Auto-Update: 2025-02-07T23:00:20.071134+00:00

This commit is contained in:
cad-safe-bot 2025-02-07 23:03:48 +00:00
parent 10a1da556a
commit fa0c52cfe6
31 changed files with 1121 additions and 204 deletions

View File

@ -2,8 +2,8 @@
"id": "CVE-2020-8094",
"sourceIdentifier": "cve-requests@bitdefender.com",
"published": "2025-01-15T17:15:09.810",
"lastModified": "2025-01-15T17:15:09.810",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2025-02-07T21:07:34.963",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -59,6 +59,28 @@
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
}
]
},
"weaknesses": [
@ -73,10 +95,31 @@
]
}
],
"references": [
"configurations": [
{
"url": "https://www.bitdefender.com/support/security-advisories/untrusted-search-path-vulnerability-bitdefender-antivirus-free-2020-va-8422/",
"source": "cve-requests@bitdefender.com"
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:bitdefender:antivirus_2020:*:*:*:*:free:*:*:*",
"versionEndExcluding": "1.0.16.152",
"matchCriteriaId": "E3778F6A-B579-4382-910C-63BA9BE7C43A"
}
]
}
]
}
],
"references": [
{
"url": "https://www.bitdefender.com/support/security-advisories/untrusted-search-path-vulnerability-bitdefender-antivirus-free-2020-va-8422/",
"source": "cve-requests@bitdefender.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-39048",
"sourceIdentifier": "psirt@servicenow.com",
"published": "2023-04-10T14:15:07.453",
"lastModified": "2024-11-21T07:17:27.043",
"lastModified": "2025-02-07T21:15:09.980",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -65,6 +65,16 @@
"value": "CWE-79"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-45180",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-04-14T14:15:10.507",
"lastModified": "2024-11-21T07:28:54.993",
"lastModified": "2025-02-07T21:15:10.633",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -32,6 +32,26 @@
},
"exploitabilityScore": 2.8,
"impactScore": 3.6
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 3.6
}
]
},

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-47027",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-04-14T12:15:07.320",
"lastModified": "2024-11-21T07:31:25.440",
"lastModified": "2025-02-07T21:15:10.807",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -32,6 +32,26 @@
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
@ -45,6 +65,16 @@
"value": "CWE-22"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-22"
}
]
}
],
"configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-22949",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-04-14T14:15:10.723",
"lastModified": "2024-11-21T07:45:42.277",
"lastModified": "2025-02-07T22:15:11.310",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -32,6 +32,26 @@
},
"exploitabilityScore": 1.2,
"impactScore": 3.6
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N",
"baseScore": 4.9,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 1.2,
"impactScore": 3.6
}
]
},
@ -45,6 +65,16 @@
"value": "CWE-312"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-312"
}
]
}
],
"configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-25597",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-04-14T21:15:08.153",
"lastModified": "2024-11-21T07:49:47.997",
"lastModified": "2025-02-07T22:15:11.907",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -32,6 +32,26 @@
},
"exploitabilityScore": 2.2,
"impactScore": 3.6
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.2,
"impactScore": 3.6
}
]
},
@ -45,6 +65,16 @@
"value": "CWE-287"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-287"
}
]
}
],
"configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-26120",
"sourceIdentifier": "report@snyk.io",
"published": "2023-04-10T05:15:07.003",
"lastModified": "2024-11-21T07:50:49.043",
"lastModified": "2025-02-07T21:15:11.380",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -75,6 +75,16 @@
"value": "CWE-79"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-26463",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-04-15T00:15:07.487",
"lastModified": "2024-11-21T07:51:32.903",
"lastModified": "2025-02-07T22:15:12.097",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -32,6 +32,26 @@
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
@ -49,6 +69,20 @@
"value": "CWE-476"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-295"
},
{
"lang": "en",
"value": "CWE-476"
}
]
}
],
"configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-29085",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-04-14T21:15:08.193",
"lastModified": "2024-11-21T07:56:30.813",
"lastModified": "2025-02-07T21:15:11.640",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -65,6 +65,16 @@
"value": "CWE-787"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-787"
}
]
}
],
"configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-29086",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-04-14T21:15:08.243",
"lastModified": "2024-11-21T07:56:30.970",
"lastModified": "2025-02-07T21:15:11.797",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -65,6 +65,16 @@
"value": "CWE-787"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-787"
}
]
}
],
"configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-30512",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-04-12T06:15:07.580",
"lastModified": "2024-11-21T08:00:19.443",
"lastModified": "2025-02-07T21:15:11.963",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -32,6 +32,26 @@
},
"exploitabilityScore": 2.8,
"impactScore": 3.6
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 3.6
}
]
},
@ -45,6 +65,16 @@
"value": "CWE-732"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-732"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-46400",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-01-23T22:15:12.200",
"lastModified": "2025-01-24T20:15:31.663",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2025-02-07T21:03:35.923",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
@ -40,6 +60,16 @@
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-1236"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
@ -51,14 +81,37 @@
]
}
],
"references": [
"configurations": [
{
"url": "https://gist.github.com/6en6ar/5d39374d6ced8acbe489e0b1b932d056",
"source": "cve@mitre.org"
},
"nodes": [
{
"url": "https://gist.github.com/6en6ar/5d39374d6ced8acbe489e0b1b932d056",
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0"
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:kwhotel:kwhotel:0.47:*:*:*:*:*:*:*",
"matchCriteriaId": "57B2D68A-7D04-4580-A057-D5B14DF6CF22"
}
]
}
]
}
],
"references": [
{
"url": "https://gist.github.com/6en6ar/5d39374d6ced8acbe489e0b1b932d056",
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://gist.github.com/6en6ar/5d39374d6ced8acbe489e0b1b932d056",
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,20 +2,47 @@
"id": "CVE-2024-48019",
"sourceIdentifier": "security@apache.org",
"published": "2025-02-04T19:15:31.733",
"lastModified": "2025-02-04T19:15:31.733",
"lastModified": "2025-02-07T22:15:12.300",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal'), Files or Directories Accessible to External Parties vulnerability in Apache Doris.\n\n\nApplication administrators can read arbitrary\nfiles from the server filesystem through path traversal.\n\n\nUsers are recommended to upgrade to version 2.1.8, 3.0.3 or later, which fixes the issue."
},
{
"lang": "es",
"value": "Vulnerabilidad de limitaci\u00f3n incorrecta de una ruta de acceso a un directorio restringido ('Path Traversal'), archivos o directorios accesibles a terceros en Apache Doris. Los administradores de aplicaciones pueden leer archivos arbitrarios del sistema de archivos del servidor mediante el path traversal. Se recomienda a los usuarios actualizar a la versi\u00f3n 2.1.8, 3.0.3 o posterior, que soluciona el problema."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 2.5
}
]
},
"weaknesses": [
{
"source": "security@apache.org",
"type": "Primary",
"type": "Secondary",
"description": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-52480",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-12-09T14:15:11.873",
"lastModified": "2024-12-09T14:15:11.873",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2025-02-07T21:20:01.827",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 3.9,
"impactScore": 1.4
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
@ -51,10 +71,31 @@
]
}
],
"references": [
"configurations": [
{
"url": "https://patchstack.com/database/wordpress/theme/jobify/vulnerability/wordpress-jobify-plugin-4-2-3-broken-access-control-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:astoundify:jobify:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "4.2.4",
"matchCriteriaId": "E0D0D4E7-C7F1-44BD-B4EF-D166E7A40C80"
}
]
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/wordpress/theme/jobify/vulnerability/wordpress-jobify-plugin-4-2-3-broken-access-control-vulnerability?_s_id=cve",
"source": "audit@patchstack.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-53807",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-12-06T14:15:23.103",
"lastModified": "2024-12-06T14:15:23.103",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2025-02-07T21:23:25.590",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 3.1,
"impactScore": 4.7
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
@ -51,10 +71,31 @@
]
}
],
"references": [
"configurations": [
{
"url": "https://patchstack.com/database/wordpress/plugin/wp-mailster/vulnerability/wordpress-wp-mailster-plugin-1-8-16-0-sql-injection-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:wpmailster:wp_mailster:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "1.8.17",
"matchCriteriaId": "148128A7-337C-4FA5-8517-5483AE4D2C48"
}
]
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/wordpress/plugin/wp-mailster/vulnerability/wordpress-wp-mailster-plugin-1-8-16-0-sql-injection-vulnerability?_s_id=cve",
"source": "audit@patchstack.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-54355",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-12-16T15:15:08.180",
"lastModified": "2024-12-16T15:15:08.180",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2025-02-07T21:15:55.463",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
]
},
@ -51,10 +71,31 @@
]
}
],
"references": [
"configurations": [
{
"url": "https://patchstack.com/database/wordpress/plugin/wp-mailster/vulnerability/wordpress-wp-mailster-plugin-1-8-17-0-cross-site-request-forgery-csrf-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:wpmailster:wp_mailster:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "1.8.17",
"matchCriteriaId": "148128A7-337C-4FA5-8517-5483AE4D2C48"
}
]
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/wordpress/plugin/wp-mailster/vulnerability/wordpress-wp-mailster-plugin-1-8-17-0-cross-site-request-forgery-csrf-vulnerability?_s_id=cve",
"source": "audit@patchstack.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2024-55215",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-02-07T22:15:13.247",
"lastModified": "2025-02-07T22:15:13.247",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "An issue in trojan v.2.0.0 through v.2.15.3 allows a remote attacker to escalate privileges via the initialization interface /auth/register."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/ainrm/Jrohy-trojan-unauth-poc/blob/main/README.en.md",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2024-55272",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-02-07T22:15:13.337",
"lastModified": "2025-02-07T22:15:13.337",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "An issue in Brainasoft Braina v2.8 allows a remote attacker to obtain sensitive information via the chat window function."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/soursec/CVEs/tree/main/CVE-2024-55272",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2024-57278",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-02-07T22:15:13.433",
"lastModified": "2025-02-07T22:15:13.433",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A reflected Cross-Site Scripting (XSS) vulnerability exists in /webscan/sqlmap/index.html in QingScan <=v1.8.0. The vulnerability is caused by improper input sanitization of the query parameter, allowing an attacker to inject malicious JavaScript payloads. When a victim accesses a crafted URL containing the malicious input, the script executes in the victim's browser context."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/78778443/QingScan/issues/41",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2024-57279",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-02-07T22:15:13.527",
"lastModified": "2025-02-07T22:15:13.527",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A reflected Cross-Site Scripting (XSS) vulnerability has been identified in the LDAP User Manager <= ce92321, specifically in the /setup/index.php endpoint via the returnto parameter. This vulnerability arises due to improper sanitization of user-supplied input, allowing an attacker to inject malicious JavaScript."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/wheelybird/ldap-user-manager/issues/232",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2024-57357",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-02-07T22:15:13.630",
"lastModified": "2025-02-07T22:15:13.630",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "An issue in TPLINK TL-WPA 8630 TL-WPA8630(US)_V2_2.0.4 Build 20230427 allows a remote attacker to execute arbitrary code via function sub_4256CC, which allows command injection by injecting 'devpwd'."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/c10uds/tplink-wpa8630-rce-vulnerability",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2024-57606",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-02-07T22:15:13.707",
"lastModified": "2025-02-07T22:15:13.707",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "SQL injection vulnerability in Beijing Guoju Information Technology Co., Ltd JeecgBoot v.3.7.2 allows a remote attacker to obtain sensitive information via the getTotalData component."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/jeecgboot/JeecgBoot/issues/7665",
"source": "cve@mitre.org"
}
]
}

View File

@ -2,20 +2,47 @@
"id": "CVE-2025-0444",
"sourceIdentifier": "chrome-cve-admin@google.com",
"published": "2025-02-04T19:15:32.237",
"lastModified": "2025-02-04T19:15:32.237",
"lastModified": "2025-02-07T22:15:13.807",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Use after free in Skia in Google Chrome prior to 133.0.6943.53 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)"
},
{
"lang": "es",
"value": "Use after free en Skia en Google Chrome anterior a la versi\u00f3n 133.0.6943.53 permit\u00eda a un atacante remoto explotar potencialmente la corrupci\u00f3n del mont\u00f3n a trav\u00e9s de una p\u00e1gina HTML manipulado. (Gravedad de seguridad de Chromium: Alta)"
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L",
"baseScore": 6.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 2.8,
"impactScore": 3.4
}
]
},
"weaknesses": [
{
"source": "chrome-cve-admin@google.com",
"type": "Primary",
"type": "Secondary",
"description": [
{
"lang": "en",

View File

@ -2,20 +2,47 @@
"id": "CVE-2025-0445",
"sourceIdentifier": "chrome-cve-admin@google.com",
"published": "2025-02-04T19:15:32.353",
"lastModified": "2025-02-04T19:15:32.353",
"lastModified": "2025-02-07T22:15:13.980",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Use after free in V8 in Google Chrome prior to 133.0.6943.53 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)"
},
{
"lang": "es",
"value": "Use after free en V8 en Google Chrome anterior a 133.0.6943.53 permiti\u00f3 que un atacante remoto potencialmente explotara la corrupci\u00f3n del mont\u00f3n a trav\u00e9s de una p\u00e1gina HTML manipulado. (Gravedad de seguridad de Chromium: Alta)"
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 2.5
}
]
},
"weaknesses": [
{
"source": "chrome-cve-admin@google.com",
"type": "Primary",
"type": "Secondary",
"description": [
{
"lang": "en",

View File

@ -2,16 +2,55 @@
"id": "CVE-2025-0451",
"sourceIdentifier": "chrome-cve-admin@google.com",
"published": "2025-02-04T19:15:32.477",
"lastModified": "2025-02-04T19:15:32.477",
"lastModified": "2025-02-07T22:15:14.130",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Inappropriate implementation in Extensions API in Google Chrome prior to 133.0.6943.53 allowed a remote attacker who convinced a user to engage in specific UI gestures to perform UI spoofing via a crafted Chrome Extension. (Chromium security severity: Medium)"
},
{
"lang": "es",
"value": "Una implementaci\u00f3n inadecuada en la API de extensiones de Google Chrome anterior a la versi\u00f3n 133.0.6943.53 permiti\u00f3 que un atacante remoto que convenciera a un usuario para que realizara gestos espec\u00edficos de la interfaz de usuario realizara una suplantaci\u00f3n de la interfaz de usuario a trav\u00e9s de una extensi\u00f3n de Chrome manipulado. (Gravedad de seguridad de Chromium: media)"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L",
"baseScore": 6.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 2.8,
"impactScore": 3.4
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-451"
}
]
}
],
"metrics": {},
"references": [
{
"url": "https://chromereleases.googleblog.com/2025/02/stable-channel-update-for-desktop.html",

