Auto-Update: 2025-04-28T22:00:20.547651+00:00

This commit is contained in:
cad-safe-bot 2025-04-28 22:03:57 +00:00
parent 7d137ec93a
commit ec1802f8c6
31 changed files with 1556 additions and 132 deletions

View File

@ -2,8 +2,8 @@
"id": "CVE-2018-14847", "id": "CVE-2018-14847",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2018-08-02T07:29:00.280", "published": "2018-08-02T07:29:00.280",
"lastModified": "2025-04-28T17:15:45.983", "lastModified": "2025-04-28T20:48:40.313",
"vulnStatus": "Undergoing Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -174,7 +174,10 @@
}, },
{ {
"url": "https://mikrotik.com/supportsec/winbox-vulnerability", "url": "https://mikrotik.com/supportsec/winbox-vulnerability",
"source": "cve@mitre.org" "source": "cve@mitre.org",
"tags": [
"Vendor Advisory"
]
}, },
{ {
"url": "https://n0p.me/winbox-bug-dissection/", "url": "https://n0p.me/winbox-bug-dissection/",

View File

@ -2,7 +2,7 @@
"id": "CVE-2021-35284", "id": "CVE-2021-35284",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2022-11-23T18:15:11.063", "published": "2022-11-23T18:15:11.063",
"lastModified": "2024-11-21T06:12:11.103", "lastModified": "2025-04-28T21:15:54.783",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -36,6 +36,26 @@
}, },
"exploitabilityScore": 3.9, "exploitabilityScore": 3.9,
"impactScore": 5.9 "impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
} }
] ]
}, },
@ -49,6 +69,16 @@
"value": "CWE-89" "value": "CWE-89"
} }
] ]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
} }
], ],
"configurations": [ "configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2021-43258", "id": "CVE-2021-43258",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2022-11-23T19:15:11.823", "published": "2022-11-23T19:15:11.823",
"lastModified": "2024-11-21T06:28:56.663", "lastModified": "2025-04-28T21:15:55.753",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -36,6 +36,26 @@
}, },
"exploitabilityScore": 2.8, "exploitabilityScore": 2.8,
"impactScore": 5.9 "impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
} }
] ]
}, },
@ -49,6 +69,16 @@
"value": "CWE-434" "value": "CWE-434"
} }
] ]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-434"
}
]
} }
], ],
"configurations": [ "configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2021-46854", "id": "CVE-2021-46854",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2022-11-23T07:15:09.057", "published": "2022-11-23T07:15:09.057",
"lastModified": "2024-11-21T06:34:48.847", "lastModified": "2025-04-28T21:15:55.927",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -36,6 +36,26 @@
}, },
"exploitabilityScore": 3.9, "exploitabilityScore": 3.9,
"impactScore": 3.6 "impactScore": 3.6
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
} }
] ]
}, },
@ -49,6 +69,16 @@
"value": "CWE-401" "value": "CWE-401"
} }
] ]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-401"
}
]
} }
], ],
"configurations": [ "configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-34830", "id": "CVE-2022-34830",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2022-11-23T03:15:10.077", "published": "2022-11-23T03:15:10.077",
"lastModified": "2024-11-21T07:10:16.313", "lastModified": "2025-04-28T21:15:56.133",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -36,6 +36,26 @@
}, },
"exploitabilityScore": 1.6, "exploitabilityScore": 1.6,
"impactScore": 5.9 "impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 1.6,
"impactScore": 5.9
} }
] ]
}, },
@ -49,6 +69,16 @@
"value": "CWE-367" "value": "CWE-367"
} }
] ]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-367"
}
]
} }
], ],
"configurations": [ "configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-35500", "id": "CVE-2022-35500",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2022-11-23T02:15:09.670", "published": "2022-11-23T02:15:09.670",
"lastModified": "2024-11-21T07:11:15.120", "lastModified": "2025-04-28T20:15:18.447",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -36,6 +36,26 @@
}, },
"exploitabilityScore": 2.3, "exploitabilityScore": 2.3,
"impactScore": 2.7 "impactScore": 2.7
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
} }
] ]
}, },
@ -49,6 +69,16 @@
"value": "CWE-79" "value": "CWE-79"
} }
] ]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
} }
], ],
"configurations": [ "configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-35501", "id": "CVE-2022-35501",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2022-11-23T17:15:10.047", "published": "2022-11-23T17:15:10.047",
"lastModified": "2024-11-21T07:11:15.260", "lastModified": "2025-04-28T20:15:19.447",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -36,6 +36,26 @@
}, },
"exploitabilityScore": 2.3, "exploitabilityScore": 2.3,
"impactScore": 2.7 "impactScore": 2.7
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
} }
] ]
}, },
@ -49,6 +69,16 @@
"value": "CWE-79" "value": "CWE-79"
} }
] ]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
} }
], ],
"configurations": [ "configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-40304", "id": "CVE-2022-40304",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2022-11-23T18:15:12.167", "published": "2022-11-23T18:15:12.167",
"lastModified": "2024-11-21T07:21:16.307", "lastModified": "2025-04-28T20:15:19.607",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -36,6 +36,26 @@
}, },
"exploitabilityScore": 1.8, "exploitabilityScore": 1.8,
"impactScore": 5.9 "impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
} }
] ]
}, },
@ -49,6 +69,16 @@
"value": "CWE-415" "value": "CWE-415"
} }
] ]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-415"
}
]
} }
], ],
"configurations": [ "configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-40770", "id": "CVE-2022-40770",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2022-11-23T03:15:10.280", "published": "2022-11-23T03:15:10.280",
"lastModified": "2024-11-21T07:22:01.673", "lastModified": "2025-04-28T20:15:19.860",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -36,6 +36,26 @@
}, },
"exploitabilityScore": 1.2, "exploitabilityScore": 1.2,
"impactScore": 5.9 "impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 7.2,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 1.2,
"impactScore": 5.9
} }
] ]
}, },
@ -49,6 +69,16 @@
"value": "CWE-77" "value": "CWE-77"
} }
] ]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-77"
}
]
} }
], ],
"configurations": [ "configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-40771", "id": "CVE-2022-40771",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2022-11-23T18:15:12.307", "published": "2022-11-23T18:15:12.307",
"lastModified": "2024-11-21T07:22:01.860", "lastModified": "2025-04-28T20:15:20.057",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -36,6 +36,26 @@
}, },
"exploitabilityScore": 1.2, "exploitabilityScore": 1.2,
"impactScore": 3.6 "impactScore": 3.6
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N",
"baseScore": 4.9,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 1.2,
"impactScore": 3.6
} }
] ]
}, },
@ -49,6 +69,16 @@
"value": "CWE-611" "value": "CWE-611"
} }
] ]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-611"
}
]
} }
], ],
"configurations": [ "configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-40772", "id": "CVE-2022-40772",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2022-11-23T18:15:12.470", "published": "2022-11-23T18:15:12.470",
"lastModified": "2024-11-21T07:22:02.040", "lastModified": "2025-04-28T20:15:20.220",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -36,6 +36,26 @@
}, },
"exploitabilityScore": 2.8, "exploitabilityScore": 2.8,
"impactScore": 3.6 "impactScore": 3.6
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 3.6
} }
] ]
}, },

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-10635",
"sourceIdentifier": "security@proofpoint.com",
"published": "2025-04-28T21:15:56.427",
"lastModified": "2025-04-28T21:15:56.427",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Enterprise Protection contains an improper input validation vulnerability in attachment defense that allows an unauthenticated remote attacker to bypass attachment scanning security policy by sending a malicious S/MIME attachment with an opaque signature. When opened by a recipient in a downstream email client, the malicious attachment could cause partial loss of integrity and confidentiality to their system."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@proofpoint.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "security@proofpoint.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-20"
}
]
}
],
"references": [
{
"url": "https://www.proofpoint.com/us/security/security-advisories/pfpt-sa-2025-0002",
"source": "security@proofpoint.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-11922",
"sourceIdentifier": "df4dee71-de3a-4139-9588-11b62fe6c0ff",
"published": "2025-04-28T21:15:56.560",
"lastModified": "2025-04-28T21:15:56.560",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Missing input validation in certain features of the Web Client of Fortra's GoAnywhere prior to version 7.8.0 allows an attacker with permission to trigger emails to\u00a0insert arbitrary HTML or JavaScript into an email."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "df4dee71-de3a-4139-9588-11b62fe6c0ff",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"baseScore": 6.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 2.8,
"impactScore": 3.4
}
]
},
"weaknesses": [
{
"source": "df4dee71-de3a-4139-9588-11b62fe6c0ff",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://www.fortra.com/security/advisories/product-security/fi-2025-005",
"source": "df4dee71-de3a-4139-9588-11b62fe6c0ff"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-21338", "id": "CVE-2024-21338",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2024-02-13T18:15:49.083", "published": "2024-02-13T18:15:49.083",
"lastModified": "2025-04-24T19:15:45.577", "lastModified": "2025-04-28T20:47:49.677",
"vulnStatus": "Modified", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -159,11 +159,19 @@
}, },
{ {
"url": "https://packetstorm.news/files/id/190586/", "url": "https://packetstorm.news/files/id/190586/",
"source": "af854a3a-2127-422b-91ae-364da2661108" "source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Exploit",
"VDB Entry"
]
}, },
{ {
"url": "https://www.exploit-db.com/exploits/52275", "url": "https://www.exploit-db.com/exploits/52275",
"source": "af854a3a-2127-422b-91ae-364da2661108" "source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Exploit",
"VDB Entry"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-49138", "id": "CVE-2024-49138",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2024-12-12T02:04:40.307", "published": "2024-12-12T02:04:40.307",
"lastModified": "2025-04-24T19:15:45.823", "lastModified": "2025-04-28T20:48:07.563",
"vulnStatus": "Modified", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -251,11 +251,19 @@
}, },
{ {
"url": "https://packetstorm.news/files/id/190585/", "url": "https://packetstorm.news/files/id/190585/",
"source": "af854a3a-2127-422b-91ae-364da2661108" "source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Exploit",
"VDB Entry"
]
}, },
{ {
"url": "https://www.exploit-db.com/exploits/52270", "url": "https://www.exploit-db.com/exploits/52270",
"source": "af854a3a-2127-422b-91ae-364da2661108" "source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Exploit",
"VDB Entry"
]
} }
] ]
} }

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2025-0049",
"sourceIdentifier": "df4dee71-de3a-4139-9588-11b62fe6c0ff",
"published": "2025-04-28T21:15:56.703",
"lastModified": "2025-04-28T21:15:56.703",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "When a Web User without Create permission on subfolders attempts to upload a file to a non-existent directory, the error message includes the absolute server path which may allow\u00a0Fuzzing for application mapping.\nThis issue affects GoAnywhere: before 7.8.0."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "df4dee71-de3a-4139-9588-11b62fe6c0ff",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:N/A:N",
"baseScore": 3.5,
"baseSeverity": "LOW",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.1,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "df4dee71-de3a-4139-9588-11b62fe6c0ff",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-209"
}
]
}
],
"references": [
{
"url": "https://www.fortra.com/security/advisories/product-security/fi-2025-004",
"source": "df4dee71-de3a-4139-9588-11b62fe6c0ff"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2025-24054", "id": "CVE-2025-24054",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2025-03-11T17:16:27.660", "published": "2025-03-11T17:16:27.660",
"lastModified": "2025-04-27T07:15:14.857", "lastModified": "2025-04-28T20:48:28.127",
"vulnStatus": "Modified", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -250,7 +250,10 @@
}, },
{ {
"url": "http://seclists.org/fulldisclosure/2025/Apr/28", "url": "http://seclists.org/fulldisclosure/2025/Apr/28",
"source": "af854a3a-2127-422b-91ae-364da2661108" "source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Mailing List"
]
} }
] ]
} }

View File

@ -0,0 +1,33 @@
{
"id": "CVE-2025-31650",
"sourceIdentifier": "security@apache.org",
"published": "2025-04-28T20:15:20.653",
"lastModified": "2025-04-28T20:15:20.653",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Input Validation vulnerability in Apache Tomcat. Incorrect error handling for some invalid HTTP priority headers resulted in incomplete clean-up of the failed request which created a memory leak. A large number of such requests could trigger an OutOfMemoryException resulting in a denial of service.\n\nThis issue affects Apache Tomcat: from 9.0.76 through 9.0.102, from 10.1.10 through 10.1.39, from 11.0.0-M2 through 11.0.5.\n\nUsers are recommended to upgrade to version 9.0.104, 10.1.40 or 11.0.6 which fix the issue."
}
],
"metrics": {},
"weaknesses": [
{
"source": "security@apache.org",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-20"
}
]
}
],
"references": [
{
"url": "https://lists.apache.org/thread/j6zzk0y3yym9pzfzkq5vcyxzz0yzh826",
"source": "security@apache.org"
}
]
}

View File

@ -0,0 +1,33 @@
{
"id": "CVE-2025-31651",
"sourceIdentifier": "security@apache.org",
"published": "2025-04-28T20:15:20.783",
"lastModified": "2025-04-28T20:15:20.783",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Escape, Meta, or Control Sequences vulnerability in Apache Tomcat.\u00a0For a subset of unlikely rewrite rule configurations, it was possible \nfor a specially crafted request to bypass some rewrite rules. If those \nrewrite rules effectively enforced security constraints, those \nconstraints could be bypassed.\n\nThis issue affects Apache Tomcat: from 11.0.0-M1 through 11.0.5, from 10.1.0-M1 through 10.1.39, from 9.0.0.M1 through 9.0.102.\n\nUsers are recommended to upgrade to version [FIXED_VERSION], which fixes the issue."
}
],
"metrics": {},
"weaknesses": [
{
"source": "security@apache.org",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-150"
}
]
}
],
"references": [
{
"url": "https://lists.apache.org/list.html?announce@tomcat.apache.org",
"source": "security@apache.org"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2025-32432", "id": "CVE-2025-32432",
"sourceIdentifier": "security-advisories@github.com", "sourceIdentifier": "security-advisories@github.com",
"published": "2025-04-25T15:15:36.440", "published": "2025-04-25T15:15:36.440",
"lastModified": "2025-04-28T17:54:19.573", "lastModified": "2025-04-28T20:57:06.397",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -36,6 +36,26 @@
}, },
"exploitabilityScore": 3.9, "exploitabilityScore": 3.9,
"impactScore": 6.0 "impactScore": 6.0
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H",
"baseScore": 10.0,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 6.0
} }
] ]
}, },
@ -49,32 +69,94 @@
"value": "CWE-94" "value": "CWE-94"
} }
] ]
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:craftcms:craft_cms:*:*:*:*:*:*:*:*",
"versionStartIncluding": "3.0.0",
"versionEndExcluding": "3.9.15",
"matchCriteriaId": "BCB171F0-5C1B-48AE-831E-711510AA3BB9"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:craftcms:craft_cms:*:*:*:*:*:*:*:*",
"versionStartIncluding": "4.0.0",
"versionEndExcluding": "4.14.15",
"matchCriteriaId": "502743C7-CDF1-4644-8371-FFB97DE1A4E6"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:craftcms:craft_cms:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.0.0",
"versionEndExcluding": "5.6.17",
"matchCriteriaId": "EA89FA02-0C55-47CE-8B8B-4A383F6F2E65"
}
]
}
]
} }
], ],
"references": [ "references": [
{ {
"url": "https://github.com/craftcms/cms/blob/3.x/CHANGELOG.md#3915---2025-04-10-critical", "url": "https://github.com/craftcms/cms/blob/3.x/CHANGELOG.md#3915---2025-04-10-critical",
"source": "security-advisories@github.com" "source": "security-advisories@github.com",
"tags": [
"Broken Link"
]
}, },
{ {
"url": "https://github.com/craftcms/cms/blob/4.x/CHANGELOG.md#41415---2025-04-10-critical", "url": "https://github.com/craftcms/cms/blob/4.x/CHANGELOG.md#41415---2025-04-10-critical",
"source": "security-advisories@github.com" "source": "security-advisories@github.com",
"tags": [
"Product"
]
}, },
{ {
"url": "https://github.com/craftcms/cms/blob/5.x/CHANGELOG.md#5617---2025-04-10-critical", "url": "https://github.com/craftcms/cms/blob/5.x/CHANGELOG.md#5617---2025-04-10-critical",
"source": "security-advisories@github.com" "source": "security-advisories@github.com",
"tags": [
"Product"
]
}, },
{ {
"url": "https://github.com/craftcms/cms/commit/e1c85441fa47eeb7c688c2053f25419bc0547b47", "url": "https://github.com/craftcms/cms/commit/e1c85441fa47eeb7c688c2053f25419bc0547b47",
"source": "security-advisories@github.com" "source": "security-advisories@github.com",
"tags": [
"Patch"
]
}, },
{ {
"url": "https://github.com/craftcms/cms/security/advisories/GHSA-f3gw-9ww9-jmc3", "url": "https://github.com/craftcms/cms/security/advisories/GHSA-f3gw-9ww9-jmc3",
"source": "security-advisories@github.com" "source": "security-advisories@github.com",
"tags": [
"Third Party Advisory"
]
}, },
{ {
"url": "https://sensepost.com/blog/2025/investigating-an-in-the-wild-campaign-using-rce-in-craftcms/", "url": "https://sensepost.com/blog/2025/investigating-an-in-the-wild-campaign-using-rce-in-craftcms/",
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0" "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"tags": [
"Exploit",
"Press/Media Coverage"
]
} }
] ]
} }

View File

@ -0,0 +1,82 @@
{
"id": "CVE-2025-3224",
"sourceIdentifier": "security@docker.com",
"published": "2025-04-28T20:15:21.127",
"lastModified": "2025-04-28T20:15:21.127",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability in the update process of Docker Desktop for Windows versions prior to 4.41.0\u00a0could allow a local, low-privileged attacker to escalate privileges to SYSTEM. During an update, Docker Desktop attempts to delete files and subdirectories under the path C:\\ProgramData\\Docker\\config with high privileges. However, this directory often does not exist by default, and C:\\ProgramData\\ allows normal users to create new directories. By creating a malicious Docker\\config folder structure at this location, an attacker can force the privileged update process to delete or manipulate arbitrary system files, leading to Elevation of Privilege."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "security@docker.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:L/AC:H/AT:P/PR:L/UI:A/VC:H/VI:H/VA:H/SC:H/SI:H/SA:H/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 7.3,
"baseSeverity": "HIGH",
"attackVector": "LOCAL",
"attackComplexity": "HIGH",
"attackRequirements": "PRESENT",
"privilegesRequired": "LOW",
"userInteraction": "ACTIVE",
"vulnConfidentialityImpact": "HIGH",
"vulnIntegrityImpact": "HIGH",
"vulnAvailabilityImpact": "HIGH",
"subConfidentialityImpact": "HIGH",
"subIntegrityImpact": "HIGH",
"subAvailabilityImpact": "HIGH",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirement": "NOT_DEFINED",
"integrityRequirement": "NOT_DEFINED",
"availabilityRequirement": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
"modifiedSubIntegrityImpact": "NOT_DEFINED",
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"Automatable": "NOT_DEFINED",
"Recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
]
},
"weaknesses": [
{
"source": "security@docker.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-59"
},
{
"lang": "en",
"value": "CWE-269"
}
]
}
],
"references": [
{
"url": "https://www.zerodayinitiative.com/blog/2022/3/16/abusing-arbitrary-file-deletes-to-escalate-privilege-and-other-great-tricks",
"source": "security@docker.com"
}
]
}

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2025-34491",
"sourceIdentifier": "disclosure@vulncheck.com",
"published": "2025-04-28T20:15:20.997",
"lastModified": "2025-04-28T20:15:20.997",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "GFI MailEssentials prior to version 21.8 is vulnerable to a .NET deserialization issue. A remote and authenticated attacker can execute arbitrary code by sending crafted serialized .NET when joining to a Multi-Server setup."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "disclosure@vulncheck.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "disclosure@vulncheck.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-502"
}
]
}
],
"references": [
{
"url": "https://frycos.github.io/vulns4free/2025/04/28/mailessentials.html",
"source": "disclosure@vulncheck.com"
},
{
"url": "https://gfi.ai/products-and-solutions/network-security-solutions/mailessentials/resources/documentation/product-releases",
"source": "disclosure@vulncheck.com"
}
]
}

