Auto-Update: 2025-04-22T06:00:19.529651+00:00

This commit is contained in:
cad-safe-bot 2025-04-22 06:03:53 +00:00
parent 47ac111e13
commit e805107a74
12 changed files with 436 additions and 60 deletions

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-31698",
"sourceIdentifier": "security@vmware.com",
"published": "2022-12-13T16:15:19.847",
"lastModified": "2024-11-21T07:05:09.530",
"lastModified": "2025-04-22T04:15:20.490",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -36,6 +36,26 @@
},
"exploitabilityScore": 3.9,
"impactScore": 1.4
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.9,
"impactScore": 1.4
}
]
},
@ -49,6 +69,16 @@
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-400"
}
]
}
],
"configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-44575",
"sourceIdentifier": "productcert@siemens.com",
"published": "2022-12-13T16:15:24.470",
"lastModified": "2024-11-21T07:28:09.410",
"lastModified": "2025-04-22T04:15:22.093",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -36,6 +36,26 @@
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
}
]
},

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-44636",
"sourceIdentifier": "cve@mitre.org",
"published": "2022-12-13T15:15:11.160",
"lastModified": "2024-11-21T07:28:14.493",
"lastModified": "2025-04-22T04:15:22.493",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -36,6 +36,26 @@
},
"exploitabilityScore": 2.1,
"impactScore": 2.5
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N",
"baseScore": 4.6,
"baseSeverity": "MEDIUM",
"attackVector": "ADJACENT_NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.1,
"impactScore": 2.5
}
]
},
@ -49,6 +69,16 @@
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-290"
}
]
}
],
"configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-44874",
"sourceIdentifier": "cve@mitre.org",
"published": "2022-12-13T23:15:10.850",
"lastModified": "2024-11-21T07:28:30.950",
"lastModified": "2025-04-22T04:15:22.763",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -36,6 +36,26 @@
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
}
]
},
@ -49,6 +69,16 @@
"value": "CWE-787"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-787"
}
]
}
],
"configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-45005",
"sourceIdentifier": "cve@mitre.org",
"published": "2022-12-13T19:15:14.923",
"lastModified": "2024-11-21T07:28:36.443",
"lastModified": "2025-04-22T04:15:23.160",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -36,6 +36,26 @@
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
@ -49,6 +69,16 @@
"value": "CWE-78"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-78"
}
]
}
],
"configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-45028",
"sourceIdentifier": "cve@mitre.org",
"published": "2022-12-13T18:15:10.557",
"lastModified": "2024-11-21T07:28:38.553",
"lastModified": "2025-04-22T04:15:23.380",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -36,6 +36,26 @@
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
}
]
},
@ -49,6 +69,16 @@
"value": "CWE-79"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-45685",
"sourceIdentifier": "cve@mitre.org",
"published": "2022-12-13T15:15:11.210",
"lastModified": "2024-11-21T07:29:35.377",
"lastModified": "2025-04-22T04:15:23.807",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -36,6 +36,26 @@
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
@ -49,6 +69,16 @@
"value": "CWE-787"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-787"
}
]
}
],
"configurations": [

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-46899",
"sourceIdentifier": "hirt@hitachi.co.jp",
"published": "2025-04-22T05:15:30.293",
"lastModified": "2025-04-22T05:15:30.293",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Hitachi Ops Center Common Services within Hitachi Ops Center Analyzer viewpoint OVF contains an authentication credentials leakage vulnerability.This issue affects Hitachi Ops Center Common Services: from 10.0.0-00 before 11.0.0-04; Hitachi Ops Center Analyzer viewpoint OVF: from 10.0.0-00 before 11.0.0-04."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "hirt@hitachi.co.jp",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:N",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 4.2