View File

@ -0,0 +1,137 @@
{
"id": "CVE-2025-1113",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-02-07T22:15:14.283",
"lastModified": "2025-02-07T22:15:14.283",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in taisan tarzan-cms up to 1.0.0. It has been rated as critical. This issue affects the function upload of the file /admin#themes of the component Add Theme Handler. The manipulation leads to deserialization. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "LOW",
"vulnerableSystemIntegrity": "LOW",
"vulnerableSystemAvailability": "LOW",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"baseScore": 6.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 2.8,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
"baseScore": 6.5,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL"
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-20"
},
{
"lang": "en",
"value": "CWE-502"
}
]
}
],
"references": [
{
"url": "https://gitee.com/taisan/tarzan-cms/issues/IBHZ0J",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.295019",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.295019",
"source": "cna@vuldb.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2025-21185",
"sourceIdentifier": "secure@microsoft.com",
"published": "2025-01-17T20:15:30.227",
"lastModified": "2025-01-17T20:15:30.227",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2025-02-07T21:06:14.873",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -42,19 +42,50 @@
"weaknesses": [
{
"source": "secure@microsoft.com",
"type": "Primary",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-284"
}
]
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:edge_chromium:*:*:*:*:*:*:*:*",
"versionEndExcluding": "132.0.2957.115",
"matchCriteriaId": "C7671EB0-1430-47D5-92E5-F7A39F8E4729"
}
]
}
]
}
],
"references": [
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21185",
"source": "secure@microsoft.com"
"source": "secure@microsoft.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2025-24366",
"sourceIdentifier": "security-advisories@github.com",
"published": "2025-02-07T22:15:14.463",
"lastModified": "2025-02-07T22:15:14.463",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "SFTPGo is an open source, event-driven file transfer solution. SFTPGo supports execution of a defined set of commands via SSH. Besides a set of default commands some optional commands can be activated, one of them being `rsync`. It is disabled in the default configuration and it is limited to the local filesystem, it does not work with cloud/remote storage backends. Due to missing sanitization of the client provided `rsync` command, an authenticated remote user can use some options of the rsync command to read or write files with the permissions of the SFTPGo server process. This issue was fixed in version v2.6.5 by checking the client provided arguments. Users are advised to upgrade. There are no known workarounds for this vulnerability."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 1.6,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-78"
}
]
}
],
"references": [
{
"url": "https://github.com/drakkan/sftpgo/commit/b347ab6051f6c501da205c09315fe99cd1fa3ba1",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/drakkan/sftpgo/security/advisories/GHSA-vj7w-3m8c-6vpx",
"source": "security-advisories@github.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2025-24980",
"sourceIdentifier": "security-advisories@github.com",
"published": "2025-02-07T20:15:33.933",
"lastModified": "2025-02-07T20:15:33.933",
"lastModified": "2025-02-07T22:15:14.617",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
@ -60,7 +60,7 @@
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Primary",
"type": "Secondary",
"description": [
{
"lang": "en",
@ -73,6 +73,10 @@
{
"url": "https://github.com/pimcore/admin-ui-classic-bundle/security/advisories/GHSA-vr5f-php7-rg24",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/pimcore/admin-ui-classic-bundle/security/advisories/GHSA-vr5f-php7-rg24",
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2025-02-07T21:00:23.322745+00:00
2025-02-07T23:00:20.071134+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2025-02-07T20:42:39.800000+00:00
2025-02-07T22:15:14.617000+00:00
```
### Last Data Feed Release
@ -33,50 +33,48 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
280420
280428
```
### CVEs added in the last Commit
Recently added CVEs: `6`
Recently added CVEs: `8`
- [CVE-2021-27017](CVE-2021/CVE-2021-270xx/CVE-2021-27017.json) (`2025-02-07T20:15:31.983`)
- [CVE-2021-41527](CVE-2021/CVE-2021-415xx/CVE-2021-41527.json) (`2025-02-07T20:15:32.140`)
- [CVE-2021-41528](CVE-2021/CVE-2021-415xx/CVE-2021-41528.json) (`2025-02-07T20:15:32.320`)
- [CVE-2025-1106](CVE-2025/CVE-2025-11xx/CVE-2025-1106.json) (`2025-02-07T19:15:24.613`)
- [CVE-2025-24980](CVE-2025/CVE-2025-249xx/CVE-2025-24980.json) (`2025-02-07T20:15:33.933`)
- [CVE-2025-25183](CVE-2025/CVE-2025-251xx/CVE-2025-25183.json) (`2025-02-07T20:15:34.083`)
- [CVE-2024-55215](CVE-2024/CVE-2024-552xx/CVE-2024-55215.json) (`2025-02-07T22:15:13.247`)
- [CVE-2024-55272](CVE-2024/CVE-2024-552xx/CVE-2024-55272.json) (`2025-02-07T22:15:13.337`)
- [CVE-2024-57278](CVE-2024/CVE-2024-572xx/CVE-2024-57278.json) (`2025-02-07T22:15:13.433`)
- [CVE-2024-57279](CVE-2024/CVE-2024-572xx/CVE-2024-57279.json) (`2025-02-07T22:15:13.527`)
- [CVE-2024-57357](CVE-2024/CVE-2024-573xx/CVE-2024-57357.json) (`2025-02-07T22:15:13.630`)
- [CVE-2024-57606](CVE-2024/CVE-2024-576xx/CVE-2024-57606.json) (`2025-02-07T22:15:13.707`)
- [CVE-2025-1113](CVE-2025/CVE-2025-11xx/CVE-2025-1113.json) (`2025-02-07T22:15:14.283`)
- [CVE-2025-24366](CVE-2025/CVE-2025-243xx/CVE-2025-24366.json) (`2025-02-07T22:15:14.463`)
### CVEs modified in the last Commit
Recently modified CVEs: `99`
Recently modified CVEs: `21`
- [CVE-2024-39511](CVE-2024/CVE-2024-395xx/CVE-2024-39511.json) (`2025-02-07T19:29:52.930`)
- [CVE-2024-39512](CVE-2024/CVE-2024-395xx/CVE-2024-39512.json) (`2025-02-07T19:36:39.607`)
- [CVE-2024-39513](CVE-2024/CVE-2024-395xx/CVE-2024-39513.json) (`2025-02-07T19:38:29.880`)
- [CVE-2024-39514](CVE-2024/CVE-2024-395xx/CVE-2024-39514.json) (`2025-02-07T19:57:23.167`)
- [CVE-2024-39517](CVE-2024/CVE-2024-395xx/CVE-2024-39517.json) (`2025-02-07T19:59:34.660`)
- [CVE-2024-39554](CVE-2024/CVE-2024-395xx/CVE-2024-39554.json) (`2025-02-07T20:01:23.347`)
- [CVE-2024-39555](CVE-2024/CVE-2024-395xx/CVE-2024-39555.json) (`2025-02-07T20:02:54.603`)
- [CVE-2024-39556](CVE-2024/CVE-2024-395xx/CVE-2024-39556.json) (`2025-02-07T20:09:15.413`)
- [CVE-2024-39557](CVE-2024/CVE-2024-395xx/CVE-2024-39557.json) (`2025-02-07T20:07:26.403`)
- [CVE-2024-39558](CVE-2024/CVE-2024-395xx/CVE-2024-39558.json) (`2025-02-07T20:06:51.337`)
- [CVE-2024-39559](CVE-2024/CVE-2024-395xx/CVE-2024-39559.json) (`2025-02-07T20:06:04.390`)
- [CVE-2024-39562](CVE-2024/CVE-2024-395xx/CVE-2024-39562.json) (`2025-02-07T20:05:34.960`)
- [CVE-2024-5057](CVE-2024/CVE-2024-50xx/CVE-2024-5057.json) (`2025-02-07T19:44:53.660`)
- [CVE-2024-51534](CVE-2024/CVE-2024-515xx/CVE-2024-51534.json) (`2025-02-07T19:58:25.567`)
- [CVE-2024-53295](CVE-2024/CVE-2024-532xx/CVE-2024-53295.json) (`2025-02-07T20:29:07.407`)
- [CVE-2024-53296](CVE-2024/CVE-2024-532xx/CVE-2024-53296.json) (`2025-02-07T19:54:50.490`)
- [CVE-2024-5868](CVE-2024/CVE-2024-58xx/CVE-2024-5868.json) (`2025-02-07T19:49:25.727`)
- [CVE-2024-5871](CVE-2024/CVE-2024-58xx/CVE-2024-5871.json) (`2025-02-07T19:41:49.427`)
- [CVE-2024-6484](CVE-2024/CVE-2024-64xx/CVE-2024-6484.json) (`2025-02-07T20:22:49.117`)
- [CVE-2024-6823](CVE-2024/CVE-2024-68xx/CVE-2024-6823.json) (`2025-02-07T19:13:03.450`)
- [CVE-2024-7484](CVE-2024/CVE-2024-74xx/CVE-2024-7484.json) (`2025-02-07T19:12:46.530`)
- [CVE-2025-21107](CVE-2025/CVE-2025-211xx/CVE-2025-21107.json) (`2025-02-07T20:01:14.760`)
- [CVE-2025-22475](CVE-2025/CVE-2025-224xx/CVE-2025-22475.json) (`2025-02-07T20:42:39.800`)
- [CVE-2025-23374](CVE-2025/CVE-2025-233xx/CVE-2025-23374.json) (`2025-02-07T20:09:28.717`)
- [CVE-2025-24593](CVE-2025/CVE-2025-245xx/CVE-2025-24593.json) (`2025-02-07T20:12:44.647`)
- [CVE-2020-8094](CVE-2020/CVE-2020-80xx/CVE-2020-8094.json) (`2025-02-07T21:07:34.963`)
- [CVE-2022-39048](CVE-2022/CVE-2022-390xx/CVE-2022-39048.json) (`2025-02-07T21:15:09.980`)
- [CVE-2022-45180](CVE-2022/CVE-2022-451xx/CVE-2022-45180.json) (`2025-02-07T21:15:10.633`)
- [CVE-2022-47027](CVE-2022/CVE-2022-470xx/CVE-2022-47027.json) (`2025-02-07T21:15:10.807`)
- [CVE-2023-22949](CVE-2023/CVE-2023-229xx/CVE-2023-22949.json) (`2025-02-07T22:15:11.310`)
- [CVE-2023-25597](CVE-2023/CVE-2023-255xx/CVE-2023-25597.json) (`2025-02-07T22:15:11.907`)
- [CVE-2023-26120](CVE-2023/CVE-2023-261xx/CVE-2023-26120.json) (`2025-02-07T21:15:11.380`)
- [CVE-2023-26463](CVE-2023/CVE-2023-264xx/CVE-2023-26463.json) (`2025-02-07T22:15:12.097`)
- [CVE-2023-29085](CVE-2023/CVE-2023-290xx/CVE-2023-29085.json) (`2025-02-07T21:15:11.640`)
- [CVE-2023-29086](CVE-2023/CVE-2023-290xx/CVE-2023-29086.json) (`2025-02-07T21:15:11.797`)
- [CVE-2023-30512](CVE-2023/CVE-2023-305xx/CVE-2023-30512.json) (`2025-02-07T21:15:11.963`)
- [CVE-2023-46400](CVE-2023/CVE-2023-464xx/CVE-2023-46400.json) (`2025-02-07T21:03:35.923`)
- [CVE-2024-48019](CVE-2024/CVE-2024-480xx/CVE-2024-48019.json) (`2025-02-07T22:15:12.300`)
- [CVE-2024-52480](CVE-2024/CVE-2024-524xx/CVE-2024-52480.json) (`2025-02-07T21:20:01.827`)
- [CVE-2024-53807](CVE-2024/CVE-2024-538xx/CVE-2024-53807.json) (`2025-02-07T21:23:25.590`)
- [CVE-2024-54355](CVE-2024/CVE-2024-543xx/CVE-2024-54355.json) (`2025-02-07T21:15:55.463`)
- [CVE-2025-0444](CVE-2025/CVE-2025-04xx/CVE-2025-0444.json) (`2025-02-07T22:15:13.807`)
- [CVE-2025-0445](CVE-2025/CVE-2025-04xx/CVE-2025-0445.json) (`2025-02-07T22:15:13.980`)
- [CVE-2025-0451](CVE-2025/CVE-2025-04xx/CVE-2025-0451.json) (`2025-02-07T22:15:14.130`)
- [CVE-2025-21185](CVE-2025/CVE-2025-211xx/CVE-2025-21185.json) (`2025-02-07T21:06:14.873`)
- [CVE-2025-24980](CVE-2025/CVE-2025-249xx/CVE-2025-24980.json) (`2025-02-07T22:15:14.617`)
## Download and Usage

