diff --git a/CVE-2020/CVE-2020-34xx/CVE-2020-3432.json b/CVE-2020/CVE-2020-34xx/CVE-2020-3432.json index 5f894a4d99a..41135c382b7 100644 --- a/CVE-2020/CVE-2020-34xx/CVE-2020-3432.json +++ b/CVE-2020/CVE-2020-34xx/CVE-2020-3432.json @@ -2,8 +2,8 @@ "id": "CVE-2020-3432", "sourceIdentifier": "psirt@cisco.com", "published": "2025-02-12T00:15:07.670", - "lastModified": "2025-02-26T18:15:11.453", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-06-24T00:12:09.860", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -73,10 +73,31 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:anyconnect_secure_mobility_client:*:*:*:*:*:macos:*:*", + "versionEndExcluding": "4.9.00086", + "matchCriteriaId": "D9A113B2-E3B3-4290-AA9F-183410CB115F" + } + ] + } + ] + } + ], "references": [ { "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-anyconnect-mac-dos-36s2y3Lv", - "source": "psirt@cisco.com" + "source": "psirt@cisco.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-111xx/CVE-2024-11184.json b/CVE-2024/CVE-2024-111xx/CVE-2024-11184.json index a49c3a800e8..ac8b9809ba4 100644 --- a/CVE-2024/CVE-2024-111xx/CVE-2024-11184.json +++ b/CVE-2024/CVE-2024-111xx/CVE-2024-11184.json @@ -2,8 +2,8 @@ "id": "CVE-2024-11184", "sourceIdentifier": "contact@wpscan.com", "published": "2025-01-02T06:15:06.697", - "lastModified": "2025-01-06T21:15:13.693", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-06-24T00:21:37.557", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -39,14 +39,52 @@ } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:wp_enable_svg_project:wp_enable_svg:*:*:*:*:*:wordpress:*:*", + "versionEndIncluding": "0.7", + "matchCriteriaId": "DDD2E20B-9C67-48EF-9B9C-A29EF29FCFFC" + } + ] + } + ] + } + ], "references": [ { "url": "https://wpscan.com/vulnerability/fc982bcb-9974-481f-aef4-580ae9edc3c8/", - "source": "contact@wpscan.com" + "source": "contact@wpscan.com", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://wpscan.com/vulnerability/fc982bcb-9974-481f-aef4-580ae9edc3c8/", - "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0" + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "tags": [ + "Exploit", + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-287xx/CVE-2024-28715.json b/CVE-2024/CVE-2024-287xx/CVE-2024-28715.json index b52ebebf2a2..b5836a9b9ec 100644 --- a/CVE-2024/CVE-2024-287xx/CVE-2024-28715.json +++ b/CVE-2024/CVE-2024-287xx/CVE-2024-28715.json @@ -2,8 +2,8 @@ "id": "CVE-2024-28715", "sourceIdentifier": "cve@mitre.org", "published": "2024-03-19T21:15:07.870", - "lastModified": "2024-11-21T09:06:48.480", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-06-24T01:35:34.217", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,14 +51,38 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:html-js:doracms:*:*:*:*:*:*:*:*", + "versionEndIncluding": "2.18", + "matchCriteriaId": "DEC0FCC3-300E-4B12-B802-54F4B391C35B" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/Lq0ne/CVE-2024-28715", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://github.com/Lq0ne/CVE-2024-28715", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-310xx/CVE-2024-31029.json b/CVE-2024/CVE-2024-310xx/CVE-2024-31029.json index 768dc729e8d..b6be6d299c0 100644 --- a/CVE-2024/CVE-2024-310xx/CVE-2024-31029.json +++ b/CVE-2024/CVE-2024-310xx/CVE-2024-31029.json @@ -2,8 +2,8 @@ "id": "CVE-2024-31029", "sourceIdentifier": "cve@mitre.org", "published": "2024-10-22T22:15:04.313", - "lastModified": "2024-10-23T17:35:04.327", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-06-24T01:13:44.843", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,14 +51,39 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:keith-cullen:freecoap:0.7:*:*:*:*:*:*:*", + "matchCriteriaId": "E92C8E66-1E72-409F-A020-416361E4FEFC" + } + ] + } + ] + } + ], "references": [ { "url": "https://gist.github.com/dqp10515/41ec400b7eecfcae7578d505598ab85f", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://github.com/keith-cullen/FreeCoAP/issues/36", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Issue Tracking", + "Vendor Advisory", + "Exploit" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-401xx/CVE-2024-40113.json b/CVE-2024/CVE-2024-401xx/CVE-2024-40113.json index 6e7930d1bcf..3a26dbff67e 100644 --- a/CVE-2024/CVE-2024-401xx/CVE-2024-40113.json +++ b/CVE-2024/CVE-2024-401xx/CVE-2024-40113.json @@ -2,8 +2,8 @@ "id": "CVE-2024-40113", "sourceIdentifier": "cve@mitre.org", "published": "2025-06-02T16:15:27.010", - "lastModified": "2025-06-02T20:15:21.963", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-06-24T01:00:53.330", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,14 +51,51 @@ ] } ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:sitecom:wlx-2006_firmware:*:*:*:*:*:*:*:*", + "versionEndIncluding": "1.5", + "matchCriteriaId": "1041B225-883C-4ACB-A6B5-07A998BB7645" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:sitecom:wlx-2006:-:*:*:*:*:*:*:*", + "matchCriteriaId": "4DE8515F-223E-48F8-A875-C8B551D6623C" + } + ] + } + ] + } + ], "references": [ { "url": "http://www.sitecomlearningcentre.com/products/wlx-2006v1001/wi-fi-range-extender-n300/downloads", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Product" + ] }, { "url": "https://github.com/Emm448/vulnerability-research/tree/main/CVE-2024-40113", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Third Party Advisory", + "Exploit" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-401xx/CVE-2024-40114.json b/CVE-2024/CVE-2024-401xx/CVE-2024-40114.json index f491f29bde8..3ed7d860e82 100644 --- a/CVE-2024/CVE-2024-401xx/CVE-2024-40114.json +++ b/CVE-2024/CVE-2024-401xx/CVE-2024-40114.json @@ -2,8 +2,8 @@ "id": "CVE-2024-40114", "sourceIdentifier": "cve@mitre.org", "published": "2025-06-02T16:15:27.127", - "lastModified": "2025-06-02T20:15:22.130", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-06-24T00:59:48.440", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,14 +51,51 @@ ] } ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:sitecom:wlx-2006_firmware:*:*:*:*:*:*:*:*", + "versionEndIncluding": "1.5", + "matchCriteriaId": "1041B225-883C-4ACB-A6B5-07A998BB7645" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:sitecom:wlx-2006:-:*:*:*:*:*:*:*", + "matchCriteriaId": "4DE8515F-223E-48F8-A875-C8B551D6623C" + } + ] + } + ] + } + ], "references": [ { "url": "http://www.sitecomlearningcentre.com/products/wlx-2006v1001/wi-fi-range-extender-n300/downloads", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Product" + ] }, { "url": "https://github.com/Emm448/vulnerability-research/tree/main/CVE-2024-40114", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Exploit", + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-404xx/CVE-2024-40494.json b/CVE-2024/CVE-2024-404xx/CVE-2024-40494.json index 0b9626ee892..76989e18d7f 100644 --- a/CVE-2024/CVE-2024-404xx/CVE-2024-40494.json +++ b/CVE-2024/CVE-2024-404xx/CVE-2024-40494.json @@ -2,8 +2,8 @@ "id": "CVE-2024-40494", "sourceIdentifier": "cve@mitre.org", "published": "2024-10-22T22:15:04.493", - "lastModified": "2024-10-23T17:35:05.100", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-06-24T01:11:48.770", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,14 +51,37 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:keith-cullen:freecoap:0.7:*:*:*:*:*:*:*", + "matchCriteriaId": "E92C8E66-1E72-409F-A020-416361E4FEFC" + } + ] + } + ] + } + ], "references": [ { "url": "https://gist.github.com/dqp10515/e9d7d663cb89187bfe7b39bb3aeb0113", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://github.com/dqp10515/security/tree/main/FreeCoAP_bug", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Exploit" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-417xx/CVE-2024-41712.json b/CVE-2024/CVE-2024-417xx/CVE-2024-41712.json index 2b19b052fb1..c8511db06ca 100644 --- a/CVE-2024/CVE-2024-417xx/CVE-2024-41712.json +++ b/CVE-2024/CVE-2024-417xx/CVE-2024-41712.json @@ -2,8 +2,8 @@ "id": "CVE-2024-41712", "sourceIdentifier": "cve@mitre.org", "published": "2024-10-21T21:15:06.387", - "lastModified": "2024-10-23T21:35:05.607", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-06-24T01:30:56.780", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,10 +51,31 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:mitel:micollab:*:*:*:*:*:*:*:*", + "versionEndIncluding": "9.8.1.5", + "matchCriteriaId": "A86FB9E2-A0A9-45A4-86CD-073206E7E41C" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.mitel.com/support/security-advisories/mitel-product-security-advisory-24-0022", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-417xx/CVE-2024-41714.json b/CVE-2024/CVE-2024-417xx/CVE-2024-41714.json index 9f08c33dad2..98f3272eb34 100644 --- a/CVE-2024/CVE-2024-417xx/CVE-2024-41714.json +++ b/CVE-2024/CVE-2024-417xx/CVE-2024-41714.json @@ -2,8 +2,8 @@ "id": "CVE-2024-41714", "sourceIdentifier": "cve@mitre.org", "published": "2024-10-21T21:15:06.547", - "lastModified": "2024-10-23T15:12:34.673", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-06-24T01:29:55.607", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,10 +51,37 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:mitel:micollab:*:*:*:*:*:*:*:*", + "versionEndIncluding": "9.8.1.5", + "matchCriteriaId": "A86FB9E2-A0A9-45A4-86CD-073206E7E41C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:mitel:mivoice_business_solution_virtual_instance:*:*:*:*:*:*:*:*", + "versionEndIncluding": "1.0.0.27", + "matchCriteriaId": "E51D13DD-C01D-4544-AC66-0418D41916AC" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.mitel.com/support/security-advisories/mitel-product-security-advisory-24-0021", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-464xx/CVE-2024-46478.json b/CVE-2024/CVE-2024-464xx/CVE-2024-46478.json index d935ad71192..9f3e37f981b 100644 --- a/CVE-2024/CVE-2024-464xx/CVE-2024-46478.json +++ b/CVE-2024/CVE-2024-464xx/CVE-2024-46478.json @@ -2,8 +2,8 @@ "id": "CVE-2024-46478", "sourceIdentifier": "cve@mitre.org", "published": "2024-10-24T18:15:08.863", - "lastModified": "2024-10-25T20:35:09.710", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-06-24T01:09:04.613", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,14 +51,39 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:htmldoc_project:htmldoc:1.9.18:*:*:*:*:*:*:*", + "matchCriteriaId": "409A47B0-E7B3-49CE-BAEA-5638083F72DD" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/michaelrsweet/htmldoc/commit/683bec548e642cf4a17e003fb34f6bbaf2d27b98", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Patch" + ] }, { "url": "https://github.com/michaelrsweet/htmldoc/issues/529", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Exploit", + "Third Party Advisory", + "Issue Tracking" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-472xx/CVE-2024-47224.json b/CVE-2024/CVE-2024-472xx/CVE-2024-47224.json index d43859aea85..28fc95a625b 100644 --- a/CVE-2024/CVE-2024-472xx/CVE-2024-47224.json +++ b/CVE-2024/CVE-2024-472xx/CVE-2024-47224.json @@ -2,8 +2,8 @@ "id": "CVE-2024-47224", "sourceIdentifier": "cve@mitre.org", "published": "2024-10-21T21:15:06.650", - "lastModified": "2024-11-05T21:35:10.990", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-06-24T01:21:34.700", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,10 +51,31 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:mitel:micollab:*:*:*:*:*:*:*:*", + "versionEndIncluding": "9.8.1.201", + "matchCriteriaId": "C63877D5-7A76-4953-A3E1-A72CD7FD7AD6" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.mitel.com/support/security-advisories/mitel-product-security-advisory-misa-2024-0025", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-506xx/CVE-2024-50658.json b/CVE-2024/CVE-2024-506xx/CVE-2024-50658.json index f2735bfdd02..49a05db5ef3 100644 --- a/CVE-2024/CVE-2024-506xx/CVE-2024-50658.json +++ b/CVE-2024/CVE-2024-506xx/CVE-2024-50658.json @@ -2,8 +2,8 @@ "id": "CVE-2024-50658", "sourceIdentifier": "cve@mitre.org", "published": "2025-01-07T18:15:18.990", - "lastModified": "2025-01-08T16:15:34.413", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-06-24T00:17:53.820", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,18 +51,44 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ipublishmedia:adportal:3.0.39:*:*:*:*:*:*:*", + "matchCriteriaId": "4D1DEA65-D968-4279-A9A1-5EF1FB9BEFCC" + } + ] + } + ] + } + ], "references": [ { "url": "http://adportal.com", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Broken Link" + ] }, { "url": "http://ipublish.com", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Broken Link" + ] }, { "url": "https://petercipolone.info/wp-content/uploads/2025/01/iPublishMedia_AdPortal3.0.39_CVEs.pdf", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Broken Link" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-509xx/CVE-2024-50931.json b/CVE-2024/CVE-2024-509xx/CVE-2024-50931.json index c53bf8b7a50..2a9258526ae 100644 --- a/CVE-2024/CVE-2024-509xx/CVE-2024-50931.json +++ b/CVE-2024/CVE-2024-509xx/CVE-2024-50931.json @@ -2,8 +2,8 @@ "id": "CVE-2024-50931", "sourceIdentifier": "cve@mitre.org", "published": "2024-12-10T19:15:30.813", - "lastModified": "2024-12-11T16:15:13.317", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-06-24T00:38:36.073", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,10 +51,42 @@ ] } ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:silabs:z-wave_500_firmware:6.84.0:*:*:*:*:*:*:*", + "matchCriteriaId": "C08C5AA2-152B-4BB0-AD44-ACD9996C5274" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:silabs:z-wave_500:-:*:*:*:*:*:*:*", + "matchCriteriaId": "2E57BC7A-D27E-4720-B865-5BA702791203" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/CNK2100/2024-CVE/blob/main/README.md", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-511xx/CVE-2024-51165.json b/CVE-2024/CVE-2024-511xx/CVE-2024-51165.json index 39980367a37..31346a03836 100644 --- a/CVE-2024/CVE-2024-511xx/CVE-2024-51165.json +++ b/CVE-2024/CVE-2024-511xx/CVE-2024-51165.json @@ -2,8 +2,8 @@ "id": "CVE-2024-51165", "sourceIdentifier": "cve@mitre.org", "published": "2024-12-10T20:15:20.523", - "lastModified": "2024-12-11T15:15:15.067", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-06-24T00:37:18.360", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,14 +51,38 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ketr:jepaas:7.2.8:*:*:*:*:*:*:*", + "matchCriteriaId": "586A6F83-5418-4E07-8F7B-26E3C6B7E4DA" + } + ] + } + ] + } + ], "references": [ { "url": "https://abcc111.github.io/posts/CVE-2024-51165/", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://github.com/abcc111/vulns/blob/main/JEPaaS/SQL%20injection%20vulnerability%20in%20JEPaaS.md", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Broken Link" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-550xx/CVE-2024-55008.json b/CVE-2024/CVE-2024-550xx/CVE-2024-55008.json index 742d78fc016..82a02c7f963 100644 --- a/CVE-2024/CVE-2024-550xx/CVE-2024-55008.json +++ b/CVE-2024/CVE-2024-550xx/CVE-2024-55008.json @@ -2,8 +2,8 @@ "id": "CVE-2024-55008", "sourceIdentifier": "cve@mitre.org", "published": "2025-01-07T16:15:36.337", - "lastModified": "2025-01-08T20:15:28.467", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-06-24T00:19:17.740", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,18 +51,46 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:jatos:jatos:3.9.4:*:*:*:*:*:*:*", + "matchCriteriaId": "4DE77CBB-B790-4CBD-B1C9-2EDBF5138607" + } + ] + } + ] + } + ], "references": [ { "url": "http://jatos.com", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Product" + ] }, { "url": "https://hacking-notes.medium.com/cve-2024-51379-jatos-v3-9-4-account-lockout-denial-of-service-cc970f4ca58f", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://hacking-notes.medium.com/cve-2024-51379-jatos-v3-9-4-account-lockout-denial-of-service-cc970f4ca58f", - "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0" + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "tags": [ + "Exploit", + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-550xx/CVE-2024-55089.json b/CVE-2024/CVE-2024-550xx/CVE-2024-55089.json index 042ccc27d56..4d039fe92ca 100644 --- a/CVE-2024/CVE-2024-550xx/CVE-2024-55089.json +++ b/CVE-2024/CVE-2024-550xx/CVE-2024-55089.json @@ -2,8 +2,8 @@ "id": "CVE-2024-55089", "sourceIdentifier": "cve@mitre.org", "published": "2024-12-18T18:15:07.670", - "lastModified": "2025-03-17T22:15:13.927", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-06-24T00:32:09.147", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,10 +51,30 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:rhymix:rhymix:2.1.19:*:*:*:*:*:*:*", + "matchCriteriaId": "E9759739-3726-4E6D-BF7E-CE1951F91504" + } + ] + } + ] + } + ], "references": [ { "url": "https://tasteful-stamp-da4.notion.site/CVE-2024-55089-15b1e0f227cb8064a563c697709b7530?pvs=73", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Broken Link" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-567xx/CVE-2024-56737.json b/CVE-2024/CVE-2024-567xx/CVE-2024-56737.json index 287b2e0acc0..06e0120a2b4 100644 --- a/CVE-2024/CVE-2024-567xx/CVE-2024-56737.json +++ b/CVE-2024/CVE-2024-567xx/CVE-2024-56737.json @@ -2,8 +2,8 @@ "id": "CVE-2024-56737", "sourceIdentifier": "cve@mitre.org", "published": "2024-12-29T07:15:06.000", - "lastModified": "2024-12-31T19:15:48.200", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-06-24T00:30:45.817", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,10 +51,32 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:gnu:grub2:*:*:*:*:*:*:*:*", + "versionEndIncluding": "2.12", + "matchCriteriaId": "6ECC2401-511C-4A2E-878F-C7053FA3ABB1" + } + ] + } + ] + } + ], "references": [ { "url": "https://savannah.gnu.org/bugs/?66599", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Third Party Advisory", + "Issue Tracking" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-567xx/CVE-2024-56738.json b/CVE-2024/CVE-2024-567xx/CVE-2024-56738.json index ea03e0f0046..6e4eecf3394 100644 --- a/CVE-2024/CVE-2024-567xx/CVE-2024-56738.json +++ b/CVE-2024/CVE-2024-567xx/CVE-2024-56738.json @@ -2,8 +2,8 @@ "id": "CVE-2024-56738", "sourceIdentifier": "cve@mitre.org", "published": "2024-12-29T07:15:06.183", - "lastModified": "2024-12-31T19:15:48.367", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-06-24T00:29:03.183", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -49,12 +49,44 @@ "value": "CWE-208" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-203" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:gnu:grub2:*:*:*:*:*:*:*:*", + "versionEndIncluding": "2.12", + "matchCriteriaId": "6ECC2401-511C-4A2E-878F-C7053FA3ABB1" + } + ] + } + ] } ], "references": [ { "url": "https://savannah.gnu.org/bugs/?66603", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Issue Tracking", + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-574xx/CVE-2024-57427.json b/CVE-2024/CVE-2024-574xx/CVE-2024-57427.json index 33fe04e8f6d..7cd384bd1ac 100644 --- a/CVE-2024/CVE-2024-574xx/CVE-2024-57427.json +++ b/CVE-2024/CVE-2024-574xx/CVE-2024-57427.json @@ -2,8 +2,8 @@ "id": "CVE-2024-57427", "sourceIdentifier": "cve@mitre.org", "published": "2025-02-06T17:15:20.357", - "lastModified": "2025-02-06T17:15:20.357", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-06-24T00:13:56.393", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,18 +51,46 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:phpjabbers:cinema_booking_system:2.0:*:*:*:*:*:*:*", + "matchCriteriaId": "2192B8FB-CC44-47A7-9CD4-3778B1874B25" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/ahrixia/CVE-2024-57427", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://www.phpjabbers.com/cinema-booking-system/", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Product" + ] }, { "url": "https://github.com/ahrixia/CVE-2024-57427", - "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0" + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "tags": [ + "Exploit", + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-574xx/CVE-2024-57428.json b/CVE-2024/CVE-2024-574xx/CVE-2024-57428.json index 6ddfdb9eb08..dedb5c96794 100644 --- a/CVE-2024/CVE-2024-574xx/CVE-2024-57428.json +++ b/CVE-2024/CVE-2024-574xx/CVE-2024-57428.json @@ -2,8 +2,8 @@ "id": "CVE-2024-57428", "sourceIdentifier": "cve@mitre.org", "published": "2025-02-06T17:15:20.527", - "lastModified": "2025-02-06T22:15:39.223", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-06-24T00:13:30.770", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,14 +51,38 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:phpjabbers:cinema_booking_system:2.0:*:*:*:*:*:*:*", + "matchCriteriaId": "2192B8FB-CC44-47A7-9CD4-3778B1874B25" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/ahrixia/CVE-2024-57428", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://www.phpjabbers.com/cinema-booking-system/", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Product" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-574xx/CVE-2024-57429.json b/CVE-2024/CVE-2024-574xx/CVE-2024-57429.json index 5d1d9b7218a..d432727ea59 100644 --- a/CVE-2024/CVE-2024-574xx/CVE-2024-57429.json +++ b/CVE-2024/CVE-2024-574xx/CVE-2024-57429.json @@ -2,8 +2,8 @@ "id": "CVE-2024-57429", "sourceIdentifier": "cve@mitre.org", "published": "2025-02-06T17:15:20.627", - "lastModified": "2025-02-06T22:15:39.360", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-06-24T00:13:05.303", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,14 +51,38 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:phpjabbers:cinema_booking_system:2.0:*:*:*:*:*:*:*", + "matchCriteriaId": "2192B8FB-CC44-47A7-9CD4-3778B1874B25" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/ahrixia/CVE-2024-57429", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://www.phpjabbers.com/cinema-booking-system/", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Product" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-574xx/CVE-2024-57430.json b/CVE-2024/CVE-2024-574xx/CVE-2024-57430.json index 5b4a676adee..d7bda787760 100644 --- a/CVE-2024/CVE-2024-574xx/CVE-2024-57430.json +++ b/CVE-2024/CVE-2024-574xx/CVE-2024-57430.json @@ -2,8 +2,8 @@ "id": "CVE-2024-57430", "sourceIdentifier": "cve@mitre.org", "published": "2025-02-06T17:15:20.717", - "lastModified": "2025-02-06T22:15:39.493", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-06-24T00:12:38.623", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,14 +51,38 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:phpjabbers:cinema_booking_system:2.0:*:*:*:*:*:*:*", + "matchCriteriaId": "2192B8FB-CC44-47A7-9CD4-3778B1874B25" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/ahrixia/CVE-2024-57430", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://www.phpjabbers.com/cinema-booking-system/", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Product" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-261xx/CVE-2025-26136.json b/CVE-2025/CVE-2025-261xx/CVE-2025-26136.json index 54cbe3e58df..b398a4dbcfc 100644 --- a/CVE-2025/CVE-2025-261xx/CVE-2025-26136.json +++ b/CVE-2025/CVE-2025-261xx/CVE-2025-26136.json @@ -2,8 +2,8 @@ "id": "CVE-2025-26136", "sourceIdentifier": "cve@mitre.org", "published": "2025-03-04T21:15:13.770", - "lastModified": "2025-03-05T17:15:16.017", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-06-24T00:54:20.497", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,10 +51,31 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:wangl1989:mysiteforme:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2025-01-01", + "matchCriteriaId": "5D2FB15E-AC56-4326-BB0A-86946C85210F" + } + ] + } + ] + } + ], "references": [ { "url": "https://gist.github.com/xiadmin6/6d664692d31a04eb59096a488b9f3712", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-263xx/CVE-2025-26319.json b/CVE-2025/CVE-2025-263xx/CVE-2025-26319.json index 4959b7df513..0957f51e350 100644 --- a/CVE-2025/CVE-2025-263xx/CVE-2025-26319.json +++ b/CVE-2025/CVE-2025-263xx/CVE-2025-26319.json @@ -2,8 +2,8 @@ "id": "CVE-2025-26319", "sourceIdentifier": "cve@mitre.org", "published": "2025-03-04T22:15:40.993", - "lastModified": "2025-03-05T17:15:16.340", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-06-24T00:50:39.497", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,14 +51,41 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:flowiseai:flowise:2.2.6:-:*:*:*:*:*:*", + "matchCriteriaId": "D9820E91-2757-485F-8089-3B5D153A43F1" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/dorattias/CVE-2025-26319", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Third Party Advisory", + "Patch", + "Exploit" + ] }, { "url": "https://github.com/dorattias/CVE-2025-26319", - "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0" + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "tags": [ + "Third Party Advisory", + "Patch", + "Exploit" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-276xx/CVE-2025-27622.json b/CVE-2025/CVE-2025-276xx/CVE-2025-27622.json index 1de90d6c83a..20df7847dbb 100644 --- a/CVE-2025/CVE-2025-276xx/CVE-2025-27622.json +++ b/CVE-2025/CVE-2025-276xx/CVE-2025-27622.json @@ -2,8 +2,8 @@ "id": "CVE-2025-27622", "sourceIdentifier": "jenkinsci-cert@googlegroups.com", "published": "2025-03-05T23:15:13.990", - "lastModified": "2025-03-06T17:15:23.497", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-06-24T00:48:40.867", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,10 +51,37 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:jenkins:jenkins:*:*:*:*:lts:*:*:*", + "versionEndExcluding": "2.492.2", + "matchCriteriaId": "4059EF76-A4B8-47E4-A1CD-1F5FE9E21EC4" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:jenkins:jenkins:*:*:*:*:-:*:*:*", + "versionEndExcluding": "2.500", + "matchCriteriaId": "5208C20B-F05A-4D68-969F-38617E6ECE17" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.jenkins.io/security/advisory/2025-03-05/#SECURITY-3495", - "source": "jenkinsci-cert@googlegroups.com" + "source": "jenkinsci-cert@googlegroups.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-276xx/CVE-2025-27623.json b/CVE-2025/CVE-2025-276xx/CVE-2025-27623.json index c6b3f4b5456..1820c955fa5 100644 --- a/CVE-2025/CVE-2025-276xx/CVE-2025-27623.json +++ b/CVE-2025/CVE-2025-276xx/CVE-2025-27623.json @@ -2,8 +2,8 @@ "id": "CVE-2025-27623", "sourceIdentifier": "jenkinsci-cert@googlegroups.com", "published": "2025-03-05T23:15:14.097", - "lastModified": "2025-03-06T17:15:23.647", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-06-24T00:46:38.817", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,10 +51,37 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:jenkins:jenkins:*:*:*:*:lts:*:*:*", + "versionEndExcluding": "2.492.2", + "matchCriteriaId": "4059EF76-A4B8-47E4-A1CD-1F5FE9E21EC4" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:jenkins:jenkins:*:*:*:*:-:*:*:*", + "versionEndExcluding": "2.500", + "matchCriteriaId": "5208C20B-F05A-4D68-969F-38617E6ECE17" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.jenkins.io/security/advisory/2025-03-05/#SECURITY-3496", - "source": "jenkinsci-cert@googlegroups.com" + "source": "jenkinsci-cert@googlegroups.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-276xx/CVE-2025-27624.json b/CVE-2025/CVE-2025-276xx/CVE-2025-27624.json index b8f7f8d65a3..b129d328ed0 100644 --- a/CVE-2025/CVE-2025-276xx/CVE-2025-27624.json +++ b/CVE-2025/CVE-2025-276xx/CVE-2025-27624.json @@ -2,8 +2,8 @@ "id": "CVE-2025-27624", "sourceIdentifier": "jenkinsci-cert@googlegroups.com", "published": "2025-03-05T23:15:14.197", - "lastModified": "2025-03-06T17:15:23.797", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-06-24T00:45:20.613", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,10 +51,37 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:jenkins:jenkins:*:*:*:*:lts:*:*:*", + "versionEndExcluding": "2.492.2", + "matchCriteriaId": "4059EF76-A4B8-47E4-A1CD-1F5FE9E21EC4" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:jenkins:jenkins:*:*:*:*:-:*:*:*", + "versionEndExcluding": "2.500", + "matchCriteriaId": "5208C20B-F05A-4D68-969F-38617E6ECE17" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.jenkins.io/security/advisory/2025-03-05/#SECURITY-3498", - "source": "jenkinsci-cert@googlegroups.com" + "source": "jenkinsci-cert@googlegroups.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-276xx/CVE-2025-27625.json b/CVE-2025/CVE-2025-276xx/CVE-2025-27625.json index a2cc2e2cd11..9917ede629f 100644 --- a/CVE-2025/CVE-2025-276xx/CVE-2025-27625.json +++ b/CVE-2025/CVE-2025-276xx/CVE-2025-27625.json @@ -2,8 +2,8 @@ "id": "CVE-2025-27625", "sourceIdentifier": "jenkinsci-cert@googlegroups.com", "published": "2025-03-05T23:15:14.297", - "lastModified": "2025-03-06T17:15:23.960", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-06-24T00:42:16.010", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,10 +51,37 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:jenkins:jenkins:*:*:*:*:lts:*:*:*", + "versionEndExcluding": "2.492.2", + "matchCriteriaId": "4059EF76-A4B8-47E4-A1CD-1F5FE9E21EC4" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:jenkins:jenkins:*:*:*:*:-:*:*:*", + "versionEndExcluding": "2.500", + "matchCriteriaId": "5208C20B-F05A-4D68-969F-38617E6ECE17" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.jenkins.io/security/advisory/2025-03-05/#SECURITY-3501", - "source": "jenkinsci-cert@googlegroups.com" + "source": "jenkinsci-cert@googlegroups.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-340xx/CVE-2025-34031.json b/CVE-2025/CVE-2025-340xx/CVE-2025-34031.json new file mode 100644 index 00000000000..a95cf8633f3 --- /dev/null +++ b/CVE-2025/CVE-2025-340xx/CVE-2025-34031.json @@ -0,0 +1,94 @@ +{ + "id": "CVE-2025-34031", + "sourceIdentifier": "disclosure@vulncheck.com", + "published": "2025-06-24T01:15:23.340", + "lastModified": "2025-06-24T01:15:23.340", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "A path traversal vulnerability exists in the Moodle LMS Jmol plugin version 6.1 and prior via the query parameter in jsmol.php. The script directly passes user input to the file_get_contents() function without proper validation, allowing attackers to read arbitrary files from the server's filesystem by crafting a malicious query value. This vulnerability can be exploited without authentication and may expose sensitive configuration data, including database credentials." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "disclosure@vulncheck.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 8.7, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "vulnConfidentialityImpact": "HIGH", + "vulnIntegrityImpact": "NONE", + "vulnAvailabilityImpact": "NONE", + "subConfidentialityImpact": "NONE", + "subIntegrityImpact": "NONE", + "subAvailabilityImpact": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirement": "NOT_DEFINED", + "integrityRequirement": "NOT_DEFINED", + "availabilityRequirement": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnConfidentialityImpact": "NOT_DEFINED", + "modifiedVulnIntegrityImpact": "NOT_DEFINED", + "modifiedVulnAvailabilityImpact": "NOT_DEFINED", + "modifiedSubConfidentialityImpact": "NOT_DEFINED", + "modifiedSubIntegrityImpact": "NOT_DEFINED", + "modifiedSubAvailabilityImpact": "NOT_DEFINED", + "Safety": "NOT_DEFINED", + "Automatable": "NOT_DEFINED", + "Recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ] + }, + "weaknesses": [ + { + "source": "disclosure@vulncheck.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-20" + }, + { + "lang": "en", + "value": "CWE-22" + }, + { + "lang": "en", + "value": "CWE-200" + } + ] + } + ], + "references": [ + { + "url": "https://vulncheck.com/advisories/moodle-lms-jmol-jsmol-plugin-path-traversal", + "source": "disclosure@vulncheck.com" + }, + { + "url": "https://www.dionach.com/moodle-jmol-plugin-multiple-vulnerabilities/", + "source": "disclosure@vulncheck.com" + }, + { + "url": "https://www.exploit-db.com/exploits/46881", + "source": "disclosure@vulncheck.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-340xx/CVE-2025-34032.json b/CVE-2025/CVE-2025-340xx/CVE-2025-34032.json new file mode 100644 index 00000000000..d4b0d82d2a6 --- /dev/null +++ b/CVE-2025/CVE-2025-340xx/CVE-2025-34032.json @@ -0,0 +1,90 @@ +{ + "id": "CVE-2025-34032", + "sourceIdentifier": "disclosure@vulncheck.com", + "published": "2025-06-24T01:15:24.350", + "lastModified": "2025-06-24T01:15:24.350", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "A reflected cross-site scripting (XSS) vulnerability exists in the Moodle LMS Jmol plugin version 6.1 and prior via the data parameter in jsmol.php. The application fails to properly sanitize user input before embedding it into the HTTP response, allowing an attacker to execute arbitrary JavaScript in the victim's browser by crafting a malicious link. This can be used to hijack user sessions or manipulate page content." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "disclosure@vulncheck.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:N/VI:N/VA:N/SC:L/SI:L/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 5.1, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "NONE", + "userInteraction": "ACTIVE", + "vulnConfidentialityImpact": "NONE", + "vulnIntegrityImpact": "NONE", + "vulnAvailabilityImpact": "NONE", + "subConfidentialityImpact": "LOW", + "subIntegrityImpact": "LOW", + "subAvailabilityImpact": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirement": "NOT_DEFINED", + "integrityRequirement": "NOT_DEFINED", + "availabilityRequirement": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnConfidentialityImpact": "NOT_DEFINED", + "modifiedVulnIntegrityImpact": "NOT_DEFINED", + "modifiedVulnAvailabilityImpact": "NOT_DEFINED", + "modifiedSubConfidentialityImpact": "NOT_DEFINED", + "modifiedSubIntegrityImpact": "NOT_DEFINED", + "modifiedSubAvailabilityImpact": "NOT_DEFINED", + "Safety": "NOT_DEFINED", + "Automatable": "NOT_DEFINED", + "Recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ] + }, + "weaknesses": [ + { + "source": "disclosure@vulncheck.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-20" + }, + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://vulncheck.com/advisories/moodle-lms-jmol-jsmol-plugin-xss", + "source": "disclosure@vulncheck.com" + }, + { + "url": "https://www.dionach.com/moodle-jmol-plugin-multiple-vulnerabilities/", + "source": "disclosure@vulncheck.com" + }, + { + "url": "https://www.exploit-db.com/exploits/46881", + "source": "disclosure@vulncheck.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-340xx/CVE-2025-34033.json b/CVE-2025/CVE-2025-340xx/CVE-2025-34033.json new file mode 100644 index 00000000000..0bcc1ecb0a1 --- /dev/null +++ b/CVE-2025/CVE-2025-340xx/CVE-2025-34033.json @@ -0,0 +1,86 @@ +{ + "id": "CVE-2025-34033", + "sourceIdentifier": "disclosure@vulncheck.com", + "published": "2025-06-24T01:15:24.493", + "lastModified": "2025-06-24T01:15:24.493", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "An OS command injection vulnerability exists in the Blue Angel Software Suite running on embedded Linux devices via the ping_addr parameter in the webctrl.cgi script. The application fails to properly sanitize input before passing it to the system-level ping command. An authenticated attacker can inject arbitrary commands by appending shell metacharacters to the ping_addr parameter in a crafted GET request to /cgi-bin/webctrl.cgi?action=pingtest_update. The command's output is reflected in the application's web interface, enabling attackers to view results directly. Default and backdoor credentials can be used to access the interface and exploit the issue. Successful exploitation results in arbitrary command execution as the root user." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "disclosure@vulncheck.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 7.7, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "PRESENT", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "vulnConfidentialityImpact": "HIGH", + "vulnIntegrityImpact": "HIGH", + "vulnAvailabilityImpact": "HIGH", + "subConfidentialityImpact": "NONE", + "subIntegrityImpact": "NONE", + "subAvailabilityImpact": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirement": "NOT_DEFINED", + "integrityRequirement": "NOT_DEFINED", + "availabilityRequirement": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnConfidentialityImpact": "NOT_DEFINED", + "modifiedVulnIntegrityImpact": "NOT_DEFINED", + "modifiedVulnAvailabilityImpact": "NOT_DEFINED", + "modifiedSubConfidentialityImpact": "NOT_DEFINED", + "modifiedSubIntegrityImpact": "NOT_DEFINED", + "modifiedSubAvailabilityImpact": "NOT_DEFINED", + "Safety": "NOT_DEFINED", + "Automatable": "NOT_DEFINED", + "Recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ] + }, + "weaknesses": [ + { + "source": "disclosure@vulncheck.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-20" + }, + { + "lang": "en", + "value": "CWE-78" + } + ] + } + ], + "references": [ + { + "url": "https://vulncheck.com/advisories/blue-angel-software-suite-command-injection-default-credentials", + "source": "disclosure@vulncheck.com" + }, + { + "url": "https://www.exploit-db.com/exploits/46792", + "source": "disclosure@vulncheck.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-340xx/CVE-2025-34034.json b/CVE-2025/CVE-2025-340xx/CVE-2025-34034.json new file mode 100644 index 00000000000..b3173c3f95a --- /dev/null +++ b/CVE-2025/CVE-2025-340xx/CVE-2025-34034.json @@ -0,0 +1,82 @@ +{ + "id": "CVE-2025-34034", + "sourceIdentifier": "disclosure@vulncheck.com", + "published": "2025-06-24T01:15:24.630", + "lastModified": "2025-06-24T01:15:24.630", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "A hardcoded credential vulnerability exists in the Blue Angel Software Suite deployed on embedded Linux systems. The application contains multiple known default and hardcoded user accounts that are not disclosed in public documentation. These accounts allow unauthenticated or low-privilege attackers to gain administrative access to the device\u2019s web interface." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "disclosure@vulncheck.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 9.3, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "vulnConfidentialityImpact": "HIGH", + "vulnIntegrityImpact": "HIGH", + "vulnAvailabilityImpact": "HIGH", + "subConfidentialityImpact": "NONE", + "subIntegrityImpact": "NONE", + "subAvailabilityImpact": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirement": "NOT_DEFINED", + "integrityRequirement": "NOT_DEFINED", + "availabilityRequirement": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnConfidentialityImpact": "NOT_DEFINED", + "modifiedVulnIntegrityImpact": "NOT_DEFINED", + "modifiedVulnAvailabilityImpact": "NOT_DEFINED", + "modifiedSubConfidentialityImpact": "NOT_DEFINED", + "modifiedSubIntegrityImpact": "NOT_DEFINED", + "modifiedSubAvailabilityImpact": "NOT_DEFINED", + "Safety": "NOT_DEFINED", + "Automatable": "NOT_DEFINED", + "Recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ] + }, + "weaknesses": [ + { + "source": "disclosure@vulncheck.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-798" + } + ] + } + ], + "references": [ + { + "url": "https://vulncheck.com/advisories/blue-angel-software-suite-command-injection-default-credentials", + "source": "disclosure@vulncheck.com" + }, + { + "url": "https://www.exploit-db.com/exploits/46792", + "source": "disclosure@vulncheck.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-340xx/CVE-2025-34035.json b/CVE-2025/CVE-2025-340xx/CVE-2025-34035.json new file mode 100644 index 00000000000..4b29c028088 --- /dev/null +++ b/CVE-2025/CVE-2025-340xx/CVE-2025-34035.json @@ -0,0 +1,98 @@ +{ + "id": "CVE-2025-34035", + "sourceIdentifier": "disclosure@vulncheck.com", + "published": "2025-06-24T01:15:24.763", + "lastModified": "2025-06-24T01:15:24.763", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "An OS command injection vulnerability exists in EnGenius EnShare Cloud Service version 1.4.11 and earlier. The usbinteract.cgi script fails to properly sanitize user input passed to the path parameter, allowing unauthenticated remote attackers to inject arbitrary shell commands. The injected commands are executed with root privileges, leading to full system compromise." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "disclosure@vulncheck.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:H/SI:H/SA:H/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 10.0, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "vulnConfidentialityImpact": "HIGH", + "vulnIntegrityImpact": "HIGH", + "vulnAvailabilityImpact": "HIGH", + "subConfidentialityImpact": "HIGH", + "subIntegrityImpact": "HIGH", + "subAvailabilityImpact": "HIGH", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirement": "NOT_DEFINED", + "integrityRequirement": "NOT_DEFINED", + "availabilityRequirement": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnConfidentialityImpact": "NOT_DEFINED", + "modifiedVulnIntegrityImpact": "NOT_DEFINED", + "modifiedVulnAvailabilityImpact": "NOT_DEFINED", + "modifiedSubConfidentialityImpact": "NOT_DEFINED", + "modifiedSubIntegrityImpact": "NOT_DEFINED", + "modifiedSubAvailabilityImpact": "NOT_DEFINED", + "Safety": "NOT_DEFINED", + "Automatable": "NOT_DEFINED", + "Recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ] + }, + "weaknesses": [ + { + "source": "disclosure@vulncheck.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-20" + }, + { + "lang": "en", + "value": "CWE-78" + } + ] + } + ], + "references": [ + { + "url": "https://cxsecurity.com/issue/WLB-2017060050", + "source": "disclosure@vulncheck.com" + }, + { + "url": "https://packetstormsecurity.com/files/142792", + "source": "disclosure@vulncheck.com" + }, + { + "url": "https://vulncheck.com/advisories/engenius-enshare-iot-gigabit-cloud-service-command-injection", + "source": "disclosure@vulncheck.com" + }, + { + "url": "https://www.exploit-db.com/exploits/42114", + "source": "disclosure@vulncheck.com" + }, + { + "url": "https://www.zeroscience.mk/en/vulnerabilities/ZSL-2017-5413.php", + "source": "disclosure@vulncheck.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-340xx/CVE-2025-34036.json b/CVE-2025/CVE-2025-340xx/CVE-2025-34036.json new file mode 100644 index 00000000000..7cacdc3e59e --- /dev/null +++ b/CVE-2025/CVE-2025-340xx/CVE-2025-34036.json @@ -0,0 +1,90 @@ +{ + "id": "CVE-2025-34036", + "sourceIdentifier": "disclosure@vulncheck.com", + "published": "2025-06-24T01:15:24.903", + "lastModified": "2025-06-24T01:15:24.903", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "An OS command injection vulnerability exists in white-labeled DVRs manufactured by TVT, affecting a custom HTTP service called \"Cross Web Server\" that listens on TCP ports 81 and 82. The web interface fails to sanitize input in the URI path passed to the language extraction functionality. When the server processes a request to /language/[lang]/index.html, it uses the [lang] input unsafely in a tar extraction command without proper escaping. This allows an unauthenticated remote attacker to inject shell commands and achieve arbitrary command execution as root." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "disclosure@vulncheck.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:H/SI:H/SA:H/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 10.0, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "vulnConfidentialityImpact": "HIGH", + "vulnIntegrityImpact": "HIGH", + "vulnAvailabilityImpact": "HIGH", + "subConfidentialityImpact": "HIGH", + "subIntegrityImpact": "HIGH", + "subAvailabilityImpact": "HIGH", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirement": "NOT_DEFINED", + "integrityRequirement": "NOT_DEFINED", + "availabilityRequirement": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnConfidentialityImpact": "NOT_DEFINED", + "modifiedVulnIntegrityImpact": "NOT_DEFINED", + "modifiedVulnAvailabilityImpact": "NOT_DEFINED", + "modifiedSubConfidentialityImpact": "NOT_DEFINED", + "modifiedSubIntegrityImpact": "NOT_DEFINED", + "modifiedSubAvailabilityImpact": "NOT_DEFINED", + "Safety": "NOT_DEFINED", + "Automatable": "NOT_DEFINED", + "Recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ] + }, + "weaknesses": [ + { + "source": "disclosure@vulncheck.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-20" + }, + { + "lang": "en", + "value": "CWE-78" + } + ] + } + ], + "references": [ + { + "url": "https://vulncheck.com/advisories/shenzhen-tvt-cctv-dvr-command-injection", + "source": "disclosure@vulncheck.com" + }, + { + "url": "https://web.archive.org/web/20160322204109/http://www.kerneronsec.com/2016/02/remote-code-execution-in-cctv-dvrs-of.html", + "source": "disclosure@vulncheck.com" + }, + { + "url": "https://www.exploit-db.com/exploits/39596", + "source": "disclosure@vulncheck.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-340xx/CVE-2025-34037.json b/CVE-2025/CVE-2025-340xx/CVE-2025-34037.json new file mode 100644 index 00000000000..eb023d7aba4 --- /dev/null +++ b/CVE-2025/CVE-2025-340xx/CVE-2025-34037.json @@ -0,0 +1,90 @@ +{ + "id": "CVE-2025-34037", + "sourceIdentifier": "disclosure@vulncheck.com", + "published": "2025-06-24T01:15:25.037", + "lastModified": "2025-06-24T01:15:25.037", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "An OS command injection vulnerability exists in various models of E-Series Linksys\u00a0routers via the /tmUnblock.cgi and /hndUnblock.cgi endpoints over HTTP on port 8080. The CGI scripts improperly process user-supplied input passed to the ttcp_ip parameter without sanitization, allowing unauthenticated attackers to inject shell commands. This vulnerability is exploited in the wild by the \"TheMoon\" worm to deploy a MIPS ELF payload, enabling arbitrary code execution on the router. This vulnerability may affect other Linksys products to include, but not limited to, WAG/WAP/WES/WET/WRT-series router models and Wireless-N access points and routers." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "disclosure@vulncheck.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:H/SI:H/SA:H/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 10.0, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "vulnConfidentialityImpact": "HIGH", + "vulnIntegrityImpact": "HIGH", + "vulnAvailabilityImpact": "HIGH", + "subConfidentialityImpact": "HIGH", + "subIntegrityImpact": "HIGH", + "subAvailabilityImpact": "HIGH", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirement": "NOT_DEFINED", + "integrityRequirement": "NOT_DEFINED", + "availabilityRequirement": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnConfidentialityImpact": "NOT_DEFINED", + "modifiedVulnIntegrityImpact": "NOT_DEFINED", + "modifiedVulnAvailabilityImpact": "NOT_DEFINED", + "modifiedSubConfidentialityImpact": "NOT_DEFINED", + "modifiedSubIntegrityImpact": "NOT_DEFINED", + "modifiedSubAvailabilityImpact": "NOT_DEFINED", + "Safety": "NOT_DEFINED", + "Automatable": "NOT_DEFINED", + "Recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ] + }, + "weaknesses": [ + { + "source": "disclosure@vulncheck.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-20" + }, + { + "lang": "en", + "value": "CWE-78" + } + ] + } + ], + "references": [ + { + "url": "https://isc.sans.edu/diary/17633", + "source": "disclosure@vulncheck.com" + }, + { + "url": "https://vulncheck.com/advisories/linksys-multiple-routers-command-injection", + "source": "disclosure@vulncheck.com" + }, + { + "url": "https://www.exploit-db.com/exploits/31683", + "source": "disclosure@vulncheck.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-57xx/CVE-2025-5777.json b/CVE-2025/CVE-2025-57xx/CVE-2025-5777.json index 872a378ad44..9fc4f37778c 100644 --- a/CVE-2025/CVE-2025-57xx/CVE-2025-5777.json +++ b/CVE-2025/CVE-2025-57xx/CVE-2025-5777.json @@ -2,13 +2,17 @@ "id": "CVE-2025-5777", "sourceIdentifier": "secure@citrix.com", "published": "2025-06-17T13:15:21.523", - "lastModified": "2025-06-17T20:50:23.507", + "lastModified": "2025-06-24T01:15:25.177", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", - "value": "Insufficient input validation leading to memory overread\u00a0on the NetScaler Management Interface\u00a0NetScaler ADC\u202fand NetScaler Gateway" + "value": "Insufficient input validation leading to memory overread when the\u00a0NetScaler is configured as a Gateway (VPN virtual server, ICA Proxy, CVPN, RDP Proxy) OR AAA virtual server" + }, + { + "lang": "es", + "value": "Validaci\u00f3n de entrada insuficiente que provoca una sobrelectura de memoria en la interfaz de administraci\u00f3n de NetScaler, NetScaler ADC y NetScaler Gateway" } ], "metrics": { diff --git a/CVE-2025/CVE-2025-65xx/CVE-2025-6531.json b/CVE-2025/CVE-2025-65xx/CVE-2025-6531.json new file mode 100644 index 00000000000..57acda7d2eb --- /dev/null +++ b/CVE-2025/CVE-2025-65xx/CVE-2025-6531.json @@ -0,0 +1,145 @@ +{ + "id": "CVE-2025-6531", + "sourceIdentifier": "cna@vuldb.com", + "published": "2025-06-24T00:15:25.917", + "lastModified": "2025-06-24T00:15:25.917", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability was found in SIFUSM/MZZYG BD S1 up to 20250611. It has been declared as problematic. This vulnerability affects unknown code of the component RTSP Live Video Stream Endpoint. The manipulation leads to improper access controls. Access to the local network is required for this attack to succeed. The exploit has been disclosed to the public and may be used. This dashcam is distributed by multiple resellers and different names." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:A/AC:L/AT:N/PR:N/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 5.3, + "baseSeverity": "MEDIUM", + "attackVector": "ADJACENT", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "vulnConfidentialityImpact": "LOW", + "vulnIntegrityImpact": "NONE", + "vulnAvailabilityImpact": "NONE", + "subConfidentialityImpact": "NONE", + "subIntegrityImpact": "NONE", + "subAvailabilityImpact": "NONE", + "exploitMaturity": "PROOF_OF_CONCEPT", + "confidentialityRequirement": "NOT_DEFINED", + "integrityRequirement": "NOT_DEFINED", + "availabilityRequirement": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnConfidentialityImpact": "NOT_DEFINED", + "modifiedVulnIntegrityImpact": "NOT_DEFINED", + "modifiedVulnAvailabilityImpact": "NOT_DEFINED", + "modifiedSubConfidentialityImpact": "NOT_DEFINED", + "modifiedSubIntegrityImpact": "NOT_DEFINED", + "modifiedSubAvailabilityImpact": "NOT_DEFINED", + "Safety": "NOT_DEFINED", + "Automatable": "NOT_DEFINED", + "Recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ], + "cvssMetricV31": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", + "baseScore": 4.3, + "baseSeverity": "MEDIUM", + "attackVector": "ADJACENT_NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 + } + ], + "cvssMetricV2": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:A/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 3.3, + "accessVector": "ADJACENT_NETWORK", + "accessComplexity": "LOW", + "authentication": "NONE", + "confidentialityImpact": "PARTIAL", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "baseSeverity": "LOW", + "exploitabilityScore": 6.5, + "impactScore": 2.9, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false + } + ] + }, + "weaknesses": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-266" + }, + { + "lang": "en", + "value": "CWE-284" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/geo-chen/BD", + "source": "cna@vuldb.com" + }, + { + "url": "https://github.com/geo-chen/BD?tab=readme-ov-file#finding-1-unauthenticated-access-of-livestream-and-download-of-video-recordings", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?ctiid.313648", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?id.313648", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?submit.595452", + "source": "cna@vuldb.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-65xx/CVE-2025-6532.json b/CVE-2025/CVE-2025-65xx/CVE-2025-6532.json new file mode 100644 index 00000000000..773a9cc440d --- /dev/null +++ b/CVE-2025/CVE-2025-65xx/CVE-2025-6532.json @@ -0,0 +1,145 @@ +{ + "id": "CVE-2025-6532", + "sourceIdentifier": "cna@vuldb.com", + "published": "2025-06-24T00:15:26.213", + "lastModified": "2025-06-24T00:15:26.213", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability classified as problematic was found in NOYAFA/Xiami LF9 Pro up to 20250611. Affected by this vulnerability is an unknown functionality of the component RTSP Live Video Stream Endpoint. The manipulation leads to improper access controls. The attack can only be initiated within the local network. The exploit has been disclosed to the public and may be used. This dashcam is distributed by multiple resellers and different names." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:A/AC:L/AT:N/PR:N/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 5.3, + "baseSeverity": "MEDIUM", + "attackVector": "ADJACENT", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "vulnConfidentialityImpact": "LOW", + "vulnIntegrityImpact": "NONE", + "vulnAvailabilityImpact": "NONE", + "subConfidentialityImpact": "NONE", + "subIntegrityImpact": "NONE", + "subAvailabilityImpact": "NONE", + "exploitMaturity": "PROOF_OF_CONCEPT", + "confidentialityRequirement": "NOT_DEFINED", + "integrityRequirement": "NOT_DEFINED", + "availabilityRequirement": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnConfidentialityImpact": "NOT_DEFINED", + "modifiedVulnIntegrityImpact": "NOT_DEFINED", + "modifiedVulnAvailabilityImpact": "NOT_DEFINED", + "modifiedSubConfidentialityImpact": "NOT_DEFINED", + "modifiedSubIntegrityImpact": "NOT_DEFINED", + "modifiedSubAvailabilityImpact": "NOT_DEFINED", + "Safety": "NOT_DEFINED", + "Automatable": "NOT_DEFINED", + "Recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ], + "cvssMetricV31": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", + "baseScore": 4.3, + "baseSeverity": "MEDIUM", + "attackVector": "ADJACENT_NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 + } + ], + "cvssMetricV2": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:A/AC:L/Au:N/C:P/I:N/A:N", + "baseScore": 3.3, + "accessVector": "ADJACENT_NETWORK", + "accessComplexity": "LOW", + "authentication": "NONE", + "confidentialityImpact": "PARTIAL", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "baseSeverity": "LOW", + "exploitabilityScore": 6.5, + "impactScore": 2.9, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false + } + ] + }, + "weaknesses": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-266" + }, + { + "lang": "en", + "value": "CWE-284" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/geo-chen/LF9", + "source": "cna@vuldb.com" + }, + { + "url": "https://github.com/geo-chen/LF9?tab=readme-ov-file#finding-1-unauthenticated-access-of-livestream-and-download-of-video-recordings", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?ctiid.313651", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?id.313651", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?submit.595453", + "source": "cna@vuldb.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-65xx/CVE-2025-6533.json b/CVE-2025/CVE-2025-65xx/CVE-2025-6533.json new file mode 100644 index 00000000000..b2e50c40b1c --- /dev/null +++ b/CVE-2025/CVE-2025-65xx/CVE-2025-6533.json @@ -0,0 +1,145 @@ +{ + "id": "CVE-2025-6533", + "sourceIdentifier": "cna@vuldb.com", + "published": "2025-06-24T00:15:26.397", + "lastModified": "2025-06-24T00:15:26.397", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability, which was classified as critical, has been found in xxyopen/201206030 novel-plus up to 5.1.3. Affected by this issue is the function ajaxLogin of the file novel-admin/src/main/java/com/java2nb/system/controller/LoginController.java of the component CATCHA Handler. The manipulation leads to authentication bypass by capture-replay. The attack may be launched remotely. The complexity of an attack is rather high. The exploitation is known to be difficult. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 6.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "attackRequirements": "NONE", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "vulnConfidentialityImpact": "LOW", + "vulnIntegrityImpact": "LOW", + "vulnAvailabilityImpact": "LOW", + "subConfidentialityImpact": "NONE", + "subIntegrityImpact": "NONE", + "subAvailabilityImpact": "NONE", + "exploitMaturity": "PROOF_OF_CONCEPT", + "confidentialityRequirement": "NOT_DEFINED", + "integrityRequirement": "NOT_DEFINED", + "availabilityRequirement": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnConfidentialityImpact": "NOT_DEFINED", + "modifiedVulnIntegrityImpact": "NOT_DEFINED", + "modifiedVulnAvailabilityImpact": "NOT_DEFINED", + "modifiedSubConfidentialityImpact": "NOT_DEFINED", + "modifiedSubIntegrityImpact": "NOT_DEFINED", + "modifiedSubAvailabilityImpact": "NOT_DEFINED", + "Safety": "NOT_DEFINED", + "Automatable": "NOT_DEFINED", + "Recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ], + "cvssMetricV31": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L", + "baseScore": 5.6, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 2.2, + "impactScore": 3.4 + } + ], + "cvssMetricV2": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", + "baseScore": 5.1, + "accessVector": "NETWORK", + "accessComplexity": "HIGH", + "authentication": "NONE", + "confidentialityImpact": "PARTIAL", + "integrityImpact": "PARTIAL", + "availabilityImpact": "PARTIAL" + }, + "baseSeverity": "MEDIUM", + "exploitabilityScore": 4.9, + "impactScore": 6.4, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false + } + ] + }, + "weaknesses": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-287" + }, + { + "lang": "en", + "value": "CWE-294" + } + ] + } + ], + "references": [ + { + "url": "https://blog.0xd00.com/blog/captcha-replay-attack-lead-to-brute-force-protection-bypass", + "source": "cna@vuldb.com" + }, + { + "url": "https://blog.0xd00.com/blog/captcha-replay-attack-lead-to-brute-force-protection-bypass#poc", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?ctiid.313652", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?id.313652", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?submit.596481", + "source": "cna@vuldb.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-65xx/CVE-2025-6534.json b/CVE-2025/CVE-2025-65xx/CVE-2025-6534.json new file mode 100644 index 00000000000..94b84d69eee --- /dev/null +++ b/CVE-2025/CVE-2025-65xx/CVE-2025-6534.json @@ -0,0 +1,141 @@ +{ + "id": "CVE-2025-6534", + "sourceIdentifier": "cna@vuldb.com", + "published": "2025-06-24T01:15:25.303", + "lastModified": "2025-06-24T01:15:25.303", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability, which was classified as problematic, was found in xxyopen/201206030 novel-plus up to 5.1.3. This affects the function remove of the file novel-admin/src/main/java/com/java2nb/common/controller/FileController.java of the component File Handler. The manipulation leads to improper control of resource identifiers. It is possible to initiate the attack remotely. The complexity of an attack is rather high. The exploitability is told to be difficult. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:H/AT:N/PR:L/UI:N/VC:N/VI:L/VA:L/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 2.3, + "baseSeverity": "LOW", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "attackRequirements": "NONE", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "vulnConfidentialityImpact": "NONE", + "vulnIntegrityImpact": "LOW", + "vulnAvailabilityImpact": "LOW", + "subConfidentialityImpact": "NONE", + "subIntegrityImpact": "NONE", + "subAvailabilityImpact": "NONE", + "exploitMaturity": "PROOF_OF_CONCEPT", + "confidentialityRequirement": "NOT_DEFINED", + "integrityRequirement": "NOT_DEFINED", + "availabilityRequirement": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnConfidentialityImpact": "NOT_DEFINED", + "modifiedVulnIntegrityImpact": "NOT_DEFINED", + "modifiedVulnAvailabilityImpact": "NOT_DEFINED", + "modifiedSubConfidentialityImpact": "NOT_DEFINED", + "modifiedSubIntegrityImpact": "NOT_DEFINED", + "modifiedSubAvailabilityImpact": "NOT_DEFINED", + "Safety": "NOT_DEFINED", + "Automatable": "NOT_DEFINED", + "Recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ], + "cvssMetricV31": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:L", + "baseScore": 4.2, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 1.6, + "impactScore": 2.5 + } + ], + "cvssMetricV2": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:N/AC:H/Au:S/C:N/I:P/A:P", + "baseScore": 3.6, + "accessVector": "NETWORK", + "accessComplexity": "HIGH", + "authentication": "SINGLE", + "confidentialityImpact": "NONE", + "integrityImpact": "PARTIAL", + "availabilityImpact": "PARTIAL" + }, + "baseSeverity": "LOW", + "exploitabilityScore": 3.9, + "impactScore": 4.9, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false + } + ] + }, + "weaknesses": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-99" + } + ] + } + ], + "references": [ + { + "url": "https://blog.0xd00.com/blog/missing-authorization-leads-to-arbitrary-file-deletion", + "source": "cna@vuldb.com" + }, + { + "url": "https://blog.0xd00.com/blog/missing-authorization-leads-to-arbitrary-file-deletion#poc", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?ctiid.313653", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?id.313653", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?submit.596505", + "source": "cna@vuldb.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-65xx/CVE-2025-6535.json b/CVE-2025/CVE-2025-65xx/CVE-2025-6535.json new file mode 100644 index 00000000000..92e6b955e84 --- /dev/null +++ b/CVE-2025/CVE-2025-65xx/CVE-2025-6535.json @@ -0,0 +1,145 @@ +{ + "id": "CVE-2025-6535", + "sourceIdentifier": "cna@vuldb.com", + "published": "2025-06-24T01:15:25.513", + "lastModified": "2025-06-24T01:15:25.513", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability has been found in xxyopen/201206030 novel-plus up to 5.1.3 and classified as critical. This vulnerability affects the function list of the file novel-admin/src/main/resources/mybatis/system/UserMapper.xml of the component User Management Module. The manipulation of the argument sort/order leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 5.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "vulnConfidentialityImpact": "LOW", + "vulnIntegrityImpact": "LOW", + "vulnAvailabilityImpact": "LOW", + "subConfidentialityImpact": "NONE", + "subIntegrityImpact": "NONE", + "subAvailabilityImpact": "NONE", + "exploitMaturity": "PROOF_OF_CONCEPT", + "confidentialityRequirement": "NOT_DEFINED", + "integrityRequirement": "NOT_DEFINED", + "availabilityRequirement": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnConfidentialityImpact": "NOT_DEFINED", + "modifiedVulnIntegrityImpact": "NOT_DEFINED", + "modifiedVulnAvailabilityImpact": "NOT_DEFINED", + "modifiedSubConfidentialityImpact": "NOT_DEFINED", + "modifiedSubIntegrityImpact": "NOT_DEFINED", + "modifiedSubAvailabilityImpact": "NOT_DEFINED", + "Safety": "NOT_DEFINED", + "Automatable": "NOT_DEFINED", + "Recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ], + "cvssMetricV31": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", + "baseScore": 6.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.4 + } + ], + "cvssMetricV2": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", + "baseScore": 6.5, + "accessVector": "NETWORK", + "accessComplexity": "LOW", + "authentication": "SINGLE", + "confidentialityImpact": "PARTIAL", + "integrityImpact": "PARTIAL", + "availabilityImpact": "PARTIAL" + }, + "baseSeverity": "MEDIUM", + "exploitabilityScore": 8.0, + "impactScore": 6.4, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false + } + ] + }, + "weaknesses": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-74" + }, + { + "lang": "en", + "value": "CWE-89" + } + ] + } + ], + "references": [ + { + "url": "https://blog.0xd00.com/blog/sqli-in-user-list-leads-to-sensitive-data-disclosure", + "source": "cna@vuldb.com" + }, + { + "url": "https://blog.0xd00.com/blog/sqli-in-user-list-leads-to-sensitive-data-disclosure#poc", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?ctiid.313654", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?id.313654", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?submit.596573", + "source": "cna@vuldb.com" + } + ] +} \ No newline at end of file diff --git a/README.md b/README.md index 0847245250f..699b03c3deb 100644 --- a/README.md +++ b/README.md @@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2025-06-23T23:55:20.097357+00:00 +2025-06-24T02:00:19.482773+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2025-06-23T23:15:24.177000+00:00 +2025-06-24T01:35:34.217000+00:00 ``` ### Last Data Feed Release @@ -27,75 +27,62 @@ Repository synchronizes with the NVD every 2 hours. Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/releases/latest) ```plain -2025-06-23T00:00:04.301397+00:00 +2025-06-24T00:00:04.322345+00:00 ``` ### Total Number of included CVEs ```plain -299128 +299140 ``` ### CVEs added in the last Commit -Recently added CVEs: `26` +Recently added CVEs: `12` -- [CVE-2023-47029](CVE-2023/CVE-2023-470xx/CVE-2023-47029.json) (`2025-06-23T18:15:20.630`) -- [CVE-2023-47030](CVE-2023/CVE-2023-470xx/CVE-2023-47030.json) (`2025-06-23T20:15:27.740`) -- [CVE-2025-23092](CVE-2025/CVE-2025-230xx/CVE-2025-23092.json) (`2025-06-23T21:15:24.460`) -- [CVE-2025-2828](CVE-2025/CVE-2025-28xx/CVE-2025-2828.json) (`2025-06-23T21:15:25.210`) -- [CVE-2025-44528](CVE-2025/CVE-2025-445xx/CVE-2025-44528.json) (`2025-06-23T20:15:27.880`) -- [CVE-2025-48026](CVE-2025/CVE-2025-480xx/CVE-2025-48026.json) (`2025-06-23T20:15:28.007`) -- [CVE-2025-49126](CVE-2025/CVE-2025-491xx/CVE-2025-49126.json) (`2025-06-23T18:15:21.517`) -- [CVE-2025-49144](CVE-2025/CVE-2025-491xx/CVE-2025-49144.json) (`2025-06-23T19:15:23.727`) -- [CVE-2025-49574](CVE-2025/CVE-2025-495xx/CVE-2025-49574.json) (`2025-06-23T20:15:28.170`) -- [CVE-2025-50348](CVE-2025/CVE-2025-503xx/CVE-2025-50348.json) (`2025-06-23T19:15:24.647`) -- [CVE-2025-50349](CVE-2025/CVE-2025-503xx/CVE-2025-50349.json) (`2025-06-23T19:15:24.787`) -- [CVE-2025-52558](CVE-2025/CVE-2025-525xx/CVE-2025-52558.json) (`2025-06-23T21:15:26.423`) -- [CVE-2025-52561](CVE-2025/CVE-2025-525xx/CVE-2025-52561.json) (`2025-06-23T21:15:26.570`) -- [CVE-2025-52562](CVE-2025/CVE-2025-525xx/CVE-2025-52562.json) (`2025-06-23T21:15:26.710`) -- [CVE-2025-6517](CVE-2025/CVE-2025-65xx/CVE-2025-6517.json) (`2025-06-23T18:15:22.797`) -- [CVE-2025-6518](CVE-2025/CVE-2025-65xx/CVE-2025-6518.json) (`2025-06-23T19:15:25.007`) -- [CVE-2025-6524](CVE-2025/CVE-2025-65xx/CVE-2025-6524.json) (`2025-06-23T21:15:27.970`) -- [CVE-2025-6525](CVE-2025/CVE-2025-65xx/CVE-2025-6525.json) (`2025-06-23T22:15:22.697`) -- [CVE-2025-6526](CVE-2025/CVE-2025-65xx/CVE-2025-6526.json) (`2025-06-23T22:15:22.930`) -- [CVE-2025-6527](CVE-2025/CVE-2025-65xx/CVE-2025-6527.json) (`2025-06-23T22:15:23.130`) -- [CVE-2025-6528](CVE-2025/CVE-2025-65xx/CVE-2025-6528.json) (`2025-06-23T23:15:23.783`) -- [CVE-2025-6529](CVE-2025/CVE-2025-65xx/CVE-2025-6529.json) (`2025-06-23T23:15:23.980`) -- [CVE-2025-6530](CVE-2025/CVE-2025-65xx/CVE-2025-6530.json) (`2025-06-23T23:15:24.177`) -- [CVE-2025-6545](CVE-2025/CVE-2025-65xx/CVE-2025-6545.json) (`2025-06-23T19:15:25.220`) -- [CVE-2025-6547](CVE-2025/CVE-2025-65xx/CVE-2025-6547.json) (`2025-06-23T19:15:25.390`) +- [CVE-2025-34031](CVE-2025/CVE-2025-340xx/CVE-2025-34031.json) (`2025-06-24T01:15:23.340`) +- [CVE-2025-34032](CVE-2025/CVE-2025-340xx/CVE-2025-34032.json) (`2025-06-24T01:15:24.350`) +- [CVE-2025-34033](CVE-2025/CVE-2025-340xx/CVE-2025-34033.json) (`2025-06-24T01:15:24.493`) +- [CVE-2025-34034](CVE-2025/CVE-2025-340xx/CVE-2025-34034.json) (`2025-06-24T01:15:24.630`) +- [CVE-2025-34035](CVE-2025/CVE-2025-340xx/CVE-2025-34035.json) (`2025-06-24T01:15:24.763`) +- [CVE-2025-34036](CVE-2025/CVE-2025-340xx/CVE-2025-34036.json) (`2025-06-24T01:15:24.903`) +- [CVE-2025-34037](CVE-2025/CVE-2025-340xx/CVE-2025-34037.json) (`2025-06-24T01:15:25.037`) +- [CVE-2025-6531](CVE-2025/CVE-2025-65xx/CVE-2025-6531.json) (`2025-06-24T00:15:25.917`) +- [CVE-2025-6532](CVE-2025/CVE-2025-65xx/CVE-2025-6532.json) (`2025-06-24T00:15:26.213`) +- [CVE-2025-6533](CVE-2025/CVE-2025-65xx/CVE-2025-6533.json) (`2025-06-24T00:15:26.397`) +- [CVE-2025-6534](CVE-2025/CVE-2025-65xx/CVE-2025-6534.json) (`2025-06-24T01:15:25.303`) +- [CVE-2025-6535](CVE-2025/CVE-2025-65xx/CVE-2025-6535.json) (`2025-06-24T01:15:25.513`) ### CVEs modified in the last Commit -Recently modified CVEs: `532` +Recently modified CVEs: `29` -- [CVE-2025-6482](CVE-2025/CVE-2025-64xx/CVE-2025-6482.json) (`2025-06-23T20:16:21.633`) -- [CVE-2025-6483](CVE-2025/CVE-2025-64xx/CVE-2025-6483.json) (`2025-06-23T20:16:21.633`) -- [CVE-2025-6484](CVE-2025/CVE-2025-64xx/CVE-2025-6484.json) (`2025-06-23T20:16:21.633`) -- [CVE-2025-6485](CVE-2025/CVE-2025-64xx/CVE-2025-6485.json) (`2025-06-23T20:16:21.633`) -- [CVE-2025-6486](CVE-2025/CVE-2025-64xx/CVE-2025-6486.json) (`2025-06-23T20:16:21.633`) -- [CVE-2025-6487](CVE-2025/CVE-2025-64xx/CVE-2025-6487.json) (`2025-06-23T20:16:21.633`) -- [CVE-2025-6489](CVE-2025/CVE-2025-64xx/CVE-2025-6489.json) (`2025-06-23T20:16:21.633`) -- [CVE-2025-6490](CVE-2025/CVE-2025-64xx/CVE-2025-6490.json) (`2025-06-23T20:16:21.633`) -- [CVE-2025-6492](CVE-2025/CVE-2025-64xx/CVE-2025-6492.json) (`2025-06-23T20:16:21.633`) -- [CVE-2025-6493](CVE-2025/CVE-2025-64xx/CVE-2025-6493.json) (`2025-06-23T20:16:21.633`) -- [CVE-2025-6494](CVE-2025/CVE-2025-64xx/CVE-2025-6494.json) (`2025-06-23T20:16:21.633`) -- [CVE-2025-6496](CVE-2025/CVE-2025-64xx/CVE-2025-6496.json) (`2025-06-23T20:16:21.633`) -- [CVE-2025-6497](CVE-2025/CVE-2025-64xx/CVE-2025-6497.json) (`2025-06-23T20:16:21.633`) -- [CVE-2025-6498](CVE-2025/CVE-2025-64xx/CVE-2025-6498.json) (`2025-06-23T20:16:21.633`) -- [CVE-2025-6499](CVE-2025/CVE-2025-64xx/CVE-2025-6499.json) (`2025-06-23T20:16:21.633`) -- [CVE-2025-6500](CVE-2025/CVE-2025-65xx/CVE-2025-6500.json) (`2025-06-23T20:16:21.633`) -- [CVE-2025-6501](CVE-2025/CVE-2025-65xx/CVE-2025-6501.json) (`2025-06-23T20:16:21.633`) -- [CVE-2025-6502](CVE-2025/CVE-2025-65xx/CVE-2025-6502.json) (`2025-06-23T20:16:21.633`) -- [CVE-2025-6503](CVE-2025/CVE-2025-65xx/CVE-2025-6503.json) (`2025-06-23T20:16:21.633`) -- [CVE-2025-6509](CVE-2025/CVE-2025-65xx/CVE-2025-6509.json) (`2025-06-23T20:16:21.633`) -- [CVE-2025-6510](CVE-2025/CVE-2025-65xx/CVE-2025-6510.json) (`2025-06-23T20:16:21.633`) -- [CVE-2025-6511](CVE-2025/CVE-2025-65xx/CVE-2025-6511.json) (`2025-06-23T20:16:21.633`) -- [CVE-2025-6512](CVE-2025/CVE-2025-65xx/CVE-2025-6512.json) (`2025-06-23T20:16:21.633`) -- [CVE-2025-6513](CVE-2025/CVE-2025-65xx/CVE-2025-6513.json) (`2025-06-23T20:16:21.633`) -- [CVE-2025-6516](CVE-2025/CVE-2025-65xx/CVE-2025-6516.json) (`2025-06-23T20:16:21.633`) +- [CVE-2024-40113](CVE-2024/CVE-2024-401xx/CVE-2024-40113.json) (`2025-06-24T01:00:53.330`) +- [CVE-2024-40114](CVE-2024/CVE-2024-401xx/CVE-2024-40114.json) (`2025-06-24T00:59:48.440`) +- [CVE-2024-40494](CVE-2024/CVE-2024-404xx/CVE-2024-40494.json) (`2025-06-24T01:11:48.770`) +- [CVE-2024-41712](CVE-2024/CVE-2024-417xx/CVE-2024-41712.json) (`2025-06-24T01:30:56.780`) +- [CVE-2024-41714](CVE-2024/CVE-2024-417xx/CVE-2024-41714.json) (`2025-06-24T01:29:55.607`) +- [CVE-2024-46478](CVE-2024/CVE-2024-464xx/CVE-2024-46478.json) (`2025-06-24T01:09:04.613`) +- [CVE-2024-47224](CVE-2024/CVE-2024-472xx/CVE-2024-47224.json) (`2025-06-24T01:21:34.700`) +- [CVE-2024-50658](CVE-2024/CVE-2024-506xx/CVE-2024-50658.json) (`2025-06-24T00:17:53.820`) +- [CVE-2024-50931](CVE-2024/CVE-2024-509xx/CVE-2024-50931.json) (`2025-06-24T00:38:36.073`) +- [CVE-2024-51165](CVE-2024/CVE-2024-511xx/CVE-2024-51165.json) (`2025-06-24T00:37:18.360`) +- [CVE-2024-55008](CVE-2024/CVE-2024-550xx/CVE-2024-55008.json) (`2025-06-24T00:19:17.740`) +- [CVE-2024-55089](CVE-2024/CVE-2024-550xx/CVE-2024-55089.json) (`2025-06-24T00:32:09.147`) +- [CVE-2024-56737](CVE-2024/CVE-2024-567xx/CVE-2024-56737.json) (`2025-06-24T00:30:45.817`) +- [CVE-2024-56738](CVE-2024/CVE-2024-567xx/CVE-2024-56738.json) (`2025-06-24T00:29:03.183`) +- [CVE-2024-57427](CVE-2024/CVE-2024-574xx/CVE-2024-57427.json) (`2025-06-24T00:13:56.393`) +- [CVE-2024-57428](CVE-2024/CVE-2024-574xx/CVE-2024-57428.json) (`2025-06-24T00:13:30.770`) +- [CVE-2024-57429](CVE-2024/CVE-2024-574xx/CVE-2024-57429.json) (`2025-06-24T00:13:05.303`) +- [CVE-2024-57430](CVE-2024/CVE-2024-574xx/CVE-2024-57430.json) (`2025-06-24T00:12:38.623`) +- [CVE-2025-26136](CVE-2025/CVE-2025-261xx/CVE-2025-26136.json) (`2025-06-24T00:54:20.497`) +- [CVE-2025-26319](CVE-2025/CVE-2025-263xx/CVE-2025-26319.json) (`2025-06-24T00:50:39.497`) +- [CVE-2025-27622](CVE-2025/CVE-2025-276xx/CVE-2025-27622.json) (`2025-06-24T00:48:40.867`) +- [CVE-2025-27623](CVE-2025/CVE-2025-276xx/CVE-2025-27623.json) (`2025-06-24T00:46:38.817`) +- [CVE-2025-27624](CVE-2025/CVE-2025-276xx/CVE-2025-27624.json) (`2025-06-24T00:45:20.613`) +- [CVE-2025-27625](CVE-2025/CVE-2025-276xx/CVE-2025-27625.json) (`2025-06-24T00:42:16.010`) +- [CVE-2025-5777](CVE-2025/CVE-2025-57xx/CVE-2025-5777.json) (`2025-06-24T01:15:25.177`) ## Download and Usage diff --git a/_state.csv b/_state.csv index 6dd4cd05403..d6e01e6929b 100644 --- a/_state.csv +++ b/_state.csv @@ -158180,7 +158180,7 @@ CVE-2020-3428,0,0,1d203dfb64afc88635ecdea956d4e399018ec66b0845e3a3c519582ad91af9 CVE-2020-3429,0,0,101e53f438fdaab4d8036c36641c0ed4e00559faf42044f1ad2ece55c0b4650a,2024-11-21T05:31:03.167000 CVE-2020-3430,0,0,98eeb5229dfeae10e40545efe1765338b1e8931dcbdcc810929adf0530704da8,2024-11-21T05:31:03.293000 CVE-2020-3431,0,0,cd6d3bac32cfd8857a644f1078f419fb235151f316f0943be1e4e9e1b0583c53,2024-11-18T17:11:17.393000 -CVE-2020-3432,0,0,292de24a5fa5c6ae612adde66023561c99cae401fd3a4a396fa384b78b4e6903,2025-02-26T18:15:11.453000 +CVE-2020-3432,0,1,7b9dd4847d8e685f84ed811f15fe603d796ba0d6dc9eb217158a5ab61aef0fd6,2025-06-24T00:12:09.860000 CVE-2020-3433,0,0,2c85045431b9488c2e1c1014ac599de02c76a7bc319f5ca94e1cd53433e20ccb,2025-02-24T15:40:28.853000 CVE-2020-3434,0,0,c8995b33bcde31c655667c0230d7d58e1c0dd14cc20aaace02cd27edf751de36,2024-11-21T05:31:03.617000 CVE-2020-3435,0,0,42896a56717af6cb678dbb4889e2a239138d23b959eef5d7c82a355eef30417a,2024-11-21T05:31:03.753000 @@ -187624,9 +187624,9 @@ CVE-2021-47290,0,0,c5770916470bf51fd9cc9b13c46b0b9d76c37a393ef596f9f69cb12692c31 CVE-2021-47291,0,0,3ee6b1a1fad370dded2d6eb5285eb6a73b96982cb06c18803b8e7843844cf569,2024-12-23T16:47:57.030000 CVE-2021-47292,0,0,63c98ff4a7da021ae7ccc327b4ad90dd6b9f9f6a2210655afcc8467dda120255,2024-12-23T16:58:26.957000 CVE-2021-47293,0,0,5624500e5044ffd7a360c68a816465433ecae8fbab48613db55b2a44a09ac7da,2025-05-07T17:51:27.357000 -CVE-2021-47294,0,1,b347789049077880cdc209e7576354ebd240df0f1ba69c547e570009e1fb599a,2025-06-23T20:19:04.490000 +CVE-2021-47294,0,0,b347789049077880cdc209e7576354ebd240df0f1ba69c547e570009e1fb599a,2025-06-23T20:19:04.490000 CVE-2021-47295,0,0,789e761b8d27f465f0bb9d0536cd67080748f166c5fbed45f4d9052c7b1ab42c,2025-04-02T14:47:33.430000 -CVE-2021-47296,0,1,b72d0897def28470468eacdb5cb690253b401bf8983aaa04d483030bbdfb00ea,2025-06-23T20:19:54.287000 +CVE-2021-47296,0,0,b72d0897def28470468eacdb5cb690253b401bf8983aaa04d483030bbdfb00ea,2025-06-23T20:19:54.287000 CVE-2021-47297,0,0,8d3767f49dc369155ede7a747b035298067c5e4e1c3f659433e207b0ee8bbb13,2025-04-02T14:42:58.820000 CVE-2021-47298,0,0,3272555661916384da5707a33dc94b4ff91a4406d7ac2d83ddfd785978dc68b9,2024-12-23T16:39:18.313000 CVE-2021-47299,0,0,fb16a710b43f683ac7970e038a6766b6c976930e64c22cdec8931bf62556229d,2024-12-26T20:43:42.353000 @@ -187993,7 +187993,7 @@ CVE-2021-47668,0,0,71ad95bb6049d6590adac2b19370d9b39463f424f971fb5ac24ddfb8fceae CVE-2021-47669,0,0,ae001276e0c286503806b09a6f182e58c1c94e4f23d321d103a9b4b9b9702013,2025-04-21T18:41:22.637000 CVE-2021-47670,0,0,fba68a34a6b09e65ce3cbc930cdd33939a22463b16b224179b27ff21b11b4825,2025-04-21T18:41:16.860000 CVE-2021-47671,0,0,774d9560d702868ba2705e0672bba40beaf6ffdcbb15493f556974f62893bb89,2025-04-21T18:40:48.773000 -CVE-2021-47688,1,1,d65b6b3d7cca9f6f8db123fa6ba0b92438a19670f1f8f4d6451169878354e2d7,2025-06-23T20:16:21.633000 +CVE-2021-47688,0,0,d65b6b3d7cca9f6f8db123fa6ba0b92438a19670f1f8f4d6451169878354e2d7,2025-06-23T20:16:21.633000 CVE-2022-0001,0,0,aa588c53a23f3a95598f6841038551adeb13740030350d51536f19877ce00e67,2025-05-05T17:17:29.393000 CVE-2022-0002,0,0,42a7b4942e2b930cd8cc4a2939501916858bf1cb491a7c1a26e5db0bce9e44fa,2025-05-05T17:17:30.080000 CVE-2022-0003,0,0,bc0a92f70ec243f2667e7a1802a8bb3553265d0d7a8969ba17187c03b2d82a7a,2025-05-27T16:15:22.330000 @@ -235335,7 +235335,7 @@ CVE-2023-43374,0,0,0c842289fef368e43b13c7d2f4ec3eb92957e0b93c01c50ae59316f3fa1ca CVE-2023-43375,0,0,551f70b5d9732668443d10a30be93e7635620b0779988646f8a81acf5a214454,2024-11-21T08:24:04.703000 CVE-2023-43376,0,0,5ebeae756eae1d85a8351eb563837ecbcef85c4231aff7741d7c977b2cb8a935,2024-11-21T08:24:04.927000 CVE-2023-43377,0,0,19dc73160cabb327a711e5c011f7c1e526874635b01c3a5d503305ecbcf6a9da,2024-11-21T08:24:05.147000 -CVE-2023-43378,0,1,3b95af30c3b9ee2e0f20b7928b7c968a4fcf5ec73b04d8fd68ea14fd46b1e9a4,2025-06-23T18:15:42.937000 +CVE-2023-43378,0,0,3b95af30c3b9ee2e0f20b7928b7c968a4fcf5ec73b04d8fd68ea14fd46b1e9a4,2025-06-23T18:15:42.937000 CVE-2023-4338,0,0,cee5046b7ac52062433be4c9139b1a9d60a88e8fae93b2c4e4a38b2b74f84a00,2024-11-21T08:34:53.023000 CVE-2023-43381,0,0,caff75d2c8b0724ff43a55930a127601bc01da93a88366c43658e0bffaf0ab43,2024-11-21T08:24:05.373000 CVE-2023-43382,0,0,357110693599f305ce7e9e3e55315947533bffde288b19d6124b2760ca931a37,2024-11-21T08:24:05.523000 @@ -237901,11 +237901,11 @@ CVE-2023-47020,0,0,77958b1e974ce3a0af29c7a34f0132e69536d415fc0c65e83c01b308bc43d CVE-2023-47022,0,0,73d82f89852a7fe6d598baa6e948b789fe12b29f69f371d14a570d87cb620bb5,2025-06-17T17:15:31.567000 CVE-2023-47024,0,0,c125fb103042924f5281e92be53a4da5c6431c794e2412cda8329c78f5f25120,2025-06-17T17:15:31.783000 CVE-2023-47025,0,0,66fd4d735d74f56390288fda0ceba4f40992fc464fda52a22d2276e16b06cc2e,2024-11-21T08:29:38.117000 -CVE-2023-47029,1,1,12b49b3ede09c8051f0adf031401d06f966f450320e558466627896d3b8f70e3,2025-06-23T20:16:21.633000 +CVE-2023-47029,0,0,12b49b3ede09c8051f0adf031401d06f966f450320e558466627896d3b8f70e3,2025-06-23T20:16:21.633000 CVE-2023-4703,0,0,a6d5e78e1192a3e0f4c01547c7f4ce3e0b04c7358d175d4096197c6b6119861c,2025-06-20T17:15:34.147000 -CVE-2023-47030,1,1,fca3b5fbce7d805e1531acedc4a97dcbb849c6370062076af106ad315c84aa51,2025-06-23T20:16:21.633000 -CVE-2023-47031,0,1,1dfdbcd1a8e529e5666f291f6c3b22ec8db50a31d4533f3e570869387cc89465,2025-06-23T20:16:21.633000 -CVE-2023-47032,0,1,485208a58b8d363c8de6b26db448c68666144e9df12e1439f4a6432047f4e215,2025-06-23T20:16:21.633000 +CVE-2023-47030,0,0,fca3b5fbce7d805e1531acedc4a97dcbb849c6370062076af106ad315c84aa51,2025-06-23T20:16:21.633000 +CVE-2023-47031,0,0,1dfdbcd1a8e529e5666f291f6c3b22ec8db50a31d4533f3e570869387cc89465,2025-06-23T20:16:21.633000 +CVE-2023-47032,0,0,485208a58b8d363c8de6b26db448c68666144e9df12e1439f4a6432047f4e215,2025-06-23T20:16:21.633000 CVE-2023-47033,0,0,617818e306c20ade59924bf4bbac6b004808fa5a2cfbab4ec0f03a5ee1b8b8ca,2025-05-30T15:15:23.810000 CVE-2023-47034,0,0,6a1f244f30344c3a3a74d180948a6a04b3859761d9cd9932f89f0d7068dfd697,2024-11-21T08:29:38.427000 CVE-2023-47035,0,0,81ca6ef6853b599b11605e195d2498aff6e67a10accc5ef3988bd57869c19cef,2025-05-30T15:15:24.013000 @@ -238136,10 +238136,10 @@ CVE-2023-4728,0,0,c339ab5d87c7af4ab30b66d47f7562aee044b141169095045add07af35952c CVE-2023-47282,0,0,93bba9396c0f58046a2b076dfea038b721d5ee4b96d78dc125aa534f53adb836,2024-11-21T08:30:07.197000 CVE-2023-47283,0,0,6caec9eee746cdac4ea27e9ab2b0209b5ee8c2d3553a8d29b97a8533862b9ad7,2024-11-21T08:30:07.433000 CVE-2023-4729,0,0,f77231c363b30e96bfc2db8cebd3839401370fbb7b50252d996e4c9ee1c2023f,2025-01-15T16:31:19.903000 -CVE-2023-47294,0,1,d3ea47b285562c39058a8eacb339c5fa3addec63cf1a3e5b9333a2e4450da9ee,2025-06-23T20:16:21.633000 -CVE-2023-47295,0,1,db68b13fa476afebe654a7fd8b27088b97832dd68c3231c8cbf6133c66ae8880,2025-06-23T20:16:21.633000 -CVE-2023-47297,0,1,5a5548ceb02e023077edb6ab9c3e820c8b3d39d811e54445f382fe225e0016c3,2025-06-23T20:16:21.633000 -CVE-2023-47298,0,1,35fb55e0254f435e1deeb137d389160f5831be8ce4a7f1e809d5b2020b56ee09,2025-06-23T20:16:21.633000 +CVE-2023-47294,0,0,d3ea47b285562c39058a8eacb339c5fa3addec63cf1a3e5b9333a2e4450da9ee,2025-06-23T20:16:21.633000 +CVE-2023-47295,0,0,db68b13fa476afebe654a7fd8b27088b97832dd68c3231c8cbf6133c66ae8880,2025-06-23T20:16:21.633000 +CVE-2023-47297,0,0,5a5548ceb02e023077edb6ab9c3e820c8b3d39d811e54445f382fe225e0016c3,2025-06-23T20:16:21.633000 +CVE-2023-47298,0,0,35fb55e0254f435e1deeb137d389160f5831be8ce4a7f1e809d5b2020b56ee09,2025-06-23T20:16:21.633000 CVE-2023-4730,0,0,f9bd47caac18f229be27cadc18d87104be690bdb4cd5c89d5981d2f7932f458a,2024-08-19T13:00:23.117000 CVE-2023-47304,0,0,db46d98bf37576c1ea41928ed0e02027d39d0face4fca78440b8bb53d0e89930,2024-11-21T08:30:07.553000 CVE-2023-47307,0,0,112c4fcd2316630545c0b8214cf0e27b8ce26f6bb0e9c99277c68ca8f2b8777e,2024-11-21T08:30:07.700000 @@ -239422,7 +239422,7 @@ CVE-2023-48966,0,0,c88c2027c13e6fd2aaa41bb08a633ab1482cdd3b1061751f9ee7fc5ae02c4 CVE-2023-48967,0,0,1cd351e34d0367ca1f2c697aa81b0efac29357ca75fe471f5d64e2558fda969d,2024-11-21T08:32:40.463000 CVE-2023-4897,0,0,07a390e0b63403258ae68e36ca13ea1f5f83204b2e2ad36e8736ce5043b6943d,2024-11-21T08:36:12.803000 CVE-2023-48974,0,0,e5c2b099db521bf37d9fbf8a5d47d0a5c7f75b442894bf87ae88502412b1de09,2025-06-17T16:15:24.747000 -CVE-2023-48978,0,1,8c921134cfc0e1d38f3277e815399695b1c70baa610e88ae0d3d73b754be6bc6,2025-06-23T20:16:21.633000 +CVE-2023-48978,0,0,8c921134cfc0e1d38f3277e815399695b1c70baa610e88ae0d3d73b754be6bc6,2025-06-23T20:16:21.633000 CVE-2023-4898,0,0,f47d5fad93de142b0e520dbe68d4d69341d7e4d308a26e168d2cf20373685375,2024-11-21T08:36:12.940000 CVE-2023-48985,0,0,6085ceaceb9bc984350ad484b7164b84ca1f82a570dc5327d198eae93291cec3,2025-03-19T15:15:45.800000 CVE-2023-48986,0,0,ff6e6738309e970dc01f18950378d453c2d15ac175ea278c464f5c9442a4fb5e,2025-03-20T14:15:16.100000 @@ -240477,7 +240477,7 @@ CVE-2023-50447,0,0,3b21483f93a61c36d17c54e0e41c9704319aa4bb30ed9f5f7c0bbdda96e01 CVE-2023-50448,0,0,1356900f30989b11a427d95591f2fc88232d31d851bd0fac96eb18865bdb0f57,2024-11-21T08:37:01.203000 CVE-2023-50449,0,0,ba270c267a15999c5436411e78a8d97ec1196d3bb1ec0bc251b111bb6e5f871a,2024-11-21T08:37:01.360000 CVE-2023-5045,0,0,79d8cf6ee5e9a4b50139a237bce749eaaf7a601766908d94e71febe8668c11b0,2024-11-21T08:40:57.920000 -CVE-2023-50450,0,1,45504d3230911e141a0b81195226e9e83abec179bd39db1e436592ff9e3aa99b,2025-06-23T20:16:21.633000 +CVE-2023-50450,0,0,45504d3230911e141a0b81195226e9e83abec179bd39db1e436592ff9e3aa99b,2025-06-23T20:16:21.633000 CVE-2023-50453,0,0,76d310904c175d9636c853af62d4f3f3ad8ffd78a8288d3d4c4903fddbeede50,2024-11-21T08:37:01.517000 CVE-2023-50454,0,0,bfaedf03326a6acc4075b380331bfd96efd576ce55b3819a4e641140e3d7172a,2024-11-21T08:37:01.673000 CVE-2023-50455,0,0,cf36f17a14a454b579fdc438155082da9fe3202a2d2238909649381efcfac5b3,2024-11-21T08:37:01.837000 @@ -242174,7 +242174,7 @@ CVE-2023-52719,0,0,e3f86bf719503ae7b09fa3135a17cf10d9dc9b4adbfb57625c3db8b69a7f3 CVE-2023-5272,0,0,4ba2e946788cd695e8caf8b6a2d9a57724a762493fbc909b19d2515ec3b7cb55,2024-12-23T15:18:44.853000 CVE-2023-52720,0,0,1fa5ff90dc57ff4a909c38527eebbb867f48496aaf35189850d5ac665cce26ee,2024-12-09T17:50:44.797000 CVE-2023-52721,0,0,0a6cded3ec2ce0c6e4e86ac86856cd24733911f386bfb541eec02292ce145d80,2024-12-09T17:42:49.477000 -CVE-2023-52722,0,1,adb2e0a1330d0492ed10c215385a21d9f89e11dc43d12f629d0b5b0ee79c66ec,2025-06-23T18:35:47.363000 +CVE-2023-52722,0,0,adb2e0a1330d0492ed10c215385a21d9f89e11dc43d12f629d0b5b0ee79c66ec,2025-06-23T18:35:47.363000 CVE-2023-52723,0,0,c2e65fb2b068a5bc13224aa1482e74fedc31b0d1c9ecc1f48361a0bac45c1cbd,2024-11-21T08:40:26.517000 CVE-2023-52724,0,0,c4940b5fb94bee2b4fd59199a7c3fb3d33c7f91f90c5fdbffa334b788f43d8df,2024-12-04T21:15:20.180000 CVE-2023-52725,0,0,fde07f3576899b43fade95b309d7498d8721ae92936ea9e945b92439e9f8768d,2024-11-21T08:40:26.907000 @@ -242898,7 +242898,7 @@ CVE-2023-5595,0,0,d918233b722c08edc43ecc75025f2a05d17e8c629899e59c9e56e6178f176b CVE-2023-5597,0,0,2db741183673f8b9b80695326708fc90ff16699b2a7835f4a28cf4f6c1dd1be2,2024-11-21T08:42:05.870000 CVE-2023-5598,0,0,b2fb67d6ad6c8ae430ee1cfb9ded3fde4d72e58c59f82160723b4983945f9a0b,2024-11-21T08:42:05.993000 CVE-2023-5599,0,0,2734b74463f136e643ea85ef91b8935659567fa6abb6c8bd1ce1eb15e6974cc3,2024-11-21T08:42:06.113000 -CVE-2023-5600,0,1,5d25b1d912e657234122be17b481a84505094a1406fc7abc133bb0f4d8f21a1f,2025-06-23T20:16:21.633000 +CVE-2023-5600,0,0,5d25b1d912e657234122be17b481a84505094a1406fc7abc133bb0f4d8f21a1f,2025-06-23T20:16:21.633000 CVE-2023-5601,0,0,af948c8436ef5c9acc554a2f52e5977878be9ebc6eca54584c9f91aa0ad9cdaa,2025-03-25T20:15:20.667000 CVE-2023-5602,0,0,d869b65848909010f6bbcba9ab9d4f08b937a3ca259ab796615db0b5151baed7,2024-11-21T08:42:06.343000 CVE-2023-5604,0,0,07659ffc30b2710ee9967874cc97ff44413b2d5f795e63a3f96e84cf1b4f0b42,2024-11-21T08:42:06.460000 @@ -246590,7 +246590,7 @@ CVE-2024-11180,0,0,cdec5a9c38ec7cebf1f7443845585c3611f8e72d34f49cbe56c66f786a235 CVE-2024-11181,0,0,a4dfe2e9b1369646dd874247071d27c45ff304ea068bd5a32b412f0bd0fabfa7,2025-06-05T15:59:04.970000 CVE-2024-11182,0,0,fcbf84d76bd0ec5a6be96e0f2f3367a28021db9502432aff67df27ded6f18f2e,2025-05-21T18:44:12.623000 CVE-2024-11183,0,0,38a79fdf028e6d076b0c9ce59b96b7c75f295dd059f7e0b8602ad289d643763d,2025-05-06T21:25:00.510000 -CVE-2024-11184,0,0,bea11474ad7c4b2cbeaa59634f2edf32214407f66f9dc713978dedd85881f097,2025-01-06T21:15:13.693000 +CVE-2024-11184,0,1,5e0f3b1fcccf830b61b8807e8c6ade803178071eac4fdff84f6bc889bc3ded1a,2025-06-24T00:21:37.557000 CVE-2024-11185,0,0,1932fde8da4ceff0aad2c8c397b6223b173c5e24bf16e388d91260742a2a8c8f,2025-05-28T15:01:30.720000 CVE-2024-11186,0,0,47033ebf7daa317b6456f1e8ce85d004bf0340e8f8ca88292af77e0280797b52,2025-05-12T17:32:52.810000 CVE-2024-11187,0,0,e4a5fa8a1c9ef1119fc9f2584e4a2ef956ae93ae1074bec0b84b51f9ed0675ab,2025-02-11T19:15:12.640000 @@ -251116,7 +251116,7 @@ CVE-2024-21208,0,0,96a0dfd3930260cb1ded2610d57bb643c42ac376ae3a0ee18e6cec14bc49e CVE-2024-21209,0,0,9f9125b2f59e97ee383b40b643ff87dbadc96541830a9dd6f1bb5908b73c9c56,2025-03-13T16:15:15.907000 CVE-2024-2121,0,0,3d94a919f7b0e6acce8710d588d2d02731d0a12998c900439ecd63fdd9aed2b0,2025-03-12T14:02:28.150000 CVE-2024-21210,0,0,12ea0cb4de6f8d045569b7426fc081fa7dc08abb9a6dd56055d0a15863caf6bf,2025-06-18T20:27:23.887000 -CVE-2024-21211,0,1,f5a385248486c94d1bab132be77b23ff2f486d8d061441196a0047f469e1818c,2025-06-23T19:11:06.527000 +CVE-2024-21211,0,0,f5a385248486c94d1bab132be77b23ff2f486d8d061441196a0047f469e1818c,2025-06-23T19:11:06.527000 CVE-2024-21212,0,0,d29d92389c9d77a58ca0325aad746e74f12422d262f6905127c7a317e4c0e657,2024-11-21T08:53:59.073000 CVE-2024-21213,0,0,a5796964efbcb86d96380462312ebbda60370c2a95ab19841d78a3b88db3f103,2024-10-16T20:43:51.853000 CVE-2024-21214,0,0,420b12170ab5bfd7368d883b65c84f3c6db4ed251b142bcd29b9298668d66c8e,2024-10-18T18:16:16.987000 @@ -253952,7 +253952,7 @@ CVE-2024-24910,0,0,6b331799a881a5d956a87c006abe5e882f01b24bf255742ad3b49c624db6b CVE-2024-24911,0,0,000ec366e410a6c31f93ab7f8a2e5fcf30159e4251e9a0263b609a65802a079d,2025-02-06T14:15:29.577000 CVE-2024-24912,0,0,7e4db9efaf9ed4fd90c3653c0c141095d6d30e8a8ae2098e663586572a626f62,2024-11-21T08:59:57.947000 CVE-2024-24914,0,0,6a184fa1912b50a75a0f68f12ef7de42e993a65d0e5eee8a5ac41cb6b37ddf0c,2024-11-08T19:01:03.880000 -CVE-2024-24916,0,1,f3ed4031b1e2754b0cb8c03ce63bec578990752c18fe6caa51300a09784fac18,2025-06-23T20:16:59.783000 +CVE-2024-24916,0,0,f3ed4031b1e2754b0cb8c03ce63bec578990752c18fe6caa51300a09784fac18,2025-06-23T20:16:59.783000 CVE-2024-24919,0,0,79021d06164055237b10fa49935e385f8096a39629b5d8ac929ac9e336c9c5cc,2025-01-27T21:42:18.743000 CVE-2024-2492,0,0,a9b15c0f5d53de03b8229afca1c8a7b4e7a78c54ba58e9584411863892de05ef,2025-01-09T17:01:54.423000 CVE-2024-24920,0,0,dc0bb25ed0284e07ee39402f3b0f41ee21d4b48f63522bd3cf324ad5fae05c1c,2024-11-21T08:59:58.420000 @@ -256881,7 +256881,7 @@ CVE-2024-2871,0,0,00a3f70b188d4cab7c8441ec548194239184a6bf2caa9d2c154a343ad4f6f5 CVE-2024-28710,0,0,7ad2d331f1ff2a6c136748841c0166b43d4373b2229d7792bca3a0fa8b058dce,2025-03-25T17:15:53.377000 CVE-2024-28713,0,0,2660345ba02ff88ce3f8082cd6d8b2d36e81d83381b6e06b251f4d9ba4804eb1,2024-11-21T09:06:48.013000 CVE-2024-28714,0,0,2016e8accbb7084f74d0c24ce4b81c6735174694ae204335fd0b22c9533ecf84,2025-06-10T00:54:10.907000 -CVE-2024-28715,0,0,d9472ea6a43c015dd517a111759ac118e36738fa957d5cf07fc0beb9d6a287d7,2024-11-21T09:06:48.480000 +CVE-2024-28715,0,1,ab720d17e0d86e1593c42e240ca075220478c0940b7fabd2dded908a3ff2bc27,2025-06-24T01:35:34.217000 CVE-2024-28716,0,0,3dcaba8e53d55236594341cc0c05e3a01de74966176d9fe2a191736842553636,2024-11-21T09:06:48.700000 CVE-2024-28717,0,0,f064c2527027f1d200a3ae2380ea6a1de60fc691a685db676c60e122a78221c4,2024-11-21T09:06:48.930000 CVE-2024-28718,0,0,3096999cb272c6431967462199f78848dfa9cb1ba9fb353933e95c4783c90e4b,2025-06-17T21:00:54.593000 @@ -257254,7 +257254,7 @@ CVE-2024-29117,0,0,7e3121788bd708515e13ad86dac06691f2af63f61dfd8dbb66e2afa4678c6 CVE-2024-29118,0,0,53699996adc37bf116f2e52d3369de9629ce479b5ba3d2e23b9e661ea562289d,2024-11-21T09:07:35.673000 CVE-2024-29119,0,0,3e47302e9e5c8f054b0ee0d042cd0bc0fe30b4364065a6dc24b1ebc8e9381bf0,2024-11-15T22:50:03.257000 CVE-2024-2912,0,0,37e835e5c308fa0aa260f2c273bc0161a037279353c9b0757bd2ac8975389355,2024-11-21T09:10:49.283000 -CVE-2024-29120,0,1,b88031826154b79b8cc67cfd453d9d64f4116e80a210a1a5a0eee5f92070ac5d,2025-06-23T18:09:18.427000 +CVE-2024-29120,0,0,b88031826154b79b8cc67cfd453d9d64f4116e80a210a1a5a0eee5f92070ac5d,2025-06-23T18:09:18.427000 CVE-2024-29121,0,0,101921ebe4c875a72801cb923d534b8ff19aafec813823a066256e49b8d26d71,2024-11-21T09:07:36.147000 CVE-2024-29122,0,0,8710d97047b304a25458d0ab664e6cb0e257fb51739e2823de15a75c47327e01,2024-11-21T09:07:36.283000 CVE-2024-29123,0,0,b0bca03955424e6ddffb5a7fb98e3025349e8a8d852391ae961558d66cddd20d,2025-02-05T15:38:24.847000 @@ -258655,7 +258655,7 @@ CVE-2024-31013,0,0,c8b08beaa05aa5eafe964510521b6e1a3b6ffa974e1c46ebca30a5ea5eebf CVE-2024-3102,0,0,21789bb35ca485f7acde593041e201a50941c14df197110842a770f0c2af0902,2024-11-21T09:28:54.413000 CVE-2024-31022,0,0,fa5cfa9d6c969311b3ca6b9628703584da75e1c91aae7ef142d5c75f0c054419,2025-05-22T14:28:25.127000 CVE-2024-31025,0,0,65d7ab3959086e03b6d319a4283b4c427986c994cd6832b660245eeb10de9b88,2024-11-21T09:12:44.277000 -CVE-2024-31029,0,0,42f3586fd44c0ce118db96de48d56c55604406e9655b07ca5810520ec9432005,2024-10-23T17:35:04.327000 +CVE-2024-31029,0,1,0ad84b017b6a8c0527e0ed95395dc7b2a26c66fc7b27003012e640ff9bc2c168,2025-06-24T01:13:44.843000 CVE-2024-3103,0,0,7fb83952d934c1ed84cba523651fd78d88e84c01517f86d3d43c873d9254ed5e,2025-02-11T02:15:34.540000 CVE-2024-31030,0,0,0899af33ddc85c61766a5d983aabfa57cd7e5edc2db4db31a6f0c031431e3012,2024-11-21T09:12:44.697000 CVE-2024-31031,0,0,98b230fd7cf6eeeefd08aaf7e96cb284e87853697db416e7d61ba5fd0934a026,2025-06-18T19:40:24.270000 @@ -260497,7 +260497,7 @@ CVE-2024-33445,0,0,d1c5becbdea6861d953d94b436842c0aaca61a7e83a189acb72e6f8109719 CVE-2024-33449,0,0,1b669aecff15eb872ea68246ff39315428a6b194bb949133a07b013352c7f062,2024-11-21T09:16:59.307000 CVE-2024-3345,0,0,3d54cec392d8195e579d4b0fb5a3c357983b9e7c55ca4cc462235ef9fd60b9fc,2024-11-21T09:29:25.450000 CVE-2024-33450,0,0,1418aaf75173df9be33072457a468f795cd93ec058422fdb75f5dc6bb0aabc6f,2025-03-25T18:15:32.743000 -CVE-2024-33452,0,1,49449181b1382dca504d669900f88bc65713996d13b098a00f6cd0b6c275a1d1,2025-06-23T18:20:26.140000 +CVE-2024-33452,0,0,49449181b1382dca504d669900f88bc65713996d13b098a00f6cd0b6c275a1d1,2025-06-23T18:20:26.140000 CVE-2024-33453,0,0,1fbe82c644fb8bbe113912cb00a4a5d1a1c94bafa8eab10745ce875253c5c372,2024-10-18T19:35:03.713000 CVE-2024-33454,0,0,828c3154586cb9467c595c29d55b5edffb58459441e838ece7c4b76998774cd3,2024-11-21T09:16:59.873000 CVE-2024-3346,0,0,59b56dd3f76b482f3f46a4f5168e1d1df055d74f08cce67e579a69f871f78046,2024-11-21T09:29:25.567000 @@ -261766,7 +261766,7 @@ CVE-2024-35102,0,0,a3ac6cb938aa7738580fe72bae53eba68e5c5ac83bdf3dd07089a3c2800ee CVE-2024-35106,0,0,b3cbb527e89eeaa447d1de741b34621dea8868efaceae836286cd0a4cc5c9cc1,2025-02-11T16:15:39.913000 CVE-2024-35108,0,0,491ec2260165d7f7d3efd5be494989910741df5aa19c1bf25c8b4a132d685389,2025-04-15T17:02:50.950000 CVE-2024-35109,0,0,8d3fa27f37233d70869ab46151b8c18b411e269cb16c472303eab804df9c5c1b,2025-04-15T17:02:45.973000 -CVE-2024-3511,0,1,e40d2fe9a03e0d1793109017ec43069eb27ed51bf03e82b505da9f208af59ee2,2025-06-23T20:16:21.633000 +CVE-2024-3511,0,0,e40d2fe9a03e0d1793109017ec43069eb27ed51bf03e82b505da9f208af59ee2,2025-06-23T20:16:21.633000 CVE-2024-35110,0,0,5befbb4d6ff243e493eb0845590af56b30d55ebed4c9cc3628eccbae22269a4d,2025-06-10T18:32:58.057000 CVE-2024-35111,0,0,32e114bfcb14b5f1a3ca174c51aa1f1f24655b09f1f515c98299c51557856017,2025-03-04T17:45:08.987000 CVE-2024-35112,0,0,3280206f8a84b4c8489cc36e2e9cce1c1682791d1bd75d078ad6e3f08e151b0d,2025-03-04T17:43:28.240000 @@ -261955,7 +261955,7 @@ CVE-2024-35313,0,0,d7ebf6858eafae97d7c113aba66a7b84ca23ea65d28801b3b26242ab31d9b CVE-2024-35314,0,0,147c80c4b30810273b27bbf7220bc1c090623f8e845e644eff2c307859760b84,2025-03-25T15:15:22.007000 CVE-2024-35315,0,0,6b8b33bec8168042b2265685b6d8b17b6670b86b9f4170cd40449344d6e5a775,2024-10-23T21:35:04.820000 CVE-2024-3532,0,0,aa90e6de5f39fce3467cf8ea4e6d407f7f4c9faf5a26268e6eda962eb58b9405,2025-02-19T18:48:01.997000 -CVE-2024-35324,0,1,8166b723d572a507e69999a7fabc1e3d6820a4afd3d64c81d9da56e0e7c1b5c8,2025-06-23T18:09:30.797000 +CVE-2024-35324,0,0,8166b723d572a507e69999a7fabc1e3d6820a4afd3d64c81d9da56e0e7c1b5c8,2025-06-23T18:09:30.797000 CVE-2024-35325,0,0,073df6c9b920e39e00ae6bf411b4ce7fcbfdedf8b124ea4a78741a586d12ac92,2024-08-28T16:15:08.417000 CVE-2024-35326,0,0,badb78c2247033746c5cf3590d8af4f4dbcc53903451b4cc619d29045733e44d,2024-08-28T16:15:08.740000 CVE-2024-35328,0,0,6d7e3bce1434bfe8bae39c276eca44835fb4b93c816e05b8d24818b425433bbc,2024-08-28T16:15:08.863000 @@ -262885,7 +262885,7 @@ CVE-2024-36423,0,0,9101fa9de8d00849da4eff4d9f201e827b8102720e2840583ab9dee4750e2 CVE-2024-36424,0,0,82093c1e45533285c943333ed988071368f9fe71d591ba7d461aacd6bd6bb266,2025-03-13T20:15:20.510000 CVE-2024-36426,0,0,079fd022d9c28ebda7229ea9b89a68b0e2f85d0b05b89385e9554bc31456342c,2025-03-18T18:15:26.930000 CVE-2024-36427,0,0,f7e88348cd3fd323f1bae497ce6a56c1633a5e3ff2bec8ce71ac887e94169192,2024-11-21T09:22:09.557000 -CVE-2024-36428,0,1,2f1e4d43a52e34e69e758f53364c55b694c96f0cec22533f4dafe0b63b1b9323,2025-06-23T18:09:47.230000 +CVE-2024-36428,0,0,2f1e4d43a52e34e69e758f53364c55b694c96f0cec22533f4dafe0b63b1b9323,2025-06-23T18:09:47.230000 CVE-2024-3643,0,0,fc728fa77da36b1418586361bec872dccd09dd86f5b609ed2769e151db4cd1f5,2025-05-19T14:32:56.613000 CVE-2024-36432,0,0,6a7358dc536428baac65bc114a629bf40b09f83f677725d29598b39ca496d8c3,2024-11-21T09:22:09.983000 CVE-2024-36433,0,0,3897f68c5994c1d63413d0d21c5a6799a6f93846dce90f2cfc330f9fe939765a,2024-11-21T09:22:10.140000 @@ -265887,8 +265887,8 @@ CVE-2024-4011,0,0,023a65dd1f5eb72b47a28389dd0798106b90c6451db9a08d936ec1bf45bba7 CVE-2024-40110,0,0,7977104a17d98c8ed6f9bcceda6dc05f4e647c9fc83bc6f905a0f6c4f3a00efd,2025-04-23T14:19:36.130000 CVE-2024-40111,0,0,35b0050b7d8d9045b9cae343cd8e95f47419f422608243682c7eeeadc6be1b0f,2025-04-21T14:38:21.703000 CVE-2024-40112,0,0,9bd607e73ee88fab8d46057c2aa6063bb553d5003fa47439a632f9a6a40da816,2025-06-02T19:15:25.003000 -CVE-2024-40113,0,0,33244ef2e13a90e3dba9e10b5406ec44681dd4ce39a340b4abc25343d65d24ae,2025-06-02T20:15:21.963000 -CVE-2024-40114,0,0,c6d153e073a9c55de73d4952e02438d404afb9e6629e4e9393ead9e30b5acf62,2025-06-02T20:15:22.130000 +CVE-2024-40113,0,1,35937a6fb996a4bf5f74aedd3c102f3a45ca4145b975dc7fc398488b3b9fce7e,2025-06-24T01:00:53.330000 +CVE-2024-40114,0,1,e08ecdbbc683b7115924e32d1c960fce483393c42b5312dfc045964ea8ac9b2f,2025-06-24T00:59:48.440000 CVE-2024-40116,0,0,19134811427fbe9dee5753b9d0c099a969fd07ce07ff2e8eb545bbcd0f670222,2025-03-26T16:15:20.330000 CVE-2024-40117,0,0,2a65d8ca9f0e21ab04eb67f5b55ddbb907f00fc8747a1174398adffad7e2c4b6,2024-11-21T09:30:57.700000 CVE-2024-40119,0,0,350b537a9703bb479d3aeed53ee034530a7a303e34e5836f5efa11a1efa4ddeb,2024-11-21T09:30:57.907000 @@ -265907,11 +265907,11 @@ CVE-2024-4019,0,0,3aea9791ae6e9b7233884532fbd0a9983fbad081e331a0aa1b6a93ec2e0d90 CVE-2024-4020,0,0,6388a4a0aaecb78aa729c0f529a350c0a92f88379a176ad6b51176aed5fc9844,2025-03-06T16:33:07.790000 CVE-2024-4021,0,0,141a8c3549b72a2e6fc7167017c78fe404ecf5a3430c27e6b0d3092ae59f1574,2024-11-21T09:42:02.813000 CVE-2024-4022,0,0,fc9a26e5d3e5ced31626c5738c88a31e66ac2841e407fae1707db2d65aabbd6c,2024-11-21T09:42:02.967000 -CVE-2024-4023,0,1,a9cb1e8989085aad8107429be55c5562dbbb6731aa100176a12d95313a3cc903,2025-06-23T20:46:33.523000 +CVE-2024-4023,0,0,a9cb1e8989085aad8107429be55c5562dbbb6731aa100176a12d95313a3cc903,2025-06-23T20:46:33.523000 CVE-2024-40239,0,0,ae12c56ee9941f755c16494c8dd5bdda020fbac80ab12acdfb5936223e53ed78,2024-11-13T20:04:37.887000 CVE-2024-4024,0,0,a77cae97d384e849e77184d79ab929b86d552816a3a00262f6d8dbbc8bdf401b,2024-12-12T16:52:12.103000 CVE-2024-40240,0,0,aeed04cfe484a1b1358812993c89c6f17cab7b8a4f5edbb8982d767f42036e4d,2024-11-13T20:04:13.080000 -CVE-2024-4025,0,1,58af2e3139d9c5aa362ca21507141f3bc63031598e9e5e36b1fd90863dbabfc8,2025-06-23T20:16:21.633000 +CVE-2024-4025,0,0,58af2e3139d9c5aa362ca21507141f3bc63031598e9e5e36b1fd90863dbabfc8,2025-06-23T20:16:21.633000 CVE-2024-4026,0,0,33b3d77ab9b9baca3af18c1fa45a0c153be1e97e050db1d7d75fa691b1dd64de,2024-11-21T09:42:03.233000 CVE-2024-4028,0,0,4b6a0686f01b6995ed3abc84d62365505965d19265d6797956ffddd4584790d5,2025-02-18T18:15:25.473000 CVE-2024-4029,0,0,df5cd0c8103e6b760c8676847fffe035d6dc3da349285ee8d2f32538714d8665,2024-11-21T09:42:03.370000 @@ -265970,8 +265970,8 @@ CVE-2024-4044,0,0,01aada30b695e7d560576a60975ec8e82150fda0d77225fe8e43f6b57e0df3 CVE-2024-40441,0,0,9c641a9199d7b49691eb0d0ccc6b07376d4badef46335bcb9698dfcaf7f96c2e,2024-09-26T13:32:55.343000 CVE-2024-40442,0,0,2f4e5d396d491f4f4f7019855f484e167cf80b7edaec8e55b61d220cacfb6bc0,2024-09-26T13:32:55.343000 CVE-2024-40443,0,0,6b2e292f0a4bc06bc5ac32664ca3d52dbbfb1340d75ba0655f0a35cbb69b4b35,2025-04-16T15:06:12.843000 -CVE-2024-40445,0,1,e8f34ea6d91da0c486f05ed765d43cb141f0fbe7bee87a89ec4bc6430152e080,2025-06-23T18:33:00.807000 -CVE-2024-40446,0,1,5f97916e9d4f7c4596d23c03ff64fea2fa3cd0f7c7909da1bc5c4d64e0070ad8,2025-06-23T18:31:24.940000 +CVE-2024-40445,0,0,e8f34ea6d91da0c486f05ed765d43cb141f0fbe7bee87a89ec4bc6430152e080,2025-06-23T18:33:00.807000 +CVE-2024-40446,0,0,5f97916e9d4f7c4596d23c03ff64fea2fa3cd0f7c7909da1bc5c4d64e0070ad8,2025-06-23T18:31:24.940000 CVE-2024-4045,0,0,f4ea98769850930c051ddc885b28524cc4af702b69cedf5723780c9f7bd76361,2024-11-21T09:42:05.710000 CVE-2024-40453,0,0,44028ded5df7ca69cdf493f195db9cc0d99fa7bb7b128c31936f66f8a0891140,2024-08-23T17:35:05.463000 CVE-2024-40455,0,0,de7fbbe58f22122912bb4505b4fac34aed399683e93e39080dcf369a911444ce,2025-04-28T14:44:33.090000 @@ -266003,7 +266003,7 @@ CVE-2024-40488,0,0,ad22cf5d2ab3c9ffc78f1597bec32960e2b4fbdd5e0d003a7a7a0e08f406b CVE-2024-40490,0,0,dff45e8b937b0d43e514699f6678cc1eb9310868386eff11863fd2135561092a,2024-11-04T21:35:05.530000 CVE-2024-40492,0,0,15d7a965787ba65f0b0c3a9bed6ce34898e8762185902bff45ae0d0229ab4c68,2024-11-21T09:31:10.977000 CVE-2024-40493,0,0,d8cc68a495620dcb2d28bb34338d4bad4b040e899e98ffb2db4c475330153317,2024-10-25T17:01:22.433000 -CVE-2024-40494,0,0,2540e24b724cd2a6f716dabb80e2a7fc63b9b74f1d1100a7cc1adc602acb8080,2024-10-23T17:35:05.100000 +CVE-2024-40494,0,1,8f23025815b1e2f4780baf03b62bd886460c2c4b50385e825eef67659a86f249,2025-06-24T01:11:48.770000 CVE-2024-40495,0,0,1c9732481c995a3ecead089b39a64e9ee5c85132819c111045be77c58b37253c,2025-03-13T14:15:30.270000 CVE-2024-40498,0,0,87dac0a04dde5c7b7d6e4bba8f975c746a26b85fad012a6c4a30536ac112c101,2024-08-06T16:30:24.547000 CVE-2024-40500,0,0,6ef0dec3732dba29c28c16bc6e8be9cd17ef4cef498f58a8c690fd37b8dddb98,2024-08-21T16:05:32.603000 @@ -266921,9 +266921,9 @@ CVE-2024-41709,0,0,2b9faa9660224ef04837ccdfcafb9813d06bd10cec2927cfd9c0ac07e7430 CVE-2024-4171,0,0,1f56b05b395cd02714b648c07b8a801ca2a6b7d7ba94332e3b402d08208eafaa,2024-11-21T09:42:19.650000 CVE-2024-41710,0,0,9267f1b46e0a1abbcc0d8f7597fd616fe6977c1655e4d69e577e24771a10864e,2025-02-18T15:28:00.123000 CVE-2024-41711,0,0,68dd962f9a2631075d76b0f5dc2808ef613409420c9c9f99aeacaa5e6120b709,2024-08-14T16:35:15.033000 -CVE-2024-41712,0,0,2f73817818761739ebd31e3092aab4346b1ccc796b65799081ae94b063a67a15,2024-10-23T21:35:05.607000 +CVE-2024-41712,0,1,d73c1d27bc50b61ff3b541a55b3e4da47196afc07f0f441c3742538898de0b6a,2025-06-24T01:30:56.780000 CVE-2024-41713,0,0,3487c8ff851c3a481ae23b368979a3242ff57f7c48f30db291ef2ed6aefdd218,2025-01-08T20:31:25.237000 -CVE-2024-41714,0,0,194b12585502057ff43eb474c8822c4bfff8557ec724eea446f51fa6890f4643,2024-10-23T15:12:34.673000 +CVE-2024-41714,0,1,83d4ce9e6d2ccd00c3dad3ff839a320f093b18515266d45961ec3e2e3216f7c7,2025-06-24T01:29:55.607000 CVE-2024-41715,0,0,55a3928b1510ffef142699cda3e2cd76f227f18a2c54b340de368b98196250b2,2024-10-17T17:15:11.530000 CVE-2024-41716,0,0,c449ec87df6d90ba0adfc5fd5f3a85f5f0cc0ce39dc439223fd923327707f9d8,2025-03-13T15:15:47.003000 CVE-2024-41717,0,0,c9f80448cdc976f3002da313ea63287cd63a05c44fc79274549925f22ad726a5,2024-10-23T15:12:34.673000 @@ -267814,7 +267814,7 @@ CVE-2024-4270,0,0,46f72d2eeac4fc036097376936047967a198c4be730ba6b2d31d6d9187d482 CVE-2024-4271,0,0,5028ebb444f953a87cab986372821c9a12b8660f31827abaaa475f4b61f1f670,2025-05-13T01:49:24.533000 CVE-2024-4272,0,0,d4549d7ee734b72d57bb7c8c3bbdc930eb79978909dd36939c669ca24c99eafd,2025-05-15T18:29:15.627000 CVE-2024-4273,0,0,2aedabf9af611dbea714141e9effba6a5ad364c0593c54fbed596e9cb3f6cca7,2025-05-29T20:21:13.273000 -CVE-2024-42733,0,1,fbbad8aeae53e31f538531f91837cb0d9baffcded6235efb419b78b9df19b6ed,2025-06-23T19:40:09.470000 +CVE-2024-42733,0,0,fbbad8aeae53e31f538531f91837cb0d9baffcded6235efb419b78b9df19b6ed,2025-06-23T19:40:09.470000 CVE-2024-42736,0,0,79420ae6879b0a74160640155333f342406cd01d8230dfa9cda42cb0a164dc98,2025-04-04T14:35:31.433000 CVE-2024-42737,0,0,006d79e3bf2eda54b979ed88cd81814d58a98170e7ee0605965755ba8d3f8e02,2024-08-13T18:35:07.950000 CVE-2024-42738,0,0,5603a4c92bb9fdfceffe4d70e44004fa4c908e1daba49cef169637c9eca20050,2024-08-14T16:35:16.850000 @@ -269721,7 +269721,7 @@ CVE-2024-45204,0,0,c17d724ab71326993fc885d0d9808c0b2eaae94c47b7923f22dde16d2eff6 CVE-2024-45205,0,0,a10f061421a2a3424e1b6c374ce4a524c46fcb2bdda2afd1dfd63ddbb6391abd,2024-12-04T17:15:14.330000 CVE-2024-45206,0,0,d9e968acf0dd8b42fc18894be4d96b31b86b907e5133e5110d37345500c02d41,2025-03-13T19:15:48.013000 CVE-2024-45207,0,0,c6ee04eede270568245ffcec461ab781dd5d887b6f188268b86eaa3a09be9e39,2024-12-04T16:15:25.580000 -CVE-2024-45208,0,1,db1fbdffa5214c693071c57618b5195bfb9a8bab8d8ca4cc65fac4eeef686294,2025-06-23T20:16:59.783000 +CVE-2024-45208,0,0,db1fbdffa5214c693071c57618b5195bfb9a8bab8d8ca4cc65fac4eeef686294,2025-06-23T20:16:59.783000 CVE-2024-4521,0,0,4a1a789411022da9e12743f86f636c858525a8f77c0a3180e65a51191dfff476,2025-02-19T18:01:20.563000 CVE-2024-45216,0,0,0c858a01ee35c91ac1e5a46b34b1bd78a3671b8c7c394b48bf0907856ecc77c6,2024-11-21T09:37:28.690000 CVE-2024-45217,0,0,6810c24892f2494e2f2c08a71fcaf1b8b72831c7bb6f78dcca7b6cc985b451a7,2024-11-21T09:37:28.897000 @@ -269848,7 +269848,7 @@ CVE-2024-45343,0,0,318ff9ada4e764bd6c635c00720e7b9030062bb890baf82a7e3f16a4a83b7 CVE-2024-45344,0,0,af604bd20c17ff15fecd0779ea006a02560ba533390f654e0b99f1b752eeb5b0,2025-01-08T20:15:27.753000 CVE-2024-45345,0,0,4e5002e5dc81035c1af4e238f5f319df35e1e7454ff3bb9f51dea50624303a65,2025-01-08T20:15:27.843000 CVE-2024-45346,0,0,4e7859f1333afb0d36049a9af4594d1372c3d3aedce38b6749fc0e9394a8b9a1,2025-04-08T21:15:46.533000 -CVE-2024-45347,0,1,6d547bfb0a1b90e8233d960f87051ebcf768ea16f9000e79c929d13c0391dcc5,2025-06-23T20:16:21.633000 +CVE-2024-45347,0,0,6d547bfb0a1b90e8233d960f87051ebcf768ea16f9000e79c929d13c0391dcc5,2025-06-23T20:16:21.633000 CVE-2024-45348,0,0,1e1db77a5a16312aa537fb47b5ac485ad4a9ec1edf7b08e9d1addf2cc98471e9,2024-11-25T17:14:11.713000 CVE-2024-4535,0,0,730361892a22ec256457579b681804af2942b6e210548a882386644617e45750,2025-05-19T18:29:41.660000 CVE-2024-45351,0,0,56eebcb116e42f563df830eca6cecb1e10730991816061db6075898908b24023,2025-03-27T16:45:27.850000 @@ -270513,7 +270513,7 @@ CVE-2024-46470,0,0,ccd900df91568f37aaaf8beaddb896f7b1bf9ff01c6bf3d8989063329ed3c CVE-2024-46471,0,0,95b680df6f7ac557262e9483a5a0b48e0997cd8bfadfc2bd86c9ad1edd8cade7,2025-03-31T19:07:09.867000 CVE-2024-46472,0,0,98034addb2dd3db31543176eec90b3d6be943e239cb4afda9c52b024f5b4c496,2025-03-31T19:02:48.263000 CVE-2024-46475,0,0,8de337bf21f8e76ccf4e6b762e2c811bd622fb2d069c67372f969f963e9a513d,2024-10-04T13:51:25.567000 -CVE-2024-46478,0,0,f70f3b5c1ce34e91e4141e4b2cfc565865d5d214d85b67dd8586cdb93782907f,2024-10-25T20:35:09.710000 +CVE-2024-46478,0,1,a257cefeeec0265594923947771175b9150a1daf6cc6efda8e93fb88b3f715e2,2025-06-24T01:09:04.613000 CVE-2024-46479,0,0,d3dcd1fb5238b07184a4925343df44d4e6e159f370a4f241b86afa356047b5d1,2025-01-13T18:15:18.003000 CVE-2024-4648,0,0,a64bb421321ecf5edddde289247f2be9eb6d00e91a0d8a91994337a2d7ef771c,2025-02-19T18:04:02.307000 CVE-2024-46480,0,0,ff7dc1722880813d8ff3e28d1dccf547b3a865b2546150ea45115323f8573725,2025-01-13T20:15:28.147000 @@ -270545,7 +270545,7 @@ CVE-2024-4654,0,0,3ba1a7fb0c9b6d7f54909c48e7df48bad4f328f4a19665a74071d60aed80ba CVE-2024-46540,0,0,309f72066062fc0e66c67a6700acb22109752e0233b308bc286adc81d3dee00a,2025-06-17T15:57:20.630000 CVE-2024-46542,0,0,2f841a9877ebc0112f187af65596acc00891c149fd8d436bb90a8a1d424c4377,2024-12-30T18:15:09.557000 CVE-2024-46544,0,0,18fdd73b046b2ee0cd6f9e6a9d70043cfeda335681c354a0d0e609ab48ccce27,2024-11-21T09:38:43.193000 -CVE-2024-46546,0,1,faa786de00a8a870ac580cc27cdd70d499950b756235b6d092f9abf777536f70,2025-06-23T18:28:43.643000 +CVE-2024-46546,0,0,faa786de00a8a870ac580cc27cdd70d499950b756235b6d092f9abf777536f70,2025-06-23T18:28:43.643000 CVE-2024-46547,0,0,86eb89be00821f13d31344ba6fcc2c24d55708d9a9aae2e9fadfe4852acc82dd,2024-12-11T16:15:11.573000 CVE-2024-46548,0,0,ecfe181e9afdc259eed5f8be096dc10a92316fd358c5fa43e082d2e50cbd68ce,2024-10-04T13:51:25.567000 CVE-2024-46549,0,0,edbf216bf879ba7c923eff6c52eb6ed795f85072ffbfcbf3b9300da192237ee6,2024-10-04T13:51:25.567000 @@ -271167,7 +271167,7 @@ CVE-2024-47220,0,0,f3ac3c597af9e4605453ec7e5003d51d9fc5b1c12997e286134131bb5771e CVE-2024-47221,0,0,ad5f394b892b60bbd00529ce857218f4587aca66ed7d172df87e3d22b51af0ed,2025-03-19T16:15:28.600000 CVE-2024-47222,0,0,af35ec2b090f518b0dacc1cf6ad59f97af77926ea86cca3bbe8fde63fb5bf8c9,2025-03-18T21:15:30.377000 CVE-2024-47223,0,0,793e25c409356d9e47267c562ba592bb3512ca8ad2a6d2411ca48d0873dfd90f,2024-10-23T15:12:34.673000 -CVE-2024-47224,0,0,d9e6235047a8b36e1bec1532e801ad35e030e2c8a80450d35371614fd0df1bea,2024-11-05T21:35:10.990000 +CVE-2024-47224,0,1,d6e19c7b2d0feea5eb398cf6834597817b31f7f19c80ef01ddc9f10df502e488,2025-06-24T01:21:34.700000 CVE-2024-47226,0,0,0c9114a6d7b06793fb4df4318fa93c3350cc9dd0329f9a1b32db743ff9d392dd,2025-02-10T22:15:35.383000 CVE-2024-47227,0,0,12cb3d637a00166b3cfe0c18fb70b19ea080bd614b4771496d6beb1981a88cc4,2025-03-25T15:15:22.737000 CVE-2024-4723,0,0,181284b6c997036a8e9487f6d01498e20f407a2bf8f4592e413d9384c6be6c62,2025-02-19T18:33:16.710000 @@ -273182,7 +273182,7 @@ CVE-2024-49936,0,0,329cd4612d5ba17040f46fbf158d8f5c3c9b9651907f3d00e3de21d09e534 CVE-2024-49937,0,0,d3bfe7ae901d444bcafda30aa3284f7884d2af01ff717c089589b3a9d59adde2,2024-11-13T17:02:28.620000 CVE-2024-49938,0,0,6994c73e5b54bcc378f6c52ac85ae45f94d5ff3a0e9a4d5a5469399d5d0e101f,2024-11-13T15:25:11.290000 CVE-2024-49939,0,0,474122484ee8c94ec818bf80a51179f7bc47a66c0f73de62d0c035baf3e5812b,2024-12-14T21:15:31.133000 -CVE-2024-4994,0,1,2bdb5a0f60a4573de6a0cf55eea45b318a2f0d10d4f9cff63c54bfde8751e704,2025-06-23T20:16:21.633000 +CVE-2024-4994,0,0,2bdb5a0f60a4573de6a0cf55eea45b318a2f0d10d4f9cff63c54bfde8751e704,2025-06-23T20:16:21.633000 CVE-2024-49940,0,0,bb0af65c99e1bc4abc275dc18be9e181fad5ceebb9dc9545dd374a2ad314be71,2024-11-13T13:26:01.343000 CVE-2024-49941,0,0,bb3c03718f67d44c2d586d8ac8027779824d3b417745f80b0c9c589ec022416b,2024-10-25T15:17:30.543000 CVE-2024-49942,0,0,8a8664f0a1c798bdd7706a35988bf4a14438ec8dd861142fa5b36fe00257d299,2024-10-25T14:56:59.397000 @@ -273930,7 +273930,7 @@ CVE-2024-50654,0,0,5fcda88001562dfee1e6cc60fc3a7e9ed1e6a24d11c939faa9c604dfe739c CVE-2024-50655,0,0,1459d7257280aa2e8bdcb66b80527b54cff1ac83583af5c95b1d9f4626d5dfc0,2024-11-21T09:44:54.133000 CVE-2024-50656,0,0,f0a8a495a13d600435eacdcf0244ff9923ebaa5af09d757b30ef2869e7ea9da5,2025-03-19T18:15:23.200000 CVE-2024-50657,0,0,30b2eb884e7e45c72e97be70bee207473abaa297a2a95565537ba3cd89d0a4dd,2024-11-27T17:15:12.323000 -CVE-2024-50658,0,0,dc74515f499285ca9589c261009f1434e39f4df3c1feba74e29bae75532d2d18,2025-01-08T16:15:34.413000 +CVE-2024-50658,0,1,7898e3f499416d584f6e62496c9f05779ea02eff42dcb5c945e2c7146f377e87,2025-06-24T00:17:53.820000 CVE-2024-50659,0,0,149f06eac12099089379c01d894271cfdbe8590201e97c4a87009d93de3236e3,2025-01-08T16:15:34.597000 CVE-2024-5066,0,0,da20a36df4ae005c3f3c1411b8e32bd9eb2b4f19552801b4eb562d04f97b3f8c,2025-03-03T16:13:18.990000 CVE-2024-50660,0,0,f71f8e7c2fcb36b53cf871d625509d1de985a324b433af36346565606f116252,2025-01-08T16:15:34.817000 @@ -274041,7 +274041,7 @@ CVE-2024-50928,0,0,ada67f2fe353aa1b7ced6a9deb8a0c7b6223eab28709c3283d81f0a7c20ec CVE-2024-50929,0,0,834efd5e551720df1eaed9299c86c084dd2e69f9c40050772dafa31cc6ddac9b,2024-12-11T16:15:13.113000 CVE-2024-5093,0,0,3381b2d75db326726a4e09211cacf9703517f305d39e11cd5f4617ce5f18de83,2025-02-10T14:39:43.950000 CVE-2024-50930,0,0,6d6b0bf05a5beb39024fe11b26d3f363e871c0c6f62f0c287cbea52175dc4b00,2024-12-12T02:06:39.577000 -CVE-2024-50931,0,0,accac0bf63d9b6afc51180aedd056f4d256fcaeb627d252f452c4f80178bd1de,2024-12-11T16:15:13.317000 +CVE-2024-50931,0,1,e965ba7ff96dda263709d693f968de237be21440732e2511f6394ef82bd3612e,2025-06-24T00:38:36.073000 CVE-2024-5094,0,0,c4bf8f3b10d77fb6e41e4a8adff10e5a5809b9d01a240dbe491d9e10a6476b88,2025-02-10T14:40:20.827000 CVE-2024-50942,0,0,74bb27dcec6f641721fef2704da713b75046095ccb8aeb2b392b8ef1abb8cd71,2024-12-04T17:15:15.020000 CVE-2024-50944,0,0,b076fd8f2f10d50911c6afe5f96c302ad9e2ba9d556044ae62121186adbd1b23,2024-12-28T19:15:06.197000 @@ -274174,7 +274174,7 @@ CVE-2024-5116,0,0,4a940c91ec1fc17659226b607e57d928e24a4574770bd02c4de1e998985b38 CVE-2024-51162,0,0,f7989da3f04acdeccd7ac3514256e7ada64944ea90830784c7f181e1b7a668f8,2025-03-17T15:15:42.383000 CVE-2024-51163,0,0,8265e829e2344f7d7c5f73a82b08aadda352aa4cac2ac65fb619729ab1ada0ce,2025-03-18T19:15:45.977000 CVE-2024-51164,0,0,d940764ceb362d708d88f9f5a08c2c1f5532b8b37b034d71dff6267e64a0a937,2024-12-09T17:15:09.107000 -CVE-2024-51165,0,0,fb13fc4e35d92e7921bbef9ce68653c7bfa08c0c1cb970241bfa8c45e1d3cd41,2024-12-11T15:15:15.067000 +CVE-2024-51165,0,1,09e5a4cbc73bfd1107c50fbe64157b349956df181d1c4b7056fae5fc4f19af9f,2025-06-24T00:37:18.360000 CVE-2024-5117,0,0,5d864bcdab117f69756aa6d93fdfc3ee233ea8f77d067abd8ad72750b44d714f,2025-02-10T14:35:26.263000 CVE-2024-51175,0,0,885b2e6c4d0fe90cff1f4b68a37268cb67e344c66db871427ee77d237ace4796,2024-12-18T16:15:13.807000 CVE-2024-51179,0,0,857fcabc550df085f68e65184c598436a379cf4f02ab73f3edfe252d5c778dbf,2024-11-13T20:35:10.303000 @@ -275818,13 +275818,13 @@ CVE-2024-53291,0,0,f458e544e78a21ac318b3f57de0e880167c6757e00adcc9b4813b246d9d1a CVE-2024-53292,0,0,bd619889663fd62d8e8cbaa5bfff01dfe8f5581c509f8c8b421edd00bad8509c,2025-02-04T16:16:22.017000 CVE-2024-53295,0,0,b8e985a8e27bd0c49159e8a0c89472687e5b7e5449b7c5ba70064bf994d363b3,2025-02-07T20:29:07.407000 CVE-2024-53296,0,0,be682d3eb2a02cb859d07bb38fd2cdf79c5c9c446624f27b1fefa1f7d7732c2c,2025-02-07T19:54:50.490000 -CVE-2024-53298,0,1,b1119bbd1ef72d0156fb7b5de362820e1da35cbfc6b925dbc3fb560a655ecd2f,2025-06-23T20:16:40.143000 +CVE-2024-53298,0,0,b1119bbd1ef72d0156fb7b5de362820e1da35cbfc6b925dbc3fb560a655ecd2f,2025-06-23T20:16:40.143000 CVE-2024-53299,0,0,2311d06f0f8179bedcf518ce1bde420954fcc87b5db6c467bb518cf92e75888f,2025-02-04T19:15:31.877000 CVE-2024-5330,0,0,d644a32144d291678dd5bb7f21b934bb851a049e1a1dcad7ed14bbc2171615fb,2024-11-21T22:46:26.800000 CVE-2024-53303,0,0,44eb46ee122a84c5c1f452e24167d9cd2b06057f7e2c70aed9bb7a3dfb9bebae,2025-04-17T20:22:16.240000 CVE-2024-53304,0,0,dce057b7c4bd674993960b00b0416503a4f3671388560dd0d4c713606113d491,2025-04-17T20:22:16.240000 CVE-2024-53305,0,0,68e145f07de1f108a186fd6e64d672d91705000939d3c9f1130da8a769814cba,2025-04-17T20:22:16.240000 -CVE-2024-53307,0,1,72db9bf4bd49e5fd433078fc9a5af738203617d79fd9f6d092574ffb59313b57,2025-06-23T20:08:13.233000 +CVE-2024-53307,0,0,72db9bf4bd49e5fd433078fc9a5af738203617d79fd9f6d092574ffb59313b57,2025-06-23T20:08:13.233000 CVE-2024-53309,0,0,ae139265b7a1692dfab5ae0e494b54a85093b1cd41c51bb0baefd5e1bf71e5bf,2025-03-17T19:15:23.447000 CVE-2024-5331,0,0,ad9f3e021008e1f906a9999a71be6645de37906a8f88b5de79caa7d877855b39,2024-11-21T23:07:26.067000 CVE-2024-53310,0,0,650954166a64cfbc691ec143d0093cc0b35022c8a22132d1b83a1acc6793ab35,2025-03-19T19:15:42.327000 @@ -275938,7 +275938,7 @@ CVE-2024-53586,0,0,301d02093d38a6f54562884a5fff3b8994d8a5baf163448220588eedaadf0 CVE-2024-53588,0,0,fe48f7787c676ce29f21d914524d1d78fc3ff1010b5196171b6a8de109978dae,2025-01-24T22:15:33.520000 CVE-2024-53589,0,0,307fbb546d42ae682f4eb30c791fb75b252f0ed41906a0b6f6e04180cc8c106a,2025-03-14T10:15:15.130000 CVE-2024-5359,0,0,71f1c8bfc2723941432df47643d84a7d10561c27f62494f85f57a3b89891d67d,2025-02-21T19:39:01.480000 -CVE-2024-53591,0,1,4b3b194a573d3fb81c75e247be891116326c0b4ad38e271b3a8d8110c29e9685,2025-06-23T19:41:15.590000 +CVE-2024-53591,0,0,4b3b194a573d3fb81c75e247be891116326c0b4ad38e271b3a8d8110c29e9685,2025-06-23T19:41:15.590000 CVE-2024-53597,0,0,438026e14ae09726543276b1bb70c22feed1a3a736c09b864ce876954f4f80b7,2024-11-27T21:15:08.170000 CVE-2024-53599,0,0,4e154161154da95241d6e7cee4b06be89db1c3cd7ac717fcb16e70a39031c607,2024-11-25T21:15:21.993000 CVE-2024-5360,0,0,40fabaab8917d98be8757f929d22ad67f3d92b7ca4c7cc90d24279564dc7d86d,2025-02-21T19:34:42.090000 @@ -276412,14 +276412,14 @@ CVE-2024-54169,0,0,4b2f57e18e78c986eaeb4f9842a99f38473f01b36e304c909e816683b15c7 CVE-2024-5417,0,0,2c092c55b8a1a8c8890a1e4546beb75d8fbd37f20d02cbd8444692608bc2553d,2024-10-07T15:44:01.830000 CVE-2024-54170,0,0,42dce6648e1132820da06b0e9c69e1655ebe361e65ea7d3b232a8af6a5ebbee4,2025-02-27T15:15:39.240000 CVE-2024-54171,0,0,76fdd9d793c7b352d23e0d64a823cd883e5b81bbb06d5f2cffeb90d9ca7786b4,2025-02-06T21:15:21.453000 -CVE-2024-54172,0,1,89b8cf2473aa1d00b65e0aad499d5269d148da59212888517d4b625d48cc59f2,2025-06-23T20:16:59.783000 +CVE-2024-54172,0,0,89b8cf2473aa1d00b65e0aad499d5269d148da59212888517d4b625d48cc59f2,2025-06-23T20:16:59.783000 CVE-2024-54173,0,0,9626ebf00dbcb8d683d602e32e68262d1ef27b7e0ae499ee14c2f9df981917bf,2025-02-28T03:15:09.357000 CVE-2024-54175,0,0,ac0e271a7a86253c9d856e43e336a7196fed14605337f3e646841823ba1fb5bc,2025-06-20T15:32:46.470000 CVE-2024-54176,0,0,5463f590e796ae65427debb4e96d6df8b03f447d67021c1f3c7471918becbe24,2025-02-08T17:15:21.643000 CVE-2024-54179,0,0,cc40342456ec0e93880ba1ff6de6912ca898fe0485f93a482cde3b645de39dc5,2025-03-03T14:15:33.960000 CVE-2024-5418,0,0,e8b4cd9b422aa40da5d2622d5e29796eb5a07db3f41b03941ba29e731fed299e,2025-03-24T14:25:36.727000 CVE-2024-54181,0,0,3e04974e8b1a6b14bc562b3f38845258be106e346d87e72f2301979081de7867,2025-03-28T16:32:40.990000 -CVE-2024-54183,0,1,ec09d97d063b2a8bdfd5020fb1bfbb6353c1ac92fa7ef13dc31bda681f499097,2025-06-23T20:16:59.783000 +CVE-2024-54183,0,0,ec09d97d063b2a8bdfd5020fb1bfbb6353c1ac92fa7ef13dc31bda681f499097,2025-06-23T20:16:59.783000 CVE-2024-54188,0,0,abfb7e0b3ec5ac91b1cbb24f50653752798673c16f4b76b78e719e6a3d07cb8f,2025-06-03T13:52:30.580000 CVE-2024-54189,0,0,fa6685cf50ef76bc406a38801c914d5572c20fcbd2f52b1eebe180ea434ed7c1,2025-06-04T14:54:33.783000 CVE-2024-5419,0,0,bf78f58706f13dc16fbd00574fc12a2ad63186889150404f7c80cf6aaa4041da,2024-11-21T09:47:37.083000 @@ -276944,7 +276944,7 @@ CVE-2024-54998,0,0,03590b3c391b5b47d800e1d2036adf4bc4b08a27407c62b36182682faa965 CVE-2024-54999,0,0,7d688b5e6850db35622cee3d7c13ceaf526f67556bf50ea8d38cf86c561fb155,2025-01-13T21:15:13.497000 CVE-2024-5500,0,0,280f34db2c8783872a68d6daa217e3e1e4614074bb8e8b0a741315b28d98613a,2024-11-21T09:47:49.373000 CVE-2024-55000,0,0,e280c3cc064d727179462b9cd205f0c92515872f32e7a1750a9b7cca5e8a5e01,2025-04-23T21:36:36.840000 -CVE-2024-55008,0,0,46155f9f511c9f5f76f29eb42e0ab350c4f420855b69bdcc893ca8113faf6544,2025-01-08T20:15:28.467000 +CVE-2024-55008,0,1,d4c98368bc64c087d2e1fcb093966fd10a9f20063391432efcebf491a2bd9f26,2025-06-24T00:19:17.740000 CVE-2024-55009,0,0,4d88f6b549f01d05c58601be5c8229fe460db1c49b9016496ca0b7d11afb4b4a,2025-03-24T17:45:45.890000 CVE-2024-5501,0,0,c16d3f86bb6f5e02795073b49cb84dc8c7e7a5718a6fed025ea914c4721b4cad,2024-11-21T09:47:49.573000 CVE-2024-5502,0,0,5a18d45bd85121e2ecc06d05133613fd7aff163eb02902343f6ea41930ef607b,2024-09-12T21:05:37.880000 @@ -276978,7 +276978,7 @@ CVE-2024-55082,0,0,46e334548c0cc47791b6e59ad0b24cbe40324b7098a9a04eafe4a9b8f6aa2 CVE-2024-55085,0,0,0f4fecc56e251268778b80985d2c1b91c76af733933826a0e50972ec63399469,2025-04-17T01:57:38.213000 CVE-2024-55086,0,0,fd47329e3e3807784056f0ae7a5ed1c4b66291f3c4daeca68905d8bcba1533f7,2025-04-18T17:25:15.047000 CVE-2024-55088,0,0,adb05dfe3dc143c162a1807a74bc7b72a6799fd57e16689b3b44852521dbb401,2025-04-17T01:56:28.640000 -CVE-2024-55089,0,0,fe8d9b2e0356506b20b9e891287266dbbb47fd17083ee062946773a1570b33bd,2025-03-17T22:15:13.927000 +CVE-2024-55089,0,1,ae30a2e50e3df2f6ac7905dbb62b2ad50ccd1ff6bca04780daa978f3fdca6c3e,2025-06-24T00:32:09.147000 CVE-2024-5509,0,0,c16ebc0014cda95d496b6742932639f7792e03934635fdd5674c231b03d21f00,2024-11-21T09:47:50.590000 CVE-2024-55093,0,0,b79b9e742f68681ca2ef1cb7df673f45058b48ef3359bdbf2d877411d5b9fb92,2025-04-23T18:32:54.217000 CVE-2024-55099,0,0,bb5d8038fff96f2ebdc264769fc895066bde62862ee7a940cb7e11a89bf7adf5,2025-04-03T16:32:04.010000 @@ -277005,7 +277005,7 @@ CVE-2024-55194,0,0,799ae146f84784be00303f9aeb594d8fa15840a2b0f65212b9c0a8351a490 CVE-2024-55195,0,0,546a9e51a7867a35167c506a5c72d838220564687a80984ea6da5e4cdf030b31,2025-01-28T15:15:12.647000 CVE-2024-55196,0,0,967b3e10360837eff90c3277f4028e12b0cc2c527c2b826781915311e274c9a4,2025-01-02T20:16:06.017000 CVE-2024-55198,0,0,d81482838c3eda383660502c3dd8d0719792f72678809058edc3d892f738753e,2025-04-03T18:31:39.317000 -CVE-2024-55199,0,1,df38ccdc050a395e2c1271606476e4e43407f88bdbc63775fb4f6c6acac2f223,2025-06-23T20:10:31.250000 +CVE-2024-55199,0,0,df38ccdc050a395e2c1271606476e4e43407f88bdbc63775fb4f6c6acac2f223,2025-06-23T20:10:31.250000 CVE-2024-5520,0,0,01efd331d154fb9586681073be2279b521156350c5be40c4a9f1de66fcab99a0,2025-04-23T19:47:13.970000 CVE-2024-5521,0,0,65eac7a22071804fff3e5df58d27b016cf36e8f2d5f96f7b3f239d0f0e1781c6,2025-04-10T19:17:25.220000 CVE-2024-55210,0,0,9860ee66908086fd04ce88db78529c41219613812f01f3e86ad1e8911622db56,2025-04-30T19:09:09.437000 @@ -277962,8 +277962,8 @@ CVE-2024-56732,0,0,b8afa550e07ced01fe4bc3771dd4e27eb321ef6d140ae1b0e0a8b01eb97cd CVE-2024-56733,0,0,c2474ef73dd56102a08444876977f4dc5534d1c12671d5b5a9d94af958afe92a,2024-12-30T17:15:09.990000 CVE-2024-56734,0,0,127527bdaefb81c9eb3e5f3c9aeb8fcd2a7203002690791775ac4a054e77c7cf,2024-12-30T17:15:10.133000 CVE-2024-56736,0,0,f99faeb31f8f53f2cd7c7144f1f796ff7bda23a03c396d929f617bb9d04d038e,2025-04-23T19:13:22.287000 -CVE-2024-56737,0,0,c3aaf99c36c23af464a66c062701c19603d594053e6f3cc8853149bf45f4a8bd,2024-12-31T19:15:48.200000 -CVE-2024-56738,0,0,2c6e7a0135dc52aa66f71228f9c31faaeccb71b3032abf4849b70327f1510fa7,2024-12-31T19:15:48.367000 +CVE-2024-56737,0,1,e19b621e81bd19375dfddc6b7ad64275db36dbba5f79cccb4da4f5d3106bb5ac,2025-06-24T00:30:45.817000 +CVE-2024-56738,0,1,f78f4f4cd72ad012370e41f0aff8079ec1623c39826da7a24bb7518196761616,2025-06-24T00:29:03.183000 CVE-2024-56739,0,0,4f6c09aecb431282e0adb0614c417ec109730556bc26b8429f533744c616ad23,2025-01-07T21:21:31.403000 CVE-2024-5674,0,0,7c06c249e0424ac37040b124ed7da9cd19cf8f5ce54c37fa3d48f3eda72c297e,2024-11-21T09:48:08.183000 CVE-2024-56740,0,0,70a50e80e6a90e1d35505246d853ee996c83b7e5576c2651235f05a5725944be,2025-01-07T22:24:05.593000 @@ -278285,11 +278285,11 @@ CVE-2024-5741,0,0,055094e9aabecf080e8eb2a3d882a04f3fba90f18ee04ead7d8cff271ac3f0 CVE-2024-5742,0,0,3d67a98aab4ea452eccb3180d74817d102c8dc01405b893ad9d75b571593ba72,2024-11-21T09:48:16.117000 CVE-2024-57423,0,0,429f48fbaf4d5ee4a0cd9793b36f1772e906da37e9a96d25c9aa463c5f307f7e,2025-04-07T18:45:18.343000 CVE-2024-57426,0,0,ba87cb306cce9c7c1734003f734ff798cd387a60923d8c8325abd2c359c44417,2025-02-11T22:15:29.347000 -CVE-2024-57427,0,0,ebce508e94de8a5b34edd05d80160e23d0760d35cafac1cba9fd80ea5c5ca427,2025-02-06T17:15:20.357000 -CVE-2024-57428,0,0,e0169033f613e35f231693e2a1697e2420f5895d248e9f0db6358d748665ae3b,2025-02-06T22:15:39.223000 -CVE-2024-57429,0,0,297eba09be9a31d8bb32c44b886b7969c1338623d7293e3f2a83e9f444bf07f5,2025-02-06T22:15:39.360000 +CVE-2024-57427,0,1,7b0850565fd1a3e60c7f6c51d0338062cc137b7a7c1b3dcc1431a9586985f965,2025-06-24T00:13:56.393000 +CVE-2024-57428,0,1,f8af63df4d5299734d280e4c907fb090afce81f8d4786f9daabb293aebe652ab,2025-06-24T00:13:30.770000 +CVE-2024-57429,0,1,cd9c465c7350beb6f4629437e1f5699878bf6325c073fd6900a1e3d91de52d96,2025-06-24T00:13:05.303000 CVE-2024-5743,0,0,8df1bf94ad8183aa6e1d1e737442c566d99a7f0b2a8ad07fdc7acab75f5a831f,2025-01-13T18:15:19.517000 -CVE-2024-57430,0,0,63a6a1ac0822bad0ab26c02299c744fb745170f033551fdbc088f42c0259357b,2025-02-06T22:15:39.493000 +CVE-2024-57430,0,1,73ef528a86b34f798a23c35d9b2d10d0ac59fa81eb78113a9cec45056067f1fd,2025-06-24T00:12:38.623000 CVE-2024-57432,0,0,380d211416623b84511e89447189d47b0683a0b0ccc670e5ff43709b349e197a,2025-03-13T14:15:34.393000 CVE-2024-57433,0,0,6410b406a0e0b152007902343f9fefbfa962b28d3b64850e594a5feb9fbf15e9,2025-04-22T15:32:09.543000 CVE-2024-57434,0,0,4244b330e3a1885db4ab6f35e89cd62516d8c5c96589e07e344c7d548e1386e0,2025-04-22T15:29:06.090000 @@ -280500,7 +280500,7 @@ CVE-2024-7582,0,0,c9759f7570560a1b23f2ccfc86bb25f6646ee32ed505c2d5d9dea96153a1ab CVE-2024-7583,0,0,d7a4b3c32e4be62f3145a4ce3ef2b1148967b574d33e7a0f2c79cbe3a05f73db,2024-08-08T20:54:35.117000 CVE-2024-7584,0,0,79bd57654680eb7ab95973781c7a040b031e67d535e9226fba8f6da4cd99f617,2024-09-11T19:25:04.143000 CVE-2024-7585,0,0,bc714d0a1d67d17c872a18075da11e62ef030311608d23b946ea33671fffd627,2024-09-11T19:32:34.007000 -CVE-2024-7586,0,1,6bb2746cb3822f6605d00cfe3d1f2d74be0bce43fbb64c66aaec52df2e6a8462,2025-06-23T20:16:40.143000 +CVE-2024-7586,0,0,6bb2746cb3822f6605d00cfe3d1f2d74be0bce43fbb64c66aaec52df2e6a8462,2025-06-23T20:16:40.143000 CVE-2024-7587,0,0,905f1e2769f930482ddb7f6e8ea78290401663df4ac22d8bf86420647d583976,2024-11-05T17:24:52.503000 CVE-2024-7588,0,0,1358b20a23caea616b44e7d1fe9b2d36965a9414c7baff3fbe2639297f0ac95b,2024-08-14T13:00:37.107000 CVE-2024-7589,0,0,4a4abde1139ff2d724dfc63d85f01201c50a76c0c99327051fb78ce9046dd2da,2024-11-21T09:51:46.310000 @@ -281643,7 +281643,7 @@ CVE-2024-8785,0,0,9f13bf1ce93a5d04ccec989d9c544e8633fb4f07e82f9bf40efd9d4bc6299f CVE-2024-8786,0,0,10ae9539f590a72656d9c1ce1d6b1fdfcfa25eab340ff815f729d0d03db68c56,2024-10-04T13:51:25.567000 CVE-2024-8787,0,0,7719ff3f8125c76449b3905aa464c9251f23dabcdedbe0ebca58dd624926ec58,2025-02-11T20:14:03.967000 CVE-2024-8788,0,0,becf0fdad9ca15561231ddb601d32afd23c6078c0a5bf397c56fc69e6e4e7d48,2024-10-03T17:25:41.467000 -CVE-2024-8789,0,1,f0cf7b722354f7da1a4f0ff9262c7e02127eac8afffdc0f569c5a2e145630bdb,2025-06-23T20:44:47.390000 +CVE-2024-8789,0,0,f0cf7b722354f7da1a4f0ff9262c7e02127eac8afffdc0f569c5a2e145630bdb,2025-06-23T20:44:47.390000 CVE-2024-8790,0,0,5676d7b8df91e15857ff2a393ab28cc454b1fcd8dae7b9c594be699f36d07995,2024-10-29T14:44:59.497000 CVE-2024-8791,0,0,dc95b26af25edd36b0a3968d5d145923d07eb134bf4d1ded1eb95916defe1af9,2024-09-26T16:25:34.120000 CVE-2024-8792,0,0,52bdb8b296be6b370ad96f20a37bf892e8abb5c63f5cef05c4a195e4eafc2236,2024-11-06T14:51:34.663000 @@ -283816,8 +283816,8 @@ CVE-2025-1338,0,0,9507b7d3049bacb036f565c3abe2a79aa2eac0c5105a53ebfd7cc272d65639 CVE-2025-1339,0,0,6860f8f36032bcedc9f18d921cb05e31dc82859a782caff2668b67d0b58904a7,2025-03-10T17:11:37.343000 CVE-2025-1340,0,0,b9875780a16a13744dbcd5d844e8ca36a7e2aa268ada35546ad50497001d4e5b,2025-03-10T17:14:20.723000 CVE-2025-1341,0,0,81c73205f91da4e4a53e62a4a3612a03f01d8a5a3578739a3ddcdc59f89bd9d8,2025-02-16T14:15:21.893000 -CVE-2025-1348,0,1,ab815c71f3de914c23737b7e6739ab83b4fab2a0fb7fc5f61379af694b9ba8bc,2025-06-23T20:16:59.783000 -CVE-2025-1349,0,1,4532668383d59e35fa5addba37fb3c13cae3bed698caa0eef3b8d64d3648b7e8,2025-06-23T20:16:59.783000 +CVE-2025-1348,0,0,ab815c71f3de914c23737b7e6739ab83b4fab2a0fb7fc5f61379af694b9ba8bc,2025-06-23T20:16:59.783000 +CVE-2025-1349,0,0,4532668383d59e35fa5addba37fb3c13cae3bed698caa0eef3b8d64d3648b7e8,2025-06-23T20:16:59.783000 CVE-2025-1352,0,0,49ac14e9196cb2742d9d61507be651bb74f909d13564705f3ec967ee19bb4a5a,2025-02-16T15:15:09.133000 CVE-2025-1353,0,0,592b3b5fa0e656024e4607b02db6b1922da161f4886bf146bf25aacc925677e1,2025-02-26T08:13:23.443000 CVE-2025-1354,0,0,e55c21cbd1f75bac3c8a803805ffb3f723d0da78df46917ed4345de571306e58,2025-03-13T07:15:36.740000 @@ -284352,7 +284352,7 @@ CVE-2025-1983,0,0,b00a7fbfc7e72efc3071430d1c49bb16299e59e8ab10971b7b91d7f6d942af CVE-2025-1984,0,0,9c3841609345cdbc038774b45498dc390a4f9eba4042b93fef2b069dfe449491,2025-03-14T18:15:31.507000 CVE-2025-1985,0,0,4ffdbac0d26e1471a14176bc9434556c5b29dab614d77fc4aad8694095a6def1,2025-05-28T15:01:30.720000 CVE-2025-1986,0,0,9ce2b14337b22a581b34a818b054e13cb4e2ea01e7c82ab0b4045cd40f48f650,2025-05-28T15:55:16.960000 -CVE-2025-1987,0,1,7a2cb159d923162cbb861fcd24d5d389ec35e3730ce84204ea3469edfe6a2be8,2025-06-23T20:16:21.633000 +CVE-2025-1987,0,0,7a2cb159d923162cbb861fcd24d5d389ec35e3730ce84204ea3469edfe6a2be8,2025-06-23T20:16:21.633000 CVE-2025-1992,0,0,0af2ea688587765257ed9f7059d6c1312f1c590028ff15abda68c50e681fb7cd,2025-05-05T20:54:19.760000 CVE-2025-1993,0,0,cc38e952c65d052c82178ffa099a41c9554ba3ffc8216755b6ee79ded066b7ff,2025-05-12T17:32:32.760000 CVE-2025-1997,0,0,2320e8fae7a90840d951f0ca1bf029eb0495106dea7a57ba1224c981543ab87d,2025-03-27T16:45:12.210000 @@ -284548,7 +284548,7 @@ CVE-2025-20230,0,0,12caed4ab4025dd71a4e62df5f2ecbe0fa14ee0c8769f9e7264e5535743f3 CVE-2025-20231,0,0,fbddf1f07bff5553e8e6ae71aba5cdc02e602550b76ade428d64bd81c9f9cc41,2025-03-27T16:45:27.850000 CVE-2025-20232,0,0,0d5d053026f8c32cba542b805870a42fc42882344ea0c79ae85ae165075eb299,2025-03-27T16:45:27.850000 CVE-2025-20233,0,0,827e4cb515e7d3bbb9223a377b0054261580f1cd7e2f972f151a15685ae6593c,2025-03-27T16:45:27.850000 -CVE-2025-20234,0,1,8b46cfcdf4b6dadf2cdd2e27a21874994333126a592f7f2eec8dfa878ceac05b,2025-06-23T20:16:59.783000 +CVE-2025-20234,0,0,8b46cfcdf4b6dadf2cdd2e27a21874994333126a592f7f2eec8dfa878ceac05b,2025-06-23T20:16:59.783000 CVE-2025-20236,0,0,55b2ae3f1bf092b063afc4d02a8f07dde44a769e479d01cdad07be9b4ecd11f4,2025-04-17T20:22:16.240000 CVE-2025-2024,0,0,1ebba8845ef88303f0909fcf3cb590cfef8154204f03ba1b4e83e42241658ece,2025-03-07T20:15:39.023000 CVE-2025-20242,0,0,29d06e9dbe2ff3f554ffe4c91b4869f9e9ac03d0c5ef89bf11aa6b334681886f,2025-05-21T20:24:58.133000 @@ -284561,11 +284561,11 @@ CVE-2025-20256,0,0,2bcbbed245761be2943e8c6a8d7233a4b8bb49d4619600ccd9d33d60dbfe7 CVE-2025-20257,0,0,f36608ccc5698085131823f132afafb87cea9a7f262ef8b390f26818eeb11546,2025-05-21T20:24:58.133000 CVE-2025-20258,0,0,587485bc224e7800bf99678fb698cd6c8d3d28eeeb847ba45799c39e0a8ca84b,2025-05-21T20:24:58.133000 CVE-2025-20259,0,0,2b6c28972e4d4c813f43be486ba2790654f4b624edfb74676837346be40ee996,2025-06-05T20:12:23.777000 -CVE-2025-20260,0,1,9226ca48b92e45380c6214530240c76c3fb395160abf195de5b0390b25ddf3b6,2025-06-23T20:16:59.783000 +CVE-2025-20260,0,0,9226ca48b92e45380c6214530240c76c3fb395160abf195de5b0390b25ddf3b6,2025-06-23T20:16:59.783000 CVE-2025-20261,0,0,cc4f4ebcc501f9646a2caa18052811251321f685cdbad4bbf81f06b9a1734a58,2025-06-05T20:12:23.777000 CVE-2025-20267,0,0,9f1a8869becd21960978de51d3d70c583f40a6a9b638c69857e8709afa0ac105,2025-05-21T20:24:58.133000 CVE-2025-2027,0,0,f4e787944fa975229e7ea27488af4d7a233e07940cd5bde5046deccbe6a0e23d,2025-03-28T18:11:40.180000 -CVE-2025-20271,0,1,041d554cd9531899ccde50e1767895c0866fbdeefe230e358c4aa41b7baed66d,2025-06-23T20:16:59.783000 +CVE-2025-20271,0,0,041d554cd9531899ccde50e1767895c0866fbdeefe230e358c4aa41b7baed66d,2025-06-23T20:16:59.783000 