diff --git a/CVE-2022/CVE-2022-453xx/CVE-2022-45320.json b/CVE-2022/CVE-2022-453xx/CVE-2022-45320.json index 0d24e629249..599753c0ff1 100644 --- a/CVE-2022/CVE-2022-453xx/CVE-2022-45320.json +++ b/CVE-2022/CVE-2022-453xx/CVE-2022-45320.json @@ -2,7 +2,7 @@ "id": "CVE-2022-45320", "sourceIdentifier": "cve@mitre.org", "published": "2024-02-20T05:15:07.613", - "lastModified": "2025-03-25T20:15:16.163", + "lastModified": "2025-03-28T21:15:14.607", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -69,6 +69,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-284" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-429xx/CVE-2023-42938.json b/CVE-2023/CVE-2023-429xx/CVE-2023-42938.json index 7835a9f488b..8a268ad2bc8 100644 --- a/CVE-2023/CVE-2023-429xx/CVE-2023-42938.json +++ b/CVE-2023/CVE-2023-429xx/CVE-2023-42938.json @@ -2,8 +2,8 @@ "id": "CVE-2023-42938", "sourceIdentifier": "product-security@apple.com", "published": "2024-03-14T19:15:49.270", - "lastModified": "2024-12-09T14:48:51.917", - "vulnStatus": "Analyzed", + "lastModified": "2025-03-28T21:15:14.797", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -42,19 +42,19 @@ "type": "Secondary", "cvssData": { "version": "3.1", - "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", - "baseScore": 8.4, + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 7.8, "baseSeverity": "HIGH", "attackVector": "LOCAL", "attackComplexity": "LOW", - "privilegesRequired": "NONE", + "privilegesRequired": "LOW", "userInteraction": "NONE", "scope": "UNCHANGED", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "availabilityImpact": "HIGH" }, - "exploitabilityScore": 2.5, + "exploitabilityScore": 1.8, "impactScore": 5.9 } ] @@ -69,6 +69,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-693" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-457xx/CVE-2023-45705.json b/CVE-2023/CVE-2023-457xx/CVE-2023-45705.json index d3cad3b9002..110d5b866cd 100644 --- a/CVE-2023/CVE-2023-457xx/CVE-2023-45705.json +++ b/CVE-2023/CVE-2023-457xx/CVE-2023-45705.json @@ -2,8 +2,8 @@ "id": "CVE-2023-45705", "sourceIdentifier": "psirt@hcl.com", "published": "2024-03-28T15:15:45.590", - "lastModified": "2025-01-23T19:25:34.803", - "vulnStatus": "Analyzed", + "lastModified": "2025-03-28T21:15:15.000", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -69,6 +69,16 @@ "value": "CWE-918" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-918" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-525xx/CVE-2023-52540.json b/CVE-2023/CVE-2023-525xx/CVE-2023-52540.json index d0c10891d65..1e68708c557 100644 --- a/CVE-2023/CVE-2023-525xx/CVE-2023-52540.json +++ b/CVE-2023/CVE-2023-525xx/CVE-2023-52540.json @@ -2,8 +2,8 @@ "id": "CVE-2023-52540", "sourceIdentifier": "psirt@huawei.com", "published": "2024-04-08T09:15:08.550", - "lastModified": "2024-12-09T14:12:49.007", - "vulnStatus": "Analyzed", + "lastModified": "2025-03-28T21:15:15.150", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 } ] }, @@ -49,6 +69,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-287" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-528xx/CVE-2023-52857.json b/CVE-2023/CVE-2023-528xx/CVE-2023-52857.json index 9ede5e64e23..97732b338a1 100644 --- a/CVE-2023/CVE-2023-528xx/CVE-2023-52857.json +++ b/CVE-2023/CVE-2023-528xx/CVE-2023-52857.json @@ -2,8 +2,8 @@ "id": "CVE-2023-52857", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-05-21T16:15:22.803", - "lastModified": "2025-02-03T16:13:27.567", - "vulnStatus": "Analyzed", + "lastModified": "2025-03-28T22:15:15.260", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -92,6 +92,10 @@ "Patch" ] }, + { + "url": "https://git.kernel.org/stable/c/a12bd675100531f9fb4508fd4430dd1632325a0e", + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + }, { "url": "https://git.kernel.org/stable/c/b0b0d811eac6b4c52cb9ad632fa6384cf48869e7", "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", diff --git a/CVE-2024/CVE-2024-209xx/CVE-2024-20992.json b/CVE-2024/CVE-2024-209xx/CVE-2024-20992.json index 8cf6d4f3f93..e20bfb03a85 100644 --- a/CVE-2024/CVE-2024-209xx/CVE-2024-20992.json +++ b/CVE-2024/CVE-2024-209xx/CVE-2024-20992.json @@ -2,8 +2,8 @@ "id": "CVE-2024-20992", "sourceIdentifier": "secalert_us@oracle.com", "published": "2024-04-16T22:15:12.280", - "lastModified": "2024-11-27T16:36:46.510", - "vulnStatus": "Analyzed", + "lastModified": "2025-03-28T21:15:15.313", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -19,7 +19,7 @@ "cvssMetricV31": [ { "source": "secalert_us@oracle.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:C/C:L/I:L/A:N", @@ -49,6 +49,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-284" + } + ] } ], "configurations": [ diff --git a/CVE-2024/CVE-2024-210xx/CVE-2024-21035.json b/CVE-2024/CVE-2024-210xx/CVE-2024-21035.json index c9ac35e63e1..c8a1af67c5f 100644 --- a/CVE-2024/CVE-2024-210xx/CVE-2024-21035.json +++ b/CVE-2024/CVE-2024-210xx/CVE-2024-21035.json @@ -2,8 +2,8 @@ "id": "CVE-2024-21035", "sourceIdentifier": "secalert_us@oracle.com", "published": "2024-04-16T22:15:19.597", - "lastModified": "2024-11-27T16:30:11.690", - "vulnStatus": "Analyzed", + "lastModified": "2025-03-28T21:15:15.470", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -19,7 +19,7 @@ "cvssMetricV31": [ { "source": "secalert_us@oracle.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", @@ -49,6 +49,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-285" + } + ] } ], "configurations": [ diff --git a/CVE-2024/CVE-2024-232xx/CVE-2024-23284.json b/CVE-2024/CVE-2024-232xx/CVE-2024-23284.json index 0ba7fa2b4bc..fa9b9c67db6 100644 --- a/CVE-2024/CVE-2024-232xx/CVE-2024-23284.json +++ b/CVE-2024/CVE-2024-232xx/CVE-2024-23284.json @@ -2,8 +2,8 @@ "id": "CVE-2024-23284", "sourceIdentifier": "product-security@apple.com", "published": "2024-03-08T02:15:49.883", - "lastModified": "2024-12-09T14:51:06.673", - "vulnStatus": "Analyzed", + "lastModified": "2025-03-28T21:15:15.617", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 } ] }, @@ -49,6 +69,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-693" + } + ] } ], "configurations": [ diff --git a/CVE-2024/CVE-2024-233xx/CVE-2024-23338.json b/CVE-2024/CVE-2024-233xx/CVE-2024-23338.json new file mode 100644 index 00000000000..66bcd55264d --- /dev/null +++ b/CVE-2024/CVE-2024-233xx/CVE-2024-23338.json @@ -0,0 +1,16 @@ +{ + "id": "CVE-2024-23338", + "sourceIdentifier": "security-advisories@github.com", + "published": "2025-03-28T22:15:16.150", + "lastModified": "2025-03-28T22:15:16.150", + "vulnStatus": "Rejected", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Rejected reason: ** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2024-53427. Reason: This candidate is a duplicate of CVE-2024-53427. Notes: All CVE users should reference CVE-2024-53427 instead of this candidate." + } + ], + "metrics": {}, + "references": [] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-242xx/CVE-2024-24292.json b/CVE-2024/CVE-2024-242xx/CVE-2024-24292.json new file mode 100644 index 00000000000..b387a84ab5a --- /dev/null +++ b/CVE-2024/CVE-2024-242xx/CVE-2024-24292.json @@ -0,0 +1,21 @@ +{ + "id": "CVE-2024-24292", + "sourceIdentifier": "cve@mitre.org", + "published": "2025-03-28T21:15:15.833", + "lastModified": "2025-03-28T21:15:15.833", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "A Prototype Pollution issue in Aliconnect /sdk v.0.0.6 allows an attacker to execute arbitrary code via the aim function in the aim.js component." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://gist.github.com/tariqhawis/a8b2c936622c885558173c37df0a77d9", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-254xx/CVE-2024-25468.json b/CVE-2024/CVE-2024-254xx/CVE-2024-25468.json index f3cce9cf70b..1b69e2ce77a 100644 --- a/CVE-2024/CVE-2024-254xx/CVE-2024-25468.json +++ b/CVE-2024/CVE-2024-254xx/CVE-2024-25468.json @@ -2,8 +2,8 @@ "id": "CVE-2024-25468", "sourceIdentifier": "cve@mitre.org", "published": "2024-02-17T06:15:54.487", - "lastModified": "2024-12-16T23:04:51.047", - "vulnStatus": "Analyzed", + "lastModified": "2025-03-28T21:15:15.940", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 } ] }, @@ -49,6 +69,16 @@ "value": "CWE-78" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-78" + } + ] } ], "configurations": [ diff --git a/CVE-2024/CVE-2024-266xx/CVE-2024-26656.json b/CVE-2024/CVE-2024-266xx/CVE-2024-26656.json index 4e834bbeaa6..78956b0024f 100644 --- a/CVE-2024/CVE-2024-266xx/CVE-2024-26656.json +++ b/CVE-2024/CVE-2024-266xx/CVE-2024-26656.json @@ -2,8 +2,8 @@ "id": "CVE-2024-26656", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-04-02T07:15:42.760", - "lastModified": "2025-03-17T15:13:27.847", - "vulnStatus": "Analyzed", + "lastModified": "2025-03-28T22:15:16.230", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -84,6 +84,10 @@ "Patch" ] }, + { + "url": "https://git.kernel.org/stable/c/2e13f88e01ae7e28a7e831bf5c2409c4748e0a60", + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + }, { "url": "https://git.kernel.org/stable/c/af054a5fb24a144f99895afce9519d709891894c", "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", diff --git a/CVE-2024/CVE-2024-270xx/CVE-2024-27056.json b/CVE-2024/CVE-2024-270xx/CVE-2024-27056.json index df19e92b536..d7fa8c268ef 100644 --- a/CVE-2024/CVE-2024-270xx/CVE-2024-27056.json +++ b/CVE-2024/CVE-2024-270xx/CVE-2024-27056.json @@ -2,7 +2,7 @@ "id": "CVE-2024-27056", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-05-01T13:15:50.360", - "lastModified": "2024-11-21T09:03:45.980", + "lastModified": "2025-03-28T22:15:16.373", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -17,6 +17,14 @@ ], "metrics": {}, "references": [ + { + "url": "https://git.kernel.org/stable/c/35afffaddbe8d310dc61659da0b1a337b0d0addc", + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + }, + { + "url": "https://git.kernel.org/stable/c/4903303f25f48b5a1e34e6324c7fae9ccd6b959a", + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + }, { "url": "https://git.kernel.org/stable/c/78f65fbf421a61894c14a1b91fe2fb4437b3fe5f", "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" diff --git a/CVE-2024/CVE-2024-279xx/CVE-2024-27982.json b/CVE-2024/CVE-2024-279xx/CVE-2024-27982.json index 540aef313c8..28f37e4ee05 100644 --- a/CVE-2024/CVE-2024-279xx/CVE-2024-27982.json +++ b/CVE-2024/CVE-2024-279xx/CVE-2024-27982.json @@ -2,7 +2,7 @@ "id": "CVE-2024-27982", "sourceIdentifier": "support@hackerone.com", "published": "2024-05-07T17:15:07.663", - "lastModified": "2024-11-21T09:05:33.463", + "lastModified": "2025-03-28T21:15:16.227", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -39,6 +39,18 @@ } ] }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-444" + } + ] + } + ], "references": [ { "url": "https://hackerone.com/reports/2237099", diff --git a/CVE-2024/CVE-2024-293xx/CVE-2024-29375.json b/CVE-2024/CVE-2024-293xx/CVE-2024-29375.json index c5b4628b8a9..0e37253cb36 100644 --- a/CVE-2024/CVE-2024-293xx/CVE-2024-29375.json +++ b/CVE-2024/CVE-2024-293xx/CVE-2024-29375.json @@ -2,7 +2,7 @@ "id": "CVE-2024-29375", "sourceIdentifier": "cve@mitre.org", "published": "2024-04-04T07:15:08.190", - "lastModified": "2024-11-21T09:07:58.267", + "lastModified": "2025-03-28T21:15:16.347", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -15,7 +15,42 @@ "value": "Vulnerabilidad de inyecci\u00f3n CSV en Addactis IBNRS v.3.10.3.107 permite a un atacante remoto ejecutar c\u00f3digo arbitrario a trav\u00e9s de un archivo .ibnrs manipulado en los par\u00e1metros Descripci\u00f3n del proyecto, Identificadores, Nombre del tri\u00e1ngulo personalizado (dentro de los Tri\u00e1ngulos de entrada) y Nombre de la curva de rendimiento." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-1236" + } + ] + } + ], "references": [ { "url": "https://github.com/ismailcemunver/CVE-2024-29375", diff --git a/CVE-2024/CVE-2024-294xx/CVE-2024-29477.json b/CVE-2024/CVE-2024-294xx/CVE-2024-29477.json index 17e6b53cfa1..ae89d658963 100644 --- a/CVE-2024/CVE-2024-294xx/CVE-2024-29477.json +++ b/CVE-2024/CVE-2024-294xx/CVE-2024-29477.json @@ -2,8 +2,8 @@ "id": "CVE-2024-29477", "sourceIdentifier": "cve@mitre.org", "published": "2024-04-03T12:15:13.353", - "lastModified": "2025-03-06T19:33:27.710", - "vulnStatus": "Analyzed", + "lastModified": "2025-03-28T21:15:16.517", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -36,12 +36,42 @@ }, "exploitabilityScore": 2.8, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 8.8, + "baseSeverity": "HIGH", + "attackVector": "ADJACENT_NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 } ] }, "weaknesses": [ { "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-94" + } + ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary", "description": [ { diff --git a/CVE-2024/CVE-2024-314xx/CVE-2024-31402.json b/CVE-2024/CVE-2024-314xx/CVE-2024-31402.json index 427b9daa204..e982dd0205c 100644 --- a/CVE-2024/CVE-2024-314xx/CVE-2024-31402.json +++ b/CVE-2024/CVE-2024-314xx/CVE-2024-31402.json @@ -2,7 +2,7 @@ "id": "CVE-2024-31402", "sourceIdentifier": "vultures@jpcert.or.jp", "published": "2024-06-11T06:15:10.650", - "lastModified": "2024-11-21T09:13:27.833", + "lastModified": "2025-03-28T21:15:16.693", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 1.4 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N", + "baseScore": 4.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 } ] }, @@ -49,6 +69,16 @@ "value": "CWE-863" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-863" + } + ] } ], "configurations": [ diff --git a/CVE-2024/CVE-2024-358xx/CVE-2024-35866.json b/CVE-2024/CVE-2024-358xx/CVE-2024-35866.json index 389b55766d7..46562d7f789 100644 --- a/CVE-2024/CVE-2024-358xx/CVE-2024-35866.json +++ b/CVE-2024/CVE-2024-358xx/CVE-2024-35866.json @@ -2,8 +2,8 @@ "id": "CVE-2024-35866", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-05-19T09:15:08.123", - "lastModified": "2024-12-30T17:35:00.177", - "vulnStatus": "Analyzed", + "lastModified": "2025-03-28T22:15:16.503", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -108,6 +108,10 @@ "Patch" ] }, + { + "url": "https://git.kernel.org/stable/c/f4a60d360d9114b5085701a3702a0102b0d6d846", + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + }, { "url": "https://git.kernel.org/stable/c/10e17ca4000ec34737bde002a13435c38ace2682", "source": "af854a3a-2127-422b-91ae-364da2661108", diff --git a/CVE-2024/CVE-2024-359xx/CVE-2024-35949.json b/CVE-2024/CVE-2024-359xx/CVE-2024-35949.json index 9f307f2303d..b8431721ad5 100644 --- a/CVE-2024/CVE-2024-359xx/CVE-2024-35949.json +++ b/CVE-2024/CVE-2024-359xx/CVE-2024-35949.json @@ -2,7 +2,7 @@ "id": "CVE-2024-35949", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-05-20T10:15:10.413", - "lastModified": "2024-11-21T09:21:16.360", + "lastModified": "2025-03-28T22:15:16.637", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -17,6 +17,10 @@ ], "metrics": {}, "references": [ + { + "url": "https://git.kernel.org/stable/c/9dff3e36ea89e8003516841c27c45af562b6ef44", + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + }, { "url": "https://git.kernel.org/stable/c/e03418abde871314e1a3a550f4c8afb7b89cb273", "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" diff --git a/CVE-2024/CVE-2024-389xx/CVE-2024-38985.json b/CVE-2024/CVE-2024-389xx/CVE-2024-38985.json new file mode 100644 index 00000000000..d1930ea4c5c --- /dev/null +++ b/CVE-2024/CVE-2024-389xx/CVE-2024-38985.json @@ -0,0 +1,25 @@ +{ + "id": "CVE-2024-38985", + "sourceIdentifier": "cve@mitre.org", + "published": "2025-03-28T21:15:16.867", + "lastModified": "2025-03-28T21:15:16.867", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "janryWang products depath v1.0.6 and cool-path v1.1.2 were discovered to contain a prototype pollution via the set() method at setIn (lib/index.js:90). This vulnerability allows attackers to execute arbitrary code or cause a Denial of Service (DoS) via injecting arbitrary properties." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://gist.github.com/mestrtee/32c0a48023036e51918f6a098f21953d", + "source": "cve@mitre.org" + }, + { + "url": "https://github.com/janryWang/depath/issues/11", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-389xx/CVE-2024-38988.json b/CVE-2024/CVE-2024-389xx/CVE-2024-38988.json new file mode 100644 index 00000000000..41fb30915fc --- /dev/null +++ b/CVE-2024/CVE-2024-389xx/CVE-2024-38988.json @@ -0,0 +1,21 @@ +{ + "id": "CVE-2024-38988", + "sourceIdentifier": "cve@mitre.org", + "published": "2025-03-28T21:15:16.967", + "lastModified": "2025-03-28T21:15:16.967", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "alizeait unflatto <= 1.0.2 was discovered to contain a prototype pollution via the method exports.unflatto at /dist/index.js. This vulnerability allows attackers to execute arbitrary code or cause a Denial of Service (DoS) via injecting arbitrary properties." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://gist.github.com/mestrtee/4c5dfb66bea377889c44dd6c8af28713", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-39xx/CVE-2024-3918.json b/CVE-2024/CVE-2024-39xx/CVE-2024-3918.json index 708b0bebce4..dc88df9e234 100644 --- a/CVE-2024/CVE-2024-39xx/CVE-2024-3918.json +++ b/CVE-2024/CVE-2024-39xx/CVE-2024-3918.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3918", "sourceIdentifier": "contact@wpscan.com", "published": "2024-05-23T06:15:11.007", - "lastModified": "2024-11-21T09:30:41.897", + "lastModified": "2025-03-28T21:15:17.050", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -15,7 +15,30 @@ "value": "El complemento Pet Manager de WordPress hasta la versi\u00f3n 1.4 no sanitiza ni escapa a algunas de sus configuraciones de mascotas, lo que podr\u00eda permitir a usuarios con altos privilegios, como Contributor, realizar ataques de Cross-Site Scripting Almacenado." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 4.8, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.7, + "impactScore": 2.7 + } + ] + }, "references": [ { "url": "https://wpscan.com/vulnerability/2074d0f5-4165-4130-9391-37cb21e8aa1b/", diff --git a/CVE-2024/CVE-2024-421xx/CVE-2024-42129.json b/CVE-2024/CVE-2024-421xx/CVE-2024-42129.json index 1988dc56cf3..4f1af9aff1b 100644 --- a/CVE-2024/CVE-2024-421xx/CVE-2024-42129.json +++ b/CVE-2024/CVE-2024-421xx/CVE-2024-42129.json @@ -2,7 +2,7 @@ "id": "CVE-2024-42129", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-07-30T08:15:04.977", - "lastModified": "2024-12-02T08:15:06.487", + "lastModified": "2025-03-28T22:15:16.783", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -25,6 +25,10 @@ "url": "https://git.kernel.org/stable/c/3b62888307ae44b68512d3f7735c26a4c8e45b51", "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" }, + { + "url": "https://git.kernel.org/stable/c/618c6ce83471ab4f7ac744d27b9d03af173bc141", + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + }, { "url": "https://git.kernel.org/stable/c/efc347b9efee1c2b081f5281d33be4559fa50a16", "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" diff --git a/CVE-2024/CVE-2024-477xx/CVE-2024-47753.json b/CVE-2024/CVE-2024-477xx/CVE-2024-47753.json index 9fb55cb3879..95091d1760d 100644 --- a/CVE-2024/CVE-2024-477xx/CVE-2024-47753.json +++ b/CVE-2024/CVE-2024-477xx/CVE-2024-47753.json @@ -2,8 +2,8 @@ "id": "CVE-2024-47753", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-10-21T13:15:05.283", - "lastModified": "2024-10-22T16:10:40.380", - "vulnStatus": "Analyzed", + "lastModified": "2025-03-28T22:15:16.913", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -99,6 +99,10 @@ "Patch" ] }, + { + "url": "https://git.kernel.org/stable/c/4e0713c79cf5d0b549fa855e230ade1ff83c27d7", + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + }, { "url": "https://git.kernel.org/stable/c/b113bc7c0e83b32f4dd2d291a2b6c4803e0a2c44", "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", diff --git a/CVE-2024/CVE-2024-532xx/CVE-2024-53209.json b/CVE-2024/CVE-2024-532xx/CVE-2024-53209.json index ef4f908b056..bae905e78bd 100644 --- a/CVE-2024/CVE-2024-532xx/CVE-2024-53209.json +++ b/CVE-2024/CVE-2024-532xx/CVE-2024-53209.json @@ -2,8 +2,8 @@ "id": "CVE-2024-53209", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-12-27T14:15:28.793", - "lastModified": "2025-03-06T12:47:14.427", - "vulnStatus": "Analyzed", + "lastModified": "2025-03-28T22:15:17.067", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -42,7 +42,7 @@ "weaknesses": [ { "source": "nvd@nist.gov", - "type": "Secondary", + "type": "Primary", "description": [ { "lang": "en", @@ -92,6 +92,10 @@ "Patch" ] }, + { + "url": "https://git.kernel.org/stable/c/7f306c651feab2f3689185f60b94e72b573255db", + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + }, { "url": "https://git.kernel.org/stable/c/84353386762a0a16dd444ead76c012e167d89b41", "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", diff --git a/CVE-2024/CVE-2024-569xx/CVE-2024-56975.json b/CVE-2024/CVE-2024-569xx/CVE-2024-56975.json new file mode 100644 index 00000000000..0fd4dbc78c9 --- /dev/null +++ b/CVE-2024/CVE-2024-569xx/CVE-2024-56975.json @@ -0,0 +1,25 @@ +{ + "id": "CVE-2024-56975", + "sourceIdentifier": "cve@mitre.org", + "published": "2025-03-28T21:15:17.207", + "lastModified": "2025-03-28T21:15:17.207", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "InvoicePlane (all versions tested as of December 2024) v.1.6.11 and before contains a remote code execution vulnerability in the upload_file method of the Upload controller." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://github.com/InvoicePlane/InvoicePlane/pull/1127", + "source": "cve@mitre.org" + }, + { + "url": "https://github.com/InvoicePlane/InvoicePlane/pull/1166", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-570xx/CVE-2024-57083.json b/CVE-2024/CVE-2024-570xx/CVE-2024-57083.json new file mode 100644 index 00000000000..8db0f1bf10d --- /dev/null +++ b/CVE-2024/CVE-2024-570xx/CVE-2024-57083.json @@ -0,0 +1,21 @@ +{ + "id": "CVE-2024-57083", + "sourceIdentifier": "cve@mitre.org", + "published": "2025-03-28T21:15:17.307", + "lastModified": "2025-03-28T21:15:17.307", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "A prototype pollution in the component Module.mergeObjects (redoc/bundles/redoc.lib.js:2) of redoc <= 2.2.0 allows attackers to cause a Denial of Service (DoS) via supplying a crafted payload." