Auto-Update: 2025-01-31T05:00:32.764070+00:00

This commit is contained in:
cad-safe-bot 2025-01-31 05:03:59 +00:00
parent 38bd6d2a8b
commit e53222364b
14 changed files with 602 additions and 45 deletions

View File

@ -0,0 +1,64 @@
{
"id": "CVE-2024-13396",
"sourceIdentifier": "security@wordfence.com",
"published": "2025-01-31T03:15:09.993",
"lastModified": "2025-01-31T03:15:09.993",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Frictionless plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'frictionless_form' shortcode[s] in all versions up to, and including, 0.0.23 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.1,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/frictionless/trunk/frictionless.php",
"source": "security@wordfence.com"
},
{
"url": "https://wordpress.org/plugins/frictionless/",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/b1ec9dce-d0fb-4b7b-a8e4-4ccb474c9d57?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2024-13397",
"sourceIdentifier": "security@wordfence.com",
"published": "2025-01-31T03:15:10.240",
"lastModified": "2025-01-31T03:15:10.240",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The WPRadio \u2013 WordPress Radio Streaming Plugin plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'wpradio_player' shortcode in all versions up to, and including, 1.0.4 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.1,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/wpradio/trunk/Frontend/Frontend.php#L140",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/f153174a-1226-4c16-ba8b-637be1d7e742?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2024-13399",
"sourceIdentifier": "security@wordfence.com",
"published": "2025-01-31T03:15:10.470",
"lastModified": "2025-01-31T03:15:10.470",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Gosign \u2013 Posts Slider Block plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'posts-slider-block' block in all versions up to, and including, 1.1.0 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.1,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://wordpress.org/plugins/gosign-posts-slider-block/",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/0778c676-92e6-4813-a564-06463fc84eec?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2024-13463",
"sourceIdentifier": "security@wordfence.com",
"published": "2025-01-31T04:15:07.497",
"lastModified": "2025-01-31T04:15:07.497",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The SeatReg plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'seatreg' shortcode in all versions up to, and including, 1.56.0 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.1,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3227873%40seatreg&new=3227873%40seatreg&sfp_email=&sfph_mail=#file1224",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/769bc1fa-4f41-431e-9907-6e03d2c921be?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2024-13767",
"sourceIdentifier": "security@wordfence.com",
"published": "2025-01-31T03:15:10.693",
"lastModified": "2025-01-31T03:15:10.693",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Live2DWebCanvas plugin for WordPress is vulnerable to arbitrary file deletion due to insufficient file path validation in the ClearFiles() function in all versions up to, and including, 1.9.11. This makes it possible for authenticated attackers, with Subscriber-level access and above, to delete arbitrary files on the server, which can easily lead to remote code execution when the right file is deleted (such as wp-config.php)."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H",
"baseScore": 8.1,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.2
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-862"
}
]
}
],
"references": [
{
"url": "https://wordpress.org/plugins/live-2d/",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/23c89d9f-8958-4333-8604-54173c31efac?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,16 @@
{
"id": "CVE-2024-13817",
"sourceIdentifier": "security@wordfence.com",
"published": "2025-01-31T03:15:10.910",
"lastModified": "2025-01-31T03:15:10.910",
"vulnStatus": "Rejected",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Rejected reason: ** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. Reason: This candidate was issued in error. Notes: All references and descriptions in this candidate have been removed to prevent accidental usage."
}
],
"metrics": {},
"references": []
}

View File

@ -0,0 +1,37 @@
{
"id": "CVE-2024-46974",
"sourceIdentifier": "367425dc-4d06-4041-9650-c2dc6aaa27ce",
"published": "2025-01-31T03:15:11.053",
"lastModified": "2025-01-31T03:15:11.053",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Software installed and run as a non-privileged user may conduct improper read/write operations on imported/exported DMA buffers."
}
],
"metrics": {},
"weaknesses": [
{
"source": "367425dc-4d06-4041-9650-c2dc6aaa27ce",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-266"
},
{
"lang": "en",
"value": "CWE-274"
}
]
}
],
"references": [
{
"url": "https://www.imaginationtech.com/gpu-driver-vulnerabilities/",
"source": "367425dc-4d06-4041-9650-c2dc6aaa27ce"
}
]
}

View File

@ -0,0 +1,33 @@
{
"id": "CVE-2024-47891",
"sourceIdentifier": "367425dc-4d06-4041-9650-c2dc6aaa27ce",
"published": "2025-01-31T04:15:08.553",
"lastModified": "2025-01-31T04:15:08.553",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Software installed and run as a non-privileged user may conduct improper GPU system calls to trigger use-after-free kernel exceptions."
}
],
"metrics": {},
"weaknesses": [
{
"source": "367425dc-4d06-4041-9650-c2dc6aaa27ce",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-416"
}
]
}
],
"references": [
{
"url": "https://www.imaginationtech.com/gpu-driver-vulnerabilities/",
"source": "367425dc-4d06-4041-9650-c2dc6aaa27ce"
}
]
}

View File

@ -0,0 +1,33 @@
{
"id": "CVE-2024-47898",
"sourceIdentifier": "367425dc-4d06-4041-9650-c2dc6aaa27ce",
"published": "2025-01-31T04:15:08.683",
"lastModified": "2025-01-31T04:15:08.683",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Software installed and run as a non-privileged user may conduct improper GPU system calls to trigger use-after-free kernel exceptions."
}
],
"metrics": {},
"weaknesses": [
{
"source": "367425dc-4d06-4041-9650-c2dc6aaa27ce",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-416"
}
]
}
],
"references": [
{
"url": "https://www.imaginationtech.com/gpu-driver-vulnerabilities/",
"source": "367425dc-4d06-4041-9650-c2dc6aaa27ce"
}
]
}

View File

@ -0,0 +1,33 @@
{
"id": "CVE-2024-47899",
"sourceIdentifier": "367425dc-4d06-4041-9650-c2dc6aaa27ce",
"published": "2025-01-31T04:15:08.800",
"lastModified": "2025-01-31T04:15:08.800",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Software installed and run as a non-privileged user may conduct improper GPU system calls to trigger use-after-free kernel exceptions."
}
],
"metrics": {},
"weaknesses": [
{
"source": "367425dc-4d06-4041-9650-c2dc6aaa27ce",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-416"
}
]
}
],
"references": [
{
"url": "https://www.imaginationtech.com/gpu-driver-vulnerabilities/",
"source": "367425dc-4d06-4041-9650-c2dc6aaa27ce"
}
]
}

View File

@ -0,0 +1,33 @@
{
"id": "CVE-2024-47900",
"sourceIdentifier": "367425dc-4d06-4041-9650-c2dc6aaa27ce",
"published": "2025-01-31T04:15:08.930",
"lastModified": "2025-01-31T04:15:08.930",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Software installed and run as a non-privileged user may conduct improper GPU system calls to access OOB kernel memory."
}
],
"metrics": {},
"weaknesses": [
{
"source": "367425dc-4d06-4041-9650-c2dc6aaa27ce",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-823"
}
]
}
],
"references": [
{
"url": "https://www.imaginationtech.com/gpu-driver-vulnerabilities/",
"source": "367425dc-4d06-4041-9650-c2dc6aaa27ce"
}
]
}

