mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-05-07 19:16:29 +00:00
Auto-Update: 2025-03-14T23:00:20.720551+00:00
This commit is contained in:
parent
367cbdb06d
commit
e251b98ef3
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-21683",
|
||||
"sourceIdentifier": "security@atlassian.com",
|
||||
"published": "2024-05-21T23:15:07.923",
|
||||
"lastModified": "2025-03-14T16:15:28.840",
|
||||
"lastModified": "2025-03-14T21:15:36.697",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -15,7 +15,30 @@
|
||||
"value": "Esta vulnerabilidad RCE (ejecuci\u00f3n remota de c\u00f3digo) de alta gravedad se introdujo en la versi\u00f3n 5.2 de Confluence Data Center and Server. Esta vulnerabilidad RCE (ejecuci\u00f3n remota de c\u00f3digo), con una puntuaci\u00f3n CVSS de 8,3, permite a un atacante autenticado ejecutar c\u00f3digo arbitrario que tiene un alto impacto en la confidencialidad, un alto impacto en la integridad, un alto impacto en la disponibilidad y no requiere interacci\u00f3n del usuario. Atlassian recomienda que los clientes de Confluence Data Center y Server actualicen a la \u00faltima versi\u00f3n. Si no puede hacerlo, actualice su instancia a una de las versiones fijas admitidas especificadas. Consulte las notas de la versi\u00f3n https://confluence.atlassian.com/doc/confluence-release-notes-327.html Puede descargar la \u00faltima versi\u00f3n de Confluence Data Center and Server desde el centro de descargas https://www.atlassian.com /software/confluence/descargar-archivos. Esta vulnerabilidad se encontr\u00f3 internamente."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@atlassian.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 8.8,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://confluence.atlassian.com/pages/viewpage.action?pageId=1409286211",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-28818",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-06-05T19:15:15.150",
|
||||
"lastModified": "2024-11-21T09:06:59.530",
|
||||
"lastModified": "2025-03-14T21:15:36.843",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -69,6 +69,16 @@
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-284"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
|
56
CVE-2025/CVE-2025-22xx/CVE-2025-2295.json
Normal file
56
CVE-2025/CVE-2025-22xx/CVE-2025-2295.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2025-2295",
|
||||
"sourceIdentifier": "infosec@edk2.groups.io",
|
||||
"published": "2025-03-14T22:15:11.600",
|
||||
"lastModified": "2025-03-14T22:15:11.600",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "EDK2 contains a vulnerability in BIOS where a user may cause an Integer Overflow or Wraparound by network means. A successful exploitation of this vulnerability may lead to denial of service."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "infosec@edk2.groups.io",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:L",
|
||||
"baseScore": 3.5,
|
||||
"baseSeverity": "LOW",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 0.9,
|
||||
"impactScore": 2.5
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "infosec@edk2.groups.io",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-190"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/tianocore/edk2/security/advisories/GHSA-8522-69fh-w74x",
|
||||
"source": "infosec@edk2.groups.io"
|
||||
}
|
||||
]
|
||||
}
|
148
CVE-2025/CVE-2025-23xx/CVE-2025-2308.json
Normal file
148
CVE-2025/CVE-2025-23xx/CVE-2025-2308.json
Normal file
@ -0,0 +1,148 @@
|
||||
{
|
||||
"id": "CVE-2025-2308",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2025-03-14T21:15:37.043",
|
||||
"lastModified": "2025-03-14T21:15:37.043",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [
|
||||
{
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"tags": [
|
||||
"disputed"
|
||||
]
|
||||
}
|
||||
],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability, which was classified as critical, was found in HDF5 1.14.6. This affects the function H5Z__scaleoffset_decompress_one_byte of the component Scale-Offset Filter. The manipulation leads to heap-based buffer overflow. An attack has to be approached locally. The exploit has been disclosed to the public and may be used. The real existence of this vulnerability is still doubted at the moment. The vendor was contacted early about a batch of vulnerabilities. His response was \"reject\" without further explanation. We have not received an elaboration even after asking politely for further details. Currently we assume that the vendor wants to \"dispute\" the entries which is why they are flagged as such until further details become available."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"baseScore": 4.8,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"vulnConfidentialityImpact": "LOW",
|
||||
"vulnIntegrityImpact": "LOW",
|
||||
"vulnAvailabilityImpact": "LOW",
|
||||
"subConfidentialityImpact": "NONE",
|
||||
"subIntegrityImpact": "NONE",
|
||||
"subAvailabilityImpact": "NONE",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirement": "NOT_DEFINED",
|
||||
"integrityRequirement": "NOT_DEFINED",
|
||||
"availabilityRequirement": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
|
||||
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedSubIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
|
||||
"Safety": "NOT_DEFINED",
|
||||
"Automatable": "NOT_DEFINED",
|
||||
"Recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED"
|
||||
}
|
||||
}
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 3.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:L/AC:L/Au:S/C:P/I:P/A:P",
|
||||
"baseScore": 4.3,
|
||||
"accessVector": "LOCAL",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "SINGLE",
|
||||
"confidentialityImpact": "PARTIAL",
|
||||
"integrityImpact": "PARTIAL",
|
||||
"availabilityImpact": "PARTIAL"
|
||||
},
|
||||
"baseSeverity": "MEDIUM",
|
||||
"exploitabilityScore": 3.1,
|
||||
"impactScore": 6.4,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-119"
|
||||
},
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-122"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/madao123123/crash_report/blob/main/hdf5_poc/hdf5_poc2.md",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.299721",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.299721",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.514531",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
148
CVE-2025/CVE-2025-23xx/CVE-2025-2309.json
Normal file
148
CVE-2025/CVE-2025-23xx/CVE-2025-2309.json
Normal file
@ -0,0 +1,148 @@
|
||||
{
|
||||
"id": "CVE-2025-2309",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2025-03-14T21:15:37.260",
|
||||
"lastModified": "2025-03-14T21:15:37.260",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [
|
||||
{
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"tags": [
|
||||
"disputed"
|
||||
]
|
||||
}
|
||||
],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability has been found in HDF5 1.14.6 and classified as critical. This vulnerability affects the function H5T__bit_copy of the component Type Conversion Logic. The manipulation leads to heap-based buffer overflow. Local access is required to approach this attack. The exploit has been disclosed to the public and may be used. The real existence of this vulnerability is still doubted at the moment. The vendor was contacted early about a batch of vulnerabilities. His response was \"reject\" without further explanation. We have not received an elaboration even after asking politely for further details. Currently we assume that the vendor wants to \"dispute\" the entries which is why they are flagged as such until further details become available."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"baseScore": 4.8,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"vulnConfidentialityImpact": "LOW",
|
||||
"vulnIntegrityImpact": "LOW",
|
||||
"vulnAvailabilityImpact": "LOW",
|
||||
"subConfidentialityImpact": "NONE",
|
||||
"subIntegrityImpact": "NONE",
|
||||
"subAvailabilityImpact": "NONE",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirement": "NOT_DEFINED",
|
||||
"integrityRequirement": "NOT_DEFINED",
|
||||
"availabilityRequirement": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
|
||||
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedSubIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
|
||||
"Safety": "NOT_DEFINED",
|
||||
"Automatable": "NOT_DEFINED",
|
||||
"Recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED"
|
||||
}
|
||||
}
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 3.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:L/AC:L/Au:S/C:P/I:P/A:P",
|
||||
"baseScore": 4.3,
|
||||
"accessVector": "LOCAL",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "SINGLE",
|
||||
"confidentialityImpact": "PARTIAL",
|
||||
"integrityImpact": "PARTIAL",
|
||||
"availabilityImpact": "PARTIAL"
|
||||
},
|
||||
"baseSeverity": "MEDIUM",
|
||||
"exploitabilityScore": 3.1,
|
||||
"impactScore": 6.4,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-119"
|
||||
},
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-122"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/madao123123/crash_report/blob/main/hdf5_poc/hdf5_poc3.md",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.299722",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.299722",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.514532",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
148
CVE-2025/CVE-2025-23xx/CVE-2025-2310.json
Normal file
148
CVE-2025/CVE-2025-23xx/CVE-2025-2310.json
Normal file
@ -0,0 +1,148 @@
|
||||
{
|
||||
"id": "CVE-2025-2310",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2025-03-14T21:15:37.443",
|
||||
"lastModified": "2025-03-14T21:15:37.443",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [
|
||||
{
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"tags": [
|
||||
"disputed"
|
||||
]
|
||||
}
|
||||
],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability was found in HDF5 1.14.6 and classified as critical. This issue affects the function H5MM_strndup of the component Metadata Attribute Decoder. The manipulation leads to heap-based buffer overflow. Attacking locally is a requirement. The exploit has been disclosed to the public and may be used. The real existence of this vulnerability is still doubted at the moment. The vendor was contacted early about a batch of vulnerabilities. His response was \"reject\" without further explanation. We have not received an elaboration even after asking politely for further details. Currently we assume that the vendor wants to \"dispute\" the entries which is why they are flagged as such until further details become available."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"baseScore": 4.8,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"vulnConfidentialityImpact": "LOW",
|
||||
"vulnIntegrityImpact": "LOW",
|
||||
"vulnAvailabilityImpact": "LOW",
|
||||
"subConfidentialityImpact": "NONE",
|
||||
"subIntegrityImpact": "NONE",
|
||||
"subAvailabilityImpact": "NONE",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirement": "NOT_DEFINED",
|
||||
"integrityRequirement": "NOT_DEFINED",
|
||||
"availabilityRequirement": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
|
||||
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedSubIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
|
||||
"Safety": "NOT_DEFINED",
|
||||
"Automatable": "NOT_DEFINED",
|
||||
"Recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED"
|
||||
}
|
||||
}
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 3.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:L/AC:L/Au:S/C:P/I:P/A:P",
|
||||
"baseScore": 4.3,
|
||||
"accessVector": "LOCAL",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "SINGLE",
|
||||
"confidentialityImpact": "PARTIAL",
|
||||
"integrityImpact": "PARTIAL",
|
||||
"availabilityImpact": "PARTIAL"
|
||||
},
|
||||
"baseSeverity": "MEDIUM",
|
||||
"exploitabilityScore": 3.1,
|
||||
"impactScore": 6.4,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-119"
|
||||
},
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-122"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/madao123123/crash_report/blob/main/hdf5_poc/hdf5_poc4.md",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.299723",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.299723",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.514533",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
141
CVE-2025/CVE-2025-23xx/CVE-2025-2320.json
Normal file
141
CVE-2025/CVE-2025-23xx/CVE-2025-2320.json
Normal file
@ -0,0 +1,141 @@
|
||||
{
|
||||
"id": "CVE-2025-2320",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2025-03-14T22:15:11.747",
|
||||
"lastModified": "2025-03-14T22:15:11.747",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability has been found in 274056675 springboot-openai-chatgpt e84f6f5 and classified as critical. Affected by this vulnerability is the function submit of the file /api/blade-user/submit of the component User Handler. The manipulation leads to improper authorization. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. This product takes the approach of rolling releases to provide continious delivery. Therefore, version details for affected and updated releases are not available. The vendor was contacted early about this disclosure but did not respond in any way."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"baseScore": 6.9,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"vulnConfidentialityImpact": "LOW",
|
||||
"vulnIntegrityImpact": "LOW",
|
||||
"vulnAvailabilityImpact": "LOW",
|
||||
"subConfidentialityImpact": "NONE",
|
||||
"subIntegrityImpact": "NONE",
|
||||
"subAvailabilityImpact": "NONE",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirement": "NOT_DEFINED",
|
||||
"integrityRequirement": "NOT_DEFINED",
|
||||
"availabilityRequirement": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
|
||||
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedSubIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
|
||||
"Safety": "NOT_DEFINED",
|
||||
"Automatable": "NOT_DEFINED",
|
||||
"Recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED"
|
||||
}
|
||||
}
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
|
||||
"baseScore": 7.3,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
|
||||
"baseScore": 7.5,
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "NONE",
|
||||
"confidentialityImpact": "PARTIAL",
|
||||
"integrityImpact": "PARTIAL",
|
||||
"availabilityImpact": "PARTIAL"
|
||||
},
|
||||
"baseSeverity": "HIGH",
|
||||
"exploitabilityScore": 10.0,
|
||||
"impactScore": 6.4,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-266"
|
||||
},
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-285"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.299749",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.299749",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.505689",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.cnblogs.com/aibot/p/18732226",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
44
README.md
44
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2025-03-14T21:00:20.865366+00:00
|
||||
2025-03-14T23:00:20.720551+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2025-03-14T20:57:56.803000+00:00
|
||||
2025-03-14T22:15:11.747000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -33,46 +33,26 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
285277
|
||||
285282
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `2`
|
||||
Recently added CVEs: `5`
|
||||
|
||||
- [CVE-2025-29771](CVE-2025/CVE-2025-297xx/CVE-2025-29771.json) (`2025-03-14T19:15:48.847`)
|
||||
- [CVE-2025-29782](CVE-2025/CVE-2025-297xx/CVE-2025-29782.json) (`2025-03-14T19:15:49.190`)
|
||||
- [CVE-2025-2295](CVE-2025/CVE-2025-22xx/CVE-2025-2295.json) (`2025-03-14T22:15:11.600`)
|
||||
- [CVE-2025-2308](CVE-2025/CVE-2025-23xx/CVE-2025-2308.json) (`2025-03-14T21:15:37.043`)
|
||||
- [CVE-2025-2309](CVE-2025/CVE-2025-23xx/CVE-2025-2309.json) (`2025-03-14T21:15:37.260`)
|
||||
- [CVE-2025-2310](CVE-2025/CVE-2025-23xx/CVE-2025-2310.json) (`2025-03-14T21:15:37.443`)
|
||||
- [CVE-2025-2320](CVE-2025/CVE-2025-23xx/CVE-2025-2320.json) (`2025-03-14T22:15:11.747`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `117`
|
||||
Recently modified CVEs: `2`
|
||||
|
||||
- [CVE-2024-26581](CVE-2024/CVE-2024-265xx/CVE-2024-26581.json) (`2025-03-14T19:10:02.390`)
|
||||
- [CVE-2024-27798](CVE-2024/CVE-2024-277xx/CVE-2024-27798.json) (`2025-03-14T19:15:45.967`)
|
||||
- [CVE-2024-27872](CVE-2024/CVE-2024-278xx/CVE-2024-27872.json) (`2025-03-14T19:15:46.177`)
|
||||
- [CVE-2024-31331](CVE-2024/CVE-2024-313xx/CVE-2024-31331.json) (`2025-03-14T19:15:46.363`)
|
||||
- [CVE-2024-37289](CVE-2024/CVE-2024-372xx/CVE-2024-37289.json) (`2025-03-14T20:15:13.110`)
|
||||
- [CVE-2024-38873](CVE-2024/CVE-2024-388xx/CVE-2024-38873.json) (`2025-03-14T19:15:46.563`)
|
||||
- [CVE-2024-38909](CVE-2024/CVE-2024-389xx/CVE-2024-38909.json) (`2025-03-14T19:15:46.707`)
|
||||
- [CVE-2024-40794](CVE-2024/CVE-2024-407xx/CVE-2024-40794.json) (`2025-03-14T19:15:46.877`)
|
||||
- [CVE-2024-40829](CVE-2024/CVE-2024-408xx/CVE-2024-40829.json) (`2025-03-14T20:15:13.257`)
|
||||
- [CVE-2024-41989](CVE-2024/CVE-2024-419xx/CVE-2024-41989.json) (`2025-03-14T19:15:47.077`)
|
||||
- [CVE-2024-43044](CVE-2024/CVE-2024-430xx/CVE-2024-43044.json) (`2025-03-14T20:15:13.470`)
|
||||
- [CVE-2024-45384](CVE-2024/CVE-2024-453xx/CVE-2024-45384.json) (`2025-03-14T20:15:13.667`)
|
||||
- [CVE-2024-45490](CVE-2024/CVE-2024-454xx/CVE-2024-45490.json) (`2025-03-14T19:15:47.253`)
|
||||
- [CVE-2024-45506](CVE-2024/CVE-2024-455xx/CVE-2024-45506.json) (`2025-03-14T20:15:13.870`)
|
||||
- [CVE-2024-46942](CVE-2024/CVE-2024-469xx/CVE-2024-46942.json) (`2025-03-14T19:15:47.533`)
|
||||