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://github.com/Redocly/redoc/issues/2499", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-581xx/CVE-2024-58128.json b/CVE-2024/CVE-2024-581xx/CVE-2024-58128.json new file mode 100644 index 00000000000..9efd48d2014 --- /dev/null +++ b/CVE-2024/CVE-2024-581xx/CVE-2024-58128.json @@ -0,0 +1,25 @@ +{ + "id": "CVE-2024-58128", + "sourceIdentifier": "cve@mitre.org", + "published": "2025-03-28T22:15:17.197", + "lastModified": "2025-03-28T22:15:17.197", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "In MISP before 2.4.193, menu_custom_right_link parameters can be set via the UI (i.e., without using the CLI) and thus attackers with admin privileges can conduct XSS attacks via a global menu link." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://github.com/MISP/MISP/commit/33a1eb66408e16a7535b2bae48303efd9501a26a", + "source": "cve@mitre.org" + }, + { + "url": "https://github.com/MISP/MISP/releases/tag/v2.4.193", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-581xx/CVE-2024-58129.json b/CVE-2024/CVE-2024-581xx/CVE-2024-58129.json new file mode 100644 index 00000000000..a35828a7c0f --- /dev/null +++ b/CVE-2024/CVE-2024-581xx/CVE-2024-58129.json @@ -0,0 +1,25 @@ +{ + "id": "CVE-2024-58129", + "sourceIdentifier": "cve@mitre.org", + "published": "2025-03-28T22:15:17.333", + "lastModified": "2025-03-28T22:15:17.333", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "In MISP before 2.4.193, menu_custom_right_link_html parameters can be set via the UI (i.e., without using the CLI) and thus attackers with admin privileges can conduct XSS attacks against every page." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://github.com/MISP/MISP/commit/09a43870e733f79ffa33753ddc7bce3cbb5a5647", + "source": "cve@mitre.org" + }, + { + "url": "https://github.com/MISP/MISP/releases/tag/v2.4.193", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-581xx/CVE-2024-58130.json b/CVE-2024/CVE-2024-581xx/CVE-2024-58130.json new file mode 100644 index 00000000000..869ae4ad43b --- /dev/null +++ b/CVE-2024/CVE-2024-581xx/CVE-2024-58130.json @@ -0,0 +1,25 @@ +{ + "id": "CVE-2024-58130", + "sourceIdentifier": "cve@mitre.org", + "published": "2025-03-28T22:15:17.463", + "lastModified": "2025-03-28T22:15:17.463", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "In app/Controller/Component/RestResponseComponent.php in MISP before 2.4.193, REST endpoints have a lack of sanitization for non-JSON responses." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://github.com/MISP/MISP/commit/f08a2eaec25f0212c22b225c0b654bd60d089ef9", + "source": "cve@mitre.org" + }, + { + "url": "https://github.com/MISP/MISP/releases/tag/v2.4.193", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-68xx/CVE-2024-6875.json b/CVE-2024/CVE-2024-68xx/CVE-2024-6875.json new file mode 100644 index 00000000000..0bdaae761bc --- /dev/null +++ b/CVE-2024/CVE-2024-68xx/CVE-2024-6875.json @@ -0,0 +1,60 @@ +{ + "id": "CVE-2024-6875", + "sourceIdentifier": "secalert@redhat.com", + "published": "2025-03-28T21:15:17.400", + "lastModified": "2025-03-28T21:15:17.400", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability was found in the Infinispan component in Red Hat Data Grid. The REST compare API may have a buffer leak and an out of memory error can occur when sending continual requests with large POST data to the REST API." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "secalert@redhat.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "secalert@redhat.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-401" + } + ] + } + ], + "references": [ + { + "url": "https://access.redhat.com/security/cve/CVE-2024-6875", + "source": "secalert@redhat.com" + }, + { + "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2298555", + "source": "secalert@redhat.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-229xx/CVE-2025-22953.json b/CVE-2025/CVE-2025-229xx/CVE-2025-22953.json new file mode 100644 index 00000000000..e7904012291 --- /dev/null +++ b/CVE-2025/CVE-2025-229xx/CVE-2025-22953.json @@ -0,0 +1,21 @@ +{ + "id": "CVE-2025-22953", + "sourceIdentifier": "cve@mitre.org", + "published": "2025-03-28T21:15:17.617", + "lastModified": "2025-03-28T21:15:17.617", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "A SQL injection vulnerability exists in the Epicor HCM 2021 1.9, specifically in the filter parameter of the JsonFetcher.svc endpoint. An attacker can exploit this vulnerability by injecting malicious SQL payloads into the filter parameter, enabling the unauthorized execution of arbitrary SQL commands on the backend database. If certain features (like xp_cmdshell) are enabled, this may lead to remote code execution." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://tinted-hollyhock-92d.notion.site/EPICOR-HCM-Unauthenticated-Blind-SQL-Injection-CVE-2025-22953-170f1fdee211803988d1c9255a8cb904?pvs=4", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-255xx/CVE-2025-25579.json b/CVE-2025/CVE-2025-255xx/CVE-2025-25579.json new file mode 100644 index 00000000000..d2e81eacdab --- /dev/null +++ b/CVE-2025/CVE-2025-255xx/CVE-2025-25579.json @@ -0,0 +1,25 @@ +{ + "id": "CVE-2025-25579", + "sourceIdentifier": "cve@mitre.org", + "published": "2025-03-28T22:15:17.597", + "lastModified": "2025-03-28T22:15:17.597", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "TOTOLINK A3002R V4.0.0-B20230531.1404 is vulnerable to Command Injection in /bin/boa via bandstr." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://gist.github.com/regainer27/0abf6f56eae3fa2826d2551e22c2ace3", + "source": "cve@mitre.org" + }, + { + "url": "https://github.com/regainer27/totolink_A3002R_remote_command_exec", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-280xx/CVE-2025-28087.json b/CVE-2025/CVE-2025-280xx/CVE-2025-28087.json new file mode 100644 index 00000000000..d8279d11e42 --- /dev/null +++ b/CVE-2025/CVE-2025-280xx/CVE-2025-28087.json @@ -0,0 +1,21 @@ +{ + "id": "CVE-2025-28087", + "sourceIdentifier": "cve@mitre.org", + "published": "2025-03-28T22:15:17.717", + "lastModified": "2025-03-28T22:15:17.717", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Sourcecodester Online Exam System 1.0 is vulnerable to SQL Injection via dash.php." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://www.yuque.com/morysummer/vx41bz/vxhdpdeavzvtvdqq", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-280xx/CVE-2025-28089.json b/CVE-2025/CVE-2025-280xx/CVE-2025-28089.json new file mode 100644 index 00000000000..bc945da97d8 --- /dev/null +++ b/CVE-2025/CVE-2025-280xx/CVE-2025-28089.json @@ -0,0 +1,25 @@ +{ + "id": "CVE-2025-28089", + "sourceIdentifier": "cve@mitre.org", + "published": "2025-03-28T22:15:17.847", + "lastModified": "2025-03-28T22:15:17.847", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "maccms10 v2025.1000.4047 is vulnerable to Server-Side Request Forgery (SSRF) via the Scheduled Task function." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://github.com/magicblack/maccms10/releases/tag/v2025.1000.4047", + "source": "cve@mitre.org" + }, + { + "url": "https://www.yuque.com/morysummer/vx41bz/wzer7qxh0vwrf6zq", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-280xx/CVE-2025-28090.json b/CVE-2025/CVE-2025-280xx/CVE-2025-28090.json new file mode 100644 index 00000000000..17aa6ece7ef --- /dev/null +++ b/CVE-2025/CVE-2025-280xx/CVE-2025-28090.json @@ -0,0 +1,21 @@ +{ + "id": "CVE-2025-28090", + "sourceIdentifier": "cve@mitre.org", + "published": "2025-03-28T22:15:17.980", + "lastModified": "2025-03-28T22:15:17.980", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "maccms10 v2025.1000.4047 is vulnerable to Server-Side Request Forgery (SSRF) in the Collection Custom Interface feature." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://www.yuque.com/morysummer/vx41bz/xo5w1euakvtgenex", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-280xx/CVE-2025-28091.json b/CVE-2025/CVE-2025-280xx/CVE-2025-28091.json new file mode 100644 index 00000000000..688787949e1 --- /dev/null +++ b/CVE-2025/CVE-2025-280xx/CVE-2025-28091.json @@ -0,0 +1,21 @@ +{ + "id": "CVE-2025-28091", + "sourceIdentifier": "cve@mitre.org", + "published": "2025-03-28T22:15:18.107", + "lastModified": "2025-03-28T22:15:18.107", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "maccms10 v2025.1000.4047 has a Server-Side Request Forgery (SSRF) vulnerability via Add Article." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://www.yuque.com/morysummer/vx41bz/ax55rxv4u3our1ic", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-280xx/CVE-2025-28092.json b/CVE-2025/CVE-2025-280xx/CVE-2025-28092.json new file mode 100644 index 00000000000..5861e460208 --- /dev/null +++ b/CVE-2025/CVE-2025-280xx/CVE-2025-28092.json @@ -0,0 +1,21 @@ +{ + "id": "CVE-2025-28092", + "sourceIdentifier": "cve@mitre.org", + "published": "2025-03-28T22:15:18.237", + "lastModified": "2025-03-28T22:15:18.237", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "ShopXO v6.4.0 is vulnerable to Server-Side Request Forgery (SSRF) via image upload function." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://www.yuque.com/morysummer/vx41bz/stggvmlxs9ewqlvu", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-280xx/CVE-2025-28093.json b/CVE-2025/CVE-2025-280xx/CVE-2025-28093.json new file mode 100644 index 00000000000..083fd6cdd8d --- /dev/null +++ b/CVE-2025/CVE-2025-280xx/CVE-2025-28093.json @@ -0,0 +1,21 @@ +{ + "id": "CVE-2025-28093", + "sourceIdentifier": "cve@mitre.org", + "published": "2025-03-28T22:15:18.410", + "lastModified": "2025-03-28T22:15:18.410", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "ShopXO v6.4.0 is vulnerable to Server-Side Request Forgery (SSRF) in Email Settings." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://www.yuque.com/morysummer/vx41bz/he2hb8ic8an8h07f", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-280xx/CVE-2025-28094.json b/CVE-2025/CVE-2025-280xx/CVE-2025-28094.json new file mode 100644 index 00000000000..73b630df679 --- /dev/null +++ b/CVE-2025/CVE-2025-280xx/CVE-2025-28094.json @@ -0,0 +1,21 @@ +{ + "id": "CVE-2025-28094", + "sourceIdentifier": "cve@mitre.org", + "published": "2025-03-28T22:15:18.563", + "lastModified": "2025-03-28T22:15:18.563", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "shopxo v6.4.0 has a ssrf/xss vulnerability in multiple places." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://www.yuque.com/morysummer/vx41bz/echzollcdlmllgqo", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-280xx/CVE-2025-28096.json b/CVE-2025/CVE-2025-280xx/CVE-2025-28096.json new file mode 100644 index 00000000000..eb853aa37d7 --- /dev/null +++ b/CVE-2025/CVE-2025-280xx/CVE-2025-28096.json @@ -0,0 +1,21 @@ +{ + "id": "CVE-2025-28096", + "sourceIdentifier": "cve@mitre.org", + "published": "2025-03-28T22:15:18.700", + "lastModified": "2025-03-28T22:15:18.700", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "OneNav 1.1.0 is vulnerable to Server-Side Request Forgery (SSRF) in custom headers." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://www.yuque.com/morysummer/vx41bz/oqi6pyv26gci6465", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-280xx/CVE-2025-28097.json b/CVE-2025/CVE-2025-280xx/CVE-2025-28097.json new file mode 100644 index 00000000000..d9081cebee2 --- /dev/null +++ b/CVE-2025/CVE-2025-280xx/CVE-2025-28097.json @@ -0,0 +1,21 @@ +{ + "id": "CVE-2025-28097", + "sourceIdentifier": "cve@mitre.org", + "published": "2025-03-28T22:15:18.827", + "lastModified": "2025-03-28T22:15:18.827", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "OneNav 1.1.0 is vulnerable to Cross Site Scripting (XSS) in custom headers." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://www.yuque.com/morysummer/vx41bz/oqi6pyv26gci6465", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-282xx/CVE-2025-28254.json b/CVE-2025/CVE-2025-282xx/CVE-2025-28254.json new file mode 100644 index 00000000000..8e57837a16d --- /dev/null +++ b/CVE-2025/CVE-2025-282xx/CVE-2025-28254.json @@ -0,0 +1,29 @@ +{ + "id": "CVE-2025-28254", + "sourceIdentifier": "cve@mitre.org", + "published": "2025-03-28T21:15:17.710", + "lastModified": "2025-03-28T21:15:17.710", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Cross Site Scripting vulnerability in Leantime v3.2.1 and before allows an authenticated attacker to execute arbitrary code and obtain sensitive information via the first name field in processMentions()." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://github.com/Leantime/leantime/blob/0e7ddbbe3d582f657a1dddfef7b3419ae588cbf7/app/Domain/Notifications/Services/Notifications.php#L128", + "source": "cve@mitre.org" + }, + { + "url": "https://github.com/Leantime/leantime/commit/ce1d2073e4601183e1bdd90f4b433d16aee46a50", + "source": "cve@mitre.org" + }, + { + "url": "https://github.com/Leantime/leantime/security/advisories/GHSA-95j3-435g-vjcp", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-282xx/CVE-2025-28256.json b/CVE-2025/CVE-2025-282xx/CVE-2025-28256.json new file mode 100644 index 00000000000..8942d82259c --- /dev/null +++ b/CVE-2025/CVE-2025-282xx/CVE-2025-28256.json @@ -0,0 +1,21 @@ +{ + "id": "CVE-2025-28256", + "sourceIdentifier": "cve@mitre.org", + "published": "2025-03-28T21:15:17.810", + "lastModified": "2025-03-28T21:15:17.810", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "An issue in TOTOLINK A3100R V4.1.2cu.5247_B20211129 allows a remote attacker to execute arbitrary code via the setWebWlanIdx of the file /lib/cste_modules/wireless.so." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://github.com/ZackSecurity/VulnerReport/blob/cve/totolink/A3100R/1.md", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-29xx/CVE-2025-2925.json b/CVE-2025/CVE-2025-29xx/CVE-2025-2925.json index a8b17615654..19be2d5809a 100644 --- a/CVE-2025/CVE-2025-29xx/CVE-2025-2925.json +++ b/CVE-2025/CVE-2025-29xx/CVE-2025-2925.json @@ -2,7 +2,7 @@ "id": "CVE-2025-2925", "sourceIdentifier": "cna@vuldb.com", "published": "2025-03-28T20:15:26.440", - "lastModified": "2025-03-28T20:15:26.440", + "lastModified": "2025-03-28T21:15:17.913", "vulnStatus": "Received", "cveTags": [], "descriptions": [ @@ -59,7 +59,7 @@ "cvssMetricV31": [ { "source": "cna@vuldb.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", @@ -107,7 +107,7 @@ "weaknesses": [ { "source": "cna@vuldb.com", - "type": "Primary", + "type": "Secondary", "description": [ { "lang": "en", @@ -136,6 +136,10 @@ { "url": "https://vuldb.com/?submit.521193", "source": "cna@vuldb.com" + }, + { + "url": "https://github.com/HDFGroup/hdf5/issues/5383", + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0" } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-29xx/CVE-2025-2926.json b/CVE-2025/CVE-2025-29xx/CVE-2025-2926.json index e55c2274a95..d547bb1823e 100644 --- a/CVE-2025/CVE-2025-29xx/CVE-2025-2926.json +++ b/CVE-2025/CVE-2025-29xx/CVE-2025-2926.json @@ -2,7 +2,7 @@ "id": "CVE-2025-2926", "sourceIdentifier": "cna@vuldb.com", "published": "2025-03-28T20:15:26.980", - "lastModified": "2025-03-28T20:15:26.980", + "lastModified": "2025-03-28T21:15:18.030", "vulnStatus": "Received", "cveTags": [], "descriptions": [ @@ -59,7 +59,7 @@ "cvssMetricV31": [ { "source": "cna@vuldb.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", @@ -107,7 +107,7 @@ "weaknesses": [ { "source": "cna@vuldb.com", - "type": "Primary", + "type": "Secondary", "description": [ { "lang": "en", @@ -136,6 +136,10 @@ { "url": "https://vuldb.com/?submit.521246", "source": "cna@vuldb.com" + }, + { + "url": "https://github.com/HDFGroup/hdf5/issues/5384", + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0" } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-29xx/CVE-2025-2927.json b/CVE-2025/CVE-2025-29xx/CVE-2025-2927.json new file mode 100644 index 00000000000..577e102dd4e --- /dev/null +++ b/CVE-2025/CVE-2025-29xx/CVE-2025-2927.json @@ -0,0 +1,141 @@ +{ + "id": "CVE-2025-2927", + "sourceIdentifier": "cna@vuldb.com", + "published": "2025-03-28T21:15:18.150", + "lastModified": "2025-03-28T21:15:18.150", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability was found in ESAFENET CDG 5.6.3.154.205. It has been classified as critical. Affected is an unknown function of the file /parameter/getFileTypeList.jsp. The manipulation of the argument typename leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 6.9, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "vulnConfidentialityImpact": "LOW", + "vulnIntegrityImpact": "LOW", + "vulnAvailabilityImpact": "LOW", + "subConfidentialityImpact": "NONE", + "subIntegrityImpact": "NONE", + "subAvailabilityImpact": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirement": "NOT_DEFINED", + "integrityRequirement": "NOT_DEFINED", + "availabilityRequirement": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnConfidentialityImpact": "NOT_DEFINED", + "modifiedVulnIntegrityImpact": "NOT_DEFINED", + "modifiedVulnAvailabilityImpact": "NOT_DEFINED", + "modifiedSubConfidentialityImpact": "NOT_DEFINED", + "modifiedSubIntegrityImpact": "NOT_DEFINED", + "modifiedSubAvailabilityImpact": "NOT_DEFINED", + "Safety": "NOT_DEFINED", + "Automatable": "NOT_DEFINED", + "Recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ], + "cvssMetricV31": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", + "baseScore": 7.3, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.4 + } + ], + "cvssMetricV2": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, + "accessVector": "NETWORK", + "accessComplexity": "LOW", + "authentication": "NONE", + "confidentialityImpact": "PARTIAL", + "integrityImpact": "PARTIAL", + "availabilityImpact": "PARTIAL" + }, + "baseSeverity": "HIGH", + "exploitabilityScore": 10.0, + "impactScore": 6.4, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false + } + ] + }, + "weaknesses": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-74" + }, + { + "lang": "en", + "value": "CWE-89" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/Rain1er/report/blob/main/CDG/Mg%3D%3D.md", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?ctiid.301902", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?id.301902", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?submit.521263", + "source": "cna@vuldb.com" + } + ] +} \ No newline at end of file diff --git a/README.md b/README.md index 42eab9f7551..84bfe0b8bcf 100644 --- a/README.md +++ b/README.md @@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2025-03-28T21:00:20.489361+00:00 +2025-03-28T23:00:20.325052+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2025-03-28T20:56:10.790000+00:00 +2025-03-28T22:15:18.827000+00:00 ``` ### Last Data Feed Release @@ -33,49 +33,66 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/ ### Total Number of included CVEs ```plain -287275 +287299 ``` ### CVEs added in the last Commit -Recently added CVEs: `5` +Recently added CVEs: `24` -- [CVE-2025-2922](CVE-2025/CVE-2025-29xx/CVE-2025-2922.json) (`2025-03-28T19:15:23.063`) -- [CVE-2025-2923](CVE-2025/CVE-2025-29xx/CVE-2025-2923.json) (`2025-03-28T19:15:24.003`) -- [CVE-2025-2924](CVE-2025/CVE-2025-29xx/CVE-2025-2924.json) (`2025-03-28T20:15:26.147`) -- [CVE-2025-2925](CVE-2025/CVE-2025-29xx/CVE-2025-2925.json) (`2025-03-28T20:15:26.440`) -- [CVE-2025-2926](CVE-2025/CVE-2025-29xx/CVE-2025-2926.json) (`2025-03-28T20:15:26.980`) +- [CVE-2024-23338](CVE-2024/CVE-2024-233xx/CVE-2024-23338.json) (`2025-03-28T22:15:16.150`) +- [CVE-2024-24292](CVE-2024/CVE-2024-242xx/CVE-2024-24292.json) (`2025-03-28T21:15:15.833`) +- [CVE-2024-38985](CVE-2024/CVE-2024-389xx/CVE-2024-38985.json) (`2025-03-28T21:15:16.867`) +- [CVE-2024-38988](CVE-2024/CVE-2024-389xx/CVE-2024-38988.json) (`2025-03-28T21:15:16.967`) +- [CVE-2024-56975](CVE-2024/CVE-2024-569xx/CVE-2024-56975.json) (`2025-03-28T21:15:17.207`) +- [CVE-2024-57083](CVE-2024/CVE-2024-570xx/CVE-2024-57083.json) (`2025-03-28T21:15:17.307`) +- [CVE-2024-58128](CVE-2024/CVE-2024-581xx/CVE-2024-58128.json) (`2025-03-28T22:15:17.197`) +- [CVE-2024-58129](CVE-2024/CVE-2024-581xx/CVE-2024-58129.json) (`2025-03-28T22:15:17.333`) +- [CVE-2024-58130](CVE-2024/CVE-2024-581xx/CVE-2024-58130.json) (`2025-03-28T22:15:17.463`) +- [CVE-2024-6875](CVE-2024/CVE-2024-68xx/CVE-2024-6875.json) (`2025-03-28T21:15:17.400`) +- [CVE-2025-22953](CVE-2025/CVE-2025-229xx/CVE-2025-22953.json) (`2025-03-28T21:15:17.617`) +- [CVE-2025-25579](CVE-2025/CVE-2025-255xx/CVE-2025-25579.json) (`2025-03-28T22:15:17.597`) +- [CVE-2025-28087](CVE-2025/CVE-2025-280xx/CVE-2025-28087.json) (`2025-03-28T22:15:17.717`) +- [CVE-2025-28089](CVE-2025/CVE-2025-280xx/CVE-2025-28089.json) (`2025-03-28T22:15:17.847`) +- [CVE-2025-28090](CVE-2025/CVE-2025-280xx/CVE-2025-28090.json) (`2025-03-28T22:15:17.980`) +- [CVE-2025-28091](CVE-2025/CVE-2025-280xx/CVE-2025-28091.json) (`2025-03-28T22:15:18.107`) +- [CVE-2025-28092](CVE-2025/CVE-2025-280xx/CVE-2025-28092.json) (`2025-03-28T22:15:18.237`) +- [CVE-2025-28093](CVE-2025/CVE-2025-280xx/CVE-2025-28093.json) (`2025-03-28T22:15:18.410`) +- [CVE-2025-28094](CVE-2025/CVE-2025-280xx/CVE-2025-28094.json) (`2025-03-28T22:15:18.563`) +- [CVE-2025-28096](CVE-2025/CVE-2025-280xx/CVE-2025-28096.json) (`2025-03-28T22:15:18.700`) +- [CVE-2025-28097](CVE-2025/CVE-2025-280xx/CVE-2025-28097.json) (`2025-03-28T22:15:18.827`) +- [CVE-2025-28254](CVE-2025/CVE-2025-282xx/CVE-2025-28254.json) (`2025-03-28T21:15:17.710`) +- [CVE-2025-28256](CVE-2025/CVE-2025-282xx/CVE-2025-28256.json) (`2025-03-28T21:15:17.810`) +- [CVE-2025-2927](CVE-2025/CVE-2025-29xx/CVE-2025-2927.json) (`2025-03-28T21:15:18.150`) ### CVEs