View File

@ -0,0 +1,64 @@
{
"id": "CVE-2025-0470",
"sourceIdentifier": "security@wordfence.com",
"published": "2025-01-31T04:15:09.053",
"lastModified": "2025-01-31T04:15:09.053",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Forminator Forms \u2013 Contact Form, Payment Form & Custom Form Builder plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the title parameter in all versions up to, and including, 1.38.2 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/forminator/tags/1.38.2/requirejs/main.js",
"source": "security@wordfence.com"
},
{
"url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=3226716%40forminator%2Ftrunk&old=3222217%40forminator%2Ftrunk&sfp_email=&sfph_mail=",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/f5281d4b-c2cd-4972-b837-e101a8893c6e?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2025-01-31T03:00:46.019537+00:00
2025-01-31T05:00:32.764070+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2025-01-31T02:15:37.700000+00:00
2025-01-31T04:15:09.053000+00:00
```
### Last Data Feed Release
@ -33,39 +33,31 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
279577
279589
```
### CVEs added in the last Commit
Recently added CVEs: `7`
Recently added CVEs: `12`
- [CVE-2020-11936](CVE-2020/CVE-2020-119xx/CVE-2020-11936.json) (`2025-01-31T02:15:28.290`)
- [CVE-2022-1736](CVE-2022/CVE-2022-17xx/CVE-2022-1736.json) (`2025-01-31T02:15:28.440`)
- [CVE-2022-28653](CVE-2022/CVE-2022-286xx/CVE-2022-28653.json) (`2025-01-31T01:15:08.727`)
- [CVE-2023-0092](CVE-2023/CVE-2023-00xx/CVE-2023-0092.json) (`2025-01-31T02:15:28.550`)
- [CVE-2024-23920](CVE-2024/CVE-2024-239xx/CVE-2024-23920.json) (`2025-01-31T01:15:09.483`)
- [CVE-2024-23921](CVE-2024/CVE-2024-239xx/CVE-2024-23921.json) (`2025-01-31T01:15:09.593`)
- [CVE-2024-23929](CVE-2024/CVE-2024-239xx/CVE-2024-23929.json) (`2025-01-31T01:15:09.697`)
- [CVE-2024-13396](CVE-2024/CVE-2024-133xx/CVE-2024-13396.json) (`2025-01-31T03:15:09.993`)
- [CVE-2024-13397](CVE-2024/CVE-2024-133xx/CVE-2024-13397.json) (`2025-01-31T03:15:10.240`)
- [CVE-2024-13399](CVE-2024/CVE-2024-133xx/CVE-2024-13399.json) (`2025-01-31T03:15:10.470`)
- [CVE-2024-13463](CVE-2024/CVE-2024-134xx/CVE-2024-13463.json) (`2025-01-31T04:15:07.497`)
- [CVE-2024-13767](CVE-2024/CVE-2024-137xx/CVE-2024-13767.json) (`2025-01-31T03:15:10.693`)
- [CVE-2024-13817](CVE-2024/CVE-2024-138xx/CVE-2024-13817.json) (`2025-01-31T03:15:10.910`)
- [CVE-2024-46974](CVE-2024/CVE-2024-469xx/CVE-2024-46974.json) (`2025-01-31T03:15:11.053`)
- [CVE-2024-47891](CVE-2024/CVE-2024-478xx/CVE-2024-47891.json) (`2025-01-31T04:15:08.553`)
- [CVE-2024-47898](CVE-2024/CVE-2024-478xx/CVE-2024-47898.json) (`2025-01-31T04:15:08.683`)
- [CVE-2024-47899](CVE-2024/CVE-2024-478xx/CVE-2024-47899.json) (`2025-01-31T04:15:08.800`)
- [CVE-2024-47900](CVE-2024/CVE-2024-479xx/CVE-2024-47900.json) (`2025-01-31T04:15:08.930`)
- [CVE-2025-0470](CVE-2025/CVE-2025-04xx/CVE-2025-0470.json) (`2025-01-31T04:15:09.053`)
### CVEs modified in the last Commit
Recently modified CVEs: `13`
Recently modified CVEs: `0`
- [CVE-2024-1813](CVE-2024/CVE-2024-18xx/CVE-2024-1813.json) (`2025-01-31T01:25:17.393`)
- [CVE-2024-1991](CVE-2024/CVE-2024-19xx/CVE-2024-1991.json) (`2025-01-31T01:32:27.643`)
- [CVE-2024-2117](CVE-2024/CVE-2024-21xx/CVE-2024-2117.json) (`2025-01-31T01:37:06.183`)
- [CVE-2024-2138](CVE-2024/CVE-2024-21xx/CVE-2024-2138.json) (`2025-01-31T01:41:07.187`)
- [CVE-2024-2226](CVE-2024/CVE-2024-22xx/CVE-2024-2226.json) (`2025-01-31T01:45:28.230`)
- [CVE-2024-2305](CVE-2024/CVE-2024-23xx/CVE-2024-2305.json) (`2025-01-31T01:48:22.557`)
- [CVE-2024-2325](CVE-2024/CVE-2024-23xx/CVE-2024-2325.json) (`2025-01-31T01:53:16.193`)
- [CVE-2024-2340](CVE-2024/CVE-2024-23xx/CVE-2024-2340.json) (`2025-01-31T01:57:32.613`)
- [CVE-2024-2341](CVE-2024/CVE-2024-23xx/CVE-2024-2341.json) (`2025-01-31T02:02:01.173`)
- [CVE-2024-2342](CVE-2024/CVE-2024-23xx/CVE-2024-2342.json) (`2025-01-31T02:04:01.137`)
- [CVE-2024-2343](CVE-2024/CVE-2024-23xx/CVE-2024-2343.json) (`2025-01-31T02:08:29.417`)
- [CVE-2024-3423](CVE-2024/CVE-2024-34xx/CVE-2024-3423.json) (`2025-01-31T01:22:52.200`)
- [CVE-2025-21399](CVE-2025/CVE-2025-213xx/CVE-2025-21399.json) (`2025-01-31T02:15:37.700`)
## Download and Usage