View File

@ -0,0 +1,141 @@
{
"id": "CVE-2025-4034",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-04-28T20:15:21.613",
"lastModified": "2025-04-28T20:15:21.613",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability classified as critical was found in projectworlds Online Examination System 1.0. Affected by this vulnerability is an unknown functionality of the file /inser_doc_process.php. The manipulation of the argument Doc_ID leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 6.9,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"vulnConfidentialityImpact": "LOW",
"vulnIntegrityImpact": "LOW",
"vulnAvailabilityImpact": "LOW",
"subConfidentialityImpact": "NONE",
"subIntegrityImpact": "NONE",
"subAvailabilityImpact": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirement": "NOT_DEFINED",
"integrityRequirement": "NOT_DEFINED",
"availabilityRequirement": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
"modifiedSubIntegrityImpact": "NOT_DEFINED",
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"Automatable": "NOT_DEFINED",
"Recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
"baseScore": 7.3,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 3.9,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"baseScore": 7.5,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 10.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-74"
},
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://github.com/hhhanxx/attack/issues/1",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.306397",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.306397",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.559297",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,141 @@
{
"id": "CVE-2025-4036",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-04-28T20:15:21.787",
"lastModified": "2025-04-28T20:15:21.787",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in 201206030 Novel 3.5.0 and classified as critical. This issue affects the function updateBookChapter of the file src/main/java/io/github/xxyopen/novel/controller/author/AuthorController.java of the component Chapter Handler. The manipulation leads to improper access controls. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"vulnConfidentialityImpact": "LOW",
"vulnIntegrityImpact": "LOW",
"vulnAvailabilityImpact": "LOW",
"subConfidentialityImpact": "NONE",
"subIntegrityImpact": "NONE",
"subAvailabilityImpact": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirement": "NOT_DEFINED",
"integrityRequirement": "NOT_DEFINED",
"availabilityRequirement": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
"modifiedSubIntegrityImpact": "NOT_DEFINED",
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"Automatable": "NOT_DEFINED",
"Recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"baseScore": 6.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 2.8,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
"baseScore": 6.5,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL"
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-266"
},
{
"lang": "en",
"value": "CWE-284"
}
]
}
],
"references": [
{
"url": "https://github.com/Sinon2003/cve/blob/main/novel/Novel%20%20has%20a%20logic%20authorization%20bypass%20vulnerability%20in%20AuthorController.md",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.306401",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.306401",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.558414",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,141 @@
{
"id": "CVE-2025-4037",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-04-28T21:15:56.830",
"lastModified": "2025-04-28T21:15:56.830",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in code-projects ATM Banking 1.0. It has been classified as critical. Affected is the function moneyDeposit/moneyWithdraw. The manipulation leads to business logic errors. Local access is required to approach this attack. The exploit has been disclosed to the public and may be used."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 4.8,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"vulnConfidentialityImpact": "NONE",
"vulnIntegrityImpact": "LOW",
"vulnAvailabilityImpact": "LOW",
"subConfidentialityImpact": "NONE",
"subIntegrityImpact": "NONE",
"subAvailabilityImpact": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirement": "NOT_DEFINED",
"integrityRequirement": "NOT_DEFINED",
"availabilityRequirement": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
"modifiedSubIntegrityImpact": "NOT_DEFINED",
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"Automatable": "NOT_DEFINED",
"Recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L",
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 1.8,
"impactScore": 2.5
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:L/AC:L/Au:S/C:N/I:P/A:P",
"baseScore": 3.2,
"accessVector": "LOCAL",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL"
},
"baseSeverity": "LOW",
"exploitabilityScore": 3.1,
"impactScore": 4.9,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-840"
}
]
}
],
"references": [
{
"url": "https://code-projects.org/",
"source": "cna@vuldb.com"
},
{
"url": "https://github.com/zzzxc643/cve/blob/main/ATM_Banking.md",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.306402",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.306402",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.559303",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,145 @@
{
"id": "CVE-2025-4038",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-04-28T21:15:57.020",
"lastModified": "2025-04-28T21:15:57.020",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in code-projects Train Ticket Reservation System 1.0. It has been declared as critical. Affected by this vulnerability is the function Reservation of the component Ticket Reservation. The manipulation of the argument Name leads to stack-based buffer overflow. Attacking locally is a requirement. The exploit has been disclosed to the public and may be used."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 4.8,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"vulnConfidentialityImpact": "LOW",
"vulnIntegrityImpact": "LOW",
"vulnAvailabilityImpact": "LOW",
"subConfidentialityImpact": "NONE",
"subIntegrityImpact": "NONE",
"subAvailabilityImpact": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirement": "NOT_DEFINED",
"integrityRequirement": "NOT_DEFINED",
"availabilityRequirement": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
"modifiedSubIntegrityImpact": "NOT_DEFINED",
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"Automatable": "NOT_DEFINED",
"Recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 1.8,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:L/AC:L/Au:S/C:P/I:P/A:P",
"baseScore": 4.3,
"accessVector": "LOCAL",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL"
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 3.1,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-119"
},
{
"lang": "en",
"value": "CWE-121"
}
]
}
],
"references": [
{
"url": "https://code-projects.org/",
"source": "cna@vuldb.com"
},
{
"url": "https://github.com/zzzxc643/cve/blob/main/Buffer%20Overflow%20Vulnerability%20in%20Train%20Reservation%20System.md",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.306403",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.306403",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.559344",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,25 @@
{
"id": "CVE-2025-45947",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-04-28T20:15:21.260",
"lastModified": "2025-04-28T20:15:21.260",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "An issue in phpgurukul Online Banquet Booking System V1.2 allows an attacker to execute arbitrary code via the /obbs/change-password.php file of the My Account - Change Password component"
}
],
"metrics": {},
"references": [
{
"url": "http://phpgurukul.com",
"source": "cve@mitre.org"
},
{
"url": "https://github.com/VasilVK/CVE/blob/main/CVE-2025-45947/README.MD",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,25 @@
{
"id": "CVE-2025-45949",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-04-28T20:15:21.350",
"lastModified": "2025-04-28T20:15:21.350",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A critical vulnerability was found in PHPGurukul User Registration & Login and User Management System V3.3 in the /loginsystem/change-password.php file of the user panel - Change Password component. Improper handling of session data allows a Session Hijacking attack, exploitable remotely and leading to account takeover."
}
],
"metrics": {},
"references": [
{
"url": "http://phpgurukul.com",
"source": "cve@mitre.org"
},
{
"url": "https://github.com/VasilVK/CVE/blob/main/CVE-2025-45949/README.MD",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,25 @@
{
"id": "CVE-2025-45953",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-04-28T20:15:21.450",
"lastModified": "2025-04-28T20:15:21.450",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in PHPGurukul Hostel Management System 2.1 in the /hostel/change-password.php file of the user panel - Change Password component. Improper handling of session data allows a Session Hijacking attack, exploitable remotely"
}
],
"metrics": {},
"references": [
{
"url": "http://phpgurukul.com",
"source": "cve@mitre.org"
},
{
"url": "https://github.com/VasilVK/CVE/blob/main/CVE-2025-45953/README.MD",
"source": "cve@mitre.org"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update ### Last Repository Update
```plain ```plain
2025-04-28T20:00:20.354484+00:00 2025-04-28T22:00:20.547651+00:00
``` ```
### Most recent CVE Modification Timestamp synchronized with NVD ### Most recent CVE Modification Timestamp synchronized with NVD
```plain ```plain
2025-04-28T19:15:47.580000+00:00 2025-04-28T21:15:57.020000+00:00
``` ```
### Last Data Feed Release ### Last Data Feed Release
@ -33,51 +33,48 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs ### Total Number of included CVEs
```plain ```plain
291618 291632
``` ```
### CVEs added in the last Commit ### CVEs added in the last Commit
Recently added CVEs: `7` Recently added CVEs: `14`
- [CVE-2024-12706](CVE-2024/CVE-2024-127xx/CVE-2024-12706.json) (`2025-04-28T18:15:46.943`) - [CVE-2024-10635](CVE-2024/CVE-2024-106xx/CVE-2024-10635.json) (`2025-04-28T21:15:56.427`)
- [CVE-2025-34489](CVE-2025/CVE-2025-344xx/CVE-2025-34489.json) (`2025-04-28T19:15:46.910`) - [CVE-2024-11922](CVE-2024/CVE-2024-119xx/CVE-2024-11922.json) (`2025-04-28T21:15:56.560`)
- [CVE-2025-34490](CVE-2025/CVE-2025-344xx/CVE-2025-34490.json) (`2025-04-28T19:15:47.050`) - [CVE-2025-0049](CVE-2025/CVE-2025-00xx/CVE-2025-0049.json) (`2025-04-28T21:15:56.703`)
- [CVE-2025-4030](CVE-2025/CVE-2025-40xx/CVE-2025-4030.json) (`2025-04-28T18:15:51.363`) - [CVE-2025-31650](CVE-2025/CVE-2025-316xx/CVE-2025-31650.json) (`2025-04-28T20:15:20.653`)
- [CVE-2025-4031](CVE-2025/CVE-2025-40xx/CVE-2025-4031.json) (`2025-04-28T18:15:51.563`) - [CVE-2025-31651](CVE-2025/CVE-2025-316xx/CVE-2025-31651.json) (`2025-04-28T20:15:20.783`)
- [CVE-2025-4032](CVE-2025/CVE-2025-40xx/CVE-2025-4032.json) (`2025-04-28T19:15:47.407`) - [CVE-2025-3224](CVE-2025/CVE-2025-32xx/CVE-2025-3224.json) (`2025-04-28T20:15:21.127`)
- [CVE-2025-4033](CVE-2025/CVE-2025-40xx/CVE-2025-4033.json) (`2025-04-28T19:15:47.580`) - [CVE-2025-34491](CVE-2025/CVE-2025-344xx/CVE-2025-34491.json) (`2025-04-28T20:15:20.997`)
- [CVE-2025-4034](CVE-2025/CVE-2025-40xx/CVE-2025-4034.json) (`2025-04-28T20:15:21.613`)
- [CVE-2025-4036](CVE-2025/CVE-2025-40xx/CVE-2025-4036.json) (`2025-04-28T20:15:21.787`)
- [CVE-2025-4037](CVE-2025/CVE-2025-40xx/CVE-2025-4037.json) (`2025-04-28T21:15:56.830`)
- [CVE-2025-4038](CVE-2025/CVE-2025-40xx/CVE-2025-4038.json) (`2025-04-28T21:15:57.020`)
- [CVE-2025-45947](CVE-2025/CVE-2025-459xx/CVE-2025-45947.json) (`2025-04-28T20:15:21.260`)
- [CVE-2025-45949](CVE-2025/CVE-2025-459xx/CVE-2025-45949.json) (`2025-04-28T20:15:21.350`)
- [CVE-2025-45953](CVE-2025/CVE-2025-459xx/CVE-2025-45953.json) (`2025-04-28T20:15:21.450`)
### CVEs modified in the last Commit ### CVEs modified in the last Commit
Recently modified CVEs: `41` Recently modified CVEs: `15`
- [CVE-2022-45921](CVE-2022/CVE-2022-459xx/CVE-2022-45921.json) (`2025-04-28T19:15:46.317`) - [CVE-2018-14847](CVE-2018/CVE-2018-148xx/CVE-2018-14847.json) (`2025-04-28T20:48:40.313`)
- [CVE-2022-45939](CVE-2022/CVE-2022-459xx/CVE-2022-45939.json) (`2025-04-28T19:15:46.493`) - [CVE-2021-35284](CVE-2021/CVE-2021-352xx/CVE-2021-35284.json) (`2025-04-28T21:15:54.783`)
- [CVE-2024-13688](CVE-2024/CVE-2024-136xx/CVE-2024-13688.json) (`2025-04-28T18:15:47.247`) - [CVE-2021-43258](CVE-2021/CVE-2021-432xx/CVE-2021-43258.json) (`2025-04-28T21:15:55.753`)
- [CVE-2024-25141](CVE-2024/CVE-2024-251xx/CVE-2024-25141.json) (`2025-04-28T18:21:07.020`) - [CVE-2021-46854](CVE-2021/CVE-2021-468xx/CVE-2021-46854.json) (`2025-04-28T21:15:55.927`)
- [CVE-2024-45870](CVE-2024/CVE-2024-458xx/CVE-2024-45870.json) (`2025-04-28T18:06:21.580`) - [CVE-2022-34830](CVE-2022/CVE-2022-348xx/CVE-2022-34830.json) (`2025-04-28T21:15:56.133`)
- [CVE-2024-45871](CVE-2024/CVE-2024-458xx/CVE-2024-45871.json) (`2025-04-28T18:05:05.210`) - [CVE-2022-35500](CVE-2022/CVE-2022-355xx/CVE-2022-35500.json) (`2025-04-28T20:15:18.447`)
- [CVE-2024-45872](CVE-2024/CVE-2024-458xx/CVE-2024-45872.json) (`2025-04-28T18:00:21.500`) - [CVE-2022-35501](CVE-2022/CVE-2022-355xx/CVE-2022-35501.json) (`2025-04-28T20:15:19.447`)
- [CVE-2024-46085](CVE-2024/CVE-2024-460xx/CVE-2024-46085.json) (`2025-04-28T18:39:03.570`) - [CVE-2022-40304](CVE-2022/CVE-2022-403xx/CVE-2022-40304.json) (`2025-04-28T20:15:19.607`)
- [CVE-2024-46293](CVE-2024/CVE-2024-462xx/CVE-2024-46293.json) (`2025-04-28T18:07:39.903`) - [CVE-2022-40770](CVE-2022/CVE-2022-407xx/CVE-2022-40770.json) (`2025-04-28T20:15:19.860`)
- [CVE-2024-46331](CVE-2024/CVE-2024-463xx/CVE-2024-46331.json) (`2025-04-28T18:10:14.750`) - [CVE-2022-40771](CVE-2022/CVE-2022-407xx/CVE-2022-40771.json) (`2025-04-28T20:15:20.057`)
- [CVE-2024-46362](CVE-2024/CVE-2024-463xx/CVE-2024-46362.json) (`2025-04-28T18:38:22.267`) - [CVE-2022-40772](CVE-2022/CVE-2022-407xx/CVE-2022-40772.json) (`2025-04-28T20:15:20.220`)
- [CVE-2024-46609](CVE-2024/CVE-2024-466xx/CVE-2024-46609.json) (`2025-04-28T18:33:53.103`) - [CVE-2024-21338](CVE-2024/CVE-2024-213xx/CVE-2024-21338.json) (`2025-04-28T20:47:49.677`)
- [CVE-2024-46612](CVE-2024/CVE-2024-466xx/CVE-2024-46612.json) (`2025-04-28T18:15:57.590`) - [CVE-2024-49138](CVE-2024/CVE-2024-491xx/CVE-2024-49138.json) (`2025-04-28T20:48:07.563`)
- [CVE-2024-58136](CVE-2024/CVE-2024-581xx/CVE-2024-58136.json) (`2025-04-28T18:46:35.593`) - [CVE-2025-24054](CVE-2025/CVE-2025-240xx/CVE-2025-24054.json) (`2025-04-28T20:48:28.127`)
- [CVE-2025-25776](CVE-2025/CVE-2025-257xx/CVE-2025-25776.json) (`2025-04-28T18:15:47.910`) - [CVE-2025-32432](CVE-2025/CVE-2025-324xx/CVE-2025-32432.json) (`2025-04-28T20:57:06.397`)
- [CVE-2025-2811](CVE-2025/CVE-2025-28xx/CVE-2025-2811.json) (`2025-04-28T19:15:46.780`)
- [CVE-2025-29018](CVE-2025/CVE-2025-290xx/CVE-2025-29018.json) (`2025-04-28T18:47:13.320`)
- [CVE-2025-32442](CVE-2025/CVE-2025-324xx/CVE-2025-32442.json) (`2025-04-28T18:15:48.393`)
- [CVE-2025-3955](CVE-2025/CVE-2025-39xx/CVE-2025-3955.json) (`2025-04-28T18:15:48.687`)
- [CVE-2025-3982](CVE-2025/CVE-2025-39xx/CVE-2025-3982.json) (`2025-04-28T18:15:48.857`)
- [CVE-2025-4019](CVE-2025/CVE-2025-40xx/CVE-2025-4019.json) (`2025-04-28T18:15:50.470`)
- [CVE-2025-4020](CVE-2025/CVE-2025-40xx/CVE-2025-4020.json) (`2025-04-28T18:15:50.600`)
- [CVE-2025-4021](CVE-2025/CVE-2025-40xx/CVE-2025-4021.json) (`2025-04-28T18:15:50.737`)
- [CVE-2025-4027](CVE-2025/CVE-2025-40xx/CVE-2025-4027.json) (`2025-04-28T18:15:51.087`)
- [CVE-2025-43854](CVE-2025/CVE-2025-438xx/CVE-2025-43854.json) (`2025-04-28T18:15:50.143`)
## Download and Usage ## Download and Usage