}
]
},
"weaknesses": [
{
"source": "hirt@hitachi.co.jp",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-1392"
}
]
}
],
"references": [
{
"url": "https://www.hitachi.com/products/it/software/security/info/vuls/hitachi-sec-2025-111/index.html",
"source": "hirt@hitachi.co.jp"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2025-2300",
"sourceIdentifier": "hirt@hitachi.co.jp",
"published": "2025-04-22T05:15:30.623",
"lastModified": "2025-04-22T05:15:30.623",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Hitachi Ops Center Common Services within Hitachi Ops Center OVA contains an information exposure vulnerability.\nThis issue affects Hitachi Ops Center Common Services: from 11.0.3-00 before 11.0.4-00."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "hirt@hitachi.co.jp",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "hirt@hitachi.co.jp",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-532"
}
]
}
],
"references": [
{
"url": "https://www.hitachi.com/products/it/software/security/info/vuls/hitachi-sec-2025-112/index.html",
"source": "hirt@hitachi.co.jp"
}
]
}

View File

@ -0,0 +1,72 @@
{
"id": "CVE-2025-3616",
"sourceIdentifier": "security@wordfence.com",
"published": "2025-04-22T05:15:30.780",
"lastModified": "2025-04-22T05:15:30.780",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Greenshift \u2013 animation and page builder blocks plugin for WordPress is vulnerable to arbitrary file uploads due to missing file type validation in the gspb_make_proxy_api_request() function in versions 11.4 to 11.4.5. This makes it possible for authenticated attackers, with Subscriber-level access and above, to upload arbitrary files on the affected site's server which may make remote code execution possible. The arbitrary file upload was sufficiently patched in 11.4.5, but a capability check was added in 11.4.6 to properly prevent unauthorized limited file uploads."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-434"
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/greenshift-animation-and-page-builder-blocks/trunk/init.php#L3340",
"source": "security@wordfence.com"
},
{
"url": "https://plugins.trac.wordpress.org/changeset/3270279/greenshift-animation-and-page-builder-blocks/trunk/init.php",
"source": "security@wordfence.com"
},
{
"url": "https://plugins.trac.wordpress.org/changeset/3273212/greenshift-animation-and-page-builder-blocks/trunk/init.php",
"source": "security@wordfence.com"
},
{
"url": "https://plugins.trac.wordpress.org/changeset/3276168/greenshift-animation-and-page-builder-blocks/trunk/init.php",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/0db4671e-1989-44a4-babe-ed699c7f3a52?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2025-04-22T04:00:19.563485+00:00
2025-04-22T06:00:19.529651+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2025-04-22T03:15:21.637000+00:00
2025-04-22T05:15:30.780000+00:00
```
### Last Data Feed Release
@ -33,40 +33,29 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
291015
291018
```
### CVEs added in the last Commit
Recently added CVEs: `3`
- [CVE-2025-1731](CVE-2025/CVE-2025-17xx/CVE-2025-1731.json) (`2025-04-22T03:15:21.177`)
- [CVE-2025-1732](CVE-2025/CVE-2025-17xx/CVE-2025-1732.json) (`2025-04-22T03:15:21.337`)
- [CVE-2025-3577](CVE-2025/CVE-2025-35xx/CVE-2025-3577.json) (`2025-04-22T03:15:21.637`)
- [CVE-2024-46899](CVE-2024/CVE-2024-468xx/CVE-2024-46899.json) (`2025-04-22T05:15:30.293`)
- [CVE-2025-2300](CVE-2025/CVE-2025-23xx/CVE-2025-2300.json) (`2025-04-22T05:15:30.623`)
- [CVE-2025-3616](CVE-2025/CVE-2025-36xx/CVE-2025-3616.json) (`2025-04-22T05:15:30.780`)
### CVEs modified in the last Commit
Recently modified CVEs: `18`