View File

@ -81987,7 +81987,7 @@ CVE-2015-9320,0,0,55d3f233e77edf5c9162905a92233cf193fa6335e9c89feafe541ae9ab10e5
CVE-2015-9321,0,0,5b0372e3e029f9aa8f7e7fb277a89060c7e64d7e1d12173fd5483442fe8cc722,2024-11-21T02:40:20.557000
CVE-2015-9322,0,0,e83aeadac6340ff7887e029b87676ed3c4519332525ef074605095bb44908bcd,2024-11-21T02:40:20.720000
CVE-2015-9323,0,0,5e90806582703600a808b224b0744599d8b2775cd6aab9f8c7770f55e8f51e14,2024-11-21T02:40:20.880000
CVE-2015-9324,0,1,30453569a8650cc91eb06c26894299a9c68d9e309a293a021cefcc591dd684b9,2025-02-07T19:44:53.660000
CVE-2015-9324,0,0,30453569a8650cc91eb06c26894299a9c68d9e309a293a021cefcc591dd684b9,2025-02-07T19:44:53.660000
CVE-2015-9325,0,0,abb523ae2f51b9c1b6d0c424e8f34e79932e0c6db3d736dd0a2f56e5aa428d3a,2024-11-21T02:40:21.197000
CVE-2015-9326,0,0,da146f1db1d6ea8a889b3903afe2b61f07265b43622bf0739f7189ee72eeb2f5,2024-11-21T02:40:21.343000
CVE-2015-9327,0,0,291117ce7424d04efbf29f58351fef7c68626cd706af80ab9d06c167ee847b16,2024-11-21T02:40:21.483000
@ -82168,38 +82168,38 @@ CVE-2015-9501,0,0,1531bea93e556222534f36f1b7cb2b2180d7cf19ff7f6a4df21e8036457b17
CVE-2015-9502,0,0,e1eb1d8e196e124f193ce8223b9b10d20df227838ba3bfdf2971558aaa56090d,2024-11-21T02:40:47.317000
CVE-2015-9503,0,0,8ad0a1eda89a43c687c1a330030638f64b1c0ef5e68c2bf24816da0826a71034,2024-11-21T02:40:47.460000
CVE-2015-9504,0,0,06371a10ad0ff06140b3448d627a1b2e0d43fda597d38d910999617db1d200e5,2024-11-21T02:40:47.593000
CVE-2015-9505,0,1,4055acaa3bd2010c5418b9c96ff172557d63a11de724f0c8981d687c441e38e6,2025-02-07T19:44:53.660000
CVE-2015-9506,0,1,2b7d3c427c7c7ab71154f05db5415871a3ff9beff8f0613094592abdf651cebe,2025-02-07T19:44:53.660000
CVE-2015-9507,0,1,6021fb43040374897a8998f9f36c5c99d9e121c6d1a114962ff113014ae3d29e,2025-02-07T19:44:53.660000
CVE-2015-9508,0,1,6b3db7847f1e50f1e5fa797d74b138a95952f5a344d185ca94960b05894570cc,2025-02-07T19:44:53.660000
CVE-2015-9509,0,1,22ce6bfdd815bdf8a80125000e52c45f697b273091cc72bbeaeb7b3a7bbad0ad,2025-02-07T19:44:53.660000
CVE-2015-9510,0,1,9397044c7489e8af2f0f40265a50075a02562a0d1ff2ba3d14ed1afd816b38e5,2025-02-07T19:44:53.660000
CVE-2015-9511,0,1,d66c44b0c549c06b2ab2c13ab1734789c8086252aa1ce024efc955e290abd96a,2025-02-07T19:44:53.660000
CVE-2015-9512,0,1,37da6156ed55269409bb33d1e1c074643649a0fccb3c451a3fbac5f8d6e6596b,2025-02-07T19:44:53.660000
CVE-2015-9513,0,1,204afee45642f52a43cff0ff4857e628d7d0f7b8bf0d85b5234d7a5969d81b0e,2025-02-07T19:44:53.660000
CVE-2015-9514,0,1,be3ef5e5b176792fb8d11bf62733392dfe145be9873e5022525e35b386d0d9d4,2025-02-07T19:44:53.660000
CVE-2015-9515,0,1,713a4f29456011155b10bfa8d996bbaa726f2ad1b6f3586aa8051cd48a929720,2025-02-07T19:44:53.660000
CVE-2015-9516,0,1,f34308eeb948f41422b212dbe5e0c807e9512e01c5daea2ef878b63a54317c0a,2025-02-07T19:44:53.660000
CVE-2015-9517,0,1,393d4a44971a7833e50708770507b5f71905efdb913e8cf4cd7bae1c8ce18f6b,2025-02-07T19:44:53.660000
CVE-2015-9518,0,1,4a15011c141db9038798279512afc314b10fed78f081da510f575a7e7032eb4d,2025-02-07T19:44:53.660000
CVE-2015-9519,0,1,b36e899fda34e7886eb2307b1afb87edecde8fe73ade69e440de7fc7a66c547a,2025-02-07T19:44:53.660000
CVE-2015-9520,0,1,a0d1f3de4b22128f18b3c02324d386e0cb23903b852016c451cff5240eefa582,2025-02-07T19:44:53.660000
CVE-2015-9521,0,1,97ef810f4dad54234eaaf245bbe9adf97405a0b6ab40b9a5d7330f9e137b6929,2025-02-07T19:44:53.660000
CVE-2015-9522,0,1,d5f76b0458b6f96270ceb54ab37b8e6ed36fcda1034671891638bf084faab188,2025-02-07T19:44:53.660000
CVE-2015-9523,0,1,2951f85f4d65e2a1cdb1dab12b939b41b0404166cf48480e46a3a1763c3439d5,2025-02-07T19:44:53.660000
CVE-2015-9524,0,1,786f05290cf62f2a876b1f5a772cd7b566168a9bff12eed320e504341bb59860,2025-02-07T19:44:53.660000
CVE-2015-9525,0,1,a44d01395570a1aa01bde2828fe40a08dfec7f467c7ec70b02c443a468fc5a98,2025-02-07T19:44:53.660000
CVE-2015-9526,0,1,b3a9bce8cab5334f62accdbdd95abcf8bc50bfe8652aaedbbdafe555ca6f6d94,2025-02-07T19:44:53.660000
CVE-2015-9527,0,1,84d3520b25e37b8cd0345928181d77062687b46793cac1e88596a4cd045031c5,2025-02-07T19:44:53.660000
CVE-2015-9528,0,1,865b9e36138f98e18f98070c4a7c951b2bf829dc405be149aabd46fef7b2b7ad,2025-02-07T19:44:53.660000
CVE-2015-9529,0,1,65e382a38259e767c9b83dd76d5b5b4901adc0d48c6d14cbed0beb056c4d194e,2025-02-07T19:44:53.660000
CVE-2015-9530,0,1,da8431580ba5bfc78338528ed816cb6481fc3c9b6164b8f192ad6a46096d1105,2025-02-07T19:44:53.660000
CVE-2015-9531,0,1,c468d2d11b8755602e74be4d9548c4f21887225d7b7d5a642c6fbd2231bf6b35,2025-02-07T19:44:53.660000
CVE-2015-9532,0,1,4122a248718693d3dedaa36f4651c3b6f4d4be82ad987bc976f1dfb56522739c,2025-02-07T19:44:53.660000
CVE-2015-9533,0,1,2407d4ca6cad767ee57cb040df4a05ef725cdf34f89906cdff9fb1ce13242769,2025-02-07T19:44:53.660000
CVE-2015-9534,0,1,c6212c76f72a832d54e7dcf818252f022a4bae3f4b94ecf092038ed42986fb9c,2025-02-07T19:44:53.660000
CVE-2015-9535,0,1,3c72e3d91c2ac9996052a3b4a43f2a7b0bfaad9aaf6b482707a3d711bfe07aa5,2025-02-07T19:44:53.660000
CVE-2015-9536,0,1,856a66bd37c6e1ae0e13382ad27c3499d5dccdca208db4a114c24610b38c20c0,2025-02-07T19:44:53.660000
CVE-2015-9505,0,0,4055acaa3bd2010c5418b9c96ff172557d63a11de724f0c8981d687c441e38e6,2025-02-07T19:44:53.660000
CVE-2015-9506,0,0,2b7d3c427c7c7ab71154f05db5415871a3ff9beff8f0613094592abdf651cebe,2025-02-07T19:44:53.660000
CVE-2015-9507,0,0,6021fb43040374897a8998f9f36c5c99d9e121c6d1a114962ff113014ae3d29e,2025-02-07T19:44:53.660000
CVE-2015-9508,0,0,6b3db7847f1e50f1e5fa797d74b138a95952f5a344d185ca94960b05894570cc,2025-02-07T19:44:53.660000
CVE-2015-9509,0,0,22ce6bfdd815bdf8a80125000e52c45f697b273091cc72bbeaeb7b3a7bbad0ad,2025-02-07T19:44:53.660000
CVE-2015-9510,0,0,9397044c7489e8af2f0f40265a50075a02562a0d1ff2ba3d14ed1afd816b38e5,2025-02-07T19:44:53.660000
CVE-2015-9511,0,0,d66c44b0c549c06b2ab2c13ab1734789c8086252aa1ce024efc955e290abd96a,2025-02-07T19:44:53.660000
CVE-2015-9512,0,0,37da6156ed55269409bb33d1e1c074643649a0fccb3c451a3fbac5f8d6e6596b,2025-02-07T19:44:53.660000
CVE-2015-9513,0,0,204afee45642f52a43cff0ff4857e628d7d0f7b8bf0d85b5234d7a5969d81b0e,2025-02-07T19:44:53.660000
CVE-2015-9514,0,0,be3ef5e5b176792fb8d11bf62733392dfe145be9873e5022525e35b386d0d9d4,2025-02-07T19:44:53.660000
CVE-2015-9515,0,0,713a4f29456011155b10bfa8d996bbaa726f2ad1b6f3586aa8051cd48a929720,2025-02-07T19:44:53.660000
CVE-2015-9516,0,0,f34308eeb948f41422b212dbe5e0c807e9512e01c5daea2ef878b63a54317c0a,2025-02-07T19:44:53.660000
CVE-2015-9517,0,0,393d4a44971a7833e50708770507b5f71905efdb913e8cf4cd7bae1c8ce18f6b,2025-02-07T19:44:53.660000
CVE-2015-9518,0,0,4a15011c141db9038798279512afc314b10fed78f081da510f575a7e7032eb4d,2025-02-07T19:44:53.660000
CVE-2015-9519,0,0,b36e899fda34e7886eb2307b1afb87edecde8fe73ade69e440de7fc7a66c547a,2025-02-07T19:44:53.660000
CVE-2015-9520,0,0,a0d1f3de4b22128f18b3c02324d386e0cb23903b852016c451cff5240eefa582,2025-02-07T19:44:53.660000
CVE-2015-9521,0,0,97ef810f4dad54234eaaf245bbe9adf97405a0b6ab40b9a5d7330f9e137b6929,2025-02-07T19:44:53.660000
CVE-2015-9522,0,0,d5f76b0458b6f96270ceb54ab37b8e6ed36fcda1034671891638bf084faab188,2025-02-07T19:44:53.660000
CVE-2015-9523,0,0,2951f85f4d65e2a1cdb1dab12b939b41b0404166cf48480e46a3a1763c3439d5,2025-02-07T19:44:53.660000
CVE-2015-9524,0,0,786f05290cf62f2a876b1f5a772cd7b566168a9bff12eed320e504341bb59860,2025-02-07T19:44:53.660000
CVE-2015-9525,0,0,a44d01395570a1aa01bde2828fe40a08dfec7f467c7ec70b02c443a468fc5a98,2025-02-07T19:44:53.660000
CVE-2015-9526,0,0,b3a9bce8cab5334f62accdbdd95abcf8bc50bfe8652aaedbbdafe555ca6f6d94,2025-02-07T19:44:53.660000
CVE-2015-9527,0,0,84d3520b25e37b8cd0345928181d77062687b46793cac1e88596a4cd045031c5,2025-02-07T19:44:53.660000
CVE-2015-9528,0,0,865b9e36138f98e18f98070c4a7c951b2bf829dc405be149aabd46fef7b2b7ad,2025-02-07T19:44:53.660000
CVE-2015-9529,0,0,65e382a38259e767c9b83dd76d5b5b4901adc0d48c6d14cbed0beb056c4d194e,2025-02-07T19:44:53.660000
CVE-2015-9530,0,0,da8431580ba5bfc78338528ed816cb6481fc3c9b6164b8f192ad6a46096d1105,2025-02-07T19:44:53.660000
CVE-2015-9531,0,0,c468d2d11b8755602e74be4d9548c4f21887225d7b7d5a642c6fbd2231bf6b35,2025-02-07T19:44:53.660000
CVE-2015-9532,0,0,4122a248718693d3dedaa36f4651c3b6f4d4be82ad987bc976f1dfb56522739c,2025-02-07T19:44:53.660000
CVE-2015-9533,0,0,2407d4ca6cad767ee57cb040df4a05ef725cdf34f89906cdff9fb1ce13242769,2025-02-07T19:44:53.660000
CVE-2015-9534,0,0,c6212c76f72a832d54e7dcf818252f022a4bae3f4b94ecf092038ed42986fb9c,2025-02-07T19:44:53.660000
CVE-2015-9535,0,0,3c72e3d91c2ac9996052a3b4a43f2a7b0bfaad9aaf6b482707a3d711bfe07aa5,2025-02-07T19:44:53.660000
CVE-2015-9536,0,0,856a66bd37c6e1ae0e13382ad27c3499d5dccdca208db4a114c24610b38c20c0,2025-02-07T19:44:53.660000
CVE-2015-9537,0,0,f0d3b2952fb9f425624fb2f0a900c59d97683a53c451ff06258ae4e983d1d8af,2024-11-21T02:40:52.540000
CVE-2015-9538,0,0,21521d4428c0508b8ceebb4f29b9416a6f7b4eb722a71788f725a67297dc95fa,2024-11-21T02:40:52.697000
CVE-2015-9539,0,0,053dc191a88ba6b5b181ded189ba2396551b1e4ef688f34eea929fe1f55d61f0,2024-11-21T02:40:52.860000
@ -133131,7 +133131,7 @@ CVE-2019-15112,0,0,5e1f265877080968f9f14560d7b49ebd8de2f624e26d6bfb98e3cc0a9604f
CVE-2019-15113,0,0,260afdafe705f08e5cfc992d2fdb9006c726b887855c0b648f853e660880b548,2024-11-21T04:28:04.727000
CVE-2019-15114,0,0,f2fb9955a6a45efa0d06aedaf566c9af6a7dc1cfbba9f79fa992224328197800,2024-11-21T04:28:04.860000
CVE-2019-15115,0,0,523a09ddc6f256da19f5be4a644dc09baabd5df5e94f4dfd6e36397b5b1a9f54,2024-11-21T04:28:04.993000
CVE-2019-15116,0,1,c42166c1c80887a1011a9f1709f0b3ea9a6d29288fa4d1ce4348e86e935be68a,2025-02-07T19:44:53.660000
CVE-2019-15116,0,0,c42166c1c80887a1011a9f1709f0b3ea9a6d29288fa4d1ce4348e86e935be68a,2025-02-07T19:44:53.660000
CVE-2019-15117,0,0,5fe8b33c7c1239841b2215456604b8812d719a5deb7265a6c9c0a1fc48a786a6,2024-11-21T04:28:05.287000
CVE-2019-15118,0,0,41a40ed71fa32f626de06f3b573d61dfb2d0f2d1cd457cc0149cb681807317d5,2024-11-21T04:28:05.460000
CVE-2019-15119,0,0,2b667d1ad63c6145ecf4098590ea3f6c81d58f72de1dad7032e37eff29a0f430,2024-11-21T04:28:05.647000
@ -134070,7 +134070,7 @@ CVE-2019-16117,0,0,a49d3dbbb591d5632c7364c457a9f7a966b0a2c3fd043a92da70b5919a52c
CVE-2019-16118,0,0,e43c040fde529dd091fa021870ede1f4aa6626637f805a1d5c76881d85b3f5e9,2024-11-21T04:30:05.093000
CVE-2019-16119,0,0,8ccf11c5d9b811b59504cd811ca8e09db4e8e0d2de3cd4a68be4097250597a95,2024-11-21T04:30:05.263000
CVE-2019-1612,0,0,08b6e550b2f840caf4514400530ab961a789f5fd0784c9f264c5559fd9e7ff10,2024-11-21T04:36:55.640000
CVE-2019-16120,0,1,58617555f4c3d506865186993471d2c8967a917defea8d2171b0aa5fd0801547,2025-02-07T19:43:17.533000
CVE-2019-16120,0,0,58617555f4c3d506865186993471d2c8967a917defea8d2171b0aa5fd0801547,2025-02-07T19:43:17.533000
CVE-2019-16123,0,0,7c7f70df5f521e71b86da7d4ff48f9a0a26af18a2ac058c8decd1d85386be10b,2024-11-21T04:30:05.580000
CVE-2019-16124,0,0,2196fbb4ab1a779a4a5b71e34f8a130a1564da651e92e2d8f0ef77b977fd7ca4,2024-11-21T04:30:05.730000
CVE-2019-16125,0,0,52e5d946a5da21b82cbf21f31f96c537559843b7029cf147deef7725af9d5c6e,2024-11-21T04:30:05.880000
@ -163221,7 +163221,7 @@ CVE-2020-8090,0,0,d46d7f83237d152eb32f3f6e92be684a7d866e97d16c9dcc6391e1a834c30d
CVE-2020-8091,0,0,3f3cedd06ba215c32ae09a0b819acaf7aea4088e88ff8a439c6ce7eae384446a,2024-11-21T05:38:17.040000
CVE-2020-8092,0,0,6aba06acaf03d5e490083d0608990e7b05112ebacbc6b6f104f7dd019799e781,2024-11-21T05:38:17.187000
CVE-2020-8093,0,0,59411ae8d980d80bc682fb86a15eed1a907562c28bd5c3ea9efb019f379e5a90,2024-11-21T05:38:17.323000
CVE-2020-8094,0,0,23f63cfe520838c43d3958835e42c7f7d05ffb0f43a74c0733076c9c07699f09,2025-01-15T17:15:09.810000
CVE-2020-8094,0,1,d28f3708750e7b240db3a1712d306a64652b3260792daa404b099636a67c71ef,2025-02-07T21:07:34.963000
CVE-2020-8095,0,0,6ed41175835723c7745e9b903ec1dc1221975bdfc45bee55d3859d2e2101cc6d,2024-11-21T05:38:17.443000
CVE-2020-8096,0,0,7155f43f159057e6fed611a74f5b117d2d3280bef27f77d7ef82390d8eb5acea,2024-11-21T05:38:17.567000
CVE-2020-8097,0,0,196361a640b3ba7734ef6964c5491d7c0d5d9a7eae80a566a9d165231fb2ae00,2024-11-21T05:38:17.687000
@ -172508,7 +172508,7 @@ CVE-2021-27013,0,0,795dd7cf56afd1398a5b2224af24df437d1d9e9262a5149bc659b5f9d7e5f
CVE-2021-27014,0,0,6d40707d57096814f6ab3cb99f76668d275035ca6e43b92a5350213e7b339d61,2023-11-07T03:31:53.443000
CVE-2021-27015,0,0,f93f20ce124bde3112f47f3ff90875c9778b8593fec9fb40c25aa34922f68c6f,2023-11-07T03:31:53.717000
CVE-2021-27016,0,0,77f6b8e5638f76785fb400255ecbe9f8824cb38b1684f82286bc315e8b419b96,2023-11-07T03:31:53.947000
CVE-2021-27017,1,1,2f0da6a7f5e67af2884689b9ea57ff84d14b4af6bc86ecf8fd8eceda61ccc0d7,2025-02-07T20:15:31.983000
CVE-2021-27017,0,0,2f0da6a7f5e67af2884689b9ea57ff84d14b4af6bc86ecf8fd8eceda61ccc0d7,2025-02-07T20:15:31.983000
CVE-2021-27018,0,0,442552299636f17fa57908b1de51931703f993e96d07fe7c0dd4fcd9efca773f,2024-11-21T05:57:11.303000
CVE-2021-27019,0,0,2d1382705d83b7936738ff3b4fc8ada4ddf1cc19b1eb0684bfc4881ef1af7ecf,2024-11-21T05:57:11.427000
CVE-2021-27020,0,0,19210c0ded4b1fcff9486fc521b623932a6100ed8161921391865223d49532f2,2024-11-21T05:57:11.543000
@ -181704,7 +181704,7 @@ CVE-2021-39350,0,0,1dc75e06b4fdad90c7944049fd0ea5d77aec18d211c9d5c33855c64f01844
CVE-2021-39351,0,0,3440c6bb9dca061fb1ad2ff327136a1d1047db98453181f63b3af7ad89ef7646,2024-11-21T06:19:22.940000
CVE-2021-39352,0,0,4f13ba96fa7bf1728bde171a0f1e750471bd05e2677d519362bfac83c5711060,2024-11-21T06:19:23.133000
CVE-2021-39353,0,0,c156ade851feb2820d7117cca47b728523953d439c0b5e9ee40b2a4a107eb1a1,2024-11-21T06:19:23.307000
CVE-2021-39354,0,1,b29fa70a707e5dafd474e218f51630f938407a9ffdb213096e36325d0890321c,2025-02-07T19:44:53.660000
CVE-2021-39354,0,0,b29fa70a707e5dafd474e218f51630f938407a9ffdb213096e36325d0890321c,2025-02-07T19:44:53.660000
CVE-2021-39355,0,0,0dd9a0cbabbb3841a8d929d3eaa8b41ad2a5af41773611946d5365b82b9cc54a,2024-11-21T06:19:23.633000
CVE-2021-39356,0,0,29b9c0ea38219ee94aab0d623d370dda0683c674ea52155e78ff8485501ebdab,2024-11-21T06:19:23.810000
CVE-2021-39357,0,0,d2582491c714dd669bad82a8392d145ba7cf15a01894e5c1f8eb7fd89660be88,2024-11-21T06:19:23.977000
@ -183462,8 +183462,8 @@ CVE-2021-41511,0,0,374ce5b18654830c829bc7060a9f3e0523dbd91eb3afbb165ffc3623ecc10
CVE-2021-41524,0,0,22283c370e38f5c6f709a8373ab94f9f74be9924826c4aee0af19d2d760697fd,2024-11-21T06:26:20.867000
CVE-2021-41525,0,0,9ffc8b2d4dc10fe00494c2e57538cfa6dfc2318703c0ed948c72cd3622f5dcb2,2024-11-21T06:26:21.080000