modified in the last Commit -Recently modified CVEs: `106` +Recently modified CVEs: `23` -- [CVE-2025-1932](CVE-2025/CVE-2025-19xx/CVE-2025-1932.json) (`2025-03-28T20:09:58.490`) -- [CVE-2025-1941](CVE-2025/CVE-2025-19xx/CVE-2025-1941.json) (`2025-03-28T20:10:22.923`) -- [CVE-2025-1942](CVE-2025/CVE-2025-19xx/CVE-2025-1942.json) (`2025-03-28T20:10:49.257`) -- [CVE-2025-2163](CVE-2025/CVE-2025-21xx/CVE-2025-2163.json) (`2025-03-28T19:46:06.197`) -- [CVE-2025-23055](CVE-2025/CVE-2025-230xx/CVE-2025-23055.json) (`2025-03-28T19:00:17.160`) -- [CVE-2025-23056](CVE-2025/CVE-2025-230xx/CVE-2025-23056.json) (`2025-03-28T19:01:49.937`) -- [CVE-2025-23057](CVE-2025/CVE-2025-230xx/CVE-2025-23057.json) (`2025-03-28T19:03:27.317`) -- [CVE-2025-24746](CVE-2025/CVE-2025-247xx/CVE-2025-24746.json) (`2025-03-28T19:15:14.553`) -- [CVE-2025-25389](CVE-2025/CVE-2025-253xx/CVE-2025-25389.json) (`2025-03-28T19:04:10.523`) -- [CVE-2025-25462](CVE-2025/CVE-2025-254xx/CVE-2025-25462.json) (`2025-03-28T20:01:44.690`) -- [CVE-2025-25765](CVE-2025/CVE-2025-257xx/CVE-2025-25765.json) (`2025-03-28T19:10:06.070`) -- [CVE-2025-25769](CVE-2025/CVE-2025-257xx/CVE-2025-25769.json) (`2025-03-28T20:08:22.980`) -- [CVE-2025-25770](CVE-2025/CVE-2025-257xx/CVE-2025-25770.json) (`2025-03-28T20:07:33.183`) -- [CVE-2025-2639](CVE-2025/CVE-2025-26xx/CVE-2025-2639.json) (`2025-03-28T19:33:14.553`) -- [CVE-2025-26622](CVE-2025/CVE-2025-266xx/CVE-2025-26622.json) (`2025-03-28T20:06:00.130`) -- [CVE-2025-27103](CVE-2025/CVE-2025-271xx/CVE-2025-27103.json) (`2025-03-28T19:55:11.007`) -- [CVE-2025-27104](CVE-2025/CVE-2025-271xx/CVE-2025-27104.json) (`2025-03-28T20:05:35.357`) -- [CVE-2025-27105](CVE-2025/CVE-2025-271xx/CVE-2025-27105.json) (`2025-03-28T20:02:28.310`) -- [CVE-2025-27424](CVE-2025/CVE-2025-274xx/CVE-2025-27424.json) (`2025-03-28T20:11:15.007`) -- [CVE-2025-28011](CVE-2025/CVE-2025-280xx/CVE-2025-28011.json) (`2025-03-28T20:00:36.220`) -- [CVE-2025-28015](CVE-2025/CVE-2025-280xx/CVE-2025-28015.json) (`2025-03-28T19:49:16.520`) -- [CVE-2025-29121](CVE-2025/CVE-2025-291xx/CVE-2025-29121.json) (`2025-03-28T19:34:42.127`) -- [CVE-2025-2921](CVE-2025/CVE-2025-29xx/CVE-2025-2921.json) (`2025-03-28T20:15:25.773`) -- [CVE-2025-29411](CVE-2025/CVE-2025-294xx/CVE-2025-29411.json) (`2025-03-28T19:38:32.533`) -- [CVE-2025-29427](CVE-2025/CVE-2025-294xx/CVE-2025-29427.json) (`2025-03-28T19:40:31.597`) +- [CVE-2022-45320](CVE-2022/CVE-2022-453xx/CVE-2022-45320.json) (`2025-03-28T21:15:14.607`) +- [CVE-2023-42938](CVE-2023/CVE-2023-429xx/CVE-2023-42938.json) (`2025-03-28T21:15:14.797`) +- [CVE-2023-45705](CVE-2023/CVE-2023-457xx/CVE-2023-45705.json) (`2025-03-28T21:15:15.000`) +- [CVE-2023-52540](CVE-2023/CVE-2023-525xx/CVE-2023-52540.json) (`2025-03-28T21:15:15.150`) +- [CVE-2023-52857](CVE-2023/CVE-2023-528xx/CVE-2023-52857.json) (`2025-03-28T22:15:15.260`) +- [CVE-2024-20992](CVE-2024/CVE-2024-209xx/CVE-2024-20992.json) (`2025-03-28T21:15:15.313`) +- [CVE-2024-21035](CVE-2024/CVE-2024-210xx/CVE-2024-21035.json) (`2025-03-28T21:15:15.470`) +- [CVE-2024-23284](CVE-2024/CVE-2024-232xx/CVE-2024-23284.json) (`2025-03-28T21:15:15.617`) +- [CVE-2024-25468](CVE-2024/CVE-2024-254xx/CVE-2024-25468.json) (`2025-03-28T21:15:15.940`) +- [CVE-2024-26656](CVE-2024/CVE-2024-266xx/CVE-2024-26656.json) (`2025-03-28T22:15:16.230`) +- [CVE-2024-27056](CVE-2024/CVE-2024-270xx/CVE-2024-27056.json) (`2025-03-28T22:15:16.373`) +- [CVE-2024-27982](CVE-2024/CVE-2024-279xx/CVE-2024-27982.json) (`2025-03-28T21:15:16.227`) +- [CVE-2024-29375](CVE-2024/CVE-2024-293xx/CVE-2024-29375.json) (`2025-03-28T21:15:16.347`) +- [CVE-2024-29477](CVE-2024/CVE-2024-294xx/CVE-2024-29477.json) (`2025-03-28T21:15:16.517`) +- [CVE-2024-31402](CVE-2024/CVE-2024-314xx/CVE-2024-31402.json) (`2025-03-28T21:15:16.693`) +- [CVE-2024-35866](CVE-2024/CVE-2024-358xx/CVE-2024-35866.json) (`2025-03-28T22:15:16.503`) +- [CVE-2024-35949](CVE-2024/CVE-2024-359xx/CVE-2024-35949.json) (`2025-03-28T22:15:16.637`) +- [CVE-2024-3918](CVE-2024/CVE-2024-39xx/CVE-2024-3918.json) (`2025-03-28T21:15:17.050`) +- [CVE-2024-42129](CVE-2024/CVE-2024-421xx/CVE-2024-42129.json) (`2025-03-28T22:15:16.783`) +- [CVE-2024-47753](CVE-2024/CVE-2024-477xx/CVE-2024-47753.json) (`2025-03-28T22:15:16.913`) +- [CVE-2024-53209](CVE-2024/CVE-2024-532xx/CVE-2024-53209.json) (`2025-03-28T22:15:17.067`) +- [CVE-2025-2925](CVE-2025/CVE-2025-29xx/CVE-2025-2925.json) (`2025-03-28T21:15:17.913`) +- [CVE-2025-2926](CVE-2025/CVE-2025-29xx/CVE-2025-2926.json) (`2025-03-28T21:15:18.030`) ## Download and Usage diff --git a/_state.csv b/_state.csv index c9af6ad68b4..fca6a24d1e4 100644 --- a/_state.csv +++ b/_state.csv @@ -138493,7 +138493,7 @@ CVE-2019-2505,0,0,a176f1a9c01124981cb3b9d508da5c6af39272cbc67648c372e3b6412aec7e CVE-2019-25050,0,0,4818e6635d8684deb65cf12fd3d8f3dd8604d7ff45651b41ed037e86f8985179,2024-11-21T04:39:49.933000 CVE-2019-25051,0,0,9767ea87b56aa05cdbc394cade0d6ac7d0c54d0f4e848ce6c62581b3cd37754b,2024-11-21T04:39:50.110000 CVE-2019-25052,0,0,4477d2b1c3f058955810962a1b76687b699239a3fa028d18e644bab799ec43cf,2024-11-21T04:39:50.280000 -CVE-2019-25053,0,1,52429e28bdd87b10511492cab4df964c7c4e3ffc16dfb7389932f2929e8cdfd5,2025-03-28T20:15:15.517000 +CVE-2019-25053,0,0,52429e28bdd87b10511492cab4df964c7c4e3ffc16dfb7389932f2929e8cdfd5,2025-03-28T20:15:15.517000 CVE-2019-25054,0,0,86742728f4b98eaf585cf2ddbdc896da2d861f8a62a50d0fcdc0dd3e48859bbd,2024-11-21T04:39:50.580000 CVE-2019-25055,0,0,a3d8e1b791fc0181cb7e36d35ae87206dc07af103393313d4391931cf9499fba,2024-11-21T04:39:50.730000 CVE-2019-25056,0,0,c6c077559c3c20b254f3a1bbea466f880271b04cda51526c7ea27da866d984c6,2024-11-21T04:39:50.887000 @@ -206263,8 +206263,8 @@ CVE-2022-39809,0,0,fed2d82a12a1316f0f3a6acd3a39143d55dd552d7f7651fd8d2e6285bad0d CVE-2022-3981,0,0,9f4272e39a1d3aad5a17e987654868572589bfa65d1647b3337f7b76f538913a,2024-11-21T07:20:40.197000 CVE-2022-39810,0,0,bc47ffcda09cb8fc998ef91f7a27928da05feea8b54741d13d8913eea75a2991,2024-11-21T07:18:17.927000 CVE-2022-39811,0,0,2a92a2d6b14767381ede7e0220dfe54359e876db14f6487f73fb45595074a58b,2025-03-28T18:15:15.327000 -CVE-2022-39812,0,1,c6e01b07cf30005a72dfaba5b62d625e36c911b026635e93395b8408d53ff80c,2025-03-28T20:15:17.130000 -CVE-2022-39813,0,1,7e9b8c48b29f969e791ccbf724190cfe1d719c4ee4bcad5e5ab060c922ec725a,2025-03-28T20:15:17.330000 +CVE-2022-39812,0,0,c6e01b07cf30005a72dfaba5b62d625e36c911b026635e93395b8408d53ff80c,2025-03-28T20:15:17.130000 +CVE-2022-39813,0,0,7e9b8c48b29f969e791ccbf724190cfe1d719c4ee4bcad5e5ab060c922ec725a,2025-03-28T20:15:17.330000 CVE-2022-39814,0,0,955b8895aa175686f79946fc9328cebd3fdfcc1c44d146b4d67d4ee734e60f1c,2024-11-21T07:18:18.550000 CVE-2022-39815,0,0,f4f9c4048259d5604621a671bc5c094b3c52516148b58f506df1eaa093618e06,2024-11-21T07:18:18.707000 CVE-2022-39816,0,0,4f3979eb5b578c796651302ea9fe6f6428d637b14fcf5bc7c06d32f12496f105,2024-11-21T07:18:18.853000 @@ -209705,12 +209705,12 @@ CVE-2022-4402,0,0,56206cacfb72c78bed90a2487f6ccf2eb2d8c834cc2fb02b54a04ba0e38e8f CVE-2022-44020,0,0,3bb2f8e047b0cf9ec2b4d6bfff08d0a3e674af239829f19c31b037deb8c97f40,2024-11-21T07:27:32.860000 CVE-2022-44022,0,0,8324e652d0b0a8cdc0f13351e97cb86cff7619e4e877ad2438b3fede6d41b058,2024-11-21T07:27:33.013000 CVE-2022-44023,0,0,4221225a2a145d3443135b49456eb75f8d6be119668cd3be50a3081af91a99ba,2024-11-21T07:27:33.160000 -CVE-2022-44024,0,1,ded0c472b4ba3b012cba7e2416ed255a6cfde7cf79ba972e5ae396fed71bbd19,2025-03-28T20:15:17.717000 -CVE-2022-44025,0,1,15cb46278ee98a1d1a86dfb8fd24d968e15ee9f2856df33cc37ef2f685c03e46,2025-03-28T19:15:15.093000 +CVE-2022-44024,0,0,ded0c472b4ba3b012cba7e2416ed255a6cfde7cf79ba972e5ae396fed71bbd19,2025-03-28T20:15:17.717000 +CVE-2022-44025,0,0,15cb46278ee98a1d1a86dfb8fd24d968e15ee9f2856df33cc37ef2f685c03e46,2025-03-28T19:15:15.093000 CVE-2022-44026,0,0,0a84e0ed0c7dac7de103ecf8d1d4a3cee32853ad7a2cdd21f203c5a4a12091f9,2025-03-28T18:15:15.883000 CVE-2022-44027,0,0,bfedbe144d56bebe95966073c096d5527986233bca288d6eb593b1ddc64d128f,2025-03-28T18:15:16.117000 CVE-2022-44028,0,0,e31c6336d3957b47dea92066826afcf0374933f4b80ce13857c34aeb81596296,2025-03-28T18:15:16.310000 -CVE-2022-44029,0,1,21c91681f2b9cb0aea5cc42f1c0c9e17a8d497ac172510d8b196dba1c0854e71,2025-03-28T19:15:16.463000 +CVE-2022-44029,0,0,21c91681f2b9cb0aea5cc42f1c0c9e17a8d497ac172510d8b196dba1c0854e71,2025-03-28T19:15:16.463000 CVE-2022-4403,0,0,3d57e0a9771733e4a777012d6108d6f0b1ba452d36793176f206a52cc18d5fe7,2024-11-21T07:35:12.517000 CVE-2022-44030,0,0,9ca8da6f5575924021029477be062af87f3baade1c5e6797a4b4658545e00abd,2024-11-21T07:27:34.180000 CVE-2022-44031,0,0,744bb3ea82216231c40180023c45f206fb44119aa7c7059e2ad41d032909b445,2024-11-21T07:27:34.327000 @@ -210486,7 +210486,7 @@ CVE-2022-4531,0,0,83c9dea44857e2b3d5707eadb09615962b28f3408f88a3269d03262a57cdbf CVE-2022-45313,0,0,89bf2f7a6b1b0ada0771f9b6feb3a4cbcb101b2bf751749f2b6f6b298ffdceab,2024-11-21T07:29:02.640000 CVE-2022-45315,0,0,ec32db564b0c398c79e788eb323ca338950a534fe9a216874f44be61f9abcc16,2024-11-21T07:29:02.783000 CVE-2022-4532,0,0,51cbf5a1e6ae006dcc5d3711843ce95455a4843a125d988c30c12abe1a13416a,2024-08-19T13:00:23.117000 -CVE-2022-45320,0,0,0a689e99d4a6989167f9979b1366e0c71fbb0297e552b43687daaf222da533f0,2025-03-25T20:15:16.163000 +CVE-2022-45320,0,1,41feb2eb65ecbe15fe302ae29b4aa27b54ade6f2bfc269e3fd99635e760000df,2025-03-28T21:15:14.607000 CVE-2022-45326,0,0,ae842a12efd7b1591b047319e0182671d4b6e879a4e2687589211337526f99e1,2024-11-21T07:29:03.110000 CVE-2022-45328,0,0,514aad500fb97f68bf7863a14696e1d04367133cbff4a4747d9b130dca960649,2024-11-21T07:29:03.277000 CVE-2022-45329,0,0,814f74a9d1e4c37fa3cc68b9ba74cf1436fd85cf4240584206a99df2f9f9fb61,2024-11-21T07:29:03.417000 @@ -223371,7 +223371,7 @@ CVE-2023-28820,0,0,05c8ef0a0440a819a766e8d56effc53937847a1a4d7108e50e7a4f5d62cfe CVE-2023-28821,0,0,afa76c8a009539aae0198682bc90e862e42f3a76d4259436095052fa1a40e0cc,2025-01-30T21:15:10.470000 CVE-2023-28823,0,0,b38855621f61c058dba0e2d9c38b33206b84c1d843699145c318ad3909e98d3c,2024-11-21T07:56:05.053000 CVE-2023-28824,0,0,8caf82701251f8229a6994b01253e38294b5b02a55174bcabc24c5ed5118a657,2025-01-09T20:15:32.740000 -CVE-2023-28826,0,1,5b2b848d68f892979644e1858d0312d25ae8b9645302fb140ffefcdefe9014ee,2025-03-28T20:15:18.337000 +CVE-2023-28826,0,0,5b2b848d68f892979644e1858d0312d25ae8b9645302fb140ffefcdefe9014ee,2025-03-28T20:15:18.337000 CVE-2023-28827,0,0,aa884a73bbcaa7c7142078d42e28cc103e6fb22f80e5ff1cea16dea7f0a7a116,2024-09-10T12:09:50.377000 CVE-2023-28828,0,0,c8219201f8c82577f62c395dc963be0ff5d9ef990f6cd114e19b9adaad0853b6,2024-11-21T07:56:06.030000 CVE-2023-28829,0,0,5f3fb9e83e6bf580b695944554c6fe1959e6a17c65d5fb240077ff50f4fa6f71,2024-11-21T07:56:06.343000 @@ -227020,7 +227020,7 @@ CVE-2023-33517,0,0,b525e4f20df193bb6cbce03994f81acd991418a35811daa2f53394dfc22d6 CVE-2023-33518,0,0,288f98e80c2ce2d2b6ef03190cd0b75d8f426b4c6332c76faf7054e7d4c8708c,2025-01-08T19:15:29.863000 CVE-2023-3352,0,0,ca8ce10d91c2afb8d2b579cfae6df369db0748f6d1892a3e858fbf033cc8e8c8,2024-11-21T08:17:04.957000 CVE-2023-33524,0,0,00e39ca7564820f7b55be181ca61600cd202d85de1a33f9718e465ff48d596ca,2025-01-08T19:15:30.063000 -CVE-2023-33528,0,1,cc88f745ef114a46702d8bc8fbdcd610947fc97b0b4a7005de38e9a27049d540,2025-03-28T19:15:16.740000 +CVE-2023-33528,0,0,cc88f745ef114a46702d8bc8fbdcd610947fc97b0b4a7005de38e9a27049d540,2025-03-28T19:15:16.740000 CVE-2023-3353,0,0,73f13e6c85e8b6a63fa0551d3ac8601dd5e6abaf30561f39657303dcaa775484,2024-06-20T14:15:10.650000 CVE-2023-33530,0,0,3f5259f03c4db54a4fbff9537ee74602648d0c16efb6528bb870ef05b10af68d,2025-01-08T16:15:30.037000 CVE-2023-33532,0,0,109d64130a4769ac20cd8a57448213d04ce1cb12fc0189129cfa30fade0a6a41,2025-01-08T16:15:30.250000 @@ -232569,7 +232569,7 @@ CVE-2023-40626,0,0,6f299b9bd1767eff0ec2cba041f1476917db46760417778e16a8ec983717c CVE-2023-40627,0,0,e316dd01171de1e2aa0b34d886b2727876ee3ed4656d0032b2bfb860fc72196b,2024-11-21T08:19:51.123000 CVE-2023-40628,0,0,24065aff92ed0a59f9e6fea34e4b9d195d381df5462ad7c6dfc2650989a594d7,2024-11-21T08:19:51.250000 CVE-2023-40629,0,0,b094ac0bffaf3c81e6a85cf6ef5b37d818b33aa05956f71713947c038c9ec045,2024-11-21T08:19:51.370000 -CVE-2023-4063,0,1,cf0434ee6da2fea000ec3a46a5137d0769a957dea6d7dbd8583fd212dc3aed23,2025-03-28T20:15:18.853000 +CVE-2023-4063,0,0,cf0434ee6da2fea000ec3a46a5137d0769a957dea6d7dbd8583fd212dc3aed23,2025-03-28T20:15:18.853000 CVE-2023-40630,0,0,7a3a71a10df5c65ee9d6e9b8278efc0dfba548eb2d6c184be9418ce415274521,2024-11-21T08:19:51.493000 CVE-2023-40631,0,0,d33dba8b9ab27e92a1bad8bee020445aa4d1bdde3fb5d37a3a285ccf56a1da59,2024-11-21T08:19:51.673000 CVE-2023-40632,0,0,b6a038d0968d6b84eb716a9d719c17527fa256646bba839d652ddde40a06e24b,2024-11-21T08:19:51.807000 @@ -234355,7 +234355,7 @@ CVE-2023-42934,0,0,26bdda20c2081dc4127985c6fa43773d2aa5c9fe6c47e51d9295f6a1c17e6 CVE-2023-42935,0,0,4e62087546c6b1071bb765248bf44433404a9c0853a77f0e1c8ab26acf6fb187,2024-11-21T08:23:32.953000 CVE-2023-42936,0,0,d1102dd9c65e329c7ac0196a6b1865b66051af90fa701dee5f7d4dc54af5b86b,2025-03-13T20:15:15.700000 CVE-2023-42937,0,0,2ea37c8c331f8802aff7473a765e8fd8e748a5a3d465bd69e3249399231890b0,2024-11-21T08:23:33.287000 -CVE-2023-42938,0,0,731f0a5add6e36ed29c8a4c2bbbc163d9f2b745a2171021086125f6950171fe8,2024-12-09T14:48:51.917000 +CVE-2023-42938,0,1,77443f89119259255c10fafd890ec5728b67fb150754a254de14a18e98b82a8c,2025-03-28T21:15:14.797000 CVE-2023-42939,0,0,e616f5469a9d7bb93c6568524cd0da091acc5847091d9c388ddeadcb2cb5d967,2024-12-03T20:42:07.280000 CVE-2023-4294,0,0,fcd5217d18d35731ba36e8ff238f5a1bf98d496e576a6fdb93d816929d596780,2024-11-21T08:34:48.073000 CVE-2023-42940,0,0,081f1f083b0a5e08a4cc019094cc8130686f6068cec8c929ea7accb4db1ee05f,2024-11-21T08:23:33.703000 @@ -236110,7 +236110,7 @@ CVE-2023-45700,0,0,a5d61ea257760116e370cc4bc4aa3c0b91f4926c7f46f20cad395fc1ded9a CVE-2023-45701,0,0,0513a837e3b8d2a0211932628f8374b37d2953e878863d17861db884fe6ecee1,2024-11-21T08:27:14.420000 CVE-2023-45702,0,0,a14d92cd9260695aa0b4f2c4055b65024e84a9ee1cddd8b59e758ea90b0efc03,2024-11-21T08:27:14.570000 CVE-2023-45703,0,0,2db0e6b1bccd1565329a3cf77221a1298a048b526152404ba257b634f80870cd,2024-11-21T08:27:14.710000 -CVE-2023-45705,0,0,bc6855a6364a7a4a5863ba89888219b7b13396d6cd8e8d288a37b4c427e68e57,2025-01-23T19:25:34.803000 +CVE-2023-45705,0,1,8d9a8c9a1461d801e159725e833a191a22229c7615b332660074efa4407bade7,2025-03-28T21:15:15 CVE-2023-45706,0,0,8086840ad07dab5371c4f1b3b1910ca4afe2e69cb106ad95217a95c6c8a9897f,2024-11-21T08:27:14.967000 CVE-2023-45707,0,0,56fdbde5cb7c1d0e0768f434a8990ecfdd59b78994104007a419b09892fb3fc5,2024-11-21T08:27:15.097000 CVE-2023-4571,0,0,1b6dec0141b13b68c66722ef28674187fa141fed508ad265ede28eb29807d5cd,2024-12-10T18:15:26.880000 @@ -236572,7 +236572,7 @@ CVE-2023-46265,0,0,aa7d075c7c9393c60d2b4167b20f5310263c8aafca88b1a1b03b8145ea9af CVE-2023-46266,0,0,81806eaa6162d2628009ed70de1b2798f644cbf4406448d48f1535898504cea1,2024-11-21T08:28:12.373000 CVE-2023-46267,0,0,56d82f2136293ec805643b7aa2c34e057834346a4d6f8a282f29d606a8893e13,2023-11-07T04:21:53.713000 CVE-2023-4627,0,0,44c2ecd7362aa4de1a961a6fa4371a3240ed6fa84366e6d7bf5b1fbfa11dd3d2,2025-01-15T16:37:02.837000 -CVE-2023-46270,0,1,a5382974c9e0cbeb5aff14d12a9df3d81b0627d7a8b276a809613bc7a7484167,2025-03-28T19:15:16.960000 +CVE-2023-46270,0,0,a5382974c9e0cbeb5aff14d12a9df3d81b0627d7a8b276a809613bc7a7484167,2025-03-28T19:15:16.960000 CVE-2023-46271,0,0,9c872d0c9e43b9dfe0ee9c1ebc0136b371a02010881debc40b3c9a206ab5194e,2025-02-20T16:15:34.310000 CVE-2023-46272,0,0,933d59d0505fd61e9d241bb9ca16f68cab73bd6e521a730d1326670e7a1aa808,2025-02-20T17:15:10.897000 CVE-2023-46277,0,0,e192ca50b4060017d85c73fc1706fd083f6c682d8478108f323ab6790e52648a,2024-11-21T08:28:12.653000 @@ -238165,7 +238165,7 @@ CVE-2023-48422,0,0,49f2e21dda12067ad443bbaa74578e8e572da2cbaf3e937568b6a09ffb652 CVE-2023-48423,0,0,ef425c91bcae14000fd95ba0fa418b1f5d0dfc3f2a199ddc957d1e3aa4f6f011,2024-11-21T08:31:41.257000 CVE-2023-48424,0,0,7d430248b3cb6f383b17d09d78ae38f8a00dc0d19ab0a0f2cbed774e3e34f379,2024-11-21T08:31:41.720000 CVE-2023-48425,0,0,566fe0da7036a7b8288f8f8ccadc682e97c3fcb3709161af50c6d6839f495c27,2024-11-21T08:31:41.843000 -CVE-2023-48426,0,1,b9775a7117bdbf79e6d1a1aa85f61fcec9790cde44085d058888cd70c6b85dad,2025-03-28T19:15:17.150000 +CVE-2023-48426,0,0,b9775a7117bdbf79e6d1a1aa85f61fcec9790cde44085d058888cd70c6b85dad,2025-03-28T19:15:17.150000 CVE-2023-48427,0,0,37de83469ff1a49bf889126dd2488ebf21bcfce6d22d7f596527fca3b6c1f346,2024-11-21T08:31:42.077000 CVE-2023-48428,0,0,e3aebbd6a2bd7618b4d2d3f60b44fd95e9d294564e4c2f055a31d348e1a632f2,2024-11-21T08:31:42.200000 CVE-2023-48429,0,0,13838f85b21af35bd6229b639106229db4411b1a04a9dfa72953688b69a08bef,2024-11-21T08:31:42.330000 @@ -238617,7 +238617,7 @@ CVE-2023-4890,0,0,c0c441ad4f39403b9479eb5bfdc145f82ed206895afe1586c5bf13d19e21d9 CVE-2023-48901,0,0,74baa15a4bb5134dba57f4e35ac25730ddbbe5892437b524cfa6b8e8256c743f,2024-11-21T08:32:35.763000 CVE-2023-48902,0,0,c86e680af4c6af7902f16926954e8b7ebf8ce97c5caa78c74627ee40a96e8d32,2024-11-21T08:32:35.970000 CVE-2023-48903,0,0,6a2dcb3cc8334ae4963ae21b81df176b138ef0d435d1c5026b3bca9c510c807e,2024-11-21T08:32:36.173000 -CVE-2023-48906,0,1,a3f7e82edcf93b86c130216880280929fbc9306c05db8190e2002e7925dfcec6,2025-03-28T20:15:18.650000 +CVE-2023-48906,0,0,a3f7e82edcf93b86c130216880280929fbc9306c05db8190e2002e7925dfcec6,2025-03-28T20:15:18.650000 CVE-2023-48909,0,0,26188ae4304731681e252b5cd6f1f2f155d508198abb79497f44faa48db08208,2024-11-21T08:32:36.543000 CVE-2023-4891,0,0,9ebdcad71a27c27fe0dfae467335b7edb7ecffb33128ac6fca07d743ca1730f9,2024-11-21T08:36:12.107000 CVE-2023-48910,0,0,93d4d7091dcd3205186551dbeebc53525343dcbca06f87903f0e2169b1de7d02,2024-11-21T08:32:36.690000 @@ -239341,7 +239341,7 @@ CVE-2023-49926,0,0,80d36f300825a86641a4f98f95b0630a84bc990833a0aa412a21dcbe2b60d CVE-2023-49927,0,0,82081beee4061cffd34ef78d24cb99766202a0680d9634397ead28fc1aa5791e,2024-11-21T08:34:01.090000 CVE-2023-49928,0,0,82ea9a4a554f64be0f803001236700d4005765edb3e3d68735cc84f142a81ad7,2024-11-21T08:34:01.323000 CVE-2023-4993,0,0,e5c430012213b9825781e760c6627345c173270597fd8a35599826800c33c336,2025-01-23T16:56:18.263000 -CVE-2023-49930,0,1,e65d885af3d1a83df581ba96e91fd42bce9b98eec275850df2baaa418d05d402,2025-03-28T19:15:17.270000 +CVE-2023-49930,0,0,e65d885af3d1a83df581ba96e91fd42bce9b98eec275850df2baaa418d05d402,2025-03-28T19:15:17.270000 CVE-2023-49931,0,0,5fd905284e515d1bb698d21351509ba27d9bd785e8f44faeef421143c061603d,2024-11-21T08:34:01.703000 CVE-2023-49932,0,0,c369ed9f4cc22499baed875ad8c28e093319b2af5a0da69518ea1c5dbe54cfcd,2024-11-21T08:34:01.910000 CVE-2023-49933,0,0,380576266da2660051c830dfdffd8713d801d89840f9f0651766c2f04622739d,2024-11-21T08:34:02.130000 @@ -239949,7 +239949,7 @@ CVE-2023-50905,0,0,9174ee049d4eb8a8233afa1594b66d9094da0e9b0111e8452d3d0862fc2d3 CVE-2023-5091,0,0,76e90fb12920cf8eb3c06980010aa42cc3b519c0b400c871e57db3605c7f9697,2024-11-21T08:41:02.960000 CVE-2023-50913,0,0,b8952c5f9cefbad968ab10bb33543ea53a3af411cf109c1a8265edd9f3910c7e,2024-12-11T17:15:13.987000 CVE-2023-50914,0,0,a68f3bdcc37bb0a7b603c178c02c36faa0c57813aa230f12907d1e36d8e33aa4,2024-11-21T08:37:30.730000 -CVE-2023-50915,0,1,b718adabc5f0c3ed022a04b284460615aa6f2acd4ff76258d6584f160da65bc7,2025-03-28T20:15:19.030000 +CVE-2023-50915,0,0,b718adabc5f0c3ed022a04b284460615aa6f2acd4ff76258d6584f160da65bc7,2025-03-28T20:15:19.030000 CVE-2023-50916,0,0,c28a373211a1c6b097f18432ad4535a66138f49347d4a2ac6a8ca52f359ef919,2024-11-21T08:37:31.173000 CVE-2023-50917,0,0,3f916802d0f63f67bbe9fd1cb699f9d2d1ea5caac78e3407d252fde7a2ce6399,2024-11-21T08:37:31.330000 CVE-2023-50918,0,0,3bd138645574b73973c08b3a844cba4338423e9c84ad12ff60485ed62052d1dd,2024-11-21T08:37:31.503000 @@ -241014,11 +241014,11 @@ CVE-2023-52345,0,0,a60bc116f4901082dea5e8bcacc413c82b3427a572478b12fbcd48cf42f44 CVE-2023-52346,0,0,fb6300b99fb8839d5d51a8032246aba9b0a12b1002471a10a1ecd7449875308a,2024-11-21T08:39:36.610000 CVE-2023-52347,0,0,8bf6e45b2291e9e73c85e0a82d3361086ac887f755cb13f43fea82d95581aa13,2024-11-21T08:39:36.787000 CVE-2023-52348,0,0,5f04e1f05e51744a0d9165420731ac8898eb65f248e2819996b7d916b127991c,2024-11-21T08:39:36.970000 -CVE-2023-52349,0,1,b8b8f84e407e4f0656ee2e84826b2a00c8c631486a8906ed71a9af49916a081c,2025-03-28T20:15:19.207000 +CVE-2023-52349,0,0,b8b8f84e407e4f0656ee2e84826b2a00c8c631486a8906ed71a9af49916a081c,2025-03-28T20:15:19.207000 CVE-2023-5235,0,0,d60cb063c431e16d154938f787c88edea25158e6f998bdc8d307504da3640982,2024-11-21T08:41:20.830000 CVE-2023-52350,0,0,e787bfdf9b7404a4d4a55cfbc0df63ebaa45aa0cdebb3ad698e5d43e8f92d6c6,2025-03-27T21:15:43.130000 CVE-2023-52351,0,0,ae1c357072e2a7ac4c35aa6825d034c9b3b811bf80ab16d77d3472c073d508d1,2024-11-21T08:39:37.373000 -CVE-2023-52352,0,1,5856303046024173dd00580b23bd3df154cf20f68d81cab46b05cc365985c05c,2025-03-28T20:15:19.573000 +CVE-2023-52352,0,0,5856303046024173dd00580b23bd3df154cf20f68d81cab46b05cc365985c05c,2025-03-28T20:15:19.573000 CVE-2023-52353,0,0,bedecbaa24cc0b1421885a5f0c9ff34c4b2ec5cab8318d49ac216487970f2120,2024-11-21T08:39:37.730000 CVE-2023-52354,0,0,895fadf20b9d8fe743349983a9a37e04d579162d5950ebd4b752c3df3f403537,2024-11-21T08:39:37.877000 CVE-2023-52355,0,0,299969b0386a5d4e00a55f41710eef8d0aae6cae26e8c4438026b903ba2e05c6,2024-11-21T08:39:38.020000 @@ -241194,13 +241194,13 @@ CVE-2023-52537,0,0,0b81b8faecc5b3b429daa2e35d1d5e9369cdd470ad411fb58783c0e1ca20e CVE-2023-52538,0,0,a86305412726c46ca7dddc1f7d37992782d572456198e8bb110a5d78d4ad3249,2025-03-25T14:15:21.010000 CVE-2023-52539,0,0,6950b611f146aafb1dd69a09ff368c86a7a1b68838becebe6fa1f2a6a1b33357,2025-03-13T15:45:09.077000 CVE-2023-5254,0,0,3d8c29978f6800ebb58594bf362c10ef5c6c2cad50b6606299b48138c0adda36,2024-11-21T08:41:22.973000 -CVE-2023-52540,0,0,a090b1c1af9c1dd578ae10371b38d872026dc18aa6353ff056f933a568be5d59,2024-12-09T14:12:49.007000 +CVE-2023-52540,0,1,ec4378c1b0d91424710a6f7fe26a93cf58a3c967a045e3fba9c382ab2ef49c28,2025-03-28T21:15:15.150000 