Recently modified CVEs: `7`
- [CVE-2020-9419](CVE-2020/CVE-2020-94xx/CVE-2020-9419.json) (`2025-04-22T03:15:17.490`)
- [CVE-2020-9420](CVE-2020/CVE-2020-94xx/CVE-2020-9420.json) (`2025-04-22T03:15:17.693`)
- [CVE-2022-3106](CVE-2022/CVE-2022-31xx/CVE-2022-3106.json) (`2025-04-22T03:15:17.877`)
- [CVE-2022-44910](CVE-2022/CVE-2022-449xx/CVE-2022-44910.json) (`2025-04-22T03:15:18.257`)
- [CVE-2022-45688](CVE-2022/CVE-2022-456xx/CVE-2022-45688.json) (`2025-04-22T03:15:18.457`)
- [CVE-2022-46061](CVE-2022/CVE-2022-460xx/CVE-2022-46061.json) (`2025-04-22T03:15:18.677`)
- [CVE-2022-46062](CVE-2022/CVE-2022-460xx/CVE-2022-46062.json) (`2025-04-22T03:15:18.883`)
- [CVE-2022-46071](CVE-2022/CVE-2022-460xx/CVE-2022-46071.json) (`2025-04-22T03:15:19.080`)
- [CVE-2022-46072](CVE-2022/CVE-2022-460xx/CVE-2022-46072.json) (`2025-04-22T03:15:19.267`)
- [CVE-2022-46073](CVE-2022/CVE-2022-460xx/CVE-2022-46073.json) (`2025-04-22T03:15:19.437`)
- [CVE-2022-46074](CVE-2022/CVE-2022-460xx/CVE-2022-46074.json) (`2025-04-22T03:15:19.630`)
- [CVE-2022-46117](CVE-2022/CVE-2022-461xx/CVE-2022-46117.json) (`2025-04-22T03:15:19.820`)
- [CVE-2022-46350](CVE-2022/CVE-2022-463xx/CVE-2022-46350.json) (`2025-04-22T03:15:19.990`)
- [CVE-2022-46351](CVE-2022/CVE-2022-463xx/CVE-2022-46351.json) (`2025-04-22T03:15:20.190`)
- [CVE-2022-46352](CVE-2022/CVE-2022-463xx/CVE-2022-46352.json) (`2025-04-22T03:15:20.370`)
- [CVE-2022-46353](CVE-2022/CVE-2022-463xx/CVE-2022-46353.json) (`2025-04-22T03:15:20.540`)
- [CVE-2022-46363](CVE-2022/CVE-2022-463xx/CVE-2022-46363.json) (`2025-04-22T03:15:20.727`)
- [CVE-2022-46364](CVE-2022/CVE-2022-463xx/CVE-2022-46364.json) (`2025-04-22T03:15:20.907`)
- [CVE-2022-31698](CVE-2022/CVE-2022-316xx/CVE-2022-31698.json) (`2025-04-22T04:15:20.490`)
- [CVE-2022-44575](CVE-2022/CVE-2022-445xx/CVE-2022-44575.json) (`2025-04-22T04:15:22.093`)
- [CVE-2022-44636](CVE-2022/CVE-2022-446xx/CVE-2022-44636.json) (`2025-04-22T04:15:22.493`)
- [CVE-2022-44874](CVE-2022/CVE-2022-448xx/CVE-2022-44874.json) (`2025-04-22T04:15:22.763`)
- [CVE-2022-45005](CVE-2022/CVE-2022-450xx/CVE-2022-45005.json) (`2025-04-22T04:15:23.160`)
- [CVE-2022-45028](CVE-2022/CVE-2022-450xx/CVE-2022-45028.json) (`2025-04-22T04:15:23.380`)
- [CVE-2022-45685](CVE-2022/CVE-2022-456xx/CVE-2022-45685.json) (`2025-04-22T04:15:23.807`)
## Download and Usage

View File

@ -164375,8 +164375,8 @@ CVE-2020-9415,0,0,ef76646fa0b2ca980bcbb3f258d5c81af4b28f4a866fa9262968fd28abe315
CVE-2020-9416,0,0,678ee7fdffefb8122f98d2d2fa07fff9c04704c33af6a96f318b387be286f5b0,2024-11-21T05:40:35.917000
CVE-2020-9417,0,0,3cc516023e70e6a935c8865c4731c48989f86d7cbb7ab77eafb6da55985bfdaf,2024-11-21T05:40:36.043000
CVE-2020-9418,0,0,bf19abcf13fe44d4c640b13ee8aa6bba6037a9e15bb831b98897ff160269e409,2024-11-21T05:40:36.167000
CVE-2020-9419,0,1,3e31c1f00ec37a28a973a2beadb514eaffb1aae45ccbeece47087b5df0c336e2,2025-04-22T03:15:17.490000
CVE-2020-9420,0,1,7795d44992372db85450a85517f440ef5cbb15ef438b125efd1189d57a20d80c,2025-04-22T03:15:17.693000
CVE-2020-9419,0,0,3e31c1f00ec37a28a973a2beadb514eaffb1aae45ccbeece47087b5df0c336e2,2025-04-22T03:15:17.490000
CVE-2020-9420,0,0,7795d44992372db85450a85517f440ef5cbb15ef438b125efd1189d57a20d80c,2025-04-22T03:15:17.693000
CVE-2020-9423,0,0,d1917d65387e05fc106529e94c9253e649eb443df3fa0f1ab4a15d833e041c04,2024-11-21T05:40:36.580000
CVE-2020-9425,0,0,82ce627c6cb82beb4075cb5606c5505dcf53ba00b2270ae6f2986543c56ae652,2024-11-21T05:40:36.720000
CVE-2020-9426,0,0,48c99c5427b01e47061aa2848a9ca5e6963b24e2c3e3a561ab6e685b55758253,2024-11-21T05:40:36.860000
@ -199495,7 +199495,7 @@ CVE-2022-31056,0,0,06eed9959d681e6f572377b20bac5ea47153bab1d7d91cfe5b1df10c5847f
CVE-2022-31057,0,0,dbe8afeb454290f2ebbc1f2f756d0a76a25349ec26ed73d2623981acf6046774,2024-11-21T07:03:48.270000
CVE-2022-31058,0,0,4b27e4b703492e727552948e80c9415dc6bb35a7522efe08685b698f0b2f47ec,2024-11-21T07:03:48.397000
CVE-2022-31059,0,0,841ea1ac846d576ca620bde28a5debcf5f890e98f7c423b3705f03c564b85aa4,2024-11-21T07:03:48.520000