View File

@ -115524,7 +115524,7 @@ CVE-2018-14839,0,0,95a9a4d71c2e369b2116f1a57b4093b0f5c22fdcdb11174fa8b2aaa586284
CVE-2018-1484,0,0,c765fd6dc0b84f8226c0d591b46daf84293bcf20030995b976a75292e1681650,2024-11-21T03:59:54.593000 CVE-2018-1484,0,0,c765fd6dc0b84f8226c0d591b46daf84293bcf20030995b976a75292e1681650,2024-11-21T03:59:54.593000
CVE-2018-14840,0,0,dc7c002c43161593cc84e015fae338d80bcde28eb11780694796c8b149559be0,2024-11-21T03:49:54.433000 CVE-2018-14840,0,0,dc7c002c43161593cc84e015fae338d80bcde28eb11780694796c8b149559be0,2024-11-21T03:49:54.433000
CVE-2018-14846,0,0,bd59f5da06a462d833c436b679f02146dbfca818a82a7d777ec428c3a2af8cb0,2024-11-21T03:49:54.577000 CVE-2018-14846,0,0,bd59f5da06a462d833c436b679f02146dbfca818a82a7d777ec428c3a2af8cb0,2024-11-21T03:49:54.577000
CVE-2018-14847,0,0,079eecad7e692f6fd1e3e8864de3f14de8ea30997930ab31d82ad78a31ace588,2025-04-28T17:15:45.983000 CVE-2018-14847,0,1,3bbaf3051564d62912cee582ce4351e2f378fa1c3628589deb3611d321f396ea,2025-04-28T20:48:40.313000
CVE-2018-14849,0,0,1e9740acfcc9049918502bf42641ec9cd378c0af3a5bef3927544d5f91a76a08,2024-11-21T03:49:54.933000 CVE-2018-14849,0,0,1e9740acfcc9049918502bf42641ec9cd378c0af3a5bef3927544d5f91a76a08,2024-11-21T03:49:54.933000
CVE-2018-1485,0,0,392b2e10a905618465cd90fbeaab40c9f160487dc79710b15b77216674d9d6ec,2024-11-21T03:59:54.713000 CVE-2018-1485,0,0,392b2e10a905618465cd90fbeaab40c9f160487dc79710b15b77216674d9d6ec,2024-11-21T03:59:54.713000
CVE-2018-14850,0,0,a561a9d513c85992a7e19a1750d957556158a439abf07164f47afc33d051b901,2024-11-21T03:49:55.087000 CVE-2018-14850,0,0,a561a9d513c85992a7e19a1750d957556158a439abf07164f47afc33d051b901,2024-11-21T03:49:55.087000
@ -178769,7 +178769,7 @@ CVE-2021-35269,0,0,a191cc6c6c932b278367639320cbe13062810cd2b1d888c8f2a12c1f3f623
CVE-2021-3527,0,0,5650bac45245cbc1ca2869915f672cbd20e44df726090fcb1819bba548b61c63,2024-11-21T06:21:45.953000 CVE-2021-3527,0,0,5650bac45245cbc1ca2869915f672cbd20e44df726090fcb1819bba548b61c63,2024-11-21T06:21:45.953000
CVE-2021-3528,0,0,82cddb3e4aac3b0645ada03c4225a3048f2114cc239d5762455a9ba8ef2a9f6c,2024-11-21T06:21:46.190000 CVE-2021-3528,0,0,82cddb3e4aac3b0645ada03c4225a3048f2114cc239d5762455a9ba8ef2a9f6c,2024-11-21T06:21:46.190000
CVE-2021-35283,0,0,d94462085ca2774ce9981c91e48200e672a803fadde0bfc8880e45b6a0e6f23c,2024-11-21T06:12:10.930000 CVE-2021-35283,0,0,d94462085ca2774ce9981c91e48200e672a803fadde0bfc8880e45b6a0e6f23c,2024-11-21T06:12:10.930000
CVE-2021-35284,0,0,18cc6b5e0dbe9759d12f6fe4f1060301513bfd42a5ac4e52f76669cced03e61d,2024-11-21T06:12:11.103000 CVE-2021-35284,0,1,255adb57c20c9b0ef201916f7b707e4d34e082a9312da5aaa2cb1ddee780cb4d,2025-04-28T21:15:54.783000
CVE-2021-3529,0,0,0289ff1bead24038fa75df651927d09347bdb45f25a6946501c28cfabeab2607,2024-11-21T06:21:46.380000 CVE-2021-3529,0,0,0289ff1bead24038fa75df651927d09347bdb45f25a6946501c28cfabeab2607,2024-11-21T06:21:46.380000
CVE-2021-35290,0,0,78a06461bf0dad8f78243e6a8d78e715b40a2fd0ca8e01eefb374da0ad4452b6,2024-11-21T06:12:11.273000 CVE-2021-35290,0,0,78a06461bf0dad8f78243e6a8d78e715b40a2fd0ca8e01eefb374da0ad4452b6,2024-11-21T06:12:11.273000
CVE-2021-35296,0,0,d6839cde32cf5313dcb883694500b0ef06abb2cfc0b9bc944e20991437c76407,2024-11-21T06:12:11.443000 CVE-2021-35296,0,0,d6839cde32cf5313dcb883694500b0ef06abb2cfc0b9bc944e20991437c76407,2024-11-21T06:12:11.443000
@ -184714,7 +184714,7 @@ CVE-2021-4325,0,0,b3fbc3dc074480217b89496118dcbf841f66bb147cbe0435ddce478172aefd
CVE-2021-43255,0,0,a501265ff40dad9aaeb57f22c2fccf1fc9199b810fd3c8059334c81429d92620,2024-11-21T06:28:56.173000 CVE-2021-43255,0,0,a501265ff40dad9aaeb57f22c2fccf1fc9199b810fd3c8059334c81429d92620,2024-11-21T06:28:56.173000
CVE-2021-43256,0,0,b4748c1bc1cc2a58baf706b4f3246afa3283ec685c0e46e958096d53d1889fba,2024-11-21T06:28:56.303000 CVE-2021-43256,0,0,b4748c1bc1cc2a58baf706b4f3246afa3283ec685c0e46e958096d53d1889fba,2024-11-21T06:28:56.303000
CVE-2021-43257,0,0,07b54148320f1ff985b22718249e98bfd06123a641958b64d100e5bbed19df5c,2024-11-21T06:28:56.443000 CVE-2021-43257,0,0,07b54148320f1ff985b22718249e98bfd06123a641958b64d100e5bbed19df5c,2024-11-21T06:28:56.443000
CVE-2021-43258,0,0,15592216733937533af2ab4aeca5535ad03f257ba0e24ce13233f83400b628e3,2024-11-21T06:28:56.663000 CVE-2021-43258,0,1,799f513f2edf1b854e16f29398e78a1211f14ee03546b9817a67cbff38f52c32,2025-04-28T21:15:55.753000
CVE-2021-4326,0,0,567a8bc874903669e46ea2f7f511adf3e7a68a9b582eee0087faa8b4cb08d0d9,2024-11-21T06:37:25.517000 CVE-2021-4326,0,0,567a8bc874903669e46ea2f7f511adf3e7a68a9b582eee0087faa8b4cb08d0d9,2024-11-21T06:37:25.517000
CVE-2021-43264,0,0,8be7f098a0461f8603c35357af61f03ace97480d23eee5e9bcfaafd7a6220e37,2024-11-21T06:28:56.827000 CVE-2021-43264,0,0,8be7f098a0461f8603c35357af61f03ace97480d23eee5e9bcfaafd7a6220e37,2024-11-21T06:28:56.827000
CVE-2021-43265,0,0,716faef520a58dd648462dbd9fd20d9c9a67ff5121dfd6022d9861191060589d,2024-11-21T06:28:57.037000 CVE-2021-43265,0,0,716faef520a58dd648462dbd9fd20d9c9a67ff5121dfd6022d9861191060589d,2024-11-21T06:28:57.037000
@ -187179,7 +187179,7 @@ CVE-2021-46850,0,0,339e2218d9385bb8f484d75e92ee069238e5447c4fd66213965f33441c514
CVE-2021-46851,0,0,6cecbe8acc29fc82a6081f1633d57d9cbe591d771645daf1889daaa3ef31f899,2024-11-21T06:34:48.460000 CVE-2021-46851,0,0,6cecbe8acc29fc82a6081f1633d57d9cbe591d771645daf1889daaa3ef31f899,2024-11-21T06:34:48.460000
CVE-2021-46852,0,0,8ccf025953a95b95cf17f544db7ea1b0c6370df1a164132f011f691db3776fd0,2024-11-21T06:34:48.583000 CVE-2021-46852,0,0,8ccf025953a95b95cf17f544db7ea1b0c6370df1a164132f011f691db3776fd0,2024-11-21T06:34:48.583000
CVE-2021-46853,0,0,584321f4125de6f26f178a9a570f2fec5891c881a8434007af451daed8523276,2024-11-21T06:34:48.690000 CVE-2021-46853,0,0,584321f4125de6f26f178a9a570f2fec5891c881a8434007af451daed8523276,2024-11-21T06:34:48.690000
CVE-2021-46854,0,0,aa00373d9c0cbbb910d324fbcf8b7b043129b3f21cfd64005dc5e6852d7808fa,2024-11-21T06:34:48.847000 CVE-2021-46854,0,1,9d0a49c1cc48ed7831e6513caf4aece9da7dca8fd5735fbe0dbb67ccd6c9d4f3,2025-04-28T21:15:55.927000
CVE-2021-46856,0,0,c343aae2884d63668d219012a270463847beb43cfdd8c1d8b51289c303bc1723,2025-04-17T14:15:19.187000 CVE-2021-46856,0,0,c343aae2884d63668d219012a270463847beb43cfdd8c1d8b51289c303bc1723,2025-04-17T14:15:19.187000
CVE-2021-46867,0,0,3b9245057f38ad51f062cc7f44b94fdcabd578b0de99fa150e2281c87b7e1c46,2025-04-10T14:15:20.953000 CVE-2021-46867,0,0,3b9245057f38ad51f062cc7f44b94fdcabd578b0de99fa150e2281c87b7e1c46,2025-04-10T14:15:20.953000
CVE-2021-46868,0,0,c473b299e085b8588dd13295e8bc761d62b4f9c633815f8f908c991821aab581,2025-04-10T14:15:21.570000 CVE-2021-46868,0,0,c473b299e085b8588dd13295e8bc761d62b4f9c633815f8f908c991821aab581,2025-04-10T14:15:21.570000
@ -192281,7 +192281,7 @@ CVE-2022-22484,0,0,510875ea6439263e543e7d2d8e336b5ba7152938b8476437c8c4341e77699
CVE-2022-22485,0,0,3bbfb9de3e20695a37d79714c8b8ffd5876190e5d9863c26ad13c9b2a5807f5f,2024-11-21T06:46:53.010000 CVE-2022-22485,0,0,3bbfb9de3e20695a37d79714c8b8ffd5876190e5d9863c26ad13c9b2a5807f5f,2024-11-21T06:46:53.010000
CVE-2022-22486,0,0,5dfe31f303dfc334a649f58c197bf863b35f8fc048af152ffbceb54718f0d0c7,2024-11-21T06:46:53.147000 CVE-2022-22486,0,0,5dfe31f303dfc334a649f58c197bf863b35f8fc048af152ffbceb54718f0d0c7,2024-11-21T06:46:53.147000
CVE-2022-22487,0,0,1730cd19af761842f107711bcccf6edf513584e64689fe9712b31bbc8f8b2430,2024-11-21T06:46:53.290000 CVE-2022-22487,0,0,1730cd19af761842f107711bcccf6edf513584e64689fe9712b31bbc8f8b2430,2024-11-21T06:46:53.290000
CVE-2022-22488,0,1,028e74b2d9519387f74c44c327a072178049decb49fed71545325484f499a3ab,2025-04-28T19:15:44.623000 CVE-2022-22488,0,0,028e74b2d9519387f74c44c327a072178049decb49fed71545325484f499a3ab,2025-04-28T19:15:44.623000
CVE-2022-22489,0,0,5f1556c7256c6f92b82acd98490ae006367c358c421db4749ae385bce82df17d,2024-11-21T06:46:53.557000 CVE-2022-22489,0,0,5f1556c7256c6f92b82acd98490ae006367c358c421db4749ae385bce82df17d,2024-11-21T06:46:53.557000
CVE-2022-2249,0,0,ceabd1c20b10f38cdd0b712e84486da1a6a7b8ef842b2b1ebb84e463cbd612f9,2024-11-21T07:00:36.947000 CVE-2022-2249,0,0,ceabd1c20b10f38cdd0b712e84486da1a6a7b8ef842b2b1ebb84e463cbd612f9,2024-11-21T07:00:36.947000
CVE-2022-22490,0,0,593a00f1de774c9ec0a96444726f03fa955e796e0aa4f002be8bb0d843d5006b,2024-11-21T06:46:53.687000 CVE-2022-22490,0,0,593a00f1de774c9ec0a96444726f03fa955e796e0aa4f002be8bb0d843d5006b,2024-11-21T06:46:53.687000
@ -199028,7 +199028,7 @@ CVE-2022-30525,0,0,dc4709d0d07f7ccd17d641388c793894febda89ac6748c71e94911925655a
CVE-2022-30526,0,0,fa963097ec587d59aa85d6ab10943efc4c87420945058d00758545007490689a,2024-11-21T07:02:52.850000 CVE-2022-30526,0,0,fa963097ec587d59aa85d6ab10943efc4c87420945058d00758545007490689a,2024-11-21T07:02:52.850000
CVE-2022-30527,0,0,0cde2bb3fea9dd1ce7c1a8f64168786e9096b263319ef35a906738597aaf7924,2024-11-21T07:02:52.990000 CVE-2022-30527,0,0,0cde2bb3fea9dd1ce7c1a8f64168786e9096b263319ef35a906738597aaf7924,2024-11-21T07:02:52.990000
CVE-2022-30528,0,0,77941153b8f4a5716c345946cb87410ac82befdc7640be6dcd8281960ac1ef39,2025-04-24T19:15:43.703000 CVE-2022-30528,0,0,77941153b8f4a5716c345946cb87410ac82befdc7640be6dcd8281960ac1ef39,2025-04-24T19:15:43.703000
CVE-2022-30529,0,1,c8e655ee9e55e818219a5ef7ed3455767afdade8fd0945d8394dd9645d9a3f12,2025-04-28T19:15:45.007000 CVE-2022-30529,0,0,c8e655ee9e55e818219a5ef7ed3455767afdade8fd0945d8394dd9645d9a3f12,2025-04-28T19:15:45.007000
CVE-2022-3053,0,0,abb8662df65051ed9b9c06fedfc22c6ea12700908f802ab5e2423e9f4e896167,2024-11-21T07:18:43.477000 CVE-2022-3053,0,0,abb8662df65051ed9b9c06fedfc22c6ea12700908f802ab5e2423e9f4e896167,2024-11-21T07:18:43.477000
CVE-2022-30530,0,0,be8f50f74f5016f4abfa32be78feeebf972c5adb3cd86b319c019fda614f124e,2024-11-21T07:02:53.353000 CVE-2022-30530,0,0,be8f50f74f5016f4abfa32be78feeebf972c5adb3cd86b319c019fda614f124e,2024-11-21T07:02:53.353000
CVE-2022-30531,0,0,f82ff7dbbe5144e5d948fb5af75262cf1b432df70276d3727818ec525191c1dd,2024-11-21T07:02:53.450000 CVE-2022-30531,0,0,f82ff7dbbe5144e5d948fb5af75262cf1b432df70276d3727818ec525191c1dd,2024-11-21T07:02:53.450000
@ -202495,7 +202495,7 @@ CVE-2022-34826,0,0,d34d23461e68624b229b9bce8c2d86aaae6149cb1db7023d65d15e92fb10f
CVE-2022-34827,0,0,c5f3ac40c5284ee4df9525943e60c16f843c87b7409d7363e6ccbc179ea50653,2024-11-21T07:10:16.010000 CVE-2022-34827,0,0,c5f3ac40c5284ee4df9525943e60c16f843c87b7409d7363e6ccbc179ea50653,2024-11-21T07:10:16.010000
CVE-2022-34829,0,0,82524d4d4ad44fc09c525a7b63f3d6968740b2c8f4b9bcaaf6bcb2208ae899f8,2024-11-21T07:10:16.157000 CVE-2022-34829,0,0,82524d4d4ad44fc09c525a7b63f3d6968740b2c8f4b9bcaaf6bcb2208ae899f8,2024-11-21T07:10:16.157000
CVE-2022-3483,0,0,2ad9dc6e16735bcb8b7054bf8ba7aa16ef8448f11a0b756fb756825ef3a93cdd,2024-11-21T07:19:37.683000 CVE-2022-3483,0,0,2ad9dc6e16735bcb8b7054bf8ba7aa16ef8448f11a0b756fb756825ef3a93cdd,2024-11-21T07:19:37.683000
CVE-2022-34830,0,0,445093fa8d18e45783696517437aaaa870c134cfe5e3473d77837fcc483757f9,2024-11-21T07:10:16.313000 CVE-2022-34830,0,1,bea3cf2a6cf22c13a8c395b6b6c212a164525bf2fcfdf9bbfef3f5ae498250e1,2025-04-28T21:15:56.133000
CVE-2022-34831,0,0,d36ceb555431f4d6f0a3116d4b62899ffed4bbfe4eb24db2bb14ddbae2027e1f,2024-11-21T07:10:16.473000 CVE-2022-34831,0,0,d36ceb555431f4d6f0a3116d4b62899ffed4bbfe4eb24db2bb14ddbae2027e1f,2024-11-21T07:10:16.473000
CVE-2022-34832,0,0,057a34d17eb92f69c275526a1e2fe0d26845d95ffa738cb9e3423ec65ff691f5,2024-11-21T07:10:16.610000 CVE-2022-34832,0,0,057a34d17eb92f69c275526a1e2fe0d26845d95ffa738cb9e3423ec65ff691f5,2024-11-21T07:10:16.610000
CVE-2022-34833,0,0,293ba38311f9bdcebd26e7ae21c78df7cee6cb350de2fac785916f24678b9b93,2024-11-21T07:10:16.760000 CVE-2022-34833,0,0,293ba38311f9bdcebd26e7ae21c78df7cee6cb350de2fac785916f24678b9b93,2024-11-21T07:10:16.760000
@ -203067,8 +203067,8 @@ CVE-2022-35490,0,0,deaafaad0dc8dc1ac2f5cb91b7386fa66f4e58374aa8ca028383494e38ed0
CVE-2022-35491,0,0,1ff052031304cb8cec160112db31337c8245b21032980004a45c45c8862b930a,2024-11-21T07:11:14.850000 CVE-2022-35491,0,0,1ff052031304cb8cec160112db31337c8245b21032980004a45c45c8862b930a,2024-11-21T07:11:14.850000
CVE-2022-35493,0,0,4eb4c72c7350bd895de8bd114b6b6d0e0c301ad4a7ac830b396f662abf8bccde,2024-11-21T07:11:14.990000 CVE-2022-35493,0,0,4eb4c72c7350bd895de8bd114b6b6d0e0c301ad4a7ac830b396f662abf8bccde,2024-11-21T07:11:14.990000
CVE-2022-3550,0,0,a0bbd6c2ca73625ce9261d6175fb9dfe97c05fd600a9517ec3640198a4a6eea8,2024-11-21T07:19:44.980000 CVE-2022-3550,0,0,a0bbd6c2ca73625ce9261d6175fb9dfe97c05fd600a9517ec3640198a4a6eea8,2024-11-21T07:19:44.980000
CVE-2022-35500,0,0,c582805cd9e021c013e6aa380fd74a9239be31773f1a3b9c476cb81e96766339,2024-11-21T07:11:15.120000 CVE-2022-35500,0,1,36b743b5b44ab32f9b32a66b840051d6aea977d1b45a20df7f745e4cb264e798,2025-04-28T20:15:18.447000
CVE-2022-35501,0,0,250bcd7f34cf235684fc13851d5dc59bd5e47d5f7e4a6e54217db2c72130ed3f,2024-11-21T07:11:15.260000 CVE-2022-35501,0,1,2141c17fff674f592fa98057a273c5a9e28bcca6e1a2b8aa1097d842d5640c8e,2025-04-28T20:15:19.447000
CVE-2022-35503,0,0,dc28857568cf82905a3ceefccf5a72037cf0165effff1af1f2de44e94248eb51,2024-11-21T07:11:15.403000 CVE-2022-35503,0,0,dc28857568cf82905a3ceefccf5a72037cf0165effff1af1f2de44e94248eb51,2024-11-21T07:11:15.403000
CVE-2022-35505,0,0,47061cdb0c7f4cb3a66b0c1e137c259e1b215ecfd56acd70487a4b9e7a7ce3a7,2024-11-21T07:11:15.613000 CVE-2022-35505,0,0,47061cdb0c7f4cb3a66b0c1e137c259e1b215ecfd56acd70487a4b9e7a7ce3a7,2024-11-21T07:11:15.613000
CVE-2022-35506,0,0,1d7f77b41e1f2cb9eeeb25ee72c62a0894d4b35e75a0df5cdc96c123cb36e891,2024-11-21T07:11:15.750000 CVE-2022-35506,0,0,1d7f77b41e1f2cb9eeeb25ee72c62a0894d4b35e75a0df5cdc96c123cb36e891,2024-11-21T07:11:15.750000
@ -203507,7 +203507,7 @@ CVE-2022-36006,0,0,cb9d0512d6a90d3e6efb8ab122a6b4903419b180741299a3b93eeb5bbb84b
CVE-2022-36007,0,0,1d059b7983d67d52078e6c0291c5dbd108c89fe41e87ed3589cac622124fd70e,2024-11-21T07:12:10.163000 CVE-2022-36007,0,0,1d059b7983d67d52078e6c0291c5dbd108c89fe41e87ed3589cac622124fd70e,2024-11-21T07:12:10.163000
CVE-2022-36008,0,0,8c56a92a5811644950ef2f8966f90afdc5d7f731834dfe07d8504bbcaf0988da,2024-11-21T07:12:10.297000 CVE-2022-36008,0,0,8c56a92a5811644950ef2f8966f90afdc5d7f731834dfe07d8504bbcaf0988da,2024-11-21T07:12:10.297000
CVE-2022-36009,0,0,c59443f0bf41ae9dc662903552fd315ec7aaf1362e73b6056694400b72ef4d3a,2024-11-21T07:12:10.440000 CVE-2022-36009,0,0,c59443f0bf41ae9dc662903552fd315ec7aaf1362e73b6056694400b72ef4d3a,2024-11-21T07:12:10.440000
CVE-2022-3601,0,1,88ba1ba5347d6f1cc5ca4d559d237a4d8f1c5b368f1f7434a5652d819d1572bb,2025-04-28T19:15:45.480000 CVE-2022-3601,0,0,88ba1ba5347d6f1cc5ca4d559d237a4d8f1c5b368f1f7434a5652d819d1572bb,2025-04-28T19:15:45.480000
CVE-2022-36010,0,0,1f6eb3b0e65da37f9af04614b7926af92825042e3419872a994ab1d31a5effcd,2024-11-21T07:12:10.580000 CVE-2022-36010,0,0,1f6eb3b0e65da37f9af04614b7926af92825042e3419872a994ab1d31a5effcd,2024-11-21T07:12:10.580000
CVE-2022-36011,0,0,220e9c9088849278ff0c2530925f049e9c5bd9c6642b1ccdae6c4b9c9d6725b7,2024-11-21T07:12:10.727000 CVE-2022-36011,0,0,220e9c9088849278ff0c2530925f049e9c5bd9c6642b1ccdae6c4b9c9d6725b7,2024-11-21T07:12:10.727000