View File

@ -147103,7 +147103,7 @@ CVE-2020-11932,0,0,469c5fbb874e2ce3c2977f7166bc05778bd5f48d50cce7d1c214a21caf5b5
CVE-2020-11933,0,0,0705c55ac12f2d731947a81e178dfba0120f93d678094caf5982aa9efe207ac5,2024-11-21T04:58:56.003000
CVE-2020-11934,0,0,ebd85d2258bb5cdec7587f2d2f93ff13d3181b4947718544e1f1e911edcfc192,2024-11-21T04:58:56.127000
CVE-2020-11935,0,0,dad03cea24f88294e961969a7fee1da6c6a47385b0aa1cd4e2877a928b5074e2,2024-11-21T04:58:56.233000
CVE-2020-11936,1,1,e35f61986f41a3819206462fe309eb5bb8aa282ea551e775c265d99ed26a8387,2025-01-31T02:15:28.290000
CVE-2020-11936,0,0,e35f61986f41a3819206462fe309eb5bb8aa282ea551e775c265d99ed26a8387,2025-01-31T02:15:28.290000
CVE-2020-11937,0,0,4f409b356d4e057aab349a4272ed211e5f8cbcd0f027ea0abed7b2e6b9fd9ba2,2024-11-21T04:58:56.357000
CVE-2020-11938,0,0,5c5483f93c9cab0dd835b38d7dc1e8efb529f82c21062467bfa6fff780c5368a,2024-11-21T04:58:56.497000
CVE-2020-11939,0,0,cbfb0430f629647bd7fb8905d6160d59546c17c35d5b10f608b4ea3ed57e7605,2024-11-21T04:58:56.630000
@ -189478,7 +189478,7 @@ CVE-2022-1732,0,0,5c84180368debfddb078d2e88011be71b8789550ba2d09197bda40674f1d9a
CVE-2022-1733,0,0,4f31822d2de876be63d4783393248684c57681ad975ae959265ca0914c98faa8,2024-11-21T06:41:21.003000
CVE-2022-1734,0,0,33250dc450b207dfb92daec5e242e13cc7dc114dba3fd55de79449e1fc23d422,2024-11-21T06:41:21.163000
CVE-2022-1735,0,0,7d10478262f962b10f91b0fa0afb7932c65e74b875449c50ba648cea6719f0a1,2024-11-21T06:41:21.320000
CVE-2022-1736,1,1,b0669468fc1b817761f0abf4802d39ebff6fc24ca4915d98da079ec2967858a5,2025-01-31T02:15:28.440000
CVE-2022-1736,0,0,b0669468fc1b817761f0abf4802d39ebff6fc24ca4915d98da079ec2967858a5,2025-01-31T02:15:28.440000
CVE-2022-1737,0,0,0e3d75f5ba3296d07b3672893a9bafda724caf6ac2129455f810eb13e5fba8ea,2024-11-21T06:41:21.480000
CVE-2022-1738,0,0,a4d4d144e08d80faa4f263a38c61cc18149e6ee52a901860d803985521f1d5a8,2024-11-21T06:41:21.610000
CVE-2022-1739,0,0,cf997b425e6336e401050779d0718a1f58a45843ac1739817935fb7f7f04abc7,2024-11-21T06:41:21.720000
@ -197332,7 +197332,7 @@ CVE-2022-2865,0,0,794baa87af15b0ea2a9065343d0946c5f462fbdf82f16fbe9e01d8b46a14e6
CVE-2022-28650,0,0,05627b5da76bdebde0bdca3bcdd754487a84abbe70f08eac04003233f01e38b6,2024-11-21T06:57:39.270000
CVE-2022-28651,0,0,ef67704b323ad53083204788c0fa9ed582969f6686754ef0f231443ad28defe7,2024-11-21T06:57:39.393000
CVE-2022-28652,0,0,6028c7eee3555d680f37a7dcfc11f0896d65315b71d174fdc84f276eff470b52,2024-11-21T06:57:39.520000
CVE-2022-28653,1,1,6c3bf9647d3efe748345b13200760e973f574f0b56e1bea6efe240da454d57a8,2025-01-31T01:15:08.727000
CVE-2022-28653,0,0,6c3bf9647d3efe748345b13200760e973f574f0b56e1bea6efe240da454d57a8,2025-01-31T01:15:08.727000
CVE-2022-28654,0,0,ea07dcf35d2fa10ac051dfced437214661594eb15bc3e628b5c69dde3cb8a7f9,2024-11-21T06:57:39.657000
CVE-2022-28655,0,0,6b77792ec87f797aee68224d1bc6414a65e7c103ed9a59f3cfb492af4b19a47e,2024-11-21T06:57:39.837000
CVE-2022-28656,0,0,8db925d376d042656eb6a29d3eb9ef048b428a0ab972c11bd5092144607a22b8,2024-11-21T06:57:40.017000
@ -213253,7 +213253,7 @@ CVE-2023-0088,0,0,d188407570451afd3a17ede76b506954b3342052eab7e267774fb3b2a709ef
CVE-2023-0089,0,0,6c60b4af4ba253b8a4febd07150c06189513f24128db4ff7410488e1fad30c6d,2024-11-21T07:36:31.983000
CVE-2023-0090,0,0,c15c40d6751ee339ab64f5b40aa08a3f54bcdabd5f7800894c5e0a44b85ec207,2024-11-21T07:36:32.103000
CVE-2023-0091,0,0,46c0dab2e7d2216efa636bf9fbc629c5b6c2a3445fae33ad4f8cbb8e71e119c7,2024-11-21T07:36:32.227000
CVE-2023-0092,1,1,2017fbf485855b4354e02e17959a06a195cdd64e2c666afb49be09c613e2f60a,2025-01-31T02:15:28.550000
CVE-2023-0092,0,0,2017fbf485855b4354e02e17959a06a195cdd64e2c666afb49be09c613e2f60a,2025-01-31T02:15:28.550000
CVE-2023-0093,0,0,607afe295d61919d7ead04ba44446a45208196287b6f9acca487fdf4e095524e,2024-11-21T07:36:32.343000
CVE-2023-0094,0,0,a89a17929970dc13f48dcdcd5ee44efd0ad1698543e99f1c3440861d97b08758,2024-11-21T07:36:32.463000
CVE-2023-0095,0,0,6dc8e2554f999fe037965d222c5f05c6cb586eb1f5bdcea4bf6058bcd182fc9d,2024-11-21T07:36:32.640000
@ -246235,7 +246235,10 @@ CVE-2024-13391,0,0,4ddc50634aa74744390d79b0906c8f88dd9a00cc29aaa55a9724acf7a1d06
CVE-2024-13392,0,0,a78e961d1cefdda1764b180676e0657379c1e1a7ef9b8f0223e522e6fb2917ca,2025-01-18T08:15:24.327000
CVE-2024-13393,0,0,6c538726beb67e787d4cc0c97ae28498348fafb8453c26bd442a25ec75fb47c0,2025-01-18T07:15:08.810000