CVE-2023-52541,0,0,91515f2a35b9b69bfbd2a269555bbfbd6d7e8df687cff42140c579d6914af4f4,2025-03-13T15:43:39.510000 CVE-2023-52542,0,0,0b6798e0555b0bcbaf2e5571b9938de190afeb2c63192f504c0ad5e8b18aa34f,2025-03-13T15:47:49.890000 CVE-2023-52543,0,0,bd8ae94e4bd753e2776212dbcab722c28ba74fd0ce5eac46322196718a86a476,2025-03-13T15:51:49.873000 CVE-2023-52544,0,0,afb7080d0b84eb135591290d5514342e225c6e29295b876b237416df340f6359,2025-03-13T15:51:28.717000 CVE-2023-52545,0,0,98c16b036097f61bef76e366fa3f97e9896981c0b8274518d66cc10289bfe6ac,2025-03-13T15:51:12.550000 -CVE-2023-52546,0,1,18d34e5d763eb231c0a6c27f0abaa70ee520d48eda26dd5a0703a1c5d427a4dc,2025-03-28T20:15:19.793000 +CVE-2023-52546,0,0,18d34e5d763eb231c0a6c27f0abaa70ee520d48eda26dd5a0703a1c5d427a4dc,2025-03-28T20:15:19.793000 CVE-2023-52547,0,0,13cfbe1c918f5a4b0cd0a89536bf425d70e25d07630d011e3b1655a8627d09ed,2025-01-17T18:32:12.300000 CVE-2023-52548,0,0,5e9b74916239ca79bb24807d83861f84cd24ded664a5de58fa1b70ca1489bc61,2025-01-17T18:31:57.740000 CVE-2023-52549,0,0,854d2aaa55777668c11383d275e6afc341e5f4ecc80a4bc87013ca783921f428,2025-03-13T15:50:43.830000 @@ -241385,7 +241385,7 @@ CVE-2023-52711,0,0,d29b43a79a6ec43805b15017ff2a9696d678c401f57fa7f6617f0b13154b0 CVE-2023-52712,0,0,d1b8d695e6cb234f9215c75edf54a720cfc64714a12f2c0ba8d6f0c02b1ba711,2025-01-17T18:29:32.770000 CVE-2023-52713,0,0,f493ae23a94857271ffc872b639cc8b8f31706f644f11814a4d505bcb50ce7bb,2025-03-13T14:51:44.177000 CVE-2023-52714,0,0,e6c81c99562ff4b1933ca1ded5ae3ea7ca5dfa222066aac0b65cb8b03a2a44c8,2025-03-13T14:51:33.707000 -CVE-2023-52715,0,1,b744208deec20fda65300f7373de57236bd8ed8a8af823b9b5fd37345549a4bf,2025-03-28T19:15:17.473000 +CVE-2023-52715,0,0,b744208deec20fda65300f7373de57236bd8ed8a8af823b9b5fd37345549a4bf,2025-03-28T19:15:17.473000 CVE-2023-52716,0,0,d50bd60e82a6ded6c0cd1ab0242b3cee1323d4349e1796d32db2df775ae8c2dc,2025-03-13T14:51:29.570000 CVE-2023-52717,0,0,f5c4eed8c906d33eccb8def54d727c23d2ee781b95b544a2c289df5e42db8288,2025-03-13T14:51:16.910000 CVE-2023-52718,0,0,160282e24024fb1262e81494757a60f6cabaa9d290ef3102d5896f468341a4f3,2025-01-13T20:50:13.847000 @@ -241541,7 +241541,7 @@ CVE-2023-52853,0,0,32c4f67493ddd24d490332b3435324973b5881d501d41ef50aa43506d33b5 CVE-2023-52854,0,0,8052a538767df883415857be9c308888b50c4560ed8fd59d77f305952e17b8a5,2025-02-03T16:13:08.960000 CVE-2023-52855,0,0,fefd8691b2ed782148f182e3b7ecd154c88289d5d9aed5fb9541a88d6e6f2d63,2024-11-21T08:40:43.770000 CVE-2023-52856,0,0,59e7e20e4799dea6fb928e1f9b710669efc99c462b7d8ce9b3af83825747a792,2025-01-31T16:01:34.010000 -CVE-2023-52857,0,0,09e9ee3ef9003b4a38a1e07dc83bf6803ed072323cdb7d112107c396d47fc955,2025-02-03T16:13:27.567000 +CVE-2023-52857,0,1,f1b3111b24865f602c164bb6e68926165c0d4cb56972fe1418c4fbc984a1d0f8,2025-03-28T22:15:15.260000 CVE-2023-52858,0,0,d13429b062d76da9af61ed855c6b54d793d44c5318cccd2a93fb27862bb71f05,2024-11-21T08:40:44.200000 CVE-2023-52859,0,0,50f5da512ffbe775125b5eb30eb6fbeb649559904bfd11a2540508173ac0fc54,2025-01-14T17:32:34.387000 CVE-2023-5286,0,0,b680a7049e9fecb70ad9844729500213129fb5af9277632332051b12c2cd47e6,2024-11-21T08:41:27.257000 @@ -243543,7 +243543,7 @@ CVE-2024-0009,0,0,2705c70b35d4cbd0491e81eb024f836acd6b6b1ca2b25c3adbf3699cab842c CVE-2024-0010,0,0,31a4fe9c570d054c731419e8dbca609fd313e658d7d97a146536a70ebab80db7,2024-12-09T15:08:43.783000 CVE-2024-0011,0,0,0cdc1a416dec7958965d013c501cb250e08e95b67733c03001a98f99c411ee1c,2024-12-09T15:05:57.857000 CVE-2024-0012,0,0,2ce7945acc2dee350f6c3cc7dc801065b972d434a704ecb0b006dd99737edab6,2024-12-20T15:47:59.293000 -CVE-2024-0014,0,1,5f2c442c1b5ff55952ee2b0b453813642f10083b0e57c1d38ef64224c4b67363,2025-03-28T20:15:19.980000 +CVE-2024-0014,0,0,5f2c442c1b5ff55952ee2b0b453813642f10083b0e57c1d38ef64224c4b67363,2025-03-28T20:15:19.980000 CVE-2024-0015,0,0,c87311a0c1c886341cdedd66a099f8ccc8f147b9c7ef9922f1ac49ddeecfdf06,2025-03-14T18:15:26.850000 CVE-2024-0016,0,0,fe6b8d0cdbee34b3261a95c211b84f84a8146c7eb2580e083114d9eb74442b99,2024-12-16T14:33:13.613000 CVE-2024-0017,0,0,c3ae32d0f7f4b3aee825adaba904bd8ea33c38296423e6c492125686085b5834,2024-12-16T14:32:15.203000 @@ -244301,7 +244301,7 @@ CVE-2024-0816,0,0,764bb2ba28dec5666965844d3deff23ec78e8b1c5fa1c9e694f8d924ad8cfa CVE-2024-0817,0,0,79c2eec505d22aead47224b53a9c2e068df438f1d52be883946254dc680d4358,2025-01-19T02:26:02.377000 CVE-2024-0818,0,0,1ecdca876ac7b8c205efea3fd760a642a7add31ef04065171b218853ae473a4a,2025-01-23T18:50:54.023000 CVE-2024-0819,0,0,731e8817088cd1ee5ced14464442e8e4688552fefa05d502769108623c7bbc73,2025-03-03T22:44:40.623000 -CVE-2024-0820,0,1,4e13342bbafe8959bddd512575b086f7651799d4567070a3932c9fbfa5e96071,2025-03-28T20:15:20.160000 +CVE-2024-0820,0,0,4e13342bbafe8959bddd512575b086f7651799d4567070a3932c9fbfa5e96071,2025-03-28T20:15:20.160000 CVE-2024-0821,0,0,0309e0327feca575950b35c4babb105cd254349c55dacded0b80fd99f550ecdb,2025-03-04T15:02:41.160000 CVE-2024-0822,0,0,ef76e16156f0ac7ca3043141b54dd9d9595137069497b8b98eaa4426b49c0d84,2024-11-21T08:47:26.913000 CVE-2024-0823,0,0,21edb93883c10572ce3fc6543a7117ab2546576231087fc0efeac50fff9d0967,2024-11-21T08:47:27.097000 @@ -245828,7 +245828,7 @@ CVE-2024-11376,0,0,5609ceefbc58fb4309dc8f69fb79b730f8dace0410f91558d90169df38613 CVE-2024-11377,0,0,7c2553183c73f79520591c880309a16f7b34fb51c625dbcc41841afeb50b2cc9,2025-01-07T05:15:12.083000 CVE-2024-11378,0,0,b38085a589e7c1c3c829e70c4c335030fed608a8aaf3232abbfcaba2499cd265,2025-01-07T05:15:12.270000 CVE-2024-11379,0,0,9fd00eb3fec3062cfc458a7971d09425d25dcca0c806b20326864d85b70adea6,2024-12-06T05:15:05.813000 -CVE-2024-1138,0,1,1d7d63495907dafa9005b714926dda439b33e625f56a1f3006d0c248fab75e33,2025-03-28T19:15:17.673000 +CVE-2024-1138,0,0,1d7d63495907dafa9005b714926dda439b33e625f56a1f3006d0c248fab75e33,2025-03-28T19:15:17.673000 CVE-2024-11380,0,0,52c94407ad753b2016f621791a7f1633d66f164c5a8dac9de6950cc921a3f13d,2024-12-07T12:15:17.897000 CVE-2024-11381,0,0,a7d4461ea9ceab9b31844e38e2e81774bc12f8098e9baabb5b46b5f6a98e8fc8,2024-11-22T06:15:19.643000 CVE-2024-11382,0,0,338f84529186c0c55097e3ca4cc330ed2271d6bee576a475398215de89947f1b,2025-01-07T05:15:12.457000 @@ -246450,7 +246450,7 @@ CVE-2024-1199,0,0,60ffbfb4cdc00bf543d03a59b91efea487f9cf6b0b352d45a15655d219ef20 CVE-2024-11990,0,0,d3429cf8c53343ced24272b548e57b9820685f26a76c9d0b20da4abeed376b1f,2024-11-29T13:15:04.170000 CVE-2024-11991,0,0,998c8cd2bea8fdf8923c0410f4cc2a917b77a592ae23b1ea7a6de1e2053706b2,2024-12-09T15:15:12.203000 CVE-2024-11992,0,0,5f6b3fe9a02fed360db85448439236baba3d6f232621fa4adc9c2b6319c7be24,2024-11-29T13:15:05.210000 -CVE-2024-11993,0,1,29e116219241fa9ce759f20615617b23ec49fb177be380672d747022144e0327,2025-03-28T20:15:20.400000 +CVE-2024-11993,0,0,29e116219241fa9ce759f20615617b23ec49fb177be380672d747022144e0327,2025-03-28T20:15:20.400000 CVE-2024-11995,0,0,c2447f2bfd3e8e383d846c2e84afd6f9c61d61000e908fbace0aef66434113ae,2024-12-04T21:37:07.487000 CVE-2024-11996,0,0,89df62c4538fee0f5d5f89010b07d9238808b62047836dfdd89c371f4485a3c1,2024-12-04T21:29:13.483000 CVE-2024-11997,0,0,74ab2f6356049533ed4da4998ad3aeb35692f8efe9138e09c3719ec6f7e2d1ce,2024-12-04T21:26:54.147000 @@ -247221,7 +247221,7 @@ CVE-2024-12786,0,0,62fb8e310f9c61ca4b34bb3e2b33b34ada37c193b5e2a6e113f7e65c89563 CVE-2024-12787,0,0,857d9a0653be73d4b8eeb5ad68520a19e639f63e0ede61997b2799a406a2b326,2025-01-10T21:27:13.777000 CVE-2024-12788,0,0,b06b2b01a5ae5572fd649398eb3579f270977dcdaad16686971294ba8cc59627,2025-01-10T21:25:42.317000 CVE-2024-12789,0,0,867b62a43f6a124b84817337d912e3b7d4f4d765ae035a1870ceabe457d041f8,2025-01-10T21:42:42.847000 -CVE-2024-1279,0,1,793b917806f6fa645d7401423d9259ea57ea77e2c39694b9bbe8437ccafb6e5d,2025-03-28T19:15:17.827000 +CVE-2024-1279,0,0,793b917806f6fa645d7401423d9259ea57ea77e2c39694b9bbe8437ccafb6e5d,2025-03-28T19:15:17.827000 CVE-2024-12790,0,0,da1ec8f5fa5c6e6674b960bfc85b70425767e3e349cb8edb400312b92e7365d4,2025-02-28T23:02:13.920000 CVE-2024-12791,0,0,758c487e95e4789458eeb64ef73d1bea91fed3312910cdd542e741b6b0745ff8,2025-01-06T16:42:09.837000 CVE-2024-12792,0,0,6996aeb1f66f86a82fefd7b203826a77660681244da3470804ab4531d3a5e56b,2025-01-06T15:28:27.857000 @@ -248861,7 +248861,7 @@ CVE-2024-1954,0,0,db73848e6097ad3e17372e5b4f80e5c3a95af76e464bff927e6c59c96ee658 CVE-2024-1955,0,0,701110096e7bd8a2d60d12bc137d5a9b5ec27a9047a559becb9951337de8bef2,2024-11-21T08:51:40.713000 CVE-2024-1956,0,0,089208ad7b17e6352512e7a74e329954e2dc5c6df51f4c3205ba086b07fa0983,2024-11-21T15:15:25.567000 CVE-2024-1957,0,0,7e1f8b40eb55b0f99e2887357d9f2bde1f6e204506101cef441021dd778a0478,2025-02-27T20:17:06.027000 -CVE-2024-1958,0,1,f3570c45d828a5c6e5507acb6763fb0b72d508e0aed156d674bbff2fc066b8de,2025-03-28T19:15:18.033000 +CVE-2024-1958,0,0,f3570c45d828a5c6e5507acb6763fb0b72d508e0aed156d674bbff2fc066b8de,2025-03-28T19:15:18.033000 CVE-2024-1959,0,0,fc545607b0100429fa9257a9ca524602a46d35c86c5c6d977d0b033a12c069d8,2024-11-21T08:51:41.217000 CVE-2024-1960,0,0,f7ba632627ef3c47b460fcc0c7c25d607ff06f846b30cc70a50cf181f6ebaea9,2024-11-21T08:51:41.337000 CVE-2024-1961,0,0,065f4f0ebb7be6a9ef4efe38df8cd948b4b4c2aea7cb5db4c6518fab40afc0f5,2024-11-21T08:51:41.460000 @@ -248921,7 +248921,7 @@ CVE-2024-20017,0,0,143cf72499435b0ccdd90f084ca0e975d712eb29509f49566d73ef818212c CVE-2024-20018,0,0,84b8cf92aa5e3a11e0563029efea6c60e660c37063d19ec07611f5620b829c75,2025-03-27T15:15:49.113000 CVE-2024-20019,0,0,0a2ae787333b53137fceb2b1132f066a8a6d0264380966acb5f440a0dead19c2,2024-11-21T08:51:48.877000 CVE-2024-2002,0,0,f0fecd4dbfb1ada18a835dd0ec18e71132a80ef1f09a03c7082993482c94c6e1,2024-11-21T09:08:47.130000 -CVE-2024-20020,0,1,95eda6ad7909bd99568c191992c0691b09f5f3fd875b18986a3dc9a442abed96,2025-03-28T20:15:20.563000 +CVE-2024-20020,0,0,95eda6ad7909bd99568c191992c0691b09f5f3fd875b18986a3dc9a442abed96,2025-03-28T20:15:20.563000 CVE-2024-20021,0,0,63afd4220ffeff0a0d12b5d0e054876129d39d10656a9ff99dbe643098f3cedb,2024-11-21T08:51:49.180000 CVE-2024-20022,0,0,01a2db6d4aafd69f0efa252a65aa35156a563d7d965778195a865596c7d42d12,2025-03-13T14:15:20.120000 CVE-2024-20023,0,0,09d6edcbccc95f5d43f4f0911970b5de3733ac0546fe0434f5cc8aa81a35f194,2024-11-21T08:51:49.530000 @@ -248947,7 +248947,7 @@ CVE-2024-20041,0,0,38361be82aea4283181b27a5c6f3b007442ad4ccc46f7c073fd985e0f33ad CVE-2024-20042,0,0,58e28b3e8d45ded3d81cfa24f57c4385de5cb9f9f96a54a23d8f71cdff5ba0a2,2024-11-21T08:51:53.027000 CVE-2024-20043,0,0,a5c7cb28236b70161056c6715e2042a72d48df3b922ae17232e937ffbbcedded,2024-11-21T08:51:53.237000 CVE-2024-20044,0,0,18f7d36294d6281b36c03b6ea96d43beeebe0ec2891fb4fac0201b211be5a914,2024-11-21T08:51:53.437000 -CVE-2024-20045,0,1,0a3091c125999e49e5c74718e3ba88e2a67de5dc879b6713b0678a2851b838a5,2025-03-28T20:15:20.773000 +CVE-2024-20045,0,0,0a3091c125999e49e5c74718e3ba88e2a67de5dc879b6713b0678a2851b838a5,2025-03-28T20:15:20.773000 CVE-2024-20046,0,0,3b0cb38468dc6ce3f4f783d34648c8b0b74b5ca380d79f4af4e2082d8089e321,2024-11-21T08:51:53.757000 CVE-2024-20047,0,0,c47752035c532511849b03dd4c5e0abb4ea1e7cb27faa513eb222a38fcc318c5,2024-11-21T08:51:53.960000 CVE-2024-20048,0,0,535fd04d026c6f8c45119acbdff0eefcaae366754effe78a06af4607e0692f06,2024-11-21T08:51:54.143000 @@ -249740,7 +249740,7 @@ CVE-2024-20987,0,0,99f36a4dd163293796ad265163a7efd7511890c187bda014b54cbe3431cce CVE-2024-20989,0,0,0fe21004109d7e4cd19a21425f432b8f5816b32d27de204097ce1118b898b18f,2024-11-27T16:36:51.003000 CVE-2024-20990,0,0,dba2a68f2ec0e8a00cd11e653c8791553d45afac17934fa078bd317ac82a37c3,2025-03-25T16:15:17.773000 CVE-2024-20991,0,0,201d04e92c5866102cc820e1cb8cd0714f396c79a5ea25804761e488ae70bd7c,2024-11-21T08:53:34.590000 -CVE-2024-20992,0,0,903c593b5fa477910efcfe21adda4a040e1cf971b8efa121c17d3941ea1ce63b,2024-11-27T16:36:46.510000 +CVE-2024-20992,0,1,2de228970c6c7adbdbf70b9ea507ab6ce9cdacebb6ab5f06f15a37597b6f866b,2025-03-28T21:15:15.313000 CVE-2024-20993,0,0,df66ee40d6301a6a9041e0776d9b4939c45e92b8a8d10caf26a8abd37ff42593,2024-11-27T16:36:44.187000 CVE-2024-20994,0,0,7deb951310009100202ce0fa14b102c1cabe0e9396a2ad71def0dca8f39bd0d8,2024-11-27T16:36:42.223000 CVE-2024-20995,0,0,6ed2242d7716dfd1e6253bb29627eb76de926858a7ab1e2b070bd4dab8d39f91,2024-12-03T17:15:08.597000 @@ -249767,10 +249767,10 @@ CVE-2024-21014,0,0,4a2496863e0df52318f4a910dd930e6dd02d17cc487c94d6ac02d7965ab8b CVE-2024-21015,0,0,20b21163531b6be22e1a259ab8b8f210a4a8c811623faee5c7eb185de1959908,2024-11-27T16:35:00.387000 CVE-2024-21016,0,0,5808b3cf4e0616bce1a906c6dd1c87833f90a139f4b6ed66e3a1f9a1d2789156,2024-11-27T16:31:47.750000 CVE-2024-21017,0,0,131bf7f6dcdaf45e79638fd18bc21cd4d8e6d2da854ef4a48ac6c2918cc2b8e3,2024-11-27T16:31:43.653000 -CVE-2024-21018,0,1,2add56c9bed955dd9dbe226644a2ccf91080602d335e0becef126ed57d7f9f76,2025-03-28T19:15:18.203000 +CVE-2024-21018,0,0,2add56c9bed955dd9dbe226644a2ccf91080602d335e0becef126ed57d7f9f76,2025-03-28T19:15:18.203000 CVE-2024-21019,0,0,b2175ecd2ee6a3b54aae54fa47e497761b9da4d1466cb5747da93be14886c6fa,2024-11-27T16:31:28.057000 CVE-2024-2102,0,0,4855f567fd8c551fe62eaba438c078048f6265c7703d5a2a84d1ca6568dad4ee,2024-11-21T09:09:02.413000 -CVE-2024-21020,0,1,d2eba680681e2fb7dc0796be2a1eefbc54d49352eb0caaf782f2abaeada58acc,2025-03-28T19:15:18.377000 +CVE-2024-21020,0,0,d2eba680681e2fb7dc0796be2a1eefbc54d49352eb0caaf782f2abaeada58acc,2025-03-28T19:15:18.377000 CVE-2024-21021,0,0,9150747f05a347b9eb090ba6ff13ce51bc44a41d61852818298e0f09d91c5c25,2024-11-21T08:53:38.083000 CVE-2024-21022,0,0,2f78adf409a130aaedfee1e6621bd5e964d4399619a87627dfa8a21677f34e6d,2024-11-27T16:31:22.270000 CVE-2024-21023,0,0,e134b1853a8bf2832e8f1680cf05dedeeb47bd53257ea5153175eac9e1551b02,2024-11-21T08:53:38.303000 @@ -249786,7 +249786,7 @@ CVE-2024-21031,0,0,d2c613cce14f1e8d0f65b6d844d15d36e99dd892ccc5bfd2d4f2c4e048d31 CVE-2024-21032,0,0,d866ba7453e451375479bb9ece1d42e7dc9d212a5d44ebbadf8c40772a9012db,2024-12-03T19:15:08.570000 CVE-2024-21033,0,0,a190cf24eefe3df88328553d504518f14ded069c8f92a734e4d65b6b23c47b20,2024-11-27T16:30:57.530000 CVE-2024-21034,0,0,ae9d308a305bca7ec9458e6d1f48c196a478086ae62d814b7be92c36ade87461,2025-02-10T23:15:11.760000 -CVE-2024-21035,0,0,d2fbfaedf089554ebd136e895cb65baddcf16dcbad1772b825817ddc3620a8d2,2024-11-27T16:30:11.690000 +CVE-2024-21035,0,1,16bb5b112baf4541bf9c915194356feb2483854cc32b41cb0a9b337411aaa906,2025-03-28T21:15:15.470000 CVE-2024-21036,0,0,9716f0e635448b3b06bae092630560368788e8a689f20c314603ce7bafdfd005,2024-11-21T08:53:39.773000 CVE-2024-21037,0,0,a8caed0e50af2140b886ac5f1eadaf5f49badf0ba61ff6a2935a3c296d30e46b,2024-11-27T16:29:55.693000 CVE-2024-21038,0,0,1adb7ff5f6fe0a529caab26fdcf2f8ea4f4c32a167db3ca11674bb9926af08c9,2024-11-27T16:29:46.520000 @@ -249801,7 +249801,7 @@ CVE-2024-21046,0,0,79ccfcdb7b504f2f86fea26a1751fb57f31b935246504961d5f69037c74a8 CVE-2024-21047,0,0,d8127bb9572c163e6be33f255435cf130b9ccec4db3b085e1557bdeda01db1ff,2024-12-06T19:56:28.687000 CVE-2024-21048,0,0,02eedae3f738bc1e11407061abeb69741f0c43155d933968f3a546d3c9c73a54,2025-03-19T18:15:20.043000 CVE-2024-21049,0,0,527cf013ef0435259f0e3c171bb16dcc79f716830d71f090203a570ef36d9741,2024-12-06T16:58:16.557000 -CVE-2024-21050,0,1,2c077cb3f18a979cae546236600e53275ce8660e5064fb90fda6a8cacce5a455,2025-03-28T20:15:20.943000 +CVE-2024-21050,0,0,2c077cb3f18a979cae546236600e53275ce8660e5064fb90fda6a8cacce5a455,2025-03-28T20:15:20.943000 CVE-2024-21051,0,0,23f02eeb9f79fba574c025f41dadca98c0a9f0858b1a36b6f1546859b7c7bcb8,2024-12-06T16:52:07.510000 CVE-2024-21052,0,0,e3949841d9fa67edbdcab968c6ac42d301424c98f18703ad9fe9bea56c30002d,2024-12-03T17:15:08.950000 CVE-2024-21053,0,0,d41b295f1ccebf3eabcd07ef67324b35c96dcc8803a0f4ea88c3a1a6eaa33594,2024-11-21T08:53:41.723000 @@ -249814,7 +249814,7 @@ CVE-2024-21059,0,0,9fbc63d46842b408c97b1389d150d37dc323b6a4f510ba86a51e15cbe8aee CVE-2024-2106,0,0,bee09f9c38ccc38266876a20361607c0569f29d68a371a3d5dbc430987bb01a7,2025-01-22T19:48:46.947000 CVE-2024-21060,0,0,4a1542ff596ac21ee9085ac76156d1324f25ff69a30cf41672dcce3d1f0eb453,2024-11-21T08:53:42.650000 CVE-2024-21061,0,0,f9899adf77390444264fdf4f907cf9b1ef6f4c59209c2cae5dbc2d6f2e40d83c,2024-12-06T19:09:56.543000 -CVE-2024-21062,0,1,d115c17745b863d7064f948559595d37b335daefbc3c7195ce54f12f748116f1,2025-03-28T19:15:18.527000 +CVE-2024-21062,0,0,d115c17745b863d7064f948559595d37b335daefbc3c7195ce54f12f748116f1,2025-03-28T19:15:18.527000 CVE-2024-21063,0,0,e23f0197e67d00ef65622e3d434aaacac50777a28da39c1b420993e471f6a1a1,2024-12-03T17:15:09.103000 CVE-2024-21064,0,0,b831c5f15b5865f1cd58eab9ae65a8be7497d46387d84e82d9b639d86fd4f3e7,2024-11-21T08:53:43.117000 CVE-2024-21065,0,0,531e06a2890a673e9797a31981c044156cb67f03dd1975a6ce161799ca849b63,2024-12-03T19:15:08.777000 @@ -249830,7 +249830,7 @@ CVE-2024-21073,0,0,bb4c474e21341190c88d59cd70b34901988a8cb6d5c2d4fea460d7d930915 CVE-2024-21074,0,0,8f4ec5b658a02500412292af4ee9e452284eb8282a132a7fe81ca7b52c84d377,2024-11-21T08:53:44.187000 CVE-2024-21075,0,0,f8ce27f6f43e3061475952b24b2ffcffc8fa2843e7c29c98632b3c35f19adbec,2024-12-04T16:28:44.167000 CVE-2024-21076,0,0,8f1c149af81a6e1c7bfc33075425aa7a08c3baef744f1a856fdd70254c60f506,2024-11-21T08:53:44.397000 -CVE-2024-21077,0,1,87519bbd60295f823e62997fea88fe63699f470fc421029f57afb39aebf53c2c,2025-03-28T19:15:18.683000 +CVE-2024-21077,0,0,87519bbd60295f823e62997fea88fe63699f470fc421029f57afb39aebf53c2c,2025-03-28T19:15:18.683000 CVE-2024-21078,0,0,9c0280da3132a39ed08d9e9c8f4eafd283522c43a174695d6313bb702fa3edc9,2024-12-05T15:17:22.947000 CVE-2024-21079,0,0,b8faf373e8725d1bcfd108edc4667c99a281a805665fea4e0eedaf4b1d31f980,2024-12-05T15:17:32.190000 CVE-2024-2108,0,0,a4f4b9a0179c07c7e676877873289dea154c497d1dcd04e98f4da8de037b9aa3,2025-01-23T19:18:21.527000 @@ -249869,7 +249869,7 @@ CVE-2024-21109,0,0,cc4f1adc4745c06ca7a7a281d0022f50da47ffa469ecf384bdeb4475a6299 CVE-2024-2111,0,0,e7b737ad21498d72afeac55573741ec14d270cbe6717a3805c824181bcb9c5b6,2025-01-08T18:23:37.207000 CVE-2024-21110,0,0,5de512fcaa05c997e9352f53e43d504fb84e931f43c53c58b30d52517f92662b,2024-11-21T08:53:48.270000 CVE-2024-21111,0,0,85e2f52425c28e0c62da6f146a926d9294b9d91dde4d1c9fd98a8331db596932,2025-03-27T21:15:44.783000 -CVE-2024-21112,0,1,e664a0bfad6bf191704b65331979f5fe6323f988096f42237126663549a32339,2025-03-28T19:15:18.860000 +CVE-2024-21112,0,0,e664a0bfad6bf191704b65331979f5fe6323f988096f42237126663549a32339,2025-03-28T19:15:18.860000 CVE-2024-21113,0,0,411587dffbfe770d177d8c0883d861ddd2f2043ed8343ef383b6912343263223,2025-03-18T14:15:38.140000 CVE-2024-21114,0,0,07d8f756ac7ff4cb872f6c813a5a0d19c87016a2d3ef9a6dfa1d48896f6845b9,2024-11-21T08:53:48.723000 CVE-2024-21115,0,0,8eb07ba31d20a921dd6173aec3bde1e69199870429fd1b2673ef14f195a8eed4,2025-03-25T15:15:19.887000 @@ -250620,7 +250620,7 @@ CVE-2024-21887,0,0,b9669760be45a106dfc4e1df4ad83e221bed750bc2d6975f6f3dc0c2da90a CVE-2024-21888,0,0,b45f885651aff86683860af6eb8a8226cada34955674ec263b53ac2cbb747474,2024-11-21T08:55:11.993000 CVE-2024-2189,0,0,7ea3e523e8b9e6befbc8a00f5933ce691dcd1de1f6fc8d37f688f1333e38d41b,2024-11-21T09:09:13.347000 CVE-2024-21890,0,0,9ae110de2e6967c7a92f074f40cb8816fc9b5a0773b7f387b9e2d10a53376472,2025-02-12T14:59:58.097000 -CVE-2024-21891,0,1,f95f7d78936d48ece86c7a801ad060aa669e5de370b32610e4df1950c8158f7a,2025-03-28T19:15:19.037000 +CVE-2024-21891,0,0,f95f7d78936d48ece86c7a801ad060aa669e5de370b32610e4df1950c8158f7a,2025-03-28T19:15:19.037000 CVE-2024-21892,0,0,2938d845d6dcd24cbe3dc10ceab46163b30393d442cfcea8c0ee3bb6d82c493c,2025-03-13T15:15:41.433000 CVE-2024-21893,0,0,e526f17c4117b0594f892986704f00492d28f916b3e77a051a630f156948cf6b,2024-11-29T15:16:27.133000 CVE-2024-21894,0,0,0b9731024268f26061f06647376dec3d7f52d89500321a515bc8935c7738b3d8,2024-11-21T08:55:12.850000 @@ -251016,7 +251016,7 @@ CVE-2024-2234,0,0,2580af67855545545b0dbe2146fd22b02b33bca58d42a33b34f8d1d966926c CVE-2024-22340,0,0,90deb9bca0387ec3a26df74b5d56ec67812586598f855a1e9422ba54362f97fa,2025-03-11T01:15:33.257000 CVE-2024-22341,0,0,3cfdfded8ccd1f5ef6f6a7285669b2b2725fa7742cae96369e40764326933e55,2025-02-22T01:15:10.507000 CVE-2024-22343,0,0,a3ffc2e94274da5793eb1457be21bec9aa8bc9334ca3ffb82f0713c176cb924d,2025-01-14T21:09:37.513000 -CVE-2024-22344,0,1,2ede37996d1a8eb7b0aae215bbd6186a8ba1ecf4d698e4d595395923bd88b0b8,2025-03-28T20:15:21.103000 +CVE-2024-22344,0,0,2ede37996d1a8eb7b0aae215bbd6186a8ba1ecf4d698e4d595395923bd88b0b8,2025-03-28T20:15:21.103000 CVE-2024-22345,0,0,28079d934f8f0f81d7e4a7d05d5b066b180672ecbd70b0993a7a72aeec015a95,2025-01-14T21:19:31.517000 CVE-2024-22346,0,0,31bf7fa21eb8cd2eec5ff611cd30d45f186f1bb1e3a4c932daa6cb347f61227b,2024-11-21T08:56:05.850000 CVE-2024-22347,0,0,98925c5c5b12b845c533d999ff707c6a1758048410a0cb02f7ddf0f35b213c97,2025-01-20T18:15:13.540000 @@ -251554,7 +251554,7 @@ CVE-2024-23269,0,0,ff17c0eb56233e8c1810d5c7d345cd079818a9bae566e9d38123eb7144631 CVE-2024-2327,0,0,d808ee50b7311490896cd8bdb8756e9f194caa00018a5e3650ac719c80993330,2024-11-21T09:09:30.713000 CVE-2024-23270,0,0,6f9977a7a2740ccd78640709fe732e820f4018211a8a83527880f7cdbc21f78a,2025-03-27T20:15:22.150000 CVE-2024-23271,0,0,5d71e6f3b33842773f30db60947f5883e7fac8e4209545a57c6e0cff9cef7f50,2024-12-12T14:33:00.640000 -CVE-2024-23272,0,1,d7b20adcfc29d54f4e4b5b64bccfe003eceff30acb1b3501ded0c0b935187d36,2025-03-28T19:15:19.187000 +CVE-2024-23272,0,0,d7b20adcfc29d54f4e4b5b64bccfe003eceff30acb1b3501ded0c0b935187d36,2025-03-28T19:15:19.187000 CVE-2024-23273,0,0,6682ed6ac45cfbaaac0fe8ef6ae5c842d9a8d5e71f5e7eee23e553a23545b047,2024-11-21T08:57:22.103000 CVE-2024-23274,0,0,318b4df782d3c6e71148c6552d1841eeb2ed2926c2f9c1ed83914e87222269ee,2024-11-21T08:57:22.330000 CVE-2024-23275,0,0,bdc63af1708881e4774f4511a665a938418856413ab614e7d144523eadf5b80e,2025-03-27T15:15:50.170000 @@ -251567,7 +251567,7 @@ CVE-2024-23280,0,0,09fe788e24d4a3f86544fff0058ed254d6dcc58242d779773f092933de0dc CVE-2024-23281,0,0,d61c29e2da22db59c8619e2a65e682c844cf4d1f6e653d9f689513c788dee3e8,2024-12-07T03:07:25.667000 CVE-2024-23282,0,0,88d3e5536f6addd2d1f14c05b4f0e8c379cea58dcc47137ddddd0c1ab1405198,2024-11-21T08:57:23.883000 CVE-2024-23283,0,0,56c1072b318c48ebe90ef1b2a7c35423384b947c5be3d10aead909c331a35c36,2024-12-09T14:52:10.927000 -CVE-2024-23284,0,0,64e1b746275252c2e6db8a2371702dce20ada41dcc77ab0ece12b869a60da267,2024-12-09T14:51:06.673000 +CVE-2024-23284,0,1,78c5ddab2c7b460a67c12d597bdfd51833eb4c044823e3f9374b8544d1dfe0c6,2025-03-28T21:15:15.617000 CVE-2024-23285,0,0,5d521a8a7f9096026de4df0fec44cd3b3cc78d026fd3cb300322ad04bf5d3016,2024-12-07T03:15:00.420000 CVE-2024-23286,0,0,86fd4ad2c5a71a9e9333a5fa3fe83f4efc355920ccf4b53da834c2b36662b39b,2024-12-09T14:46:04.583000 CVE-2024-23287,0,0,132b225234700c51fcdba26df1f80d9808f9533d67ce8100cca3eaedbfe47cc9,2025-03-13T22:15:13.980000 @@ -251622,6 +251622,7 @@ CVE-2024-23333,0,0,0ce507d9128043e9140244402c880eb4e81dce5a3ce65cedad46c5c7e37a0 CVE-2024-23334,0,0,24e22a9f85144a6eb80a966dfeee736b72688dbc715298232762b9057f0067b8,2024-11-21T08:57:32.007000 CVE-2024-23335,0,0,de7f349b152f92f737c021e47e0cabdc50557a944e31259bc2e405bafe42a824,2024-11-21T08:57:32.177000 CVE-2024-23336,0,0,4abac73264efb3ee98b509450e97c2c3efefdddaa6ba486ed0dee4b6115d0057,2024-11-21T08:57:32.330000 +CVE-2024-23338,1,1,f58e3dae5cf0c4c68340ef9b15d9086b7094eb5eb8c170306769557f46f11afe,2025-03-28T22:15:16.150000 CVE-2024-23339,0,0,4ed8c1a7853a803ffbe035c0abd3aa76c7fa65b36f181c9915b990b81e7293ca,2024-11-21T08:57:32.477000 CVE-2024-2334,0,0,37c318054d295980ee4f52e7ea8ce94d0a9447e28250146e346bf263f72c74af,2024-11-21T09:09:31.687000 CVE-2024-23340,0,0,48d6dbfc2cd3ff1b4d639574f0b6218fea94861e23c9af97bc7df5d12467702d,2024-11-21T08:57:32.643000 @@ -251632,7 +251633,7 @@ CVE-2024-23345,0,0,6485ca826b45c7234ac124289329e480b891cdd85329597f95fc174ec76ec CVE-2024-23346,0,0,d71e0484c943a25c3bf79a49c345cc60071ed9c52b388c03d0eed484482006b8,2025-02-05T22:10:07.683000 CVE-2024-23347,0,0,25471626506419779168ea545004b9fe96b382d2dd9a27aa905a7945d77256d0,2024-11-21T08:57:33.577000 CVE-2024-23348,0,0,a129e6b3747159f86ada3699e7ce730a1fff4c4aa879c6338bc74b8e570fdbe1,2024-11-21T08:57:33.707000 -CVE-2024-23349,0,1,27c640de0db41f45bf61a6ee4c62aa267275ff8819cafc6b22600cb725546eae,2025-03-28T20:15:21.263000 +CVE-2024-23349,0,0,27c640de0db41f45bf61a6ee4c62aa267275ff8819cafc6b22600cb725546eae,2025-03-28T20:15:21.263000 CVE-2024-2335,0,0,ed64babb31900629e88691a28bf293e48139716a308e0dcea2c4d5bc974613c1,2024-11-21T09:09:31.907000 CVE-2024-23350,0,0,5f24dc72d1da57a6e027b3cdcfdeaa6240d983b7026d1eff51f3ba1623d386bd,2024-11-26T15:48:05.817000 CVE-2024-23351,0,0,13e48bea938eaf1eba65850aa87f1c75e116c0b88c2ff78fdcc84d12feb1fb12,2025-01-15T17:00:49.797000 @@ -252370,6 +252371,7 @@ CVE-2024-24279,0,0,3c4f04c26cb85f0333fe6d1f13856ff9faa25dcc02100f20c125ebce26e32 CVE-2024-2428,0,0,2471580c23f3bb37c64f9417f5557d913d5acf37363d1d2bcff51f8dd06d13f6,2024-11-21T09:09:44.007000 CVE-2024-2429,0,0,b2c3901884fcaeb9e398062fdcac660d84a25c03c152cc8696eb4bbd8f4f4a8c,2024-11-21T09:09:44.177000 CVE-2024-24291,0,0,a5675aa0c8613cb299e95ab4766425189a0597594fcb674b552846121823ab0a,2024-11-21T08:59:06.530000 +CVE-2024-24292,1,1,791dac9961ea33d9c8e6ffe7ceb89a7e8d181b13481f9e5ce869ec0e5e1711a9,2025-03-28T21:15:15.833000 CVE-2024-24293,0,0,0014a75b9ac9329b36ec7351b9f343123fc5dc5be6a7d2f346e3b9ab2354f1a6,2024-11-21T08:59:06.687000 CVE-2024-24294,0,0,fb63bcb8105d83116610bdb135f4ec59089672617d771e88154265e41f25bd8d,2024-11-21T08:59:06.910000 CVE-2024-2430,0,0,53841c9e199446382dd94c9e9994298ae403a3969aa9ef4125f05f9800537a98,2024-11-21T09:09:44.353000 @@ -252946,7 +252948,7 @@ CVE-2024-25106,0,0,66eff9626b718efb5f88d47ae7bc58f81822abea71ddfae386b1b779956ea CVE-2024-25107,0,0,4e62f79624cc58aeaeb08293d0288135a6b998e6c094a0d1873be1c057f2cd36,2024-11-21T09:00:16.140000 CVE-2024-25108,0,0,e52cef450ab9f2777251ddcda257e269030bb9755f309e2b3d308e85de05fa37,2024-11-21T09:00:16.267000 CVE-2024-25109,0,0,80160a91c74d0341a87b8ff2077184c15037a77baf985db6a001532a14d29656,2024-11-21T09:00:16.393000 -CVE-2024-2511,0,1,fd90d37df48a0862d69d43f21b1d2d1878fc2fe6899c57e48bbf7f8fd3215e2a,2025-03-28T20:15:22.200000 +CVE-2024-2511,0,0,fd90d37df48a0862d69d43f21b1d2d1878fc2fe6899c57e48bbf7f8fd3215e2a,2025-03-28T20:15:22.200000 CVE-2024-25110,0,0,d1b5cdca4169b84039fd38e52224c53b6882e7bc29c16cd2dec1375ecbdc95ae,2024-11-22T14:48:36.047000 CVE-2024-25111,0,0,5f98d2e34cbac34d2d3fcbff1b1744c239cfb2b12d6e9e16e2a5427d350a93cf,2025-02-26T17:49:12.063000 CVE-2024-25112,0,0,5516727d0e777db26b31517bffc5eb2b0cf0b830442d1341980b292ebbebaf58,2024-11-21T09:00:16.810000 @@ -253001,7 +253003,7 @@ CVE-2024-25165,0,0,7c7f47e7bc83c48f0b6b83f12869667aa2deb29ed4294425f3ed1cea3197a CVE-2024-25166,0,0,d65d60bade9b69cb76854592f67ba61d52edf8bca7037b9f05c53ea22da07c20,2024-11-21T09:00:22.937000 CVE-2024-25167,0,0,6680c9ae0b5f0e6a56ae0f989b9e9129826f63fc1c07b9d46b893bd2a5ea0d07,2024-11-21T09:00:23.153000 CVE-2024-25168,0,0,8cefebfb25cf73bfbc7148eb27cdd7832e378fc25a13306a6452184972fcdac6,2024-11-21T09:00:23.370000 -CVE-2024-25169,0,1,99447ba0d35007c05de0bb325e4f626f2e771e1210f38989dc4b7d60408a0543,2025-03-28T19:15:19.433000 +CVE-2024-25169,0,0,99447ba0d35007c05de0bb325e4f626f2e771e1210f38989dc4b7d60408a0543,2025-03-28T19:15:19.433000 CVE-2024-2517,0,0,295e66015290670d17656ff58cb1c4da5fc5fa5488e00738c41044e38528f829,2025-02-14T17:00:42.847000 CVE-2024-25170,0,0,23dbd37358488ac2f003f0a0cd30c12d0a85da7c6a070b5ec965db9866449c6d,2024-11-21T09:00:23.747000 CVE-2024-25175,0,0,d202acf4b9d186a327285b02335009822d657110c4d7975ee8e4ed90ceea8ae1,2024-11-21T09:00:23.977000 @@ -253156,7 +253158,7 @@ CVE-2024-2543,0,0,e35575ccd402f68f321b7401fe74212ccd49958980ed309abbebc7424e6af3 CVE-2024-25431,0,0,a8f01c9a37ff069c7fe24fb46f974e9aa02888ea78827e75d08c3ba0b43d9f70,2024-11-14T20:42:47.297000 CVE-2024-25434,0,0,f6e4f2fadc8ceca96061be4132e7b90e015d2912a1fcf0291427a1223fb2e0f5,2024-11-21T09:00:48.197000 CVE-2024-25435,0,0,ffd6ea695301c706aa6aaeae767f55f3015b17dd1a5a656ab28edf92accf1629,2025-02-14T15:30:26.980000 -CVE-2024-25436,0,1,0350721125d59d1b84e21df2551a875500e9d2aecba27366fd1ca0ac1316fe80,2025-03-28T19:15:19.637000 +CVE-2024-25436,0,0,0350721125d59d1b84e21df2551a875500e9d2aecba27366fd1ca0ac1316fe80,2025-03-28T19:15:19.637000 CVE-2024-25438,0,0,86e139445bf89c384de05db05f02e7c27a28ea183fdbe47a130e69a2b5316727,2024-11-21T09:00:48.710000 CVE-2024-2544,0,0,4c55e28a99e5d3958db647c23010a7cf4949f9b06a6faeb1f138458b6ed494cf,2024-11-21T09:09:58.883000 CVE-2024-25442,0,0,a568ee98d8497d7f7e25f7c5c7f2726772e408b765f723aa59d08114276cdbce,2024-11-21T09:00:48.930000 @@ -253175,7 +253177,7 @@ CVE-2024-25458,0,0,9ec13dc1734eb500e887f66744313cf44032a2e1f460e1aa11c6be649259e CVE-2024-2546,0,0,61804463bcd98d480ed37784327d8061c47253639826c7fd157b5366bcf93c66,2025-03-11T14:07:31.350000 CVE-2024-25461,0,0,beec46596f13e96701a918f7afd544b33f42667338f9bf1eea5911daccd8d140,2024-11-21T09:00:51.113000 CVE-2024-25466,0,0,a244fe8d49a36527a1f5c75b9c9426e9a28195f9625a9b3e3e209390a6e509b4,2025-03-27T14:12:47.357000 -CVE-2024-25468,0,0,cb5aee55e71ce49f56a046712ac1820d937431364648488dc2293cc0e2ab59f0,2024-12-16T23:04:51.047000 +CVE-2024-25468,0,1,0a984f0077461946bbe3786d60e02b37226ef00ceeac0bf4423d2505f7336155,2025-03-28T21:15:15.940000 CVE-2024-25469,0,0,c24aa4c966b6f8ca1870c018453e0f40a0fa553e95decb3ca542d17e0f12dd8b,2024-11-21T09:00:51.693000 CVE-2024-2547,0,0,0fbdba73bc7be8457d09d4345e26314e53b3ed78656f404771387e6b5b6a4bd6,2025-01-27T17:03:24.857000 CVE-2024-2548,0,0,57d303fa99f890e95aa96c9d5878480469012160c102ad27f1353b533c559154,2024-11-21T09:09:59.307000 @@ -253859,7 +253861,7 @@ CVE-2024-26280,0,0,4dba0b4b9e72b2f6fda48443a2b6037b4825bda1db2a34cc5aafddc35a399 CVE-2024-26281,0,0,7b6c82413b15d2fb8fa941936fb10ee66d58c90b1acec248e412be16ccea29e6,2025-03-27T14:45:24.283000 CVE-2024-26282,0,0,e316b41b47fdce887dafebbd7d7dbb5e98bb4d64821403fbd93dade944c228eb,2025-03-27T14:46:21.830000 CVE-2024-26283,0,0,83d15b0ce1b03a5d5ab372d1bfe8c847cb8f78a4d239d197ff39f04299214e42,2025-03-27T14:46:58.613000 -CVE-2024-26284,0,1,f730d3106b02ee35303d7ebc1ee13bbae6bb3100361493a1a898a52fa6a5b67e,2025-03-28T19:15:19.807000 +CVE-2024-26284,0,0,f730d3106b02ee35303d7ebc1ee13bbae6bb3100361493a1a898a52fa6a5b67e,2025-03-28T19:15:19.807000 CVE-2024-26287,0,0,a6aa5e3005a08ad2bdeb88cca399334d57123c9b3cf8d04b234e0711a3fc2654,2024-02-22T12:15:46.420000 CVE-2024-26288,0,0,57036a84873af90a20230cade7759404ae42d8caf1369165c9554bb1e05c2b7a,2025-01-23T18:51:10.803000 CVE-2024-26289,0,0,48a7a7a5fafdfa8d5f7dbc61909a6d99dc01723526113e644f30f0e41ba2dc35,2024-11-21T09:02:18.637000 @@ -253906,7 +253908,7 @@ CVE-2024-2634,0,0,f23d5a69439faf8e582a9c275f183d86336ce7e598134e5aefd6ea8385c5e2 CVE-2024-26342,0,0,12d455edaf4ab32e8c907d31ce87a8a54ad453838ccc30f56f46af6819b8f3cf,2024-11-21T09:02:23.983000 CVE-2024-26349,0,0,1bbbf3597c87b9929fc5eb4bb026f97edb7f2e0b4184399ebdf8842d543c4e8f,2025-03-25T17:00:12.093000 CVE-2024-2635,0,0,5fc435b0b5b40519e84566e07c1fce38fb260b472efb6bf37eb63fcc0934d662,2024-11-21T09:10:11.093000 -CVE-2024-26350,0,1,aafbc8f10bb2284d20ad7acc10a6c83f87626d2b046e77e8585f67ff9e4808a2,2025-03-28T19:15:20.007000 +CVE-2024-26350,0,0,aafbc8f10bb2284d20ad7acc10a6c83f87626d2b046e77e8585f67ff9e4808a2,2025-03-28T19:15:20.007000 CVE-2024-26351,0,0,c03a7bf29f3b00db3d0126e394e488bfa6a6b0c593b42fd60101b854b55fb7ca,2025-03-25T17:00:06.710000 CVE-2024-26352,0,0,aed7a3740b5ced8fbacbcb66a28a1e36c9df16776dfe4da6a201936e0a141f79,2025-03-25T16:59:50.513000 CVE-2024-2636,0,0,129863ab8220a5a793261a0f53b6625d5b1715c77601fc7265e1c778ba60fed7,2024-11-21T09:10:11.210000 @@ -253977,7 +253979,7 @@ CVE-2024-2657,0,0,0a4026599cc8f564da68adf5d96fb16ac5a93f2d83477b37500b3fcf5ca350 CVE-2024-26574,0,0,d8484fffe1ac66eaa08d2d0a38d7c9a16ef8ac040214b6d45272c794bd8cae33,2025-03-28T16:01:24.697000 CVE-2024-26577,0,0,b31cfe48a896bbe0069a91709f0e0fcdcc1053cc2c31cf21b6fc4d7e6e447649,2024-11-21T09:02:34.307000 CVE-2024-26578,0,0,b3a8ead68e9b1ae0b466e127a1444d13593e44647cd1512e86348375ea067826,2025-03-20T20:15:31.513000 -CVE-2024-26579,0,1,32f5706a1d4d9b0e5eae8c05b04cc835f3e37b25d1588d55d358c6b2fca3582f,2025-03-28T19:15:20.193000 +CVE-2024-26579,0,0,32f5706a1d4d9b0e5eae8c05b04cc835f3e37b25d1588d55d358c6b2fca3582f,2025-03-28T19:15:20.193000 CVE-2024-2658,0,0,907d36c5e2209ca32f5558db3fc2ea0837a4c01cd3782354e142d39e1f9b95af,2025-01-30T17:15:17.670000 CVE-2024-26580,0,0,94bf37febb15cb97c6bc7c6b5ab4ae1ac2c08fda754ee5101431258fe0b07658,2025-02-13T18:17:19.673000 CVE-2024-26581,0,0,d99d941408ea1e448b6b042fbd90dc869364228436a3eb59da84bb13d52b5ceb,2025-03-14T19:10:02.390000 @@ -254062,7 +254064,7 @@ CVE-2024-26652,0,0,105744a3326cfd97769655231f5141eceba4e2c7ae5c2e6279ca9167a71c0 CVE-2024-26653,0,0,8866d2d1752b4fe3a78b08cd6c19a2f178b3cbc04d520bc84ae31c43b66dc51f,2025-01-14T15:37:45.440000 CVE-2024-26654,0,0,3b9733514348f22bc9a84fa3928369488859dc6099e0c8c0edcee02b3a089651,2025-02-03T14:32:27.763000 CVE-2024-26655,0,0,44c6fc1f60aa28c9bb65a03278297b88c473f78c7cccc5d35bc94149a1733e48,2025-01-07T17:19:13.987000 -CVE-2024-26656,0,0,4cb2b7ee7caf3b2c4107f0ce6b19d933a0f101d0850c1e0b2a6e7178c63fb58f,2025-03-17T15:13:27.847000 +CVE-2024-26656,0,1,b5a488a89e88241fbf921874f77794625f4d16e2102714036deb81e4c41cfad6,2025-03-28T22:15:16.230000 CVE-2024-26657,0,0,5b20f2d67a13488a4561cdf1804b4d16bd412c492c2f8931f4259c8fdab78f08,2025-01-07T17:20:00.840000 CVE-2024-26658,0,0,fdb2631e448bd210fea3052df1cd33afa28ec2d71cfc06366e87396444d81fff,2025-02-03T16:15:21.710000 CVE-2024-26659,0,0,507bfe545d3becf9a9037a4273a711fd116e7c2e069ab02299b078f3fa8dd37f,2025-03-17T15:13:19.260000 @@ -254500,7 +254502,7 @@ CVE-2024-27052,0,0,b014ef3d70e7d52f212b070ccf280ec8602a40234d19cdb7cfeefe9fb5499 CVE-2024-27053,0,0,fab5ac77fb553181428dd3f4ccb1dfcc138fd34b12976177a1399f1f5f83e7be,2024-11-21T09:03:45.457000 CVE-2024-27054,0,0,56c6f67afa434cc0076215a854fd0036a15b86608accbe0d9b824b22834c21d6,2024-11-21T09:03:45.667000 CVE-2024-27055,0,0,7b39e69c60cdf41f6248e9f85b771f9c297d2438c8a24fe3eda1cac546961d77,2025-03-10T08:15:10.287000 -CVE-2024-27056,0,0,0c46f13676f36e598862e1367000c5f83b6f006bf4cfa76fa723d92a467f92b1,2024-11-21T09:03:45.980000 +CVE-2024-27056,0,1,35c027cbcff71c2fbb123d010c4d1c9a140deff20d039f8b0af167a2d8f43aeb,2025-03-28T22:15:16.373000 CVE-2024-27057,0,0,59020acf3ab82c0eef52cab6667be5665e673c02ff7c385265b72e8eb5c4ebf2,2024-11-21T09:03:46.097000 CVE-2024-27058,0,0,e8e18c8efb56c2ad87995b6dc7ebbe8c01bb5c8a51c8ae719afbfa612893fc4d,2024-11-21T09:03:46.217000 CVE-2024-27059,0,0,b8d358dc987b94bc06e49be13c99ba48022e2070d952b9bca9d47418a24f172e,2025-01-14T14:36:42.747000 @@ -254669,7 +254671,7 @@ CVE-2024-27213,0,0,bb511fb44d4483a7707788f536ad64bdc9a8594fdee0dce6ab02d022f44ae CVE-2024-27215,0,0,60ef065eae63cf58718fd9a5d80dfa62c007813e270493517bc98a19fcefe594,2024-02-21T18:15:52.060000 CVE-2024-27217,0,0,76d41e0e3916c24a8c24a0421c8f0968b4192e387bc204f8fff17479f7e3e830,2025-01-02T19:06:49.003000 CVE-2024-27218,0,0,bb3663292cb29a76aef411a434a771dee2b7e0046585e319c6e7a413daf5f9e0,2025-03-25T16:15:19.057000 -CVE-2024-27219,0,1,0f39b8f97b61617c8c2a0899eb27c270906e76271a055792b1ea3d4c19d319a2,2025-03-28T19:15:20.430000 +CVE-2024-27219,0,0,0f39b8f97b61617c8c2a0899eb27c270906e76271a055792b1ea3d4c19d319a2,2025-03-28T19:15:20.430000 CVE-2024-2722,0,0,7b34b92b1820e8907773aa608ebf1b7330f60309554be8d7fc4928ec6e6f3d0d,2024-11-21T09:10:22.503000 CVE-2024-27220,0,0,4ee101d4577b781f601dfca4d5026ead710e942a600f8f26b9599978224cc5ac,2024-11-21T09:04:07.860000 CVE-2024-27221,0,0,155a3d1d557937d371091641959f5c29b9419c41d8cf39f841fe2d54a2b4a743,2024-11-21T09:04:08.043000 @@ -254968,7 +254970,7 @@ CVE-2024-27593,0,0,92ecd1489d3acc10d1eb18f4eca08862b4e86cc263358f230cf130b24876a CVE-2024-2760,0,0,f247d3efc0421c7eb31f935977b8c3c26cfc0a17d562839ee78e4c92b4a167a4,2024-11-21T09:10:27.283000 CVE-2024-27602,0,0,635f2ca656f5be7a2a2ef94a7eed70091f4dbaa306ab7a8309551d68cb2118a4,2024-11-21T09:04:47.327000 CVE-2024-27604,0,0,e95d9356cbafeddb5eb52c6086188204f28188195f283f942f476df65abd41f0,2025-03-27T22:15:16.050000 -CVE-2024-27605,0,1,b4ce3b68b7b5cf51216457dede23aea0fa2d401e5e6e524e977c316abfbc055e,2025-03-28T19:15:20.610000 +CVE-2024-27605,0,0,b4ce3b68b7b5cf51216457dede23aea0fa2d401e5e6e524e977c316abfbc055e,2025-03-28T19:15:20.610000 CVE-2024-27609,0,0,e0d5cf97c16d28e3d1b2a8de7800020400e5be5d064b79a2c8845cd4b08e76bc,2024-11-21T09:04:47.803000 CVE-2024-2761,0,0,adee496e3513e93132287faaff0ce6be7096cf9f85fafedfc4238afd9176f9eb,2024-11-21T09:10:27.420000 CVE-2024-27612,0,0,1f2c1f8250edf31a72eef12359caf284736d4659cec9dcee6f839e667bd54fee,2025-03-24T21:15:16.830000 @@ -254999,7 +255001,7 @@ CVE-2024-27660,0,0,cec6838b584fe4f958dbaea384e753ff50955d18ceb2da05dcf33752522cb CVE-2024-27661,0,0,188cfd0aa08417048ee758661740b3116b24b698e29c523864a44fca406b1035,2025-03-17T16:06:18.090000 CVE-2024-27662,0,0,72abf22b0b4cca866e45f1b6de9f159179c7e5da2f8910279ed31f87f6b98933,2025-03-17T16:56:03.977000 CVE-2024-27665,0,0,d3058ef20841fa8a41f5abbcdc1600eb1abacf632b9f9e89e0646ba4b85eddd5,2024-11-21T16:15:23.677000 -CVE-2024-27668,0,1,06964ea30cb2b9c50ef5973ee6e805df9eba6ac0866985349879e1a8ca004bb0,2025-03-28T19:15:20.840000 +CVE-2024-27668,0,0,06964ea30cb2b9c50ef5973ee6e805df9eba6ac0866985349879e1a8ca004bb0,2025-03-28T19:15:20.840000 CVE-2024-2767,0,0,63fb7925e3ed607eb8169902b3e027c065fc9d1cd4958d404a1ac76e9d79eac1,2025-02-21T16:59:39.160000 CVE-2024-27673,0,0,b827936180312254f56c8c18e1a9e00f4dbc9d441e499ec6aaa928d4b3451535,2024-04-03T16:15:07.173000 CVE-2024-27674,0,0,34ccb3f85191f3225246fe31e6b6aa02ad062724f279521d20a183c721e94258,2024-11-21T09:04:52.927000 @@ -255175,7 +255177,7 @@ CVE-2024-27888,0,0,cd0431e20853cd52fac0840f748f121c2c1ffdab2233c1cee21b2fe50a5a0 CVE-2024-27889,0,0,9baa87884a3e66fc5756c9ced2a8ef947001f8941593056f52c6dadb55724bf9,2024-11-21T09:05:21.780000 CVE-2024-2789,0,0,b1690b1b83fedf5140ce93f0eda4241364d6c80c52f2ee1616fa1c36870eb1b9,2025-01-07T18:14:48.107000 CVE-2024-27894,0,0,c170d416ac00386db100292ed0531aa6807f8b95ed4c93c03ab3f5564555fdc1,2025-01-19T03:09:08.147000 -CVE-2024-27895,0,1,adf1bb4919c50701bfaf933fc7876be8507e4fd0f0c0c43638547762a50d9fd7,2025-03-28T20:15:21.543000 +CVE-2024-27895,0,0,adf1bb4919c50701bfaf933fc7876be8507e4fd0f0c0c43638547762a50d9fd7,2025-03-28T20:15:21.543000 CVE-2024-27896,0,0,c6eb0f25571fbc8f87facff7d4c9e19d383cfc887ec6a8348235a54fd73305fe,2025-03-13T15:54:05.810000 CVE-2024-27897,0,0,8cae5f7432c71b2dbd0aa82704cbebf34d82f243a0965f2ee29d68ef4b04b315,2025-03-13T15:54:20.520000 CVE-2024-27898,0,0,1033ab867d7c58be2ed9561c4a8ed93b27466be234aad814e1f5203016348713,2025-02-06T19:01:07.703000 @@ -255265,7 +255267,7 @@ CVE-2024-27978,0,0,fcf4a7e5ff185d237258fd9843b63a3870e8188564ad41e6f5398b29b01f2 CVE-2024-2798,0,0,995222071e9ebe97cefa44917be872c59cdcf307945182c147883468abffdeec,2025-01-10T21:34:59.457000 CVE-2024-27980,0,0,e3f5f1d6ab8508e8ed6376e74d4da33550261128169fc4a605343d449112340d,2025-01-09T22:15:27.777000 CVE-2024-27981,0,0,e0fccd15be26ca52f8f9fde160cd234269bf423ab34eca4dfca541c50f7c5ba8,2025-03-18T21:15:24.477000 -CVE-2024-27982,0,0,3b4edd38916d4b70e6bd265fb1fcaa37369c9af685bd7f99d27c1bbef3d48182,2024-11-21T09:05:33.463000 +CVE-2024-27982,0,1,f62fa09be4ff78f8b63ef060a7314b98736244496986b7c85b793a26a729d31f,2025-03-28T21:15:16.227000 CVE-2024-27983,0,0,a7812e1c472dc08ef886559c2209db3d387db7589029e7d6dd700538ccea2c81,2025-03-14T18:15:27.830000 CVE-2024-27984,0,0,aae42ff7c5e2f91ad6145729ed698347fd731a0e279fcf89bf92ea79157be3c0,2024-11-21T09:05:33.767000 CVE-2024-27985,0,0,1ee86ee5ded223b5991ed06d84e065dd29b51e3cd845a906d0849ebad55ed36e,2025-01-28T21:17:20.540000 @@ -255343,7 +255345,7 @@ CVE-2024-28060,0,0,9bfbbaa68ed068094ccddcb16884f43056a85e0253067a28036cbb9bd9f05 CVE-2024-28061,0,0,3e8e26fb936ea09dce5666ea6379bb609887742c51704971a837f3c5b7f88371,2024-11-21T09:05:43.443000 CVE-2024-28063,0,0,d705a29591b8327968b45f05adf0ffc5bafb53d0f0221012f399ed95c9bb34d9,2024-11-21T09:05:43.660000 CVE-2024-28064,0,0,b9330327555b3e09827eaecef569664f7fb52e4c010731c2372a4f39dfe735ac,2024-11-21T09:05:43.883000 -CVE-2024-28065,0,1,70da5557c0864e26afef9c27a08ef280b066a769128683677a3fbf0e6bb0759e,2025-03-28T20:15:21.727000 +CVE-2024-28065,0,0,70da5557c0864e26afef9c27a08ef280b066a769128683677a3fbf0e6bb0759e,2025-03-28T20:15:21.727000 CVE-2024-28066,0,0,d0dd8700e3d67194ced6e44b8a1aa15edc2e5058e4dc671b0d3ef7a28fb38999,2024-11-21T09:05:44.270000 CVE-2024-28067,0,0,3565fd0ada2e0c321bb115af4a670e45b532df6130e88a302b617be4c5f9f12f,2024-11-21T09:05:44.517000 CVE-2024-28068,0,0,4ad18e3fac7a71a575f477d531a4c0047d3a9eba63b8ba6967e711d0116faaae,2024-11-21T09:05:44.713000 @@ -255584,7 +255586,7 @@ CVE-2024-28395,0,0,3ac36a8de3aa3d1fe4cc050c5fc46d41abb7ee090785aeaa767ac36e87a67 CVE-2024-28396,0,0,a9b920310b189713faaee0f6833442602f782d8326fdb8c04904df33448955ca,2024-11-21T09:06:16.637000 CVE-2024-28397,0,0,856f600076688d17f155d0b3de70eb9262cbb77397683a630edc0c5a3e4d66ec,2024-11-21T09:06:16.863000 CVE-2024-2840,0,0,a7ffe5d042ec7962cc81a2b23f8b42cf3a001089fe1f305bad6b8b30e2ca44e0,2024-11-21T09:10:39.107000 -CVE-2024-28401,0,1,826cf616629645fbd1a84822aab899008c5c378ac0b171dafbb050c000cd2f35,2025-03-28T19:15:21.033000 +CVE-2024-28401,0,0,826cf616629645fbd1a84822aab899008c5c378ac0b171dafbb050c000cd2f35,2025-03-28T19:15:21.033000 CVE-2024-28402,0,0,e4c461d02368e4a31332b9277c7c7cfb13c17d92de94a00db2a5800e4b1e5806,2024-11-21T09:06:17.250000 CVE-2024-28403,0,0,a680e4fcc0b3590082231d9bd740544c53f47fb277147ba8b47928e50594e54c,2025-03-27T20:15:25.140000 CVE-2024-28404,0,0,d99e3ddfc43b88c6fd1b7fe400872ee4df4414379558c27f27e655b6a93ecbb2,2024-11-21T09:06:17.620000 @@ -255748,8 +255750,8 @@ CVE-2024-28753,0,0,c9631786ad76e83b9358fe0bc8b3f3a68f50a7223beebe9a4a5da7f34c8d8 CVE-2024-28754,0,0,02139d2ea07590a72d1b2f058a38e4bca4287203076f25f82479cbfd70c8332c,2024-11-21T09:06:53.820000 CVE-2024-28755,0,0,d332744b9da960b762c5d5977c7018fd16bdb34f9bd7917dae4345ef0687f0bf,2024-11-21T09:06:54.030000 CVE-2024-28756,0,0,690c3487a07876dd049c19665e845da2f28dadbd04cc6a33595a62792634596a,2024-11-21T09:06:54.270000 -CVE-2024-28757,0,1,81da43f42617b41a14b128c7de9bea07265204ff81eb0bea8f4158090d852760,2025-03-28T19:15:21.230000 -CVE-2024-28759,0,1,0a4255815bf43753569b9bf94f2fbddf12d43389c8cf8017f7885f21185e8276,2025-03-28T20:15:21.890000 +CVE-2024-28757,0,0,81da43f42617b41a14b128c7de9bea07265204ff81eb0bea8f4158090d852760,2025-03-28T19:15:21.230000 +CVE-2024-28759,0,0,0a4255815bf43753569b9bf94f2fbddf12d43389c8cf8017f7885f21185e8276,2025-03-28T20:15:21.890000 CVE-2024-2876,0,0,71c3a804e8eb8bd03fb495c4bf9bde93ee7dd07888efcbbc5faa48502cbce8d5,2024-11-21T09:10:43.890000 CVE-2024-28760,0,0,87ee4a50e50beb3eb3a2ff436ddbd84c55b2df2ce2872466f7017d881731ed16,2025-01-07T21:02:43.143000 CVE-2024-28761,0,0,f437257980453d18fad2a09aadeb831311099a16881c8016c0c19103d598ccc3,2025-03-13T18:15:38.963000 @@ -255836,7 +255838,7 @@ CVE-2024-28866,0,0,b4d9a9c7cae11a8cc5512d01e0e004336928eba97a541638291b9c9a93854 CVE-2024-28867,0,0,13de37d1251837764571928cd6979ba699a7aa83d7eae7fbaaf533c23265ad8c,2024-11-21T09:07:04.590000 CVE-2024-28868,0,0,eb611e363be714e3967489367b2768d2aad8d5b204059d84423a8d33f9241371,2025-02-12T15:23:09.683000 CVE-2024-28869,0,0,37b1b2db8728242f0e02311908952ceff63256ca368c823beb03f1803daff4a5,2024-11-21T09:07:04.857000 -CVE-2024-2887,0,1,2151745dcd1daf556cb13d574e9eac547b9e2e36f2c3f34a1c838383696c4f69,2025-03-28T20:15:22.407000 +CVE-2024-2887,0,0,2151745dcd1daf556cb13d574e9eac547b9e2e36f2c3f34a1c838383696c4f69,2025-03-28T20:15:22.407000 CVE-2024-28870,0,0,1948db6c1330344e0305cc9883b822c2b1c7846eda6f6ae64a39b3f568697ade,2024-11-21T09:07:05.013000 CVE-2024-28871,0,0,66beb860b668b240441f397870a5def3e52a27283cc1f106699d7ed5d3fb58ea,2024-11-21T09:07:05.180000 CVE-2024-28872,0,0,efd605e2b04b121c2231623009b4fa909abf78c19ec3893f1988cbfc577adb70,2025-03-26T15:15:49.380000 @@ -256041,7 +256043,7 @@ CVE-2024-29074,0,0,37fef7b70252074605b40dcd9b7a5a1b496283b8ab455c06a52e22d00ddd7 CVE-2024-29075,0,0,c54939fdf2711f44320d1fc65a243f37f96762abe83d15bb484ae46355a45987,2024-11-12T13:55:21.227000 CVE-2024-29076,0,0,3322157c3e4d7c4ea336c6ec7e6b71fce636a644cfd118399c650de884afd218,2024-11-15T14:00:09.720000 CVE-2024-29077,0,0,9515ec8469d3e60fa9b1d5cb6e10f297f2055104bc59b61ad071a5618ed7c4a8,2024-11-15T14:00:09.720000 -CVE-2024-29078,0,1,c1acfae8be8a07e211aeeb30d6c20ebae2668f9ce1c77967bbc58ee0a237ed06,2025-03-28T20:15:22.037000 +CVE-2024-29078,0,0,c1acfae8be8a07e211aeeb30d6c20ebae2668f9ce1c77967bbc58ee0a237ed06,2025-03-28T20:15:22.037000 CVE-2024-29079,0,0,b0eaa898e3bd27c4237c207aa6cb2a09aceaea62c34203d5307e1e7c94849e02,2025-03-07T17:30:23.603000 CVE-2024-2908,0,0,0f897bf0ecb82f969317f5289095fed1d55005c4541e36f10c7884c67015bd9f,2024-11-21T09:10:48.650000 CVE-2024-29080,0,0,82b257cc34f2d47570a26c77d23ec313af395c66d00eb161eb280d2ae50d1a45,2024-11-21T09:07:30.820000 @@ -256247,7 +256249,7 @@ CVE-2024-29366,0,0,a4c37234f5475bf3e0db182bc2ff356efc3d9687878407fd7f29d2e5e10e4 CVE-2024-29368,0,0,a20f2f01e4025099be3f62f18aff11b356a455644c555ff93a8794b70467bc8f,2024-11-21T09:07:57.823000 CVE-2024-2937,0,0,10c97f18fa847858ff544d31a1bbce732f86937b7f371f3c3318a5bd104ab2c4,2024-09-10T15:03:49.607000 CVE-2024-29374,0,0,3c9dcb393dadb2eef429924e4ab497db696f80f75e2ea5168ce1784d3940cae1,2024-11-21T09:07:58.040000 -CVE-2024-29375,0,0,eae7f37c7536d2abe6de97e5c3f25b30f69651dd714d2404d06b4e6ac9373606,2024-11-21T09:07:58.267000 +CVE-2024-29375,0,1,9fb36855b8810cc643a70a3d7ff9b507de64e033c4774e2512c90e32ee330953,2025-03-28T21:15:16.347000 CVE-2024-29376,0,0,18e37db27049adb98aa236244a0509330fb220c59ba9007f64ad7afe95b197ae,2024-11-22T15:15:06.440000 CVE-2024-2938,0,0,b43e830d087a31581dd74583ec1502425d263801340be532bbb74345784eba4f,2025-02-20T18:38:08.680000 CVE-2024-29384,0,0,37b8aaab42a5fcf67ce4a959be3db82cf960d74412bf273fd4f14e5f574d3f2a,2024-11-21T09:07:58.653000 @@ -256303,7 +256305,7 @@ CVE-2024-29471,0,0,aedd63d93fa18021f61e0c8ed7383f117836a9ddd5bfe77b5e623c014ee1e CVE-2024-29472,0,0,15d290ea9f98736b449bc7787935a2cd2021c80d69ba95973c22cb5842a1df64,2025-03-13T18:15:39.353000 CVE-2024-29473,0,0,2f2e32c8da63430f81eed007e4ec249e008c2a3bab1e8670796d0dd0763e7d3b,2025-03-28T17:15:27.090000 CVE-2024-29474,0,0,541f226998628ae6b5e31191d9f1979e464f65bfbf8cd71ee02cb3f83ba33174,2025-03-28T16:48:47.957000 -CVE-2024-29477,0,0,ae3fe05fb8c437005b62ea61c5e00f7ff5ab4cd6c6fae4f89f5257a31a7ae6f4,2025-03-06T19:33:27.710000 +CVE-2024-29477,0,1,ee8febc0d756bbf2324a8f150256b12976eb140f825644f8a5e463f325e088de,2025-03-28T21:15:16.517000 CVE-2024-2948,0,0,9b014acbc58947b357b9e41de566aaedde9b165ceb6c89be18c403d44f038e7f,2024-11-21T09:10:54.623000 CVE-2024-29489,0,0,07f5b3a5e4c9d9dd4bd17cfda9a58f8a163c6a3150e80753fbcf5f8a1d2c0bab,2024-11-21T09:08:04.877000 CVE-2024-2949,0,0,4a1f4abe23dfd4e028a67e00b4ef5ce88073040da2406ee70f9c853e95103e1f,2025-02-27T16:04:06.400000 @@ -257054,7 +257056,7 @@ CVE-2024-30407,0,0,91553b743251c39aa28c274566912a07431ef9d0140387536448a128b91ff CVE-2024-30409,0,0,d9771a824f59031ef88f641f6d03c0edbb15f17d6bde9358ee0b697ec084f4ef,2025-02-06T18:32:50.510000 CVE-2024-3041,0,0,f8ffe2ffc631d7340ee77dafd462db433d81d6e04fcd76c91ef81f0567cc2ada,2025-02-10T15:32:25.780000 CVE-2024-30410,0,0,f2d5323167ef67334fc039e92c6a9de7a0641218561ca92f76bf312bcc192de9,2025-02-06T18:21:04.777000 -CVE-2024-30413,0,1,88f0f2dc46a2e6af1acea455549be1306fab5144b4fbb83fe7bd3bc0a1b0e9e5,2025-03-28T20:15:22.620000 +CVE-2024-30413,0,0,88f0f2dc46a2e6af1acea455549be1306fab5144b4fbb83fe7bd3bc0a1b0e9e5,2025-03-28T20:15:22.620000 CVE-2024-30414,0,0,00cb898047bdaf2ada2fbea9f7436fc21f27027245743266b044377b6094d305,2025-03-13T14:52:01.503000 CVE-2024-30415,0,0,9e755a1a332263a9f59c4ec12f92695cde00b3c4a71bd4644fa87d6b6f814029,2025-03-13T14:51:51.917000 CVE-2024-30416,0,0,7ed006aa9a2afa787daf5cb06d47e26f87adc7dc7ab3a224ece1055b58420e6f,2025-03-13T14:51:08.580000 @@ -257219,7 +257221,7 @@ CVE-2024-30568,0,0,2f2974e4f43eb513d22f486c8b5e262c042a4e7b166d459a8d8058619c764 CVE-2024-30569,0,0,af716782dfdbdd6300d40d892f04bd4f48102bcc5dac712ef7ce5d499c07c5fb,2024-11-21T09:12:11.920000 CVE-2024-3057,0,0,6d5d67976b2e72ac15fd94c5d2608201aab17003df55c29552a9ad428196d8e3,2024-10-10T12:56:30.817000 CVE-2024-30570,0,0,e18bbaabf970935ea5a932942556c823c3a0744ea6a0a46e3811da004d3ba079,2024-11-21T09:12:12.167000 -CVE-2024-30571,0,1,36775551c6de014422bc200ae096c013f9737b959a8846ee1f354643516f2f7c,2025-03-28T19:15:21.440000 +CVE-2024-30571,0,0,36775551c6de014422bc200ae096c013f9737b959a8846ee1f354643516f2f7c,2025-03-28T19:15:21.440000 CVE-2024-30572,0,0,4c1cadbbb3fb55978b42f7d8b2b0af0458161b8aaf1ca44b38efe25a57212a6c,2025-03-13T18:15:39.693000 CVE-2024-3058,0,0,8494043e1c9135d6a106fd5d541165a2665a4edd8365fee8c81cbafb17302a66,2024-11-21T09:28:48.420000 CVE-2024-30583,0,0,ba5e57c2a9d51bb2cf0234265b8861e26d51b44bfeacfa44daedc5ce2627ae1e,2025-03-13T17:41:06.023000 @@ -257445,7 +257447,7 @@ CVE-2024-30977,0,0,8469f224ef2484906d105e3b4e9ec974ccf23d960a373ac521eae7862c9fb CVE-2024-30979,0,0,74ca725e154458cb21d21e58aabd33013f7c9f77805d015c87f8fc0dfe3c9bdf,2024-11-21T09:12:39.327000 CVE-2024-3098,0,0,c8c580a846a2eba3442658ac151da746cab0c185ce9595e048de2102b0afecfc,2024-11-21T09:28:53.823000 CVE-2024-30980,0,0,6df176c81fe6661c70a1e4300fc50989b0d95be8ee2ec06d8fc040751c3772cf,2024-11-21T09:12:39.540000 -CVE-2024-30981,0,1,845a47a8debd313712ef198d6e1b3fcdbfeb71c157b9a47f0823380261e0aa06,2025-03-28T20:15:22.830000 +CVE-2024-30981,0,0,845a47a8debd313712ef198d6e1b3fcdbfeb71c157b9a47f0823380261e0aa06,2025-03-28T20:15:22.830000 CVE-2024-30982,0,0,31a6fddc5dee039edb13836d74fc941d427b5b5726fb6a6ddf0ccfc9d9af0c3d,2024-11-21T09:12:39.890000 CVE-2024-30983,0,0,9b85b52e38594e31d6f23b1d507b8e17afef90e245f2abbdcf41c6e8b3b5f03e,2024-11-21T09:12:40.107000 CVE-2024-30985,0,0,53b6d11d0b5229b5ef6a6404b100767907293ef3c8f06506c7d95daf0a979cff,2024-11-21T09:12:40.320000 @@ -257762,7 +257764,7 @@ CVE-2024-31336,0,0,78463fb74d84986a3b3e635ad0a921a688a54534fa87a45f073f3c5ccccfe CVE-2024-31337,0,0,e567012a1522c9eff752c2ec1039ec71dafa6d3e0a4cdc0fb209a726a25ba978,2024-12-17T19:50:20.327000 CVE-2024-31339,0,0,f87bec64a7e44d50cba3aadd11754ac9f6f40775b03ca01c3da03f31b2e34c2f,2024-12-17T18:21:52.920000 CVE-2024-3134,0,0,45009ec5b17cdbe06fc54fa089fd5145b682250ff9333cfe251f9b10939c5122,2025-01-29T21:53:42.337000 -CVE-2024-31340,0,1,9c4cdf7db189c3a97a9ebd4e8c4d9a208010c3c42d1431330de475f539e0e23e,2025-03-28T20:15:23.077000 +CVE-2024-31340,0,0,9c4cdf7db189c3a97a9ebd4e8c4d9a208010c3c42d1431330de475f539e0e23e,2025-03-28T20:15:23.077000 CVE-2024-31341,0,0,b00d5886f7319c7cb32664ac877d125dd0889e61e4e3be95f0b8debdfd5f0dc5,2024-11-21T09:13:19.800000 CVE-2024-31342,0,0,3f71a443075939346a164f889b5a1a10f44b0ffaada2af8a01d689a2b56757ae,2024-11-21T09:13:19.920000 CVE-2024-31343,0,0,94f58d85ec0b9abb45ac2753361f583decff185e7d54748601049c635bed5019,2025-01-17T19:32:04.977000 @@ -257830,7 +257832,7 @@ CVE-2024-31399,0,0,4f7d37c9735641a5b4bf04f3f5e2ffc159c3cb35dd068f7581dbcac7ed868 CVE-2024-3140,0,0,c266d946917e1b204dffdaeb89225d333112eaa26581bb58c2383242a6bcb0b5,2025-01-24T16:30:02.737000 CVE-2024-31400,0,0,7e4080f10aa278ce8df7d9488317404c2dff8e1c3510182a88eb3f049386223f,2024-11-21T09:13:27.470000 CVE-2024-31401,0,0,d23bc7e26f4f52e4438758e09d0f4ed266aeb8096cfa9dc7f40d19524690ebfb,2024-11-21T09:13:27.653000 -CVE-2024-31402,0,0,29278ec71a42a5755be62c4a283dfbe343c94fd25ddd8f5774b75d48aeecc828,2024-11-21T09:13:27.833000 +CVE-2024-31402,0,1,3ad7462f74ba373766d72e5b24b8afbad8ae6489a8da0af29046e569843696d0,2025-03-28T21:15:16.693000 CVE-2024-31403,0,0,34449a7564c04a7df3613fd595f3d6c805348456587c3b8c753fb1ffe6a974bd,2024-11-21T09:13:27.943000 CVE-2024-31404,0,0,968017c92f937f198d026030c4a6b1014e49e748b39aceba320f0b1d222441ca,2024-11-21T19:15:08.460000 CVE-2024-31406,0,0,1d8042691396fc41eef95bfc0995f2d9c10f6a001fd387dac773c68276a937d2,2024-11-21T09:13:28.227000 @@ -258792,7 +258794,7 @@ CVE-2024-32735,0,0,e1c08764f84c170f6816869f2f759e0ed4cfc5599ca4087c587451b5feee6 CVE-2024-32736,0,0,9be55e82b806a2c15562551fb45437b04011845c606f2a560c30265f89d3be5d,2025-03-25T19:15:42.990000 CVE-2024-32737,0,0,9f84ee31bd39c45687d044b04a0474cb522f6da087c8e90573108bbe1000b765,2024-11-21T09:15:35.857000 CVE-2024-32738,0,0,9babaef76d131ec0489cca937683bdd1de417909e78ce9ae324f0b26c19149a0,2024-11-21T09:15:36 -CVE-2024-32739,0,1,e998fd6c679fc8dbfba5f8b73eb0b0f1c8caa3c846181c87a9a3b610585b23c7,2025-03-28T19:15:21.600000 +CVE-2024-32739,0,0,e998fd6c679fc8dbfba5f8b73eb0b0f1c8caa3c846181c87a9a3b610585b23c7,2025-03-28T19:15:21.600000 CVE-2024-3274,0,0,68892366610151a79b130fd08653d2d72fff8696d856dca1fa825617eac0a641,2024-11-21T09:29:17.900000 CVE-2024-32740,0,0,c5bd395fa13aaf8431c760ac78fa5bda25f7f1f1378d82b0d9c8606bf32c4619,2024-11-21T09:15:36.310000 CVE-2024-32741,0,0,65a375f190ed72c4c00e0dba697b7e4477560a1a8f754824295f0e8fd62f28f0,2024-11-21T09:15:36.453000 @@ -259195,7 +259197,7 @@ CVE-2024-33223,0,0,c18218a94de55071f9b1abb4447f420922332651f5e7cb249ec4ab08ac408 CVE-2024-33224,0,0,675c770408878eebe13360279030a6dd46903d04310f00b5485d34d75d9650bb,2025-03-13T14:15:26.367000 CVE-2024-33225,0,0,d236b0f2467d9dd8784e8fb004f1454f548ffc9f6e0460325070fec9d0056f68,2024-11-21T09:16:40.163000 CVE-2024-33226,0,0,9473dd8c7f6d15a6c186c1b001f554995b8399aedabb86dc20e60895c95b11c6,2024-11-21T09:16:40.403000 -CVE-2024-33227,0,1,d4042506322f7485cc4b3aded98ec11e350de451f377d3094065ecff025b3eb7,2025-03-28T19:15:21.747000 +CVE-2024-33227,0,0,d4042506322f7485cc4b3aded98ec11e350de451f377d3094065ecff025b3eb7,2025-03-28T19:15:21.747000 CVE-2024-33228,0,0,4ff4c4d7ddc1074e5b4192589b22e052d29851c95e677aa6861377786c6cb040,2024-11-21T09:16:40.857000 CVE-2024-3323,0,0,180d6f1e89bef845d0f58006ebd3f1d76afb6eb7e2839fcc43d7d8b2c850159b,2024-11-21T09:29:23.787000 CVE-2024-33231,0,0,a47f041b83b7d6fc91b5ead0a32e9e7a9ac19ef2c483a3b7f9c5a134053085d1,2024-11-19T21:57:32.967000 @@ -259356,7 +259358,7 @@ CVE-2024-33525,0,0,3878e6bf83cc122717a007ad35ff030d683f0589e93f8ebdcd6bb56bc0ce5 CVE-2024-33526,0,0,a88e885417ac353820cb189b04982f5761261cf13a8bbdbb40a2bf8c07063965,2024-11-21T09:17:04.753000 CVE-2024-33527,0,0,42ad52099aefcc1d479ba3c2bbb11a46146a451c9515db86076b0e7109d8dd65,2024-11-21T09:17:04.980000 CVE-2024-33528,0,0,3ef708f0931fddeaa9dc2c249699d63ce59b50eeefc94306f0c7fb3099eca687,2024-11-21T09:17:05.203000 -CVE-2024-33529,0,1,a73db4fe6889251542bb7f4e371e0fb862f1a7ad24b353618d40739bc928ec80,2025-03-28T19:15:21.903000 +CVE-2024-33529,0,0,a73db4fe6889251542bb7f4e371e0fb862f1a7ad24b353618d40739bc928ec80,2025-03-28T19:15:21.903000 CVE-2024-3353,0,0,84b8c35d9d97520b749eee4f385a73c73e885409dee0b31e90e92164a8e95f9f,2024-11-21T09:29:26.490000 CVE-2024-33530,0,0,3ed871e25917a3c4ff7ee3df60bfb7ff841a2d395fbf26c4acb34636d8639252,2025-03-20T20:15:32.063000 CVE-2024-33531,0,0,262242f7bd00faa1f7027987397179788d798256dcddf77c1b4715bdd63dfc24,2024-11-21T09:17:05.840000 @@ -259736,7 +259738,7 @@ CVE-2024-33993,0,0,afc1d28686e863690365a707313a90774517d2e64275bf307680abdded01a CVE-2024-33994,0,0,a5fa1ae47e220c291ee1a9d834643c369639ac4c5b3f7bb30395472690166012,2024-11-22T19:18:42.940000 CVE-2024-33996,0,0,5efb979cb2639dbd388ede555c67715399db82be1a6f494fe9836c2bc1a9b7cb,2024-11-21T09:17:52.117000 CVE-2024-33997,0,0,f99ed1639e92d6e791779274f0a55d15aa37c02c1e014638e01f23f4c2403bbb,2024-11-21T15:15:30.260000 -CVE-2024-33998,0,1,c027815ba97964af738bca8420b1620d6142fd6fdfc958f41a6613a8bf9b3818,2025-03-28T19:15:22.110000 +CVE-2024-33998,0,0,c027815ba97964af738bca8420b1620d6142fd6fdfc958f41a6613a8bf9b3818,2025-03-28T19:15:22.110000 CVE-2024-33999,0,0,51ba1703ed85a2bfb53062b4521727e939dffa447f6572e3b0f6d23ffdda27d2,2024-11-21T09:17:52.570000 CVE-2024-3400,0,0,517e51ed9f1965a8eab4217aa51ea77906cf8166fdca3f971bc721bf9b4c6050,2024-11-29T16:47:54.893000 CVE-2024-34000,0,0,259f2a98e75761aef92dd8a7ee8e1af17039db733ba842087a4d7ce04040e5a1,2024-11-21T09:17:52.750000 @@ -259823,7 +259825,7 @@ CVE-2024-34085,0,0,31b5f1d8778cf0c791642cbcb9dac301680a6b89a7e3c57182e8b1e18eb53 CVE-2024-34086,0,0,b108412abe5a8a6d5628a5aa722308c0e2d3e7a2876c427581efbabd37e0e4ae,2024-11-21T09:18:03.770000 CVE-2024-34087,0,0,ad0eecbb0612f719db7e23c85ea2351d6bc1b74c0c7f2f45f413d40049f7b24d,2024-08-28T16:35:22.590000 CVE-2024-34088,0,0,29ed9bff3f7a8aac8372db6383813d7ff3a9c10604e1b9decbbfa535edc1d6bc,2024-11-21T09:18:04.130000 -CVE-2024-34089,0,1,9b58686835009d70e2f6c47d84e49dd0ed4234c7feca73ebd9c74e1fb83f5d8c,2025-03-28T19:15:22.313000 +CVE-2024-34089,0,0,9b58686835009d70e2f6c47d84e49dd0ed4234c7feca73ebd9c74e1fb83f5d8c,2025-03-28T19:15:22.313000 CVE-2024-34090,0,0,ee2f9b95566c5274dcf7217ee8ff1013ced41abb90a811dfee9f6a6c140915b4,2025-03-18T17:30:14.290000 CVE-2024-34091,0,0,519e69cce22b8c1316311fb4d4cc72759f50566992d370704c56d265bc32e1e8,2025-03-18T14:54:25.830000 CVE-2024-34092,0,0,baf1930c2190acb899d7cd7cf97f451b1d490010df9efa3487813ce6219e0468,2025-03-25T17:15:56.007000 @@ -259944,7 +259946,7 @@ CVE-2024-34235,0,0,3911582ec08fec8246537917849017086449b93e831be13a07243aeed55b0 CVE-2024-3424,0,0,774c3a4e16846bbead94d6d7d7b95e95868963aa2b35ca60c061f1d0eb9d64ab,2025-01-17T16:39:48.853000 CVE-2024-34240,0,0,a6cc74a4b7e6ac1ff4630f4dda1cfe0067255faac0d07ac084685fd926fc750d,2024-11-21T09:18:21.180000 CVE-2024-34241,0,0,e6b9fe6b441390d6d7cebe002b321929ea0e881ede166ad6eb49a567d3b43c57,2024-11-21T09:18:21.420000 -CVE-2024-34243,0,1,512381ece1d0a0c965b656355baff9e5032fdcab6f50414fee01b59876e139fc,2025-03-28T19:15:22.487000 +CVE-2024-34243,0,0,512381ece1d0a0c965b656355baff9e5032fdcab6f50414fee01b59876e139fc,2025-03-28T19:15:22.487000 CVE-2024-34244,0,0,c0de0ab156df18aaf776b84719fdfc1b4932e2d3f59ca3253b2c3b8740d66329,2024-11-21T09:18:21.817000 CVE-2024-34245,0,0,e6fd27a6271a5f5585096a1b7b99399bdc11d0aefde030caef76f62e04f9a659,2024-11-21T09:18:22.043000 CVE-2024-34246,0,0,3e22ad074fe9d91e948d79151371bfaf86765e202dbc830978a91d2fe9e4241b,2024-11-21T09:18:22.303000 @@ -260047,7 +260049,7 @@ CVE-2024-34400,0,0,61addbb37f2be6f3520fd1cbc50bcd9bbc76a89c19689ad04dca7f6a95f34 CVE-2024-34401,0,0,a0f9ca74dfc1b2500841b9ba9d3dde49543b7606a9aa85cfee512273d63252a5,2024-11-21T09:18:35.513000 CVE-2024-34402,0,0,e2263cc9bf7b4e27acf49cdb19cf0fdb717ff43ddb40b241b482f3718a709dbe,2024-11-21T09:18:35.737000 CVE-2024-34403,0,0,b1c3c1354b2410af6d5a743f38e48d435410bc652a0d6da4974ed394e2f4ae27,2024-11-21T09:18:35.980000 -CVE-2024-34404,0,1,45cd797469fadab4130ad07f7dba5d42cc10e87e49d302cddd2916272514d9be,2025-03-28T20:15:23.287000 +CVE-2024-34404,0,0,45cd797469fadab4130ad07f7dba5d42cc10e87e49d302cddd2916272514d9be,2025-03-28T20:15:23.287000 CVE-2024-34405,0,0,2ccc0810bad96ce1aa10dc2834a7da039d958546adfbde50e850cce0caca71e2,2024-11-21T09:18:36.407000 CVE-2024-34406,0,0,69f6590b96aa7ae33303cc00dd7926bbf5a011eff0e40ddd5b91929594b48012,2024-11-22T19:15:06.477000 CVE-2024-34408,0,0,d5be7df766c85c926ed468030580b03aa77142fa98af24b86833f0c72d92a267,2024-11-21T09:18:36.970000 @@ -260911,7 +260913,7 @@ CVE-2024-3560,0,0,c397428cfcb9b5f18b3a90eac4419a387b27d100babfed08ae37c835d54a30 CVE-2024-3561,0,0,88f3e14256d827f46421032889c1c5cda4496483f1001600d1896efa64027275,2024-11-21T09:29:52.747000 CVE-2024-35618,0,0,86fcbce4eb035f60808d5accf542869518cdd99394694db30f159b5f58d7d866,2024-11-21T09:20:31.393000 CVE-2024-3562,0,0,9c9f57c5460d61dfdd495d1b087a7861097e9d1e1b57cf14e2455042c8f7bd8b,2024-11-21T09:29:52.887000 -CVE-2024-35621,0,1,f51785ebb78acd187faa8aa0ad2ba379530bd3204bd70cc267998376acf520f2,2025-03-28T20:15:23.563000 +CVE-2024-35621,0,0,f51785ebb78acd187faa8aa0ad2ba379530bd3204bd70cc267998376acf520f2,2025-03-28T20:15:23.563000 CVE-2024-35627,0,0,ccde48a8bacc26f12c1c71247e00206b1167454eafcdd659b3ddf4fc995347d2,2024-11-21T09:20:31.750000 CVE-2024-35628,0,0,b103cc25a119cc06fea4a3769d7f5506a7d2d0d718bfde986c0ff65ca633f302,2025-03-06T16:20:17.203000 CVE-2024-35629,0,0,3004ba6ddd8df1e24a17fbe69a4ebfbee22dcab2dd7d88ef93d3205f1cfc727e,2024-11-21T09:20:32.113000 @@ -261169,7 +261171,7 @@ CVE-2024-35862,0,0,c3e67a013d1c51ddc061c7d30dc247c7cf7c410ac824d19ddc4ec43799fe8 CVE-2024-35863,0,0,b81c5679910d1847fbf7862e8247b87fbb3204b0718f830872294595c3959792,2024-12-30T14:58:23.177000 CVE-2024-35864,0,0,31226063ea69d29e428d6ad9d6921f8854f38c9e5b1a81fdb73fb251b4513c60,2024-12-30T14:58:03.057000 CVE-2024-35865,0,0,cf6f175d533ee10d6f54c3ebcfdb93d935e02aa77be3f7308461df9f59e1e2eb,2024-11-21T09:21:04.827000 -CVE-2024-35866,0,0,abcc613c29138ad93e4484ed4178e50c40819975904876187d18e6849d25e00c,2024-12-30T17:35:00.177000 +CVE-2024-35866,0,1,4d5115c0fcbb47c720adedafcccfa7194a31320306cae7bdbfea93b2b16ba2b4,2025-03-28T22:15:16.503000 CVE-2024-35867,0,0,8e95fb505b7b53669d48ce83b635c337b6e7aff7fd795842c6e2773bdc0f852d,2024-12-30T17:36:49.973000 CVE-2024-35868,0,0,e8b95ad6bcd307204263d2d8707c5b297bc3637fd97a489fe51ccf8435e7faa9,2024-12-30T17:37:00.887000 CVE-2024-35869,0,0,9e772bd1e5376287508f6583e2db244b20584459ba81d52dde963845ce612bb5,2024-11-21T09:21:05.373000 @@ -261259,7 +261261,7 @@ CVE-2024-35945,0,0,8fa88b560cec38302a838aef898e5baa1dae10698602b321c86676d445f99 CVE-2024-35946,0,0,bdc48baa7a2291997f9b791946b657604b013e0c653c13d8a3e40bb71c2c62f0,2025-01-31T15:02:04.300000 CVE-2024-35947,0,0,1ab05e81980a09627ea140ba8ef9ca6f8bce243ae193141e30fedffa4b600db9,2024-11-21T09:21:15.943000 CVE-2024-35948,0,0,ef0df13bc41701e6f5f2d9736c97d9672619324a4707687cd056dac701964be0,2024-11-21T09:21:16.157000 -CVE-2024-35949,0,0,46468f9d35521d860eafd324eb9a07e035331463a6b5fe6636ffbb82ad341cc5,2024-11-21T09:21:16.360000 +CVE-2024-35949,0,1,b27c52fe5f3d0047bde57c2134e40c8c1b651fb87a91cd1070708f862ed139c8,2025-03-28T22:15:16.637000 CVE-2024-3595,0,0,299f219cd8929463949e6012be628526df16bc0b75976798ed8df15f665be518,2024-11-21T09:29:57.020000 CVE-2024-35950,0,0,ef079ede60c6c9326dca631d7f2fe485843c48efdf1d2a19a2dc54ee921138e4,2024-11-21T09:21:16.493000 CVE-2024-35951,0,0,2d5b5c467639e009ede1e6990ff54fde09b903b47b307d1450eac9b52b502da0,2024-11-21T09:21:16.630000 @@ -261925,7 +261927,7 @@ CVE-2024-36819,0,0,01d4a93c0f48cd5f825536eaac1a7ca7b734410b7b645ffb23f8d3a2e2908 CVE-2024-3682,0,0,93dfc2871ed8fc6aa96175b4f91b70e8db24d2aa48194939521ac4967c1b2714,2024-11-21T09:30:10.293000 CVE-2024-36821,0,0,60cb795fbe9a2a2c4467b14534d7f52c86dd48fb5403218bbc6cdeec30e43504,2024-11-21T09:22:40.407000 CVE-2024-36823,0,0,4115541b3676ab4f89f2ad0f2ae7bf543cac68122e284621e98e2071b39b99b5,2025-03-25T19:15:43.420000 -CVE-2024-36827,0,1,4370617d87c87d513f2b3860d8a55936fc3c62670aba299e7f31d155e1a7a78c,2025-03-28T20:15:24.577000 +CVE-2024-36827,0,0,4370617d87c87d513f2b3860d8a55936fc3c62670aba299e7f31d155e1a7a78c,2025-03-28T20:15:24.577000 CVE-2024-36829,0,0,889a5257373f42050d89550c917e5c7c089246da5ef78ae00e520eca300421c0,2024-11-21T09:22:40.973000 CVE-2024-36831,0,0,d2dafb538c0c01dc23e852a32bdf39c702498c2f303af3ef5c2148412ca98ac5,2024-12-17T16:15:25.390000 CVE-2024-36832,0,0,bc99c97b09ee0afaaa8b7f300e3a80a0a0895cb088adc76fbb005719241b84ff,2024-12-17T17:15:08.467000 @@ -263533,7 +263535,7 @@ CVE-2024-38626,0,0,9dff8e6fc4731654105396cce1c9207718ab0bedf2c7f1f623ccefb5a64f4 CVE-2024-38627,0,0,3720cb02d28cbfc603ff9a752e3b01df4699e8e737a2585ba6134a0d17a5914d,2024-11-21T09:26:31.397000 CVE-2024-38628,0,0,25388d675e5139adf264025a118a66f4a50dee4ff4cbdd276a18c43c6f227633,2025-03-24T18:09:37.237000 CVE-2024-38629,0,0,c1aa5e7715b80785c1c7337a08c3cc90b4c7beeed0328f078157c09f67397569,2024-11-21T09:26:31.780000 -CVE-2024-3863,0,1,c69392511050aa2cd342b90a6d19e7f787d7049487cef5e1f1de338c615fe141,2025-03-28T19:15:22.650000 +CVE-2024-3863,0,0,c69392511050aa2cd342b90a6d19e7f787d7049487cef5e1f1de338c615fe141,2025-03-28T19:15:22.650000 CVE-2024-38630,0,0,c0def18e6482d368a194ea1672303529ea1dae2991bc322583732464497f7d0c,2024-11-21T09:26:31.907000 CVE-2024-38631,0,0,0966cff01316425490b9aa6b6a2056c0433af45e48260a4d3a20d9fd4cfd470b,2024-11-21T09:26:32.050000 CVE-2024-38632,0,0,1b3a813b73e02ca8acaa10de1bd6cca56fee672a33daa4604a6c496e092c1c25,2024-11-21T09:26:32.187000 @@ -263819,8 +263821,10 @@ CVE-2024-38971,0,0,b7c78d93e7ba94ca61ec629bf009d83e9799a9625a3f8946293d7b9ba9df4 CVE-2024-38972,0,0,7707de3c6947b8e1ffe23c88844dd9dd19cf445aad94cf380ad21fae1a2fc6ca,2024-11-21T09:27:01.880000 CVE-2024-38983,0,0,be6b092943c2a1ae6130cca34427de8922ce8cef29425d25aedcf97010d9f50d,2024-11-21T09:27:02.123000 CVE-2024-38984,0,0,2b479628f29ebd45adcd8a5caf6913dde07fd154c7e2005f9252d659b08e0966,2024-11-21T09:27:02.373000 +CVE-2024-38985,1,1,a1dbcd484c1d9c86687b7f4c84923516cc0e54f635362a095129c6d05be3a7f1,2025-03-28T21:15:16.867000 CVE-2024-38986,0,0,e3d8b5578e820ed169b54b5d3d475ce0d98dc94831a9245b278493a3468d803d,2024-11-21T09:27:02.613000 CVE-2024-38987,0,0,f9d8e9a22d9ef04171295b20085a760b39c7d10e768785f425e47a881c5c599a,2024-11-21T09:27:02.847000 +CVE-2024-38988,1,1,b423b82971fa961712a5a07a1e5a78d4409cc7fd8ff716a702ac2ac9ffe7dc53,2025-03-28T21:15:16.967000 CVE-2024-38989,0,0,1d2ecdafa56240b5a583bb368c389c5a8fdf57bdc1b9172c4284561b4636d6c4,2024-08-13T14:35:23.670000 CVE-2024-3899,0,0,340116e2af643c79a77ce4bb339669e37ac57aee73d7bdf4365cb70a15a720e2,2024-09-25T19:37:28.347000 CVE-2024-38990,0,0,560b97a0b199ba787c98e58b54f17a37af596ef0b2f066d9b4a16d2e354a81da,2024-11-21T09:27:03.307000 @@ -263909,7 +263913,7 @@ CVE-2024-39171,0,0,e487ca51b57de27bab9c91c5e2e674078d69d78bdd6189118036255c96252 CVE-2024-39173,0,0,3883906d32a0fb43dd48f587f37a33510baedaa91c6c21f392cdc16e74d96d88,2024-11-21T09:27:16.597000 CVE-2024-39174,0,0,73893158a6110db27cb1eedda9d8f5a516eeacf525e3ce8f2ffdb30a0eb75bf6,2024-11-21T09:27:16.803000 CVE-2024-39178,0,0,e3f056e4d2ff7c9e96d849ffa2d88c9c7d209f2223fd8b6f0b13c0297346769c,2024-11-21T09:27:17.017000 -CVE-2024-3918,0,0,0cebd1b94eb7748f968ac8dcedd758ed777a3a9f2d6eb4e506ed4acb644b6b3f,2024-11-21T09:30:41.897000 +CVE-2024-3918,0,1,16e4ed0116d55b7a881970337a95619ab1cf365963116777173807031aa42dae,2025-03-28T21:15:17.050000 CVE-2024-39181,0,0,5a637c334e0bde0f3e3c7aa2076e0f80b7362cc211716f1c4adfc099b7fcdb9f,2024-11-21T09:27:17.240000 CVE-2024-39182,0,0,7c111ffeec679d8648b54dace59909f05b7c0c2d824875d4b229c029250e2662,2024-11-21T09:27:17.460000 CVE-2024-3919,0,0,7a426cb6eec312de6e41183cb1100f71e7305809f9eed7d0c251f3a4809f6d0a,2024-11-21T09:30:41.990000 @@ -264089,7 +264093,7 @@ CVE-2024-39406,0,0,ec7edf88075ebc9a863d919929484289eb9a071d3c6e80daf67d9af47754e CVE-2024-39407,0,0,f07adb290d108c5b5a58f322adf24f5f0a268eb6e659985e25ae8dfefd7f894e,2024-08-14T14:42:50.467000 CVE-2024-39408,0,0,d2ca9074b015463aa9f8b9500fb92ac9005f578fa013df9456212bd7663a1d11,2024-10-16T13:36:13.497000 