Auto-Update: 2025-01-15T13:00:48.921632+00:00

This commit is contained in:
cad-safe-bot 2025-01-15 13:04:14 +00:00
parent 78dd9aa272
commit 02063f2273
21 changed files with 816 additions and 60 deletions

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2024-11848",
"sourceIdentifier": "security@wordfence.com",
"published": "2025-01-15T12:15:25.303",
"lastModified": "2025-01-15T12:15:25.303",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The NitroPack plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the 'nitropack_dismiss_notice_forever' AJAX action in all versions up to, and including, 1.17.0. This makes it possible for authenticated attackers, with subscriber-level access and above, to update arbitrary options to a fixed value of '1' which can activate certain options (e.g., enable user registration) or modify certain options in a way that leads to a denial of service condition."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H",
"baseScore": 8.1,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.2
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-862"
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/changeset/3211235/nitropack",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/1e1b06d0-f348-4a8b-8730-a87d8e2ba2a1?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2024-11851",
"sourceIdentifier": "security@wordfence.com",
"published": "2025-01-15T12:15:25.630",
"lastModified": "2025-01-15T12:15:25.630",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The NitroPack plugin for WordPress is vulnerable to unauthorized arbitrary transient update due to a missing capability check on the nitropack_rml_notification function in all versions up to, and including, 1.17.0. This makes it possible for authenticated attackers, with subscriber access or higher, to update arbitrary transients. Note, that these transients can only be updated to integers and not arbitrary values."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N",
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-862"
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/changeset/3211235/nitropack",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/8945bae7-2224-4d9f-b693-10c94c94dea0?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-12569",
"sourceIdentifier": "cf45122d-9d50-442a-9b23-e05cde9943d8",
"published": "2024-12-19T09:16:13.830",
"lastModified": "2025-01-07T10:15:06.757",
"lastModified": "2025-01-15T11:15:08.560",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -16,51 +16,27 @@
}
],
"metrics": {
"cvssMetricV40": [
"cvssMetricV31": [
{
"source": "cf45122d-9d50-442a-9b23-e05cde9943d8",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:N/SC:H/SI:H/SA:H/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 5.2,
"baseSeverity": "MEDIUM",
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"attackRequirements": "PRESENT",
"attackComplexity": "HIGH",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "NONE",
"vulnerableSystemIntegrity": "NONE",
"vulnerableSystemAvailability": "NONE",
"subsequentSystemConfidentiality": "HIGH",
"subsequentSystemIntegrity": "HIGH",
"subsequentSystemAvailability": "HIGH",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 1.1,
"impactScore": 6.0
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",

View File

@ -0,0 +1,64 @@
{
"id": "CVE-2024-12593",
"sourceIdentifier": "security@wordfence.com",
"published": "2025-01-15T12:15:25.790",
"lastModified": "2025-01-15T12:15:25.790",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The PDF for WPForms + Drag and Drop Template Builder plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's yeepdf_dotab shortcode in all versions up to, and including, 4.6.0 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.1,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/changeset/3222206/",
"source": "security@wordfence.com"
},
{
"url": "https://wordpress.org/plugins/pdf-for-wpforms/#developers",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/7e6b24a2-55ed-40e7-bcf0-a9ceb8ea022c?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2024-35280",
"sourceIdentifier": "psirt@fortinet.com",
"published": "2025-01-15T11:15:09.087",
"lastModified": "2025-01-15T11:15:09.087",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A improper neutralization of input during web page generation ('cross-site scripting') in Fortinet FortiDeceptor 3.x all versions, 4.x all versions, 5.0 all versions, 5.1 all versions, version 5.2.0, and version 5.3.0 may allow an attacker to perform a reflected cross-site scripting attack in the recovery endpoints"
},
{
"lang": "es",
"value": " Una neutralizaci\u00f3n incorrecta de la entrada durante la generaci\u00f3n de p\u00e1ginas web (\"cross-site scripting\") en Fortinet FortiDeceptor 3.x todas las versiones, 4.x todas las versiones, 5.0 todas las versiones, 5.1 todas las versiones, versi\u00f3n 5.2.0 y versi\u00f3n 5.3.0 puede permitir que un atacante realice un ataque de cross-site scripting reflejado en los endpoints de recuperaci\u00f3n."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "psirt@fortinet.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 2.5
}
]
},
"weaknesses": [
{
"source": "psirt@fortinet.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://fortiguard.fortinet.com/psirt/FG-IR-24-010",
"source": "psirt@fortinet.com"
}
]
}