CVE-2022-36012,0,0,65e031b03f0c5302522f8f20ef3e19a6c61b1e3c962040f1ab00edc42e24b3a2,2024-11-21T07:12:10.863000 CVE-2022-36012,0,0,65e031b03f0c5302522f8f20ef3e19a6c61b1e3c962040f1ab00edc42e24b3a2,2024-11-21T07:12:10.863000
@ -205450,7 +205450,7 @@ CVE-2022-38484,0,0,dd824d004dab43b6dfa95f4a00d862f4467925c0598986767f7f0ce98bcf0
CVE-2022-38485,0,0,2ddf005f233d5977236012f87613c3e99bd54c82ce08dfc17dd9b268f0e4a87a,2024-11-21T07:16:34.447000 CVE-2022-38485,0,0,2ddf005f233d5977236012f87613c3e99bd54c82ce08dfc17dd9b268f0e4a87a,2024-11-21T07:16:34.447000
CVE-2022-38488,0,0,cc61ab6a2c3cf61ae4ef74e9eaca0226886dd0eb256fc3e5f313ef7c0d437c65,2025-04-22T16:15:33.400000 CVE-2022-38488,0,0,cc61ab6a2c3cf61ae4ef74e9eaca0226886dd0eb256fc3e5f313ef7c0d437c65,2025-04-22T16:15:33.400000
CVE-2022-38489,0,0,48f06743e89b482c9a02ce27a7aeb381abdd97afed0e0cdc860ee41d3c0ab089,2025-04-09T16:15:19.900000 CVE-2022-38489,0,0,48f06743e89b482c9a02ce27a7aeb381abdd97afed0e0cdc860ee41d3c0ab089,2025-04-09T16:15:19.900000
CVE-2022-3849,0,1,7229a6c0eb625491cf796f3d42f7287d06a0781bf43bf6b726f5a9f8123666e7,2025-04-28T18:15:43.870000 CVE-2022-3849,0,0,7229a6c0eb625491cf796f3d42f7287d06a0781bf43bf6b726f5a9f8123666e7,2025-04-28T18:15:43.870000
CVE-2022-38490,0,0,1ce792bdff5d676cf41daaf55c8cf3a773f6e01210fab5f6fdc8934495fbbf20,2025-04-09T16:15:20.087000 CVE-2022-38490,0,0,1ce792bdff5d676cf41daaf55c8cf3a773f6e01210fab5f6fdc8934495fbbf20,2025-04-09T16:15:20.087000
CVE-2022-38491,0,0,8a0f37c700b6c84d53a0901a18751c4c0fc8f964aade43e7cf05ad9faa6ebfd6,2025-04-09T16:15:20.270000 CVE-2022-38491,0,0,8a0f37c700b6c84d53a0901a18751c4c0fc8f964aade43e7cf05ad9faa6ebfd6,2025-04-09T16:15:20.270000
CVE-2022-38492,0,0,65d933479b8ace1bf8dfded54715bab3b0f85358d0d47efbea7bc74beb3acabe,2025-04-09T16:15:20.450000 CVE-2022-38492,0,0,65d933479b8ace1bf8dfded54715bab3b0f85358d0d47efbea7bc74beb3acabe,2025-04-09T16:15:20.450000
@ -205973,8 +205973,8 @@ CVE-2022-39172,0,0,7bf012486db9923ab837cdeab9c84df536f78dd7912000a4ccc510b58a0a5
CVE-2022-39173,0,0,b68672421fc3ab8b9f43d22bfb8fffd9d159e065afcf43a938330e4ee1f57299,2024-11-21T07:17:43.020000 CVE-2022-39173,0,0,b68672421fc3ab8b9f43d22bfb8fffd9d159e065afcf43a938330e4ee1f57299,2024-11-21T07:17:43.020000
CVE-2022-39176,0,0,5e46a04753671e67127304d9189e9fa9d9f4e0c5bb51e2eabc956543b6dc05ce,2024-11-21T07:17:43.200000 CVE-2022-39176,0,0,5e46a04753671e67127304d9189e9fa9d9f4e0c5bb51e2eabc956543b6dc05ce,2024-11-21T07:17:43.200000
CVE-2022-39177,0,0,7834cb0b11921b3a91f3c1341f1caa8e08769fe9c33769dbe2eb153ab9a2bc7f,2024-11-21T07:17:43.397000 CVE-2022-39177,0,0,7834cb0b11921b3a91f3c1341f1caa8e08769fe9c33769dbe2eb153ab9a2bc7f,2024-11-21T07:17:43.397000
CVE-2022-39178,0,1,2b3054c2a48ba34b6a731901b963af2c488457e748add279af13fa68498236cb,2025-04-28T19:15:45.200000 CVE-2022-39178,0,0,2b3054c2a48ba34b6a731901b963af2c488457e748add279af13fa68498236cb,2025-04-28T19:15:45.200000
CVE-2022-39179,0,1,b8444a2f5eba9521ea32da75e6dde70e01d75b15c46cd0e63220aae1c54049c0,2025-04-28T19:15:45.357000 CVE-2022-39179,0,0,b8444a2f5eba9521ea32da75e6dde70e01d75b15c46cd0e63220aae1c54049c0,2025-04-28T19:15:45.357000
CVE-2022-3918,0,0,6453aff972f1aca064a92b1f99a9d2b522a74082e470a1516f4e67a069aaaaa6,2025-04-02T16:15:21.630000 CVE-2022-3918,0,0,6453aff972f1aca064a92b1f99a9d2b522a74082e470a1516f4e67a069aaaaa6,2025-04-02T16:15:21.630000
CVE-2022-39180,0,0,a29240cf57d8d3817321ee684a00788cac49a6b7c728a6badc5d82b88d36eba2,2024-11-21T07:17:43.780000 CVE-2022-39180,0,0,a29240cf57d8d3817321ee684a00788cac49a6b7c728a6badc5d82b88d36eba2,2024-11-21T07:17:43.780000
CVE-2022-39181,0,0,c225746ba6c70413b3871f24b53a358d52356b266e9077d6a038b1016e5d55e6,2024-11-21T07:17:43.903000 CVE-2022-39181,0,0,c225746ba6c70413b3871f24b53a358d52356b266e9077d6a038b1016e5d55e6,2024-11-21T07:17:43.903000
@ -206718,7 +206718,7 @@ CVE-2022-4030,0,0,8ed3624c0016df63d1720627303bfd783b61d43b661eae44032762ec1b477f
CVE-2022-40300,0,0,ee1f4b8b54999f37220d50729ccb2b65950f07ce5ea98dab489821ee5dbf795d,2025-01-13T16:23:00.453000 CVE-2022-40300,0,0,ee1f4b8b54999f37220d50729ccb2b65950f07ce5ea98dab489821ee5dbf795d,2025-01-13T16:23:00.453000
CVE-2022-40302,0,0,82ccb597dd8fa8d88ff63483fd1842c319533ce201d1ec773dd8a7efb73e29ce,2025-01-30T17:15:11.930000 CVE-2022-40302,0,0,82ccb597dd8fa8d88ff63483fd1842c319533ce201d1ec773dd8a7efb73e29ce,2025-01-30T17:15:11.930000
CVE-2022-40303,0,0,cb248e2fdaaaca1724e8fe6e3fccea05007095e855624e0674fd0b0c2d81e9a0,2024-11-21T07:21:16.087000 CVE-2022-40303,0,0,cb248e2fdaaaca1724e8fe6e3fccea05007095e855624e0674fd0b0c2d81e9a0,2024-11-21T07:21:16.087000
CVE-2022-40304,0,0,5e520a8e4561fba38aeb3ac6182c1c9a3d3471213c7ec4c61cd7a50058b28953,2024-11-21T07:21:16.307000 CVE-2022-40304,0,1,afe67eb7d3d0f019305125eb8fb09cae48827eb689f8f56d99407d33acf82582,2025-04-28T20:15:19.607000
CVE-2022-40305,0,0,df2cdc934654359bb93d3f96594e06d61631e9d9abfe5b618a94e3674e5bdf87,2024-11-21T07:21:16.503000 CVE-2022-40305,0,0,df2cdc934654359bb93d3f96594e06d61631e9d9abfe5b618a94e3674e5bdf87,2024-11-21T07:21:16.503000
CVE-2022-40306,0,0,dd75dfd8a96269125f05365bd0dbdd2a6ffd52bfc39588ee12b6d118dd4ac5b9,2024-11-21T07:21:16.663000 CVE-2022-40306,0,0,dd75dfd8a96269125f05365bd0dbdd2a6ffd52bfc39588ee12b6d118dd4ac5b9,2024-11-21T07:21:16.663000
CVE-2022-40307,0,0,98241643793f8db7bd444178bb013aedb04743b9efbb5ec1e1abfc97c6a82042,2024-11-21T07:21:16.840000 CVE-2022-40307,0,0,98241643793f8db7bd444178bb013aedb04743b9efbb5ec1e1abfc97c6a82042,2024-11-21T07:21:16.840000
@ -207082,9 +207082,9 @@ CVE-2022-40766,0,0,384298aaab8e727d5c41cfc1cd6817fb10a65417409619d3f2d1e81c8c938
CVE-2022-40768,0,0,095913b7bd4f4664c3632edd755e2e1de4009274ae79fb343bb666fe5608a7d2,2024-11-21T07:22:01.320000 CVE-2022-40768,0,0,095913b7bd4f4664c3632edd755e2e1de4009274ae79fb343bb666fe5608a7d2,2024-11-21T07:22:01.320000
CVE-2022-40769,0,0,6135cbca6394cea1de90da1966ac0c9fc5a9d22b26cd5efd8714509afefb0337,2024-11-21T07:22:01.510000 CVE-2022-40769,0,0,6135cbca6394cea1de90da1966ac0c9fc5a9d22b26cd5efd8714509afefb0337,2024-11-21T07:22:01.510000
CVE-2022-4077,0,0,146c26412d43cc0a81cbe8da5f41b7a49247f88ef33e80960d08a47afd97e66c,2023-11-07T03:56:52.317000 CVE-2022-4077,0,0,146c26412d43cc0a81cbe8da5f41b7a49247f88ef33e80960d08a47afd97e66c,2023-11-07T03:56:52.317000
CVE-2022-40770,0,0,a55b71440e8e11cf0df0ccbf5b0e1fd44a7d6f82f67cea374cef1485bdfdecd2,2024-11-21T07:22:01.673000 CVE-2022-40770,0,1,1b0e25e2dc17e89b8f4a95daf545b4dd5fb0f794817bdeae726588b185614b12,2025-04-28T20:15:19.860000
CVE-2022-40771,0,0,6ae4beed5a682b180850baa7b644b461619312c753fa8dc4452a417468e9323e,2024-11-21T07:22:01.860000 CVE-2022-40771,0,1,fa6e2ca969128bce49165616dbbc0c086af8ef1e2c48f52d86b1c15650570c44,2025-04-28T20:15:20.057000
CVE-2022-40772,0,0,414281f89c6e04e730dcc270cc7d1de297e16b66df2bce330e2b66fef5739b22,2024-11-21T07:22:02.040000 CVE-2022-40772,0,1,d380459ac154395adaf3aff028c18d3a6df7e5164bdaf8243aaa9b333cccf772,2025-04-28T20:15:20.220000
CVE-2022-40773,0,0,134f1e072612118120212cf78b968d3bab42678afb61c0166945d48d15ea2e0d,2024-11-21T07:22:02.230000 CVE-2022-40773,0,0,134f1e072612118120212cf78b968d3bab42678afb61c0166945d48d15ea2e0d,2024-11-21T07:22:02.230000
CVE-2022-40774,0,0,416eccfa78acd027126ff073dae33de4bf958c93a7146d2f033e5f0a89d7fbfe,2024-11-21T07:22:02.423000 CVE-2022-40774,0,0,416eccfa78acd027126ff073dae33de4bf958c93a7146d2f033e5f0a89d7fbfe,2024-11-21T07:22:02.423000
CVE-2022-40775,0,0,ca619825374cd91fb758f8ae9277dfefc33fe309f379b13c7ed25305f014b755,2024-11-21T07:22:02.587000 CVE-2022-40775,0,0,ca619825374cd91fb758f8ae9277dfefc33fe309f379b13c7ed25305f014b755,2024-11-21T07:22:02.587000
@ -207656,7 +207656,7 @@ CVE-2022-41442,0,0,8192a87556ee552bb31733cd5f81a551cebaf8cc93663b074bb119bcc068c
CVE-2022-41443,0,0,6919fc50c261aaf344e3ca9952579f91d2826c98a1026dc5bd623bd74c868b98,2024-11-21T07:23:14.637000 CVE-2022-41443,0,0,6919fc50c261aaf344e3ca9952579f91d2826c98a1026dc5bd623bd74c868b98,2024-11-21T07:23:14.637000
CVE-2022-41444,0,0,995d29456893ab5d6ce9af5da3b47b1cc24a0fa0afa5a8a49133f95a84023e78,2024-11-21T07:23:14.770000 CVE-2022-41444,0,0,995d29456893ab5d6ce9af5da3b47b1cc24a0fa0afa5a8a49133f95a84023e78,2024-11-21T07:23:14.770000
CVE-2022-41445,0,0,65462f8a5ca6d0f823c5684befd57d9083943669048bb5925f12c7d69adb6197,2024-11-21T07:23:14.913000 CVE-2022-41445,0,0,65462f8a5ca6d0f823c5684befd57d9083943669048bb5925f12c7d69adb6197,2024-11-21T07:23:14.913000
CVE-2022-41446,0,1,e43f05e1f1517d2f9241e28c451a667549e83e29c7d26951f97458d92fa4d740,2025-04-28T19:15:45.623000 CVE-2022-41446,0,0,e43f05e1f1517d2f9241e28c451a667549e83e29c7d26951f97458d92fa4d740,2025-04-28T19:15:45.623000
CVE-2022-4145,0,0,85487731495697b5df0d8bec285c12801c5647eeecec4bdc60b6ead7f9e57f04,2024-11-21T07:34:39.800000 CVE-2022-4145,0,0,85487731495697b5df0d8bec285c12801c5647eeecec4bdc60b6ead7f9e57f04,2024-11-21T07:34:39.800000
CVE-2022-4146,0,0,c964c4884d0b051e0403c43f91510cd3777662eb62bcf4ee8d32007ed9b8bc91,2024-11-21T07:34:39.937000 CVE-2022-4146,0,0,c964c4884d0b051e0403c43f91510cd3777662eb62bcf4ee8d32007ed9b8bc91,2024-11-21T07:34:39.937000
CVE-2022-4147,0,0,7d2eae3f1bd80e063319ce760f8fb90851719b0adc01f7b3974e3d22b0095763,2025-04-14T18:15:25.110000 CVE-2022-4147,0,0,7d2eae3f1bd80e063319ce760f8fb90851719b0adc01f7b3974e3d22b0095763,2025-04-14T18:15:25.110000
@ -208212,7 +208212,7 @@ CVE-2022-42087,0,0,abb3cc3e5dffdf2c035269e31670a723598b95ef1d252e76cf8cb756ef5dc
CVE-2022-4209,0,0,be4ca7222907f3253bd4d90666e161121be28e5acd1b568970bf7c0c874491a8,2024-11-21T07:34:47.667000 CVE-2022-4209,0,0,be4ca7222907f3253bd4d90666e161121be28e5acd1b568970bf7c0c874491a8,2024-11-21T07:34:47.667000
CVE-2022-42092,0,0,983bb4cd4663e509b4e619e1aa102aef894859bb7a2e14801c9992e1d0d637a7,2024-11-21T07:24:21.220000 CVE-2022-42092,0,0,983bb4cd4663e509b4e619e1aa102aef894859bb7a2e14801c9992e1d0d637a7,2024-11-21T07:24:21.220000
CVE-2022-42094,0,0,7135fed8f82b9c975eb568745bd391e970054596921a41214e931a36e95bcd71,2024-11-21T07:24:21.363000 CVE-2022-42094,0,0,7135fed8f82b9c975eb568745bd391e970054596921a41214e931a36e95bcd71,2024-11-21T07:24:21.363000
CVE-2022-42095,0,1,8dfffa122c17e5a8b1dabdef0661e5f6ab938412823e3ba3206db559c2b21c8d,2025-04-28T18:15:44.717000 CVE-2022-42095,0,0,8dfffa122c17e5a8b1dabdef0661e5f6ab938412823e3ba3206db559c2b21c8d,2025-04-28T18:15:44.717000
CVE-2022-42096,0,0,8db413a7852ef657cded8b82a7da095df454a0aba9e60129336b09079ebd8e3d,2024-11-21T07:24:21.657000 CVE-2022-42096,0,0,8db413a7852ef657cded8b82a7da095df454a0aba9e60129336b09079ebd8e3d,2024-11-21T07:24:21.657000
CVE-2022-42097,0,0,9ef66d066c85c030bfcc87a0625d7e4a2178854d20ad82e0743c1e05a5b4d611,2024-11-21T07:24:21.803000 CVE-2022-42097,0,0,9ef66d066c85c030bfcc87a0625d7e4a2178854d20ad82e0743c1e05a5b4d611,2024-11-21T07:24:21.803000
CVE-2022-42098,0,0,3a272ac5c2fba93d24b52d762dcec34f391f35783032cb79df191383c137d440,2024-11-21T07:24:21.950000 CVE-2022-42098,0,0,3a272ac5c2fba93d24b52d762dcec34f391f35783032cb79df191383c137d440,2024-11-21T07:24:21.950000
@ -209020,11 +209020,11 @@ CVE-2022-43183,0,0,59ce6cebde70e9787c0300ee19b578597b46914df28d9eac286fc8033b5a3
CVE-2022-43184,0,0,16e81c01274e9b757aa5044d6011ac631b77d16cd6dc7525b14bc8b21cd6a112,2024-11-21T07:26:02.330000 CVE-2022-43184,0,0,16e81c01274e9b757aa5044d6011ac631b77d16cd6dc7525b14bc8b21cd6a112,2024-11-21T07:26:02.330000
CVE-2022-43185,0,0,c7e068b381f7cefff3e0c90b6430726ab92b680dde480143582234e7f6c623a0,2024-11-21T07:26:02.537000 CVE-2022-43185,0,0,c7e068b381f7cefff3e0c90b6430726ab92b680dde480143582234e7f6c623a0,2024-11-21T07:26:02.537000
CVE-2022-43192,0,0,87f862f5f065aa042eb9f1bf960507b1da1f9cae0a0e3a2a34c62d4bf60293f1,2024-11-21T07:26:02.720000 CVE-2022-43192,0,0,87f862f5f065aa042eb9f1bf960507b1da1f9cae0a0e3a2a34c62d4bf60293f1,2024-11-21T07:26:02.720000
CVE-2022-43196,0,1,d6b4c588b3aaebb946e17154fe0777a7e4070c662db212fe3a1b019ee6cb7866,2025-04-28T18:15:45.030000 CVE-2022-43196,0,0,d6b4c588b3aaebb946e17154fe0777a7e4070c662db212fe3a1b019ee6cb7866,2025-04-28T18:15:45.030000
CVE-2022-4320,0,0,9b081f913f5eb4a2ca106bf7d0c28a39065b49b49d8418d172f5b052de33da5c,2025-04-04T19:15:42.950000 CVE-2022-4320,0,0,9b081f913f5eb4a2ca106bf7d0c28a39065b49b49d8418d172f5b052de33da5c,2025-04-04T19:15:42.950000
CVE-2022-4321,0,0,53cca62a0435d9a9909d1296bdaa42a8cdcbc9a693ab7d58ff9d1dc3b5edf5e3,2025-03-26T19:15:21.120000 CVE-2022-4321,0,0,53cca62a0435d9a9909d1296bdaa42a8cdcbc9a693ab7d58ff9d1dc3b5edf5e3,2025-03-26T19:15:21.120000
CVE-2022-43212,0,0,dc155cee00413a472ab9f884a5c06c4dc02ebdf9b031f6cbdf1ec267c538c2b3,2024-11-21T07:26:03.093000 CVE-2022-43212,0,0,dc155cee00413a472ab9f884a5c06c4dc02ebdf9b031f6cbdf1ec267c538c2b3,2024-11-21T07:26:03.093000
CVE-2022-43213,0,1,5a4daeb58396e7845b16b1e6f26ebd1f825ac2fd162f2568888546cbc3c0e74d,2025-04-28T18:15:45.243000 CVE-2022-43213,0,0,5a4daeb58396e7845b16b1e6f26ebd1f825ac2fd162f2568888546cbc3c0e74d,2025-04-28T18:15:45.243000
CVE-2022-43214,0,0,fdd8e594842d39bf1136080d314c5947a1c1575de470a1de0b7db3044f615461,2024-11-21T07:26:03.420000 CVE-2022-43214,0,0,fdd8e594842d39bf1136080d314c5947a1c1575de470a1de0b7db3044f615461,2024-11-21T07:26:03.420000
CVE-2022-43215,0,0,1e8db73ed27d964acc6305bae3da9e675af833c1a768625e043749903388151d,2024-11-21T07:26:03.583000 CVE-2022-43215,0,0,1e8db73ed27d964acc6305bae3da9e675af833c1a768625e043749903388151d,2024-11-21T07:26:03.583000
CVE-2022-43216,0,0,5f7ae3fcddb18bba200c2272de72062281882dbad28affed900a49c731af8a4d,2024-11-21T07:26:03.743000 CVE-2022-43216,0,0,5f7ae3fcddb18bba200c2272de72062281882dbad28affed900a49c731af8a4d,2024-11-21T07:26:03.743000
@ -209777,7 +209777,7 @@ CVE-2022-44108,0,0,facd5ad5f95c1b33da6f692999d7562212d2983fa0084da573d9aa142d066
CVE-2022-44109,0,0,4eca5a7931777502ab3b6158bd784b5a1d9bcdc212f9aac2e4b056752743df25,2025-04-17T15:15:49.260000 CVE-2022-44109,0,0,4eca5a7931777502ab3b6158bd784b5a1d9bcdc212f9aac2e4b056752743df25,2025-04-17T15:15:49.260000
CVE-2022-4411,0,0,935e961667e5bbfc5229bd7e471de00a3d7a23d2adf64bbae75cc4258616bd67,2024-08-19T16:15:06.773000 CVE-2022-4411,0,0,935e961667e5bbfc5229bd7e471de00a3d7a23d2adf64bbae75cc4258616bd67,2024-08-19T16:15:06.773000
CVE-2022-44117,0,0,fdbb14944545e9252e2145d0231d2226875c0759493b545557272e405532098a,2024-11-21T07:27:38.600000 CVE-2022-44117,0,0,fdbb14944545e9252e2145d0231d2226875c0759493b545557272e405532098a,2024-11-21T07:27:38.600000
CVE-2022-44118,0,1,29d1b4d609cbe8d8f68895f6a64fc25f801283badfa092bf23b24861636e2ca6,2025-04-28T18:15:45.467000 CVE-2022-44118,0,0,29d1b4d609cbe8d8f68895f6a64fc25f801283badfa092bf23b24861636e2ca6,2025-04-28T18:15:45.467000
CVE-2022-4412,0,0,cb7c281d920fd6539571ee53de3f1a1659422524d2a2dfebfbf92be58975d415,2024-08-30T21:15:14.217000 CVE-2022-4412,0,0,cb7c281d920fd6539571ee53de3f1a1659422524d2a2dfebfbf92be58975d415,2024-08-30T21:15:14.217000
CVE-2022-44120,0,0,ded5fff740b8b270df6dfd2d3b7a564d030dd5cccc1871141027fbf486b83e5f,2025-04-25T21:15:34.423000 CVE-2022-44120,0,0,ded5fff740b8b270df6dfd2d3b7a564d030dd5cccc1871141027fbf486b83e5f,2025-04-25T21:15:34.423000
CVE-2022-4413,0,0,ebfd2b150ff45cabcd6346c7fcee01b09968d18799e3924aed5633bb5866a7bc,2024-11-21T07:35:13.243000 CVE-2022-4413,0,0,ebfd2b150ff45cabcd6346c7fcee01b09968d18799e3924aed5633bb5866a7bc,2024-11-21T07:35:13.243000
@ -210116,9 +210116,9 @@ CVE-2022-44648,0,0,cf60b57c202b7a95686ca011390309bd3238fcfc178d93b089dc8a413a201
