab86c6d5a8a44c7f7d9,2025-02-24T15:15:13.620000 CVE-2025-25283,0,0,d1ae07356b8742828976d536d141109b35ac143686ab7de25f652850c0ca2fe0,2025-02-12T19:15:21.863000 -CVE-2025-25284,0,1,ecfd36b55e20ecca3a53e0b4f52060374574a6692ca99c332f29e6be19bfc00f,2025-02-18T19:15:28.797000 -CVE-2025-25285,0,1,95ad9d4f33dea2df1b3be5cd07af821f454bc619fb5ffcaeec0c714cdeaf1145,2025-02-14T20:15:34.487000 +CVE-2025-25284,0,0,ecfd36b55e20ecca3a53e0b4f52060374574a6692ca99c332f29e6be19bfc00f,2025-02-18T19:15:28.797000 +CVE-2025-25285,0,0,95ad9d4f33dea2df1b3be5cd07af821f454bc619fb5ffcaeec0c714cdeaf1145,2025-02-14T20:15:34.487000 CVE-2025-25286,0,0,3fe0a9ce379ac6ea437932cc4fd9ad45d9a9c45f2f50606f8108c4f80c009ace,2025-02-13T01:15:25.280000 CVE-2025-25287,0,0,664f4953e1c6d1d3e1a32984d655969f7d6cbc9013ea11bc88e87bbf7e0a45f3,2025-02-13T16:16:49.187000 -CVE-2025-25288,0,1,0584d712e57f52bee8eae9744431d7edb4ff073c5208efea9ba9d4aad69105ee,2025-02-14T20:15:34.737000 -CVE-2025-25289,0,1,9f524d670b2ea0e928c8409b5f46ea35f805bd4f11134f0dcb16ef0bb77ce771,2025-02-14T20:15:35.100000 -CVE-2025-25290,0,1,927339a6905b50f325cf414d0d0e7fad53929abe8412c231085b72dda312b675,2025-02-14T20:15:35.593000 -CVE-2025-25295,0,1,ab7cbec386eec3a44bf55fb5a8d6852f900324ec8d3c216c21202391f71c954b,2025-02-14T17:15:20.230000 -CVE-2025-25296,0,1,9e79c5fad11a03b5a2666c57a0c1edbda7d102bfbc1a9f3cdfefb4bac3905071,2025-02-14T20:15:36.103000 -CVE-2025-25297,0,1,ddf94cfbbc189ce93f241ea6683b88ac35f83102b385ee87dcdb33fc29a231fe,2025-02-14T20:15:36.627000 -CVE-2025-25299,0,1,b88cb269210123945d038d12d198228aa26d1b8e47ccb86107a7f3a5f3e3fad2,2025-02-20T20:15:46.853000 -CVE-2025-25300,0,1,a63610c8954a67da8954dfef77eac19e25e19f8d8bc841f17242c70e43478917,2025-02-18T19:15:28.957000 -CVE-2025-25304,0,1,7deb89a558ae2974a24d9b6d35c21d12df30c14623e00d1a3e10b48167354c5e,2025-02-14T20:15:36.903000 -CVE-2025-25305,0,1,f9de35ea3a1d1f816c6badb532d5c4e886ee750e6a306cd0122b4c0858013f3f,2025-02-18T19:15:29.083000 +CVE-2025-25288,0,0,0584d712e57f52bee8eae9744431d7edb4ff073c5208efea9ba9d4aad69105ee,2025-02-14T20:15:34.737000 +CVE-2025-25289,0,0,9f524d670b2ea0e928c8409b5f46ea35f805bd4f11134f0dcb16ef0bb77ce771,2025-02-14T20:15:35.100000 +CVE-2025-25290,0,0,927339a6905b50f325cf414d0d0e7fad53929abe8412c231085b72dda312b675,2025-02-14T20:15:35.593000 +CVE-2025-25295,0,0,ab7cbec386eec3a44bf55fb5a8d6852f900324ec8d3c216c21202391f71c954b,2025-02-14T17:15:20.230000 +CVE-2025-25296,0,0,9e79c5fad11a03b5a2666c57a0c1edbda7d102bfbc1a9f3cdfefb4bac3905071,2025-02-14T20:15:36.103000 +CVE-2025-25297,0,0,ddf94cfbbc189ce93f241ea6683b88ac35f83102b385ee87dcdb33fc29a231fe,2025-02-14T20:15:36.627000 +CVE-2025-25299,0,0,b88cb269210123945d038d12d198228aa26d1b8e47ccb86107a7f3a5f3e3fad2,2025-02-20T20:15:46.853000 +CVE-2025-25300,0,0,a63610c8954a67da8954dfef77eac19e25e19f8d8bc841f17242c70e43478917,2025-02-18T19:15:28.957000 +CVE-2025-25304,0,0,7deb89a558ae2974a24d9b6d35c21d12df30c14623e00d1a3e10b48167354c5e,2025-02-14T20:15:36.903000 +CVE-2025-25305,0,0,f9de35ea3a1d1f816c6badb532d5c4e886ee750e6a306cd0122b4c0858013f3f,2025-02-18T19:15:29.083000 CVE-2025-25323,0,0,54c9af45f2f2bfed3aa436188f6ce7824965b5e9499a263eee6799f1b580c38a,2025-02-28T16:15:38.153000 CVE-2025-25324,0,0,5b3b99996b198db19221a35dfdee6e3286d56f16572f9eccdf5efd7ec5b7f501,2025-02-28T16:15:38.307000 CVE-2025-25325,0,0,7ac080e63c68e81f20ebab4d9228091863e1f25a92d142072d332eff1106665c,2025-02-28T16:15:38.457000 @@ -283121,7 +283122,7 @@ CVE-2025-25326,0,0,1a9fe139d2a10b61db16345be5208a2d5105ee9b72982d34638c81056b3db CVE-2025-25329,0,0,f8df5c8a4c4e3265c55fb37312bb192f184fb852627dd7f8acac36e50a6f04fc,2025-02-28T16:15:38.760000 CVE-2025-25330,0,0,d451444efefebddcfb3dc7ce57ea05cff35ad0f74087bdc5624d0389a4070004,2025-02-28T16:15:38.913000 CVE-2025-25331,0,0,8c74b30f6148a1f86bd1fddddb97f036151c8ba6e2589e18bf4755369058efff,2025-02-28T16:15:39.067000 -CVE-2025-25333,0,1,48db7a0795e1d6c60f3c9b54235bb299f37a35fd06d70db1a48b26f45e2b3776,2025-02-27T20:16:05.073000 +CVE-2025-25333,0,0,48db7a0795e1d6c60f3c9b54235bb299f37a35fd06d70db1a48b26f45e2b3776,2025-02-27T20:16:05.073000 CVE-2025-25334,0,0,8a5b702e03889f859a6722089fa3c1d74ed77250f83296688f277d5760349a3e,2025-02-28T16:15:39.220000 CVE-2025-25343,0,0,58830c0cbe4e53f265b0e865057002c72f07a9ce6d9abf6a7103aa5f63054e04,2025-02-19T16:41:43.887000 CVE-2025-25349,0,0,7493ec8dd478515c80e3ecdac0113c1e149e92926bb9c4a90d85a8a01928eead,2025-02-14T19:34:31.553000 @@ -283132,38 +283133,38 @@ CVE-2025-25355,0,0,ec2a794520ae75d22fabcfb38a52ffaf9173963e387059ab2ce0d1d9b5964 CVE-2025-25356,0,0,0eaa4c481eace739405e37ac8872e49e25549e9d6fd6ad7ae3b6c02ea89fec17,2025-02-14T19:38:41.850000 CVE-2025-25357,0,0,6ee1cd3a9f7f323b5c37547d52a4c5ca928da63fb7a31ff1e85142032c6e3241,2025-02-14T19:38:15.303000 CVE-2025-25379,0,0,738b03ca4625962dfa89966740701d4df3897a8e4af1f92e80e1cd49976c0c26,2025-02-28T23:15:10.790000 -CVE-2025-25387,0,1,8227bd6f57bafc5fc7f8bddfd6ec6a78dcca117ca404c22469842eba5d4e306c,2025-02-14T17:15:20.393000 -CVE-2025-25388,0,1,e086cda7e4e5c05ccba48ad30906fb7e59dedc66fc1b83e5645bd434397a431f,2025-02-13T20:15:49.730000 -CVE-2025-25389,0,1,c4fa8037812de3d612838c95ec3fcc9b936e3b28bc2aa3e854f709efa62e78c8,2025-02-14T17:15:20.663000 +CVE-2025-25387,0,0,8227bd6f57bafc5fc7f8bddfd6ec6a78dcca117ca404c22469842eba5d4e306c,2025-02-14T17:15:20.393000 +CVE-2025-25388,0,0,e086cda7e4e5c05ccba48ad30906fb7e59dedc66fc1b83e5645bd434397a431f,2025-02-13T20:15:49.730000 +CVE-2025-25389,0,0,c4fa8037812de3d612838c95ec3fcc9b936e3b28bc2aa3e854f709efa62e78c8,2025-02-14T17:15:20.663000 CVE-2025-25428,0,0,7c9e8b5adbcec4172a435bc0445a832224ef2aaebd6fa92be1fbe29fc2ee9ecb,2025-02-28T19:15:36.773000 CVE-2025-25429,0,0,cececf6fd4380f28dd3128e781fd11132f0c103fc594cfd9dd17f0a87d409fc9,2025-02-28T23:15:10.903000 CVE-2025-25430,0,0,94a67adc555362067a515c38cf02aeb84a8bd7c8fa8c3cd90b22df5262795fa8,2025-02-28T18:15:28.263000 CVE-2025-25431,0,0,226362430653b83ef54d39ec1534ee38f2c2c9ca36c02c59252ca3699e225ad2,2025-02-28T18:15:28.407000 -CVE-2025-25460,0,1,82c83de72621855fac95e9c964cfbdf72c297a15a88fc1d2ee5a87f0355f72e3,2025-02-24T17:15:13.900000 +CVE-2025-25460,0,0,82c83de72621855fac95e9c964cfbdf72c297a15a88fc1d2ee5a87f0355f72e3,2025-02-24T17:15:13.900000 CVE-2025-25461,0,0,abefcc4a87fcc99aefa917b36b82be2cf46ec09db32826ad12097cd2c52c8d9d,2025-02-28T16:15:39.387000 -CVE-2025-25462,0,1,45409d13594a8c4887589ff11618b5896c12f0d1930079d72248394fe633117c,2025-02-26T16:15:16.933000 -CVE-2025-25467,0,1,be54333161dcf2f1f5c07a11d9c21504a7454b945a57486fb894baaadc72dd96,2025-02-19T15:15:17.760000 -CVE-2025-25468,0,1,afe7dbc80d80a94d034a67e08ca693ad0d2d24bef9a36440e5c98378bf003bf5,2025-02-19T15:15:17.930000 -CVE-2025-25469,0,1,2bf236dbfc4aa53078a64a3e8d4877a092e60bfc3dbade4ea565637fed8a814d,2025-02-19T21:15:15.750000 -CVE-2025-25471,0,1,2720088ebcea2cba8d16fbe918745464cfbacd67d05f06ba6169a66bc7781171,2025-02-20T21:15:25.410000 -CVE-2025-25472,0,1,6c6dc9c03a8c0408df3e1a9caeca7e0bfec3e9936d5584756b38960f4938dd7f,2025-02-20T21:15:25.570000 -CVE-2025-25473,0,1,e8e0a8342346bf2f32dfaaee95898f0b633608ccb1cba92ce43fca3dc31e73b1,2025-02-20T22:15:30.863000 -CVE-2025-25474,0,1,664718fe11db0dbfa633cf91e2e531f31edde20febc7bcbbc6390ec05fbc4113,2025-02-20T22:15:31.027000 -CVE-2025-25475,0,1,09278089065f0af1184c02f8490e15185f88eb53d92fb93aba844e1509b6e9c5,2025-02-20T22:15:31.190000 +CVE-2025-25462,0,0,45409d13594a8c4887589ff11618b5896c12f0d1930079d72248394fe633117c,2025-02-26T16:15:16.933000 +CVE-2025-25467,0,0,be54333161dcf2f1f5c07a11d9c21504a7454b945a57486fb894baaadc72dd96,2025-02-19T15:15:17.760000 +CVE-2025-25468,0,0,afe7dbc80d80a94d034a67e08ca693ad0d2d24bef9a36440e5c98378bf003bf5,2025-02-19T15:15:17.930000 +CVE-2025-25469,0,0,2bf236dbfc4aa53078a64a3e8d4877a092e60bfc3dbade4ea565637fed8a814d,2025-02-19T21:15:15.750000 +CVE-2025-25471,0,0,2720088ebcea2cba8d16fbe918745464cfbacd67d05f06ba6169a66bc7781171,2025-02-20T21:15:25.410000 +CVE-2025-25472,0,0,6c6dc9c03a8c0408df3e1a9caeca7e0bfec3e9936d5584756b38960f4938dd7f,2025-02-20T21:15:25.570000 +CVE-2025-25473,0,0,e8e0a8342346bf2f32dfaaee95898f0b633608ccb1cba92ce43fca3dc31e73b1,2025-02-20T22:15:30.863000 +CVE-2025-25474,0,0,664718fe11db0dbfa633cf91e2e531f31edde20febc7bcbbc6390ec05fbc4113,2025-02-20T22:15:31.027000 +CVE-2025-25475,0,0,09278089065f0af1184c02f8490e15185f88eb53d92fb93aba844e1509b6e9c5,2025-02-20T22:15:31.190000 CVE-2025-25476,0,0,295ca2449e77c24dfd41b0e6988f848bd5ebe2b3b39dd8048ab6a39488795ccf,2025-02-28T23:15:11.063000 CVE-2025-25477,0,0,394fe8fbdba802b7903f79579ee44bd6683941d582eaf8039e436a0431983458,2025-02-28T16:15:39.550000 CVE-2025-25478,0,0,12db196fdbdedfe1d57ae93bb18fa9d9c8691821fcbf897c2d62e811de8bb585,2025-02-28T23:15:11.170000 -CVE-2025-25505,0,1,11c4c75af440f82d715defaf6782907c0744a464a1a91c9d9aeef14ada87484d,2025-02-21T21:15:23.723000 -CVE-2025-25507,0,1,aaa8b5a00bc14c6200ce4ada5e546d091bf3632fba77c66b3ac71c873b2a184e,2025-02-21T21:15:23.870000 -CVE-2025-25510,0,1,80b49d96f8cfea96d2e40e1145bf347e93013db39579b2b941514912fbfd558e,2025-02-21T21:15:24.023000 +CVE-2025-25505,0,0,11c4c75af440f82d715defaf6782907c0744a464a1a91c9d9aeef14ada87484d,2025-02-21T21:15:23.723000 +CVE-2025-25507,0,0,aaa8b5a00bc14c6200ce4ada5e546d091bf3632fba77c66b3ac71c873b2a184e,2025-02-21T21:15:23.870000 +CVE-2025-25510,0,0,80b49d96f8cfea96d2e40e1145bf347e93013db39579b2b941514912fbfd558e,2025-02-21T21:15:24.023000 CVE-2025-25513,0,0,043fca8e8841337dff57d4e28c7e510727843dfcc920ce62d1b986adb3261f5b,2025-02-28T16:07:41.847000 CVE-2025-25514,0,0,a814744cfc6697d1777a44445968fcbba30d2857f4667a51084558f12c3b014c,2025-02-28T22:15:39.473000 -CVE-2025-25515,0,1,09ae7b18bfef4cf926a93105bc202a5e5eb13587c89edb53dfe59befa603d729,2025-02-26T15:15:25.327000 -CVE-2025-25516,0,1,9806c110efba5a59ff4c78f119998264475b72b9f9489901afb4c15e2466e757,2025-02-26T15:15:25.507000 -CVE-2025-25517,0,1,a2be2d08d2505b1a2b3576d766200ae22e9f2db518a90d7ff214871ac0cca945,2025-02-26T15:15:25.680000 -CVE-2025-25519,0,1,b0ebdb6955aa2ac46fa8c1ccef4033c28c6d33e0e51706994d2d5405edabd809,2025-02-26T15:15:25.867000 -CVE-2025-25520,0,1,0929475d3a0846bae1d5736c855073b0debfe7e9eb4b7ebcafd5de3fde479449,2025-02-26T15:15:26.053000 -CVE-2025-25521,0,1,7467127675b7073f2c5481bf3c7cdf983ac5e894f53c6a9b2842bb5c4eed2cee,2025-02-26T15:15:26.240000 +CVE-2025-25515,0,0,09ae7b18bfef4cf926a93105bc202a5e5eb13587c89edb53dfe59befa603d729,2025-02-26T15:15:25.327000 +CVE-2025-25516,0,0,9806c110efba5a59ff4c78f119998264475b72b9f9489901afb4c15e2466e757,2025-02-26T15:15:25.507000 +CVE-2025-25517,0,0,a2be2d08d2505b1a2b3576d766200ae22e9f2db518a90d7ff214871ac0cca945,2025-02-26T15:15:25.680000 +CVE-2025-25519,0,0,b0ebdb6955aa2ac46fa8c1ccef4033c28c6d33e0e51706994d2d5405edabd809,2025-02-26T15:15:25.867000 +CVE-2025-25520,0,0,0929475d3a0846bae1d5736c855073b0debfe7e9eb4b7ebcafd5de3fde479449,2025-02-26T15:15:26.053000 +CVE-2025-25521,0,0,7467127675b7073f2c5481bf3c7cdf983ac5e894f53c6a9b2842bb5c4eed2cee,2025-02-26T15:15:26.240000 CVE-2025-25522,0,0,9f2c0bc0a6dbb67154353c2da3969483621b5d35364f73acfaa2a34b0ff5a40b,2025-02-13T17:17:20.517000 CVE-2025-25523,0,0,9c6d5a6c8c747b7673e69ebf58bf535f17db00e0831b58073ddd586410cf36d9,2025-02-13T18:18:23.400000 CVE-2025-25524,0,0,40af9c5e5be067f2e684b500c6cae4a5dab6d519bde35d9c0fd3353781274a87,2025-02-13T18:18:23.597000 @@ -283174,8 +283175,8 @@ CVE-2025-25528,0,0,c3db55de0c707ae91006dfba4ea9fb94cdd9be16ea897ee1463626bcb8f00 CVE-2025-25529,0,0,6124e8b4719cb216d9ad570cfdb00458b6cbfc89cc7816e874f9cf6eec43135a,2025-02-13T18:18:24.400000 CVE-2025-25530,0,0,b0841c72c111eba76befc9a6815265a0e35641a6c941e6566d713f948cd659f3,2025-02-18T16:15:20.723000 CVE-2025-25570,0,0,430988ff55d84a8ccb4f31c79b9a35f79acfce21676368efb1c34e8edc940913,2025-02-28T22:15:39.630000 -CVE-2025-25604,0,1,7a8cc3234dfcf2fd463e6a54d1695816511ffd986519d0bafcb53e4f83d303ac,2025-02-21T21:15:24.170000 -CVE-2025-25605,0,1,c0858a3094cad59e4cf6248dc23b2aa0633fe28bfdda9aca36970755a7dbfbce,2025-02-21T21:15:24.317000 +CVE-2025-25604,0,0,7a8cc3234dfcf2fd463e6a54d1695816511ffd986519d0bafcb53e4f83d303ac,2025-02-21T21:15:24.170000 +CVE-2025-25605,0,0,c0858a3094cad59e4cf6248dc23b2aa0633fe28bfdda9aca36970755a7dbfbce,2025-02-21T21:15:24.317000 CVE-2025-25609,0,0,7bf84b1e07826ca6db3fb598111557fee1cb62f682fbabe7e789b24e0c36948b,2025-02-28T19:15:36.993000 CVE-2025-25610,0,0,ef390e1ef1ec1a7911bf3f4e4e276c7f840ff67beafba71f3ff1c0f017c97cd8,2025-02-28T19:15:37.107000 CVE-2025-25635,0,0,ac55b0c97dd1dcb3ee34b4e93c1dc33a05def2222873f1109828fd7c9ad4701d,2025-02-28T19:15:37.223000 @@ -283190,102 +283191,102 @@ CVE-2025-25676,0,0,daf85732e597f1793e01b57a88af2ab73ae5e7b139e5e84dbb4cacf83744c CVE-2025-25678,0,0,64aaf58170ee4d79f4247ea2c0b96da46219dfaa04983aca5741969381b237f2,2025-02-21T18:16:08.493000 CVE-2025-25679,0,0,3cebd49dfacc441892528658235bae2847665b7e89bb57bdaf15bcd2a8d49f09,2025-02-24T18:15:19.213000 CVE-2025-25723,0,0,44cf1036cba935dd1550a2aa3aba7bc11b6905f5950cf24649b57976812b29d7,2025-02-28T23:15:11.280000 -CVE-2025-25724,1,1,a31718192b53d6a361e6a655d6ad32958c9e6ce226e8fbe6e70b631b7f89a878,2025-03-02T02:15:36.603000 -CVE-2025-25725,1,1,ac97ba103984120a346a524ddb442d8216a673461532b95f069cbd7053e539c0,2025-03-02T02:15:36.760000 -CVE-2025-25726,1,1,1241b8ce4f2f3e5a9582d1cb34e021df8b6f066d37fe203461681ffda7c05f0f,2025-03-02T02:15:36.850000 +CVE-2025-25724,0,0,a31718192b53d6a361e6a655d6ad32958c9e6ce226e8fbe6e70b631b7f89a878,2025-03-02T02:15:36.603000 +CVE-2025-25725,0,0,ac97ba103984120a346a524ddb442d8216a673461532b95f069cbd7053e539c0,2025-03-02T02:15:36.760000 +CVE-2025-25726,0,0,1241b8ce4f2f3e5a9582d1cb34e021df8b6f066d37fe203461681ffda7c05f0f,2025-03-02T02:15:36.850000 CVE-2025-25727,0,0,eed5aa4e92d3da35936b8898a3baaeb8486976d6506a3be4f81c3be66ac7acb1,2025-02-28T00:15:36.530000 CVE-2025-25728,0,0,38f14431760f1e1de76497ea43ecc3b94bb9bcb816cddba23322d1de4314bf22,2025-02-28T00:15:36.680000 CVE-2025-25729,0,0,ccfc907a3cdaea5cce206db77e8845fc90cde4b7574f7479e893a07bcc8977b9,2025-02-28T16:15:39.707000 CVE-2025-25730,0,0,5698d9d4b3d086c1c265c033d8b8d6ebf52c1e553b08fab79bfe6eec41adf00a,2025-02-28T20:15:46.803000 -CVE-2025-25740,0,1,773eb69d9fa04e004e72a74faf22d133a852d69f49836b1bbebb7a8b7833c66c,2025-02-14T15:15:13.190000 +CVE-2025-25740,0,0,773eb69d9fa04e004e72a74faf22d133a852d69f49836b1bbebb7a8b7833c66c,2025-02-14T15:15:13.190000 CVE-2025-25741,0,0,bd9cb96b0f827c65aa97d3cf4c8992f0fabd3fe1e6bdadae7cd80546fd1e08cc,2025-02-12T18:15:28.293000 CVE-2025-25742,0,0,282d5be2f716e792c8811a9f5fcc30c9e90532841c3863f5b991aec212b10df2,2025-02-19T19:02:59.180000 CVE-2025-25743,0,0,65b470adc61c7865b16e040e95e97b019f65181411fb698ca491a4d95f9cdf04,2025-02-19T19:02:47.650000 CVE-2025-25744,0,0,a94e293e8b090a3f233edd8811f540b50467cbc536ca78f870a52d5731bb3874,2025-02-19T19:02:27.687000 -CVE-2025-25745,0,1,6954ac06db222a2d53d510e8895c4f26dd1f1d917e56ca97169f9eb9f3840768,2025-02-14T16:15:37.010000 +CVE-2025-25745,0,0,6954ac06db222a2d53d510e8895c4f26dd1f1d917e56ca97169f9eb9f3840768,2025-02-14T16:15:37.010000 CVE-2025-25746,0,0,cbf058e2dc9833cb4adeac1d2f404166a61c0d96a6ad617dde3893fa4bf6a37d,2025-02-24T16:30:37.200000 -CVE-2025-25759,0,1,b72901452c56894af5f21d8b6dd05a44d60e919231ddbb81928df2d768b4767b,2025-02-27T15:15:41.570000 -CVE-2025-25760,0,1,b30f302a0d601a35cec14bf52c6cebe6fec99ba9512ba110eec0ce813dd117f2,2025-02-27T15:15:41.670000 -CVE-2025-25761,0,1,3db442c19fbfc76e4afa4e4eacc9350d95fd28b1bf92eb230c9d214105e6b76b,2025-02-27T15:15:41.777000 -CVE-2025-25765,0,1,efb1375f3ba0fcb0a3aedd46b332f5d065eaf0f0200560e53218175b37e4c800,2025-02-21T18:16:12.420000 -CVE-2025-25766,0,1,f16e18959122a9a11f13c3faa059a1a4084aee33187322472342807a205ad8d6,2025-02-21T18:16:12.647000 -CVE-2025-25767,0,1,2fbf144c353b53cb45f393bdd4aab484070f4a34e4c531610e17df5692bfd0b6,2025-02-21T19:15:14.253000 -CVE-2025-25768,0,1,c943158fd8ec518d067b6a5ee3ef2968b635f97a4d7bf2889c69d2befe8c04eb,2025-02-21T19:15:14.363000 -CVE-2025-25769,0,1,c04f243adfab6d0c228896823c1de48d6c8d1554d46e87c10f438472ea98cdce,2025-02-24T18:15:19.487000 -CVE-2025-25770,0,1,083dca9bf78425b081932176ffd5590f62d2e6b52d7243e21c6da305bd5b4229,2025-02-24T18:15:20.280000 -CVE-2025-25772,0,1,049a4d8ccd7e92d8a6c37014ca81c63552e30fbd0e2bdc0e271ff3963136769b,2025-02-21T22:15:12.813000 -CVE-2025-25783,0,1,e927df359f393d1988c3409b87466786ce421f8238f7c9491a003b20edd55f28,2025-02-26T15:15:26.440000 -CVE-2025-25784,0,1,7692b0b021ef9cff1ec4a869e2fe61c0999898fb7ec7360d59c814b17f82d8d2,2025-02-26T15:15:26.580000 -CVE-2025-25785,0,1,bc17dc315f508712d84a76b1e8f23f7f21539e82980e5f82975871a87c4e8aae,2025-02-26T15:15:26.720000 -CVE-2025-25789,0,1,dbcde910a2e6bfc7406d8baa980984134d87dc975529ef3dc53c087268dc1585,2025-02-26T15:15:26.853000 -CVE-2025-25790,0,1,cf16ab54e5556628b5b883651ce8af541edf2d9d76dc393146144b12103f43c5,2025-02-26T15:15:26.980000 -CVE-2025-25791,0,1,2089cc3837f1a9d3eaffe4f812ded438c89aa4e78e299af1741630199f84d467,2025-02-26T15:15:27.100000 -CVE-2025-25792,0,1,65d2048948b927ed6537eb86be44be326a7e7f5180a39f4dea30d54f0ac4c3d6,2025-02-26T15:15:27.230000 -CVE-2025-25793,0,1,98717c3b4b6e47ee955ffb5711c27dc13e1eae9c4a0dc0d8e895a7e87452c379,2025-02-26T15:15:27.367000 -CVE-2025-25794,0,1,840e75473343391737e0fadf999c877fd1cc5969682f29cbdbea6ef77281a08d,2025-02-26T15:15:27.490000 -CVE-2025-25796,0,1,006d6a42a9a7818b26ff6241ecbb7bd82307f51414857029ab2e6869e7b485e4,2025-02-26T15:15:27.620000 -CVE-2025-25797,0,1,3e09cec5d7b9ea6a46fe23480fd5f04462802a0d7961bd933a11792debf944b0,2025-02-26T15:15:27.743000 -CVE-2025-25799,0,1,86ded328c5a870afb5c08e55c199b1e60f378edae7fd31d2a0dd4d36b5493f74,2025-02-26T15:15:27.870000 -CVE-2025-25800,0,1,522fb65d58ed245411f19820e000d842e65fe1759af2fa4ffd4c03c8bb5f4592,2025-02-26T16:15:17.053000 -CVE-2025-25802,0,1,8203a907b733e39a56b3d605d1fe9c4a4172c043db07dde7f4be6b7fa6a69f66,2025-02-26T15:15:28.127000 -CVE-2025-25813,0,1,0d3675aeb7cf7fedde0d08c01c9ceb08309fdff7b32b3ab8adcd2ec8b434b303,2025-02-26T15:15:28.250000 -CVE-2025-25818,0,1,25aaeaac188e7aaf7b17f64f92df5c529642fde756b6bb0400ea4d3466e081be,2025-02-26T15:15:28.367000 -CVE-2025-25823,0,1,b4ac477f9ed173d267e81d0f4893b0290a15dbbbbe65cdc4bb9bf3c2ae71bff2,2025-02-26T15:15:28.497000 -CVE-2025-25825,0,1,ce66997893510daddbe1bb264e5808f6942b14e7fc8599212cadc079ecb5ab46,2025-02-26T15:15:28.620000 -CVE-2025-25827,0,1,874830c79accc8e4160e8d7866ad1aa97670bb8448b95d8c643c94d01d9862f1,2025-02-26T15:15:28.747000 -CVE-2025-25875,0,1,f9d5203ba023acad89fa0052b64a5157feddb2ac633e783db7ed74b7888fb987,2025-02-21T18:16:12.873000 -CVE-2025-25876,0,1,d77c2fa10362bc9dd100b62b7ad153188c5cd57a94d71ada9a4a7709c348227a,2025-02-24T17:15:14.100000 -CVE-2025-25877,0,1,cbbd9a25effae93d05c2350c64bc2702c068ac85babd14136f90d01e007b5425,2025-02-21T22:15:12.977000 -CVE-2025-25878,0,1,3d8783dc14bd7b19bd866941a0756a4476a213aa342da8a93e41cdc29ec44cbe,2025-02-21T22:15:13.133000 -CVE-2025-25891,0,1,c44f7b59500071df8459faf68c78489cfb96ce3dee7494495ad5080050e9f2df,2025-02-19T16:15:41.447000 -CVE-2025-25892,0,1,5f388eb60506bdf20b5361c3a06643580444023e761f6c81cd630824610b6775,2025-02-19T16:15:41.600000 -CVE-2025-25893,0,1,b7b75d9889fadaf8bc68f465dfe363f8b02edfceddb27c75dd75f757929fb090,2025-02-19T16:15:41.763000 -CVE-2025-25894,0,1,3f9d2e7801654dc301f71e4b1ffcdf5f43972d9bc766b46d709bc030e71ace33,2025-02-19T16:15:41.930000 -CVE-2025-25895,0,1,420cfe9c83f8ba0a9cc6496ef638a111b855c60de22aee5c238d6d5765c63784,2025-02-19T16:15:42.087000 -CVE-2025-25896,0,1,cd3dcc213555e90c5d040ed31f6976b5cb54f10c52efb54acc663fd3589794f4,2025-02-19T16:15:42.240000 +CVE-2025-25759,0,0,b72901452c56894af5f21d8b6dd05a44d60e919231ddbb81928df2d768b4767b,2025-02-27T15:15:41.570000 +CVE-2025-25760,0,0,b30f302a0d601a35cec14bf52c6cebe6fec99ba9512ba110eec0ce813dd117f2,2025-02-27T15:15:41.670000 +CVE-2025-25761,0,0,3db442c19fbfc76e4afa4e4eacc9350d95fd28b1bf92eb230c9d214105e6b76b,2025-02-27T15:15:41.777000 +CVE-2025-25765,0,0,efb1375f3ba0fcb0a3aedd46b332f5d065eaf0f0200560e53218175b37e4c800,2025-02-21T18:16:12.420000 +CVE-2025-25766,0,0,f16e18959122a9a11f13c3faa059a1a4084aee33187322472342807a205ad8d6,2025-02-21T18:16:12.647000 +CVE-2025-25767,0,0,2fbf144c353b53cb45f393bdd4aab484070f4a34e4c531610e17df5692bfd0b6,2025-02-21T19:15:14.253000 +CVE-2025-25768,0,0,c943158fd8ec518d067b6a5ee3ef2968b635f97a4d7bf2889c69d2befe8c04eb,2025-02-21T19:15:14.363000 +CVE-2025-25769,0,0,c04f243adfab6d0c228896823c1de48d6c8d1554d46e87c10f438472ea98cdce,2025-02-24T18:15:19.487000 +CVE-2025-25770,0,0,083dca9bf78425b081932176ffd5590f62d2e6b52d7243e21c6da305bd5b4229,2025-02-24T18:15:20.280000 +CVE-2025-25772,0,0,049a4d8ccd7e92d8a6c37014ca81c63552e30fbd0e2bdc0e271ff3963136769b,2025-02-21T22:15:12.813000 +CVE-2025-25783,0,0,e927df359f393d1988c3409b87466786ce421f8238f7c9491a003b20edd55f28,2025-02-26T15:15:26.440000 +CVE-2025-25784,0,0,7692b0b021ef9cff1ec4a869e2fe61c0999898fb7ec7360d59c814b17f82d8d2,2025-02-26T15:15:26.580000 +CVE-2025-25785,0,0,bc17dc315f508712d84a76b1e8f23f7f21539e82980e5f82975871a87c4e8aae,2025-02-26T15:15:26.720000 +CVE-2025-25789,0,0,dbcde910a2e6bfc7406d8baa980984134d87dc975529ef3dc53c087268dc1585,2025-02-26T15:15:26.853000 +CVE-2025-25790,0,0,cf16ab54e5556628b5b883651ce8af541edf2d9d76dc393146144b12103f43c5,2025-02-26T15:15:26.980000 +CVE-2025-25791,0,0,2089cc3837f1a9d3eaffe4f812ded438c89aa4e78e299af1741630199f84d467,2025-02-26T15:15:27.100000 +CVE-2025-25792,0,0,65d2048948b927ed6537eb86be44be326a7e7f5180a39f4dea30d54f0ac4c3d6,2025-02-26T15:15:27.230000 +CVE-2025-25793,0,0,98717c3b4b6e47ee955ffb5711c27dc13e1eae9c4a0dc0d8e895a7e87452c379,2025-02-26T15:15:27.367000 +CVE-2025-25794,0,0,840e75473343391737e0fadf999c877fd1cc5969682f29cbdbea6ef77281a08d,2025-02-26T15:15:27.490000 +CVE-2025-25796,0,0,006d6a42a9a7818b26ff6241ecbb7bd82307f51414857029ab2e6869e7b485e4,2025-02-26T15:15:27.620000 +CVE-2025-25797,0,0,3e09cec5d7b9ea6a46fe23480fd5f04462802a0d7961bd933a11792debf944b0,2025-02-26T15:15:27.743000 +CVE-2025-25799,0,0,86ded328c5a870afb5c08e55c199b1e60f378edae7fd31d2a0dd4d36b5493f74,2025-02-26T15:15:27.870000 +CVE-2025-25800,0,0,522fb65d58ed245411f19820e000d842e65fe1759af2fa4ffd4c03c8bb5f4592,2025-02-26T16:15:17.053000 +CVE-2025-25802,0,0,8203a907b733e39a56b3d605d1fe9c4a4172c043db07dde7f4be6b7fa6a69f66,2025-02-26T15:15:28.127000 +CVE-2025-25813,0,0,0d3675aeb7cf7fedde0d08c01c9ceb08309fdff7b32b3ab8adcd2ec8b434b303,2025-02-26T15:15:28.250000 +CVE-2025-25818,0,0,25aaeaac188e7aaf7b17f64f92df5c529642fde756b6bb0400ea4d3466e081be,2025-02-26T15:15:28.367000 +CVE-2025-25823,0,0,b4ac477f9ed173d267e81d0f4893b0290a15dbbbbe65cdc4bb9bf3c2ae71bff2,2025-02-26T15:15:28.497000 +CVE-2025-25825,0,0,ce66997893510daddbe1bb264e5808f6942b14e7fc8599212cadc079ecb5ab46,2025-02-26T15:15:28.620000 +CVE-2025-25827,0,0,874830c79accc8e4160e8d7866ad1aa97670bb8448b95d8c643c94d01d9862f1,2025-02-26T15:15:28.747000 +CVE-2025-25875,0,0,f9d5203ba023acad89fa0052b64a5157feddb2ac633e783db7ed74b7888fb987,2025-02-21T18:16:12.873000 +CVE-2025-25876,0,0,d77c2fa10362bc9dd100b62b7ad153188c5cd57a94d71ada9a4a7709c348227a,2025-02-24T17:15:14.100000 +CVE-2025-25877,0,0,cbbd9a25effae93d05c2350c64bc2702c068ac85babd14136f90d01e007b5425,2025-02-21T22:15:12.977000 +CVE-2025-25878,0,0,3d8783dc14bd7b19bd866941a0756a4476a213aa342da8a93e41cdc29ec44cbe,2025-02-21T22:15:13.133000 +CVE-2025-25891,0,0,c44f7b59500071df8459faf68c78489cfb96ce3dee7494495ad5080050e9f2df,2025-02-19T16:15:41.447000 +CVE-2025-25892,0,0,5f388eb60506bdf20b5361c3a06643580444023e761f6c81cd630824610b6775,2025-02-19T16:15:41.600000 +CVE-2025-25893,0,0,b7b75d9889fadaf8bc68f465dfe363f8b02edfceddb27c75dd75f757929fb090,2025-02-19T16:15:41.763000 +CVE-2025-25894,0,0,3f9d2e7801654dc301f71e4b1ffcdf5f43972d9bc766b46d709bc030e71ace33,2025-02-19T16:15:41.930000 +CVE-2025-25895,0,0,420cfe9c83f8ba0a9cc6496ef638a111b855c60de22aee5c238d6d5765c63784,2025-02-19T16:15:42.087000 +CVE-2025-25896,0,0,cd3dcc213555e90c5d040ed31f6976b5cb54f10c52efb54acc663fd3589794f4,2025-02-19T16:15:42.240000 CVE-2025-25897,0,0,011a13475d5d2314ce8d3e20e2eaba51128ca214c7db076f61e733e1a30cacf0,2025-02-18T15:00:36.487000 CVE-2025-25898,0,0,04c24c833076238e0492d1c61fe2318923b61fe34c2d487dd0ee957f99c08670,2025-02-18T18:15:35.503000 CVE-2025-25899,0,0,0a94e1ac94f2348ced8620095f1a1cdbc8d00da1d929db972e382fd33828a613,2025-02-13T20:15:49.913000 CVE-2025-25900,0,0,0a49592be1d696f5f901fb9602bc587e2d7d2fe0e68d036d6f9f545c33b03dec,2025-02-13T16:16:50.037000 CVE-2025-25901,0,0,dbbaa66456410cc814c13398a9419347a95d4c008549889e82c9e08064439afb,2025-02-20T15:15:14.380000 CVE-2025-25916,0,0,4e2a1655b4a6aaf2526c4ed04e0ae1c0b064355e8a43832e8f7a15b5c3ab676d,2025-02-28T16:15:39.867000 -CVE-2025-25942,0,1,abb06ac2462106029cbb8bb08119f5129d89323ab66d1de7f80d7b48f0130201,2025-02-20T15:15:14.587000 -CVE-2025-25943,0,1,ddbf4f2120cdf8c0c6ec76a602b8a3405d44d5883b4cc9347335166be4d0cf63,2025-02-20T15:15:14.743000 -CVE-2025-25944,0,1,ddbe030374d7cbb79a7eeac3a7fcb4800d8524e9c1e33154d3a9a0836431ffdc,2025-02-20T15:15:14.900000 -CVE-2025-25945,0,1,a135cb8b6e7bd92832108ad425fd681184321fd3911817b0fa3751ad82620c01,2025-02-20T15:15:15.073000 -CVE-2025-25946,0,1,dd68555679ad8b07f36b669fbde20639acf7f7115a512ba533c880a157808efa,2025-02-20T15:15:15.227000 -CVE-2025-25947,0,1,c7879e4f126007a6472b19a25e66309955a18ccc3104a8ec27cf1080eaf6c736,2025-02-20T15:15:15.530000 -CVE-2025-25957,0,1,b65136edccab78b78b9c909881827ed1ed034886966746fcab259eb6d692acae,2025-02-21T15:15:13.067000 +CVE-2025-25942,0,0,abb06ac2462106029cbb8bb08119f5129d89323ab66d1de7f80d7b48f0130201,2025-02-20T15:15:14.587000 +CVE-2025-25943,0,0,ddbf4f2120cdf8c0c6ec76a602b8a3405d44d5883b4cc9347335166be4d0cf63,2025-02-20T15:15:14.743000 +CVE-2025-25944,0,0,ddbe030374d7cbb79a7eeac3a7fcb4800d8524e9c1e33154d3a9a0836431ffdc,2025-02-20T15:15:14.900000 +CVE-2025-25945,0,0,a135cb8b6e7bd92832108ad425fd681184321fd3911817b0fa3751ad82620c01,2025-02-20T15:15:15.073000 +CVE-2025-25946,0,0,dd68555679ad8b07f36b669fbde20639acf7f7115a512ba533c880a157808efa,2025-02-20T15:15:15.227000 +CVE-2025-25947,0,0,c7879e4f126007a6472b19a25e66309955a18ccc3104a8ec27cf1080eaf6c736,2025-02-20T15:15:15.530000 +CVE-2025-25957,0,0,b65136edccab78b78b9c909881827ed1ed034886966746fcab259eb6d692acae,2025-02-21T15:15:13.067000 CVE-2025-25958,0,0,0f8b1b28a95747b988ec24f56374cc73cf997d93ede793e430858c23744338af,2025-02-21T16:15:33.173000 CVE-2025-25960,0,0,f81f6a42cc37f50d144da0c1d5b21881b06cbfd074736b0e8bb6bc8c20ba8aa2,2025-02-21T22:15:13.297000 -CVE-2025-25968,0,1,aa03a40375072b5ed2e0cc97eadb8b6a24b2d3fca5df43f3cc84fd5f8cf62db9,2025-02-20T20:15:46.993000 -CVE-2025-25973,0,1,65ef8616835d158faacedce49a052fb547828e3d5a16eaa3b291d668b6b798cd,2025-02-20T20:15:47.153000 -CVE-2025-25988,0,1,2e4eb2e7125515f27fdfebdfe00a0ef8ddea99213605fc21d44aa06160606890,2025-02-14T19:15:14.497000 -CVE-2025-25990,0,1,8b2b3adef615c73806983235252325f570b2dccda1b7c0643592bd465b468928,2025-02-18T15:15:18.790000 -CVE-2025-25991,0,1,5e1156693b620548738bd3f03c659034c8fa7558a7d1a0f45f9ae1ea86e44f07,2025-02-14T20:15:37.210000 -CVE-2025-25992,0,1,c51029e8dfca04314f96973956f7f75c7112d070db7929bfd4b02e1d23ebbf07,2025-02-14T19:15:14.633000 -CVE-2025-25993,0,1,d759bc0d7583c644c61a045017d0024128c3a10aa5abc6cff6555ce204ec7bfc,2025-02-14T19:15:14.763000 -CVE-2025-25994,0,1,cccb462c2ecf63933df5564d2f480d0a7d6adea1623b13ee3338f624c6c3d19a,2025-02-18T15:15:18.923000 -CVE-2025-25997,0,1,2cb35e75e95bc0e389e09288c71cb51533b99c383d5232ec08ec0067eaf77620,2025-02-18T15:15:19.063000 -CVE-2025-26013,0,1,724f265adcd738220ed4a776fa09e1541bc1e63c38f068763e12781ff127fa8e,2025-02-21T21:15:24.470000 -CVE-2025-26014,0,1,0e63db03b12de770f19f2e4a205d81f3b9f22e3b31412c31dff023e0922eccf1,2025-02-21T17:15:14.680000 +CVE-2025-25968,0,0,aa03a40375072b5ed2e0cc97eadb8b6a24b2d3fca5df43f3cc84fd5f8cf62db9,2025-02-20T20:15:46.993000 +CVE-2025-25973,0,0,65ef8616835d158faacedce49a052fb547828e3d5a16eaa3b291d668b6b798cd,2025-02-20T20:15:47.153000 +CVE-2025-25988,0,0,2e4eb2e7125515f27fdfebdfe00a0ef8ddea99213605fc21d44aa06160606890,2025-02-14T19:15:14.497000 +CVE-2025-25990,0,0,8b2b3adef615c73806983235252325f570b2dccda1b7c0643592bd465b468928,2025-02-18T15:15:18.790000 +CVE-2025-25991,0,0,5e1156693b620548738bd3f03c659034c8fa7558a7d1a0f45f9ae1ea86e44f07,2025-02-14T20:15:37.210000 +CVE-2025-25992,0,0,c51029e8dfca04314f96973956f7f75c7112d070db7929bfd4b02e1d23ebbf07,2025-02-14T19:15:14.633000 +CVE-2025-25993,0,0,d759bc0d7583c644c61a045017d0024128c3a10aa5abc6cff6555ce204ec7bfc,2025-02-14T19:15:14.763000 +CVE-2025-25994,0,0,cccb462c2ecf63933df5564d2f480d0a7d6adea1623b13ee3338f624c6c3d19a,2025-02-18T15:15:18.923000 +CVE-2025-25997,0,0,2cb35e75e95bc0e389e09288c71cb51533b99c383d5232ec08ec0067eaf77620,2025-02-18T15:15:19.063000 +CVE-2025-26013,0,0,724f265adcd738220ed4a776fa09e1541bc1e63c38f068763e12781ff127fa8e,2025-02-21T21:15:24.470000 +CVE-2025-26014,0,0,0e63db03b12de770f19f2e4a205d81f3b9f22e3b31412c31dff023e0922eccf1,2025-02-21T17:15:14.680000 CVE-2025-26047,0,0,6eee5ba5b9f24b6c856893b12cf4174655504b377088e34ddf907f7cbda1f89f,2025-02-28T16:15:40.020000 CVE-2025-26058,0,0,d6830ee74802882f622367eb3e014df2c057afc37826d4d9d4aaa490f6e8cee5,2025-02-19T21:15:15.920000 -CVE-2025-26156,0,1,3c070f48ae01803cf4deab6e20453c0715f07513428e1a7ccf93241deeb274fe,2025-02-14T19:15:15.033000 -CVE-2025-26157,0,1,59b5a4f935b691a0cfae6c8ea0b4bbb0d47e4814d1aa791e95c7dd113790e9fc,2025-02-14T20:15:37.543000 -CVE-2025-26158,0,1,b94398759aa4427b7dc090483f4f088a5c44388e38d183da6dc19ae9b872cf91,2025-02-14T20:15:37.677000 -CVE-2025-26200,0,1,07971a3db98f9cfae341b32901f42b0af32b82b7b85e8efc840488c86eda257e,2025-02-24T17:15:14.273000 -CVE-2025-26201,0,1,19cc0d8c975fa49352fb9ad1f8db6737d71edae986faba1d37ba48d4a441cec4,2025-02-24T18:15:21.047000 +CVE-2025-26156,0,0,3c070f48ae01803cf4deab6e20453c0715f07513428e1a7ccf93241deeb274fe,2025-02-14T19:15:15.033000 +CVE-2025-26157,0,0,59b5a4f935b691a0cfae6c8ea0b4bbb0d47e4814d1aa791e95c7dd113790e9fc,2025-02-14T20:15:37.543000 +CVE-2025-26158,0,0,b94398759aa4427b7dc090483f4f088a5c44388e38d183da6dc19ae9b872cf91,2025-02-14T20:15:37.677000 +CVE-2025-26200,0,0,07971a3db98f9cfae341b32901f42b0af32b82b7b85e8efc840488c86eda257e,2025-02-24T17:15:14.273000 +CVE-2025-26201,0,0,19cc0d8c975fa49352fb9ad1f8db6737d71edae986faba1d37ba48d4a441cec4,2025-02-24T18:15:21.047000 CVE-2025-26263,0,0,662238db512d7984d6510c607e6bc28336ca603217f5c07913705819afe210e7,2025-02-28T16:15:40.127000 CVE-2025-26264,0,0,3e1d4d30fa9513d426ec3a7ec9d2895da1266ed6b8213b35e226a5d2b686e5dc,2025-02-28T22:15:39.780000 CVE-2025-26304,0,0,70c8f37d4db2054dfe1099a4a2c4b06129c826d4de254465b9316b6b41e402d7,2025-02-21T21:15:24.653000 CVE-2025-26305,0,0,1a1d603a79ab0dad9b04f449d78f3a3bb9f5de25113a59f9bb3a8e492946e3de,2025-02-21T21:15:24.803000 CVE-2025-26306,0,0,f6318b29dc3c8fcf62d8d059c582dc4ed277312d31ede047e5262baa26bd01da,2025-02-24T18:15:21.357000 -CVE-2025-26307,0,1,6474cbc9c762d9c8b2b3e0146aaa641b9af33b3b574f287cd001aaae5cbd1d8e,2025-02-21T15:15:13.223000 +CVE-2025-26307,0,0,6474cbc9c762d9c8b2b3e0146aaa641b9af33b3b574f287cd001aaae5cbd1d8e,2025-02-21T15:15:13.223000 CVE-2025-26308,0,0,69e4926ab121453dd269ecd5c4a1e680c76cfe3a7adc73ca0152c52aac5d451c,2025-02-24T18:15:21.647000 CVE-2025-26309,0,0,7ae8d8b0652f85e6f8fa255fc222f026973cab38848f066168ff295eb6f4ee31,2025-02-21T18:16:13.790000 CVE-2025-26310,0,0,55b236dbeb9a20179e9b06fa335fdfa1062067456641081301fd898e499e9d2b,2025-02-21T18:16:17.950000 -CVE-2025-26311,0,1,8f41ce6db700f92fea4726f2c9198369bec586ae5a386ba2dec789165ea39c8e,2025-02-20T21:15:25.907000 +CVE-2025-26311,0,0,8f41ce6db700f92fea4726f2c9198369bec586ae5a386ba2dec789165ea39c8e,2025-02-20T21:15:25.907000 CVE-2025-26325,0,0,4eaa7da6a5e4d1e182731f1781ee5d725571c0a3ec63342fdfe0db1d2f4660fc,2025-02-28T22:15:39.927000 CVE-2025-26326,0,0,f84875e9cdda7cdf32b7a706b3dc63076bc4fd2668c6fb2df857dabcd399807f,2025-02-28T15:15:13.743000 CVE-2025-26339,0,0,7ef9dcda2637eaa8381f0c62a213393a7c2029d066112e960db3e0a470c75e63,2025-02-12T14:15:33.510000 @@ -283334,31 +283335,31 @@ CVE-2025-26410,0,0,36441b10bb87afc4c434a271b8839836d6ce7232b364d1eaf56804b3d996a CVE-2025-26411,0,0,fcde46ab874d21012fc4027217c83b95868b33b38456359d4b0f7ea8269a0842,2025-02-18T18:15:36.473000 CVE-2025-26465,0,0,fd5bb3f85e1a91bd1d8984e07b7b2ca19bc33d190686c0f3d55567168c5a90e9,2025-02-28T13:15:28.343000 CVE-2025-26466,0,0,98182fad274b686eae3526edee7ac65264cd0a870b2ae410fa676640ea9f1742,2025-02-28T22:15:40.080000 -CVE-2025-26473,0,1,0de7ad16e6d8c7db9e1838d2da6a9c6cb3a186f455c098963c4286ddeef3bd3d,2025-02-13T22:15:13.417000 +CVE-2025-26473,0,0,0de7ad16e6d8c7db9e1838d2da6a9c6cb3a186f455c098963c4286ddeef3bd3d,2025-02-13T22:15:13.417000 CVE-2025-26490,0,0,b8bc76b2be7d18c514587d66cef4d0bee94c01d7b29c32dae10138139a41dc50,2025-02-14T20:15:37.847000 CVE-2025-26491,0,0,7c0d222179eba4a77c32c46173122e282947b63a6de5118491e2b730e6dd9271,2025-02-14T20:15:37.930000 CVE-2025-26492,0,0,10f610a7afe531efeeb1575e93a64c84a3a6f9453498a7cd0479c1add3e10654,2025-02-11T14:15:31.260000 CVE-2025-26493,0,0,f799a8cc0e301789ed68586a5557695a6ad2df626328779fd09deada6e66bea3,2025-02-11T14:15:31.473000 CVE-2025-26494,0,0,9fa7dddcdaa3cd38f994e8d5f44807b1011184fd2f20f9f1171b97bd05f68ad5,2025-02-19T22:15:24.083000 CVE-2025-26495,0,0,9bd7f91393f57ac4b7e327a438c72992a19380bc8797fca3ba6b30269fbbf330,2025-02-11T18:15:47.237000 -CVE-2025-26506,0,1,fbc7fbe48e89907d7f54c9d44bbfddf8def7e8f962f2da16afa56ece7168f990,2025-02-14T17:15:22.747000 -CVE-2025-26507,0,1,95b908cc64a72128294640690e70f9b52cb7f86d46bb5d8b6708727a9b7abcf3,2025-02-14T17:15:22.863000 -CVE-2025-26508,0,1,d39bd75c34a7083f955ea70add860587db1f6572db6bc11a7a1abfe21efc97ea,2025-02-14T17:15:22.983000 +CVE-2025-26506,0,0,fbc7fbe48e89907d7f54c9d44bbfddf8def7e8f962f2da16afa56ece7168f990,2025-02-14T17:15:22.747000 +CVE-2025-26507,0,0,95b908cc64a72128294640690e70f9b52cb7f86d46bb5d8b6708727a9b7abcf3,2025-02-14T17:15:22.863000 +CVE-2025-26508,0,0,d39bd75c34a7083f955ea70add860587db1f6572db6bc11a7a1abfe21efc97ea,2025-02-14T17:15:22.983000 CVE-2025-26511,0,0,5821dfa9ec884c136a5cce2e30ef6411210f7cca8ca28def218ae523a096d84c,2025-02-14T00:15:07.667000 -CVE-2025-26519,0,1,189b0c6946f901ee4eed556955000825a3005cbd4fd73b84bf5b1493f77b4b5d,2025-02-14T17:15:23.090000 -CVE-2025-26520,0,1,fda8ec9687e10625c856cf32406850389646128986297c6bf71d213c6eb7b4cd,2025-02-12T07:15:08.617000 -CVE-2025-26522,0,1,15654b8dc281e5e95b6cb8d0b0449d89135cfca68e40163629b408b401b71985,2025-02-14T12:15:29.583000 -CVE-2025-26523,0,1,9eb8004a3f0db5f271f82a4160bc199ec38e8d40fc177becbe2105cc644170be,2025-02-14T12:15:29.723000 -CVE-2025-26524,0,1,e4675579756d8bf50fc8a11fc92dcb6c0f4393fb284e95c0369d48074177af48,2025-02-14T12:15:29.887000 -CVE-2025-26525,0,1,47c287eebc99b2f93146e160b3a26ec285d8f1e59bd64b37e63e596eff5842e7,2025-02-24T20:15:33.103000 -CVE-2025-26526,0,1,d5de746cdfd0bb43206f2e10c30b378ba8b65e31d27effea2cf88b1280a1b98e,2025-02-24T20:15:33.263000 -CVE-2025-26527,0,1,9bfba05a32cc243d8532288a1442fb7f439c65789f06840c37a67dc815560fc4,2025-02-24T20:15:33.403000 -CVE-2025-26528,0,1,1e375616055ffb8ee19d13c05e8cfca0ff00938c755df847ce52d88081bd2584,2025-02-24T20:15:33.543000 -CVE-2025-26529,0,1,125d8a613aa78f0b6269c85fe27a522d8e914b5da207e6e8f2f587e374dbac6b,2025-02-24T20:15:33.677000 -CVE-2025-26530,0,1,09a0748455bc659d6989e31e327b5989db76ac7924c30a95a554cde861ed364c,2025-02-24T20:15:33.807000 -CVE-2025-26531,0,1,fc0f4e77d1c1071bba686eb2017d32fa454189d0419ad72aaf9c7f4e2b6e442f,2025-02-24T20:15:33.933000 -CVE-2025-26532,0,1,5e501a7d3709b2aa8c5be9125b3a76235831b0b4b3b67ef6bc1a6c982c27eef2,2025-02-24T20:15:34.053000 -CVE-2025-26533,0,1,a18d4f4a5a0ac1e162dfff41acb3a5f496590937464ceb83e8fe84ab406903e7,2025-02-24T21:15:11.057000 +CVE-2025-26519,0,0,189b0c6946f901ee4eed556955000825a3005cbd4fd73b84bf5b1493f77b4b5d,2025-02-14T17:15:23.090000 +CVE-2025-26520,0,0,fda8ec9687e10625c856cf32406850389646128986297c6bf71d213c6eb7b4cd,2025-02-12T07:15:08.617000 +CVE-2025-26522,0,0,15654b8dc281e5e95b6cb8d0b0449d89135cfca68e40163629b408b401b71985,2025-02-14T12:15:29.583000 +CVE-2025-26523,0,0,9eb8004a3f0db5f271f82a4160bc199ec38e8d40fc177becbe2105cc644170be,2025-02-14T12:15:29.723000 +CVE-2025-26524,0,0,e4675579756d8bf50fc8a11fc92dcb6c0f4393fb284e95c0369d48074177af48,2025-02-14T12:15:29.887000 +CVE-2025-26525,0,0,47c287eebc99b2f93146e160b3a26ec285d8f1e59bd64b37e63e596eff5842e7,2025-02-24T20:15:33.103000 +CVE-2025-26526,0,0,d5de746cdfd0bb43206f2e10c30b378ba8b65e31d27effea2cf88b1280a1b98e,2025-02-24T20:15:33.263000 +CVE-2025-26527,0,0,9bfba05a32cc243d8532288a1442fb7f439c65789f06840c37a67dc815560fc4,2025-02-24T20:15:33.403000 +CVE-2025-26528,0,0,1e375616055ffb8ee19d13c05e8cfca0ff00938c755df847ce52d88081bd2584,2025-02-24T20:15:33.543000 +CVE-2025-26529,0,0,125d8a613aa78f0b6269c85fe27a522d8e914b5da207e6e8f2f587e374dbac6b,2025-02-24T20:15:33.677000 +CVE-2025-26530,0,0,09a0748455bc659d6989e31e327b5989db76ac7924c30a95a554cde861ed364c,2025-02-24T20:15:33.807000 +CVE-2025-26531,0,0,fc0f4e77d1c1071bba686eb2017d32fa454189d0419ad72aaf9c7f4e2b6e442f,2025-02-24T20:15:33.933000 +CVE-2025-26532,0,0,5e501a7d3709b2aa8c5be9125b3a76235831b0b4b3b67ef6bc1a6c982c27eef2,2025-02-24T20:15:34.053000 +CVE-2025-26533,0,0,a18d4f4a5a0ac1e162dfff41acb3a5f496590937464ceb83e8fe84ab406903e7,2025-02-24T21:15:11.057000 CVE-2025-26538,0,0,1b562cf933ca4f85387b9ad113a7e0bff6d82f6dfd74192b752d3543af30d3f6,2025-02-13T14:16:19.100000 CVE-2025-26539,0,0,276f32835753e35ddba03e434efdb4b7cdb02fdf3cdfcf4922e56feaff65d802,2025-02-13T14:16:19.383000 CVE-2025-26543,0,0,b3dbce2448f1125de716ecbc885f7a4be61adfbd3d23eb6c2c769d8219c9a560,2025-02-18T18:15:36.597000 @@ -283382,17 +283383,17 @@ CVE-2025-26577,0,0,1471b9d6e9fec6c623a663e5500ad54800d22aa03d3125ea0ff8be8b0728f CVE-2025-26578,0,0,1ba1d37a5d1af1d2f76239a6f2ed820c7ad94689f9ccc172f7eecaa56fe90e3f,2025-02-13T14:16:23.990000 CVE-2025-26580,0,0,c808557e22a6d83e87ce5992c6ff2cdddda2d2aa66f5a321875aca0441d9569c,2025-02-13T14:16:24.250000 CVE-2025-26582,0,0,00823840b86fea4d98d4ba8da828de8ef859573fc8d1e89f9ae001b9d6f9a267,2025-02-13T14:16:24.407000 -CVE-2025-26594,0,1,f52622e90ba02322fe54e5494c4e427cc87f99b4ddf1ffa95d2c6287b6ff03d2,2025-02-25T16:15:38.227000 -CVE-2025-26595,0,1,faa3621d427daf06dcbd4c84b0455d0d377f52d455439a7d523a5b271ab6f5b9,2025-02-25T16:15:38.390000 -CVE-2025-26596,0,1,5a229b8b2590f44710dba6a8a132ba9f956796cb0a5f60f3f2e0b0397b6e33eb,2025-02-25T16:15:38.603000 -CVE-2025-26597,0,1,7a394e2f8e1d62aede8006355f2120b784e6c756c27bae3a29b816e79aeb35c2,2025-02-25T16:15:38.797000 -CVE-2025-26598,0,1,8457e776af4bff046354622f9adf46b5467240148d2e997ff4f101653fe8d17b,2025-02-25T16:15:38.977000 -CVE-2025-26599,0,1,691cbb3ca19344530752fd688ceb7f9c573e999901976efe5046637615fcae99,2025-02-25T16:15:39.163000 -CVE-2025-26600,0,1,5429b2fd00825ae17c93e3301fbb08df135b9e6247697f418cc64502475cd8a3,2025-02-25T16:15:39.350000 -CVE-2025-26601,0,1,1f51a088c5f6807c31e189aa3344e5eb2b812ad8af3f659e984ecd8b1513f1fa,2025-02-25T16:15:39.537000 -CVE-2025-26603,0,1,d7b32426c9c5b8092b0a3a00936a8b4ac681bdacea4f4d5107ef124749624d76,2025-02-18T19:15:29.387000 -CVE-2025-26604,0,1,720d50d971a81c5950fb5a1fe6bb95e5177eb2f3df88a35c072c70e62f5cf12d,2025-02-18T20:15:33.003000 -CVE-2025-26605,0,1,fdd668972bd6651dbed3cd9f902a3b8b59140c82d14f8fce08f437a28193bf96,2025-02-18T22:15:19.387000 +CVE-2025-26594,0,0,f52622e90ba02322fe54e5494c4e427cc87f99b4ddf1ffa95d2c6287b6ff03d2,2025-02-25T16:15:38.227000 +CVE-2025-26595,0,0,faa3621d427daf06dcbd4c84b0455d0d377f52d455439a7d523a5b271ab6f5b9,2025-02-25T16:15:38.390000 +CVE-2025-26596,0,0,5a229b8b2590f44710dba6a8a132ba9f956796cb0a5f60f3f2e0b0397b6e33eb,2025-02-25T16:15:38.603000 +CVE-2025-26597,0,0,7a394e2f8e1d62aede8006355f2120b784e6c756c27bae3a29b816e79aeb35c2,2025-02-25T16:15:38.797000 +CVE-2025-26598,0,0,8457e776af4bff046354622f9adf46b5467240148d2e997ff4f101653fe8d17b,2025-02-25T16:15:38.977000 +CVE-2025-26599,0,0,691cbb3ca19344530752fd688ceb7f9c573e999901976efe5046637615fcae99,2025-02-25T16:15:39.163000 +CVE-2025-26600,0,0,5429b2fd00825ae17c93e3301fbb08df135b9e6247697f418cc64502475cd8a3,2025-02-25T16:15:39.350000 +CVE-2025-26601,0,0,1f51a088c5f6807c31e189aa3344e5eb2b812ad8af3f659e984ecd8b1513f1fa,2025-02-25T16:15:39.537000 +CVE-2025-26603,0,0,d7b32426c9c5b8092b0a3a00936a8b4ac681bdacea4f4d5107ef124749624d76,2025-02-18T19:15:29.387000 +CVE-2025-26604,0,0,720d50d971a81c5950fb5a1fe6bb95e5177eb2f3df88a35c072c70e62f5cf12d,2025-02-18T20:15:33.003000 +CVE-2025-26605,0,0,fdd668972bd6651dbed3cd9f902a3b8b59140c82d14f8fce08f437a28193bf96,2025-02-18T22:15:19.387000 CVE-2025-26606,0,0,5c44607897c3e61e997b3c5b5d9c2e736f9d1b7a46f06b2ac80bb9f055b5bc6b,2025-02-28T19:18:34.167000 CVE-2025-26607,0,0,750b38b782d11faf16462c8297c192108fda4214b5b7c2a4fbd261ccd65c2fec,2025-02-28T19:18:34.167000 CVE-2025-26608,0,0,c3afe6836f08d337b5a62633208b93dc3d97979b5bc6530f71e7facd706d706f,2025-02-28T19:18:34.167000 @@ -283405,113 +283406,113 @@ CVE-2025-26614,0,0,bc688f2fcb85f8e861c6e99cca2e7d2f0f90614fe8161ba8baa4493d5cd80 CVE-2025-26615,0,0,7ddf1fb24857766e0556cfdb393bd60668bd253b23a9c7df35950bb17e75a47c,2025-02-28T19:18:34.167000 CVE-2025-26616,0,0,97f2997f53eac1d240ae492deda1569977ea8c4f081ebb278bc92521bef4cc19,2025-02-28T19:18:34.167000 CVE-2025-26617,0,0,0cce4760a0a685e56f3959cbbda3409f2d84ddb79778cff333c96540255516cf,2025-02-28T19:18:34.167000 -CVE-2025-26618,0,1,e55d43c709a7be4f17ec37ae02e94300ec9dca0033ae04b455b3167cc26c9a52,2025-02-20T21:15:26.073000 -CVE-2025-26620,0,1,67bb16c31832fa279abf82fbaaa24277d7470c8a03c406771fcdd9b2a51688a5,2025-02-18T18:15:36.767000 -CVE-2025-26622,0,1,c1b7d21410dfbb6fcbf2a06b2b329547947b3063e917e17430eb0992177b0aa0,2025-02-22T16:15:31.033000 -CVE-2025-26623,0,1,d192a090780b2dcdc669e9e692f962aa45c7b001bdc2d92981daf17d836bb16f,2025-02-18T20:15:33.153000 -CVE-2025-26624,0,1,933774cf8883da910c74db2937793adaa8c4da49496d875f26d7c862a7576875,2025-02-18T23:15:10.810000 -CVE-2025-26698,0,1,a84e642c8171fd04684ed37215c90775ce47055c0db39dea2bf9e7638329b9fb,2025-02-26T13:15:41.983000 -CVE-2025-26700,0,1,6e3b394d53337ab4fe903b88ec563a5f9fa1519ac62684b203abb3bd4f953337,2025-02-17T03:15:09.750000 -CVE-2025-26750,0,1,d88bdcd674193a8c592f1b97cbf3fbf882d139c99406f62e08a860c366f790c0,2025-02-22T16:15:31.210000 -CVE-2025-26751,0,1,fc2d5649850210570a1c66e7227d2f4e23c5b89d750a00b47264258ce20ebf91,2025-02-25T15:15:23.457000 -CVE-2025-26752,0,1,de5f26c0c725b106ce7f39cb1c013f91e7db3ad53711569dd4e04f93f6febcc6,2025-02-25T15:15:23.597000 -CVE-2025-26753,0,1,c0ce0eb22d0c7c200dbd0e64513ddc9fb17a534359f9a8dd3b3346455dc49977,2025-02-25T15:15:23.750000 -CVE-2025-26754,0,1,ce9c3004784b7f8e4c416d9b14fd7402c316666bf65968fded1b4ccdb0fb5f7c,2025-02-17T12:15:28.267000 -CVE-2025-26755,0,1,50fef2f9a424995ce660e454aa062c18e41ffbff53d443c688cc8d19522d5449,2025-02-16T23:15:10.627000 -CVE-2025-26756,0,1,a7d018e1af803d931a8df90ebdc612d9159f81541f17aec331fcf30be95f95a3,2025-02-22T16:15:31.350000 -CVE-2025-26757,0,1,80d208c1ae63305798dd96e121d883ba1652b7f9f061f31e63f086130d7d717b,2025-02-22T16:15:31.493000 -CVE-2025-26758,0,1,25b40533aee409aa2cd331b2ce18cbaf3edeb379df8662b725fd0ff6cbb28f34,2025-02-17T12:15:28.407000 -CVE-2025-26759,0,1,711cfe1a3f1e64585c04ae86c12c769c732825e1fb249553e9081d3ae4e51992,2025-02-16T23:15:10.777000 -CVE-2025-26760,0,1,6ce75bdb24ca7f76541cf2fd588811a129a1da7e93670a47e5e982b0f015f1a0,2025-02-22T16:15:31.633000 -CVE-2025-26761,0,1,00fb3a7da1af944660d71a3efffc99fa612b6b6a3bd94f13b9ebbbe6b2a8b567,2025-02-16T23:15:10.920000 -CVE-2025-26763,0,1,51c2f2b0f162ff62e0ae405c36d1c1d4c6cd19c1cec4a143ce94453f0be82b6c,2025-02-22T16:15:31.773000 -CVE-2025-26764,0,1,f9fc5ae0b03df30611efaf89910753ad7292c8e07a0bac94dc9a82b85fb68378,2025-02-22T16:15:31.910000 -CVE-2025-26765,0,1,2456c01ed33ba610de780c6b9eecd2f71567106634178c2e806087aaf6a69853,2025-02-16T23:15:11.063000 -CVE-2025-26766,0,1,6fee40560b10bf615ff77815533156ec331161a872ec1edc4de985dac44c7f26,2025-02-16T23:15:11.207000 -CVE-2025-26767,0,1,a90bd9c7131cd1561c4ae5dbfe01302d49d2ae2d85536054fa888129574ed5cd,2025-02-16T23:15:11.350000 -CVE-2025-26768,0,1,17051f6b50700105d1cdeb1d93490b73181876c37bff4a770dbbca224df2a05b,2025-02-16T23:15:11.487000 -CVE-2025-26769,0,1,ce08a6c04d6d9d7cfe6a08cbac2855cb075ac725570fcbdc709512ac38778cfe,2025-02-17T12:15:28.550000 -CVE-2025-26770,0,1,58e7c71e0ac873fd5253876cd79624d523c33d6d728641b89a44e8229c67714d,2025-02-17T12:15:28.687000 -CVE-2025-26771,0,1,8952cc3a8350893437c94ac8ee3475d38f5ba255ec7617dc59bf75d31e8a37cd,2025-02-17T12:15:28.833000 -CVE-2025-26772,0,1,13e578e087d5cf430d1e83e5f91bde0576d794f10e86bf9c3e397a8dd904750d,2025-02-17T12:15:28.980000 -CVE-2025-26773,0,1,d49de72c13c2b86c2a31c05293d547eb9b0be3797bd82de8c3f9ffd6b4c04d67,2025-02-17T12:15:29.123000 -CVE-2025-26774,0,1,526dfe51d520753de4e60d175888e5d8ca8738aa723fd20bff017fe643f4fb4b,2025-02-22T16:15:32.060000 -CVE-2025-26775,0,1,55e0727b790fc43e023002c95665ada1d21eade0ae289a1f3e8d46542e2db95c,2025-02-17T12:15:29.260000 -CVE-2025-26776,0,1,777b3d6f00f90c4800bb30405923ef1b3111a8007fa8cde8f118fda7de44f9fa,2025-02-22T16:15:32.203000 -CVE-2025-26778,0,1,e6495d058014d07c9a16b9a09e04b5b2bc9bd02758320b8fd378f88f985b5aac,2025-02-17T12:15:29.417000 -CVE-2025-26779,0,1,9024e341253b64921a65d75d7033e8e5a31f095d10dbb69b59e8edd506733722,2025-02-16T23:15:11.630000 -CVE-2025-26788,0,1,5fac6b93304aa80bc7a573b7eaa3933fb509b5a737cf70fd7551789f71a19205,2025-02-15T16:15:30.090000 -CVE-2025-26789,0,1,ebea494059b94de49b6b520d5766b69e65af5f122cf9ef029bba111909dc2c79,2025-02-14T08:15:31.357000 -CVE-2025-26791,0,1,a7d63ea0959b4846f11cfb3951f45279f457c98157e5d52d56097a5da007bce1,2025-02-14T16:15:37.350000 -CVE-2025-26793,0,1,d30b44911459092c9e08ffe42552727cfd072bd06f4aa8564ac964446a27eec1,2025-02-24T17:15:14.580000 +CVE-2025-26618,0,0,e55d43c709a7be4f17ec37ae02e94300ec9dca0033ae04b455b3167cc26c9a52,2025-02-20T21:15:26.073000 +CVE-2025-26620,0,0,67bb16c31832fa279abf82fbaaa24277d7470c8a03c406771fcdd9b2a51688a5,2025-02-18T18:15:36.767000 +CVE-2025-26622,0,0,c1b7d21410dfbb6fcbf2a06b2b329547947b3063e917e17430eb0992177b0aa0,2025-02-22T16:15:31.033000 +CVE-2025-26623,0,0,d192a090780b2dcdc669e9e692f962aa45c7b001bdc2d92981daf17d836bb16f,2025-02-18T20:15:33.153000 +CVE-2025-26624,0,0,933774cf8883da910c74db2937793adaa8c4da49496d875f26d7c862a7576875,2025-02-18T23:15:10.810000 +CVE-2025-26698,0,0,a84e642c8171fd04684ed37215c90775ce47055c0db39dea2bf9e7638329b9fb,2025-02-26T13:15:41.983000 +CVE-2025-26700,0,0,6e3b394d53337ab4fe903b88ec563a5f9fa1519ac62684b203abb3bd4f953337,2025-02-17T03:15:09.750000 +CVE-2025-26750,0,0,d88bdcd674193a8c592f1b97cbf3fbf882d139c99406f62e08a860c366f790c0,2025-02-22T16:15:31.210000 +CVE-2025-26751,0,0,fc2d5649850210570a1c66e7227d2f4e23c5b89d750a00b47264258ce20ebf91,2025-02-25T15:15:23.457000 +CVE-2025-26752,0,0,de5f26c0c725b106ce7f39cb1c013f91e7db3ad53711569dd4e04f93f6febcc6,2025-02-25T15:15:23.597000 +CVE-2025-26753,0,0,c0ce0eb22d0c7c200dbd0e64513ddc9fb17a534359f9a8dd3b3346455dc49977,2025-02-25T15:15:23.750000 +CVE-2025-26754,0,0,ce9c3004784b7f8e4c416d9b14fd7402c316666bf65968fded1b4ccdb0fb5f7c,2025-02-17T12:15:28.267000 +CVE-2025-26755,0,0,50fef2f9a424995ce660e454aa062c18e41ffbff53d443c688cc8d19522d5449,2025-02-16T23:15:10.627000 +CVE-2025-26756,0,0,a7d018e1af803d931a8df90ebdc612d9159f81541f17aec331fcf30be95f95a3,2025-02-22T16:15:31.350000 +CVE-2025-26757,0,0,80d208c1ae63305798dd96e121d883ba1652b7f9f061f31e63f086130d7d717b,2025-02-22T16:15:31.493000 +CVE-2025-26758,0,0,25b40533aee409aa2cd331b2ce18cbaf3edeb379df8662b725fd0ff6cbb28f34,2025-02-17T12:15:28.407000 +CVE-2025-26759,0,0,711cfe1a3f1e64585c04ae86c12c769c732825e1fb249553e9081d3ae4e51992,2025-02-16T23:15:10.777000 +CVE-2025-26760,0,0,6ce75bdb24ca7f76541cf2fd588811a129a1da7e93670a47e5e982b0f015f1a0,2025-02-22T16:15:31.633000 +CVE-2025-26761,0,0,00fb3a7da1af944660d71a3efffc99fa612b6b6a3bd94f13b9ebbbe6b2a8b567,2025-02-16T23:15:10.920000 +CVE-2025-26763,0,0,51c2f2b0f162ff62e0ae405c36d1c1d4c6cd19c1cec4a143ce94453f0be82b6c,2025-02-22T16:15:31.773000 +CVE-2025-26764,0,0,f9fc5ae0b03df30611efaf89910753ad7292c8e07a0bac94dc9a82b85fb68378,2025-02-22T16:15:31.910000 +CVE-2025-26765,0,0,2456c01ed33ba610de780c6b9eecd2f71567106634178c2e806087aaf6a69853,2025-02-16T23:15:11.063000 +CVE-2025-26766,0,0,6fee40560b10bf615ff77815533156ec331161a872ec1edc4de985dac44c7f26,2025-02-16T23:15:11.207000 +CVE-2025-26767,0,0,a90bd9c7131cd1561c4ae5dbfe01302d49d2ae2d85536054fa888129574ed5cd,2025-02-16T23:15:11.350000 +CVE-2025-26768,0,0,17051f6b50700105d1cdeb1d93490b73181876c37bff4a770dbbca224df2a05b,2025-02-16T23:15:11.487000 +CVE-2025-26769,0,0,ce08a6c04d6d9d7cfe6a08cbac2855cb075ac725570fcbdc709512ac38778cfe,2025-02-17T12:15:28.550000 +CVE-2025-26770,0,0,58e7c71e0ac873fd5253876cd79624d523c33d6d728641b89a44e8229c67714d,2025-02-17T12:15:28.687000 +CVE-2025-26771,0,0,8952cc3a8350893437c94ac8ee3475d38f5ba255ec7617dc59bf75d31e8a37cd,2025-02-17T12:15:28.833000 +CVE-2025-26772,0,0,13e578e087d5cf430d1e83e5f91bde0576d794f10e86bf9c3e397a8dd904750d,2025-02-17T12:15:28.980000 +CVE-2025-26773,0,0,d49de72c13c2b86c2a31c05293d547eb9b0be3797bd82de8c3f9ffd6b4c04d67,2025-02-17T12:15:29.123000 +CVE-2025-26774,0,0,526dfe51d520753de4e60d175888e5d8ca8738aa723fd20bff017fe643f4fb4b,2025-02-22T16:15:32.060000 +CVE-2025-26775,0,0,55e0727b790fc43e023002c95665ada1d21eade0ae289a1f3e8d46542e2db95c,2025-02-17T12:15:29.260000 +CVE-2025-26776,0,0,777b3d6f00f90c4800bb30405923ef1b3111a8007fa8cde8f118fda7de44f9fa,2025-02-22T16:15:32.203000 +CVE-2025-26778,0,0,e6495d058014d07c9a16b9a09e04b5b2bc9bd02758320b8fd378f88f985b5aac,2025-02-17T12:15:29.417000 +CVE-2025-26779,0,0,9024e341253b64921a65d75d7033e8e5a31f095d10dbb69b59e8edd506733722,2025-02-16T23:15:11.630000 +CVE-2025-26788,0,0,5fac6b93304aa80bc7a573b7eaa3933fb509b5a737cf70fd7551789f71a19205,2025-02-15T16:15:30.090000 +CVE-2025-26789,0,0,ebea494059b94de49b6b520d5766b69e65af5f122cf9ef029bba111909dc2c79,2025-02-14T08:15:31.357000 +CVE-2025-26791,0,0,a7d63ea0959b4846f11cfb3951f45279f457c98157e5d52d56097a5da007bce1,2025-02-14T16:15:37.350000 +CVE-2025-26793,0,0,d30b44911459092c9e08ffe42552727cfd072bd06f4aa8564ac964446a27eec1,2025-02-24T17:15:14.580000 CVE-2025-26794,0,0,fe65001567301b62f9f70becffce46b16ab4f6e8292d604a049482502e1fc499,2025-02-22T01:15:10.670000 -CVE-2025-26803,0,1,407dfdf36bb29c1169c55a1bdf56c2857dbd1f6059de4d7853e727c76548a45d,2025-02-28T16:07:41.847000 -CVE-2025-26819,0,1,265b05b0b6b085ef27d0e218dd5a0f79b1864b8a6c0004a23e6fa9575a3cdbeb,2025-02-15T00:15:28.510000 -CVE-2025-26856,0,1,7824298cfc11aa81d23219a23487dd842dd5c11d44f90723ef1786188c90cd64,2025-02-20T06:15:21.673000 -CVE-2025-26868,0,1,cba4f0d0c27029718e2b50a126041299a77ea3636d837c9614e50e9855b0878b,2025-02-25T15:15:23.903000 -CVE-2025-26871,0,1,ab850536250644e42a3ba5d883350c3eff02f87d1e660abd32733c03a6449348,2025-02-25T15:15:24.040000 -CVE-2025-26876,0,1,951eb7449b154de578d3128a59b04224fb75a7c7aa4bcfeca0a4c24d809c64ec,2025-02-25T15:15:24.180000 -CVE-2025-26877,0,1,b1fb1271cf45d4f78b6f005e3e24f2bb5a70e11b2fe017c5fa8de04fa1174cda,2025-02-25T15:15:24.380000 -CVE-2025-26878,0,1,b83c78001aed3b72257afa473beed64325520c746080d9d4c55fc0721207cb83,2025-02-25T15:15:24.560000 -CVE-2025-26881,0,1,921429dd5a0c5a1101d4da691445afee44c665c84de754602fbf841d0217b94b,2025-02-25T15:15:24.690000 -CVE-2025-26882,0,1,7062fd0c75af34ccf6b6ec2ff75c922493b57ba8fdc01187594aa2fa72d319c7,2025-02-25T15:15:24.837000 -CVE-2025-26883,0,1,922ad8d066f9e08d920e6020bb5edb414ef495b7a7f4fba5c400a5b716452883,2025-02-24T15:15:14.007000 -CVE-2025-26884,0,1,1d074e2084c12e5387b24bf69656649d494667e7bb4c2438392c9dd96d466434,2025-02-25T15:15:24.977000 -CVE-2025-26887,0,1,d620956d3ea5625abfbc4595a1a19c4cbaf27ed3b93aec2afc55fa2fa354983d,2025-02-25T15:15:25.117000 -CVE-2025-26891,0,1,20d9b98fa953b2c2ae1876c761e770a063cad8d8555cb8705b5f8d6ebece6625,2025-02-25T15:15:25.253000 -CVE-2025-26893,0,1,1e55e8031dea60b355f7bfdcd2784f0b2b9ad5afec3a445aae3078ebb5e3718e,2025-02-25T15:15:25.390000 -CVE-2025-26896,0,1,698aeca623c70e4b06e040cd55b5c2549a6c6c52876a66af61cb43c3e54c60ab,2025-02-25T15:15:25.527000 -CVE-2025-26897,0,1,008344bbc82c06e5be6950b4745d40969170caa982c12bbebacc137b35f38f42,2025-02-25T15:15:25.690000 -CVE-2025-26900,0,1,059a3c3ee3ee2a5a8549e4b2d083087d5d389f3b34374b636a32cc0884702ad8,2025-02-25T15:15:25.853000 -CVE-2025-26904,0,1,cab9a4c8649e54f1340a29bbdf14f52168b5cc51065c592884d99916bd742bf3,2025-02-25T15:15:25.990000 -CVE-2025-26905,0,1,3fd420b5cf6d35f2394ffb7c8b96279ea5b6a88032aa4ac13abb160d4bcc3b89,2025-02-25T15:15:26.127000 -CVE-2025-26907,0,1,12cbcc5c8b9c8102e25a8b6b26b7cf51a11f16a102e0d9c393e6b591cd6460db,2025-02-25T15:15:26.263000 -CVE-2025-26911,0,1,69bc9028618de684f0fd93e47f869e941f72b06df9e8d8d5b5d7c83ef9d05729,2025-02-25T15:15:26.393000 -CVE-2025-26912,0,1,e79b24db34788e23307e263a850245edf07e94d4a7f854cf9650116a3ca5b4f5,2025-02-25T15:15:26.530000 -CVE-2025-26913,0,1,6404f4027080b1b189a02d4823943b3cde1c26a6a1695b9a80537c5a912ca3cc,2025-02-25T15:15:26.663000 -CVE-2025-26915,0,1,e63561d7adcf992fc96846addce01208e0fc68636cda02f3f3ede272653e6e46,2025-02-25T15:15:26.793000 -CVE-2025-26925,0,1,8946eee7a39194c4afd7076d624fb421e6dcd2fade2681e6dbc0c8990bd1c992,2025-02-26T14:15:11.743000 -CVE-2025-26926,0,1,46670274056f543a2d8d831b8a506aef43cfadd1396d409b955b63f1e76e669c,2025-02-25T15:15:26.930000 -CVE-2025-26928,0,1,861f1ddc85c79a1a8d63021b4a752a7980136fff79059fb765bfdd66a75382c5,2025-02-25T15:15:27.067000 -CVE-2025-26931,0,1,7680a16e5e4bc5cb7d571ec7522e8eb1da81a45543fb23fce8deb347b9f39cce,2025-02-25T15:15:27.200000 -CVE-2025-26932,0,1,30e11ffe0fff9feb38697cc84d4135950611987600314e1279c1b8624ccdcf60,2025-02-25T15:15:27.337000 -CVE-2025-26935,0,1,9a8d29558b30c8784ffd5f723fd7b9a597b88af12b658cf1d4aa9a2c8103a0f0,2025-02-25T15:15:27.470000 -CVE-2025-26937,0,1,fed4f7fb03e7e7397a66feffa07ed44235873cf8d6e3b0b63bd6710ca35b749c,2025-02-25T15:15:27.607000 -CVE-2025-26938,0,1,ccee8025a5da0f5335768772061878090bde7e99bf569f115b93a00b9aeb222e,2025-02-25T15:15:27.747000 -CVE-2025-26939,0,1,58ae7bfaf9694ba77b15898e6615a5486bcece1885e349ca30dab005e95021c4,2025-02-25T15:15:27.883000 -CVE-2025-26943,0,1,880198cc8338519544198ca562f39ac104b8bef0a8c121e384075bf4aedbb34a,2025-02-25T15:15:28.030000 -CVE-2025-26945,0,1,6b5c2fad0a9b8f40f34855e800ac09994d07fec61ef015d056c7f881c616332e,2025-02-25T15:15:28.177000 -CVE-2025-26946,0,1,df781d5aa26b91c3cad6d895bb9f19c76a8ac0bc37b086b89e10307c3390056d,2025-02-25T15:15:28.320000 -CVE-2025-26947,0,1,17ca4a960f692537dd7bd29667eead07a638e9187cd25b27f2e6eb39d83f12f2,2025-02-25T15:15:28.457000 -CVE-2025-26948,0,1,7e692ce2f0fb2189773dab014b01c64cf92c1c0d6e24b0bdecd31d44fc8a160e,2025-02-25T15:15:28.597000 -CVE-2025-26949,0,1,756ec3a8273ffe21cd013eae401b29681f02ddf1186e27472f179b3deeae84ca,2025-02-25T15:15:28.733000 -CVE-2025-26952,0,1,a13de9204c8fb7f5ac97c6580a46c2af94bfa390df931bb26a31447f73f1cb45,2025-02-25T15:15:28.870000 -CVE-2025-26957,0,1,6c29e79d7d5ad28c3d1452c9dd015db2eba8e2ce8661a68ea61bf9040ea56305,2025-02-25T15:15:29.010000 -CVE-2025-26960,0,1,ad36f999467934854428e722bc7b7f4dfd105622c135096dd3c0aa70afd80457,2025-02-25T15:15:29.150000 -CVE-2025-26962,0,1,050ad56156a26d49e3d36ac5fa3745ab1b7f9b90df44edc74e086668cb228eab,2025-02-25T15:15:29.290000 -CVE-2025-26963,0,1,54f00e4fea41b88956fdb0f9291bf51c02378bde0a947585b962f5bdc1cc3ec2,2025-02-25T15:15:29.420000 -CVE-2025-26964,0,1,ea0080d8ce2ecb3373a085eceb32e90ea95cb761f82deb76b39a1124e96a2b84,2025-02-25T15:15:29.557000 -CVE-2025-26965,0,1,93c337cc3eb3f8fc92e5ddc9ffc0898aaa0f0aad24f5399c878678a39f5616ad,2025-02-25T15:15:29.703000 -CVE-2025-26966,0,1,684880e8c3573c6260a708640641c019d80d69ea6fd25ee44630d6bbd77dd883,2025-02-25T15:15:29.870000 -CVE-2025-26971,0,1,e0eab267b5fe828b40a07ebbc4ca96ca688836c7dc0a336c224f3b128e48119a,2025-02-25T15:15:30.017000 -CVE-2025-26973,0,1,dfc2b4d3fdbe9f7b9fc4015477cd2b76bd1f2004f6502405d65906b3259ef418,2025-02-22T16:15:32.347000 -CVE-2025-26974,0,1,087b2068688c855d65bcc9dc5a6b0a9d8b357bc70b730524b9e5919cb0ee5a69,2025-02-25T15:15:30.153000 -CVE-2025-26975,0,1,bc94ef92e4ae0e9211bb5bd8368f38ff4a13cd5277f00c8a683eccc72363d347,2025-02-25T15:15:30.300000 -CVE-2025-26977,0,1,3e76965d9d412abc48a1660772dd22be59de06b63cf1a0e24b4d5b5945fd841b,2025-02-25T15:15:30.443000 -CVE-2025-26979,0,1,3430c3c7589910c0ce9812da83cd3b1e3a2f205c2786e4db026732f56da4254c,2025-02-25T15:15:30.587000 -CVE-2025-26980,0,1,dde475827d98f921adf627fe3afe81e813ccdfcae63ecbed9473027c0ab62abe,2025-02-25T15:15:30.730000 -CVE-2025-26981,0,1,3c198cc5da3d6f650a9e99b4d0dde322351720ee3c085612f1fbc577072a1976,2025-02-25T15:15:30.873000 -CVE-2025-26983,0,1,d6a859f29d624b201143fae24b6b474b6dfa136735775ba5e00cc884a212ebed,2025-02-25T15:15:31.043000 -CVE-2025-26985,0,1,5fb0ce30a005f045393ce6a9e4877e64e68127385c508c29b67962ad383bc902,2025-02-25T15:15:31.183000 -CVE-2025-26987,0,1,597d2628b42a4a65165e807aa9eb7e16ab56b0bee51783965b846b2753d560be,2025-02-25T15:15:31.313000 -CVE-2025-26991,0,1,84217b1c95797f5f6a3434460f887fd28027f10e4a2535fce5046994c53e0aac,2025-02-25T15:15:31.460000 -CVE-2025-26993,0,1,25d916d390de90b80a1e84bf0243f302c32b655919eea97f6f91c9f96aa389dc,2025-02-25T15:15:31.590000 -CVE-2025-26995,0,1,9f9fd1cf4c78a39e37c563908ec2c351a2e202019a39ae0f35b6be53c49be04b,2025-02-25T15:15:31.720000 -CVE-2025-27000,0,1,1ac554f083699af2e8a7ca7e5b9fee0cf63423d6e7b9eac2cf80407f8bbcfb4d,2025-02-25T15:15:31.853000 -CVE-2025-27012,0,1,3a1893682864e642f849034c4092180dc7a4b18b7a6ad2f7375bac0e9841b34a,2025-02-22T16:15:32.497000 -CVE-2025-27013,0,1,9b9378b18f13319340e1f24d5072a99db201f1036e2a63d2b47d9e89c2a36e2e,2025-02-18T20:15:33.880000 -CVE-2025-27016,0,1,f2c7dbbbe198c036189ea7e0294285906759c96b4b4fc3925b1ca597f8d458ee,2025-02-18T20:15:34.013000 -CVE-2025-27088,0,1,fbdc36eed3cad3a0ad2022cbe7aca458560a9c5f707fbc00203d874cefc235d6,2025-02-21T22:15:13.673000 +CVE-2025-26803,0,0,407dfdf36bb29c1169c55a1bdf56c2857dbd1f6059de4d7853e727c76548a45d,2025-02-28T16:07:41.847000 +CVE-2025-26819,0,0,265b05b0b6b085ef27d0e218dd5a0f79b1864b8a6c0004a23e6fa9575a3cdbeb,2025-02-15T00:15:28.510000 +CVE-2025-26856,0,0,7824298cfc11aa81d23219a23487dd842dd5c11d44f90723ef1786188c90cd64,2025-02-20T06:15:21.673000 +CVE-2025-26868,0,0,cba4f0d0c27029718e2b50a126041299a77ea3636d837c9614e50e9855b0878b,2025-02-25T15:15:23.903000 +CVE-2025-26871,0,0,ab850536250644e42a3ba5d883350c3eff02f87d1e660abd32733c03a6449348,2025-02-25T15:15:24.040000 +CVE-2025-26876,0,0,951eb7449b154de578d3128a59b04224fb75a7c7aa4bcfeca0a4c24d809c64ec,2025-02-25T15:15:24.180000 +CVE-2025-26877,0,0,b1fb1271cf45d4f78b6f005e3e24f2bb5a70e11b2fe017c5fa8de04fa1174cda,2025-02-25T15:15:24.380000 +CVE-2025-26878,0,0,b83c78001aed3b72257afa473beed64325520c746080d9d4c55fc0721207cb83,2025-02-25T15:15:24.560000 +CVE-2025-26881,0,0,921429dd5a0c5a1101d4da691445afee44c665c84de754602fbf841d0217b94b,2025-02-25T15:15:24.690000 +CVE-2025-26882,0,0,7062fd0c75af34ccf6b6ec2ff75c922493b57ba8fdc01187594aa2fa72d319c7,2025-02-25T15:15:24.837000 +CVE-2025-26883,0,0,922ad8d066f9e08d920e6020bb5edb414ef495b7a7f4fba5c400a5b716452883,2025-02-24T15:15:14.007000 +CVE-2025-26884,0,0,1d074e2084c12e5387b24bf69656649d494667e7bb4c2438392c9dd96d466434,2025-02-25T15:15:24.977000 +CVE-2025-26887,0,0,d620956d3ea5625abfbc4595a1a19c4cbaf27ed3b93aec2afc55fa2fa354983d,2025-02-25T15:15:25.117000 +CVE-2025-26891,0,0,20d9b98fa953b2c2ae1876c761e770a063cad8d8555cb8705b5f8d6ebece6625,2025-02-25T15:15:25.253000 +CVE-2025-26893,0,0,1e55e8031dea60b355f7bfdcd2784f0b2b9ad5afec3a445aae3078ebb5e3718e,2025-02-25T15:15:25.390000 +CVE-2025-26896,0,0,698aeca623c70e4b06e040cd55b5c2549a6c6c52876a66af61cb43c3e54c60ab,2025-02-25T15:15:25.527000 +CVE-2025-26897,0,0,008344bbc82c06e5be6950b4745d40969170caa982c12bbebacc137b35f38f42,2025-02-25T15:15:25.690000 +CVE-2025-26900,0,0,059a3c3ee3ee2a5a8549e4b2d083087d5d389f3b34374b636a32cc0884702ad8,2025-02-25T15:15:25.853000 +CVE-2025-26904,0,0,cab9a4c8649e54f1340a29bbdf14f52168b5cc51065c592884d99916bd742bf3,2025-02-25T15:15:25.990000 +CVE-2025-26905,0,0,3fd420b5cf6d35f2394ffb7c8b96279ea5b6a88032aa4ac13abb160d4bcc3b89,2025-02-25T15:15:26.127000 +CVE-2025-26907,0,0,12cbcc5c8b9c8102e25a8b6b26b7cf51a11f16a102e0d9c393e6b591cd6460db,2025-02-25T15:15:26.263000 +CVE-2025-26911,0,0,69bc9028618de684f0fd93e47f869e941f72b06df9e8d8d5b5d7c83ef9d05729,2025-02-25T15:15:26.393000 +CVE-2025-26912,0,0,e79b24db34788e23307e263a850245edf07e94d4a7f854cf9650116a3ca5b4f5,2025-02-25T15:15:26.530000 +CVE-2025-26913,0,0,6404f4027080b1b189a02d4823943b3cde1c26a6a1695b9a80537c5a912ca3cc,2025-02-25T15:15:26.663000 +CVE-2025-26915,0,0,e63561d7adcf992fc96846addce01208e0fc68636cda02f3f3ede272653e6e46,2025-02-25T15:15:26.793000 +CVE-2025-26925,0,0,8946eee7a39194c4afd7076d624fb421e6dcd2fade2681e6dbc0c8990bd1c992,2025-02-26T14:15:11.743000 +CVE-2025-26926,0,0,46670274056f543a2d8d831b8a506aef43cfadd1396d409b955b63f1e76e669c,2025-02-25T15:15:26.930000 +CVE-2025-26928,0,0,861f1ddc85c79a1a8d63021b4a752a7980136fff79059fb765bfdd66a75382c5,2025-02-25T15:15:27.067000 +CVE-2025-26931,0,0,7680a16e5e4bc5cb7d571ec7522e8eb1da81a45543fb23fce8deb347b9f39cce,2025-02-25T15:15:27.200000 +CVE-2025-26932,0,0,30e11ffe0fff9feb38697cc84d4135950611987600314e1279c1b8624ccdcf60,2025-02-25T15:15:27.337000 +CVE-2025-26935,0,0,9a8d29558b30c8784ffd5f723fd7b9a597b88af12b658cf1d4aa9a2c8103a0f0,2025-02-25T15:15:27.470000 +CVE-2025-26937,0,0,fed4f7fb03e7e7397a66feffa07ed44235873cf8d6e3b0b63bd6710ca35b749c,2025-02-25T15:15:27.607000 +CVE-2025-26938,0,0,ccee8025a5da0f5335768772061878090bde7e99bf569f115b93a00b9aeb222e,2025-02-25T15:15:27.747000 +CVE-2025-26939,0,0,58ae7bfaf9694ba77b15898e6615a5486bcece1885e349ca30dab005e95021c4,2025-02-25T15:15:27.883000 +CVE-2025-26943,0,0,880198cc8338519544198ca562f39ac104b8bef0a8c121e384075bf4aedbb34a,2025-02-25T15:15:28.030000 +CVE-2025-26945,0,0,6b5c2fad0a9b8f40f34855e800ac09994d07fec61ef015d056c7f881c616332e,2025-02-25T15:15:28.177000 +CVE-2025-26946,0,0,df781d5aa26b91c3cad6d895bb9f19c76a8ac0bc37b086b89e10307c3390056d,2025-02-25T15:15:28.320000 +CVE-2025-26947,0,0,17ca4a960f692537dd7bd29667eead07a638e9187cd25b27f2e6eb39d83f12f2,2025-02-25T15:15:28.457000 +CVE-2025-26948,0,0,7e692ce2f0fb2189773dab014b01c64cf92c1c0d6e24b0bdecd31d44fc8a160e,2025-02-25T15:15:28.597000 +CVE-2025-26949,0,0,756ec3a8273ffe21cd013eae401b29681f02ddf1186e27472f179b3deeae84ca,2025-02-25T15:15:28.733000 +CVE-2025-26952,0,0,a13de9204c8fb7f5ac97c6580a46c2af94bfa390df931bb26a31447f73f1cb45,2025-02-25T15:15:28.870000 +CVE-2025-26957,0,0,6c29e79d7d5ad28c3d1452c9dd015db2eba8e2ce8661a68ea61bf9040ea56305,2025-02-25T15:15:29.010000 +CVE-2025-26960,0,0,ad36f999467934854428e722bc7b7f4dfd105622c135096dd3c0aa70afd80457,2025-02-25T15:15:29.150000 +CVE-2025-26962,0,0,050ad56156a26d49e3d36ac5fa3745ab1b7f9b90df44edc74e086668cb228eab,2025-02-25T15:15:29.290000 +CVE-2025-26963,0,0,54f00e4fea41b88956fdb0f9291bf51c02378bde0a947585b962f5bdc1cc3ec2,2025-02-25T15:15:29.420000 +CVE-2025-26964,0,0,ea0080d8ce2ecb3373a085eceb32e90ea95cb761f82deb76b39a1124e96a2b84,2025-02-25T15:15:29.557000 +CVE-2025-26965,0,0,93c337cc3eb3f8fc92e5ddc9ffc0898aaa0f0aad24f5399c878678a39f5616ad,2025-02-25T15:15:29.703000 +CVE-2025-26966,0,0,684880e8c3573c6260a708640641c019d80d69ea6fd25ee44630d6bbd77dd883,2025-02-25T15:15:29.870000 +CVE-2025-26971,0,0,e0eab267b5fe828b40a07ebbc4ca96ca688836c7dc0a336c224f3b128e48119a,2025-02-25T15:15:30.017000 +CVE-2025-26973,0,0,dfc2b4d3fdbe9f7b9fc4015477cd2b76bd1f2004f6502405d65906b3259ef418,2025-02-22T16:15:32.347000 +CVE-2025-26974,0,0,087b2068688c855d65bcc9dc5a6b0a9d8b357bc70b730524b9e5919cb0ee5a69,2025-02-25T15:15:30.153000 +CVE-2025-26975,0,0,bc94ef92e4ae0e9211bb5bd8368f38ff4a13cd5277f00c8a683eccc72363d347,2025-02-25T15:15:30.300000 +CVE-2025-26977,0,0,3e76965d9d412abc48a1660772dd22be59de06b63cf1a0e24b4d5b5945fd841b,2025-02-25T15:15:30.443000 +CVE-2025-26979,0,0,3430c3c7589910c0ce9812da83cd3b1e3a2f205c2786e4db026732f56da4254c,2025-02-25T15:15:30.587000 +CVE-2025-26980,0,0,dde475827d98f921adf627fe3afe81e813ccdfcae63ecbed9473027c0ab62abe,2025-02-25T15:15:30.730000 +CVE-2025-26981,0,0,3c198cc5da3d6f650a9e99b4d0dde322351720ee3c085612f1fbc577072a1976,2025-02-25T15:15:30.873000 +CVE-2025-26983,0,0,d6a859f29d624b201143fae24b6b474b6dfa136735775ba5e00cc884a212ebed,2025-02-25T15:15:31.043000 +CVE-2025-26985,0,0,5fb0ce30a005f045393ce6a9e4877e64e68127385c508c29b67962ad383bc902,2025-02-25T15:15:31.183000 +CVE-2025-26987,0,0,597d2628b42a4a65165e807aa9eb7e16ab56b0bee51783965b846b2753d560be,2025-02-25T15:15:31.313000 +CVE-2025-26991,0,0,84217b1c95797f5f6a3434460f887fd28027f10e4a2535fce5046994c53e0aac,2025-02-25T15:15:31.460000 +CVE-2025-26993,0,0,25d916d390de90b80a1e84bf0243f302c32b655919eea97f6f91c9f96aa389dc,2025-02-25T15:15:31.590000 +CVE-2025-26995,0,0,9f9fd1cf4c78a39e37c563908ec2c351a2e202019a39ae0f35b6be53c49be04b,2025-02-25T15:15:31.720000 +CVE-2025-27000,0,0,1ac554f083699af2e8a7ca7e5b9fee0cf63423d6e7b9eac2cf80407f8bbcfb4d,2025-02-25T15:15:31.853000 +CVE-2025-27012,0,0,3a1893682864e642f849034c4092180dc7a4b18b7a6ad2f7375bac0e9841b34a,2025-02-22T16:15:32.497000 +CVE-2025-27013,0,0,9b9378b18f13319340e1f24d5072a99db201f1036e2a63d2b47d9e89c2a36e2e,2025-02-18T20:15:33.880000 +CVE-2025-27016,0,0,f2c7dbbbe198c036189ea7e0294285906759c96b4b4fc3925b1ca597f8d458ee,2025-02-18T20:15:34.013000 +CVE-2025-27088,0,0,fbdc36eed3cad3a0ad2022cbe7aca458560a9c5f707fbc00203d874cefc235d6,2025-02-21T22:15:13.673000 CVE-2025-27089,0,0,a454d43bdd21fb972482a0ce87896ca310da5d909b4331caf97bfdced4edbcb7,2025-02-27T20:18:12.583000 CVE-2025-27090,0,0,0a4ccf92007267c16eee4b4b222c0a1bb704a8cf350c4393244356bc535834a9,2025-02-27T20:18:12.583000 CVE-2025-27091,0,0,b859d3590fe981ab912d6921b74efbe324bec6c5ee689190e2cf257247d50a52,2025-02-27T20:18:12.583000 @@ -283519,82 +283520,82 @@ CVE-2025-27092,0,0,7104bc7ae5ee9a84de752291fd5401045f96963015db3ee80e61b32134a06 CVE-2025-27096,0,0,713806d5fcce08ce5e5f69a4288233d3ecee84861b6679ecda83068a27e46fd0,2025-02-28T19:18:34.167000 CVE-2025-27097,0,0,2589fa071c1a9a9a5c73ad315b8e6452ddbba374e2341b11c614c9f7d8047e61,2025-02-27T20:18:12.583000 CVE-2025-27098,0,0,492c80cbc63ad6506b976d2c569a0f82a671edac45cb267f8bf0fb56623897bc,2025-02-27T20:18:12.583000 -CVE-2025-27100,0,1,e8e728a94b37df8d941f1021ffd1ce6798ea17728dd5164f5aca39df84532b59,2025-02-21T00:15:09.250000 -CVE-2025-27104,0,1,db08a4c948fc11797e4258ffc992c2c766c2c60f6bb4613e3fe0360292b496dc,2025-02-22T16:15:32.640000 -CVE-2025-27105,0,1,df9e9eacd546987ca285a6d087354c1720d68ee71843aaeedd241da5e8b62276,2025-02-22T16:15:32.827000 -CVE-2025-27106,0,1,26fc58d1f4f645e7be82b82db6f2be52da1c463bb7a3665e75777e66b3edd264,2025-02-22T16:15:33.003000 +CVE-2025-27100,0,0,e8e728a94b37df8d941f1021ffd1ce6798ea17728dd5164f5aca39df84532b59,2025-02-21T00:15:09.250000 +CVE-2025-27104,0,0,db08a4c948fc11797e4258ffc992c2c766c2c60f6bb4613e3fe0360292b496dc,2025-02-22T16:15:32.640000 +CVE-2025-27105,0,0,df9e9eacd546987ca285a6d087354c1720d68ee71843aaeedd241da5e8b62276,2025-02-22T16:15:32.827000 +CVE-2025-27106,0,0,26fc58d1f4f645e7be82b82db6f2be52da1c463bb7a3665e75777e66b3edd264,2025-02-22T16:15:33.003000 CVE-2025-27108,0,0,34d6d1e5e32f01741f013d8e11085ab9652369eb805ee793ac08ed811303f050,2025-02-27T20:18:12.583000 -CVE-2025-27109,0,1,10c8f8672c8f3a12b915e1b3ec725c9d1ebfee260a221a5368748fc4851dc756,2025-02-24T17:15:14.850000 +CVE-2025-27109,0,0,10c8f8672c8f3a12b915e1b3ec725c9d1ebfee260a221a5368748fc4851dc756,2025-02-24T17:15:14.850000 CVE-2025-27110,0,0,059d870c313e4a557107b6ae0082199b6395bbcf7d1ddc56d5ab6903b573b570,2025-02-28T13:35:22.340000 CVE-2025-27112,0,0,ad3bd22bf68a43e9ef7354153af5bf27543e71ad253b691f1b313d10f702063d,2025-02-27T20:18:12.583000 CVE-2025-27113,0,0,1163a140c7451a5d3ce8342e9e475fc7cc692a5677dca273619df06c0d4a282d,2025-02-27T20:18:12.583000 CVE-2025-27133,0,0,bfde01faa06d9963c59eea543f4fa6168a24602a8639d07c356f8930ec6d4154,2025-02-28T16:07:41.847000 -CVE-2025-27135,0,1,c70a322e27444296c26cd6106b31fd9aba6c1cddbfdd6c3a2a1f8979a39b788d,2025-02-25T19:15:15.677000 -CVE-2025-27137,0,1,5824d60f023fc733adf708b73443cf5ddf0a1c321fa7b10d5058188a954ef313,2025-02-24T21:15:11.213000 +CVE-2025-27135,0,0,c70a322e27444296c26cd6106b31fd9aba6c1cddbfdd6c3a2a1f8979a39b788d,2025-02-25T19:15:15.677000 +CVE-2025-27137,0,0,5824d60f023fc733adf708b73443cf5ddf0a1c321fa7b10d5058188a954ef313,2025-02-24T21:15:11.213000 CVE-2025-27139,0,0,2cb35550ba4d0a90ab72e4571ad148f33e854944ca8f8e710e17710ac500936e,2025-02-28T13:35:22.340000 CVE-2025-27140,0,0,d3c1009e4516057e75528f0ea0c1750c681f482aac5f8e727817e26f4972cc64,2025-02-28T16:07:41.847000 CVE-2025-27141,0,0,a41b4e712730fea8fc4ff3b257eef40bd5b6d5d5d2766ea09d25a8c5fedfd1f6,2025-02-28T16:07:41.847000 CVE-2025-27142,0,0,50c09bf35dff2e7c08051751460862f1793d1e64e755656069216a4226cde41a,2025-02-28T13:35:22.340000 CVE-2025-27143,0,0,b2f4a315d358bac155e0e21cd73590b43aafc4b46c5907cec4f1957f851895fd,2025-02-28T16:07:41.847000 -CVE-2025-27144,0,1,7b7ab9cc6cc8170173ae9d52939463b9ea29a5775bc47236dbba73f17e364355,2025-02-24T23:15:11.427000 -CVE-2025-27145,0,1,7e8b752c87a1dd34aba04c7cf87b9d5cdd943f6b8e8f712300f3772423d75c2c,2025-02-25T14:15:31.567000 -CVE-2025-27146,0,1,58f0af25db9d232a1eee9ca67dc8e1db80fbdacd3401b627e0e4af37e9b4cdaf,2025-02-25T20:15:38.030000 -CVE-2025-27148,0,1,0963513cfe4fd138a7cc371ff6c5e28b249af6b11e474f931c82fde41391bc40,2025-02-25T21:15:18.073000 -CVE-2025-27154,0,1,179e806bf6fd7e259a7a47a7d31c5b4ce46022e5303dc73a51a2119984531a3e,2025-02-27T15:15:41.937000 -CVE-2025-27157,0,1,d1dc9b4dc7f892f66b40d5a59eaf35f745dad910762a74c52136c3d66f64265b,2025-02-27T17:15:16.867000 -CVE-2025-27218,0,1,a1f84aab7c20671025069586dc6eda2e424af576b61d56df1ec2458e5aa40a25,2025-02-20T21:15:26.510000 -CVE-2025-27265,0,1,064ce13be3b2caa339c06df0a9bbd275da3bf393870e4191cf15429558044c93,2025-02-24T15:15:14.310000 -CVE-2025-27266,0,1,0b43dda3510df1a6caf90e315ec8e9c1ba742b051a50a212ca0413260e31120b,2025-02-24T15:15:14.443000 -CVE-2025-27272,0,1,031cb0c5a5ee5c0d99c125c8cfce6477a55151f9e350ba83c3bb825eb8b36e1c,2025-02-24T15:15:14.587000 -CVE-2025-27276,0,1,38d755ee9b6acb225b7f449b7a5baa0e000c60dcb53715f6dc4116b6d4e4c37a,2025-02-24T15:15:14.730000 -CVE-2025-27277,0,1,1e3db72458897ceab2ba68afe91afc155436af173199d9b5d9a959fd815e4da9,2025-02-24T15:15:14.867000 -CVE-2025-27280,0,1,8676dde15db79bd7dff4cf239425e3f3d950b17aa3701d636d0a7bd0e166a35e,2025-02-24T15:15:15.007000 -CVE-2025-27290,0,1,aa628d5cea07d5d297c7ccfde23ff70de2a1958791da61d5415ca3597f031c14,2025-02-24T15:15:15.153000 -CVE-2025-27294,0,1,c0b6fc5af6ea72ce95deb09b1966be2a148292fc28e45c7d495dbcb943cd9ee4,2025-02-24T15:15:15.287000 -CVE-2025-27296,0,1,f7aed2bd994db7600652c28570e7742995619d861eb9e40b04a8a3c93de0a4f5,2025-02-24T15:15:15.423000 -CVE-2025-27297,0,1,95db9906477d52c2de1a8a456daf46e161b9abe5a8e730d3f29b26be2dd97704,2025-02-24T15:15:15.567000 -CVE-2025-27298,0,1,9960151b7da8df7d6db69029a962ee932aee7b76aba6ce4658ecfc21ab71df47,2025-02-24T15:15:15.703000 -CVE-2025-27300,0,1,d66647b7f71200d1677535353b3d6824f3bc7339b0da601cd7547880b84dbd6f,2025-02-24T15:15:15.853000 -CVE-2025-27301,0,1,64f043779c78c2ed84c27b8523770671a1fb6421af68da8a432cb4c7bf0ebc7c,2025-02-24T15:15:15.983000 -CVE-2025-27303,0,1,a7a6d6c25ce6950b41fb76e8348a73edf41cf16dfbeb4a8d683f81caa1910109,2025-02-24T15:15:16.123000 -CVE-2025-27304,0,1,9d2160199dafe840e771986f204c061835c7ed7add0f4ae4cf8c99555b7a3daa,2025-02-24T15:15:16.260000 -CVE-2025-27305,0,1,bf074d91fed5e21564acaf77c0028ab2d84637020401d70d2a04e7068101daf4,2025-02-24T15:15:16.387000 -CVE-2025-27306,0,1,80702ad22c275e37a0cbac8c8257049e2cc59528c7889d8099c083916777eab3,2025-02-24T15:15:16.523000 -CVE-2025-27307,0,1,51f2191ce96fb79adb3f67c48699c360eaca5adb32f81b1526864b04b25e65bf,2025-02-24T15:15:16.653000 -CVE-2025-27311,0,1,887daf3ca5e659c3544c21201f804fbc1bf8b2cd8c00da7ecaf2899ee756ead7,2025-02-24T15:15:16.783000 -CVE-2025-27312,0,1,b581bf2145bb64186de8cfc506dddf34a2209eb697269956dc9c4e9722d7a127,2025-02-24T15:15:16.917000 -CVE-2025-27315,0,1,6e14eabdb3c0e89a0edb103c9452c91b7720a99d50fe2048c64c3b2ac69e2725,2025-02-24T15:15:17.047000 -CVE-2025-27316,0,1,78a664ed18e2a3f09c84cff8eafbb3e667c271b347b6c49cb4057c71b6fb2f84,2025-02-24T15:15:17.193000 -CVE-2025-27317,0,1,6890f6ed99867285ecccef44abce2bb31cd702302b365d74843fb1b631d8a7e0,2025-02-24T15:15:17.353000 -CVE-2025-27318,0,1,01062c1cc7b69a94a4b00c3bba687232094c6f37680977c56572c43c965cbcbe,2025-02-24T15:15:17.487000 -CVE-2025-27320,0,1,8ddde046a5073fb57db51ac32c278ea72fd103a7b6698e137a1a5af8558b1579,2025-02-24T15:15:17.620000 -CVE-2025-27321,0,1,57e789f06d16f73e5a359b61adef9f6f0ec207245e4ca47b20a61f61292b4b5b,2025-02-24T15:15:17.753000 -CVE-2025-27323,0,1,6b3c8bfca9a52e8e86879d19ce880fdf9f7a54b902cbc68d3d2a6df3d91b39a9,2025-02-24T15:15:17.887000 -CVE-2025-27325,0,1,2feca2633771fc2778abc5f38ebcc551352c349ceee670498f95fc6c1e87006f,2025-02-24T15:15:18.033000 -CVE-2025-27327,0,1,73e4ff5d75ca094725c80bbb276cee17166e5d6bda85688614f42774de023689,2025-02-24T15:15:18.180000 -CVE-2025-27328,0,1,9ac63c0efda7e823e787a6bf7f7ca2b667f253a4b196d2b6272f78f509f1a1e3,2025-02-24T15:15:18.337000 -CVE-2025-27329,0,1,51db9506be60f1f1c2fbcc8e8f746a383d6521e8d2aaa63590ca71230efadc21,2025-02-24T15:15:18.493000 -CVE-2025-27330,0,1,4a3c85d3300acf7aeaf7b9136a8c923fd2dc64428bd25f55706a41ce24fe482d,2025-02-24T15:15:18.660000 -CVE-2025-27331,0,1,b4f05d00e2bf569314c912b0764177d1d8d47d5773915702f8e641cd511221ec,2025-02-24T15:15:18.827000 -CVE-2025-27332,0,1,31f402611a17073c1bbfd3334e06d7e83c5cff349ececd07e578c8e2f6a2bec4,2025-02-24T15:15:18.997000 -CVE-2025-27335,0,1,8e94c1ffe8876148eec211931a18f6febc6227f42459f0d9f02eb41d45dd74d0,2025-02-24T15:15:19.137000 -CVE-2025-27336,0,1,153624018536172f913b4775b44367fbae99b550f8c3629f5fcfb3cbba878970,2025-02-24T15:15:19.283000 -CVE-2025-27339,0,1,3fbd3aa4d372f3fc4f2dff6ee0bfc45e8bfde18beafc209811c6553c3c94b8b6,2025-02-24T15:15:19.430000 -CVE-2025-27340,0,1,6168e54bc786e77b29b91c7c3b80e9b9398f09c620662550160cde5b77c134ae,2025-02-24T15:15:19.567000 -CVE-2025-27341,0,1,e05e7beaf389b5a40855730fab894049c892bea0f24014e97cee6db4357b506f,2025-02-24T15:15:19.703000 -CVE-2025-27342,0,1,99a7f013ad0dba5c2ee3e71d6e9e0ab050d3772e40fc2a54c4fe001fe44e84ce,2025-02-24T15:15:19.833000 -CVE-2025-27344,0,1,1925125d1b67ee584116bdf7bb9722a8cf9c9e5407f38ffb5c92c8c041e3e009,2025-02-24T15:15:19.963000 -CVE-2025-27347,0,1,3fdbce57cbd7cf9b851b9749f5fd4da47fb732dc78c83a918bad725aaa5a94c8,2025-02-24T15:15:20.097000 -CVE-2025-27348,0,1,3686c4d4f42e07032d88980aee28e858de101bf7a08266196762e9d8b82190d3,2025-02-24T15:15:20.230000 -CVE-2025-27349,0,1,e565e2e7ab823e8ce368b7ce159ee5c9e5e2d4b6fffbb00c33c3f2c793cedd78,2025-02-24T15:15:20.363000 -CVE-2025-27351,0,1,9657ca223cec84786da24feeeaeda53aea8b5d50584170f4a11add562ce066bc,2025-02-24T15:15:20.503000 -CVE-2025-27352,0,1,9ab0d9fa36fc0dcad2f4106dc12e198c4472bb7fe0be465b550fb73236bf2fbf,2025-02-24T15:15:20.643000 -CVE-2025-27353,0,1,24ac6ebce3848378b1344a6468f91efd03d707d9d99a1f55a994a6db165def0e,2025-02-24T15:15:20.780000 -CVE-2025-27355,0,1,caa62ce9bbf1bb76cf121e6e89f446abe3d40a89991436a920bab478df84b04e,2025-02-24T15:15:20.917000 -CVE-2025-27356,0,1,c6532ae1cc5e3e40abfb75187df6e9c621394ebd78da8fba75994511b24c76a9,2025-02-24T15:15:21.077000 -CVE-2025-27357,0,1,e2381e6c407b4287d4d33f07c25d73cafce07e3f2901d8a47889678f366841e0,2025-02-24T15:15:21.233000 -CVE-2025-27364,0,1,9286c5546baa0d62309d5b0261f0843f04abf72743b73d703ec5236da175e8e1,2025-02-24T20:15:34.180000 -CVE-2025-27399,0,1,2891c688c24ccac3deb5afdb6da61c4526a1d43fbc384fe64492b9e930958b6e,2025-02-27T18:15:30.380000 +CVE-2025-27144,0,0,7b7ab9cc6cc8170173ae9d52939463b9ea29a5775bc47236dbba73f17e364355,2025-02-24T23:15:11.427000 +CVE-2025-27145,0,0,7e8b752c87a1dd34aba04c7cf87b9d5cdd943f6b8e8f712300f3772423d75c2c,2025-02-25T14:15:31.567000 +CVE-2025-27146,0,0,58f0af25db9d232a1eee9ca67dc8e1db80fbdacd3401b627e0e4af37e9b4cdaf,2025-02-25T20:15:38.030000 +CVE-2025-27148,0,0,0963513cfe4fd138a7cc371ff6c5e28b249af6b11e474f931c82fde41391bc40,2025-02-25T21:15:18.073000 +CVE-2025-27154,0,0,179e806bf6fd7e259a7a47a7d31c5b4ce46022e5303dc73a51a2119984531a3e,2025-02-27T15:15:41.937000 +CVE-2025-27157,0,0,d1dc9b4dc7f892f66b40d5a59eaf35f745dad910762a74c52136c3d66f64265b,2025-02-27T17:15:16.867000 +CVE-2025-27218,0,0,a1f84aab7c20671025069586dc6eda2e424af576b61d56df1ec2458e5aa40a25,2025-02-20T21:15:26.510000 +CVE-2025-27265,0,0,064ce13be3b2caa339c06df0a9bbd275da3bf393870e4191cf15429558044c93,2025-02-24T15:15:14.310000 +CVE-2025-27266,0,0,0b43dda3510df1a6caf90e315ec8e9c1ba742b051a50a212ca0413260e31120b,2025-02-24T15:15:14.443000 +CVE-2025-27272,0,0,031cb0c5a5ee5c0d99c125c8cfce6477a55151f9e350ba83c3bb825eb8b36e1c,2025-02-24T15:15:14.587000 +CVE-2025-27276,0,0,38d755ee9b6acb225b7f449b7a5baa0e000c60dcb53715f6dc4116b6d4e4c37a,2025-02-24T15:15:14.730000 +CVE-2025-27277,0,0,1e3db72458897ceab2ba68afe91afc155436af173199d9b5d9a959fd815e4da9,2025-02-24T15:15:14.867000 +CVE-2025-27280,0,0,8676dde15db79bd7dff4cf239425e3f3d950b17aa3701d636d0a7bd0e166a35e,2025-02-24T15:15:15.007000 +CVE-2025-27290,0,0,aa628d5cea07d5d297c7ccfde23ff70de2a1958791da61d5415ca3597f031c14,2025-02-24T15:15:15.153000 +CVE-2025-27294,0,0,c0b6fc5af6ea72ce95deb09b1966be2a148292fc28e45c7d495dbcb943cd9ee4,2025-02-24T15:15:15.287000 +CVE-2025-27296,0,0,f7aed2bd994db7600652c28570e7742995619d861eb9e40b04a8a3c93de0a4f5,2025-02-24T15:15:15.423000 +CVE-2025-27297,0,0,95db9906477d52c2de1a8a456daf46e161b9abe5a8e730d3f29b26be2dd97704,2025-02-24T15:15:15.567000 +CVE-2025-27298,0,0,9960151b7da8df7d6db69029a962ee932aee7b76aba6ce4658ecfc21ab71df47,2025-02-24T15:15:15.703000 +CVE-2025-27300,0,0,d66647b7f71200d1677535353b3d6824f3bc7339b0da601cd7547880b84dbd6f,2025-02-24T15:15:15.853000 +CVE-2025-27301,0,0,64f043779c78c2ed84c27b8523770671a1fb6421af68da8a432cb4c7bf0ebc7c,2025-02-24T15:15:15.983000 +CVE-2025-27303,0,0,a7a6d6c25ce6950b41fb76e8348a73edf41cf16dfbeb4a8d683f81caa1910109,2025-02-24T15:15:16.123000 +CVE-2025-27304,0,0,9d2160199dafe840e771986f204c061835c7ed7add0f4ae4cf8c99555b7a3daa,2025-02-24T15:15:16.260000 +CVE-2025-27305,0,0,bf074d91fed5e21564acaf77c0028ab2d84637020401d70d2a04e7068101daf4,2025-02-24T15:15:16.387000 +CVE-2025-27306,0,0,80702ad22c275e37a0cbac8c8257049e2cc59528c7889d8099c083916777eab3,2025-02-24T15:15:16.523000 +CVE-2025-27307,0,0,51f2191ce96fb79adb3f67c48699c360eaca5adb32f81b1526864b04b25e65bf,2025-02-24T15:15:16.653000 +CVE-2025-27311,0,0,887daf3ca5e659c3544c21201f804fbc1bf8b2cd8c00da7ecaf2899ee756ead7,2025-02-24T15:15:16.783000 +CVE-2025-27312,0,0,b581bf2145bb64186de8cfc506dddf34a2209eb697269956dc9c4e9722d7a127,2025-02-24T15:15:16.917000 +CVE-2025-27315,0,0,6e14eabdb3c0e89a0edb103c9452c91b7720a99d50fe2048c64c3b2ac69e2725,2025-02-24T15:15:17.047000 +CVE-2025-27316,0,0,78a664ed18e2a3f09c84cff8eafbb3e667c271b347b6c49cb4057c71b6fb2f84,2025-02-24T15:15:17.193000 +CVE-2025-27317,0,0,6890f6ed99867285ecccef44abce2bb31cd702302b365d74843fb1b631d8a7e0,2025-02-24T15:15:17.353000 +CVE-2025-27318,0,0,01062c1cc7b69a94a4b00c3bba687232094c6f37680977c56572c43c965cbcbe,2025-02-24T15:15:17.487000 +CVE-2025-27320,0,0,8ddde046a5073fb57db51ac32c278ea72fd103a7b6698e137a1a5af8558b1579,2025-02-24T15:15:17.620000 +CVE-2025-27321,0,0,57e789f06d16f73e5a359b61adef9f6f0ec207245e4ca47b20a61f61292b4b5b,2025-02-24T15:15:17.753000 +CVE-2025-27323,0,0,6b3c8bfca9a52e8e86879d19ce880fdf9f7a54b902cbc68d3d2a6df3d91b39a9,2025-02-24T15:15:17.887000 +CVE-2025-27325,0,0,2feca2633771fc2778abc5f38ebcc551352c349ceee670498f95fc6c1e87006f,2025-02-24T15:15:18.033000 +CVE-2025-27327,0,0,73e4ff5d75ca094725c80bbb276cee17166e5d6bda85688614f42774de023689,2025-02-24T15:15:18.180000 +CVE-2025-27328,0,0,9ac63c0efda7e823e787a6bf7f7ca2b667f253a4b196d2b6272f78f509f1a1e3,2025-02-24T15:15:18.337000 +CVE-2025-27329,0,0,51db9506be60f1f1c2fbcc8e8f746a383d6521e8d2aaa63590ca71230efadc21,2025-02-24T15:15:18.493000 +CVE-2025-27330,0,0,4a3c85d3300acf7aeaf7b9136a8c923fd2dc64428bd25f55706a41ce24fe482d,2025-02-24T15:15:18.660000 +CVE-2025-27331,0,0,b4f05d00e2bf569314c912b0764177d1d8d47d5773915702f8e641cd511221ec,2025-02-24T15:15:18.827000 +CVE-2025-27332,0,0,31f402611a17073c1bbfd3334e06d7e83c5cff349ececd07e578c8e2f6a2bec4,2025-02-24T15:15:18.997000 +CVE-2025-27335,0,0,8e94c1ffe8876148eec211931a18f6febc6227f42459f0d9f02eb41d45dd74d0,2025-02-24T15:15:19.137000 +CVE-2025-27336,0,0,153624018536172f913b4775b44367fbae99b550f8c3629f5fcfb3cbba878970,2025-02-24T15:15:19.283000 +CVE-2025-27339,0,0,3fbd3aa4d372f3fc4f2dff6ee0bfc45e8bfde18beafc209811c6553c3c94b8b6,2025-02-24T15:15:19.430000 +CVE-2025-27340,0,0,6168e54bc786e77b29b91c7c3b80e9b9398f09c620662550160cde5b77c134ae,2025-02-24T15:15:19.567000 +CVE-2025-27341,0,0,e05e7beaf389b5a40855730fab894049c892bea0f24014e97cee6db4357b506f,2025-02-24T15:15:19.703000 +CVE-2025-27342,0,0,99a7f013ad0dba5c2ee3e71d6e9e0ab050d3772e40fc2a54c4fe001fe44e84ce,2025-02-24T15:15:19.833000 +CVE-2025-27344,0,0,1925125d1b67ee584116bdf7bb9722a8cf9c9e5407f38ffb5c92c8c041e3e009,2025-02-24T15:15:19.963000 +CVE-2025-27347,0,0,3fdbce57cbd7cf9b851b9749f5fd4da47fb732dc78c83a918bad725aaa5a94c8,2025-02-24T15:15:20.097000 +CVE-2025-27348,0,0,3686c4d4f42e07032d88980aee28e858de101bf7a08266196762e9d8b82190d3,2025-02-24T15:15:20.230000 +CVE-2025-27349,0,0,e565e2e7ab823e8ce368b7ce159ee5c9e5e2d4b6fffbb00c33c3f2c793cedd78,2025-02-24T15:15:20.363000 +CVE-2025-27351,0,0,9657ca223cec84786da24feeeaeda53aea8b5d50584170f4a11add562ce066bc,2025-02-24T15:15:20.503000 +CVE-2025-27352,0,0,9ab0d9fa36fc0dcad2f4106dc12e198c4472bb7fe0be465b550fb73236bf2fbf,2025-02-24T15:15:20.643000 +CVE-2025-27353,0,0,24ac6ebce3848378b1344a6468f91efd03d707d9d99a1f55a994a6db165def0e,2025-02-24T15:15:20.780000 +CVE-2025-27355,0,0,caa62ce9bbf1bb76cf121e6e89f446abe3d40a89991436a920bab478df84b04e,2025-02-24T15:15:20.917000 +CVE-2025-27356,0,0,c6532ae1cc5e3e40abfb75187df6e9c621394ebd78da8fba75994511b24c76a9,2025-02-24T15:15:21.077000 +CVE-2025-27357,0,0,e2381e6c407b4287d4d33f07c25d73cafce07e3f2901d8a47889678f366841e0,2025-02-24T15:15:21.233000 +CVE-2025-27364,0,0,9286c5546baa0d62309d5b0261f0843f04abf72743b73d703ec5236da175e8e1,2025-02-24T20:15:34.180000 +CVE-2025-27399,0,0,2891c688c24ccac3deb5afdb6da61c4526a1d43fbc384fe64492b9e930958b6e,2025-02-27T18:15:30.380000 CVE-2025-27400,0,0,cdbf04b984faf2bb61d60f663ecdfdd44190b0515d3b8d47c87701b41ec06666,2025-02-28T16:15:40.237000 CVE-2025-27408,0,0,1a23c30b7689ae8b8ad6930173abdf59d3279571e27ef7dee42c61d8dd013e6b,2025-02-28T18:15:28.983000 CVE-2025-27410,0,0,542213b5e82bd30fa9408540bb6d09bd94cf07a4e4b5ab21e3b6313192903c64,2025-02-28T21:15:27.677000