CVE-2024-13394,0,0,2f438b906efb781207eeefa07105a693bc0286f21e9f9257684cfec9ce3d8d32,2025-01-15T06:15:16.150000
CVE-2024-13396,1,1,8f9b216d61df004f5a3a389e5f252f4dacec1a814e9386d75a8b562f8535181a,2025-01-31T03:15:09.993000
CVE-2024-13397,1,1,52a4d35f33a185d46200d821e6a6abbb5fe5e472f164bee40167ec54b045b4e5,2025-01-31T03:15:10.240000
CVE-2024-13398,0,0,1cf1394b81ba2d9f5d04722bdb6d4c350d6d6a7eb8c0a059d873a1872c1d84e5,2025-01-17T05:15:08.613000
CVE-2024-13399,1,1,2e30c11a6d597564bf359c76cce5fdff6dd78b4d606f8ccf1282933503b9ec42,2025-01-31T03:15:10.470000
CVE-2024-1340,0,0,779cbb4786989b99b13d0df5bfadd47a6bb17fb76227d8a826f245b565dc9020,2024-11-21T08:50:22.180000
CVE-2024-13400,0,0,34740cf0471b61baf60d00c1f8ff7acf3ccfa0b1eeded6af29d51e1069bf370e,2025-01-30T14:15:33.710000
CVE-2024-13401,0,0,5efe32d869945c8cf2c8e98762f61d5eb40d85526a7f385be1d59dce88509538,2025-01-17T05:15:09.077000
@ -246265,6 +246268,7 @@ CVE-2024-13457,0,0,ee21f13468edd90777973ef610f3f5c579a070972ee0693035f0f1c680be9
CVE-2024-13458,0,0,a0d55037d220aaf8fdb1343c6a981e032ff9c796368506b8230ae875396a583f,2025-01-25T08:15:09.337000
CVE-2024-1346,0,0,67674c75c08ebc67974102102d05a3921f8c61d1fe386fe7de33f2c37b3bc24d,2024-11-21T08:50:22.793000
CVE-2024-13460,0,0,db165e050b3a29a73040ab80da8c798ae3d9c2c9765ce3807d2cd6e8bf05aa94,2025-01-30T14:15:34.057000
CVE-2024-13463,1,1,0c2c67358b653b95788c4f55a3de9bf7ad2cf74b20a8d233c988324f44adb186,2025-01-31T04:15:07.497000
CVE-2024-13466,0,0,653560f144409636354c1af48613afa8ec813df2848486a87387de21636b460d,2025-01-30T14:15:34.217000
CVE-2024-13467,0,0,bcd6474463b1a69c9a46d9b4d6f6f02b302b85f9777a4b31585c7467fbf3f38a,2025-01-25T08:15:09.520000
CVE-2024-1347,0,0,b12a4cbf8e4f285872bf9a248874204d9208208e515ae74de2299237bb6626ad,2024-12-11T19:24:26.643000
@ -246357,11 +246361,13 @@ CVE-2024-13742,0,0,129edd5e741e9cdce96ab5fb2097261b5940d7eb0831b7a9604d963ded71e
CVE-2024-1375,0,0,be19da9eb494f4d8787330f2f78fc8aabab79724cc539fca66a358b2ab7e8ba7,2024-11-21T08:50:26.593000
CVE-2024-13758,0,0,a097fd11965a28b272757c9dfc06c78d140777aeb26eb25ec8fe43c25c2e8873,2025-01-30T09:15:08.547000
CVE-2024-1376,0,0,34411a3106e4c74f2617f4da0b50ff6e7d812385caea8af0b8361fb64d6e9d04,2024-11-21T08:50:26.737000
CVE-2024-13767,1,1,637f964cc18d2f02c2957e6987a03c02d6a99ae90fe95c08f63815c95a4ae60e,2025-01-31T03:15:10.693000
CVE-2024-1377,0,0,76446229d1bded69224cd2e98212f244bd2380b3470adb0152ce2b85f9216c33,2025-01-07T18:20:57.347000
CVE-2024-1378,0,0,041aa523b6aa5691bc95edbf2c3845e6125399d35aa90aa412089416e101b866,2024-11-21T08:50:26.997000
CVE-2024-1379,0,0,d57d063aae1fbcb792bd04eccc73dc16507c20c6267e19d5bea5a4e5413062c5,2024-11-21T08:50:27.157000
CVE-2024-1380,0,0,5e58429e812779e5b01ebfe83f389083ec54823fd1aa2e429e923f21c4d1de2d,2024-11-21T08:50:27.317000
CVE-2024-1381,0,0,f79abe04d98fb58eb4a1bc15edce6ddf9cf798d335c45513b35103feeb919d6b,2024-11-21T08:50:27.453000
CVE-2024-13817,1,1,b5a69d8e5693042f6213842e77c8ea5e9adad031b258d4d25f98e0b0bd22c27b,2025-01-31T03:15:10.910000
CVE-2024-1382,0,0,065d5a502095560d09e225f241029e6e7787474027d13ed90041c25b81cd3dbf,2025-01-21T17:04:33.737000
CVE-2024-1383,0,0,59b5f34a837fb68b850c9929786dc2e35071d4c4d7ba3d2784cb584749f9b1cc,2024-11-21T08:50:27.733000
CVE-2024-1384,0,0,f50cb0336a3fe51b62fe599c783d20749a5fb92b8e797d5c0ac36d466c13f7ad,2024-09-19T22:13:04.370000
@ -246765,7 +246771,7 @@ CVE-2024-1809,0,0,0695041dcd7996a752289634ae1652884b129f864a67876e9d511662212797
CVE-2024-1810,0,0,ef1b9d193b4b6ae88eae6ce0797e5ed9ebca91266d6d772b21365fa841ac4299,2024-11-21T08:51:22.260000
CVE-2024-1811,0,0,b058165d481733ff2f566034bd46cf5c38d757de178902f334844c3785c5239f,2024-11-21T08:51:22.387000
CVE-2024-1812,0,0,a54788c84ddbd2b50d7e20cec09804d60d8562b7f5ea4a3a44c80febe86baeb6,2024-11-21T08:51:22.507000
CVE-2024-1813,0,1,8a11f5408f56d3036b98d2d2767053da86d5d03b15379a1b6ebbb011fdc88c3a,2025-01-31T01:25:17.393000
CVE-2024-1813,0,0,8a11f5408f56d3036b98d2d2767053da86d5d03b15379a1b6ebbb011fdc88c3a,2025-01-31T01:25:17.393000
CVE-2024-1814,0,0,b1f72ce435b20bd0e1ee07d579e48d7d435132109273eb1e21a4ad380ff59e20,2024-11-21T08:51:22.743000
CVE-2024-1815,0,0,7f45c65a4288b28c557236a804803550ac7f7bfe0122910ba9eed9d92210e1ba,2024-11-21T08:51:22.880000
CVE-2024-1816,0,0,fb2c71310049ea08362fe36bfa86864d1e43f918274976e175d670be0bdeca77,2024-11-21T08:51:22.990000
@ -246933,7 +246939,7 @@ CVE-2024-1987,0,0,efb3d1a8a42874cd18227faab1672e13f445c9ed41abf8b26384d0f9c194bc