CVE-2022-44649,0,0,823ffd5b8a4923a98650d9ea6ecffdad9b127ddc9cd41a738e0235e25cc4c021,2024-11-21T07:28:16.003000 CVE-2022-44649,0,0,823ffd5b8a4923a98650d9ea6ecffdad9b127ddc9cd41a738e0235e25cc4c021,2024-11-21T07:28:16.003000
CVE-2022-4465,0,0,d2f5d8b44bfb065ded984db03f021ed054b7f882541e456d2861bb3cba845702,2025-04-07T19:15:47.313000 CVE-2022-4465,0,0,d2f5d8b44bfb065ded984db03f021ed054b7f882541e456d2861bb3cba845702,2025-04-07T19:15:47.313000
CVE-2022-44650,0,0,da580478e4554d66b6223c616863aceb35ee0ee4096a36ed4e4aa73893dff613,2024-11-21T07:28:16.110000 CVE-2022-44650,0,0,da580478e4554d66b6223c616863aceb35ee0ee4096a36ed4e4aa73893dff613,2024-11-21T07:28:16.110000
CVE-2022-44651,0,1,dba94d120c9c9790d0bbad48e2899740186a45c34bc6f956d0868aebe213558c,2025-04-28T19:15:45.810000 CVE-2022-44651,0,0,dba94d120c9c9790d0bbad48e2899740186a45c34bc6f956d0868aebe213558c,2025-04-28T19:15:45.810000
CVE-2022-44652,0,1,3d7a5ae0b3e784f7b8b405f0c5ed7daee588955e38deaf9b7cfcf1ee53c89c11,2025-04-28T18:15:45.830000 CVE-2022-44652,0,0,3d7a5ae0b3e784f7b8b405f0c5ed7daee588955e38deaf9b7cfcf1ee53c89c11,2025-04-28T18:15:45.830000
CVE-2022-44653,0,1,6ac5437344e1923ecb7a0b347cadfdc313bc95c2f7492ed5cc4a8927d4cf7fc5,2025-04-28T18:15:46.243000 CVE-2022-44653,0,0,6ac5437344e1923ecb7a0b347cadfdc313bc95c2f7492ed5cc4a8927d4cf7fc5,2025-04-28T18:15:46.243000
CVE-2022-44654,0,0,aad1a29668196bdd7f6bf72ba7d12d61263d690479e465d7c94bb8ce496a3c58,2024-11-21T07:28:16.533000 CVE-2022-44654,0,0,aad1a29668196bdd7f6bf72ba7d12d61263d690479e465d7c94bb8ce496a3c58,2024-11-21T07:28:16.533000
CVE-2022-4466,0,0,4bc9061401feb4d23fabd68c38ee8e7c9acb63b16891b146a59a7982ddfaec4f,2025-02-27T16:15:33.850000 CVE-2022-4466,0,0,4bc9061401feb4d23fabd68c38ee8e7c9acb63b16891b146a59a7982ddfaec4f,2025-02-27T16:15:33.850000
CVE-2022-44666,0,0,d2cbcaee03b3f5be8fc66b212f973833dcf85745b321dabdc7a29944da696700,2024-11-21T07:28:16.640000 CVE-2022-44666,0,0,d2cbcaee03b3f5be8fc66b212f973833dcf85745b321dabdc7a29944da696700,2024-11-21T07:28:16.640000
@ -210481,8 +210481,8 @@ CVE-2022-45217,0,0,2106326b814a8dc7fb4e69f6c93d64d9ab41efbecc9fdefd7527c8b8a642c
CVE-2022-45218,0,0,af72a9c247e20c4788a42be0d896b50f046ca4ccdde517a9f2c29fdfc0f49474,2024-11-21T07:28:58.937000 CVE-2022-45218,0,0,af72a9c247e20c4788a42be0d896b50f046ca4ccdde517a9f2c29fdfc0f49474,2024-11-21T07:28:58.937000
CVE-2022-4522,0,0,e74aae20275e626b8bb31aa005d8e0cd2ce9a8381f72bc0cb3f5d539959508bc,2024-11-21T07:35:25.553000 CVE-2022-4522,0,0,e74aae20275e626b8bb31aa005d8e0cd2ce9a8381f72bc0cb3f5d539959508bc,2024-11-21T07:35:25.553000
CVE-2022-45221,0,0,f7aea0eadd821f79f3b0c0b765903e833cf8790a527e96867bdc620d939d17d3,2025-04-25T20:15:36.583000 CVE-2022-45221,0,0,f7aea0eadd821f79f3b0c0b765903e833cf8790a527e96867bdc620d939d17d3,2025-04-25T20:15:36.583000
CVE-2022-45223,0,1,61bbd6d288f7ee65f19c16e55e7ba1d95cba72cc245af9786904b386947679fe,2025-04-28T19:15:45.967000 CVE-2022-45223,0,0,61bbd6d288f7ee65f19c16e55e7ba1d95cba72cc245af9786904b386947679fe,2025-04-28T19:15:45.967000
CVE-2022-45224,0,1,56795af40e687b2acd2c529db14164e875757cbfeab7fcf23de75832c7fdbbcc,2025-04-28T19:15:46.147000 CVE-2022-45224,0,0,56795af40e687b2acd2c529db14164e875757cbfeab7fcf23de75832c7fdbbcc,2025-04-28T19:15:46.147000
CVE-2022-45225,0,0,170b938649efb69fe41eaef325908609f1dd70d5a96508f1c18dc166e8ec9609,2024-11-21T07:28:59.530000 CVE-2022-45225,0,0,170b938649efb69fe41eaef325908609f1dd70d5a96508f1c18dc166e8ec9609,2024-11-21T07:28:59.530000
CVE-2022-45227,0,0,7da3d0aa2e3fb3a614fd66bdfb30a5ded99abbadf07620bc0b114b84954c260b,2025-04-23T14:15:25.557000 CVE-2022-45227,0,0,7da3d0aa2e3fb3a614fd66bdfb30a5ded99abbadf07620bc0b114b84954c260b,2025-04-23T14:15:25.557000
CVE-2022-45228,0,0,20bfef906adea83e6d2c6b663b91de18604da44e3a964683e16d16c7ea3ffe28,2025-04-23T14:15:25.750000 CVE-2022-45228,0,0,20bfef906adea83e6d2c6b663b91de18604da44e3a964683e16d16c7ea3ffe28,2025-04-23T14:15:25.750000
@ -210982,7 +210982,7 @@ CVE-2022-45918,0,0,9888cb8cdb84d095e0eb0f6f280d65349d0a6123395c21bd7313779af67c2
CVE-2022-45919,0,0,0c19f1a9554393728606817d11c069f5da29184158492d4b43ca7815f147b20d,2024-11-21T07:29:57.323000 CVE-2022-45919,0,0,0c19f1a9554393728606817d11c069f5da29184158492d4b43ca7815f147b20d,2024-11-21T07:29:57.323000
CVE-2022-4592,0,0,404e87b7653646dba1896d156abca81bb5ed2618fd48b76716b7768a0ebf5e1c,2024-11-21T07:35:33.447000 CVE-2022-4592,0,0,404e87b7653646dba1896d156abca81bb5ed2618fd48b76716b7768a0ebf5e1c,2024-11-21T07:35:33.447000
CVE-2022-45920,0,0,4c69f677cc3b463a8e012b95fa3a0d2fd17eace3c45cd4d31ae36f9a6a2ee235,2025-04-01T15:15:56.383000 CVE-2022-45920,0,0,4c69f677cc3b463a8e012b95fa3a0d2fd17eace3c45cd4d31ae36f9a6a2ee235,2025-04-01T15:15:56.383000
CVE-2022-45921,0,1,e0c47dc756dcdb253c0d00c0d00f1ba8e07a672de421231b3e2c9e0b523d0d6d,2025-04-28T19:15:46.317000 CVE-2022-45921,0,0,e0c47dc756dcdb253c0d00c0d00f1ba8e07a672de421231b3e2c9e0b523d0d6d,2025-04-28T19:15:46.317000
CVE-2022-45922,0,0,b2be5982118c0f0c352620039ddf1180d0216de39d680021079ced36f9aba38c,2025-04-04T18:15:42.563000 CVE-2022-45922,0,0,b2be5982118c0f0c352620039ddf1180d0216de39d680021079ced36f9aba38c,2025-04-04T18:15:42.563000
CVE-2022-45923,0,0,d9c231a276ccb83fbbe0aeee3fc9db31df51ab15ae25cb1cf0fbb77981e1d78b,2025-04-04T18:15:42.750000 CVE-2022-45923,0,0,d9c231a276ccb83fbbe0aeee3fc9db31df51ab15ae25cb1cf0fbb77981e1d78b,2025-04-04T18:15:42.750000
CVE-2022-45924,0,0,1e5ee7fcbfdaf3b3402bac1bb985f18fe788359f5f8571549066f33d27fe55b9,2025-04-04T18:15:43.017000 CVE-2022-45924,0,0,1e5ee7fcbfdaf3b3402bac1bb985f18fe788359f5f8571549066f33d27fe55b9,2025-04-04T18:15:43.017000
@ -211001,7 +211001,7 @@ CVE-2022-45935,0,0,356368f3b741381996c3f64633c9e538205146999945bc761ff0c0afef7bb
CVE-2022-45936,0,0,e340e8f1ba820cf7dea16567f63656d1cccb9c913d99b683d7305cf15a6d9489,2025-04-22T15:16:05.693000 CVE-2022-45936,0,0,e340e8f1ba820cf7dea16567f63656d1cccb9c913d99b683d7305cf15a6d9489,2025-04-22T15:16:05.693000
CVE-2022-45937,0,0,47315c9d43c79b2922c077c6a985073909f30d82387fb62bb70aa6dd010f89fa,2024-11-21T07:30:00.073000 CVE-2022-45937,0,0,47315c9d43c79b2922c077c6a985073909f30d82387fb62bb70aa6dd010f89fa,2024-11-21T07:30:00.073000
CVE-2022-45938,0,0,42bfe1ed0e2389cd89bd79fb11a7537d4900c3c6e9f1b3ac70f9168368a13506,2025-01-10T19:15:30.380000 CVE-2022-45938,0,0,42bfe1ed0e2389cd89bd79fb11a7537d4900c3c6e9f1b3ac70f9168368a13506,2025-01-10T19:15:30.380000
CVE-2022-45939,0,1,09645b34044052531ed87f07cdc261a2b4b8fbd51a179e9717deeb5305323853,2025-04-28T19:15:46.493000 CVE-2022-45939,0,0,09645b34044052531ed87f07cdc261a2b4b8fbd51a179e9717deeb5305323853,2025-04-28T19:15:46.493000
CVE-2022-4594,0,0,1ded1ffb5f24f4fd9602ac76d2af6019f3b9406e1610dbf1b4d9339d35ac8850,2024-11-21T07:35:33.683000 CVE-2022-4594,0,0,1ded1ffb5f24f4fd9602ac76d2af6019f3b9406e1610dbf1b4d9339d35ac8850,2024-11-21T07:35:33.683000
CVE-2022-45942,0,0,a718cdda7b73433bdf500bb401174f39caafecc8055ba94280a42b0294802f0e,2025-04-17T14:15:22.090000 CVE-2022-45942,0,0,a718cdda7b73433bdf500bb401174f39caafecc8055ba94280a42b0294802f0e,2025-04-17T14:15:22.090000
CVE-2022-4595,0,0,645b0789fddde7dbf888bbd16bf87e81c21ffd9bc28d1d13b9c0dcc18ec745ef,2024-11-21T07:35:33.850000 CVE-2022-4595,0,0,645b0789fddde7dbf888bbd16bf87e81c21ffd9bc28d1d13b9c0dcc18ec745ef,2024-11-21T07:35:33.850000
@ -245162,6 +245162,7 @@ CVE-2024-10629,0,0,1f9c9c5683a42ffc8dadeffeff3f612e74f207dcf5dcd96d8c7fa679d62c2
CVE-2024-1063,0,0,33b4f1a2d0cd96333caf63788d2cf890d1ebab138b3c91da9285726ecbf447d1,2024-11-21T08:49:42.713000 CVE-2024-1063,0,0,33b4f1a2d0cd96333caf63788d2cf890d1ebab138b3c91da9285726ecbf447d1,2024-11-21T08:49:42.713000
CVE-2024-10630,0,0,2b78ea36784a2215af96a7d4fa9ced32a586fc0d350190c904bf49da64587ad2,2025-01-14T17:15:13.857000 CVE-2024-10630,0,0,2b78ea36784a2215af96a7d4fa9ced32a586fc0d350190c904bf49da64587ad2,2025-01-14T17:15:13.857000
CVE-2024-10633,0,0,b64cd913918c140fe334bc0b3014f8ec940be53af9967d66db1f33e12d719dce,2025-01-26T06:15:23.137000 CVE-2024-10633,0,0,b64cd913918c140fe334bc0b3014f8ec940be53af9967d66db1f33e12d719dce,2025-01-26T06:15:23.137000
CVE-2024-10635,1,1,f68559df0a63b9f7f7ef87006b51ddfd75e91b2a176687935ae591f15a7ffe4e,2025-04-28T21:15:56.427000
CVE-2024-10636,0,0,51d65a9a72ca10606ebab57795a091094c53b3e14bb9b9ea00131b43cbb9d73d,2025-01-26T06:15:23.293000 CVE-2024-10636,0,0,51d65a9a72ca10606ebab57795a091094c53b3e14bb9b9ea00131b43cbb9d73d,2025-01-26T06:15:23.293000
CVE-2024-10637,0,0,93d08933ba9c4ceaffb9a190c50c42965d9f07240a31bdb136bdb3d17454c3d0,2024-12-12T19:15:08.570000 CVE-2024-10637,0,0,93d08933ba9c4ceaffb9a190c50c42965d9f07240a31bdb136bdb3d17454c3d0,2024-12-12T19:15:08.570000
CVE-2024-10638,0,0,7e3151d6456f66f5656b6fdbc766ee6d82e634373bf7c58e1c6c4e08a62e0029,2025-03-27T16:45:46.410000 CVE-2024-10638,0,0,7e3151d6456f66f5656b6fdbc766ee6d82e634373bf7c58e1c6c4e08a62e0029,2025-03-27T16:45:46.410000
@ -246471,6 +246472,7 @@ CVE-2024-11917,0,0,031167b73343774ee40ea835a42c4eab1f9c685cc3097d68bcac659311c4c
CVE-2024-11918,0,0,f7031582b21494aaa2ccab4dd4ab92d52bf9f67c1445d9fb72b363b717cfc06b,2024-11-28T06:15:08.347000 CVE-2024-11918,0,0,f7031582b21494aaa2ccab4dd4ab92d52bf9f67c1445d9fb72b363b717cfc06b,2024-11-28T06:15:08.347000
CVE-2024-1192,0,0,5063d16699b3db058d0f99170ded601d82fcfc6f39ec66d01e8a7cebfd42903d,2025-01-08T14:35:22.633000 CVE-2024-1192,0,0,5063d16699b3db058d0f99170ded601d82fcfc6f39ec66d01e8a7cebfd42903d,2025-01-08T14:35:22.633000
CVE-2024-11921,0,0,8d14fd5ac89466ae906ad741ca0367246b772d6837be889940ee25bf6694b61d,2024-12-27T19:15:07.850000 CVE-2024-11921,0,0,8d14fd5ac89466ae906ad741ca0367246b772d6837be889940ee25bf6694b61d,2024-12-27T19:15:07.850000
CVE-2024-11922,1,1,e4e357e5b200893bea0cd3f73dd1aa50833a69c748ea224e4c18545c385c02ee,2025-04-28T21:15:56.560000
CVE-2024-11923,0,0,4d6a80e3f288fbe3ed1bd4a1feabd18394fd01e27066d6fff1deb3858322387f,2025-01-18T00:15:25.823000 CVE-2024-11923,0,0,4d6a80e3f288fbe3ed1bd4a1feabd18394fd01e27066d6fff1deb3858322387f,2025-01-18T00:15:25.823000
CVE-2024-11924,0,0,b0fade09bdf4e5f73f5d8e0bf8c00c73d4e03700ed218e807b1c32d27e1d7574,2025-04-17T20:21:48.243000 CVE-2024-11924,0,0,b0fade09bdf4e5f73f5d8e0bf8c00c73d4e03700ed218e807b1c32d27e1d7574,2025-04-17T20:21:48.243000
CVE-2024-11925,0,0,77043a2dc07077ec38aa584033543217cc9fb39ce00751159aa83ba0aa54cc6b,2024-11-28T07:15:05.267000 CVE-2024-11925,0,0,77043a2dc07077ec38aa584033543217cc9fb39ce00751159aa83ba0aa54cc6b,2024-11-28T07:15:05.267000
@ -247249,7 +247251,7 @@ CVE-2024-12701,0,0,cd6b08f28311d78389b2479a22ff0ce00f8e2d386b94e3b072290f303be9f
CVE-2024-12703,0,0,9b27f65f1575b44ab13efb864b2990abf519c85022b37fd6e9c93b2696dae2f7,2025-01-17T11:15:08.903000 CVE-2024-12703,0,0,9b27f65f1575b44ab13efb864b2990abf519c85022b37fd6e9c93b2696dae2f7,2025-01-17T11:15:08.903000
CVE-2024-12704,0,0,c58b8c12ec7a707b2ff535f66a0e64c49b4dbef1fa7a5064cf08ef1f43828b54,2025-03-20T10:15:29.383000 CVE-2024-12704,0,0,c58b8c12ec7a707b2ff535f66a0e64c49b4dbef1fa7a5064cf08ef1f43828b54,2025-03-20T10:15:29.383000
CVE-2024-12705,0,0,735493d53146cebda7b2a5beb5424a85d3a9939e9ab3a435fb5c652003cb2e59,2025-02-07T17:15:30.177000 CVE-2024-12705,0,0,735493d53146cebda7b2a5beb5424a85d3a9939e9ab3a435fb5c652003cb2e59,2025-02-07T17:15:30.177000
CVE-2024-12706,1,1,500c431e0478d6f142c9b347d2bfbf51934338c54786ce3d981a9889bde389ac,2025-04-28T18:15:46.943000 CVE-2024-12706,0,0,500c431e0478d6f142c9b347d2bfbf51934338c54786ce3d981a9889bde389ac,2025-04-28T18:15:46.943000
CVE-2024-12708,0,0,7c06ffa1a0e447029ba5481b6d94738f2291c377fd04ead74cdc7710796d0536,2025-01-30T16:15:30.207000 CVE-2024-12708,0,0,7c06ffa1a0e447029ba5481b6d94738f2291c377fd04ead74cdc7710796d0536,2025-01-30T16:15:30.207000
CVE-2024-12709,0,0,1711cda10341aca782ecb793b1774f4781cf49934998d49d6651e938ddcb9ff4,2025-01-30T16:15:30.337000 CVE-2024-12709,0,0,1711cda10341aca782ecb793b1774f4781cf49934998d49d6651e938ddcb9ff4,2025-01-30T16:15:30.337000
CVE-2024-1271,0,0,d5b27a7a2ae180d57194d51f3421939a6fa1fd034c14866b136beeb3b91200c4,2024-11-19T20:15:30.007000 CVE-2024-1271,0,0,d5b27a7a2ae180d57194d51f3421939a6fa1fd034c14866b136beeb3b91200c4,2024-11-19T20:15:30.007000
@ -248233,7 +248235,7 @@ CVE-2024-13684,0,0,29bd0282adaed7c145caec3d49c703050082025937ad2fcfe46d4b20fa2f4
CVE-2024-13685,0,0,f86c53313fb45f4b3845bb08407b896c2c33cfa54764816bb0667d4d1ed753f2,2025-03-04T15:15:18.760000 CVE-2024-13685,0,0,f86c53313fb45f4b3845bb08407b896c2c33cfa54764816bb0667d4d1ed753f2,2025-03-04T15:15:18.760000
CVE-2024-13686,0,0,795cf4f104c4a48dc013b04bf384c3723c0dc095e307556322181b529220b9da,2025-03-05T18:31:04.927000 CVE-2024-13686,0,0,795cf4f104c4a48dc013b04bf384c3723c0dc095e307556322181b529220b9da,2025-03-05T18:31:04.927000
CVE-2024-13687,0,0,8a954d90e2ecf3e0bfefe90b1ebf331e7dcd9b3ff81bc3892382c9536696e182,2025-02-21T16:00:16.287000 CVE-2024-13687,0,0,8a954d90e2ecf3e0bfefe90b1ebf331e7dcd9b3ff81bc3892382c9536696e182,2025-02-21T16:00:16.287000
CVE-2024-13688,0,1,6a726beedc505937bf7d9372e7fb79c705b724cdc436a3b3e60e98629aa8639e,2025-04-28T18:15:47.247000 CVE-2024-13688,0,0,6a726beedc505937bf7d9372e7fb79c705b724cdc436a3b3e60e98629aa8639e,2025-04-28T18:15:47.247000
CVE-2024-13689,0,0,41b530aa4ba65a02f514116414a57fc5db58dbb6ffe52efa3c6202ae2808e2eb,2025-02-18T15:15:15.547000 CVE-2024-13689,0,0,41b530aa4ba65a02f514116414a57fc5db58dbb6ffe52efa3c6202ae2808e2eb,2025-02-18T15:15:15.547000
CVE-2024-1369,0,0,6f4848b431d59906fc570cd21627f350db35226c120e93c5a8a911f55c4de4fa,2024-11-21T08:50:25.857000 CVE-2024-1369,0,0,6f4848b431d59906fc570cd21627f350db35226c120e93c5a8a911f55c4de4fa,2024-11-21T08:50:25.857000
CVE-2024-13690,0,0,7a0e84b76c878d34669bc1e1e0cf33388eeb688d94d0ebe37a26a0086f9718f4,2025-03-27T16:45:46.410000 CVE-2024-13690,0,0,7a0e84b76c878d34669bc1e1e0cf33388eeb688d94d0ebe37a26a0086f9718f4,2025-03-27T16:45:46.410000
@ -250220,7 +250222,7 @@ CVE-2024-21334,0,0,ffcd2589ece44d3aa482792f3b25b435ac329b8110b846b65c2c20dd22148
CVE-2024-21335,0,0,709003bfaacb12c97ea8dc67acf0a7cc3709b4cf567eb59e9660c745b6612b69,2025-01-15T22:42:26.617000 CVE-2024-21335,0,0,709003bfaacb12c97ea8dc67acf0a7cc3709b4cf567eb59e9660c745b6612b69,2025-01-15T22:42:26.617000
CVE-2024-21336,0,0,f065666e443fdecdabd36ea1b143f43c28391c6a8196d5a56dfe1d5991980728,2024-11-21T08:54:08.120000 CVE-2024-21336,0,0,f065666e443fdecdabd36ea1b143f43c28391c6a8196d5a56dfe1d5991980728,2024-11-21T08:54:08.120000
CVE-2024-21337,0,0,52873b8661b47b4e8d8c7451fd3e1fb72e87537a402891bb2daa31f46807400c,2024-11-21T08:54:08.243000 CVE-2024-21337,0,0,52873b8661b47b4e8d8c7451fd3e1fb72e87537a402891bb2daa31f46807400c,2024-11-21T08:54:08.243000
CVE-2024-21338,0,0,9ed63c221549bcd1a21e63c4665800a5098bc46649fcd57c5e331512a59602db,2025-04-24T19:15:45.577000 CVE-2024-21338,0,1,15c7e5ade94e70fda8f2f5b7f7ebbc4bbc134de076f775382a99ada09c7dc4eb,2025-04-28T20:47:49.677000
CVE-2024-21339,0,0,4f122b922399f206ab442a08bb0524085704d6b611e156b5c7933c9cb3fc5ed6,2024-11-21T08:54:08.533000 CVE-2024-21339,0,0,4f122b922399f206ab442a08bb0524085704d6b611e156b5c7933c9cb3fc5ed6,2024-11-21T08:54:08.533000
CVE-2024-2134,0,0,0e3fec2818e716b0630a135d55ad392865bbc58682aa4c36f30003fcdc192356,2024-11-21T09:09:06.110000 CVE-2024-2134,0,0,0e3fec2818e716b0630a135d55ad392865bbc58682aa4c36f30003fcdc192356,2024-11-21T09:09:06.110000