View File

@ -0,0 +1,82 @@
{
"id": "CVE-2025-0193",
"sourceIdentifier": "psirt@moxa.com",
"published": "2025-01-15T11:15:09.280",
"lastModified": "2025-01-15T11:15:09.280",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A stored Cross-site Scripting (XSS) vulnerability exists in the MGate 5121/5122/5123 Series firmware version v1.0 because of insufficient sanitization and encoding of user input in the \"Login Message\" functionality. An authenticated attacker with administrative access can exploit this vulnerability to inject malicious scripts that are\u00a0continuously stored on the device. These scripts are executed when other users access the login page, potentially resulting in unauthorized actions\u00a0or other impacts,\u00a0depending on the user's privileges."
},
{
"lang": "es",
"value": "Existe una vulnerabilidad de Cross-site Scripting (XSS) almacenada en la versi\u00f3n v1.0 del firmware de la serie MGate 5121/5122/5123 debido a una desinfecci\u00f3n y codificaci\u00f3n insuficientes de la entrada del usuario en la funci\u00f3n \"Login Message\". Un atacante autenticado con acceso administrativo puede aprovechar esta vulnerabilidad para inyectar scripts maliciosos que se almacenan continuamente en el dispositivo. Estos scripts se ejecutan cuando otros usuarios acceden a la p\u00e1gina de inicio de sesi\u00f3n, lo que puede dar lugar a acciones no autorizadas u otros impactos, seg\u00fan los privilegios del usuario."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "psirt@moxa.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:H/AT:N/PR:H/UI:P/VC:N/VI:N/VA:N/SC:H/SI:H/SA:H/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 5.2,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"attackRequirements": "NONE",
"privilegesRequired": "HIGH",
"userInteraction": "PASSIVE",
"vulnerableSystemConfidentiality": "NONE",
"vulnerableSystemIntegrity": "NONE",
"vulnerableSystemAvailability": "NONE",
"subsequentSystemConfidentiality": "HIGH",
"subsequentSystemIntegrity": "HIGH",
"subsequentSystemAvailability": "HIGH",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
]
},
"weaknesses": [
{
"source": "psirt@moxa.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://www.moxa.com/en/support/product-support/security-advisory/mpsa-247733-cve-2025-0193-stored-cross-site-scripting-(xss)-vulnerability-in-the-mgate-5121-5122-5123-series",
"source": "psirt@moxa.com"
}
]
}

View File

@ -0,0 +1,29 @@
{
"id": "CVE-2025-0434",
"sourceIdentifier": "chrome-cve-admin@google.com",
"published": "2025-01-15T11:15:09.470",
"lastModified": "2025-01-15T11:15:09.470",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Out of bounds memory access in V8 in Google Chrome prior to 132.0.6834.83 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)"
},
{
"lang": "es",
"value": " El acceso a la memoria fuera de los l\u00edmites en la versi\u00f3n 8 de Google Chrome anterior a la versi\u00f3n 132.0.6834.83 permiti\u00f3 que un atacante remoto explotara potencialmente la corrupci\u00f3n del mont\u00f3n a trav\u00e9s de una p\u00e1gina HTML manipulada. (Gravedad de seguridad de Chromium: alta)"
}
],
"metrics": {},
"references": [
{
"url": "https://chromereleases.googleblog.com/2025/01/stable-channel-update-for-desktop_14.html",
"source": "chrome-cve-admin@google.com"
},
{
"url": "https://issues.chromium.org/issues/374627491",
"source": "chrome-cve-admin@google.com"
}
]
}

View File

@ -0,0 +1,29 @@
{
"id": "CVE-2025-0435",
"sourceIdentifier": "chrome-cve-admin@google.com",
"published": "2025-01-15T11:15:09.580",
"lastModified": "2025-01-15T11:15:09.580",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Inappropriate implementation in Navigation in Google Chrome on Android prior to 132.0.6834.83 allowed a remote attacker to perform UI spoofing via a crafted HTML page. (Chromium security severity: High)"
},
{
"lang": "es",
"value": " Una implementaci\u00f3n inadecuada en la navegaci\u00f3n en Google Chrome en Android anterior a la versi\u00f3n 132.0.6834.83 permiti\u00f3 que un atacante remoto suplantara la interfaz de usuario a trav\u00e9s de una p\u00e1gina HTML manipulada. (Gravedad de seguridad de Chromium: alta)"
}
],
"metrics": {},
"references": [
{
"url": "https://chromereleases.googleblog.com/2025/01/stable-channel-update-for-desktop_14.html",
"source": "chrome-cve-admin@google.com"
},
{
"url": "https://issues.chromium.org/issues/379652406",
"source": "chrome-cve-admin@google.com"
}
]
}

View File

@ -0,0 +1,41 @@
{
"id": "CVE-2025-0436",
"sourceIdentifier": "chrome-cve-admin@google.com",
"published": "2025-01-15T11:15:09.673",
"lastModified": "2025-01-15T11:15:09.673",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Integer overflow in Skia in Google Chrome prior to 132.0.6834.83 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)"
},
{
"lang": "es",
"value": " Un desbordamiento de enteros en Skia en Google Chrome anterior a la versi\u00f3n 132.0.6834.83 permit\u00eda a un atacante remoto explotar potencialmente la corrupci\u00f3n del mont\u00f3n a trav\u00e9s de una p\u00e1gina HTML manipulada. (Gravedad de seguridad de Chromium: Alta)"
}
],
"metrics": {},
"weaknesses": [
{
"source": "chrome-cve-admin@google.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-472"
}
]
}
],
"references": [
{
"url": "https://chromereleases.googleblog.com/2025/01/stable-channel-update-for-desktop_14.html",
"source": "chrome-cve-admin@google.com"
},
{
"url": "https://issues.chromium.org/issues/382786791",
"source": "chrome-cve-admin@google.com"
}
]
}

View File

@ -0,0 +1,41 @@
{
"id": "CVE-2025-0437",
"sourceIdentifier": "chrome-cve-admin@google.com",
"published": "2025-01-15T11:15:09.800",
"lastModified": "2025-01-15T11:15:09.800",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Out of bounds read in Metrics in Google Chrome prior to 132.0.6834.83 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)"
},
{
"lang": "es",
"value": " La lectura fuera de l\u00edmites en M\u00e9tricas en Google Chrome anterior a la versi\u00f3n 132.0.6834.83 permit\u00eda a un atacante remoto explotar potencialmente la corrupci\u00f3n del mont\u00f3n a trav\u00e9s de una p\u00e1gina HTML manipulada. (Gravedad de seguridad de Chromium: Alta)"
}
],
"metrics": {},
"weaknesses": [
{
"source": "chrome-cve-admin@google.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-125"
}
]
}
],
"references": [
{
"url": "https://chromereleases.googleblog.com/2025/01/stable-channel-update-for-desktop_14.html",
"source": "chrome-cve-admin@google.com"
},
{
"url": "https://issues.chromium.org/issues/378623799",
"source": "chrome-cve-admin@google.com"
}
]
}