CVE-2024-1988,0,0,749d8c2ddaf70a633139f1ec755edd9f0527e6b5bbade91c0fa93f2f63fdf022,2024-11-21T08:51:44.630000
CVE-2024-1989,0,0,3e827d2b408fe3d95963b81c03d1739ac783159d4036d9003dcfd7b4f6bf06b3,2024-11-21T08:51:44.773000
CVE-2024-1990,0,0,6ca122afa2cbed7b952287cea2db94fce93af859861913d9befea54e951265b8,2025-01-17T19:30:21.120000
CVE-2024-1991,0,1,e17e31758659ee5ba1f674468f604b336ea177778e5fd0e98e79413195a1da3d,2025-01-31T01:32:27.643000
CVE-2024-1991,0,0,e17e31758659ee5ba1f674468f604b336ea177778e5fd0e98e79413195a1da3d,2025-01-31T01:32:27.643000
CVE-2024-1992,0,0,b8b239eca0d5b8204e03b37ee1727233d0899e772ea9ca7c8745c6726ce5f27e,2024-03-20T17:15:07.307000
CVE-2024-1993,0,0,010d59aa4d31f8f60f42634d27cfbdf469d8f3f88be31616056c1b25e622a672,2024-11-21T08:51:45.183000
CVE-2024-1994,0,0,2799a8fba4da98163d1c8a4201d87bd63ba559669844539136acb52787911a32,2024-11-21T08:51:45.320000
@ -247966,7 +247972,7 @@ CVE-2024-21166,0,0,a6bd0bb0f14f87d2cb260b91d37d1eb7d306bf89d70257e59bc4b4cc9def7
CVE-2024-21167,0,0,432ec591febd00b127b82a752135eda1c54e57e24bfd3147b2b0c6e5e2008ae0,2024-12-05T21:40:35.573000
CVE-2024-21168,0,0,5fadf957fe7007e144cd8dcc270cf5ce3de12be645969eb83067715a9c5bd8ae,2024-12-05T21:40:25.147000
CVE-2024-21169,0,0,1f544ca6acd3e879097689406f06ebce769fe62e5c81b5c2af0ef227b367a6de,2024-11-21T08:53:55.117000
CVE-2024-2117,0,1,89ffb9ce686f74be9b52bd340e828f46f9a064c9853597ff90fcd49600cbbb01,2025-01-31T01:37:06.183000
CVE-2024-2117,0,0,89ffb9ce686f74be9b52bd340e828f46f9a064c9853597ff90fcd49600cbbb01,2025-01-31T01:37:06.183000
CVE-2024-21170,0,0,36d3ccb648c24bcb8a4316c968fb01d1c7477a513721d71af5995cdf5d33228b,2024-11-21T08:53:55.247000
CVE-2024-21171,0,0,61b7882ff74299d4c34aa7d4392c360ac819414c7049ab797c7be620c6b6b39e,2024-11-21T08:53:55.370000
CVE-2024-21172,0,0,ff5d0eda037e06e7f32897640b26e512b78468cde367840023f94016b9cff32b,2024-10-21T12:59:49.070000
@ -248167,7 +248173,7 @@ CVE-2024-21376,0,0,74365a6fe1ea03cb8bcca4b647804df584cc285554299561038c8bdb0cda1
CVE-2024-21377,0,0,d777e0faea661bcf5ad05a74be4dac22794aecdf9241895dff2da6d2b6b8afbc,2024-11-21T08:54:14.150000
CVE-2024-21378,0,0,08b6806b1a75a618830a2c8c05eb7191537ab5daf1f38ff5164da8dafcfd538f,2024-11-21T08:54:14.297000
CVE-2024-21379,0,0,4c561e0350e5a6bbd259a4e8babfa51198fef4e207ca5d304ab64c1cd9a5b834,2024-11-21T08:54:14.427000
CVE-2024-2138,0,1,2ffda663d7330a5f8ae0904a9494747f3a224fc2b9c9cb9ac62fe78f51fc7864,2025-01-31T01:41:07.187000
CVE-2024-2138,0,0,2ffda663d7330a5f8ae0904a9494747f3a224fc2b9c9cb9ac62fe78f51fc7864,2025-01-31T01:41:07.187000
CVE-2024-21380,0,0,8da7eb3474cc099e42a759c029636cf81b2ddbff1e455ba3cd9a50aa2a07a211,2024-11-21T08:54:14.550000
CVE-2024-21381,0,0,d64ef6d978ecd563782354548f7f42add57e373ee4cd2a62663f79fa7dfca2c9,2024-11-21T08:54:14.680000
CVE-2024-21382,0,0,11ff97c23512fc49419b724e3c797aadd6cbe0714e2907f834de69f472993c08,2024-11-21T08:54:14.803000
@ -248962,7 +248968,7 @@ CVE-2024-22256,0,0,993de2145831c7f61700fd0ab2fd95ca6c5116ee67bd38000c382e5007dbf
CVE-2024-22257,0,0,0fada1e669b9a17b3b43a52e9806a718eecb3983eb74b613ee54514e72e21baf,2024-11-21T08:55:54.403000
CVE-2024-22258,0,0,eaf12a7c8ad5854401b0c00d5a13b7faba9eb9c686cffc7642b0b9f286c4d6d9,2024-12-05T21:15:07.530000
CVE-2024-22259,0,0,dbb569e509ea5651323d4048a88ab3ba6885052f60fe4cb85fc4c34cef61e1fc,2024-11-21T08:55:54.683000
CVE-2024-2226,0,1,e107cca46a2655e701e8c46100939a0066c75df49d6d2a8a3cb908f83c971a7b,2025-01-31T01:45:28.230000
CVE-2024-2226,0,0,e107cca46a2655e701e8c46100939a0066c75df49d6d2a8a3cb908f83c971a7b,2025-01-31T01:45:28.230000
CVE-2024-22260,0,0,7a7ec824f5ee06e50803ba498f9aef05f0816e9454ff00b22048fb01f9eeb0f0,2024-11-21T08:55:54.833000
CVE-2024-22261,0,0,2f3f327d5f00b5b399eeb14b1642972cb9f1a03fa2d26a05c05601b888eaa6cf,2024-11-21T08:55:54.960000
CVE-2024-22262,0,0,d1dae9c8bed10fc237c952b05c6b18a50635ff407c8788f5b94072234e0e55e1,2024-11-21T08:55:55.080000
@ -249384,7 +249390,7 @@ CVE-2024-23033,0,0,3ac6629c5b401e92929ee396e66c086b06329f9bd4e0a5a005721cb9868c8
CVE-2024-23034,0,0,f4f664a4a31c484f7eed2bcd4ad32346a076a1dfba5bb52ec53f33d4f295c321,2024-11-21T08:56:51.800000
CVE-2024-2304,0,0,230462e62d4597d9526e82d1b5f4a2f18975cd9c4bc9f381b618660e1e44cfc7,2024-11-21T09:09:28.047000
CVE-2024-23049,0,0,123bfbcf3c065f85e1671e94c372b42e7730e61d2f549ac590a6713bc73df88a,2024-11-21T08:56:51.953000