CVE-2025-20273,0,0,aa8dece4718ef566125bec0f67579da97aa7890a48a156ff54c975241586b535,2025-06-05T20:12:23.777000 CVE-2025-20275,0,0,58818d762b38e40fa30fee95a78a8d9af248b7fa65a8ed8b5fdfc08950c0e931,2025-06-05T20:12:23.777000 CVE-2025-20276,0,0,3ad655a776b884d16534791fc8b8166700a12ab633ba6b9360b6b8d626f56e32,2025-06-05T20:12:23.777000 @@ -284950,7 +284950,7 @@ CVE-2025-21226,0,0,2f5f6ccc39acdfb2b7cec30e176e0e2f1dc141d4d0fd55d9540bbaff25e2e CVE-2025-21227,0,0,e74cc881cc3f14638775245e0247523b50d3fe8f76ca0a79bf3911d59cf7d8a7,2025-01-27T18:47:16.717000 CVE-2025-21228,0,0,e66ffb1cd2f0c8e69939717342c89b3e470530ed77fe35b7d613be20fb5699e7,2025-01-27T18:47:27.603000 CVE-2025-21229,0,0,5b9d343c3675c785c1883befc5d74a71c8b6d41d9e72125678b91a16a5f7065e,2025-01-27T18:47:37.697000 -CVE-2025-2123,0,1,2bad1bab789622e0cfb50fd1ca1600c438f1fe7fed8f52c7ae2869074bdc4f0d,2025-06-23T18:53:22.017000 +CVE-2025-2123,0,0,2bad1bab789622e0cfb50fd1ca1600c438f1fe7fed8f52c7ae2869074bdc4f0d,2025-06-23T18:53:22.017000 CVE-2025-21230,0,0,bf3028f0f96a246b5ecbe951552b973bc02e0b51e420392170a1dd03d48b14e3,2025-01-27T18:47:46.557000 CVE-2025-21231,0,0,d044bbfe2f119bd723d5344cae8147732c3ad7961b5471c3a188b0d47573734f,2025-01-27T18:47:57.930000 CVE-2025-21232,0,0,23d68831fa0a23eddcf0b6ecfa974d8fa3f8ae535f8e37868367b2a8f7dabf73,2025-01-24T21:51:59.700000 @@ -285184,18 +285184,18 @@ CVE-2025-2147,0,0,74883129637bc3238403c8977cb3f6a890ade1afe4467a882851a126f0eb8e CVE-2025-21470,0,0,302140affced5624b7926ec75d432b3f98e7a2f5e5c1d9590233b858d4c47845,2025-05-09T19:08:42.713000 CVE-2025-21475,0,0,f2f32195890d4a050cc8c69ec5f14e2e026ddc3e3e1c08b511c44a38ddd17bc2,2025-05-09T19:08:32.710000 CVE-2025-21479,0,0,20d0739dc97ae0044e510088d2224edf04bcdbf490fdb799b3870044e9ab6c45,2025-06-04T17:46:44.090000 -CVE-2025-2148,0,1,5a4d16685d68a3110ced0bf6e6d66507ce874d6d6574ad6413ef77539c3cbeaa,2025-06-23T18:47:34.860000 +CVE-2025-2148,0,0,5a4d16685d68a3110ced0bf6e6d66507ce874d6d6574ad6413ef77539c3cbeaa,2025-06-23T18:47:34.860000 CVE-2025-21480,0,0,6948132d528c7804139999300020de3a6192ffe9f450494845d5e5c5a7c138cc,2025-06-04T17:24:26.927000 CVE-2025-21485,0,0,03d83e3b9947fa20b8c4220c62d45e20f0436065a3a3d3554a8beeb69e71c0fa,2025-06-04T14:54:33.783000 CVE-2025-21486,0,0,6657ae7f3cc111f37509795b42a9ee2f1a625afcb0e5375a7c1283ba109a4c1b,2025-06-04T14:54:33.783000 CVE-2025-21489,0,0,3e868db9a0a2c09e7628e20d55caa1b9b3f67be100045162493f134e3c4ef116,2025-06-23T15:21:28.207000 -CVE-2025-2149,0,1,641aafcd00d6fadd1f0c1cd23d3011121cd78938916f2c8c5d6f1c56d2e3a45f,2025-06-23T18:44:57.017000 +CVE-2025-2149,0,0,641aafcd00d6fadd1f0c1cd23d3011121cd78938916f2c8c5d6f1c56d2e3a45f,2025-06-23T18:44:57.017000 CVE-2025-21490,0,0,b59bfaf73f4a7aac7f498efe2114db1737794c6dd1c56d41aa09f498e00d23bb,2025-04-09T16:06:52.400000 CVE-2025-21491,0,0,4c71536c040f797c835de923bbd00b182f1ac6ab6a1fff2e0c1acd32c2e0881a,2025-04-09T16:07:09.130000 CVE-2025-21492,0,0,62499123c957783ecc4ba601815090c027ed1943dc6ccce261f582d36e43bb77,2025-04-09T16:07:30.587000 CVE-2025-21493,0,0,3a0a7ee54ab31845a88c2fb3b9f965b1279ab863a3be1059e21060b63eebcff8,2025-04-09T16:07:44.587000 CVE-2025-21494,0,0,32dc9c1857434806547aeb984569f9638794d4a474d17c92f2ab1bec8afcf450,2025-04-09T16:04:56.913000 -CVE-2025-21495,0,1,305b60366a3d9baeeda97f567efb942c9bb0e995089e92aab157144509037e10,2025-06-23T18:09:07.213000 +CVE-2025-21495,0,0,305b60366a3d9baeeda97f567efb942c9bb0e995089e92aab157144509037e10,2025-06-23T18:09:07.213000 CVE-2025-21497,0,0,c6666395f72849b7ec14724187f99bc705807e1b33355a212d220c051dd3d212,2025-04-09T16:05:03.550000 CVE-2025-21498,0,0,7425994cd409ba838f3186d87acdeb6c028e77a8eced87f710fc2e8108eadff3,2025-04-10T17:40:29.797000 CVE-2025-21499,0,0,33385979fc6449aed437fd23e38f781eaaae5957be6e1ea70b55acb1b05e94ed,2025-04-09T16:05:16.867000 @@ -285255,12 +285255,12 @@ CVE-2025-21548,0,0,606a21c57ea081be937bfbc67e5b25b8530acf17f17fc0109687613859fc2 CVE-2025-21549,0,0,5382d09d836faef06b93d03399d3ac89a276e72c7a12f28c455743ae66c106a0,2025-06-23T15:24:53.057000 CVE-2025-21550,0,0,f923d248ff899007602102b6ca7e933a44ea28f7e5ba26f26c6f5b73ed8e5a32,2025-03-13T15:15:51.980000 CVE-2025-21551,0,0,b673da22cf5f8a5606180b66209828b12e63cef230313032db77a47e1a7f3e59,2025-05-07T20:04:11.897000 -CVE-2025-21552,0,1,ec0d695ddb53454bc3dd072e3c1c67bd5889269789f8368e83ad9962ee26e164,2025-06-23T17:50:21.420000 -CVE-2025-21553,0,1,a830d15560e8d99d01c885594db0d6d78200eecb9135984ee2b1d2233ab83311,2025-06-23T17:49:50.830000 +CVE-2025-21552,0,0,ec0d695ddb53454bc3dd072e3c1c67bd5889269789f8368e83ad9962ee26e164,2025-06-23T17:50:21.420000 +CVE-2025-21553,0,0,a830d15560e8d99d01c885594db0d6d78200eecb9135984ee2b1d2233ab83311,2025-06-23T17:49:50.830000 CVE-2025-21554,0,0,32380b83c75d66cd2380112299a0ea560d7a4d83c2df4c000396bb493fa8362a,2025-06-20T16:58:12.950000 CVE-2025-21555,0,0,8e81f82eb980b24170e2ef0f98e31860df9117d63c002176c31effb73d28bd68,2025-04-08T20:14:54.380000 CVE-2025-21556,0,0,d77349ea6ccd06f5d583e46290bcf91d91f633de7d37f45e134e15e08acc05e6,2025-04-29T20:00:22.940000 -CVE-2025-21557,0,1,4b53a3128f5802c874f339d9d8ec1f328404bea2a8dd38d4ea3db426b666ca2d,2025-06-23T18:08:52.383000 +CVE-2025-21557,0,0,4b53a3128f5802c874f339d9d8ec1f328404bea2a8dd38d4ea3db426b666ca2d,2025-06-23T18:08:52.383000 CVE-2025-21558,0,0,7ec2afdb695a7a0d5f76637e296bf3865d2feadb96bc4bfe8b3dc82eaf94582e,2025-06-18T19:24:33.863000 CVE-2025-21559,0,0,b5cab16b1a14d147751b866b654d42d1ca42b04a850b6f5aadebf0a5a4726357,2025-04-08T20:15:39.517000 CVE-2025-2156,0,0,dbf6551d119e3793c625991f913983770f9bf5f9751f7f2d5300d9916392d8fd,2025-04-30T18:15:46.257000 @@ -285272,8 +285272,8 @@ CVE-2025-21564,0,0,e4e0d520c89b8ba4e836cbd24eb0e61c2bead7b375cf3dfb03cff435c4fe1 CVE-2025-21565,0,0,93295a9e0a85c6c45bf1f71000bb90f2afbeee44d3acbd2d39bf3c7b1a4a0e8c,2025-04-29T20:01:19.950000 CVE-2025-21566,0,0,a3d9fa65f80a2a345edbda2696bb13821ad0538504c1343b4a084e6fbb1a920c,2025-04-08T20:16:02.830000 CVE-2025-21567,0,0,12a4c09d6ec01ca94bfadd3752b067bd610b6c5838f33af1989f229fd4a7c3e4,2025-04-08T20:16:13.823000 -CVE-2025-21568,0,1,89c47aad08a8463d744b0dd9eb09850473a4de7fb262b866b763a607381cfc4b,2025-06-23T18:01:43.933000 -CVE-2025-21569,0,1,05286b6cc51d347c5ce89529d0f56f64d2a104e8817d3c623ced02aaa54511bd,2025-06-23T18:01:24.330000 +CVE-2025-21568,0,0,89c47aad08a8463d744b0dd9eb09850473a4de7fb262b866b763a607381cfc4b,2025-06-23T18:01:43.933000 +CVE-2025-21569,0,0,05286b6cc51d347c5ce89529d0f56f64d2a104e8817d3c623ced02aaa54511bd,2025-06-23T18:01:24.330000 CVE-2025-2157,0,0,e2df632411484423da0dd94bead77ab351b9e4ebaaf65b7778d5ffe9db34b712,2025-03-15T07:15:34.930000 CVE-2025-21570,0,0,b28326c47b14b69b19a069f1ed11649147fe9c6663ede1af03861dfbff7e1099,2025-04-29T20:01:53.187000 CVE-2025-21571,0,0,7b3f6734d1d076e0bd10fd3b66cbef65ade1dab215987281ca5d4e947e8dcc9a,2025-04-29T20:02:23.943000 @@ -285289,7 +285289,7 @@ CVE-2025-2158,0,0,a571e3ce693407c9b55f574da1e4af7730739d66edd62f92e671333be8ec90 CVE-2025-21580,0,0,9faefe9e232fb2c2f0863988c0f72601a7c6ceaa3bdc9a8e4b15a7390acbe0e3,2025-04-17T21:39:21.173000 CVE-2025-21581,0,0,bb033cc76a410a5cdbcbd7e77e676f573dfa44358d8d99de301202176daca241,2025-05-16T18:18:12.633000 CVE-2025-21582,0,0,ce9c3ff62c31ac835d9292819cd26cfc5c4557ab70960cd74408b8193c75ccf3,2025-04-21T19:46:45.210000 -CVE-2025-21583,0,1,09151836c4b52b426b363ea0cda47055cdc6eeb23bfc196c1738cf442d376bea,2025-06-23T18:00:45.600000 +CVE-2025-21583,0,0,09151836c4b52b426b363ea0cda47055cdc6eeb23bfc196c1738cf442d376bea,2025-06-23T18:00:45.600000 CVE-2025-21584,0,0,456266dd776bf59302b51324551780f1fddd29379560e192d6847c64ea32a83c,2025-04-21T19:47:14.803000 CVE-2025-21585,0,0,175544fda28d31b5eea726347e5c22315625bac8f6e70aaf83d062ebb3d210f9,2025-04-21T19:46:58.503000 CVE-2025-21586,0,0,ede8f381f970ad8ef757beb53c6f73f84e58773f0b8576c0176347843f29935e,2025-04-17T21:39:17.220000 @@ -285425,7 +285425,7 @@ CVE-2025-21706,0,0,f3378bca6611e287e62df39933cf1d21e33557d4d00ba79e50a89e8e61499 CVE-2025-21707,0,0,b9a0ead8603132ae8c9b4545a9ad4ef804e9617616abc14068f03d0615379a18,2025-03-13T13:15:49.053000 CVE-2025-21708,0,0,180375921d7ace222b11f8ec59581e85e27778345c37b4ab9b4b71ce18a0a587,2025-03-13T13:15:49.207000 CVE-2025-21709,0,0,a14e7b079991c2dff834a4c134806b146fad3426c8ee00bb7e36d413c6c5e076,2025-02-27T02:15:14.560000 -CVE-2025-2171,0,1,052f7c2793946e4cc6b19a304e224d9800475730b027e64cec17443e32a59d05,2025-06-23T20:16:21.633000 +CVE-2025-2171,0,0,052f7c2793946e4cc6b19a304e224d9800475730b027e64cec17443e32a59d05,2025-06-23T20:16:21.633000 CVE-2025-21710,0,0,7d577fdeeae7df2e8f9e47f3e4aa9e890b8b043c8f557f4e9316ece7be82aa42,2025-02-27T02:15:14.657000 CVE-2025-21711,0,0,e6c14c8d6127b841cd40a6c73bdb0db683cc2793b219532fa0c9bbe5155e4a77,2025-03-13T13:15:49.343000 CVE-2025-21712,0,0,2be8d4a727b7dc56525c5bbe0eccd2de67a0d51ec13edf6e62a85504ec440f98,2025-03-07T18:15:47.507000 @@ -285436,7 +285436,7 @@ CVE-2025-21716,0,0,549d7591deeaa155c202289561e5593a5a85c8ded4d1431847a10528b2e8e CVE-2025-21717,0,0,75c35fa7fba42e24f73abff9b53b1952419e1ddad8d4143bf10c80475ee6ece3,2025-02-27T02:15:15.373000 CVE-2025-21718,0,0,2520ef1afcdc46478f313a5a92354d6fb20effaff260f2b5b7d82b998895b4eb,2025-03-13T13:15:49.760000 CVE-2025-21719,0,0,f615c6b22a70cd4a20e7b0424d01a8a7ad6c045d5c2c11aca0dcb25e7b3a77c2,2025-03-13T13:15:49.913000 -CVE-2025-2172,0,1,0ab82af7cfce9416f1b5eaf8fd6fe92d040fbfc12851361c74ca4507c5521cb8,2025-06-23T20:16:21.633000 +CVE-2025-2172,0,0,0ab82af7cfce9416f1b5eaf8fd6fe92d040fbfc12851361c74ca4507c5521cb8,2025-06-23T20:16:21.633000 CVE-2025-21720,0,0,0a0c8dead69b88fdb48e05feff8e64e2e34f9199f277d44d9b715abac576f042,2025-02-27T02:15:15.683000 CVE-2025-21721,0,0,cb718b259efff33aef42e06dc10e923ca6afb1c706aa2b3e33501228c041fbd6,2025-03-13T13:15:50.060000 CVE-2025-21722,0,0,072d53056ce905d076e5c84d30643f7bbfa8ee92227d7718c69ee109f330f3e1,2025-03-24T18:27:47.437000 @@ -286642,7 +286642,7 @@ CVE-2025-23044,0,0,e6c9b2d086f94a8e714cbd413ed76ae334a12cf1a64cc60e47d9247da660c CVE-2025-23045,0,0,1ad1030c132b3e45e8d0c7dfd470fa757b9ecfb67ba9139471ee005cd2d02221,2025-01-28T16:15:40.690000 CVE-2025-23046,0,0,0be4f0c5ceefb1d9073dac1c876d534b112c7cdaae221c8db9bcc89d02a02436,2025-02-28T14:54:50.080000 CVE-2025-23047,0,0,3ee4320b803ce42dd11205db64093bb842ce4a15de110880f0def489c4da811f,2025-01-22T18:15:21.893000 -CVE-2025-23049,0,1,950e98041e15220291031d970a05421a8790610672648fb3eec7fca210619926,2025-06-23T20:16:21.633000 +CVE-2025-23049,0,0,950e98041e15220291031d970a05421a8790610672648fb3eec7fca210619926,2025-06-23T20:16:21.633000 CVE-2025-2305,0,0,b12d70addb583b3ae03712f4ddd6ad2007b7f6b1c1f438dfe3ec32a8453a7d4d,2025-05-16T14:42:18.700000 CVE-2025-23051,0,0,2aefe97c0e4795e43708ca4aacb91936a81f90520498dd80e4c2079564f0d911,2025-01-23T22:15:16 CVE-2025-23052,0,0,9a4a619a1e7b14d6f53e5a9e3dd4b37f5c5ae0529b77755b68f828f3fee5c530,2025-01-23T22:15:16.133000 @@ -286675,7 +286675,7 @@ CVE-2025-23089,0,0,8538abc6f83acab58bdcb6440f1e22c462d137c99186166b0dcb3a7a24523 CVE-2025-2309,0,0,a6ed30f6db928700252c14d866d4f1b24100fd592c5a071eddc42a141ff853da,2025-05-28T18:13:22.980000 CVE-2025-23090,0,0,db1a04b33215738ef9ff89e7dd3243ce6839535b0728d9bb0d1927af1170accb,2025-02-11T00:15:29.570000 CVE-2025-23091,0,0,52be052e818e282e438c6b1d873e178494e11252bb26056a7aa314d364167b02,2025-03-13T13:15:57.990000 -CVE-2025-23092,1,1,6279dcfda46afced77570889f410ade68bf65453f46a34c0048ea8fcf94d0e76,2025-06-23T21:15:24.460000 +CVE-2025-23092,0,0,6279dcfda46afced77570889f410ade68bf65453f46a34c0048ea8fcf94d0e76,2025-06-23T21:15:24.460000 CVE-2025-23093,0,0,7320826aecf4e98ab5895586ea1e6e8575244a0f095c3e1b8e12bb0d362e3614,2025-02-12T15:15:18.597000 CVE-2025-23094,0,0,7cea7e6e51afc006925b4e48de2308fe64516f9177080ff30f9a60f654ae9082,2025-02-11T22:15:30.597000 CVE-2025-23095,0,0,0618822b2ded21e46ba3e1edbcfb4291064bcf636b99986ad46a652a3e8a3349,2025-06-11T19:07:40.863000 @@ -286707,7 +286707,7 @@ CVE-2025-23118,0,0,1b6935e1de98bd988462eba8eda54cef63b56f3eba9236fce4c76fcc1a2a8 CVE-2025-23119,0,0,03b50e07e15abdb790cc32062bbf922a7a5b86dedcc5d4ac846195c74e91324e,2025-03-04T20:15:38.060000 CVE-2025-2312,0,0,9414b11cccd912a93c7b77b8b8a4cccf6c204bd0063ade57fb6afec180d8cd63,2025-03-27T16:45:46.410000 CVE-2025-23120,0,0,fcc412fa6fb516a26fbcce2f3fd613ece130eab1dda24987978f45ecc9becda2,2025-04-02T16:01:20.857000 -CVE-2025-23121,0,1,961e228fd6e495be4940d217076c645d7ad12c80b3e850e90cd953cd54ea469c,2025-06-23T20:16:59.783000 +CVE-2025-23121,0,0,961e228fd6e495be4940d217076c645d7ad12c80b3e850e90cd953cd54ea469c,2025-06-23T20:16:59.783000 CVE-2025-23122,0,0,f8c01c8ef5b6f9e831cc1568dda7fdd2cbff2f2dc9b80c6b770cbbbb7df7e604,2025-05-20T22:15:18.907000 CVE-2025-23123,0,0,d28e8b5e29fa7054d5082b2ec0990e478426188aacd81179d6ef03e17b2813d9,2025-05-19T14:15:22.560000 CVE-2025-23124,0,0,4a6299a78e71ef66b973ec2da68c573755c2e809b823d245784536d2b11ad68d,2025-01-11T15:15:08.930000 @@ -286755,13 +286755,13 @@ CVE-2025-23164,0,0,d6c71aadf409109dde414ece9e46d71250f8539b53bfd49135d9534a66c81 CVE-2025-23165,0,0,a3f5779be4e59c9a66a594d6c3ca801baf089a9d49144b143211178cc604b18d,2025-05-19T14:15:22.683000 CVE-2025-23166,0,0,47816fc5591e3a4414111fd69de9efb4cbf6aca82919721dea5adc3261322e9d,2025-05-19T15:15:23.310000 CVE-2025-23167,0,0,51e20beaaef964a23d54b2f922e381e06cac714eb024305c1bced81671d165c1,2025-05-19T16:15:27.317000 -CVE-2025-23168,0,1,9e15a9e42f84e4582f4c8c79a3cec4c76193b08e921593db1d034719806453a1,2025-06-23T20:16:59.783000 -CVE-2025-23169,0,1,9513b812e02ea3f40c19a16042e17ecbd2e1f0dd6c96dc4661d489a794054597,2025-06-23T20:16:59.783000 +CVE-2025-23168,0,0,9e15a9e42f84e4582f4c8c79a3cec4c76193b08e921593db1d034719806453a1,2025-06-23T20:16:59.783000 +CVE-2025-23169,0,0,9513b812e02ea3f40c19a16042e17ecbd2e1f0dd6c96dc4661d489a794054597,2025-06-23T20:16:59.783000 CVE-2025-2317,0,0,9ea9ba34615d5bc5ee8806158627db355af143699ea415828af46066a4160dd0,2025-04-07T14:18:15.560000 -CVE-2025-23170,0,1,ba0975078ab358ab6cbffcae7e49c9dfed5c7b1b1adba7c513284d9f7ffdb7f9,2025-06-23T20:16:59.783000 -CVE-2025-23171,0,1,ec029ba14c889711334038a52546b561abf093fb2805f81bb20fceacc908cb5e,2025-06-23T20:16:59.783000 -CVE-2025-23172,0,1,9835031fa1eb74d5e925d40827cb0a588a3a3c4484d1b8d77c14d236775923ec,2025-06-23T20:16:59.783000 -CVE-2025-23173,0,1,13fd06dae121b372d277fe239629f1262d45553f3c69e4446d1db3402fdab360,2025-06-23T20:16:59.783000 +CVE-2025-23170,0,0,ba0975078ab358ab6cbffcae7e49c9dfed5c7b1b1adba7c513284d9f7ffdb7f9,2025-06-23T20:16:59.783000 +CVE-2025-23171,0,0,ec029ba14c889711334038a52546b561abf093fb2805f81bb20fceacc908cb5e,2025-06-23T20:16:59.783000 +CVE-2025-23172,0,0,9835031fa1eb74d5e925d40827cb0a588a3a3c4484d1b8d77c14d236775923ec,2025-06-23T20:16:59.783000 +CVE-2025-23173,0,0,13fd06dae121b372d277fe239629f1262d45553f3c69e4446d1db3402fdab360,2025-06-23T20:16:59.783000 CVE-2025-23174,0,0,50322119595bff087a12ed6f94f87f583ba40060fccb96eb5cf9c3f3476fa552,2025-04-23T14:08:13.383000 CVE-2025-23175,0,0,d32116b600ac178b1ee720078d8acfc21dc4298d12982e92ae53dd00f4271286,2025-04-23T14:08:13.383000 CVE-2025-23176,0,0,4d8a569d7f8b232199b1ed07a8ee3ee2f1c9e25ade11e06e887257dda42b67cb,2025-04-23T14:08:13.383000 @@ -287781,10 +287781,10 @@ CVE-2025-24280,0,0,7e6318ddeec3c45683c18b4a04b0c338f2389b9346d93c786d9c6752b668d CVE-2025-24281,0,0,76b9011c7783c871ef865a80caf1ae08e485f8d8810428515769f6f44737d638,2025-04-04T18:22:19.983000 CVE-2025-24282,0,0,92059d5a241b5d96ef7593ded7e2abc281079ec5ed3a524fa050c614e5194214,2025-04-04T18:23:23.340000 CVE-2025-24283,0,0,4df1743210499b8e21375ec5fdb7750825951563a76a92a49e54d06df67345b4,2025-04-07T14:07:33.510000 -CVE-2025-24286,0,1,034f4735b759c015af5127b9d89110614ed8c3049acfff1bc50c8bca6cd7a637,2025-06-23T20:16:59.783000 -CVE-2025-24287,0,1,e4c9267ee4e2b809f604587bc5eee6cd21e2e71c2e8466a037bfa9610f808d26,2025-06-23T20:16:59.783000 -CVE-2025-24288,0,1,8c53ac1108832d48dced15925414d69bc16e0b8a3d66fa9e2b712aa001a0f223,2025-06-23T20:16:59.783000 -CVE-2025-24291,0,1,d4490b4985dc9d06931a7bcb82a7ddf2b131bc34df9f31211f4bbc696cfeaab8,2025-06-23T20:16:59.783000 +CVE-2025-24286,0,0,034f4735b759c015af5127b9d89110614ed8c3049acfff1bc50c8bca6cd7a637,2025-06-23T20:16:59.783000 +CVE-2025-24287,0,0,e4c9267ee4e2b809f604587bc5eee6cd21e2e71c2e8466a037bfa9610f808d26,2025-06-23T20:16:59.783000 +CVE-2025-24288,0,0,8c53ac1108832d48dced15925414d69bc16e0b8a3d66fa9e2b712aa001a0f223,2025-06-23T20:16:59.783000 +CVE-2025-24291,0,0,d4490b4985dc9d06931a7bcb82a7ddf2b131bc34df9f31211f4bbc696cfeaab8,2025-06-23T20:16:59.783000 CVE-2025-24297,0,0,5d4a74f3648dba475a9505a338d2107001df4a92611f1e742f9c3b8bc6fc9e4e,2025-04-16T13:25:37.340000 CVE-2025-24301,0,0,7b7c3fba06b103a537ce7db06429d9d2300d69047940e33831c6830c359206c5,2025-03-04T17:15:48.160000 CVE-2025-24304,0,0,d93e512a7b4aa7125a9d9a3a56f58a274a5675b50a430e59bfee24f84fb92162,2025-04-07T14:17:50.220000 @@ -287888,7 +287888,7 @@ CVE-2025-24426,0,0,03bec720441a3a673238f11ac31be6c9efb917575e7a75f14c8f68935f723 CVE-2025-24427,0,0,b8629d1fb7475a9dd2b96b196d37e16e6cee3c3707fe2da04f7187a220174d15,2025-04-17T15:44:59.330000 CVE-2025-24428,0,0,d362fd3d6b3216dc8e7bd86c697cdb90a903d9c76b342cb6299162b6ab48e211,2025-03-03T15:51:40.090000 CVE-2025-24429,0,0,3890fb9af95ea402a42f76d7522e17fb69a860e6735ccd8adf88141b140813e6,2025-04-16T14:27:27.770000 -CVE-2025-2443,0,1,3b33c10a86147ce6509950b2be05aad2a8eefd0b41dc18d8c1aec4790dcff51d,2025-06-23T20:16:21.633000 +CVE-2025-2443,0,0,3b33c10a86147ce6509950b2be05aad2a8eefd0b41dc18d8c1aec4790dcff51d,2025-06-23T20:16:21.633000 CVE-2025-24430,0,0,a300963b9d077c664415ba0ca8ac5756ed6a51cd2855a05bdc55f3dbd0ca598f,2025-04-16T14:25:10.510000 CVE-2025-24431,0,0,8ad11fb33b1a44d694d14c76e93589b4fd6ef23c40952fd9826e7a6c95da1022,2025-04-28T16:48:12.510000 CVE-2025-24432,0,0,833f79aee91f5974024c89a61a5cc729e72e176d90df1f31d306a6534f51d99c,2025-04-16T14:25:43.053000 @@ -288387,11 +288387,11 @@ CVE-2025-25026,0,0,9e10c45eeb1395709948c66baccf38a650cc7f25c87ff2170d95459f94f51 CVE-2025-25029,0,0,71f96fba6a59ae9782743e404a789413bdcd621c572feacd01423bcf67b23aad,2025-06-04T14:34:42.130000 CVE-2025-2503,0,0,d72eb617726e2f5b0060a29b1930dd818d384f4d97209ab61d04bbb4435c934a,2025-06-02T17:32:17.397000 CVE-2025-25032,0,0,073183bffee92047594b045ce8e6b0ceb8a10c757c3404d002bcb4b027f902f2,2025-06-17T20:33:07.427000 -CVE-2025-25034,0,1,44d3f6040b48e92fbe1e580a2a17d38ea2978362b381d5361a73692f8d5cc9bc,2025-06-23T20:16:21.633000 +CVE-2025-25034,0,0,44d3f6040b48e92fbe1e580a2a17d38ea2978362b381d5361a73692f8d5cc9bc,2025-06-23T20:16:21.633000 CVE-2025-25035,0,0,4a2d0f672ce0e83b98c92e972e5b7eb6fa5e15f13c5c1cb0d71f8aaf6e12e24b,2025-03-21T19:15:45.437000 CVE-2025-25036,0,0,a8799abf886f32cf74fa3727668b9ee2d7cf5c4f840bf1724d07c64c2d8a39a5,2025-03-21T20:15:15.293000 -CVE-2025-25037,0,1,4bdf00f4b7329ec78f237aa202fb76a1734e00439041c36ddf5af10297bd45d4,2025-06-23T20:16:21.633000 -CVE-2025-25038,0,1,3a09492be0725d487e0784035079adeebde0e699fdc5a3b0a8d8285889fa6207,2025-06-23T20:16:21.633000 +CVE-2025-25037,0,0,4bdf00f4b7329ec78f237aa202fb76a1734e00439041c36ddf5af10297bd45d4,2025-06-23T20:16:21.633000 +CVE-2025-25038,0,0,3a09492be0725d487e0784035079adeebde0e699fdc5a3b0a8d8285889fa6207,2025-06-23T20:16:21.633000 CVE-2025-25039,0,0,6155e71068b69a4630ff4049b1126cd719aacb06ed44ea56a73c6de4d42c8922,2025-03-28T17:37:36.690000 CVE-2025-25040,0,0,eef52afdc1e0cd691e9f8e58be6a79eb181268f995aedb195ab63cb8f64cab8c,2025-03-18T20:15:26.030000 CVE-2025-25041,0,0,38e8fa4df2cdb6a93ddc945573bdc68d8f211c9cdac3d09670f4b0b980fef07e,2025-04-03T18:15:44.960000 @@ -288656,7 +288656,7 @@ CVE-2025-25374,0,0,6859cbf8bd398e89829e2307cc6a606a243043acfaf50291bd1cd1d34c158 CVE-2025-25379,0,0,12e940536872ecb4b346a5af416b1ea7c2c4be1f615da3c7fe51934862dd7ad8,2025-04-15T20:10:40.157000 CVE-2025-2538,0,0,7eb1ab6c92644f739221ddc3d061f1be7805eee13ac3c3d30ea5dbe030045c14,2025-04-01T14:15:33.303000 CVE-2025-25381,0,0,98993479fbad247c0a645016b4d364f3055a4b0ab28a945432dc14f688f0a955,2025-03-12T14:15:15.923000 -CVE-2025-25382,0,1,62124cda5bc99f3b7d575adf15942743d0e5ed87cf3b394264403f3512005648,2025-06-23T19:49:27.087000 +CVE-2025-25382,0,0,62124cda5bc99f3b7d575adf15942743d0e5ed87cf3b394264403f3512005648,2025-06-23T19:49:27.087000 CVE-2025-25387,0,0,8b1f30ada278980cff112366182e1045802ec3725274b1349a46d716a755f43a,2025-03-28T18:34:59.223000 CVE-2025-25388,0,0,fed53807b7da6020368046541547825f245ba9643c2f8971291be1eb79ad608f,2025-03-28T18:35:33.217000 CVE-2025-25389,0,0,371b3f95240b6264fc59e923897a56d5d3224aa7b2c08ea9bdb427a39ad96e68,2025-03-28T19:04:10.523000 @@ -288755,13 +288755,13 @@ CVE-2025-25609,0,0,353094876441323d490e83a48523be60d5eb9eb9c98e0de6ee9312f642e87 CVE-2025-2561,0,0,3359c8834d22b099b6cfcf701e5d51d131ba54c21f1a60671f81716edd77aea2,2025-06-17T21:07:57.860000 CVE-2025-25610,0,0,e0689668b156fca91ef1f105b78072f67038706b216940f4601acf0901e8570f,2025-04-03T15:37:48.043000 CVE-2025-25612,0,0,3d5ba8d95bd4cf5257a75851925a661e44bd5b9835f17ccfa2c4bade6d51d6df,2025-03-17T18:15:21.300000 -CVE-2025-25614,0,1,997caaba993d80e68454c20f3c009f9ef7926044987154641fa486be802e0b69,2025-06-23T18:35:25.673000 +CVE-2025-25614,0,0,997caaba993d80e68454c20f3c009f9ef7926044987154641fa486be802e0b69,2025-06-23T18:35:25.673000 CVE-2025-25615,0,0,e017c1e8362067196dff6a4ab7a37964b95c3b97fd5434db4dcfcea4137afb37,2025-03-13T18:01:27.860000 CVE-2025-25616,0,0,cf785e4cd60695d24dd22a04cc35febccc74308f8869df8a5484fdb2462187d5,2025-03-13T18:04:20.497000 CVE-2025-25617,0,0,3f661497fa69da30bb91f642820b6cfcf05fca2c3dd7a67bf0915aa5050b465c,2025-03-07T18:15:47.840000 CVE-2025-25618,0,0,901aeb34ef21a140aee50b5797883d7519de4a66f2fdf9fa2784f14388bda10a,2025-03-17T18:15:21.450000 CVE-2025-2562,0,0,d71b02468cafdbce84509f67bdfaa8893fe73450f99731b0a90af791f6f728a6,2025-03-27T16:45:27.850000 -CVE-2025-25620,0,1,4b9dd831d2a666f332f3bb8221027adaaa68ef22e01c82cc4a6de42cd3797276,2025-06-23T19:47:00.840000 +CVE-2025-25620,0,0,4b9dd831d2a666f332f3bb8221027adaaa68ef22e01c82cc4a6de42cd3797276,2025-06-23T19:47:00.840000 CVE-2025-25621,0,0,63a694a2198c853cb02da81979b70cf80909e4f217d0ad14b5c2cf8cdc3ac35a,2025-03-17T18:15:21.593000 CVE-2025-25625,0,0,d35a53456bc87fc30424277ce00ed28d6dd49da4bed527e81b7815b9777704dd,2025-04-03T18:26:47.920000 CVE-2025-2563,0,0,2c9e2e190482f1e286a6a61475cd2f7bf1036d9ac60468498a6150afe877d757,2025-04-29T20:32:12.237000 @@ -288883,7 +288883,7 @@ CVE-2025-2590,0,0,70d163597c6b54a9b221dbceb999e3dbfd19e4684bda0b9f31a9a118c19784 CVE-2025-25900,0,0,197edac334969a36528e38515d8f1495b86f020e3a948095f19453a08a5759d8,2025-06-20T17:25:56.670000 CVE-2025-25901,0,0,dbbaa66456410cc814c13398a9419347a95d4c008549889e82c9e08064439afb,2025-02-20T15:15:14.380000 CVE-2025-25907,0,0,681ab7723c80b1301377aa811feba7528ababa2c1485001b8f2409e876bfceb2,2025-05-21T18:13:13.207000 -CVE-2025-25908,0,1,a81766b666c2964fee0c02555ee0c938dc13151d974c9b24e038826f4a0a2e05,2025-06-23T20:13:31.600000 +CVE-2025-25908,0,0,a81766b666c2964fee0c02555ee0c938dc13151d974c9b24e038826f4a0a2e05,2025-06-23T20:13:31.600000 CVE-2025-2591,0,0,ee87141e12ee943e529b8bb384fb8bdb2408b45f9dddbdaf93fe6f79882786ad,2025-03-21T14:15:16.853000 CVE-2025-25914,0,0,5f56c66d8de9bee616cb1da5ef251af605f05e5d5c498321787e18b7ebe1d356,2025-04-08T13:41:36.747000 CVE-2025-25916,0,0,05104fa22e007c221705bee4393268c49d270c83d7fd7a5f93422a9208dd198c,2025-04-29T16:53:21.170000 @@ -288895,7 +288895,7 @@ CVE-2025-25929,0,0,6bf2d742d037270fd862a805d51ec3ddd6ef1eaaac8534caa6d76c7b5e4eb CVE-2025-2593,0,0,1b6e06a0ab7f9f28a3291450afbbc8dc96810beccd94ade76b2912bb384868f8,2025-04-01T20:23:07.257000 CVE-2025-25939,0,0,b8c954bd00c1572438e1260084236f900e4329b0f9362ba172af96a5853d2ee9,2025-03-06T12:25:31.947000 CVE-2025-2594,0,0,c1df73e36602819db1fd86d868b7ff860ee40941b495010ec24a5bbcbc2a8da3,2025-05-07T19:27:47.673000 -CVE-2025-25940,0,1,1e96dd1c60da93df7f15e63c4c3227b1bc1e556cf7f8f62bc48cf58d27a46d43,2025-06-23T20:05:39.933000 +CVE-2025-25940,0,0,1e96dd1c60da93df7f15e63c4c3227b1bc1e556cf7f8f62bc48cf58d27a46d43,2025-06-23T20:05:39.933000 CVE-2025-25942,0,0,3b10aab0424ccbe825a8408322b23b126509fab5473b4dfdec38df6e279405ca,2025-05-13T14:02:13.040000 CVE-2025-25943,0,0,b492294eb75f034de1e726b36e7733b5b31f09e8b4760081cb6d19df3f9d0819,2025-05-13T14:02:15.427000 CVE-2025-25944,0,0,afdec4d1ae17e34b9f171e431f50b867ef093ec7af1193f1c9b05a93ee84066f,2025-05-13T14:02:17.343000 @@ -288966,7 +288966,7 @@ CVE-2025-2610,0,0,d9535a1c139910205321aca35370cfc0b0260764ca92a5dd60f7ed3f175def CVE-2025-26125,0,0,4ae7f7ba353601c45dbee82b55634f507486c612ec0e7fb0295802c5ca1a95ba,2025-03-24T13:15:25.920000 CVE-2025-26127,0,0,ff848518068745ae246227c687011816436068efa4d4914700821387766f6d15,2025-03-17T18:15:21.860000 CVE-2025-2613,0,0,f71787ed84ffbf1c331c926037e10f24c0e248005493cbe1f0f2c6e85a68fd24,2025-04-21T14:23:45.950000 -CVE-2025-26136,0,0,2adb34c79a3ec7fe584c4e7725e79c104805fdaa01d3b24e5975e14259ccd144,2025-03-05T17:15:16.017000 +CVE-2025-26136,0,1,dd9385473c9de6671090737c25c945df8fcb57e05d63e2da81bba3bba0b8a98a,2025-06-24T00:54:20.497000 CVE-2025-26137,0,0,004205e5376adff96c010e010531e03852f5eb4905a1a3c73ed331cf2f44f325,2025-04-01T20:37:44.117000 CVE-2025-26138,0,0,4c83b447574a31d9857c309d7f5649f5104ee78c2e6617a4327eaace6a44e40b,2025-04-01T20:37:28.490000 CVE-2025-26153,0,0,fbd54e08d3ed017020223f9a7b6b482516a3990fb93f496abb0ee8889236b21e,2025-04-18T12:15:15.033000 @@ -288983,8 +288983,8 @@ CVE-2025-2617,0,0,3ff42673f0e6d021619b516602185d0115ca3b59b536d1bbc7871ea5669e9d CVE-2025-2618,0,0,63bd02cbfd5ba0e288b129e7bd983bd6ca33d6f95b39da0226dd70e9f0966920,2025-03-26T18:48:51.253000 CVE-2025-26182,0,0,50bc93eea6be4a4f051a5cba8257a428d894f0c81b2a5095709deaa26b1aeef7,2025-03-05T19:15:39.023000 CVE-2025-2619,0,0,18af3aafa8c664c7de1b66b8583c98852f6acb6ad9851e1359fc3f2aaedd13b6,2025-03-26T18:46:06.633000 -CVE-2025-26198,0,1,74c763a80dc84b783124b4342f5bf9aa76dadbae5a7ba321f0ad247c4d04f199,2025-06-23T20:16:59.783000 -CVE-2025-26199,0,1,77ce54ff461c25a7bd104907ae6759f2af6d05f68d3f696ed594524665d7bff7,2025-06-23T20:16:59.783000 +CVE-2025-26198,0,0,74c763a80dc84b783124b4342f5bf9aa76dadbae5a7ba321f0ad247c4d04f199,2025-06-23T20:16:59.783000 +CVE-2025-26199,0,0,77ce54ff461c25a7bd104907ae6759f2af6d05f68d3f696ed594524665d7bff7,2025-06-23T20:16:59.783000 CVE-2025-2620,0,0,f0e9af33caa755b383d285c4664095f43a558d2bbf2123041c5036dbcc8a885d,2025-03-26T18:44:24.017000 CVE-2025-26200,0,0,0247c7389855ce19670d2699ca70da06308bd521521dfb2744deca65ae3bf002,2025-05-01T16:52:41.387000 CVE-2025-26201,0,0,19cc0d8c975fa49352fb9ad1f8db6737d71edae986faba1d37ba48d4a441cec4,2025-02-24T18:15:21.047000 @@ -289024,7 +289024,7 @@ CVE-2025-26310,0,0,bb747416a75309b2ca1743631d93c303f929a0869d292e44b67e8cc57059c CVE-2025-26311,0,0,dcc2d91354c6953620d7cd9d6f4d7e8f27be741909235cc9365a55dbbf5c64c2,2025-04-17T18:05:28.417000 CVE-2025-26312,0,0,f394aa1aa4dfb775ebb7188f76a9b0a21eaabe1fd9b9e3fe5dc73353a18f5288,2025-03-17T16:15:25.637000 CVE-2025-26318,0,0,84d066d40995f86f82311ffc56dc1f81fd70a062203c7c5ea702e8cb9cb3ac6c,2025-04-03T14:15:31.493000 -CVE-2025-26319,0,0,f00500492e7a3f0a2bff919ad8b60c606fcf031aa95c7496eeafad4b93d44cff,2025-03-05T17:15:16.340000 +CVE-2025-26319,0,1,fef01cd98d2fb4f5b4a27b14dc42c0de2b3827b06a99cb65c6ed5675e692e01d,2025-06-24T00:50:39.497000 CVE-2025-2632,0,0,2dd8e8421446af075f78efef400514791a43dd10d04914537d27aeda54aae080,2025-04-11T15:40:10.277000 CVE-2025-26320,0,0,2c7c4543047844dc51d38a0e0844ae377a705f600f7e38264bf4c89a9fa42fbb,2025-03-05T19:15:39.173000 CVE-2025-26325,0,0,2e5ceacac9fb18c7c9bbe167db2438cbf5683b3622ff11580ca9540807c11c99,2025-04-10T17:28:00.773000 @@ -289094,7 +289094,7 @@ CVE-2025-2641,0,0,0c4e7f6e917c2684e1ef81919020337c8afbfd73d5a46107cea6f98fc25ffc CVE-2025-26410,0,0,e0a8c1ecc38adad5db47008cfe5d8287500ec3cbba2c1f9a4a60a8e1051c525e,2025-03-18T19:15:50.450000 CVE-2025-26411,0,0,3c8f066d5451ad6ef36a27d64d17719d6f654697fa56337f49dfc83e42e73333,2025-03-14T18:15:31.947000 CVE-2025-26412,0,0,be5b0dafab79b68d6e1cacb610b6b8956f530fb6f9158afbebe1ed7ee6a7624f,2025-06-18T05:15:48.290000 -CVE-2025-26413,0,1,d39984f9cee2bcef241cf7f463ef2a1aad73e0de8098d3ec9f21b783a8311368,2025-06-23T19:25:25.167000 +CVE-2025-26413,0,0,d39984f9cee2bcef241cf7f463ef2a1aad73e0de8098d3ec9f21b783a8311368,2025-06-23T19:25:25.167000 CVE-2025-2642,0,0,9fd74d08c30eb46678d329dd538a5586185726ca4d8ec1276ca17b4f6bd06bab,2025-04-02T13:48:31.510000 CVE-2025-2643,0,0,f96a1e9165c8c6b99a098f4d86d5cf57a75b6fe768e009b644ffd8b873a80653,2025-04-02T13:42:29.387000 CVE-2025-2644,0,0,6ca4f7abbe58e9b22566e3f05f3eadc09a0b0dd9a1ead419e5c203f89ddafe7c,2025-04-02T13:30:34.347000 @@ -289415,7 +289415,7 @@ CVE-2025-26856,0,0,7824298cfc11aa81d23219a23487dd842dd5c11d44f90723ef1786188c90c CVE-2025-26857,0,0,6f21fa82e13fdcc7bcb7f3ef6dda5171a735ca4141e7c0df0340f6e37550898e,2025-04-16T13:25:37.340000 CVE-2025-2686,0,0,eb80a0c8f7b31a5582d2e1c5cc77c14ca573ee9db201a3a963e2f24b2e246438,2025-03-24T06:15:13.127000 CVE-2025-26864,0,0,919b5036f8b214cb8aa39cec92a29b3f75820617f9bef1413d7b99494476f134,2025-05-19T19:15:48.127000 -CVE-2025-26865,0,1,c055b532680def901b5795f9bbdbc88ecc0c3250d4a0014180a7ab105addfa30,2025-06-23T18:37:09.027000 +CVE-2025-26865,0,0,c055b532680def901b5795f9bbdbc88ecc0c3250d4a0014180a7ab105addfa30,2025-06-23T18:37:09.027000 CVE-2025-26867,0,0,900e8308b09fa66458596a477a705584c383378c4a0e02b6d99d86dff629f4e0,2025-05-21T20:25:16.407000 CVE-2025-26868,0,0,cba4f0d0c27029718e2b50a126041299a77ea3636d837c9614e50e9855b0878b,2025-02-25T15:15:23.903000 CVE-2025-26869,0,0,a478c5658e508ed802536bcbcd20e5908ef4279d4bf22775ffd2201f754d48ea,2025-03-27T16:45:27.850000 @@ -289684,7 +289684,7 @@ CVE-2025-27187,0,0,5d9a84c966c9abc49dd16f1baaa0732eb8143073d03564c576c529a906480 CVE-2025-27188,0,0,8d9a56a66e4ad6ba06729c64f6117e051a268ac5463191c49be5f9b421ec5a43,2025-05-01T20:00:44.443000 CVE-2025-27189,0,0,096c257f85297617cb727b6f0986e74b141270d8532e0b124bc7236c8d913f6e,2025-04-30T14:59:09.547000 CVE-2025-2719,0,0,aab61dbd321f094053bdc03116bddf17d81ea49d4be45c3ea7db49b33c86fb71,2025-04-11T15:39:52.920000 -CVE-2025-27190,0,1,322e3d3043150258351e832b1713c17bb4a482348b738fc8229f80958a9b690f,2025-06-23T19:30:03.177000 +CVE-2025-27190,0,0,322e3d3043150258351e832b1713c17bb4a482348b738fc8229f80958a9b690f,2025-06-23T19:30:03.177000 CVE-2025-27191,0,0,1ad512f924254d2440ed0c53a9aac94ab9a3d87cb0b65c114fabe6cd66b1c3aa,2025-05-20T14:30:41.733000 CVE-2025-27192,0,0,99b03ae657f6894bf165031f87a2533248a39d2572ab5beed100b4f62d4f2072,2025-05-20T14:03:00.747000 CVE-2025-27193,0,0,4e42a828e2835b4221f0b07f1de24d3618582314d7cfa99f2bc50fa0a57052ba,2025-05-05T19:13:52.733000 @@ -289700,7 +289700,7 @@ CVE-2025-27201,0,0,e16a69f1e6ee9c10ddc82bfd85516ec2ecce4ab46419db4f3ca5e53d3f6d3 CVE-2025-27202,0,0,e2fb121a71de22e29c90f28400f5e2a8546243d6f41eee6c3fef551b0ae3b445,2025-04-15T19:50:43.587000 CVE-2025-27204,0,0,915ee58270bed657aa3414a33920c2828a16919cebf1c439beba158fba489933,2025-04-15T19:56:13.910000 CVE-2025-27205,0,0,b5a3be62757c631169ae6f30a73aa85000f349fef09deb61e50341f0061f73f9,2025-04-09T20:03:01.577000 -CVE-2025-27206,0,1,d294d50f3906c6fb3fe785cd1596aadcf69ed2db2162953cfc8dc1288ebf1c78,2025-06-23T19:25:38.097000 +CVE-2025-27206,0,0,d294d50f3906c6fb3fe785cd1596aadcf69ed2db2162953cfc8dc1288ebf1c78,2025-06-23T19:25:38.097000 CVE-2025-27207,0,0,01567444f889377265a843dc6e1a3822a979e4b2c2e4ceb2a5fcc7fbe552b4b1,2025-06-12T16:06:39.330000 CVE-2025-2721,0,0,aa8959d6414ccd78b185fee276132fe2183524f73060666b030d6ef296f0e6b0,2025-04-22T13:15:42.990000 CVE-2025-27218,0,0,a1f84aab7c20671025069586dc6eda2e424af576b61d56df1ec2458e5aa40a25,2025-02-20T21:15:26.510000 @@ -289836,7 +289836,7 @@ CVE-2025-2737,0,0,51a2c6ecf9b15b514f60378f58d17cd54247d487bf2333366f4298c4640042 CVE-2025-27370,0,0,0e4b7966e83d8d55e2eb5b8a991cbcb244993a6e600774bc55d7606305b3dc3b,2025-04-25T15:15:35.820000 CVE-2025-27371,0,0,45275223bafac4474512200e04f0e5f05b6e9358eb7647331e7f7cea3c7d0d4c,2025-04-25T15:15:35.937000 CVE-2025-2738,0,0,741400563bd4aa4fd7ad392a7491b41a388e6166253e6162b8e83ac30b8d81f7,2025-05-06T19:35:42.687000 -CVE-2025-27387,0,1,c0e0b5fedaa29301bac847a2980d5d951ae315e3a904da1b5e85876cf9109eb0,2025-06-23T20:16:21.633000 +CVE-2025-27387,0,0,c0e0b5fedaa29301bac847a2980d5d951ae315e3a904da1b5e85876cf9109eb0,2025-06-23T20:16:21.633000 CVE-2025-2739,0,0,de4ebff471a055f3e302ebbe8aa8af1520a646d6d985c1b37dbf5257ff28eac8,2025-05-06T19:34:57.733000 CVE-2025-27391,0,0,c782f9b884022f97c5a60c69190305dd5a13fa0bd9d3036dcc826fa9cec725bc,2025-04-09T20:02:41.860000 CVE-2025-27392,0,0,cc38f618c321afe34df80e0445ec795fd7a44f59e46f89b97dcd3422fa99fedc,2025-03-11T10:15:18.203000 @@ -290023,15 +290023,15 @@ CVE-2025-27615,0,0,dffb5f3398f09a513420b3be1d64f06c647ff90a89a35bcb5178bc8bdf5ab CVE-2025-27616,0,0,aa85adc195b5955511bb21f9cfe98ae7538d310a0fced9a0aeaaa4a683a54ec6,2025-03-10T19:15:41.080000 CVE-2025-27617,0,0,301ffaccadc2ce8c8d5bb86b9b969df111c43a03b8d988cca8ae24179376e48c,2025-03-11T16:15:18.310000 CVE-2025-2762,0,0,829fc248e3d8245ea40a9748f202281af81aadc309b6f1752ec9d6c292dde219,2025-04-29T13:52:47.470000 -CVE-2025-27622,0,0,e1ae4e4be1d65cdd010a61423d287f61eee65b8bc22902c856e40f0e4963ee3f,2025-03-06T17:15:23.497000 -CVE-2025-27623,0,0,971732dcbffe6942130f281161641575c57aec05747e6a7cc0997239bd8a6f05,2025-03-06T17:15:23.647000 -CVE-2025-27624,0,0,da36f8fffe4978877022da178b05a4a5b4cfcf82b463e1a963f507b7d88cc625,2025-03-06T17:15:23.797000 -CVE-2025-27625,0,0,7a7d16075ac02e2e4fa9607392e4b1922b338fef72722c2b646c0aacb79f0b5e,2025-03-06T17:15:23.960000 +CVE-2025-27622,0,1,7fb5c8f8e020078a9a159e8fc3a43a779f12ae5f2ebc198b85d2f93f81663462,2025-06-24T00:48:40.867000 +CVE-2025-27623,0,1,d810ebe6850eefc0e4d2c5e6455a1d4209b1343c58e2b568376aebf43b9905ba,2025-06-24T00:46:38.817000 +CVE-2025-27624,0,1,1a2e32356995ba134586f112ebb661a70663489beed98e1ada04ca642cdb5553,2025-06-24T00:45:20.613000 +CVE-2025-27625,0,1,4314492f98358060afb68934de0a8daabd38050ca5e9adb40c671e7d46b6f624,2025-06-24T00:42:16.010000 CVE-2025-2763,0,0,b362b6f3ba794553331e941e273490f6e3566b052044c350899fb3ad9b0f52fc,2025-04-29T13:52:47.470000 CVE-2025-27631,0,0,b515a6ae2dd38363f2c2c2d7543d195231ce240fb0aace417e20d81978794417,2025-03-27T16:45:46.410000 CVE-2025-27632,0,0,f938475bec3d54e9af6729719b2a8eb383c12c8f5092f562b95c9a54bf2645ab,2025-03-27T16:45:46.410000 CVE-2025-27633,0,0,9f5cbbf6284d884fcfe432c643147de01f8ed8396f8e4989b8cad560a21a4e21,2025-03-27T16:45:46.410000 -CVE-2025-27636,0,1,8358bd2d2b687738b7f6ec6d679724b9805ed5cc527ef5bf132763b026d18f79,2025-06-23T18:54:52.400000 +CVE-2025-27636,0,0,8358bd2d2b687738b7f6ec6d679724b9805ed5cc527ef5bf132763b026d18f79,2025-06-23T18:54:52.400000 CVE-2025-27637,0,0,be7be645dbec93980f86ae3fa3c3dd4182e44088efa28102b6d22cb66bf41797,2025-04-23T16:15:42.420000 CVE-2025-27638,0,0,beb65b3149b4755b9a6302d867527431705b86fae0cebab162675932189921a5,2025-04-15T22:15:20.347000 CVE-2025-27639,0,0,96a66dbc71f3d0a181fc48b882dc9439bc86770d24fd1fcd7755d71e72174639,2025-04-15T22:15:20.517000 @@ -290220,7 +290220,7 @@ CVE-2025-27888,0,0,8a8aa5b91d5bfb492ad148fbb9efc0a6effab4f3d802fb1b2e446246bda2e CVE-2025-2789,0,0,0458d69a20f098d274f8c2ac575883ae4eb7eb4e2d6beb3334215a1adfc0a949,2025-06-04T22:26:48.120000 CVE-2025-27891,0,0,cb8ca1f4846175f54b837420749324a32d2ee431ee4c02c8991ca3716d6d3d2e,2025-05-19T14:15:23.157000 CVE-2025-27892,0,0,27abb1742b36e0ac37dfd7f834b18eb854ffa3a65060c15d0a9a8760540e8205,2025-04-23T16:30:45.300000 -CVE-2025-27893,0,1,7a7d8577029eb2a0646b2f7f6cd0d96defb9d442a5281a09478847e56f8cf34b,2025-06-23T20:15:18.907000 +CVE-2025-27893,0,0,7a7d8577029eb2a0646b2f7f6cd0d96defb9d442a5281a09478847e56f8cf34b,2025-06-23T20:15:18.907000 CVE-2025-27907,0,0,9272c9f0f3ebf450826a7c5ed13cb42593f690c62fd733f0bb0016d57e6b91f9,2025-04-23T14:08:13.383000 CVE-2025-27910,0,0,507628b1591b753da54c96355e4029096a0435f13a8b9964d15ae69d34924cd4,2025-05-21T19:34:30.897000 CVE-2025-27911,0,0,10e67228aa90db73c3414ce28096a25aef6cbc3f128533308c9edad1912d6fdb,2025-03-11T08:15:11.500000 @@ -290285,7 +290285,7 @@ CVE-2025-28039,0,0,1b599e06f5a4e23fe6fb163660d4bc70d995f8b2b9997fa65746d32955bcd CVE-2025-2804,0,0,05befb6a988325f06e55dd5b0c814f5549862889b3223abfcf82e08eebaa0244,2025-03-28T18:11:40.180000 CVE-2025-2805,0,0,880e5f81bed603812ce823b5a2b526104be41586e76c7f27af893f077e49d084,2025-04-11T15:39:52.920000 CVE-2025-28055,0,0,ce78de505057aed6b1ad7ca0d3670c3be55f6f022d99c5a98028ac77810f03b4,2025-05-14T14:15:28.413000 -CVE-2025-28056,0,1,335824986060acb352d56d36b39de26c1a3898677bff39f2a1f9ff2d5a5fbd34,2025-06-23T18:07:03.310000 +CVE-2025-28056,0,0,335824986060acb352d56d36b39de26c1a3898677bff39f2a1f9ff2d5a5fbd34,2025-06-23T18:07:03.310000 CVE-2025-28057,0,0,631e6e6f013829d26e8d01802f279e396e4ee4a0af8a44f7acb3a0f54ba8ecf5,2025-05-14T15:15:57.120000 CVE-2025-28059,0,0,0b528bcd391ca7d8898ab4bd4553bb61f607c8c85b3fa32f1b18963847081036,2025-04-22T15:16:10.627000 CVE-2025-2806,0,0,6b6d32bab86f8065f4651aeecc3deaaa96ebe10ed3b688f80b2cc292ba9dad1d,2025-06-04T22:53:20.850000 @@ -290334,7 +290334,7 @@ CVE-2025-28168,0,0,ce82f8e90a3bc9496c485446285f7287da71e41e0b80c444d00a4316307c0 CVE-2025-28169,0,0,daded7404590ead49179714046cf4550734ad214e781473e5f10c5129c2c88e7,2025-04-29T13:52:47.470000 CVE-2025-2817,0,0,18419359e2e874c01b97d55b78d8711de2b9ca053ab524d82cfee19902431b39,2025-06-13T18:53:56.077000 CVE-2025-2819,0,0,38e9c36ae873a346ecdd7625eb6881a65dff946dea1e4d5fe1469a7230964dac,2025-03-27T16:45:27.850000 -CVE-2025-28197,0,1,45d7188720c27f94c97d0ac7332a7199509dcc342edcc67b60f532fdd47cd1fe,2025-06-23T19:49:56.080000 +CVE-2025-28197,0,0,45d7188720c27f94c97d0ac7332a7199509dcc342edcc67b60f532fdd47cd1fe,2025-06-23T19:49:56.080000 CVE-2025-28198,0,0,73ff852cc2b9fbbbd6178c29b242eef1218bd0b40968701e88342b96e8ec1dbe,2025-04-22T18:24:06.670000 CVE-2025-2820,0,0,6cdeb95f9b6504397d792f97c785fc6adf2ecfa6c7ab16f1c8d1d83356fe06c9,2025-03-27T16:45:27.850000 CVE-2025-28200,0,0,02562ddef9d25e80830beeae89086e93ca3c1dbfbcc2625359d9fda46c1e3c87,2025-06-12T16:35:09.547000 @@ -290361,7 +290361,7 @@ CVE-2025-28253,0,0,0f48ac5a4456a4d9cddb64e8619772b132895c7269a2c8d0b95ac55f00e8e CVE-2025-28254,0,0,c097372640e42ad56d3f680e0895f3984d33f75010de2acc8d7dea3b37a08a9e,2025-04-07T14:42:18 CVE-2025-28256,0,0,c16943b644cdad0f362ff940632bf3b431153c240410202f1016e53c5c3bd875,2025-04-14T17:06:52.373000 CVE-2025-2826,0,0,73d45c19b2e4c3bc4d80772bd5509ff4acb0a98a2510975df320963b1c203a94,2025-05-28T15:01:30.720000 -CVE-2025-2828,1,1,4dc8c084884ef5b69b766a3edf30d3b934591e561b9cb7ae7c931516c27ac379,2025-06-23T21:15:25.210000 +CVE-2025-2828,0,0,4dc8c084884ef5b69b766a3edf30d3b934591e561b9cb7ae7c931516c27ac379,2025-06-23T21:15:25.210000 CVE-2025-2829,0,0,059a0cf4c937544428f8f9992f350ccef1c580a6c89e3bad6c17d91e38c4aa72,2025-04-08T18:13:53.347000 CVE-2025-2830,0,0,44fbd6035d3d2cc03539fdc4859074e0483d9335c2d68a4a16795d3b39b2fa35,2025-06-18T13:37:00.120000 CVE-2025-2831,0,0,b84154d9a7200c34454fa9b25d7562fdd5779d7106c4ee6e9588212eed85834a,2025-04-11T17:00:07.067000 @@ -290753,7 +290753,7 @@ CVE-2025-29526,0,0,b6b505c189cc3a47f41b43797e37a9702c4baac302fa6bf10f57a80372132 CVE-2025-29529,0,0,131ba8e09816d09cacfdacbc1b605e02d00f30b0838eb43d19239f9695636cbc,2025-04-29T13:52:28.490000 CVE-2025-2953,0,0,67c63f73a2bad438c65b917bf9a538e529ded5fd2828dfe2a2982ca0c2662c95,2025-04-22T12:15:16.043000 CVE-2025-2954,0,0,0672b048d9a1bc1b6cab4c4533c01031021ece5eaf46619f3aa405740d82e196,2025-04-15T17:57:44.213000 -CVE-2025-29547,0,1,aa60854d017a9798e6777b390c1094114e4d0521b16eb135eea88d0b1da0a19c,2025-06-23T18:23:41.120000 +CVE-2025-29547,0,0,aa60854d017a9798e6777b390c1094114e4d0521b16eb135eea88d0b1da0a19c,2025-06-23T18:23:41.120000 CVE-2025-2955,0,0,f457e82bc0e34816f82e9412a70796d5f7c872fa43e3171fc313f275eba39469,2025-04-01T20:26:30.593000 CVE-2025-2956,0,0,12b742621d86c28d988776b85da597ef776ef6fe74e703c6823d14feeb258af7,2025-04-01T20:26:30.593000 CVE-2025-29568,0,0,3b23dcb888abcc37f1444d0fc863cef625a6ebdc671441b643f7de7ab4accc97,2025-05-14T13:09:12.467000 @@ -290775,7 +290775,7 @@ CVE-2025-29635,0,0,ec72c4a9bc58304e70384a4323071097e434b0be9c6a730e4fb246fc5922f CVE-2025-2964,0,0,ec69ae3f38e343756ba814c2e5955dca4ab2cdb43321644a6a3ca4d2fda05b74,2025-04-04T01:15:39.640000 CVE-2025-29640,0,0,10d69d5153affdfdd1cfbbf32b1c82cf02889c3684c0ecfe28cc371bbe51cc15,2025-04-01T20:23:29.113000 CVE-2025-29641,0,0,07728e025c7edec0a6c57cfca48077e7931db6a66e70d6357266b91cead71f8a,2025-04-01T20:23:16.657000 -CVE-2025-29646,0,1,e2797cc15666cab5d73bddf486be28584fbaf0c94d782afc254100e4194773c6,2025-06-23T20:16:59.783000 +CVE-2025-29646,0,0,e2797cc15666cab5d73bddf486be28584fbaf0c94d782afc254100e4194773c6,2025-06-23T20:16:59.783000 CVE-2025-29647,0,0,b2c68859973ff17d99e38be6964fb50b00d742d76463efee1e3f756976e68d06,2025-04-08T20:15:30.700000 CVE-2025-29648,0,0,84bec7b21f7c56a1385297c289052d8ecde84cec92268af480ddf8554a7270a0,2025-06-16T22:15:44.517000 CVE-2025-29649,0,0,674d024497e2e807662619a838994b70647b9018a5b3a3e54a8fa02abea03a23,2025-06-16T22:15:55.553000 @@ -291523,7 +291523,7 @@ CVE-2025-30688,0,0,30d8b17d74c73b307a3a9a450b1692dcc83c44207c151bcf9dec04940d0b2 CVE-2025-30689,0,0,ee72b1f48600da3570776326b1f59777e98b2bf7ddf42330d98e747137b17df1,2025-04-21T20:16:59.963000 CVE-2025-3069,0,0,c275422f91841fbe2892e1b63afd1da88d5376102ceba230e87a55bfbdd7bb13,2025-04-07T13:28:15.670000 CVE-2025-30690,0,0,1b85126dd50617a9a0e9173a23a782c2ed451b53e558faadbac3e1350fa50942,2025-04-21T20:17:05.573000 -CVE-2025-30691,0,1,94a102749d6932ceae30b0560d78bb8e8eb6d01ff4b918f7b836d54a61e8a217,2025-06-23T17:54:13.107000 +CVE-2025-30691,0,0,94a102749d6932ceae30b0560d78bb8e8eb6d01ff4b918f7b836d54a61e8a217,2025-06-23T17:54:13.107000 CVE-2025-30692,0,0,87619c4a6137e4a867be44fef2e163c315cb38b6f24250f9a6bb29cb41e680a6,2025-04-21T20:17:11.450000 CVE-2025-30693,0,0,b52a9b0ea5fc4c975d7fb3b36e61bc9a8203eed893035e5a76c13e0a044870da,2025-04-21T20:17:18.757000 CVE-2025-30694,0,0,6cf58a47a39a84cb08cfccf31937555e04372b536c0e5403ff60731f8fd76527,2025-04-21T19:38:43.103000 @@ -291556,7 +291556,7 @@ CVE-2025-30718,0,0,944202aaf21711f19fdf126642b9661d6053a49013db765ef74f18272b56a CVE-2025-30719,0,0,edab994f531ba68b03fcc013f401b3a76edb4b2ca9dfb5fdfc0fb3955a7d0db7,2025-04-16T13:25:37.340000 CVE-2025-3072,0,0,d1caa910590e8025a4289630319dc63796e41718e0eae21fffc8f025a0a51825,2025-04-21T20:48:41.270000 CVE-2025-30720,0,0,abf5635f797042efad8bb697933f1423e667d989a7cafdf71e570009b2139c45,2025-04-16T13:25:37.340000 -CVE-2025-30721,0,1,b236f78e5258404dc89a9a742cb2d840bb0a214355a80b7584f58c4a796dd753,2025-06-23T17:54:26.630000 +CVE-2025-30721,0,0,b236f78e5258404dc89a9a742cb2d840bb0a214355a80b7584f58c4a796dd753,2025-06-23T17:54:26.630000 CVE-2025-30722,0,0,d35cc7d93759fa520308fb04a5cac95b086be1d818c00c0c3566ab5bf20dddc0,2025-04-19T01:15:45.090000 CVE-2025-30723,0,0,f3ce0f8907ce557eebb1d9efe4010f18e1d0083692563d13901adba136d7fc9f,2025-05-21T19:45:51.613000 CVE-2025-30724,0,0,73e3779855f4c0ce56cb272c82dc73f4c24758d0a2b43f9070f538c2a0b6afda,2025-04-21T19:55:24.077000 @@ -292401,7 +292401,7 @@ CVE-2025-31694,0,0,ca7b6a12f88250e41157726afe1e54fba9ef36ba52e8894f4db4aa7871bd1 CVE-2025-31695,0,0,044b0f435e7672f738ea051c11db83a00ebaff63dbdb68e706b7dcc13acb90b6,2025-04-29T16:15:34.097000 CVE-2025-31696,0,0,7181c70430e7f11f94551e571b933443a77c74627eab2d3af9d5a2722d8bbb8e,2025-04-29T16:15:34.243000 