CVE-2024-21340,0,0,38cddbdf6a5ac4c04ccb6c63a065d2e54478671d2bdf13f41305b466ae3a4b07,2024-11-21T08:54:08.670000 CVE-2024-21340,0,0,38cddbdf6a5ac4c04ccb6c63a065d2e54478671d2bdf13f41305b466ae3a4b07,2024-11-21T08:54:08.670000
@ -253120,7 +253122,7 @@ CVE-2024-25138,0,0,1698c5f2bc9a0b670f8c6e4fc5e4345882415f9bfce2ea6fa639d6363cc0a
CVE-2024-25139,0,0,fdeb3d927e69c956014f96de124a68cf6bb51b7f07318e0d74877516eaff6a55,2024-11-21T09:00:19.547000 CVE-2024-25139,0,0,fdeb3d927e69c956014f96de124a68cf6bb51b7f07318e0d74877516eaff6a55,2024-11-21T09:00:19.547000
CVE-2024-2514,0,0,49228d29b24aaee4771a37ad8d51fc4c6822cfdd6bd2488bf9b7eb90ed78fcc6,2025-03-03T16:40:27.943000 CVE-2024-2514,0,0,49228d29b24aaee4771a37ad8d51fc4c6822cfdd6bd2488bf9b7eb90ed78fcc6,2025-03-03T16:40:27.943000
CVE-2024-25140,0,0,4ce38a5e52087d3f6ac88d58a99d775b8a3a482d26af7aec3ecdd9c1eb0cc9f2,2024-11-21T09:00:19.800000 CVE-2024-25140,0,0,4ce38a5e52087d3f6ac88d58a99d775b8a3a482d26af7aec3ecdd9c1eb0cc9f2,2024-11-21T09:00:19.800000
CVE-2024-25141,0,1,444b6bb52f18cb3fc80b52eeb9e61ddbefad7d9c5d6a3c419a92e0c808d482f3,2025-04-28T18:21:07.020000 CVE-2024-25141,0,0,444b6bb52f18cb3fc80b52eeb9e61ddbefad7d9c5d6a3c419a92e0c808d482f3,2025-04-28T18:21:07.020000
CVE-2024-25142,0,0,feac64567aaed87167735678d19bd3968e44056efd7705214426bccb3f7ff079,2025-03-20T20:15:31.320000 CVE-2024-25142,0,0,feac64567aaed87167735678d19bd3968e44056efd7705214426bccb3f7ff079,2025-03-20T20:15:31.320000
CVE-2024-25143,0,0,135ee95864ec141ebde7278cc8981689253a34523b9fcac1e5d724866576b291,2024-11-21T09:00:20.390000 CVE-2024-25143,0,0,135ee95864ec141ebde7278cc8981689253a34523b9fcac1e5d724866576b291,2024-11-21T09:00:20.390000
CVE-2024-25144,0,0,3dc63c0585af532961c0fe1fa86b66af7267847e46b9d7544e9152bc733b0db0,2024-11-21T09:00:20.550000 CVE-2024-25144,0,0,3dc63c0585af532961c0fe1fa86b66af7267847e46b9d7544e9152bc733b0db0,2024-11-21T09:00:20.550000
@ -269164,9 +269166,9 @@ CVE-2024-45861,0,0,2451fc2bba432b58dbc2c1ee4b856b2b86753e65e729db33ab771e4893afa
CVE-2024-45862,0,0,73406e4cac6d1ff0663001d197e61da1fe93561cfd64d86727932563ed3ee859,2024-09-30T19:33:30.750000 CVE-2024-45862,0,0,73406e4cac6d1ff0663001d197e61da1fe93561cfd64d86727932563ed3ee859,2024-09-30T19:33:30.750000
CVE-2024-45863,0,0,1fee45429edf1e1d278b9719725e6f59aea4c2c5ea3426505f2ffa79bbb7401d,2024-09-30T12:45:57.823000 CVE-2024-45863,0,0,1fee45429edf1e1d278b9719725e6f59aea4c2c5ea3426505f2ffa79bbb7401d,2024-09-30T12:45:57.823000
CVE-2024-4587,0,0,7a9e397c6a03a1d6dfed1d2bd07d7f33d6b0009c2ef9b81ce4fed9316d82c786,2025-01-15T18:50:05.410000 CVE-2024-4587,0,0,7a9e397c6a03a1d6dfed1d2bd07d7f33d6b0009c2ef9b81ce4fed9316d82c786,2025-01-15T18:50:05.410000
CVE-2024-45870,0,1,d3998d063458e066a7afd73376106cf5c6256334d8ef5e6f433b6412cbf6f073,2025-04-28T18:06:21.580000 CVE-2024-45870,0,0,d3998d063458e066a7afd73376106cf5c6256334d8ef5e6f433b6412cbf6f073,2025-04-28T18:06:21.580000
CVE-2024-45871,0,1,eeb170eddcf03acf96510c148672c9902a4f6884df0eab763c80473438091053,2025-04-28T18:05:05.210000 CVE-2024-45871,0,0,eeb170eddcf03acf96510c148672c9902a4f6884df0eab763c80473438091053,2025-04-28T18:05:05.210000
CVE-2024-45872,0,1,b6a9c53f185c80aff1b5784b1f36fd55138a9153bf8e7fb90e8737fa6f8f637a,2025-04-28T18:00:21.500000 CVE-2024-45872,0,0,b6a9c53f185c80aff1b5784b1f36fd55138a9153bf8e7fb90e8737fa6f8f637a,2025-04-28T18:00:21.500000
CVE-2024-45873,0,0,019c2a5fff19356d7a8cdf33c285ae3fc8caf8ccfba5b0fd32a950ac7d03c7e5,2024-10-10T12:57:21.987000 CVE-2024-45873,0,0,019c2a5fff19356d7a8cdf33c285ae3fc8caf8ccfba5b0fd32a950ac7d03c7e5,2024-10-10T12:57:21.987000
CVE-2024-45874,0,0,8d1b0f8c756208ac2cb42e9b42e55970ecf0d431ec688c0114fbbf0d1d6e2cea,2024-10-10T12:57:21.987000 CVE-2024-45874,0,0,8d1b0f8c756208ac2cb42e9b42e55970ecf0d431ec688c0114fbbf0d1d6e2cea,2024-10-10T12:57:21.987000
CVE-2024-45875,0,0,08094815de9f614ac40194ec153067bdad2b13e345f7d078bc94faf0c7f3427c,2024-11-21T22:15:07.780000 CVE-2024-45875,0,0,08094815de9f614ac40194ec153067bdad2b13e345f7d078bc94faf0c7f3427c,2024-11-21T22:15:07.780000
@ -269251,7 +269253,7 @@ CVE-2024-46081,0,0,aed9bd158ff75781a364a250876d45056da597d67723e8ed283599bafbf54
CVE-2024-46082,0,0,c682b8c547e6f84d7564019d42a2a4080d1adbf54d262400a11377d98ed4a72d,2025-04-28T17:17:29.560000 CVE-2024-46082,0,0,c682b8c547e6f84d7564019d42a2a4080d1adbf54d262400a11377d98ed4a72d,2025-04-28T17:17:29.560000
CVE-2024-46083,0,0,a5770fcbbcfd46d03bf77ea989515b8c2712a7757884b5c796f36171e2df474f,2025-04-28T17:16:59.523000 CVE-2024-46083,0,0,a5770fcbbcfd46d03bf77ea989515b8c2712a7757884b5c796f36171e2df474f,2025-04-28T17:16:59.523000
CVE-2024-46084,0,0,00504bbdb769893e4fb28d118d076b13b791f2e6fae490903cacbd2927047981,2025-04-28T17:17:46.353000 CVE-2024-46084,0,0,00504bbdb769893e4fb28d118d076b13b791f2e6fae490903cacbd2927047981,2025-04-28T17:17:46.353000
CVE-2024-46085,0,1,72b31733330475deba3be05367ca435e1b46767cd58e1589e10e6fe09e277a68,2025-04-28T18:39:03.570000 CVE-2024-46085,0,0,72b31733330475deba3be05367ca435e1b46767cd58e1589e10e6fe09e277a68,2025-04-28T18:39:03.570000
CVE-2024-46086,0,0,db65165feccd5cb075ac96f210c77557e2fa2e1d4ad8dc2351e61d2dfab7f1ef,2024-09-25T17:08:41.937000 CVE-2024-46086,0,0,db65165feccd5cb075ac96f210c77557e2fa2e1d4ad8dc2351e61d2dfab7f1ef,2024-09-25T17:08:41.937000
CVE-2024-46088,0,0,cebef494058af71996a2bd2599de3e728bb9445ff54a8925f9eb5974360a8dfe,2024-10-15T12:58:51.050000 CVE-2024-46088,0,0,cebef494058af71996a2bd2599de3e728bb9445ff54a8925f9eb5974360a8dfe,2024-10-15T12:58:51.050000
CVE-2024-46089,0,0,5eade46713a832b64c2a57024c14b59de1dbfc7f22765953d6833e37b3b6b977,2025-04-21T14:23:45.950000 CVE-2024-46089,0,0,5eade46713a832b64c2a57024c14b59de1dbfc7f22765953d6833e37b3b6b977,2025-04-21T14:23:45.950000
@ -269303,7 +269305,7 @@ CVE-2024-46278,0,0,4acb28cd7ebc7add3a20d70095d3ee01ce1590ae1dbea75cd2bdc6a0c3af9
CVE-2024-46280,0,0,ab3566e0063e53ac2e5b5f7c85459fe370bba081cd349a76be524da46e7b1f30,2024-10-04T13:51:25.567000 CVE-2024-46280,0,0,ab3566e0063e53ac2e5b5f7c85459fe370bba081cd349a76be524da46e7b1f30,2024-10-04T13:51:25.567000
CVE-2024-4629,0,0,251a39637b21bb7dfc1b06d2efb86be683ad7108e31cf9c5aaf3c8bfdb6f2912,2024-11-21T09:43:14.917000 CVE-2024-4629,0,0,251a39637b21bb7dfc1b06d2efb86be683ad7108e31cf9c5aaf3c8bfdb6f2912,2024-11-21T09:43:14.917000
CVE-2024-46292,0,0,6e543ec70c022ed438a1862317450c67dfdfcc236273b05b6735216c507a4b5e,2024-10-21T00:15:12.240000 CVE-2024-46292,0,0,6e543ec70c022ed438a1862317450c67dfdfcc236273b05b6735216c507a4b5e,2024-10-21T00:15:12.240000
CVE-2024-46293,0,1,b59006c822257037824625fe8c51a58b5d91150e1f4543395f1748194b2a8210,2025-04-28T18:07:39.903000 CVE-2024-46293,0,0,b59006c822257037824625fe8c51a58b5d91150e1f4543395f1748194b2a8210,2025-04-28T18:07:39.903000
CVE-2024-4630,0,0,82a11161e7dad25328c03408fa02b9b902b87dd7b721653ce57b8b6de91fa741,2024-11-21T09:43:15.090000 CVE-2024-4630,0,0,82a11161e7dad25328c03408fa02b9b902b87dd7b721653ce57b8b6de91fa741,2024-11-21T09:43:15.090000
CVE-2024-46300,0,0,6a8d7c1dfb1358af3b6a2d888860f4bd0f51cc893ec305be3d651f975d853514,2024-10-10T18:52:42.790000 CVE-2024-46300,0,0,6a8d7c1dfb1358af3b6a2d888860f4bd0f51cc893ec305be3d651f975d853514,2024-10-10T18:52:42.790000
CVE-2024-46304,0,0,f2308ace0e3855c77f0ea6a953a03c48300c28ef52897aa953b7959e459b6f35,2024-10-10T14:15:05.100000 CVE-2024-46304,0,0,f2308ace0e3855c77f0ea6a953a03c48300c28ef52897aa953b7959e459b6f35,2024-10-10T14:15:05.100000
@ -269320,14 +269322,14 @@ CVE-2024-46328,0,0,b32bb74c4542acac376a6b9e8b2590ce7ffad8303555b8d820cb09e7eabb8
CVE-2024-46329,0,0,b9ab4e001e9abd0b5d5be635b548baf6d712671205c5ed4b6fd25b53ed7fd337,2024-09-30T12:46:20.237000 CVE-2024-46329,0,0,b9ab4e001e9abd0b5d5be635b548baf6d712671205c5ed4b6fd25b53ed7fd337,2024-09-30T12:46:20.237000
CVE-2024-4633,0,0,4be9efb7395c528b05dc39db0f29be9d9debe80ebcf8638d7ee15d2174982f01,2024-12-06T14:15:20.790000 CVE-2024-4633,0,0,4be9efb7395c528b05dc39db0f29be9d9debe80ebcf8638d7ee15d2174982f01,2024-12-06T14:15:20.790000
CVE-2024-46330,0,0,fb0912248c72cdb890e148fb8d15fc4a24d9dfffc5c218fc836550de7cd4ecb0,2024-09-30T12:46:20.237000 CVE-2024-46330,0,0,fb0912248c72cdb890e148fb8d15fc4a24d9dfffc5c218fc836550de7cd4ecb0,2024-09-30T12:46:20.237000
CVE-2024-46331,0,1,7d5615ac7135529e5c1dd9e249f0545185fffca62839baf9a9980d9338c9549a,2025-04-28T18:10:14.750000 CVE-2024-46331,0,0,7d5615ac7135529e5c1dd9e249f0545185fffca62839baf9a9980d9338c9549a,2025-04-28T18:10:14.750000
CVE-2024-46333,0,0,c870313be8293ae808f6f74cc79ece6e4d82dedcd46cf642a068e85f3720b28d,2024-09-30T12:45:57.823000 CVE-2024-46333,0,0,c870313be8293ae808f6f74cc79ece6e4d82dedcd46cf642a068e85f3720b28d,2024-09-30T12:45:57.823000
CVE-2024-4634,0,0,eb60703eaec3c1cb33741c607a7e9d8ef61e689c7df21581c70bdd061bd8fc33,2025-01-30T16:01:17.150000 CVE-2024-4634,0,0,eb60703eaec3c1cb33741c607a7e9d8ef61e689c7df21581c70bdd061bd8fc33,2025-01-30T16:01:17.150000
CVE-2024-46340,0,0,b38fa8cd69e9288876e1ace553e7a7ca9f1ad1e60a38496c7d9846e9da136d40,2025-04-03T16:15:32.550000 CVE-2024-46340,0,0,b38fa8cd69e9288876e1ace553e7a7ca9f1ad1e60a38496c7d9846e9da136d40,2025-04-03T16:15:32.550000
CVE-2024-46341,0,0,0b54e207dfc51f9d880626aceceecaf4c92e14fd4888ec8d3b9add5932056882,2024-12-11T15:15:10.090000 CVE-2024-46341,0,0,0b54e207dfc51f9d880626aceceecaf4c92e14fd4888ec8d3b9add5932056882,2024-12-11T15:15:10.090000
CVE-2024-4635,0,0,87f43db3808bf2002a7413b8e77f45922cac81f6b6e7149135bfc36fd2d70fdd,2024-11-21T09:43:15.457000 CVE-2024-4635,0,0,87f43db3808bf2002a7413b8e77f45922cac81f6b6e7149135bfc36fd2d70fdd,2024-11-21T09:43:15.457000
CVE-2024-4636,0,0,8496ac08c742f16db29c83aed5f523dca16873775dbf14d9aa4b48fa10b23c93,2024-11-21T09:43:15.583000 CVE-2024-4636,0,0,8496ac08c742f16db29c83aed5f523dca16873775dbf14d9aa4b48fa10b23c93,2024-11-21T09:43:15.583000
CVE-2024-46362,0,1,4aaac0be3532f1a50f4c62aea8c8b80ae96e59be8aeded7da867513dfe5361d6,2025-04-28T18:38:22.267000 CVE-2024-46362,0,0,4aaac0be3532f1a50f4c62aea8c8b80ae96e59be8aeded7da867513dfe5361d6,2025-04-28T18:38:22.267000
CVE-2024-46366,0,0,d617ffae88cb828c6e7151f2341d1f71470550fda14e8fcb6482b905bda24f44,2024-09-30T12:45:57.823000 CVE-2024-46366,0,0,d617ffae88cb828c6e7151f2341d1f71470550fda14e8fcb6482b905bda24f44,2024-09-30T12:45:57.823000
CVE-2024-46367,0,0,989a85d08e8653df07e4eae1f4f794bd57485ed7719e4f75ea7a012b27c892b7,2024-09-30T12:45:57.823000 CVE-2024-46367,0,0,989a85d08e8653df07e4eae1f4f794bd57485ed7719e4f75ea7a012b27c892b7,2024-09-30T12:45:57.823000
CVE-2024-4637,0,0,93f87c1fc2bbd96796cfb083c4131106f07be323f4ade6a9313776a7f9a8739b,2025-01-27T18:22:19.963000 CVE-2024-4637,0,0,93f87c1fc2bbd96796cfb083c4131106f07be323f4ade6a9313776a7f9a8739b,2025-01-27T18:22:19.963000
@ -269465,10 +269467,10 @@ CVE-2024-46603,0,0,a37a7386ea473d074b6e6d787106b595720c9033779817e683868ba9b89fd
CVE-2024-46605,0,0,1055d0ef26a73f5e645f2fdb8709387122d75ec2801b9b56966b3a9b26aba333,2024-10-18T12:53:04.627000 CVE-2024-46605,0,0,1055d0ef26a73f5e645f2fdb8709387122d75ec2801b9b56966b3a9b26aba333,2024-10-18T12:53:04.627000
CVE-2024-46606,0,0,28b5ab017aae3b940eef21410c789c635db9a13916d1c5cd18485d534534131f,2024-10-18T12:53:04.627000 CVE-2024-46606,0,0,28b5ab017aae3b940eef21410c789c635db9a13916d1c5cd18485d534534131f,2024-10-18T12:53:04.627000
CVE-2024-46607,0,0,d16123953b78859acfc2dabf476ff2c3112bede76a5c3584ef8c356b401e9214,2025-04-28T17:09:34.257000 CVE-2024-46607,0,0,d16123953b78859acfc2dabf476ff2c3112bede76a5c3584ef8c356b401e9214,2025-04-28T17:09:34.257000
CVE-2024-46609,0,1,e6b29842bc284d982c706274125ce3597c4daaec6aea8609ee8d31da54edc4f5,2025-04-28T18:33:53.103000 CVE-2024-46609,0,0,e6b29842bc284d982c706274125ce3597c4daaec6aea8609ee8d31da54edc4f5,2025-04-28T18:33:53.103000
CVE-2024-4661,0,0,98e71fb13044fd144bd6bedf5480d58bf9ed0ebf9b6a29f127d5da04baa2a417,2024-11-21T09:43:19.547000 CVE-2024-4661,0,0,98e71fb13044fd144bd6bedf5480d58bf9ed0ebf9b6a29f127d5da04baa2a417,2024-11-21T09:43:19.547000
CVE-2024-46610,0,0,d9dd8e07efaf4137061a4cc329bf5a1f8a1df9d6dda6d0ee310e2fb6b1592757,2024-11-21T09:38:48.150000 CVE-2024-46610,0,0,d9dd8e07efaf4137061a4cc329bf5a1f8a1df9d6dda6d0ee310e2fb6b1592757,2024-11-21T09:38:48.150000
CVE-2024-46612,0,1,2037581aa30dec366b32bae01b3c4e80eee3469c0413081ce75c7573649f1956,2025-04-28T18:15:57.590000 CVE-2024-46612,0,0,2037581aa30dec366b32bae01b3c4e80eee3469c0413081ce75c7573649f1956,2025-04-28T18:15:57.590000
CVE-2024-46613,0,0,8c2d66370d93094092ee82785e548b32b2278867ca9c8a29f2da471a13fd64e6,2024-11-19T21:35:06.937000 CVE-2024-46613,0,0,8c2d66370d93094092ee82785e548b32b2278867ca9c8a29f2da471a13fd64e6,2024-11-19T21:35:06.937000
CVE-2024-4662,0,0,a5946fd4e271464e0c94e8fadff0689ed378ccaf6470b84420e776c96e0baead,2024-11-21T09:43:19.670000 CVE-2024-4662,0,0,a5946fd4e271464e0c94e8fadff0689ed378ccaf6470b84420e776c96e0baead,2024-11-21T09:43:19.670000
CVE-2024-46622,0,0,a44c7bc86f1de80b27512eabf0c6ff1761728c709366003944049de21b02a3a0,2025-01-07T16:15:34.500000 CVE-2024-46622,0,0,a44c7bc86f1de80b27512eabf0c6ff1761728c709366003944049de21b02a3a0,2025-01-07T16:15:34.500000
@ -271374,7 +271376,7 @@ CVE-2024-49128,0,0,f3d4fffbdeb11d731321677871576f96c1c17203dafe86b90d89a40772d95
CVE-2024-49129,0,0,fece40fd7c9ef46aef44f9b6b77bb502f0b185459aa1318105af19e9125a411b,2025-01-14T17:49:06.690000 CVE-2024-49129,0,0,fece40fd7c9ef46aef44f9b6b77bb502f0b185459aa1318105af19e9125a411b,2025-01-14T17:49:06.690000
CVE-2024-4913,0,0,63298394941222f689147f8d670f3c91ac0b0d2be5136b7705e063f8bae61e1d,2025-02-21T14:51:59.877000 CVE-2024-4913,0,0,63298394941222f689147f8d670f3c91ac0b0d2be5136b7705e063f8bae61e1d,2025-02-21T14:51:59.877000
CVE-2024-49132,0,0,7211bb1e71eabf60217c6a6a8a30f6f1a503e606e87c1bac88fbcf7342c84c35,2025-01-14T17:48:33.683000 CVE-2024-49132,0,0,7211bb1e71eabf60217c6a6a8a30f6f1a503e606e87c1bac88fbcf7342c84c35,2025-01-14T17:48:33.683000
CVE-2024-49138,0,0,2400a1d5136fe0af796235b36718a7a69bd60b9f8b533e15eb085e03aa576c51,2025-04-24T19:15:45.823000 CVE-2024-49138,0,1,aa5c2dc8d84faab1313380bad0814c15823a5e597621ff88bda626f73f9f3418,2025-04-28T20:48:07.563000
CVE-2024-4914,0,0,b767b371f33bcb9349f223cc65a97145c49f22e88453f77540fe8707a3f1c583,2025-02-21T14:43:26.573000 CVE-2024-4914,0,0,b767b371f33bcb9349f223cc65a97145c49f22e88453f77540fe8707a3f1c583,2025-02-21T14:43:26.573000
CVE-2024-49142,0,0,ac3f0e339c64577ee94c5cce8f7af0a14953dfe9dfcf0444a49b9bca8ee7873a,2025-01-17T15:09:15.647000 CVE-2024-49142,0,0,ac3f0e339c64577ee94c5cce8f7af0a14953dfe9dfcf0444a49b9bca8ee7873a,2025-01-17T15:09:15.647000
CVE-2024-49147,0,0,6fba53ba9d6b385fdc5b31747e6fa75096746742b3ab2cf525cf8f2b1550ed5c,2025-01-10T18:09:53.377000 CVE-2024-49147,0,0,6fba53ba9d6b385fdc5b31747e6fa75096746742b3ab2cf525cf8f2b1550ed5c,2025-01-10T18:09:53.377000
@ -277520,7 +277522,7 @@ CVE-2024-58130,0,0,b1da61426890522f6374bed5d854c2d8adfdac7556fa6282fde3bf2122dc7
CVE-2024-58131,0,0,bc4908e979254be0dc1e1176cc36e7e2691904c3630b2abae16ce8f2a4516d81,2025-04-08T16:45:17.107000 CVE-2024-58131,0,0,bc4908e979254be0dc1e1176cc36e7e2691904c3630b2abae16ce8f2a4516d81,2025-04-08T16:45:17.107000
CVE-2024-58132,0,0,87fc99e96492ae47f7ae88aebc39cca10a37119d96d5c66e6cef7cf588ab7762,2025-04-07T14:17:50.220000 CVE-2024-58132,0,0,87fc99e96492ae47f7ae88aebc39cca10a37119d96d5c66e6cef7cf588ab7762,2025-04-07T14:17:50.220000