View File

@ -0,0 +1,41 @@
{
"id": "CVE-2025-0438",
"sourceIdentifier": "chrome-cve-admin@google.com",
"published": "2025-01-15T11:15:09.930",
"lastModified": "2025-01-15T11:15:09.930",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Stack buffer overflow in Tracing in Google Chrome prior to 132.0.6834.83 allowed a remote attacker to potentially exploit stack corruption via a crafted HTML page. (Chromium security severity: High)"
},
{
"lang": "es",
"value": "El desbordamiento del b\u00fafer de pila en el rastreo de Google Chrome anterior a la versi\u00f3n 132.0.6834.83 permit\u00eda a un atacante remoto explotar potencialmente la corrupci\u00f3n de la pila a trav\u00e9s de una p\u00e1gina HTML manipulada. (Gravedad de seguridad de Chromium: alta)"
}
],
"metrics": {},
"weaknesses": [
{
"source": "chrome-cve-admin@google.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-121"
}
]
}
],
"references": [
{
"url": "https://chromereleases.googleblog.com/2025/01/stable-channel-update-for-desktop_14.html",
"source": "chrome-cve-admin@google.com"
},
{
"url": "https://issues.chromium.org/issues/384186539",
"source": "chrome-cve-admin@google.com"
}
]
}

View File

@ -0,0 +1,41 @@
{
"id": "CVE-2025-0439",
"sourceIdentifier": "chrome-cve-admin@google.com",
"published": "2025-01-15T11:15:10.060",
"lastModified": "2025-01-15T11:15:10.060",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Race in Frames in Google Chrome prior to 132.0.6834.83 allowed a remote attacker who convinced a user to engage in specific UI gestures to perform UI spoofing via a crafted HTML page. (Chromium security severity: Medium)"
},
{
"lang": "es",
"value": " Race in Frames en Google Chrome anterior a la versi\u00f3n 132.0.6834.83 permit\u00eda que un atacante remoto que convenc\u00eda a un usuario para que realizara gestos espec\u00edficos de la interfaz de usuario realizara una suplantaci\u00f3n de la interfaz de usuario a trav\u00e9s de una p\u00e1gina HTML manipulada. (Gravedad de seguridad de Chromium: media)"
}
],
"metrics": {},
"weaknesses": [
{
"source": "chrome-cve-admin@google.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-362"
}
]
}
],
"references": [
{
"url": "https://chromereleases.googleblog.com/2025/01/stable-channel-update-for-desktop_14.html",
"source": "chrome-cve-admin@google.com"
},
{
"url": "https://issues.chromium.org/issues/371247941",
"source": "chrome-cve-admin@google.com"
}
]
}

View File

@ -0,0 +1,29 @@
{
"id": "CVE-2025-0440",
"sourceIdentifier": "chrome-cve-admin@google.com",
"published": "2025-01-15T11:15:10.187",
"lastModified": "2025-01-15T11:15:10.187",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Inappropriate implementation in Fullscreen in Google Chrome on Windows prior to 132.0.6834.83 allowed a remote attacker to perform UI spoofing via a crafted HTML page. (Chromium security severity: Medium)"
},
{
"lang": "es",
"value": " Una implementaci\u00f3n inadecuada en Pantalla completa en Google Chrome en Windows anterior a la versi\u00f3n 132.0.6834.83 permiti\u00f3 que un atacante remoto suplantara la interfaz de usuario a trav\u00e9s de una p\u00e1gina HTML manipulada. (Gravedad de seguridad de Chromium: media)"
}
],
"metrics": {},
"references": [
{
"url": "https://chromereleases.googleblog.com/2025/01/stable-channel-update-for-desktop_14.html",
"source": "chrome-cve-admin@google.com"
},
{
"url": "https://issues.chromium.org/issues/40067914",
"source": "chrome-cve-admin@google.com"
}
]
}

View File

@ -0,0 +1,29 @@
{
"id": "CVE-2025-0441",
"sourceIdentifier": "chrome-cve-admin@google.com",
"published": "2025-01-15T11:15:10.287",
"lastModified": "2025-01-15T11:15:10.287",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Inappropriate implementation in Fenced Frames in Google Chrome prior to 132.0.6834.83 allowed a remote attacker to obtain potentially sensitive information from the system via a crafted HTML page. (Chromium security severity: Medium)"
},
{
"lang": "es",
"value": " Una implementaci\u00f3n inadecuada de Fenced Frames en Google Chrome anterior a la versi\u00f3n 132.0.6834.83 permiti\u00f3 que un atacante remoto obtuviera informaci\u00f3n potencialmente confidencial del sistema a trav\u00e9s de una p\u00e1gina HTML manipulada. (Gravedad de seguridad de Chromium: media)"
}
],
"metrics": {},
"references": [
{
"url": "https://chromereleases.googleblog.com/2025/01/stable-channel-update-for-desktop_14.html",
"source": "chrome-cve-admin@google.com"
},
{
"url": "https://issues.chromium.org/issues/368628042",
"source": "chrome-cve-admin@google.com"
}
]
}