- [CVE-2024-46943](CVE-2024/CVE-2024-469xx/CVE-2024-46943.json) (`2025-03-14T19:15:47.707`)
|
||||
- [CVE-2024-55956](CVE-2024/CVE-2024-559xx/CVE-2024-55956.json) (`2025-03-14T20:48:26.473`)
|
||||
- [CVE-2024-57727](CVE-2024/CVE-2024-577xx/CVE-2024-57727.json) (`2025-03-14T20:01:25.483`)
|
||||
- [CVE-2024-5836](CVE-2024/CVE-2024-58xx/CVE-2024-5836.json) (`2025-03-14T19:15:48.090`)
|
||||
- [CVE-2024-6602](CVE-2024/CVE-2024-66xx/CVE-2024-6602.json) (`2025-03-14T19:15:48.317`)
|
||||
- [CVE-2025-21590](CVE-2025/CVE-2025-215xx/CVE-2025-21590.json) (`2025-03-14T20:35:13.207`)
|
||||
- [CVE-2025-23006](CVE-2025/CVE-2025-230xx/CVE-2025-23006.json) (`2025-03-14T20:35:50.950`)
|
||||
- [CVE-2025-24201](CVE-2025/CVE-2025-242xx/CVE-2025-24201.json) (`2025-03-14T20:35:27.923`)
|
||||
- [CVE-2025-24985](CVE-2025/CVE-2025-249xx/CVE-2025-24985.json) (`2025-03-14T20:35:43.050`)
|
||||
- [CVE-2025-26202](CVE-2025/CVE-2025-262xx/CVE-2025-26202.json) (`2025-03-14T20:15:14.167`)
|
||||
- [CVE-2024-21683](CVE-2024/CVE-2024-216xx/CVE-2024-21683.json) (`2025-03-14T21:15:36.697`)
|
||||
- [CVE-2024-28818](CVE-2024/CVE-2024-288xx/CVE-2024-28818.json) (`2025-03-14T21:15:36.843`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
247
_state.csv
247
_state.csv
@ -4731,7 +4731,7 @@ CVE-2002-0362,0,0,130565382c8be8b1d243ae862d179284c428d4074fe5cf260657bf33a1c940
|
||||
CVE-2002-0363,0,0,1b898e93923c055f5e5933be920f0cbc1ae36fb89bf134f8e9d95a6c1f08c0b6,2024-11-20T23:38:54.327000
|
||||
CVE-2002-0364,0,0,ab8c4c25cb339a65293cf094f032e4eeca47bfb02eae4f3af24aec75c1dd79b2,2024-11-20T23:38:54.473000
|
||||
CVE-2002-0366,0,0,86e6348872a47c51bbcbb143a48feed90ce017dde23560706870f3cb2cfb4b75,2024-11-20T23:38:54.630000
|
||||
CVE-2002-0367,0,1,688140d5bfee782c901a473e2c4a02d57eb37276023047321d90ea5ec100e322,2025-03-14T19:07:51.813000
|
||||
CVE-2002-0367,0,0,688140d5bfee782c901a473e2c4a02d57eb37276023047321d90ea5ec100e322,2025-03-14T19:07:51.813000
|
||||
CVE-2002-0368,0,0,04415ac9a610457a14971c622843ddb61201e939247c59989a9916497aed3ebf,2024-11-20T23:38:54.963000
|
||||
CVE-2002-0369,0,0,3f3762bef884a5910d1c53376cec0b4ea67855eb7c93d2136d5d2828a2d7282d,2024-11-20T23:38:55.113000
|
||||
CVE-2002-0370,0,0,339167adfb2ae26be4e7b9e7ede3c1a2d5834814bd636b0cbba0cbfdbdc11d1c,2024-11-20T23:38:55.250000
|
||||
@ -8513,7 +8513,7 @@ CVE-2004-0206,0,0,d6dd5204dd1e9b389874b40d8d9f27a4cfa21968ba2d066f9a0b9304dcfaae
|
||||
CVE-2004-0207,0,0,c627f12c9f90ffc892293a0f34872ad388a80d3f97a52961de1defbbe213a8f5,2024-11-20T23:48:00.203000
|
||||
CVE-2004-0208,0,0,10371685fd366abbaa7ede26faaa615592d9fb3e40ed958d99a5c730f3326128,2024-11-20T23:48:00.340000
|
||||
CVE-2004-0209,0,0,e04022f78eda3d0dce1ebaaaf5c15f2829fac169c373dee6d98e195669320a34,2024-11-20T23:48:00.507000
|
||||
CVE-2004-0210,0,1,0ea3416dc3f6f3df35f2eddce48b3a823b1a76c273e218443d179cfad57101ee,2025-03-14T19:07:41.250000
|
||||
CVE-2004-0210,0,0,0ea3416dc3f6f3df35f2eddce48b3a823b1a76c273e218443d179cfad57101ee,2025-03-14T19:07:41.250000
|
||||
CVE-2004-0211,0,0,2791fd9599207d7e47202a2fd7d4c4716c507655dbbb37d867cf93cd48723711,2024-11-20T23:48:00.813000
|
||||
CVE-2004-0212,0,0,7aa8a4cf7814250a98bd7d8f611f07ffc4c0974b99ff7fafb218b0fd09aad190,2024-11-20T23:48:00.947000
|
||||
CVE-2004-0213,0,0,ff5ad0c0375b43c5369c7d94a3563bb736d0d7b335462f2dafa02c78a9cc0acd,2024-11-20T23:48:01.097000
|
||||
@ -13727,7 +13727,7 @@ CVE-2005-2769,0,0,3c3f6715d6fd0da84d4e7ebdf5c198873816b6a70227b34bdb06022b6447bf
|
||||
CVE-2005-2770,0,0,81f6a25c0cf3f19bc3407033d1931251602b3a7c1f5fb11dfa3bf7256ad6d577,2024-11-21T00:00:23.630000
|
||||
CVE-2005-2771,0,0,631bf5cfe92dd8629f051998b785a698f0937bbde9cdd08c3fb390086ea5c8de,2024-11-21T00:00:23.763000
|
||||
CVE-2005-2772,0,0,22e61ea48e26fe28cc1718a0b00ce93d30c7bf2f7984ff68189a5f584bd7a6a2,2024-11-21T00:00:23.903000
|
||||
CVE-2005-2773,0,1,2dcfffcb224a6e963b3ecc655839a0513504d24442e99021897913f88390c40c,2025-03-14T19:07:33.430000
|
||||
CVE-2005-2773,0,0,2dcfffcb224a6e963b3ecc655839a0513504d24442e99021897913f88390c40c,2025-03-14T19:07:33.430000
|
||||
CVE-2005-2774,0,0,bc8dfbdbde04a4ceb160df5a42221fc3b933a2ccb6fedfb2baa2c4590c3178f5,2024-11-21T00:00:24.203000
|
||||
CVE-2005-2775,0,0,4ae4863f59a4ac4aed2c6344c470644dc9cfccca3e9757c66e8613615dad38fb,2024-11-21T00:00:24.337000
|
||||
CVE-2005-2776,0,0,1ae9d5a448e6b19d71ff209c0831440c3eb1258db0bee106dd9dba64d97d2e26,2024-11-21T00:00:24.473000
|
||||
@ -28477,7 +28477,7 @@ CVE-2007-5655,0,0,6f3aa841b14e54c0cee839611683b1bebc257340fc06d5c64885f468ef4b64
|
||||
CVE-2007-5656,0,0,97fab523e194ae7f09c0f5a44a98b65b256fdb69784e69085065d3d65c7a3d04,2024-11-21T00:38:24.360000
|
||||
CVE-2007-5657,0,0,e99e80ca8bcce54896d5349753a77956e7d0eda374cb3be2076bd1184c3271fc,2024-11-21T00:38:24.497000
|
||||
CVE-2007-5658,0,0,fc0f266c1b3541590fbadbeb29c96b0aceffb0e659b14a59c84972c8a8708c4c,2024-11-21T00:38:24.637000
|
||||
CVE-2007-5659,0,1,f2d636c97132a760c553d1318a5996e8e7feb932fc6df190667bd449b5350eae,2025-03-14T19:07:21.457000
|
||||
CVE-2007-5659,0,0,f2d636c97132a760c553d1318a5996e8e7feb932fc6df190667bd449b5350eae,2025-03-14T19:07:21.457000
|
||||
CVE-2007-5660,0,0,fa1478386e71651eb1e7ea1b3adb5d400da533a65f3b0f546fd99e2dc10bf125,2024-11-21T00:38:24.933000
|
||||
CVE-2007-5661,0,0,054e881e9a5732c629b0315693c055b273d7ea504cbc78893ce576846abe63f3,2024-11-21T00:38:25.070000
|
||||
CVE-2007-5663,0,0,5b40375157e96b82d382741a4a12d027cab209764aaf756004d82bd07d959ad8,2024-11-21T00:38:25.220000
|
||||
@ -30147,7 +30147,7 @@ CVE-2008-0651,0,0,136b007989d00f076c5aadbb57bf3faef0a1f6d2f5b1fd90efbdc6eb5d66f8
|
||||
CVE-2008-0652,0,0,e1b5098ee73ead3a6da866ea8f0d8938564bfd54b581ff9921a725d51c1d79df,2024-11-21T00:42:35.893000
|
||||
CVE-2008-0653,0,0,ac10199bd3e8be80806b3b0ef3cb993b37caa54ac48231f3a89aefea5344c234,2024-11-21T00:42:36.027000
|
||||
CVE-2008-0654,0,0,8f8a257e280e4cfbcfe47eb53b4ced45ed0ab4be39508286000f2dee4a69a569,2024-11-21T00:42:36.163000
|
||||
CVE-2008-0655,0,1,1fa7153b42ae527c853660ea9e3fdb056ec651b599829b63ce6ef968f2ffd6e1,2025-03-14T19:07:27.450000
|
||||
CVE-2008-0655,0,0,1fa7153b42ae527c853660ea9e3fdb056ec651b599829b63ce6ef968f2ffd6e1,2025-03-14T19:07:27.450000
|
||||
CVE-2008-0656,0,0,2128d7dbede797e54ab38a7b2ed55ae5c8094b34bd2c4a125166d00515d46562,2024-11-21T00:42:36.470000
|
||||
CVE-2008-0657,0,0,c5003decd03b25f7a656b2978b2ab0d711e91f8989dcf5004e0897ec3d9c006c,2024-11-21T00:42:36.643000
|
||||
CVE-2008-0658,0,0,73032ab8ea63c74a55147fc441b6a14efbbae9773a74394fee627ffa1b5b7ae2,2024-11-21T00:42:36.807000
|
||||
@ -32865,7 +32865,7 @@ CVE-2008-3427,0,0,36b5330d2885f7444ccc42edfe8d8a4281ed1cb5eb7adb53ebc56e50f5fd90
|
||||
CVE-2008-3428,0,0,86993c84bc06c2dac56bd7938b3ed64dfe851b78603c4c32122aacf9222c12ce,2024-11-21T00:49:13.843000
|
||||
CVE-2008-3429,0,0,9f909a843e18995dcfc6fe60257a3a5247b8c38c6d6ac3b5a45453db2d9b9b80,2024-11-21T00:49:13.980000
|
||||
CVE-2008-3430,0,0,40cbf522fed59873b4157ed9893abad669ba1efe62ccedb9070d8130b864b75e,2024-11-21T00:49:14.137000
|
||||
CVE-2008-3431,0,1,5677c1ed9734c956f581fd49e2fa37668d17bfc36abf7bc91534215c1c27159b,2025-03-14T19:06:46.810000
|
||||
CVE-2008-3431,0,0,5677c1ed9734c956f581fd49e2fa37668d17bfc36abf7bc91534215c1c27159b,2025-03-14T19:06:46.810000
|
||||
CVE-2008-3432,0,0,22b35749a04694b0ec3b29b5933a1b71c257078f3c118a19c15ce532fa1bf0e3,2024-11-21T00:49:14.487000
|
||||
CVE-2008-3433,0,0,d4c3710822272a55238b4b91dd7b9a729bff55cdefd7602b07ffdfffa86cd5b0,2024-11-21T00:49:14.620000
|
||||
CVE-2008-3434,0,0,c7a5a50a0963dcc3f5c78b411217b06aa7bba74c1381f6590ac1999abe7fd22d,2024-11-21T00:49:14.757000
|
||||
@ -46936,7 +46936,7 @@ CVE-2010-5322,0,0,77ef0b36ec07c76b365c0bb3f1d9fd3521c359957537d7d30bebc6bce3e2ea
|
||||
CVE-2010-5323,0,0,e2a29a9f7b02e00c8287b760461ef683a06392760ac3ca668717e6f9d96175be,2024-11-21T01:23:02.567000
|
||||
CVE-2010-5324,0,0,bdc56306be4da65669b73319ca127d260323dd8de96e8df4101a21eb9d8e114f,2024-11-21T01:23:02.710000
|
||||
CVE-2010-5325,0,0,0e9aea92febd1558bca27eca2e0f0ac04053592e63d7940da60e9e623811126d,2024-11-21T01:23:02.850000
|
||||
CVE-2010-5326,0,1,1433da96b7e78790a6561efe27817b72783d8911a41eb6609a7381cfe7a4023c,2025-03-14T20:33:36.493000
|
||||
CVE-2010-5326,0,0,1433da96b7e78790a6561efe27817b72783d8911a41eb6609a7381cfe7a4023c,2025-03-14T20:33:36.493000
|
||||
CVE-2010-5327,0,0,2cfed92ee6ea704de495fc165827c9027d9403322658d713c80fe7a977d431e5,2024-11-21T01:23:03.187000
|
||||
CVE-2010-5328,0,0,b693aeaaf8bca98390968bdced278f97884c335168194f7529d7a8f3c3b8474e,2024-11-21T01:23:03.397000
|
||||
CVE-2010-5329,0,0,6ba68037d217820c21dd330372b5713baa02a9d9c9492d9a5588dbd41f3af906,2024-11-21T01:23:03.587000
|
||||
@ -48593,7 +48593,7 @@ CVE-2011-1819,0,0,b79284ddbb29c4b2999c6551b82e38043859cd34a505e5b4f5d90f474a5215
|
||||
CVE-2011-1820,0,0,00e71ae6b776fde0d697704158d424373c53e48cbb047b4013bc7e7f4d37d89f,2024-11-21T01:27:06.660000
|
||||
CVE-2011-1821,0,0,ba04867585e39ec8fd02f5c4130234ea3760da28a766e57aa7999f26805094a8,2024-11-21T01:27:06.820000
|
||||
CVE-2011-1822,0,0,2cf8222349923b0270de4a180ed36048a9d0699748dfcece4306ac54531a6c0b,2024-11-21T01:27:06.960000
|
||||
CVE-2011-1823,0,1,dedf51f582f89a30af1256b23d344f36797192860d5fe6973cd14da4964ce8ca,2025-03-14T19:06:36.830000
|
||||
CVE-2011-1823,0,0,dedf51f582f89a30af1256b23d344f36797192860d5fe6973cd14da4964ce8ca,2025-03-14T19:06:36.830000
|
||||
CVE-2011-1824,0,0,b58441cca0ce3d223a7921d2fe0f45067913c360d7280e63d1d54da01c09dadd,2024-11-21T01:27:07.257000
|
||||
CVE-2011-1825,0,0,3cfff3adf9f98449b97869e0b1ef23d45871275b6bc67816e95d3c517fd884de,2024-11-21T01:27:07.420000
|
||||
CVE-2011-1826,0,0,cb033145333008fcb61b32b6415e5fec5dd415f78f7f089b130bc666d660fd23,2024-11-21T01:27:07.563000
|
||||
@ -51222,7 +51222,7 @@ CVE-2011-4718,0,0,2e0eb9c70bb601bd588088f1c908ad334a320bd3bdae289dcdb733dc048d7c
|
||||
CVE-2011-4719,0,0,f76683dad305cc96ce0ceb2646865b6a5765e0d42c57d458946ec3ab68868755,2024-11-21T01:32:51.500000
|
||||
CVE-2011-4720,0,0,c6a5126feedbc1bb929b95d9a2b2cf0f991209dd725bff8147af1f46527f7e02,2024-11-21T01:32:51.653000
|
||||
CVE-2011-4722,0,0,2ea305d8c81f69799a19c06eb3e1e5d9f18c7cca3f6d917249a4e1a35ed20f6c,2024-11-21T01:32:51.800000
|
||||
CVE-2011-4723,0,1,e52e00b7bad3c368d8526b2e02338875ca53b0b4e169cd6d0382226ec2728cb1,2025-03-14T19:06:23.120000
|
||||
CVE-2011-4723,0,0,e52e00b7bad3c368d8526b2e02338875ca53b0b4e169cd6d0382226ec2728cb1,2025-03-14T19:06:23.120000
|
||||
CVE-2011-4725,0,0,cad24e9af05c0f0d0afddd0a6d93d67bf69c34a1b14639d3fe85597b6c607d1c,2024-11-21T01:32:52.103000
|
||||
CVE-2011-4726,0,0,1a7e50296c1b11d2c61a00b289b0989bdee2f5f6f158e7f4e0e0fec5105681e5,2024-11-21T01:32:52.247000
|
||||
CVE-2011-4727,0,0,1e320bf2436efd30509e12502b646dca4d73f554045b97fcbbb0f86564956739,2024-11-21T01:32:52.400000
|
||||
@ -53533,7 +53533,7 @@ CVE-2012-1885,0,0,9df9869baec8f4417c429323b2f641aecc56b6b21919b152cabc87d180cd56
|
||||
CVE-2012-1886,0,0,0d8caf2425a5a4ebb522bcaee0375a9a6f51c94a91d75d218294f2645dc8f49b,2024-11-21T01:37:58.533000
|
||||
CVE-2012-1887,0,0,a52d0b6d80bb5ea4ef78e53cad495069f6511b4999e99eb6e3c92f9b670fe5c3,2024-11-21T01:37:58.637000
|
||||
CVE-2012-1888,0,0,d40275f2456e9ac114e60c698b1ec5cebe5f7e85dc031a4771c13e93687594dd,2024-11-21T01:37:58.743000
|
||||
CVE-2012-1889,0,1,0fe066c292c2ec1947c61b3d76d7150b07602d498790b58d7e36a5e816758056,2025-03-14T19:06:09.827000
|
||||
CVE-2012-1889,0,0,0fe066c292c2ec1947c61b3d76d7150b07602d498790b58d7e36a5e816758056,2025-03-14T19:06:09.827000
|
||||
CVE-2012-1890,0,0,eecfca35c7f8f0e62f599f6635521bbe5579e2892bc9a9c46369a1c65f5a045f,2024-11-21T01:37:59.047000
|
||||
CVE-2012-1891,0,0,e60fa805b84e8c9e178b701b0b9e8d31a6cc05d6613c18cadcbc5abef8983223,2024-11-21T01:37:59.163000
|
||||
CVE-2012-1892,0,0,d88f504e964e105f54c83ad7705ead164ecb6a2814ef862a9e97cbf2c0fabe01,2024-11-21T01:37:59.393000
|
||||
@ -57778,7 +57778,7 @@ CVE-2013-0070,0,0,f09a6bff3a06665ba1d9c2694ee9815a8d89bbfc3e0b5b19965a04afa3f6df
|
||||
CVE-2013-0071,0,0,c2eb876578a4b214a0b71ffd9faee8d8f9873d3df20aa2989abb12cc8180180b,2023-11-07T02:13:44.030000
|
||||
CVE-2013-0072,0,0,7af96c1b8b137fc8b9273471b10a48c1fb8f346973df5a7cc974591cb2c03dc6,2023-11-07T02:13:44.277000
|
||||
CVE-2013-0073,0,0,1eaba7fdb15d3a54569f432e1ab4e4b47ecb1d70a1899027a501ff3b24faf915,2024-11-21T01:46:49.740000
|
||||
CVE-2013-0074,0,1,a3bf276cc8b45fbca8240cc200465966b1624eb6c4850df85cf9725c7071d18b,2025-03-14T19:05:51.817000
|
||||
CVE-2013-0074,0,0,a3bf276cc8b45fbca8240cc200465966b1624eb6c4850df85cf9725c7071d18b,2025-03-14T19:05:51.817000
|
||||
CVE-2013-0075,0,0,37cf7400c3481b4161f65171c87d9496ec9408f5faead051bbd5ef1fee27a03c,2024-11-21T01:46:50
|
||||
CVE-2013-0076,0,0,18874191f4918bcdb7eb2003d643b77befc87dd3bbf2a78dbe617ef0492ad4fe,2024-11-21T01:46:50.140000
|
||||
CVE-2013-0077,0,0,506cdc22f95fbdb8f6fae75974df17ad23bf34c3a0fa44163d5c9453d062e675,2024-11-21T01:46:50.260000
|
||||
@ -61299,7 +61299,7 @@ CVE-2013-3892,0,0,41e6a8077d53f9f28b706a03a9f912cad6e65640973c7fd1d20093adc24f9e
|
||||
CVE-2013-3893,0,0,0e357bfe8a077b0b4af2202721b1fb087ea7a95f354e13485e363d2a18b15cb8,2024-11-21T01:54:29.627000
|
||||
CVE-2013-3894,0,0,af08404895358c3c3a2ac26d58be459e06f701f66a42492b3b3ffc5559e5b132,2025-01-16T21:15:12.643000
|
||||
CVE-2013-3895,0,0,51c11ad29a344003d8e5fed04d4b8688d19cbb2a79a1c1fef2626ffbff2dcc5b,2024-11-21T01:54:29.853000
|
||||
CVE-2013-3896,0,1,9a2f297baa807dce3033f95d168ae2f361acacb4c62b59d9118368b0aacd73e8,2025-03-14T20:16:52.363000
|
||||
CVE-2013-3896,0,0,9a2f297baa807dce3033f95d168ae2f361acacb4c62b59d9118368b0aacd73e8,2025-03-14T20:16:52.363000
|
||||
CVE-2013-3897,0,0,4d5f18046628f772114647bc2e87b6f68d20f181c11ad2b3f209bd501b48edbc,2025-02-10T20:15:35.077000
|
||||
CVE-2013-3898,0,0,4001bc12078e48316fd3702cc157dba0b5051507f95b6e3e7fc2523b40acf50d,2024-11-21T01:54:30.203000
|
||||
CVE-2013-3899,0,0,b203fcb7b7f954c5c53f099033f3627c7f45bc118b6b43a856d83b3807c750b5,2024-11-21T01:54:30.323000
|
||||
@ -62512,7 +62512,7 @@ CVE-2013-5219,0,0,feb0bb8b41b0b97b3c1cfb8752e82b47608d7eb987fbdc30565b509d5887a7
|
||||
CVE-2013-5220,0,0,346f976260d6ab5f07ee1e5176c84d4eb59b1ddff7283a4027134f34218d4ba6,2024-11-21T01:57:13.640000
|
||||
CVE-2013-5221,0,0,a3400158386810277174cd21c12a7056941e2e189b03042ca044bea3f1957283,2024-11-21T01:57:13.783000
|
||||
CVE-2013-5222,0,0,a16ab6fa7ab9b1e303f198888a41f8c9d78d9c95612fffdf44d668eb300e0707,2024-11-21T01:57:13.930000
|
||||
CVE-2013-5223,0,1,6c1d4a9dbd10e1e5a2eed43de69e3824a87b42a2bc57c132788448957ac1680d,2025-03-14T20:48:19.047000
|
||||
CVE-2013-5223,0,0,6c1d4a9dbd10e1e5a2eed43de69e3824a87b42a2bc57c132788448957ac1680d,2025-03-14T20:48:19.047000
|
||||
CVE-2013-5225,0,0,38c3fbbf51954e59ed01cec5c1497153585a7d3aa2547b8ad8954b9d0f54fdfc,2024-11-21T01:57:14.233000
|
||||
CVE-2013-5226,0,0,e69b54ae360d58b4b4b0bdc196c9f74cb4ed3c973f7e92418ced709065fb17a5,2023-11-07T02:16:35.847000
|
||||
CVE-2013-5227,0,0,9d3dccb4cb124a1b9c18851af2e6bc35cbd29fa2f00c1b18f43a52a51f69a9b1,2024-11-21T01:57:14.363000
|
||||
@ -64337,7 +64337,7 @@ CVE-2013-7327,0,0,e58128c53328a8c0e2cc8d9f490eb84a1e85aaa320754ece5a33a563a7b3f0
|
||||
CVE-2013-7328,0,0,a8ba0577960fea940609d1ee1357faf7a5fc2b75c4bdf210705fc4a773aacc02,2024-11-21T02:00:45.530000
|
||||
CVE-2013-7329,0,0,48670c0f65c3a5c640dccd6bbd8db89970e42de0a8dc68745c200cbbd372ffe2,2024-11-21T02:00:45.680000
|
||||
CVE-2013-7330,0,0,ef5c963422507b16e340a56739b4e065cef5c9882caef77c7b2342c1075a3279,2024-11-21T02:00:45.820000
|
||||
CVE-2013-7331,0,1,da99585457f66854e97df7e644371e570b3556b7a4dd8b67ca34a38e64c070ba,2025-03-14T20:17:04.930000
|
||||
CVE-2013-7331,0,0,da99585457f66854e97df7e644371e570b3556b7a4dd8b67ca34a38e64c070ba,2025-03-14T20:17:04.930000
|
||||
CVE-2013-7332,0,0,2d7010f53a7d2a565425e9be5e2a73e585218967494deab9368d421cc9ba728f,2024-11-21T02:00:46.103000
|
||||
CVE-2013-7333,0,0,b4685d1cf479c7e28e3d68248b9175af46ee47f3f896f294897d223c0fd91880,2024-11-21T02:00:46.250000
|
||||
CVE-2013-7334,0,0,973c28a1176973b4778f3832d5d18a3cb3df47e3b400160ae6ae7302c8369d2f,2024-11-21T02:00:46.400000
|
||||
@ -64806,7 +64806,7 @@ CVE-2014-0318,0,0,c501cb4b290eb69ed0b499ce17921d687e477aeae22dc6175fc1609207795e
|
||||
CVE-2014-0319,0,0,8b75b27cbd64fdd7c66245899e6d7d5e225c8fb82ccf1adaf563a3376861edf0,2024-11-21T02:01:52.503000
|
||||
CVE-2014-0320,0,0,20ee3c0cc1678f0f66563f4d615009035d56ed3fe29276069443f6856f752154,2023-11-07T02:18:19.193000
|
||||
CVE-2014-0321,0,0,19738e1016f8c7c5ea779f4a91ca841b74c2e6d9f151de3d13c56078dfd88e6d,2024-11-21T02:01:52.617000
|
||||
CVE-2014-0322,0,1,10b37a29cbe86cd697959b3615c6a9cb4738aef295c55dced379bc0da89dc29b,2025-03-14T20:17:00.130000
|
||||
CVE-2014-0322,0,0,10b37a29cbe86cd697959b3615c6a9cb4738aef295c55dced379bc0da89dc29b,2025-03-14T20:17:00.130000
|
||||
CVE-2014-0323,0,0,4fbb5778866a387d4875d22cb4504e5365d570525758ec30f2cb376f2450bfac,2024-11-21T02:01:52.880000
|
||||
CVE-2014-0324,0,0,8f9b308b5a4c50215004aca0907b1fcd418613e12b1bc0088f1b1a1f6cbc2b8f,2024-11-21T02:01:52.993000
|
||||
CVE-2014-0325,0,0,de2c1b24c290840d76d753d97269169f02aa6a9bf948cc9fb180faef4ede9a9c,2024-11-21T02:01:53.100000
|
||||
@ -66193,7 +66193,7 @@ CVE-2014-1772,0,0,02491b7b33f752af33c35fc415ae2dcc3c1316b30441786de49351381ba509
|
||||
CVE-2014-1773,0,0,1b499de24ff9c6cca817e3e2ce6a6065cd6ce0f7b700e0ef36c4375e5434947e,2024-11-21T02:05:00.477000
|
||||
CVE-2014-1774,0,0,e9802fe2fef6209a9eba16ab2cdbaf198a75ee96585b139ed94452ab306ebae9,2024-11-21T02:05:00.593000
|
||||
CVE-2014-1775,0,0,793c1387d2da1837608186bd5854a9a14549a442604394dac859177320fe8ab4,2024-11-21T02:05:00.710000
|
||||
CVE-2014-1776,0,1,e0cdba226c4764432dd18e7d43bad2837f617880a07f2d28255a3993bc9ae56a,2025-03-14T20:17:12.163000
|
||||
CVE-2014-1776,0,0,e0cdba226c4764432dd18e7d43bad2837f617880a07f2d28255a3993bc9ae56a,2025-03-14T20:17:12.163000
|
||||
CVE-2014-1777,0,0,968fd524d7b862ac09de4c870f6171e394963995627b9896416df3016fd9ab96,2024-11-21T02:05:00.977000
|
||||
CVE-2014-1778,0,0,14fe872074f0a9f0c44c8ecd472feeaba3608092e6ce8b4b9f7cdbf8fcb20436,2024-11-21T02:05:01.090000
|
||||
CVE-2014-1779,0,0,5814f77be49c6da1cd2569a31111f062e9e9628c71efcf0994e24e63c18a691b,2024-11-21T02:05:01.217000
|
||||