CVE-2025-31697,0,0,d2f6e5dae8beddd7adbc933b42660d8199d000a2c4970c75b74c3c6a7e4fd487,2025-04-29T16:15:34.633000 -CVE-2025-31698,0,1,30a29fd362650d15d4ccf41cf0020e29fe236e7f4d8dded0c68ba9847e2b5a15,2025-06-23T20:16:59.783000 +CVE-2025-31698,0,0,30a29fd362650d15d4ccf41cf0020e29fe236e7f4d8dded0c68ba9847e2b5a15,2025-06-23T20:16:59.783000 CVE-2025-3170,0,0,afb2bda5dd4e3285c33c62d49a05a12fd30d05e815744685a436b70b7583067d,2025-04-08T20:52:02.413000 CVE-2025-3171,0,0,facd85de14a5feadcffd67276b1dd3aaa07eb8c0a878fc188d12f11d57d8217c,2025-04-08T20:43:42.857000 CVE-2025-31710,0,0,66b943a0cc10a097358c13445d1f5df7386c2942496f3871e72b75f2365fb784,2025-06-10T15:15:23.847000 @@ -292825,7 +292825,7 @@ CVE-2025-32206,0,0,44d1b73d9ff87b5a8fc03b2b53b3a372e551f62febe469fc10f50ce148efa CVE-2025-32207,0,0,eb72e016d55b2976a29a6912bfeda1ec133bcea7c0b3d85d9579f149b9503d17,2025-04-07T14:18:15.560000 CVE-2025-32208,0,0,74f5bb61f4badcb3838dc80e5a4de29a24815b82dd6915e693a853b66c764b1d,2025-04-11T15:39:52.920000 CVE-2025-32209,0,0,1603135c9f53e36672a2ecef5661757da06cf7fd037cfe0a5c5773e8ba3447eb,2025-04-11T15:39:52.920000 -CVE-2025-3221,0,1,603b9950cecb8d90297a0defcc71d7eae151112f35d1e5fc9d1eb4efd5af4e71,2025-06-23T20:16:21.633000 +CVE-2025-3221,0,0,603b9950cecb8d90297a0defcc71d7eae151112f35d1e5fc9d1eb4efd5af4e71,2025-06-23T20:16:21.633000 CVE-2025-32210,0,0,0aa80c08dbeed0bc267b2a2253de1fd195755c49a910f167ea6c73944bcc0957,2025-04-11T15:39:52.920000 CVE-2025-32211,0,0,6bdc795ecc956ed82519c7a7f09aa44b466e95a997d47ca56b16a7040e169471,2025-04-08T18:13:53.347000 CVE-2025-32212,0,0,eb12d63e8a0a0e6749e0d2b8363cb81f92f2abb0e8486b3076c409d31db2137b,2025-04-11T15:39:52.920000 @@ -292886,7 +292886,7 @@ CVE-2025-32266,0,0,b0a66bdd9023edc54869c1a7cfd44f792bfb978e961fd4af5dc5d3402cf0d CVE-2025-32267,0,0,31c6bb7c27985d54cd85ce8a8639e08df3f44243cbe3aac55c655525f31b59ef,2025-04-07T14:17:50.220000 CVE-2025-32268,0,0,7b5c810a22559d49497cc7525019e14dfd2649ac7edc9ecfe4101ed378cb7061,2025-04-07T14:17:50.220000 CVE-2025-32269,0,0,ba9c0b72f7c04efa1d1bebcbd0cf52cc66d9304b2b328fd01d6e0ce4d232383c,2025-04-07T14:17:50.220000 -CVE-2025-3227,0,1,295ff8df891caf12bd2472b29474f04320272ec517f287000ffd725e903214c1,2025-06-23T20:16:40.143000 +CVE-2025-3227,0,0,295ff8df891caf12bd2472b29474f04320272ec517f287000ffd725e903214c1,2025-06-23T20:16:40.143000 CVE-2025-32270,0,0,814dcf7d7d2c3018db6f68b1868a737c3d9cb4acdbe6b4255b266d16cb1cf472,2025-04-07T14:17:50.220000 CVE-2025-32271,0,0,9fbd8c287d18a7fdcbecec1f68bf28db33e450ae2930193d3112f73e124b1f8a,2025-04-07T14:17:50.220000 CVE-2025-32272,0,0,94cc9160174845bb5d667fcb1fbdea45ff406fc4e1b26142be412d9fc8572fa0,2025-04-07T14:17:50.220000 @@ -292897,7 +292897,7 @@ CVE-2025-32276,0,0,2d58307e46b7067efedf11f095121f96b501a153603912c43d4654278d1c5 CVE-2025-32277,0,0,4c5beb804b84b7552a54d4404f6c409936619f520f5ab7f2060d18f52aa242ee,2025-04-07T14:17:50.220000 CVE-2025-32278,0,0,211d6ed6ada58eb335634d812d6f25038c2a3c7f1bf1fde12b2879747a714849,2025-04-07T14:17:50.220000 CVE-2025-32279,0,0,c8621d6c038bd552e5f86ac94833c9e696ca47f07d059658ea9fd536b7f0199a,2025-04-08T18:13:53.347000 -CVE-2025-3228,0,1,cc93f627d02e5ee519dcf513620682a407185b50ce05e8f8aa8ca75b06e007c6,2025-06-23T20:16:40.143000 +CVE-2025-3228,0,0,cc93f627d02e5ee519dcf513620682a407185b50ce05e8f8aa8ca75b06e007c6,2025-06-23T20:16:40.143000 CVE-2025-32280,0,0,51a846a5a42c043aab0e6fac915214336a31c77ee73a0ba45d8879819031b4bd,2025-04-09T16:24:47.373000 CVE-2025-32282,0,0,4c53220555eedeae13ce6f318e3c3f0db70bd45e8d4e3f3e7970ecccd4879e13,2025-04-11T15:39:52.920000 CVE-2025-32284,0,0,c6c409bf78de0be6dacf6f02b11afe1875b860843882ef4088c29e36571e2681,2025-05-23T15:54:42.643000 @@ -293291,7 +293291,7 @@ CVE-2025-32738,0,0,1e4b18eb00c7b6445b0a47ae38d1453a38fd33cbb9f422cc0f1548fbc1beb CVE-2025-32743,0,0,22cd88375a4ea091d730f6e11751ffcb7fa9bb31f6c5963a03a37755aa77afd4,2025-04-11T15:39:52.920000 CVE-2025-3275,0,0,21a93c4b8629a3b2ced7ba0d70601ec8bc49832622baa8caefb367590d177cbe,2025-04-21T14:23:45.950000 CVE-2025-32752,0,0,8799230935957f415c6b6dc497033c8abe5ff7ec42a6ca3bc8f7c5f35ffeb5e1,2025-06-12T17:15:29.057000 -CVE-2025-32753,0,1,316ed2c327afdc97e920e2818cf9dacb3a7476e6ac888ba7653d99b16cec030b,2025-06-23T20:16:40.143000 +CVE-2025-32753,0,0,316ed2c327afdc97e920e2818cf9dacb3a7476e6ac888ba7653d99b16cec030b,2025-06-23T20:16:40.143000 CVE-2025-32754,0,0,5bbb45f7415b1e2c7a5ab5d943b9862fc873ca5c18ed080e0c57d8749166206a,2025-05-02T19:39:07.240000 CVE-2025-32755,0,0,e32d4749fcafcf69dcb6ba1ca9a1a70329867db7030a0a3a6955b6405162d04d,2025-05-02T15:54:54.490000 CVE-2025-32756,0,0,fbdc9b831e5deab8726af8a4df615176143d7b283387380b2941606ab0563e41,2025-05-16T19:41:05.917000 @@ -293412,13 +293412,13 @@ CVE-2025-32870,0,0,9dfaf4968559e46a3335f01151ff3a08e8a477d9c61bda01559d6ee35cfa4 CVE-2025-32871,0,0,0858782c82e95a39be97e7ffdc176ada44bec9377cc23b99d288083a9a1b85e3,2025-04-17T20:21:48.243000 CVE-2025-32872,0,0,a6acd2c4749d25af3a9674e470b92f66756a824f6626eef20d9bf26ef8cf4544,2025-04-17T20:21:48.243000 CVE-2025-32873,0,0,f7d763f6cf9dd2dd2fc4fd446f09dcd8aecf88b16e7b9cbc3c04e6b52caefba3,2025-06-17T19:44:20.957000 -CVE-2025-32875,0,1,ef16cc45f9d463b891fcccd40892c4fbe4ce3dc0b696a29a1045a30b036ebb7c,2025-06-23T20:16:40.143000 -CVE-2025-32876,0,1,d0c5dacb199f8bb490576d803a2540d8d367a87fa8e046871ecfa2850d2ecade,2025-06-23T20:16:40.143000 -CVE-2025-32877,0,1,74607664ebbbbcceb329bf3374e41935fdbdb1b26282ce7b04b4015abab39cd7,2025-06-23T20:16:40.143000 -CVE-2025-32878,0,1,b43ea98c820eba767a823504fa14736ae60799328c6d58085470cd470347b3e1,2025-06-23T20:16:40.143000 -CVE-2025-32879,0,1,6b56549ac1cf6dfd0b2a41dc233d9b457d1d16d3a502b5db7f1cfdf2c8d42266,2025-06-23T20:16:40.143000 +CVE-2025-32875,0,0,ef16cc45f9d463b891fcccd40892c4fbe4ce3dc0b696a29a1045a30b036ebb7c,2025-06-23T20:16:40.143000 +CVE-2025-32876,0,0,d0c5dacb199f8bb490576d803a2540d8d367a87fa8e046871ecfa2850d2ecade,2025-06-23T20:16:40.143000 +CVE-2025-32877,0,0,74607664ebbbbcceb329bf3374e41935fdbdb1b26282ce7b04b4015abab39cd7,2025-06-23T20:16:40.143000 +CVE-2025-32878,0,0,b43ea98c820eba767a823504fa14736ae60799328c6d58085470cd470347b3e1,2025-06-23T20:16:40.143000 +CVE-2025-32879,0,0,6b56549ac1cf6dfd0b2a41dc233d9b457d1d16d3a502b5db7f1cfdf2c8d42266,2025-06-23T20:16:40.143000 CVE-2025-3288,0,0,f38b6103c86e4b43a603efa2302f1894dd9c86a56576c13140616463a055f77c,2025-04-08T18:13:53.347000 -CVE-2025-32880,0,1,908f205c48f4ce6ec052266214a72cc2adc228fe98b67d23faadb405e9192759,2025-06-23T20:16:40.143000 +CVE-2025-32880,0,0,908f205c48f4ce6ec052266214a72cc2adc228fe98b67d23faadb405e9192759,2025-06-23T20:16:40.143000 CVE-2025-32881,0,0,2e6693087c6469e2e3ed7d14a7bafcb787b21e7f52bc589483e80625632ed3de,2025-06-20T16:53:44.603000 CVE-2025-32882,0,0,6fa7eb0c13b8f4a6b7486f15fe9d347233fb9b2bc042b7db395a0246e398835d,2025-06-20T16:52:25.717000 CVE-2025-32883,0,0,703e46cfcb95ec9166eee4a0c23a7770d00fa65b25e990917ccbe5c8d1ce5357,2025-05-09T20:15:39.003000 @@ -293430,7 +293430,7 @@ CVE-2025-32888,0,0,fbffdd6c21e4495febc7fa32b26718be8845cd643086d6b118c4c01b6c1be CVE-2025-32889,0,0,1758151af4b145b593cac5bce0174518afb9f62175456015713f13270f9e4479,2025-06-20T16:35:09.850000 CVE-2025-3289,0,0,2dce3ef8eb88e8d6d3c6bdcdd7b6d448658ce48e819de5faca8e16dde3fc5df6,2025-04-08T18:13:53.347000 CVE-2025-32890,0,0,f2c41c451f0f9806b1ea692a8d179705ea340cd405232ede792930108ac7f581,2025-06-20T16:28:33.357000 -CVE-2025-32896,0,1,dbfbc7924e8ba4745e61a6194439a531988d3ba9592f604f77799bc3cdf2b49d,2025-06-23T20:16:59.783000 +CVE-2025-32896,0,0,dbfbc7924e8ba4745e61a6194439a531988d3ba9592f604f77799bc3cdf2b49d,2025-06-23T20:16:59.783000 CVE-2025-32906,0,0,ed269622d928bd2aa475c3656dbb221e908c6bab45b25018cc828ee7bd119edc,2025-06-17T12:15:24.950000 CVE-2025-32907,0,0,213f7e42abba53cbe091599b6e08ac02e165cca9f4b70fa3a4b5acdea9942c00,2025-05-29T07:15:24.333000 CVE-2025-32908,0,0,d04d5cbb3961125d5a394946a9211c5953b759f1c35584196afe4caf2db9d0fd,2025-05-13T21:16:14.597000 @@ -293565,9 +293565,9 @@ CVE-2025-33104,0,0,ce493789d7031f1aa7fdbd052662901a982b8a28c0736ec1b9c5ee4d95c43 CVE-2025-33108,0,0,b7b17c481e7854d216c686e2c0555f5e8a47dc8a03346b2246cc2ef576fb64be,2025-06-16T12:32:18.840000 CVE-2025-3311,0,0,e74d5ecfc9cc851d8a2375e0e95746ca34d32a4ae1bff25c4184cdeb743a156f,2025-05-28T21:08:38.403000 CVE-2025-33112,0,0,fbe29f1f149f7078871a044a5ed14a43938b4d758348625746eeccccfd89d3ab,2025-06-12T16:06:39.330000 -CVE-2025-33117,0,1,de9e738b8198492bbddc214157b0f962656ea2e6b12c9d53170d48d5dfe82538,2025-06-23T20:16:59.783000 +CVE-2025-33117,0,0,de9e738b8198492bbddc214157b0f962656ea2e6b12c9d53170d48d5dfe82538,2025-06-23T20:16:59.783000 CVE-2025-3312,0,0,d314cd0e3d98597c32289b5f3f4209f174e16c52e8e6ba2862a75de1162b07d0,2025-05-07T16:45:29.103000 -CVE-2025-33121,0,1,28ac3ca3ae4da8b87a7363c4e87e84438fcfac10cceb19732260209ba8ef9596,2025-06-23T20:16:40.143000 +CVE-2025-33121,0,0,28ac3ca3ae4da8b87a7363c4e87e84438fcfac10cceb19732260209ba8ef9596,2025-06-23T20:16:40.143000 CVE-2025-33122,0,0,8bf405156970be92dc185289ab40adc88619763aed68fcabb2d93a6d0c25beb5,2025-06-17T20:50:23.507000 CVE-2025-3313,0,0,8c3e746212b0f7e34691b425d570770595ed2ddcf9c85476d8c05485bbf5b80a,2025-05-07T16:45:47.623000 CVE-2025-33136,0,0,27a78f34bfe266c2ec4d98dca65066403e26999ef14696ceea2068909ce50e9f,2025-05-30T01:19:40.167000 @@ -293578,7 +293578,7 @@ CVE-2025-3315,0,0,1f847c098518c83189dbeef46d9312e1f2d8310d8f0e759ad841eee668fc10 CVE-2025-3316,0,0,3e88a15102379c98d458fd3db7b2ca0fb380819b90213305e7a63c89acf48439,2025-05-07T16:45:57.510000 CVE-2025-3317,0,0,e1db1a1580e9b248a43b6931cce74249339dfb03e962eab3561364c3f8943ace,2025-04-07T14:17:50.220000 CVE-2025-3318,0,0,d41455da27266d28e58c612e5331d057733e012f908834dfd039a0c35f682aa4,2025-04-08T18:54:37.387000 -CVE-2025-3319,0,1,d5e713ff2d934380bd3cee1e596dc1db6aad8e3537fe92ca697c1505b9fed4fa,2025-06-23T20:16:40.143000 +CVE-2025-3319,0,0,d5e713ff2d934380bd3cee1e596dc1db6aad8e3537fe92ca697c1505b9fed4fa,2025-06-23T20:16:40.143000 CVE-2025-3321,0,0,89d868b8d250added45655d72ea2e65287b449d3c34ba73a6afed017784481f1,2025-06-06T14:07:28.330000 CVE-2025-3322,0,0,f0dcb27ae649e2e32a0542a650a4f4519c5c6283689d5361b5eebd4d72375401,2025-06-06T14:07:28.330000 CVE-2025-3323,0,0,37acfe54a95d00fbd90085f0772424f0e59cecbbefc8d280be8716ab15971168,2025-04-07T18:18:28.467000 @@ -293654,17 +293654,24 @@ CVE-2025-3399,0,0,feb74b6fb2a662d19abda10e01b3f11229d415dbdf4afe9748979f241aa09b CVE-2025-3400,0,0,cf8d2677c113eaba5cb7e83bc217fa3a16d8d96bb1f2d78546954dbd49132a47,2025-04-09T14:12:34.767000 CVE-2025-3401,0,0,631e8a4259cdba906c225d1eb0133c66fa3c13f4e78b0d1bc5178acd11ac745f,2025-04-09T14:11:52.510000 CVE-2025-3402,0,0,84d31b0a5aa5444678ef48824fd7a5d76057e15f22b858934256d08ba685e52e,2025-04-22T19:17:48.387000 -CVE-2025-34021,0,1,d0ec65f3dce65a8019fe0a076924093fd90f673794f2a2d15362a55fe42e8d3a,2025-06-23T20:16:21.633000 -CVE-2025-34022,0,1,d015ba87f789398df9cba7b418888efcabd66e8ed8af99e4680f824add29f93a,2025-06-23T20:16:21.633000 -CVE-2025-34023,0,1,319867bafb22934f5d02e7b40f6bb3cd8f5ada530d56b41f0e12e76fd2b5c690,2025-06-23T20:16:21.633000 -CVE-2025-34024,0,1,4fa4156f67ccdb787cc5c20ce6567b42c988a335324c8b48fd1c61fff848f4c6,2025-06-23T20:16:21.633000 +CVE-2025-34021,0,0,d0ec65f3dce65a8019fe0a076924093fd90f673794f2a2d15362a55fe42e8d3a,2025-06-23T20:16:21.633000 +CVE-2025-34022,0,0,d015ba87f789398df9cba7b418888efcabd66e8ed8af99e4680f824add29f93a,2025-06-23T20:16:21.633000 +CVE-2025-34023,0,0,319867bafb22934f5d02e7b40f6bb3cd8f5ada530d56b41f0e12e76fd2b5c690,2025-06-23T20:16:21.633000 +CVE-2025-34024,0,0,4fa4156f67ccdb787cc5c20ce6567b42c988a335324c8b48fd1c61fff848f4c6,2025-06-23T20:16:21.633000 CVE-2025-34025,0,0,bbf2f37addf89f094928ae6318aa80daceab5e467601dc3a84c20b6d395136b4,2025-05-23T15:55:02.040000 CVE-2025-34026,0,0,85615ca0bc0c1db7320831138c918d9d2c77767a4830626bd1bfd51e75497f41,2025-05-23T15:55:02.040000 CVE-2025-34027,0,0,a739f76020535290f58d6bc74f083dccd5797f9834720ffed2a196a2b2bfb88a,2025-05-23T15:55:02.040000 CVE-2025-34028,0,0,5921097810a177c4353bfac19f550e88ddb782dc2bdfd50f1c119b90d9521e11,2025-05-29T13:56:27.647000 -CVE-2025-34029,0,1,fce8cf00dbe90f2e2f66f959940597018af6c7d9b991eb3c7e5416bdc6367309,2025-06-23T20:16:21.633000 +CVE-2025-34029,0,0,fce8cf00dbe90f2e2f66f959940597018af6c7d9b991eb3c7e5416bdc6367309,2025-06-23T20:16:21.633000 CVE-2025-3403,0,0,5499ba1d1841e737df5ef1f2a2d32505df727eeda279da8a9f0ff20d660ca6b7,2025-04-08T19:15:53.387000 -CVE-2025-34030,0,1,f524795d494d41af1abb43d588204e0e445079de2112dc398bcbfb7219de5267,2025-06-23T20:16:21.633000 +CVE-2025-34030,0,0,f524795d494d41af1abb43d588204e0e445079de2112dc398bcbfb7219de5267,2025-06-23T20:16:21.633000 +CVE-2025-34031,1,1,d674798b60926c158bbb7bb2ed37489f3fec5cf14ecb839d75a5ecaf440233ac,2025-06-24T01:15:23.340000 +CVE-2025-34032,1,1,1ffec99489e181c39b05eb5cbdd8518148acd077ccb9c01dac67fa321ff5bac6,2025-06-24T01:15:24.350000 +CVE-2025-34033,1,1,dffe0e9a3e5ee29453eb3edace0da3850a7b2f9d4964b9671fa378b48abbe22f,2025-06-24T01:15:24.493000 +CVE-2025-34034,1,1,d1f1f09fd63f4f58e398122c8aaa997fcdef4865d9a65b4c3a6fc6bb27b65b36,2025-06-24T01:15:24.630000 +CVE-2025-34035,1,1,65671e3ec5b12513e7f829e6b47189e2c9ad951a7d5a9be90d1140906217654d,2025-06-24T01:15:24.763000 +CVE-2025-34036,1,1,6b7350c61be49a76f76dc5d944c8fd7a529dcca7640facf7eca714339387463d,2025-06-24T01:15:24.903000 +CVE-2025-34037,1,1,81976660092318b594423c402c70444ef718cbe43821372ad6d92bf8074adec2,2025-06-24T01:15:25.037000 CVE-2025-3404,0,0,3995b7b57c7d03bbf3188d8b6d9621100ea7b4d3b13f0d6dea5824ed5e0cab26,2025-04-21T14:23:45.950000 CVE-2025-3405,0,0,a31287bf487edd9888ccf3a2cc660111ad412bcd7d306362616791fdc35de9e0,2025-04-08T18:13:53.347000 CVE-2025-3406,0,0,7ba1ebe9a4174ed6e20c2f4fe1e75a4864d330055141a3dcb596eb92ec7fbc3a,2025-04-08T18:13:53.347000 @@ -293771,7 +293778,7 @@ CVE-2025-3514,0,0,c86807ed5e4a9fbddc1ff156b508ea32337a1a14e6f5794c2a643d10915e36 CVE-2025-3515,0,0,1b73acc61f02e44e7e8a9236e7c8fe5c2b57747ff5bb20d8f1956ca9f7d79341,2025-06-17T20:50:23.507000 CVE-2025-3516,0,0,a2df3bab698f4cdb6459b7ab07371b26a8ad28a7c62a1c7ac29ca859a1d3cf58,2025-05-22T17:03:25.230000 CVE-2025-3517,0,0,e0149e510ca37c53578f8610de83edb394c23977dd02ae84bb4a628a9dc9f788,2025-06-17T14:18:39.783000 -CVE-2025-3518,0,1,196c90e84e69bd72902880c36f545aebd414987dd1e5ebe109bbf0041ead3f1a,2025-06-23T19:22:37.767000 +CVE-2025-3518,0,0,196c90e84e69bd72902880c36f545aebd414987dd1e5ebe109bbf0041ead3f1a,2025-06-23T19:22:37.767000 CVE-2025-3519,0,0,7a1e772e7e1a4f83fd384db353598690580e540b87458701710d69fa7ae08b1c,2025-04-23T14:08:13.383000 CVE-2025-3520,0,0,7c7eeccf15cf970d93a11f89bdf4e7c6995461b0f04fc2e4a054f485b85dec3a,2025-04-21T14:23:45.950000 CVE-2025-3521,0,0,e68124b0492ef5fa2a78368f148f94ca1e15d9034aaa0b33274a6a0698484881,2025-05-02T13:53:40.163000 @@ -293829,7 +293836,7 @@ CVE-2025-3573,0,0,095399568374006bc1e93d539eebcb743d7cc965cdc4a121e4480938fddae5 CVE-2025-3574,0,0,94473ff233af08be74c232281156bfa5db699f8872e1802977040bd9e36c2d62,2025-04-15T18:39:27.967000 CVE-2025-3575,0,0,73e2cf1e3fbb3ccb86ef07985e1084456954c5cbbd5b3215dbed3da8318cbbf4,2025-04-15T18:39:27.967000 CVE-2025-3576,0,0,9b3aa58189686705418209c5611fd3289a98feb13dc788c78e80ec6eb48d7124,2025-06-03T03:15:27.320000 -CVE-2025-3577,0,1,56629bd7e990c7a0d492f7fcbfe38c7580cf294d9e5db776d3fa189b9e593731,2025-06-23T19:29:59.393000 +CVE-2025-3577,0,0,56629bd7e990c7a0d492f7fcbfe38c7580cf294d9e5db776d3fa189b9e593731,2025-06-23T19:29:59.393000 CVE-2025-3578,0,0,e13e840aaf0a24c67a679c44959c85bec14fbcb560caa6c65722eed662e1826f,2025-04-15T18:39:27.967000 CVE-2025-3579,0,0,6c0217c9a43a942438244f9ebf630b5c65085fd986d644363e1cb943f76ed2bf,2025-04-15T18:39:27.967000 CVE-2025-3580,0,0,fb5209c3cd7ebcd66c15bce657f3ddb23cbe27d0c5d33814deb9407bd651e1de,2025-05-23T15:54:42.643000 @@ -293858,15 +293865,15 @@ CVE-2025-3599,0,0,50511407f557708506d42c82ca157e4b27ffcaf91e7ac0f0029a3b3d58f00d CVE-2025-35995,0,0,a590f4d82a5b6a6ddf49e3e9ff3fcb9f7ad4db6e56f789349ace8583f960ea2e,2025-05-08T14:39:09.683000 CVE-2025-35996,0,0,a68f8bf3039aca0fabffa5365ae47dde1016d171f7f66e0132baceb8c4b864b9,2025-05-02T13:52:51.693000 CVE-2025-3600,0,0,39687de6700cb24ab4e4b1a2e787339a193916dd4e6bd5edd6e893f0c5922e67,2025-05-16T14:43:56.797000 -CVE-2025-36016,0,1,af37919821fdd574b942ee9d20d1ecfb430b58097892e9a643523ecf7010f2dd,2025-06-23T20:16:21.633000 +CVE-2025-36016,0,0,af37919821fdd574b942ee9d20d1ecfb430b58097892e9a643523ecf7010f2dd,2025-06-23T20:16:21.633000 CVE-2025-3602,0,0,9dae34871a5aa21ddbebfa01b8417ba4c26394066febdada550c394e6505596c,2025-06-17T20:50:23.507000 CVE-2025-3603,0,0,8fc219493265409dea0354ed582a157fa1e4783601045e446f4ea74d7c8f20d5,2025-04-29T13:52:47.470000 CVE-2025-3604,0,0,07d89cc421108391d0d00a1dbe62611cc85596ef2f0a6ad665200edb2fc067bb,2025-04-29T13:52:47.470000 CVE-2025-36041,0,0,11b57158081d8cfc9ecc1117a15361007f166439f866b0246174b70d871a2d46,2025-06-16T12:32:18.840000 -CVE-2025-36048,0,1,48d28565b5a5dac8864125e4e10278da8c90f89c017b04d11826768d7560018f,2025-06-23T20:16:59.783000 -CVE-2025-36049,0,1,2a677c358d9f805db8bbb2e9b50a2fe58c97d8abe6296a5b5533901f920d6f73,2025-06-23T20:16:59.783000 +CVE-2025-36048,0,0,48d28565b5a5dac8864125e4e10278da8c90f89c017b04d11826768d7560018f,2025-06-23T20:16:59.783000 +CVE-2025-36049,0,0,2a677c358d9f805db8bbb2e9b50a2fe58c97d8abe6296a5b5533901f920d6f73,2025-06-23T20:16:59.783000 CVE-2025-3605,0,0,9176bdbc7dac7692b3792270d47f63d72180fcbe4f8435ffab86ce86c23fcbca,2025-05-12T17:32:32.760000 -CVE-2025-36050,0,1,9924fee6b96a28ef599becda3313e6f2a6f534db0fa5f23b692badcc78188651,2025-06-23T20:16:40.143000 +CVE-2025-36050,0,0,9924fee6b96a28ef599becda3313e6f2a6f534db0fa5f23b692badcc78188651,2025-06-23T20:16:40.143000 CVE-2025-3606,0,0,9e462a995d1e7019ecb96791362c7ba0b1305419ebea53ce8f14b67c14ed347e,2025-04-29T13:52:28.490000 CVE-2025-3607,0,0,00a61937e6c72150e849325aa06a18ed35736c13546aa89382694e35fbdc7236,2025-04-29T13:52:47.470000 CVE-2025-3608,0,0,9a5b2a685e23ed54a5b4d9074656a8f2a2ccacace07a3f4ed149936d1bf208f0,2025-05-21T19:48:33.080000 @@ -293887,7 +293894,7 @@ CVE-2025-3624,0,0,7ed4cd410ce03398fb8e34cfd1d803d6ee7ef277c76293f0adef5df6e973fd CVE-2025-3625,0,0,4d75389db83cfa5b9831ba0219b65ae786244ae2d822709da8b5b680fb6da192,2025-04-29T13:52:28.490000 CVE-2025-3627,0,0,f3cf08da37900ef3856aadd03574a48cb2d33fe9e9158cc79d842e1a2d5b2d66,2025-04-29T13:52:28.490000 CVE-2025-3628,0,0,2b063039cce5c0925ab62793be800cb166553ee8b8fd1e0715e0c6b8a4c854ba,2025-04-29T13:52:28.490000 -CVE-2025-3629,0,1,d9a237dd9694a68d61622d174a4647ff6f36a8afc566df01b69fa83b422b8a40,2025-06-23T20:16:21.633000 +CVE-2025-3629,0,0,d9a237dd9694a68d61622d174a4647ff6f36a8afc566df01b69fa83b422b8a40,2025-06-23T20:16:21.633000 CVE-2025-3632,0,0,f19f1fafda1e9768e733c7ff7f1f2c89c723e8054f7468f6612147b3ffed5f8e,2025-05-12T17:32:32.760000 CVE-2025-3634,0,0,f1df1ce281d4f05da7d71805ec7234d4d7b9375eb0df11046db6b19400574956,2025-04-29T13:52:28.490000 CVE-2025-3635,0,0,d0b560b1de78f379fe7f701ac4faf0bc2dd5f1916438a1bf60f9e86147301708,2025-04-29T13:52:28.490000 @@ -294255,7 +294262,7 @@ CVE-2025-37946,0,0,8fb31f11d448e88aa233be66096b812a67e07de7585a485a90fc6530edbc9 CVE-2025-37947,0,0,0e7060e1dfc725875c5c6a697df71c440b65488418c3ebc515395f22996575d8,2025-05-21T20:24:58.133000 CVE-2025-37948,0,0,a7eb8c602eca8711c4f74e1ef92c559bb0a071e57c88693866be24671f03b5bc,2025-05-21T20:24:58.133000 CVE-2025-37949,0,0,6781a543704e9c013f18da825905061806d97ec67924a9c9ebcb6596075df88c,2025-06-04T13:15:27.320000 -CVE-2025-3795,0,1,cfb24d96a08fb1db282b05eac25f26880a35f952bb65bbd68b5a1ac5682f0bd6,2025-06-23T19:49:33.320000 +CVE-2025-3795,0,0,cfb24d96a08fb1db282b05eac25f26880a35f952bb65bbd68b5a1ac5682f0bd6,2025-06-23T19:49:33.320000 CVE-2025-37950,0,0,7dd34153c93b256b4603b83fe921bd259fcb53bbfd822ed55f05670c1a551689,2025-05-21T20:24:58.133000 CVE-2025-37951,0,0,2e0be64448847add7d7185131c5966221f8d19a68626578ad4f84a8657563545,2025-05-21T20:24:58.133000 CVE-2025-37952,0,0,330364de26045fccfcea483eaaa1b37ca8b4292d3098b06d42eed78ccf3feff6,2025-05-21T20:24:58.133000 @@ -294402,7 +294409,7 @@ CVE-2025-3808,0,0,c9d9b38c3b98d0e004f3d362b1c7affeec1437a2f1dff864304e4ff67e8ee1 CVE-2025-38080,0,0,e00e96fa173f4982c0f68473198cf4b255f45cca4e7210641334f9df42962a1a,2025-06-18T13:46:52.973000 CVE-2025-38081,0,0,510cb4d9f47dcfb17b58f7c2e83ccf68290c19ee4b91dac241315d78f17312cd,2025-06-18T13:46:52.973000 CVE-2025-38082,0,0,aaafb161848f298937b6a47f65e2883d0867c50015d2e09e42baef5b672cffaa,2025-06-18T13:46:52.973000 -CVE-2025-38083,0,1,73402995c0904a4b7b03d7090e64cfd6f502ceb192fe317b082df1d0fc65a4c8,2025-06-23T20:16:40.143000 +CVE-2025-38083,0,0,73402995c0904a4b7b03d7090e64cfd6f502ceb192fe317b082df1d0fc65a4c8,2025-06-23T20:16:40.143000 CVE-2025-3809,0,0,b0f7ce143ffe6fc36f9bbc17873d1316b0e5d9337b65e2cd57e88fbec5f74a76,2025-04-21T14:23:45.950000 CVE-2025-3810,0,0,969f6ac87070c4164f54ddbb008c2e0ea10a92995f12f2bba35fa71773ee21b8,2025-05-21T14:39:49.083000 CVE-2025-38104,0,0,95fa066b9b297f0f71658bda9667ee4683e7719a8295e0ac6102597f6b2d67e5,2025-04-21T14:23:45.950000 @@ -294484,7 +294491,7 @@ CVE-2025-3887,0,0,db93e723129ee4206bae383d30f7197fb24378c5583f1d02aac2a2ae7870e9 CVE-2025-3888,0,0,4e775fb1080727b9bf1fcdbb5dfd0f65ded686aefe81b5cfb875e802c37fa70d,2025-06-04T20:10:15.797000 CVE-2025-3889,0,0,addcdab3a978b132a54b1f1982e1745a3e16133d88989aba0f11c2d9da982971,2025-05-06T15:39:43.323000 CVE-2025-3890,0,0,d96df3538703b6e7aa875d8f583dc14e28a363f629bce9d326c752b01881ed1a,2025-05-06T14:55:31.320000 -CVE-2025-3891,0,1,fbde6829a423f1bcc8b5dc9458b7a1163e32ee07776d76d000113a5dd6f5f71d,2025-06-23T19:15:22.770000 +CVE-2025-3891,0,0,fbde6829a423f1bcc8b5dc9458b7a1163e32ee07776d76d000113a5dd6f5f71d,2025-06-23T19:15:22.770000 CVE-2025-3893,0,0,1ab86d04da56f98bab184b01c702cbbec8f916378a6e5df504f9128fd6b7062f,2025-05-23T15:54:42.643000 CVE-2025-3894,0,0,5fc1ef7ab55e4a66950bb4d6ad69ffb2f2004eb936be378e0237154abb754876,2025-05-23T15:54:42.643000 CVE-2025-3895,0,0,9d24bc256da3d45e242029d4ef6ca15a30f74d3a742ef680b58f60274e1455ef,2025-05-23T15:54:42.643000 @@ -295005,7 +295012,7 @@ CVE-2025-4098,0,0,c3d876ba0075045c7b4d4f0cde2463861d6f50b3f862fa37275045a58fd42c CVE-2025-4099,0,0,c24d719d1b6efaf6dca2a20eacc9c261b731d2019f4de35e18539c4a75aa9e38,2025-05-19T11:49:08.097000 CVE-2025-4100,0,0,f77bad4e79dd995e69fb9df2c2feed5b3f15d25f3ec0714aaa9ab5523a58223e,2025-05-02T13:53:40.163000 CVE-2025-4101,0,0,481e3ee81d9ced511d86706ddbf21e16ba7244b1e206df435d80c8013121d01e,2025-05-28T13:28:20.060000 -CVE-2025-4102,0,1,67e0a2f3c8d122dc05ae4e5403b58356ffff2a3bb997b53976558e2cf14a2357,2025-06-23T20:16:40.143000 +CVE-2025-4102,0,0,67e0a2f3c8d122dc05ae4e5403b58356ffff2a3bb997b53976558e2cf14a2357,2025-06-23T20:16:40.143000 CVE-2025-4103,0,0,95ffd1bbbd8b91948da068554f13130bbdb49af71cd7a23c1f27918b987446dc,2025-06-02T17:32:17.397000 CVE-2025-4104,0,0,9db1e5ec3f96560cc3897212bafef6028f8660c26f74adb7629202cb67ed1418,2025-05-07T14:13:20.483000 CVE-2025-4105,0,0,d83c883af821015dcb99b208032280c6927f7d2df054e268c6ed4d5c2ae83140,2025-05-21T20:24:58.133000 @@ -295368,8 +295375,8 @@ CVE-2025-43578,0,0,135314467393db826bd42d9b2223b35f518a5f0da7a40e9553eb21e509052 CVE-2025-43579,0,0,bb1ef939694dbe2d20c6a4535b8eb84a7ba80bd68099eaf055c281efd237453b,2025-06-12T16:06:29.520000 CVE-2025-4358,0,0,d3722602427908cbcfc83920c5bb8690b3edbc0005f687a90c096634472fae17,2025-05-15T07:15:50.917000 CVE-2025-43581,0,0,be2c63dd2c1987721d4f59f8519c99d785cb988dc2b859928d2cddedf0fc15f2,2025-06-12T16:06:29.520000 -CVE-2025-43585,0,1,6df4e3a17a9131e321c50e0e04cd2c0725f7cea66af401580d79eb104580f09e,2025-06-23T19:22:41.517000 -CVE-2025-43586,0,1,bf57beb4510c3c1c98308dc5ea38415d9786647d178b76150399e4110e62a6d4,2025-06-23T19:22:26.633000 +CVE-2025-43585,0,0,6df4e3a17a9131e321c50e0e04cd2c0725f7cea66af401580d79eb104580f09e,2025-06-23T19:22:41.517000 +CVE-2025-43586,0,0,bf57beb4510c3c1c98308dc5ea38415d9786647d178b76150399e4110e62a6d4,2025-06-23T19:22:26.633000 CVE-2025-43588,0,0,18f5e59b51717e1346fca3045898f24af5f456d77d491f9c5377ad6cd7d6deb5,2025-06-12T16:06:29.520000 CVE-2025-43589,0,0,88897a5ff9cb2e799cf7b02db25e13c1e1906eba4e99021ff3fa67fd0cc9ef9f,2025-06-16T21:31:39.580000 CVE-2025-4359,0,0,59ee176cba0c4e4e03aa8a60f5b2ae3d433f145526f53fa31de3f32e5e408c2d,2025-05-28T20:02:09.627000 @@ -295384,7 +295391,7 @@ CVE-2025-4363,0,0,cfc7942feeb9a0f9f6312b42fa943d50981f3a9d84068f01e49e58a260df8f CVE-2025-4364,0,0,7abc96b4496bfef1269854d9d4450b426753c52eb291c976d683ed2fcf48245a,2025-05-21T20:24:58.133000 CVE-2025-4365,0,0,2b05fbd3ee331b9b166c50a4e212d6a31f636e625995a053b35cc1f726bc5b70,2025-06-17T20:50:23.507000 CVE-2025-4366,0,0,bcded185529e0d98925e3339147ae571994f757d2bfcccaea5b250946b72f4b2,2025-06-18T14:15:45.480000 -CVE-2025-4367,0,1,03a36354aa1a3b1b4343e95aa03319d334512836ee5cfe60bb7beb8a2b5ac4b3,2025-06-23T20:16:59.783000 +CVE-2025-4367,0,0,03a36354aa1a3b1b4343e95aa03319d334512836ee5cfe60bb7beb8a2b5ac4b3,2025-06-23T20:16:59.783000 CVE-2025-4368,0,0,5060346bbf213853af51c9b1f1ab82f240c6c047743a52b24483fa7453a5d04f,2025-05-13T20:19:54.440000 CVE-2025-43697,0,0,f1043efe55ac8e178b55f78e087508d0bf6544d27eb7c45213c2e77f7aa48499,2025-06-12T16:06:39.330000 CVE-2025-43698,0,0,3dac27db9c135e523f1efa9639e13a539499d2573b10a362aa6a362c36a987d2,2025-06-12T16:06:39.330000 @@ -295471,8 +295478,8 @@ CVE-2025-43925,0,0,5cbb409f553038693387337b241da0f0142b19c7ebb79197568d829b038e5 CVE-2025-43926,0,0,4d0844f61e8a4f3908e6525284978ee3dd3d8da4c86df34256626c5eb8824ebd,2025-06-12T16:44:04.490000 CVE-2025-43928,0,0,ada37df9b018408af843f1b1cc9151f6f5a494aafca776d997eba7b7d4788264,2025-04-24T16:00:50.257000 CVE-2025-43929,0,0,867435a167581ab99f3a2b85e0ea6073e3538639a37e0ae43a9f94228cfe9a85,2025-04-24T15:46:35.757000 -CVE-2025-43946,0,1,c567cb496d37f6e22b9596b552a09de1b07a7e7e527c7608b3f0bd1ce8e16534,2025-06-23T18:03:44.927000 -CVE-2025-43947,0,1,a218c15b83c9a2c09ba597126a826cdb3cf5018f77547d94f85a505842a307eb,2025-06-23T17:59:17.940000 +CVE-2025-43946,0,0,c567cb496d37f6e22b9596b552a09de1b07a7e7e527c7608b3f0bd1ce8e16534,2025-06-23T18:03:44.927000 +CVE-2025-43947,0,0,a218c15b83c9a2c09ba597126a826cdb3cf5018f77547d94f85a505842a307eb,2025-06-23T17:59:17.940000 CVE-2025-43948,0,0,efd3931cdaeca2d3b1dbf5f3f44aee732afa37b700ca8822c69f897fc0f80984,2025-04-23T14:08:13.383000 CVE-2025-43949,0,0,c8d8666427b910512729fd59d7334c67c298b545b1a137043425731a8a0336b5,2025-04-23T14:15:29.783000 CVE-2025-43950,0,0,fd407a24e88ae012aca24316990e11ac16eda1715cfed08e301689999509229f,2025-04-23T14:15:29.930000 @@ -295494,7 +295501,7 @@ CVE-2025-43972,0,0,40f2ac4be8230a14a8030096569d3c1634ea44d67dbcccca5aa7595a9619e CVE-2025-43973,0,0,32c4f09c073362408fce0884940e206544b9edae347f2de4c62abc52971c9931,2025-05-08T15:57:33.523000 CVE-2025-44019,0,0,131da495fc7815c50b33f84bd837803f3be8511c0af382e195da0aec6a02cbb1,2025-06-16T12:32:18.840000 CVE-2025-44021,0,0,529ce682bafef192b43df86c6cfad04b82ac72fa42409707c760de232ab0d56a,2025-05-12T17:32:52.810000 -CVE-2025-44022,0,1,e2721ff24369180284c114d8716c6caaf7ab6f60e91148ec4b0d3ef9129e5c82,2025-06-23T19:15:17.153000 +CVE-2025-44022,0,0,e2721ff24369180284c114d8716c6caaf7ab6f60e91148ec4b0d3ef9129e5c82,2025-06-23T19:15:17.153000 CVE-2025-44023,0,0,dd8462de68aec0eefae4f74877d4a0096c0b0b7c788a64dabe51a09973639f59,2025-05-12T19:15:49.453000 CVE-2025-44024,0,0,9a6e90ca8c9fd22a614240a93227346aae4f630541c9ceee0dede71783be3310,2025-05-16T14:43:26.160000 CVE-2025-4403,0,0,a597524215bcc55cf95efb619760b46f4cfae80b1fccf565ab77d2156ec46259,2025-05-12T17:32:32.760000 @@ -295538,7 +295545,7 @@ CVE-2025-44192,0,0,bbf878f3192590ae7f65b7dd525822e7ec5ccf80ca743afb76c106db31235 CVE-2025-44193,0,0,7a2f77bbf3da9e372539ce2d9568faa612514d106c676666f4f9e9bb49dd4d4d,2025-05-12T19:42:08.603000 CVE-2025-44194,0,0,16480af03700c5c401cb85fd0d61e2e08efda510d573cd95f20458628d42434d,2025-05-12T19:41:14.840000 CVE-2025-4420,0,0,482e6cb0127b5cd1381f571129f0abb13f48f8e0b486724260c2eec90487cec8,2025-06-04T14:54:33.783000 -CVE-2025-44203,0,1,b6b6455c34882a37e5b392003efb0800a48559053fee663429771f87a8d61087,2025-06-23T20:16:40.143000 +CVE-2025-44203,0,0,b6b6455c34882a37e5b392003efb0800a48559053fee663429771f87a8d61087,2025-06-23T20:16:40.143000 CVE-2025-4427,0,0,a2f798eeedafecbd9cb912f610af162690a80cf4bdd1bef66f3124ee4670723f,2025-05-21T18:45:49.493000 CVE-2025-4428,0,0,9005850fdd231a6f5e460fd5ca5842b016cbe5e1aed7fc3fa752cdd9cc20f3cb,2025-05-21T18:45:24.800000 CVE-2025-4429,0,0,223e012c1a27f7a458a5e6c8ec2a74e0aaf4b880fb51252379cf02d8237e0f40,2025-06-09T20:30:46.543000 @@ -295561,7 +295568,7 @@ CVE-2025-4449,0,0,a4957afce4f7142f6de98a930c08f3af72a27d35a255f875466a14d7968c01 CVE-2025-4450,0,0,3a234a45502595c5094cecb641169b3c6bb9c5a2703faedd8d7ac4d76fabf6c2,2025-05-13T18:28:00.750000 CVE-2025-4451,0,0,eb5e97d618832a986e1251a65937eaefe5aeac1b9186d7c4d7161ef8e37a07a8,2025-05-13T18:27:53.877000 CVE-2025-4452,0,0,a8fae799b613cae7d9f6b10e972c55aeeb7cd837573978501121983f7c8e677a,2025-05-13T18:27:48.207000 -CVE-2025-44528,1,1,64ca5e59c891f5d8c646ebc6f6d5f84a6ae585902b15f953c377c707eb18890b,2025-06-23T20:16:21.633000 +CVE-2025-44528,0,0,64ca5e59c891f5d8c646ebc6f6d5f84a6ae585902b15f953c377c707eb18890b,2025-06-23T20:16:21.633000 CVE-2025-4453,0,0,17e7f2032ab18ade514049189b71ae429256843d9863fdf6f0e71917f98a2587,2025-05-13T18:27:42.267000 CVE-2025-4454,0,0,0824340d2335f0221b12fbeabb29b5c209c67a1c502e8896c89c5f037561d2e0,2025-05-13T18:27:36.160000 CVE-2025-4455,0,0,05a1a98b2065f53be9218ed1130540464e36b521788d55ad2e6b4dc77e4298ca,2025-05-12T17:32:52.810000 @@ -295576,7 +295583,7 @@ CVE-2025-44614,0,0,0f68dc5a3d03479a4187b8785f635a99a89cffec91a8b63dbc057ac34a947 CVE-2025-44619,0,0,422a72a04b94879413276ec6eb0213f1193ef9eb8b1372f7221aa0e31c9fe170,2025-06-19T01:04:28.143000 CVE-2025-4462,0,0,a45c74043d407d51bd153a59310148483accce910ccf874e95fb20ccf665af48,2025-05-23T12:37:15.720000 CVE-2025-4463,0,0,9e877456add3b215f52a45038f40c9086cab0011383eb94f398b692bd4cf9448,2025-05-16T15:36:03.983000 -CVE-2025-44635,0,1,5c5301ef88b49ce33ea66e43859e60967f364aa9dbe949268af625925b94f7bd,2025-06-23T20:16:21.633000 +CVE-2025-44635,0,0,5c5301ef88b49ce33ea66e43859e60967f364aa9dbe949268af625925b94f7bd,2025-06-23T20:16:21.633000 CVE-2025-4464,0,0,43a4f1f30e275a5908987f511806e5bef7544ddf882b5a452ef3e2c803ed00cc,2025-05-16T15:35:56.983000 CVE-2025-4465,0,0,5e3539ad4e09afd6024346d5d536b7c9a31934bd86f0564a89f4126149c02dea,2025-05-16T15:35:50.777000 CVE-2025-4466,0,0,b9aea01c144e01a546e2d0105b7ff37efe5a3cc45e96503a6b82e04ebabd1441,2025-05-16T15:35:40.447000 @@ -295592,7 +295599,7 @@ CVE-2025-4475,0,0,14fd175cd338c800e457595a2058771799c1f3a8f146feda826cf08c0646f5 CVE-2025-4476,0,0,e32ef10e7ee74bf8997b5a3acc66e8eaf2de48d03c2aa0ec9fb3efc72c6b8898,2025-05-19T13:35:20.460000 CVE-2025-4477,0,0,5d325fd488fe711c70532dd4f52799a0eeba1df6528fa57f803916528a54f20e,2025-05-19T13:35:20.460000 CVE-2025-4478,0,0,6ad4f200d83b3b7b6002322aaa14b83209f4ccccadfa9790e9602f3f0ad71980,2025-06-23T07:15:20.640000 -CVE-2025-4479,0,1,dc99287c65bac84d160fa998e3f5ac1a76e0bac476600fee1b71bec5d5566592,2025-06-23T20:16:59.783000 +CVE-2025-4479,0,0,dc99287c65bac84d160fa998e3f5ac1a76e0bac476600fee1b71bec5d5566592,2025-06-23T20:16:59.783000 CVE-2025-4480,0,0,be672d537a11a289b7d1b98f279ab333277916180d26385e3402215687d48a25,2025-05-16T15:34:40.510000 CVE-2025-4481,0,0,0fe1448ef925f4ba16b8e05736b526de574a9ed7259d4944c0e5684d261dd60d,2025-05-16T15:34:18.840000 CVE-2025-4482,0,0,37defc00475ef05b44644d8bb5a008e1f6920f65b0aefa705ddfdf3f2924a0eb,2025-05-16T15:33:57.440000 @@ -295661,8 +295668,8 @@ CVE-2025-4492,0,0,4eec4ffb9ff09b31eb69062234f9086984737bbfc848cc0a9df2b874707374 CVE-2025-4493,0,0,68c76c6c662ffa6d0b165fd473ec10bcb58eca28ca884631899ab57537d7fbf7,2025-05-28T15:01:30.720000 CVE-2025-4494,0,0,4090430542be5d6bf4417132a052ad7b31d9657bd2d54916650104b0312a7af0,2025-05-12T17:32:32.760000 CVE-2025-4495,0,0,e1ec0d22150b1501540e0c3fc968d724dad47e0b93835a3f72f55ed8fce06bc0,2025-05-12T17:32:32.760000 -CVE-2025-44951,0,1,40440873de8009a68409008261715979e493650198ccb770e8534931fdb42ea8,2025-06-23T20:16:59.783000 -CVE-2025-44952,0,1,3ec45b218ebb9956c0367f3c6f6084b0401c5c7d73de02de0f79c1a61ccf83cc,2025-06-23T20:16:59.783000 +CVE-2025-44951,0,0,40440873de8009a68409008261715979e493650198ccb770e8534931fdb42ea8,2025-06-23T20:16:59.783000 +CVE-2025-44952,0,0,3ec45b218ebb9956c0367f3c6f6084b0401c5c7d73de02de0f79c1a61ccf83cc,2025-06-23T20:16:59.783000 CVE-2025-4496,0,0,99487213f8b93f0b6b7cef6d42bd7ef81b514f5819f3e5a5a78cb7ece5e3c1cb,2025-05-12T20:15:21.607000 CVE-2025-4497,0,0,30411b6bd5dc595a3ad840654acc0d56c63d2789cbbb011434c59c55d930dc4a,2025-05-16T14:51:43.850000 CVE-2025-4498,0,0,fe4e54354871751f165270510115e7eb077cabbe51e36c7351729c7c48e0bb33,2025-05-28T19:22:10.897000 @@ -295721,7 +295728,7 @@ CVE-2025-45320,0,0,15b1e7dbf377c6ff7a6cbe854637c867075861d87b6f352a54c30f4edc9bf CVE-2025-45321,0,0,9227564f6386651a6df0923ea8fb2c1e9f2a2f4487dcf05f9020b166648d7fdc,2025-05-07T16:39:53.170000 CVE-2025-45322,0,0,bd98baac9032c4924e89f536321099d3c4e9b0a26b0e91693b82dcae0f7fc3be,2025-05-07T16:40:08.760000 CVE-2025-4533,0,0,958714e8219e4b36bf6a5171f1844fbafd960204dc55ae1eaffcf3377f047967,2025-05-12T17:32:32.760000 -CVE-2025-45331,0,1,26f1a3f5f568c203e9ef9cc76816ad2f70c5d999ea0818f2220237c2f85d180d,2025-06-23T20:16:40.143000 +CVE-2025-45331,0,0,26f1a3f5f568c203e9ef9cc76816ad2f70c5d999ea0818f2220237c2f85d180d,2025-06-23T20:16:40.143000 CVE-2025-4534,0,0,d56048b96631b6a170c2f4a1ae209f80a8905f2c01c2315ddf151590a444fbdb,2025-05-12T17:32:32.760000 CVE-2025-45343,0,0,7615694706f3e006934d6364d7caac354737a6562145f3bc3ab74518e76c62f3,2025-06-03T15:36:32.347000 CVE-2025-4535,0,0,211c420ea7fc40b2c6369c81b50b72179abd6b1518746dfb87b4fb36af845bbb,2025-05-12T17:32:32.760000 @@ -295786,13 +295793,13 @@ CVE-2025-45616,0,0,c9bb8d066376074c78acbc5924019c8e92d0a353068f59914673e5a7f7d2c CVE-2025-45617,0,0,45ec32c91fa8777f902c441e0ad6a5cbb4b231cb8d61355ddcbbf662a9985843,2025-05-06T04:16:18.073000 CVE-2025-45618,0,0,767ee00e764e7ef5bf5da280443f8f8ac155a067bd61e2227396cf4720a51137,2025-05-06T04:16:18.347000 CVE-2025-4562,0,0,d2657f9e359abe15e16bbecb49ae9ba4428138285e1222df0d7e8c7358260e0e,2025-05-22T23:15:19.620000 -CVE-2025-4563,0,1,c69851f0735281b2a51d3c75d19e39d88123d1ecc1e2b9bcaa275dabdc915d52,2025-06-23T20:16:21.633000 +CVE-2025-4563,0,0,c69851f0735281b2a51d3c75d19e39d88123d1ecc1e2b9bcaa275dabdc915d52,2025-06-23T20:16:21.633000 CVE-2025-4564,0,0,8d3f9720d908e446b737db8b900434db81b180dd53397ac7362129a7e91e5314,2025-05-16T14:43:26.160000 CVE-2025-4565,0,0,4256f50161ec95000de287e54ecfa2b8b56d3a683613b559af85e1b918e03fef,2025-06-17T20:50:23.507000 -CVE-2025-45661,0,1,0e20e96b84d71f79af2b00427e27793cd9647ed73c7004357e7252dcc2988987,2025-06-23T20:16:59.783000 +CVE-2025-45661,0,0,0e20e96b84d71f79af2b00427e27793cd9647ed73c7004357e7252dcc2988987,2025-06-23T20:16:59.783000 CVE-2025-4567,0,0,121a90467be941d9ad01a97d3e24fb32b96a7e829013a214205341e8c0284209,2025-06-05T14:09:17.020000 CVE-2025-4568,0,0,a7dc4015dc0dc8a1d051ca0a0c8659f2aa00a001767db9893b5b3f88ebbd1af5,2025-06-05T20:12:23.777000 -CVE-2025-4571,0,1,cfaf6e0f0966147161fbd50ba7ab7242473c58c0fee9a367c407b586b3a394d5,2025-06-23T20:16:59.783000 +CVE-2025-4571,0,0,cfaf6e0f0966147161fbd50ba7ab7242473c58c0fee9a367c407b586b3a394d5,2025-06-23T20:16:59.783000 CVE-2025-4573,0,0,0d573fb0cacdd281e28bc5c9943a8fc5e68cc59a1800ffb046dd0a624e090a9c,2025-06-12T16:06:20.180000 CVE-2025-4574,0,0,a936e70ea81d08570f1b370d85f904e33ed32b85014f55e350943da2afdfcfb5,2025-05-16T14:43:56.797000 CVE-2025-45746,0,0,4f739c19260013516117a27de71915ddd8b481653d1fe15c253a574b15da0223,2025-05-21T14:15:31.553000 @@ -295805,8 +295812,8 @@ CVE-2025-45755,0,0,6fe3262fee3e82261947590b30e342c111c5db410776b66947644241532cf CVE-2025-4577,0,0,599a2191d82490cb2917b4663991020a6f76d4cef5dcfc1bbad5bfcf594df4d0,2025-06-12T16:06:39.330000 CVE-2025-45779,0,0,7069f589f242601716458d7b26f08f6a87931010ba7c496f215f47c502ef806f,2025-06-13T13:40:52.883000 CVE-2025-4578,0,0,8451b1c03045c8ad3abf8c71774c6b63bc79023720225fdd15b30152793b6197,2025-06-04T20:07:45.857000 -CVE-2025-45784,0,1,e0c6003d696c2f4643ad8f760089a59d98595a935067cf6569aa15ca282291bf,2025-06-23T20:16:59.783000 -CVE-2025-45786,0,1,7a0ba9ce4206224a5dbcb3a3da9e1372f377164d0fd2610cb24fccae3b269758,2025-06-23T20:16:59.783000 +CVE-2025-45784,0,0,e0c6003d696c2f4643ad8f760089a59d98595a935067cf6569aa15ca282291bf,2025-06-23T20:16:59.783000 +CVE-2025-45786,0,0,7a0ba9ce4206224a5dbcb3a3da9e1372f377164d0fd2610cb24fccae3b269758,2025-06-23T20:16:59.783000 CVE-2025-45787,0,0,839c7946d0f8e2e3f388e984cf0b3d259f804d96030c23335dfd861ac831e334,2025-05-16T15:38:25.723000 CVE-2025-45788,0,0,d9b27095f0d050912ccc839258566df73a65f9582f737413f53a8385c0736d6f,2025-05-16T15:38:16.100000 CVE-2025-45789,0,0,f858160e07c58f9fe8a5fa9cf4efea0858513974ad7eadfd57fc8ba86627a55d,2025-05-16T15:38:07.317000 @@ -295849,7 +295856,7 @@ CVE-2025-45880,0,0,d6009e96847d0cc665e67c44e11ad18e8a6fe1f096c5d31794e5f5262a109 CVE-2025-45885,0,0,79234899966b4c8a321aa6153cf77a765f29e557be9d26ad86dc78b3a7557cf5,2025-05-28T13:40:22.817000 CVE-2025-45887,0,0,fb1a15240343f864311f44360980a2f79927e76ee0105844e8c76acb00550c58,2025-06-12T16:39:34.730000 CVE-2025-4589,0,0,bb26d22fcf596d77e370296c8ae93489013c99f636d3a8cff9546409ae0197a5,2025-05-16T14:43:26.160000 -CVE-2025-45890,0,1,a832c0342b8dfc466a7160c2c12bf49ec48e85e4a39ba0cb89af777c52cd1187,2025-06-23T20:16:40.143000 +CVE-2025-45890,0,0,a832c0342b8dfc466a7160c2c12bf49ec48e85e4a39ba0cb89af777c52cd1187,2025-06-23T20:16:40.143000 CVE-2025-4590,0,0,1338bc68ec3d6917d4ad238b5739bcbca3832b2475d3a347918656638fb549e4,2025-06-02T17:32:17.397000 CVE-2025-4591,0,0,09b633064167908f2267d3dc13a3052b782cbd19249bba4734b3313b4950008b,2025-05-16T14:43:26.160000 CVE-2025-4592,0,0,5d60bfef7beec0930ab89b7223857faa5fedaa5c280d844c7ee57c05bd2708bf,2025-06-16T12:32:18.840000 @@ -295883,17 +295890,17 @@ CVE-2025-46078,0,0,2fc8a269b5a28c0015e225ca3c3d8f64c503abc0c5a8ea5ce240137e0c4c6 CVE-2025-46080,0,0,e77557f865cb8f0c8a7b01f1f6fbdee1ca66bad8ebda2925b71b207a25112a43,2025-06-04T19:59:02.890000 CVE-2025-46096,0,0,e46e913b0fe20a27c7a6297a3680c5637edd7add55053ff1310b775a32e2d62b,2025-06-23T14:08:37.750000 CVE-2025-4610,0,0,d61d953fe0fd6f0d2b21233839836df5133468380db75b47c2a05d78020b6b82,2025-05-19T13:35:20.460000 -CVE-2025-46101,0,1,8d289c565e9f993ac5e33e44ab62c3cc39b55d3d431f4487c27f5b534b23e4e8,2025-06-23T20:16:21.633000 -CVE-2025-46109,0,1,59d5dd19927feca84b329024a9b6c345dc1bb7570f5880a5484a143e16b5129f,2025-06-23T20:16:59.783000 +CVE-2025-46101,0,0,8d289c565e9f993ac5e33e44ab62c3cc39b55d3d431f4487c27f5b534b23e4e8,2025-06-23T20:16:21.633000 +CVE-2025-46109,0,0,59d5dd19927feca84b329024a9b6c345dc1bb7570f5880a5484a143e16b5129f,2025-06-23T20:16:59.783000 CVE-2025-4611,0,0,551957ca30c77144066c2501102cbe8b5cc59e5d0e8959ef20d14b731299a950,2025-05-21T20:24:58.133000 CVE-2025-4613,0,0,f577ead831948daefe1272603bfaf0609f1e849af3f425f017bfac9ead135854,2025-06-12T16:06:20.180000 CVE-2025-46154,0,0,28136877062a9fbae66fc92d86286e5d62e1cd8a9e62fd05c5a06eb514bf383d,2025-06-09T18:06:28.423000 -CVE-2025-46157,0,1,f19e3508f338abe61e1d36f2ad7e1b62f5f4fb2b44e9e0877c9165f261c75422,2025-06-23T20:16:59.783000 -CVE-2025-46158,0,1,3bb20fd037af8bfa0079f7a48d7ffdaebb00525fc8dd8a5c624354cb5d1cc754,2025-06-23T20:16:21.633000 +CVE-2025-46157,0,0,f19e3508f338abe61e1d36f2ad7e1b62f5f4fb2b44e9e0877c9165f261c75422,2025-06-23T20:16:59.783000 +CVE-2025-46158,0,0,3bb20fd037af8bfa0079f7a48d7ffdaebb00525fc8dd8a5c624354cb5d1cc754,2025-06-23T20:16:21.633000 CVE-2025-46173,0,0,4405d31e0bbca77b9a85dba04df7d6cbed12d0763cfb8e942421606ded04a3cf,2025-06-10T15:12:53.720000 CVE-2025-46176,0,0,4ad29bbeee58de7eb7d271c0fb79c01a588d38da2dcbe15f5042a3054d2345a5,2025-06-03T15:47:26.543000 CVE-2025-46178,0,0,91c6404535de808aefa017d6b4ebfff23f380aedc9da42e3620cbfea00da5246,2025-06-12T16:06:47.857000 -CVE-2025-46179,0,1,5f4e18a82bd41ff84b12e7a40c1f61321b15a97547453f3029dd5ccfba43db62,2025-06-23T20:16:40.143000 +CVE-2025-46179,0,0,5f4e18a82bd41ff84b12e7a40c1f61321b15a97547453f3029dd5ccfba43db62,2025-06-23T20:16:40.143000 CVE-2025-46188,0,0,1f058d9f060b53aea2c6bd942ff17e7f4fc325ea6eb31f01c661d2a700e76c55,2025-05-22T19:03:17.713000 CVE-2025-46189,0,0,deb091a7b16f83dfae0adf87dba814de45a16152802aa3583ba953e5461c909b,2025-05-22T19:01:31.820000 CVE-2025-46190,0,0,49ae57538389712e46bb1f8218d4d6fdb9fc8500296b0c348e5059e767ffc2b0,2025-05-22T18:51:35.560000 @@ -296173,7 +296180,7 @@ CVE-2025-46593,0,0,d2186ab859005fd06a11f4272e7f369d393710a36337b338fa79c06980b6c CVE-2025-46595,0,0,1bcdc187cc0a57eebec1cb56ac44227763b285f6a18cbba33d2b5199a8bcf6c3,2025-04-29T13:52:28.490000 CVE-2025-46599,0,0,f3c297c657fcc4808e413ffc4a851e0a3ee55a1d48f62ec84808ef43a1b8a8dd,2025-04-29T13:52:28.490000 CVE-2025-4660,0,0,47aa6906241bb2d769039ddcd2c20f6e64e1d61cff1d884ad57154ef56ead789,2025-05-15T18:38:32.803000 -CVE-2025-4661,0,1,d866d10d88e950f13fcafa5f5cf0fd39c63c98ac9510c7f8572a4d684f48c21b,2025-06-23T20:16:59.783000 +CVE-2025-4661,0,0,d866d10d88e950f13fcafa5f5cf0fd39c63c98ac9510c7f8572a4d684f48c21b,2025-06-23T20:16:59.783000 CVE-2025-46610,0,0,4ef5ea3231fa4eac2642fd333881441a47f939bd8303cb3286530fbf8cc47c86,2025-05-12T22:15:26.660000 CVE-2025-46611,0,0,516776552286ca0c3defcd46a503a129bce789d2f1a0d800a6114852772e8ebc,2025-05-12T22:15:26.807000 CVE-2025-46612,0,0,0799a74237212bf6dabaa462c084b9b5542ed8b3c15e61d0748459db6c45275f,2025-06-12T16:06:39.330000 @@ -296195,7 +296202,7 @@ CVE-2025-46633,0,0,b92f3e99ef5a6cd524565a81957289165fe9f2e810843a53729ae762f5459 CVE-2025-46634,0,0,adbdc53bb91ce45c108dfae363ac172a5467f9ef6b9ad8bfd5e234ff22520926,2025-05-27T14:18:00.567000 CVE-2025-46635,0,0,c81a16a7aac883be5eb8baced44885a6963efe19158222244e53c4c42c8380a1,2025-05-27T14:18:12.740000 CVE-2025-4664,0,0,d4044bce681082456ae2ed2a3baaa6f65e61937d9e24855cf4b96203efa26903,2025-06-06T01:00:02.617000 -CVE-2025-46646,0,1,af70cd637f7e4a86250852ca6ab0f9700c2c92e88ef676964700053f516200e9,2025-06-23T18:36:04.753000 +CVE-2025-46646,0,0,af70cd637f7e4a86250852ca6ab0f9700c2c92e88ef676964700053f516200e9,2025-06-23T18:36:04.753000 CVE-2025-46652,0,0,9d812ecaad689bd29eeb08cd6e51fc2313308ed71660c22dce020d578677f79a,2025-04-29T13:52:10.697000 CVE-2025-46653,0,0,3b6009fc3a51ec55453aaec5d1f7a19d2114d1ff8e2f811535a6f418b5dab168,2025-04-29T16:15:37.150000 CVE-2025-46654,0,0,0aa14c4ea6fe1b19c5c6aa8b1b364a4f4f00114d15c5d807117da3c6c36c9dc8,2025-06-16T21:00:11.573000 @@ -296218,7 +296225,7 @@ CVE-2025-46690,0,0,973a37c2db031d79f10319288b5777f494d38cd710bbcf14cf819512ce030 CVE-2025-4670,0,0,b10edf3b6f71bdf8699eb65a94c6cf4caaaea0ef9ffd3b5514b32f41c78e11d6,2025-05-29T14:29:50.247000 CVE-2025-46701,0,0,deda192404567412c4b0078d632358a2acbdb043d7c4dcfd46aed0b54a6719a4,2025-05-30T16:31:03.107000 CVE-2025-4671,0,0,6a90a1a21db3f0dd064a3ae6cf47d91b222f79983dd36d1d7a9509d95c189f20,2025-06-04T14:54:33.783000 -CVE-2025-46710,0,1,a9a6fb252c7f2d0fcde6d5629e5edd5a8bfd6a2beee2b468fbb826cf520f8f78,2025-06-23T18:15:21.103000 +CVE-2025-46710,0,0,a9a6fb252c7f2d0fcde6d5629e5edd5a8bfd6a2beee2b468fbb826cf520f8f78,2025-06-23T18:15:21.103000 CVE-2025-46712,0,0,0c073dcafa656dd770ca6df4993eba5d01868e4680b3acd34dd6f33ce4c7aa2a,2025-05-12T17:32:52.810000 CVE-2025-46713,0,0,52b5f47481eed81cdfa77d7fdf7e1eb397e2770a52108ac1a8158bbb54118740,2025-05-23T15:55:02.040000 