View File

@ -0,0 +1,29 @@
{
"id": "CVE-2025-0442",
"sourceIdentifier": "chrome-cve-admin@google.com",
"published": "2025-01-15T11:15:10.383",
"lastModified": "2025-01-15T11:15:10.383",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Inappropriate implementation in Payments in Google Chrome prior to 132.0.6834.83 allowed a remote attacker who convinced a user to engage in specific UI gestures to perform UI spoofing via a crafted HTML page. (Chromium security severity: Medium)"
},
{
"lang": "es",
"value": "Una implementaci\u00f3n inadecuada en Pagos en Google Chrome anterior a la versi\u00f3n 132.0.6834.83 permiti\u00f3 que un atacante remoto convenciera a un usuario para que realizara gestos espec\u00edficos de la interfaz de usuario para realizar una suplantaci\u00f3n de la interfaz de usuario a trav\u00e9s de una p\u00e1gina HTML manipulada. (Gravedad de seguridad de Chromium: media)"
}
],
"metrics": {},
"references": [
{
"url": "https://chromereleases.googleblog.com/2025/01/stable-channel-update-for-desktop_14.html",
"source": "chrome-cve-admin@google.com"
},
{
"url": "https://issues.chromium.org/issues/40940854",
"source": "chrome-cve-admin@google.com"
}
]
}

View File

@ -0,0 +1,29 @@
{
"id": "CVE-2025-0443",
"sourceIdentifier": "chrome-cve-admin@google.com",
"published": "2025-01-15T11:15:10.483",
"lastModified": "2025-01-15T11:15:10.483",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Insufficient data validation in Extensions in Google Chrome prior to 132.0.6834.83 allowed a remote attacker who convinced a user to engage in specific UI gestures to perform privilege escalation via a crafted HTML page. (Chromium security severity: Medium)"
},
{
"lang": "es",
"value": " La validaci\u00f3n de datos insuficiente en las extensiones de Google Chrome anteriores a la versi\u00f3n 132.0.6834.83 permiti\u00f3 que un atacante remoto convenciera a un usuario para que realizara gestos espec\u00edficos de la interfaz de usuario para realizar una escalada de privilegios a trav\u00e9s de una p\u00e1gina HTML manipulada. (Gravedad de seguridad de Chromium: media)"
}
],
"metrics": {},
"references": [
{
"url": "https://chromereleases.googleblog.com/2025/01/stable-channel-update-for-desktop_14.html",
"source": "chrome-cve-admin@google.com"
},
{
"url": "https://issues.chromium.org/issues/376625003",
"source": "chrome-cve-admin@google.com"
}
]
}

View File

@ -0,0 +1,29 @@
{
"id": "CVE-2025-0446",
"sourceIdentifier": "chrome-cve-admin@google.com",
"published": "2025-01-15T11:15:10.580",
"lastModified": "2025-01-15T11:15:10.580",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Inappropriate implementation in Extensions in Google Chrome prior to 132.0.6834.83 allowed a remote attacker who convinced a user to engage in specific UI gestures to perform UI spoofing via a crafted Chrome Extension. (Chromium security severity: Low)"
},
{
"lang": "es",
"value": " Una implementaci\u00f3n inadecuada en las extensiones de Google Chrome anteriores a la versi\u00f3n 132.0.6834.83 permiti\u00f3 que un atacante remoto que convenciera a un usuario para que realizara gestos espec\u00edficos de la interfaz de usuario realizara una suplantaci\u00f3n de la interfaz de usuario a trav\u00e9s de una extensi\u00f3n de Chrome manipulada. (Gravedad de seguridad de Chromium: baja)"
}
],
"metrics": {},
"references": [
{
"url": "https://chromereleases.googleblog.com/2025/01/stable-channel-update-for-desktop_14.html",
"source": "chrome-cve-admin@google.com"
},
{
"url": "https://issues.chromium.org/issues/359949844",
"source": "chrome-cve-admin@google.com"
}
]
}

View File

@ -0,0 +1,29 @@
{
"id": "CVE-2025-0447",
"sourceIdentifier": "chrome-cve-admin@google.com",
"published": "2025-01-15T11:15:10.673",
"lastModified": "2025-01-15T11:15:10.673",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Inappropriate implementation in Navigation in Google Chrome prior to 132.0.6834.83 allowed a remote attacker to perform privilege escalation via a crafted HTML page. (Chromium security severity: Low)"
},
{
"lang": "es",
"value": " Una implementaci\u00f3n inadecuada en Navigation en Google Chrome anterior a la versi\u00f3n 132.0.6834.83 permiti\u00f3 que un atacante remoto realizara una escalada de privilegios a trav\u00e9s de una p\u00e1gina HTML manipulada. (Gravedad de seguridad de Chromium: baja)"
}
],
"metrics": {},
"references": [
{
"url": "https://chromereleases.googleblog.com/2025/01/stable-channel-update-for-desktop_14.html",
"source": "chrome-cve-admin@google.com"
},
{
"url": "https://issues.chromium.org/issues/375550814",
"source": "chrome-cve-admin@google.com"
}
]
}