CVE-2024-58133,0,0,4511afb6f4930bee53375abc516811f9928c158d8decf5ac029097e07f67929b,2025-04-07T14:17:50.220000 CVE-2024-58133,0,0,4511afb6f4930bee53375abc516811f9928c158d8decf5ac029097e07f67929b,2025-04-07T14:17:50.220000
CVE-2024-58136,0,1,c5243f1ea5514f4e277ecfaf0f67a2ae39a6a3bf5d2a010eaae27b7e40caa45c,2025-04-28T18:46:35.593000 CVE-2024-58136,0,0,c5243f1ea5514f4e277ecfaf0f67a2ae39a6a3bf5d2a010eaae27b7e40caa45c,2025-04-28T18:46:35.593000
CVE-2024-5814,0,0,409f119643711fe465e9fd028af3caf838fd31e85495ee2ac73938edab3d7b3e,2024-08-28T12:57:39.090000 CVE-2024-5814,0,0,409f119643711fe465e9fd028af3caf838fd31e85495ee2ac73938edab3d7b3e,2024-08-28T12:57:39.090000
CVE-2024-5815,0,0,aa6c60bd870ff05880c843bf9053a612a42ac0af7385b9bf8cbbf1b2da2f2182,2024-11-21T09:48:23.203000 CVE-2024-5815,0,0,aa6c60bd870ff05880c843bf9053a612a42ac0af7385b9bf8cbbf1b2da2f2182,2024-11-21T09:48:23.203000
CVE-2024-5816,0,0,c490583764d2ee04b708da0ed821af6513ea115f0c316a2acec1e6bc5b69b75a,2024-11-21T09:48:23.347000 CVE-2024-5816,0,0,c490583764d2ee04b708da0ed821af6513ea115f0c316a2acec1e6bc5b69b75a,2024-11-21T09:48:23.347000
@ -281378,6 +281380,7 @@ CVE-2024-9999,0,0,cad7c92a380ae514b71a1dd06f3b79a139ea65cb773110d32be2b942d72ae5
CVE-2025-0001,0,0,0b53097bff1778de9231713dab9a655e96b466d52a15df3f132fe8a8a77a7f52,2025-02-17T10:15:08.550000 CVE-2025-0001,0,0,0b53097bff1778de9231713dab9a655e96b466d52a15df3f132fe8a8a77a7f52,2025-02-17T10:15:08.550000
CVE-2025-0014,0,0,a85170c840192d156f38eccc61ca038d577c819700d88e03a6460a0a1d9fd8ab,2025-04-07T14:18:49.830000 CVE-2025-0014,0,0,a85170c840192d156f38eccc61ca038d577c819700d88e03a6460a0a1d9fd8ab,2025-04-07T14:18:49.830000
CVE-2025-0015,0,0,321b388b66a6f24115764aad9373a5b4540cea827bc5f4a9ec4c99c3ab51602a,2025-02-03T16:15:33.770000 CVE-2025-0015,0,0,321b388b66a6f24115764aad9373a5b4540cea827bc5f4a9ec4c99c3ab51602a,2025-02-03T16:15:33.770000
CVE-2025-0049,1,1,5d98736839689f32e3896954bab593b2915b31603668fd817d62a93ba73e94d4,2025-04-28T21:15:56.703000
CVE-2025-0050,0,0,482b5ff7576183287db2c32c74da0d2abbf92554144e005c1fef00f71efefdf1,2025-04-08T19:15:46.877000 CVE-2025-0050,0,0,482b5ff7576183287db2c32c74da0d2abbf92554144e005c1fef00f71efefdf1,2025-04-08T19:15:46.877000
CVE-2025-0053,0,0,b8373307f8e7839c7035660b5035e0ad8594f9f834cb4c64706371a8c3a2ce31,2025-01-14T01:15:15.403000 CVE-2025-0053,0,0,b8373307f8e7839c7035660b5035e0ad8594f9f834cb4c64706371a8c3a2ce31,2025-01-14T01:15:15.403000
CVE-2025-0054,0,0,b8bc9804913976424582a72964eb068b4365d1e22607e5b0c46a2e77e3b25525,2025-02-18T18:15:28.260000 CVE-2025-0054,0,0,b8bc9804913976424582a72964eb068b4365d1e22607e5b0c46a2e77e3b25525,2025-02-18T18:15:28.260000
@ -285655,7 +285658,7 @@ CVE-2025-24049,0,0,c96a830ec0f18d79a5db8a9190cb42a90f71219e9f2b1730e8fadf97f4ebe
CVE-2025-24050,0,0,96b0d6d2d7280b137bb6b32fee5f429bee61ce1818c850d79656322dd5861855,2025-03-11T17:16:27.273000 CVE-2025-24050,0,0,96b0d6d2d7280b137bb6b32fee5f429bee61ce1818c850d79656322dd5861855,2025-03-11T17:16:27.273000
CVE-2025-24051,0,0,62e4c6d776991955eddf8f9fa84956d92911f7357d924edcbd1e9b911107f978,2025-03-11T17:16:27.467000 CVE-2025-24051,0,0,62e4c6d776991955eddf8f9fa84956d92911f7357d924edcbd1e9b911107f978,2025-03-11T17:16:27.467000
CVE-2025-24053,0,0,2c998e5eb6f912e01c89bb52688ba2a8dd4218fded0639925effa402db8e971e,2025-03-13T18:15:47.597000 CVE-2025-24053,0,0,2c998e5eb6f912e01c89bb52688ba2a8dd4218fded0639925effa402db8e971e,2025-03-13T18:15:47.597000
CVE-2025-24054,0,0,232579a58f7c3e073a24d7bc043f3137e9839fc41e844484b11f3c599e406494,2025-04-27T07:15:14.857000 CVE-2025-24054,0,1,ea4ac2344cd5cbc130ff49002f9caf79848639a6d847a344d4a7a1e183785f49,2025-04-28T20:48:28.127000
CVE-2025-24055,0,0,a8b8e4cdf1af85735e51c417e608db31da64b217ea9a84bbe3faa9ab9f183fac,2025-03-31T02:15:18.163000 CVE-2025-24055,0,0,a8b8e4cdf1af85735e51c417e608db31da64b217ea9a84bbe3faa9ab9f183fac,2025-03-31T02:15:18.163000
CVE-2025-24056,0,0,5c04f556316dbd8033fde99ee6b7a7436c924957f8339e64eeff70189003a64b,2025-03-11T17:16:28.130000 CVE-2025-24056,0,0,5c04f556316dbd8033fde99ee6b7a7436c924957f8339e64eeff70189003a64b,2025-03-11T17:16:28.130000
CVE-2025-24057,0,0,e93c1320ebadbbf28092c6fd0ce7c31e79b375949df78d42f385ee860a69efb1,2025-03-11T17:16:28.390000 CVE-2025-24057,0,0,e93c1320ebadbbf28092c6fd0ce7c31e79b375949df78d42f385ee860a69efb1,2025-03-11T17:16:28.390000
@ -286797,7 +286800,7 @@ CVE-2025-25770,0,0,97e9cbcf9f5eb368db8f03cd6097bc99f8f3fab4a945a4e034edb2a9ce72d
CVE-2025-25772,0,0,049a4d8ccd7e92d8a6c37014ca81c63552e30fbd0e2bdc0e271ff3963136769b,2025-02-21T22:15:12.813000 CVE-2025-25772,0,0,049a4d8ccd7e92d8a6c37014ca81c63552e30fbd0e2bdc0e271ff3963136769b,2025-02-21T22:15:12.813000
CVE-2025-25774,0,0,217aaab1390f6b1eba60d1bc1ee5dcd1167d8b5507491fd4cc7d4a7ca3945256,2025-03-12T19:15:39.777000 CVE-2025-25774,0,0,217aaab1390f6b1eba60d1bc1ee5dcd1167d8b5507491fd4cc7d4a7ca3945256,2025-03-12T19:15:39.777000
CVE-2025-25775,0,0,5544670cc9a7add259c6e5cbf53cd850470977944146ac06f99bc3b124b05057,2025-04-25T18:15:25.937000 CVE-2025-25775,0,0,5544670cc9a7add259c6e5cbf53cd850470977944146ac06f99bc3b124b05057,2025-04-25T18:15:25.937000
CVE-2025-25776,0,1,fc3d046c8a01ebaf745bc7c5bd2f298908b2ff180f083d9a2ff6ad33a69991f0,2025-04-28T18:15:47.910000 CVE-2025-25776,0,0,fc3d046c8a01ebaf745bc7c5bd2f298908b2ff180f083d9a2ff6ad33a69991f0,2025-04-28T18:15:47.910000
CVE-2025-25777,0,0,45f8b3c1c1f9d7109212dde9ce59be38e9992e6e24b2477c4857a0d7ca8e285e,2025-04-25T17:15:18.143000 CVE-2025-25777,0,0,45f8b3c1c1f9d7109212dde9ce59be38e9992e6e24b2477c4857a0d7ca8e285e,2025-04-25T17:15:18.143000
CVE-2025-2578,0,0,d4dee3e12d3294c1c6910c7eef7307144aa2b73a2adfa63b47bbc637e9cbd042,2025-03-28T18:11:40.180000 CVE-2025-2578,0,0,d4dee3e12d3294c1c6910c7eef7307144aa2b73a2adfa63b47bbc637e9cbd042,2025-03-28T18:11:40.180000
CVE-2025-25783,0,0,6329df69fd0a54ba6d0f31849a17600b168da9709376108915818dc3764ea037,2025-04-07T19:11:53.150000 CVE-2025-25783,0,0,6329df69fd0a54ba6d0f31849a17600b168da9709376108915818dc3764ea037,2025-04-07T19:11:53.150000
@ -288145,7 +288148,7 @@ CVE-2025-28101,0,0,0f86f2850fd962837a135afcbd92f387d72c4c75bd19f965545a2702eace9
CVE-2025-28102,0,0,bb22996fe7772eaf42d446062afc7bbcb989b55312593ee64c6759c7d31fc886,2025-04-23T14:08:13.383000 CVE-2025-28102,0,0,bb22996fe7772eaf42d446062afc7bbcb989b55312593ee64c6759c7d31fc886,2025-04-23T14:08:13.383000
CVE-2025-28103,0,0,1dcb645357f52ddff55e557427ef9d589bda0c2c7e72c4687fe519ae8a69ed29,2025-04-23T14:08:13.383000 CVE-2025-28103,0,0,1dcb645357f52ddff55e557427ef9d589bda0c2c7e72c4687fe519ae8a69ed29,2025-04-23T14:08:13.383000
CVE-2025-28104,0,0,324611f24d8b8093bb3994ec103988e37461be89aadac0ab5873644d6cd81f66,2025-04-23T14:08:13.383000 CVE-2025-28104,0,0,324611f24d8b8093bb3994ec103988e37461be89aadac0ab5873644d6cd81f66,2025-04-23T14:08:13.383000
CVE-2025-2811,0,1,5e1a58bdfbf800c43cabc8890279361b291a09eaa4eeade261653f5c98ee464b,2025-04-28T19:15:46.780000 CVE-2025-2811,0,0,5e1a58bdfbf800c43cabc8890279361b291a09eaa4eeade261653f5c98ee464b,2025-04-28T19:15:46.780000
CVE-2025-28121,0,0,8d1c4cf5a3a74441f1eea68eae226332359779b3c51ec3e48a184e4efbe69d3c,2025-04-24T16:41:54.597000 CVE-2025-28121,0,0,8d1c4cf5a3a74441f1eea68eae226332359779b3c51ec3e48a184e4efbe69d3c,2025-04-24T16:41:54.597000
CVE-2025-28128,0,0,06070c918cc56a1c9a23b969c3d563d30bb112ab6a800b0ebcd3a917fe978e11,2025-04-25T21:15:38.737000 CVE-2025-28128,0,0,06070c918cc56a1c9a23b969c3d563d30bb112ab6a800b0ebcd3a917fe978e11,2025-04-25T21:15:38.737000
CVE-2025-28131,0,0,0e6d437e3a9f63309173cfffb683667f8de949bf1baa410130154ac2738212a3,2025-04-01T20:26:01.990000 CVE-2025-28131,0,0,0e6d437e3a9f63309173cfffb683667f8de949bf1baa410130154ac2738212a3,2025-04-01T20:26:01.990000
@ -288347,7 +288350,7 @@ CVE-2025-28943,0,0,f13533c6ec40779f6c4eb31c17c71b8bf7e67bb9305109da8899c164336e7
CVE-2025-2901,0,0,7945b2fda0703ed54bbe3617c5290b84173e50497fd12854a07978736660a0d3,2025-03-28T18:11:40.180000 CVE-2025-2901,0,0,7945b2fda0703ed54bbe3617c5290b84173e50497fd12854a07978736660a0d3,2025-03-28T18:11:40.180000
CVE-2025-29015,0,0,2c89624cc8d923634cb63c498a89bf9957e35c30cdd388a3e6553d139f4ea18c,2025-04-21T18:30:44.360000 CVE-2025-29015,0,0,2c89624cc8d923634cb63c498a89bf9957e35c30cdd388a3e6553d139f4ea18c,2025-04-21T18:30:44.360000
CVE-2025-29017,0,0,fcdc2bda716f0198a20b6a65b55bc529c802c940b53ac9e01091e6d99d68c1b3,2025-04-11T15:39:52.920000 CVE-2025-29017,0,0,fcdc2bda716f0198a20b6a65b55bc529c802c940b53ac9e01091e6d99d68c1b3,2025-04-11T15:39:52.920000
CVE-2025-29018,0,1,511a107f4b4d85a6632d40241453b3df041f67702c61df72dd84cba18694b83f,2025-04-28T18:47:13.320000 CVE-2025-29018,0,0,511a107f4b4d85a6632d40241453b3df041f67702c61df72dd84cba18694b83f,2025-04-28T18:47:13.320000
CVE-2025-29029,0,0,39541c2aec3ae7c63f9d62e0a3860448d6ebc46233cbb2f267704a4d9534c15a,2025-03-18T18:15:28.817000 CVE-2025-29029,0,0,39541c2aec3ae7c63f9d62e0a3860448d6ebc46233cbb2f267704a4d9534c15a,2025-03-18T18:15:28.817000
CVE-2025-2903,0,0,1a2db8d22f60cbd44ee915b235f61f143bccaaf048b71cd77cc90473e167376d,2025-04-17T20:21:48.243000 CVE-2025-2903,0,0,1a2db8d22f60cbd44ee915b235f61f143bccaaf048b71cd77cc90473e167376d,2025-04-17T20:21:48.243000
CVE-2025-29030,0,0,5c6a6bbb988d8463666139df5df874e45be8a953aa025e17f70aff541e298642,2025-03-19T19:15:47.790000 CVE-2025-29030,0,0,5c6a6bbb988d8463666139df5df874e45be8a953aa025e17f70aff541e298642,2025-03-19T19:15:47.790000
@ -289771,6 +289774,8 @@ CVE-2025-31629,0,0,7feff55cf06b17a9b14d5e928a7330b9e036aea992741e33d5558d6e786b4
CVE-2025-3163,0,0,f532e36269cd7ed1c8c6fbcf53721ff1ab097db026b29755f65d36452625849a,2025-04-23T15:31:12.210000 CVE-2025-3163,0,0,f532e36269cd7ed1c8c6fbcf53721ff1ab097db026b29755f65d36452625849a,2025-04-23T15:31:12.210000
CVE-2025-3164,0,0,f430347d00566ecabc1456225b754db04a6b786f314d5bbdf398f229ee8b6709,2025-04-23T15:18:08.857000 CVE-2025-3164,0,0,f430347d00566ecabc1456225b754db04a6b786f314d5bbdf398f229ee8b6709,2025-04-23T15:18:08.857000
CVE-2025-3165,0,0,2e02105ce99f3564dd878406ce8c0b7835d84010bc4a7c0c3ba88c3a6192f2c5,2025-04-07T14:18:34.453000 CVE-2025-3165,0,0,2e02105ce99f3564dd878406ce8c0b7835d84010bc4a7c0c3ba88c3a6192f2c5,2025-04-07T14:18:34.453000
CVE-2025-31650,1,1,b26405719d8f0ae25c5d715c87063b7946501deb4bfd105e1f98c82113ed14d4,2025-04-28T20:15:20.653000
CVE-2025-31651,1,1,29ac63f295054273990a6e6574f030e9912c3753e66232a4e9433c5019a0fcb5,2025-04-28T20:15:20.783000
CVE-2025-31654,0,0,c85615ab54233a158d1eec4ce7ea5a25d93d07293af602cf9b39c0b8e448858d,2025-04-16T13:25:37.340000 CVE-2025-31654,0,0,c85615ab54233a158d1eec4ce7ea5a25d93d07293af602cf9b39c0b8e448858d,2025-04-16T13:25:37.340000
CVE-2025-3166,0,0,17028d9ea804572df4baaaae9408352ee57c738220a3aec0680e295f0ee3c81b,2025-04-08T19:54:38.830000 CVE-2025-3166,0,0,17028d9ea804572df4baaaae9408352ee57c738220a3aec0680e295f0ee3c81b,2025-04-08T19:54:38.830000
CVE-2025-3167,0,0,e58de6ed62e27cca62597484e5b404e43ba55291ae09b2f605cc65279611cd5c,2025-04-08T13:50:05.433000 CVE-2025-3167,0,0,e58de6ed62e27cca62597484e5b404e43ba55291ae09b2f605cc65279611cd5c,2025-04-08T13:50:05.433000
@ -290220,6 +290225,7 @@ CVE-2025-32236,0,0,1d5fb76cdf1259101c3f27b23571ac45f49d6addd3142703509b7337982a9
CVE-2025-32237,0,0,27595b299869c58c61c341339e6f12f6b32c732a76dc0a84dde2b725f0160594,2025-04-07T14:18:15.560000 CVE-2025-32237,0,0,27595b299869c58c61c341339e6f12f6b32c732a76dc0a84dde2b725f0160594,2025-04-07T14:18:15.560000
CVE-2025-32238,0,0,252ccb9877911f22aa403ba49b2b5723ddd3d769be476af60d5391d745bd56db,2025-04-07T14:18:15.560000 CVE-2025-32238,0,0,252ccb9877911f22aa403ba49b2b5723ddd3d769be476af60d5391d745bd56db,2025-04-07T14:18:15.560000
CVE-2025-32239,0,0,5316fbf0e6e0061c2f8ad28a36c4209a17848ed30c74efa6acb5abd4d8fb756e,2025-04-07T14:18:15.560000 CVE-2025-32239,0,0,5316fbf0e6e0061c2f8ad28a36c4209a17848ed30c74efa6acb5abd4d8fb756e,2025-04-07T14:18:15.560000
CVE-2025-3224,1,1,96a61285c23198f6d36cdd6498af2b70649d1e567388eda5cbcb36be5e903121,2025-04-28T20:15:21.127000
CVE-2025-32240,0,0,754ac76465621d12f83495e62f2b69f04fac354c384c59e6926c275cd04b821e,2025-04-11T15:39:52.920000 CVE-2025-32240,0,0,754ac76465621d12f83495e62f2b69f04fac354c384c59e6926c275cd04b821e,2025-04-11T15:39:52.920000
CVE-2025-32241,0,0,4b892d136ae275b2f860a6e501d03ebcc26ca81d3fc5cc59ae47e10b6dd9e296,2025-04-07T14:18:15.560000 CVE-2025-32241,0,0,4b892d136ae275b2f860a6e501d03ebcc26ca81d3fc5cc59ae47e10b6dd9e296,2025-04-07T14:18:15.560000
CVE-2025-32242,0,0,a34733a2020991329f8d9c4a9df9b05768ffefb486ea5d6e49835e4df26c0d6b,2025-04-11T15:39:52.920000 CVE-2025-32242,0,0,a34733a2020991329f8d9c4a9df9b05768ffefb486ea5d6e49835e4df26c0d6b,2025-04-11T15:39:52.920000
@ -290312,14 +290318,14 @@ CVE-2025-32427,0,0,57d3a7d2051dd0b51d8b12614834873286577350e593d5683068731d274c9
CVE-2025-32428,0,0,32eeebbb9eb52efc2ed96bd05d1eccbda5203d0361f63bfcafb88d13c22b345a,2025-04-15T18:39:27.967000 CVE-2025-32428,0,0,32eeebbb9eb52efc2ed96bd05d1eccbda5203d0361f63bfcafb88d13c22b345a,2025-04-15T18:39:27.967000
CVE-2025-3243,0,0,b05341f12b748941f8ca2dc4c2b8a53c07658570f17c96676f3c5904a6066c66,2025-04-07T14:18:15.560000 CVE-2025-3243,0,0,b05341f12b748941f8ca2dc4c2b8a53c07658570f17c96676f3c5904a6066c66,2025-04-07T14:18:15.560000
CVE-2025-32431,0,0,c841c5dc407677a5965f2a37065aa8f465f93e2d2ebac9e51959dc5b7aa3e0fc,2025-04-23T14:08:13.383000 CVE-2025-32431,0,0,c841c5dc407677a5965f2a37065aa8f465f93e2d2ebac9e51959dc5b7aa3e0fc,2025-04-23T14:08:13.383000
CVE-2025-32432,0,0,fb667654062b639eba49f3cf2fc9e7e5212f83b6963b690fa57770a13727e1c6,2025-04-28T17:54:19.573000 CVE-2025-32432,0,1,431fc0fbedd754e521baa62824583ff2e21564f5b0b8bca365cd2f1af03e8472,2025-04-28T20:57:06.397000
CVE-2025-32433,0,0,eb03f4e830e2501a42be89d3762405d2579da6f00fe77868ee93e070f2059b4f,2025-04-25T23:15:16.993000 CVE-2025-32433,0,0,eb03f4e830e2501a42be89d3762405d2579da6f00fe77868ee93e070f2059b4f,2025-04-25T23:15:16.993000
CVE-2025-32434,0,0,3d3061039e555845c648c2cd4ddde07ee66a966a450d5d2a63cf7163cec950d6,2025-04-21T14:23:45.950000 CVE-2025-32434,0,0,3d3061039e555845c648c2cd4ddde07ee66a966a450d5d2a63cf7163cec950d6,2025-04-21T14:23:45.950000
CVE-2025-32435,0,0,7ba8a8f054688926acb7f901f231a9b0d1f3c82a661a3919e86abb05ad5c7deb,2025-04-16T13:25:37.340000 CVE-2025-32435,0,0,7ba8a8f054688926acb7f901f231a9b0d1f3c82a661a3919e86abb05ad5c7deb,2025-04-16T13:25:37.340000
CVE-2025-32438,0,0,296774c27c9f9d6fea06d7416f18b1b6b989b53f8f837fb0990eec395e66a9b8,2025-04-16T13:25:59.640000 CVE-2025-32438,0,0,296774c27c9f9d6fea06d7416f18b1b6b989b53f8f837fb0990eec395e66a9b8,2025-04-16T13:25:59.640000
CVE-2025-32439,0,0,bc2ffe14216b9cfe29b31e6fc5be13f4870b9bbc8f43f42b1dd5fa85872b2005,2025-04-16T13:25:59.640000 CVE-2025-32439,0,0,bc2ffe14216b9cfe29b31e6fc5be13f4870b9bbc8f43f42b1dd5fa85872b2005,2025-04-16T13:25:59.640000
CVE-2025-3244,0,0,a20bb1d848a28a44d0b8d510e43cbe068220041e655dcf96cf8633b9bc977caf,2025-04-07T14:18:15.560000 CVE-2025-3244,0,0,a20bb1d848a28a44d0b8d510e43cbe068220041e655dcf96cf8633b9bc977caf,2025-04-07T14:18:15.560000
CVE-2025-32442,0,1,3d727ddd988064a7ed8b991fa369d7c4d417f02766d256143d6103e1f774327c,2025-04-28T18:15:48.393000 CVE-2025-32442,0,0,3d727ddd988064a7ed8b991fa369d7c4d417f02766d256143d6103e1f774327c,2025-04-28T18:15:48.393000