CVE-2022-3106,0,1,70cd450bd5d89f46cdb662d431dcfc3827fafe8e972b19d9846ef19c98689818,2025-04-22T03:15:17.877000
CVE-2022-3106,0,0,70cd450bd5d89f46cdb662d431dcfc3827fafe8e972b19d9846ef19c98689818,2025-04-22T03:15:17.877000
CVE-2022-31060,0,0,88e1013792412a9ffaa918423f78f897121d9622bdd586f8dbce64b5c45a9d01,2024-11-21T07:03:48.653000
CVE-2022-31061,0,0,1d7f03926b27da2e5bcb13dc33e9ab7fcb1c5ac6be7db8c176cd8f02e088a211,2024-11-21T07:03:48.790000
CVE-2022-31062,0,0,a3eef6bb1a70b448b6b51e2ade575c39e8c74091cd30f9157a87f1d75a0b3a71,2024-11-21T07:03:48.917000
@ -200071,7 +200071,7 @@ CVE-2022-31693,0,0,e4d138fa62c4c452e71649c73d8be4ef766536579305d019b090fc4196f69
CVE-2022-31694,0,0,194725518dc2ef64a6274415ae39d17011132b1437b4d05c26e866d1d6e9daf2,2024-11-21T07:05:08.950000
CVE-2022-31696,0,0,92cbb5e5a327dcecef36027d6dcb58b0740a71db367cb95598e8d9df016a7b53,2024-11-21T07:05:09.130000
CVE-2022-31697,0,0,3d3c9f801ea26de28bbd2057e79472dcab870b29249bdf1400f36cc7da8ce9a1,2024-11-21T07:05:09.370000
CVE-2022-31698,0,0,05a0e2d43d51d27179b525e3e77b03dd6c6e20f6844a0dccc3a54de09cbb6a39,2024-11-21T07:05:09.530000
CVE-2022-31698,0,1,ba7d962af91f3d31a213a2dd2e03cbf215ad1e6faaeed6103e622df87fe9a7cf,2025-04-22T04:15:20.490000
CVE-2022-31699,0,0,aeafb4e5c5a4b985c7ed4527df44d6659626819a17b0770f4cb525cd07406516,2024-11-21T07:05:09.690000
CVE-2022-3170,0,0,0cfe3e11d78a54f3d9b8927f4a123a99f9bf32cd44405a25cba2b35b04387913,2024-11-21T07:18:58.143000
CVE-2022-31700,0,0,297ea82b64bd8b56fff84dc928d4d52d5f744f3110445b4d7ea0a0b012687757,2024-11-21T07:05:09.880000
@ -210048,7 +210048,7 @@ CVE-2022-44570,0,0,2e1f4c6a3e32ab4d95af22abbceed286d4956f89e715c7a200fccfca33b54
CVE-2022-44571,0,0,f792fe00925d8be6d5cbf7dc00f882fa2edae58eb43a8da981c1a09f859cd8eb,2025-02-13T15:37:40.953000
CVE-2022-44572,0,0,2e947895aa4560611e65fe74203c14741d79e1db2383da30ef7ed36dc58629d3,2025-02-13T15:37:40.953000
CVE-2022-44574,0,0,a175eb8258a6bf38b31ca4013bcbd2926799f5ce592f9f6a10ae015fefe5d74e,2024-11-21T07:28:09.293000
CVE-2022-44575,0,0,f9cc9231170f65a5b3adcd23f0c7ad8b6b101fb60d3e3cd83c0bcddffe8c893c,2024-11-21T07:28:09.410000
CVE-2022-44575,0,1,749263d5865bfd43c4ebde69a689ce19f7349a3b10a83344c435bcf23cc74021,2025-04-22T04:15:22.093000
CVE-2022-44576,0,0,c0d43c3b5ae1e286ac188117f1c79b47f94c826ce1616991316f95513ab952d6,2024-11-21T07:28:09.523000
CVE-2022-44577,0,0,2253b7182de879dcd27ea57e1b4f32cd38a9ea997dbe86bb6ddaf2758af15842,2023-11-07T03:54:19.927000
CVE-2022-44578,0,0,f85909bc9f25861cd6a016b2bdbc1cac189594c64c4ddb9de6ee6d51c266b0eb,2024-12-13T15:15:07.797000
@ -210094,7 +210094,7 @@ CVE-2022-44632,0,0,2189346ebe03fd6a8a3377bf04091ee79ee7a7b61743753d2b08063c09ad7
CVE-2022-44633,0,0,0bfaac3c672191c188b3f4444616f3b5b039dbdbbe7f7dea28d72fe5e677910a,2024-11-21T07:28:14.150000
CVE-2022-44634,0,0,4e993b4b2d7eb3f52420143b74ffe66d7781b97d58c7e36ac1f9cf5ae2377e02,2025-02-20T20:15:43.653000
CVE-2022-44635,0,0,1d4e9827860f1d893d17ced644b360aca4a9f601c13d078d5690c46725557645,2024-11-21T07:28:14.380000
CVE-2022-44636,0,0,5f274de2802426d5c4a075509bf40953475688ca1d4876e0eddfb7a12ef96ae0,2024-11-21T07:28:14.493000
CVE-2022-44636,0,1,e665458aad0f0d22671191865ac84b2be1559efb5003d90593cf542d7bfcf6de,2025-04-22T04:15:22.493000
CVE-2022-44637,0,0,bdf30cffa44b7f2c62d61bdd2380eee3d5b9bc7d10080ebf748e3450f221aab9,2024-11-21T07:28:14.647000
CVE-2022-44638,0,0,cd4dfe11fbb405feccdca7af9c78159d06c16ecbe89ded61e0cc6f9a854d2a6b,2024-11-21T07:28:14.783000
CVE-2022-4464,0,0,259a9f4962efef21c077a96a1ba131ab972940338700bdf9187b508a3513d6c1,2025-04-08T20:15:18.080000
@ -210242,7 +210242,7 @@ CVE-2022-4486,0,0,fac441dba9a0ed0c5ed5a32072617b1043ec09d6dbefb8d7c0daf0a0cabc48
CVE-2022-44860,0,0,1a19cbab9099840b3620f05539b837739716dd3684d4222c0bcfb2211a4a8360,2024-11-21T07:28:30.677000
CVE-2022-4487,0,0,de5f6cb980849d29563e31efca9b2ddc8a25fb3efe3c2c837680ea053fd306a3,2025-04-08T20:15:18.607000
CVE-2022-44870,0,0,85309107ec6ef372d187411e83e19cd9ce9d0875a02aabefceaf00dbe48747cf,2025-04-09T21:15:42.323000