@ -67094,7 +67094,7 @@ CVE-2014-2813,0,0,653d2e59c6fc907ffe83138e5b743c83408646c711295ecb6e9b67aae189ae
|
||||
CVE-2014-2814,0,0,0b6fbc7f4000f1a831f3c974ea6b4e0bdc189ffb79b7e5eab76654b8ccb516f6,2024-11-21T02:06:59.750000
|
||||
CVE-2014-2815,0,0,c614d328d3403f807a91ba66c010bb140822ebb451e93fc109931578f0be92f6,2024-11-21T02:06:59.860000
|
||||
CVE-2014-2816,0,0,08bf58c5668647528a413a409a264ceb2a4610a5bfa17a93eb844557a3e70070,2024-11-21T02:06:59.973000
|
||||
CVE-2014-2817,0,1,909bc4403226f39f3c3c3263f9f2225900e5a50c439285eb672fcfd2363f590d,2025-03-14T20:17:23.710000
|
||||
CVE-2014-2817,0,0,909bc4403226f39f3c3c3263f9f2225900e5a50c439285eb672fcfd2363f590d,2025-03-14T20:17:23.710000
|
||||
CVE-2014-2818,0,0,c771dc3013a07e83f3f2c1245cf57fe514ab8da2c759c2876c75f318485da22b,2024-11-21T02:07:00.203000
|
||||
CVE-2014-2819,0,0,d28ce1d1a0f0d0d322be571889a3ab73c5d7b4fcda5e17b18b87269217ffc6ce,2024-11-21T02:07:00.307000
|
||||
CVE-2014-2820,0,0,d10b9cc003fce7b13207a36d990109e76876e4cffb5368e0a46585c758c47c60,2024-11-21T02:07:00.413000
|
||||
@ -67333,7 +67333,7 @@ CVE-2014-3113,0,0,b91bab9d3784462913c2f34a5992076f3846f21fef0880bf21008c0bb4b511
|
||||
CVE-2014-3114,0,0,c0f1a75fa15dce107be6b84961a078efad533c8bc4055a8f13807ff0ac1d7634,2024-11-21T02:07:28.883000
|
||||
CVE-2014-3115,0,0,cd16d38153ec9be1013f629063c16e03849dcef5a339abfe0b91bf05ae655641,2024-11-21T02:07:29.013000
|
||||
CVE-2014-3119,0,0,1c3df85d6c5c6925426e9f40ca5cb6a2987162a3cf13dccedc01ec723aa6b05f,2024-11-21T02:07:29.160000
|
||||
CVE-2014-3120,0,1,6e600f6ac47afb8481a9f0079a7b2fdf112bf99a83fd3233f48e865c79ca3871,2025-03-14T20:17:18.833000
|
||||
CVE-2014-3120,0,0,6e600f6ac47afb8481a9f0079a7b2fdf112bf99a83fd3233f48e865c79ca3871,2025-03-14T20:17:18.833000
|
||||
CVE-2014-3121,0,0,f9b032c5a01e93ec74b4750af5b1fb6f30aa823987d907948c31253083fe4044,2024-11-21T02:07:29.467000
|
||||
CVE-2014-3122,0,0,24a416aef1ce4ad5c7daf2422c0fa8a604a6a0a25407b1e2b20f486c6118a67b,2024-11-21T02:07:29.607000
|
||||
CVE-2014-3123,0,0,8da2ddecd221dc06e4a7bc7ea60aaf038554b133afd94509a0a14b6e1ecd7af3,2024-11-21T02:07:29.730000
|
||||
@ -68242,7 +68242,7 @@ CVE-2014-4119,0,0,cf78c30cfdef3241098dec6e15a6ea55f4da2be00c4193d39df5e02e3e59f5
|
||||
CVE-2014-4120,0,0,c9f09562ceecd8d999c161873c01e45821a7e877cf513509e62ddd3a503b33ba,2023-11-07T02:20:23.953000
|
||||
CVE-2014-4121,0,0,4ed18e09331f76a69bbb3fb27517834c616d5308793a3ae4c27cd441dd263cc9,2024-11-21T02:09:32.753000
|
||||
CVE-2014-4122,0,0,aa3c27c3aeff62b7a5c7d77b80ca18872b6601a90da4c84ab86fd15b4ec444b6,2024-11-21T02:09:32.880000
|
||||
CVE-2014-4123,0,1,12505d159f122c4302ef0c6754af4b514daf630edecff14cd325d76cae73ddf1,2025-03-14T20:17:31.870000
|
||||
CVE-2014-4123,0,0,12505d159f122c4302ef0c6754af4b514daf630edecff14cd325d76cae73ddf1,2025-03-14T20:17:31.870000
|
||||
CVE-2014-4124,0,0,3d7b45b2d355093c56afa13f6019cb48db352bf0c1104dc12e46df22543dbeeb,2024-11-21T02:09:33.117000
|
||||
CVE-2014-4125,0,0,bd75a85f624d73731f7cad82c9601bd5fef4d135aa16524a759e267b22838f1f,2023-11-07T02:20:24.213000
|
||||
CVE-2014-4126,0,0,8e1ebbc4c96874059a98d5ccc7fdab2539d38c9556c74e22db44353af6496796,2024-11-21T02:09:33.247000
|
||||
@ -74952,7 +74952,7 @@ CVE-2015-1423,0,0,a859ae7ef2be6cad83a7ef4410e0ccdceaeb5fc6c26e932bffd2946aca2b4c
|
||||
CVE-2015-1424,0,0,cec2006d28f1b666d26a5d68f96ab3ead0fbe2bac80ec37f4fe6f91caaf48aa3,2024-11-21T02:25:23.790000
|
||||
CVE-2015-1425,0,0,0fd8da360e7a9c30a4bea07f92e8217f284f97c8aebe1c7dcc8a54e77db62c48,2024-11-21T02:25:23.933000
|
||||
CVE-2015-1426,0,0,423a77efe89ddb20ddf89a099253ba7c05bcab7eb7a38083082398cf40a45822,2024-11-21T02:25:24.083000
|
||||
CVE-2015-1427,0,1,9863c0e16e9c0c06f4bd579b2ed1d798810d6f53e1838e0a457e386c7b718093,2025-03-14T20:17:38.730000
|
||||
CVE-2015-1427,0,0,9863c0e16e9c0c06f4bd579b2ed1d798810d6f53e1838e0a457e386c7b718093,2025-03-14T20:17:38.730000
|
||||
CVE-2015-1428,0,0,ede17d91bd162aa9178bd11f8244e01812b114cb8d828212263a11688563cb04,2024-11-21T02:25:24.393000
|
||||
CVE-2015-1429,0,0,9ca9c7a6283aff915ddfef13fc7b5aea9b94bd930070d4d07d8bec2023439d31,2024-11-21T02:25:24.540000
|
||||
CVE-2015-1430,0,0,fb883bf00f80d8bccb64a347e69add15b18f9af2e1190dfce0d855c4047da2f9,2024-11-21T02:25:24.683000
|
||||
@ -76016,7 +76016,7 @@ CVE-2015-2586,0,0,f7336a9706450103ece990b8dc3e5cfe9fff23527d8669a2206910f1dfbf47
|
||||
CVE-2015-2587,0,0,a7a8e9262ae558130626b497395f70b685474b1fabfd6cfe3ca69da5ae881a3f,2024-11-21T02:27:39.650000
|
||||
CVE-2015-2588,0,0,2d6abcf9dcc87813f7c80a49e4ad91b833dc7ae4c00d52c35ee3bde9b03beb32,2024-11-21T02:27:39.760000
|
||||
CVE-2015-2589,0,0,16ba72acc2ee7a44e8f12b337a80a9ba43822171758525445b69e70e502b57cf,2024-11-21T02:27:39.867000
|
||||
CVE-2015-2590,0,1,934260de764b0dd5c2e1e068eb4e200ca51415b0dd8d75a067a628592fc2a6dc,2025-03-14T20:33:22.910000
|
||||
CVE-2015-2590,0,0,934260de764b0dd5c2e1e068eb4e200ca51415b0dd8d75a067a628592fc2a6dc,2025-03-14T20:33:22.910000
|
||||
CVE-2015-2591,0,0,3db22671feed4b1e0e0de73da2d636f599dff04de3005eb3d7522a4fbf228b95,2024-11-21T02:27:40.180000
|
||||
CVE-2015-2592,0,0,00f99a81eeb661d9e79dd210fc21d75879f46783d0b78982f7627aaf7da7f697,2024-11-21T02:27:40.300000
|
||||
CVE-2015-2593,0,0,1a90d85e6ce3d6eba414d138990ba3730ac9d278b575daa0ce6f2758b4eab7c0,2024-11-21T02:27:40.417000
|
||||
@ -77199,7 +77199,7 @@ CVE-2015-4064,0,0,e48f0873e051c9c7315bd741fa98a65a469ce7eb2a98fed00a59faf8425d32
|
||||
CVE-2015-4065,0,0,7d9521a9d47735f900c52be164d2a6d7d109c04084badb1054c6f735847a2af1,2024-11-21T02:30:23.307000
|
||||
CVE-2015-4066,0,0,b427a12e6dc43cf1245205cb7c00b7cf312b2f588da450f9b0b889efd73b9946,2024-11-21T02:30:23.453000
|
||||
CVE-2015-4067,0,0,be28666ba8d468db268d222f58acc0085fe6f9b675cc1d3660ef368b2d8a15b3,2024-11-21T02:30:23.607000
|
||||
CVE-2015-4068,0,1,e1577c293e4fda68d0bc5b7addeb7e3856a6b03056e93a1ff01325b750e21a4e,2025-03-14T20:17:45.743000
|
||||
CVE-2015-4068,0,0,e1577c293e4fda68d0bc5b7addeb7e3856a6b03056e93a1ff01325b750e21a4e,2025-03-14T20:17:45.743000
|
||||
CVE-2015-4069,0,0,99f59bb4f21f5687c87fc647af6f7006d6abe388a977513fbf308105b739c134,2024-11-21T02:30:23.910000
|
||||
CVE-2015-4070,0,0,0282a2e4068df5172635e16bd80103fbbd862077acf1d407e7023526f0d62929,2024-11-21T02:30:24.057000
|
||||
CVE-2015-4071,0,0,7c810d3df70e887ea0c2dae1bcc81c6a21bbe94db4c40732403247d2c9faf9a7,2024-11-21T02:30:24.203000
|
||||
@ -85381,7 +85381,7 @@ CVE-2016-20013,0,0,375320b34d7018855a9779d603a6ae72facbdf8000d800760a7d6696a1bf6
|
||||
CVE-2016-20014,0,0,0d0e88405755cd5416acec12272996d3000114689b324596c137a83cb6b43b50,2024-11-21T02:47:33.570000
|
||||
CVE-2016-20015,0,0,544e3fe1a43c79d69f18f0bacada7b20f9d7703455a23788c0f3779fe655c7fb,2024-11-21T02:47:33.733000
|
||||
CVE-2016-20016,0,0,54f70016458b236626396e47c463c1e033cbf3b421bafdf8cccc59797a185287,2024-11-21T02:47:33.900000
|
||||
CVE-2016-20017,0,1,0b28d9274db53048c20ec4de505ef6ac15653b20835f27a5def94a6a8f48a9d4,2025-03-14T20:00:42.390000
|
||||
CVE-2016-20017,0,0,0b28d9274db53048c20ec4de505ef6ac15653b20835f27a5def94a6a8f48a9d4,2025-03-14T20:00:42.390000
|
||||
CVE-2016-20018,0,0,62c09eb5dba9905cc98613f73c036000dc23cdec0f8a6845db0dc239c7ec6f18,2024-11-21T02:47:34.203000
|
||||
CVE-2016-2002,0,0,89e5eea0bca0712faf6111a41600c6c5c1134e38594a6c5c17b21dd0ccc512d3,2024-11-21T02:47:34.963000
|
||||
CVE-2016-20021,0,0,ddf15001084ec81189844eec1b1019cd1afd4763fd6f96fb5217f33cd8b25ba3,2024-11-21T02:47:34.367000
|
||||
@ -94071,7 +94071,7 @@ CVE-2017-1000482,0,0,f56be1a1c490db8d7470b6562288751e5bc0dd569231a1a8d892f0d500f
|
||||
CVE-2017-1000483,0,0,4e8157222e73fa2cdd841e8be2a43b2be2d8ca049382b26da848dbaa8322d416,2024-11-21T03:04:50.133000
|
||||
CVE-2017-1000484,0,0,089607fe827c8679474ac0e4c2290a7e0bb1cf131223536fde7739934ad59470,2024-11-21T03:04:50.290000
|
||||
CVE-2017-1000485,0,0,f697c00177fb17803f06afda7928b9b4707bed01c6c6e6333631b5d3f7b9705c,2024-11-21T03:04:50.443000
|
||||
CVE-2017-1000486,0,1,ba69355803418f2511c78c48726914f31ed1adf003c7fd51c7c881bbb6a70649,2025-03-14T20:05:18.783000
|
||||
CVE-2017-1000486,0,0,ba69355803418f2511c78c48726914f31ed1adf003c7fd51c7c881bbb6a70649,2025-03-14T20:05:18.783000
|
||||
CVE-2017-1000487,0,0,af5ca6c396c74c5b1b3cbe9848ebae920297fa2d550ce5ce3524b1c656a09eac,2024-11-21T03:04:50.743000
|
||||
CVE-2017-1000488,0,0,15dcc2dad5b26e7d6dc3f6675e2eb3384b71af76179fb3e95470c04c8ff40a8d,2024-11-21T03:04:50.917000
|
||||
CVE-2017-1000489,0,0,d27b3871cbb594c60e390aba9c0dda9aab7f2a1382b6059bea547f257b2d6efe,2024-11-21T03:04:51.063000
|
||||
@ -95278,7 +95278,7 @@ CVE-2017-11309,0,0,c2edf2ff7344d89eb36f622e8fb5c1da58b55c2171edb8c169d42447491cf
|
||||
CVE-2017-1131,0,0,f2b707159e82dd0de4a6314b3ef9267562ce54b2ca57a4112766b8bbfbd45d06,2024-11-21T03:21:22.860000
|
||||
CVE-2017-11310,0,0,0f448ff9a320ae44fcbbaf79b254ebcc5c1f7c51b2eddf80d83808129e18cfcc,2024-11-21T03:07:32.190000
|
||||
CVE-2017-11311,0,0,9500cdf51a9f4ff9a5fcd2114b58aa7161bc921604014d187d42757e895b66fc,2024-11-21T03:07:32.333000
|
||||
CVE-2017-11317,0,1,66a5268895d812c952174c1ded9c84d1b828140ad75649c54f31d36e03d269ba,2025-03-14T20:54:20.560000
|
||||
CVE-2017-11317,0,0,66a5268895d812c952174c1ded9c84d1b828140ad75649c54f31d36e03d269ba,2025-03-14T20:54:20.560000
|
||||
CVE-2017-11318,0,0,eb828cbbd27e15bc4475079f99c54e4af9154622d6798bbdc8309aebe71d3cc8,2024-11-21T03:07:32.637000
|
||||
CVE-2017-11319,0,0,7dad93003dffd2784582e840125e5b30ba3db406bb237df187a50ff1d9fdf9dd,2024-11-21T03:07:32.780000
|
||||
CVE-2017-1132,0,0,bef1b3e2a9a18e50647c4cb68345e0869be8a5ce65cda6ca83270a5ecfe1b843,2024-11-21T03:21:22.973000
|
||||
@ -95321,7 +95321,7 @@ CVE-2017-11353,0,0,c98fd333fa34298904b66bf815a6e677e94374c5184b12346b6cf8a4eeb07
|
||||
CVE-2017-11354,0,0,2eae7b253997e32a1e53123cb2835317018fdf11088b6f33797b24024646329b,2024-11-21T03:07:38.073000
|
||||
CVE-2017-11355,0,0,502dcc3ca0c1eda9d510caadaca00dc71092c38f6daddbc04bab12031dd2ae00,2024-11-21T03:07:38.210000
|
||||
CVE-2017-11356,0,0,ba3332747d18cc5e5ecfa81c9cd80b30cb9d934362625b01ab54173194882d83,2024-11-21T03:07:38.353000
|
||||
CVE-2017-11357,0,1,ba2d2dd1c3040b60897c400bbb5d46c6552d7bbf9d218bf60d51dc22f73ec679,2025-03-14T20:05:11.637000
|
||||
CVE-2017-11357,0,0,ba2d2dd1c3040b60897c400bbb5d46c6552d7bbf9d218bf60d51dc22f73ec679,2025-03-14T20:05:11.637000
|
||||
CVE-2017-11358,0,0,e64c3f19208238b9c844958fe379f48ab4831c685a85d6d2d50d45afb204f0a3,2024-11-21T03:07:38.653000
|
||||
CVE-2017-11359,0,0,025c8130065981d037046d035f301ad8b43a5229cf96b59489e9333fbc92065d,2024-11-21T03:07:38.823000
|
||||
CVE-2017-11360,0,0,c624252a10f37f6abf7bf093decd41b3e5d56cc5200e72eba5cde6095d7437f7,2024-11-21T03:07:38.970000
|
||||
@ -106972,7 +106972,7 @@ CVE-2017-6877,0,0,9e8fc21ed4fd5d51752234bdde8df875041593db1a71f2e2ae6aa9a6c31894
|
||||
CVE-2017-6878,0,0,66ceb535c85fc028792ff0af830c1111262cc367069859c27d02a524c1b78688,2024-11-21T03:30:42.877000
|
||||
CVE-2017-6880,0,0,5e0dd410d3c5b00d6797ce83b2bd3c0649ecd3ef83cd0b851e1ae29367f9eb5e,2024-11-21T03:30:43.023000
|
||||
CVE-2017-6883,0,0,4637d16b5c6af9932713bccb06a78ff84880e71e1f0f7fa7f98c46a7ae4002e0,2024-11-21T03:30:43.163000
|
||||
CVE-2017-6884,0,1,986d9d41c51001006c37a82d6cfb63694efae44a54ad071e0e04a65d893e4a18,2025-03-14T20:33:54.513000
|
||||
CVE-2017-6884,0,0,986d9d41c51001006c37a82d6cfb63694efae44a54ad071e0e04a65d893e4a18,2025-03-14T20:33:54.513000
|
||||
CVE-2017-6885,0,0,04192b8b93d8e5f8b03f1ac7bfe807fe51f139471f31f691f478e099ec3ef6e1,2024-11-21T03:30:43.500000
|
||||
CVE-2017-6886,0,0,2ade6acebcd0f72d1999f1a1b81b27b018dc228658ec3e32d8b01fee597c8fd4,2024-11-21T03:30:43.630000
|
||||
CVE-2017-6887,0,0,7ddb4964686b101fada99cc02a37f491dfd99bb8365b71201f651fb8ec6d02db,2024-11-21T03:30:43.763000
|
||||
@ -107310,7 +107310,7 @@ CVE-2017-7262,0,0,28c2a20ecbf32e80ea1e6bd2fe09484fed41dc29726290f6db06d55aba74f8
|
||||
CVE-2017-7263,0,0,5b16ba23a3f168199445ce0b9f9cc703378ae38e0f3aeed9a3f79f208a242f5f,2024-11-21T03:31:30.030000
|
||||
CVE-2017-7264,0,0,0653bf306cb248dc9d9eb26cba6d15e98ed7227d2f6c787a650486d300d8ccfc,2024-11-21T03:31:30.180000
|
||||
CVE-2017-7266,0,0,1db35a687908edcf5dcf07f27d1e53c2fb07357cfbc6f03d4a0ab55e6f3ae404,2024-11-21T03:31:30.403000
|
||||
CVE-2017-7269,0,1,dbd6d5d2b782aefaf1c8329a75bb3117b512281c5927c42959e846501730a04d,2025-03-14T20:33:44.360000
|
||||
CVE-2017-7269,0,0,dbd6d5d2b782aefaf1c8329a75bb3117b512281c5927c42959e846501730a04d,2025-03-14T20:33:44.360000
|
||||
CVE-2017-7271,0,0,d5656ceae143a3cdcd04c0f226f14645015fcf6c6869c59ff20acc0f3d3cc2a6,2024-11-21T03:31:30.733000
|
||||
CVE-2017-7272,0,0,0786281681997ad5c254dd96ac3f9da36956c6a06cb895560e64c2ce8533c19a,2024-11-21T03:31:30.890000
|
||||
CVE-2017-7273,0,0,cc1745a95ae72b9b11bf0000f4f1fd4ca23bd0a95e3a3c5ab6312618e7490202,2024-11-21T03:31:31.050000
|
||||
@ -108249,7 +108249,7 @@ CVE-2017-8287,0,0,ce37836102a97ea03d49ceb59caf3fb40f16825c889de33bda90da8aa11cb8
|
||||
CVE-2017-8288,0,0,f29e191ed16a6e38419a232d352ee7e4de49f18b651a429af101ce8360de3797,2024-11-21T03:33:42.247000
|
||||
CVE-2017-8289,0,0,9fcb421bd9217a54c416a2b9bb23285c9f17f666ab8a4604843dcef828894287,2024-11-21T03:33:42.423000
|
||||
CVE-2017-8290,0,0,9087c2c060c0af98f1e2c91a6c12709e3a88a63595a5f7a4afba95a94ef79207,2024-11-21T03:33:42.583000
|
||||
CVE-2017-8291,0,1,d03712cae87e2e6c0ff3ae1555047a3aa8b9786b4608107a75ea2eb36ba1a832,2025-03-14T20:34:14.397000
|
||||
CVE-2017-8291,0,0,d03712cae87e2e6c0ff3ae1555047a3aa8b9786b4608107a75ea2eb36ba1a832,2025-03-14T20:34:14.397000
|
||||
CVE-2017-8294,0,0,33fcc9d89c2b47174da7ff3685dc1dccbf82d5ecd988184b5cb55a77076d0de7,2024-11-21T03:33:42.920000
|
||||
CVE-2017-8295,0,0,4a7d2fd3a877463f29074df11c09998b5224f249f20d6711adb1f7739a2282ca,2024-11-21T03:33:43.077000
|
||||
CVE-2017-8296,0,0,705effeed2d0fc3372a595c46e912086dc1db191c861a4896189eab4176a1d96,2024-11-21T03:33:43.230000
|
||||
@ -109104,7 +109104,7 @@ CVE-2017-9244,0,0,e23ba3547732547749405955cd243c3c80e81bf878e588c2e4a80088605f70
|
||||
CVE-2017-9245,0,0,fb9cfee6c1c25d175bf2f7132343315aa1d0b6dafe35b087970a51268d7c6617,2024-11-21T03:35:40.033000
|
||||
CVE-2017-9246,0,0,c71b04751b6e2df74ddb45bfb73416fccb55537b1c3d981d722308dcaff285b3,2024-11-21T03:35:40.207000
|
||||
CVE-2017-9247,0,0,533108d162c03423fec9397168b9b133efeadef66f59674700b9df0cb239fa5c,2024-11-21T03:35:40.367000
|
||||
CVE-2017-9248,0,1,48e697c9bf816dcbeff53c36b040b1eeec959e000176217facaca77cbfc4b9ef,2025-03-14T20:05:03.453000
|
||||
CVE-2017-9248,0,0,48e697c9bf816dcbeff53c36b040b1eeec959e000176217facaca77cbfc4b9ef,2025-03-14T20:05:03.453000
|
||||
CVE-2017-9249,0,0,52e3823eabfc9c19235871955d0a790cf3488f00c99d12b05aa411094446f3ed,2024-11-21T03:35:40.680000
|
||||
CVE-2017-9250,0,0,a996a962ee9ed2d6d019b32eaf0d3390a1a06f960dbd334d264ab6aa283bcd27,2024-11-21T03:35:40.833000
|
||||
CVE-2017-9251,0,0,0cac57f7d268552dec32da8172b0d11442d8828b071c3845f5d369727d21d1c1,2024-11-21T03:35:40.983000
|
||||
@ -112199,7 +112199,7 @@ CVE-2018-11134,0,0,52b1be8f17c0e5c1650f07eae0af8cbe03e3d68216128f9a9f7e02ecdfaba
|
||||
CVE-2018-11135,0,0,1c5640c524beaab2f5f22d3026f4a169b98a7347bd7617f30507c6be35af0a45,2024-11-21T03:42:43.653000
|
||||
CVE-2018-11136,0,0,525c3cbd887340c440622fef15ae9f3005dff4dee58755893c929073f1b4507a,2024-11-21T03:42:43.790000
|
||||
CVE-2018-11137,0,0,acce0372c87bad9c1689faa7c544bf47d9fc121300af4c51b65aacaba9eb84ba,2024-11-21T03:42:43.923000
|
||||
CVE-2018-11138,0,1,e367d08764f6263b4bf43c6f2efe6bacc8bb8dde7c1f025258afd427d3e94616,2025-03-14T20:06:53.183000
|
||||
CVE-2018-11138,0,0,e367d08764f6263b4bf43c6f2efe6bacc8bb8dde7c1f025258afd427d3e94616,2025-03-14T20:06:53.183000
|
||||
CVE-2018-11139,0,0,98465a2c912f86e70e610fe962ff81bd391db20e0c8786ccab7f10c79484bafb,2024-11-21T03:42:44.197000
|
||||
CVE-2018-1114,0,0,8c00acb9b14e412191aec440349e026099850d07a4ff3e6577efd12e859779e4,2024-11-21T03:59:12.630000
|
||||
CVE-2018-11140,0,0,b0a6ba31ceff7144e86bfa3b4127ca577a0660448f5aedd541c3f5551de305ce,2024-11-21T03:42:44.333000
|
||||
@ -113679,7 +113679,7 @@ CVE-2018-12714,0,0,cd141d2a9f0273e56f060fcfb102f351a2535700f7285c5bc15d99c2e921f
|
||||
CVE-2018-12715,0,0,4a016da125727b8b320f728925710949dc1f6ca4e77f90d32323d87afafe6360,2024-11-21T03:45:43.737000
|
||||
CVE-2018-12716,0,0,c92b19a2a7af2b6000d3d1df0dd87dc2007e3384b12bafa396aa189cd6d345a3,2024-11-21T03:45:43.903000
|
||||
CVE-2018-1272,0,0,acf734948d51dd0c4f8935027315e7f2d7df3a2f2bd2a8aa7532b922cc87c2c7,2024-11-21T03:59:30.877000
|
||||
CVE-2018-1273,0,1,e596085d3db599699d3cf6e6fe60dfd0765a5d0c63da766eeddcd49e7350759e,2025-03-14T20:54:07.450000
|
||||
CVE-2018-1273,0,0,e596085d3db599699d3cf6e6fe60dfd0765a5d0c63da766eeddcd49e7350759e,2025-03-14T20:54:07.450000
|
||||
CVE-2018-12735,0,0,2a3d0e665591df32512c2617ad1c8efd167fa2b0025484042cab54eba97a59ea,2024-11-21T03:45:44.063000
|
||||
CVE-2018-12739,0,0,c1531ae8bd165da7d9ae46c00e0eb52bb5622035b7d56dea0e848858185075dc,2024-11-21T03:45:44.203000
|
||||
CVE-2018-1274,0,0,cf4f68c22bb3a6d88114bf5373ddce7b468dcc524302af25e2b832fdd1f8e746,2024-11-21T03:59:31.210000
|
||||
@ -115513,7 +115513,7 @@ CVE-2018-14839,0,0,95a9a4d71c2e369b2116f1a57b4093b0f5c22fdcdb11174fa8b2aaa586284
|
||||
CVE-2018-1484,0,0,c765fd6dc0b84f8226c0d591b46daf84293bcf20030995b976a75292e1681650,2024-11-21T03:59:54.593000
|
||||
CVE-2018-14840,0,0,dc7c002c43161593cc84e015fae338d80bcde28eb11780694796c8b149559be0,2024-11-21T03:49:54.433000
|
||||
CVE-2018-14846,0,0,bd59f5da06a462d833c436b679f02146dbfca818a82a7d777ec428c3a2af8cb0,2024-11-21T03:49:54.577000
|
||||
CVE-2018-14847,0,1,2b1d8dc3638df5985fa12d1cbe584bb8d4da414c50027384b1cb7977e30a8ce4,2025-03-14T20:06:59.320000
|
||||
CVE-2018-14847,0,0,2b1d8dc3638df5985fa12d1cbe584bb8d4da414c50027384b1cb7977e30a8ce4,2025-03-14T20:06:59.320000
|
||||
CVE-2018-14849,0,0,1e9740acfcc9049918502bf42641ec9cd378c0af3a5bef3927544d5f91a76a08,2024-11-21T03:49:54.933000
|
||||
CVE-2018-1485,0,0,392b2e10a905618465cd90fbeaab40c9f160487dc79710b15b77216674d9d6ec,2024-11-21T03:59:54.713000
|
||||
CVE-2018-14850,0,0,a561a9d513c85992a7e19a1750d957556158a439abf07164f47afc33d051b901,2024-11-21T03:49:55.087000
|
||||
@ -121427,7 +121427,7 @@ CVE-2018-25095,0,0,be6e3ddfc1f1c172d3bb6f893dbc1fd84fff26521a720323b4576e782cb1f
|
||||
CVE-2018-25096,0,0,bb1fa2d0b00ed0732a5399a38ed0543f6be56e53004e5eb10cc1087fb02ba6f1,2024-11-21T04:03:33.080000