CVE-2024-2305,0,1,8e03b8f2ed7cc707ba8b68648aaba53ab636fc8cf60b101c18404f02d1218f6c,2025-01-31T01:48:22.557000
CVE-2024-2305,0,0,8e03b8f2ed7cc707ba8b68648aaba53ab636fc8cf60b101c18404f02d1218f6c,2025-01-31T01:48:22.557000
CVE-2024-23052,0,0,f64915640578da4aa31f36b2448b98b95ef3ed79182c0b353ac064ff3a6c2d29,2025-01-16T17:53:25.507000
CVE-2024-23054,0,0,57c8ee13e5deea4252b00a79726f9264b2ea14e0ed94c41b033e36787c15e590,2024-11-21T08:56:52.347000
CVE-2024-23055,0,0,424171c81b8faebe79d8fa44169374c5df8b725bc8a3c3cfaa5dd80c008f24c8,2024-11-21T08:56:52.597000
@ -249551,7 +249557,7 @@ CVE-2024-23246,0,0,dba86fcd1448c512e3001d37ec498b089b198c155206beb9371cc0d8180b4
CVE-2024-23247,0,0,c204ca7ef7979ea0603fec0bd8eddb1c65df637a5bcdac9a9a2ba060eb81fcf4,2024-12-06T01:58:51.233000
CVE-2024-23248,0,0,c48fd9ad2631eef3f53ac5adca0b91801108c15be181b815768304a228795f1c,2024-12-06T01:52:41.503000
CVE-2024-23249,0,0,5da154d890c56feee3aeb01a7ee9508a41a9ca6982e5c902a0c40bac654d6a2e,2024-12-06T01:51:51.123000
CVE-2024-2325,0,1,e9d7a45ac74cb9e9f2d916c1beca5a8f9ee8a82216a382217b47300a50214cdf,2025-01-31T01:53:16.193000
CVE-2024-2325,0,0,e9d7a45ac74cb9e9f2d916c1beca5a8f9ee8a82216a382217b47300a50214cdf,2025-01-31T01:53:16.193000
CVE-2024-23250,0,0,e71404135f796bc9c7f5cde9739de15e0cada9132b6e03839ee534a79eb07fbc,2024-12-06T02:30:56.107000
CVE-2024-23251,0,0,1587640133a2f817ad30f95a94ba7bd8ca5859ce26e39d61bfc476489c905acc,2024-11-21T08:57:18.450000
CVE-2024-23252,0,0,14d67c7764d249aa5fb6c8bb08b3f6111a58e8166149c197fa34aac49c932454,2024-03-26T19:15:48.757000
@ -249707,7 +249713,7 @@ CVE-2024-23396,0,0,3046ceaa908b73ab3dd595a52812030977739472b3a7f09aa9cadd5541ac4
CVE-2024-23397,0,0,2eb6252aeb61730c91465d754058b0008522b815ef66ad269db9e54267928aab,2025-01-01T00:15:38.550000
CVE-2024-23398,0,0,e88f9120927e9476413a926fb0b918880c7a2e031519af4bc9d0d9ceed8976f4,2025-01-01T00:15:38.607000
CVE-2024-23399,0,0,c5d39a21b30070b8372e260c55ce2bfb8562f41128ebd4c9761d8d6a1c092e11,2025-01-01T00:15:38.680000
CVE-2024-2340,0,1,b708670974fb68f4db2179ff00ab23f9a7c04f08cf9b2664c3233e617e696330,2025-01-31T01:57:32.613000
CVE-2024-2340,0,0,b708670974fb68f4db2179ff00ab23f9a7c04f08cf9b2664c3233e617e696330,2025-01-31T01:57:32.613000
CVE-2024-23400,0,0,c1c7fa9b24fc72031a84aaf751be0aa1d9207bcf72c8a5c077cb22cda9fc6a14,2025-01-01T00:15:38.750000
CVE-2024-23401,0,0,cf1e976858104bf7b85d5a96467fa5fdef66034253393db849eb3f4d24501cf2,2025-01-01T00:15:38.817000
CVE-2024-23402,0,0,8a47257cf8cf9bbe4ed1fcfa3fa826a35a1d95d9519082619e4e0d6a9abd64b2,2025-01-01T00:15:38.883000
@ -249718,7 +249724,7 @@ CVE-2024-23406,0,0,6632d70cf63187e2d5db68b8be533d52d2a71c1a6a8bf883615c716b65dee
CVE-2024-23407,0,0,e54b27f95f95e8b8a99f18855702286c4e1a12b5b3c3ddb6618856497b7f8530,2025-01-01T00:15:39.213000
CVE-2024-23408,0,0,8869056e91b99bceac4adb484bb24bc8dd9c9f436cc5088f317d8b038f75f01a,2025-01-01T00:15:39.287000
CVE-2024-23409,0,0,cc1cb3dfe5bb70f718153978ad3925f2626ffa6968c32e5d9d9a40bd7f076780,2025-01-01T00:15:39.353000
CVE-2024-2341,0,1,e6fd41dd6461488d38a24bccb99f5e22ba326a663a2d761a5cd5988edd87d982,2025-01-31T02:02:01.173000
CVE-2024-2341,0,0,e6fd41dd6461488d38a24bccb99f5e22ba326a663a2d761a5cd5988edd87d982,2025-01-31T02:02:01.173000
CVE-2024-23410,0,0,5045f508c9d245b3fd8d60012e1a58df0137c84c6e169586f2239396bed0a1ec,2025-01-01T00:15:39.410000
CVE-2024-23411,0,0,888f4db91a9816eb333443152b669ba8a17e49794eb6f6d5965f7ecd74a461d0,2025-01-01T00:15:39.470000
CVE-2024-23412,0,0,550760e96400b77f6a315acb5c566be08f9642548ff6d18e15331565b7095268,2025-01-01T00:15:39.533000
@ -249729,7 +249735,7 @@ CVE-2024-23416,0,0,c26b1d059b352cfba2580ba9de4f2d9a7e2afa996413289605a061816c11e
CVE-2024-23417,0,0,36a492d9bd4eb7bdaa571a950db8097ba7140fbbd8786f7d94eb400d6f61698f,2025-01-01T00:15:39.850000
CVE-2024-23418,0,0,b9a0039ce552f8561e56e92c3c42626636761c919712584962a0d55673bea1d2,2025-01-01T00:15:39.910000
CVE-2024-23419,0,0,6b5f4a05a471454df189ec43a000b6c92041cdac5504094ad6bd23f4be53e903,2025-01-01T00:15:39.970000
CVE-2024-2342,0,1,5969e172bb17c16c2817e29023111094c71c743466e60a2465e365add63773f2,2025-01-31T02:04:01.137000
CVE-2024-2342,0,0,5969e172bb17c16c2817e29023111094c71c743466e60a2465e365add63773f2,2025-01-31T02:04:01.137000
CVE-2024-23420,0,0,69afeb8db87b287a36d94b45bf19289154879c0b6414d14de6a7bb4afcc332b8,2025-01-01T00:15:40.037000