CVE-2022-44874,0,0,1808a181cce6d979b72725aa5e857314beaf695c86b695407374772cd645a684,2024-11-21T07:28:30.950000
CVE-2022-44874,0,1,f233ca85d2870b99dd17c8fc9a7aa6819d67a625a4ab69d16965434942250774,2025-04-22T04:15:22.763000
CVE-2022-44875,0,0,fa99ed7ed2c3b217cd1ea1fedb68670bda50c91d0f8db696b625484bb5b1794a,2025-03-06T21:15:12.760000
CVE-2022-44877,0,0,167abc48a2718fbfa505946198c84dfdbf826f76a0d0d30de7dfaf553c886f73,2025-03-14T20:00:50.947000
CVE-2022-4488,0,0,ed51282757cc08b2ef8e1fc16c7fd96328eb1436aad4d8e25872a241809bd756,2025-03-21T20:15:13.943000
@ -210251,7 +210251,7 @@ CVE-2022-44897,0,0,f2ce2222aad98b15722e805eaf7ff574143cc8421ca9aa5c80a27ceafc26b
CVE-2022-44898,0,0,e598ff335afcba3db9b3c480d0a934b2f1404512710eff58974c561277ec04a2,2024-11-21T07:28:31.563000
CVE-2022-44900,0,0,4273656bcc7ff880ee5d763e12d79f06dddcceec1d544b43fdb0767b6e6abbf4,2024-11-21T07:28:31.730000
CVE-2022-4491,0,0,7f5f8254bee14988a2744d87aaae4cbfa4cf44402a87bfb5b3dd5cd3a21468c3,2025-04-09T19:15:46.247000
CVE-2022-44910,0,1,7f798590a89b32f025652aa7a56477f7d1417476759842e78237d89ba4507368,2025-04-22T03:15:18.257000
CVE-2022-44910,0,0,7f798590a89b32f025652aa7a56477f7d1417476759842e78237d89ba4507368,2025-04-22T03:15:18.257000
CVE-2022-4492,0,0,eeb9adcb39c8c54bf51bc51faf131aeaccc620b1e27842fd0d5d7d5689789ab3,2025-03-12T15:15:38.020000
CVE-2022-44928,0,0,572ba273c786a7fe62c949e507f941e2444bd4cc8e8457464a9738e248f29990,2024-11-21T07:28:32.020000
CVE-2022-44929,0,0,0ff05fbc331896c20ecb2f389ce52bd42f3e3d3fe3dc7d71d21c779c9bf59173,2024-11-21T07:28:32.170000
@ -210290,7 +210290,7 @@ CVE-2022-4498,0,0,6923ad259e8f939f5c7cad8834e7a5982f6388272c37d3d6fc1afdaca4b242
CVE-2022-4499,0,0,ca8064d5a004cfb0f6d5489c89811780a555f4ef3649931dcbd05c31ae1f52b7,2025-04-09T14:15:26.527000
CVE-2022-45003,0,0,d1e7f705ddf829dbd640ecd7a5626782308566ef0664ccefac98b79b5e718702,2025-02-25T22:15:11.043000
CVE-2022-45004,0,0,bfcae60beaf5f207e320642ea45b72fdd7b6c4d0251b3b594311d84c381c4305,2025-02-26T17:15:13.280000
CVE-2022-45005,0,0,e4298d0b05d57a725ed72c92bed10d1ff6fa5f3f4e26ce729e7191c5071d00f6,2024-11-21T07:28:36.443000
CVE-2022-45005,0,1,29624e996b0267ce0ef2a51cb5f7fca7f4cf26262bb7262184a7c5862f9537b4,2025-04-22T04:15:23.160000
CVE-2022-45008,0,0,e07b5e281b874d670badcb48ccf98d87ed91029925af0fd8b74da67d4f10c58e,2024-11-21T07:28:36.580000
CVE-2022-45009,0,0,a7b7e291df3d61ed6a06839df315a82e3756426a5bbd63b3f857d6ee60507ecb,2024-11-21T07:28:36.713000
CVE-2022-4501,0,0,8184c5973d6127d321966758a3efd011d2896eda25e506425d4fafdaea3d09cf,2024-11-21T07:35:23.293000
@ -210307,7 +210307,7 @@ CVE-2022-45020,0,0,ff3e2b35ddfc869ab39892b522317cc0a21c0c348d93662f7022b13b84c71
CVE-2022-45025,0,0,c627309999d15135e44fde1e3138230ca5259903153c6eb6f7dd0ad351fbe214,2024-11-21T07:28:38.120000
CVE-2022-45026,0,0,9e6ec22705c1f25a17deac599e7c88381c1dbb50e4719e953601f50a0814dd31,2024-11-21T07:28:38.260000
CVE-2022-45027,0,0,db75a9d0b2484090ac8684007e91379b796ac11cd43b73fa0402d4db368ae2e2,2025-04-11T14:15:21.877000
CVE-2022-45028,0,0,a27219d599bba6029f8a5997c2ce56c8f569b9369ecdea45837eba02b309a954,2024-11-21T07:28:38.553000
CVE-2022-45028,0,1,d814072f6c33d8be67405a81b4e24ef66053fbd190c9a8f9271040d00a69806d,2025-04-22T04:15:23.380000
CVE-2022-4503,0,0,a1d4f0b44c03b0f88ef9ef27b9999b83018fd405199eb7f07b094fc94c2e266b,2024-11-21T07:35:23.577000
CVE-2022-45030,0,0,3ced0aca532ea345080d9de2a404334c178b6c669d4225d75b21820be03fea6a,2025-02-06T16:15:30.977000
CVE-2022-45033,0,0,8100f1fcbc9b050372d8631b5de95b6938ba1bebe276e28eb50403b48954bc77,2025-04-21T15:15:54.913000
@ -210789,8 +210789,8 @@ CVE-2022-45673,0,0,afc92d054d79d72a087ecf07f6b36da4053cc02bbe4384db14d23cdb29ae3
CVE-2022-45674,0,0,580031b9954cf940fff84360cd66195abd3dcb8e388dfd965c100f8ba07404fb,2024-11-21T07:29:35.047000
CVE-2022-45677,0,0,43919b690ca911b467815606707b1186a37bc08bcec4c57689a4e4e1708d83c1,2025-03-14T19:15:39.943000
CVE-2022-4568,0,0,ee6ffc57bf7a69ab5e6be1a916004699612e2373f90b2f7d4925230d76802177,2025-01-30T16:15:28.620000