|
||||
CVE-2018-25097,0,0,9368c42fcc01f2e8aff8f4ee5ea3f33da1ddbaf894de01f47af1e77c4aa4e221,2024-11-21T04:03:33.240000
|
||||
CVE-2018-25098,0,0,a6b61057b4574c99b0b20873a5c0399a4cd5317fce0d2f912e80f26080f0fa56,2024-11-21T04:03:33.403000
|
||||
CVE-2018-25099,0,1,c229732ed1bce3affdef16e31bc9da5fae5a42a6f3d94217535ba48eb52918d1,2025-03-14T19:15:38.577000
|
||||
CVE-2018-25099,0,0,c229732ed1bce3affdef16e31bc9da5fae5a42a6f3d94217535ba48eb52918d1,2025-03-14T19:15:38.577000
|
||||
CVE-2018-25100,0,0,30314e4b0d1e946f47dbad0ae662e0dd70f64bba7cc95f93f28a5c5fddbefac3,2024-11-21T04:03:33.750000
|
||||
CVE-2018-25101,0,0,2bd8285666e4acb96b73073e83438f9de7be045d6343092b9bbb8ecde1424484,2024-11-21T04:03:33.950000
|
||||
CVE-2018-25103,0,0,898e59dad77386a317e4ff1bf68be33ab8be6db6918e382c5845df0e79bdcf13,2024-11-21T04:03:34.090000
|
||||
@ -124967,7 +124967,7 @@ CVE-2018-6785,0,0,6c7e7bc11704f8c3d91b7c10cb313079fe8fa6e7d92df3c5c58c523f8e1455
|
||||
CVE-2018-6786,0,0,89ea0f37e5e461c606f651e1741269f34ab4cdb3815ad9a0c06e8df7b7d37800,2024-11-21T04:11:11.787000
|
||||
CVE-2018-6787,0,0,013b30b87fb4b9bdf2ec7b099b88f944005996449d617518f20957ea5be835e5,2024-11-21T04:11:11.927000
|
||||
CVE-2018-6788,0,0,86bfab0f7758c7d855f0c1245f7dcc34b71bbf81b8d398277d194377f158181e,2024-11-21T04:11:12.070000
|
||||
CVE-2018-6789,0,1,16e2a4295f87bd68af3d76f64d1591faab52dde0407c779c954800144727df3a,2025-03-14T20:05:26.027000
|
||||
CVE-2018-6789,0,0,16e2a4295f87bd68af3d76f64d1591faab52dde0407c779c954800144727df3a,2025-03-14T20:05:26.027000
|
||||
CVE-2018-6790,0,0,49de97705dc7140310bdb87c0fe7398e9aba9f3c65bfa971a774636359ac2415,2024-11-21T04:11:12.390000
|
||||
CVE-2018-6791,0,0,e29078b1c9f930ed3d1bbdfecb3f6d2966bcd20c8499903f8fe38415dc2f1b80,2024-11-21T04:11:12.530000
|
||||
CVE-2018-6792,0,0,e304c5ab463987fd30ee683c2245f3a9ad060da07868aa369c46a29b4e0ea343,2024-11-21T04:11:12.677000
|
||||
@ -125035,7 +125035,7 @@ CVE-2018-6878,0,0,8957f99d3762ccb00009151816e281f869f98effe9ca63fe04ea9de9cb2b25
|
||||
CVE-2018-6879,0,0,535972e839f19a8623193f36f9bc049bf1b81d9abb2b7b756c64ad6bd010f2c3,2024-11-21T04:11:21.263000
|
||||
CVE-2018-6880,0,0,3cd50d6cbd17152daba6ccbe0e977ea9496f687c201aab9fa0ca5d3cbead7cd2,2024-11-21T04:11:21.400000
|
||||
CVE-2018-6881,0,0,fc5797f0201f5f361e734a06ee788a23d6c71171471669dc4f057cc8b1ac663d,2024-11-21T04:11:21.543000
|
||||
CVE-2018-6882,0,1,ab6e8d2fd4c703a51f93fa407e019fded08714d6d2ea4db0d643eef6807bcd5d,2025-03-14T20:05:57.850000
|
||||
CVE-2018-6882,0,0,ab6e8d2fd4c703a51f93fa407e019fded08714d6d2ea4db0d643eef6807bcd5d,2025-03-14T20:05:57.850000
|
||||
CVE-2018-6883,0,0,b930ea02e0047e1e851632c79fda9687060f683edc6bf626cf7a0b729b9ec264,2024-11-21T04:11:21.867000
|
||||
CVE-2018-6885,0,0,da2abdf626c132f9442f8a46638932ae95142647389d6e91dd79ebe5ee8289d7,2024-11-21T04:11:22.017000
|
||||
CVE-2018-6888,0,0,1a9bc092935e2b7e274904d4f2135ce42e3978c4a976bdcaf4e872c2086d4c6c,2024-11-21T04:11:22.163000
|
||||
@ -125591,8 +125591,8 @@ CVE-2018-7587,0,0,65de8a533f00aac33af41e5a397719e1b6de1ea8f52a209c0a7d2f108f4c48
|
||||
CVE-2018-7588,0,0,b390cd43115c9252d0414ec4cb22bc684aa30a50381d52885a73c66140733938,2024-11-21T04:12:25.473000
|
||||
CVE-2018-7589,0,0,1eaa016bf4f23cbe26a95663d6fd069bcdab777d3601a8a526d85c7e13ebcd10,2024-11-21T04:12:25.620000
|
||||
CVE-2018-7590,0,0,87f2e7a5a4f36886dc8e443efb322587ad117e6a420422d1d16f90cf4078da00,2024-11-21T04:12:25.750000
|
||||
CVE-2018-7600,0,1,3d1680cc481b417455c95f88e2b1fc82cbd507b3d9091074d9524dd6783a4a21,2025-03-14T20:50:41.577000
|
||||
CVE-2018-7602,0,1,e6e82134d856c27fa55839bd568d0348ec3559f6341211200af89ae1a8526063,2025-03-14T20:50:35.350000
|
||||
CVE-2018-7600,0,0,3d1680cc481b417455c95f88e2b1fc82cbd507b3d9091074d9524dd6783a4a21,2025-03-14T20:50:41.577000
|
||||
CVE-2018-7602,0,0,e6e82134d856c27fa55839bd568d0348ec3559f6341211200af89ae1a8526063,2025-03-14T20:50:35.350000
|
||||
CVE-2018-7603,0,0,f8f72c2910a98a6c3a28400485620f1ef3fe9a970329cf7b536630a8936b2dd9,2024-11-21T04:12:26.150000
|
||||
CVE-2018-7631,0,0,e212ef8a0681fb691d7c4f99741ce57ca581e6d8db598df3560b23819da494c2,2024-11-21T04:12:26.253000
|
||||
CVE-2018-7632,0,0,9bbfda3b4277b47535b07a9289cb5eefd273afc98b5388cef9a20ac243751294,2024-11-21T04:12:26.387000
|
||||
@ -126869,7 +126869,7 @@ CVE-2018-9272,0,0,ac554883181ea7a8e6a7dc5aae78490d576013aafb81a6f499cfcb5caabdc3
|
||||
CVE-2018-9273,0,0,87b88345c90ffaef935bcb7a09ce9476b02fca862f53f32581cc84e26fac9166,2024-11-21T04:15:16.210000
|
||||
CVE-2018-9274,0,0,2eb92080af4fbf961f1e5f751288f455e1c66b2f5e2512eefdfab3ef55f08244,2024-11-21T04:15:16.370000
|
||||
CVE-2018-9275,0,0,a8d6e5bdcca45958f73a4232e8f17755e94443388e2a9fc9a136fe387e6300a1,2024-11-21T04:15:16.520000
|
||||
CVE-2018-9276,0,1,0eaef17de80c0cd7943678f8f612a1018227b735d2786a0cf675ad15d94ba855,2025-03-14T20:39:51.137000
|
||||
CVE-2018-9276,0,0,0eaef17de80c0cd7943678f8f612a1018227b735d2786a0cf675ad15d94ba855,2025-03-14T20:39:51.137000
|
||||
CVE-2018-9279,0,0,0a86219880870026a4d53c5397bc07946d9c71712fd7e40dcc9f1723b2e42de2,2024-11-21T04:15:16.833000
|
||||
CVE-2018-9280,0,0,a32154fcbceddb33a222c921a469a97842c8df1742b170e1248af4f6c92328b2,2024-11-21T04:15:16.980000
|
||||
CVE-2018-9281,0,0,db4c44c2f0239c12c4e1201d93237d902949521e082bcf8f5a76fde8a4caf846,2024-11-21T04:15:17.127000
|
||||
@ -130733,9 +130733,9 @@ CVE-2019-12477,0,0,fd4e7bd83999f0c003afd2c3a67bb488b5da5b8e0d909795afd5ecd8f5930
|
||||
CVE-2019-12479,0,0,02e99b100c88a33e140622c2791544c4f785e8331ffd9704fcc585ddd0b8abfe,2024-11-21T04:22:56.580000
|
||||
CVE-2019-1248,0,0,344fcf6eb3e72063cf541f962e58ca504fedb1da11f5046cd4f8801878eb3412,2024-11-21T04:36:19.867000
|
||||
CVE-2019-12480,0,0,b1a17cbb2787575094738f737678c8cbe4add733a630e7d1ebac69522659dbbf,2024-11-21T04:22:56.717000
|
||||
CVE-2019-12481,0,1,0dfbdfa833f8f2bfdba792c58567b589f16722f4a6c6b55dc6eb6971c725cc08,2025-03-14T19:08:51.303000
|
||||
CVE-2019-12482,0,1,fa852f8f200327dcba56c4b749cc6507bb6765cc267f63bf05a90d610057a4c8,2025-03-14T19:09:03.560000
|
||||
CVE-2019-12483,0,1,d9d99623d6cea0d1def52daf2ba9aa30c23ac4b4b126aac738031010675513c6,2025-03-14T19:09:12.500000
|
||||
CVE-2019-12481,0,0,0dfbdfa833f8f2bfdba792c58567b589f16722f4a6c6b55dc6eb6971c725cc08,2025-03-14T19:08:51.303000
|
||||
CVE-2019-12482,0,0,fa852f8f200327dcba56c4b749cc6507bb6765cc267f63bf05a90d610057a4c8,2025-03-14T19:09:03.560000
|
||||
CVE-2019-12483,0,0,d9d99623d6cea0d1def52daf2ba9aa30c23ac4b4b126aac738031010675513c6,2025-03-14T19:09:12.500000
|
||||
CVE-2019-12489,0,0,7af35777a04c0a76373c96724f03260da7810960b6622c217c9b1750f6d74cc5,2024-11-21T04:22:57.283000
|
||||
CVE-2019-1249,0,0,c38e94faeb1a55ec75b9d97fce2fe37ce5bfacf83810cf65a6d219e43152829f,2024-11-21T04:36:19.997000
|
||||
CVE-2019-12490,0,0,204e9b8d518fd3f487bad9247b1c379b23c351bcde0de483dd6591e24a73f7fd,2024-11-21T04:22:57.427000
|
||||
@ -131766,7 +131766,7 @@ CVE-2019-13603,0,0,93e5085029c8e97b78a4e050f52b6dc62849af8e5465e6e40a471e33bea45
|
||||
CVE-2019-13604,0,0,01583168c2de0b8d6cee7d4f8cda9c5a9697631e57104e27aa8dad54adbfce04,2024-11-21T04:25:20.237000
|
||||
CVE-2019-13605,0,0,fb708dfbdd0f4f867634b7f1e381eae0edc68177ef61c8420bf7f803fb4198da,2024-11-21T04:25:20.453000
|
||||
CVE-2019-13607,0,0,6e331018ccd13229f66b7aec4d6781ba34eea86bfac3359bc08f94d26e899984,2024-11-21T04:25:20.657000
|
||||
CVE-2019-13608,0,1,d96e69271c38ae59434fdd66103c5992cd32ca4b7778cfab579f2852b86004c1,2025-03-14T20:39:08.060000
|
||||
CVE-2019-13608,0,0,d96e69271c38ae59434fdd66103c5992cd32ca4b7778cfab579f2852b86004c1,2025-03-14T20:39:08.060000
|
||||
CVE-2019-1361,0,0,0298ee62f70f52dd7976cfb43eb170355affa89a5b6aa2b9e708472907fdd5ee,2024-11-21T04:36:33.460000
|
||||
CVE-2019-13611,0,0,0c0536fe9700ce6df1e839053470690dfb443d7f70f87536c321001a13921498,2024-11-21T04:25:21.073000
|
||||
CVE-2019-13612,0,0,beca5638536ef9e6f675ba377d9f37f17f3e6b93a6239ae5df5ff08e45036df9,2024-11-21T04:25:21.267000
|
||||
@ -136239,7 +136239,7 @@ CVE-2019-18982,0,0,c12b1bc0f60be34d39fa8ba435104cd7195c24acc417c41698ba77c2b6e92
|
||||
CVE-2019-18985,0,0,6a35242e1a0e1b6a6437463ad0647e01cde007324101c8e9710b7f9424ea0124,2024-11-21T04:33:56.160000
|
||||
CVE-2019-18986,0,0,43d5c56729f09f07f131bc9a7107e4f77f3e2ddc2531741f68c354ade8fd8b18,2024-11-21T04:33:56.293000
|
||||
CVE-2019-18987,0,0,080b08b1fd6a53dc0a23ddab70c7358f2772cbbd6e047c81f3a17d1e9a4fc1fe,2024-11-21T04:33:56.430000
|
||||
CVE-2019-18988,0,1,0cbcb8f0197135c39be66c716adead3a05a8ffc44984a1dda7eec2b1f1bc40df,2025-03-14T20:50:21.310000
|
||||
CVE-2019-18988,0,0,0cbcb8f0197135c39be66c716adead3a05a8ffc44984a1dda7eec2b1f1bc40df,2025-03-14T20:50:21.310000
|
||||
CVE-2019-18989,0,0,20e09feee1a4145f4d9d2f25b20023c9cf3680e5d1d95717744a055548b31435,2024-11-21T04:33:56.730000
|
||||
CVE-2019-1899,0,0,8fa0e9a41d9a4adc76f20e9bbb524a8ec844134bb941bb95ccb8b9f351d81648,2024-11-21T04:37:38.757000
|
||||
CVE-2019-18990,0,0,4af78f6f9a48f0ec08643343769ea9f447b77326054f590beaa5a1d61f9bf565,2024-11-21T04:33:56.887000
|
||||
@ -137562,7 +137562,7 @@ CVE-2019-20497,0,0,40738b70c71dda35019566ce06d5f2f845acaa927a83505ba520d6825f057
|
||||
CVE-2019-20498,0,0,4d19a4abbb1eda0551210141998c263619940bbce2bb5c9f80982841d9d253a1,2024-11-21T04:38:37.350000
|
||||
CVE-2019-20499,0,0,ec47bd456666e3e559fbeeb9c6895c009fa910488a17117aab83871e0c3b8347,2024-11-21T04:38:37.483000
|
||||
CVE-2019-2050,0,0,f5b664ad62161aa14ed7d3bf90dac0ec30a993b583d593d01f2260fcc16387ef,2024-11-21T04:40:08.150000
|
||||
CVE-2019-20500,0,1,bcba2075e908c70cd4477502e4dc7dbb5483d6943b805c4eeb80536f8a557edd,2025-03-14T20:50:11.400000
|
||||
CVE-2019-20500,0,0,bcba2075e908c70cd4477502e4dc7dbb5483d6943b805c4eeb80536f8a557edd,2025-03-14T20:50:11.400000
|
||||
CVE-2019-20501,0,0,a9b0dd54db3701dc0fd414a727290e12af07f7dcf900db52d46da9cdb9468bc5,2024-11-21T04:38:37.753000
|
||||
CVE-2019-20502,0,0,61aadbe8937de0ae6061c1234e1b0f3eaa1b0b848dd011020f3028930555ccf8,2024-11-21T04:38:37.890000
|
||||
CVE-2019-20503,0,0,e434633d9560faa3237b83fc4bd37f8c138f46e2133b22c18acc3fa3f36df336,2024-11-21T04:38:38.023000
|
||||
@ -138565,7 +138565,7 @@ CVE-2019-2519,0,0,03152cfe97fa349bfd572f796017682209b9b290104dff3f1ce8e6f6dc41bc
|
||||
CVE-2019-2520,0,0,0893a524af50d6a3c4742ce8f63a35452b501c51c6edc3b9067540cb81d9cc6b,2024-11-21T04:41:02.047000
|
||||
CVE-2019-2521,0,0,a8fd6c44022b531c09e1d16ed66e9dedddfe27704e9601eaf62522d8b8797d33,2024-11-21T04:41:02.167000
|
||||
CVE-2019-25210,0,0,e84b107aa9ff3d86c54fcc606d6b76db191b6b78c73d0b5f12d29f9d4c7f62d0,2025-02-11T15:58:14.590000
|
||||
CVE-2019-25211,0,1,72637800615d10ebe70b87efa5a76c3df2f6ca4ac1b2e64d3fb03daf2108c1b1,2025-03-14T19:15:39.700000
|
||||
CVE-2019-25211,0,0,72637800615d10ebe70b87efa5a76c3df2f6ca4ac1b2e64d3fb03daf2108c1b1,2025-03-14T19:15:39.700000
|
||||
CVE-2019-25212,0,0,3f25d231f0831700c5fa4554ca8aa72e09e9327fada09fe189ca5981e0bb81b2,2024-09-26T13:36:48.280000
|
||||
CVE-2019-25213,0,0,a14c3066c8c12a59789e1a08cc6f1d203e128f079ad2bae391d39354baa2b8a5,2024-10-30T18:20:42.563000
|
||||
CVE-2019-25214,0,0,e9054536d81c4fa77fb332dec17ba5f9f3473f19d35077bff27a32f76dedcf24,2024-10-16T16:38:14.557000
|
||||
@ -145458,7 +145458,7 @@ CVE-2020-10216,0,0,29f3870ad2f40e58e573a54ebe796c22d0081bd5e8cf1941fcc120038ade6
|
||||
CVE-2020-10218,0,0,41fca259b74d2e1e2b037eeb00e953c8d602011d1bfd100db06c208a5645f2d8,2024-11-21T04:54:59.307000
|
||||
CVE-2020-1022,0,0,ebc951957f54f694a304113c1ffe9ada73684bdd5e811ec67cbae651939f02fa,2024-11-21T05:09:34.707000
|
||||
CVE-2020-10220,0,0,5591ae85c115058b25a829c4da8bd7a4f90a36405868092fdd4246d61d3358b4,2024-11-21T04:54:59.440000
|
||||
CVE-2020-10221,0,1,de8323ec7df0d60e8e3f929fcd75e0995b794dff9c39cbac7233c029e8a5d70b,2025-03-14T20:38:55.877000
|
||||
CVE-2020-10221,0,0,de8323ec7df0d60e8e3f929fcd75e0995b794dff9c39cbac7233c029e8a5d70b,2025-03-14T20:38:55.877000
|
||||
CVE-2020-10222,0,0,1eea00742556486f982ef0a98129477fee62b9528348446b7bbcc7cfe0e1bda7,2024-11-21T04:54:59.737000
|
||||
CVE-2020-10223,0,0,0714ebb0882fb52671868867e5225c81edd93d1caa144012e4ef4a8b51f0e6d6,2024-11-21T04:54:59.877000
|
||||
CVE-2020-10224,0,0,8cd7cd6fc0ac24aa30c289cb6ddb8e5bde8cf98b1a904fd5af99dac382da0aa8,2024-11-21T04:55:00.020000
|
||||
@ -146170,7 +146170,7 @@ CVE-2020-10983,0,0,dd605a3662ba6e939d8b876cbe7e998920fb9941b5db1323d1d896ba75b1a
|
||||
CVE-2020-10984,0,0,fd454a0ccdf7f575c92f93a1d1dc2bdbd238608e69f4bd3621ffac18fc72b72e,2024-11-21T04:56:31.047000
|
||||
CVE-2020-10985,0,0,589edf7bd6aca1ce1d2a12022720379504600c3f26aefaa8023939bd3e98259f,2024-11-21T04:56:31.183000
|
||||
CVE-2020-10986,0,0,0c2327488df563e6dcf432e4adc714b8bc4cefca516722f73471a6512fa96025,2024-11-21T04:56:31.320000
|
||||
CVE-2020-10987,0,1,37770ac825d452baec32dfafbfec208c4cebfaeb8265363e4732d8040db0b60f,2025-03-14T20:38:42.420000
|
||||
CVE-2020-10987,0,0,37770ac825d452baec32dfafbfec208c4cebfaeb8265363e4732d8040db0b60f,2025-03-14T20:38:42.420000
|
||||
CVE-2020-10988,0,0,aa7daa4c6aa62e796430926190367c0b1968bfad583ef530820120923c274fbe,2024-11-21T04:56:31.627000
|
||||
CVE-2020-10989,0,0,e418f5cd4a47560024781f2def1f09ae65c3e9468a8ba947f1cf12e2b3ba636f,2024-11-21T04:56:31.787000
|
||||
CVE-2020-1099,0,0,550bb303aba9c544890e28e9ad2969a692ea90cd99e24b5156c3b1655de53ae9,2025-02-28T20:15:35.900000
|
||||
@ -148696,7 +148696,7 @@ CVE-2020-13668,0,0,29823b17031d404b04f4d7de425ad9c177defdb2c72045f047bd4e033ac74
|
||||
CVE-2020-13669,0,0,fa52d425facfbb237f709549e1a060b6d4e01ee727c8ca047ab149e98d6026fe,2024-11-21T05:01:43.770000
|
||||
CVE-2020-1367,0,0,af527e5bbf9fa02a2df8a8c36d17816ab46d11f5b0d1cf4a7b8ad187d3aa3cdf,2024-11-21T05:10:20.593000
|
||||
CVE-2020-13670,0,0,1961f26040eff116ac38aaa96e7f9db7af83ef321e78dd41bcb1cd137f75c869,2024-11-21T05:01:43.880000
|
||||
CVE-2020-13671,0,1,7b459d1b73c786fda634c9189c195cbed1d1c8c8cc951efdc08ab6a73ccf2b61,2025-03-14T20:50:29.687000
|
||||
CVE-2020-13671,0,0,7b459d1b73c786fda634c9189c195cbed1d1c8c8cc951efdc08ab6a73ccf2b61,2025-03-14T20:50:29.687000
|
||||
CVE-2020-13672,0,0,2e3a25bb762eee0c32feb406deee4c4728524f3119f94fb2243b98a720f0cb7f,2024-11-21T05:01:44.100000
|
||||
CVE-2020-13673,0,0,dc0e2966a23e1805974936e7594c3a70fa47d8f0cf08cdfbf9e02eb8aa3b0558,2024-11-21T05:01:44.220000
|
||||
CVE-2020-13674,0,0,aa477c2061c5d9ddb968e72286ec771a8e19153e00587e0fe7caee994b4f4cc3,2024-11-21T05:01:44.333000
|
||||
@ -163156,7 +163156,7 @@ CVE-2020-7956,0,0,3c184c18bcc97e4f39d1016bc4108f1d28100dd23888bc70e28e2ebb1b4ae0
|
||||
CVE-2020-7957,0,0,ed0f433a61f340fd3a70e89450c1ebde4bcb38f8942a2d26d4c9aad8efd49a1e,2024-11-21T05:38:05.377000
|
||||
CVE-2020-7958,0,0,cd21b52e688b28fb2a523b7d876e7b9314d65dc1409b6dbff565c75d316eeaac,2024-11-21T05:38:05.530000
|
||||
CVE-2020-7959,0,0,ac35ecba7d982aba46d9f0fd9cf799b3ab90e2eee013e35858dc936395713926,2024-11-21T05:38:05.667000
|
||||
CVE-2020-7961,0,1,f2bc9fc9bf1a8b3d90aab4b7fe4808ce154b93777a4c72e0876c73824eb2f98e,2025-03-14T20:38:00.083000
|
||||
CVE-2020-7961,0,0,f2bc9fc9bf1a8b3d90aab4b7fe4808ce154b93777a4c72e0876c73824eb2f98e,2025-03-14T20:38:00.083000
|
||||
CVE-2020-7962,0,0,9e310ea811e4d85e133586c7de6971ebc619cf23c42acef35a832450790730ba,2024-11-21T05:38:05.957000
|
||||
CVE-2020-7964,0,0,b3ed481d98d3115090da8084d00bd07d5d128ffee258f2cd98b6a4336c7f5606,2024-11-21T05:38:06.100000
|
||||
CVE-2020-7965,0,0,ff4200a75f43a9c98a715679b9e8c6d9a736664674bacab0942c39e3f08ff70d,2024-11-21T05:38:06.243000
|
||||
@ -172602,7 +172602,7 @@ CVE-2021-27099,0,0,751da259055179f5efef507a51923df3861abe80c46a1e49665fb5671879d
|
||||
CVE-2021-27101,0,0,2183a732ecaaaaabcabec5d9241017df931c7a6d72ff5abd7b64692cb4330fb2,2025-02-03T17:15:11.897000
|
||||
CVE-2021-27102,0,0,b4e45b11394c5756cd614733121246e2d8c8944ce4ff7e43bdbca6817a4371cd,2025-03-14T17:07:54.650000
|
||||
CVE-2021-27103,0,0,ab24e21db6b5e5209dce9d4db268ef374607ac6b3fdebf0f192e15e93c5dfa35,2025-02-04T14:43:15.367000
|
||||
CVE-2021-27104,0,1,e198ba2f3e2c647bff7b1d79c5c4aaee3012536480b03379550d5451c97774fb,2025-03-14T20:48:03.567000
|
||||
CVE-2021-27104,0,0,e198ba2f3e2c647bff7b1d79c5c4aaee3012536480b03379550d5451c97774fb,2025-03-14T20:48:03.567000
|
||||
CVE-2021-27112,0,0,cbbed17de1054afa510765cfa52b436a02453db6e83d45d04da354e853cb8fb7,2024-11-21T05:57:21.747000
|
||||
CVE-2021-27113,0,0,7244e7dc4ebd88a8ab3d77fa361332420b0152c881e93c3a63236cf8a4dba149,2024-11-21T05:57:21.887000
|
||||
CVE-2021-27114,0,0,6283feb6c3f9b6cf76673306772cb2987d9a0642fc72ffa41b130736422ab8ba,2024-11-21T05:57:22.040000
|
||||
@ -187239,7 +187239,7 @@ CVE-2021-46985,0,0,b55f7da4d8af6b538e5342c699879b38a7eac54f39c8d2da26b510610f029
|
||||
CVE-2021-46986,0,0,708b085c0fe7c0bf61a17323e3c4ab1e77b1149488de2d24b27351080a4f664b,2024-12-31T16:14:55.390000
|
||||
CVE-2021-46987,0,0,8b30e27b6b209d80685bed3bea9ab3c4c2b966757291dae1784881a91a36c579,2024-12-06T15:07:49.483000
|
||||
CVE-2021-46988,0,0,de8d73a57494caab48e725962c4418d3d631d0723f1dc9c9f4d6cd417f6dc70a,2024-12-26T15:01:37.110000
|
||||
CVE-2021-46989,0,1,48630b2efa18f8b2ec5016614523c8d787b4508ab3a01acf89f0d22013971af6,2025-03-14T19:02:38.240000
|
||||
CVE-2021-46989,0,0,48630b2efa18f8b2ec5016614523c8d787b4508ab3a01acf89f0d22013971af6,2025-03-14T19:02:38.240000
|
||||
CVE-2021-46990,0,0,ce8555ace2bf3a1f14f5c2122c041f8c05ea4411a5757642319b18f33f58c34e,2024-12-26T15:01:41.753000
|
||||
CVE-2021-46991,0,0,2f6445f008d8252daec57a306462580e4e81cb2e8269cb435b7460491da39731,2024-12-06T15:27:56.500000
|
||||
CVE-2021-46992,0,0,19c99c300bb6998a5850e0973feda19b3c49096e5600119628f0575bd055a56f,2024-12-24T14:34:12.700000
|
||||
@ -195426,7 +195426,7 @@ CVE-2022-26136,0,0,0b97c5da8a3a68841cd35f68e9028b2bce7c37e69ee8dac1b8359736096bd
|
||||
CVE-2022-26137,0,0,61ecd43e7b848312e401ec9c18aeb8a8a294860b7a919f4330a21bb16395a832,2024-11-21T06:53:30.583000
|
||||
CVE-2022-26138,0,0,92d6aa87b92cb4d859726c9176503c57c74d80f55d04c3ffb5c9767730ab4ec8,2025-02-19T19:48:00.467000
|
||||
CVE-2022-2614,0,0,2aa0bb9dba8a30380fc89e7a70a086b851e4ff424833329bb7ef121ee7320295,2024-11-21T07:01:21.573000
|
||||
CVE-2022-26143,0,1,b957c67c931b9f9dd068fcacb9dbcf4f0aa4f4b0d226e35882c8657e3b967a17,2025-03-14T20:00:05.833000
|
||||
CVE-2022-26143,0,0,b957c67c931b9f9dd068fcacb9dbcf4f0aa4f4b0d226e35882c8657e3b967a17,2025-03-14T20:00:05.833000