CVE-2021-41526,0,0,c752a730e149e823a452a8baf3d50e81cfae9ff707bccf2d771317eab589f17b,2024-11-21T06:26:21.203000
CVE-2021-41527,1,1,e411117f2bb8f1844efdc00d77e5cfe6d8dc2c64c3611fd1385fbb8717c1b092,2025-02-07T20:15:32.140000
CVE-2021-41528,1,1,294ebcf8dd49c74d43cda6e74c5cfc7b6b991ed2f9ebb2e5a604498900d0db86,2025-02-07T20:15:32.320000
CVE-2021-41527,0,0,e411117f2bb8f1844efdc00d77e5cfe6d8dc2c64c3611fd1385fbb8717c1b092,2025-02-07T20:15:32.140000
CVE-2021-41528,0,0,294ebcf8dd49c74d43cda6e74c5cfc7b6b991ed2f9ebb2e5a604498900d0db86,2025-02-07T20:15:32.320000
CVE-2021-41530,0,0,aa1650b6d3dea96355fb2d68401431402eb996b1d04707a55ce988d6c68dd1c7,2024-11-21T06:26:21.343000
CVE-2021-41531,0,0,0ff0a9063e6a53fc07c35f3c9911fc554d1f8dba515320a0523fc47dbfa8ebef,2024-11-21T06:26:21.453000
CVE-2021-41532,0,0,dbba39ed13ca062ad69b2180516095fe92366227a812cb45274d62ceb0fb61e3,2024-11-21T06:26:21.587000
@ -188487,8 +188487,8 @@ CVE-2022-0702,0,0,da58e2b82d0d6bfc13f6948a83020e4122214e9490c7c0cf410d3af3c1035f
CVE-2022-0703,0,0,0d644d6c7711d129c466992f1f1dce42c740890a54221ccfadb3abaf705e5af6,2024-11-21T06:39:13.333000
CVE-2022-0704,0,0,bcbcbf35873df43ff4f5c554e90f533ba125632dfaed118d57992a472a2fe321,2024-11-21T06:39:13.447000
CVE-2022-0705,0,0,5e1c4a4bbab24fe2904ec358b9ded6016e94593c1d58aaa95241289e2d8718a0,2024-11-21T06:39:13.567000
CVE-2022-0706,0,1,7e8df627812c6c88b6b85b7336c9823406e3a114cac39fb900c379c2779e07f3,2025-02-07T19:44:53.660000
CVE-2022-0707,0,1,c80a0f9f2d302c52fb16a19f4ded1dffb6a115e23fb31a0761af2c4f390dbd8a,2025-02-07T19:44:53.660000
CVE-2022-0706,0,0,7e8df627812c6c88b6b85b7336c9823406e3a114cac39fb900c379c2779e07f3,2025-02-07T19:44:53.660000
CVE-2022-0707,0,0,c80a0f9f2d302c52fb16a19f4ded1dffb6a115e23fb31a0761af2c4f390dbd8a,2025-02-07T19:44:53.660000
CVE-2022-0708,0,0,01d2e50a6d1aadb4f893c48b2bc15b2dcb0bf0228a9d72ad8eecac8b0fa7250b,2024-11-21T06:39:13.917000
CVE-2022-0709,0,0,2b141356b76d2454a8b461966fa72b81dac85775b417f7580c59df6c8d4d5b3f,2024-11-21T06:39:14.073000
CVE-2022-0710,0,0,374755bcec16b7ee445b2098413acdabf37257d932e79a34fac790519324b4c0,2024-11-21T06:39:14.197000
@ -193402,7 +193402,7 @@ CVE-2022-23863,0,0,656784c55f962e89341a3d497a0acc2adbd3b87bfc05ff1fc7a6e353a8878
CVE-2022-23865,0,0,4159c30a437c77ff0a7d3a32d9a8a3ef803b511d175f6f2b796cac1433fa07df,2024-11-21T06:49:23.373000
CVE-2022-23868,0,0,cce6dcf2b22563328434513b1da0481a3658b517f8e9e5b94ed68f1599d661d5,2024-11-21T06:49:23.507000
CVE-2022-23869,0,0,eec411f915641ddc2c05489e7f72e6e849092b709fe17be6c85c8dce0b8d99d7,2024-11-21T06:49:23.640000
CVE-2022-2387,0,1,d96ccec35fe6dac938faf35c273e962ae370ff7017ec16504665d716c2c2ea97,2025-02-07T19:44:53.660000
CVE-2022-2387,0,0,d96ccec35fe6dac938faf35c273e962ae370ff7017ec16504665d716c2c2ea97,2025-02-07T19:44:53.660000
CVE-2022-23871,0,0,1e64b6fad5dcb9f22439db32d6f600f39e91cf43109736a66d98f3a29c189208,2024-11-21T06:49:23.780000
CVE-2022-23872,0,0,64385cb0c21691c5911ddd623b3e73752b79e2e9d9157366ead093bdd31adaec,2024-11-21T06:49:23.920000
CVE-2022-23873,0,0,ed33b1cdfed8dcac1efcc4e4acabc0d8f06055670e05aacc6ec9873673593870,2024-11-21T06:49:24.057000
@ -201551,7 +201551,7 @@ CVE-2022-33894,0,0,bae0494b1c6f9164ba568c66b15205f2d6b5fc33e61b9ea8c8ad1e75400a4
CVE-2022-33896,0,0,e6e899698691c9ef55e6240a668ba34c2cd180c5eb3f1fa3db81448572d3d809,2024-11-21T07:08:33.270000
CVE-2022-33897,0,0,5500f724ae2a2924f4b1765e4062134191f7035f85d3c1846654b4c0891a22dd,2024-11-21T07:08:33.410000
CVE-2022-33898,0,0,9e1add19e48d877e6866f9fc45076c0733e5ef93ae6dbfe78bdf66391cf58fb7,2024-11-21T07:08:33.560000
CVE-2022-33900,0,1,969d1cbd07680e00292c7bc1f9b08366a3acad47d7073fc0aa9ae4f5679519d2,2025-02-07T19:44:53.660000
CVE-2022-33900,0,0,969d1cbd07680e00292c7bc1f9b08366a3acad47d7073fc0aa9ae4f5679519d2,2025-02-07T19:44:53.660000
CVE-2022-33901,0,0,c099fd9912ff77852bf8cc37aa4c37c7ec1d756f3c7260f9aadd00f5968f6d9c,2024-11-21T07:08:33.867000
CVE-2022-33902,0,0,947527fafc1b8d1bf3b8a12d33d3177bc9050f64a23c50a28f55f4a3607296d1,2024-11-21T07:08:34
CVE-2022-33903,0,0,c2eddf42572f071432b19556993a511009da7279f85dba4eebfa6bee608ef90d,2024-11-21T07:08:34.123000
@ -203369,7 +203369,7 @@ CVE-2022-35996,0,0,8ef0b0cf5b09bb0e08fc94d26d98abe8568992d7c2b6e312220c0438474c9
CVE-2022-35997,0,0,8efa438b45fd900891ae84c30efd23f0493af0ab2906cb4e030b9e270918a70c,2024-11-21T07:12:08.743000
CVE-2022-35998,0,0,e80bfa0bf2928d5cf49b27c7bf8f25e8f4bd05df3602d783b182072b5deea2c5,2024-11-21T07:12:08.877000
CVE-2022-35999,0,0,90dc165079a8815b5daee74d33baa3bbe473092ec9abd163f3d2331b4e8e09ab,2024-11-21T07:12:09.023000
CVE-2022-3600,0,1,d72c5807c03078c3c8647e8c4501f7766ee9a95c1515f1f7936c1971248ebe5c,2025-02-07T19:44:53.660000
CVE-2022-3600,0,0,d72c5807c03078c3c8647e8c4501f7766ee9a95c1515f1f7936c1971248ebe5c,2025-02-07T19:44:53.660000
CVE-2022-36000,0,0,8492880531286eea69917027a4d244a15a3f2fa171ee081476026a7a4d42c0c5,2024-11-21T07:12:09.177000
CVE-2022-36001,0,0,6a7866eea9045a8c4d8dd917c08d0f3d53a23ea1983cd1bff06302c3f7c41116,2024-11-21T07:12:09.320000
CVE-2022-36002,0,0,c4188d6c09afbacb6a3ec4e2327b8f61f47208080bfee3c502612c6963db948b,2024-11-21T07:12:09.457000
@ -205712,7 +205712,7 @@ CVE-2022-39044,0,0,28cafbd764d790e06afd29bc1b506dd1147ab276fbdfc0e50dd1d0ce919b5
CVE-2022-39045,0,0,7774af692b4e5b407c099139a237970fe10d1a8b206f8984655550d5cb2a94ec,2024-11-21T07:17:26.543000
CVE-2022-39046,0,0,7b1f6bb37078acf387a97ea144b594208476040492bdae0006bcedb7994e721c,2024-11-21T07:17:26.680000
CVE-2022-39047,0,0,813362eee4eb18c2bef5931e7e022cc52941506d7bdd73cb7e250ccb2951f974,2024-11-21T07:17:26.883000
CVE-2022-39048,0,0,80bc9bbb82e4081029452cab48f7c9cfd619e95edc2fc1079fbb4bf2018cdae7,2024-11-21T07:17:27.043000
CVE-2022-39048,0,1,722150312a6c4e8b71d704aea62ad2e9220310dc11536c653412aa81ee651729,2025-02-07T21:15:09.980000
CVE-2022-39049,0,0,9fffe5ceb1ff7dac0cca0773555f3698d8c101af9b8828baa95a77ba605c7036,2024-11-21T07:17:27.197000
CVE-2022-3905,0,0,e44ec0eb32c1279176cb006eac46696143b9d8f374e8fb17f44f1ce72e46bae3,2023-11-07T03:51:56.520000
CVE-2022-39050,0,0,71c844baddf76b1564c225f6a73e0e25875a09442c23f3d1dd8fd964d9027cd8,2024-11-21T07:17:27.333000
@ -207048,7 +207048,7 @@ CVE-2022-4090,0,0,6635dd16c911029122ada3aff58c2fdd886219dfb991b1c32f2b95fbe86b07
CVE-2022-40903,0,0,5a716fd283dc9ccc412b02ef5152b5affed451b884f2914c51ac6763bac5d7d4,2024-11-21T07:22:14.360000
CVE-2022-4091,0,0,810b813da55e40407b6a58ab6089f3d2217d2e74b11372cc5db7ba4f20adfd85,2024-11-21T07:34:34.003000
CVE-2022-40912,0,0,a3b9d253bf559fe5033adde53eb07b854e38f5ca4ca171bd0d4dff541694c281,2024-11-21T07:22:14.523000
CVE-2022-40916,0,1,5352e406a0e057ff84caf65c15b5074c542b8cec41473191ab7d348b3eb1e680,2025-02-07T19:15:22.770000
CVE-2022-40916,0,0,5352e406a0e057ff84caf65c15b5074c542b8cec41473191ab7d348b3eb1e680,2025-02-07T19:15:22.770000
CVE-2022-40918,0,0,ada396d447a951b504689c3c6990d1b9529706bbbe7276067fca761169edd11b,2024-11-21T07:22:14.673000
CVE-2022-4092,0,0,1e9eb5c32102b73261130bb8f9fa4983c35ade5e48c301fa2e08178f4fbe1a4a,2024-11-21T07:34:34.127000
CVE-2022-40921,0,0,003a2c3520d6e4ef9557b2d019724c852b0133986327c1cb15e665a48ddf47a9,2024-11-21T07:22:14.830000
@ -210306,9 +210306,9 @@ CVE-2022-45174,0,0,2d3fa80de772d8d09cb9182c1903b102e7360c3dd4aadb4161dfc338be831
CVE-2022-45175,0,0,30a61c8362a73e1541914725c54ffc87135818cfb078974970c7cf9fb5590f2b,2025-02-07T17:15:22.940000
CVE-2022-45176,0,0,9fe4c437141397bc2895c3aa0c38bdb79c57450544da1ad7876237c2f815874a,2024-11-21T07:28:54.233000
CVE-2022-45177,0,0,77debef2be9055c7d8e38970cac080d3d6ba0ad3866eb2c1c5f9a6718ceb03a6,2024-11-21T07:28:54.463000
CVE-2022-45178,0,1,6a401299ae1bcd591dc61611b8534391e266efa087de37de33e2a76ab2789ef2,2025-02-07T20:15:32.493000
CVE-2022-45178,0,0,6a401299ae1bcd591dc61611b8534391e266efa087de37de33e2a76ab2789ef2,2025-02-07T20:15:32.493000
CVE-2022-45179,0,0,58e3e288b77c46141c148cffe2cad39ba33ce87f738a27c27babe949d753b696,2024-11-21T07:28:54.830000
CVE-2022-45180,0,0,c3040cfe413949900a60ea83b3e98e1e8732363bd29ebf48fee6449f220d6407,2024-11-21T07:28:54.993000
CVE-2022-45180,0,1,9f620c4a664e3e793609c73bc097f6ede0c71acddff0176caa3a2a131c9de3c2,2025-02-07T21:15:10.633000
CVE-2022-45182,0,0,5ce5fd3aa8778337f722afc8524f8be33eca4a37a3b49427434ef8a1f42497ed,2024-11-21T07:28:55.140000
CVE-2022-45183,0,0,17c24bcc8ff5f83b3692890867f1b0390aceb5de23aec693bc352190eaa3a4c7,2024-11-21T07:28:55.287000
CVE-2022-45184,0,0,3d0fcb0285b7ec260e08c96917c32aa853ace4307fda2ec9ee77dd573c819440,2024-11-21T07:28:55.440000
@ -211623,7 +211623,7 @@ CVE-2022-4702,0,0,04544a48af159b10e7c681c0faddb5f4cd17b74807e22fe9a95fc64486044a
CVE-2022-47021,0,0,713c9ba31c0daf8d3299da3b3a6bf1096f0fce3eea7d5c1e2a6b763c677fba91,2024-11-21T07:31:24.973000
CVE-2022-47022,0,0,aa62839d1dc042da454b6c44155ddf6c3c0f3f10a7cf22fe29b315b6efc9b193,2024-11-21T07:31:25.137000
CVE-2022-47024,0,0,cad3f9316f013cd1a9c62626b97d5b70c3f77bdd78c8c4ae2fb47f152793d40d,2024-11-21T07:31:25.280000
CVE-2022-47027,0,0,521fcaea8becf0c17c42aabfee7fc7d9c4ac013eb58783b90797c6bbd3b49166,2024-11-21T07:31:25.440000
CVE-2022-47027,0,1,e41e1c052003bd24feaaf305c199168a9a7e37789ae69d0a9f34095afe31779d,2025-02-07T21:15:10.807000
CVE-2022-47028,0,0,8743caf558bced9253b1d6fe585a169d132e10709f3dbe1b3c63bc6a2ed35301,2025-01-14T19:15:28.267000
CVE-2022-47029,0,0,7ffd86dd844d2bbf6073c4d8484396f95be11aaf967a8fb2357c820db9e08fa1,2025-01-14T17:15:08.233000
CVE-2022-4703,0,0,8418de99397416353d089f7c77b9c96fa373aaed1a282f808118fe4bbfc22d5d,2024-11-21T07:35:46.020000
@ -217714,7 +217714,7 @@ CVE-2023-22945,0,0,3eb63835177e752157d08662a177cccb46e1379401267b569af248e3e9ccd
CVE-2023-22946,0,0,28dd27403f00ad35425e2e5df05370ebbc33d6d51ff343123bec7cecc3127e9b,2024-11-21T07:45:41.800000
CVE-2023-22947,0,0,fd053b41c108d7fbd0b8fcf507975db63452e5b3e2a47f673c5e079c2c301a04,2024-11-21T07:45:41.930000
CVE-2023-22948,0,0,7c242a97276bd9db93605db2c30d17ed77783342f1e20c7b745b8dcee3d90bf8,2025-02-07T17:15:24.323000
CVE-2023-22949,0,0,82f16cb82b9a66a94ca4889e6456dc5eea823838581eafd50773499e61baf12b,2024-11-21T07:45:42.277000
CVE-2023-22949,0,1,a12f4a8d9816d9715f00a9f8ad189c4d58077926f13ce0de9bde9e300b70a895,2025-02-07T22:15:11.310000
CVE-2023-2295,0,0,fcfbc079a30ff3d79ad67be0055f08c2987e3f55b7696d8e1fc4a15d43583ed9,2025-01-22T19:15:08.283000
CVE-2023-22950,0,0,8c4cba5718d39bb68a4a85fa3e0f0a6bfef3dc772f2834b319352e126de48634,2025-02-07T17:15:24.517000
CVE-2023-22951,0,0,70bdded0ddb28bb7d8bc3d1c435ba4d472104f2250c2e369e4e606e02380631f,2025-02-07T17:15:24.703000
@ -219782,7 +219782,7 @@ CVE-2023-25593,0,0,65a4e1a8f84992f50f5fb9eab2018b84c33844b0e651e3e81e6566cb61828
CVE-2023-25594,0,0,8abf09e59f68ceced335bf46e94e35be82d646a84818ef449033b8635a8f5b29,2024-11-21T07:49:47.660000
CVE-2023-25595,0,0,726a4d03782813d387168e4496552502f96f8a0a02861e47f01e358207039d15,2024-11-21T07:49:47.773000
CVE-2023-25596,0,0,f88f62634ad25859484d0cc31d9b059e5a63e3289ddac7a38fb605882d4dd22a,2024-11-21T07:49:47.883000
CVE-2023-25597,0,0,4517b2582a5f522ffedbc2116021e054810f3e35d0154a016d6237b2a8116c33,2024-11-21T07:49:47.997000
CVE-2023-25597,0,1,3cc8467908e0af0563c0dcccea858dd0d6f7cdf781593c0d30cc7f58d8e064ed,2025-02-07T22:15:11.907000
CVE-2023-25598,0,0,feb063d3ad1fdbfaa91ec631b072563c17f1eadc253a15c5a5729735749cd8bd,2025-01-17T16:15:29.543000
CVE-2023-25599,0,0,e8f10bf4c5e1aae36571db6e2ab215516a8e52f6532eb9e92eed30ee54734b43,2025-01-16T21:15:14
CVE-2023-2560,0,0,31b34f6bacde082f5f057474e07f836071f934616db2b7cff0b0479c82958eb1,2024-11-21T07:58:49.790000
@ -220271,7 +220271,7 @@ CVE-2023-26117,0,0,3c7cad334f9efc38ff3790e08475f4788c4a93465f2c173aa9c2cb5910ab6
CVE-2023-26118,0,0,cb3fad89feeca20e0d470c2764c68521bd6bef763a419023042df6d66faa4ce1,2024-11-21T07:50:48.763000
CVE-2023-26119,0,0,f93a334e0160c827052e0af69b00f60534e9df865ca4c7bec961bb316d4460b4,2024-11-21T07:50:48.910000
CVE-2023-2612,0,0,57e09250cbbb5f9fdf97ab03b7cbb5b9b8b3fc17d712b76efa77b7020561473c,2024-11-21T07:58:55.937000
CVE-2023-26120,0,0,ca315d64fd88b1349c90ac0ec023c3d6e378c0b9e2268e44401336f738f312bf,2024-11-21T07:50:49.043000
CVE-2023-26120,0,1,578da5eb0a19c2362572385c76f15c9cb03dc2a25b05a3b56c0c381b4cbbe795,2025-02-07T21:15:11.380000
CVE-2023-26121,0,0,6acac4867b184248847e8a70e7b7946cb506283827685f3d295373d266f2bcb1,2024-11-21T07:50:49.167000
CVE-2023-26122,0,0,13f05210072baa85859646626c2708e741d3f276e4068edb43ca08b693657150,2025-02-07T17:15:25.093000
CVE-2023-26123,0,0,450abe87b150c53b78d7343418b1c2f5b66e73e0472a0f018ced1ef3dd9ba4f9,2025-02-06T21:15:18.370000
@ -220568,7 +220568,7 @@ CVE-2023-2646,0,0,ccc99fbe80f4ded6d07f3b3f839f57c6106a718899d71ea764725254ed7b5c
CVE-2023-26460,0,0,48284d4a5937580bfb1d772bc775dfbd15cdb9e095e57f5addb17f37f82e0e8b,2024-11-21T07:51:31.720000
CVE-2023-26461,0,0,7e1223c51d4b82add8bddd794a14557f764fef91b24807bfd5db3c5f7ac8e287,2024-11-21T07:51:32.480000
CVE-2023-26462,0,0,b28f0e03e82910749ea20e439b44f9545fd9fabf4bd993763e891b6621188a84,2024-11-21T07:51:32.687000
CVE-2023-26463,0,0,73a080e51bc0d6cfecf4ef4f7dd9c664d8689a28123830d07453b203f587a662,2024-11-21T07:51:32.903000
CVE-2023-26463,0,1,f00ad70064fb673c538efa8884f5da84d96b0f294a474bd3ec839afe0ece423a,2025-02-07T22:15:12.097000
CVE-2023-26464,0,0,7a8c4d9909cb263d7d249c8e04911983f5372651a5e4042e511647535f59c47b,2024-11-21T07:51:33.113000
CVE-2023-26465,0,0,a77ff7ea17539ee577ab9a44219137bf5cf24337986eb7a945567cf99c1b2909,2024-11-21T07:51:33.403000
CVE-2023-26466,0,0,164e2ccc0c78c70a53241b3e00fea52b49e5a53dfd13def79f4909dfbbb82d5a,2024-11-21T07:51:33.587000
@ -222742,8 +222742,8 @@ CVE-2023-2908,0,0,35e072432262ae8610927b2a82cb1b88cf2faf78ee94eb9c7655efab744b21
CVE-2023-29080,0,0,9e0a7b69ac636ba482520f230998b0b5858e8631f98520882aa86c0fa8a839ee,2025-01-30T18:15:28.437000
CVE-2023-29081,0,0,f9d01f4cd8ef09084f8e71e468cf862bc57af23cc60c5a0edbb3147672c817a4,2024-11-21T07:56:30.530000
CVE-2023-29084,0,0,d7c23eb800263ccf1d1fb728b1fa9bad21d0c4204cd8f7ab2c099f197588a3cf,2025-02-07T17:15:27.170000
CVE-2023-29085,0,0,57af326f3dfcc97ba4165085503d719531e9bd72ce7d1fdddba88bfb72052e56,2024-11-21T07:56:30.813000
CVE-2023-29086,0,0,935df6f9eab342fc36a6c9546b295c93813fe672dec7ef47eaa130082178e426,2024-11-21T07:56:30.970000
CVE-2023-29085,0,1,05f00e21f86f75ccb96165e4f995c4b1b320236407dfee4d933617855e48e190,2025-02-07T21:15:11.640000