CVE-2024-23421,0,0,f6d475246274171fe2909ecd3714348684ae173bc256a02c767ef1fe49b09f4f,2025-01-01T00:15:40.100000
CVE-2024-23422,0,0,a6c4af7b91dae3c549126d461b022109b184bfd297970d0c36c6382149f2e3c0,2025-01-01T00:15:40.163000
@ -249740,7 +249746,7 @@ CVE-2024-23426,0,0,d362a9499347a86c4013fac201077c7ee926840fd2665d5bd58a1b143e7c7
CVE-2024-23427,0,0,bf9b1ce4e8b60e120c9e8e79d50f5779ff56e34b8f6868aa7ac1516304982bf6,2025-01-01T00:15:40.477000
CVE-2024-23428,0,0,1e9ea1eb7ad430366e0f2732ebcc64571734d8c263746bcfd871d9b25c72630d,2025-01-01T00:15:40.543000
CVE-2024-23429,0,0,e8e828161cd5e2b7ef2fd65d37b548c14b34c00fffe254c543f5ebc5a00c341c,2025-01-01T00:15:40.607000
CVE-2024-2343,0,1,32a6a2d66fb113d644a9c5d82a8edeb496ef12dfbddfcc64caa8414159e904a4,2025-01-31T02:08:29.417000
CVE-2024-2343,0,0,32a6a2d66fb113d644a9c5d82a8edeb496ef12dfbddfcc64caa8414159e904a4,2025-01-31T02:08:29.417000
CVE-2024-23430,0,0,b245320d91535cd01f34459b21c02446d04b827eaf02e28147a3b5a9e4f699c7,2025-01-01T00:15:40.670000
CVE-2024-23431,0,0,d346c1ded25732c69b97411ec7e1a91f0fc1b1aacd8003918d973866cdc97754,2025-01-01T00:15:40.727000
CVE-2024-23432,0,0,4b0a62a7fc9b3de8555667118dad22468af386a34ff7b0bb5a5bd51c103c206e,2025-01-01T00:15:40.793000
@ -250196,13 +250202,13 @@ CVE-2024-23917,0,0,87446e79af64f56ab4b2f0757fc8cfd7321e882a0255933c4f0f19299c37c
CVE-2024-23918,0,0,b899df058c396303cc4d9dbbab88919628903240d3fbc9fd19e8667d12d0e55c,2024-11-15T14:00:09.720000
CVE-2024-23919,0,0,058e35e0621537e23cbd18e05aae6e013440d01fecbaaddd297d731639d19875,2024-11-15T14:00:09.720000
CVE-2024-2392,0,0,eeaf76ffa059802be448df469408e08c4579d4ec4b5263bd4359d00f105d8d03,2025-01-28T18:32:57.513000
CVE-2024-23920,1,1,f99e25f33e56ffbd7288181b382b02b2bfd9552589b2c639cbf60b3479040b2d,2025-01-31T01:15:09.483000
CVE-2024-23921,1,1,4ea4b618e36fc88ef24386e22737b92d45bbc65c24e79a1beac41ad8d94a7f0c,2025-01-31T01:15:09.593000
CVE-2024-23920,0,0,f99e25f33e56ffbd7288181b382b02b2bfd9552589b2c639cbf60b3479040b2d,2025-01-31T01:15:09.483000
CVE-2024-23921,0,0,4ea4b618e36fc88ef24386e22737b92d45bbc65c24e79a1beac41ad8d94a7f0c,2025-01-31T01:15:09.593000
CVE-2024-23922,0,0,2d559582d23c0b1aa77c5c48b51f0b0c564ebc51a759834728fd4f27625943e0,2024-09-30T15:37:28.453000
CVE-2024-23923,0,0,2b299af07539c6b04589d5f4cb78313212c713b14e6f4111f325ca8810b2cf16,2024-10-03T18:07:35.977000
CVE-2024-23924,0,0,465231a82fd4648306cddbdcd0ef7925a0538a8b613742d6302b13e6441b1caf,2024-10-03T18:06:54.180000
CVE-2024-23928,0,0,5411d9272c1a5a621d9f3d2e6ccb28ceb427a63dbc56730b74239818ce56f1d1,2025-01-31T00:15:09.030000
CVE-2024-23929,1,1,56123b9ce5553a7639a1aba360e38138070f2f5cd459a15243fa222c3f91e652,2025-01-31T01:15:09.697000
CVE-2024-23929,0,0,56123b9ce5553a7639a1aba360e38138070f2f5cd459a15243fa222c3f91e652,2025-01-31T01:15:09.697000
CVE-2024-2393,0,0,b6127d3f8197d098d229238d65ed3c274935d9588c7b7a15821e57a641aa69a9,2024-11-21T09:09:39.413000
CVE-2024-23930,0,0,7c032c39b9a65ef6c02a997c6d0d3110786beb878ebc540d6c49d3b447bd601d,2025-01-31T00:15:09.147000
CVE-2024-23933,0,0,6e0264d60bdca018c9852dbb20a796ffa59d13b4560a2a230bcb40ba87c1d7f2,2024-09-26T13:32:55.343000
@ -257887,7 +257893,7 @@ CVE-2024-34223,0,0,c2ee839afb9b1fac1c90169923bdab548a7c7cf9533cc5507d2fca08bb6f0
CVE-2024-34224,0,0,3a60fcfa0164eec7a80099b3676c3554e933619cb6a29b591672b45bc0c440e9,2024-11-21T09:18:20.030000
CVE-2024-34225,0,0,6d2138de3835c9191c51c4afb4300d242b9779d66092f9c88507f5e324d1fce4,2024-11-21T09:18:20.260000
CVE-2024-34226,0,0,1d377f61cf795fbe00be67ffd9f00a82954a881e118fc5adc61c7c13a7e4cd17,2024-11-21T09:18:20.477000
CVE-2024-3423,0,1,5c28f6a27e8c49f5d0774f94cea4e72250ac0f626cffdb04fd7d52cfa4e7c084,2025-01-31T01:22:52.200000
CVE-2024-3423,0,0,5c28f6a27e8c49f5d0774f94cea4e72250ac0f626cffdb04fd7d52cfa4e7c084,2025-01-31T01:22:52.200000
CVE-2024-34230,0,0,ee5efe3516751b032076977625757928f003fe090164432914314acde3d27151,2024-11-21T09:18:20.700000
CVE-2024-34231,0,0,29220a31577fead32a56d0eaaed07b40b7e0f50ecbc13725dd1aa6abfb3d2ca2,2024-11-21T09:18:20.947000
CVE-2024-34235,0,0,dab26bff88668dca45ccc233b8bf548c9cad07c0297c9b8098d31cd0ae0063e1,2025-01-22T15:15:12.900000
@ -267284,6 +267290,7 @@ CVE-2024-46970,0,0,47f126874782e42ba0255278170be39f81b73559fd27fec798ec0eacead9e
CVE-2024-46971,0,0,13f5bf1ddf9e277ff0420700bae256c15735e36c1980e83ccf846d2d8d2585bf,2024-12-16T17:15:09.957000