CVE-2022-45685,0,0,00c004a5d1bc9bc9ee3a7d4a6dbab72cc8ff47765568898ab640257016353f57,2024-11-21T07:29:35.377000
CVE-2022-45688,0,1,f7a87c81feb967e52f819d86ab276782335eae8e157e1b7ca1ca0a3e74c8939e,2025-04-22T03:15:18.457000
CVE-2022-45685,0,1,df0f53d28103ac6a23f08aa6415a74ad54ee3f1117f84c062447701fdadad32a,2025-04-22T04:15:23.807000
CVE-2022-45688,0,0,f7a87c81feb967e52f819d86ab276782335eae8e157e1b7ca1ca0a3e74c8939e,2025-04-22T03:15:18.457000
CVE-2022-45689,0,0,d279eb426897f1a5c4c640557c1d2cd4d189cd451fee6c89666245857dc180d2,2024-11-21T07:29:35.707000
CVE-2022-4569,0,0,4a2599063fefb513ab23f360a9f2529d620d0c97fa1dc35085c7a5a3cf63116b,2024-11-21T07:35:30.753000
CVE-2022-45690,0,0,60bd70496b899e82c07add93ab398ff18b0fed1cb0600805d08475850b553aef,2024-11-21T07:29:35.860000
@ -211031,14 +211031,14 @@ CVE-2022-46051,0,0,e186846ccdb834553ce45fa6c1479268f81f4de95a904b93ba3d4bc4aa366
CVE-2022-46058,0,0,1ee8ca09badf49f4f8d633c558019211cadc0ab4bf5bd93ba52ed68435a34f89,2024-11-21T07:30:04.527000
CVE-2022-46059,0,0,633fba6fcc71b6e12afc1583834d50baca4ec55c55cd99b8f15cce3280f86cbe,2024-11-21T07:30:04.677000
CVE-2022-4606,0,0,beac2a53e583b356feec7e0dd5b9faebcc7522f5fb76726d2953e036f6e17cec,2024-11-21T07:35:35.153000
CVE-2022-46061,0,1,ce8050425bf28bebc9ee9d05a212e6f4919aaba789f7ea904651722c801370e2,2025-04-22T03:15:18.677000
CVE-2022-46062,0,1,d82385cc979d034738d3fb9baba114270ab11c9dac5eb978463b15dc065f3a7a,2025-04-22T03:15:18.883000
CVE-2022-46061,0,0,ce8050425bf28bebc9ee9d05a212e6f4919aaba789f7ea904651722c801370e2,2025-04-22T03:15:18.677000
CVE-2022-46062,0,0,d82385cc979d034738d3fb9baba114270ab11c9dac5eb978463b15dc065f3a7a,2025-04-22T03:15:18.883000
CVE-2022-4607,0,0,936ba49505ee78cee0b1bacfea62faeccf31c340eceb7731d55d13ff31d00a0d,2024-11-21T07:35:35.267000
CVE-2022-46070,0,0,bdd1aa796f03fd1a6d97b18406c747c4dc5cb3e2b6c9802a5f1455aa139b7786,2024-11-21T07:30:05.137000
CVE-2022-46071,0,1,6a4812bf22c2592b39b26d18f1e1bd17223c17698ec2ef39992743ca6071b027,2025-04-22T03:15:19.080000
CVE-2022-46072,0,1,d5c1ed1e141e0b375438aceb0f5adf10697a4a61a3ec2a2e6e97c76ba2ef8c49,2025-04-22T03:15:19.267000
CVE-2022-46073,0,1,e8d368f51265e46e47693baee9f2b0807624ea8730c789fb3ac73ca4dedc8225,2025-04-22T03:15:19.437000
CVE-2022-46074,0,1,4788d35b98e1ea6fa3895a7dde451e80e004f2457cc546e434d991913724aa40,2025-04-22T03:15:19.630000
CVE-2022-46071,0,0,6a4812bf22c2592b39b26d18f1e1bd17223c17698ec2ef39992743ca6071b027,2025-04-22T03:15:19.080000
CVE-2022-46072,0,0,d5c1ed1e141e0b375438aceb0f5adf10697a4a61a3ec2a2e6e97c76ba2ef8c49,2025-04-22T03:15:19.267000
CVE-2022-46073,0,0,e8d368f51265e46e47693baee9f2b0807624ea8730c789fb3ac73ca4dedc8225,2025-04-22T03:15:19.437000
CVE-2022-46074,0,0,4788d35b98e1ea6fa3895a7dde451e80e004f2457cc546e434d991913724aa40,2025-04-22T03:15:19.630000
CVE-2022-46076,0,0,d8ca5395c9172594a40906a90b11f75fe055db1008b3fe8b60e625ee8e935c68,2025-04-17T14:15:22.443000
CVE-2022-4608,0,0,be843af6d4396743b51db58c72f2505739c01d27b14e0bce118248260ba2d980,2024-11-21T07:35:35.383000
CVE-2022-46080,0,0,68b2b59d09c84516563c3e52ea8ae348c5f72254930a31286339a3a247d9946b,2024-11-21T07:30:06.260000
@ -211056,7 +211056,7 @@ CVE-2022-46101,0,0,7cf06e60fd5e4c3fc548ed2e8806771294f729a20a1cbbcf5b426d13bc4f2
CVE-2022-46102,0,0,4c00a7a0a9d764a286d900594ac7cdb1f274427bbbe466a7f8ba751dff829741,2025-04-15T15:16:05.360000
CVE-2022-46109,0,0,4118e1dba5a13c2589463e26dbcd054fafe051bcd884bc8ce6cfde3af445d9bb,2025-04-17T18:15:44.560000
CVE-2022-4611,0,0,e7ac0deadc94e1429edc607c065ffeb7559f1b9634b4fa7eb0189eb24e1bba3f,2024-11-21T07:35:35.763000
CVE-2022-46117,0,1,58fdee83e2054653e48d8ad73266964ed4359908bf5626b7f5adeb9a138a18e6,2025-04-22T03:15:19.820000
CVE-2022-46117,0,0,58fdee83e2054653e48d8ad73266964ed4359908bf5626b7f5adeb9a138a18e6,2025-04-22T03:15:19.820000
CVE-2022-46118,0,0,2bd1f413a4d8819d8cca325ad7a1cd8651117c7401d2c56a571689372bb00bef,2024-11-21T07:30:08.530000