CVE-2023-29086,0,1,b4964d010d3edb9fc1564f5ce671793346ab39b93a6f1083166342eea71c6991,2025-02-07T21:15:11.797000
CVE-2023-29087,0,0,885eb8e41c4e96fba9034950d3acaadf65806f0361f8cc4bea9034c611d20763,2025-02-07T15:15:16.030000
CVE-2023-29088,0,0,d55ef5660e2cd36761552cd95f8c340fda392f835a97a350c51798bdd2d85655,2025-02-07T15:15:16.227000
CVE-2023-29089,0,0,8c7ed048ed835b492d682402e15074fb294f95d96ebd9f4e80ba40def55f9665,2025-02-07T15:15:16.380000
@ -223692,12 +223692,12 @@ CVE-2023-30508,0,0,9cd2b1ceda34f04fbbdeea40488bbdf019637b4e2e0dfbd97f0b9f1076524
CVE-2023-30509,0,0,5bda6788f762f1a9ee8349f4cba50ff015a44eaf22715e0e68594da13557794c,2025-01-22T21:15:09.597000
CVE-2023-3051,0,0,49df78175bd0bc110188e9b5c55f17d385f5af87d90a0150aa2ac525458419e6,2024-11-21T08:16:19.837000
CVE-2023-30510,0,0,f3b2e17c5968e28f42fc35fc3b1260535b8fc438ca95c795e640d75964f31b14,2024-11-21T08:00:19.323000
CVE-2023-30512,0,0,1b8ce4a3140f364ae290947e8b5ef188afae4e8ee418c34085130ea9283775cf,2024-11-21T08:00:19.443000
CVE-2023-30513,0,1,e52c52faf1656a70f36d5eae253251029c3a8ec8c63a97247721e4ba7d901138,2025-02-07T20:15:33.353000
CVE-2023-30514,0,1,ffb14466780d4c5c4dc0f153d8127576ad761314f9029f038eb85635a43189bf,2025-02-07T20:15:33.517000
CVE-2023-30515,0,1,afde2fa6af471a08925534aa66e6755b0daa8ad3aa75effbe8af11a07860f7a7,2025-02-07T20:15:33.690000
CVE-2023-30516,0,1,90fe258df2c34f74241481518b8a93ed0f9bd247521f949ce34ba7ed78d4b143,2025-02-07T19:15:23.320000
CVE-2023-30517,0,1,8b456d3cfc93eb3dfc7ea772fc9debd7817c1eb419c66dd7a422b4f233a97ac0,2025-02-07T19:15:23.487000
CVE-2023-30512,0,1,c2ed4fa2eb4151e31ca2f7b4452e20874d44d74e99297eb4ea668735e769c0d9,2025-02-07T21:15:11.963000
CVE-2023-30513,0,0,e52c52faf1656a70f36d5eae253251029c3a8ec8c63a97247721e4ba7d901138,2025-02-07T20:15:33.353000
CVE-2023-30514,0,0,ffb14466780d4c5c4dc0f153d8127576ad761314f9029f038eb85635a43189bf,2025-02-07T20:15:33.517000
CVE-2023-30515,0,0,afde2fa6af471a08925534aa66e6755b0daa8ad3aa75effbe8af11a07860f7a7,2025-02-07T20:15:33.690000
CVE-2023-30516,0,0,90fe258df2c34f74241481518b8a93ed0f9bd247521f949ce34ba7ed78d4b143,2025-02-07T19:15:23.320000
CVE-2023-30517,0,0,8b456d3cfc93eb3dfc7ea772fc9debd7817c1eb419c66dd7a422b4f233a97ac0,2025-02-07T19:15:23.487000
CVE-2023-30518,0,0,e370b87863762514fdfb0dab18f945638a34ec8b782d7b461e832d6c133dd6e5,2025-02-07T18:15:27.143000
CVE-2023-30519,0,0,76b9b4c9317c4c08a5e895cf0a6bb9d128853637748a30528e1032b93602f462,2025-02-07T17:15:27.787000
CVE-2023-3052,0,0,89e67c1108e14bbfb942b5ac316701c4849e6e9b10e5a44f4db94faf01148aa5,2024-11-21T08:16:19.980000
@ -223708,12 +223708,12 @@ CVE-2023-30523,0,0,fe50541ffd7c9ac01893e89f252c409ff9d3b9f1120b232b4d1051f1994d0
CVE-2023-30524,0,0,153c24452e8de2821fb10479b1cb787dca965acd21f5a13df427d3a4e83e3a8f,2025-02-07T17:15:28.253000
CVE-2023-30525,0,0,b9753e3967c324b6d1671fd1f697321b340c40243de23aa843eb2da5979116b7,2025-02-07T16:15:35.760000
CVE-2023-30526,0,0,1f56cdaa15530bf0460b52a45c73eddf95952cc824821f9fa1854ee74b32a773,2025-02-07T17:15:28.413000
CVE-2023-30527,0,1,24dc0a9a0bbe2bdd050e9a182ec07ebfa822f15f41730e0ae19c9247b2ae807c,2025-02-07T19:15:23.657000
CVE-2023-30528,0,1,45d8f54e0c05c0648d0304c7db4ce549cbfe3b3e93e4b1a5e9b70860e7db39e9,2025-02-07T19:15:23.823000
CVE-2023-30529,0,1,19f50b1e7f44d8ca93f397a6938023ef1b7f2736bc2ceb598a4e3deb0f336140,2025-02-07T19:15:24.007000
CVE-2023-30527,0,0,24dc0a9a0bbe2bdd050e9a182ec07ebfa822f15f41730e0ae19c9247b2ae807c,2025-02-07T19:15:23.657000
CVE-2023-30528,0,0,45d8f54e0c05c0648d0304c7db4ce549cbfe3b3e93e4b1a5e9b70860e7db39e9,2025-02-07T19:15:23.823000
CVE-2023-30529,0,0,19f50b1e7f44d8ca93f397a6938023ef1b7f2736bc2ceb598a4e3deb0f336140,2025-02-07T19:15:24.007000
CVE-2023-3053,0,0,714083f5d461b2e2898c9ba125cb1da9638272ff909c6bbf6d24f8041c351cf9,2024-11-21T08:16:20.177000
CVE-2023-30530,0,1,568ac4c05328af891d241b1839e119b23b9212d64cf6b163cad0c46900b28554,2025-02-07T19:15:24.173000
CVE-2023-30531,0,1,5c1d2a2ef16f6b77cd8ae38c83713c30c37b71e14c61f5cd86becb6f3f89fa31,2025-02-07T19:15:24.343000
CVE-2023-30530,0,0,568ac4c05328af891d241b1839e119b23b9212d64cf6b163cad0c46900b28554,2025-02-07T19:15:24.173000
CVE-2023-30531,0,0,5c1d2a2ef16f6b77cd8ae38c83713c30c37b71e14c61f5cd86becb6f3f89fa31,2025-02-07T19:15:24.343000
CVE-2023-30532,0,0,6fdb4a45f3ac171b9a6c36f36b75a31b26b73a0661d7d5b65946c05f3c45a2cf,2025-02-07T17:15:28.577000
CVE-2023-30533,0,0,f087c0bb4873947a5c0d21fb0485a31b7411fa48c7775bdce960955897d8bd72,2025-02-04T20:15:47.887000
CVE-2023-30534,0,0,16bfaf773a6859d66aebce0840af70c9c84f56fdc961a402f7e398d83f03d80e,2024-11-21T08:00:22.253000
@ -224027,7 +224027,7 @@ CVE-2023-30865,0,0,bdde45f68564577a253a809fe35d7d17c050b2b464b24fce16ccb1a4e8ca4
CVE-2023-30866,0,0,93348cdc02ade35474cc9c0766b1c49c7259686477bd904aa49c420cb2479fdf,2025-01-08T15:15:12.760000
CVE-2023-30867,0,0,6209cdddfea6bfa4de6e8f98a67a23c327b90abc77aa6d6ea031f4f03aec871c,2024-11-21T08:01:00.287000
CVE-2023-30868,0,0,08d55230238ab1fd94581ea88379dcbb36d67a1a2fe10a58a7592ed08233c1ad,2024-11-21T08:01:00.437000
CVE-2023-30869,0,1,d3fc2b17cb96ab5a6826ededd51f87d15452204a5dbbde0e018acba813e8d6ef,2025-02-07T19:44:53.660000
CVE-2023-30869,0,0,d3fc2b17cb96ab5a6826ededd51f87d15452204a5dbbde0e018acba813e8d6ef,2025-02-07T19:44:53.660000
CVE-2023-3087,0,0,26b7cfb975445200143a9d9a01ddc2b1346846cdb6963af33839f4e5ae7398c0,2024-11-21T08:16:25.003000
CVE-2023-30870,0,0,9ca9bf8c4508007a0d146a2061ea43e28c5f89d64096d883498a9e5c27cb1a57,2024-12-09T13:15:28.283000
CVE-2023-30871,0,0,c7872b1619856c6bcc56883c585cee901c2a20f5ea0251d3991cf7e237cee272,2024-11-21T08:01:00.683000
@ -235765,7 +235765,7 @@ CVE-2023-46393,0,0,9a88622a02f878401e0594af75a0c5f322db9f6a774503837069dc1919a38
CVE-2023-46394,0,0,15a2be266882ce5c7996f06599828c0429faf292e647b8839449e98272146285,2024-11-21T08:28:26.387000
CVE-2023-46396,0,0,bb4fd6eafc5e30939b253d28c3e2b3924dc41a01338566a01d248def0231db21,2024-11-21T08:28:26.537000
CVE-2023-4640,0,0,ed87e5f4e497c402b3df3f1a5218899f4400a69977f8db760ed9d0e7a2c9a13b,2024-11-21T08:35:35.697000
CVE-2023-46400,0,0,16632e3aaa7622a4553afaf2c4a313997dabfa16c487987445350e26eecc26ff,2025-01-24T20:15:31.663000
CVE-2023-46400,0,1,a54eff1b82b908ec4d8243e23ff944e3cac0a586f30f37eb0cf228afa14581b7,2025-02-07T21:03:35.923000
CVE-2023-46401,0,0,db9fe78890f5e0c8ac115894d37718af042eaefa308bb2d0c410a44578c45d74,2025-02-04T21:02:49.707000
CVE-2023-46402,0,0,aaa3ff7a897d6cf9e33dcc787240acf7209bc0069ec2781169e797f5937f8833,2024-11-21T08:28:26.690000
CVE-2023-46404,0,0,244272f7668dd1e0a9457a738847246c64d5c278ad9643e94570e35173b604fc,2024-11-21T08:28:26.833000
@ -239580,7 +239580,7 @@ CVE-2023-51680,0,0,f89d8e21178d9824fbd938895dbce0298cb364f9f6262f0cee98010731fdc
CVE-2023-51681,0,0,ba1a4c43a4168658ded1e68a21fceee19a1b3943ee7e86d10442f079a9440a2e,2024-11-21T08:38:35.953000
CVE-2023-51682,0,0,4f94ffc288425935bb79d9b13abacda59a8d6920bd5f73141207b0235ab86e36,2024-11-21T08:38:36.073000
CVE-2023-51683,0,0,c4959e798abe590713c668f960de6b3ff81b03e340e8f18972bfafee87b6e864,2024-11-21T08:38:36.210000
CVE-2023-51684,0,1,ba2ecd06594ac3f27a7459e29acacb96690d2f8f81244be5d76a561f8e933ab3,2025-02-07T19:44:53.660000
CVE-2023-51684,0,0,ba2ecd06594ac3f27a7459e29acacb96690d2f8f81244be5d76a561f8e933ab3,2025-02-07T19:44:53.660000
CVE-2023-51685,0,0,43cdbfc77a6faf9a84bfdf74029d7d0f7c0341662b2d06b7cd52e53e672205be,2024-11-21T08:38:36.447000
CVE-2023-51687,0,0,bb4cfd0d445d51468c7299d4a683db0ba3cb8bd9fb282a5078a36f648151b8d4,2024-11-21T08:38:36.563000
CVE-2023-51688,0,0,ad1e6a8d7afca3f1316f01cfc1b5b3ae32028d4efa1468b0f85f3ee1372de68a,2024-11-21T08:38:36.677000
@ -242177,7 +242177,7 @@ CVE-2023-6965,0,0,671119831e99b85712d14f962400a5f5d2c3e9505fd6f45362771f7c204cac
CVE-2023-6966,0,0,404b8477c36a669c3840eadcbfd58d58203be0eba6f2f11300b8a16c973bcbfc,2024-11-21T08:44:56.403000
CVE-2023-6967,0,0,71a83952da97a18e8c99c2e6cdfbba3ea47b86dcd29e00b7db96e2206ee4bb12,2025-01-22T17:36:41.760000
CVE-2023-6968,0,0,e305de6e66181a39e2b6c25e5e4fa341cb65869913f65587f94fba4a34ff03b9,2024-11-21T08:44:56.653000
CVE-2023-6969,0,1,734409667511d3d534fc834900771a07f0ef6c91a46473ad6bec1afa94c9810a,2025-02-07T19:33:38.093000
CVE-2023-6969,0,0,734409667511d3d534fc834900771a07f0ef6c91a46473ad6bec1afa94c9810a,2025-02-07T19:33:38.093000
CVE-2023-6970,0,0,b1eba1e19bef79d8ccacdb9d3c2541f8fd1190cd62a020686ed05171449766e0,2024-11-21T08:44:56.910000
CVE-2023-6971,0,0,adccd9912a1a443b9f533b1bedd8dc796fb2189384f39ab1938beeb7ffe23fbd,2024-11-21T08:44:57.050000
CVE-2023-6972,0,0,f5105acb52c8052b727e323c40f7b03e2b936c86a1c079f698fb0cfe00c434de,2024-11-21T08:44:57.187000
@ -243044,7 +243044,7 @@ CVE-2024-0627,0,0,400ed9962b788fc4c2f5c66bbe8433c6ed8df8e24990f8a7aba77041e2cb79
CVE-2024-0628,0,0,8ddf1de100d6820ae2b3b806ae7a32820e6fcef24642699cc6c2ccbcdd5c0c69,2024-11-21T08:47:02.070000
CVE-2024-0629,0,0,890f8077502aee99e57ca27cce7459ccc1c21d7cbaffb14a7e1e11687e700ed0,2024-11-21T08:47:02.213000
CVE-2024-0630,0,0,2663b350751ce9ebf5c0f17a1cc23e1c10552e7d8a74b760a95d01e80d1e3621,2024-11-21T08:47:02.340000
CVE-2024-0631,0,1,0a069a19d1213b6f7000e7edbd02c717eb406d744c5924a4328b1359e600ed8d,2025-02-07T19:32:17.003000
CVE-2024-0631,0,0,0a069a19d1213b6f7000e7edbd02c717eb406d744c5924a4328b1359e600ed8d,2025-02-07T19:32:17.003000
CVE-2024-0632,0,0,a9463c7e82c342018b0e57deb2f88caaa857e9b0fbf047358018422247db904f,2024-11-21T08:47:02.593000
CVE-2024-0637,0,0,a7fa91c903d9f512541c573b00ab1b356e21618c0001459fd1f3657d73fb2863,2024-11-21T08:47:02.717000
CVE-2024-0638,0,0,07ac9ef695277f9a476f19b4f2c1e2a29c25bffffc157de815a3953f8b74a260,2024-12-04T17:00:07.247000
@ -243066,7 +243066,7 @@ CVE-2024-0655,0,0,b45ce71828f08de5e906828c46c08f690573b8e416f2e010774f774288516f
CVE-2024-0656,0,0,95391c4536a389d37f451ebd2930637a96631797f5ee6bd41f68ef3899f9f6f3,2025-01-27T17:24:42.410000
CVE-2024-0657,0,0,b5ce6fbcc9ad9c2ff39fcf9e66939ed62391e858e4a9f088a94fb15f49f59acd,2024-11-21T08:47:05.317000
CVE-2024-0658,0,0,9d86f25a746c2b8f08c389777490fe30f1744ace84d342e24ad642f0e78263c0,2024-11-21T08:47:05.453000
CVE-2024-0659,0,1,b99e9ae32a582135e50e1efb67fe922b2ab11594e1e54191377ba5a214c9819c,2025-02-07T19:44:53.660000
CVE-2024-0659,0,0,b99e9ae32a582135e50e1efb67fe922b2ab11594e1e54191377ba5a214c9819c,2025-02-07T19:44:53.660000
CVE-2024-0660,0,0,40e8f123bc8b6f1561e3260fde23503a0610cb7a90946a4987ba73f8e90e7d44,2024-11-21T08:47:05.710000
CVE-2024-0662,0,0,433dd086e0aa2793f2d2e5659eb88ded93f9c7d18e42a95ccbfc57766429463f,2024-11-21T08:47:05.840000
CVE-2024-0663,0,0,eb62b9e38002a07080d825129113a67daf9f97bd98ca19c1869d10cfb7d40766,2024-01-19T20:15:13.073000
@ -246455,7 +246455,7 @@ CVE-2024-13683,0,0,60466d727e6596c848a3b384eab039ecd16e7bfc142b0f259b6e51a936957
CVE-2024-1369,0,0,6f4848b431d59906fc570cd21627f350db35226c120e93c5a8a911f55c4de4fa,2024-11-21T08:50:25.857000
CVE-2024-13694,0,0,f76307657ffe1cf961458e88374ab5be6334165284f8bcf86e9ac130fdc702fd,2025-02-04T18:47:41.800000
CVE-2024-13696,0,0,907b8ab3ba012bf859122d0e684422f6614f2b08adc0bed327048c6d108c2e19,2025-01-29T08:15:19.677000
CVE-2024-13698,0,1,ea43a0ffeb82eb62bdf790bb3904a4694fa6ec80884e9d936dc30a8e05897d00,2025-02-07T20:15:27.277000
CVE-2024-13698,0,0,ea43a0ffeb82eb62bdf790bb3904a4694fa6ec80884e9d936dc30a8e05897d00,2025-02-07T20:15:27.277000
CVE-2024-13699,0,0,6c179d99e1e68d225e4cf32bfc134108fb7e1de353e5a047f158d68ed9ec8ab3,2025-02-05T18:33:09.660000
CVE-2024-1370,0,0,9f0498253935aff35f1be521427ae96ebc633e827d9cc62afad8ecd6626aa44f,2024-11-21T08:50:26.027000
CVE-2024-13700,0,0,9ce20ac3b11103f5abdc5f2758b97ef5dcc76de719f13fdbcb103d53e58691eb,2025-01-31T16:49:24.477000
@ -246853,7 +246853,7 @@ CVE-2024-1769,0,0,ff77fc668bdbec6d05987f2f81bab9ea4e80c812689056057cde0b607f3fa5
CVE-2024-1770,0,0,be7f84c853421e443cf5ae22747f87bd5c1fa8ecada9be24081bdcc6cc4bfe2f,2024-11-21T08:51:16.457000
CVE-2024-1771,0,0,dfc64cd2d5902446d25294ce0163ab293276e26453b42c802ea6af4493302727,2024-11-21T08:51:16.577000
CVE-2024-1772,0,0,f99b113d86a69f6dc327bee2933c94ef07e01bd499efa53690214e4c00dd4e45,2024-11-21T08:51:16.703000
CVE-2024-1773,0,1,09a7c9c74fe7c70cef7fb053b53998979578c2ee7f0671bfe7a5341c93f32a8c,2025-02-07T19:25:53.603000
CVE-2024-1773,0,0,09a7c9c74fe7c70cef7fb053b53998979578c2ee7f0671bfe7a5341c93f32a8c,2025-02-07T19:25:53.603000
CVE-2024-1774,0,0,efbf233830d48bc327722f1b9ca6dd8e89c31b3681155704940a2eada3524c1a,2024-11-21T08:51:16.943000
CVE-2024-1775,0,0,b8c203919e47126bb6c2af66dc4bbb6f7b785958b0e56ffc05a0a4a6fa9fb683,2025-01-16T18:39:46.423000
CVE-2024-1776,0,0,8f687e2a9e9f6a8a4412858b8c915f4a1820886d213022ced72ddabc13336d9f,2025-01-16T14:34:59.577000
@ -247763,17 +247763,17 @@ CVE-2024-20851,0,0,35a513acde1e6621ca1425ee6ddec43d9098535ab1322b3aa397b5c2494de
CVE-2024-20852,0,0,8673afaa1d4ca323d012a77e1a19bb7fa65ca513d00b5410776b96de94a41877,2024-11-21T08:53:16.710000
CVE-2024-20853,0,0,1358ad5a387300da08d02924fccab734cc9865ab03feb77c59d4c3e85bab83dd,2024-11-21T08:53:16.827000
CVE-2024-20854,0,0,fcbb8ae9fa33baca45f3bcd033cc5a0a392cfbdfce6cf2b77047c93a7521d6aa,2024-11-21T08:53:16.940000
CVE-2024-20855,0,1,de984d057511a57dc3961b2ceaaa016e2e27c6262bb08c6fa5ef13ab4aa79b2d,2025-02-07T20:12:50.927000
CVE-2024-20856,0,1,f635fa3e12bbd91a02767f4edf1c2e8abbbedd07e2cbc99ff7a1a6934f43e972,2025-02-07T20:14:03.837000
CVE-2024-20855,0,0,de984d057511a57dc3961b2ceaaa016e2e27c6262bb08c6fa5ef13ab4aa79b2d,2025-02-07T20:12:50.927000
CVE-2024-20856,0,0,f635fa3e12bbd91a02767f4edf1c2e8abbbedd07e2cbc99ff7a1a6934f43e972,2025-02-07T20:14:03.837000
CVE-2024-20857,0,0,44a62401624061eb12d9f32ae210d50577bf98c63be1ebad594a6f2699b48bec,2024-11-21T08:53:17.310000
CVE-2024-20858,0,0,5eab9c986889cd0954e3c2e789fae52708db349dd38b5a908494433a55334cdc,2024-11-21T08:53:17.427000
CVE-2024-20859,0,0,b333d7e92ebf1858b52914fd68820ca7a30b4a5be2ab7b10f917fdde08ed9946,2024-11-21T08:53:17.543000
CVE-2024-2086,0,0,7783371bbb0052e10bfd9e45092fa4605da1b09ae9f1ee0a9d7ae7c8dd7d1eb2,2024-11-21T09:09:00.863000
CVE-2024-20860,0,1,78fe0d730625dd1d31924deb9975611167adf9d2dfcacd978b7cdb1d66e1cb08,2025-02-07T20:14:39.600000
CVE-2024-20860,0,0,78fe0d730625dd1d31924deb9975611167adf9d2dfcacd978b7cdb1d66e1cb08,2025-02-07T20:14:39.600000
CVE-2024-20861,0,0,b354e8404de209580ee6cc0194641f6baa1c21b3bb9c4f9722c17c3ed4e85f03,2024-11-21T08:53:17.787000