CVE-2024-39409,0,0,0e598965dfefd510ae9a0f6391f8383979cbee310b3d5f5975a362e8b06d7742,2024-10-16T13:35:32.290000 -CVE-2024-3941,0,1,ad261d38bf45fe39de3d5a1a4be44bbf574c52bf5a03b4b60e6c331a884c9b0e,2025-03-28T20:15:24.840000 +CVE-2024-3941,0,0,ad261d38bf45fe39de3d5a1a4be44bbf574c52bf5a03b4b60e6c331a884c9b0e,2025-03-28T20:15:24.840000 CVE-2024-39410,0,0,09dec435dbea557e9b4945806d583b746ac23087faa462519eaea50b0a7a71d7,2024-10-16T13:34:52.220000 CVE-2024-39411,0,0,f39e0d385f5b1a844b952377b01e42055db00d8a780121fc51f86702b764a3b6,2024-08-14T14:40:55.510000 CVE-2024-39412,0,0,4ed97a29c05e016e8d8ac18b1e0cdaf84e091870ca1ca297d2b867e69adafa47,2024-10-16T13:33:27.910000 @@ -266034,7 +266038,7 @@ CVE-2024-42125,0,0,90cc0dfb50e96857183724b2521e3da28104dd3eb493dbebf5655d7efa8e7 CVE-2024-42126,0,0,617de8435070c91237fcea1cdddca559661df0ef0f525b88722557c9bcd500f1,2024-11-21T09:33:39.437000 CVE-2024-42127,0,0,36b2425018688b05b3b0781530eb58436b59a3041737d6c19840286b47a13831,2024-11-21T09:33:39.563000 CVE-2024-42128,0,0,9cb7edf928a64822464ea44da28ff59d407d6547a99162181699fe39f60a40b3,2024-11-21T09:33:39.697000 -CVE-2024-42129,0,0,f82b8cccac737fcb5940a6df38c5a1e457e8b8f6dc9b8d9669c964d0fce6e6d2,2024-12-02T08:15:06.487000 +CVE-2024-42129,0,1,9cf42f3f19aa448437c4ecde8fe06351cb67d867ad4a8013d9faea4d84992a70,2025-03-28T22:15:16.783000 CVE-2024-4213,0,0,3573bf93a4719aa1c4450c6623bad525af84cd5514375d4b6c835daf8bcad37f,2024-11-21T09:42:24.017000 CVE-2024-42130,0,0,398398c4b93e66fc4f7156d7603690263885b26268c30d4def00c2eb70c4b6aa,2024-11-21T09:33:39.923000 CVE-2024-42131,0,0,db085189da3b1018c39f394e11d97ed680f76fa1907c88c45ed38fab0f2eb16d,2024-11-21T09:33:40.053000 @@ -267195,7 +267199,7 @@ CVE-2024-43561,0,0,79e693734918728ccc9a5b7e951ec367f31f9e655df8163b5f97ef09ab510 CVE-2024-43562,0,0,76a9bd26fb6401a534cca517cb9ae58a093debc114f48e70ffbc23632148c0e3,2024-10-17T19:02:40.563000 CVE-2024-43563,0,0,8aa34496a67725a40a6ef0ee38e3524153e1a88ab3ba481fa9456a55c77e1d20,2024-10-17T19:01:21.967000 CVE-2024-43564,0,0,ce2169c0cd5849833d3bc1025d1096322c39a549050d4963e08f44d5a10ec619,2024-10-17T19:00:23.577000 -CVE-2024-43565,0,1,879b98528bac112d8cdbb4e0c754e0f0492295124f9f8994a671ea8034023df6,2025-03-28T20:56:10.790000 +CVE-2024-43565,0,0,879b98528bac112d8cdbb4e0c754e0f0492295124f9f8994a671ea8034023df6,2025-03-28T20:56:10.790000 CVE-2024-43566,0,0,706f7bb3755d8c31033f9ee3165e2d501c2a0d69a3cac02877b5829b2d944a41,2024-10-18T16:49:47.340000 CVE-2024-43567,0,0,0826caf004afbbe883f59cd7499da6d2dce68be1426e7da70d2a82b2ac695f8c,2024-10-17T18:29:15.913000 CVE-2024-4357,0,0,d0d2a21bb806d61219901778e7cc09885dd704c2cb404fdd82196f9f0fab2508,2025-01-16T17:06:41.727000 @@ -270196,7 +270200,7 @@ CVE-2024-47666,0,0,169b1fdc0ae0832c1a0735f5cad794dbb2dc5e23595c6d64f8d5c4d44b7b3 CVE-2024-47667,0,0,cf9edbde2bf8511dd73b8c9679c7cbf7a2d9ccf2c6fdd76bdac058295f72d422,2024-10-23T16:31:43.003000 CVE-2024-47668,0,0,2eae67b7fe22bd91459c24fb9af87c07f106961bc0b8892926eeea14a1a701f2,2024-10-23T15:30:00.057000 CVE-2024-47669,0,0,2e01da7f03a7cef89a6a2f9effa2a4d2559087dc47be47e505b4a0ffb5d11346,2024-10-21T13:28:34.330000 -CVE-2024-4767,0,1,1a6550898670e7fab25f722fbb89b084884d54769158dc447e1d669771218984,2025-03-28T20:15:25.033000 +CVE-2024-4767,0,0,1a6550898670e7fab25f722fbb89b084884d54769158dc447e1d669771218984,2025-03-28T20:15:25.033000 CVE-2024-47670,0,0,ba7cbeb5599885701095541c66bd90cd5c257f80288aa07e593db5ab3052ca9d,2024-11-08T16:15:24.397000 CVE-2024-47671,0,0,0102af9784c1ec9326ebace5f13e14a544e9bb064abdee534cd3a63f71bfe631,2024-11-08T16:15:24.503000 CVE-2024-47672,0,0,2479b1bf01b1c46ad7d435ad580df0fb1aca0edcad32ad5b0ef8c40996abb8ca,2024-11-08T16:15:24.613000 @@ -270273,7 +270277,7 @@ CVE-2024-47736,0,0,6251bb1a925f6c84a7ab8567e03d184596befb3a365d434caebb2c8a894c2 CVE-2024-47737,0,0,4dd7c9ce187b0519537c08f355b0dad9f278eecdca535734225ad6579c947614,2024-11-08T16:15:27.153000 CVE-2024-47738,0,0,7330b29372b6b3d0ffd631a2ff22069faf576a007233eccb402e8cba04efadfa,2024-10-23T22:12:44.370000 CVE-2024-47739,0,0,1a41b55497bc31e46e84a93c5c16b468b4b620cf8a3fe70b414f0b6a0ced9536,2024-10-23T16:58:37.707000 -CVE-2024-4774,0,1,4f519abb1b19b1f4c5b42d3411f741496fad8389db63d1eda3fb9906a39e556c,2025-03-28T19:15:22.857000 +CVE-2024-4774,0,0,4f519abb1b19b1f4c5b42d3411f741496fad8389db63d1eda3fb9906a39e556c,2025-03-28T19:15:22.857000 CVE-2024-47740,0,0,fee4db0fc8250ad866ae9615c00703616e55d3140e6cb547085ac1bb866fdba3,2024-11-08T16:15:27.477000 CVE-2024-47741,0,0,c82fb15f5f8e7b31428a8dfb3cd94e2bbdc9b9bb2c6842d5a1b73a2071d9d9e6,2024-10-23T22:14:34.090000 CVE-2024-47742,0,0,e3740f3f14484d88bca721609a2f4f9a29f3773fe0765b2486a8663397878c33,2024-11-08T16:15:27.613000 @@ -270288,7 +270292,7 @@ CVE-2024-4775,0,0,0692dd9afb49356424f866915948d4a02fd198e0c1da1b13fc18fc0d4fa7f5 CVE-2024-47750,0,0,77c938e831fc298a4864be73d8faa815c5ecd1e1f7df019cd77676d105ec72bc,2024-10-23T17:29:01.330000 CVE-2024-47751,0,0,376896741f561252675c3b7f5567e8d9710d560baa434f67f31cd19bc85f698c,2024-10-23T17:33:52.440000 CVE-2024-47752,0,0,918cca47f4cabc53f1ef5f2243c96b36643fd61acaf3b0419e24062a34c5efee,2024-10-22T16:11:09.037000 -CVE-2024-47753,0,0,bfd9a232a5f64bf53f2572bd574cad3ddaf8e02c73855ec0c1535a7e51c101f7,2024-10-22T16:10:40.380000 +CVE-2024-47753,0,1,2974a2e7e265f176c04819d3676a8ad39504d3c1c0efe56400323bd2271ea4fa,2025-03-28T22:15:16.913000 CVE-2024-47754,0,0,edf7d3a667b4046cfc07e7f22040c75fc409488e9b68087ca879d42283b2affb,2025-03-07T18:15:41.160000 CVE-2024-47755,0,0,8cf25d07e196e075734f98083f38dbef19fd8e91fd1c66d640e943585b9e2f41,2024-10-23T06:15:09.873000 CVE-2024-47756,0,0,1de05fda503d02fa87bd65fed649de9909414f3433775c910b61f18ec7e108ff,2024-11-08T16:15:28.193000 @@ -270745,7 +270749,7 @@ CVE-2024-48548,0,0,f090270b482e30c51088b60f59bcd62137b0751893a1bf616a3b0493e6093 CVE-2024-4855,0,0,2e4478ac86b3777efe8e197054f5d121818a777b9781c53d2771dbc0fb1b540b,2024-11-21T09:43:44.383000 CVE-2024-4856,0,0,ab83ca2de67666e97f721fc039d2c0e5b9e81fd2cfd28d981ae7cd089299b56f,2025-03-27T15:15:53.710000 CVE-2024-48569,0,0,4ff65d720d006254873403eb1a3b2827ba3b4b77b43e676191ed38dcbe8e8517,2024-11-01T12:57:03.417000 -CVE-2024-4857,0,1,1425fe617505078c95c036dd0caef66eaa5a7e090209dfa3eacdc5e62618466c,2025-03-28T20:15:25.270000 +CVE-2024-4857,0,0,1425fe617505078c95c036dd0caef66eaa5a7e090209dfa3eacdc5e62618466c,2025-03-28T20:15:25.270000 CVE-2024-48570,0,0,3435b97fed6be571814415d23490ac0110cb83030a16079bb75dc360800ff593,2024-10-25T18:59:22.033000 CVE-2024-48572,0,0,6d5785fce72ca2ddd42db373b794484e78d96ef19eea2eeb6a6e88e8d5c5acca,2025-03-14T17:15:47.973000 CVE-2024-48573,0,0,319c010359dc52550434a4c4f15fac57ece69fd003ab76af3c926ec42850a31d,2024-11-01T12:57:35.843000 @@ -271379,7 +271383,7 @@ CVE-2024-4946,0,0,fa0a423a1c555ab554cbfd5321221ef9abddb9201c12489264c08425accede CVE-2024-4947,0,0,d36c14409933cfe4107232198fc5ace8dbf3f90dafdb3ce1efc2574a58bec25c,2024-11-27T19:25:14.520000 CVE-2024-4948,0,0,025a554723390e099590dce3f449c413f2edbccdd39a1f26879149e7b1253c6d,2024-12-19T20:38:52.327000 CVE-2024-4949,0,0,76a5b92f102ca569f332bda5a50189a919ecd858ae093c3e3d8cf6f947e9f93f,2024-12-19T20:21:58.630000 -CVE-2024-4950,0,1,59c84a8987a67f82cbddc04ab0d1d259550558c27c9b4ee1955ea5135401d76c,2025-03-28T20:15:25.440000 +CVE-2024-4950,0,0,59c84a8987a67f82cbddc04ab0d1d259550558c27c9b4ee1955ea5135401d76c,2025-03-28T20:15:25.440000 CVE-2024-49501,0,0,405069c1d105834174abf583bfef57808cabebaa75643f5b5f53c42d2584b4e6,2024-11-01T12:57:03.417000 CVE-2024-49502,0,0,1bb5c3ee38fcbc32b9cea1c731c23fd50543aedff1eefecad8f6ce400f75aa59,2024-11-28T10:15:07.880000 CVE-2024-49503,0,0,0b60059eef941a6994b195cc8a359089cf89d29b3d6afa86d1f209aa5f332800,2024-11-28T10:15:08.220000 @@ -272852,7 +272856,7 @@ CVE-2024-51442,0,0,663939a871d0d38a9b2a62d30b7d5c04a240d1619da5f372debf5ffd926c4 CVE-2024-51448,0,0,9c85e25a3593d795cfaa1a4f8f397f47f499d066a14b358d588bc89b6b4b20a1,2025-03-25T14:06:48.877000 CVE-2024-5145,0,0,52db126efa8d68896c59b5edb3071e21d1f8ed443b2315a75a847fd83c525b2c,2025-02-10T13:57:18.723000 CVE-2024-51450,0,0,b24ea7b4369b0a65d966e21c7dc8a033d60cc44bff8cf30a91a024c498c7fa31,2025-02-06T01:15:09.420000 -CVE-2024-51456,0,1,1d3792b28c6efb4a2e11c936c4c25ff671fa27e236956e72df45ac20d81df586,2025-03-28T19:19:43.600000 +CVE-2024-51456,0,0,1d3792b28c6efb4a2e11c936c4c25ff671fa27e236956e72df45ac20d81df586,2025-03-28T19:19:43.600000 CVE-2024-51457,0,0,0ecbf506964ce26877e8439aa4a3160d1450f6ed502906387cfebb224c3433bb,2025-02-18T20:15:21.160000 CVE-2024-51459,0,0,f0a834f211baf1829800edc9ad0b05f685224da81796863597230eb3c918ece2,2025-03-19T19:15:42.180000 CVE-2024-5146,0,0,5b449c1c90a12e7a7e9baafe2349df6bbeba71c937f98b023ebea1c53ce310af,2025-02-11T02:15:35.307000 @@ -274248,7 +274252,7 @@ CVE-2024-53205,0,0,aad40af383a0fae2dfd165489485b38af4279f086ab2ffc2acc584ef6f771 CVE-2024-53206,0,0,2f6a2fc7adb42267dc8ee97a338aa8c24c6fa9462fbe1480b8392e4aae94186c,2025-02-11T16:15:41.840000 CVE-2024-53207,0,0,eb965d61db6125837dce0de6ef3af14c44ea9331488a35d8508a0d1b2053b009,2025-01-08T21:26:42.470000 CVE-2024-53208,0,0,86c96edbd92ca06a52f16f5b9645a95fa806a309a3f4ff9028c19f867167bdda,2025-03-06T17:15:20.330000 -CVE-2024-53209,0,0,541ae801f96332854a9d517782d35123cd88f5f23b5f96f062509a856da7b488,2025-03-06T12:47:14.427000 +CVE-2024-53209,0,1,eca6cfca20c99cd4be1a7bd349e8d0e963398e3485cb8ae91fcc92381a1350fd,2025-03-28T22:15:17.067000 CVE-2024-5321,0,0,0f218b8b6fcc3fc0b4ccef7040ede5ee801dc8e00258e6450bd3f123b6e73ca4,2024-11-21T09:47:25.283000 CVE-2024-53210,0,0,edb6f6743b39b3d9aaae84e10ec98f8816051f339f526267a629d8a9b382a055,2025-01-14T15:50:32.413000 CVE-2024-53211,0,0,18d392b735905bf509d5b499622b5915d2a7dc656aac6c7b71a8cc77eb401829,2024-12-27T14:15:29.017000 @@ -276528,6 +276532,7 @@ CVE-2024-5697,0,0,3f6f305190b00f418c296d7a71b9e9a68afa7dc5c4f3062a64a5e9b3e1dc9b CVE-2024-56971,0,0,276a7a86ad106648443da06863e2300c9d96ea86918eba3d47a3ad54989777d6,2025-01-28T20:15:54.437000 CVE-2024-56972,0,0,98acd6acd98c6f5290bb615c9d8f957523c0a42981f4e179e443761ee06a5635,2025-01-28T20:15:54.580000 CVE-2024-56973,0,0,12253d0e48ffb1ddb87cfc0c04c4260295d24963d70f90644e9d09df8a4718db,2025-02-28T17:15:15.730000 +CVE-2024-56975,1,1,3b4e34ea15b0126e845164d9b78378de0db3fdc45d07d11849bee3cf83936700,2025-03-28T21:15:17.207000 CVE-2024-5698,0,0,44127f605325468d176f78917e01b48d4267668ec2c2568286216f422611e552,2025-03-14T02:15:15.520000 CVE-2024-5699,0,0,1f6b745154d0c66e136c94c9cf6848fa0ef03de7ad43314ef7aabc398131e7bc,2024-11-21T09:48:11.727000 CVE-2024-56990,0,0,d73542476af2136f4500771d27d3e44f35a9b22fb9d2fc461dbdfee0bbfd6f0c,2025-02-04T16:15:39.010000 @@ -276595,6 +276600,7 @@ CVE-2024-5708,0,0,277198536a944775deb4cab7421e27d09aeec44244d8a7c393c8c0d82d0875 CVE-2024-57080,0,0,ed4464ba7930048d62a3426c26c5515301e6750f4a9c17de192f847c86cb0b80,2025-02-06T17:15:19.933000 CVE-2024-57081,0,0,c5739c97e1b2c277d19e10adea0e9ee3108f879aff403a774fc0612111bd1d0f,2025-03-19T19:15:43.663000 CVE-2024-57082,0,0,e4f71ce57a79c34c72f0ce234fbf504f73bfa623a35d6784e5d6f316dc7db45f,2025-02-18T20:15:22.483000 +CVE-2024-57083,1,1,395bfb0553aa3136991423b3ac4eaaf92ac108ceffb20c90f39fa2c381ba2385,2025-03-28T21:15:17.307000 CVE-2024-57084,0,0,184ce2bdca2221f2a823d18b34616bf9939630c2fe93ea49ee84bec6316efcf3,2025-02-07T16:15:37.847000 CVE-2024-57085,0,0,634cffae63828436ad94c08214f44949e421dc94322a29aafeb5b2dc9ced2d4d,2025-03-13T20:15:24.300000 CVE-2024-57086,0,0,135d1edb19b1262b9b20dbcd6b814388e529b0c3b7b36d652139ce6df6ff31a0,2025-02-06T17:15:20.073000 @@ -276715,7 +276721,7 @@ CVE-2024-57437,0,0,55a481f741905a7b3529d8872203a5e96d5aa22ae442a522f6171609f0f64 CVE-2024-57438,0,0,292c153a266ebc62026bffb3e4c8820913e5e3d5c932130e53e50995b3f3b186,2025-02-06T16:15:40.660000 CVE-2024-57439,0,0,6e64e016f192ab733e54f5a3035d1b158d0cb22bcd6abee8112395eba7b199b6,2025-01-29T17:15:28.650000 CVE-2024-5744,0,0,f08529b05aa9992ca46f071419027f83a7c3d97cd6c27e854ef9ed714ed839f1,2024-11-21T09:48:16.267000 -CVE-2024-57440,0,1,329c3a777848ad6bbf60f1c803a8763f7c0377f029f7871468fc28c6c895eb50,2025-03-28T19:36:39.093000 +CVE-2024-57440,0,0,329c3a777848ad6bbf60f1c803a8763f7c0377f029f7871468fc28c6c895eb50,2025-03-28T19:36:39.093000 CVE-2024-5745,0,0,7e65c88ad788c6b0931bb1e2e7e3abdcf09fad20076d859b2aa0fb4c2f137ddf,2024-11-21T09:48:16.423000 CVE-2024-57450,0,0,d39c86b260ea84f1a2f257f30527cffe772404e6d44d8d70c9ac83512b1d5bb2,2025-03-15T16:15:13.963000 CVE-2024-57451,0,0,2db3406871d80bd68bbad68d68fa327b18fbac1129e57466460b4f3ccd88e278,2025-03-19T14:15:38.187000 @@ -276864,8 +276870,8 @@ CVE-2024-57682,0,0,ba4697aa7ced6095caedc3387a0a1add163335f15a4c7e96b7b3a02a7a9c4 CVE-2024-57683,0,0,90a07d3676c8ceb8f75a6cba51bb9c84a613aace3c1524f48e2a9bfdcd2b0e79,2025-02-03T20:15:36.223000 CVE-2024-57684,0,0,bb9784b081b8abb57890ab5a23ebb4f4e85b9b747d00a9882042baa37a4ca976,2025-01-16T20:15:33.340000 CVE-2024-57685,0,0,4a00cfd1abce6a2e0519097fb6cb1a5d4f69fe6690ab459a9adedbc723fb3ad2,2025-03-25T16:34:02.610000 -CVE-2024-57686,0,1,5b766596dd73178cc11abbcc48e7a179102c3199e3151898d4423b80d212902b,2025-03-28T19:17:41.700000 -CVE-2024-57687,0,1,fd17afd2ff7131d64aa770c0cef5952b4d797e62edffaacc35acb229d78421b9,2025-03-28T19:16:24.640000 +CVE-2024-57686,0,0,5b766596dd73178cc11abbcc48e7a179102c3199e3151898d4423b80d212902b,2025-03-28T19:17:41.700000 +CVE-2024-57687,0,0,fd17afd2ff7131d64aa770c0cef5952b4d797e62edffaacc35acb229d78421b9,2025-03-28T19:16:24.640000 CVE-2024-5769,0,0,abfeb18ae91d2e4533cdbeb4bf7ad73d20beb760222f23226220c40a5c6d9f91,2025-01-09T11:15:16.127000 CVE-2024-57699,0,0,9810302493558cd2aa388d92a46812487319c834736468c7ce96e6ee43329a39,2025-02-06T16:15:41.170000 CVE-2024-5770,0,0,918380eecb24f860d41c083e6e9a778682d01ec1efa0eb8b0287a3dccfe91d0a,2024-11-21T09:48:18.730000 @@ -277179,7 +277185,10 @@ CVE-2024-58104,0,0,ef5194668e17b2fae71aeef1b8cd3db28854aa445adae506302dfff073d0b CVE-2024-58105,0,0,4859f47990653c401f3f164e41476521473722b323891039b1eca1ab0ae47278,2025-03-27T16:45:46.410000 CVE-2024-5811,0,0,0c5a0ebde16bcb77e73a53dccf7ebf134980e586a889ff63137b1e7e940a0edc,2024-11-21T09:48:22.670000 CVE-2024-5812,0,0,6925a842f54ea6dbd38d5338f4d1bba7949620aed85abec9f4ea1fe79df642ce,2025-02-11T21:36:43.423000 +CVE-2024-58128,1,1,d3b7be64eba01b143e3f36ea47fc5154f737011d6b254558601671d30a4b7344,2025-03-28T22:15:17.197000 +CVE-2024-58129,1,1,8752e47655dbbfcf83d92fe4f1c2cdcb93931ec97eb278144af4768c4453f134,2025-03-28T22:15:17.333000 CVE-2024-5813,0,0,53a768ef9b74ee03be1393dbcc310c528fc37406ef9a9107d27a6d2a3860c95b,2025-02-11T21:36:40.947000 +CVE-2024-58130,1,1,af6fd3915b2dc51dcaf0ce922a74ed626932718cb16b97bf7efdd1abc8d09b40,2025-03-28T22:15:17.463000 CVE-2024-5814,0,0,409f119643711fe465e9fd028af3caf838fd31e85495ee2ac73938edab3d7b3e,2024-08-28T12:57:39.090000 CVE-2024-5815,0,0,aa6c60bd870ff05880c843bf9053a612a42ac0af7385b9bf8cbbf1b2da2f2182,2024-11-21T09:48:23.203000 CVE-2024-5816,0,0,c490583764d2ee04b708da0ed821af6513ea115f0c316a2acec1e6bc5b69b75a,2024-11-21T09:48:23.347000 @@ -278164,6 +278173,7 @@ CVE-2024-6871,0,0,d32559904673835a3f669129bf6e92cee062d7e374742520be18d5380bf817 CVE-2024-6872,0,0,242eb24b75a381bd87cc4880a2a7e69712b8d46ee26d945338fd863899418613,2025-03-01T01:32:22.950000 CVE-2024-6873,0,0,66032352187ac3102456222340c0088c415031356cb09efb45febbda4049aae7,2024-08-01T16:45:25.400000 CVE-2024-6874,0,0,5916f64034c8308163a7dbd0c1ed58ecc18b2d29d1441e93e279e717e00b22b6,2024-11-21T09:50:26.493000 +CVE-2024-6875,1,1,b4a2a2a39a95012b8050f6e70518b8c4ac2b0469ee97e9a47081c8fc1f7dc4cb,2025-03-28T21:15:17.400000 CVE-2024-6876,0,0,86cc0bdc0c805c051374e7613a493cc4eee5e10b19d58fefe3b4542003d81f50,2024-10-01T07:15:05.890000 CVE-2024-6877,0,0,5ed1e4cd1674150b380e2f7a1f813d0782162cb0c49c6426db9523ac2ae68ee0,2024-09-25T18:57:54.607000 CVE-2024-6878,0,0,41ef62599ee000f0b7cb66cbb9409b02268495b9f68f8c29ade1d58b08671386,2024-11-21T17:15:25.190000 @@ -281417,7 +281427,7 @@ CVE-2025-0619,0,0,d6798daeef3d7924598dddc8037e69d4ae3bc1784ffc6b426878fbbb52aa2e CVE-2025-0622,0,0,e47fbbd3a3a716f89e6a5dc5e99d39a7414dccef8758c28db6b0464c5f5b2e87,2025-02-18T20:15:23.570000 CVE-2025-0623,0,0,341d910d0f0f4575e107592c92f38288f68e01fe716af21df488a6d82193e481,2025-01-21T17:15:16.817000 CVE-2025-0624,0,0,219c9ae30df91d7005895c2bd65660e673df694103bf294453d32dec62acd6a4,2025-03-27T22:15:16.430000 -CVE-2025-0625,0,1,328c89607f451b43b59c7441ff870515136d8dcd178527014c9e23beca2d6c94,2025-03-28T19:14:20.063000 +CVE-2025-0625,0,0,328c89607f451b43b59c7441ff870515136d8dcd178527014c9e23beca2d6c94,2025-03-28T19:14:20.063000 CVE-2025-0626,0,0,16ee263c85f3aad6f9b7c5ed60390a064032d53adec3f9f8437b4c73151fb8c7,2025-03-01T18:15:34.140000 CVE-2025-0628,0,0,570695b374c4ed87e2ed44b4722d7e35e02627e97784a5b85708accd345030c2,2025-03-20T10:15:53.407000 CVE-2025-0629,0,0,8f521d45357a68fe1bd984513c58f6ea34cfc4b0f61fed4ffe8ed172f2ebf0d3,2025-03-11T14:15:24.090000 @@ -281947,7 +281957,7 @@ CVE-2025-1408,0,0,33729df59b0d7d7394a477a15b75618faa0c0ce930ca4b1fe624ec562a8f8b CVE-2025-1410,0,0,1acd34ee1bf4de50c7bb7990bb2833820ce8a935ac6fe3383da13c0fe4fe3da0,2025-02-25T03:35:42.633000 CVE-2025-1412,0,0,15006068dde5667dc534d1c6a1b910fc18a441695fc7fe8438811af885c4587d,2025-02-24T08:15:09.890000 CVE-2025-1413,0,0,5c3f38d9cc7b7010909c2af97131be7654555b0227082bf07ca01df8093ffd5a,2025-03-26T16:15:20.833000 -CVE-2025-1414,0,1,3a97550374709a951d5410aaca1ecbf1ee05e0ec13bcab848c3fdf8c74845735,2025-03-28T19:05:18.850000 +CVE-2025-1414,0,0,3a97550374709a951d5410aaca1ecbf1ee05e0ec13bcab848c3fdf8c74845735,2025-03-28T19:05:18.850000 CVE-2025-1424,0,0,028aeccf06b420fd3ae1e41e07745fbc6608efab9b9570b82ad820d0434865c8,2025-03-04T16:15:36.663000 CVE-2025-1425,0,0,5581bc90886ae6a96bcdd3391932814fcfec4b3e066f6fbd2840021651a3a39d,2025-03-04T16:15:36.803000 CVE-2025-1426,0,0,2876b3a8dca30380599d9579c9abf35d17096290894ef7cda88e0e95c5efa326,2025-02-19T20:15:36.467000 @@ -282109,9 +282119,9 @@ CVE-2025-1662,0,0,0b069e39d7b9c2cac3bb89ddd5f385bc750d1df17050dae193b4f39dcff51d CVE-2025-1664,0,0,2ddafd8220da97f286feaff6915cac1d1018546efd24c59b88969afcb5318c21,2025-03-11T21:25:56.700000 CVE-2025-1666,0,0,578bd41069680734171dab8b0d965c7a5d9feef84ecb4800477ec06c1e88653d,2025-03-06T12:15:36.117000 CVE-2025-1667,0,0,0a7578ad0c7de4d6aeb33733f4906f5ca6d53d4d71b45718607596d6bed0ce27,2025-03-28T12:46:27.840000 -CVE-2025-1668,0,1,51872b214b29dcfd1d58c5e83dbd465e59464d6e1f327131cfd988223f71874e,2025-03-28T20:00:14.300000 -CVE-2025-1669,0,1,74b9f1c35c1edec639de376af71d9b10e1a6ec62757c87ae8e975b99e43d517a,2025-03-28T19:59:11.440000 -CVE-2025-1670,0,1,993cd383236ec8936685a4620c86c0553536e6273f00b25aae7e04bd6b3e371a,2025-03-28T19:58:39.297000 +CVE-2025-1668,0,0,51872b214b29dcfd1d58c5e83dbd465e59464d6e1f327131cfd988223f71874e,2025-03-28T20:00:14.300000 +CVE-2025-1669,0,0,74b9f1c35c1edec639de376af71d9b10e1a6ec62757c87ae8e975b99e43d517a,2025-03-28T19:59:11.440000 +CVE-2025-1670,0,0,993cd383236ec8936685a4620c86c0553536e6273f00b25aae7e04bd6b3e371a,2025-03-28T19:58:39.297000 CVE-2025-1671,0,0,3e864abf2317ed0da2e5ce5c715f77427678e759b1b0b7661615571210565dd9,2025-03-01T08:15:34.320000 CVE-2025-1672,0,0,17009f612d9350e18d5e374e87786ad1a6000b2cfd441a3dbcef71d15a71e31c,2025-03-06T10:15:11.897000 CVE-2025-1673,0,0,a769050644a46e7653413d9ced41c32af5a25e5678354b84138b22bca35ce1d4,2025-02-28T01:51:41.237000 @@ -282289,7 +282299,7 @@ CVE-2025-1925,0,0,3e8907474d671021f30053a1ffd66ae023a939cac3cf5a1804936aeffd5df0 CVE-2025-1926,0,0,053259318e8c088e0be087d38c64d0aaa1c161500e55de2a4152c1a78cf9cda4,2025-03-10T05:15:35.347000 CVE-2025-1930,0,0,ad50a296ebcdb4d3733b2b7ba83fcfa00c21ac62aa009da1c2f098278db76ea0,2025-03-05T17:15:13.583000 CVE-2025-1931,0,0,767846a9649a1a2298527970782a086fe7c0e2bb850fd2984167290340c7c5fc,2025-03-26T20:15:21.467000 -CVE-2025-1932,0,1,06875f8291d41f0669a4d6f88c95d5b79106646ee2db9ae9041af3355bd1baa7,2025-03-28T20:09:58.490000 +CVE-2025-1932,0,0,06875f8291d41f0669a4d6f88c95d5b79106646ee2db9ae9041af3355bd1baa7,2025-03-28T20:09:58.490000 CVE-2025-1933,0,0,b19e57d5f4532b3ba1a97a5303c5110e494334af7b67faa33a9c80bbd914ca32,2025-03-25T14:15:27.927000 CVE-2025-1934,0,0,eb6ef07f6928f3d0efa5e49c3aa1c4028e4f9c77074e9e82ed0087f98cf5d1e1,2025-03-25T15:15:24.463000 CVE-2025-1935,0,0,c99008e411c894001e3170f96cc853fdabf1a7a770f7d74eedfbe2e4545727c9,2025-03-25T14:15:28.063000 @@ -282298,8 +282308,8 @@ CVE-2025-1937,0,0,3d4cd1fadbe4eb26bdcd91022f6043cf3d83b522e53bf6f97ae78d35e0b68f CVE-2025-1938,0,0,bb92331e2a34eac4cfd62e355701ce91e26c2aae22a34cf432a769ae3d5a68b9,2025-03-05T00:15:37.097000 CVE-2025-1939,0,0,ee2f8041ae5dd5d29c4a3eff5f8a5f8959c7782f2e3fa387f3398a3b96ffb358,2025-03-05T19:15:37.870000 CVE-2025-1940,0,0,059e1e9f81e108e7f46869f7db378bf700a0a9986fe2aefa2c75d333b9394829,2025-03-04T16:15:38.310000 -CVE-2025-1941,0,1,432f99603719bd0b8ef8f554512cd0f42e27ee96abe54ecfba76fd9ee3b22e5a,2025-03-28T20:10:22.923000 -CVE-2025-1942,0,1,616b6a24087364cb67646fea3bff166a6d27705194eb4c00ae18fa7d9e5d0111,2025-03-28T20:10:49.257000 +CVE-2025-1941,0,0,432f99603719bd0b8ef8f554512cd0f42e27ee96abe54ecfba76fd9ee3b22e5a,2025-03-28T20:10:22.923000 +CVE-2025-1942,0,0,616b6a24087364cb67646fea3bff166a6d27705194eb4c00ae18fa7d9e5d0111,2025-03-28T20:10:49.257000 CVE-2025-1943,0,0,b93fb1916d4caca5434b089dc2e05061c26735a9fde5dede236186f75742eeef,2025-03-05T00:15:37.400000 CVE-2025-1944,0,0,2d7e72fceff04ac6d15a92163f4bf039c1fd22696617ec5915b62d6c8555dcdb,2025-03-19T16:11:29.113000 CVE-2025-1945,0,0,e75968144da97cf2313873c290abf618c508b1b9324a1cbe8ce723766acce375,2025-03-19T16:14:37.237000 @@ -283004,7 +283014,7 @@ CVE-2025-21626,0,0,0019338d7118ae1112b8b56ec21fea9a00fbf267218ec88c9d181fd5dd176 CVE-2025-21627,0,0,c73bc7e65f731a1200673d3208566df16309a6f11def0271011fc7b09afcfe55,2025-03-04T14:31:30.683000 CVE-2025-21628,0,0,0075ad45f4e081e6b1d4b87e45ccf38954b3b032c76d5db5fcb797ed5fc6213f,2025-01-09T18:15:30.070000 CVE-2025-21629,0,0,5bd27bb9a82cb5a5f09a5986e4163e86befaea4298f9b54578a62350a29978a7,2025-01-15T13:15:15.220000 -CVE-2025-2163,0,1,024d244099f9652ce0a39e20dd0193dbdd1790d2c2461823537bcf56c415cfa2,2025-03-28T19:46:06.197000 +CVE-2025-2163,0,0,024d244099f9652ce0a39e20dd0193dbdd1790d2c2461823537bcf56c415cfa2,2025-03-28T19:46:06.197000 CVE-2025-21630,0,0,b687cde38a98e756a80e569a98743dbd03093e3308ce5058c13044fa43b51e41,2025-01-17T09:15:08 CVE-2025-21631,0,0,827a424e63f48b072bb6688d1a9f41839aec5c2b224610b12dcbe56fe5cf9787,2025-02-10T18:15:34.650000 CVE-2025-21632,0,0,319c971763f332a963bcaca50f66216a12a2c5a0d07d26ccb015f5aed2bdc246,2025-01-19T11:15:08.650000 @@ -283856,6 +283866,7 @@ CVE-2025-22946,0,0,7db37666dfbf9142b1788db2e9c9ed7b839c8fa56ddb82a64c0b003e5a2ca CVE-2025-22949,0,0,4497a547d6c85b77c71713f92e0bd769cd0fee1b37f22227e370aa8af86f0dec,2025-01-14T15:15:28.637000 CVE-2025-2295,0,0,5afd41ba1c620aa8b1c09ed9d5c8905d7597b06ca6637c246ba28374bca35eb0,2025-03-14T22:15:11.600000 CVE-2025-22952,0,0,8738861fe1665908aa1c319a7ebce3d9ea42370b11127fd19a92e609f78fcd8e,2025-03-03T16:15:40.010000 +CVE-2025-22953,1,1,1a5657feb181bcf7280f9da28451d5a564e2b75e784e4b5f2bd0d038b029c0fb,2025-03-28T21:15:17.617000 CVE-2025-22954,0,0,7f3409fe8a848c0af5e5d301bd257dbf01b84794547ad3a40f7d0461b014ed94,2025-03-18T14:15:42.213000 CVE-2025-22957,0,0,78c986249320701d31e3769659f247864a435f5c1d673688267deb95bbf3701f,2025-03-20T16:15:16.223000 CVE-2025-22960,0,0,cc3ca59d93e0c0cb6135025d6f8dc37d0dc5645d22d9322f42b235e2a3f0c6b3,2025-03-17T19:15:25.750000 @@ -283918,9 +283929,9 @@ CVE-2025-23051,0,0,2aefe97c0e4795e43708ca4aacb91936a81f90520498dd80e4c2079564f0d CVE-2025-23052,0,0,9a4a619a1e7b14d6f53e5a9e3dd4b37f5c5ae0529b77755b68f828f3fee5c530,2025-01-23T22:15:16.133000 CVE-2025-23053,0,0,2154fd250835484bb6ccce53478eb965d8f1edbdd03abab608698eea87947694,2025-03-13T19:15:51.370000 CVE-2025-23054,0,0,c4c0482a2859af3e1bc8205eba573e1420eb6bcf30e508e222518be7010a4ce2,2025-03-13T15:15:52.867000 -CVE-2025-23055,0,1,c320c9b7ba8de3c3569203c1baa4e2b97aaeac70892d0d52ef7e6f2b2d2e7f09,2025-03-28T19:00:17.160000 -CVE-2025-23056,0,1,4ad51319b831d2cafdfbfc6dcd6b9bfea9f1b08e8a95ac387910d9950093231f,2025-03-28T19:01:49.937000 -CVE-2025-23057,0,1,678545b1e2d3328063bbd07864854aeded51192c0c95e159d86b6eeda2e93167,2025-03-28T19:03:27.317000 +CVE-2025-23055,0,0,c320c9b7ba8de3c3569203c1baa4e2b97aaeac70892d0d52ef7e6f2b2d2e7f09,2025-03-28T19:00:17.160000 +CVE-2025-23056,0,0,4ad51319b831d2cafdfbfc6dcd6b9bfea9f1b08e8a95ac387910d9950093231f,2025-03-28T19:01:49.937000 +CVE-2025-23057,0,0,678545b1e2d3328063bbd07864854aeded51192c0c95e159d86b6eeda2e93167,2025-03-28T19:03:27.317000 CVE-2025-23058,0,0,07339d0cc8fc6102b6531f83887739cf7077f58c51d6858e8c130ec19935ca8e,2025-03-28T17:55:42.650000 CVE-2025-23059,0,0,7e56ae8245e1d80027c02ede1579be681fb8d473ba1fe68b5425c29e7ef577ed,2025-03-28T17:53:08.257000 CVE-2025-23060,0,0,afb7459f4d1b35ccf0dfe608e9a043e901fef15d62dc7b4f1970e52ee09df88c,2025-03-28T17:39:14.747000 @@ -285122,7 +285133,7 @@ CVE-2025-24741,0,0,ff6450b1af6908df2e44b6535e5b24a0380c0174fb20cfb2b978f741b76c5 CVE-2025-24742,0,0,6ef73fa0e67e6dadbcd7b6ade881469cccf34ee6f1ad4930d0628185680e8f85,2025-02-11T15:53:48.107000 CVE-2025-24743,0,0,e3226a4226b885b57e7fe87d47003c943d1cba3a103c4aeb09f57ab8a3e6b284,2025-01-27T15:15:16.977000 CVE-2025-24744,0,0,bc8bbe894f88fed69b4bb24f69d681e27c01e6147c3768ca6f1adf789040aabc,2025-01-27T15:15:17.117000 -CVE-2025-24746,0,1,e640d68193c997efe97249e6f1cee0e9ce9f97ddc69dd52467ca15646a5683b0,2025-03-28T19:15:14.553000 +CVE-2025-24746,0,0,e640d68193c997efe97249e6f1cee0e9ce9f97ddc69dd52467ca15646a5683b0,2025-03-28T19:15:14.553000 CVE-2025-24747,0,0,d8d5879f141d02ac440b19c8b796e44b06e3fcae6bfd445bce644f72bd561c9d,2025-01-27T15:15:17.253000 CVE-2025-24749,0,0,7e56b04f2f502be4c647ffa52a0c1f2e91f2bc25e979a1ff629db670a4b544fb,2025-01-31T09:15:11.760000 CVE-2025-24750,0,0,6398f7b1e29d3519e65e0864494e38f2a68b8317a82c560542e0c4814ca79359,2025-01-24T18:15:48.663000 @@ -285503,7 +285514,7 @@ CVE-2025-25381,0,0,98993479fbad247c0a645016b4d364f3055a4b0ab28a945432dc14f688f0a CVE-2025-25382,0,0,9492b1b6b1185f3ade35d8ec9feb68e32bd4db56e46753ca3a20faa7b8d0f3c9,2025-03-20T21:15:23.030000 CVE-2025-25387,0,0,8b1f30ada278980cff112366182e1045802ec3725274b1349a46d716a755f43a,2025-03-28T18:34:59.223000 CVE-2025-25388,0,0,fed53807b7da6020368046541547825f245ba9643c2f8971291be1eb79ad608f,2025-03-28T18:35:33.217000 -CVE-2025-25389,0,1,371b3f95240b6264fc59e923897a56d5d3224aa7b2c08ea9bdb427a39ad96e68,2025-03-28T19:04:10.523000 +CVE-2025-25389,0,0,371b3f95240b6264fc59e923897a56d5d3224aa7b2c08ea9bdb427a39ad96e68,2025-03-28T19:04:10.523000 CVE-2025-2539,0,0,d08575a7f1943ad408e267113207b31d934ab07db617ed66f8aa571dc440dc3c,2025-03-20T12:15:14.900000 CVE-2025-2542,0,0,051c9ac38dc3845e54472e78eedda96552f7a8993cf83d4a7f290489b845369f,2025-03-27T16:45:46.410000 CVE-2025-25426,0,0,108c4b754e54717537bad215341cffab6a867457930f1858a7d85368cf0a6951,2025-03-05T17:15:15.320000 @@ -285517,7 +285528,7 @@ CVE-2025-25452,0,0,f8ac00e705c69600b7bd756ffd6640407ab44891503ee6108f0e991980324 CVE-2025-2546,0,0,c3027dbe34196254c0063ed1c57ce0360ffc141678360f958c71a638a14495ad,2025-03-20T15:15:46.420000 CVE-2025-25460,0,0,82c83de72621855fac95e9c964cfbdf72c297a15a88fc1d2ee5a87f0355f72e3,2025-02-24T17:15:13.900000 CVE-2025-25461,0,0,ab0b84ac9f3f8ac10a932ec6905826cba8e3222301f41fba0cc01c825409c256,2025-02-28T16:15:39.387000 -CVE-2025-25462,0,1,93a34c674091166c937442d2c8724dfe93b8190a6b0d8f9b4be8f5460712759c,2025-03-28T20:01:44.690000 +CVE-2025-25462,0,0,93a34c674091166c937442d2c8724dfe93b8190a6b0d8f9b4be8f5460712759c,2025-03-28T20:01:44.690000 CVE-2025-25467,0,0,be54333161dcf2f1f5c07a11d9c21504a7454b945a57486fb894baaadc72dd96,2025-02-19T15:15:17.760000 CVE-2025-25468,0,0,afe7dbc80d80a94d034a67e08ca693ad0d2d24bef9a36440e5c98378bf003bf5,2025-02-19T15:15:17.930000 CVE-2025-25469,0,0,2bf236dbfc4aa53078a64a3e8d4877a092e60bfc3dbade4ea565637fed8a814d,2025-02-19T21:15:15.750000 @@ -285567,6 +285578,7 @@ CVE-2025-25567,0,0,0e3c48ab6a4496288811058f80eb7d29339ca7638242416df9fb706fe2ad4 CVE-2025-25568,0,0,dcddcadc1916e01c6212aad8a0f1d787a9f9a493dfbdbc2db4d93a5e91a64889,2025-03-19T19:15:44.790000 CVE-2025-2557,0,0,a42b70c78dcd89b9d3e57fec472337c34078e8807b7744b63a4210d869265076,2025-03-20T19:15:38.220000 CVE-2025-25570,0,0,a1a60fff83d4e58f97f6cb73bc995dd008cce7cbdda97b57369c1d11bafc9be9,2025-02-28T22:15:39.630000 +CVE-2025-25579,1,1,c36e6b07c38457978212f6de45790d12068f816328849fc09f22cbc81f1bfc8c,2025-03-28T22:15:17.597000 CVE-2025-25580,0,0,981db6fd6e3e758c95a7a3f18e0cb48f5883f5e68031cb88007741a3d3ada90e,2025-03-19T19:15:44.917000 CVE-2025-25582,0,0,71a429a4688f0b98eba65a76fc9404b2639d529bc96a639c12359f9c6efb4809,2025-03-19T19:15:45.050000 CVE-2025-25585,0,0,aa4f3350849e7a6d1d328ba035f3acd3940e4357ca726a2c6819200e720715c1,2025-03-19T19:15:45.203000 @@ -285638,13 +285650,13 @@ CVE-2025-2576,0,0,a6a19a55761e59176a7a0bcc4f95f3cc546ae554bd5dedc6b9c2609845b081 CVE-2025-25760,0,0,963e7e75521960c9620a7affa1021c0ca484b511b623074b9cde550324014cef,2025-03-04T15:15:28.590000 CVE-2025-25761,0,0,f248f6741f63a9a7aedabfe16b412988575b28956c4c9e9dd6d7c9dcf3c9c70f,2025-02-27T15:15:41.777000 CVE-2025-25763,0,0,929a22c6e16286b1fdbe20f1a31e0445b855c096791fb0d6f77563158b5a789d,2025-03-07T20:15:38.180000 -CVE-2025-25765,0,1,2923d7915d6035a6850e005111894ae328546ff9c58781e55b22186f59fc7911,2025-03-28T19:10:06.070000 +CVE-2025-25765,0,0,2923d7915d6035a6850e005111894ae328546ff9c58781e55b22186f59fc7911,2025-03-28T19:10:06.070000 CVE-2025-25766,0,0,86ae21303cb31636d55dd718fcde7383667a9937c3f5476439f2258b675201b5,2025-03-28T18:46:37.557000 CVE-2025-25767,0,0,dfbd9b86591c00c02b0b6c93af6c4513b8035921c944dca23036a1a8ab9e4095,2025-03-03T20:15:46.770000 CVE-2025-25768,0,0,c0ea06537ea4dff0558f2426b2095c6f0d5d7ca5691b12d94a7b7cd0158fea90,2025-03-03T20:15:46.940000 -CVE-2025-25769,0,1,fe50ca46f9d7f1df8c92164ff5c574fd0b6420f9452c06e3d38d027c3dde7d66,2025-03-28T20:08:22.980000 +CVE-2025-25769,0,0,fe50ca46f9d7f1df8c92164ff5c574fd0b6420f9452c06e3d38d027c3dde7d66,2025-03-28T20:08:22.980000 CVE-2025-2577,0,0,929de73a39a3543c29173f273a3d41f338242898e72fad38fbcc81d8274db1d5,2025-03-22T12:15:27.013000 -CVE-2025-25770,0,1,97e9cbcf9f5eb368db8f03cd6097bc99f8f3fab4a945a4e034edb2a9ce72dba7,2025-03-28T20:07:33.183000 +CVE-2025-25770,0,0,97e9cbcf9f5eb368db8f03cd6097bc99f8f3fab4a945a4e034edb2a9ce72dba7,2025-03-28T20:07:33.183000 CVE-2025-25772,0,0,049a4d8ccd7e92d8a6c37014ca81c63552e30fbd0e2bdc0e271ff3963136769b,2025-02-21T22:15:12.813000 CVE-2025-25774,0,0,69d43747c15f87af0da05215cab928648fd3e1ba63812309aa7f5e031fa6f50d,2025-03-12T19:15:39.777000 CVE-2025-2578,0,0,856a4ae75a60e9926fe03244f3bce77ffd3f2aeb77e031d5e5f82f6fb6052bf5,2025-03-28T18:11:40.180000 @@ -285859,7 +285871,7 @@ CVE-2025-26376,0,0,90eeec3b23b739a411f2298590832d14f091d24699dbf3da6862c5e4407f2 CVE-2025-26377,0,0,96f969cb5307f2cbebc16af725f96ac45b51be8c065b61bf3eeda7b6d861fdb8,2025-02-12T14:15:38.933000 CVE-2025-26378,0,0,ee2f1897a6683ea6c4c3e60750a42143f8a85d34ee7d0a636569caad0aaac614,2025-03-03T22:06:52.163000 CVE-2025-2638,0,0,06dcc2861f2ff3fdb512fc1b694a039774a26af5aafcb589eef9f2f270fd3b4f,2025-03-24T14:15:19.430000 -CVE-2025-2639,0,1,eeccd7e86f1a8e6550900d4406a77fd9c06a6948c701e759827649fddf007255,2025-03-28T19:33:14.553000 +CVE-2025-2639,0,0,eeccd7e86f1a8e6550900d4406a77fd9c06a6948c701e759827649fddf007255,2025-03-28T19:33:14.553000 CVE-2025-26393,0,0,0084efd52fbee3d09de405c3fe48d1fbc4bd7655a73c657547c37f33e81d553f,2025-03-17T20:15:14.140000 CVE-2025-2640,0,0,63c8703c71f45f22bcab308ef85321c13d8432ddebe8ecbce24f48b236669c9a,2025-03-24T15:15:17.810000 CVE-2025-26408,0,0,cc3ff44719bfe263908c93711d844cb0c43379729d03c83e2a4a7413b5395225,2025-03-22T15:15:38.687000 @@ -286002,7 +286014,7 @@ CVE-2025-26618,0,0,e55d43c709a7be4f17ec37ae02e94300ec9dca0033ae04b455b3167cc26c9 CVE-2025-26619,0,0,35a822f28b1ba9e6987b5ce1799c148eb06f6b662a06d1748c9eb4e4503082e1,2025-03-27T16:45:12.210000 CVE-2025-2662,0,0,08ed33d7789cac4b8d140dc030b0e0ca481097e25eaebf4376c01470d04c7d0c,2025-03-23T20:15:12.697000 CVE-2025-26620,0,0,67bb16c31832fa279abf82fbaaa24277d7470c8a03c406771fcdd9b2a51688a5,2025-02-18T18:15:36.767000 -CVE-2025-26622,0,1,c297f9725cf2e7fc18943b0198c1b5f52cfc595c8df11ef8a0b53474761d107d,2025-03-28T20:06:00.130000 +CVE-2025-26622,0,0,c297f9725cf2e7fc18943b0198c1b5f52cfc595c8df11ef8a0b53474761d107d,2025-03-28T20:06:00.130000 CVE-2025-26623,0,0,d192a090780b2dcdc669e9e692f962aa45c7b001bdc2d92981daf17d836bb16f,2025-02-18T20:15:33.153000 CVE-2025-26624,0,0,933774cf8883da910c74db2937793adaa8c4da49496d875f26d7c862a7576875,2025-02-18T23:15:10.810000 CVE-2025-26626,0,0,832135365afe9b165e627d6f2e660894eac8d147d041aabc91e7f8de0d91e92c,2025-03-14T13:15:40.077000 @@ -286242,9 +286254,9 @@ CVE-2025-2710,0,0,31610d6a6918c0dcda5ae006a4f4044a847db6634f41c2bdcf97c3be2e1395 CVE-2025-27100,0,0,e8e728a94b37df8d941f1021ffd1ce6798ea17728dd5164f5aca39df84532b59,2025-02-21T00:15:09.250000 CVE-2025-27101,0,0,ab8565243e455f0a24cdc3e6e0cd68e02ad81f50ec958a31940a9a3c43faa226,2025-03-12T14:15:16.203000 CVE-2025-27102,0,0,7c19e3d6a91184161366ebf21dd808a88591e7be0083fe1cf331cbb01ccf51f0,2025-03-17T14:15:21.867000 -CVE-2025-27103,0,1,a171e319d3674f2822dfc96b9868769773762133e11e0598c18d7369d816d0e7,2025-03-28T19:55:11.007000 -CVE-2025-27104,0,1,3882a8be45c466ba9d2beab32707d9c32b95adcbb391a015ca2c3a9e61190ca6,2025-03-28T20:05:35.357000 -CVE-2025-27105,0,1,07d283d4a549a5d2d29f2737afcb7ada33d4dc431a532821f3e37f37d6bece46,2025-03-28T20:02:28.310000 +CVE-2025-27103,0,0,a171e319d3674f2822dfc96b9868769773762133e11e0598c18d7369d816d0e7,2025-03-28T19:55:11.007000 +CVE-2025-27104,0,0,3882a8be45c466ba9d2beab32707d9c32b95adcbb391a015ca2c3a9e61190ca6,2025-03-28T20:05:35.357000 +CVE-2025-27105,0,0,07d283d4a549a5d2d29f2737afcb7ada33d4dc431a532821f3e37f37d6bece46,2025-03-28T20:02:28.310000 CVE-2025-27106,0,0,26fc58d1f4f645e7be82b82db6f2be52da1c463bb7a3665e75777e66b3edd264,2025-02-22T16:15:33.003000 CVE-2025-27107,0,0,a1a97d9a660e3f24707a3ff578e113d8779dd299f6bc294a67e8cef7c00bec68,2025-03-13T17:15:37.073000 CVE-2025-27108,0,0,087efe502aed999e9ff83fb0385dbc4c8e4004d6f753776fc130d0ed10e72098,2025-02-27T20:26:40.313000 @@ -286433,7 +286445,7 @@ CVE-2025-27420,0,0,b3c5167d23216466badc66bb683feb7a3d63f11b0877f522ded65752258de CVE-2025-27421,0,0,d05fea08a71a3936a2f096f07356bdc55c206f7da4ad4a6502a071cb1952b476,2025-03-03T17:15:15.630000 CVE-2025-27422,0,0,cce8795dfe16ac096ec644088df76a3fc7ab0f6058c93abaa8f18c6deb644b95,2025-03-03T17:15:15.787000 CVE-2025-27423,0,0,76136ac7a97f6b3b77c306faa15fa09b7bae261cd8dfd81b49033906f60d3d0d,2025-03-03T17:15:15.943000 -CVE-2025-27424,0,1,adf668e3c9da25d6988b65719ab3ae75e8ad4e12b749c578b26687f0998aff87,2025-03-28T20:11:15.007000 +CVE-2025-27424,0,0,adf668e3c9da25d6988b65719ab3ae75e8ad4e12b749c578b26687f0998aff87,2025-03-28T20:11:15.007000 CVE-2025-27425,0,0,eefa8de598cb14b10db9fda893507ccbe08d3f46d7345c6568f153f085ae9419,2025-03-04T16:15:40.797000 CVE-2025-27426,0,0,265e1042156a6e72609e420079ebda71f3f2436cf1969deb71bd21f2f87de83e,2025-03-04T16:15:40.933000 CVE-2025-2743,0,0,8741e8ac5692905097a5a8e28797893f3dce794ca5823d56efd29770d2cd5a77,2025-03-27T16:45:46.410000 @@ -286640,9 +286652,18 @@ CVE-2025-27926,0,0,55eb57ada8c72239b09d3012ac06f54ef846ef608760d35a348131200e00a CVE-2025-27932,0,0,036d05ff385938ab4080533cb14ce5447e7754455506217e340766b3e6cee90a,2025-03-28T18:11:40.180000 CVE-2025-27933,0,0,93368137a33aa362057a4035ec036f1aedaefb3c8486745a8d93918e46a37c4e,2025-03-27T14:55:25.660000 CVE-2025-28010,0,0,6260ea576a8c0d7bd0a38d2f3c79cf58da9a7c5443332c696e69e06a75d63ce4,2025-03-19T15:15:54.430000 -CVE-2025-28011,0,1,fdcb5591ea26e059e8d35048712169c6e42fd9f817189e1097ee50f0c5ccdc59,2025-03-28T20:00:36.220000 -CVE-2025-28015,0,1,2ec3b03d6a2c5b451e55cb244fde2066264789b2e32a98f716bffd5d4cc31009,2025-03-28T19:49:16.520000 +CVE-2025-28011,0,0,fdcb5591ea26e059e8d35048712169c6e42fd9f817189e1097ee50f0c5ccdc59,2025-03-28T20:00:36.220000 +CVE-2025-28015,0,0,2ec3b03d6a2c5b451e55cb244fde2066264789b2e32a98f716bffd5d4cc31009,2025-03-28T19:49:16.520000 CVE-2025-2804,0,0,920f730e5efd8732e0e5abb52416672a1a115bcae2eab5cbf394b4b15549c65b,2025-03-28T18:11:40.180000 +CVE-2025-28087,1,1,a083116acf70a088348013bdd27f52f04c87f16d9dd7398d42c6f7120e98d2af,2025-03-28T22:15:17.717000 +CVE-2025-28089,1,1,55f44d2427798bd3e256ca55bca62ba0a32c851325aedfb0df89721b1e121c5f,2025-03-28T22:15:17.847000 +CVE-2025-28090,1,1,6f9f220ae0185a93de530a112ef6866e689dfdcdd268a4483e27c677f80b8df8,2025-03-28T22:15:17.980000 +CVE-2025-28091,1,1,e9eb73da16a1e1ebd7ccc9c4de8f5a66b42f4596b5cfb86129d2dfa324680177,2025-03-28T22:15:18.107000 +CVE-2025-28092,1,1,67281ba6ae9fe6b82cabba74a4b589f6e13899072cae60ba58e4096063bd9fce,2025-03-28T22:15:18.237000 +CVE-2025-28093,1,1,0f75d6032cdd86e0fdfd7eb67c7196f1d5298411cf0156c82964fa444bc3986c,2025-03-28T22:15:18.410000 +CVE-2025-28094,1,1,8a31185d2a0e3d7a37c4e644f2100c542a052d4689ed7a31f18e643797f3b9be,2025-03-28T22:15:18.563000 +CVE-2025-28096,1,1,6f88500a311dfa5d585a5efaa13f29c5806757ddc336581974aa95d19c7ff185,2025-03-28T22:15:18.700000 +CVE-2025-28097,1,1,7b978a840b839efdbb92782b35164535e64ad57d5c7c1ac6787e57af8db77906,2025-03-28T22:15:18.827000 CVE-2025-28135,0,0,ce5da46c9ae66e075cac4fbd39873077e479e00a68bacb4de079df96e23d166b,2025-03-28T17:15:28.550000 CVE-2025-28138,0,0,bf69fa2145b09686fa82d01cb331f5320bb8ab2432e683274df5441111a43649,2025-03-28T17:15:28.770000 CVE-2025-2815,0,0,18ebd3e5fe66ef46c3243ce93a88f48d5a0b2f6220e3b1e8f55ada09f216664f,2025-03-28T18:11:40.180000 @@ -286653,6 +286674,8 @@ CVE-2025-28220,0,0,609ccc596df6a0c8ee787ac35c989ba3e4c54efd8d91d280096f865a75155 CVE-2025-28221,0,0,4f03f6fae6237c7f3678037df83bd178511d1e95b5030e0c360b7044b52c5438,2025-03-28T18:11:40.180000 CVE-2025-2825,0,0,f78e0167d4b7c51e24941758ebe4b2fb024b0593015c51e30240069848f8a265,2025-03-28T17:15:30.117000 CVE-2025-28253,0,0,b5a060d3776141714517f5b99ff1dfd78baa35645845bb2dea682acd5ab30e8f,2025-03-28T18:11:40.180000 +CVE-2025-28254,1,1,71b585e3c9da0886442664f84c274f58499f45ade96e5fd3d931d0263b0a4e7e,2025-03-28T21:15:17.710000 +CVE-2025-28256,1,1,2f6f9202043bfa7ea4fbcc27c2443a94a80798fe9becb1ac4b3819009d1125e6,2025-03-28T21:15:17.810000 CVE-2025-2831,0,0,1ae81597715ce516aca81a4f719c74684bee390c094eaf6c3092e19f96d27ebc,2025-03-27T16:45:27.850000 CVE-2025-2832,0,0,9ba849558861453fef9ac84ebe5df211359e27bc420cd4cffb0300d913dc6662,2025-03-27T16:45:27.850000 CVE-2025-2833,0,0,eb7c84413fdadec03caac6d347a0740edf7f927c7fe3c7d696d59524f7f2cbfe,2025-03-27T16:45:27.850000 @@ -286788,7 +286811,7 @@ CVE-2025-29101,0,0,631f68202f0ba6d4c9f3ed426c27faae222de97b256af10f375c50c01476a CVE-2025-2911,0,0,f42d334ba287c27991c01cc582042377c14aecf34aa8ca1898077a1d987eba65,2025-03-28T18:11:40.180000 CVE-2025-29118,0,0,02b4ab91e325cbc424c9f611f5094198724d25665ee3e3789b08bbc51de55607,2025-03-21T14:15:16.487000 CVE-2025-2912,0,0,fb745af2f3fc708590a5f9220ad7a90220224ae715b6053be0f6262ad260a2d5,2025-03-28T18:11:40.180000 -CVE-2025-29121,0,1,434c82f016c57d7556d63e2eda422fcf8e77cdebbec7ff8a56364350ed336d9b,2025-03-28T19:34:42.127000 +CVE-2025-29121,0,0,434c82f016c57d7556d63e2eda422fcf8e77cdebbec7ff8a56364350ed336d9b,2025-03-28T19:34:42.127000 CVE-2025-2913,0,0,1349525b141a0d29f6f4acddaff964ba151234134fa2b485d05c12789f40a9c9,2025-03-28T18:11:40.180000 CVE-2025-29135,0,0,da45252de14e5b082a9bdba4d9fc8b7a9e0d31f1a0a6a8b0f99fb851cd8fdacf,2025-03-27T16:45:46.410000 CVE-2025-29137,0,0,720ba11d924de175b1bf67482cc142061a1b9799fd3947bba36e81cdb29bc0c0,2025-03-19T21:15:41.063000 @@ -286799,20 +286822,21 @@ CVE-2025-2916,0,0,cf1101aece002c9c9f91d9db56eaf563d3f482cee7c458ce96f61775c54ea0 CVE-2025-2917,0,0,16273d2dcc7eb691a0c9168b61d5883aadb0e0922ce8bf90c57ee7d141d13765,2025-03-28T18:15:17.253000 CVE-2025-2919,0,0,51456ee480a704632d782f39b24cd293094154bc00d748dfa5820df026b65fae,2025-03-28T18:15:17.450000 CVE-2025-2920,0,0,605593be8e37fdd06c13d5bb4042279d318dfd075930d5f50f0e48cec0f2a19b,2025-03-28T18:15:17.643000 -CVE-2025-2921,0,1,2cca54bc739d74d6bde22b6ada788c6738761ff259665dfb6bbd227c3e217368,2025-03-28T20:15:25.773000 +CVE-2025-2921,0,0,2cca54bc739d74d6bde22b6ada788c6738761ff259665dfb6bbd227c3e217368,2025-03-28T20:15:25.773000 CVE-2025-29214,0,0,2f3c93fd24943456f370bfa5c5d58e2eb2d54f2259ee734aa123f6beaa43463e,2025-03-25T17:37:42.507000 CVE-2025-29215,0,0,96e2f565718ae35623a5dad2291d2bb27d05c2c10bebe7c06ba56599d76124a9,2025-03-25T17:38:20.710000 CVE-2025-29217,0,0,e64e2910b1dc1b0effd2ebba9d04863326d941e1021d8d58ce80e3146dd4312c,2025-03-25T17:38:28.670000 CVE-2025-29218,0,0,5f0ded2236729a591cf09f1e0e3175efd944ac401a1c0196df318b55abab4827,2025-03-26T18:23:20.987000 -CVE-2025-2922,1,1,c4c38d68a62622b365e84efae761aaeed24569e61e8c73b85010ab904e4a2033,2025-03-28T19:15:23.063000 +CVE-2025-2922,0,0,c4c38d68a62622b365e84efae761aaeed24569e61e8c73b85010ab904e4a2033,2025-03-28T19:15:23.063000 CVE-2025-29223,0,0,7555094e5b60a0745e0e04a7876b612aa71f8d1e09c815cad674c8881a3a31fa,2025-03-21T19:15:46.007000 CVE-2025-29226,0,0,598431993e1dea28d2a41edf1a133ff19583a46461026345d090d7abff0d6645,2025-03-25T13:15:41.357000 CVE-2025-29227,0,0,15031612a342f1663453dfb027586c6db2ea2f4e163dcc47110f16a263fdb927,2025-03-21T19:15:46.310000 -CVE-2025-2923,1,1,5f34cc84057a499928585732b296d44b8296d8194826f8dd61cd42faa6f5c06e,2025-03-28T19:15:24.003000 +CVE-2025-2923,0,0,5f34cc84057a499928585732b296d44b8296d8194826f8dd61cd42faa6f5c06e,2025-03-28T19:15:24.003000 CVE-2025-29230,0,0,82fd9baf0d57bfe253b1907c4d74fadd09e960a1c557455f486f92c59e6e235a,2025-03-21T18:15:38.943000 -CVE-2025-2924,1,1,1ea685690484d699e07144c8e8a027ab06da025e84b4571345d78d750187cfe7,2025-03-28T20:15:26.147000 -CVE-2025-2925,1,1,165c464909e0caf53620e368a1ad2600f86cfb23b252d74877ccb44d497472bd,2025-03-28T20:15:26.440000 -CVE-2025-2926,1,1,4c35b10c11d811216c7ca17196c6608933537ddc72dbc49497cb8b5716b8e162,2025-03-28T20:15:26.980000 +CVE-2025-2924,0,0,1ea685690484d699e07144c8e8a027ab06da025e84b4571345d78d750187cfe7,2025-03-28T20:15:26.147000 +CVE-2025-2925,0,1,64b08f3ff4ecb5aed356d5952fb8d31b50b9590234f3aa096b4b2f10d9d9026e,2025-03-28T21:15:17.913000 +CVE-2025-2926,0,1,d248fce0cb7e1f7d306b831454831b89752f9bb96a41c10946e6b21184fb45af,2025-03-28T21:15:18.030000 +CVE-2025-2927,1,1,17d6d3d4a563743fed4fc3f3e237e3a294afe0d88a0280857c1619e9e268abe3,2025-03-28T21:15:18.150000 CVE-2025-29294,0,0,473bd475f5fb8d7702e2a93a3ba641b31019129d004d4409bf3c3b190bf15c6d,2025-03-24T17:15:20.880000 CVE-2025-29306,0,0,bd725405e345d7f20364b3ed47d10bd9ad50c00136ceaaea9bc0f918ef121df8,2025-03-28T18:11:40.180000 CVE-2025-29310,0,0,5968624cc4eac663d93be6b2916e12611652e7aaf63c8a9dec75d1bf422a4ce5,2025-03-27T16:45:46.410000 @@ -286836,11 +286860,11 @@ CVE-2025-29387,0,0,b884feacdec450fec77e09de60b95a7b9adedf54ff8f4d0b7df747bf1bec2 CVE-2025-29401,0,0,58e28d32bb8e9d05a099b3459d8a1f2140d9f050ebab60871b5c42621e6014f9,2025-03-25T16:15:25.543000 CVE-2025-29405,0,0,b0b5dc47fefba80ac6689c1790abcddffbf12cf547b54f457820a149edabea55,2025-03-24T15:15:16.377000 CVE-2025-29410,0,0,aaef2d00329192159e968d5c4a63d2e4e41681214f715d254309f04f69780161,2025-03-21T19:15:46.463000 -CVE-2025-29411,0,1,2db77ec7ff1713e83db16ef9382b1b93726987a942a81980c85b5d938eb11a61,2025-03-28T19:38:32.533000 +CVE-2025-29411,0,0,2db77ec7ff1713e83db16ef9382b1b93726987a942a81980c85b5d938eb11a61,2025-03-28T19:38:32.533000 CVE-2025-29412,0,0,83409c54f5e16bca909d9d715b25dc4ecf328ac67072b04db4fb56f4650c9e22,2025-03-21T20:15:15.420000 CVE-2025-29425,0,0,78b862f145d904f09e5928374addad086635aa87bda4ab338a0db1325a004453,2025-03-25T18:41:49.120000 CVE-2025-29426,0,0,352b877a13904fd05d739229616874f3c0aacac108ab55d74855ce9f86a02155,2025-03-19T19:15:49.830000 -CVE-2025-29427,0,1,07ee5814d6003bbfc3b892dff3a3b805bdda22bdc2e2b5147b08dff3b1ac0abd,2025-03-28T19:40:31.597000 +CVE-2025-29427,0,0,07ee5814d6003bbfc3b892dff3a3b805bdda22bdc2e2b5147b08dff3b1ac0abd,2025-03-28T19:40:31.597000 CVE-2025-29429,0,0,70ed76e22abf856ea286be6fccfd66e6102b6f8a8d8567a46ea60e2a92631a4a,2025-03-25T18:46:50.230000 CVE-2025-29430,0,0,9c1050f2b9fcf4b29fb9e6c2c3c05dd42d239ca5737cbb0e54747be1037b283a,2025-03-25T18:44:43.817000 CVE-2025-29431,0,0,31720ec0bc8cba4659c1c2d3999cf0913efe8183aa46190b4c6f3ec8b4bb5bc1,2025-03-19T19:15:50.223000