|
||||
CVE-2022-26144,0,0,6bc0035db03085360d75a4dfe4c4684d4f3938b60f7f6361014ce3108347e6cc,2024-11-21T06:53:31.147000
|
||||
CVE-2022-26146,0,0,a63a6baad925b5ce6251c8018be096bbaa45043b9c0925d233afc576ed36ce92,2024-11-21T06:53:31.293000
|
||||
CVE-2022-26147,0,0,859f5769c401fc95ac72f641362ed9107534ef3ee1d73631cf2e298db03dd876,2024-11-21T06:53:31.440000
|
||||
@ -195541,7 +195541,7 @@ CVE-2022-26313,0,0,4ee732db477be6d0f903902287a09a757f97e5e309cd382a81328d77885cd
|
||||
CVE-2022-26314,0,0,9333c8d941efa766f20b833d55af99830eceadc3c946891182253e281fd10c2c,2024-11-21T06:53:44.393000
|
||||
CVE-2022-26315,0,0,ea43b9712f8483de83401d215c50af89fdabca334f1ca9337bcc9b48b7037cc9,2024-11-21T06:53:44.493000
|
||||
CVE-2022-26317,0,0,eb289b9fd9cc14f7b49ac1d71848325dbe7e15833cb792367d0fb5a291579814,2024-11-21T06:53:44.627000
|
||||
CVE-2022-26318,0,1,30041f5e9a4822da4d6e3ce474b508bd262fd054cff46c59113e7c7776f21315,2025-03-14T19:59:55.613000
|
||||
CVE-2022-26318,0,0,30041f5e9a4822da4d6e3ce474b508bd262fd054cff46c59113e7c7776f21315,2025-03-14T19:59:55.613000
|
||||
CVE-2022-26319,0,0,aae94c99a197b8535bde1116c111360146fe08e202aa001adccde9bf2212a6ff,2024-11-21T06:53:44.863000
|
||||
CVE-2022-26320,0,0,f546cbedbd1df24d241d15972b832f4c24e0d4ba512c0b3e93a69f4b283ef02a,2024-11-21T06:53:44.970000
|
||||
CVE-2022-26322,0,0,157099110b7fa8e1790850b4d29e23cf6ec05bfe85652c2f81e2885205b91c31,2024-10-02T15:03:41.997000
|
||||
@ -198136,7 +198136,7 @@ CVE-2022-29494,0,0,f7363272707647fd2a2a5faa15e0dbf0407f39df9b191e11790a8b6c92846
|
||||
CVE-2022-29495,0,0,7e4f5c5d6c2d1ed31aea69b6e7b46ecf25193212ae6ad5e80b4935e3f4b43338,2024-11-21T06:59:11.597000
|
||||
CVE-2022-29496,0,0,3a76e3640f5057a4882f2b7d6a11daab845356c4f7f0f0e0f37f98df5a96b7d4,2024-11-21T06:59:11.717000
|
||||
CVE-2022-29498,0,0,e3997c7e27ea199fe327402edf4ad7d9e6f18e0cc677b4d829435d3a29997e87,2024-11-21T06:59:11.850000
|
||||
CVE-2022-29499,0,1,ae55fa45f8cdd6b0c31691629d2387238168e169e1cf79c8b7416496aa6ac03b,2025-03-14T20:00:30.290000
|
||||
CVE-2022-29499,0,0,ae55fa45f8cdd6b0c31691629d2387238168e169e1cf79c8b7416496aa6ac03b,2025-03-14T20:00:30.290000
|
||||
CVE-2022-2950,0,0,c153131cee7bcf41f4d4931277b108542694b0bdbcc94ceb5a5e5f7f275e46a0,2024-11-21T07:01:58.573000
|
||||
CVE-2022-29500,0,0,25202048357e69be232e5404f26194b445225fe0abfc0c7804b7640796836197,2024-11-21T06:59:12.137000
|
||||
CVE-2022-29501,0,0,734f8a8958b8fb37b89b0fcba2b0cfd0eeb2349503e1bc4b7b5ba9e634fd0a41,2024-11-21T06:59:12.317000
|
||||
@ -199578,7 +199578,7 @@ CVE-2022-31195,0,0,16b59ec205d51569e31cf2e2e68d51a5aff03ef1d11d5e479cc943313e7bf
|
||||
CVE-2022-31196,0,0,dad9134953cf7728ca4e6eaf1884d1e92b48a919b99817cdfacdcf13e418a472,2024-11-21T07:04:06.180000
|
||||
CVE-2022-31197,0,0,e77c0ba8bd5c4e9882a63651e38ca616dccce951d05469382273213de20e51a2,2024-11-21T07:04:06.317000
|
||||
CVE-2022-31198,0,0,abfa2e44189ba514044f5906e7054a4ee7ca2ac42f3d6ae51f818c93ed93b7e5,2024-11-21T07:04:06.470000
|
||||
CVE-2022-31199,0,1,8f9df85c093a3f0d5b269897b67df980088ab3fde0bc512c997f17d4021bb6a6,2025-03-14T20:47:20.163000
|
||||
CVE-2022-31199,0,0,8f9df85c093a3f0d5b269897b67df980088ab3fde0bc512c997f17d4021bb6a6,2025-03-14T20:47:20.163000
|
||||
CVE-2022-3120,0,0,ad753231fd3f1440120ee68377fa3f56a8969b9cc1864be76d08d00bc835981a,2024-11-21T07:18:52.050000
|
||||
CVE-2022-31200,0,0,def1db02ce881d6eb05fb7fe074621335856737ab5385cfa873e953b00d20da0,2024-11-21T07:04:06.743000
|
||||
CVE-2022-31201,0,0,316ee3bcde32f13242f4d64054f82ce41fec9a9c7321136b4ffa84bdf192a0b9,2024-11-21T07:04:06.900000
|
||||
@ -203403,7 +203403,7 @@ CVE-2022-35976,0,0,626cf84e15ec1dab4d66e4bd05a66070f5b5a7be968280795f48424f9089c
|
||||
CVE-2022-35977,0,0,9d0520d55d94822c053dfafe063259fc00c23fdab173dea5370b944756b7bd51,2024-11-21T07:12:05.760000
|
||||
CVE-2022-35978,0,0,89f658ad20faddd17835613187e1384706655021eb68ef3568f5cbb69d2e94ce,2024-11-21T07:12:05.913000
|
||||
CVE-2022-35979,0,0,aa555dca4ff2e54b5e57ad92e1e7f45d24211f604040cc31934cd45782f59066,2024-11-21T07:12:06.053000
|
||||
CVE-2022-3598,0,1,e4ed83fda442ffbe452747dd37b9fd1bfa8ab3786faceab94578e8191686aec7,2025-03-14T19:10:12.983000
|
||||
CVE-2022-3598,0,0,e4ed83fda442ffbe452747dd37b9fd1bfa8ab3786faceab94578e8191686aec7,2025-03-14T19:10:12.983000
|
||||
CVE-2022-35980,0,0,47322381839d3e04a4f270863b80dc32d8dbd3cf704d5fe5d6adec28ff31e744,2024-11-21T07:12:06.200000
|
||||
CVE-2022-35981,0,0,93d5049ed5a59da10d807b0961327f3d36d924860196ddf15a1eff82be97ea7c,2024-11-21T07:12:06.360000
|
||||
CVE-2022-35982,0,0,26d2bc16f1d57d798c430a757d7d9292fc2316a86e853e27018893a9aeb25dfb,2024-11-21T07:12:06.497000
|
||||
@ -210173,7 +210173,7 @@ CVE-2022-4487,0,0,530636e9968fe36f1df1fa2a27c510cd8e26c2f65ecf2d5f0063d5c12e5a00
|
||||
CVE-2022-44870,0,0,f7f468e318c5da82d1ee8fc2c13b586f55dd09f449ea499e39b516d5a01137d3,2024-11-21T07:28:30.813000
|
||||
CVE-2022-44874,0,0,1808a181cce6d979b72725aa5e857314beaf695c86b695407374772cd645a684,2024-11-21T07:28:30.950000
|
||||
CVE-2022-44875,0,0,fa99ed7ed2c3b217cd1ea1fedb68670bda50c91d0f8db696b625484bb5b1794a,2025-03-06T21:15:12.760000
|
||||
CVE-2022-44877,0,1,167abc48a2718fbfa505946198c84dfdbf826f76a0d0d30de7dfaf553c886f73,2025-03-14T20:00:50.947000
|
||||
CVE-2022-44877,0,0,167abc48a2718fbfa505946198c84dfdbf826f76a0d0d30de7dfaf553c886f73,2025-03-14T20:00:50.947000
|
||||
CVE-2022-4488,0,0,841cd787cc4411fd47187cdd0c11fec3b59424d13ca300f316dd4808b85a3113,2024-11-21T07:35:21.850000
|
||||
CVE-2022-4489,0,0,be55a6f8b9daa1ce0f43bb34a03a145d7a5dc73fa18211136116245363d7a280,2024-11-21T07:35:21.963000
|
||||
CVE-2022-44897,0,0,f5a33e940d655cd41ed3766d4566f3215cc518237ea17d3992fc46996940354e,2024-11-21T07:28:31.417000
|
||||
@ -210716,7 +210716,7 @@ CVE-2022-45671,0,0,1ccef9e4ab1e2fe2024bf174ddded883b8b5301f658f8bd05607579070bfa
|
||||
CVE-2022-45672,0,0,4f4f6162278b95befcfc07e7dc681f8c215d350ece32bc4ce0b1b7c62f8fc476,2024-11-21T07:29:34.737000
|
||||
CVE-2022-45673,0,0,afc92d054d79d72a087ecf07f6b36da4053cc02bbe4384db14d23cdb29ae30d5,2024-11-21T07:29:34.890000
|
||||
CVE-2022-45674,0,0,580031b9954cf940fff84360cd66195abd3dcb8e388dfd965c100f8ba07404fb,2024-11-21T07:29:35.047000
|
||||
CVE-2022-45677,0,1,43919b690ca911b467815606707b1186a37bc08bcec4c57689a4e4e1708d83c1,2025-03-14T19:15:39.943000
|
||||
CVE-2022-45677,0,0,43919b690ca911b467815606707b1186a37bc08bcec4c57689a4e4e1708d83c1,2025-03-14T19:15:39.943000
|
||||
CVE-2022-4568,0,0,ee6ffc57bf7a69ab5e6be1a916004699612e2373f90b2f7d4925230d76802177,2025-01-30T16:15:28.620000
|
||||
CVE-2022-45685,0,0,00c004a5d1bc9bc9ee3a7d4a6dbab72cc8ff47765568898ab640257016353f57,2024-11-21T07:29:35.377000
|
||||
CVE-2022-45688,0,0,e84beb6b5e6221dbe254b4da8056cfcb30e6a47ff988ff305fa753750d577932,2024-11-21T07:29:35.553000
|
||||
@ -211378,7 +211378,7 @@ CVE-2022-46624,0,0,95c5c1fabae677341efcc00e20b62a007b4cd64aa66216a099654d664ddae
|
||||
CVE-2022-4663,0,0,569973116472f7ed53f2f258dfc32b934af6dff10c588ff046de4025087878ef,2024-11-21T07:35:41.520000
|
||||
CVE-2022-46631,0,0,6b49edc0f5f441a18c234a95c8253895b676439e709d89c4def6a29063fc6fb1,2024-11-21T07:30:49.730000
|
||||
CVE-2022-46634,0,0,5c2acfaf5a8880b32060d0f2f28707c8bc80c4e55d6188d0cb7f6bbcdefc3b88,2024-11-21T07:30:49.887000
|
||||
CVE-2022-46637,0,1,3316e94a574910ab8d9266596348b15b3754b105862bab317982373052ac2d4d,2025-03-14T19:15:40.160000
|
||||
CVE-2022-46637,0,0,3316e94a574910ab8d9266596348b15b3754b105862bab317982373052ac2d4d,2025-03-14T19:15:40.160000
|
||||
CVE-2022-46639,0,0,457c58c530c5dfba2774fe3f2588a820c7750c73b8e317320ce36958ccf55a0a,2024-11-21T07:30:50.203000
|
||||
CVE-2022-4664,0,0,4414b89c6d45eea6b84a7dc938caa670df8723edf42f5c7d388d90c2c712c7e0,2024-11-21T07:35:41.637000
|
||||
CVE-2022-46640,0,0,9fc649af2a15fa3f108583090042644006b0cfc1b8d170b884cf415c9bfb5c24,2025-02-06T16:15:31.250000
|
||||
@ -212182,7 +212182,7 @@ CVE-2022-4782,0,0,d86e170eabe03386a135c89e7275e0a127c322e6ba07c3e30f2f6123bbe19f
|
||||
CVE-2022-4783,0,0,0c3287070cfa467531f3e63e450e1c60247ee7b1148d1c1526c6700e19bf36e9,2024-11-21T07:35:56.060000
|
||||
CVE-2022-4784,0,0,71b057faaeeae94ceb446adbeeed78f94c564a1dace10f0747ffb6cc5bd193d5,2025-03-14T14:15:12.687000
|
||||
CVE-2022-47848,0,0,37d91542a280217dc4dae0e99433b2fe5ff92e7a9bd5344829bebfce3526c7ed,2024-11-21T07:32:24.743000
|
||||
CVE-2022-4785,0,1,4cf8c85d9e1f8184b846411147dc14d002255a5dd522ef07188dd858748b0a5b,2025-03-14T19:15:40.560000
|
||||
CVE-2022-4785,0,0,4cf8c85d9e1f8184b846411147dc14d002255a5dd522ef07188dd858748b0a5b,2025-03-14T19:15:40.560000
|
||||
CVE-2022-47853,0,0,a5adce8f8f4bcc6956d04550b4f1086084ba68e50eb6284325311b80fcf47f43,2024-11-21T07:32:24.897000
|
||||
CVE-2022-47854,0,0,1127ec84bcd741bab7c0d964eaccd520cec66b1956846608805e9d1a06d3b7ae,2024-11-21T07:32:25.037000
|
||||
CVE-2022-47859,0,0,848e92cb8e5c6256deaa245edefa09fbefa624db536867d6c032bf5c7f0ddbef,2024-11-21T07:32:25.197000
|
||||
@ -212484,7 +212484,7 @@ CVE-2022-48337,0,0,cf77b5d3841c362b2d3d49e60e7f66828493028dbd30377a351b4759588c5
|
||||
CVE-2022-48338,0,0,e2d241e1926a53ea49cdc54d85ce41fab6c975c216e9d8995d15739be5279217,2024-11-21T07:33:12.090000
|
||||
CVE-2022-48339,0,0,1a2c23b629175c893922a4b742e993336ac82d79b77c5041aa864f737520692b,2024-11-21T07:33:12.250000
|
||||
CVE-2022-4834,0,0,3f53b6aa90f426d51dfb1aa08c7e2a881b23ce986555b9cff45e4b92b33cf79a,2024-11-21T07:36:02.330000
|
||||
CVE-2022-48340,0,1,8e0f0fc27a6560aab5a7afbc3723b56256dd2045311fab0ac518ac28afdad99b,2025-03-14T19:15:40.370000
|
||||
CVE-2022-48340,0,0,8e0f0fc27a6560aab5a7afbc3723b56256dd2045311fab0ac518ac28afdad99b,2025-03-14T19:15:40.370000
|
||||
CVE-2022-48341,0,0,48aa520d98f65b45ae85915415cbb085208d85ef4d6403abeca4de4ebb7550af,2025-03-12T15:15:37.443000
|
||||
CVE-2022-48342,0,0,5b58cdbdb63ee3a2390229ad8bdfdbc38cdb4d31963cb45a1024022af163ef9b,2024-11-21T07:33:12.713000
|
||||
CVE-2022-48343,0,0,05a610e46795afdda4d0a03671db825f4dad5c13fb35416b722e2a43c89c4220,2024-11-21T07:33:12.847000
|
||||
@ -213324,7 +213324,7 @@ CVE-2022-49183,0,0,870a96190bdfa088ba2eb70ba1f6c9284324e3ac785b43299856989061fa2
|
||||
CVE-2022-49184,0,0,c32e36c79cd67851186bfe8050032522d86d61510a8095def76bcbf31798d112,2025-02-26T07:00:55.520000
|
||||
CVE-2022-49185,0,0,9f7c48f7e1f3241daed6ea5de3439e66438a70b3f89a4fd985407aa20f5e4e1b,2025-02-26T07:00:55.607000
|
||||
CVE-2022-49186,0,0,97b5e2d73f1d25419a5231e8fb16bcca7abb617305c370e1dbe06fa301396873,2025-02-26T07:00:55.710000
|
||||
CVE-2022-49187,0,1,b03dd9775906b13e66d6da0c7a6709a8d02cbb3616dd5eb1319bd4b4fea91570,2025-03-14T20:57:56.803000
|
||||
CVE-2022-49187,0,0,b03dd9775906b13e66d6da0c7a6709a8d02cbb3616dd5eb1319bd4b4fea91570,2025-03-14T20:57:56.803000
|
||||
CVE-2022-49188,0,0,05eaaa0fbfec280a18d3a9263bd1d8d373df323af9da6ae0212951f63568884e,2025-02-26T07:00:55.897000
|
||||
CVE-2022-49189,0,0,6d21206609d284d9be89faf6badc9489928bab546ffb8dd9b914dfe044f1f19b,2025-02-26T07:00:55.990000
|
||||
CVE-2022-4919,0,0,98cb93515b7aa4f8c3b1d5996b5569b16bc03402364c91cf633e9a3eefb9bd48,2024-11-21T07:36:14.903000
|
||||
@ -214188,7 +214188,7 @@ CVE-2023-0267,0,0,1d12f437c0cd8c4e0bc0ba7aed732624d27ac89d8a6ad2974ea4a101c66a63
|
||||
CVE-2023-0268,0,0,f64be44cc2f1cc4aab5e750e0089c06b552b7b898fea44c492c7e2224b1d9268,2025-01-28T21:15:13.337000
|
||||
CVE-2023-0269,0,0,a1444d79e87c3f19fbb848742fc9b600d4a4d1c593b1876129c5e0fadfa12980,2023-11-07T04:00:01.967000
|
||||
CVE-2023-0270,0,0,44aab63ef7829127e706952e5b29c0e3a500353ef14558bd4aed6ac87298a3df,2024-11-21T07:36:52.103000
|
||||
CVE-2023-0271,0,1,338c79e305bc1aa5ccac0ecb5e5574818e7f2e8084896721ceb8b558b5f53928,2025-03-14T19:15:40.723000
|
||||
CVE-2023-0271,0,0,338c79e305bc1aa5ccac0ecb5e5574818e7f2e8084896721ceb8b558b5f53928,2025-03-14T19:15:40.723000
|
||||
CVE-2023-0272,0,0,8cd4e52f99cf8a13645e6c557ee4ad623eb5eb6ffc07148d46993dcb8c7e4d8e,2025-02-19T16:15:35.833000
|
||||
CVE-2023-0273,0,0,2ffc26aaa280a20c166f584d3881392e01bafe7ce4a5590605a35717d1ccf584,2025-02-26T19:15:15.003000
|
||||
CVE-2023-0274,0,0,d60ba37cae3df4ead875e1bd4881c3c3e5cab916bb42514b120c67c76ba923b1,2024-11-21T07:36:52.540000
|
||||
@ -214296,7 +214296,7 @@ CVE-2023-0376,0,0,11e2e11d167ff3062ed2f2d79ae85117d0bc4108e9327c9b271722ebad76c1
|
||||
CVE-2023-0377,0,0,9985f7addb4b6395ecb8f44f70b75d5f0a14376de7e9bfa2d4adc8dd24e4447a,2024-11-21T07:37:04.600000
|
||||
CVE-2023-0378,0,0,736996cb01e7855e9d6ff04f5f36851f6d27f466bd855e3b2600330380ed8d08,2025-03-12T21:15:40.490000
|
||||
CVE-2023-0379,0,0,f5b465b78e05610316982960593550c1b8c5459baf2a808a9ef3a8e0b5f7b81e,2024-11-21T07:37:04.817000
|
||||
CVE-2023-0380,0,1,e199a00c1e1579f86574b186fac08be1b5ee641379e96e857389051cc7026e5d,2025-03-14T19:15:40.897000
|
||||
CVE-2023-0380,0,0,e199a00c1e1579f86574b186fac08be1b5ee641379e96e857389051cc7026e5d,2025-03-14T19:15:40.897000
|
||||
CVE-2023-0381,0,0,f291ac1e09bd660789bb5a29512511da635cee82a7609efb1497b75e857225e1,2024-11-21T07:37:05.027000
|
||||
CVE-2023-0382,0,0,74df95cd11c65f3e32e101ac93474214ed7fd751aafe1a489acb854b3ad08870,2024-11-21T07:37:05.127000
|
||||
CVE-2023-0383,0,0,2dd17f8e3f21172fd0d947223df8988fa47c58739face7170e70183ef112e5d2,2024-11-21T07:37:05.243000
|
||||
@ -214464,7 +214464,7 @@ CVE-2023-0555,0,0,12893a83303d72f15c97a22ef3b11c1e58606ca28f3ebeafcc668ca0df6746
|
||||
CVE-2023-0556,0,0,a86b640980a2d0c4c7748c0313e3d396fd41db7ea6d03ffe35d9b1797b7ae53a,2024-11-21T07:37:23.803000
|
||||
CVE-2023-0557,0,0,c59078546b5827a649b6a2d8ba0d10f9fde7240629c8cb64673fe6b298366199,2024-11-21T07:37:23.900000
|
||||
CVE-2023-0558,0,0,2ceac5887953c65c306f029550c00dabd6812f95baac404adb2c41e6c205f781,2024-11-21T07:37:24
|
||||
CVE-2023-0559,0,1,8d7b724e1175fe627daf6de97cd919962a5a9cdfecaa2f88de73439478803b5e,2025-03-14T19:15:41.070000
|
||||
CVE-2023-0559,0,0,8d7b724e1175fe627daf6de97cd919962a5a9cdfecaa2f88de73439478803b5e,2025-03-14T19:15:41.070000
|
||||
CVE-2023-0560,0,0,f3ef5552b40d004e9d018d6904c7cbf5c07412993a00f119ad64bf5d38e07efc,2024-11-21T07:37:24.183000
|
||||
CVE-2023-0561,0,0,01e8e13038157f7a6c1f9ee0e9b4f1b28f5b03d433bccac64cedd49aa8c7046e,2024-11-21T07:37:24.287000
|
||||
CVE-2023-0562,0,0,907e10e1d46b35071d35779983d2a7f44f99638d6cacab548d48fcaa06db109b,2024-11-21T07:37:24.400000
|
||||
@ -218477,7 +218477,7 @@ CVE-2023-22949,0,0,a12f4a8d9816d9715f00a9f8ad189c4d58077926f13ce0de9bde9e300b70a
|
||||
CVE-2023-2295,0,0,fcfbc079a30ff3d79ad67be0055f08c2987e3f55b7696d8e1fc4a15d43583ed9,2025-01-22T19:15:08.283000
|
||||
CVE-2023-22950,0,0,8c4cba5718d39bb68a4a85fa3e0f0a6bfef3dc772f2834b319352e126de48634,2025-02-07T17:15:24.517000
|
||||
CVE-2023-22951,0,0,70bdded0ddb28bb7d8bc3d1c435ba4d472104f2250c2e369e4e606e02380631f,2025-02-07T17:15:24.703000
|
||||
CVE-2023-22952,0,1,ab7f027c64811cb7464a0848c2597b01c246baf2eb1b55f21b6d16a73ce3e898,2025-03-14T20:00:58.340000
|
||||
CVE-2023-22952,0,0,ab7f027c64811cb7464a0848c2597b01c246baf2eb1b55f21b6d16a73ce3e898,2025-03-14T20:00:58.340000
|
||||
CVE-2023-22953,0,0,bed49673bbc96a045c9877af44a86454f976a2f42cbdac8b1077b232940179e9,2024-11-21T07:45:42.890000
|
||||
CVE-2023-22955,0,0,f49d36274ca7567a64130f898ca11f77f987f59512cb6653e952d2147c62ef57,2024-11-21T07:45:43.033000
|
||||
CVE-2023-22956,0,0,1332b5cd87c22c199d8ceae3097ab92ca89dc1d86aebb9f1b90634d9f0c438f0,2024-11-21T07:45:43.200000
|
||||
@ -219349,8 +219349,8 @@ CVE-2023-2407,0,0,705817cabb12168e6445a8c22a885a979c3dcf89a4793f3af82096ac1cf0e4
|
||||
CVE-2023-24070,0,0,94dcd179078edc9e96470ddec2daf46fc6f001965f8419e7a3fcf514e96c516d,2024-11-21T07:47:22.360000
|
||||
CVE-2023-24078,0,0,ee2b86a312343bb17c23e7a4f1c2184c94df20e4e99ca7a56a5441c37a299c25,2024-11-21T07:47:22.507000
|
||||
CVE-2023-2408,0,0,4327a73dff1b9aa7f82e7566c308ae7469a89567d6761ae9d6900e6d62d0c56f,2024-11-21T07:58:33.420000
|
||||
CVE-2023-24080,0,1,a471498b29675c0c16ff80ed94c25050d7ec52651a80f452e0816f67c6d2ef03,2025-03-14T19:15:41.250000
|
||||
CVE-2023-24081,0,1,c2d4e62ecfbc2e474eba9a7a49dcf78b437fd167abe00618c70eaf7b184436ad,2025-03-14T19:15:41.457000
|
||||
CVE-2023-24080,0,0,a471498b29675c0c16ff80ed94c25050d7ec52651a80f452e0816f67c6d2ef03,2025-03-14T19:15:41.250000
|
||||
CVE-2023-24081,0,0,c2d4e62ecfbc2e474eba9a7a49dcf78b437fd167abe00618c70eaf7b184436ad,2025-03-14T19:15:41.457000
|
||||
CVE-2023-24084,0,0,8431b41f04cdbfe92048612d31ea679b71aadf60a31fe7070c63e1d8618c24c7,2024-11-21T07:47:22.930000
|
||||
CVE-2023-24086,0,0,20013722b76bc976b3b269975c375267df5fd1764222372775e0018350ea473e,2024-11-21T07:47:23.073000
|
||||
CVE-2023-2409,0,0,01d40dbfdf40fbc909b3b42a946ad012ba15554ba9bb54d6c67e685994b366c4,2024-11-21T07:58:33.557000
|
||||
@ -219427,7 +219427,7 @@ CVE-2023-2418,0,0,67636789263f26bb24687d105daac86d190a2505fe365208a6c9d9b096659c
|
||||
CVE-2023-24180,0,0,69d9d468cd7c82959af84bfa8a0fcddf510b89e29b7e5a45e312f4898b30bb3a,2024-11-21T07:47:32.303000
|
||||
CVE-2023-24181,0,0,7fea8471416a054f816e4bdaa57dd8e7c2b10116b9ce97f639a51afe4a1bea1f,2025-02-11T16:15:32.143000
|
||||
CVE-2023-24182,0,0,ec6db6df69d66ec863303a9092dd450c76dc9ca16b1ac072202ee250c2a6dacf,2025-02-11T17:15:15.227000
|
||||
CVE-2023-24184,0,1,dd43d0f074f93677bd22991ae6ce02dc978cfb537bcd89732f201ee955fb96aa,2025-03-14T19:15:41.630000
|
||||
CVE-2023-24184,0,0,dd43d0f074f93677bd22991ae6ce02dc978cfb537bcd89732f201ee955fb96aa,2025-03-14T19:15:41.630000
|
||||
CVE-2023-24187,0,0,effad80ab13286a3d2d5bd467532399e33b73b526a9aa1bd9c9b79d53f02bba9,2024-11-21T07:47:32.910000
|
||||
CVE-2023-24188,0,0,00886fa8c63409cf1892c5def2555e3e76617440898c47fe95459cea57abc918,2024-11-21T07:47:33.070000
|
||||
CVE-2023-24189,0,0,6ffac01c653490dd399421fbf388cd609977b649631695dcaedbac5a0e7db3f0,2025-03-12T15:15:38.790000
|
||||
@ -221112,9 +221112,9 @@ CVE-2023-26244,0,0,a453d2fb24bac3c373870d9879fb2a05750cdc78436604778a6a84bb3e6a6
|
||||
CVE-2023-26245,0,0,fe944609ad237050681c45d2654142faad34fc73f791256abea58a161f100de6,2025-01-31T19:15:12.503000
|
||||
CVE-2023-26246,0,0,3a4e0f803792cf22d436896c9adbf5fa3747f09065bd3528183b8f232cb5f181,2025-01-31T19:15:12.850000
|
||||
CVE-2023-26248,0,0,b659760351371093f79c1b897e56fe4caec1313ebacab2f806c9097a10b6f5a5,2024-10-28T13:58:09.230000
|
||||
CVE-2023-26249,0,1,f3f3733086a8c3b5dd815792821b281960869f11e6b598f16566bc8ff10550bf,2025-03-14T19:15:41.807000