CVE-2024-46972,0,0,e19d7ffbd835a75458fdf16b6890ed1469688eeb0b4a5070c87028b8ff0ad2ab,2025-01-09T17:15:15.030000
CVE-2024-46973,0,0,0437a0b4f343551c70c990e4fd559a1c21cac753a3df1f8e90ebfba823ecbaf4,2024-12-28T17:15:07.420000
CVE-2024-46974,1,1,48bb854d0c3b7d4fb93028580ed86135c0475e3d370e2ddd18fd8dafc485718a,2025-01-31T03:15:11.053000
CVE-2024-46976,0,0,4b4725b042b8e303031ca8672630aa4c44d9489240e1be2826c29862d55b367d,2025-01-03T14:52:32.863000
CVE-2024-46977,0,0,fa1cd1ba8936d67d5921849fcc8f3d7b6f2a4d12d9e5b79d9c6367bb65d4c705,2024-10-31T14:15:05.870000
CVE-2024-46978,0,0,8cb25f9777f3da72a7e17ebb1025b8204e0c9f0cad9bc43c4f3e91460b0c6504,2024-09-20T12:30:17.483000
@ -268099,11 +268106,15 @@ CVE-2024-47887,0,0,05e0a87333ebcefed57bd44f1f3c52d3dd803588d2239babfcd7a157a94de
CVE-2024-47888,0,0,f29473c64160f0d588a7ca069a65eb155d847c3556eac13a0a5e08def2ade22e,2024-10-18T12:53:04.627000
CVE-2024-47889,0,0,fbc19ced86c6fe97c19cf36af507f82d2f6cb4f350a639ca6656c9db442c9b66,2024-10-18T12:53:04.627000
CVE-2024-4789,0,0,cb1fce1149cb253592c06cf88232fe30f43f7e24305ca3501b7b2ce5d58908d4,2024-11-21T09:43:36.877000
CVE-2024-47891,1,1,4d4d66d2b722230b43a2e9e1a5aecb92c40e2821632bdf43777b5a842a059a8f,2025-01-31T04:15:08.553000
CVE-2024-47892,0,0,e300db381f4cf7705266e90cba53b1a4b7a7defd036013afcd4a8d8ee5ca06f1,2024-12-16T19:15:08.393000
CVE-2024-47894,0,0,90877e14f180160e2f32b8f7e31918f3a5d81d9927bb9299954c6f367495fa91,2025-01-13T18:15:18.693000
CVE-2024-47895,0,0,3f8324ce2dbaf96facf113693c7520ff3a56a3e4203f9d7908ed4fe8545f1692,2025-01-13T18:15:18.933000
CVE-2024-47897,0,0,43de61f3d9732c029298f61d67d2b56903f91c6fc88a72bdb868652d4446e1a4,2025-01-13T18:15:19.310000
CVE-2024-47898,1,1,5a7d16c962da746f9b0d07790cd1a9b512e734b8a49c948a1205aaf25cd773e5,2025-01-31T04:15:08.683000
CVE-2024-47899,1,1,f207d243394939b9b794eefb37f1726f57215004cba9df373fce4b7f9ef6870b,2025-01-31T04:15:08.800000
CVE-2024-4790,0,0,b9d76a36166d9f8d4bd7b87bb2c3b8f2d1cb59ae69b213b42a13db79aa975016,2024-11-21T09:43:36.990000
CVE-2024-47900,1,1,cfdf7daa18d9c5735ccce04e4ae9da0ca1500be3eb39fec9e4409a63627f04a9,2025-01-31T04:15:08.930000
CVE-2024-47901,0,0,3165d7a5ba37411c22ef300e066496e43f11ee0c48270295fa8bb2b50803f6e5,2024-10-30T15:39:47.430000
CVE-2024-47902,0,0,fdda8971bba9d387ffd8bac2920cf21627a1eb6b178788f8572a5ebbd51c29b6,2024-10-30T15:48:39.207000
CVE-2024-47903,0,0,0c6cef1ca40c315b435460659456fbef42fad928d34e10fedc61c687cf9e7cd1,2024-10-30T15:54:34.647000
@ -277961,6 +277972,7 @@ CVE-2025-0462,0,0,7dad614f764d437d5dfbf965df87b3792548e23ef19b9c5ee869ca20188cea
CVE-2025-0463,0,0,833cfce061a9e4c6aff0214160b0daaa486ede160bebd86f70699079f3bd166e,2025-01-14T17:15:21.210000
CVE-2025-0464,0,0,c8401a32c4444b2726245a3c43b8df320378bbc93ad0870418154cbe59af4a9c,2025-01-14T17:15:21.387000
CVE-2025-0465,0,0,5201faa2dfa57bd14d4b6fb9a33615d85c230f753e445d877363ab9565749298,2025-01-14T18:15:29.883000
CVE-2025-0470,1,1,d648604f736437a425afba4a29cc22147082a3251a261c3e63d895935200f0af,2025-01-31T04:15:09.053000
CVE-2025-0471,0,0,9169e9b54a074f1e0d8f97ed160fc9e64cab0efe853cd7456e368c08c8fa7679,2025-01-16T13:15:06.973000
CVE-2025-0472,0,0,0f40580898fe8da8d58e11b525a8aafe4140ddc85dd699a671742e2ebf135a96,2025-01-16T13:15:07.353000
CVE-2025-0473,0,0,1dd10a9273539100ae454eabb570ef30f5a1ca54c056c49681717a1070ea05e3,2025-01-16T13:15:07.540000
@ -278339,7 +278351,7 @@ CVE-2025-21389,0,0,b734af143001cdbe15aeee14fe9e8d94be90a7e77dca2b7c7e3d41d7dfa35
CVE-2025-21393,0,0,612edf54199b4ed3330c42c388bc679561874de59ebf7734941f393216c8ca71,2025-01-17T15:45:26.027000
CVE-2025-21395,0,0,285bdf7d424a0a4417061117147cedf81e1e126360de2186348f6c8fe5b92f8d,2025-01-17T15:46:01.927000
CVE-2025-21396,0,0,8fe692a379ce2414e6e0333af1d8968765358477dbdc34cfe813f989291fa433,2025-01-29T23:15:32.640000
CVE-2025-21399,0,1,f94f6647dfbca1fa188350cabbc49dc6fa4498708cee05fd2499c6da322431d0,2025-01-31T02:15:37.700000
CVE-2025-21399,0,0,f94f6647dfbca1fa188350cabbc49dc6fa4498708cee05fd2499c6da322431d0,2025-01-31T02:15:37.700000
CVE-2025-21402,0,0,50bdf907bfb2678b17fcbbcf222749ada785020f895cf01f5f957d6360757277,2025-01-27T18:34:23.127000
CVE-2025-21403,0,0,e3972e87cc0bf0b2a50184673c79e18b666de3cc8f7b44e6b5ea9a3c3e43a63b,2025-01-27T18:34:10.050000
CVE-2025-21405,0,0,969dccb2fdb7b77bc4fc01cc5c965b86b2f97eeabccc36551e0ad9e36ff7b4ca,2025-01-17T15:47:39.780000

Can't render this file because it is too large.