CVE-2022-46119,0,0,b24a6af81571913eb5cc008925f89ef6b665ddb6ae30e6f47d571b699fd2c3ec,2024-11-21T07:30:08.667000
CVE-2022-4612,0,0,78b49419ee681703024b9b4d6006354881534a73d1642ee07adbe89c373ec39e,2024-11-21T07:35:35.887000
@ -211269,10 +211269,10 @@ CVE-2022-46346,0,0,43dbfc33fecd7a9ffc1be49ecdeea19ccfa0baaa8828a418a681fb1d72664
CVE-2022-46347,0,0,cc66d83c79f3e44218c12a0b35b7e55cacad6ed89947cf74b4d04d9df27ffa19,2024-11-21T07:30:26.033000
CVE-2022-46348,0,0,b3b3c1c66b630027d0435e28cfbea60f295b340d9c6c2d048fb841d160e7633e,2024-11-21T07:30:26.163000
CVE-2022-46349,0,0,566c5c39bfe05770f73a863860b81dc2e15ce7d4b6742e6a1f7705feeac17242,2024-11-21T07:30:26.293000
CVE-2022-46350,0,1,12975a8ab0cf772e1f1063fc4e9282bcca357c7f9bf9ca90d73da56cec2ae134,2025-04-22T03:15:19.990000
CVE-2022-46351,0,1,4b765e4ca8981e8ad350b5383d09a4e7abb742ec057a9e8c9934342c94588f5e,2025-04-22T03:15:20.190000
CVE-2022-46352,0,1,707c3915f028a9d4ae8a8aa45820c54e93763f1abb162b8eb5af678d30349c71,2025-04-22T03:15:20.370000
CVE-2022-46353,0,1,a40da2d3ede62484b698631af7fae6e9663263708bb7f0d2fa6df4f033d99a68,2025-04-22T03:15:20.540000
CVE-2022-46350,0,0,12975a8ab0cf772e1f1063fc4e9282bcca357c7f9bf9ca90d73da56cec2ae134,2025-04-22T03:15:19.990000
CVE-2022-46351,0,0,4b765e4ca8981e8ad350b5383d09a4e7abb742ec057a9e8c9934342c94588f5e,2025-04-22T03:15:20.190000
CVE-2022-46352,0,0,707c3915f028a9d4ae8a8aa45820c54e93763f1abb162b8eb5af678d30349c71,2025-04-22T03:15:20.370000
CVE-2022-46353,0,0,a40da2d3ede62484b698631af7fae6e9663263708bb7f0d2fa6df4f033d99a68,2025-04-22T03:15:20.540000
CVE-2022-46354,0,0,b54e101d98bcc7bdf3369d8e22b533068f967b06511fa3684503bc3291cd0106,2024-11-21T07:30:26.940000
CVE-2022-46355,0,0,305a6a49c47ba6f068e02b03054bb94be666adcbdda42b6f54058d176f63c547,2024-11-21T07:30:27.060000
CVE-2022-46356,0,0,17ca9ad9399acc0a981ea70d03ac8944e2e5914be2c741108861286b4fe17cd2,2025-03-28T16:15:21.900000
@ -211282,8 +211282,8 @@ CVE-2022-46359,0,0,7ac9438195587de5deff727fa278ba53c3fc732d2777d85361d36e310b96e
CVE-2022-4636,0,0,62b2b9a320d3f7c1b1e6d8c5b7aeab8c8de6365fed0e24bb64bd90fcb920bb46,2024-11-21T07:35:38.497000
CVE-2022-46360,0,0,3efe47f1fb225b5eac0554f57801b8add832b1c9193a194a7f7bf29a04d85091,2025-04-10T17:15:36.407000
CVE-2022-46361,0,0,8123416efbf539917e595ae1846ae046080e1a9d1d86d394dc85bef02bcb6e74,2024-11-21T07:30:27.763000
CVE-2022-46363,0,1,e7370406d3b0e934f4b33a41e88b599b6f49ecd32baa7922e5a5834ec071474c,2025-04-22T03:15:20.727000
CVE-2022-46364,0,1,b1228f25e96ebc84bfcbc182b1a08976e1e40c7e83bb8c1d983f338939133b3c,2025-04-22T03:15:20.907000
CVE-2022-46363,0,0,e7370406d3b0e934f4b33a41e88b599b6f49ecd32baa7922e5a5834ec071474c,2025-04-22T03:15:20.727000
CVE-2022-46364,0,0,b1228f25e96ebc84bfcbc182b1a08976e1e40c7e83bb8c1d983f338939133b3c,2025-04-22T03:15:20.907000
CVE-2022-46365,0,0,3adbb9427147951a7db969b9e813a9ba8a41c016e073bc9da1dde0142401e072,2024-11-21T07:30:28.150000
CVE-2022-46366,0,0,0333a609c61f9c7f8c01fdb3ba6c785fd18686d7d18505535fd58dcd81898c6a,2024-11-21T07:30:28.337000
CVE-2022-46367,0,0,286e3428ff7fcaad8f6a809b1ff608eb4e66ae8548b5beeca32bd9fab4e7cbcb,2024-11-21T07:30:28.533000
@ -269699,6 +269699,7 @@ CVE-2024-46894,0,0,f86a76da485d6677cc76abdeb9165332258d55b6d4a07fe227c42c92f739f
CVE-2024-46896,0,0,2d1cbdbce5fc917746dc94fab2a6ec6394bd49069ac2f3dd6d0e3ea0abb87e4d,2025-01-11T13:15:21.643000
CVE-2024-46897,0,0,9eec647173e555f13f51f2e584fda49a1d135ce40040a9da0ee91e1e29d63bf6,2024-10-22T14:09:46.913000
CVE-2024-46898,0,0,74a42c689ae857f92ce7afe6487c46863603ab1bd0de02bba2a7de3bdb05fd52,2024-10-17T17:52:00.700000
CVE-2024-46899,1,1,14e0b314689c356e88f46d8db897726b3a6683cd15400935bd647881c8aec20a,2025-04-22T05:15:30.293000
CVE-2024-4690,0,0,270579dd78326f8bdeb8ecb772eb396788f733fe690f1deb094303c0d81085d7,2024-10-21T15:51:10.467000
CVE-2024-46901,0,0,2a1a09c84432375cb66f94e43ba3f54db6428f4686268a7d0ac72837ca4afef8,2025-04-13T21:15:13.817000
CVE-2024-46902,0,0,0bdfa1eb869c55e45367b5082ce67aea2b425ced2b12b2f9b88a74fa27645d77,2024-10-25T14:50:23.897000