|
||||
CVE-2023-26249,0,0,f3f3733086a8c3b5dd815792821b281960869f11e6b598f16566bc8ff10550bf,2025-03-14T19:15:41.807000
|
||||
CVE-2023-2625,0,0,eb36b8c37d062943c23c5151f0121763fb0f6ecaae620ce31093c00728b2bd63,2024-11-21T07:58:57.377000
|
||||
CVE-2023-26253,0,1,e6696e2b9b32fb8d0ab603f0ce9241d0e0f01284deb8c00e2afa863c764071a7,2025-03-14T19:15:41.997000
|
||||
CVE-2023-26253,0,0,e6696e2b9b32fb8d0ab603f0ce9241d0e0f01284deb8c00e2afa863c764071a7,2025-03-14T19:15:41.997000
|
||||
CVE-2023-26255,0,0,f499c8261bdd8e86fcb212a43a2fc290b42fc7687ed0b6c131b8269f3b3434f1,2024-11-21T07:50:59.180000
|
||||
CVE-2023-26256,0,0,97e3b52044cf66c51e85b21a03e76fc56c1fa497779d84f4109c34f5cc2b3489,2024-11-21T07:50:59.327000
|
||||
CVE-2023-26257,0,0,651ae83f9b566794a14a3a87e0cadbdea81d8eb5e63fa2a4d16d316ec3fef466,2024-11-21T07:50:59.460000
|
||||
@ -221125,9 +221125,9 @@ CVE-2023-26261,0,0,fb6d7637bc853116d89ddd08b2b147d96ef06217c33e5f4e8d240f7283abc
|
||||
CVE-2023-26262,0,0,5393ce589cf1c921932aa694df325bb2f0c0a9cb4e3b8aeaa04b9961173c31f7,2025-02-27T21:15:18.663000
|
||||
CVE-2023-26263,0,0,ea8263e453191214d08a39c61ed1efe7b14d89219c29343eb5d7a37fbed09b47,2025-02-07T17:15:25.293000
|
||||
CVE-2023-26264,0,0,e65f8a2927b958d250904011d8e5d0e2d529de3c6397de687a045325585a616b,2025-02-07T16:15:34.490000
|
||||
CVE-2023-26265,0,1,278c3a13fe8fe650d421bc10d80b35d7e02906fb77012b1a26c52d9d6758d667,2025-03-14T19:15:42.207000
|
||||
CVE-2023-26266,0,1,f0e84eac193094ce0393d65be1102c33222c6732fc0ecd08c4da6bdd1f68bc41,2025-03-14T19:15:42.750000
|
||||
CVE-2023-26267,0,1,8cfca4acc6b603b00453a41453f4edb270c43e7546f03a719d24751fb3305a8d,2025-03-14T19:15:43.007000
|
||||
CVE-2023-26265,0,0,278c3a13fe8fe650d421bc10d80b35d7e02906fb77012b1a26c52d9d6758d667,2025-03-14T19:15:42.207000
|
||||
CVE-2023-26266,0,0,f0e84eac193094ce0393d65be1102c33222c6732fc0ecd08c4da6bdd1f68bc41,2025-03-14T19:15:42.750000
|
||||
CVE-2023-26267,0,0,8cfca4acc6b603b00453a41453f4edb270c43e7546f03a719d24751fb3305a8d,2025-03-14T19:15:43.007000
|
||||
CVE-2023-26268,0,0,e385725bc830293035367134f1057a01eadb3e6d484b48df644fa389056aa7cd,2024-11-21T07:51:00.943000
|
||||
CVE-2023-26269,0,0,1951b1d398783d1eea514b4bcbc37b5ebc79012d415085108f579ad7146cbef6,2025-02-13T17:16:11.863000
|
||||
CVE-2023-2627,0,0,249e49320f0789f04597979fb6f3b413ac684a1f30bcdded8c87896461908a58,2024-11-21T07:58:57.637000
|
||||
@ -222921,7 +222921,7 @@ CVE-2023-28458,0,0,684fdbe0aeb7a6b004b1659801326dbb0a943e2916f24604f089deeac708b
|
||||
CVE-2023-28459,0,0,7c76063992eae86526662d50ecc282263d634e7f03574dc400a654ae98dc6654,2025-02-05T17:15:19.507000
|
||||
CVE-2023-2846,0,0,7a507d7d271106d46b171e5e924f7857037c5f72738c2f9476b291552ffdb11b,2024-11-21T07:59:24.447000
|
||||
CVE-2023-28460,0,0,8e137b0c1718b016f1ded4b801a04fe00403ef9226622c0fcb282f677e163fe3,2024-11-21T07:55:07.767000
|
||||
CVE-2023-28461,0,1,e7ba1640184c7f347c5975c442f960c6e0b170f5fc5a102be4f6d80ab57e0c8d,2025-03-14T20:01:09.890000
|
||||
CVE-2023-28461,0,0,e7ba1640184c7f347c5975c442f960c6e0b170f5fc5a102be4f6d80ab57e0c8d,2025-03-14T20:01:09.890000
|
||||
CVE-2023-28462,0,0,b2993f2d97098c6e57cf89711ed07a24dfbb5ec05568768060794d876429292d,2025-02-18T19:15:11.523000
|
||||
CVE-2023-28464,0,0,70c9fb190bbaa44efc5b07bdbe4c5d925afc6495ce544c22e86b6325d4a4c10f,2024-11-21T07:55:08.297000
|
||||
CVE-2023-28465,0,0,f2b530e3ae30a0bb6b76ed5bd7417a86aef68184d54e0a70da965a05dae4d3df,2024-11-21T07:55:08.483000
|
||||
@ -224718,7 +224718,7 @@ CVE-2023-3077,0,0,5d78673d8a41080911f693bf4596a30ecc86df8c655ea26bb9738b6582f715
|
||||
CVE-2023-30770,0,0,35eca4b1a040b3147ddf70074a6d96bebe396354db3a8601bb72e24b36183def,2024-11-21T08:00:52.217000
|
||||
CVE-2023-30771,0,0,7d640378bd7d718f9f0c8e486b03488f4a3f23b6d637c7df3986aa7fc7fecda7,2025-02-13T17:16:25.587000
|
||||
CVE-2023-30772,0,0,410eeb1fd6af316d2d0d0c1f8b98123181235e57b81528e42f27f3c6e96c1740,2024-11-21T08:00:52.580000
|
||||
CVE-2023-30774,0,1,ca8e6e5e791623e4af79aaebbb3cb19307e3d1817d0b6afddc4145b829750d92,2025-03-14T19:09:26.310000
|
||||
CVE-2023-30774,0,0,ca8e6e5e791623e4af79aaebbb3cb19307e3d1817d0b6afddc4145b829750d92,2025-03-14T19:09:26.310000
|
||||
CVE-2023-30775,0,0,9b143b5d2bd680f71e135e841985c19cf4c38314f4668e8c5f8f1e7d3c7b298b,2025-01-21T18:15:13.483000
|
||||
CVE-2023-30776,0,0,583eb2e7fea595fa7e43103f420bb2d57fbd633f4ce5bb8a318dc9d17e382ba8,2024-11-21T08:00:52.983000
|
||||
CVE-2023-30777,0,0,471387c84ce6e9ce4d7509598c327f193219f26b6085ce7b86d890dcba3502fd,2024-11-21T08:00:53.117000
|
||||
@ -229491,7 +229491,7 @@ CVE-2023-37039,0,0,593095538e0a058f3185841ec48dc68f11660c8bdecf3a52a3448a987f5b7
|
||||
CVE-2023-3704,0,0,f6e670c2d83474f0123d0af7a87775cbeb898fda49a9a2d86b14ac103d673216,2024-11-21T08:17:52.930000
|
||||
CVE-2023-37049,0,0,a50fac4cd820db018d62b9574142c1c91225888e27f635ecbb9c39f9da56db63,2024-11-21T08:11:00.767000
|
||||
CVE-2023-3705,0,0,23dfb658d5461b0c5cf9acca3f38c99662f0d860aba88f7cd6064100050ddcda,2024-11-21T08:17:53.087000
|
||||
CVE-2023-37057,0,1,c8229322c4edeb01490a83f15b36de0847266e7dd63b98a3543907215d1dc5a2,2025-03-14T20:15:12.080000
|
||||
CVE-2023-37057,0,0,c8229322c4edeb01490a83f15b36de0847266e7dd63b98a3543907215d1dc5a2,2025-03-14T20:15:12.080000
|
||||
CVE-2023-37058,0,0,30e98892f4af15e92872a2eba222ea7d2848439ec3b292638870b72827d41390,2024-11-21T08:11:01.153000
|
||||
CVE-2023-3706,0,0,5f5d72873f4f2d401a70cc405ade542598fce76c730db1532343687332221a1f,2024-11-21T08:17:53.240000
|
||||
CVE-2023-37061,0,0,24542ed2f0e9c1def4b6ad5c5c43f38015688762df80453af6e23ff749304b74,2024-11-21T08:11:01.330000
|
||||
@ -238545,7 +238545,7 @@ CVE-2023-4895,0,0,3939d359a6033c6d203e14252db1039cb6fd9498e65831d93fd2ddc34ba10c
|
||||
CVE-2023-48950,0,0,dbdde05a91fc1510a727f317e7f7419290ae5102a9d31f242d4d44fea900815e,2024-11-21T08:32:39.087000
|
||||
CVE-2023-48951,0,0,0048b2971a1e7f2bc2cc3e7c8a3083e45a90a1575c585789154edb72871ff7a8,2024-11-21T08:32:39.233000
|
||||
CVE-2023-48952,0,0,a2c5bd927323a488898c4df1d222eeeca91ea276a5b8a945ea3355760061eebb,2024-11-21T08:32:39.370000
|
||||
CVE-2023-48957,0,1,3592aa189d09dbb751745c757943ddb9603ffd5a17c0a68957d976e078a7ddd1,2025-03-14T20:15:12.273000
|
||||
CVE-2023-48957,0,0,3592aa189d09dbb751745c757943ddb9603ffd5a17c0a68957d976e078a7ddd1,2025-03-14T20:15:12.273000
|
||||
CVE-2023-48958,0,0,7cd179815f46acbc864a3d17f136522dc59a986ea15e510954beba2b9a9a5d23,2024-11-21T08:32:39.747000
|
||||
CVE-2023-4896,0,0,209e9e653ae678e79cd2fde5c82978ebe9b4050125a17825aa7b453f53aa8995,2024-11-21T08:36:12.677000
|
||||
CVE-2023-48963,0,0,366c157626c8800c18cd5d02618af7b5af85cc55a44d38a2ee5ff32e1e213e00,2024-11-21T08:32:39.897000
|
||||
@ -243292,7 +243292,7 @@ CVE-2023-7225,0,0,b5480bc2ce96756595abd551e9d189945d881b30ef4696484b1ec5cf824656
|
||||
CVE-2023-7226,0,0,b8dd0789666cb58eb4d3bad512a8cb58bde252340643f1ea8cf6e0d65f045f09,2024-11-21T08:45:33.640000
|
||||
CVE-2023-7227,0,0,062837ad2a2bc1e11b2e3820e3d99d10d4b3ca1af13959e96c26537a624d2a95,2024-11-21T08:45:33.850000
|
||||
CVE-2023-7232,0,0,fcaf20cfb6a7a90662c421b479666baee25ec488409f8bd6723ed2c984784034,2024-11-21T08:45:34.020000
|
||||
CVE-2023-7233,0,1,cd57130e3a0adbdd71886028ffb489df6c2e5d6130f885e92fdc92adf16d35a6,2025-03-14T19:15:43.210000
|
||||
CVE-2023-7233,0,0,cd57130e3a0adbdd71886028ffb489df6c2e5d6130f885e92fdc92adf16d35a6,2025-03-14T19:15:43.210000
|
||||
CVE-2023-7234,0,0,248e31b2cc999c8ba6f2ca9d8d8237c455eadccd42c135ee68f6b05bbf12972b,2024-11-21T08:45:34.383000
|
||||
CVE-2023-7235,0,0,d7213a7504392a582c7f18650f42ed92e63229f660a3ba07581a0a956a1cec94,2024-11-21T08:45:34.530000
|
||||
CVE-2023-7236,0,0,9009ce03eeb5b5cdfacb016f4d4897329173952f44f4d171a6c2f99c3e38c7c7,2024-12-04T15:15:08.850000
|
||||
@ -243317,7 +243317,7 @@ CVE-2023-7256,0,0,0ac9480edfa78672f3e48d67b957e1b408f0f4794e53e1735d22587fc0a9d3
|
||||
CVE-2023-7258,0,0,19eded96602052a8819eafc5cc41ffac2509a4daaba91945398147ff28a3094a,2024-11-21T08:45:37.347000
|
||||
CVE-2023-7259,0,0,99920ae97d6c4d6530644dc5484a48c1b89eb7296555d0c27e35d34e86517e62,2024-11-21T08:45:37.483000
|
||||
CVE-2023-7260,0,0,253405c3faff7f37e751328a1ed05b2e56882bab1eae6012ec8cbd1bfe4fe040,2024-10-16T12:53:08.807000
|
||||
CVE-2023-7261,0,1,c84662ad796081aa94411798f6ef2429e01c50867206a5ceee7e6eb64a6c0683,2025-03-14T20:15:12.477000
|
||||
CVE-2023-7261,0,0,c84662ad796081aa94411798f6ef2429e01c50867206a5ceee7e6eb64a6c0683,2025-03-14T20:15:12.477000
|
||||
CVE-2023-7263,0,0,47038b709984116a0d26fd831f91702cec9ad1d4cbf85af82cfc0a7adcb0f259,2024-12-28T07:15:19.580000
|
||||
CVE-2023-7264,0,0,741b4a65e6dc6b15f54fc03e73a9eb3513694445d12502d5b5c020625bc7c421,2025-02-05T16:29:21.300000
|
||||
CVE-2023-7265,0,0,c24118f188412f71957951e5a194c8feaa5aa2870f8d4bad1cae66392f13b12f,2024-09-06T16:38:04.533000
|
||||
@ -248180,7 +248180,7 @@ CVE-2024-1690,0,0,896d2f290278f9056c45a734ed1d630439c6b89e79a4a305ae8180360e7f41
|
||||
CVE-2024-1691,0,0,a421f0541420a4013ac01b18d37b1245277226d0c652bbd20351d6701b67f5be,2025-01-23T19:51:46.943000
|
||||
CVE-2024-1692,0,0,5fa0283571cfae8981e25dc13b8f934367b33cb6ea11e8e0322c3f47d4b7acd9,2024-11-21T08:51:05.923000
|
||||
CVE-2024-1693,0,0,85dfb1783111a4af6d6e255e664bea0a4079aa4a5e8289750dc03e9681499a21,2024-11-21T08:51:06.053000
|
||||
CVE-2024-1694,0,1,73a7682db90beff51b043701415263e9e0e41051a8f05b583534acf3ffa3e304,2025-03-14T19:15:43.600000
|
||||
CVE-2024-1694,0,0,73a7682db90beff51b043701415263e9e0e41051a8f05b583534acf3ffa3e304,2025-03-14T19:15:43.600000
|
||||
CVE-2024-1695,0,0,1c5d560e9ce5c3fae0cb5230e680f68a2aeca2413e77781d5be99ab374e41559,2024-11-21T08:51:06.360000
|
||||
CVE-2024-1696,0,0,b8fc89b73f740d8c7dfc648b26251e8328585557d3aa9d517b3eb14bcbcc97d2,2025-02-18T13:43:18.590000
|
||||
CVE-2024-1697,0,0,f131d35e4f7611988b22435f02c9fc35e30a8eef8e240c6cd7db41a7ee40e06c,2025-02-13T16:48:38.990000
|
||||
@ -249470,7 +249470,7 @@ CVE-2024-21133,0,0,10f69656085c42e9a849d4dcabe83318eea049049395271942ef70a253466
|
||||
CVE-2024-21134,0,0,dcbe5d92aa08c7bd192bd36994d01957334494a6a59b5ce1ce1359b992bacaff,2024-11-21T08:53:50.957000
|
||||
CVE-2024-21135,0,0,c86e5c804add53084e4d35d6a12d09babfc79d7ef6ed692753959bd30b31e714,2024-11-21T08:53:51.100000
|
||||
CVE-2024-21136,0,0,bed242a04f0d77cfb018dcaa23d29496dd042c7e7e23edab69638b4f89c2fee3,2024-11-21T08:53:51.230000
|
||||
CVE-2024-21137,0,1,ffc2f77cf14ffaa67d0c6696ce90dbd1603f199c55df192a9e7021646dfecf96,2025-03-14T19:15:43.810000
|
||||
CVE-2024-21137,0,0,ffc2f77cf14ffaa67d0c6696ce90dbd1603f199c55df192a9e7021646dfecf96,2025-03-14T19:15:43.810000
|
||||
CVE-2024-21138,0,0,d85d79c45eb3ebd2d0b529196a85213bec464688c6af2c66a56e96e5f4af17d6,2024-12-05T22:05:55.937000
|
||||
CVE-2024-21139,0,0,7f0885ed1752480a56d0d9343c5a8f780bac7c8a0ef57214cf469974f9ddd7c2,2024-12-05T21:41:47.347000
|
||||
CVE-2024-2114,0,0,081a54e9ddc78ce4f436645892623548d1d04046abcae7e4f72c9961c208a850,2025-02-11T02:15:34.273000
|
||||
@ -249493,7 +249493,7 @@ CVE-2024-21154,0,0,c999b8de5a5f41c0c4e2581408265697ecb90af20775d77a2304ff1d1cd4c
|
||||
CVE-2024-21155,0,0,bfd78332b6dc70b9afd370a6f64670ce2b85b0fb6459f710c71c0effe33c3f41,2024-12-05T21:40:12.850000
|
||||
CVE-2024-21157,0,0,9b233acfd1f096ed3dcd15ea49991f639a94e603fd7f1ad1fb852c07e6e31964,2024-11-21T08:53:53.687000
|
||||
CVE-2024-21158,0,0,f78c67c7b7a2a8889d251d744d816fc3970c8c2c9af0b3bdf0fdbc5ec66e1cd0,2024-12-05T21:41:19.197000
|
||||
CVE-2024-21159,0,1,21d9323887b35558b78f0cd998c9ce12f2f8df369621e27e7df7eb510184e02b,2025-03-14T19:15:44.500000
|
||||
CVE-2024-21159,0,0,21d9323887b35558b78f0cd998c9ce12f2f8df369621e27e7df7eb510184e02b,2025-03-14T19:15:44.500000
|
||||
CVE-2024-2116,0,0,8c6b9ce679687e5a6470a6b4b429a15c165f13f61e11f8d91ba5b3772cba32f2,2024-11-21T09:09:03.783000
|
||||
CVE-2024-21160,0,0,682b113f0ab5e67f54e6f9c1540a647f198391e8c03fe35135f65b3d3e0f3bca,2024-11-21T08:53:54.043000
|
||||
CVE-2024-21161,0,0,373b5050fd44a995656dcf00f8ca1a8ae44fb30dde422db248bfe709d6c07d21,2024-11-21T08:53:54.160000
|
||||
@ -249515,7 +249515,7 @@ CVE-2024-21175,0,0,130e23c31b3fd2a97af8d77e08bc4a8d42a9eb0b48d10e335706c1840de61
|
||||
CVE-2024-21176,0,0,e67fa4210999e42aabb0f353f1923af498dc2157a69a86cdbcbbc16b079f6b49,2024-11-21T08:53:55.950000
|
||||
CVE-2024-21177,0,0,a7beebd8af66762ba6554b1372efec08a7ba14cfa8d8ffd3d0b507303d295027,2025-03-13T14:15:20.593000
|
||||
CVE-2024-21178,0,0,51bccbc8da1f038b0557737fb971680681a02da13b58dff07ed454014200ef9d,2025-03-14T17:15:42.167000
|
||||
CVE-2024-21179,0,1,a1cf4f8fc74c8445c134a6f0c5ab917bffd79319e370a5eba7ba0af163d938d0,2025-03-14T20:15:12.770000
|
||||
CVE-2024-21179,0,0,a1cf4f8fc74c8445c134a6f0c5ab917bffd79319e370a5eba7ba0af163d938d0,2025-03-14T20:15:12.770000
|
||||
CVE-2024-2118,0,0,90cb76c5c814e7d67990c450cebf7bb6d1653c2e672663ac5cd14e6ab39eb87a,2024-11-22T15:15:06.683000
|
||||
CVE-2024-21180,0,0,b87fb7aa84c46c88b027098d3739fdadf84b3127cca6e21cc8407c52fd63302a,2024-11-21T08:53:56.423000
|
||||
CVE-2024-21181,0,0,a60f1b0e57b0cd3e44233d07de0594e8054f38610c0cce1881bc557cb4ea1f48,2024-11-21T08:53:56.550000
|
||||
@ -249996,7 +249996,7 @@ CVE-2024-21678,0,0,de0bfe83eb9b0a3d9a232ae0fdbb876adc0e4e74ded929e735ea965a744e6
|
||||
CVE-2024-21679,0,0,2048f2c30821e4fc7f65b5afa24a1dc9e951f3f1b6500cadc21e31d98886d595,2025-01-01T00:15:07.267000
|
||||
CVE-2024-2168,0,0,1cebe73f3011b978a5288004a4a6b31a8a0e94ae0fa75e68fba72d9bfbe47d64,2025-02-18T16:14:41.327000
|
||||
CVE-2024-21682,0,0,8bb61947984cae5bb4520771f49e37995b50b5ebd67c790b545e94a6039060bf,2024-11-21T08:54:51.163000
|
||||
CVE-2024-21683,0,0,781ab317a7dfa19b822c36607cc56ec582b8773c48b7cb54421889c09103c60b,2025-03-14T16:15:28.840000
|
||||
CVE-2024-21683,0,1,0138a14cab5cd983947b65c119f865cc9fa903bddca6894cfddf60a14c16ab92,2025-03-14T21:15:36.697000
|
||||
CVE-2024-21684,0,0,4b2333e2512707190c29988a522c4ec0439292c692042fe9b25ab7fda6a4930b,2024-11-21T08:54:51.503000
|
||||
CVE-2024-21685,0,0,3c4c971d45d65495f5592903972ee9cd75db6eb0dc168987da35ab904c4102e3,2025-02-19T16:00:53.703000
|
||||
CVE-2024-21686,0,0,0d4af5eeb52a1b56cf89baffd989a415c4ed1853dde7091d90226451bf24db64,2025-02-13T17:09:31.977000
|
||||
@ -250281,7 +250281,7 @@ CVE-2024-22017,0,0,f8ddd81dce3bf81896e81991f007af8de38ff2bc2bdfa1774945eaac4d130
|
||||
CVE-2024-22018,0,0,8700bac6e1b1883a1148f7705e0358edaff43b84a71887101c6658d35b8d8259,2024-11-21T08:55:24.273000
|
||||
CVE-2024-22019,0,0,4689b92afb8680e1c9e526fd51d2bc7938d4a7227d089b65c65ab3600e394bb8,2024-11-21T08:55:24.413000
|
||||
CVE-2024-2202,0,0,b32d19529765bbc51553683d248204aefff37fb40b548ddd6c8de1e89f9356ac,2025-02-13T16:48:25.923000
|
||||
CVE-2024-22020,0,1,ac0c791ce864da82d8a7b218093278c5feeb845d8151ecc0ab58447fff809aa8,2025-03-14T19:15:44.700000
|
||||
CVE-2024-22020,0,0,ac0c791ce864da82d8a7b218093278c5feeb845d8151ecc0ab58447fff809aa8,2025-03-14T19:15:44.700000
|
||||
CVE-2024-22021,0,0,7e831ede4adb65df1cdde33413ac454f75b2ea46b70489a1b8ccefb8862c84fb,2024-11-21T08:55:24.707000
|
||||
CVE-2024-22022,0,0,8c82b6b9f452170739e1f385cfd3d982989cfa354500ef97629a87b4582ea867,2024-11-21T08:55:24.853000
|
||||
CVE-2024-22023,0,0,7a1e38aa2ab90e08d875d3e998baadbe14cbd71bbb76ea784df0509f7639d5ac,2024-11-21T08:55:25
|
||||
@ -250529,7 +250529,7 @@ CVE-2024-22277,0,0,376495165809b03ebca40ba54a28c4d471c752a1c0a49fc842e80dd539710
|
||||
CVE-2024-22278,0,0,40d737bb4572ae1d0ed91059153dd48f12812df7d0f0e4389bb7eb783d65b4ea,2024-08-14T22:15:04.253000
|
||||
CVE-2024-22279,0,0,5bdb92ec09a904da6d2b7fd20f3cd8501e1cd9b821d5211937ebd841f5df5148,2024-11-21T08:55:57.133000
|
||||
CVE-2024-2228,0,0,025a5ebbd98737a61dab1b77fffca610436490c7c6627c2bbb4453869da9c0a9,2024-11-21T09:09:18.130000
|
||||
CVE-2024-22280,0,1,5c8034c66d6daf4037bf5f5c921111d2aa763d3b52c214f1687c3d739e8a9816,2025-03-14T19:15:44.857000
|
||||
CVE-2024-22280,0,0,5c8034c66d6daf4037bf5f5c921111d2aa763d3b52c214f1687c3d739e8a9816,2025-03-14T19:15:44.857000
|
||||
CVE-2024-22281,0,0,84d056695f6fff548a313aa97333c7e24353357c1b9136ed5d1eaa8e8965b714,2024-11-21T08:55:57.433000
|
||||
CVE-2024-22282,0,0,d1aea42198edd9b93fdb3fa0ae48f65b42df33eb9ce14457ba3152a2a401aad5,2024-11-21T08:55:57.660000
|
||||
CVE-2024-22283,0,0,231cf4777113b76981e0b8a31335f707aa907ffde3e962521acad27ce48a0579,2024-11-21T08:55:57.800000
|
||||
@ -252611,7 +252611,7 @@ CVE-2024-25222,0,0,004b72a4b152daa7d619e32be9d2585e1dce3890a51491e5adaced5be7c77
|
||||
CVE-2024-25223,0,0,904104134e762e2c1542946c70886d3b3703a261ee7e18cead6c76d2357c106a,2024-11-21T09:00:30.150000
|
||||
CVE-2024-25224,0,0,60ec5b236e5bd9776df84b7ffa2cca7718832d60e1e66b524a3b495a894a05e8,2024-11-21T09:00:30.293000
|
||||
CVE-2024-25225,0,0,fa3f0a9746172ec72928144f73e3bc96fd4ae6bdeaa1ea2e092201b400d63231,2024-11-21T09:00:30.460000
|
||||
CVE-2024-25226,0,1,6f8eafe79239304a0e78413bbc40fb88efceb15001ec387ba912730d7a0bc334,2025-03-14T19:15:45.037000
|
||||
CVE-2024-25226,0,0,6f8eafe79239304a0e78413bbc40fb88efceb15001ec387ba912730d7a0bc334,2025-03-14T19:15:45.037000
|
||||
CVE-2024-25227,0,0,16b073802d3fc8b93b926c8f5c058b8c88e26270131230484aed954a3eea7233,2025-01-23T19:23:11.717000
|
||||
CVE-2024-25228,0,0,3f8b8b90a475931a022fce6ad96b33e0d7743a1b36b24664692106a8d55dfa6b,2024-11-21T09:00:30.977000
|
||||
CVE-2024-2523,0,0,64ffb1ee13cecf1fe5d58eddcd99e34843f184937b3a4a074291701fa4996359,2025-02-14T16:53:12.380000
|
||||
@ -252711,7 +252711,7 @@ CVE-2024-25410,0,0,dac9345065649fdfa0f1b15fd488c61a195353f59bfe50961a146c70428ea
|
||||
CVE-2024-25411,0,0,139eeef6edada50361deb7799ace9009bc429357d81e031e0f6ba067fd7f71f4,2024-09-30T12:45:57.823000
|
||||
CVE-2024-25412,0,0,d5179043597587363b5bafc5d06d1de914933f356a38962f7f4dc9de95c609e3,2025-03-13T17:15:29.430000
|
||||
CVE-2024-25413,0,0,96d3bada534a680d6b00bd4c8f3d59a6a4398e81ff84049059d6b3b17dff556d,2025-01-13T14:34:23.363000
|
||||
CVE-2024-25414,0,1,7418f702b21691b77dd56f68a3739785d38e6a10ad9224149c829d71e21a2d2e,2025-03-14T19:15:45.353000
|
||||
CVE-2024-25414,0,0,7418f702b21691b77dd56f68a3739785d38e6a10ad9224149c829d71e21a2d2e,2025-03-14T19:15:45.353000
|
||||
CVE-2024-25415,0,0,8f911b9a1d1f98e52fdc9a7145ba7a1f87f3944fc95d6b97a9000411d18ab412,2025-01-13T14:19:37.827000
|
||||