CVE-2025-46714,0,0,0a41c2a9ca714c22e2b0866438762cfc18c811db79b3df98db455c7fc3a6108b,2025-05-23T15:55:02.040000 @@ -296552,7 +296559,7 @@ CVE-2025-47106,0,0,e2626924918687a8e0451f7a1ec838ee995185e6681d87245e83d1fec1ea8 CVE-2025-47107,0,0,fdd924643f30ad0038e7fd95dd810702588a19273ddc406fc67f30e962777fd0,2025-06-12T16:06:29.520000 CVE-2025-47108,0,0,357230c30613137af807a607a4225bc350d8e27b93f9449fb985d3fecb4482a6,2025-06-12T16:06:39.330000 CVE-2025-4711,0,0,21c8c473cfd0b8fb70049ba4f98b86bc8037c0e94662198ff53f909236b4a0c5,2025-05-27T14:10:06.050000 -CVE-2025-47110,0,1,49c43ccab82e39b25d7ea4eb4a55b915a9288677ae6614bba2550a2fb650411d,2025-06-23T19:22:00.757000 +CVE-2025-47110,0,0,49c43ccab82e39b25d7ea4eb4a55b915a9288677ae6614bba2550a2fb650411d,2025-06-23T19:22:00.757000 CVE-2025-47111,0,0,f862b1a532c10c94153382c9f09de619d358c8d3286f2fc1c19899801eeb930a,2025-06-12T16:06:29.520000 CVE-2025-47112,0,0,29d0f19faf4a297d630fe6e12bb175bbb2f219ff70e014210e37a3be3b4047e5,2025-06-12T16:06:29.520000 CVE-2025-47113,0,0,411e7ac64656d3d277cadeb43bc7faa936cf1ffc72e40691577d7d04546fb575,2025-06-16T14:47:40.107000 @@ -296632,7 +296639,7 @@ CVE-2025-4729,0,0,516628fcb168c9a086e8a38e372db03130e187aa10d82a6a9cd8ec99d5a1ef CVE-2025-47290,0,0,fef9205d946b23690e870377651d8631936053bea9e3a05a823cfda120b52c00,2025-05-21T20:24:58.133000 CVE-2025-47291,0,0,77c2613c093f23da4845bc4516f16594af2697fccb6f4c62fbf6122c314ea551,2025-05-21T20:24:58.133000 CVE-2025-47292,0,0,003b8605f8ea8a9037e2fac2df4fa9f5fdc2647fc3d7c35e2ccfb782c5f2c9a5,2025-05-16T14:43:56.797000 -CVE-2025-47293,0,1,74087239fb1c9a440083169cd81529d86a944be00824c600f33af46ffc97771f,2025-06-23T20:16:40.143000 +CVE-2025-47293,0,0,74087239fb1c9a440083169cd81529d86a944be00824c600f33af46ffc97771f,2025-06-23T20:16:40.143000 CVE-2025-47294,0,0,223e1b23798dd663f9b2f1cda3955bb73692495135bcac4b4286fc640ed2b8d6,2025-06-04T15:37:29.883000 CVE-2025-47295,0,0,f3a26be95f344a8cf0c1d0a91567fbdfbb39dad279a394e9c46f2d6f8d7aff0f,2025-06-04T15:37:21.417000 CVE-2025-47296,0,0,60d35aafaa963cf7985a99d465296c31b90c93a3f65a0bb82ff59377f5d6c146,2025-05-06T04:16:19.840000 @@ -296651,7 +296658,7 @@ CVE-2025-4734,0,0,99bf1e4024c1482ea99fe0fd5315f4fee30ed05717e4831cdd0b865abb118a CVE-2025-4735,0,0,f96e4d2d2fb70e0f1c88cd9e2e0e0d4de95ba2f9e43dcc187f8debac18edd909,2025-05-28T14:26:46.997000 CVE-2025-4736,0,0,1dca037a7f0cbc80e91cfd83149841017fcad28a58750ed26439191bb836bb26,2025-05-27T19:50:59.997000 CVE-2025-4737,0,0,f9f82f092173f94badf92602e6f8f404f3e0568cce6afc358521e7171b0637d3,2025-05-16T14:43:26.160000 -CVE-2025-4738,0,1,5f3868ecb77a0204b2b7e8001c1a48147b3ef2784ef5e79e2665ba18326d04c7,2025-06-23T20:16:59.783000 +CVE-2025-4738,0,0,5f3868ecb77a0204b2b7e8001c1a48147b3ef2784ef5e79e2665ba18326d04c7,2025-06-23T20:16:59.783000 CVE-2025-4739,0,0,cc2e318d2f840424b36b046688f8220e8357f337cbe30ff9f4e8c26b1723a285,2025-05-28T14:26:55.127000 CVE-2025-4740,0,0,6c6357004a26b75a6edf5c8b51b4eebaf151da15d33a0ac49a5219d302fb606d,2025-05-16T14:42:18.700000 CVE-2025-4741,0,0,ef8421e0cde45e475879357ff0c51cc359c029c130dc5d6beb431eec100b6596,2025-05-28T14:27:04.720000 @@ -296971,7 +296978,7 @@ CVE-2025-47768,0,0,58352dd04b23dd70f6a6f9dc07cdb300ca9894e8b77f365928e387cdf2c0a CVE-2025-47769,0,0,191a2625db99bf988b4216f9a0393389195e7a62dd877407382043a09941caa6,2025-05-10T03:15:24.813000 CVE-2025-4777,0,0,c0dc4eae42d0a5bf818cb2ada8342af24186ecc6019dc19abb8a3d472e9b301f,2025-05-21T14:31:24.410000 CVE-2025-47770,0,0,2c7f1062a80967c1f6432862f70e4d464db4eee082af6f48036a63ff6fe40b3c,2025-05-10T03:15:24.870000 -CVE-2025-47771,0,1,23c2983f3220646fa4d3f6588f6e42b0a9a0fca4d3a793e13cf1ed60386d63b6,2025-06-23T20:16:40.143000 +CVE-2025-47771,0,0,23c2983f3220646fa4d3f6588f6e42b0a9a0fca4d3a793e13cf1ed60386d63b6,2025-06-23T20:16:40.143000 CVE-2025-47774,0,0,6b1fb7f6eb1a6e80bb22b1fbffd29dcff8043e23a498d4697f7ac9cb0d4a0014,2025-05-16T14:43:26.160000 CVE-2025-47775,0,0,c90459b935f19603b5aede65e1f203f35b4531c7caea49456656086a71503192,2025-05-16T14:43:56.797000 CVE-2025-47777,0,0,9ff1655deeebf2b615e0e5960934ad4c8798e199d8ec79b0ea12430c9637b747,2025-05-16T14:43:56.797000 @@ -297100,7 +297107,7 @@ CVE-2025-48017,0,0,9a34c5624691c4b31b9da6fd15ca0fc4e18270c4bd854af7ea9f4320e0575 CVE-2025-48018,0,0,7761e8e3612ee9775c346d4dd8ae962e705b15ee05a70aaa71be1ec26a1b2484,2025-05-21T20:24:58.133000 CVE-2025-4802,0,0,9b6a9418451eb684dbaf46149299384f3fd784fd4730d7af0d79543a6096d43d,2025-06-17T14:09:23.137000 CVE-2025-48024,0,0,ac746fb497cccde7b671eda6326e72522381250e5b7c54697735594cf6f8aedc,2025-05-16T14:43:26.160000 -CVE-2025-48026,1,1,0bd7395ddbf67eba91137134d98ab82a4d0246cd46ad276774445e7972f8244a,2025-06-23T20:16:21.633000 +CVE-2025-48026,0,0,0bd7395ddbf67eba91137134d98ab82a4d0246cd46ad276774445e7972f8244a,2025-06-23T20:16:21.633000 CVE-2025-48027,0,0,1553e3de579c54b8c12347894e7e439de00450ca8ef6f8ae1617a684639bd852,2025-05-16T14:43:26.160000 CVE-2025-4803,0,0,73c30a61e3c897c21c431bf31e162f151c5503d3c44c21d44160de67be34a09b,2025-05-21T20:24:58.133000 CVE-2025-4804,0,0,f8b39e70bd38762aab6b504fb7be417981a55297f3e6e74902fda434f25564c4,2025-05-19T13:35:20.460000 @@ -297114,8 +297121,8 @@ CVE-2025-48053,0,0,b4f2327a281d7077596a65c56cc3e1d735f676d588b64d98cca71765dbb04 CVE-2025-48054,0,0,619ab1f87d286d2d8cec942751a3a0672c0ee415c655aa7e7fd196e00f07880e,2025-05-28T15:01:30.720000 CVE-2025-48056,0,0,a8d32136bfa1274c5c1a44ad4e0fd36b6417f9ac8904498885d9d904c4b52165,2025-05-21T20:24:58.133000 CVE-2025-48057,0,0,a191ca594fce2043575d294ad9a27f048e1246820e66b4cf94f49035f8bda852,2025-05-28T15:01:30.720000 -CVE-2025-48058,0,1,dc919fb4453880701513e4118a5ee3cf7580d07125b52fd07e552b4bc7e7b063,2025-06-23T20:16:40.143000 -CVE-2025-48059,0,1,009857f06be99d27f44e6985fef8c6d6f6caa47286b7545e689e9ec1a2817031,2025-06-23T20:16:21.633000 +CVE-2025-48058,0,0,dc919fb4453880701513e4118a5ee3cf7580d07125b52fd07e552b4bc7e7b063,2025-06-23T20:16:40.143000 +CVE-2025-48059,0,0,009857f06be99d27f44e6985fef8c6d6f6caa47286b7545e689e9ec1a2817031,2025-06-23T20:16:21.633000 CVE-2025-4806,0,0,2518615806c8845e10f07d0087e3d6590e4a403546137a9f44732cf46e6ce47d,2025-05-28T13:46:20.210000 CVE-2025-48060,0,0,85c602c5bd00793834d1201e30f0b4d4c166f224424ba26b6ad629378c7681f6,2025-06-20T17:39:13.377000 CVE-2025-48061,0,0,9623adaa4a2a12419dc1960402eeb7cda483dd4973982b2b4588eefcc7c2d6af,2025-05-23T15:55:02.040000 @@ -297183,7 +297190,7 @@ CVE-2025-4818,0,0,46d731a7fb69ff2dcbbabe2b3a403a7f0fce04438dcb8f5cef1cb1fefa0dfd CVE-2025-48187,0,0,f37dd3811af6d80c0df7e10e6288b448e3ddde624708aa0a99e3755a134c4b19,2025-06-12T16:29:12.860000 CVE-2025-48188,0,0,9338f093747813e06d902a44455aea29fdf3a611a5e401cd7c2e67e28da8d86c,2025-05-19T13:35:20.460000 CVE-2025-4819,0,0,49caec14472d9713a5e005512e05ab68ec95bbd6e0ab80b85d595ebe6722e2cc,2025-05-19T13:35:20.460000 -CVE-2025-4820,0,1,e5dc2036f6dad15bbb391616d54c2efccdfdb4cd11221ed000dd5cd8888a8f03,2025-06-23T20:16:59.783000 +CVE-2025-4820,0,0,e5dc2036f6dad15bbb391616d54c2efccdfdb4cd11221ed000dd5cd8888a8f03,2025-06-23T20:16:59.783000 CVE-2025-48200,0,0,0934cc7697e009f78438285d8121fef15e3e903d791604a78a44d3c50ca0c852,2025-05-21T20:24:58.133000 CVE-2025-48201,0,0,54edc2a59502f637e50bf1718b191bb3bc228e65ec6a51d91fdd4470c02d1332,2025-05-21T20:24:58.133000 CVE-2025-48202,0,0,4462234efe8484a6df5ba97a0871049d11706d2142f21766bb2fac75f9734490,2025-05-21T20:24:58.133000 @@ -297192,7 +297199,7 @@ CVE-2025-48204,0,0,85ecc8598b7380288ebf492ff93e6e4c3258415a95bcfb6ee05162ed35cdc CVE-2025-48205,0,0,0f35652bb5ffe231ff678a7b2ded99f2d6e27d73b0ce7fb36617b2e6b469d7eb,2025-05-21T20:24:58.133000 CVE-2025-48206,0,0,9bf6a0f2c127f8cd4fb5398ff76fa9599a304be7421f7755f6496f4ed1088c63,2025-05-21T20:24:58.133000 CVE-2025-48207,0,0,76c33189882fc278de738df7a6b1dc2c788c6db5fb8f29781ff8867125eb0f5e,2025-05-21T20:24:58.133000 -CVE-2025-4821,0,1,92d368bfa18cafd9d05ab7b7ed7a6b97809179bd232f0c3ad9a1c2953edd3a1d,2025-06-23T20:16:59.783000 +CVE-2025-4821,0,0,92d368bfa18cafd9d05ab7b7ed7a6b97809179bd232f0c3ad9a1c2953edd3a1d,2025-06-23T20:16:59.783000 CVE-2025-48219,0,0,98450c06dbf29b24b552934a30418d25f24643ea5ccfd103ca30ed143612ddbc,2025-05-19T13:35:20.460000 CVE-2025-4823,0,0,283f31f86f82bdb204520c6735b8d24ab48777f5f8963f659a2cf1ed36292c4c,2025-05-23T15:48:37.327000 CVE-2025-48232,0,0,80ff2e8338291ebd304eb653c59213914ff7845248a459b3e90f05de1679bb9a,2025-05-21T20:25:33.823000 @@ -297377,10 +297384,10 @@ CVE-2025-4869,0,0,870b6fb7f96763d1ac0b1ff6f50594749d4dd6426d23a4566486d6e216908d CVE-2025-48695,0,0,39b88432a15a3b8e91feb94d32e426fa969d9198b6e75ff2ba9bd798bc547242,2025-05-23T15:54:42.643000 CVE-2025-48699,0,0,44d8862507c41a93f498ba4b6a9317982afecdc3e0eb3976f21c5759c7dadf21,2025-06-12T20:15:21.583000 CVE-2025-4870,0,0,b9975f7dc89af7cfd09d0fdbb811b050a9e4120a956157701f81e28626493a8c,2025-05-21T19:40:16.293000 -CVE-2025-48700,0,1,1db8230ad958b9b429997e2945ed136382006f4e4da4cc545539e37d6f4ae166,2025-06-23T20:16:21.633000 +CVE-2025-48700,0,0,1db8230ad958b9b429997e2945ed136382006f4e4da4cc545539e37d6f4ae166,2025-06-23T20:16:21.633000 CVE-2025-48701,0,0,35aa8b81bef67a8b475084f139411c80773326ef7d953cb76c543e9e2bb840a9,2025-05-23T15:54:42.643000 -CVE-2025-48705,0,1,c3cdff3c6719647dd515d4a17adec8da18ff4bcc08eddde857db296873ab146f,2025-06-23T20:16:40.143000 -CVE-2025-48706,0,1,c7331633b36be8e2f3083c67b3b9b7634b29f7071922a72d34cdb990ce1144db,2025-06-23T20:16:40.143000 +CVE-2025-48705,0,0,c3cdff3c6719647dd515d4a17adec8da18ff4bcc08eddde857db296873ab146f,2025-06-23T20:16:40.143000 +CVE-2025-48706,0,0,c7331633b36be8e2f3083c67b3b9b7634b29f7071922a72d34cdb990ce1144db,2025-06-23T20:16:40.143000 CVE-2025-48708,0,0,2f2ee7f6835a24101b8f2fad92720fa7e2d2cfee9343296271ef3f76df75e315,2025-06-20T17:13:54.913000 CVE-2025-4871,0,0,d9183a6ea5a2afa28642be53d20b661c6aa8059e9e6e695046b3eafadb08ebe3,2025-06-12T16:27:46.547000 CVE-2025-48710,0,0,f0402bb1ed6d8f6e40d35a516c63ba6d11524553c0fc1bb2ee868d959afc0447,2025-06-04T14:54:33.783000 @@ -297463,7 +297470,7 @@ CVE-2025-48881,0,0,478c71cbb268c7668af9adbe8d9db873a15a6f0100cbc1765ad6b2fc8ccbe CVE-2025-48882,0,0,0675a44f5475635d3b90df25f21b843f71a594f25b60ebf1257710a520ba2459,2025-06-02T17:32:17.397000 CVE-2025-48883,0,0,14507842d3e0b613f4c9b8d62ad8df05d93e1c97510cf43e163a8411a419850f,2025-06-02T17:32:17.397000 CVE-2025-48885,0,0,a22cad12e847f8e3d6cac2d0c207ccbc3235380976544a38095804a3e40d9d2f,2025-06-02T17:32:17.397000 -CVE-2025-48886,0,1,7eb2b460cdd5481621792992546fc8ca1333a9d23b34ee10b9d9763b53690ee9,2025-06-23T20:16:59.783000 +CVE-2025-48886,0,0,7eb2b460cdd5481621792992546fc8ca1333a9d23b34ee10b9d9763b53690ee9,2025-06-23T20:16:59.783000 CVE-2025-48887,0,0,d715c137954000dfa4d0fdb3ecdb8e16b928f4dac02dc271a6a5d4052e6a12f9,2025-06-19T00:55:27.710000 CVE-2025-48888,0,0,e337e94b85d7a08366e0c5a3cc16b222a86bb1703b8b9d4a80140797b44ccf65,2025-06-05T20:12:23.777000 CVE-2025-48889,0,0,10193c433a4bb6349663dd15365e40e7749e3028945374c079cc00a7a9212044,2025-05-30T16:31:03.107000 @@ -297508,7 +297515,7 @@ CVE-2025-48941,0,0,c23242aa7e301d29aff18e048486e28515881061d13426011646be2e4ccb0 CVE-2025-48942,0,0,2b3adcfc1e2b12a0daac6aff1c1d9e01819e9647a8852a209e7ac17a75beb867,2025-06-02T17:32:17.397000 CVE-2025-48943,0,0,72753488f7b42f841e46478b617635837e730692252bcf582e8d0e92d8146c48,2025-06-02T17:32:17.397000 CVE-2025-48944,0,0,d04b86254668c0d13e0109f39ae5f5c21b3c97e45de2b9a6960a7a67fee0d56e,2025-06-02T17:32:17.397000 -CVE-2025-48945,0,1,e8fab1f3e9ad183013b63464cc83e53fb9481557f856de7b170a2d1e88c29c59,2025-06-23T20:16:21.633000 +CVE-2025-48945,0,0,e8fab1f3e9ad183013b63464cc83e53fb9481557f856de7b170a2d1e88c29c59,2025-06-23T20:16:21.633000 CVE-2025-48946,0,0,18d7566e4b82943bae337077025bdcce1129b01eb962d14b0dff15c514c8a6f0,2025-06-02T17:32:17.397000 CVE-2025-48947,0,0,d90b5aaaf4cc8c304986f18a8eb730316cb3d60dbefc90b199a5754769c3b731,2025-06-05T20:12:23.777000 CVE-2025-48948,0,0,7dbecc10f978b3ffd5df1a8f185195dcebb2a040ae156ed08fea3f21a1cfa967,2025-06-02T17:32:17.397000 @@ -297518,7 +297525,7 @@ CVE-2025-48950,0,0,cc973f7c5355f4974e0729310c9855d4650934cbce88e929f2539748e53aa CVE-2025-48951,0,0,ede6a9271ef2c495a550496dbd581ce6ffb53f4b9f98c935ca8083cc1b4fd602,2025-06-04T21:15:40.580000 CVE-2025-48953,0,0,70684a4684db41347c8126e913d4ccc37a9d8250a7889d7b10445edb04853791,2025-06-04T14:54:33.783000 CVE-2025-48955,0,0,560b04619e43ec6eda07e48b947f9bc229ed274e024fa427eb478249da962f8f,2025-06-02T17:32:17.397000 -CVE-2025-48957,0,1,abc5979b463a006c394a42232957aa9157888e13c1c71fbfe29fec7686d9672d,2025-06-23T18:15:21.347000 +CVE-2025-48957,0,0,abc5979b463a006c394a42232957aa9157888e13c1c71fbfe29fec7686d9672d,2025-06-23T18:15:21.347000 CVE-2025-48958,0,0,8c90d5f5b1a3b380eb0fd9a0eabccd26db118226ac52ddc9c94ec9a7d02c9ea7,2025-06-02T17:32:17.397000 CVE-2025-48959,0,0,55ce7b99f1833d3a24c336c621480457f088960383573f163be8ebb2ce71d800,2025-06-04T14:54:33.783000 CVE-2025-4896,0,0,eb43857d84c4e3c0ca9bf4ac15086d7606c87aaeb17237d45e10278d3431115c,2025-05-27T16:30:13.490000 @@ -297552,8 +297559,8 @@ CVE-2025-4901,0,0,e27cda4f5daf0c789b44760e4e5b993aff83932164a6246a45c2b68bff562e CVE-2025-49011,0,0,3665e61b0cd57a602b77e200d37022bd1c16f58fa0f0e634b56cbf0760aaef11,2025-06-09T12:15:47.880000 CVE-2025-49012,0,0,2faa3b03d38706521ba412ef015f2b3ddc23776e15e89fc334c8483419ee59d3,2025-06-06T14:07:28.330000 CVE-2025-49013,0,0,53845c94e81c77646a01f8c00c78ad71027f55ce3164819fe14a34a7c91aff28,2025-06-12T16:06:47.857000 -CVE-2025-49014,0,1,f5f060ae2bbb2198c84c3c850852f253c6b750367eabbdd9e2cc66bb40e2ffc1,2025-06-23T20:16:59.783000 -CVE-2025-49015,0,1,7053466c08c4891a02644e52459d864d2976bc488bee7466751ae1ff71f25a7d,2025-06-23T20:16:59.783000 +CVE-2025-49014,0,0,f5f060ae2bbb2198c84c3c850852f253c6b750367eabbdd9e2cc66bb40e2ffc1,2025-06-23T20:16:59.783000 +CVE-2025-49015,0,0,7053466c08c4891a02644e52459d864d2976bc488bee7466751ae1ff71f25a7d,2025-06-23T20:16:59.783000 CVE-2025-4902,0,0,6a78a99defe072cc999de50623b42fd325c4fdcaf44bc58ff1a0ab5edd3f00ae,2025-05-21T13:37:47.987000 CVE-2025-4903,0,0,69886136439184589d2514a03e48b62487582f2c9800b08c9aef0c9095fac7f7,2025-05-27T16:29:52.787000 CVE-2025-4904,0,0,d7b6b9c62b4fa4e81411d46fa975a661fdf9f9acbbbf9c59e6a55eeb063418e5,2025-05-27T16:29:33.560000 @@ -297582,13 +297589,13 @@ CVE-2025-49113,0,0,56a8fd04a9ef82f1d5c677d3aef05bbaae629657949015a38e21cc671f31e CVE-2025-4912,0,0,952cc1697455c59886c397e61a80308747f6eedd0f377c0531d621b366fc5d7d,2025-05-21T17:41:21.063000 CVE-2025-49124,0,0,3b85e4f581599cc02b4e81a61982868cb9b7cb18878d04d3d736bee5d6ee3ee7,2025-06-17T20:50:23.507000 CVE-2025-49125,0,0,60b74f3145c5178e7facaed58c38ea8735fbf8673664ea9b37e6d51e0ba384ce,2025-06-17T20:50:23.507000 -CVE-2025-49126,1,1,f2746aec11bbc747d0228cb8139b07ac427a821bbfb80f0a313e06bf384fe2ff,2025-06-23T20:16:21.633000 +CVE-2025-49126,0,0,f2746aec11bbc747d0228cb8139b07ac427a821bbfb80f0a313e06bf384fe2ff,2025-06-23T20:16:21.633000 CVE-2025-49127,0,0,3f4889eef877e3cbd48aa702e8cb35c833e3234501017b5b4ce4fc613f23b00a,2025-06-09T16:15:44.833000 CVE-2025-49128,0,0,be74e1e3636b4e3c68c2e5f707126adefa5b42c030884a0a961eb0fa96655c19,2025-06-09T16:15:44.947000 CVE-2025-4913,0,0,53b3af32223266d4fefa6288fa7668d3e6278e5d2f6f83bce997bdbd90d149c2,2025-05-19T17:37:22.390000 CVE-2025-49130,0,0,c7a7f43db7ab1736ae0ac701a4154668121fb632c9f0116d3af26488234c6f03,2025-06-12T16:06:47.857000 CVE-2025-49131,0,0,8a44c490c7fa295d5533f610dd64963399edc71879b888527baab1ab4d531129,2025-06-12T16:06:47.857000 -CVE-2025-49132,0,1,b30c6775be8a50ae880385154ce2e19a1c9343cd64209afe3987913ad194ab84,2025-06-23T20:16:21.633000 +CVE-2025-49132,0,0,b30c6775be8a50ae880385154ce2e19a1c9343cd64209afe3987913ad194ab84,2025-06-23T20:16:21.633000 CVE-2025-49133,0,0,8088c6aaceb03a008d386616b846a037fdecedf4d2cd5516fa2cf3ebcd733d0a,2025-06-12T16:06:29.520000 CVE-2025-49134,0,0,93b87fb9436422dd238c8dd7883e82ad55a40642ecf25132edb1ae185794c3e8,2025-06-17T20:50:23.507000 CVE-2025-49136,0,0,c1d869d890c14268fd4f2fb480144530c7eab04eea9b543be4e0614ad0048264,2025-06-12T16:06:47.857000 @@ -297600,7 +297607,7 @@ CVE-2025-49140,0,0,33373d8e5750f1f5a2b78f68284d24e09f01be72429fc9c13dc982e8c56d2 CVE-2025-49141,0,0,ebbeba22ec3c8bd2a7e1c9c6c74b1708c3942fe9954e98a2634e536d5356e888,2025-06-20T13:43:48.103000 CVE-2025-49142,0,0,41188906e2e357ed545217831b9fe6ff5a3bf2332267c22eb7e3625fae9f52f1,2025-06-12T16:06:39.330000 CVE-2025-49143,0,0,f4eeb95d1c1d44e21a5fc96f8952099f90b0864e5b98bced44a49fab091919bb,2025-06-12T16:06:39.330000 -CVE-2025-49144,1,1,d6baaf8446ddc27e2900045d55963dde986363ee0e21198d87807207a0a091ed,2025-06-23T20:16:21.633000 +CVE-2025-49144,0,0,d6baaf8446ddc27e2900045d55963dde986363ee0e21198d87807207a0a091ed,2025-06-23T20:16:21.633000 CVE-2025-49146,0,0,a352cc011ba361436b876cbd0ba26f98777672335f155f665e464243f2d6320b,2025-06-12T16:06:20.180000 CVE-2025-49148,0,0,c3b7fb08d13ff41d0698bee1d7c392e956316a8e5553d1877a2eed546fcf4c94,2025-06-12T16:06:20.180000 CVE-2025-49149,0,0,798bf70c7539e563311e2175a9634dcea6df9b43d0cf6e2ed916f772705b4b0f,2025-06-18T13:46:52.973000 @@ -297616,13 +297623,13 @@ CVE-2025-49162,0,0,30d8f0e974a690ba3faf665b7cd4695ab5fb985c2cad4bb0465fb4c9980fa CVE-2025-49163,0,0,643a72915169b3c81852832f164c7ce28984b32bf8cbac1ededba1c30e43e026,2025-06-04T14:54:33.783000 CVE-2025-49164,0,0,d5b91c5cc8e76d4adf3dda6a9132b65234dcdefc36da28ceddedfd5530304934,2025-06-04T14:54:33.783000 CVE-2025-4917,0,0,402a8702a0d07685076d8d3bbf70a58c8189448c063fea494a0fac6dd2626eee,2025-05-19T17:38:05.883000 -CVE-2025-49175,0,1,0c9478558e5d1b07aed0e76150de057d502edcded84253f101ac41e420899270,2025-06-23T19:15:23.943000 -CVE-2025-49176,0,1,b0b0333012041a370fdc924b9eff1da0937c7a21c796f6feb270c4ee4d1089b1,2025-06-23T19:15:24.090000 +CVE-2025-49175,0,0,0c9478558e5d1b07aed0e76150de057d502edcded84253f101ac41e420899270,2025-06-23T19:15:23.943000 +CVE-2025-49176,0,0,b0b0333012041a370fdc924b9eff1da0937c7a21c796f6feb270c4ee4d1089b1,2025-06-23T19:15:24.090000 CVE-2025-49177,0,0,1d56d21984347f0dbb44d71fe743cd7551256b21e02bc145de16d3a5c3ae9c6f,2025-06-23T07:15:20.117000 -CVE-2025-49178,0,1,e4fb6ce0929358432020763be5250c2ea6d91b6083c4b5bd6829bd000ed10195,2025-06-23T19:15:24.233000 -CVE-2025-49179,0,1,8a52ee20b9b8bfff10f006e1c2ca4a82ac1db033fc3aacfce4da024f0517baa6,2025-06-23T19:15:24.383000 +CVE-2025-49178,0,0,e4fb6ce0929358432020763be5250c2ea6d91b6083c4b5bd6829bd000ed10195,2025-06-23T19:15:24.233000 +CVE-2025-49179,0,0,8a52ee20b9b8bfff10f006e1c2ca4a82ac1db033fc3aacfce4da024f0517baa6,2025-06-23T19:15:24.383000 CVE-2025-4918,0,0,ab4c079e1da6cd4dfa69cf1fcc57b5e852fcef00a973643da3dd71ab3f3ec47e,2025-05-28T14:05:35.853000 -CVE-2025-49180,0,1,a3e87394dd987a3ec093395aa704165267b7ba2cce5b94f61aeb6a841c52d8cf,2025-06-23T19:15:24.517000 +CVE-2025-49180,0,0,a3e87394dd987a3ec093395aa704165267b7ba2cce5b94f61aeb6a841c52d8cf,2025-06-23T19:15:24.517000 CVE-2025-49181,0,0,65f8ea01de63d019d8688de775c40b302b8c0b1e44c040e53e46324e69435218,2025-06-12T16:06:20.180000 CVE-2025-49182,0,0,8adc8833944dbbffb6c925bafc811eee2574582f2d7b7b09537e334080770141,2025-06-13T09:15:20.130000 CVE-2025-49183,0,0,c9c3ab65e477d8e9a4d5c9adaf45822d49f0873835d0971680386eb894e72562,2025-06-12T16:06:20.180000 @@ -297816,7 +297823,7 @@ CVE-2025-49510,0,0,3bb8122e36ad249db39449b81c1d9bb5005e0826a2addc079025211cebc0d CVE-2025-49511,0,0,5857ce4f5934ac8d4eab419d1a69fa9027dcf280ff9a1fb08e4e3e1a5703ab2f,2025-06-12T16:06:39.330000 CVE-2025-4954,0,0,1ec01516c4567931b4ffc24e86d8b1eee9006bb52ce75acce1cd554027fb1f48,2025-06-12T16:06:39.330000 CVE-2025-4955,0,0,85a93e6cc9d76b6eb96cac66d66bf9a676c7375a6a733a4a5f80ea99e88eb438,2025-06-18T19:15:22.137000 -CVE-2025-49574,1,1,fb5e38666a9d5db5e2fea3eff17a1cec1849b841049d294374c0873eea7d745e,2025-06-23T20:16:21.633000 +CVE-2025-49574,0,0,fb5e38666a9d5db5e2fea3eff17a1cec1849b841049d294374c0873eea7d745e,2025-06-23T20:16:21.633000 CVE-2025-49575,0,0,5239212f6088f8e9f5d72981748315013281ee63030d12ad53f604f56fb5ce0a,2025-06-16T12:32:18.840000 CVE-2025-49576,0,0,d91dc4671dcd271f2349061a8890351137f780e1115b96e716a0a31c8aba01ac,2025-06-16T12:32:18.840000 CVE-2025-49577,0,0,28aa0b942534a5a538c80dbb8b7460e9323fd7179a5e937d1ba2f1eb56bd16ad,2025-06-16T12:32:18.840000 @@ -297831,8 +297838,8 @@ CVE-2025-49585,0,0,5bf4c40d67475101b94bdc46e2d5692603da18c9e7df40708e6ea162e9f61 CVE-2025-49586,0,0,2c3a3ffb465e48b26eb6217846164f4f9a6ce07e373f9efa6cf1228016e4468b,2025-06-16T12:32:18.840000 CVE-2025-49587,0,0,de5086ac381fd168ddf890ff4b6777f5711fd665730c37d4ee199139f966ae7d,2025-06-16T12:32:18.840000 CVE-2025-49589,0,0,4de9f02dd34b97b034101bec18a9814c3229a0f8edc0cf289468099913dab0e8,2025-06-16T12:32:18.840000 -CVE-2025-49590,0,1,6410f06ec304c33f7de38e60542df48b4a09e5727b2bdf61558440838b748c0b,2025-06-23T20:16:59.783000 -CVE-2025-49591,0,1,8213a0ac33228fc66de183230aaf14b3bb926441c7720d7257b08485e909c858,2025-06-23T20:16:59.783000 +CVE-2025-49590,0,0,6410f06ec304c33f7de38e60542df48b4a09e5727b2bdf61558440838b748c0b,2025-06-23T20:16:59.783000 +CVE-2025-49591,0,0,8213a0ac33228fc66de183230aaf14b3bb926441c7720d7257b08485e909c858,2025-06-23T20:16:59.783000 CVE-2025-49593,0,0,6d7381d4ff0f4b81807be7ac3e78832aa1c2958239dda39de56e3e5b443b96da,2025-06-18T13:46:52.973000 CVE-2025-49596,0,0,914f35572c3497727ef5bfdff2cd9e17d27812703e06d7a6c3496156238c7e41,2025-06-16T12:32:18.840000 CVE-2025-49597,0,0,31430be1a672877ef5712ae64cc63468a339d903aeb2a4d86bb312578783d5a4,2025-06-16T12:32:18.840000 @@ -297841,7 +297848,7 @@ CVE-2025-49599,0,0,cd0748db942732a0e968c564ce05d560bd51611e52e8cb06dc26ca9e65d8d CVE-2025-49619,0,0,34a674efa79bca2e7a9fcbbfc8a71e4ddf39896b0ede59561baed790959985f3,2025-06-17T21:15:40.087000 CVE-2025-4963,0,0,bcea30a5657c56e720740d0c1da3f6ecccc2ea27495c62c19f4e987237e46939,2025-05-28T15:01:30.720000 CVE-2025-4964,0,0,9a4175fc819c8903aae087508d79cb283240d351bb7e4f3f9bd0bc9b58a9f683,2025-06-06T14:07:28.330000 -CVE-2025-4965,0,1,e069e25774f934a0ed0e3552ca1b39aa6b329d13781b94ba84a805a25e26ebad,2025-06-23T20:16:59.783000 +CVE-2025-4965,0,0,e069e25774f934a0ed0e3552ca1b39aa6b329d13781b94ba84a805a25e26ebad,2025-06-23T20:16:59.783000 CVE-2025-49651,0,0,ecd6db239799c80e73dfe281bfa935795ea245e34751118be82d7d5f0d28a7ba,2025-06-12T16:06:47.857000 CVE-2025-49652,0,0,5a76dd260d6029491ef52092d08bbfa84d61278dc46b50bc18d56c90cc0b5e95,2025-06-12T16:06:47.857000 CVE-2025-49653,0,0,36772486eb86bf027545ccf93e5df122b7fe00938396229f36e9e79e3e8b0f30,2025-06-12T16:06:47.857000 @@ -297851,10 +297858,10 @@ CVE-2025-4969,0,0,4f90cc424a2a0f4e9ed8afa3693879db2394c134460b9fa8753024f2852d39 CVE-2025-49709,0,0,6e5da86ede95ac762ffd2aaae8e4447b199f72a6fba5fa138a2263e19d8c9c57,2025-06-16T16:41:05.487000 CVE-2025-4971,0,0,ec01b010a198b670732c969d73dfa53bbd76f2e075f866245cc573c614982079,2025-05-21T20:25:16.407000 CVE-2025-49710,0,0,fdef6b70e5300806b4a42e9567df3fa6452819f84b853bd1194cd77188110e32,2025-06-16T16:40:48.453000 -CVE-2025-49715,0,1,d350a971b67f9d6562ee1abd43003afbcfd7b9d445831ceec772b587e6084416,2025-06-23T20:16:40.143000 +CVE-2025-49715,0,0,d350a971b67f9d6562ee1abd43003afbcfd7b9d445831ceec772b587e6084416,2025-06-23T20:16:40.143000 CVE-2025-4973,0,0,a09baa9620620eb012f5ddd6b5ca6dd7efd75fb0c8b55678f3f3e6206d444643,2025-06-12T16:06:20.180000 CVE-2025-4975,0,0,e6592341c2d044f9e5e990b69dac44d61e569344ba65d2de38b936ca41ba415e,2025-05-23T15:54:42.643000 -CVE-2025-49763,0,1,1b490cbbcd289d33b91921dbcfd30b0e343d244b660b80de89c48577a368796f,2025-06-23T20:16:59.783000 +CVE-2025-49763,0,0,1b490cbbcd289d33b91921dbcfd30b0e343d244b660b80de89c48577a368796f,2025-06-23T20:16:59.783000 CVE-2025-4977,0,0,935be558c641a049de0d5b17bd3afe70e433fc81aba4e94570f5c7e91d239ae4,2025-06-12T16:22:28.493000 CVE-2025-4978,0,0,d687371ad5129a9bb5f335e51aa4bb2d4a1326e0f7b71156d03d5b7e69122f96,2025-06-12T16:22:12.217000 CVE-2025-49785,0,0,fd0fa622bbf29f7044dd85605545512ef46620979dc70d00d503421325e1d0a3,2025-06-11T03:15:22.123000 @@ -297871,7 +297878,7 @@ CVE-2025-49794,0,0,fb1efdcc8bcb343302868601f600bbbb7fce96a3ab5152faaf6b18dcb3cfc CVE-2025-49795,0,0,4c770467268ebf148fa0f28383caf66af5bf08e634296e0cb4c455afa6e9b153,2025-06-17T20:50:23.507000 CVE-2025-49796,0,0,c3ae5367828207e03498fac8ae67ddfb08b0af4ece3b2500316915ff59e84375,2025-06-17T20:50:23.507000 CVE-2025-4980,0,0,b34e85986066032f97fe34d8a927fed77ce8edee3293780d83eab3188141a736,2025-06-12T16:21:08.950000 -CVE-2025-4981,0,1,f5c12859221db84c36da0cdc2f5b3b0d709a62c17786be42789bf52dcdf30cf8,2025-06-23T20:16:40.143000 +CVE-2025-4981,0,0,f5c12859221db84c36da0cdc2f5b3b0d709a62c17786be42789bf52dcdf30cf8,2025-06-23T20:16:40.143000 CVE-2025-49814,0,0,cd4c594b4458e6b3d192baa2131b995abe59dca872f59a22339c83ab6246bc09,2025-06-12T03:15:25.863000 CVE-2025-49815,0,0,ab5c799920620d5e4f9d9b43a2af946d17b69db748ce4d8b6a328cb8d7b9eff6,2025-06-12T03:15:25.930000 CVE-2025-49816,0,0,1a16c5d0bd92adeb24c6c00f18c773a3281420da1014560ce74b2134aedf4c77,2025-06-12T03:15:25.993000 @@ -297909,7 +297916,7 @@ CVE-2025-49868,0,0,1efdc8ec75b3e93c0086b5dec13caab2556f551947c6bb31bb9fd73281ac6 CVE-2025-4987,0,0,c7c39e2e9c9954a29f9a19f48f2a034a7ab3e4a411a4b09beb0620c0b311c40d,2025-06-16T12:32:18.840000 CVE-2025-49871,0,0,b46953d51d788141ab3b29c3c372f0efdf374585e34a46f34bab62d6d8b0c39f,2025-06-17T20:50:23.507000 CVE-2025-49872,0,0,3b72d42b2f95e19a70f5df8c35477b8cc592ccd1ae421a64f8ff4f702c32e028,2025-06-17T20:50:23.507000 -CVE-2025-49873,0,1,ec0de8a610b7b1335f676701fcd5309b682b4282a02b7518b9d450a5cd7317bf,2025-06-23T20:16:40.143000 +CVE-2025-49873,0,0,ec0de8a610b7b1335f676701fcd5309b682b4282a02b7518b9d450a5cd7317bf,2025-06-23T20:16:40.143000 CVE-2025-49874,0,0,4f9da3d95813a1e84ac472eeb4c55c0905c81c3ef7b7ef3f82061aed0dd154d6,2025-06-17T20:50:23.507000 CVE-2025-49875,0,0,b52246c1a4d0f7af26232fc4d1dadb37520025db94c37781526fac54cd14a1cf,2025-06-17T20:50:23.507000 CVE-2025-49877,0,0,f93b5364e8a8b7b286c620db7a50bec8b8b883df6ea4ca574416016e329d2cbd,2025-06-17T20:50:23.507000 @@ -297924,86 +297931,86 @@ CVE-2025-4990,0,0,11128ad236ff0bbb6407ba12ca704aae39e79d15ca91d8e93c05e36bda39be CVE-2025-4991,0,0,67056c54ed0af796c00b82147df15690931ae5839b2ce0ae3dfbe8c6af0dc82c,2025-05-30T16:31:03.107000 CVE-2025-4992,0,0,1082d6f32cdc55d2f0bee5c68a2d5eed24aa7fd6cfec642561c01b1514f010a8,2025-05-30T16:31:03.107000 CVE-2025-4996,0,0,01c374c560811bd4951a0baf104248c2dacc855112424c09410e3d0cdc0b6780,2025-05-21T20:24:58.133000 -CVE-2025-49964,0,1,65df94fbd6521cee7c65f39d8831c54671656dc31460eab5a173d0ff7cc07535,2025-06-23T20:16:40.143000 -CVE-2025-49965,0,1,701e932ac7018a98e432cfade784c2e385b83434b76e5b158149665308dab326,2025-06-23T20:16:40.143000 -CVE-2025-49966,0,1,1a6ad083edc70be4276e6cad5aa6538505d44a689678f06ae399b38164d95a49,2025-06-23T20:16:40.143000 -CVE-2025-49967,0,1,c5392c374801dd62a67ffcb8837373b91f98a269769b7ad3382db4dc56988e67,2025-06-23T20:16:40.143000 -CVE-2025-49968,0,1,ab9afb54cd829c2979ea046eb3724cb384a5e21a14909dc3d9a29ef6a42f4b1a,2025-06-23T20:16:40.143000 -CVE-2025-49969,0,1,f623c1beb786fbdf3793f68ac18d49677018fe931d3a4e3dd28070456f19b3f1,2025-06-23T20:16:40.143000 +CVE-2025-49964,0,0,65df94fbd6521cee7c65f39d8831c54671656dc31460eab5a173d0ff7cc07535,2025-06-23T20:16:40.143000 +CVE-2025-49965,0,0,701e932ac7018a98e432cfade784c2e385b83434b76e5b158149665308dab326,2025-06-23T20:16:40.143000 +CVE-2025-49966,0,0,1a6ad083edc70be4276e6cad5aa6538505d44a689678f06ae399b38164d95a49,2025-06-23T20:16:40.143000 +CVE-2025-49967,0,0,c5392c374801dd62a67ffcb8837373b91f98a269769b7ad3382db4dc56988e67,2025-06-23T20:16:40.143000 +CVE-2025-49968,0,0,ab9afb54cd829c2979ea046eb3724cb384a5e21a14909dc3d9a29ef6a42f4b1a,2025-06-23T20:16:40.143000 +CVE-2025-49969,0,0,f623c1beb786fbdf3793f68ac18d49677018fe931d3a4e3dd28070456f19b3f1,2025-06-23T20:16:40.143000 CVE-2025-4997,0,0,17df11423bba66ddb6339ed723346d4b79206f94abe64d75a525849e1b0c7122,2025-05-21T20:24:58.133000 -CVE-2025-49970,0,1,5ea7290f422d27bcafc581bec10f76e3e90594a6a9837b8dd86e32f45e8673ed,2025-06-23T20:16:40.143000 -CVE-2025-49971,0,1,0a9c80532180806f8c98f295c24c6f4d566816dbc43abb8dcdd8ac3a39d6079c,2025-06-23T20:16:40.143000 -CVE-2025-49972,0,1,4b2446d2e46b471835b19e66776b6a36552b212e9b279f36106c9aa5e5f4490e,2025-06-23T20:16:40.143000 -CVE-2025-49973,0,1,e80ad2dfc5cc53037fd4a087df129ac40a6c772c855a24116453d561bb2e6c42,2025-06-23T20:16:40.143000 -CVE-2025-49974,0,1,4049dac51a04ce42b2b3f3c7705d684e14d1ecccc6801a3d46596dd5f80ac278,2025-06-23T20:16:40.143000 -CVE-2025-49975,0,1,7d9d7f10714d662e741822d1d4a16eb9d6dce6a477456bea44cfefbadf746bd8,2025-06-23T20:16:40.143000 -CVE-2025-49976,0,1,fe19206927cb3322868ab510ff293578042a1b6206d3fa84755061ac339c5499,2025-06-23T20:16:40.143000 -CVE-2025-49977,0,1,a0fc47514c4c9783ac3d1a68723b96523f090e8c9d8e41ccd85a28ae9fd5a873,2025-06-23T20:16:40.143000 -CVE-2025-49978,0,1,5b71ab9e924e5fab7691100e1728c23edfd8facde2a5d029214d3d18dcdcf049,2025-06-23T20:16:40.143000 -CVE-2025-49979,0,1,207685587716f1241ddc664d673ddd97f15030f1887300267f08fff594a00e1c,2025-06-23T20:16:40.143000 +CVE-2025-49970,0,0,5ea7290f422d27bcafc581bec10f76e3e90594a6a9837b8dd86e32f45e8673ed,2025-06-23T20:16:40.143000 +CVE-2025-49971,0,0,0a9c80532180806f8c98f295c24c6f4d566816dbc43abb8dcdd8ac3a39d6079c,2025-06-23T20:16:40.143000 +CVE-2025-49972,0,0,4b2446d2e46b471835b19e66776b6a36552b212e9b279f36106c9aa5e5f4490e,2025-06-23T20:16:40.143000 +CVE-2025-49973,0,0,e80ad2dfc5cc53037fd4a087df129ac40a6c772c855a24116453d561bb2e6c42,2025-06-23T20:16:40.143000 +CVE-2025-49974,0,0,4049dac51a04ce42b2b3f3c7705d684e14d1ecccc6801a3d46596dd5f80ac278,2025-06-23T20:16:40.143000 +CVE-2025-49975,0,0,7d9d7f10714d662e741822d1d4a16eb9d6dce6a477456bea44cfefbadf746bd8,2025-06-23T20:16:40.143000 +CVE-2025-49976,0,0,fe19206927cb3322868ab510ff293578042a1b6206d3fa84755061ac339c5499,2025-06-23T20:16:40.143000 +CVE-2025-49977,0,0,a0fc47514c4c9783ac3d1a68723b96523f090e8c9d8e41ccd85a28ae9fd5a873,2025-06-23T20:16:40.143000 +CVE-2025-49978,0,0,5b71ab9e924e5fab7691100e1728c23edfd8facde2a5d029214d3d18dcdcf049,2025-06-23T20:16:40.143000 +CVE-2025-49979,0,0,207685587716f1241ddc664d673ddd97f15030f1887300267f08fff594a00e1c,2025-06-23T20:16:40.143000 CVE-2025-4998,0,0,a06730a0691f90a016a49869bfa33e7c322397c4e2518cd0a37207b150756354,2025-05-21T20:24:58.133000 -CVE-2025-49980,0,1,8fceb9771d844af176dca6e60b2dfa517910aeca03eaebf1eb0734e36c6caf50,2025-06-23T20:16:40.143000 -CVE-2025-49981,0,1,57157fa33ead86094cf72c0bf91770dd395d59832e0432e2d5f8b557f74c1a78,2025-06-23T20:16:40.143000 -CVE-2025-49982,0,1,d49e850a113d75c286e5a83c995f31dbde6ff77d0d9b69b52489995ccfd2784f,2025-06-23T20:16:40.143000 -CVE-2025-49983,0,1,8601b161fe2fd23b0ba27a2efb801e6205cfd5a1cb7253e9a1d2199dd607ba5b,2025-06-23T20:16:40.143000 -CVE-2025-49984,0,1,2929417e905efa578ab8fe2d6ff7eafd698e6ff9d42018557115bc92ca623c54,2025-06-23T20:16:40.143000 -CVE-2025-49985,0,1,f349fba118ac9791c00a9dab3557a6fe4ef2a41640092faa4d532de62dd9e135,2025-06-23T20:16:40.143000 -CVE-2025-49986,0,1,5fd625b8ccf4da3dde02ded233536e1b8dc7dea8845557ac74750ab7c4c10760,2025-06-23T20:16:40.143000 -CVE-2025-49987,0,1,c8686d39b3371399894611fe23bf23304811eec3239198f39c48500c7e738fc0,2025-06-23T20:16:40.143000 -CVE-2025-49988,0,1,c7c90f5987551fc08702f30ad7aafb6b799e7d6ed2440d970fc12f18d958accf,2025-06-23T20:16:40.143000 -CVE-2025-49989,0,1,ada1755230a278ef630cb13a85519e4b3e588de5984bbcb9553fc65323928b09,2025-06-23T20:16:40.143000 +CVE-2025-49980,0,0,8fceb9771d844af176dca6e60b2dfa517910aeca03eaebf1eb0734e36c6caf50,2025-06-23T20:16:40.143000 +CVE-2025-49981,0,0,57157fa33ead86094cf72c0bf91770dd395d59832e0432e2d5f8b557f74c1a78,2025-06-23T20:16:40.143000 +CVE-2025-49982,0,0,d49e850a113d75c286e5a83c995f31dbde6ff77d0d9b69b52489995ccfd2784f,2025-06-23T20:16:40.143000 +CVE-2025-49983,0,0,8601b161fe2fd23b0ba27a2efb801e6205cfd5a1cb7253e9a1d2199dd607ba5b,2025-06-23T20:16:40.143000 +CVE-2025-49984,0,0,2929417e905efa578ab8fe2d6ff7eafd698e6ff9d42018557115bc92ca623c54,2025-06-23T20:16:40.143000 +CVE-2025-49985,0,0,f349fba118ac9791c00a9dab3557a6fe4ef2a41640092faa4d532de62dd9e135,2025-06-23T20:16:40.143000 +CVE-2025-49986,0,0,5fd625b8ccf4da3dde02ded233536e1b8dc7dea8845557ac74750ab7c4c10760,2025-06-23T20:16:40.143000 +CVE-2025-49987,0,0,c8686d39b3371399894611fe23bf23304811eec3239198f39c48500c7e738fc0,2025-06-23T20:16:40.143000 +CVE-2025-49988,0,0,c7c90f5987551fc08702f30ad7aafb6b799e7d6ed2440d970fc12f18d958accf,2025-06-23T20:16:40.143000 +CVE-2025-49989,0,0,ada1755230a278ef630cb13a85519e4b3e588de5984bbcb9553fc65323928b09,2025-06-23T20:16:40.143000 CVE-2025-4999,0,0,8043ad69949e942625703ec992d9f0bcf342f6427fd4b42b3a0d85b4a3c8ce57,2025-06-12T16:20:24.230000 -CVE-2025-49990,0,1,d4fd60c525f6336b65a7ddc165a7e76d53a0e3848e7ccc3bce2bc89ecd2bcb2b,2025-06-23T20:16:40.143000 -CVE-2025-49991,0,1,64e04305953c0f38139bf95fd8d3ac3014f1f88035c0d0a70b4b977d88ca5fea,2025-06-23T20:16:40.143000 -CVE-2025-49993,0,1,9dd589d5728bccdf6f1b1075b41a5a52ff4eee758db50c75d74217d52dde9f47,2025-06-23T20:16:40.143000 -CVE-2025-49995,0,1,790d183b24b8dd6207429ec02fc05ea454b1d8d4757801ca263311385863e27e,2025-06-23T20:16:40.143000 -CVE-2025-49996,0,1,681017f5e0c9045e74727f9827806dd55134e950276957a28825358bcfbd6119,2025-06-23T20:16:40.143000 -CVE-2025-49997,0,1,c5d379269cea2f7fda9c7da4cc19b208db4b2ba03bfdd9dbad97296b7d1c8339,2025-06-23T20:16:40.143000 -CVE-2025-49998,0,1,0afef940f28aebef6384cf2f48997c7357c663e605b437a23e388180106f8545,2025-06-23T20:16:40.143000 +CVE-2025-49990,0,0,d4fd60c525f6336b65a7ddc165a7e76d53a0e3848e7ccc3bce2bc89ecd2bcb2b,2025-06-23T20:16:40.143000 +CVE-2025-49991,0,0,64e04305953c0f38139bf95fd8d3ac3014f1f88035c0d0a70b4b977d88ca5fea,2025-06-23T20:16:40.143000 +CVE-2025-49993,0,0,9dd589d5728bccdf6f1b1075b41a5a52ff4eee758db50c75d74217d52dde9f47,2025-06-23T20:16:40.143000 +CVE-2025-49995,0,0,790d183b24b8dd6207429ec02fc05ea454b1d8d4757801ca263311385863e27e,2025-06-23T20:16:40.143000 +CVE-2025-49996,0,0,681017f5e0c9045e74727f9827806dd55134e950276957a28825358bcfbd6119,2025-06-23T20:16:40.143000 +CVE-2025-49997,0,0,c5d379269cea2f7fda9c7da4cc19b208db4b2ba03bfdd9dbad97296b7d1c8339,2025-06-23T20:16:40.143000 +CVE-2025-49998,0,0,0afef940f28aebef6384cf2f48997c7357c663e605b437a23e388180106f8545,2025-06-23T20:16:40.143000 CVE-2025-5000,0,0,d40e8111499b77359b7a0a9c1cd41a5a755c7f3dc8d3091cc7aa679293d082e5,2025-06-12T16:20:34.127000 -CVE-2025-50008,0,1,bba492dbebf7597e6ff84720124ec844cd4261a53d972d1aeb1d72f35b8d0625,2025-06-23T20:16:40.143000 -CVE-2025-50009,0,1,b53b4d57562f4fea63f9b130b3e16361a7fc91e19d0b3c4ea117d1df7064e1a9,2025-06-23T20:16:40.143000 +CVE-2025-50008,0,0,bba492dbebf7597e6ff84720124ec844cd4261a53d972d1aeb1d72f35b8d0625,2025-06-23T20:16:40.143000 +CVE-2025-50009,0,0,b53b4d57562f4fea63f9b130b3e16361a7fc91e19d0b3c4ea117d1df7064e1a9,2025-06-23T20:16:40.143000 CVE-2025-5001,0,0,b64491bbb1391613046d76652bbd2812fd56eb7a9cd44436fc32c64724d74d29,2025-06-17T14:11:34.640000 -CVE-2025-50010,0,1,63151d69cd8dc2ce755c8cb730426ecaaa36701875eca08050d2e756c7cd1ec1,2025-06-23T20:16:40.143000 -CVE-2025-50011,0,1,f23e1eeae0ab73a762bbb6179fdc34468f6292ff35fbe9d599c8afe49622832d,2025-06-23T20:16:40.143000 -CVE-2025-50012,0,1,ed299473ebec5364dcbb940871ae230c13217ad74ce30587882727604782d822,2025-06-23T20:16:40.143000 -CVE-2025-50013,0,1,c330473e5ec91151fb19bbf023bcb2a0b2919ba7a257667b6f3b6f4e991fbbdf,2025-06-23T20:16:40.143000 -CVE-2025-50014,0,1,2f89356d6a38288dbcdcf9317585dfc4a184305c05cc5767a449e76fb458b3df,2025-06-23T20:16:40.143000 -CVE-2025-50015,0,1,6a9cec0b64905fe0449ba3f4bdf820e76fd6431a9a68d4fcec744fcc52e0b8e3,2025-06-23T20:16:40.143000 -CVE-2025-50016,0,1,152f7a57b79f86ccbb4f27c002ce03135544b26e30c0175931d8ca262ccd8da2,2025-06-23T20:16:40.143000 -CVE-2025-50017,0,1,76c76aeb11cf91ec94b5723c6cfd94dc9419367987098aee36501615c90f01b0,2025-06-23T20:16:40.143000 -CVE-2025-50018,0,1,c65ab88603b171cbaf94d8ddba2603ffaa44502db18a8cfc040a02227d2c695a,2025-06-23T20:16:40.143000 -CVE-2025-50019,0,1,bc6b8f7639b80d95071b11efa62ed0fe1dbaf7c0bc9d0c5079fe33161d661740,2025-06-23T20:16:40.143000 +CVE-2025-50010,0,0,63151d69cd8dc2ce755c8cb730426ecaaa36701875eca08050d2e756c7cd1ec1,2025-06-23T20:16:40.143000 +CVE-2025-50011,0,0,f23e1eeae0ab73a762bbb6179fdc34468f6292ff35fbe9d599c8afe49622832d,2025-06-23T20:16:40.143000 +CVE-2025-50012,0,0,ed299473ebec5364dcbb940871ae230c13217ad74ce30587882727604782d822,2025-06-23T20:16:40.143000 +CVE-2025-50013,0,0,c330473e5ec91151fb19bbf023bcb2a0b2919ba7a257667b6f3b6f4e991fbbdf,2025-06-23T20:16:40.143000 +CVE-2025-50014,0,0,2f89356d6a38288dbcdcf9317585dfc4a184305c05cc5767a449e76fb458b3df,2025-06-23T20:16:40.143000 +CVE-2025-50015,0,0,6a9cec0b64905fe0449ba3f4bdf820e76fd6431a9a68d4fcec744fcc52e0b8e3,2025-06-23T20:16:40.143000 +CVE-2025-50016,0,0,152f7a57b79f86ccbb4f27c002ce03135544b26e30c0175931d8ca262ccd8da2,2025-06-23T20:16:40.143000 +CVE-2025-50017,0,0,76c76aeb11cf91ec94b5723c6cfd94dc9419367987098aee36501615c90f01b0,2025-06-23T20:16:40.143000 +CVE-2025-50018,0,0,c65ab88603b171cbaf94d8ddba2603ffaa44502db18a8cfc040a02227d2c695a,2025-06-23T20:16:40.143000 +CVE-2025-50019,0,0,bc6b8f7639b80d95071b11efa62ed0fe1dbaf7c0bc9d0c5079fe33161d661740,2025-06-23T20:16:40.143000 CVE-2025-5002,0,0,971f36c284dfb1e294c2db4acf298a0f7591c6e0e260cfb633ad289f7903a4d3,2025-05-28T01:25:25.310000 -CVE-2025-50020,0,1,8bdfeb6e668cca6e8ea3ae44dba9e4ff3bc9af5ffcb5e430a0f1aae8eafc4077,2025-06-23T20:16:40.143000 -CVE-2025-50021,0,1,190deac0d3fc50d750c397882e6155f8f97e8e76256a36dd7d1e7b7bbe28809e,2025-06-23T20:16:40.143000 -CVE-2025-50022,0,1,0632ff218a063b6a4ec2aa2f0566b6eae2c4c364d60475752484bedf16bf49db,2025-06-23T20:16:40.143000 -CVE-2025-50023,0,1,7589af4f6d78142e7466c286570385e0a526fe5d623d28422e2adc4a86cc4388,2025-06-23T20:16:40.143000 -CVE-2025-50024,0,1,de19b78c5f1dc24ac293d4b7af2dd34e02aa536e624d669ca8d14d94963c67d3,2025-06-23T20:16:40.143000 -CVE-2025-50025,0,1,3f0e4b181aa41407a3ae8dc37202359b641970f177caebdee20301a26a343a24,2025-06-23T20:16:40.143000 -CVE-2025-50026,0,1,f144377a6f3d80f4679b8641c9c0cf5283150c7cdc5692c46bc7601017fea5fb,2025-06-23T20:16:40.143000 -CVE-2025-50027,0,1,6d7cc969637ed42e324eaa862533467ea52c1e0dcbe8b9f9f16b161f19fbe49f,2025-06-23T20:16:40.143000 +CVE-2025-50020,0,0,8bdfeb6e668cca6e8ea3ae44dba9e4ff3bc9af5ffcb5e430a0f1aae8eafc4077,2025-06-23T20:16:40.143000 +CVE-2025-50021,0,0,190deac0d3fc50d750c397882e6155f8f97e8e76256a36dd7d1e7b7bbe28809e,2025-06-23T20:16:40.143000 +CVE-2025-50022,0,0,0632ff218a063b6a4ec2aa2f0566b6eae2c4c364d60475752484bedf16bf49db,2025-06-23T20:16:40.143000 +CVE-2025-50023,0,0,7589af4f6d78142e7466c286570385e0a526fe5d623d28422e2adc4a86cc4388,2025-06-23T20:16:40.143000 +CVE-2025-50024,0,0,de19b78c5f1dc24ac293d4b7af2dd34e02aa536e624d669ca8d14d94963c67d3,2025-06-23T20:16:40.143000 +CVE-2025-50025,0,0,3f0e4b181aa41407a3ae8dc37202359b641970f177caebdee20301a26a343a24,2025-06-23T20:16:40.143000 +CVE-2025-50026,0,0,f144377a6f3d80f4679b8641c9c0cf5283150c7cdc5692c46bc7601017fea5fb,2025-06-23T20:16:40.143000 +CVE-2025-50027,0,0,6d7cc969637ed42e324eaa862533467ea52c1e0dcbe8b9f9f16b161f19fbe49f,2025-06-23T20:16:40.143000 CVE-2025-5003,0,0,8e5e1d9761ca938d3fd35aea708db39277e66b20b656a3195e150358582db8aa,2025-05-28T01:24:21.800000 -CVE-2025-50030,0,1,89bfbe4c17c851c202dba786fd8437943f46e427786a04cec8555b668cc43104,2025-06-23T20:16:40.143000 -CVE-2025-50033,0,1,2738b34f7e3c15101342ce0f4e2a966f0b068e0dd660f08772c609a1813c9d56,2025-06-23T20:16:40.143000 -CVE-2025-50034,0,1,addb1cfbd7b325cad895eda16871ef70e873e2a759ed635201cbacff36d11441,2025-06-23T20:16:40.143000 -CVE-2025-50035,0,1,259a0180bffb3f46d0c16152cae0b4746fb5fd8600268a21ccf1f39e35a84572,2025-06-23T20:16:40.143000 -CVE-2025-50036,0,1,6cdfbb31e33212ff818c6e01f46a41907a59eb679342cccab7098fc2c14bec41,2025-06-23T20:16:40.143000 -CVE-2025-50037,0,1,89aa41c8daf5e7e3a3bb662a9aa347d31a83ddd9aca499e045972bb3f7e60819,2025-06-23T20:16:40.143000 -CVE-2025-50038,0,1,dada3ffbdfd0a70280f428f92e0331fd06f7702c8363d1ad8ff6393fedeb24ea,2025-06-23T20:16:40.143000 +CVE-2025-50030,0,0,89bfbe4c17c851c202dba786fd8437943f46e427786a04cec8555b668cc43104,2025-06-23T20:16:40.143000 +CVE-2025-50033,0,0,2738b34f7e3c15101342ce0f4e2a966f0b068e0dd660f08772c609a1813c9d56,2025-06-23T20:16:40.143000 +CVE-2025-50034,0,0,addb1cfbd7b325cad895eda16871ef70e873e2a759ed635201cbacff36d11441,2025-06-23T20:16:40.143000 +CVE-2025-50035,0,0,259a0180bffb3f46d0c16152cae0b4746fb5fd8600268a21ccf1f39e35a84572,2025-06-23T20:16:40.143000 +CVE-2025-50036,0,0,6cdfbb31e33212ff818c6e01f46a41907a59eb679342cccab7098fc2c14bec41,2025-06-23T20:16:40.143000 +CVE-2025-50037,0,0,89aa41c8daf5e7e3a3bb662a9aa347d31a83ddd9aca499e045972bb3f7e60819,2025-06-23T20:16:40.143000 +CVE-2025-50038,0,0,dada3ffbdfd0a70280f428f92e0331fd06f7702c8363d1ad8ff6393fedeb24ea,2025-06-23T20:16:40.143000 CVE-2025-5004,0,0,d7fd9b6c8114c9ac860c14fa88897684c73b2b8251dca41c12cda3a8ce9d421c,2025-05-28T01:20:50.517000 -CVE-2025-50041,0,1,75f6e6278f11856523198053842ec1e104e24492e82d9d573f3f8a4e0971895e,2025-06-23T20:16:40.143000 -CVE-2025-50042,0,1,6a00085703c918228f1e392cb0cedde720e1f4f0c99bb957112e06c0e32bb773,2025-06-23T20:16:40.143000 -CVE-2025-50043,0,1,5cebc4163ea4e3664b6ee129b8d9194fca55385d814ad78e36242653f3e0c109,2025-06-23T20:16:40.143000 -CVE-2025-50044,0,1,b38ff73207595bfd2e725d75acaafd5969bde459b9246f90e82bc2468ee783d8,2025-06-23T20:16:40.143000 -CVE-2025-50045,0,1,b10a03495343e0756eabe1429dcfb0f268a8210709e649e6e68f04966341ec0d,2025-06-23T20:16:40.143000 -CVE-2025-50046,0,1,f0b5585999d7e7a7d06f0e3bedea98bb034ac425659c3b1823dee78bc47e51d0,2025-06-23T20:16:40.143000 -CVE-2025-50047,0,1,c57b90f8177df2b4c480069d9263bd170ef4fcb54eca144fd637f0b6644fc8c7,2025-06-23T20:16:40.143000 -CVE-2025-50048,0,1,04e1a20c3d58de8d3a98a0fb8d7a84f02fa873a91af6ec128cb965b812faf343,2025-06-23T20:16:40.143000 -CVE-2025-50049,0,1,2f21916b17aecda8a1935bb1e80dee9791d3c5f3a85102237c506ab22e6db43a,2025-06-23T20:16:40.143000 -CVE-2025-50050,0,1,be18b1c2487515ae9bcc282ff1cc8912d93c642e8ce00f0818c24ad1aef8d5ee,2025-06-23T20:16:40.143000 -CVE-2025-50051,0,1,8e504e1074b1a8606283959a5c7f384affb577c9ec02175e496fabd7ba6603b1,2025-06-23T20:16:40.143000 -CVE-2025-50054,0,1,c0f36318c0ae9691127547660026f7ef7113606ad56ee7f0c360343a85da58a9,2025-06-23T20:16:40.143000 +CVE-2025-50041,0,0,75f6e6278f11856523198053842ec1e104e24492e82d9d573f3f8a4e0971895e,2025-06-23T20:16:40.143000 +CVE-2025-50042,0,0,6a00085703c918228f1e392cb0cedde720e1f4f0c99bb957112e06c0e32bb773,2025-06-23T20:16:40.143000 +CVE-2025-50043,0,0,5cebc4163ea4e3664b6ee129b8d9194fca55385d814ad78e36242653f3e0c109,2025-06-23T20:16:40.143000 +CVE-2025-50044,0,0,b38ff73207595bfd2e725d75acaafd5969bde459b9246f90e82bc2468ee783d8,2025-06-23T20:16:40.143000 +CVE-2025-50045,0,0,b10a03495343e0756eabe1429dcfb0f268a8210709e649e6e68f04966341ec0d,2025-06-23T20:16:40.143000 +CVE-2025-50046,0,0,f0b5585999d7e7a7d06f0e3bedea98bb034ac425659c3b1823dee78bc47e51d0,2025-06-23T20:16:40.143000 +CVE-2025-50047,0,0,c57b90f8177df2b4c480069d9263bd170ef4fcb54eca144fd637f0b6644fc8c7,2025-06-23T20:16:40.143000 +CVE-2025-50048,0,0,04e1a20c3d58de8d3a98a0fb8d7a84f02fa873a91af6ec128cb965b812faf343,2025-06-23T20:16:40.143000 +CVE-2025-50049,0,0,2f21916b17aecda8a1935bb1e80dee9791d3c5f3a85102237c506ab22e6db43a,2025-06-23T20:16:40.143000 +CVE-2025-50050,0,0,be18b1c2487515ae9bcc282ff1cc8912d93c642e8ce00f0818c24ad1aef8d5ee,2025-06-23T20:16:40.143000 +CVE-2025-50051,0,0,8e504e1074b1a8606283959a5c7f384affb577c9ec02175e496fabd7ba6603b1,2025-06-23T20:16:40.143000 +CVE-2025-50054,0,0,c0f36318c0ae9691127547660026f7ef7113606ad56ee7f0c360343a85da58a9,2025-06-23T20:16:40.143000 CVE-2025-5006,0,0,681cabb0d000288ea3de1bc96c248c8dc62af67d94cda924b490a24cb5ce4b87,2025-05-28T01:16:17.537000 CVE-2025-5007,0,0,90fd6cc505f919e9193a4f785ead55c22de48a03da4d584106515fa806e84a62,2025-05-21T20:24:58.133000 CVE-2025-5008,0,0,a44de43d4fdee78a58fb0f23f855e641b712c558235d8e8c4b331b29571b8d57,2025-05-28T01:06:49.867000 @@ -298022,13 +298029,13 @@ CVE-2025-50149,0,0,e01be1ba294ecdeaf476ba9bb17e64b1284ce9362fb5da1703e5c224f2a89 CVE-2025-50150,0,0,79eb21a64f645c369296b1d0b905e35268f567b5a96dfbfc58ef963e4e69507b,2025-06-14T03:15:22.220000 CVE-2025-5016,0,0,d907c2ff3d5c65fe44aee01e8b0e3594629d2dcb543e14c1a3c5bbcba44c8083,2025-06-02T17:32:17.397000 CVE-2025-5018,0,0,e6074d13c744f0bbc4fedce0adf645747389e40f5acdd13f0492e74df313cc90,2025-06-06T14:07:28.330000 -CVE-2025-50181,0,1,4bdf1b0e87651e9af62532f1dffa4a7c36e3e1617fb3111bf59ec0dfb2494567,2025-06-23T20:16:59.783000 -CVE-2025-50182,0,1,4dd8afd99e0ce6ea440c7ee9404999630bb6f82b61b026f37ab73c00c8dcbaaf,2025-06-23T20:16:59.783000 -CVE-2025-50183,0,1,b9cf276d5b687c68a13333930dd57e3e3f99677f9926825c6d65877307fc5e27,2025-06-23T20:16:59.783000 +CVE-2025-50181,0,0,4bdf1b0e87651e9af62532f1dffa4a7c36e3e1617fb3111bf59ec0dfb2494567,2025-06-23T20:16:59.783000 +CVE-2025-50182,0,0,4dd8afd99e0ce6ea440c7ee9404999630bb6f82b61b026f37ab73c00c8dcbaaf,2025-06-23T20:16:59.783000 +CVE-2025-50183,0,0,b9cf276d5b687c68a13333930dd57e3e3f99677f9926825c6d65877307fc5e27,2025-06-23T20:16:59.783000 CVE-2025-5019,0,0,9e77689bce77b4f77cc10eef8ecd39dc784fee948cba6d9ab205fa6a8f33f986,2025-06-06T14:07:28.330000 CVE-2025-5020,0,0,a009d51287904279a69fbc7b7d45e7044fc45e21284eb97bd084f038009245ee,2025-06-13T18:55:32.903000 -CVE-2025-50200,0,1,b04b8a83061873d5a6a0dfbc2d26e36b23b8e421c71e6c73bb812e0e2b22ba3b,2025-06-23T20:16:59.783000 -CVE-2025-50201,0,1,e397412bd6740556a32b6ef41171e688861c9a78331735a48e0e16a19730511a,2025-06-23T20:16:59.783000 +CVE-2025-50200,0,0,b04b8a83061873d5a6a0dfbc2d26e36b23b8e421c71e6c73bb812e0e2b22ba3b,2025-06-23T20:16:59.783000 +CVE-2025-50201,0,0,e397412bd6740556a32b6ef41171e688861c9a78331735a48e0e16a19730511a,2025-06-23T20:16:59.783000 CVE-2025-50202,0,0,c82284387579a4d5287081c79bce5f56bb74234016b730f3d53b62b5739eec46,2025-06-18T13:46:52.973000 CVE-2025-5024,0,0,ccdd8a7db520a87487d39e567caff85e7e094c68165b88263d5456db37c53d13,2025-05-23T15:55:02.040000 CVE-2025-5025,0,0,d8851777e61365e1aa05e5e547ad31f1c257710ee925f9d10fb7d3665c7bb24a,2025-05-30T17:15:30.200000 @@ -298038,9 +298045,9 @@ CVE-2025-5030,0,0,6d4b94a2a3e4b3835c2395db7b8595a9109a231f789fd318934411db49833e CVE-2025-5031,0,0,5f2ab8d2bd00dbf44f07508d2176837c7f0d7e14295892849ea6ba136599d0aa,2025-05-21T20:24:58.133000 CVE-2025-5032,0,0,4156143fef9ccb288081dade2120fec7f51a54986c4f66b96dc31d6794fced0f,2025-05-28T14:12:07.037000 CVE-2025-5033,0,0,06c9afb9196a99dd4f0b3020a989f4b3254b2b9e05cd3f3304d140aa64b94a45,2025-06-20T16:15:38.947000 -CVE-2025-5034,0,1,32c24ba6ccd75156344e37a326a475bfa55837c0e754ff953557111ff3de4bc2,2025-06-23T20:16:21.633000 -CVE-2025-50348,1,1,8d4815e5e6fdd4907908b9ab24bd14c5503b26f05fa32c7a099317344d1de396,2025-06-23T20:16:21.633000 -CVE-2025-50349,1,1,609483fea1bac200bb8bf126b4244c9380978c653bebc7f53a92f27a9e09dbe9,2025-06-23T20:16:21.633000 +CVE-2025-5034,0,0,32c24ba6ccd75156344e37a326a475bfa55837c0e754ff953557111ff3de4bc2,2025-06-23T20:16:21.633000 +CVE-2025-50348,0,0,8d4815e5e6fdd4907908b9ab24bd14c5503b26f05fa32c7a099317344d1de396,2025-06-23T20:16:21.633000 +CVE-2025-50349,0,0,609483fea1bac200bb8bf126b4244c9380978c653bebc7f53a92f27a9e09dbe9,2025-06-23T20:16:21.633000 CVE-2025-5036,0,0,c38e53ab36341883513f1bc0436ec7cb62abd108008baba46460fded702f863e,2025-06-02T18:15:24.783000 CVE-2025-5049,0,0,44cfcf3aff795ef24e83417940f428248f6dbe73d228a2445e4d18a251d64c21,2025-06-23T14:51:34.223000 CVE-2025-5050,0,0,18c722bc6b5f548b69eef0fffd3878fac15ddedca7de625378de12e31e056210,2025-06-23T14:51:31.630000 @@ -298060,7 +298067,7 @@ CVE-2025-5065,0,0,8fc53b66fe42da4959811ef54b22b91af2bd35c9f4f954731cade0848a818f CVE-2025-5066,0,0,c2e1df9fe6cae5990ac135a3976d91b02429d110b23d2797a3b2dababf03dd2d,2025-05-29T15:50:51.310000 CVE-2025-5067,0,0,cf2723dbc4b2f797991ebafc1c2cb069497cee2d74a6a84ebec9dcde1e0dd29e,2025-05-29T15:50:43.240000 CVE-2025-5068,0,0,743f6f8e9f7972849bbf135b58a69c40f5a6f921a1bb6da952423dea4534ee5a,2025-06-05T14:11:10.430000 -CVE-2025-5071,0,1,884ba5d773bfa631189c2fa39c9690b3ec846f53f569c43eb315d4166f9f7924,2025-06-23T20:16:59.783000 +CVE-2025-5071,0,0,884ba5d773bfa631189c2fa39c9690b3ec846f53f569c43eb315d4166f9f7924,2025-06-23T20:16:59.783000 CVE-2025-5073,0,0,a1230535d583b5f466b5fe2615cca31afcba55333f600b324f190ec047a41d18,2025-06-05T20:13:49.707000 CVE-2025-5074,0,0,b32e6a163eb96eec8f69e51ca7a85c7da766b8b9d224e7b4f2f300a52a5b9bc3,2025-06-05T20:14:07.020000 CVE-2025-5075,0,0,84d47ffcc3b0444179dda95ea7f7a9076e7c3fde7adbf4a674f65dac66b933d7,2025-06-23T14:51:26.367000 @@ -298091,11 +298098,11 @@ CVE-2025-5114,0,0,20a4205c8646981529f8abb6bcbb5fe0a32214254e6052ddc8802d6fd9b03d CVE-2025-5116,0,0,b6938e7bcf712294173537b38f61d79bb1a781951b36c05c0a08cc11ed4b2073,2025-06-04T14:54:33.783000 CVE-2025-5117,0,0,d8ff3473124b58dde3b831065aca2c1cf497de1bb078c68e491105627964201f,2025-05-28T15:01:30.720000 CVE-2025-5119,0,0,15623b4a1405db2ab9f990c5e6ae33546aa75c69874829b4176204ed82093444,2025-06-10T19:34:07.790000 -CVE-2025-5121,0,1,8df4553331d34e30b4af0cf96b20683626b1dcebb8d81679be47aac6d07069dc,2025-06-23T20:16:21.633000 +CVE-2025-5121,0,0,8df4553331d34e30b4af0cf96b20683626b1dcebb8d81679be47aac6d07069dc,2025-06-23T20:16:21.633000 CVE-2025-5122,0,0,f0e21910b241d49227076aad0272129f233644ba6bdfb930e332b9b2297be743,2025-05-29T14:29:50.247000 CVE-2025-5123,0,0,e9ec587bef4f95aceb478d3bd9c11133b8cfa561f98ad2b11377714a04b2ce19,2025-06-16T12:32:18.840000 CVE-2025-5124,0,0,faf8cbc0f69371ed3c6719c9c69c4315ba1bcb8fbea9df9ad359b463d11b395d,2025-05-28T18:15:27.973000 -CVE-2025-5125,0,1,24c7f152e6c721aa2eefa021636baabbaf087a347b955bcfa06674c79259d057,2025-06-23T21:15:27.073000 +CVE-2025-5125,0,0,24c7f152e6c721aa2eefa021636baabbaf087a347b955bcfa06674c79259d057,2025-06-23T21:15:27.073000 CVE-2025-5126,0,0,96e048ee23ccc94ae15c35c9c93e93955e9537d0040af237444691080bc2a835,2025-06-16T18:05:11.463000 CVE-2025-5127,0,0,ecc3a8634460e9bd6db51da719e1bbd3da28ae786c74aa0c7fce383fb7b30e02,2025-06-16T18:01:10.560000 CVE-2025-5128,0,0,6fe3700356303c45a9067b6294bb5c54f9b61d4a0638ae7ce7b11822443181a0,2025-05-28T18:15:28.403000 @@ -298114,7 +298121,7 @@ CVE-2025-5139,0,0,478cd92def8402421385452923781dbb1e2d7c36d24453f72439415b1b2783 CVE-2025-5140,0,0,7eb8851e623e7595aeb04f88f3b17c4f06b9055459a202a999065089d465d23f,2025-05-28T14:58:52.920000 CVE-2025-5141,0,0,c15f6868f26f87e39a3f43de04f54fd301d39ee102b85bad5264f415113350ff,2025-06-17T20:50:23.507000 CVE-2025-5142,0,0,cfb77a196d5255a5a436db83dff520eaaa1d53cc832ec32bce9b0d13a0b8d87b,2025-06-04T18:29:34.470000 -CVE-2025-5143,0,1,c69274d553f0dcaecc578550efb0bfa85e7b7378c8eaa78f66bbf39dde94e52a,2025-06-23T20:16:21.633000 +CVE-2025-5143,0,0,c69274d553f0dcaecc578550efb0bfa85e7b7378c8eaa78f66bbf39dde94e52a,2025-06-23T20:16:21.633000 CVE-2025-5144,0,0,8a5bb519fc70cea9f7c759b1b417a0b6e1cf15ebfdb18f92af6baa233444cd87,2025-06-12T16:06:20.180000 CVE-2025-5145,0,0,79eef495ab65fcf81286a635001443af56e362b501d3db2d9a57e69f802a1c67,2025-05-28T14:58:52.920000 CVE-2025-5146,0,0,30dc5c61e39c6bb48e155d9bcd0fd66e2395886111a482cc56b330fb6c74d9f8,2025-05-29T07:15:25.120000 @@ -298197,7 +298204,7 @@ CVE-2025-5230,0,0,9fadea541076e74f479fb5b5289a700110bb92230bc9a76add28f6c782b2ab CVE-2025-5231,0,0,933bca2cb9baedec07e689266f247371c054ab08b67bfc89de515eda8b6db129,2025-06-10T15:11:56.957000 CVE-2025-5232,0,0,1b45026e75247a7322427bb058f27ed5717a2e44e9ed2a15532ca07a8f6c71a6,2025-06-10T15:12:09.197000 CVE-2025-5233,0,0,6ecf1c2c649b0793b0fa703353d52d82c83e36cf0edf8150a0b10fa91cf5098a,2025-06-16T12:32:18.840000 -CVE-2025-5234,0,1,90da3fe9f529e2410772f8005026a2e49f18f6164397a33d7c7ed33476b3bcb0,2025-06-23T20:16:59.783000 +CVE-2025-5234,0,0,90da3fe9f529e2410772f8005026a2e49f18f6164397a33d7c7ed33476b3bcb0,2025-06-23T20:16:59.783000 CVE-2025-5235,0,0,9f99135aac66ddf72cbc0dbdd83c4db7648e86e689f203314291273a812d09e8,2025-06-04T18:29:21.090000 CVE-2025-5236,0,0,21b3f9a42248749cfd7dac46ffac19b1b1d972c6879013b8f47a703a60b1c09a,2025-06-04T18:30:22.220000 CVE-2025-5237,0,0,9b708dfb250572e0ef36b1ce4d11e9c0580aaf815c8ffd6bf6c2ee5f802ff777,2025-06-18T13:46:52.973000 @@ -298216,29 +298223,29 @@ CVE-2025-52444,0,0,93054904ad530554737df8cd7258142853cfe2090c496970f4b20356b1869 CVE-2025-52445,0,0,32bf5fa45c16b67da856f5d24d990c19398078dd71ca0f2526b5098284f3b5db,2025-06-17T03:15:25.673000 CVE-2025-5245,0,0,76dfb770c29fdb4cddbdbfbfa1fee59cf2a7272fa687dfaa6e702792fcfc63df,2025-05-28T15:01:30.720000 CVE-2025-5246,0,0,58006bd67e3ca573529b2f3e87b16b1c40180151481747e10351ab9236833e82,2025-05-28T20:38:00.033000 -CVE-2025-52464,0,1,78f6019e85d48ab55c32d91e272573030421c73ef856e07219b800e33247830e,2025-06-23T20:16:59.783000 -CVE-2025-52467,0,1,16105c9074c96ad94abfdf299814ac8afdc45b40f5844eda614417a0d3d4ca0b,2025-06-23T20:16:59.783000 +CVE-2025-52464,0,0,78f6019e85d48ab55c32d91e272573030421c73ef856e07219b800e33247830e,2025-06-23T20:16:59.783000 +CVE-2025-52467,0,0,16105c9074c96ad94abfdf299814ac8afdc45b40f5844eda614417a0d3d4ca0b,2025-06-23T20:16:59.783000 CVE-2025-5247,0,0,54e3a381cfd9dfdb05827b9f71ff8bbd85014209bf716148a0d5df41e284d42b,2025-05-28T15:01:30.720000 -CVE-2025-52474,0,1,85659b730b44219986935e49453dd6cf44bae5c711fd564545190739032f0da6,2025-06-23T20:16:59.783000 +CVE-2025-52474,0,0,85659b730b44219986935e49453dd6cf44bae5c711fd564545190739032f0da6,2025-06-23T20:16:59.783000 CVE-2025-5248,0,0,cb74e13c3a661382a173d2171f53e905ac7962a17d411318369a81c1a4c9d649,2025-06-10T15:12:22.573000 -CVE-2025-52484,0,1,ec9ef999d2f72c8ffe8c4f7a55a34b60e694dfe44a26c58275639cad0c1b5155,2025-06-23T20:16:21.633000 -CVE-2025-52485,0,1,34b5109dabaf6ee325fa57f392ef3cb86ca76746a55539af15d1209f1b4df50b,2025-06-23T20:16:21.633000 -CVE-2025-52486,0,1,141d3cdd89e3d8b09e19fb7d7dfc50e25ac40afc5c2dd413dd0730327594fdb3,2025-06-23T20:16:21.633000 -CVE-2025-52487,0,1,7cd2bd74a4137e25655cda69485a3b65bad2829b1fa25c7a60a65991a011a8d4,2025-06-23T20:16:21.633000 -CVE-2025-52488,0,1,ca6b051d0da46d813959bb70c94307ecd22ce69e425b14627b87b7e8b19e660f,2025-06-23T20:16:21.633000 +CVE-2025-52484,0,0,ec9ef999d2f72c8ffe8c4f7a55a34b60e694dfe44a26c58275639cad0c1b5155,2025-06-23T20:16:21.633000 +CVE-2025-52485,0,0,34b5109dabaf6ee325fa57f392ef3cb86ca76746a55539af15d1209f1b4df50b,2025-06-23T20:16:21.633000 +CVE-2025-52486,0,0,141d3cdd89e3d8b09e19fb7d7dfc50e25ac40afc5c2dd413dd0730327594fdb3,2025-06-23T20:16:21.633000 +CVE-2025-52487,0,0,7cd2bd74a4137e25655cda69485a3b65bad2829b1fa25c7a60a65991a011a8d4,2025-06-23T20:16:21.633000 +CVE-2025-52488,0,0,ca6b051d0da46d813959bb70c94307ecd22ce69e425b14627b87b7e8b19e660f,2025-06-23T20:16:21.633000 CVE-2025-5249,0,0,fc0947e1350e4210bd6e677b41423c19ba4df5864aa9264c3ec9f64636ca0b76,2025-05-28T15:01:30.720000 CVE-2025-5250,0,0,2a4bdc606e390fc951ba8f4ded6d97e8a69fbc9ec9574eb66322c159fbee23de,2025-06-10T15:12:33.010000 CVE-2025-5251,0,0,f632fe7c5885617fb201b5b935c30961323c6054755926cad7791588fe5ea46c,2025-06-10T15:12:43.393000 CVE-2025-5252,0,0,befcffbe58a6c748b51a32dbfdb428108ffe2b16ca817a921564fafd634c86b0,2025-06-09T18:51:06.110000 CVE-2025-52542,0,0,6a356dbb016e8c78bba3561542110106778fbb5f08761ae704acc7dfbd8bdd74,2025-06-23T14:15:26.753000 -CVE-2025-5255,0,1,b023caeeba2421cb86c7482514e264205e254122220d82c6bc67ef741a68d935,2025-06-23T20:16:40.143000 -CVE-2025-52552,0,1,355ff6e466a39f4325662bbaa49db2816c79c0533f84f99cc3e34c03831df356,2025-06-23T20:16:21.633000 -CVE-2025-52556,0,1,01d14cdcd651409b8ec6f2a117321e576266f60affdb5d61d3b6cf66da0be9ba,2025-06-23T20:16:21.633000 -CVE-2025-52557,0,1,d6ac46828bdd4bd5689e0ed9e6db622a0cd2c5e50b4932c5603e932a5d57d26a,2025-06-23T20:16:21.633000 -CVE-2025-52558,1,1,312418a98262707982a793371eca0fa75acc6958423c04e8a653116a74214a69,2025-06-23T21:15:26.423000 +CVE-2025-5255,0,0,b023caeeba2421cb86c7482514e264205e254122220d82c6bc67ef741a68d935,2025-06-23T20:16:40.143000 +CVE-2025-52552,0,0,355ff6e466a39f4325662bbaa49db2816c79c0533f84f99cc3e34c03831df356,2025-06-23T20:16:21.633000 +CVE-2025-52556,0,0,01d14cdcd651409b8ec6f2a117321e576266f60affdb5d61d3b6cf66da0be9ba,2025-06-23T20:16:21.633000 +CVE-2025-52557,0,0,d6ac46828bdd4bd5689e0ed9e6db622a0cd2c5e50b4932c5603e932a5d57d26a,2025-06-23T20:16:21.633000 +CVE-2025-52558,0,0,312418a98262707982a793371eca0fa75acc6958423c04e8a653116a74214a69,2025-06-23T21:15:26.423000 CVE-2025-5256,0,0,8e276989283383806f3abf5c20dbe67142f0dc8ca07046605c539922633ebc4a,2025-05-29T14:29:50.247000 -CVE-2025-52561,1,1,de14de6e04dddaa9a1477840b59ee04f631f59ec755018a4483ce3081c807b0a,2025-06-23T21:15:26.570000 -CVE-2025-52562,1,1,71dd25f3bc7ea4bcad36c0d751ccde968119f77e0cfe3d00439d8fcb91d44c5a,2025-06-23T21:15:26.710000 +CVE-2025-52561,0,0,de14de6e04dddaa9a1477840b59ee04f631f59ec755018a4483ce3081c807b0a,2025-06-23T21:15:26.570000 +CVE-2025-52562,0,0,71dd25f3bc7ea4bcad36c0d751ccde968119f77e0cfe3d00439d8fcb91d44c5a,2025-06-23T21:15:26.710000 CVE-2025-5257,0,0,75d358e3d2bbe3761b44e1bc4ce97e0b1726e1521e4fab98ee61ac2e91cdcfa1,2025-05-29T14:29:50.247000 CVE-2025-5259,0,0,762eb0e82b940f038c9de9747260da22e83abc89d044ade4d08f1060ed5d681a,2025-05-30T16:31:03.107000 CVE-2025-5262,0,0,8d158d6fd94524fd413794cf0b5bc75dd7b83edc10bc60eca4a90ef0afe5fb85,2025-05-27T18:15:31.980000 @@ -298250,73 +298257,73 @@ CVE-2025-5267,0,0,8716e9a87e0f688cdc06fb8b4836782dc60cade2df62eba24b97b33d9115e8 CVE-2025-5268,0,0,e9f59b14522cad4c6fd38501962b508cda347cb1089d8cbaeee3eacb6c967577,2025-06-11T14:51:14.950000 CVE-2025-5269,0,0,b922f617fbcbba106d44af23edcbb0031488ab18b41d436f84ab099755898527,2025-06-11T12:15:28.270000 CVE-2025-5270,0,0,96297246b7606c4dbbeaaf8f99515d023221026a42fbd39003eb5516a389c3ab,2025-06-11T12:15:28.457000 -CVE-2025-52707,0,1,b224806a614f003a32f8b156ef579db51fae5de3f658f856c45c631859fa33c4,2025-06-23T20:16:40.143000 -CVE-2025-52708,0,1,07371d3e6763c031627e7d58d2301539bbfa662c5efb39e7673730c3c856cc5b,2025-06-23T20:16:40.143000 +CVE-2025-52707,0,0,b224806a614f003a32f8b156ef579db51fae5de3f658f856c45c631859fa33c4,2025-06-23T20:16:40.143000 +CVE-2025-52708,0,0,07371d3e6763c031627e7d58d2301539bbfa662c5efb39e7673730c3c856cc5b,2025-06-23T20:16:40.143000 CVE-2025-5271,0,0,e8162e6d0dc193ebe9401a5dcd034fa2e97416454d77b1504f9845da76fee3ef,2025-06-11T12:15:28.647000 -CVE-2025-52710,0,1,9052ccf3e099379fd0b0d4582ba513b1277a37a92a12a5a543c4398ec675d3c6,2025-06-23T20:16:40.143000 -CVE-2025-52711,0,1,74fd556cda73fae6f70a4060c835dd6f7decff8154a0b5a6da061454e660fa9e,2025-06-23T20:16:40.143000 -CVE-2025-52713,0,1,dd903bf26897039ff2663d3fa53844a1463ba8229d49746f6dc30423c84667ea,2025-06-23T20:16:40.143000 -CVE-2025-52715,0,1,a4815f001b2ab15993c3ab0dbb5671632e88731698b4eae1f2c32fc42830020f,2025-06-23T20:16:40.143000 -CVE-2025-52719,0,1,5255f49aee70f7be6419c1cdeb90569664f1a4ea7bb1bbf43ecce1b8104ccab6,2025-06-23T20:16:40.143000 +CVE-2025-52710,0,0,9052ccf3e099379fd0b0d4582ba513b1277a37a92a12a5a543c4398ec675d3c6,2025-06-23T20:16:40.143000 +CVE-2025-52711,0,0,74fd556cda73fae6f70a4060c835dd6f7decff8154a0b5a6da061454e660fa9e,2025-06-23T20:16:40.143000 +CVE-2025-52713,0,0,dd903bf26897039ff2663d3fa53844a1463ba8229d49746f6dc30423c84667ea,2025-06-23T20:16:40.143000 +CVE-2025-52715,0,0,a4815f001b2ab15993c3ab0dbb5671632e88731698b4eae1f2c32fc42830020f,2025-06-23T20:16:40.143000 +CVE-2025-52719,0,0,5255f49aee70f7be6419c1cdeb90569664f1a4ea7bb1bbf43ecce1b8104ccab6,2025-06-23T20:16:40.143000 CVE-2025-5272,0,0,b1d0c7e19ac36597fb989e72bcee09751441797b45636fb052ca12e726df56d9,2025-06-11T12:15:28.840000 CVE-2025-5273,0,0,7a172885547dbfa68292354132d6eab77847bfdd0e0f37bfe0a33c637c28685a,2025-05-29T14:29:50.247000 -CVE-2025-52733,0,1,7b459b7ccea847e17c1de3d7bfd534831df085ed8c830c3122c8262c5439f0d8,2025-06-23T20:16:40.143000 +CVE-2025-52733,0,0,7b459b7ccea847e17c1de3d7bfd534831df085ed8c830c3122c8262c5439f0d8,2025-06-23T20:16:40.143000 CVE-2025-5276,0,0,39d67915dab7ad2300f3ccd3a288fcee1075e32b914c45ad140eb6b7725be52b,2025-05-29T14:29:50.247000 CVE-2025-5277,0,0,ba5aa3a145e9e2e34ac18c63e7fe60e94ac49ba4d7121cc0bc36eebe3309abbf,2025-05-28T15:01:30.720000 -CVE-2025-52772,0,1,deb02b2d983c296f8b89a2559d4d4f189f1c6c676131c9feadcc246a08a5cc14,2025-06-23T20:16:40.143000 +CVE-2025-52772,0,0,deb02b2d983c296f8b89a2559d4d4f189f1c6c676131c9feadcc246a08a5cc14,2025-06-23T20:16:40.143000 CVE-2025-5278,0,0,1a1d872b476a4e1ede71f599ba5ea7954cfb91958da7bd7ccf42fc9ce864efd1,2025-05-29T18:15:24.290000 -CVE-2025-52780,0,1,beda9d0e83d0e69352f6224f37e355d5bbb032dccdf392d8666399c5db09bf24,2025-06-23T20:16:40.143000 -CVE-2025-52781,0,1,062bfd46d45a4489a826a38b9a3abe7d4f421aee0592b108277399e47a90ccf2,2025-06-23T20:16:40.143000 -CVE-2025-52782,0,1,a6e7228e9cc992507a9e51c82d0dde3f0ba0ff89090498193952d94d1b4b4680,2025-06-23T20:16:40.143000 -CVE-2025-52783,0,1,e313327a68a2f740ce02fbfa544fcff6c11ce196c5e9e00a16983e9a66643a65,2025-06-23T20:16:40.143000 -CVE-2025-52784,0,1,a793f02d79d2e1f96af92d201fc517313215a6840858c5d2f971122a1ac09235,2025-06-23T20:16:40.143000 -CVE-2025-52789,0,1,455468c7e2a4c423dd300d490b2fd8323bc9c268cf6da8265a8142ddb83220d4,2025-06-23T20:16:40.143000 +CVE-2025-52780,0,0,beda9d0e83d0e69352f6224f37e355d5bbb032dccdf392d8666399c5db09bf24,2025-06-23T20:16:40.143000 +CVE-2025-52781,0,0,062bfd46d45a4489a826a38b9a3abe7d4f421aee0592b108277399e47a90ccf2,2025-06-23T20:16:40.143000 +CVE-2025-52782,0,0,a6e7228e9cc992507a9e51c82d0dde3f0ba0ff89090498193952d94d1b4b4680,2025-06-23T20:16:40.143000 +CVE-2025-52783,0,0,e313327a68a2f740ce02fbfa544fcff6c11ce196c5e9e00a16983e9a66643a65,2025-06-23T20:16:40.143000 +CVE-2025-52784,0,0,a793f02d79d2e1f96af92d201fc517313215a6840858c5d2f971122a1ac09235,2025-06-23T20:16:40.143000 +CVE-2025-52789,0,0,455468c7e2a4c423dd300d490b2fd8323bc9c268cf6da8265a8142ddb83220d4,2025-06-23T20:16:40.143000 CVE-2025-5279,0,0,81720af3c8cc837e31e88e83d11ebb304616a1e1b5e7e1af8c0ac6f8280ff252,2025-05-28T15:01:30.720000 -CVE-2025-52790,0,1,fb0572b375ea327ab15c9cf1081e87ccad4e01c4f19389bab85a4326ff240a25,2025-06-23T20:16:40.143000 -CVE-2025-52791,0,1,8dca4056fb9f2b9952b000a5524fd6349b1cc71a908a5c2b3a9044d6cc712289,2025-06-23T20:16:40.143000 -CVE-2025-52792,0,1,54a43e5c19c532f6b49f3b5ecdc987ba818c53d017f06190cee2cbed041fec42,2025-06-23T20:16:40.143000 -CVE-2025-52793,0,1,1cecd933b153bc60d3b7b2eddac537905bfaa72ae4b2b195599beb64ec31374e,2025-06-23T20:16:40.143000 -CVE-2025-52794,0,1,502cc6110b8b76b562cb28e051a1f9b818d5407c3da5396bd730f9e6d63ac1d5,2025-06-23T20:16:40.143000 -CVE-2025-52795,0,1,11006411d1510cee1a98b263384d48fe90a25a6ec4d2d4cab3514b4f857e57ac,2025-06-23T20:16:40.143000 +CVE-2025-52790,0,0,fb0572b375ea327ab15c9cf1081e87ccad4e01c4f19389bab85a4326ff240a25,2025-06-23T20:16:40.143000 +CVE-2025-52791,0,0,8dca4056fb9f2b9952b000a5524fd6349b1cc71a908a5c2b3a9044d6cc712289,2025-06-23T20:16:40.143000 +CVE-2025-52792,0,0,54a43e5c19c532f6b49f3b5ecdc987ba818c53d017f06190cee2cbed041fec42,2025-06-23T20:16:40.143000 +CVE-2025-52793,0,0,1cecd933b153bc60d3b7b2eddac537905bfaa72ae4b2b195599beb64ec31374e,2025-06-23T20:16:40.143000 +CVE-2025-52794,0,0,502cc6110b8b76b562cb28e051a1f9b818d5407c3da5396bd730f9e6d63ac1d5,2025-06-23T20:16:40.143000 +CVE-2025-52795,0,0,11006411d1510cee1a98b263384d48fe90a25a6ec4d2d4cab3514b4f857e57ac,2025-06-23T20:16:40.143000 CVE-2025-5280,0,0,3c6af0d30a51ecb706066ad212af1114fdaaf7f2415af1fe946985167145905d,2025-05-29T15:50:31.610000 -CVE-2025-52802,0,1,3bbd213c305ded541c93d6153b658373bf8ce9d75ca7fde959b797d174cbb307,2025-06-23T20:16:40.143000 +CVE-2025-52802,0,0,3bbd213c305ded541c93d6153b658373bf8ce9d75ca7fde959b797d174cbb307,2025-06-23T20:16:40.143000 CVE-2025-5281,0,0,4065baa6ec2536bda486e7298d71ac521380ba5a3be043da1b14156c61e3ebd6,2025-05-29T15:50:25.993000 CVE-2025-5282,0,0,9477fe741c28f7d8eb82ac198e365a707539279366a622694c761108b4b278c9,2025-06-16T12:32:18.840000 -CVE-2025-52821,0,1,d0a0ca4ececf1180151c371bd9db002260e4d5f13386a3eb8f1e098fc9a9f3fa,2025-06-23T20:16:40.143000 -CVE-2025-52822,0,1,51ffaae48b7bd9ea17e39dc81e552968f0258b8e43f7b033eb61a490efd6d2bc,2025-06-23T20:16:40.143000 -CVE-2025-52825,0,1,bfd2129b50cd02ba73ac261df6839665ee9fca96e334d577f196302dba30baad,2025-06-23T20:16:40.143000 +CVE-2025-52821,0,0,d0a0ca4ececf1180151c371bd9db002260e4d5f13386a3eb8f1e098fc9a9f3fa,2025-06-23T20:16:40.143000 +CVE-2025-52822,0,0,51ffaae48b7bd9ea17e39dc81e552968f0258b8e43f7b033eb61a490efd6d2bc,2025-06-23T20:16:40.143000 +CVE-2025-52825,0,0,bfd2129b50cd02ba73ac261df6839665ee9fca96e334d577f196302dba30baad,2025-06-23T20:16:40.143000 CVE-2025-5283,0,0,a8169db79b4666d05c59f16c729749cd032f3753a6abd4a1bda7e79d017ef3ab,2025-05-31T23:15:20.553000 CVE-2025-5285,0,0,44bcec87abafcefe0886e878731e41dce32b0fc09d4f84e223174bcbfeb5ce09,2025-06-02T17:32:17.397000 CVE-2025-5286,0,0,05e7ca3386f0ef15ac2b01314d8e06913e02de8c1752e75b99b02bac23121404,2025-05-29T14:29:50.247000 CVE-2025-5287,0,0,b8300f230839e0ad3335fdc92731d9b07abc7f3405256834dd55febc4f9b0133,2025-05-28T15:01:30.720000 -CVE-2025-52875,0,1,70ff6c04abc6cfce849406946b406a459cb9d17561e94e81ec5aa5fb6103e540,2025-06-23T20:16:21.633000 -CVE-2025-52876,0,1,04a8f13c1a5d28a7ba2f4420d94289fb86c66499f08f149bf03ece2dbbc8cea7,2025-06-23T20:16:21.633000 -CVE-2025-52877,0,1,c1d6e2b07ce02bba590986d3df9c7581e2aa81b981d3f15dad43eb041681dd92,2025-06-23T20:16:21.633000 -CVE-2025-52878,0,1,e55775b8d24e3fed0ad2e0acdd563793038173ab54bc92391fdb84ab91ed384a,2025-06-23T20:16:21.633000 -CVE-2025-52879,0,1,1c63908c7662c118128e37655472b7011228940fa4e77bb1378e7765ad171bc5,2025-06-23T20:16:21.633000 +CVE-2025-52875,0,0,70ff6c04abc6cfce849406946b406a459cb9d17561e94e81ec5aa5fb6103e540,2025-06-23T20:16:21.633000 +CVE-2025-52876,0,0,04a8f13c1a5d28a7ba2f4420d94289fb86c66499f08f149bf03ece2dbbc8cea7,2025-06-23T20:16:21.633000 +CVE-2025-52877,0,0,c1d6e2b07ce02bba590986d3df9c7581e2aa81b981d3f15dad43eb041681dd92,2025-06-23T20:16:21.633000 +CVE-2025-52878,0,0,e55775b8d24e3fed0ad2e0acdd563793038173ab54bc92391fdb84ab91ed384a,2025-06-23T20:16:21.633000 +CVE-2025-52879,0,0,1c63908c7662c118128e37655472b7011228940fa4e77bb1378e7765ad171bc5,2025-06-23T20:16:21.633000 CVE-2025-5288,0,0,5b20c7a865ed486d932e1f5165bbcfd30ae2f04bc0acfb20d9396799c2c655a3,2025-06-16T12:32:18.840000 -CVE-2025-5289,0,1,7c7a7fd94b9e27905a1cadcd118b0b2af6a175d504b657fe651e510f41cabc00,2025-06-23T20:16:21.633000 +CVE-2025-5289,0,0,7c7a7fd94b9e27905a1cadcd118b0b2af6a175d504b657fe651e510f41cabc00,2025-06-23T20:16:21.633000 CVE-2025-5290,0,0,ad45f62f849dd27deb380b44d26b94809d4f0499166fbd95cf7b52d6d8099374,2025-06-02T17:32:17.397000 CVE-2025-5291,0,0,30fc605f4380fb7e9cd3dc4c3c29792847dcfc90b0ea5fa3ca9a29d145a853dc,2025-06-17T20:50:23.507000 -CVE-2025-52916,0,1,aaaed48e0f18bf7221f6e78c081756a27d5cc78db64cc6bd43ff354b6dcf72ac,2025-06-23T20:16:21.633000 -CVE-2025-52917,0,1,2c681ba1c2eaadda0232ca155b7a07de3998b80dd04ae3c39bb2c896cba07a42,2025-06-23T20:16:21.633000 -CVE-2025-52918,0,1,c13bc604c617f2ecaf42b080098902430181269ece4908b43cb02c9100257bd2,2025-06-23T20:16:21.633000 -CVE-2025-52919,0,1,94ef1260c152dd276fdfff3a8c1952ae3f9688a6aa2d2e8f93de42a57f0bcabf,2025-06-23T20:16:21.633000 +CVE-2025-52916,0,0,aaaed48e0f18bf7221f6e78c081756a27d5cc78db64cc6bd43ff354b6dcf72ac,2025-06-23T20:16:21.633000 +CVE-2025-52917,0,0,2c681ba1c2eaadda0232ca155b7a07de3998b80dd04ae3c39bb2c896cba07a42,2025-06-23T20:16:21.633000 +CVE-2025-52918,0,0,c13bc604c617f2ecaf42b080098902430181269ece4908b43cb02c9100257bd2,2025-06-23T20:16:21.633000 +CVE-2025-52919,0,0,94ef1260c152dd276fdfff3a8c1952ae3f9688a6aa2d2e8f93de42a57f0bcabf,2025-06-23T20:16:21.633000 CVE-2025-5292,0,0,30cec8bd4cde62e6ca85175b601b2d9fd7dc117c201a288e7f0e6414bd251b48,2025-06-02T17:32:17.397000 -CVE-2025-52920,0,1,079a975ad38f96311d36a8d67cb99949fd5ab27dcd047027ef09a62f69cf5661,2025-06-23T20:16:21.633000 -CVE-2025-52921,0,1,eb0aa8eadcd3c62d0a2f8e9986a6d53f122ed90a401be70c752560a9e8b83cdb,2025-06-23T20:16:21.633000 -CVE-2025-52922,0,1,63f8deb7283aa29878227b0620db68a51e4f8976e3d04246cba3ccabf488960d,2025-06-23T20:16:21.633000 -CVE-2025-52923,0,1,0d394519edc28fc465ed4098c53a67edbc1762e355c471e49bda15d53d1acc6e,2025-06-23T20:16:21.633000 -CVE-2025-52926,0,1,df6cf2638f59ab59a25c6cfa3728a1a0a30ea899e6a8ed81cad7b5bb46aa2e08,2025-06-23T20:16:21.633000 -CVE-2025-52935,0,1,e90442b27348ddc08b70a4f2c9d685a21683a5219fe3b28f02af658cb695b621,2025-06-23T20:16:21.633000 -CVE-2025-52936,0,1,aa832922e1b2bf92ff240ff870ed504cb854da22917214db98a7fd33f57bab16,2025-06-23T20:16:21.633000 -CVE-2025-52937,0,1,7155fdb03a62afee2d480e9fbd91c6ac9f29561d359af43e719f0125704aa0c9,2025-06-23T20:16:21.633000 -CVE-2025-52938,0,1,c935f9779a5c17dad36f6d4e5cdb4aec115d2ee2726c429ef96c03439fdb2a06,2025-06-23T20:16:21.633000 -CVE-2025-52939,0,1,63a0fc729368ba8d7f516a4a1be2a8ab70044aa32557dbb4b078a1578f9b7d65,2025-06-23T20:16:21.633000 +CVE-2025-52920,0,0,079a975ad38f96311d36a8d67cb99949fd5ab27dcd047027ef09a62f69cf5661,2025-06-23T20:16:21.633000 +CVE-2025-52921,0,0,eb0aa8eadcd3c62d0a2f8e9986a6d53f122ed90a401be70c752560a9e8b83cdb,2025-06-23T20:16:21.633000 +CVE-2025-52922,0,0,63f8deb7283aa29878227b0620db68a51e4f8976e3d04246cba3ccabf488960d,2025-06-23T20:16:21.633000 +CVE-2025-52923,0,0,0d394519edc28fc465ed4098c53a67edbc1762e355c471e49bda15d53d1acc6e,2025-06-23T20:16:21.633000 +CVE-2025-52926,0,0,df6cf2638f59ab59a25c6cfa3728a1a0a30ea899e6a8ed81cad7b5bb46aa2e08,2025-06-23T20:16:21.633000 +CVE-2025-52935,0,0,e90442b27348ddc08b70a4f2c9d685a21683a5219fe3b28f02af658cb695b621,2025-06-23T20:16:21.633000 +CVE-2025-52936,0,0,aa832922e1b2bf92ff240ff870ed504cb854da22917214db98a7fd33f57bab16,2025-06-23T20:16:21.633000 +CVE-2025-52937,0,0,7155fdb03a62afee2d480e9fbd91c6ac9f29561d359af43e719f0125704aa0c9,2025-06-23T20:16:21.633000 +CVE-2025-52938,0,0,c935f9779a5c17dad36f6d4e5cdb4aec115d2ee2726c429ef96c03439fdb2a06,2025-06-23T20:16:21.633000 +CVE-2025-52939,0,0,63a0fc729368ba8d7f516a4a1be2a8ab70044aa32557dbb4b078a1578f9b7d65,2025-06-23T20:16:21.633000 CVE-2025-5295,0,0,d0e6aa3b032b1532910154b10cc32ceaaf64a98256f38c6f6f628cd0a1c4bacc,2025-05-28T15:01:30.720000 -CVE-2025-52967,0,1,f8f7ac307e05f8cf5c963f63b22d275fece0ae79c658522551054a17be453376,2025-06-23T20:16:21.633000 -CVE-2025-52968,0,1,d8879824cdcdc2d7403d9f8f5973d765aba0466d5a7f5cf0c5e7fbb53155130e,2025-06-23T20:16:21.633000 -CVE-2025-52969,0,1,e5ee905bfae6a06ed06ff5a2c89561193059d838d7fdcd661c6efa26b26a470d,2025-06-23T20:16:21.633000 +CVE-2025-52967,0,0,f8f7ac307e05f8cf5c963f63b22d275fece0ae79c658522551054a17be453376,2025-06-23T20:16:21.633000 +CVE-2025-52968,0,0,d8879824cdcdc2d7403d9f8f5973d765aba0466d5a7f5cf0c5e7fbb53155130e,2025-06-23T20:16:21.633000 +CVE-2025-52969,0,0,e5ee905bfae6a06ed06ff5a2c89561193059d838d7fdcd661c6efa26b26a470d,2025-06-23T20:16:21.633000 CVE-2025-5297,0,0,32219ebb357b11c35687ad82e2d72808a3fe88681e14d78b6d0829c9d1dbc7ef,2025-06-10T19:33:01.990000 CVE-2025-5298,0,0,db5fe80cdf57c0cc24fb51e7a48139d5b1b81a3a48561037cf1b32b8be34d74f,2025-05-28T20:37:48.440000 CVE-2025-5299,0,0,1f89fdfea84380ce22c226fdfd1b89a6ae1b920a9c80e662b58b6ab3dafee162,2025-06-10T15:46:55.753000 @@ -298391,8 +298398,8 @@ CVE-2025-5409,0,0,e19327c856251bb6630e10234de5c371173630bbc620fa2c6779542a53a319 CVE-2025-5410,0,0,60de637176ae188b21c928ddf29aeb5cb2d5057ec1cb9930e2bf7416d8e02e6f,2025-06-02T17:32:17.397000 CVE-2025-5411,0,0,ad8be7495abcae78273f6c1ce2f42bd21b73f6b28a6ccf317309fd27de8359de,2025-06-02T17:32:17.397000 CVE-2025-5412,0,0,cdedc82e39d6eb66906e9774b875480255e558374703496c9f6705513eee4b45,2025-06-02T17:32:17.397000 -CVE-2025-5416,0,1,266c845d49e2255fc5eb4cf11bdb985e393c0453b6b5daec439fd6bb188a82de,2025-06-23T20:16:40.143000 -CVE-2025-5419,0,1,95d78b45793b28ae306f8e0f53782fa40f5a170ff965bedb7e7498c73924369e,2025-06-23T18:29:13.093000 +CVE-2025-5416,0,0,266c845d49e2255fc5eb4cf11bdb985e393c0453b6b5daec439fd6bb188a82de,2025-06-23T20:16:40.143000 +CVE-2025-5419,0,0,95d78b45793b28ae306f8e0f53782fa40f5a170ff965bedb7e7498c73924369e,2025-06-23T18:29:13.093000 CVE-2025-5420,0,0,ceb88ecddbe17e7db586e3f1c0ac9514310ce698fc43cdb541522aa063e06b05,2025-06-18T15:16:05.153000 CVE-2025-5421,0,0,3056469085654c96d46b66fdc69203da1c4d21ead0f0337b85f9bb9def366019,2025-06-18T15:15:48.827000 CVE-2025-5422,0,0,06ceff0ef907c21c9cea29f6a124d5d6fb374eca4c50457fcf6fe9c1ecbdb8f7,2025-06-18T15:15:42.400000 @@ -298424,11 +298431,11 @@ CVE-2025-5447,0,0,3f0e18d04d97ed4b37df377d5a284b98bec607376a89ae1ee717f001b4c640 CVE-2025-5455,0,0,c1321d8b95e99a1a6b4bd58591f4d8f5ad84a8f09a18d929f7bc30e94a33953f,2025-06-02T17:32:17.397000 CVE-2025-5473,0,0,71e9a0d8879b30e10102aac4dbfd9c373861b74ea445d6f4d1c1466cb063c6e4,2025-06-09T12:15:47.880000 CVE-2025-5474,0,0,ff56ae6d33a817b3b5972773cb7c3e3407b0f73c6768464aca7201e3d55867a2,2025-06-09T12:15:47.880000 -CVE-2025-5475,0,1,8479f023314d7da0562f391de8df5a12a5478810548465104be80aee726d8cd6,2025-06-23T20:16:21.633000 -CVE-2025-5476,0,1,00c1cf239e87ca85724e2b547b78602930d2b8d7275965ae533e66a1475d18cb,2025-06-23T20:16:21.633000 -CVE-2025-5477,0,1,6d158d508af217fec6906f6cda2f3a475ef517c340e8cbd4ede13851100aabfd,2025-06-23T20:16:21.633000 -CVE-2025-5478,0,1,ecb82b94e9acb625113cd808012144700e7d325a67f51d9fabdbf16de54638d6,2025-06-23T20:16:21.633000 -CVE-2025-5479,0,1,d798ae4e100a518b6b3a57d0305bdf4c61bc2ecea61e2f4d00e7f8c21427b27f,2025-06-23T20:16:21.633000 +CVE-2025-5475,0,0,8479f023314d7da0562f391de8df5a12a5478810548465104be80aee726d8cd6,2025-06-23T20:16:21.633000 +CVE-2025-5476,0,0,00c1cf239e87ca85724e2b547b78602930d2b8d7275965ae533e66a1475d18cb,2025-06-23T20:16:21.633000 +CVE-2025-5477,0,0,6d158d508af217fec6906f6cda2f3a475ef517c340e8cbd4ede13851100aabfd,2025-06-23T20:16:21.633000 +CVE-2025-5478,0,0,ecb82b94e9acb625113cd808012144700e7d325a67f51d9fabdbf16de54638d6,2025-06-23T20:16:21.633000 +CVE-2025-5479,0,0,d798ae4e100a518b6b3a57d0305bdf4c61bc2ecea61e2f4d00e7f8c21427b27f,2025-06-23T20:16:21.633000 CVE-2025-5480,0,0,b6157243f7fdbaf5769c8c248be5113b7a9538f2054411dc814924ab031c7b6a,2025-06-09T12:15:47.880000 CVE-2025-5481,0,0,0df5112d76a8e502ef89d6f4c9ab47a4ed6ed40f8c8ec4607ebdb9cb6b4ab86a,2025-06-09T12:15:47.880000 CVE-2025-5482,0,0,010176165dc064c9d0f5c42c228b3c1b03d533e2fec3bc43624fb7ad3f4bc0b3,2025-06-04T14:54:33.783000 @@ -298436,7 +298443,7 @@ CVE-2025-5484,0,0,ff712dd03f32af2310b571323993d06900491354a9de82d92a7ba8f6cd5858 CVE-2025-5485,0,0,2e860e2d57c553742a7a4058b06e9ead83d36be7b50569039a067969f103feac,2025-06-16T12:32:18.840000 CVE-2025-5486,0,0,403a5f3fdf24114225af88123fd5df41b3fe4d4616779e15f6218229399593fb,2025-06-06T14:07:28.330000 CVE-2025-5487,0,0,a2325d70b19f1faa0bb78067f87ae57fb5952acc710d0b21151f32c03c4f828a,2025-06-16T12:32:18.840000 -CVE-2025-5490,0,1,ae0db7563bfaffe8e884eaa92f842e80befdab4bd604a8d298dc725c53842b04,2025-06-23T20:16:59.783000 +CVE-2025-5490,0,0,ae0db7563bfaffe8e884eaa92f842e80befdab4bd604a8d298dc725c53842b04,2025-06-23T20:16:59.783000 CVE-2025-5491,0,0,bde4a3997792f29e78b23bdff62128712428eb2913e7a1e844f896d042cfe900,2025-06-16T12:32:18.840000 CVE-2025-5492,0,0,5239a7cb50dec6b348e683d7a6c48897854a921e0d403f100d8eaef90a706bbd,2025-06-04T14:54:33.783000 CVE-2025-5493,0,0,1efa27605551d4754ba55b2a6097a15a4076a1f74a911a4fa864a052324b89ba,2025-06-04T14:54:33.783000 @@ -298463,7 +298470,7 @@ CVE-2025-5520,0,0,7c2bfb8c3dd08c8ae5c41fb6d0fc4af2a63667c7ffd8fc396ac26c2ae4f641 CVE-2025-5521,0,0,861bdba4f95b593c30504175f3f432e532688bdc97486d0d49a1402fdac3c1b9,2025-06-09T15:12:57.100000 CVE-2025-5522,0,0,a6f0feb7c3dd1459fe736f4f5982460ecbcab99d78d309661631c0ee8cbfc4d4,2025-06-04T14:54:33.783000 CVE-2025-5523,0,0,5efa29e7b7bd4b4641984376098bb78d90287d527ffeb481b2aac415b7a4bb5c,2025-06-09T15:12:42.317000 -CVE-2025-5524,0,1,9b54382a0d40419b36cb1a6dfd4d91e27c5e0b8cc8a8a2eaa1401782bff3e506,2025-06-23T20:16:59.783000 +CVE-2025-5524,0,0,9b54382a0d40419b36cb1a6dfd4d91e27c5e0b8cc8a8a2eaa1401782bff3e506,2025-06-23T20:16:59.783000 CVE-2025-5525,0,0,8a6fda70c73f8d7caf337b44e8088af73f34b5d808b601ef429b01e524913c40,2025-06-06T17:27:21.350000 CVE-2025-5527,0,0,23d619a74aea1abe1b9173eba88fa2a07d22ff2b8b371596fe573cc187fab574,2025-06-09T15:11:48.217000 CVE-2025-5528,0,0,9ff6f51c97698d79ccf64d3644dee7c04924a371e5162b7f2b385dd7df42f941,2025-06-09T12:15:47.880000 @@ -298672,7 +298679,7 @@ CVE-2025-5763,0,0,a15a3a2b0366b1c66dcf3b366b895c7439dfb4d30e432b0e7f8ed791e648ad CVE-2025-5764,0,0,2d28a1f65a433690f9d2f8261def9db24023e822b530c5b66d4068781293abda,2025-06-10T19:29:57.893000 CVE-2025-5765,0,0,cf1c505b8511f3d7107b049f561769a46f8060e4722ef9f239daeb196ff8da86,2025-06-10T19:29:44.973000 CVE-2025-5766,0,0,28ff5fc5d5092ea27c0ea445f8523dc92a0b61bbfca49399a743b91e6135f816,2025-06-10T19:29:34.820000 -CVE-2025-5777,0,0,a7385343a263a56a7e7dcca9961cd527a6b5c7ed4d2fd5d9c7ccb1b744ec35e5,2025-06-17T20:50:23.507000 +CVE-2025-5777,0,1,0598dd8f984bb290ccf6035d8ab5d034dfa57295efc4f89d42d600fd8cf230ec,2025-06-24T01:15:25.177000 CVE-2025-5778,0,0,5f200e53fd6421895a453b111aeb1386ab25cc3e45de20df15c46216ef4a37f8,2025-06-09T12:15:47.880000 CVE-2025-5779,0,0,1e700fadb20c430a15a195537975215f0a5a558e649a2a5a5d9bb126f7483d20,2025-06-10T19:26:20.883000 CVE-2025-5780,0,0,291144f4a381da80b9438fe643e4a6c8cc152547ccff2703d0e51362f127b808,2025-06-10T19:26:11.937000 @@ -298697,7 +298704,7 @@ CVE-2025-5799,0,0,50ad513413ffdd2c3157967aae0c57c4edcf2bbf0ff1ea794ba25c05cfcc42 CVE-2025-5806,0,0,eced74af9a3bd847a96fe591b592713a189dcd85d66bd43936ab31bd4aa88aea,2025-06-09T12:15:47.880000 CVE-2025-5814,0,0,a167867f53c6fadb9d3db3d4ef4e109f1fea46d1abeb35216542db72110fa696,2025-06-09T12:15:47.880000 CVE-2025-5815,0,0,3c63e526b28352a674f2d0faaef2707920143cb75a4277d3e7f975593f6cf816,2025-06-16T12:32:18.840000 -CVE-2025-5820,0,1,b9ca733f7fe3ed3e4755dc87c7962fd7e35b781d4f99707bb6e28495b55dd7d0,2025-06-23T20:16:21.633000 +CVE-2025-5820,0,0,b9ca733f7fe3ed3e4755dc87c7962fd7e35b781d4f99707bb6e28495b55dd7d0,2025-06-23T20:16:21.633000 CVE-2025-5836,0,0,d80bb6457241c6112de58f50d5f8d524854cb0ce4d9b0e26a6df5eac567f78ac,2025-06-09T19:07:49.417000 CVE-2025-5837,0,0,85c1936a3a1142d6d72d779afcb63f2a00a18b124b5cff42b89badcdc2313d9c,2025-06-09T19:07:41.590000 CVE-2025-5838,0,0,35626c7c8e1d04fa7bdba348c0108b2c123b4d5d313bbcf8d5dd0d6177716b08,2025-06-10T14:56:21.530000 @@ -298788,7 +298795,7 @@ CVE-2025-5950,0,0,760fa6d42f3c866c98b5e3438e6c6f00bd5fd5520537943b3e544b07838ccb CVE-2025-5952,0,0,80f5810e94a735443b1add4b87f50d30096f6ed0c46ddf37bebc56b27e945b75,2025-06-12T16:06:39.330000 CVE-2025-5958,0,0,a36b78799dbbd1551f96c1bff1614591c13905c454c0b07d9b02e19316c76c99,2025-06-16T14:50:15.493000 CVE-2025-5959,0,0,a39e129e58512bcee45e4710589bda0209f85db251e85a57b71fd6de1e661083,2025-06-16T14:49:13.623000 -CVE-2025-5963,0,1,fa08382550ea0c3ee30b8fad922b8d6a6c917f388130b237bfade6a185c04053,2025-06-23T20:16:40.143000 +CVE-2025-5963,0,0,fa08382550ea0c3ee30b8fad922b8d6a6c917f388130b237bfade6a185c04053,2025-06-23T20:16:40.143000 CVE-2025-5964,0,0,fdc2a55a5a19378f1914fbf75b6cbe370c921fe75e327e1cb5f217f1b15bf1ea,2025-06-16T12:32:18.840000 CVE-2025-5969,0,0,c1cc21e3e671c92cd4500d184398151db62163dec64f67d18a86b28ac5130697,2025-06-12T16:06:29.520000 CVE-2025-5970,0,0,c0dffa88245f943ccee6014f6c262b234873584bcf552256828e546681f676da,2025-06-17T20:35:26.663000 @@ -298819,7 +298826,7 @@ CVE-2025-6007,0,0,ad7217a46edf88f3122f03c09e2fdcfd31382468cbe1002c4a5de402899399 CVE-2025-6008,0,0,cf45d1b8877307f98a5e962959db4dd8b70df84c99522375a10c3d04cde0826f,2025-06-19T01:26:01.867000 CVE-2025-6009,0,0,78abb2d4f36e6029b865859c44e8b3b2ae426316eb8bf2e15ca3e33565c4ca16,2025-06-19T01:25:17.743000 CVE-2025-6012,0,0,26f2f66d87f45d6aa756cc004552cfa11ed42d44708395d664a6658fe8d21b45,2025-06-16T12:32:18.840000 -CVE-2025-6019,0,1,75f7b9a6441bde9d23f3280f372789289893c4b264a698bdbb1ec39f610d4315,2025-06-23T20:16:59.783000 +CVE-2025-6019,0,0,75f7b9a6441bde9d23f3280f372789289893c4b264a698bdbb1ec39f610d4315,2025-06-23T20:16:59.783000 CVE-2025-6020,0,0,439a2d09f05868a64a6818f204c8af8c3741a1aa91da69dac7da1c6864b5ef72,2025-06-17T20:50:23.507000 CVE-2025-6021,0,0,4d6c316d6b2265feaa5a1f1976caab5acbb233a1583e3791720a0a82dcf439c4,2025-06-12T16:06:20.180000 CVE-2025-6029,0,0,e9108be7e98d0780991a9dbc9771d79381463de686ea76ad25b1212ca465841e,2025-06-16T12:32:18.840000 @@ -298895,14 +298902,14 @@ CVE-2025-6139,0,0,a963e3b0573264a9167c8ed8cca13c432a733696dfe2f1dd43cd1680a94578 CVE-2025-6140,0,0,90c8d7894599b8728f992434ba3431a19d89cc26541cb2e9752a70dfc43adc3f,2025-06-17T20:50:23.507000 CVE-2025-6141,0,0,da13bc3db5b6441ec02280dd31d41a049dec0de80cbb8316bf3d83796a9c0f04,2025-06-17T20:50:23.507000 CVE-2025-6142,0,0,e80f42b3df69bc7d34694aade5534d0147faa50d387373f1d151bcbe4aa458f3,2025-06-17T20:50:23.507000 -CVE-2025-6143,0,1,27cb56360567787dbec604a031c63766d0d7cb50b276f94212b3c1d5cb88a2f9,2025-06-23T19:29:54.330000 -CVE-2025-6144,0,1,8381b4b1aa0280aa348e98fda9377994d6103446cfe06393744e63bf7d388002,2025-06-23T19:29:46.927000 -CVE-2025-6145,0,1,0677212a71e796d866cb894097f6db0448afa0dcfbb824e6f9d0a19568781a5d,2025-06-23T19:29:40.783000 -CVE-2025-6146,0,1,90ec85ba59a64d8604d5370052c367878c96e2cce9752bf9d63aa3ae1e25953f,2025-06-23T19:29:34.247000 -CVE-2025-6147,0,1,59ecbde0789a8203b15ce4d192e855bbe9b1cda317ee7c6c058f57ec910107c2,2025-06-23T19:29:27.517000 -CVE-2025-6148,0,1,1d80dfd65e83b1c0094d1738353bddfce30f1ccddcddac7fd512e97214056b99,2025-06-23T19:28:33.990000 -CVE-2025-6149,0,1,bfa9b70c74b833d4b13edc2b8c0deb75557d095959799446cbc897b529f45341,2025-06-23T19:28:26.243000 -CVE-2025-6150,0,1,1c1c8c9840248db413992659480d6a0621f81bf1fb34376aa4877ba8e62a64a5,2025-06-23T19:28:18.330000 +CVE-2025-6143,0,0,27cb56360567787dbec604a031c63766d0d7cb50b276f94212b3c1d5cb88a2f9,2025-06-23T19:29:54.330000 +CVE-2025-6144,0,0,8381b4b1aa0280aa348e98fda9377994d6103446cfe06393744e63bf7d388002,2025-06-23T19:29:46.927000 +CVE-2025-6145,0,0,0677212a71e796d866cb894097f6db0448afa0dcfbb824e6f9d0a19568781a5d,2025-06-23T19:29:40.783000 +CVE-2025-6146,0,0,90ec85ba59a64d8604d5370052c367878c96e2cce9752bf9d63aa3ae1e25953f,2025-06-23T19:29:34.247000 +CVE-2025-6147,0,0,59ecbde0789a8203b15ce4d192e855bbe9b1cda317ee7c6c058f57ec910107c2,2025-06-23T19:29:27.517000 +CVE-2025-6148,0,0,1d80dfd65e83b1c0094d1738353bddfce30f1ccddcddac7fd512e97214056b99,2025-06-23T19:28:33.990000 +CVE-2025-6149,0,0,bfa9b70c74b833d4b13edc2b8c0deb75557d095959799446cbc897b529f45341,2025-06-23T19:28:26.243000 +CVE-2025-6150,0,0,1c1c8c9840248db413992659480d6a0621f81bf1fb34376aa4877ba8e62a64a5,2025-06-23T19:28:18.330000 CVE-2025-6151,0,0,66f985d955d28732cb3e20742ce5c2b75d056fdf6e0c0fd5329b3e2551fd465e,2025-06-19T01:20:04.247000 CVE-2025-6152,0,0,ff4ccaf39bf818abdc375e234ccbed4be33d2e886689e2e8335c122e3871c2eb,2025-06-17T20:50:23.507000 CVE-2025-6153,0,0,2fc60dca756ddc4e172d6897384ac8518a5ff1f5174120a3dcec13ba5207b272,2025-06-17T20:50:23.507000 @@ -298914,10 +298921,10 @@ CVE-2025-6158,0,0,2f36d74bb802a051d651546127c3dc725b5baddaf659643b5bacdd29188892 CVE-2025-6159,0,0,38e8ac5e5294c42b259b82c8daef65af0d7b30e502051f62b250d30a5a031545,2025-06-17T20:50:23.507000 CVE-2025-6160,0,0,ade16d050fe213428b173ad29429dde198ba45d3ed2aa7e95b41154f41eeda9d,2025-06-17T20:50:23.507000 CVE-2025-6161,0,0,eef177824c88350da4912eea2cf199bbbd914eebd1a4811f8e4dddf4e232cff7,2025-06-17T20:50:23.507000 -CVE-2025-6162,0,1,e84675b06fecb8413603d644d7dc1a9c194bceeff6262adb1f964a4383ba4305,2025-06-23T19:20:50.197000 -CVE-2025-6163,0,1,6e13a9e163cb9e3184563f5c7b63b8596f5e63cf06bd837983ba5aafb4c041ca,2025-06-23T19:11:22.090000 -CVE-2025-6164,0,1,c17ffe7ec702387ad5d177a5e91c7296a9ef4f80a11f6ea499b523afd7af1e02,2025-06-23T19:01:39.440000 -CVE-2025-6165,0,1,d37487f3351fd79c79a2b837a802b50cbfd6b0061561d5f5248627aadf9d8941,2025-06-23T18:54:37.140000 +CVE-2025-6162,0,0,e84675b06fecb8413603d644d7dc1a9c194bceeff6262adb1f964a4383ba4305,2025-06-23T19:20:50.197000 +CVE-2025-6163,0,0,6e13a9e163cb9e3184563f5c7b63b8596f5e63cf06bd837983ba5aafb4c041ca,2025-06-23T19:11:22.090000 +CVE-2025-6164,0,0,c17ffe7ec702387ad5d177a5e91c7296a9ef4f80a11f6ea499b523afd7af1e02,2025-06-23T19:01:39.440000 +CVE-2025-6165,0,0,d37487f3351fd79c79a2b837a802b50cbfd6b0061561d5f5248627aadf9d8941,2025-06-23T18:54:37.140000 CVE-2025-6166,0,0,5466d469b66b84ed623983bf0f3157156a6c338ed721d2f72b93fc8c6a2c9f49,2025-06-17T20:50:23.507000 CVE-2025-6167,0,0,e83c0c1ea86d6b605cd16c602292d01c1e3a7ce00c593e57ae080fcd8bf11e1b,2025-06-17T20:50:23.507000 CVE-2025-6169,0,0,24b56c63dd5c2b9799043dae6dc3b75a3e06e9ee630be707f681a9bb09cd5b58,2025-06-16T12:32:18.840000 @@ -298926,204 +298933,209 @@ CVE-2025-6172,0,0,df5b11377ae2bcb860baea092fdadde3351cf8aeca30edf92e0d7977024948 CVE-2025-6173,0,0,23e038850d43236d4621d10e73cf52933a1cb24b90afe909374fc21dec31369c,2025-06-17T20:50:23.507000 CVE-2025-6177,0,0,f708d677d17f57d89176eeab0f542a182dcbda72661cc0eb13a3bc38d1575fd3,2025-06-17T20:50:23.507000 CVE-2025-6179,0,0,ef3e1c0f37267be4950d18366a27dfd0b0e58f054fc3240188e66ee490b59e39,2025-06-17T20:50:23.507000 -CVE-2025-6191,0,1,f0f3b688b48f4f8183a91df95fa38ffe0dfc74cf3682559765b5451f2fa22fc1,2025-06-23T20:16:59.783000 -CVE-2025-6192,0,1,8db66416da4cd3b86c62307f3f4665206cb350578778274a773d4c246ef21cd0,2025-06-23T20:16:59.783000 -CVE-2025-6193,0,1,8f7cbe3660433ebbbde46b01965a942eccd778d0ad783408ec78638602642ace,2025-06-23T20:16:40.143000 +CVE-2025-6191,0,0,f0f3b688b48f4f8183a91df95fa38ffe0dfc74cf3682559765b5451f2fa22fc1,2025-06-23T20:16:59.783000 +CVE-2025-6192,0,0,8db66416da4cd3b86c62307f3f4665206cb350578778274a773d4c246ef21cd0,2025-06-23T20:16:59.783000 +CVE-2025-6193,0,0,8f7cbe3660433ebbbde46b01965a942eccd778d0ad783408ec78638602642ace,2025-06-23T20:16:40.143000 CVE-2025-6196,0,0,a443edb8dad0601e0cbd1385e8a473b74e22417d0a97c7514592b470b58b5b60,2025-06-17T20:50:23.507000 CVE-2025-6199,0,0,8b74f0ab0d170aa7cc558f1e79481a7093394c0368bbc35b907707db4c26f548,2025-06-17T20:50:23.507000 -CVE-2025-6201,0,1,09953b11a7588a9edc2f3925b0cbb84add185ea803d7765dc4a2a786cd413a85,2025-06-23T20:16:59.783000 -CVE-2025-6216,0,1,fa2fdcc5033cf3a1df6342a01f2acd273f87b99c1664b4ca0db573d99035212e,2025-06-23T20:16:21.633000 -CVE-2025-6217,0,1,0d2c65c94d7cc4fabd9027df56e983345e1f33543f29c53f0c45cf319713d14d,2025-06-23T20:16:21.633000 -CVE-2025-6218,0,1,60b93bf2429df4a16c19e53a62f3b21ec7d5bb0d9d051ec79f965362e4984c0c,2025-06-23T20:16:21.633000 +CVE-2025-6201,0,0,09953b11a7588a9edc2f3925b0cbb84add185ea803d7765dc4a2a786cd413a85,2025-06-23T20:16:59.783000 +CVE-2025-6216,0,0,fa2fdcc5033cf3a1df6342a01f2acd273f87b99c1664b4ca0db573d99035212e,2025-06-23T20:16:21.633000 +CVE-2025-6217,0,0,0d2c65c94d7cc4fabd9027df56e983345e1f33543f29c53f0c45cf319713d14d,2025-06-23T20:16:21.633000 +CVE-2025-6218,0,0,60b93bf2429df4a16c19e53a62f3b21ec7d5bb0d9d051ec79f965362e4984c0c,2025-06-23T20:16:21.633000 CVE-2025-6220,0,0,5f7d83b19f9a74deb42015750f7b5335a45a31dba8653fadb3cf8eaf78a671be,2025-06-18T13:47:40.833000 -CVE-2025-6240,0,1,ba4da5fd605eca3c919532cf0a8a1661ebda5a87c35d4010c4dddeaa23d93e9a,2025-06-23T20:16:59.783000 -CVE-2025-6257,0,1,cc91b7557b526c88672e08add1b684bde89a65ab4dd7fa052a99a1c1c9c823b5,2025-06-23T20:16:40.143000 -CVE-2025-6264,0,1,f32dcf95c634dc2f1ab86702d3943727ebae8018b2fa6b536fe8be4f7c817392,2025-06-23T20:16:40.143000 -CVE-2025-6266,0,1,83020883d3aae1b262b30700af6ace7e5c0118a4b262e735a3268c83525b299f,2025-06-23T20:16:59.783000 -CVE-2025-6267,0,1,f67fce7007c3c00cf880637b4dba7c946432602560144eb3304995260da703c2,2025-06-23T20:16:59.783000 -CVE-2025-6268,0,1,5f6af6ae27404ab496f8142bc1bb6b12379a204a2c7b25a2283e1abd50ac4f70,2025-06-23T20:16:59.783000 -CVE-2025-6269,0,1,543b0f1b99aa2385e159fa1ca5a5295fa1c8bbc312f8c31de9d544bfefd7e295,2025-06-23T20:16:59.783000 -CVE-2025-6270,0,1,2012f6ee68bb300ea1c428ad48b062be3b34a3117f68e8c409fa1f7889d92dde,2025-06-23T20:16:59.783000 -CVE-2025-6271,0,1,2b234bd38acdb51b9b089996ed105baf6158229ff32e342566f69c5a634fa00d,2025-06-23T20:16:40.143000 -CVE-2025-6272,0,1,2ef5737813325456d1ef233bce98e95436b3fefc78e59024f213b91509a328e4,2025-06-23T20:16:40.143000 -CVE-2025-6273,0,1,7fbd43be0636c447274ca5dd224661b382933a1bb0936c93b976e34f99babf3b,2025-06-23T20:16:40.143000 -CVE-2025-6274,0,1,eb6287363cbe607f2689501f924ed87070a68a610cfb3fcada05c7d92c11516a,2025-06-23T20:16:40.143000 -CVE-2025-6275,0,1,a07c66dadde9f96460c38876c6e4020a9b321b556124aa503b61170b2aaf8182,2025-06-23T20:16:40.143000 -CVE-2025-6276,0,1,ccb81ed6c0bd85a63d78fd4d2a38a1b018d0dc69b6dbbfdd1314d8ec4b6bfe0b,2025-06-23T20:16:40.143000 -CVE-2025-6277,0,1,f3138c5bf160fb9cc92ef2790899f67376501f52199dbecebe88985f0053453c,2025-06-23T20:16:40.143000 -CVE-2025-6278,0,1,56924f4824f1de8e40fbe3d811ae61d82b96bc317af063e543633f656d17d6e6,2025-06-23T20:16:40.143000 -CVE-2025-6279,0,1,527629d7d97f098383822910b706a7a13367898e9f1dfe64476c44f692b096ba,2025-06-23T20:16:40.143000 -CVE-2025-6280,0,1,c054ffe4a30a56c9b692c4925f4f9370a417b5510cae29fc18d2b9dcd65b5f7a,2025-06-23T20:16:40.143000 -CVE-2025-6281,0,1,2274d5ed0a4adef230f0130cbd7a3707d76eb9e1d362708f7c092ff4a2156125,2025-06-23T20:16:40.143000 -CVE-2025-6282,0,1,0c2da46a89cbbe9026c79b3c6cf10427703bbd3c6e9eb8bd217b26455bfc69f6,2025-06-23T20:16:40.143000 -CVE-2025-6283,0,1,4cfad25df5b2dfa9412a94aeb6561731ac12af51fae0d0ff6c2572f4fb134921,2025-06-23T20:16:40.143000 -CVE-2025-6284,0,1,79ab1d48fb3ff3c9dcd741b6ea00538dc2a4ea868a6731cff41a41e54ec0fe68,2025-06-23T20:16:40.143000 -CVE-2025-6285,0,1,f8f105593a1c0a7dbe61c92b05ab2b4fa84eac49b6aca449cf8fcc6261594d3e,2025-06-23T20:16:40.143000 -CVE-2025-6286,0,1,0986e442b62971a42e733069c69f2b535595029d77fbaa4fa93e52b8d99f5a8f,2025-06-23T20:16:40.143000 -CVE-2025-6287,0,1,1f0442e805994dfa210a8eb3aa304f70a76a3d031c0d44f5ffd1b0d3dde5756c,2025-06-23T20:16:40.143000 -CVE-2025-6288,0,1,9ce149ad42505ec2b4ca64cb24a668e9a7b4bbe84cfa5abc98150f3205f4a2c1,2025-06-23T20:16:40.143000 -CVE-2025-6291,0,1,d55175acbacd88914c9be973fe6f91be8167aa92b1c93ae033cdffad235834e1,2025-06-23T20:16:40.143000 -CVE-2025-6292,0,1,ff04dbdfad10a3b13607f775be002341c1f09a7a43bda27cdc2a017c4c5d4f1d,2025-06-23T20:16:40.143000 -CVE-2025-6293,0,1,51c953c2806e51616f5a3280e43a32ce3c0eb07cbfb8381ded97a6c641ce5cdc,2025-06-23T20:16:40.143000 -CVE-2025-6294,0,1,5b3ad9b265c9fd5c11c1726b2df030f0862788c5649c89e9fd5dedb4b770da23,2025-06-23T20:16:40.143000 -CVE-2025-6295,0,1,0bd04a66f87e78692ba4dee61309ed11f9c3c7899587e401de1e30ab4b60ad63,2025-06-23T20:16:40.143000 -CVE-2025-6296,0,1,3199152674d281a8b0bfa9392ec2d741dc87f4294f9f5fd910f569a20facdf65,2025-06-23T20:16:40.143000 -CVE-2025-6299,0,1,0c5467d80bc58e4cc48c65f2c08fc824bcbb0be1a5cdf91f595765a0183ebb54,2025-06-23T20:16:40.143000 -CVE-2025-6300,0,1,53a28bfc1e73c0675ee7f66dbc37a4105a5dda9c8fc91d61645574e9adb9d26c,2025-06-23T20:16:40.143000 -CVE-2025-6301,0,1,0880affa9b0fdf60c148716cf68fa23897d70c14416dd813615fdf9f7c220894,2025-06-23T20:16:40.143000 -CVE-2025-6302,0,1,e3539c9b5f9b261c59bd1f61e25234e8559a654a63f9c967a1007ae0f4a5c2be,2025-06-23T20:16:40.143000 -CVE-2025-6303,0,1,001666194667549d93b9d4329658990f457777439e0228e9bd08f4416d371963,2025-06-23T20:16:40.143000 -CVE-2025-6304,0,1,55c7409c08e8bc681802a6630bca19d5a26cc48af50cbcd82a055c7cc06a550e,2025-06-23T20:16:40.143000 -CVE-2025-6305,0,1,8b23bd193eb51d12d94419233b8d7fda2838c7d478c11a8c5dba0162b5c9c359,2025-06-23T20:16:40.143000 -CVE-2025-6306,0,1,a1f373198f3ec8295270bdd967a168615b7be5f84f7cf40d7b58181fca53fdcc,2025-06-23T20:16:40.143000 -CVE-2025-6307,0,1,42457a94f4a9bf833fc845458e45bd7e20cbc84bc01a7c5adffd400b6017db70,2025-06-23T20:16:40.143000 -CVE-2025-6308,0,1,b571f08b66ef5f82ff8a668754b27589bad2fe1fd0aec743d6a0379ccf9c8b5d,2025-06-23T20:16:40.143000 -CVE-2025-6309,0,1,8c5fb0fd6d872e8722a02f295f343622c1f9d95405a44a6d1f31e8ac3d955ea9,2025-06-23T20:16:40.143000 -CVE-2025-6310,0,1,9575410389b01dbdbd6c6f4776247c888b54d5a45f20c0f31530dafff0b6f4da,2025-06-23T20:16:40.143000 -CVE-2025-6311,0,1,20c50b0a876bcc1a7bd214246cb18638293a7adf54b91e24b48f410f27dcb313,2025-06-23T20:16:40.143000 -CVE-2025-6312,0,1,a9f44b373d26036a9d430722ac074e2158297b1c3ced5bd947e3f5c3d9551e7c,2025-06-23T20:16:40.143000 -CVE-2025-6313,0,1,b624c11267edd53dfa963896663cbdf928aa2da617df085e83b55317c00ba486,2025-06-23T20:16:40.143000 -CVE-2025-6314,0,1,2924e68bdb6143c982fadaf55d36be63c9fdcc2a68835fdac6449f979cb76c23,2025-06-23T20:16:40.143000 -CVE-2025-6315,0,1,8651ecc6ec0ec447ba66f5946aefe2e837086d24a3f0402ec195bc5f2fe7fb10,2025-06-23T20:16:40.143000 -CVE-2025-6316,0,1,240ac185ca2075df06e62219cd072c91cdd6a2b67c2bf44fee83bc8df5bc3b6c,2025-06-23T20:16:40.143000 -CVE-2025-6317,0,1,676e5a2045dccbd76637968d0b63be52ee2125962f212ec748023ff9c28befd1,2025-06-23T20:16:40.143000 -CVE-2025-6318,0,1,0b4c928b5601afd1512a749baed3b8335c17c858179016c457fa43ec31aeb8ec,2025-06-23T20:16:40.143000 -CVE-2025-6319,0,1,f3afcf79a1c3f082f8faae8cde92b0880129f684a2b8f0a088d36e53845f576c,2025-06-23T20:16:40.143000 -CVE-2025-6320,0,1,34f82fe676c8e31a4926bc5fc71aa8a3aa8c48a9c5266782681c0afe0066bf19,2025-06-23T20:16:40.143000 -CVE-2025-6321,0,1,2b3c022a25ca8fd95776333545b153c0556720c4c9d97b953096577aea6cb756,2025-06-23T20:16:40.143000 -CVE-2025-6322,0,1,d4b8aeace6f081caaacbf64437d05f9acda60b5749baa526dd485748608ba40a,2025-06-23T20:16:40.143000 -CVE-2025-6323,0,1,a21c24a1e3ec7de7dec7bfb0a084680065d88873c288ee865d21819042362e2c,2025-06-23T20:16:40.143000 -CVE-2025-6328,0,1,7e98a839abeba2292149ca0b9c4a3d929a9d752f9b8a1de1be7dd65893db9beb,2025-06-23T20:16:40.143000 -CVE-2025-6329,0,1,6a5a1d8b5ef0f368d3ecc9a6e036931641f4bb78610e1229a8f4b0739afcc7a2,2025-06-23T20:16:40.143000 -CVE-2025-6330,0,1,6fcde6b7cfeb596d07fc26d1ba6b4423d4bbb0ed9e420e5a700ebca6cf2aff88,2025-06-23T20:16:40.143000 -CVE-2025-6331,0,1,281d31cd723f61fea21e069b5584f70618910c8426b7a8dc5fda03e22f4ef8ba,2025-06-23T20:16:40.143000 -CVE-2025-6332,0,1,873be0404dddda2aebf229e28d19c47931f7c0c156a1dfa93fe0596169344154,2025-06-23T20:16:40.143000 -CVE-2025-6333,0,1,675cc44054cb4bc0ccdfb463231053803b3b9c0f08947a01ec222020a4eb23c6,2025-06-23T20:16:40.143000 -CVE-2025-6334,0,1,038c81425bf1ec938035caedd01742df8fb43a5d20ede7ed0acdea2b079450fa,2025-06-23T20:16:40.143000 -CVE-2025-6335,0,1,e42e7fe53f38bacba2127853739bb9e57582b840aac157040f64fd0585137645,2025-06-23T20:16:40.143000 -CVE-2025-6336,0,1,3d3db1672f06ec0712a78cc92696ede18c9e871cf673cd2a145a9a0172e32b1d,2025-06-23T20:16:40.143000 -CVE-2025-6337,0,1,161e6a8a3656b81227fce426686a6291bb2989b8708f75a64f2ebb684f913edf,2025-06-23T20:16:40.143000 -CVE-2025-6339,0,1,39a93e9b819524c01a5f6335f7f0645f0590e6d2af3e1fa5bf2ca3254fef0d62,2025-06-23T20:16:40.143000 -CVE-2025-6340,0,1,bb34cef064dae7650a8fedfe9b945186839c51af4c5b089557f29d1c74de6290,2025-06-23T20:16:40.143000 -CVE-2025-6341,0,1,67770d3bee16aefa22be7a7779675d17d597f87fcf7023ade15e713960edc616,2025-06-23T20:16:40.143000 -CVE-2025-6342,0,1,3307c1a6c889c0eb08f38c50e45a7c483fee42543810ebf1dc129d360d74601e,2025-06-23T20:16:40.143000 -CVE-2025-6343,0,1,93a1a452742633e58e77ce9122e3af9a6cdeff54fe19c0857444187f5afd88f4,2025-06-23T20:16:40.143000 -CVE-2025-6344,0,1,ed01dd0076bdd8af1ac0acecab00ff2c580bd60b7f3740c7d2c5477e39c319fe,2025-06-23T20:16:40.143000 -CVE-2025-6345,0,1,dabda7d9aaa3f92017a1139dd721bf5c9931233ec3e8ffa0c8836bd3ca67193b,2025-06-23T20:16:40.143000 -CVE-2025-6346,0,1,647008b2f346b45d68a14fc5c4c7cb0e0d0349435dfbcf3c6b1b4c5c431ece4a,2025-06-23T20:16:40.143000 -CVE-2025-6347,0,1,314d9452b387c10ac762b3b1128a41f845645f5c30e1ff2ca81e9f93cc334357,2025-06-23T20:16:21.633000 -CVE-2025-6351,0,1,9f3ef4b467d38cb89cc6692bfe3fce58aa8ecab17e2cc4297032ded5a3984d96,2025-06-23T20:16:21.633000 -CVE-2025-6352,0,1,a2918c15647eb3ee2c3eede30abd01e3d6e9a8631141d494834769d639aeb59c,2025-06-23T20:16:21.633000 -CVE-2025-6353,0,1,629fe18bcfbf2dd023d18f9e595e887b68dcd365925026ba25f8edb8b1dcbbd9,2025-06-23T20:16:21.633000 -CVE-2025-6354,0,1,008b036a9115218a4058738cb6298d3c7bd4eae58f2ed1a27e528284d45c41df,2025-06-23T20:16:21.633000 -CVE-2025-6355,0,1,bd08710e200fc2d142b19ce687e830f15c8bc23b03bd5cb29286072c078510f3,2025-06-23T20:16:21.633000 -CVE-2025-6356,0,1,a6fceb2fc87ac5f43d9d64522cd5e88be005654fb60c77fff59bb909329bea7c,2025-06-23T20:16:21.633000 -CVE-2025-6357,0,1,2851114224a0ce3cc56f9f0304d599a44fd2374bd9272631c131c4fedb955602,2025-06-23T20:16:21.633000 -CVE-2025-6358,0,1,4e386522951d53866e511a8c05b9ac81a567d13d483318dacee07bf9a295418c,2025-06-23T20:16:21.633000 -CVE-2025-6359,0,1,b6b8fabf28d318973cc2ba5fa7cc2f3d1037c4bf0595c55f8d23833bbdd9ddf2,2025-06-23T20:16:21.633000 -CVE-2025-6360,0,1,ed53597267ee1f9834f5621242383ea42cf3c5f877af8a9e76afb42afe6fc550,2025-06-23T20:16:21.633000 -CVE-2025-6361,0,1,526828487cdf86031200c84c5c8e7e19cb03d90175081018bcadaad6ad6ee2df,2025-06-23T20:16:21.633000 -CVE-2025-6362,0,1,697d7f1867088a607b2bb6f80478a399605c6d472b8b7deef6ee5cf6255a5eb2,2025-06-23T20:16:21.633000 -CVE-2025-6363,0,1,2cbacbb5cc6c904843e22e84139859ddf8eb0282b6eb20c13a55fd99ccbe395c,2025-06-23T20:16:21.633000 -CVE-2025-6364,0,1,a772d9316a89b2b84d2d2b901de4c311092670edabd0ba75a32d20026c9cadaf,2025-06-23T20:16:21.633000 -CVE-2025-6365,0,1,6295553fcc137edc7fd1d78ad23ef5d3ffd4b910db1e6b10ac05939d4d2aa7b7,2025-06-23T20:16:21.633000 -CVE-2025-6367,0,1,c92824e41a82571e718440864e28b6b8b8196b4dafe02d7f5758dc41b476293d,2025-06-23T20:16:21.633000 -CVE-2025-6368,0,1,51ee8e3db19f738e6f4d29e816e4e91afae89ea9eb2dd1a404cc2cec8a7dceec,2025-06-23T20:16:21.633000 -CVE-2025-6369,0,1,d14270a2d21219932187720b551ab60da551b93d314863279fa8a85b27be000b,2025-06-23T20:16:21.633000 -CVE-2025-6370,0,1,a88eb9fbc99a39301375b5018082b4f28ea10d2a3bcaa52402a0ac7bfa2d7d42,2025-06-23T20:16:21.633000 -CVE-2025-6371,0,1,2972f0ef73604666bc38dd29ab1ace16e3767eda355234a7c549a9400e7242f9,2025-06-23T20:16:21.633000 -CVE-2025-6372,0,1,589ef5eb90398a9090113efebdd354b0c612abdde4b24f6657e2d0ee8055c443,2025-06-23T20:16:21.633000 -CVE-2025-6373,0,1,64956d50cfc068a68d9393e19f168c29738523ab9dc57ebad2a85445252e5cac,2025-06-23T20:16:21.633000 -CVE-2025-6374,0,1,f513d241a1e63754c8ed8c5a7fa39adab5e0dc2b9bda3949a9dabb4ead91262e,2025-06-23T20:16:21.633000 -CVE-2025-6375,0,1,c5c7694dc72a40d77b42ca7bdac2085f0219ee2826ef00eb4a9804c963c5103e,2025-06-23T20:16:21.633000 -CVE-2025-6384,0,1,97aa0c1b3518730f2ff1ac0c6e40e6df53f12abb019ae8c41f191d17b86f6691,2025-06-23T20:16:40.143000 -CVE-2025-6393,0,1,32247b5db96e134f65a8c77173062a4edd972dbb6c0ac396c8f0bf9ce435cde7,2025-06-23T20:16:21.633000 -CVE-2025-6394,0,1,e6968d867ba37ea6c45c7eec04afc4436f318266aca9ab81b35caab168a8ee2f,2025-06-23T20:16:21.633000 -CVE-2025-6399,0,1,34580d103680fb57767b5c2a10a845a9c65b9a523e01051fae4333cdac347bb2,2025-06-23T20:16:21.633000 -CVE-2025-6400,0,1,050d0d6363f6b2b57212039373a92161d9cd1cb135bfc82abdd36bd0aee1b916,2025-06-23T20:16:21.633000 -CVE-2025-6401,0,1,41bcaa672e80b250462eaf816ea1897a3f15a9912c9f639c6287203c9cfc6c07,2025-06-23T20:16:21.633000 -CVE-2025-6402,0,1,61f85794e486fb4b78106646380066727801bf33e1255c6a929fd147edb24319,2025-06-23T20:16:21.633000 -CVE-2025-6403,0,1,bbcb5e232fc7a419f24c71a04ba268c5b6911e1cbd015d94a543231775d1af9c,2025-06-23T20:16:21.633000 -CVE-2025-6404,0,1,d73c79eb66761fb79ccdab5c32ac2aef9fb5bbf0a95369b032c4b008b33ebaa8,2025-06-23T20:16:21.633000 -CVE-2025-6405,0,1,911de204d36325f7689164039ab754e4f373e6400ee4ae60f2066b0fcd18e676,2025-06-23T20:16:21.633000 -CVE-2025-6406,0,1,8e98eb43ab331ce625be77bc96e3beed8b2dc8cdddf070452c440c196f0871dd,2025-06-23T20:16:21.633000 -CVE-2025-6407,0,1,2c5b5c8dcc8d6c7c975193c22c2fce6d047e7cb94f11bcfcbec6cb37cf8e66ce,2025-06-23T20:16:21.633000 -CVE-2025-6408,0,1,223016691e0988d905245099e386f66215b44ae2ab1d500d2394d1534fb283c6,2025-06-23T20:16:21.633000 -CVE-2025-6409,0,1,5b6c3f8f913fad4b69daaad6404be658fe7e6646a82367b1f57133278330f71c,2025-06-23T20:16:21.633000 -CVE-2025-6410,0,1,10c0e995048a5fe80535330f88c3842563bb9d2a6fa7aa77d6801c8e012f2342,2025-06-23T20:16:21.633000 -CVE-2025-6411,0,1,758f124c49d1a0adb23c5330253f0da8fc25bf7c6c10c0f8e0fa9f91867044a1,2025-06-23T20:16:21.633000 -CVE-2025-6412,0,1,4bc4619b32fff5416958d58ac751ed0e1ff6677e6229bb2b763e46f7c48d1da7,2025-06-23T20:16:21.633000 -CVE-2025-6413,0,1,688af4e324d3a4604fc65318f683d9cba7c79a0f0c75e629bbd28153a77ca83d,2025-06-23T20:16:21.633000 -CVE-2025-6414,0,1,2514edd847894d548106771ca05d4d2a028bc6ad228392af03505a56c1f5f91e,2025-06-23T20:16:21.633000 -CVE-2025-6415,0,1,dc41afbd76d60357eafe65d092bf38ddea2a9fe59d3ca007ba198ca39fc40749,2025-06-23T20:16:21.633000 -CVE-2025-6416,0,1,8d43992b59606b70f54ebd60d55d3ffe362388b5bae77904f49a2df9d302c111,2025-06-23T20:16:21.633000 -CVE-2025-6417,0,1,a903dee3489b79a97e9cf3b4cfb44f4d6b6dc6e55a15846d3b20ad4297e1e2be,2025-06-23T20:16:21.633000 -CVE-2025-6418,0,1,f7f733adc12154a9b9fe75cebdc155063670b53939728e76deeaf5149ae11e9b,2025-06-23T20:16:21.633000 -CVE-2025-6419,0,1,3617b941b01f49b9887977e8c6068fd5eeb7fe8de612aa23856dff79b97287cf,2025-06-23T20:16:21.633000 -CVE-2025-6420,0,1,6cdd074ad9636d47cb353088e65c5fe1d77bedf88b71bf3c2519aff243ef5171,2025-06-23T20:16:21.633000 -CVE-2025-6421,0,1,5609a4a5b8ba6038f8f981b034f22b275327d1d8839411237326052b483006a3,2025-06-23T20:16:21.633000 -CVE-2025-6422,0,1,106ef9916b04166cc5945f1203191244e9fd131bda586696c6c5fbd69a1a1382,2025-06-23T20:16:21.633000 -CVE-2025-6446,0,1,3600b7ecc27e2374ecf53656a0787999f8467a509514c75f50c495fcd2cddda1,2025-06-23T20:16:21.633000 -CVE-2025-6447,0,1,ccb7491a53a65edb2a46fa34f91bfc98d3e4b5a673ea57cbc2e7809ed2b6f681,2025-06-23T20:16:21.633000 -CVE-2025-6448,0,1,8222bc4acb92d0f776e1d0bca83e07196c49a6462816bce44b6bf839e1dbed85,2025-06-23T20:16:21.633000 -CVE-2025-6449,0,1,ad8f96433cb6f1573eef28c4ff98e558c49643132e3524c9869df6509e5de65d,2025-06-23T20:16:21.633000 -CVE-2025-6450,0,1,67c51a6d6323841f800b9f07d4abf30d6eb76923976682d825e285bd42e38a36,2025-06-23T20:16:21.633000 -CVE-2025-6451,0,1,1c1ee6574252f017397edae8cf6110c72ac9b8be9dba12f11df6aa950d2bb8f0,2025-06-23T20:16:21.633000 -CVE-2025-6452,0,1,02bd87e15c5cf00b5fce1e376f457a04c32cd07bd006894d777375ec1ba9a948,2025-06-23T20:16:21.633000 -CVE-2025-6453,0,1,fd00a509fde83ffb8dc87e91d1ef6f6a42205887332904c731c5e5cfca51f7a0,2025-06-23T20:16:21.633000 -CVE-2025-6455,0,1,265d0815d428cc0332c6f668217ec8a1936104b978c66942178c340270d7e0ee,2025-06-23T20:16:21.633000 -CVE-2025-6456,0,1,f94955378138668eeddcf0643df7e80491ded0e1de5b6f79022b52b828de9738,2025-06-23T20:16:21.633000 -CVE-2025-6457,0,1,ebb78003380f70547fbe74682acbe42e81ed1cd074968557a5247b806014978e,2025-06-23T20:16:21.633000 -CVE-2025-6458,0,1,8555c0c1815975202267ffd3068b6add3177c3c644feda8430fb12d7c1378837,2025-06-23T20:16:21.633000 -CVE-2025-6466,0,1,02dda139ebc87521cef69d237c47fae4cb16f9d5a4fcba111e2a9a76c60a2e10,2025-06-23T20:16:21.633000 -CVE-2025-6467,0,1,7689241b9dd7345290f573e56d1ebc8c10c915268120539591432826a1af4380,2025-06-23T20:16:21.633000 -CVE-2025-6468,0,1,1845b4082a91b449a76bde9baa14b86a11a77c0b10b331ab65d3e65c2e23afbb,2025-06-23T20:16:21.633000 -CVE-2025-6469,0,1,83a2d2f2e5e6485157d5b7bdaa0d82e61ec7d695fed15d7d94efe7de355d177c,2025-06-23T20:16:21.633000 -CVE-2025-6470,0,1,3072ae13c663df61e4a9e0a80f8ab3a7a714c313d9a510bbfea6641ebef68093,2025-06-23T20:16:21.633000 -CVE-2025-6471,0,1,d28e88e216194e1d4a69d1c07a616ba3d9f104a98822b5c0784ad67535c62147,2025-06-23T20:16:21.633000 -CVE-2025-6472,0,1,7be29641df306cfeb39a003c7df9102622cd0a8c07cfda5fdebf78e39d4ecb52,2025-06-23T20:16:21.633000 -CVE-2025-6473,0,1,6a7e0d0ab219ae1c36d317fc25e54910cf5c34f76a22d629d5f49a03c3b4557d,2025-06-23T20:16:21.633000 -CVE-2025-6474,0,1,ab188f09f0a4e137326cbf1eb98ac56db23d545a6aeac89464fb4cc91222e613,2025-06-23T20:16:21.633000 -CVE-2025-6475,0,1,dca16a683d20010a85900288f75a3de83ba9a3b4422e79f680677aec00cdaec7,2025-06-23T20:16:21.633000 -CVE-2025-6476,0,1,0bde69972fd7d4d715236588866dbd079ae31b0d16a0101bbc35bab247de9426,2025-06-23T20:16:21.633000 -CVE-2025-6477,0,1,8f25e99d5fc009ebbbf7a6b464239d973a3c04c051b2de363d01488afd50cbf5,2025-06-23T20:16:21.633000 -CVE-2025-6478,0,1,d774f1cad8b6a052d9c9d66872d7e1882d2cd9753c27522c8e48c07fe14fb0d7,2025-06-23T20:16:21.633000 -CVE-2025-6479,0,1,707c51c89125fba74075a99555d176c24530c02597d5a36b9a33428613d00fff,2025-06-23T20:16:21.633000 -CVE-2025-6480,0,1,e665af43fc4945e08e4681f377152c8cddf29ddef68042a9491c89d4cd73955d,2025-06-23T20:16:21.633000 -CVE-2025-6481,0,1,4a422750712d846ea4bc617572c2ade3b740bd4c45a35327e5f1d555a9e74521,2025-06-23T20:16:21.633000 -CVE-2025-6482,0,1,0d6777e536ddf35c412e6a461bed653f392eaf8e0fa7d55fde9356ab768d3833,2025-06-23T20:16:21.633000 -CVE-2025-6483,0,1,a92c6a3375c4369d8ce307ca7e6dd36a84f411cd9c53f319bcd6ab4fb594067e,2025-06-23T20:16:21.633000 -CVE-2025-6484,0,1,a6d61d15a4e77f3663222170cf96ffb28eeb3ee03303971384acc6bb6b1e7cd6,2025-06-23T20:16:21.633000 -CVE-2025-6485,0,1,c3bfaf3156b24b48ed7df161013a46e71c3a7c8d284b7c2c35496e59348d5c4e,2025-06-23T20:16:21.633000 -CVE-2025-6486,0,1,e24a3f94304d6ec8a62fde73f6e0e74527bc994c56d09db0c7cf700cf6e938ab,2025-06-23T20:16:21.633000 -CVE-2025-6487,0,1,e108ed1dcf35bbb825eddd4623b13fca6328df0f219ade81882ad971066fe2de,2025-06-23T20:16:21.633000 -CVE-2025-6489,0,1,ccba4580028e587a12bab89f49b969ecebe28a4e597d9a436f5f1ee931b82aa6,2025-06-23T20:16:21.633000 -CVE-2025-6490,0,1,712875650a18bc82ee42534b81765312cd07e271d860b7988f6e06a27f515abe,2025-06-23T20:16:21.633000 -CVE-2025-6492,0,1,f4c450e5238d0b6066bddd75aa5d427fff899ce0a5a143de6c2c6c6e80c1f5f1,2025-06-23T20:16:21.633000 -CVE-2025-6493,0,1,f54e9deddeec98b5a4250c90a84de909e0f3c6a0b361893486f5209add5470e9,2025-06-23T20:16:21.633000 -CVE-2025-6494,0,1,4d648519df6c47ff0b0f11f22db3a3f1a385b7f43acb1878df5ca00add97202c,2025-06-23T20:16:21.633000 -CVE-2025-6496,0,1,41dc145f9a02ba783f2ed330080b0df94da07c3c130615dd33f85880edf7aacb,2025-06-23T20:16:21.633000 -CVE-2025-6497,0,1,085a542a1200fd4aa6eb1522dd911d9a98ef8c5a6df00f38adf93948fb0f75bd,2025-06-23T20:16:21.633000 -CVE-2025-6498,0,1,11f74f8785056a6e7a545d5e8f3aeedffc98d72b787c795f6ceff6211b41f5d2,2025-06-23T20:16:21.633000 -CVE-2025-6499,0,1,6f461c1d87da9b46bab3b0b9135c5fe22e9e801a65b393f3fc56e5a67a44e835,2025-06-23T20:16:21.633000 -CVE-2025-6500,0,1,e747e98474554647addbacfb0f78f5d9fda33b8b5a09fc1b5dee7c5b501656b7,2025-06-23T20:16:21.633000 -CVE-2025-6501,0,1,21c8702aea93b20af2956a2b849cc2c4ed934e081e8fcf79e0c1fd3f27b3d911,2025-06-23T20:16:21.633000 -CVE-2025-6502,0,1,3cc4732dfba27732e60ecb94c22cd8faf493b6d992695349494a736c26de1004,2025-06-23T20:16:21.633000 -CVE-2025-6503,0,1,0a98363833da2416aba217365867064f5250ae4c665f2d613afce6b1badc39bd,2025-06-23T20:16:21.633000 -CVE-2025-6509,0,1,44a17cbe2518b85359fece5add564808a08c0e71504aa0b86b50f12f7d74b1e2,2025-06-23T20:16:21.633000 -CVE-2025-6510,0,1,d1486db7e8d1151f5ce1658da33a5ba03e1ee1444a409ac9c44923596a7551c3,2025-06-23T20:16:21.633000 -CVE-2025-6511,0,1,cc8ab409e471e104e8e1fc80b5595697eff632bcca500a8d8c88c3888c668622,2025-06-23T20:16:21.633000 -CVE-2025-6512,0,1,9438eabdabda483dd3b2ea151d5688e848c8b3bd4d972d71e143c1071f589b10,2025-06-23T20:16:21.633000 -CVE-2025-6513,0,1,6fcda6ec8fe8d4d7a71ff944570d0aef3cd920458f304839d1b1f59be7ed3d56,2025-06-23T20:16:21.633000 -CVE-2025-6516,0,1,e83db0c9c5092f4cce7b7b0f8d09e2747b540199cda06219d8f0e056f084fbf0,2025-06-23T20:16:21.633000 -CVE-2025-6517,1,1,866bf0b3827ed5b1b4db7d2e627753bd746fb1a76e73c54ae14f2575f0c61270,2025-06-23T20:16:21.633000 -CVE-2025-6518,1,1,79913a6994b5a0cfc1a00cf4e1af2784faaece099aa53440c6a31b8bb0c63ace,2025-06-23T20:16:21.633000 -CVE-2025-6524,1,1,e49785f0fd827aecc01b85ae4e043e18698692ec26bc7ec337665a5554061752,2025-06-23T21:15:27.970000 -CVE-2025-6525,1,1,35605120f939d0314ffb4372828fc2819d48e220e02caf00b1c5333f290dc2d4,2025-06-23T22:15:22.697000 -CVE-2025-6526,1,1,456bafb9529e1b23d74b19ae6236c5bcf3c8bca34d59155b7069f65608e1b06e,2025-06-23T22:15:22.930000 -CVE-2025-6527,1,1,a9a66d6d6a8e0192016e66fcbc4b16654b5cc67da7f8d638e0a1029d3e911b37,2025-06-23T22:15:23.130000 -CVE-2025-6528,1,1,2d8652c6e064cbe08fda9e1243d2cdd94889748bd307dfeccdf2fd9f8f69ecd5,2025-06-23T23:15:23.783000 -CVE-2025-6529,1,1,5939d745bd3d487f857a2a174ee40a3eef3cd5f9ed4541420b1ccd8bcf150ec0,2025-06-23T23:15:23.980000 -CVE-2025-6530,1,1,639790b7cf36a394013b206f6f5ba1257ba639269bfaa5c6603b3f61857328ca,2025-06-23T23:15:24.177000 -CVE-2025-6545,1,1,4a2e9a49fc7908d94e6672d7a2b53a6f95fca2e09b0d849d624a1d4044dc33c8,2025-06-23T20:16:21.633000 -CVE-2025-6547,1,1,308fc321cf1c1a3e1d4bfaae0194d79b5c51460bd5056b984e695544d81bad19,2025-06-23T20:16:21.633000 +CVE-2025-6240,0,0,ba4da5fd605eca3c919532cf0a8a1661ebda5a87c35d4010c4dddeaa23d93e9a,2025-06-23T20:16:59.783000 +CVE-2025-6257,0,0,cc91b7557b526c88672e08add1b684bde89a65ab4dd7fa052a99a1c1c9c823b5,2025-06-23T20:16:40.143000 +CVE-2025-6264,0,0,f32dcf95c634dc2f1ab86702d3943727ebae8018b2fa6b536fe8be4f7c817392,2025-06-23T20:16:40.143000 +CVE-2025-6266,0,0,83020883d3aae1b262b30700af6ace7e5c0118a4b262e735a3268c83525b299f,2025-06-23T20:16:59.783000 +CVE-2025-6267,0,0,f67fce7007c3c00cf880637b4dba7c946432602560144eb3304995260da703c2,2025-06-23T20:16:59.783000 +CVE-2025-6268,0,0,5f6af6ae27404ab496f8142bc1bb6b12379a204a2c7b25a2283e1abd50ac4f70,2025-06-23T20:16:59.783000 +CVE-2025-6269,0,0,543b0f1b99aa2385e159fa1ca5a5295fa1c8bbc312f8c31de9d544bfefd7e295,2025-06-23T20:16:59.783000 +CVE-2025-6270,0,0,2012f6ee68bb300ea1c428ad48b062be3b34a3117f68e8c409fa1f7889d92dde,2025-06-23T20:16:59.783000 +CVE-2025-6271,0,0,2b234bd38acdb51b9b089996ed105baf6158229ff32e342566f69c5a634fa00d,2025-06-23T20:16:40.143000 +CVE-2025-6272,0,0,2ef5737813325456d1ef233bce98e95436b3fefc78e59024f213b91509a328e4,2025-06-23T20:16:40.143000 +CVE-2025-6273,0,0,7fbd43be0636c447274ca5dd224661b382933a1bb0936c93b976e34f99babf3b,2025-06-23T20:16:40.143000 +CVE-2025-6274,0,0,eb6287363cbe607f2689501f924ed87070a68a610cfb3fcada05c7d92c11516a,2025-06-23T20:16:40.143000 +CVE-2025-6275,0,0,a07c66dadde9f96460c38876c6e4020a9b321b556124aa503b61170b2aaf8182,2025-06-23T20:16:40.143000 +CVE-2025-6276,0,0,ccb81ed6c0bd85a63d78fd4d2a38a1b018d0dc69b6dbbfdd1314d8ec4b6bfe0b,2025-06-23T20:16:40.143000 +CVE-2025-6277,0,0,f3138c5bf160fb9cc92ef2790899f67376501f52199dbecebe88985f0053453c,2025-06-23T20:16:40.143000 +CVE-2025-6278,0,0,56924f4824f1de8e40fbe3d811ae61d82b96bc317af063e543633f656d17d6e6,2025-06-23T20:16:40.143000 +CVE-2025-6279,0,0,527629d7d97f098383822910b706a7a13367898e9f1dfe64476c44f692b096ba,2025-06-23T20:16:40.143000 +CVE-2025-6280,0,0,c054ffe4a30a56c9b692c4925f4f9370a417b5510cae29fc18d2b9dcd65b5f7a,2025-06-23T20:16:40.143000 +CVE-2025-6281,0,0,2274d5ed0a4adef230f0130cbd7a3707d76eb9e1d362708f7c092ff4a2156125,2025-06-23T20:16:40.143000 +CVE-2025-6282,0,0,0c2da46a89cbbe9026c79b3c6cf10427703bbd3c6e9eb8bd217b26455bfc69f6,2025-06-23T20:16:40.143000 +CVE-2025-6283,0,0,4cfad25df5b2dfa9412a94aeb6561731ac12af51fae0d0ff6c2572f4fb134921,2025-06-23T20:16:40.143000 +CVE-2025-6284,0,0,79ab1d48fb3ff3c9dcd741b6ea00538dc2a4ea868a6731cff41a41e54ec0fe68,2025-06-23T20:16:40.143000 +CVE-2025-6285,0,0,f8f105593a1c0a7dbe61c92b05ab2b4fa84eac49b6aca449cf8fcc6261594d3e,2025-06-23T20:16:40.143000 +CVE-2025-6286,0,0,0986e442b62971a42e733069c69f2b535595029d77fbaa4fa93e52b8d99f5a8f,2025-06-23T20:16:40.143000 +CVE-2025-6287,0,0,1f0442e805994dfa210a8eb3aa304f70a76a3d031c0d44f5ffd1b0d3dde5756c,2025-06-23T20:16:40.143000 +CVE-2025-6288,0,0,9ce149ad42505ec2b4ca64cb24a668e9a7b4bbe84cfa5abc98150f3205f4a2c1,2025-06-23T20:16:40.143000 +CVE-2025-6291,0,0,d55175acbacd88914c9be973fe6f91be8167aa92b1c93ae033cdffad235834e1,2025-06-23T20:16:40.143000 +CVE-2025-6292,0,0,ff04dbdfad10a3b13607f775be002341c1f09a7a43bda27cdc2a017c4c5d4f1d,2025-06-23T20:16:40.143000 +CVE-2025-6293,0,0,51c953c2806e51616f5a3280e43a32ce3c0eb07cbfb8381ded97a6c641ce5cdc,2025-06-23T20:16:40.143000 +CVE-2025-6294,0,0,5b3ad9b265c9fd5c11c1726b2df030f0862788c5649c89e9fd5dedb4b770da23,2025-06-23T20:16:40.143000 +CVE-2025-6295,0,0,0bd04a66f87e78692ba4dee61309ed11f9c3c7899587e401de1e30ab4b60ad63,2025-06-23T20:16:40.143000 +CVE-2025-6296,0,0,3199152674d281a8b0bfa9392ec2d741dc87f4294f9f5fd910f569a20facdf65,2025-06-23T20:16:40.143000 +CVE-2025-6299,0,0,0c5467d80bc58e4cc48c65f2c08fc824bcbb0be1a5cdf91f595765a0183ebb54,2025-06-23T20:16:40.143000 +CVE-2025-6300,0,0,53a28bfc1e73c0675ee7f66dbc37a4105a5dda9c8fc91d61645574e9adb9d26c,2025-06-23T20:16:40.143000 +CVE-2025-6301,0,0,0880affa9b0fdf60c148716cf68fa23897d70c14416dd813615fdf9f7c220894,2025-06-23T20:16:40.143000 +CVE-2025-6302,0,0,e3539c9b5f9b261c59bd1f61e25234e8559a654a63f9c967a1007ae0f4a5c2be,2025-06-23T20:16:40.143000 +CVE-2025-6303,0,0,001666194667549d93b9d4329658990f457777439e0228e9bd08f4416d371963,2025-06-23T20:16:40.143000 +CVE-2025-6304,0,0,55c7409c08e8bc681802a6630bca19d5a26cc48af50cbcd82a055c7cc06a550e,2025-06-23T20:16:40.143000 +CVE-2025-6305,0,0,8b23bd193eb51d12d94419233b8d7fda2838c7d478c11a8c5dba0162b5c9c359,2025-06-23T20:16:40.143000 +CVE-2025-6306,0,0,a1f373198f3ec8295270bdd967a168615b7be5f84f7cf40d7b58181fca53fdcc,2025-06-23T20:16:40.143000 +CVE-2025-6307,0,0,42457a94f4a9bf833fc845458e45bd7e20cbc84bc01a7c5adffd400b6017db70,2025-06-23T20:16:40.143000 +CVE-2025-6308,0,0,b571f08b66ef5f82ff8a668754b27589bad2fe1fd0aec743d6a0379ccf9c8b5d,2025-06-23T20:16:40.143000 +CVE-2025-6309,0,0,8c5fb0fd6d872e8722a02f295f343622c1f9d95405a44a6d1f31e8ac3d955ea9,2025-06-23T20:16:40.143000 +CVE-2025-6310,0,0,9575410389b01dbdbd6c6f4776247c888b54d5a45f20c0f31530dafff0b6f4da,2025-06-23T20:16:40.143000 +CVE-2025-6311,0,0,20c50b0a876bcc1a7bd214246cb18638293a7adf54b91e24b48f410f27dcb313,2025-06-23T20:16:40.143000 +CVE-2025-6312,0,0,a9f44b373d26036a9d430722ac074e2158297b1c3ced5bd947e3f5c3d9551e7c,2025-06-23T20:16:40.143000 +CVE-2025-6313,0,0,b624c11267edd53dfa963896663cbdf928aa2da617df085e83b55317c00ba486,2025-06-23T20:16:40.143000 +CVE-2025-6314,0,0,2924e68bdb6143c982fadaf55d36be63c9fdcc2a68835fdac6449f979cb76c23,2025-06-23T20:16:40.143000 +CVE-2025-6315,0,0,8651ecc6ec0ec447ba66f5946aefe2e837086d24a3f0402ec195bc5f2fe7fb10,2025-06-23T20:16:40.143000 +CVE-2025-6316,0,0,240ac185ca2075df06e62219cd072c91cdd6a2b67c2bf44fee83bc8df5bc3b6c,2025-06-23T20:16:40.143000 +CVE-2025-6317,0,0,676e5a2045dccbd76637968d0b63be52ee2125962f212ec748023ff9c28befd1,2025-06-23T20:16:40.143000 +CVE-2025-6318,0,0,0b4c928b5601afd1512a749baed3b8335c17c858179016c457fa43ec31aeb8ec,2025-06-23T20:16:40.143000 +CVE-2025-6319,0,0,f3afcf79a1c3f082f8faae8cde92b0880129f684a2b8f0a088d36e53845f576c,2025-06-23T20:16:40.143000 +CVE-2025-6320,0,0,34f82fe676c8e31a4926bc5fc71aa8a3aa8c48a9c5266782681c0afe0066bf19,2025-06-23T20:16:40.143000 +CVE-2025-6321,0,0,2b3c022a25ca8fd95776333545b153c0556720c4c9d97b953096577aea6cb756,2025-06-23T20:16:40.143000 +CVE-2025-6322,0,0,d4b8aeace6f081caaacbf64437d05f9acda60b5749baa526dd485748608ba40a,2025-06-23T20:16:40.143000 +CVE-2025-6323,0,0,a21c24a1e3ec7de7dec7bfb0a084680065d88873c288ee865d21819042362e2c,2025-06-23T20:16:40.143000 +CVE-2025-6328,0,0,7e98a839abeba2292149ca0b9c4a3d929a9d752f9b8a1de1be7dd65893db9beb,2025-06-23T20:16:40.143000 +CVE-2025-6329,0,0,6a5a1d8b5ef0f368d3ecc9a6e036931641f4bb78610e1229a8f4b0739afcc7a2,2025-06-23T20:16:40.143000 +CVE-2025-6330,0,0,6fcde6b7cfeb596d07fc26d1ba6b4423d4bbb0ed9e420e5a700ebca6cf2aff88,2025-06-23T20:16:40.143000 +CVE-2025-6331,0,0,281d31cd723f61fea21e069b5584f70618910c8426b7a8dc5fda03e22f4ef8ba,2025-06-23T20:16:40.143000 +CVE-2025-6332,0,0,873be0404dddda2aebf229e28d19c47931f7c0c156a1dfa93fe0596169344154,2025-06-23T20:16:40.143000 +CVE-2025-6333,0,0,675cc44054cb4bc0ccdfb463231053803b3b9c0f08947a01ec222020a4eb23c6,2025-06-23T20:16:40.143000 +CVE-2025-6334,0,0,038c81425bf1ec938035caedd01742df8fb43a5d20ede7ed0acdea2b079450fa,2025-06-23T20:16:40.143000 +CVE-2025-6335,0,0,e42e7fe53f38bacba2127853739bb9e57582b840aac157040f64fd0585137645,2025-06-23T20:16:40.143000 +CVE-2025-6336,0,0,3d3db1672f06ec0712a78cc92696ede18c9e871cf673cd2a145a9a0172e32b1d,2025-06-23T20:16:40.143000 +CVE-2025-6337,0,0,161e6a8a3656b81227fce426686a6291bb2989b8708f75a64f2ebb684f913edf,2025-06-23T20:16:40.143000 +CVE-2025-6339,0,0,39a93e9b819524c01a5f6335f7f0645f0590e6d2af3e1fa5bf2ca3254fef0d62,2025-06-23T20:16:40.143000 +CVE-2025-6340,0,0,bb34cef064dae7650a8fedfe9b945186839c51af4c5b089557f29d1c74de6290,2025-06-23T20:16:40.143000 +CVE-2025-6341,0,0,67770d3bee16aefa22be7a7779675d17d597f87fcf7023ade15e713960edc616,2025-06-23T20:16:40.143000 +CVE-2025-6342,0,0,3307c1a6c889c0eb08f38c50e45a7c483fee42543810ebf1dc129d360d74601e,2025-06-23T20:16:40.143000 +CVE-2025-6343,0,0,93a1a452742633e58e77ce9122e3af9a6cdeff54fe19c0857444187f5afd88f4,2025-06-23T20:16:40.143000 +CVE-2025-6344,0,0,ed01dd0076bdd8af1ac0acecab00ff2c580bd60b7f3740c7d2c5477e39c319fe,2025-06-23T20:16:40.143000 +CVE-2025-6345,0,0,dabda7d9aaa3f92017a1139dd721bf5c9931233ec3e8ffa0c8836bd3ca67193b,2025-06-23T20:16:40.143000 +CVE-2025-6346,0,0,647008b2f346b45d68a14fc5c4c7cb0e0d0349435dfbcf3c6b1b4c5c431ece4a,2025-06-23T20:16:40.143000 +CVE-2025-6347,0,0,314d9452b387c10ac762b3b1128a41f845645f5c30e1ff2ca81e9f93cc334357,2025-06-23T20:16:21.633000 +CVE-2025-6351,0,0,9f3ef4b467d38cb89cc6692bfe3fce58aa8ecab17e2cc4297032ded5a3984d96,2025-06-23T20:16:21.633000 +CVE-2025-6352,0,0,a2918c15647eb3ee2c3eede30abd01e3d6e9a8631141d494834769d639aeb59c,2025-06-23T20:16:21.633000 +CVE-2025-6353,0,0,629fe18bcfbf2dd023d18f9e595e887b68dcd365925026ba25f8edb8b1dcbbd9,2025-06-23T20:16:21.633000 +CVE-2025-6354,0,0,008b036a9115218a4058738cb6298d3c7bd4eae58f2ed1a27e528284d45c41df,2025-06-23T20:16:21.633000 +CVE-2025-6355,0,0,bd08710e200fc2d142b19ce687e830f15c8bc23b03bd5cb29286072c078510f3,2025-06-23T20:16:21.633000 +CVE-2025-6356,0,0,a6fceb2fc87ac5f43d9d64522cd5e88be005654fb60c77fff59bb909329bea7c,2025-06-23T20:16:21.633000 +CVE-2025-6357,0,0,2851114224a0ce3cc56f9f0304d599a44fd2374bd9272631c131c4fedb955602,2025-06-23T20:16:21.633000 +CVE-2025-6358,0,0,4e386522951d53866e511a8c05b9ac81a567d13d483318dacee07bf9a295418c,2025-06-23T20:16:21.633000 +CVE-2025-6359,0,0,b6b8fabf28d318973cc2ba5fa7cc2f3d1037c4bf0595c55f8d23833bbdd9ddf2,2025-06-23T20:16:21.633000 +CVE-2025-6360,0,0,ed53597267ee1f9834f5621242383ea42cf3c5f877af8a9e76afb42afe6fc550,2025-06-23T20:16:21.633000 +CVE-2025-6361,0,0,526828487cdf86031200c84c5c8e7e19cb03d90175081018bcadaad6ad6ee2df,2025-06-23T20:16:21.633000 +CVE-2025-6362,0,0,697d7f1867088a607b2bb6f80478a399605c6d472b8b7deef6ee5cf6255a5eb2,2025-06-23T20:16:21.633000 +CVE-2025-6363,0,0,2cbacbb5cc6c904843e22e84139859ddf8eb0282b6eb20c13a55fd99ccbe395c,2025-06-23T20:16:21.633000 +CVE-2025-6364,0,0,a772d9316a89b2b84d2d2b901de4c311092670edabd0ba75a32d20026c9cadaf,2025-06-23T20:16:21.633000 +CVE-2025-6365,0,0,6295553fcc137edc7fd1d78ad23ef5d3ffd4b910db1e6b10ac05939d4d2aa7b7,2025-06-23T20:16:21.633000 +CVE-2025-6367,0,0,c92824e41a82571e718440864e28b6b8b8196b4dafe02d7f5758dc41b476293d,2025-06-23T20:16:21.633000 +CVE-2025-6368,0,0,51ee8e3db19f738e6f4d29e816e4e91afae89ea9eb2dd1a404cc2cec8a7dceec,2025-06-23T20:16:21.633000 +CVE-2025-6369,0,0,d14270a2d21219932187720b551ab60da551b93d314863279fa8a85b27be000b,2025-06-23T20:16:21.633000 +CVE-2025-6370,0,0,a88eb9fbc99a39301375b5018082b4f28ea10d2a3bcaa52402a0ac7bfa2d7d42,2025-06-23T20:16:21.633000 +CVE-2025-6371,0,0,2972f0ef73604666bc38dd29ab1ace16e3767eda355234a7c549a9400e7242f9,2025-06-23T20:16:21.633000 +CVE-2025-6372,0,0,589ef5eb90398a9090113efebdd354b0c612abdde4b24f6657e2d0ee8055c443,2025-06-23T20:16:21.633000 +CVE-2025-6373,0,0,64956d50cfc068a68d9393e19f168c29738523ab9dc57ebad2a85445252e5cac,2025-06-23T20:16:21.633000 +CVE-2025-6374,0,0,f513d241a1e63754c8ed8c5a7fa39adab5e0dc2b9bda3949a9dabb4ead91262e,2025-06-23T20:16:21.633000 +CVE-2025-6375,0,0,c5c7694dc72a40d77b42ca7bdac2085f0219ee2826ef00eb4a9804c963c5103e,2025-06-23T20:16:21.633000 +CVE-2025-6384,0,0,97aa0c1b3518730f2ff1ac0c6e40e6df53f12abb019ae8c41f191d17b86f6691,2025-06-23T20:16:40.143000 +CVE-2025-6393,0,0,32247b5db96e134f65a8c77173062a4edd972dbb6c0ac396c8f0bf9ce435cde7,2025-06-23T20:16:21.633000 +CVE-2025-6394,0,0,e6968d867ba37ea6c45c7eec04afc4436f318266aca9ab81b35caab168a8ee2f,2025-06-23T20:16:21.633000 +CVE-2025-6399,0,0,34580d103680fb57767b5c2a10a845a9c65b9a523e01051fae4333cdac347bb2,2025-06-23T20:16:21.633000 +CVE-2025-6400,0,0,050d0d6363f6b2b57212039373a92161d9cd1cb135bfc82abdd36bd0aee1b916,2025-06-23T20:16:21.633000 +CVE-2025-6401,0,0,41bcaa672e80b250462eaf816ea1897a3f15a9912c9f639c6287203c9cfc6c07,2025-06-23T20:16:21.633000 +CVE-2025-6402,0,0,61f85794e486fb4b78106646380066727801bf33e1255c6a929fd147edb24319,2025-06-23T20:16:21.633000 +CVE-2025-6403,0,0,bbcb5e232fc7a419f24c71a04ba268c5b6911e1cbd015d94a543231775d1af9c,2025-06-23T20:16:21.633000 +CVE-2025-6404,0,0,d73c79eb66761fb79ccdab5c32ac2aef9fb5bbf0a95369b032c4b008b33ebaa8,2025-06-23T20:16:21.633000 +CVE-2025-6405,0,0,911de204d36325f7689164039ab754e4f373e6400ee4ae60f2066b0fcd18e676,2025-06-23T20:16:21.633000 +CVE-2025-6406,0,0,8e98eb43ab331ce625be77bc96e3beed8b2dc8cdddf070452c440c196f0871dd,2025-06-23T20:16:21.633000 +CVE-2025-6407,0,0,2c5b5c8dcc8d6c7c975193c22c2fce6d047e7cb94f11bcfcbec6cb37cf8e66ce,2025-06-23T20:16:21.633000 +CVE-2025-6408,0,0,223016691e0988d905245099e386f66215b44ae2ab1d500d2394d1534fb283c6,2025-06-23T20:16:21.633000 +CVE-2025-6409,0,0,5b6c3f8f913fad4b69daaad6404be658fe7e6646a82367b1f57133278330f71c,2025-06-23T20:16:21.633000 +CVE-2025-6410,0,0,10c0e995048a5fe80535330f88c3842563bb9d2a6fa7aa77d6801c8e012f2342,2025-06-23T20:16:21.633000 +CVE-2025-6411,0,0,758f124c49d1a0adb23c5330253f0da8fc25bf7c6c10c0f8e0fa9f91867044a1,2025-06-23T20:16:21.633000 +CVE-2025-6412,0,0,4bc4619b32fff5416958d58ac751ed0e1ff6677e6229bb2b763e46f7c48d1da7,2025-06-23T20:16:21.633000 +CVE-2025-6413,0,0,688af4e324d3a4604fc65318f683d9cba7c79a0f0c75e629bbd28153a77ca83d,2025-06-23T20:16:21.633000 +CVE-2025-6414,0,0,2514edd847894d548106771ca05d4d2a028bc6ad228392af03505a56c1f5f91e,2025-06-23T20:16:21.633000 +CVE-2025-6415,0,0,dc41afbd76d60357eafe65d092bf38ddea2a9fe59d3ca007ba198ca39fc40749,2025-06-23T20:16:21.633000 +CVE-2025-6416,0,0,8d43992b59606b70f54ebd60d55d3ffe362388b5bae77904f49a2df9d302c111,2025-06-23T20:16:21.633000 +CVE-2025-6417,0,0,a903dee3489b79a97e9cf3b4cfb44f4d6b6dc6e55a15846d3b20ad4297e1e2be,2025-06-23T20:16:21.633000 +CVE-2025-6418,0,0,f7f733adc12154a9b9fe75cebdc155063670b53939728e76deeaf5149ae11e9b,2025-06-23T20:16:21.633000 +CVE-2025-6419,0,0,3617b941b01f49b9887977e8c6068fd5eeb7fe8de612aa23856dff79b97287cf,2025-06-23T20:16:21.633000 +CVE-2025-6420,0,0,6cdd074ad9636d47cb353088e65c5fe1d77bedf88b71bf3c2519aff243ef5171,2025-06-23T20:16:21.633000 +CVE-2025-6421,0,0,5609a4a5b8ba6038f8f981b034f22b275327d1d8839411237326052b483006a3,2025-06-23T20:16:21.633000 +CVE-2025-6422,0,0,106ef9916b04166cc5945f1203191244e9fd131bda586696c6c5fbd69a1a1382,2025-06-23T20:16:21.633000 +CVE-2025-6446,0,0,3600b7ecc27e2374ecf53656a0787999f8467a509514c75f50c495fcd2cddda1,2025-06-23T20:16:21.633000 +CVE-2025-6447,0,0,ccb7491a53a65edb2a46fa34f91bfc98d3e4b5a673ea57cbc2e7809ed2b6f681,2025-06-23T20:16:21.633000 +CVE-2025-6448,0,0,8222bc4acb92d0f776e1d0bca83e07196c49a6462816bce44b6bf839e1dbed85,2025-06-23T20:16:21.633000 +CVE-2025-6449,0,0,ad8f96433cb6f1573eef28c4ff98e558c49643132e3524c9869df6509e5de65d,2025-06-23T20:16:21.633000 +CVE-2025-6450,0,0,67c51a6d6323841f800b9f07d4abf30d6eb76923976682d825e285bd42e38a36,2025-06-23T20:16:21.633000 +CVE-2025-6451,0,0,1c1ee6574252f017397edae8cf6110c72ac9b8be9dba12f11df6aa950d2bb8f0,2025-06-23T20:16:21.633000 +CVE-2025-6452,0,0,02bd87e15c5cf00b5fce1e376f457a04c32cd07bd006894d777375ec1ba9a948,2025-06-23T20:16:21.633000 +CVE-2025-6453,0,0,fd00a509fde83ffb8dc87e91d1ef6f6a42205887332904c731c5e5cfca51f7a0,2025-06-23T20:16:21.633000 +CVE-2025-6455,0,0,265d0815d428cc0332c6f668217ec8a1936104b978c66942178c340270d7e0ee,2025-06-23T20:16:21.633000 +CVE-2025-6456,0,0,f94955378138668eeddcf0643df7e80491ded0e1de5b6f79022b52b828de9738,2025-06-23T20:16:21.633000 +CVE-2025-6457,0,0,ebb78003380f70547fbe74682acbe42e81ed1cd074968557a5247b806014978e,2025-06-23T20:16:21.633000 +CVE-2025-6458,0,0,8555c0c1815975202267ffd3068b6add3177c3c644feda8430fb12d7c1378837,2025-06-23T20:16:21.633000 +CVE-2025-6466,0,0,02dda139ebc87521cef69d237c47fae4cb16f9d5a4fcba111e2a9a76c60a2e10,2025-06-23T20:16:21.633000 +CVE-2025-6467,0,0,7689241b9dd7345290f573e56d1ebc8c10c915268120539591432826a1af4380,2025-06-23T20:16:21.633000 +CVE-2025-6468,0,0,1845b4082a91b449a76bde9baa14b86a11a77c0b10b331ab65d3e65c2e23afbb,2025-06-23T20:16:21.633000 +CVE-2025-6469,0,0,83a2d2f2e5e6485157d5b7bdaa0d82e61ec7d695fed15d7d94efe7de355d177c,2025-06-23T20:16:21.633000 +CVE-2025-6470,0,0,3072ae13c663df61e4a9e0a80f8ab3a7a714c313d9a510bbfea6641ebef68093,2025-06-23T20:16:21.633000 +CVE-2025-6471,0,0,d28e88e216194e1d4a69d1c07a616ba3d9f104a98822b5c0784ad67535c62147,2025-06-23T20:16:21.633000 +CVE-2025-6472,0,0,7be29641df306cfeb39a003c7df9102622cd0a8c07cfda5fdebf78e39d4ecb52,2025-06-23T20:16:21.633000 +CVE-2025-6473,0,0,6a7e0d0ab219ae1c36d317fc25e54910cf5c34f76a22d629d5f49a03c3b4557d,2025-06-23T20:16:21.633000 +CVE-2025-6474,0,0,ab188f09f0a4e137326cbf1eb98ac56db23d545a6aeac89464fb4cc91222e613,2025-06-23T20:16:21.633000 +CVE-2025-6475,0,0,dca16a683d20010a85900288f75a3de83ba9a3b4422e79f680677aec00cdaec7,2025-06-23T20:16:21.633000 +CVE-2025-6476,0,0,0bde69972fd7d4d715236588866dbd079ae31b0d16a0101bbc35bab247de9426,2025-06-23T20:16:21.633000 +CVE-2025-6477,0,0,8f25e99d5fc009ebbbf7a6b464239d973a3c04c051b2de363d01488afd50cbf5,2025-06-23T20:16:21.633000 +CVE-2025-6478,0,0,d774f1cad8b6a052d9c9d66872d7e1882d2cd9753c27522c8e48c07fe14fb0d7,2025-06-23T20:16:21.633000 +CVE-2025-6479,0,0,707c51c89125fba74075a99555d176c24530c02597d5a36b9a33428613d00fff,2025-06-23T20:16:21.633000 +CVE-2025-6480,0,0,e665af43fc4945e08e4681f377152c8cddf29ddef68042a9491c89d4cd73955d,2025-06-23T20:16:21.633000 +CVE-2025-6481,0,0,4a422750712d846ea4bc617572c2ade3b740bd4c45a35327e5f1d555a9e74521,2025-06-23T20:16:21.633000 +CVE-2025-6482,0,0,0d6777e536ddf35c412e6a461bed653f392eaf8e0fa7d55fde9356ab768d3833,2025-06-23T20:16:21.633000 +CVE-2025-6483,0,0,a92c6a3375c4369d8ce307ca7e6dd36a84f411cd9c53f319bcd6ab4fb594067e,2025-06-23T20:16:21.633000 +CVE-2025-6484,0,0,a6d61d15a4e77f3663222170cf96ffb28eeb3ee03303971384acc6bb6b1e7cd6,2025-06-23T20:16:21.633000 +CVE-2025-6485,0,0,c3bfaf3156b24b48ed7df161013a46e71c3a7c8d284b7c2c35496e59348d5c4e,2025-06-23T20:16:21.633000 +CVE-2025-6486,0,0,e24a3f94304d6ec8a62fde73f6e0e74527bc994c56d09db0c7cf700cf6e938ab,2025-06-23T20:16:21.633000 +CVE-2025-6487,0,0,e108ed1dcf35bbb825eddd4623b13fca6328df0f219ade81882ad971066fe2de,2025-06-23T20:16:21.633000 +CVE-2025-6489,0,0,ccba4580028e587a12bab89f49b969ecebe28a4e597d9a436f5f1ee931b82aa6,2025-06-23T20:16:21.633000 +CVE-2025-6490,0,0,712875650a18bc82ee42534b81765312cd07e271d860b7988f6e06a27f515abe,2025-06-23T20:16:21.633000 +CVE-2025-6492,0,0,f4c450e5238d0b6066bddd75aa5d427fff899ce0a5a143de6c2c6c6e80c1f5f1,2025-06-23T20:16:21.633000 +CVE-2025-6493,0,0,f54e9deddeec98b5a4250c90a84de909e0f3c6a0b361893486f5209add5470e9,2025-06-23T20:16:21.633000 +CVE-2025-6494,0,0,4d648519df6c47ff0b0f11f22db3a3f1a385b7f43acb1878df5ca00add97202c,2025-06-23T20:16:21.633000 +CVE-2025-6496,0,0,41dc145f9a02ba783f2ed330080b0df94da07c3c130615dd33f85880edf7aacb,2025-06-23T20:16:21.633000 +CVE-2025-6497,0,0,085a542a1200fd4aa6eb1522dd911d9a98ef8c5a6df00f38adf93948fb0f75bd,2025-06-23T20:16:21.633000 +CVE-2025-6498,0,0,11f74f8785056a6e7a545d5e8f3aeedffc98d72b787c795f6ceff6211b41f5d2,2025-06-23T20:16:21.633000 +CVE-2025-6499,0,0,6f461c1d87da9b46bab3b0b9135c5fe22e9e801a65b393f3fc56e5a67a44e835,2025-06-23T20:16:21.633000 +CVE-2025-6500,0,0,e747e98474554647addbacfb0f78f5d9fda33b8b5a09fc1b5dee7c5b501656b7,2025-06-23T20:16:21.633000 +CVE-2025-6501,0,0,21c8702aea93b20af2956a2b849cc2c4ed934e081e8fcf79e0c1fd3f27b3d911,2025-06-23T20:16:21.633000 +CVE-2025-6502,0,0,3cc4732dfba27732e60ecb94c22cd8faf493b6d992695349494a736c26de1004,2025-06-23T20:16:21.633000 +CVE-2025-6503,0,0,0a98363833da2416aba217365867064f5250ae4c665f2d613afce6b1badc39bd,2025-06-23T20:16:21.633000 +CVE-2025-6509,0,0,44a17cbe2518b85359fece5add564808a08c0e71504aa0b86b50f12f7d74b1e2,2025-06-23T20:16:21.633000 +CVE-2025-6510,0,0,d1486db7e8d1151f5ce1658da33a5ba03e1ee1444a409ac9c44923596a7551c3,2025-06-23T20:16:21.633000 +CVE-2025-6511,0,0,cc8ab409e471e104e8e1fc80b5595697eff632bcca500a8d8c88c3888c668622,2025-06-23T20:16:21.633000 +CVE-2025-6512,0,0,9438eabdabda483dd3b2ea151d5688e848c8b3bd4d972d71e143c1071f589b10,2025-06-23T20:16:21.633000 +CVE-2025-6513,0,0,6fcda6ec8fe8d4d7a71ff944570d0aef3cd920458f304839d1b1f59be7ed3d56,2025-06-23T20:16:21.633000 +CVE-2025-6516,0,0,e83db0c9c5092f4cce7b7b0f8d09e2747b540199cda06219d8f0e056f084fbf0,2025-06-23T20:16:21.633000 +CVE-2025-6517,0,0,866bf0b3827ed5b1b4db7d2e627753bd746fb1a76e73c54ae14f2575f0c61270,2025-06-23T20:16:21.633000 +CVE-2025-6518,0,0,79913a6994b5a0cfc1a00cf4e1af2784faaece099aa53440c6a31b8bb0c63ace,2025-06-23T20:16:21.633000 +CVE-2025-6524,0,0,e49785f0fd827aecc01b85ae4e043e18698692ec26bc7ec337665a5554061752,2025-06-23T21:15:27.970000 +CVE-2025-6525,0,0,35605120f939d0314ffb4372828fc2819d48e220e02caf00b1c5333f290dc2d4,2025-06-23T22:15:22.697000 +CVE-2025-6526,0,0,456bafb9529e1b23d74b19ae6236c5bcf3c8bca34d59155b7069f65608e1b06e,2025-06-23T22:15:22.930000 +CVE-2025-6527,0,0,a9a66d6d6a8e0192016e66fcbc4b16654b5cc67da7f8d638e0a1029d3e911b37,2025-06-23T22:15:23.130000 +CVE-2025-6528,0,0,2d8652c6e064cbe08fda9e1243d2cdd94889748bd307dfeccdf2fd9f8f69ecd5,2025-06-23T23:15:23.783000 +CVE-2025-6529,0,0,5939d745bd3d487f857a2a174ee40a3eef3cd5f9ed4541420b1ccd8bcf150ec0,2025-06-23T23:15:23.980000 +CVE-2025-6530,0,0,639790b7cf36a394013b206f6f5ba1257ba639269bfaa5c6603b3f61857328ca,2025-06-23T23:15:24.177000 +CVE-2025-6531,1,1,d50d6ae82fb8168856da35552b669299a85e5954fcbcd9145d4e9001056a9940,2025-06-24T00:15:25.917000 +CVE-2025-6532,1,1,f045d33f336030aac6bc659f0e76b4f67938e1fa62f91ed9a7dcc7388277bc3d,2025-06-24T00:15:26.213000 +CVE-2025-6533,1,1,acda853366c2c017a02233aa53f424d13f44087d6fa69452779a88de8132b41e,2025-06-24T00:15:26.397000 +CVE-2025-6534,1,1,8d84160f3e12d58cb253923c278d312cf4073fd0f90fe9eb6bb8d69f1025e0fd,2025-06-24T01:15:25.303000 +CVE-2025-6535,1,1,8a2e2c08150c23298f895d6a8de96df4340489455f5e26a4dde31f70afc5bfd3,2025-06-24T01:15:25.513000 +CVE-2025-6545,0,0,4a2e9a49fc7908d94e6672d7a2b53a6f95fca2e09b0d849d624a1d4044dc33c8,2025-06-23T20:16:21.633000 +CVE-2025-6547,0,0,308fc321cf1c1a3e1d4bfaae0194d79b5c51460bd5056b984e695544d81bad19,2025-06-23T20:16:21.633000