View File

@ -0,0 +1,29 @@
{
"id": "CVE-2025-0448",
"sourceIdentifier": "chrome-cve-admin@google.com",
"published": "2025-01-15T11:15:10.763",
"lastModified": "2025-01-15T11:15:10.763",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Inappropriate implementation in Compositing in Google Chrome prior to 132.0.6834.83 allowed a remote attacker to perform UI spoofing via a crafted HTML page. (Chromium security severity: Low)"
},
{
"lang": "es",
"value": "Una implementaci\u00f3n inadecuada en la composici\u00f3n de Google Chrome anterior a la versi\u00f3n 132.0.6834.83 permiti\u00f3 que un atacante remoto suplantara la interfaz de usuario a trav\u00e9s de una p\u00e1gina HTML manipulada. (Gravedad de seguridad de Chromium: baja)"
}
],
"metrics": {},
"references": [
{
"url": "https://chromereleases.googleblog.com/2025/01/stable-channel-update-for-desktop_14.html",
"source": "chrome-cve-admin@google.com"
},
{
"url": "https://issues.chromium.org/issues/377948403",
"source": "chrome-cve-admin@google.com"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2025-01-15T11:00:28.038209+00:00
2025-01-15T13:00:48.921632+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2025-01-15T10:15:08.607000+00:00
2025-01-15T12:15:25.790000+00:00
```
### Last Data Feed Release
@ -33,27 +33,38 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
277431
277449
```
### CVEs added in the last Commit
Recently added CVEs: `7`
Recently added CVEs: `18`
- [CVE-2024-10775](CVE-2024/CVE-2024-107xx/CVE-2024-10775.json) (`2025-01-15T10:15:07.030`)
- [CVE-2024-12297](CVE-2024/CVE-2024-122xx/CVE-2024-12297.json) (`2025-01-15T10:15:07.237`)
- [CVE-2024-12403](CVE-2024/CVE-2024-124xx/CVE-2024-12403.json) (`2025-01-15T10:15:07.433`)
- [CVE-2024-12423](CVE-2024/CVE-2024-124xx/CVE-2024-12423.json) (`2025-01-15T10:15:07.630`)
- [CVE-2024-12818](CVE-2024/CVE-2024-128xx/CVE-2024-12818.json) (`2025-01-15T10:15:07.803`)
- [CVE-2024-13351](CVE-2024/CVE-2024-133xx/CVE-2024-13351.json) (`2025-01-15T10:15:07.993`)
- [CVE-2024-9636](CVE-2024/CVE-2024-96xx/CVE-2024-9636.json) (`2025-01-15T10:15:08.607`)
- [CVE-2024-11848](CVE-2024/CVE-2024-118xx/CVE-2024-11848.json) (`2025-01-15T12:15:25.303`)
- [CVE-2024-11851](CVE-2024/CVE-2024-118xx/CVE-2024-11851.json) (`2025-01-15T12:15:25.630`)
- [CVE-2024-12593](CVE-2024/CVE-2024-125xx/CVE-2024-12593.json) (`2025-01-15T12:15:25.790`)
- [CVE-2024-35280](CVE-2024/CVE-2024-352xx/CVE-2024-35280.json) (`2025-01-15T11:15:09.087`)
- [CVE-2025-0193](CVE-2025/CVE-2025-01xx/CVE-2025-0193.json) (`2025-01-15T11:15:09.280`)
- [CVE-2025-0434](CVE-2025/CVE-2025-04xx/CVE-2025-0434.json) (`2025-01-15T11:15:09.470`)
- [CVE-2025-0435](CVE-2025/CVE-2025-04xx/CVE-2025-0435.json) (`2025-01-15T11:15:09.580`)
- [CVE-2025-0436](CVE-2025/CVE-2025-04xx/CVE-2025-0436.json) (`2025-01-15T11:15:09.673`)
- [CVE-2025-0437](CVE-2025/CVE-2025-04xx/CVE-2025-0437.json) (`2025-01-15T11:15:09.800`)
- [CVE-2025-0438](CVE-2025/CVE-2025-04xx/CVE-2025-0438.json) (`2025-01-15T11:15:09.930`)
- [CVE-2025-0439](CVE-2025/CVE-2025-04xx/CVE-2025-0439.json) (`2025-01-15T11:15:10.060`)
- [CVE-2025-0440](CVE-2025/CVE-2025-04xx/CVE-2025-0440.json) (`2025-01-15T11:15:10.187`)
- [CVE-2025-0441](CVE-2025/CVE-2025-04xx/CVE-2025-0441.json) (`2025-01-15T11:15:10.287`)
- [CVE-2025-0442](CVE-2025/CVE-2025-04xx/CVE-2025-0442.json) (`2025-01-15T11:15:10.383`)
- [CVE-2025-0443](CVE-2025/CVE-2025-04xx/CVE-2025-0443.json) (`2025-01-15T11:15:10.483`)
- [CVE-2025-0446](CVE-2025/CVE-2025-04xx/CVE-2025-0446.json) (`2025-01-15T11:15:10.580`)
- [CVE-2025-0447](CVE-2025/CVE-2025-04xx/CVE-2025-0447.json) (`2025-01-15T11:15:10.673`)
- [CVE-2025-0448](CVE-2025/CVE-2025-04xx/CVE-2025-0448.json) (`2025-01-15T11:15:10.763`)
### CVEs modified in the last Commit
Recently modified CVEs: `1`
- [CVE-2024-52337](CVE-2024/CVE-2024-523xx/CVE-2024-52337.json) (`2025-01-15T10:15:08.200`)
- [CVE-2024-12569](CVE-2024/CVE-2024-125xx/CVE-2024-12569.json) (`2025-01-15T11:15:08.560`)
## Download and Usage