CVE-2024-20862,0,0,9573ef084673e917b00fad4062507733aeb92a29de4f47b3d29a0da35506aab4,2024-11-21T08:53:17.910000
CVE-2024-20863,0,0,a594a459f1128bba081e11071a84c58438d2c0150a42847a272fd0529eb59953,2024-11-21T08:53:18.030000
CVE-2024-20864,0,1,6eb00031c49766719290746337871657cd590e07557f012fb6019295014817b2,2025-02-07T20:14:58.950000
CVE-2024-20864,0,0,6eb00031c49766719290746337871657cd590e07557f012fb6019295014817b2,2025-02-07T20:14:58.950000
CVE-2024-20865,0,0,93ee4a3f2a7a129f6f55558db28f62ae9620759e11aca2d57cfcfb7168c2b885,2024-11-21T08:53:18.260000
CVE-2024-20866,0,0,816ba15ae4e3ed788a34ae0b920e095c417cb54f5f74965f3bef19bff7cedfb4,2024-11-21T08:53:18.380000
CVE-2024-20867,0,0,065726ed80c533fe145569cd90ca3cf5f2c2108c58b8c7f8aec6e60cd40a3a55,2024-11-21T08:53:18.500000
@ -249063,7 +249063,7 @@ CVE-2024-22226,0,0,336c35a23ebe3cb18e792d37f406585def90c74ee1d4a16f91ee990b3510e
CVE-2024-22227,0,0,cf8cc19296054856b9ebf3d7461089afec474b854488794ab8ef4686d8870595,2024-11-21T08:55:50.550000
CVE-2024-22228,0,0,c8949b392adc6d6b71f796e1ad4287e88b6d8b306587c94a77d1c3e195d325a8,2024-11-21T08:55:50.680000
CVE-2024-22229,0,0,17d7a43432018b06837f12d2755d28bd3aff12d9e65df20a1e5c2aa331f6220b,2024-11-21T08:55:50.810000
CVE-2024-2223,0,1,9f603faa69d5f513a87ae1c3e3d74122bea0c989e6887bb86eae4f94567b5dc8,2025-02-07T19:00:24.650000
CVE-2024-2223,0,0,9f603faa69d5f513a87ae1c3e3d74122bea0c989e6887bb86eae4f94567b5dc8,2025-02-07T19:00:24.650000
CVE-2024-22230,0,0,fbc7084c71e08920d0ee474d54a0029b7a6a82e51e60f2c035ba4174e9912f00,2024-11-21T08:55:50.943000
CVE-2024-22231,0,0,00d24777816f67af654168cfcd3ff75468e6779ec207c4463e3916155d2ce34e,2024-11-21T08:55:51.077000
CVE-2024-22232,0,0,a58028fb899c58165e782bc20cdfb8e2eabeb083b6ccc045cb5ef6797325f51c,2024-11-21T08:55:51.217000
@ -250896,7 +250896,7 @@ CVE-2024-24869,0,0,eaa1bccf1ddb288cf6ae98ff79cb753c80b1b38e0069bd3f25d738e7d525e
CVE-2024-2487,0,0,154b62626197a03542ee0c0398cde6999f209ff33e52a9d26afaadde0098fa01,2025-01-14T15:05:51.047000
CVE-2024-24870,0,0,6aa9e51d9448a0e10a1161f66474e51dfb7b958ca3b6f9bbc2044595a50090d8,2024-11-21T08:59:53.213000
CVE-2024-24871,0,0,10a64fbec5c39b0fe60d41521cb5a5c7525c224e4742990634498c547792976d,2024-11-21T08:59:53.353000
CVE-2024-24872,0,1,2b679182514293ddb0f81fdde32e38028bf678ee84714fb1ba725a4c08c90949,2025-02-07T19:15:46.730000
CVE-2024-24872,0,0,2b679182514293ddb0f81fdde32e38028bf678ee84714fb1ba725a4c08c90949,2025-02-07T19:15:46.730000
CVE-2024-24873,0,0,47a2d44316855a1ce2620c1c3bf3aac02b8d070d65037993ab456010023e46a2,2024-11-21T08:59:53.630000
CVE-2024-24874,0,0,59ed935446a60ba83607c48cbb8ff47fd2c1570edd7710576c44ad46236c792b,2024-11-21T08:59:53.750000
CVE-2024-24875,0,0,968bb155dcd0c53daaa57168927212c266e1bb32b83ae259594a5994c55ed4e3,2024-11-21T08:59:53.870000
@ -253836,7 +253836,7 @@ CVE-2024-28698,0,0,7bff9eb853be399d28016dddd4d7e7e54435955f08e0f77f0342480a34ee4
CVE-2024-28699,0,0,3ff33c05d94c8b0350bde38df7088a1cf466d3f4147165d5d130599d3542fed6,2024-11-21T09:06:47.597000
CVE-2024-2870,0,0,957a2e28128daad4167a4d5c33a553c0681763d782c86767172e6d01c011f13d,2024-11-21T09:10:43.113000
CVE-2024-28709,0,0,83f20ee5b5bdc749e8932067e4aafdfb2bbe8a7be2057853b82f38563f3f2198,2024-10-15T13:19:03.740000
CVE-2024-2871,0,1,00a3f70b188d4cab7c8441ec548194239184a6bf2caa9d2c154a343ad4f6f55d,2025-02-07T19:34:58.843000
CVE-2024-2871,0,0,00a3f70b188d4cab7c8441ec548194239184a6bf2caa9d2c154a343ad4f6f55d,2025-02-07T19:34:58.843000
CVE-2024-28710,0,0,5bb15f7c677e9891518757d6d9be81265271878d83404526f16b4219770200dd,2024-10-15T13:18:44.027000
CVE-2024-28713,0,0,2660345ba02ff88ce3f8082cd6d8b2d36e81d83381b6e06b251f4d9ba4804eb1,2024-11-21T09:06:48.013000
CVE-2024-28714,0,0,5adb671b5f1da5817b959a796da73a9dd96d2cc6664053362be0a0cde09a9432,2024-11-21T09:06:48.243000
@ -255140,7 +255140,7 @@ CVE-2024-30375,0,0,cb0368348c49f86546e5f7857b0c0a61bb5922fbcf3db6a88e5f77172355a
CVE-2024-30376,0,0,2248943ee02f5c871a122c8a9507747e520818300358783dbb175412597e8e17,2025-01-09T16:08:38.383000
CVE-2024-30377,0,0,5fedfa7ad2f481f3b5188ccaa34065076e4b733235d8435732180716c5e929f4,2025-01-03T20:46:41.177000
CVE-2024-30378,0,0,d71d4638dbc6eba8bae8051ca94bfce66728e9312382c0209d27d8a1be3871f7,2024-11-21T09:11:48.497000
CVE-2024-30380,0,1,722247db4c6105cab301e6e2a3eae92f925a25039ea68fefb4767dafd82d0699,2025-02-07T20:17:11.053000
CVE-2024-30380,0,0,722247db4c6105cab301e6e2a3eae92f925a25039ea68fefb4767dafd82d0699,2025-02-07T20:17:11.053000
CVE-2024-30381,0,0,16af65d0f620fa329a4ee8e3a262a00f313455370e8bb1cae2f8a98e8cb8cb80,2024-11-21T09:11:48.810000
CVE-2024-30382,0,0,f8f31571180ddbab9dad1368968a8345df42a3a90337a215255038387c9e251d,2025-02-06T20:37:07.020000
CVE-2024-30384,0,0,c91a7da585eff57dac618eda9d9ce97391b61ba5aa7738484bff14c570ff5f60,2025-02-06T20:36:55.430000
@ -255785,7 +255785,7 @@ CVE-2024-31257,0,0,2c6e4aa23b14797a7f60b7345ce1f46d2483b7df1db43515a016a63fcdab1
CVE-2024-31258,0,0,cc466215b36ef6ed283f064b8d1d6324482af4fb2281bfe3c773173225c55069,2024-11-21T09:13:08.710000
CVE-2024-31259,0,0,2fe533f64082eace9d75b5f7156b38eedd5f272a31a58a599842d17c497ddd24,2024-11-21T09:13:08.830000
CVE-2024-3126,0,0,f2079187410f93764702958da80c3ca8048c6819f4802e1c0cd40854d67b4bb7,2024-11-21T09:28:57.510000
CVE-2024-31260,0,1,99a2669a6d5abc7ee41e8213f1b3568f84d58090e493c1c405811620ee5a3276,2025-02-07T19:04:19.687000
CVE-2024-31260,0,0,99a2669a6d5abc7ee41e8213f1b3568f84d58090e493c1c405811620ee5a3276,2025-02-07T19:04:19.687000
CVE-2024-31261,0,0,9a557f085fbf839854a0ecbae20545aee16945f812e1e3ca7c6c369a470e77e6,2024-11-26T15:53:19.327000
CVE-2024-31262,0,0,ec8d1162e19085f6993ae04312e4a5e1f6af3011d982639e04ff63e89122c36f,2024-11-21T09:13:09.157000
CVE-2024-31263,0,0,b32798dcce2768621d4c8cedcada089eadbe4e84f8cbd0ceeb5913ef1c89d9d9,2024-11-21T09:13:09.260000
@ -256325,7 +256325,7 @@ CVE-2024-31996,0,0,326190cdadf52514c522ae263564f81a122a5335079c21dd2577b2ce188f0
CVE-2024-31997,0,0,1dd3fd932be272b1a162cec8343001ee2372502c26ecaaf5b40f9e6c3f035e9e,2025-01-09T19:02:51.310000
CVE-2024-31998,0,0,d6ea95431b77b27fb07c01029a2d52fc33a512ac243c748203b016a09c699234,2024-11-06T14:31:46.643000
CVE-2024-31999,0,0,206a0c6cf1f93e8f6a3dac28701082c070f928d2338babff4675ddf36251eca7,2024-11-21T09:14:18.877000
CVE-2024-3200,0,1,4c0e7295ee80ae16eb01d9fcc6fd844a2ccad0b61548e808bd32c59ae5d0ba2c,2025-02-07T19:12:24.783000
CVE-2024-3200,0,0,4c0e7295ee80ae16eb01d9fcc6fd844a2ccad0b61548e808bd32c59ae5d0ba2c,2025-02-07T19:12:24.783000
CVE-2024-32000,0,0,5c7ae7be4416cfa7a91b7259407ff9ec9eee589be9d6c8c7c80ca33a63f84991,2024-11-21T09:14:19.003000
CVE-2024-32001,0,0,61ea8569f33bffb7f49d2b6f19736b8af790ca5498ce2746ecd9af88ebe8ec21,2024-11-21T09:14:19.137000
CVE-2024-32002,0,0,2f40c8eb0577156b57a20f2a6583eaaf4cfffebed4c93c664675d77cac846dd5,2024-11-21T09:14:19.267000
@ -256827,7 +256827,7 @@ CVE-2024-32676,0,0,225c0670707cdf2a387fe59e380199fc7ecaa686000f74632b938a079c72b
CVE-2024-32677,0,0,8bdad575f926c579b11688030195f9809fc141578e312d6097cd2363ccae45a7,2024-11-21T09:15:27.407000
CVE-2024-32678,0,0,7641fbb4727f544a250314692648516c0791c5bc4f107a1e7d58c2e4f6886929,2024-11-21T09:15:27.540000
CVE-2024-32679,0,0,fe54e15dc839123d941b045ae3670b09750598217110f0f298a92e4fd577034e,2024-11-21T09:15:27.677000
CVE-2024-3268,0,1,1d112c6b083f08f14b2d09f93730e342e264f5fe9daadc083bf475de383ff173,2025-02-07T19:09:39
CVE-2024-3268,0,0,1d112c6b083f08f14b2d09f93730e342e264f5fe9daadc083bf475de383ff173,2025-02-07T19:09:39
CVE-2024-32680,0,0,c7e3bbc2863f1f6c038c97dd7bd24f596f67341b6cc8523b4593e13c3e61f331,2024-11-21T09:15:27.820000
CVE-2024-32681,0,0,476cba4d3d7c527b8043035a88ce8d1329415a651c248f4e6b1c4a0a70da8d5e,2025-02-04T15:39:14.603000
CVE-2024-32682,0,0,dda0b3bf8b170e0ba23d37939705048be89c9fc3b986eb82eaf0cb6655f5bc88,2025-02-04T15:39:56.673000
@ -258710,7 +258710,7 @@ CVE-2024-35176,0,0,cd7c06e702b20f7586c9797213d0d169f32a11f320cb23ae0e84f8206d3dc
CVE-2024-35177,0,0,6ab509a02c4115271c883ad0d8a5c4bec5ea3e321a7cf9eeee5e83705a55941e,2025-02-03T22:15:27.600000
CVE-2024-35178,0,0,000399d7fb1e4b3382e7019b3b765e8064c80d03de9bbfb2efb7da22ade8bc16,2024-11-21T09:19:52.497000
CVE-2024-35179,0,0,6950f3726be7d42ceff56563ab7a850a3b63c902fafdf64f25e0ab0b9b8f136e,2024-11-21T09:19:52.647000
CVE-2024-3518,0,1,1b1dcc81016b7ff051ca4cc7eddcaa41ffafb1d87f5e7a6c6c0f8edd08b5fa61,2025-02-07T19:10:44.003000
CVE-2024-3518,0,0,1b1dcc81016b7ff051ca4cc7eddcaa41ffafb1d87f5e7a6c6c0f8edd08b5fa61,2025-02-07T19:10:44.003000
CVE-2024-35180,0,0,883a4f20ff7686393897c4fe1b0113357baea8bbf6950afaaf292459bf8923b4,2024-11-21T09:19:52.763000
CVE-2024-35181,0,0,44751a5a5d129c589a8cb2be1e86a8357327c50bb88e769394c4d497cd1c2c1a,2024-11-21T09:19:52.890000
CVE-2024-35182,0,0,e2dd45f413c753b0e9a4b85a6ace17ae2e2b76efa4cc16540a8abf171f1b69a9,2024-11-21T09:19:53.033000
@ -259696,7 +259696,7 @@ CVE-2024-36368,0,0,db58c03bed12cd47c6e92371f3cee4963e9f815b9a39d4dd27c6c09d87c53
CVE-2024-36369,0,0,86335f126149b45fcfe791d3a51b05f9b5c2ef6682670204bff02f19d0fd3666,2024-12-16T15:14:39.120000
CVE-2024-3637,0,0,21120798a280816ab7cf3ed70bbd1f108404954e011a1d26b78f2314da517882,2024-11-21T09:30:03.153000
CVE-2024-36370,0,0,7197b09dbd5b84f4171470c9be6f834edd16667f764d0dab4aed81738c95555d,2024-12-16T15:42:30.397000
CVE-2024-36371,0,1,8c67a57a561267db81a9d6dfe521c9fb10d023875446899a4b38782e30ce8c2a,2025-02-07T20:11:36.747000
CVE-2024-36371,0,0,8c67a57a561267db81a9d6dfe521c9fb10d023875446899a4b38782e30ce8c2a,2025-02-07T20:11:36.747000
CVE-2024-36372,0,0,372fbfef63703cf93d6911c25ac6a1b3dff36ab3730b92a722024f922c3e1785,2025-01-27T18:40:38.827000
CVE-2024-36373,0,0,0e4fc9a9180c0c9193688c3e1cefec798a34fe557d4228f4c56dc7c87a62cfcc,2025-01-27T18:41:16.957000
CVE-2024-36374,0,0,14e752f742ee92e52082d340888a4126e8f37c87c80a69c3e89b154e0353a923,2025-01-27T18:41:45.113000
@ -259790,7 +259790,7 @@ CVE-2024-36466,0,0,ac5c096e99aeeb0fa27711ca22d2ffac4f2b2cd27652a43880a2ca285ef1b
CVE-2024-36467,0,0,5e7c9feb825942e85216b48a8df1264717bc1143e08c34071fc19ccd9af44e8b,2024-11-27T07:15:09.080000
CVE-2024-36468,0,0,4d07a97e6229fa96a5beaca4686979827dcdfad71ecdb8cbc5dbb5d925944b83,2024-11-27T12:15:20.383000
CVE-2024-3647,0,0,b8f0180f9ce86851720e736cd3cb7a8ab080972affce96fec42ec379c26f47f4,2025-01-08T21:10:47.357000
CVE-2024-36470,0,1,26ea06a3b5e7e6ea4708d276d92c32599e28ab056d92e510db470aa6a815934f,2025-02-07T20:10:43.093000
CVE-2024-36470,0,0,26ea06a3b5e7e6ea4708d276d92c32599e28ab056d92e510db470aa6a815934f,2025-02-07T20:10:43.093000
CVE-2024-36471,0,0,45b1b5747853880277d53a2288bb933531dafe70fc1359863c97a067db1b86ec,2024-11-21T09:22:14.553000
CVE-2024-36472,0,0,2141a82cf2963fc87ad353f49c6d6e9a36ee98eea852abcc6337f04d66077509,2024-11-21T09:22:14.733000
CVE-2024-36473,0,0,464af3dc48eed905b23512cfd65ac4ca881cdd106c7b0890012fdcab698d056f,2024-11-21T09:22:14.983000
@ -262215,13 +262215,13 @@ CVE-2024-39508,0,0,b61527ede473f71ec957d7f063dfe9afc808de70d8a3a6ea55db87260a93d
CVE-2024-39509,0,0,1d8d55009f9cf6a11df5a012ce860d80d98e7fff9e22285b239717e5da5825e4,2024-11-21T09:27:52.407000
CVE-2024-3951,0,0,fe866e4ae1f51945bb25f7c9b08a9604548e90afa543b0c28badacc4120fa05b,2024-11-21T09:30:45.817000
CVE-2024-39510,0,0,12e0c2ac33dc9d58905bca73a9732480e80c002c138ee2bceccca5353fceb8c9,2024-11-21T09:27:52.917000
CVE-2024-39511,0,1,658a3922c9ca2fe711dfeb0e55261a3d18aad2e42e0b64686b934b066a7b57aa,2025-02-07T19:29:52.930000
CVE-2024-39512,0,1,9268ff841ed459ba6943f709b049f4f88d2f6139d3f27563dc14d033af513cb4,2025-02-07T19:36:39.607000
CVE-2024-39513,0,1,4f0edfb67a80744b0494bac966adc027d17793260e266b2284ace7e59c4a815d,2025-02-07T19:38:29.880000
CVE-2024-39514,0,1,213d785aa625cc5d5db3b13a968955ba7e45330fd13304016a2f53f6d1859258,2025-02-07T19:57:23.167000
CVE-2024-39511,0,0,658a3922c9ca2fe711dfeb0e55261a3d18aad2e42e0b64686b934b066a7b57aa,2025-02-07T19:29:52.930000
CVE-2024-39512,0,0,9268ff841ed459ba6943f709b049f4f88d2f6139d3f27563dc14d033af513cb4,2025-02-07T19:36:39.607000
CVE-2024-39513,0,0,4f0edfb67a80744b0494bac966adc027d17793260e266b2284ace7e59c4a815d,2025-02-07T19:38:29.880000
CVE-2024-39514,0,0,213d785aa625cc5d5db3b13a968955ba7e45330fd13304016a2f53f6d1859258,2025-02-07T19:57:23.167000
CVE-2024-39515,0,0,bc03dd8d113d65337da081dd26235d2299c7491868e58f1ea6c3319dc28dc7b2,2024-10-10T12:51:56.987000
CVE-2024-39516,0,0,0ad21d261e5f9b7478e87b848256e978776342f2df2d3ed9e8a9e397676304e1,2024-10-16T22:15:02.943000
CVE-2024-39517,0,1,d240f51ba4efebdbfca4a3eec63e29aac63704f46678cd23a106ee2c9f9e8a06,2025-02-07T19:59:34.660000
CVE-2024-39517,0,0,d240f51ba4efebdbfca4a3eec63e29aac63704f46678cd23a106ee2c9f9e8a06,2025-02-07T19:59:34.660000
CVE-2024-39518,0,0,7b3a7e62c1acdae8a25dcb0c472fa8d11c0a4d7d543fdae3d88c39f02230404b,2024-11-21T09:27:54.567000
CVE-2024-39519,0,0,82199d52720538c0bcf6aa360ee905de89d60f551154e683e3a5b187cb4e7af5,2024-11-21T09:27:54.717000
CVE-2024-3952,0,0,96f6f37f7eea2038c3e263873348f7ce855f5a4c9f63427ae2345ef8e8d037ec,2024-11-21T09:30:45.937000
@ -262261,16 +262261,16 @@ CVE-2024-39550,0,0,3a95d1cd72921dbb66208f056506cc5861e7a177279861897ce5c14de0804
CVE-2024-39551,0,0,289525e446281457e7927e9eeba0918433b441f940ae0e632d56c5da6eea94e4,2024-11-21T09:27:59.563000
CVE-2024-39552,0,0,f2b3a6a7d86a5d7ae40d2f0ae34732589623db2b52c7bf0b06e94a2269f70a60,2024-11-21T09:27:59.700000
CVE-2024-39553,0,0,2b1da78b9845ab194d193bc33f87e208f3e94dedb192e56176e46d377c02df4a,2024-11-21T09:27:59.850000
CVE-2024-39554,0,1,856f3990fe8f5dc6872e8b8f678560478539ab44e4a6534a374dacfded31e798,2025-02-07T20:01:23.347000
CVE-2024-39555,0,1,9ca71696075f3fee54e118b15f63f1076685c515d4e162a2e79ef1f65d5aa2eb,2025-02-07T20:02:54.603000
CVE-2024-39556,0,1,78b673122853d63fc0e8940d44152ac5a6b4cbb624635e7cacfe0d7227e3ae3a,2025-02-07T20:09:15.413000
CVE-2024-39557,0,1,750c6a6691b9ce06b7d75ebbca00ed58c67eafd001f752a4d7dc4fd5d262c614,2025-02-07T20:07:26.403000
CVE-2024-39558,0,1,2ef8ae2952056e7474bb516ebb50dd7d3c1ede728863ff831f09c102636d8fed,2025-02-07T20:06:51.337000
CVE-2024-39559,0,1,97166beed2c407b4567a3842bcf9654f82a1deaa263f906bdd7bb81006f1f86d,2025-02-07T20:06:04.390000
CVE-2024-39554,0,0,856f3990fe8f5dc6872e8b8f678560478539ab44e4a6534a374dacfded31e798,2025-02-07T20:01:23.347000
CVE-2024-39555,0,0,9ca71696075f3fee54e118b15f63f1076685c515d4e162a2e79ef1f65d5aa2eb,2025-02-07T20:02:54.603000