CVE-2024-25417,0,0,c29b6ab1323bd95346fedf8b44c41ad4566effb574b7f727557255b45f598d68,2024-11-21T09:00:46.457000
|
||||
CVE-2024-25418,0,0,e44011eab25c8c3543f361b397bf92616f6b9e30e25e9a8f17fa2ba533848c62,2024-11-21T09:00:46.620000
|
||||
@ -252948,12 +252948,12 @@ CVE-2024-25735,0,0,9fdea3ad6de7f4f83bd747335b88ba4bc80cbb63cb46a203f3f828d80e36a
|
||||
CVE-2024-25736,0,0,831650ee2b289fa09d115f05113a0521c5f85fe00e3f4a57b362a744d6e20323,2024-11-21T09:01:18.197000
|
||||
CVE-2024-25737,0,0,4bf6de89cebe09aa2368df8de50a16d59403650b4e336a34b7d2536eee9a53ba,2024-11-21T09:01:18.417000
|
||||
CVE-2024-25738,0,0,104f8fb5616d4b0fc4a70325425b561419d44b0dc6df45cc5ada7cb95d562c2f,2024-11-21T09:01:18.627000
|
||||
CVE-2024-25739,0,1,6a99384152b88c1f9d7080f227ae879eb998f4c442d2eef859eb38f99a3569c0,2025-03-14T19:15:45.560000
|
||||
CVE-2024-25739,0,0,6a99384152b88c1f9d7080f227ae879eb998f4c442d2eef859eb38f99a3569c0,2025-03-14T19:15:45.560000
|
||||
CVE-2024-2574,0,0,42ab3d86f020fc690af2a2e85cb665f1d9747c0eafe41f89be4b8b85e352c03d,2025-02-20T18:10:50.230000
|
||||
CVE-2024-25740,0,0,d6d3c8770d2c76a0fc3555da9c432136eb7575e28d8f6e4a82b40609ff87844a,2024-11-21T09:01:18.993000
|
||||
CVE-2024-25741,0,0,8e40a0ecd3fdfb3e07138587e5f0ac8dde99bb98aeaea59c207ba8e966be039d,2025-03-13T14:15:23.797000
|
||||
CVE-2024-25742,0,0,52bed7f896019850d6a1a17d1537a9725f1c6d4ed95ae4b4ff3c038ecb99e0ff,2024-11-21T09:01:19.287000
|
||||
CVE-2024-25743,0,1,784d4bf2581f95faf5fd728cf1d55df7a2ee830bce87d8a52cc3f325f943e5e9,2025-03-14T19:15:45.770000
|
||||
CVE-2024-25743,0,0,784d4bf2581f95faf5fd728cf1d55df7a2ee830bce87d8a52cc3f325f943e5e9,2025-03-14T19:15:45.770000
|
||||
CVE-2024-25744,0,0,b136b3d01b604786d3dbfab666ea457af36733ed2726033559248a8a8f7c83fb,2024-11-21T09:01:19.657000
|
||||
CVE-2024-25746,0,0,b73c981ae3a264cbe5061b77e0cdf1a25274eab8ff50305ca25fcde576e44e8d,2025-03-13T19:34:56.347000
|
||||
CVE-2024-25748,0,0,9f22d68957861f16571342249ea966622c0f55c60e2c510a0f37e3d7fab31c9f,2025-03-13T19:34:47.157000
|
||||
@ -253227,7 +253227,7 @@ CVE-2024-26086,0,0,f8ee16c3673080e9dfb45a93452b7475dafad77bb0e80f03eae79230a2561
|
||||
CVE-2024-26087,0,0,74307d6d526ccc79b9150e41cf88e6224453b6ab4df68c05baf5a2344172c1f9,2024-12-03T22:23:31.950000
|
||||
CVE-2024-26088,0,0,a83ea3201a6f6cfebb2436f3d2792a67ffb0c8cf01ab7abc438c264d1a2ea2f6,2024-11-21T09:01:55.150000
|
||||
CVE-2024-26089,0,0,ee064ff9f5e0a0e15f1c44b31c83d79a538ed19172961db1a99a44242cccb288,2024-11-21T09:01:55.290000
|
||||
CVE-2024-2609,0,1,716e4a3678d36e6282ea0838e3e6ba54db03355a59b9d6439beec3d6143d664c,2025-03-14T20:15:12.933000
|
||||
CVE-2024-2609,0,0,716e4a3678d36e6282ea0838e3e6ba54db03355a59b9d6439beec3d6143d664c,2025-03-14T20:15:12.933000
|
||||
CVE-2024-26090,0,0,308d87a8630b0711c2d8a92e1b1923e148eafb769429913f1deea57f172fd3fa,2024-11-21T09:01:55.417000
|
||||
CVE-2024-26091,0,0,17503ef633b8c85738ceaa62a643eee45280e2ce0bcf98740c0f252d45fa9c4a,2024-11-21T09:01:55.540000
|
||||
CVE-2024-26092,0,0,eac8afd83e11f078700de5f331831d2b07e05a5daa7a3d88ab7272dab17c4649,2024-11-21T09:01:55.663000
|
||||
@ -253550,7 +253550,7 @@ CVE-2024-26578,0,0,e55b6ec34e756c1aeae752503ce62c66f3ff363167510aa6afc587c4141bd
|
||||
CVE-2024-26579,0,0,ea464ed8b9f745cfdecb5909e358e6730f50b02bf26d73cd2c6f7fde3e39caa6,2025-02-13T18:17:19.517000
|
||||
CVE-2024-2658,0,0,907d36c5e2209ca32f5558db3fc2ea0837a4c01cd3782354e142d39e1f9b95af,2025-01-30T17:15:17.670000
|
||||
CVE-2024-26580,0,0,94bf37febb15cb97c6bc7c6b5ab4ae1ac2c08fda754ee5101431258fe0b07658,2025-02-13T18:17:19.673000
|
||||
CVE-2024-26581,0,1,d99d941408ea1e448b6b042fbd90dc869364228436a3eb59da84bb13d52b5ceb,2025-03-14T19:10:02.390000
|
||||
CVE-2024-26581,0,0,d99d941408ea1e448b6b042fbd90dc869364228436a3eb59da84bb13d52b5ceb,2025-03-14T19:10:02.390000
|
||||
CVE-2024-26582,0,0,7d528a97d318a30befef76be5711de65a7eae9acb5b30448ef8103adebdd8d8a,2024-11-21T09:02:35.210000
|
||||
CVE-2024-26583,0,0,7163298e58224409e99fd2e62a48da721d5b9760c7066e49302f804860ac764f,2024-11-21T09:02:35.347000
|
||||
CVE-2024-26584,0,0,e9008817f885f20b1e05884546da5ef1fb9019ff7309f4eefe9c67a655ac7ffa,2024-11-21T09:02:35.477000
|
||||
@ -254649,7 +254649,7 @@ CVE-2024-27793,0,0,4b0df2c2b74473c2b8ba466a704f8df7dacd244d361ee42c49a6311ab2e4a
|
||||
CVE-2024-27794,0,0,4504b4b825a11a7d65b5081c774372a74748805bca6e18e3905fa44645f60653,2024-12-11T19:56:37.067000
|
||||
CVE-2024-27795,0,0,4da1c0ae9aa8cd0c278663a9d66050c6106266e4fc47a7267cc5f80cf297cb8e,2025-03-13T20:15:18.560000
|
||||
CVE-2024-27796,0,0,29507f426e53036da7b53c85ed50d31725f49a7e326b571b9bcdf2b6bd7f5686,2024-12-09T19:22:11.867000
|
||||
CVE-2024-27798,0,1,ce7c7aa584da92f6a959d5485a21e69dee863ad6e8705208144dc617455befda,2025-03-14T19:15:45.967000
|
||||
CVE-2024-27798,0,0,ce7c7aa584da92f6a959d5485a21e69dee863ad6e8705208144dc617455befda,2025-03-14T19:15:45.967000
|
||||
CVE-2024-27799,0,0,ff38afe5e7d6246c9c11dd831874641733e536ca57831d8d6a23812e97abada7,2025-03-13T17:15:30.263000
|
||||
CVE-2024-2780,0,0,2d80a08910dac404d8b9d6dbfee1d8adab5a298e675b4fc25e628d69adf7c2e8,2025-02-20T19:14:12.377000
|
||||
CVE-2024-27800,0,0,78fc466a5a3bc2fd93a87f9252c88beddb725a45d7abbe6a920f8fae9f2e7f3d,2024-11-21T09:05:05.113000
|
||||
@ -254724,7 +254724,7 @@ CVE-2024-27867,0,0,9d8a031b2bac38a4828644f9e0ea14edefe724dd0e937c81c7aeb7d5722cc
|
||||
CVE-2024-27869,0,0,442e73dd0d7130124e1f9354705c039a9fb91c795afa462c9d6d657225ed2617,2024-12-12T20:08:50.837000
|
||||
CVE-2024-2787,0,0,a9d2b0e64e8db9f6d5ae7fa6b26a749dc3bd0bc8bb2de2e45246495b4bf79be4,2025-01-07T18:16:22.477000
|
||||
CVE-2024-27871,0,0,35868c8c448cd65547190eda993b6989478b9600971ca47e7825cc6ccf376022,2025-03-14T17:15:43.247000
|
||||
CVE-2024-27872,0,1,d9d8f9b33a7ed6e36c74a484ebba13aae13ec502517a6012f0d11a1eec90ac54,2025-03-14T19:15:46.177000
|
||||
CVE-2024-27872,0,0,d9d8f9b33a7ed6e36c74a484ebba13aae13ec502517a6012f0d11a1eec90ac54,2025-03-14T19:15:46.177000
|
||||
CVE-2024-27873,0,0,d571d00b11fda291af8d554650fd6add45ff42a4ad65435a20a5bfc7361fa59e,2025-03-13T19:15:43.960000
|
||||
CVE-2024-27874,0,0,ca75be410f89fd6d6ff73b3cd26f8caeee20e4e0ec4b8c8f952c5e051807ca54,2024-12-12T20:04:13.590000
|
||||
CVE-2024-27875,0,0,8df39e5d544a78e5c1413d584d661e6ffec101f654beecd0003b6e9a0719503d,2024-09-25T19:44:53.983000
|
||||
@ -255365,7 +255365,7 @@ CVE-2024-28812,0,0,fc58a13370719f79dc6ad32202f89185331b3d2dd8360c22df60e09b76f25
|
||||
CVE-2024-28813,0,0,214d856671d1029dc26aa9f9d6d5e1577bdb8383fffe464f939ad95b9bba5a2a,2024-10-04T13:51:25.567000
|
||||
CVE-2024-28815,0,0,311bfaf30596e22d4798350d6be12a7a9c8bcc8daab743bb2315b32ad65fc709,2024-11-21T09:06:59.140000
|
||||
CVE-2024-28816,0,0,64e254e14480fb69ce029c8b28313f52d43246f45cbb78b69d2a2fdf2faf991c,2024-11-21T09:06:59.373000
|
||||
CVE-2024-28818,0,0,ec86343880cd700048d0a756d93ad4d169e88dd6decb2101b02df01f5855c343,2024-11-21T09:06:59.530000
|
||||
CVE-2024-28818,0,1,ad3e039619b9626e1860188c375cfb4d90e2dba4f65d067db67bb21a3bd2537e,2025-03-14T21:15:36.843000
|
||||
CVE-2024-2882,0,0,b2727ab46982f8cc6182e82f231d01dd2ba565e7e8f02722aebee99798d0be9a,2024-11-21T09:10:44.607000
|
||||
CVE-2024-28820,0,0,b232a03190cb616eb28fecfff85ba43194ebecadfca338777cd7d20082523274,2024-11-21T09:06:59.737000
|
||||
CVE-2024-28823,0,0,f4058169eaa2cbb5ea873fb202ec66f60f010eefff5d9ae8b4847e9c03c883fd,2024-11-21T09:06:59.977000
|
||||
@ -257322,7 +257322,7 @@ CVE-2024-31325,0,0,cbb9e93808ff3f5d8b880fac6202776e0050ec8bfd35382bb2d044dbc7f60
|
||||
CVE-2024-31326,0,0,01fd6ecb309e41b2c865c3c8abbde78a65214b272f3af8f28df9144cfaa1d7af,2024-12-17T19:04:11.217000
|
||||
CVE-2024-31327,0,0,a2bb067ba9fbaf9c936381915c49a7e3fdbdf4b3d3004f78b81a8193f9d92ae1,2025-03-14T16:15:30.937000
|
||||
CVE-2024-3133,0,0,a5199a1ff93b7f0b9b2c8f7c4014dbfb416c9e59a9d9caab3f26a064ce40a24e,2024-06-07T19:15:24.213000
|
||||
CVE-2024-31331,0,1,f283d8930125e88a100f55c0d1e36ed25fd67bd37d9eb1bcb0f08d5a13fe4eb8,2025-03-14T19:15:46.363000
|
||||
CVE-2024-31331,0,0,f283d8930125e88a100f55c0d1e36ed25fd67bd37d9eb1bcb0f08d5a13fe4eb8,2025-03-14T19:15:46.363000
|
||||
CVE-2024-31332,0,0,a1285d67e74d5364b9fa4967b1c9cb991ad6bc3a2e4a9470b271011bb80e4901,2025-03-13T16:15:19.223000
|
||||
CVE-2024-31333,0,0,02da81d4ea740f8f71e8d7c84f5faafd5c754a5063072f057ea7633d4bb0715a,2024-12-17T18:13:26.343000
|
||||
CVE-2024-31334,0,0,62755ddf2eafb2506648b5bb8635a125f5c465bb21690ab01bd6a4bfbf842fd2,2024-12-17T19:02:13.590000
|
||||
@ -261922,7 +261922,7 @@ CVE-2024-37285,0,0,e8cc98ed37c5497fbc9f92b308c74c874cd45490ed814f99ca1ead61244ae
|
||||
CVE-2024-37286,0,0,b4282d67550d8be06ee44ec1a1d7f9fab63643d7219a6e606e7fbac14d351953,2024-09-11T20:20:34.503000
|
||||
CVE-2024-37287,0,0,bcf9844fa80494210d104fcba352f6ab7b4fe100f45f4712e22ea47490257093,2024-08-22T13:33:12.477000
|
||||
CVE-2024-37288,0,0,3475a41b766be52846504d882c74d10d7a859ac0e1e60ce1dc0f10d4b0be8ed9,2024-09-16T13:29:06.023000
|
||||
CVE-2024-37289,0,1,a0bbfacddd06963a11f6c010595d53104e4dc9129cb5463f8f3be0beea1300b1,2025-03-14T20:15:13.110000
|
||||
CVE-2024-37289,0,0,a0bbfacddd06963a11f6c010595d53104e4dc9129cb5463f8f3be0beea1300b1,2025-03-14T20:15:13.110000
|
||||
CVE-2024-3729,0,0,45e04704d86c6d563abed7def02d147ef5084f4c9dc3bc0a1313fbded27073e1,2024-11-21T09:30:15.773000
|
||||
CVE-2024-37293,0,0,2903e889cdd9f8be1e4ad48b17a596c07af5b20d5dcb6cbc56e38733c334d0fe,2024-11-21T09:23:32.963000
|
||||
CVE-2024-37294,0,0,a18f9fa103420601f5842225843a4bd9744b5082925500986dd9d320528b58ee,2024-11-21T09:23:33.123000
|
||||
@ -263329,7 +263329,7 @@ CVE-2024-3887,0,0,4c4b7e52c49e6a80d1cfaf43154880b2c20235a1505939f3ec10106b980953
|
||||
CVE-2024-38870,0,0,3f480b5b39b4c5fdb388221560c42c981ef4953e4780035693d066dc838a4235,2024-11-21T09:26:54.037000
|
||||
CVE-2024-38871,0,0,aaca5100a2da9e7b5d586a9692295acab5c9d0d91eda66f1860ebeb293e9087f,2024-11-21T09:26:54.183000
|
||||
CVE-2024-38872,0,0,47ea80c2905b4fcc836b85526e852dd82f3dd2956ab3cfac662114764141134e,2024-11-21T09:26:54.350000
|
||||
CVE-2024-38873,0,1,f2ba5412275048e33812e6176a6bf99f7df96dd1ba2fdb85068e1d077b18f066,2025-03-14T19:15:46.563000
|
||||
CVE-2024-38873,0,0,f2ba5412275048e33812e6176a6bf99f7df96dd1ba2fdb85068e1d077b18f066,2025-03-14T19:15:46.563000
|
||||
CVE-2024-38874,0,0,17984130844b3fda6ba996f4907e45e728ff9c29214581723909296836b81eff,2024-11-21T09:26:54.677000
|
||||
CVE-2024-38875,0,0,41085c74f3186bc03b95c1864e6832c118d97f5f4a11a01eeb906c28cc752804,2024-11-21T09:26:54.840000
|
||||
CVE-2024-38876,0,0,382393d19d29340103e034acb95663867b49aa61928e9d6677747c9fde52b56e,2024-09-17T14:45:04.577000
|
||||
@ -263357,7 +263357,7 @@ CVE-2024-38897,0,0,b43024c8c4cd5005ae2c3ac6e382f0314f8925a2efba660eda76a12caae34
|
||||
CVE-2024-3890,0,0,fce70548afac71463049803d99839c76f83c3f99644b737e71452f11bf39c15a,2025-01-07T18:13:29.557000
|
||||
CVE-2024-38902,0,0,4f43d793db0c62321cf943185d9719a34e2b038e0d34991b7e0e1a885b3d56ec,2025-03-13T15:15:46.197000
|
||||
CVE-2024-38903,0,0,5ac36a5d0829f2d9338553ce3926f23b23b26a430d990d436d81e63cebcf3b1a,2024-11-21T09:26:59.357000
|
||||
CVE-2024-38909,0,1,b569bd2ea337d32df38c005203e5e29f4ab876b7289083f1b2b0c602ae43ec19,2025-03-14T19:15:46.707000
|
||||
CVE-2024-38909,0,0,b569bd2ea337d32df38c005203e5e29f4ab876b7289083f1b2b0c602ae43ec19,2025-03-14T19:15:46.707000
|
||||
CVE-2024-3891,0,0,4d72bc4ea7906c74fa96e7962b045759b217e44e525621a88b5a5a6135790d8b,2025-01-07T18:11:13.230000
|
||||
CVE-2024-38910,0,0,d2dff3af8a966f6c22ba1ee4e9572a11e68c5f4930901faf724b461844929ff4,2024-12-06T20:15:26.337000
|
||||
CVE-2024-3892,0,0,d29e438e1d0c06b67fbb683ee1ad1805f7ecf63a0185dbf87e1e3c4e7505b0f6,2025-01-28T16:39:55.417000
|
||||
@ -264549,7 +264549,7 @@ CVE-2024-40790,0,0,d7d54daabba8d3f137709427c636b535799803d2811813d32fd0485b74b32
|
||||
CVE-2024-40791,0,0,61e585f5c7e9e7a003c2692a4c8aea66b3ee7f0772ae5577a1ff0301d3e7d423,2024-09-24T15:44:24.397000
|
||||
CVE-2024-40792,0,0,0f479bdbfe1e90d04903650eb8df12de4ee4867b141b46a2b1e465bf58a267c6,2024-10-30T16:35:18.823000
|
||||
CVE-2024-40793,0,0,8e8c7f5f0283a5dfa91b2c2375ff0a12e95b20686971bdae8a146cfd87e7ca01,2025-03-14T16:15:33.573000
|
||||
CVE-2024-40794,0,1,1c884dad1bfb64c4327882aaba41854cdcb1933185fad999593f033dbaf2fcc3,2025-03-14T19:15:46.877000
|
||||
CVE-2024-40794,0,0,1c884dad1bfb64c4327882aaba41854cdcb1933185fad999593f033dbaf2fcc3,2025-03-14T19:15:46.877000
|
||||
CVE-2024-40795,0,0,054a23cd21201389beb5d30170b0d11407f666b940f4c135b0ceb5b20c8a9212,2024-11-21T09:31:38.810000
|
||||
CVE-2024-40796,0,0,bca21da8da5056c2e541298ffe184a24ffb65814062d7db1e2ea7311f07cd5c5,2024-11-21T09:31:38.950000
|
||||
CVE-2024-40797,0,0,f14a11d4a728c8a86d4bd1d32ea1c5f8ae14477eadc574999e9cef2e732adcb6,2024-09-24T15:58:56.083000
|
||||
@ -264584,7 +264584,7 @@ CVE-2024-40825,0,0,55fbb9c94a85f544fe4237c35ec00f8223f95d2b21b5958cac2f49b3c1069
|
||||
CVE-2024-40826,0,0,c1291659e0404a097790dfd83faebb12f457e81680df4ca24c59974ee41a889a,2024-09-23T19:25:04.707000
|
||||
CVE-2024-40827,0,0,a6a2c34277bc8e4cfbaeac3ab667c292869f606bd0db645af1cff508065008ad,2024-11-21T09:31:43.213000
|
||||
CVE-2024-40828,0,0,7b08ff9a88811c1a2d2f6a8cabe468d48214feff7b5748f8277c1d1c6bcaac95,2024-12-11T19:46:12.057000
|
||||
CVE-2024-40829,0,1,fd771f31bed178b3e41cb7798817c9ead3dca48f77739beb607453c8ec2928cc,2025-03-14T20:15:13.257000
|
||||
CVE-2024-40829,0,0,fd771f31bed178b3e41cb7798817c9ead3dca48f77739beb607453c8ec2928cc,2025-03-14T20:15:13.257000
|
||||
CVE-2024-4083,0,0,861c69f070b98df21ed1e5fe755d0f8a3138be95fcc12d774c40863a7b1a40b2,2024-11-21T09:42:09.710000
|
||||
CVE-2024-40830,0,0,5a11ad0fbf19f984d9514795e3ce671f0d4fd0db283d4edb735d82b003a62069,2024-09-23T19:19:46.127000
|
||||
CVE-2024-40831,0,0,77a034f59c59409708be4a3edb262d2ddfc572eafa36e0ec5128163562471781,2024-09-23T19:18:02.207000
|
||||
@ -265459,7 +265459,7 @@ CVE-2024-4198,0,0,ad8b63492508ea78a0b02d111682b485f5ca74ae0f1c300e2494392f9d51f1
|
||||
CVE-2024-41981,0,0,d010dad2a282740f6243264e8ceb160028b7244cb116e3b2567c41ae817e0293,2024-12-10T14:30:39.670000
|
||||
CVE-2024-41987,0,0,026b7fe185cd090056cc45b6c28b914f7b4f6e93ffca6b12b5cd6645f17c2838,2024-10-04T13:50:43.727000
|
||||
CVE-2024-41988,0,0,ca4685e5b901671581e89468222b3311d1319130f9f1d19d09e1392a6aaef1fe,2024-10-04T13:50:43.727000
|
||||
CVE-2024-41989,0,1,467dad0d29dbe7146c43f75e12ccbeaff7bffeaabd5d3e932cc243138f81359e,2025-03-14T19:15:47.077000
|
||||
CVE-2024-41989,0,0,467dad0d29dbe7146c43f75e12ccbeaff7bffeaabd5d3e932cc243138f81359e,2025-03-14T19:15:47.077000
|
||||
CVE-2024-4199,0,0,ef1930c782df096eb6cbf466e82a991fb06e7bc241a76555a473b153f4f1fff9,2024-11-21T09:42:22.557000
|
||||
CVE-2024-41990,0,0,33f619a507d4ee4a144b93b1a1fec18e12afd718ec59c9eeebc3797d1524b96a,2024-08-07T20:49:50.480000
|
||||
CVE-2024-41991,0,0,f3204f8a906a32add21eca6cd658560b4fa05c8b6e80ad24b4f113087d991c5b,2024-08-07T20:48:22.403000
|
||||
@ -266258,7 +266258,7 @@ CVE-2024-43033,0,0,3147dc2e6b379cff4c2111cedd9fbd714cc29862b205c16f2134144b5febd
|
||||
CVE-2024-4304,0,0,4054bd88475cadb76c02355483cf65150a5e69b7cb6fd0e573c22d8126fc0423,2024-11-21T09:42:35.003000
|
||||
CVE-2024-43040,0,0,24c7fc00bcabba765361dc058df000d90f1495a06d1cc7d23caabc1efe8ac904,2024-09-12T14:35:15.010000
|
||||
CVE-2024-43042,0,0,036a6f0a516e72634def59b74dca7750bb3ab9a2d2ac7391ff996ab07bb6b7f9,2024-09-19T21:01:24.137000
|
||||
CVE-2024-43044,0,1,c4209c28206f9930924ad89b590b0214e2b8c592601a3113522972c0c3512431,2025-03-14T20:15:13.470000
|
||||
CVE-2024-43044,0,0,c4209c28206f9930924ad89b590b0214e2b8c592601a3113522972c0c3512431,2025-03-14T20:15:13.470000
|
||||
CVE-2024-43045,0,0,c329fc070f8a317bbd76648e0818cba6693cf1b347765445ef872b753f20a34f,2024-08-16T17:21:26.803000
|
||||
CVE-2024-43047,0,0,2c5673a0391a31abbf47c1d000c3d121e6564230b66ed0524b815e5850f22723,2024-10-09T14:39:06.540000
|
||||
CVE-2024-43048,0,0,aa462510e6501f1c68792d4463cb05868dde51c2c7f830d9a1911363c50be659,2024-12-12T15:27:48.080000
|
||||
@ -268100,7 +268100,7 @@ CVE-2024-45374,0,0,86e048949631fe88804ec0296c8a5c923e85472b04bc6d0226dd7e2281950
|
||||
CVE-2024-4538,0,0,5bd1ad90e973f76dc331cc98dd5010eac6153f7bd5c3f59bc15316bd99e49f05,2024-11-21T09:43:03.833000
|
||||
CVE-2024-45382,0,0,cd17bb10b42a7a52154b8f180f6a96138cbe671bc16e0955e6b9f0951bb6f705,2024-10-16T17:43:43.917000
|
||||
CVE-2024-45383,0,0,18b2a12c0247f6bd404573e4f3025c14dad6c1dfae1f9cf4c31db12712f62634,2024-11-21T09:37:42.043000
|
||||
CVE-2024-45384,0,1,62ecc8324fb2b658b80d54620631778adf96f05f1a6232d392a718f0d1c7ab0d,2025-03-14T20:15:13.667000
|
||||
CVE-2024-45384,0,0,62ecc8324fb2b658b80d54620631778adf96f05f1a6232d392a718f0d1c7ab0d,2025-03-14T20:15:13.667000
|
||||
CVE-2024-45385,0,0,aa99341fd671873e98d240a189f725001626663bd009545f71b45c2206396ffb,2025-01-14T11:15:15.750000
|
||||
CVE-2024-45386,0,0,a4eb4d98b859890c26483e01fd98b747babbfc370bc54bb8d2772e12ef60fd22,2025-02-11T11:15:13.627000
|
||||
CVE-2024-45387,0,0,48ce2df68deffe7788a781cd699bc4467be59ebce1dfa9b06148a8e931572db1,2025-02-11T16:07:15.220000
|
||||
@ -268198,7 +268198,7 @@ CVE-2024-4548,0,0,c7401b17e35ff1b34998f05de06d9924efc8296217fd62d20718b595e94aba
|
||||
CVE-2024-45488,0,0,ddcd8f59134f72a3b8f90701a24a7b63e03f1137fb0934f505028ece59a798e5,2024-08-30T19:35:06.870000
|
||||
CVE-2024-45489,0,0,a2cf2fd403c4bd00e429c9a5fe6d6c61964af511aacc863239e18e8a252f2626,2024-09-26T13:32:55.343000
|
||||
CVE-2024-4549,0,0,10210ffa203f06a447be89b0e11f5455eb3850ea3be08c403083cd49fe6d0edf,2024-11-21T09:43:05.050000
|
||||
CVE-2024-45490,0,1,3cb7288113fb9d389bb3c9b29b4abdeb3198ecf11440d7bc62ae90716e1d66fc,2025-03-14T19:15:47.253000
|
||||
CVE-2024-45490,0,0,3cb7288113fb9d389bb3c9b29b4abdeb3198ecf11440d7bc62ae90716e1d66fc,2025-03-14T19:15:47.253000
|
||||
CVE-2024-45491,0,0,9f7b545be02dd6f10ba35d31f187e8a8152c958d609c25511a3c7a9fe1512d1f,2024-11-21T09:37:51.080000
|
||||
CVE-2024-45492,0,0,6ab18bae2a19d3274e46d846526a2c9caf05018be54190e57425083d757a6c90,2024-11-21T09:37:51.307000
|
||||
CVE-2024-45493,0,0,63ded12e1cce66753793ae82bef6c61efd91f10fe98a5bd1c054c3ddfbe0becc,2024-12-17T19:15:06.287000
|
||||
@ -268210,7 +268210,7 @@ CVE-2024-45498,0,0,ca7ab14623fe44aa59d843f355963b5b1f5525ef3bebc4a2486921426a009
|
||||
CVE-2024-4550,0,0,d020c2baa57a4c8c78c6437cdbbe1c555a0bddf99dab5627801ef1d8b20c6e80,2024-09-14T11:47:14.677000