View File

@ -243887,7 +243887,7 @@ CVE-2024-10771,0,0,2941aae580639cf6274c20bc9b2c690170426b2770b2a94f5c4b36098b272
CVE-2024-10772,0,0,db9db8e407d46bc0a4189b0b98e43eb07c7b1da0fa6105f2dace53455f0c4d78,2024-12-06T13:15:05.763000
CVE-2024-10773,0,0,8dd7dd6daaeb57554e6f55991b2ea3bb44c5207c78c1459c9aae881124be2697,2024-12-06T13:15:05.897000
CVE-2024-10774,0,0,d680a4839a86b096aeb8b7cc2dc0ff08f28a9d77ee51ad1e46e78500ede5d2c6,2024-12-06T13:15:06.023000
CVE-2024-10775,1,1,ecb15a99b245608bccd9c0793c98cd8f21947c22a853f6aef23499ce00b650c8,2025-01-15T10:15:07.030000
CVE-2024-10775,0,0,ecb15a99b245608bccd9c0793c98cd8f21947c22a853f6aef23499ce00b650c8,2025-01-15T10:15:07.030000
CVE-2024-10776,0,0,d0833c036a6562ea7c6928db6bfa29e04686cd0cb2268f7563ea9636f139506c,2024-12-06T13:15:06.147000
CVE-2024-10777,0,0,151aa045b3cc4f5e20403226014d6e3e0b6b3679df35fc7dcb5b2bc90ffc9083,2024-12-05T10:31:38.960000
CVE-2024-10778,0,0,7a530f50092a14180f4360e4ebb140fc0398b9f90314a295f3515df6641fb86b,2024-11-13T17:01:16.850000
@ -244828,8 +244828,10 @@ CVE-2024-11841,0,0,29b2d8ff488587d8a4e1b1dd2198cfdea87c7a6a53f626f6147622127a803
CVE-2024-11842,0,0,b468b59966d33ed9e284180ae3d4b6da56e7697d6ed23bc6f677a3b17c040944,2024-12-27T19:15:07.700000
CVE-2024-11844,0,0,04412f8d1e89e121c8013622c692022d4f804bc36ac5e0beee05cf8987e8ae7f,2024-12-03T09:15:04.473000
CVE-2024-11846,0,0,6d979cf66f6dd3ee37d22418790e77ab7d59d601391d04e5f4d4d86dc19d9a82,2025-01-02T18:15:15.860000
CVE-2024-11848,1,1,b4f189a102bd9221234b516bd2b5015aef773491815514a59419618205cc8c8e,2025-01-15T12:15:25.303000
CVE-2024-11849,0,0,fb65e5751887cf6f925710b520da76940b8a448761cc265aabd26f7c6635383f,2025-01-06T14:15:07.883000
CVE-2024-1185,0,0,4ecd1740115bf103fbc8dca69b2cfbb42ac9a6d23eecf86cdd29f9e498ced7fa,2024-11-21T08:49:59.223000
CVE-2024-11851,1,1,ee62c08a86056122e74117ab58f255a108a7be018783957a35ab69db7711197e,2025-01-15T12:15:25.630000
CVE-2024-11852,0,0,fcae6a31251538fa21922d7f8a34f94ee6c6390a3a29cfb5a4e8903a4faa77f7,2024-12-22T02:15:16.510000
CVE-2024-11853,0,0,34e99eba0841fa956ba4d7c4a308f8505540f1a8e5d486ec7f2fdd3d46494b2f,2024-12-03T08:15:06.710000
CVE-2024-11854,0,0,999afde0352966c3848f9613a3046f97c5bfc972302cd671fa92812a3b6bafdc,2024-12-04T12:15:19.250000
@ -245175,7 +245177,7 @@ CVE-2024-12291,0,0,92bd6430c2e668a17bac8eff58d5c2110f868302e763b561cafc443091528
CVE-2024-12292,0,0,9c2e3f4715c47523d2f1e1d813aca821c280ab211aff2eeed6650ad59c376aa9,2024-12-12T12:15:22.470000
CVE-2024-12293,0,0,2953fa4e59ad0d89a9c80037ec9c293444942d58e596c71e3b8975df1192ecb7,2024-12-17T09:15:05.347000
CVE-2024-12294,0,0,beb757b9be530a21bd62fb0889c97c31013e2208ab8db98bc3384b757caf5365,2024-12-11T11:15:06.623000
CVE-2024-12297,1,1,45eb13901ddb02484873bfc3afb1fc35bfd6bb4fc5cc6a0b2e410b20a5479229,2025-01-15T10:15:07.237000
CVE-2024-12297,0,0,45eb13901ddb02484873bfc3afb1fc35bfd6bb4fc5cc6a0b2e410b20a5479229,2025-01-15T10:15:07.237000
CVE-2024-12298,0,0,45127e972135e0f663b287dd98e22a839e86dfce6953e71f91ed596ac81f4e99,2025-01-14T01:15:09.423000
CVE-2024-1230,0,0,4e58704ea3cd6d96f1b95bf7630f56ca27fd7e9cf7f7c464007165035f04082e,2024-11-21T08:50:06.710000
CVE-2024-12300,0,0,0328248a8fb43f00ec541ab5455f8917a3d5219f0a666c2cc7f8e41b776c4b36,2024-12-13T04:15:05.073000
@ -245252,7 +245254,7 @@ CVE-2024-12398,0,0,edce43a555297dcf503d2b9755d2cabdf06ebe415f26cf31fc5ce1bbfc43a
CVE-2024-1240,0,0,28733ede53b96385ee0de4a7c5187b3db0d925b1e4ab6e977522dc277dee75de,2024-11-19T19:04:53.913000
CVE-2024-12401,0,0,ba741c7b51198b95eba245807f65253a1c54ea777ddd918337cd97bd144396fe,2024-12-12T09:15:05.790000