CVE-2024-39556,0,0,78b673122853d63fc0e8940d44152ac5a6b4cbb624635e7cacfe0d7227e3ae3a,2025-02-07T20:09:15.413000
CVE-2024-39557,0,0,750c6a6691b9ce06b7d75ebbca00ed58c67eafd001f752a4d7dc4fd5d262c614,2025-02-07T20:07:26.403000
CVE-2024-39558,0,0,2ef8ae2952056e7474bb516ebb50dd7d3c1ede728863ff831f09c102636d8fed,2025-02-07T20:06:51.337000
CVE-2024-39559,0,0,97166beed2c407b4567a3842bcf9654f82a1deaa263f906bdd7bb81006f1f86d,2025-02-07T20:06:04.390000
CVE-2024-3956,0,0,5b541dd3dc9c98939a4ccba4319e69708e56247d2bd66fce94cd154d980fae8e,2024-11-21T09:30:46.370000
CVE-2024-39560,0,0,88eafacaed1840d39a37f33beb4e76b0e883f299a72f71f2957d33fda68a23f5,2024-11-21T09:28:00.970000
CVE-2024-39561,0,0,129105f153bb211354d859daf2f1ec70e81851adc189be0ea8b99636fc1c328c,2024-11-21T09:28:01.113000
CVE-2024-39562,0,1,5a2127926798bc04e33036e0aaea6d51bd2b1aa48ba0d1b8ac2f5559a1f75d57,2025-02-07T20:05:34.960000
CVE-2024-39562,0,0,5a2127926798bc04e33036e0aaea6d51bd2b1aa48ba0d1b8ac2f5559a1f75d57,2025-02-07T20:05:34.960000
CVE-2024-39563,0,0,e4017fb4c173cbef6fa8e4a9d945f6c438b962727d3cee4871551dc266a31030,2024-10-15T12:58:51.050000
CVE-2024-39564,0,0,a290ef74bc04a95cdf4e0b0cb91fe96e8000b3bfb70cf686430fef28f9c60f01,2025-02-05T16:15:40.270000
CVE-2024-39565,0,0,a43a2fa18dee435a7afd7aa616f891db93192eeeee36531ec4da585ba34ece95,2024-11-21T09:28:01.577000
@ -268377,7 +268377,7 @@ CVE-2024-4801,0,0,267e61329220ade99a7910aa98f0de25e6611f732de1b6d7e824595026eb04
CVE-2024-48010,0,0,8bfa5c4fbebd2aee91d2507ef982cfb796b2239ac566eed501e3cdcb4f94749b,2024-11-26T19:26:13.733000
CVE-2024-48011,0,0,d0802d36d8c16d447cb26517cc8d3b6131002351b295b4fb171a8b113f998f1d,2024-11-26T02:12:04.277000
CVE-2024-48016,0,0,04cb598db2857d7944cce50bcf619a0dee145ba07ef43a0beebd957b9209e96f,2024-12-13T15:13:14.883000
CVE-2024-48019,0,0,3b536810f135f630c9c08d3f61cb8c5aa1b0223aef4b84bce740b89162bfb617,2025-02-04T19:15:31.733000
CVE-2024-48019,0,1,8c92923663092bbb34076fbc509d873d21552bffcff1e5d8b90c6f4185513487,2025-02-07T22:15:12.300000
CVE-2024-4802,0,0,ac191bb81268cea36cf5889fed5858a2f3f795756bc0d6b90827325590caa78f,2024-11-21T09:43:38.743000
CVE-2024-48020,0,0,66d35d0e43259dac4ce8f67fa430164a93786f466a2ab3da417eb0d47f384ac7,2024-10-15T12:57:46.880000
CVE-2024-48021,0,0,bd1b80eca231c15d52a9386c09058579df399b553f2fdb9b275ce81686277fd2,2024-10-18T12:52:33.507000
@ -270273,7 +270273,7 @@ CVE-2024-50561,0,0,6a51b1f26d5cf18987d57ec188dc14932c4d4312c95a1bfb0fba3e588b50e
CVE-2024-50563,0,0,b5495e4d9248024f07eadfb97b72f88f39265d3dc21b8de2fb9485f4a9fc5cd8,2025-02-03T21:54:17.977000
CVE-2024-50564,0,0,9f92111f34b8a3f04643692b4b87512c1b9c808d088ae5cb493fe5eba0ae69cd,2025-02-03T22:11:08.317000
CVE-2024-50566,0,0,73abc3a7ec0e89e7710714feab3590ac47ec6fd819b92c2c02e99292bb887750,2025-02-03T22:09:31.510000
CVE-2024-5057,0,1,24284bac69b4c25212e4a35daa692adcac74ee6bf20853c9d795eba1dce69ef7,2025-02-07T19:44:53.660000
CVE-2024-5057,0,0,24284bac69b4c25212e4a35daa692adcac74ee6bf20853c9d795eba1dce69ef7,2025-02-07T19:44:53.660000
CVE-2024-50570,0,0,2d9dc66724750d347def0458b21203e33f8d848938408b5276fa284db7ba2a64,2024-12-18T15:15:12.660000
CVE-2024-50572,0,0,87b1aa24f79c401027b600910fcd433cb81a62e025ef81c863f015edbd3acb6f,2024-11-13T19:59:16.777000
CVE-2024-50573,0,0,5e3f4c1fdb2489361c9b59a48c617ae9eab2b22b74a42b1c1ca13ebdc04a62f4,2024-10-29T17:12:14.760000
@ -270731,7 +270731,7 @@ CVE-2024-51529,0,0,8c9278f6c3335004fb54829ba757b0037a03edc942edf023af31f2acdee27
CVE-2024-5153,0,0,5201b5401d401becd44a1317581445bf8929de090e1718378b23c7f68f95a1fc,2024-11-21T09:47:04.837000
CVE-2024-51530,0,0,7cd040cc53d7ba42e6f6d453f4d18993a534b39a2754ee99e99110d754af3ffe,2024-11-07T19:56:10.187000
CVE-2024-51532,0,0,2d809e858826663dfe9250848bf54d1d67a303ccaea30e096202fdbcd858496e,2025-01-29T21:06:51.663000
CVE-2024-51534,0,1,119c8ca4d836cf97fc773cbb645e954f693ae364266f1264b856ae256ade04e3,2025-02-07T19:58:25.567000
CVE-2024-51534,0,0,119c8ca4d836cf97fc773cbb645e954f693ae364266f1264b856ae256ade04e3,2025-02-07T19:58:25.567000
CVE-2024-5154,0,0,2b204ac4cfe5700aeb8fd234238f6495b194bb11d4ab3c09549ae293c9be6a35,2024-12-11T04:15:04.990000
CVE-2024-51540,0,0,96d82dbba2ebe404a1a2ea6174b3264f3b486447b0ab540d34ad70a82a5fc066,2025-01-21T21:30:52.310000
CVE-2024-51541,0,0,142a418f59528ceed12160c8666a0df4712069c8f2391d18e7017db83feff322,2024-12-05T13:15:07.303000
@ -271466,7 +271466,7 @@ CVE-2024-52477,0,0,cfdccd390456e1e612c0c240f65460d864d7e47d48b5f51918a1e28f49944
CVE-2024-52478,0,0,28f482d45a1d73ea5b9dc17984cf2bb93592ba848434052234e1ba336678aca0,2024-12-02T14:15:09.327000
CVE-2024-52479,0,0,f5f95fe97e0497ae20ba803077a6b05da8a1c9402e82918fec388fbc2cf67d11,2024-12-02T14:15:09.467000
CVE-2024-5248,0,0,afbe8a7c8b5dc919f909096ea3cc1d4a9764f9b8e58cbc5f21ab89fdf710be8e,2024-11-21T09:47:16.293000
CVE-2024-52480,0,0,40e831d4c6f173c3d90121e2f1fb1e571123edaa89fcedacad145eb0d35c1354,2024-12-09T14:15:11.873000
CVE-2024-52480,0,1,52926301c172ef9a0ef72a404f7440370a14b9b245623dbbfedfa29efcf35b35,2025-02-07T21:20:01.827000
CVE-2024-52481,0,0,a7309831bf78d36e2ea1cd8b30d3ef08bb169830c7beaff56276c63bc5fd7169,2024-11-28T11:15:49.610000
CVE-2024-52482,0,0,fe3f09e5e14bd802eba12c8c9f67e8414b606975733469038e3912792e967fa2,2024-12-02T14:15:09.603000
CVE-2024-52483,0,0,b3f8c3a0b11741f29ce99b7a7e45ec466bf2e703c6eae60631e7734657eb12df,2024-12-02T14:15:09.740000
@ -272070,8 +272070,8 @@ CVE-2024-5329,0,0,daffb0d0cde1b0a7abdef85d122cb231171a58845d7b7cc2d00de14c5f127b
CVE-2024-53290,0,0,b2cb6c92203f8f990bb7734fc8962d1fc00112d20e18a64c7342f416a4d9de61,2025-02-04T16:14:05.260000
CVE-2024-53291,0,0,f458e544e78a21ac318b3f57de0e880167c6757e00adcc9b4813b246d9d1a4a3,2025-01-29T20:26:51.673000
CVE-2024-53292,0,0,bd619889663fd62d8e8cbaa5bfff01dfe8f5581c509f8c8b421edd00bad8509c,2025-02-04T16:16:22.017000
CVE-2024-53295,0,1,b8e985a8e27bd0c49159e8a0c89472687e5b7e5449b7c5ba70064bf994d363b3,2025-02-07T20:29:07.407000
CVE-2024-53296,0,1,be682d3eb2a02cb859d07bb38fd2cdf79c5c9c446624f27b1fefa1f7d7732c2c,2025-02-07T19:54:50.490000
CVE-2024-53295,0,0,b8e985a8e27bd0c49159e8a0c89472687e5b7e5449b7c5ba70064bf994d363b3,2025-02-07T20:29:07.407000
CVE-2024-53296,0,0,be682d3eb2a02cb859d07bb38fd2cdf79c5c9c446624f27b1fefa1f7d7732c2c,2025-02-07T19:54:50.490000
CVE-2024-53299,0,0,2311d06f0f8179bedcf518ce1bde420954fcc87b5db6c467bb518cf92e75888f,2025-02-04T19:15:31.877000
CVE-2024-5330,0,0,d644a32144d291678dd5bb7f21b934bb851a049e1a1dcad7ed14bbc2171615fb,2024-11-21T22:46:26.800000
CVE-2024-5331,0,0,ad9f3e021008e1f906a9999a71be6645de37906a8f88b5de79caa7d877855b39,2024-11-21T23:07:26.067000
@ -272319,7 +272319,7 @@ CVE-2024-53803,0,0,3ee8313ec2c5826e6c44093bf2e19288a4ab5e01b17ba7838c8e2683c5a34
CVE-2024-53804,0,0,c64f2291c3e202809c8bf90598d4a2a0d324c8b22742806eb77826f9e995a47d,2024-12-06T14:15:22.697000
CVE-2024-53805,0,0,f6fbe145ee852ec5282c6eab9bdebf9592e6eef4e867082a6f67281833d0254b,2024-12-06T14:15:22.823000
CVE-2024-53806,0,0,5d0f271a2983f1f83d7508a02584eca59adaab527ea8901c453129bf95b28a3a,2024-12-06T14:15:22.967000
CVE-2024-53807,0,0,751bfdc593286768f425347630b2bb5cdc74565427163649502df4c7031e3f57,2024-12-06T14:15:23.103000
CVE-2024-53807,0,1,9992968743b259f82f7f523e9b8d9089a17e2a30645d3cb9f84b557296d7a040,2025-02-07T21:23:25.590000
CVE-2024-53808,0,0,f89dae365d8d913c563caeeb1159d641fb081cdbef85561c86b0c5b4681274a6,2025-01-22T18:04:55.013000
CVE-2024-53809,0,0,17427c419c7de66655b1e47e44c0d29c5f3fb35f4b69dff194a411c2dc4c773b,2024-12-06T14:15:23.370000
CVE-2024-5381,0,0,9f7e4aaec825976e9a0bdf11a7d8967a98b45cb6baef860075a12db62657c2b3,2024-11-21T09:47:32.687000
@ -272752,7 +272752,7 @@ CVE-2024-54351,0,0,91f0c8d89d5cba0cbb1b47478efff2cd3150303d68d99081780645e382cb6
CVE-2024-54352,0,0,e6aa7b3fd389cad9d921beef2fbba54e515031c983e8aa4d7f9be2aca2539bca,2024-12-16T15:15:07.707000
CVE-2024-54353,0,0,dd34844cbe46ba216dd652066cf81c78e597247fdfc1687bd349b0754db2c5ae,2024-12-16T15:15:07.867000
CVE-2024-54354,0,0,91a14d67b05a45986abf745187ade61d55bbfe0ef319eacda8f93e7ab1d79ada,2024-12-16T15:15:08.023000
CVE-2024-54355,0,0,d280401c93ce37e9c45de4538eee9e7aa4c6b99e24714efacf951a691a34b612,2024-12-16T15:15:08.180000
CVE-2024-54355,0,1,1dd4f617f04a945911b443ce200b1bf8ecff1a5e5836731bb31fd179f9dbd431,2025-02-07T21:15:55.463000
CVE-2024-54356,0,0,93290ea2762a14aa5a937e3188f8faa9f26e220a25a3d68bf34b89e3aade9072,2024-12-16T15:15:08.327000
CVE-2024-54357,0,0,990e06c8c6c81631694e7affa4b8e3988db6d1d33a24ac8cd6294cbb717b1480,2024-12-16T16:15:08.617000
CVE-2024-54358,0,0,a842eb8c4d982c3f6b6ba6fafcc1cc007bf9181467d6f3e1dd7670ce09fa5b97,2024-12-16T15:15:08.477000
@ -273107,6 +273107,7 @@ CVE-2024-5520,0,0,2719a0027800a6c03c5991cd5e32370933ecb1de4c1c57d912093caa874b1a
CVE-2024-5521,0,0,2b6f458ccb1380159b254eccc510c8e2cee9041e86f89c2477b6805e666cde62,2024-11-21T09:47:51.653000
CVE-2024-55213,0,0,40c13a33e1a7e98844cf153d059b9596ec675e2e8641b131645d3dee7f963e3c,2025-02-07T16:15:37.440000
CVE-2024-55214,0,0,a08b311a33c5494a7ac1b60856c583292608a74e32a05095656f6dea2b2262b1,2025-02-07T16:15:37.557000
CVE-2024-55215,1,1,adcdd37f5b3b7f0d2fef5c0d0bbb2a5a9957feae0a116eba7bd06e91a2b586bb,2025-02-07T22:15:13.247000
CVE-2024-55218,0,0,975f95aadd728c60a4527fcf8a0550d504208f5abb7909e62e4e8433964174c8,2025-01-08T14:15:26.803000
CVE-2024-5522,0,0,df1bc4811acd8877854299da044a99554378b9c2498586ce956f30305786dd34,2024-11-21T09:47:51.770000
CVE-2024-55224,0,0,4f8d131824b20fb869af69c38a084a00b535a965cb641c1dcc385c5e0ee6c49f,2025-01-10T18:15:24.053000
@ -273124,6 +273125,7 @@ CVE-2024-5525,0,0,85c272ad425dacde32e9f0580795bbb5b12316ff774e7fabc4e97fd793674b
CVE-2024-5526,0,0,0c9c91db78cbdd3ff4ee3a189e439a311e3e6928df326db13557ea657472d9b7,2024-11-21T09:47:52.290000
CVE-2024-55268,0,0,5f3c37cf8158a1c44928734f909dc42c1030ecc39541485d8d944019f4ad558f,2024-12-11T17:15:20.920000
CVE-2024-5527,0,0,d332540fc72a82323997817d4e967456b7cfd92130ba717f37312bb67a51dc8a,2024-08-16T20:24:34.470000
CVE-2024-55272,1,1,af27adae4781bc0286bd44c0da435e43c3351586c705174b8845a43c8d324f5c,2025-02-07T22:15:13.337000
CVE-2024-5528,0,0,0d91ba8ca80b3ee943559b79f986fd247cd2076243708c69c2887bdb9082e179,2025-02-05T20:15:45.090000
CVE-2024-5529,0,0,163a9ebbb03299028cfce2ba2a1351447eb53d5a4fc9810f5fc56b6d374bb7d9,2024-11-21T09:47:52.530000
CVE-2024-5530,0,0,2d0b01cc83bfe8893d941d6bfdb13cbbc2a5c286addf6d9a79089f227ed325e3,2024-11-21T09:47:52.657000
@ -274182,6 +274184,8 @@ CVE-2024-5727,0,0,fcb5435c7826764738326be67041da3dad875d35da2f0e0301dde5c6609d32
CVE-2024-57272,0,0,dbc324cdb83c481b4de69dd5fc8cc4b86ee368b27cc30cc7365a1b8df8dc0a02,2025-01-28T20:15:54.870000
CVE-2024-57276,0,0,21b620c07e0e3337064dc5d61a9e1c6b46709ad965f39dbfecad11193ff5bb9d,2025-01-30T22:15:09.297000
CVE-2024-57277,0,0,bb68fea6cbebd0a104ef91fc94412518559f48ccb229cfa7844f6afcc432f01f,2025-02-05T17:15:21.863000
CVE-2024-57278,1,1,3888af2bd9642414be9667e5088739c8313006b035e4b0cfa64f2480f276ccd4,2025-02-07T22:15:13.433000
CVE-2024-57279,1,1,b44dbead4b82a67c9d3076e2cceb702df920aef069139cb3ac98be2f7af141ce,2025-02-07T22:15:13.527000
CVE-2024-5728,0,0,5c443df1ac8c53ac147f54c0053d74d00fcb14e9c202dddb628d942cdb86d4d7,2024-11-21T09:48:14.357000
CVE-2024-5729,0,0,aadee3b7646ed860effd8dd252b041b4d71b9abc4abf921ad91790c2248d1201,2024-11-21T09:48:14.543000
CVE-2024-5730,0,0,7c8f1898d38c08e8565f96fa000ade8830daf4e5695b898fe37d498e1b84f28b,2024-11-21T09:48:14.723000
@ -274193,6 +274197,7 @@ CVE-2024-57329,0,0,0fef9f5ceda046114647cee1595a2f5f9e8310debafdf99a1a89de6298c7d
CVE-2024-5733,0,0,08c79914b3b228d8239c5511d15a5ec639094518968ef7bdf362b13a6205828e,2024-11-21T09:48:15.130000
CVE-2024-5734,0,0,e11a2eabf858c649c3672ef7dfee7440a5aa55af470ebaa049ac34828502652b,2024-11-21T09:48:15.300000
CVE-2024-5735,0,0,1aecf1dad861da728b2f9826c6f1c9c383af7e2a97744eeffda3009b167fdae6,2024-11-21T09:48:15.447000
CVE-2024-57357,1,1,f7782344321a4ce8a0c1cd806a89e77d5615dc0a2834a6cfbd7e1fc5491ef07d,2025-02-07T22:15:13.630000
CVE-2024-5736,0,0,6b1b18dd72938ab32e71ae9b9c3e5aef903a076b6bda077e482ad25858245f35,2024-11-21T09:48:15.580000
CVE-2024-57360,0,0,b55b093ca2518eac39079440800bfb25c14c6bd692dd0f78a706c0ccb71a2e4b,2025-01-23T16:15:36.437000
CVE-2024-57362,0,0,50988e95a9041076561946b9e88bf3f17ff6cab2639092f1509fed53be144855,2025-02-03T18:15:37.613000
@ -274284,6 +274289,7 @@ CVE-2024-57595,0,0,d5693a2fe10b4abac0b79780793b0dd88de974ed3b2d52993c0faf6b50324
CVE-2024-57598,0,0,145a87ddac35d0fab6c2b623e0b0d68a323a745f638d00fa2e3ace232ac680ec,2025-02-06T16:15:41
CVE-2024-57599,0,0,e539201240dbb2c22ae13428d312edf30e60375612a4e0e0f4463fa9eff0eef8,2025-02-06T21:15:21.760000
CVE-2024-5760,0,0,fdcabe1f95ff5e6dbce832204c1f64827ff6fe6277e57163fb295e96d7b29093,2024-09-13T16:28:43.077000
CVE-2024-57606,1,1,05b49f4a2d33912ece48f106069fabf28c37c6a14f6cfd13d3dd75b214b43093,2025-02-07T22:15:13.707000
CVE-2024-57609,0,0,5eb7ba0dc6dc587548ed368a15342ae8f0aae266167c34ab67b3db066dd2887d,2025-02-06T22:15:39.627000
CVE-2024-5761,0,0,1fdad964c86313b412878f67fac5999c9a1ea015b844614bc58b000414661a53,2024-06-07T19:15:24.467000
CVE-2024-57610,0,0,1d63f9ca24b4959f72c95484764360a7937ab076865ba32522a1b688e197daa4,2025-02-07T16:15:38.303000
@ -274602,10 +274608,10 @@ CVE-2024-5864,0,0,04959ecab2e332798469cd26433fcda79f6a8bd21e2a9a53daaebe63a0836a
CVE-2024-5865,0,0,85b6b9f36b3cacae1d9a4b0dc7a807b23254705040362411faeda7556c7793ee,2024-11-21T09:48:30.057000
CVE-2024-5866,0,0,84048e68c6062a1b56de253dcc17a870cf9777fd32a7db32a2a34e6162cb4f88,2024-11-21T09:48:30.210000
CVE-2024-5867,0,0,a84a4485b9b89a34a9b2e6540030b67f8a9bef718a8a51b99351ad92423ca50b,2024-09-26T20:32:27.483000
CVE-2024-5868,0,1,09bd98c6fbd40287ebb31f53ece0d15fc5e4a7a8b3a283f4f90b74328626a728,2025-02-07T19:49:25.727000
CVE-2024-5868,0,0,09bd98c6fbd40287ebb31f53ece0d15fc5e4a7a8b3a283f4f90b74328626a728,2025-02-07T19:49:25.727000
CVE-2024-5869,0,0,68c3e0fe848ae034c25ba0cebcc0c0b603f13bafbcf85f0ffdc6bd0f553659c4,2024-09-27T01:06:16.247000
CVE-2024-5870,0,0,5e5fff01583dcc3023fca0497ab0a6cb9a973e707aca05f8f359be6d39f0e46c,2024-09-26T20:24:16.813000
CVE-2024-5871,0,1,5557870bbf7d06ad40e5d158a4bed29348efed404b6919402396dccb208edc9d,2025-02-07T19:41:49.427000
CVE-2024-5871,0,0,5557870bbf7d06ad40e5d158a4bed29348efed404b6919402396dccb208edc9d,2025-02-07T19:41:49.427000