|
||||
CVE-2024-45504,0,0,117e3b0ea98f4e26734959281e27af071785e94eccc716f5288207bae003b1cf,2024-11-04T21:35:09.173000
|
||||
CVE-2024-45505,0,0,23a6c5204c63b63afbae7cb37e61462a83b3d3fb6bc2f06fb8d41fcf2e006679,2024-11-21T09:37:51.947000
|
||||
CVE-2024-45506,0,1,06c09080ecebd61ca504d684864a5d22193c1ac7dc75d3910397af7193faece4,2025-03-14T20:15:13.870000
|
||||
CVE-2024-45506,0,0,06c09080ecebd61ca504d684864a5d22193c1ac7dc75d3910397af7193faece4,2025-03-14T20:15:13.870000
|
||||
CVE-2024-45507,0,0,292f629c6a87641a94a56ae502069538a901915469619ed29fbca308aa38e92f,2024-11-21T09:37:52.333000
|
||||
CVE-2024-45508,0,0,282f14e0c6d5c1745edee6cef671461c0f4843963f9a8f92a866f7bdf7838587,2024-09-04T16:44:08.247000
|
||||
CVE-2024-45509,0,0,736c8c139fd1608cb3be11235a5c5466d4d50c1b73aae37d19f7a9e4cbe0049f,2024-09-04T16:45:08.597000
|
||||
@ -269086,8 +269086,8 @@ CVE-2024-46936,0,0,8b90383cd17b05972139dd51260528d7de429165343a27e0f637b90d1d54a
|
||||
CVE-2024-46937,0,0,d5f32b3cddab159921daee092a94e4abd7655b1fb9295966ce6c0abdbf2c4704,2024-10-24T17:35:09.287000
|
||||
CVE-2024-46938,0,0,8b4b4affa32c0cbd87e13612fba65244fd60ee500ac511fb6da9f8420258ca02,2024-09-20T18:15:10.590000
|
||||
CVE-2024-46939,0,0,b38fd104d15bb555e6fe4b520952eb24d5dd854a2748488f8470e93ef0ec4eb4,2024-11-28T04:15:03.987000
|
||||
CVE-2024-46942,0,1,40d44cce7ab46d5125a0047deedf2c1db1ce7b2bb78e48d8ea29206d2f37f23d,2025-03-14T19:15:47.533000
|
||||
CVE-2024-46943,0,1,9e33ddcf657c60af51e9f608ff73a5fa960b1aca6307108982621af4ff97025e,2025-03-14T19:15:47.707000
|
||||
CVE-2024-46942,0,0,40d44cce7ab46d5125a0047deedf2c1db1ce7b2bb78e48d8ea29206d2f37f23d,2025-03-14T19:15:47.533000
|
||||
CVE-2024-46943,0,0,9e33ddcf657c60af51e9f608ff73a5fa960b1aca6307108982621af4ff97025e,2025-03-14T19:15:47.707000
|
||||
CVE-2024-46946,0,0,a4e07dc5ad75fbae4520cef9e33c0e117d786edf5f3362d441ee46603ff6340e,2024-09-20T12:30:17.483000
|
||||
CVE-2024-46947,0,0,746e903a7b5d23a7bb52fea9ec922cb555f50088a9805d67f928629a5bb0bbe1,2024-11-08T19:35:17.037000
|
||||
CVE-2024-46948,0,0,4e4e65100cd636b50b8aeca6bfe9cafade4eabce32759f7b4ad9adf31eeb76fe,2025-02-10T23:15:14.720000
|
||||
@ -275214,7 +275214,7 @@ CVE-2024-55952,0,0,61196243c29e9db98d6b447f5b6fdaf256d73e9111763186cf8accd50d613
|
||||
CVE-2024-55953,0,0,cc89332e957d34b9778095c15e7566cea003514810eeaf5719b894ecd8003637,2025-02-20T16:25:07.667000
|
||||
CVE-2024-55954,0,0,809e5572e293545af4228663dbdea98405c00ed8174fc27cfd28075595b51642,2025-01-16T20:15:32.890000
|
||||
CVE-2024-55955,0,0,18cba96888915c0389c7defca71606c5156a68e05c936a654d308cd47645f10a,2024-12-31T17:15:09.270000
|
||||
CVE-2024-55956,0,1,8e003bcd83f36937e9a2b31ec691c414788f321d9d46a225376429f5508797ad,2025-03-14T20:48:26.473000
|
||||
CVE-2024-55956,0,0,8e003bcd83f36937e9a2b31ec691c414788f321d9d46a225376429f5508797ad,2025-03-14T20:48:26.473000
|
||||
CVE-2024-55957,0,0,6c602e0f76a20fda7f42445c9b864adcf6a396fd8cae1204da3e63207ea97994,2025-03-14T16:15:37.410000
|
||||
CVE-2024-55958,0,0,805e9804f2e0f436a8b6462c6f5ea66eb72f3312c0b5dba8bff8785036cb57cd,2025-01-22T22:15:09.453000
|
||||
CVE-2024-55959,0,0,0c112c41f01d572027514a2e95890eb8f4ecc8f8dbd1a6a2d79a7e944cdff100,2025-02-18T21:15:22.793000
|
||||
@ -276346,7 +276346,7 @@ CVE-2024-57723,0,0,8e59af0b5c33018d2e706542c7daa5581adf5d17448945c2a6faa9c3efc99
|
||||
CVE-2024-57724,0,0,43482da76e1d3664f5827ca7ff902585915c01a2cfee87e8119ace671edec575,2025-02-18T20:15:23.023000
|
||||
CVE-2024-57725,0,0,37c96803862b631e561de51a48e8624822d17dc31067e76ef4d04e27dbd1c96e,2025-02-18T15:15:17.067000
|
||||
CVE-2024-57726,0,0,b06228a1f549336c575c9af51a5eec97f13915f9b87b92d879c22e35b9610a8c,2025-01-31T21:15:11.857000
|
||||
CVE-2024-57727,0,1,40a8243c73e2ffb483061a8498545f248d48c8fe22413e0fd73f6459bc3cda9b,2025-03-14T20:01:25.483000
|
||||
CVE-2024-57727,0,0,40a8243c73e2ffb483061a8498545f248d48c8fe22413e0fd73f6459bc3cda9b,2025-03-14T20:01:25.483000
|
||||
CVE-2024-57728,0,0,300d732277cb2b6af20193b0ebd36f609253f83cb041dd620ac6c99126042718,2025-01-31T21:15:12.330000
|
||||
CVE-2024-5773,0,0,8d7c2894322fb93f37c55760c90d164291fa2e9e3d3026b350cd888dbfa9c29a,2025-01-29T17:38:34.290000
|
||||
CVE-2024-5774,0,0,486fd90e135c6757b4aafe207d8db6c3d7877d00116c11e1cc252707663db7ad,2024-11-21T09:48:19.287000
|
||||
@ -276660,7 +276660,7 @@ CVE-2024-5832,0,0,72f05709f0ccc6093e51f9c8e7e41b7ed30bae4dd054eef5a9ef872d7b7bc2
|
||||
CVE-2024-5833,0,0,6f9a9a830b11e72044cc01539fac37b372a5cbfcc8ae5a77f0637eda51d3815c,2024-11-21T09:48:25.653000
|
||||
CVE-2024-5834,0,0,c1c288caf3b6f3ff9ca14ab31468594da2e1b3270c400da0c525190dfc5af150,2024-11-21T09:48:25.847000
|
||||
CVE-2024-5835,0,0,7e8c0aea006f3595f6fcbee05726384749fd254006d62e020f671af9f35dade5,2024-11-21T09:48:26.040000
|
||||
CVE-2024-5836,0,1,d495c27f29b05ceeccff63a8f8b9fceeaf32ca0022838232384942c72a7017ef,2025-03-14T19:15:48.090000
|
||||
CVE-2024-5836,0,0,d495c27f29b05ceeccff63a8f8b9fceeaf32ca0022838232384942c72a7017ef,2025-03-14T19:15:48.090000
|
||||
CVE-2024-5837,0,0,000b73bbd8111752ac6b2bd87694d14fed7f8bb791cb0f3b08487219e940336f,2024-11-21T09:48:26.417000
|
||||
CVE-2024-5838,0,0,489e5fb5ff0ecff87a9680a939f9730e9233eed70114f86331b13e0a8fef973a,2024-11-21T09:48:26.603000
|
||||
CVE-2024-5839,0,0,7709b031b1792fc1226b807c2b590c6cdc3751056ea1a092f4cdee273018f275,2024-11-21T09:48:26.797000
|
||||
@ -277375,7 +277375,7 @@ CVE-2024-6598,0,0,664cc8f630bed97118df78392d0a215a1df1dc1e425293b118aaf79e779398
|
||||
CVE-2024-6599,0,0,cdfa5c27e772f02570364145b11dde3af22bdb21f9077ee38e2046e1f7e15167,2024-11-21T09:49:57.677000
|
||||
CVE-2024-6600,0,0,d0b4cfbd22dbf04feab2825f36a9f4c6035dcdd0ae09df1a085bc72afa88581a,2024-11-21T09:49:57.790000
|
||||
CVE-2024-6601,0,0,eded72d3e710f3b0e57e4ae9a4dbc32b9eafdb732a3580497d546896b6e588ae,2024-12-06T18:15:27.460000
|
||||
CVE-2024-6602,0,1,7ca47d757f5d081738e2cf15a2942fbbf556274c8650f8201e44613a3579a3c0,2025-03-14T19:15:48.317000
|
||||
CVE-2024-6602,0,0,7ca47d757f5d081738e2cf15a2942fbbf556274c8650f8201e44613a3579a3c0,2025-03-14T19:15:48.317000
|
||||
CVE-2024-6603,0,0,760f3d98fa3bed6f0f0ae96e97442e84b3d0ed982826ef41db0fa65eda62edf0,2024-11-21T09:49:58.333000
|
||||
CVE-2024-6604,0,0,afbf53f1aeaaa7ae60821ff25607d2ced6ba6b2fe6c55cbc9368caa727b6c7c6,2024-11-21T09:49:58.507000
|
||||
CVE-2024-6605,0,0,579edbc9f2cb99aca4fe81c61874003b39a1a42565cfe20db942fac2dc4c4bc6,2024-11-21T09:49:58.683000
|
||||
@ -282127,7 +282127,7 @@ CVE-2025-21568,0,0,fec47b6b9ef3349c1b6b471d918fb557c8f63b9953ba47a2a0e04d801fa68
|
||||
CVE-2025-21569,0,0,5df0154e36384276f1807ec7f051b457b9528fd8420a266b3a9f61e681a5ef4f,2025-02-04T17:15:21.423000
|
||||
CVE-2025-21570,0,0,ace167949078eb846cc68a40950678bfa282af3d76d61bcddefc7d830cafe3ca,2025-02-04T17:15:21.550000
|
||||
CVE-2025-21571,0,0,bdb8c4caf4103cfe30d360ecbf83480841b6726b170ed756d9f8b563b72e6029,2025-02-04T19:15:33.230000
|
||||
CVE-2025-21590,0,1,b36ae92dc904bf55dc4028b2cedf584a24120b0d6e0ef4bd06450d9ddd9f9379,2025-03-14T20:35:13.207000
|
||||
CVE-2025-21590,0,0,b36ae92dc904bf55dc4028b2cedf584a24120b0d6e0ef4bd06450d9ddd9f9379,2025-03-14T20:35:13.207000
|
||||
CVE-2025-21592,0,0,0a84f4727dd27f622e413c24aa51afb8f8c31954e309fc604ecc75437f628076,2025-01-09T17:15:18.203000
|
||||
CVE-2025-21593,0,0,e4d522ec2585fd9f462af9cacf0614ec9db94ff7e8bb2d84aad64f6482447684,2025-01-09T17:15:18.380000
|
||||
CVE-2025-21596,0,0,1096071862a1a4b487a7ca6a43c6a80beba27fa305e8350c6fd445c040716495,2025-01-09T17:15:18.593000
|
||||
@ -282912,6 +282912,7 @@ CVE-2025-22921,0,0,fc4d8d5f4bc002d31a8eab55216be4cd1b637344934aafdd7df2486b97620
|
||||
CVE-2025-22936,0,0,d81f6f27c0c4b19886d50175e4767c83ad84386da04b2ebc81be17b6a19a6c20,2025-02-12T14:15:33.187000
|
||||
CVE-2025-22946,0,0,7db37666dfbf9142b1788db2e9c9ed7b839c8fa56ddb82a64c0b003e5a2cac22,2025-01-14T15:15:28.480000
|
||||
CVE-2025-22949,0,0,4497a547d6c85b77c71713f92e0bd769cd0fee1b37f22227e370aa8af86f0dec,2025-01-14T15:15:28.637000
|
||||
CVE-2025-2295,1,1,cbcc0c56a80887c639b1c020a9e0d32dcb46e1863cdf480258408f53dac0d5c9,2025-03-14T22:15:11.600000
|
||||
CVE-2025-22952,0,0,8738861fe1665908aa1c319a7ebce3d9ea42370b11127fd19a92e609f78fcd8e,2025-03-03T16:15:40.010000
|
||||
CVE-2025-22954,0,0,0e0c6c78e2557057a9599b5dde4378a243df36267f16549b06b8856ac79f279c,2025-03-13T04:15:22.230000
|
||||
CVE-2025-22957,0,0,a83a10114b8bffbb61185f4b7e1da98510853b7fa64b4f1d87dfa557428e19b8,2025-02-18T19:15:26.813000
|
||||
@ -282933,7 +282934,7 @@ CVE-2025-22994,0,0,82a19f803fc092043edd0b748f001df679276a70393f74dc553062174651b
|
||||
CVE-2025-22996,0,0,c50cf62284cf751584047e7a98111e31ae9d7e05423e0e28a6dfeca6772a6ab9,2025-01-15T17:15:21.837000
|
||||
CVE-2025-22997,0,0,cbf89797792d4ad66a4f37050995306b66d6d3563ae5ce9db2b5b27779f4d42b,2025-01-15T17:15:22.193000
|
||||
CVE-2025-23001,0,0,a661c9ff25c543dcf089dc4c4188fedb40f499aceeca183680e7eb66234e4f62,2025-02-21T17:15:14.103000
|
||||
CVE-2025-23006,0,1,c820bb871b5ac8991479f97214a856ff9178827a3ae7bbd7deb404ab0ea986ea,2025-03-14T20:35:50.950000
|
||||
CVE-2025-23006,0,0,c820bb871b5ac8991479f97214a856ff9178827a3ae7bbd7deb404ab0ea986ea,2025-03-14T20:35:50.950000
|
||||
CVE-2025-23007,0,0,8755d54df92e87b37e4145f55351bcaff32866353888bcdbfad8a65ec70ebf2c,2025-02-18T19:15:27.263000
|
||||
CVE-2025-23011,0,0,cefe33a46d0161bb6c6a24c1c3d6c06bd96db41dbbf7220897035ad8b05d8820,2025-02-03T20:15:36.823000
|
||||
CVE-2025-23012,0,0,21902a51089bbb86496843888942542af88455b4e3e34d54286f2fa9da81320e,2025-02-03T20:15:36.977000
|
||||
@ -282985,6 +282986,7 @@ CVE-2025-23073,0,0,919c2159cca192a599346a01159f6f9879379d5338b3e8363de60edaf9608
|
||||
CVE-2025-23074,0,0,543898d56993284d42c998dd3ac2aa9931117bcdb3f8d8c9a4b3b6eec4275f23,2025-01-31T17:15:16.800000
|
||||
CVE-2025-23078,0,0,8bda6faadb3d18d3682b255005bfb16cf35e9f6cfe4a7caad9b59be2c100ed47,2025-01-13T19:15:11.540000
|
||||
CVE-2025-23079,0,0,78406696c95877d502c4c9b4607328548f20c8246eeff924786f7d9228881b1c,2025-01-13T18:15:22.470000
|
||||
CVE-2025-2308,1,1,dce160a9524b06b663fccdf21eeb380586e8279efa11076aa9679a9b9ca86a71,2025-03-14T21:15:37.043000
|
||||
CVE-2025-23080,0,0,165d07f7f3ac467de5017c0ed6cba0e28a556747a1eb136b531ca8b1a8ca92c9,2025-01-14T18:16:06.110000
|
||||
CVE-2025-23081,0,0,6add63b0ad81a8239b7cfb4d858ad93fd993b9ab84714a2afdaa7b97bb768930,2025-03-13T15:15:53.373000
|
||||
CVE-2025-23082,0,0,04a4f0f7ff5458b7d3b3235d7001e50f9111979d3e99a4d703024d8cba8b9a7c,2025-01-14T16:15:36.200000
|
||||
@ -282995,10 +282997,12 @@ CVE-2025-23086,0,0,4888f5c9ad449f11aff3bd2005f3629d6cccf17b7858fa974396434a1fb1f
|
||||
CVE-2025-23087,0,0,bfbdb144af271fa0463b1cfacae0c03f133d0c7157b9b6f33c666f41bdde0ea8,2025-03-01T03:15:23.067000
|
||||
CVE-2025-23088,0,0,369a084c0dac91f467d46a297093ab8c7b697484ff2e61fc017ffe639e3c12ed,2025-03-01T03:15:23.157000
|
||||
CVE-2025-23089,0,0,8538abc6f83acab58bdcb6440f1e22c462d137c99186166b0dcb3a7a245230db,2025-03-01T03:15:23.210000
|
||||
CVE-2025-2309,1,1,9a5c14adbcaca2d79e6663ef78a0f66171ed1fe2e1c744ec42d518efdc548802,2025-03-14T21:15:37.260000
|
||||
CVE-2025-23090,0,0,db1a04b33215738ef9ff89e7dd3243ce6839535b0728d9bb0d1927af1170accb,2025-02-11T00:15:29.570000
|
||||
CVE-2025-23091,0,0,52be052e818e282e438c6b1d873e178494e11252bb26056a7aa314d364167b02,2025-03-13T13:15:57.990000
|
||||
CVE-2025-23093,0,0,7320826aecf4e98ab5895586ea1e6e8575244a0f095c3e1b8e12bb0d362e3614,2025-02-12T15:15:18.597000
|
||||
CVE-2025-23094,0,0,7cea7e6e51afc006925b4e48de2308fe64516f9177080ff30f9a60f654ae9082,2025-02-11T22:15:30.597000
|
||||
CVE-2025-2310,1,1,3b3ba3523782ffedb97cb689c8e87d850ff86441e81973841824c42139be3b8c,2025-03-14T21:15:37.443000
|
||||
CVE-2025-23108,0,0,0867ae52bf9537919e00df206497183b5abf45a3a43e56579f476cc3d26e8d6c,2025-01-13T18:15:22.680000
|
||||
CVE-2025-23109,0,0,4d519c5c41161d21ebd8f814ea3659acc2224a598528dd7d3e4c7b87a5ad8cc0,2025-01-13T18:15:22.903000
|
||||
CVE-2025-23110,0,0,1f29652a619b8421219adac1a2002e9dc55acad71b98814d2bc2dba042d7f047,2025-02-25T16:46:57.373000
|
||||
@ -283030,6 +283034,7 @@ CVE-2025-23196,0,0,c86901772359f4512fdd147449b9ed6294fa0f580a5b9af77dfe2551cf2e5
|
||||
CVE-2025-23197,0,0,099217d7c50fa4e567446b5ed24de5a49493412d57096b7a33e5ff39354836a3,2025-01-27T18:15:41.037000
|
||||
CVE-2025-23198,0,0,8821b8df90adb16cf3625e528f68c391c0bcfa1c8e1e079b50c30f527c621897,2025-01-16T23:15:08.410000
|
||||
CVE-2025-23199,0,0,3b82f03297e12f7b25649af5d3a8aa211e1441848bb66c00094132bcfe252a94,2025-01-16T23:15:08.567000
|
||||
CVE-2025-2320,1,1,88e2534b2ad7589ffafc61223b47f22bd1fa0f888b27df4b3dcd16c6200c4191,2025-03-14T22:15:11.747000
|
||||
CVE-2025-23200,0,0,76f8b53439f8a2997652c579cc0769759091077ab1b58d306f6ddac70c67ff17,2025-01-16T23:15:08.720000
|
||||
CVE-2025-23201,0,0,1b3a64d48937b528e5dcf493da21f95120ce400124ea2d74eb5a80f41b9d79a2,2025-01-16T23:15:08.880000
|
||||
CVE-2025-23202,0,0,9cc26d9043bb3e4108331025950b820420267c76da7ed157b3eb776235b83bb0,2025-01-17T21:15:11.713000
|
||||
@ -283738,7 +283743,7 @@ CVE-2025-24174,0,0,95dfb379df306aeb43eb6243b1abac4c2b93f5fa4cc8ec6eac185094887da
|
||||
CVE-2025-24176,0,0,0a13e167281064295cb7d6ac3b662de69e357179cbe1fefabb03dbb784e50b69,2025-01-28T16:15:44.630000
|
||||
CVE-2025-24177,0,0,79a71d65a51a9b6afaebd476d0d597d4ed4eaba333259a9c33b9b13f1b1bef2f,2025-02-04T22:15:43.237000
|
||||
CVE-2025-24200,0,0,25400eb87be817df8c7c87a3279a41776a1e6f982935bdc20765635067fa7eed,2025-03-06T19:48:51.880000
|
||||
CVE-2025-24201,0,1,ce749944f29eb7a58a39f521ebc27f910b93ce1f347524410204067e6a960180,2025-03-14T20:35:27.923000
|
||||
CVE-2025-24201,0,0,ce749944f29eb7a58a39f521ebc27f910b93ce1f347524410204067e6a960180,2025-03-14T20:35:27.923000
|
||||
CVE-2025-24301,0,0,053ad1655536b1ab1dd3f965481b1a26b1fc614d01aa30bb417618912a6f4ec7,2025-03-04T17:12:06.513000
|
||||
CVE-2025-24309,0,0,e0b728d88c10e7a52424c580fcfcdafa41ec5aecc92adb9e7dcec0028f63ad77,2025-03-04T17:12:06.513000
|
||||
CVE-2025-24312,0,0,95c47bb536b453078b50948ffe457339fcccb14868a3af4b230325aee112d79c,2025-02-05T18:15:34.060000
|
||||
@ -284165,7 +284170,7 @@ CVE-2025-24981,0,0,53e7b164e1e8344d44125c41e4616160d5eab5393458f601a78911be76255
|
||||
CVE-2025-24982,0,0,bb2e7ed21733f592bc39cfa057a56b08d6aa180f6c36351b70c6f04a2bffef43,2025-02-04T05:15:10.543000
|
||||
CVE-2025-24983,0,0,9c6db97dda1eb21ac3537226412af99f05d622f649970f86e9e8dea4e8a3fe3d,2025-03-13T19:54:30.407000
|
||||
CVE-2025-24984,0,0,03a26ef5e2e083b8ec5eb86c5382c7f2a202ae89d04f9b4f5a0656245be71b86,2025-03-13T19:54:42.300000
|
||||
CVE-2025-24985,0,1,943be76b680f1b4b2654722d4fb1b7383e9c216c60ef1e8cfe2274698597c6b9,2025-03-14T20:35:43.050000
|
||||
CVE-2025-24985,0,0,943be76b680f1b4b2654722d4fb1b7383e9c216c60ef1e8cfe2274698597c6b9,2025-03-14T20:35:43.050000
|
||||
CVE-2025-24986,0,0,e1877c59243f5d547254d4f6772c953b520a88b15321dc3221f0d35254bd5f84,2025-03-11T17:16:34.563000
|
||||
CVE-2025-24987,0,0,c7a1cbb5a71ae6e3e6d1799d10cb5c9cddfe49ddb322f5e708e845195bf89c7f,2025-03-11T17:16:34.767000
|
||||
CVE-2025-24988,0,0,d2dc18cbba7fa7e4718279aea26338414e3d5b56f46a93a917dc4ee3527382fb,2025-03-11T17:16:35.013000
|
||||
@ -284574,7 +284579,7 @@ CVE-2025-26167,0,0,8fedf8cb5c038d3d545bade04bcee73b94c86214b4a2f6644c4b4e2c9cd0d
|
||||
CVE-2025-26182,0,0,0ffb3bea03992b9174a29a5d31a319557b17fde19454fc28292cbf9e09cbcf6e,2025-03-05T19:15:39.023000
|
||||
CVE-2025-26200,0,0,07971a3db98f9cfae341b32901f42b0af32b82b7b85e8efc840488c86eda257e,2025-02-24T17:15:14.273000
|
||||
CVE-2025-26201,0,0,19cc0d8c975fa49352fb9ad1f8db6737d71edae986faba1d37ba48d4a441cec4,2025-02-24T18:15:21.047000
|
||||
CVE-2025-26202,0,1,f8b0cbe65a751dd37df4c2f886b778f4059fbbdee95a620e7d770c31cb87373d,2025-03-14T20:15:14.167000
|
||||
CVE-2025-26202,0,0,f8b0cbe65a751dd37df4c2f886b778f4059fbbdee95a620e7d770c31cb87373d,2025-03-14T20:15:14.167000
|
||||
CVE-2025-26204,0,0,a8f05c49578ea0cbde7e961f0f9aa7f0415694b1127756defe681b9982099ed9,2025-03-09T22:15:12.120000
|
||||
CVE-2025-26205,0,0,63ed32d242f54d965851d14b37db546b9e668c5b81ac02938c74583c42eba152,2025-03-09T22:15:12.200000
|
||||
CVE-2025-26206,0,0,65fb1b35688e4155ab7cd5d9dba72d14a0558f77be50007bc2f864f59797ec8c,2025-03-04T17:15:18.487000
|
||||
@ -285259,14 +285264,14 @@ CVE-2025-29385,0,0,516c147c9ebce55658c62ee2678c42877e8c3646f64344af25139fa5c844a
|
||||
CVE-2025-29386,0,0,27f0b5d239fcbc198343b0e93c6b9eca65baf31e1f10902e20f778752933b022,2025-03-14T17:15:52.557000
|
||||
CVE-2025-29387,0,0,d0e0df6f92a54a693eed1f434584a00d73df4be4f3da955c5fe8a59269f3b3cb,2025-03-14T17:15:52.720000
|
||||
CVE-2025-29768,0,0,ef3df5099700449e95b09ddc0e8b15c97f7a8c26be5af35058db2bc386982533,2025-03-13T17:15:37.623000
|
||||
CVE-2025-29771,1,1,d7427448e24cf214e8acff3a77203a156e592f9550031370a20b568475a5e9cf,2025-03-14T19:15:48.847000
|
||||
CVE-2025-29771,0,0,d7427448e24cf214e8acff3a77203a156e592f9550031370a20b568475a5e9cf,2025-03-14T19:15:48.847000
|
||||
CVE-2025-29773,0,0,cff55e3cc6a4e7b74369ef072704b1f80dad554a0771c5c1a337d2ebb1763afc,2025-03-13T19:15:52.257000
|
||||
CVE-2025-29774,0,0,136869fcd714af2599facd0186b242e1e17fe38ff63899852cfb76b44f1e2967,2025-03-14T17:15:52.870000
|
||||
CVE-2025-29775,0,0,cbe15c195e9a13b39c0f019d1f55df576f089a8952491b04cb93486d78648a06,2025-03-14T18:15:32.180000
|
||||
CVE-2025-29776,0,0,2bcf19cfe229ac44c33a42ac99a787c07bb1a792d9e30568e2fdaf86395b3131,2025-03-14T14:15:18.847000
|
||||
CVE-2025-29779,0,0,f94912e4775e10dfe50b061ca0c1c5097a0c3f261c6939cb83b19433bd55af7a,2025-03-14T18:15:32.330000
|
||||
CVE-2025-29780,0,0,6ef40c4b98f97bb03df3800eb89a6c6e47d766d28548870077283af7cf121185,2025-03-14T18:15:32.503000
|
||||
CVE-2025-29782,1,1,a79518f63be9c881de8db0a0651ea1fe984913327462a61af7597165766c4b7e,2025-03-14T19:15:49.190000
|
||||
CVE-2025-29782,0,0,a79518f63be9c881de8db0a0651ea1fe984913327462a61af7597165766c4b7e,2025-03-14T19:15:49.190000
|
||||
CVE-2025-29891,0,0,a78b892f5bcda6cc523f37c0f7c0a917e608075d8e379fc19029783e37a5c34c,2025-03-13T09:15:14.860000
|
||||
CVE-2025-29903,0,0,5eeb753d6207a33dadf8a1431c4fdae237eb7a54c906717f9d4c165d0dbfdb0c,2025-03-12T13:15:37.823000
|
||||
CVE-2025-29904,0,0,9820bd6a0dd982ed5f05f4335993011de4f806af08b3ad85485f678d69ae0889,2025-03-12T13:15:38.050000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user