CVE-2024-12402,0,0,36e3ce185be6b6d4714b97d0b9e949abc75eb52a2fa273901aa2b4c0f962b168,2025-01-07T04:15:07.990000
CVE-2024-12403,1,1,65ae156d0994605ba4bf9e3cb2d05e75cca4e5dc5d2e8d7fe17cdf557025effe,2025-01-15T10:15:07.433000
CVE-2024-12403,0,0,65ae156d0994605ba4bf9e3cb2d05e75cca4e5dc5d2e8d7fe17cdf557025effe,2025-01-15T10:15:07.433000
CVE-2024-12404,0,0,0ae799af50bc1f8f81ca73c24e0c487e6cb95e7dbb212bb43b7dafb4f227c072,2025-01-11T03:15:21.140000
CVE-2024-12405,0,0,631a04fc890c6ac2fbe1fd822df1e67f289f1ef7b029b11f0950a96d4993c03b,2024-12-24T06:15:33.123000
CVE-2024-12406,0,0,3a24bd925fcaee835bc0ee30f7ad38b16626ae1e5c8470fedd28227d3dd60123,2024-12-12T05:15:12.210000
@ -245270,7 +245272,7 @@ CVE-2024-1242,0,0,8257984bba04d3b8d9819d4344dfe11cb91111c964df741c73e350923121da
CVE-2024-12420,0,0,ae8d110f5efef295dc5d542d71461638a083f9c010e00a24758178ab1b247bfd,2024-12-13T09:15:08.627000
CVE-2024-12421,0,0,d0800edd844bf37ccee00fc76da3ec64bb2b51e717430e725122892ee39e78eb,2024-12-13T09:15:08.870000
CVE-2024-12422,0,0,27a2b7b5579aea6b626e898353e29adaf77dce7f7392fa2cdcdfb4f6d55292dc,2024-12-14T06:15:19.357000
CVE-2024-12423,1,1,3555afe86904ac107f3db4c4d72aa253a40f0541e51402914a1017949cc8c3b5,2025-01-15T10:15:07.630000
CVE-2024-12423,0,0,3555afe86904ac107f3db4c4d72aa253a40f0541e51402914a1017949cc8c3b5,2025-01-15T10:15:07.630000
CVE-2024-12425,0,0,d885296390121d087e04ef42b8491b76f893200d98a386f95c4a72f26f9f2359,2025-01-07T12:15:24.183000
CVE-2024-12426,0,0,172dd3632cc915a80121d55ee02d9001ce95b069ca8a1e5b844628b1eeffffb6,2025-01-07T13:15:07.210000
CVE-2024-12428,0,0,0dc42c82097510dcd67ba200f4a63250bd059d1ff61bcff7d39f7b5f34a5af10,2024-12-25T05:15:06.920000
@ -245381,7 +245383,7 @@ CVE-2024-12564,0,0,0abcb221861e5fc99f1edf43c59fea9ce50a3b4bd68b4b9a5961d76741772
CVE-2024-12566,0,0,9a77156e8936936c9005583c058b94eca6806bafd8414772c10336a297ecd3f8,2025-01-13T15:15:07.893000
CVE-2024-12567,0,0,aac6e230ccf263ce1a1e69fd067297b7d8115ef287b9153bec5930f76ee445cd,2025-01-13T15:15:08.060000
CVE-2024-12568,0,0,91b045e507ca54393cbb5679e99498006a0e0f9f9c51393fc6c10f417ca0d495,2025-01-13T15:15:08.223000
CVE-2024-12569,0,0,f75ddc9e99d18c4cfddc5b909f2c374e6db9e2363680671699b7fc90362d5ccd,2025-01-07T10:15:06.757000
CVE-2024-12569,0,1,bd60226a001a29a390cdced3c6f55db99e39b3713e55c8fed0c7f84a20d6c3ac,2025-01-15T11:15:08.560000
CVE-2024-1257,0,0,7cc030c8f0ebfb33a80da788a5513945114551aaaa2999db4fa614a5f6b08a9b,2024-11-21T08:50:10.443000
CVE-2024-12570,0,0,be94920192af405ec932f38181a462713be2ef7292a21e90f93bf4238cc63d84,2024-12-12T12:15:22.660000
CVE-2024-12571,0,0,4f61ab2b24612e0b1a75d43cf9d9be2b77f4416d126de6e970d9338abb76a3be,2024-12-20T07:15:12.380000
@ -245401,6 +245403,7 @@ CVE-2024-1259,0,0,1c6bb100fc9cba505c4d696801bfd3102c508e530bb2e36c86a6685675278b
CVE-2024-12590,0,0,217ef4dab25f45d20c71439c17fd49c4f82558ccd785c0d0a569568075f7d918,2025-01-07T04:15:09.607000
CVE-2024-12591,0,0,ab3753b6008fbe3e6034e40f9f857196cd212596c7c67b4ab270eba30c140899,2024-12-21T10:15:09.177000
CVE-2024-12592,0,0,138962a75cfdc3c83ee816d4268752d65e3f8b81d264b25dbcea90b78c661e78,2025-01-07T04:15:09.783000
CVE-2024-12593,1,1,c941e932b3f1dcd2abe0d9c5fba3b43267c886d18aa026d68dd3af90c8ca0e5f,2025-01-15T12:15:25.790000
CVE-2024-12594,0,0,594b37b561926a174996b6f220ac2c193da316e698a771fbe44cfee2e4625e76,2024-12-24T06:15:33.297000
CVE-2024-12595,0,0,d10767ce84f7e81d5a6ad487503289a59f4d01b86cd7eb0b224ee74e49237f41,2025-01-06T21:15:14.003000
CVE-2024-12596,0,0,5fc66f30988060a8b7bb1a593c82bd6c3fc2c995268e617c35d93ef410dc9a09,2024-12-18T04:15:08.253000