CVE-2025-32445,0,0,1b5ba881d2838c8e1a17201ae0d99d597a5e3f65b98d8fa06e156c1abb87955d,2025-04-16T13:25:59.640000 CVE-2025-32445,0,0,1b5ba881d2838c8e1a17201ae0d99d597a5e3f65b98d8fa06e156c1abb87955d,2025-04-16T13:25:59.640000
CVE-2025-3245,0,0,34513d96925346b7609d27ec32e42dfc8926b8b7247f00b351b24b6c6848fab4,2025-04-23T14:51:07.013000 CVE-2025-3245,0,0,34513d96925346b7609d27ec32e42dfc8926b8b7247f00b351b24b6c6848fab4,2025-04-23T14:51:07.013000
CVE-2025-3246,0,0,d943818b43557c9519758b844725afa009508b574d2bbdf1c927d75056c761a3,2025-04-21T14:23:45.950000 CVE-2025-3246,0,0,d943818b43557c9519758b844725afa009508b574d2bbdf1c927d75056c761a3,2025-04-21T14:23:45.950000
@ -290861,8 +290867,9 @@ CVE-2025-3439,0,0,c856a46777e8255648bf85604989713627eb1017b3571788b95f54d7615bb4
CVE-2025-3441,0,0,227ddcff73dba95c5a16a34ff0e0717127b0be14ac42f1781e402063e82e0750,2025-04-22T23:15:43.220000 CVE-2025-3441,0,0,227ddcff73dba95c5a16a34ff0e0717127b0be14ac42f1781e402063e82e0750,2025-04-22T23:15:43.220000
CVE-2025-3442,0,0,2a59e6aeb9a7ce85db231c9e4252568faabc9932311aa3489ec1af959c55a52f,2025-04-09T20:02:41.860000 CVE-2025-3442,0,0,2a59e6aeb9a7ce85db231c9e4252568faabc9932311aa3489ec1af959c55a52f,2025-04-09T20:02:41.860000
CVE-2025-3445,0,0,9368fe2ffe41458977755cb44cb2101cef3e3cbb78b4473c7335a5f09fb177cb,2025-04-15T18:39:27.967000 CVE-2025-3445,0,0,9368fe2ffe41458977755cb44cb2101cef3e3cbb78b4473c7335a5f09fb177cb,2025-04-15T18:39:27.967000
CVE-2025-34489,1,1,cdc3f327919c91a66d2873302e4adcacc628fbb92e40a3e694252ebb62e64e3a,2025-04-28T19:15:46.910000 CVE-2025-34489,0,0,cdc3f327919c91a66d2873302e4adcacc628fbb92e40a3e694252ebb62e64e3a,2025-04-28T19:15:46.910000
CVE-2025-34490,1,1,00cda8841442a115ba88f4d19d47193e1ac0502814db628f35367bd480218ed9,2025-04-28T19:15:47.050000 CVE-2025-34490,0,0,00cda8841442a115ba88f4d19d47193e1ac0502814db628f35367bd480218ed9,2025-04-28T19:15:47.050000
CVE-2025-34491,1,1,c178d46efb8a5f034d4f6a4757a20a91a1a0ee3e627d8592f5adaf8255098df0,2025-04-28T20:15:20.997000
CVE-2025-3453,0,0,6d4c3756403d2c169f24bd9cd170cc74dc819f8c072954929ebcb8b579bf19de,2025-04-17T20:21:48.243000 CVE-2025-3453,0,0,6d4c3756403d2c169f24bd9cd170cc74dc819f8c072954929ebcb8b579bf19de,2025-04-17T20:21:48.243000
CVE-2025-3457,0,0,a523da33f81c9e1e077033bed7863910db875409f58d4964d00736d5604ca87a,2025-04-23T14:08:13.383000 CVE-2025-3457,0,0,a523da33f81c9e1e077033bed7863910db875409f58d4964d00736d5604ca87a,2025-04-23T14:08:13.383000
CVE-2025-3458,0,0,0415e5078f11ddf0e286ef1d5cad3fb50ad1607a82f18290577a209ff15dc95c,2025-04-23T14:08:13.383000 CVE-2025-3458,0,0,0415e5078f11ddf0e286ef1d5cad3fb50ad1607a82f18290577a209ff15dc95c,2025-04-23T14:08:13.383000
@ -291222,7 +291229,7 @@ CVE-2025-39546,0,0,fb444a488078b967aa4b8898172891fd8c71ff47d183c86b384eafb0010e9
CVE-2025-39547,0,0,3a06dc8c370dca47b99ffb915eda453e1dc78bf4c0d13091d64821158b11ae18,2025-04-16T13:25:37.340000 CVE-2025-39547,0,0,3a06dc8c370dca47b99ffb915eda453e1dc78bf4c0d13091d64821158b11ae18,2025-04-16T13:25:37.340000
CVE-2025-39548,0,0,78a61b4c3197d3e3c2aa2f0a07b3032d414e3a5081dce9f762e6524d0611b061,2025-04-16T13:25:37.340000 CVE-2025-39548,0,0,78a61b4c3197d3e3c2aa2f0a07b3032d414e3a5081dce9f762e6524d0611b061,2025-04-16T13:25:37.340000
CVE-2025-39549,0,0,2b5ace91b044d9b417239c3bdc58ad0106d7342e4793d49c03df667f928fa9a7,2025-04-16T13:25:37.340000 CVE-2025-39549,0,0,2b5ace91b044d9b417239c3bdc58ad0106d7342e4793d49c03df667f928fa9a7,2025-04-16T13:25:37.340000
CVE-2025-3955,0,1,33b9bb67198ad6e3969f59fdef6437005567c5060347303b8916f61a741189f0,2025-04-28T18:15:48.687000 CVE-2025-3955,0,0,33b9bb67198ad6e3969f59fdef6437005567c5060347303b8916f61a741189f0,2025-04-28T18:15:48.687000
CVE-2025-39550,0,0,2fde52dad1fad39a0aad77fba211437b6376464989baf5bf37ffb17d3b283ed0,2025-04-17T20:21:05.203000 CVE-2025-39550,0,0,2fde52dad1fad39a0aad77fba211437b6376464989baf5bf37ffb17d3b283ed0,2025-04-17T20:21:05.203000
CVE-2025-39551,0,0,3f930c7cb3fd41ccf0f1266e5bd3517ec9e18e00775378565971a8eadd0e188a,2025-04-17T20:21:05.203000 CVE-2025-39551,0,0,3f930c7cb3fd41ccf0f1266e5bd3517ec9e18e00775378565971a8eadd0e188a,2025-04-17T20:21:05.203000
CVE-2025-39552,0,0,2443f831d5ef27242be1f59da182b1d94fc2700b527e0a9f74aa9a4f0cc0f4d6,2025-04-16T13:25:37.340000 CVE-2025-39552,0,0,2443f831d5ef27242be1f59da182b1d94fc2700b527e0a9f74aa9a4f0cc0f4d6,2025-04-16T13:25:37.340000
@ -291305,7 +291312,7 @@ CVE-2025-3978,0,0,bc92ce55af996f6b405f8d8b6d897abb53d44677d7371d599fe1529394f5a2
CVE-2025-3979,0,0,3eed181a4a18815f5d24e2e7c49bc0dfd20618c1736a3e4c48366a678e45673f,2025-04-28T14:15:21.767000 CVE-2025-3979,0,0,3eed181a4a18815f5d24e2e7c49bc0dfd20618c1736a3e4c48366a678e45673f,2025-04-28T14:15:21.767000
CVE-2025-3980,0,0,ba3e464d7879015ce3f1e955f56f48a0c9c49dc48a63db59cfbd3db7bbe9d790,2025-04-28T14:15:21.890000 CVE-2025-3980,0,0,ba3e464d7879015ce3f1e955f56f48a0c9c49dc48a63db59cfbd3db7bbe9d790,2025-04-28T14:15:21.890000
CVE-2025-3981,0,0,a9636669d8d4cb9261149c2b06c3c7be44e8490c89b8b9be4fb90813c912214f,2025-04-28T14:15:22.013000 CVE-2025-3981,0,0,a9636669d8d4cb9261149c2b06c3c7be44e8490c89b8b9be4fb90813c912214f,2025-04-28T14:15:22.013000
CVE-2025-3982,0,1,73dba41e681b0c0958a9e89fb0d1441c8255502709c347bfc8f9334f85ffbaf2,2025-04-28T18:15:48.857000 CVE-2025-3982,0,0,73dba41e681b0c0958a9e89fb0d1441c8255502709c347bfc8f9334f85ffbaf2,2025-04-28T18:15:48.857000
CVE-2025-3983,0,0,25cef30fdb4fe10ba7219695edb63044f6f8ab36f7472ef6a7410a1f5e2146f4,2025-04-27T20:15:15.350000 CVE-2025-3983,0,0,25cef30fdb4fe10ba7219695edb63044f6f8ab36f7472ef6a7410a1f5e2146f4,2025-04-27T20:15:15.350000
CVE-2025-3984,0,0,c91dac686fb472be23da0ee0c6a53588be8c31d73e3e88b2f873b4f69af09b70,2025-04-27T20:15:15.537000 CVE-2025-3984,0,0,c91dac686fb472be23da0ee0c6a53588be8c31d73e3e88b2f873b4f69af09b70,2025-04-27T20:15:15.537000
CVE-2025-3985,0,0,17f794bf5ed2864c7b41fb94d7cdbc7e385cb1e5fc41f72398abf9c113f7d61c,2025-04-27T21:15:16.300000 CVE-2025-3985,0,0,17f794bf5ed2864c7b41fb94d7cdbc7e385cb1e5fc41f72398abf9c113f7d61c,2025-04-27T21:15:16.300000
@ -291343,23 +291350,27 @@ CVE-2025-4015,0,0,232ad8d07784c7f62ca3c92d0470dbab847354aba047abbda5ccbbb5a53b9c
CVE-2025-4016,0,0,16f701a218e4c9c52d5777c88e9d05fa414760ac751896fa6c1b284b8a014d10,2025-04-28T11:15:38.657000 CVE-2025-4016,0,0,16f701a218e4c9c52d5777c88e9d05fa414760ac751896fa6c1b284b8a014d10,2025-04-28T11:15:38.657000
CVE-2025-4017,0,0,9f05b4a2eb6e84cc88a7e99ef8ccfa2b8d02b26e170cf3daf0c31a72832baaaa,2025-04-28T11:15:38.847000 CVE-2025-4017,0,0,9f05b4a2eb6e84cc88a7e99ef8ccfa2b8d02b26e170cf3daf0c31a72832baaaa,2025-04-28T11:15:38.847000
CVE-2025-4018,0,0,b12b51cf30fc2db7d195c2c9ee830ba57f48502213630f4d9ad39d9d3bfacbe7,2025-04-28T12:15:31.913000 CVE-2025-4018,0,0,b12b51cf30fc2db7d195c2c9ee830ba57f48502213630f4d9ad39d9d3bfacbe7,2025-04-28T12:15:31.913000
CVE-2025-4019,0,1,5102dd2524e7d086469abe7d021079dda76821915e3327196ec631810218aa90,2025-04-28T18:15:50.470000 CVE-2025-4019,0,0,5102dd2524e7d086469abe7d021079dda76821915e3327196ec631810218aa90,2025-04-28T18:15:50.470000
CVE-2025-4020,0,1,b28a6d2f0fa820166aa418cab05d6269203d5e96c77ecda9c7ced29b505d031b,2025-04-28T18:15:50.600000 CVE-2025-4020,0,0,b28a6d2f0fa820166aa418cab05d6269203d5e96c77ecda9c7ced29b505d031b,2025-04-28T18:15:50.600000
CVE-2025-4021,0,1,036aa85b5c5e5d8476fd254a4ca416cb31a4d4254d18b3b0cf616601c86e1387,2025-04-28T18:15:50.737000 CVE-2025-4021,0,0,036aa85b5c5e5d8476fd254a4ca416cb31a4d4254d18b3b0cf616601c86e1387,2025-04-28T18:15:50.737000
CVE-2025-4022,0,0,a011d38395c9e900e4bcada9858b098f8d7441fd9b3e763ec79c0a9945d82071,2025-04-28T14:15:22.867000 CVE-2025-4022,0,0,a011d38395c9e900e4bcada9858b098f8d7441fd9b3e763ec79c0a9945d82071,2025-04-28T14:15:22.867000
CVE-2025-4023,0,0,85c9398c80f20a209b25f610ddf665ce3506d1e4fe920218361ca91662c22eb5,2025-04-28T14:15:23.043000 CVE-2025-4023,0,0,85c9398c80f20a209b25f610ddf665ce3506d1e4fe920218361ca91662c22eb5,2025-04-28T14:15:23.043000
CVE-2025-4024,0,0,0ac57cf9887f802b63cc7c5701c4d82c5287aedf4b9f1ab63ff42a695cbedb85,2025-04-28T15:15:47.600000 CVE-2025-4024,0,0,0ac57cf9887f802b63cc7c5701c4d82c5287aedf4b9f1ab63ff42a695cbedb85,2025-04-28T15:15:47.600000
CVE-2025-4025,0,0,1b1b49f00b16e2bf6d2e9a008bc6dc606c5611760e84fe2041b0af8493c82b9a,2025-04-28T15:15:47.767000 CVE-2025-4025,0,0,1b1b49f00b16e2bf6d2e9a008bc6dc606c5611760e84fe2041b0af8493c82b9a,2025-04-28T15:15:47.767000
CVE-2025-4026,0,0,cce91bbee10df5f8c822ce76db6a87e8b7103d2c6375f1db1dd4e8cc7a8dd3cd,2025-04-28T16:15:35.950000 CVE-2025-4026,0,0,cce91bbee10df5f8c822ce76db6a87e8b7103d2c6375f1db1dd4e8cc7a8dd3cd,2025-04-28T16:15:35.950000
CVE-2025-4027,0,1,24614cc761fb3b9f63cff8135bc70d3cd9b4912b0f9e221491c938d7832dbe2d,2025-04-28T18:15:51.087000 CVE-2025-4027,0,0,24614cc761fb3b9f63cff8135bc70d3cd9b4912b0f9e221491c938d7832dbe2d,2025-04-28T18:15:51.087000
CVE-2025-4028,0,0,e4ea8519b3b52a320cc7bbe978eeb954ef7cf293c2b3050d56b4bd526f5ae0b6,2025-04-28T17:15:50.833000 CVE-2025-4028,0,0,e4ea8519b3b52a320cc7bbe978eeb954ef7cf293c2b3050d56b4bd526f5ae0b6,2025-04-28T17:15:50.833000
CVE-2025-4029,0,0,c735ba9a7cb9d532e031cec8077fd7c43ac39f2ec982b638ec50931c3b1eb38a,2025-04-28T17:15:51.047000 CVE-2025-4029,0,0,c735ba9a7cb9d532e031cec8077fd7c43ac39f2ec982b638ec50931c3b1eb38a,2025-04-28T17:15:51.047000
CVE-2025-4030,1,1,738f18b52356b79a2ff9f44260661329f72a46a0b5dc0e101069b640a4d7602b,2025-04-28T18:15:51.363000 CVE-2025-4030,0,0,738f18b52356b79a2ff9f44260661329f72a46a0b5dc0e101069b640a4d7602b,2025-04-28T18:15:51.363000
CVE-2025-4031,1,1,cec1b5194939c3e3adc061aedd8c41782af1303d34779ed0d9b0c316edbf49f0,2025-04-28T18:15:51.563000 CVE-2025-4031,0,0,cec1b5194939c3e3adc061aedd8c41782af1303d34779ed0d9b0c316edbf49f0,2025-04-28T18:15:51.563000
CVE-2025-4032,1,1,df569d12fea6f34707be0e9e16eb0022028c9857dad0b79e1585cebd3cd98f23,2025-04-28T19:15:47.407000 CVE-2025-4032,0,0,df569d12fea6f34707be0e9e16eb0022028c9857dad0b79e1585cebd3cd98f23,2025-04-28T19:15:47.407000
CVE-2025-40325,0,0,21d661e5b65e79dd3cd00a7c9db2e14d6a6a65a1394969a7ad07f16fa08c79ce,2025-04-21T14:23:45.950000 CVE-2025-40325,0,0,21d661e5b65e79dd3cd00a7c9db2e14d6a6a65a1394969a7ad07f16fa08c79ce,2025-04-21T14:23:45.950000
CVE-2025-4033,1,1,74748a253cc787a3dce9d0687085f5e3b59eff06744f450366626f7edc87ff8d,2025-04-28T19:15:47.580000 CVE-2025-4033,0,0,74748a253cc787a3dce9d0687085f5e3b59eff06744f450366626f7edc87ff8d,2025-04-28T19:15:47.580000
CVE-2025-4034,1,1,315105c0cbbf46bd41c921113257e79ee2faf1571ce1ee93f211a0e5d3d46d48,2025-04-28T20:15:21.613000
CVE-2025-4036,1,1,027ee981c5fc455707974da90848abf737c77eec9890a22af03f6f110e9d750b,2025-04-28T20:15:21.787000
CVE-2025-40364,0,0,e1468b00bb22572a62ec1b141065bed37efcb85f9368d87c29b0ce5bc57ec67c,2025-04-21T14:23:45.950000 CVE-2025-40364,0,0,e1468b00bb22572a62ec1b141065bed37efcb85f9368d87c29b0ce5bc57ec67c,2025-04-21T14:23:45.950000
CVE-2025-4037,1,1,32a5dec80a229a270e592e8e2258d3221e11d0713c15332661987d982bbf3231,2025-04-28T21:15:56.830000
CVE-2025-4038,1,1,c5116b63d0049dd083c93f88df9f76d8273feea6bab73c4a8d0336a0041dc114,2025-04-28T21:15:57.020000
CVE-2025-41395,0,0,c0d9bccd77abd47bebe5c3b7233aa41647dd331b6362659738a8c7fec7081455,2025-04-24T07:15:31.600000 CVE-2025-41395,0,0,c0d9bccd77abd47bebe5c3b7233aa41647dd331b6362659738a8c7fec7081455,2025-04-24T07:15:31.600000
CVE-2025-41423,0,0,93efe9021e462c030df2805c97639e4c08887fd24a3476342e68b9a19e6a2867,2025-04-24T07:15:31.740000 CVE-2025-41423,0,0,93efe9021e462c030df2805c97639e4c08887fd24a3476342e68b9a19e6a2867,2025-04-24T07:15:31.740000
CVE-2025-42598,0,0,016d4176b3eb2984de98c74d5916c1d2643a52369647f4c430ac846e5c21c60e,2025-04-28T09:15:21.557000 CVE-2025-42598,0,0,016d4176b3eb2984de98c74d5916c1d2643a52369647f4c430ac846e5c21c60e,2025-04-28T09:15:21.557000
@ -291382,7 +291393,7 @@ CVE-2025-43708,0,0,d38c003beeae09584e47fb48659652128bc4a5d2c5ae13da147de319358e0
CVE-2025-43715,0,0,16cf4954d648fd87012f5a88d33c7f63ff2347a1f446f7ec65261364d5ff03d8,2025-04-17T20:21:48.243000 CVE-2025-43715,0,0,16cf4954d648fd87012f5a88d33c7f63ff2347a1f446f7ec65261364d5ff03d8,2025-04-17T20:21:48.243000
CVE-2025-43716,0,0,942d9da6d1d11b7e44e92183e29b2dcda16aacc979e7b61fcced7212d78b7efb,2025-04-23T14:15:29.447000 CVE-2025-43716,0,0,942d9da6d1d11b7e44e92183e29b2dcda16aacc979e7b61fcced7212d78b7efb,2025-04-23T14:15:29.447000
CVE-2025-43717,0,0,9a5c2cc8033daf666161adde3c155f3dbd039d2947998bab4e09970ac87bf337,2025-04-17T20:21:48.243000 CVE-2025-43717,0,0,9a5c2cc8033daf666161adde3c155f3dbd039d2947998bab4e09970ac87bf337,2025-04-17T20:21:48.243000
CVE-2025-43854,0,1,b963ab4abefa910e32daad9a344198a946f4f188cb0fea879d86e41ea04abb5a,2025-04-28T18:15:50.143000 CVE-2025-43854,0,0,b963ab4abefa910e32daad9a344198a946f4f188cb0fea879d86e41ea04abb5a,2025-04-28T18:15:50.143000
CVE-2025-43855,0,0,89c49bb48618f5eb2fcfbc9060120f9bc69bd44937ea09b2f96421366ab84cc2,2025-04-24T14:15:59.483000 CVE-2025-43855,0,0,89c49bb48618f5eb2fcfbc9060120f9bc69bd44937ea09b2f96421366ab84cc2,2025-04-24T14:15:59.483000
CVE-2025-43857,0,0,2a6fb54c759c78303c4e01604ba42896863cd0f01079b69fd098af2ba8be7298,2025-04-28T16:15:33.440000 CVE-2025-43857,0,0,2a6fb54c759c78303c4e01604ba42896863cd0f01079b69fd098af2ba8be7298,2025-04-28T16:15:33.440000
CVE-2025-43858,0,0,6135fc3a2c70726bd0117147e4b5de08ca6b05e10e49e5b85bebdc485444e4e3,2025-04-24T19:15:46.947000 CVE-2025-43858,0,0,6135fc3a2c70726bd0117147e4b5de08ca6b05e10e49e5b85bebdc485444e4e3,2025-04-24T19:15:46.947000
@ -291435,6 +291446,9 @@ CVE-2025-44135,0,0,bb3f4adb010b2842ef9053462f022244b6cab8ccfb8a11949458b6da4967b
CVE-2025-45427,0,0,d673ec04800b803d48866440914e3d339a3da499b81f5dd125cecfd552e38637,2025-04-23T16:15:48.143000 CVE-2025-45427,0,0,d673ec04800b803d48866440914e3d339a3da499b81f5dd125cecfd552e38637,2025-04-23T16:15:48.143000
CVE-2025-45428,0,0,ff35717496d69c82421d453af1340254b8363184e2843c6bf556b547020b901e,2025-04-23T16:15:48.313000 CVE-2025-45428,0,0,ff35717496d69c82421d453af1340254b8363184e2843c6bf556b547020b901e,2025-04-23T16:15:48.313000
CVE-2025-45429,0,0,6d0620736aee21f43a27dbef80e70559c6148c4d30dd3d322e06cddc9a223069,2025-04-23T16:15:48.473000 CVE-2025-45429,0,0,6d0620736aee21f43a27dbef80e70559c6148c4d30dd3d322e06cddc9a223069,2025-04-23T16:15:48.473000
CVE-2025-45947,1,1,f7af0d6f0c8ef4475af50b5b12ecbaa43b31bf7ba47331c2a6efd80e9b4ea898,2025-04-28T20:15:21.260000
CVE-2025-45949,1,1,11719fc2f7e038bd9a3a42c7792b6303a3f2c00d3a9e16a06a1b98c009f7f868,2025-04-28T20:15:21.350000
CVE-2025-45953,1,1,9b87204af48676aab5901d74c5614cb733b72fc37ee574a09ef5c35ead838eb9,2025-04-28T20:15:21.450000
CVE-2025-46216,0,0,aeeb168de31af46b00554fe4e8c894f6f952bf91677cd58baacfa2edfa3da131,2025-04-23T03:15:22.333000 CVE-2025-46216,0,0,aeeb168de31af46b00554fe4e8c894f6f952bf91677cd58baacfa2edfa3da131,2025-04-23T03:15:22.333000
CVE-2025-46217,0,0,c0708bfcbcfb8b1f8589ac8ee7b6149158182bec9e1515e0d8ddabb4f9f96f81,2025-04-23T03:15:22.403000 CVE-2025-46217,0,0,c0708bfcbcfb8b1f8589ac8ee7b6149158182bec9e1515e0d8ddabb4f9f96f81,2025-04-23T03:15:22.403000
CVE-2025-46218,0,0,b4d34877020ce88bfe5e738c92a5cdebc137bb9b383057afd40e6895a6e2e87c,2025-04-23T03:15:22.457000 CVE-2025-46218,0,0,b4d34877020ce88bfe5e738c92a5cdebc137bb9b383057afd40e6895a6e2e87c,2025-04-23T03:15:22.457000

Can't render this file because it is too large.