CVE-2024-5872,0,0,9e0dbb26beb67fcb568ee746e66cf304472696e00c98383571f35075d22013a8,2025-01-10T21:15:13.367000
CVE-2024-5873,0,0,5735eb2853c46a5b255fc10b814ec1b6c4f29d136a3521fa8f4d7be256150249,2024-06-12T08:15:51.550000
CVE-2024-5874,0,0,a9e63275a6908bf33435b1a068d43670d23b99f7e26f6c3e737caf48c167229b,2024-11-22T20:15:10.900000
@ -275169,7 +275175,7 @@ CVE-2024-6479,0,0,e61c30f16f0abfc9f93099b9bc147874bff7bedf1b6bcc46dd42e617eef671
CVE-2024-6480,0,0,4266a2448f7419be28cb4214e61c8f9e0c911904bbcd8a264d7b98190c25fc16,2024-11-01T12:57:03.417000
CVE-2024-6481,0,0,3a33c76a7adb3b5ee5d2375548eb54c16053bf70db7c3686413be0c7f64d3160,2024-08-08T14:35:14.190000
CVE-2024-6482,0,0,4d53ead5e6325e4c3d18efe067c9e334be2a3f79da1bea9751adecc767a7d1c3,2024-09-27T13:54:53.837000
CVE-2024-6484,0,1,2321b3e4cac43e4cb38252b77fbd5ab74d6875fab07b3d2a29d1bb66c757d2cc,2025-02-07T20:22:49.117000
CVE-2024-6484,0,0,2321b3e4cac43e4cb38252b77fbd5ab74d6875fab07b3d2a29d1bb66c757d2cc,2025-02-07T20:22:49.117000
CVE-2024-6485,0,0,5de38639f840b10385a78b6c25abdb8a0ace1dba6d9d706af40210e5d356fe95,2024-11-21T09:49:43.863000
CVE-2024-6487,0,0,921508357c74923ed124f2aa5e291b9363aff9b880ede7a7c8c63969fa3cb1e7,2024-11-21T09:49:43.990000
CVE-2024-6488,0,0,0c5ecb49d7296b409f5d61bd70a5d017ad6f69068345855a00f0bd7c78566faa,2024-07-04T21:15:10.403000
@ -275470,7 +275476,7 @@ CVE-2024-6819,0,0,ddb9aad5e919e8aaa951196a3c8629fe866716676329711fcf1fba08b1512c
CVE-2024-6820,0,0,d49345aa069d354d1c6e40ded1ad61f62a354359a5ce0728beadc1fcf2503b8d,2024-11-29T18:25:55.430000
CVE-2024-6821,0,0,d9533168d7235e28df27c61e6f5f17f9ab7fdd5177768258a9eb801a7c053fc6,2024-11-29T18:26:30.487000
CVE-2024-6822,0,0,d07de9efa27babd066138fbe688e614f83b8a08f0a4be3e53ee99f76a8051349,2024-11-29T18:26:48.817000
CVE-2024-6823,0,1,8db0be648b0bd3faaf15655ce4cc0fc988b8cebbf43401c1844ead64f4937299,2025-02-07T19:13:03.450000
CVE-2024-6823,0,0,8db0be648b0bd3faaf15655ce4cc0fc988b8cebbf43401c1844ead64f4937299,2025-02-07T19:13:03.450000
CVE-2024-6824,0,0,aa23fd5579cfdc3f2c0e9f65e67bb12c513928f2173d0f46d80385a5b5f5d2cc,2025-01-08T21:19:51.450000
CVE-2024-6826,0,0,6dc3ddf1692843a912faeec64198f3b4a4c6df842fd14ed632d889092f2dda4c,2024-12-13T15:29:32.850000
CVE-2024-6828,0,0,982edf1ce9d659dfbd11370bdbf0f7daf4367ded5d8dbae90ae3fb05b545d32c,2024-11-21T09:50:22.943000
@ -276046,7 +276052,7 @@ CVE-2024-7477,0,0,6c6434fc676e81002c750c9627714098eaf963ca81b6eff0a8aeb3b62c2e19
CVE-2024-7479,0,0,2ea71efff98f3f4975f4e7b351509dce6668cdd1c5b196a9e030ff840526ff07,2024-09-26T13:32:02.803000
CVE-2024-7480,0,0,889913e08b28911ab727e916e197e7a32d9902edd6649d9f23fe700790b2a411,2024-09-11T15:03:37.293000
CVE-2024-7481,0,0,bf6e71c305fd43251fbcb5f52a4a81345af9e8e272b1611d80c17ceab539c2a4,2024-09-26T13:32:02.803000
CVE-2024-7484,0,1,7c4d26b1ba70bd39a9bb804c68a784c1c96899ed50549db9c943a59509e28e8b,2025-02-07T19:12:46.530000
CVE-2024-7484,0,0,7c4d26b1ba70bd39a9bb804c68a784c1c96899ed50549db9c943a59509e28e8b,2025-02-07T19:12:46.530000
CVE-2024-7485,0,0,77a03737f64f0311e18ac38b85b14e29cda902a2427dcdfc9eb2926e8fac9b18,2024-08-06T16:30:24.547000
CVE-2024-7486,0,0,764ad773026fa24416076c90ec047cfade301c0aaedd49f54191cc16389d738b,2024-08-08T13:04:18.753000
CVE-2024-7488,0,0,719a60a8572e224f7b257d2e4a4320c1c0c34f3675642f73203161eda33945f6,2024-12-05T08:15:14.123000
@ -278340,13 +278346,13 @@ CVE-2025-0440,0,0,f9b771ae4043bf8cf99eeaad5bdb101bbcdc5b7cce3f6409b0beeb87f15a5e
CVE-2025-0441,0,0,26332060114c4068ecbb96a794dcaaa6135de1fa3dd0e37a1538f57f411fec18,2025-01-15T15:15:15.457000
CVE-2025-0442,0,0,442cfc3bdecde4480914197c1dc65a4d90e7086d405c2afa64185312f18ab466,2025-01-15T15:15:15.620000
CVE-2025-0443,0,0,c1909e796cb00e8de6a9a5854d80254cec51da86d4853de7e67dd141d381210f,2025-01-15T15:15:15.787000
CVE-2025-0444,0,0,fadb844ab4b301a8e5fe20771c3c4abb96db4cbbf271582f3447492a64eea034,2025-02-04T19:15:32.237000
CVE-2025-0445,0,0,bea2a9e5ad24fa3614292064c042af7b04315e8699587cdbdb3195a73d414027,2025-02-04T19:15:32.353000
CVE-2025-0444,0,1,5b365bb7965d141a3d0f48b7f358d33cb5ac4c59f0319a9c5140218c17a5b22c,2025-02-07T22:15:13.807000
CVE-2025-0445,0,1,92bd06028565ccf2d4ee1c99d2226a9a109dc9a11298cfe078a9df0ab4202e3e,2025-02-07T22:15:13.980000
CVE-2025-0446,0,0,94e6a4f8238ac08191b1b1193dfc6ed660ba2c81f2654a86993face2b3a1da98,2025-01-15T15:15:15.960000
CVE-2025-0447,0,0,3557744a211333232e7804efa6ea8142b021fe0e2643e57c3966ef0e6eae106e,2025-01-15T15:15:16.123000
CVE-2025-0448,0,0,fd891759faceb30544c1e8bca8f73da87c02e801462e8b0ca59fcc1cdae9bb12,2025-01-15T15:15:16.277000
CVE-2025-0450,0,0,b38cc1b8bbfcc6d3647330d9f8e0167854327a3c3ad51d1f3e314ec78717ad4d,2025-01-21T11:15:10.593000
CVE-2025-0451,0,0,4f0ec7224e964542405f979b14fa4b8f479ebf103557369966c0fafd3ab55610,2025-02-04T19:15:32.477000
CVE-2025-0451,0,1,aa18b6629c8749b212989785caf2efd1f34a88205a9d2286f065324cb7255491,2025-02-07T22:15:14.130000
CVE-2025-0455,0,0,0788a35b7031b1503942329db48de69d2dae6db6b33ff6b776c7fa5eff813a90,2025-01-16T02:15:27.203000
CVE-2025-0456,0,0,c3118eb6282d0d2d5cf0b0b18ba4321a7c4ee4642eefb293f75da78a6b102328,2025-01-16T02:15:27.387000
CVE-2025-0457,0,0,6c68c67055a4f977d01fcaec54af3a741663b7ba3a654f25dcda2d901b15c7c0,2025-01-16T02:15:27.553000
@ -278614,9 +278620,10 @@ CVE-2025-1086,0,0,939f922cf83473192b0b258783d5ca641c4443176d820dcd2d3b84e6924053
CVE-2025-1103,0,0,0da522d14deeaf45148b501a367ab749f077dad47c4b30f829bee85624296edf,2025-02-07T16:15:39.973000
CVE-2025-1104,0,0,f27d338b8e2511acc1acbe6516171263568f132d7b220ca31da3272b87396332,2025-02-07T17:15:31.477000
CVE-2025-1105,0,0,aa7b6cd0c83a86d735235deb6c7a0772ed1014df82b1e052f59dde14d6f5ec93,2025-02-07T18:15:28.433000
CVE-2025-1106,1,1,6eceac84409719eb1baf58080c116fec4ae62e90735211affbc9b59a77dd6238,2025-02-07T19:15:24.613000
CVE-2025-1106,0,0,6eceac84409719eb1baf58080c116fec4ae62e90735211affbc9b59a77dd6238,2025-02-07T19:15:24.613000
CVE-2025-1107,0,0,e67ad0f5ba78504a0ac31a2be01eef971f5e5eb30afc3bf509ccaa0a487796f2,2025-02-07T14:15:48.343000
CVE-2025-1108,0,0,115f007080f27ec0f16d8f5b9911647f581c47a1417f59af0189e0655d48b5bf,2025-02-07T14:15:48.530000
CVE-2025-1113,1,1,436daedb70310980ad65f08e283f279f50d5c13f7ac4f24b7d00fd5aeb939719,2025-02-07T22:15:14.283000
CVE-2025-20014,0,0,c7b03c8de0f1a02652afc1076707a5c9ed340500d3cc7fc3a1a2840db59d647f,2025-01-29T20:15:35.207000
CVE-2025-20016,0,0,6fccb84eb01c2cd66b422e82777f9738bfe5004121e1b551d0ae454724543c0e,2025-01-14T10:15:07.500000
CVE-2025-20029,0,0,7beae6544fac5da36b705aa7bd201e5432df1e59d09b16381fbe97a847fc40ed,2025-02-05T18:15:29.573000
@ -278705,7 +278712,7 @@ CVE-2025-21088,0,0,2fc6ecd1dae8270574ff01139ed8a42b63c05aa457c258a8d76906ce3a93c
CVE-2025-21091,0,0,2e454e6e9e70fb3a1c3cd80f78092ad0c116e89c343600a1a5a16ec39ca281e3,2025-02-05T18:15:30.613000
CVE-2025-21101,0,0,0410baf8ce887e4bee4e642f5416b4c957a9c2a93d873e61b46c5aa6fe5ccada,2025-02-04T15:50:56.233000
CVE-2025-21102,0,0,933ca72a52260837d55d5545fa75f1f12ce9dc7f55e3f7d4f145fee0707ab4ba,2025-01-24T19:10:11.977000
CVE-2025-21107,0,1,0827735892f4001f988a0739aad719c8ee1fb9144fe1da312da1da34f24b5ce6,2025-02-07T20:01:14.760000
CVE-2025-21107,0,0,0827735892f4001f988a0739aad719c8ee1fb9144fe1da312da1da34f24b5ce6,2025-02-07T20:01:14.760000
CVE-2025-21111,0,0,36449c466fabe660f3fc2f10d8992e6a7d9c5e3d2cf72d3dce2cc840c6da552b,2025-01-24T19:11:42.417000
CVE-2025-21117,0,0,cde2bd0297592749ef98758a4c0261e4d844be5190c6c61ded6abdd4f06fdcb1,2025-02-05T14:15:27.417000
CVE-2025-21122,0,0,ea413e582ae453fe56a0d16448a41ab087511f8fc84dce169b1dd1e0cebc7d9c,2025-01-14T19:15:33.070000
@ -278728,7 +278735,7 @@ CVE-2025-21173,0,0,ad7a0687adbbd12bea1660d0b0ef666d021874e57d663931aea070a6cab14
CVE-2025-21176,0,0,45b47787b4d49daaded12395e3d448e8127b599195846900e9b1b348a614f6da,2025-02-05T19:12:24.030000
CVE-2025-21177,0,0,7dbff39d010db11c9271a7c48216479ce909dfe54e3905bef4ddbd652f5be7a9,2025-02-06T23:15:08.573000
CVE-2025-21178,0,0,d71a896e79150386932074c64e9b8c5ec60fa5f01f13fe9fd459435a63d7fcd0,2025-01-27T18:42:39.560000
CVE-2025-21185,0,0,cb41c813b9325abbb01bf8ec1150f2d28aba165b47e2e45a6d0824ced24c6771,2025-01-17T20:15:30.227000
CVE-2025-21185,0,1,382559bc0e85e942334285c772283cee8d0ca5a4b02a81c52925c66dc4c27526,2025-02-07T21:06:14.873000
CVE-2025-21186,0,0,8a8ba48b87441215f1c43ede85a3e2813061bed74393786f63526fd639d8d046,2025-01-27T18:42:32.637000
CVE-2025-21187,0,0,05994f278acb907e9de51acc1037aa859f6c5afa8dace166ad321c325a389481,2025-02-05T19:14:06.093000
CVE-2025-21189,0,0,ca648121d9e850804175588d9c4aac6da7ef3c2b6ae2300a8b63e1ea00030d07,2025-01-27T18:42:24.057000
@ -279186,7 +279193,7 @@ CVE-2025-22402,0,0,460e31531e9d40e80875d9d0ceeb455b2a6aca33615b89581f76ca80461b8
CVE-2025-22445,0,0,b624e4e02bffb5e86c49cb4f27a7947d07caad44049ae2738e6a5025f36e7b72,2025-01-09T07:15:28.617000
CVE-2025-22449,0,0,bbe6983ada373fe96f2acc3f2babe8a504c2fad76654b8fe6101ea89ee7b3f6f,2025-01-09T07:15:28.777000
CVE-2025-22450,0,0,08efaa8a0b7289f6e07d2143106d9ab0ee4947a312acaf42c999e908a6f4e398,2025-01-22T06:15:14.327000
CVE-2025-22475,0,1,15e2f0e4f859c49a221c12f5e1eb7e46b6c6aca8f0ab3cc88af90136ef2fdb5f,2025-02-07T20:42:39.800000
CVE-2025-22475,0,0,15e2f0e4f859c49a221c12f5e1eb7e46b6c6aca8f0ab3cc88af90136ef2fdb5f,2025-02-07T20:42:39.800000
CVE-2025-22498,0,0,f3f7d57a5c074cef7d66fd0b0c22de1f5c4ac45e596ff524016d32b7cab75963,2025-01-13T14:15:10.787000
CVE-2025-22499,0,0,2c7469ba06cedcc8f30abf0610d7acbf7462216a8d6077933c22c805fba653a7,2025-01-13T14:15:10.960000
CVE-2025-22500,0,0,c8f154061d3da5b6a8edbf6756b48a42d68c23a6466a5b364e986467d39302c7,2025-01-07T17:15:33.657000
@ -279575,7 +279582,7 @@ CVE-2025-23362,0,0,4175dafde4dfbcc1702079871b115339d3ed0e0d40635e42424780234232a
CVE-2025-23366,0,0,3312897ce94f2285a7d2a9ec8c23b065acb503e3b2f9a747e3e7ca809adbfbea,2025-01-14T18:16:06.290000
CVE-2025-23367,0,0,b37625be58a41142a80178b9f15aff48b94d8729b5d12038cd7083791d551b52,2025-01-31T21:15:13.613000
CVE-2025-23369,0,0,3d547a50b40d16b552809387aa654ff4614f9ee138b9c9b23c533e36ce07a5a8,2025-02-05T19:15:45.747000
CVE-2025-23374,0,1,dc7fc0938dfddbb9f9d96945d0cf484d16ace6397f0b6d455113dea4502470b2,2025-02-07T20:09:28.717000
CVE-2025-23374,0,0,dc7fc0938dfddbb9f9d96945d0cf484d16ace6397f0b6d455113dea4502470b2,2025-02-07T20:09:28.717000
CVE-2025-23385,0,0,6606b6cabae4ea061623c9a08ade20af79a1819b135c8eb1df9b074f3755bf03,2025-01-28T16:15:41.377000
CVE-2025-23412,0,0,d030d26a8cf6e63db028a9c5043a3f95e0e5202527884487fdcb3e2486604bfa,2025-02-05T18:15:31.580000
CVE-2025-23413,0,0,78048e4778a047d1e6ccc7d7e61a8b0df23ed4b850eb3939f5641b49a39486e6,2025-02-05T18:15:31.930000
@ -280067,6 +280074,7 @@ CVE-2025-24362,0,0,32ea160ad013f2d92248ad1486d8cba0a238f8bb8ff1d7a87670d2c77b596
CVE-2025-24363,0,0,7ecedb3a2c4874a1d48e94b2d23861a1e12ab5d48e4dd706750f63ccca8b2dcf,2025-01-24T19:15:13.633000
CVE-2025-24364,0,0,121d26639f5c77cb97f4a926f5a3df72744d266437c57ae0a6ec6e205d583793,2025-01-27T18:15:41.690000
CVE-2025-24365,0,0,0885a59ea8828e04f21a02f08ea8ac3037ccb68262ab26df85674cf9da4c0b69,2025-01-27T18:15:41.847000
CVE-2025-24366,1,1,6dbed5c25e447288b2986602533dddd40d14122d59cc936679bb48e44633197b,2025-02-07T22:15:14.463000
CVE-2025-24367,0,0,0519da00464691193e6161cca54d34f74e93b28b2087f7c83a26c6e3b8f04cba,2025-01-27T19:15:29.440000
CVE-2025-24368,0,0,af7736525efcb0b21a0f340be92a27528f7606ab1a8aa5d024adf94625d201ad,2025-01-27T19:15:29.540000
CVE-2025-24369,0,0,bd128e317bd832b1c0c172effe6c4cdf1c234909a3b318ba06ac52eb192b686c,2025-01-27T23:15:11.310000
@ -280154,7 +280162,7 @@ CVE-2025-24588,0,0,c12579934369db18bb336ebc6b2d3888a19849db0daba35997d99d875ddda
CVE-2025-24589,0,0,13aa73022b1ff98348bafd7afae93f1c069a244857b62aef60c2261dd160652e,2025-01-24T18:15:36.013000
CVE-2025-24590,0,0,e9d843a044a825ade927876fdc6d8e1e669b2cc74b4b97fa31a23d013cb24688,2025-01-27T15:15:13.947000
CVE-2025-24591,0,0,d086d5dc0b3ec28a8635a539f74693956a792ad48848dbd96cdb4dc13067947f,2025-01-24T18:15:36.160000
CVE-2025-24593,0,1,755396b47c2f347b932dd610e5ab4f3682e12a817f74aab1e5387ab62cc20592,2025-02-07T20:12:44.647000
CVE-2025-24593,0,0,755396b47c2f347b932dd610e5ab4f3682e12a817f74aab1e5387ab62cc20592,2025-02-07T20:12:44.647000
CVE-2025-24594,0,0,73bf09320fa1b7179db1666156c05f97abc550bf9d0baf98782d841299e7f7a6,2025-01-24T18:15:36.330000
CVE-2025-24595,0,0,16f0773a0ac998ce98c1ad4fdbcb17e9d21438c910f7f360ad71b07bc0b68a7f,2025-01-24T18:15:36.497000
CVE-2025-24596,0,0,56c6d7379b75b25c392c56ee01f8355f65eab2aef27ef45713b8db261fdb1c19,2025-01-24T18:15:36.657000
@ -280345,7 +280353,7 @@ CVE-2025-24966,0,0,49a3618cab816f9138955b8f398faab47c04aba012ba2a72ab4c537cd3634
CVE-2025-24967,0,0,2a5cf74e9be945087dca5d1a5e92d20eacb899a614e83afa6af2c59c792a14ec,2025-02-04T20:15:50.813000
CVE-2025-24968,0,0,7c824db034a9e65d8ac07998a73c9c5f3a4b6b7dd3a82be9e185ee36c0355d9c,2025-02-04T20:15:50.997000
CVE-2025-24971,0,0,08629629792a8a718ed179e81d7d3b3e1b069ac4a0637432ba1beed111ce7bd7,2025-02-04T20:15:51.150000
CVE-2025-24980,1,1,85b5cd80110dc070fc6b649944312f059dcace77c0c9630185fb377891b012d7,2025-02-07T20:15:33.933000
CVE-2025-24980,0,1,0572003421b5fa529e8e965fa9767d24c7f7cc57d037b066b32a9967aec2f73c,2025-02-07T22:15:14.617000
CVE-2025-24981,0,0,435bf251d9bd2230a8314bb11ee3589e8174dee1836d7426c3ff268c4aa56a00,2025-02-06T18:15:32.847000
CVE-2025-24982,0,0,1f0ad84d8e07e22dc45a54eb7fe535ab050ad44dbd615392de494766094c54dc,2025-02-04T05:15:10.543000
CVE-2025-25039,0,0,9ce3f40f951dc829fdbba843978d2e74c3d12eed6211ccfdca91d5ee67b90524,2025-02-04T19:15:33.977000
@ -280417,5 +280425,5 @@ CVE-2025-25166,0,0,d053aca227380b0b3f0fb5b0f5f56900d1c18e8c57f7f4c84142a05d48030
CVE-2025-25167,0,0,86ec6e6af8ec082451b47a5a563f65c8ed0782908e3bd355d73af56ed8c8ccc9,2025-02-07T10:15:22.430000
CVE-2025-25168,0,0,7d227bb30ab9a34e8f696a05cab2a9e7324a80dc1d9877ee615d5db2af185d68,2025-02-07T10:15:22.600000
CVE-2025-25181,0,0,4d67ec539e847fe84660f43fd38b8d53f4b38c60fadbe4831b0e67bce31509f3,2025-02-06T18:15:33.030000
CVE-2025-25183,1,1,a47fca60ce37f6e1f3d8c94fd73efeedc3b0f25b6d56a99cb911f6f7e296e3c6,2025-02-07T20:15:34.083000
CVE-2025-25183,0,0,a47fca60ce37f6e1f3d8c94fd73efeedc3b0f25b6d56a99cb911f6f7e296e3c6,2025-02-07T20:15:34.083000
CVE-2025-25246,0,0,cb6947636cb85304ead4d85dc395f3b8fb47e34388660246ae5e59ea50f5dc41,2025-02-05T05:15:11.663000

Can't render this file because it is too large.