@ -282518,8 +282519,8 @@ CVE-2025-1724,0,0,b8e86d6fa70198b5cc9fe6224a04663cb9564b5f8c33fbf347cdad07f13847
CVE-2025-1726,0,0,2f1dd31a8200e6d83c282baf3f0abaf3df3bb9d56b822973c75d4b2e2b3c7f8c,2025-02-26T20:15:13.510000
CVE-2025-1728,0,0,126b29abd5a8b7142eab21be075a4425d5b9e0d4bb1eedd2c9477807954e2152,2025-02-26T22:15:14.333000
CVE-2025-1730,0,0,1995ccb1e144a2c7a6984fe76cde065e7b6f85edc7bf90ff89583ed751f146df,2025-03-01T07:15:11.380000
CVE-2025-1731,1,1,2f40495e32e09da2e64ba27ddfa196f47244e2685c7b62bab3d78f1fd2b240f8,2025-04-22T03:15:21.177000
CVE-2025-1732,1,1,217f780632beee8266b8e15000d9d6c361c42c7b0d0e33184c2e6177d5b9b064,2025-04-22T03:15:21.337000
CVE-2025-1731,0,0,2f40495e32e09da2e64ba27ddfa196f47244e2685c7b62bab3d78f1fd2b240f8,2025-04-22T03:15:21.177000
CVE-2025-1732,0,0,217f780632beee8266b8e15000d9d6c361c42c7b0d0e33184c2e6177d5b9b064,2025-04-22T03:15:21.337000
CVE-2025-1734,0,0,30fc1fb2735b5f2600cc56424de4c5b2acf076d3cbcb8f2f5e0f5cad4b061c05,2025-04-01T20:26:30.593000
CVE-2025-1736,0,0,88a51c283f4d0834bbf11d46dc4103f7cba768043b28133bff6d571f4b16f08b,2025-04-01T20:26:30.593000
CVE-2025-1738,0,0,88cd928ab6b3e7b21edc6d43e0b3a3d2962b8b23417ddd8c84224e61394ebbde,2025-02-27T13:15:11.720000
@ -284689,6 +284690,7 @@ CVE-2025-22992,0,0,9c2224e338558ccc5fdf942d723bafbe861c5e19d73a3269c58858cc57989
CVE-2025-22994,0,0,d9527179d5c850c6866754d31e77f1c2fd06d9e1a13bd3d3f0bd861c8c0f83ff,2025-03-19T15:15:53.990000
CVE-2025-22996,0,0,c50cf62284cf751584047e7a98111e31ae9d7e05423e0e28a6dfeca6772a6ab9,2025-01-15T17:15:21.837000
CVE-2025-22997,0,0,cbf89797792d4ad66a4f37050995306b66d6d3563ae5ce9db2b5b27779f4d42b,2025-01-15T17:15:22.193000
CVE-2025-2300,1,1,b75e9de1e3fea75a82324a7009ab11557a232dec1d2d244ee38029b242f8237a,2025-04-22T05:15:30.623000
CVE-2025-23001,0,0,a661c9ff25c543dcf089dc4c4188fedb40f499aceeca183680e7eb66234e4f62,2025-02-21T17:15:14.103000
CVE-2025-23006,0,0,7a5bf6bad719976a640fb90f39e240f5ae9344d4363a556047b151d1633075a7,2025-04-02T20:32:48.097000
CVE-2025-23007,0,0,b858739c0629c57e2ce2431efc2bf426967345a22234bf6ec786c1aa91b1ae0f,2025-04-17T16:15:29.720000
@ -290695,7 +290697,7 @@ CVE-2025-3573,0,0,095399568374006bc1e93d539eebcb743d7cc965cdc4a121e4480938fddae5
CVE-2025-3574,0,0,94473ff233af08be74c232281156bfa5db699f8872e1802977040bd9e36c2d62,2025-04-15T18:39:27.967000
CVE-2025-3575,0,0,73e2cf1e3fbb3ccb86ef07985e1084456954c5cbbd5b3215dbed3da8318cbbf4,2025-04-15T18:39:27.967000
CVE-2025-3576,0,0,fcfdd1e678fdad628e7417f5b3843fb736313985ccb3419de0d7118ddd040472,2025-04-15T18:39:27.967000
CVE-2025-3577,1,1,09785f673afbf3e63833e0fb9935fb61d41b58f6b4fcc2199cc9778b18043fc7,2025-04-22T03:15:21.637000
CVE-2025-3577,0,0,09785f673afbf3e63833e0fb9935fb61d41b58f6b4fcc2199cc9778b18043fc7,2025-04-22T03:15:21.637000
CVE-2025-3578,0,0,e13e840aaf0a24c67a679c44959c85bec14fbcb560caa6c65722eed662e1826f,2025-04-15T18:39:27.967000
CVE-2025-3579,0,0,6c0217c9a43a942438244f9ebf630b5c65085fd986d644363e1cb943f76ed2bf,2025-04-15T18:39:27.967000
CVE-2025-3585,0,0,a54288693643171c0acabc6ec95ab94f7327c2199882403bf0dab9c0f61422eb,2025-04-15T18:39:27.967000
@ -290711,6 +290713,7 @@ CVE-2025-3608,0,0,39b182f4ebb2561066bac4e2df270fac3ea79c341f6f5d3809c1d21f023dee
CVE-2025-3612,0,0,b3e7e1fd46c9147c27f3feb15d1a5ba8eabce3f8bab41f1f78e6d74dff7b1b50,2025-04-15T18:39:27.967000
CVE-2025-3613,0,0,9c314abbc6473987a4462c7f86d0ede7026d1a1d89f3e10127913343b31eedd8,2025-04-15T18:39:27.967000
CVE-2025-3615,0,0,2db41b8d63395d6d9b6ba61cd5680a6d043a25e9feb8e95c34902cde20aa80eb,2025-04-17T20:21:48.243000
CVE-2025-3616,1,1,e623a5950c349500c4b32d080ade8cc7ece5c6940dfd2bb29cfbe22a16449bc9,2025-04-22T05:15:30.780000
CVE-2025-3617,0,0,da316bca2370a69e5382c1d8c4d9d79973059140808592dfb217f8d77be55e50,2025-04-17T18:15:51.653000
CVE-2025-3618,0,0,304b127c053921d914e116b0c3d51c4ee5b2fd33efb8ce7a0d299de12188b505,2025-04-17T18:15:51.763000
CVE-2025-3619,0,0,293c2369eeb799ada0ad11425c8ed32f87c6c646f1c3261326f845aaabedeeb8,2025-04-17T20:21:48.243000

Can't render this file because it is too large.