@ -245526,7 +245529,7 @@ CVE-2024-12803,0,0,71d62dec252a0f259b2c18f826038e36f57f9a647b87e6ff28541f3fd967b
CVE-2024-12805,0,0,d6094291885dfb29bd5a5da62c0372feb6c8c3ca251ef60e837bbb54cbe9775b,2025-01-09T15:15:15.060000
CVE-2024-12806,0,0,c45480b247444cb90e8e7a223e8acaf0bdfdffdda029f1c1e4cf3d9ef4282b4a,2025-01-09T21:15:24.797000
CVE-2024-12814,0,0,9d88ed8035fdc2fe3c6fe32e0accb8f4976205d682521fcc6260cfe967c9dc43,2024-12-24T07:15:10.800000
CVE-2024-12818,1,1,a3cee6dac7f2558cc02053bf5ae1b32f28fed83f74b72abd85104144303936af,2025-01-15T10:15:07.803000
CVE-2024-12818,0,0,a3cee6dac7f2558cc02053bf5ae1b32f28fed83f74b72abd85104144303936af,2025-01-15T10:15:07.803000
CVE-2024-12819,0,0,d67b85742967f9e166e23a2e5c4440d086b3b3988f6b73108d4bee255219b06d,2025-01-09T11:15:15.657000
CVE-2024-1282,0,0,e6b07825f0f3597687613e3a6164d0e157f6f527c33c61eb8d90ec07193bdec2,2024-11-21T08:50:13.520000
CVE-2024-12828,0,0,a29f7d175d08af9e9a3e3b2d9a239843d4c47c7b84f9529c7b9ddf19ae5c7fea,2024-12-30T17:15:07.717000
@ -245923,7 +245926,7 @@ CVE-2024-13334,0,0,30c432abb97d04ee92181b3fbe024f7609d999db2107b6b42ffcc6057b3cd
CVE-2024-1334,0,0,5cd8113de272a8c461c68981cf2d6addc6166d9cf4d9dbad0d56a2a1ca671349,2024-12-31T16:48:40.290000
CVE-2024-13348,0,0,28a0ee7b4191c68c40fabdc5ca96e1c7f939c87fdb38db21e8b32e455395118b,2025-01-14T04:15:09.200000
CVE-2024-1335,0,0,82fb69da532892baa7a81804ae338bd46e69a8bbbad77be8c22b678b91bcc8f9,2024-12-31T16:50:11.167000
CVE-2024-13351,1,1,82f0f1a80f8f2950e9c84e7abdd61c165fb4e8543af42fe1c6d847744006626a,2025-01-15T10:15:07.993000
CVE-2024-13351,0,0,82f0f1a80f8f2950e9c84e7abdd61c165fb4e8543af42fe1c6d847744006626a,2025-01-15T10:15:07.993000
CVE-2024-1336,0,0,5ac217bb74b5afa6bf4a3181b1971e5eb197bf861678b67cc85953b7d0e71d82,2024-12-31T16:51:04.857000
CVE-2024-1337,0,0,ecd9569d803b0ad7e93765437336dbe54b6bca900bd0d8d6a4265ae95a2bd0fa,2024-11-21T08:50:21.857000
CVE-2024-1338,0,0,dc2761903a1c29795472be9ec50c80e554c7222ddc44792707b7eb37ea2462f8,2024-12-31T16:51:41.113000
@ -258197,6 +258200,7 @@ CVE-2024-35276,0,0,4c959b5ba1a33576ed209445d5bbc58fbac65866e46c0631f77c80bdc2461
CVE-2024-35277,0,0,1f41c5934d010de66ad104c6e38cd26c146e0cb4b1b59e8e833cdfbc61bc9a2c,2025-01-14T14:15:30.130000
CVE-2024-35278,0,0,dba5ee459729d0618f30372e7418d89fc2322b58b80fc5a2eaca09ea6cc469e1,2025-01-14T14:15:30.280000
CVE-2024-3528,0,0,73792362235e828bd56025419c83c67ec901a0e2b04dfa37d11c551a857b0238,2024-11-21T09:29:47.207000
CVE-2024-35280,1,1,e22e82835d59e884bad53a41c9918e2e24695af5d6ee50fb2ce5a4fc81a55a71,2025-01-15T11:15:09.087000
CVE-2024-35282,0,0,174e154b42e127fa67b7958222015b753e479a85266f575b2e2ca4b3057942d7,2024-09-20T19:44:17.557000
CVE-2024-35283,0,0,fdb32a776c5efc323466eaba6c259cf3489c6c6ec5c750c58fec77f2eb007c63,2024-11-21T09:20:03.977000
CVE-2024-35284,0,0,277d9a5f01a809bf78700b423f1bf84acc1c72d215de5cf4ec67e6bf8fd3241f,2024-11-21T09:20:04.203000
@ -270444,7 +270448,7 @@ CVE-2024-52332,0,0,af74adb12488f71127ab8b372db4933520d8b9b1a04d45a629e928fac8569
CVE-2024-52333,0,0,1ffe9afc2aea0a607b789fb43fe253b28e5ac25c7d1bf7f3add2a0a67ed110ca,2025-01-13T16:15:17.990000
CVE-2024-52335,0,0,e1e5dff8245ade7d0df486779ba826bca2b65cb6a4f443a05cb574ac0185e48c,2024-12-06T14:15:21.230000
CVE-2024-52336,0,0,160e4fdf3c9ddd8c08bcb01e538c5c08889e84ce5825eea53a2a7d6fc852d283,2024-12-05T14:15:21.663000
CVE-2024-52337,0,1,bd4320b1d4de56d3501987fc288b67bfc08a7fabe88f6e528abab1c58d934b46,2025-01-15T10:15:08.200000
CVE-2024-52337,0,0,bd4320b1d4de56d3501987fc288b67bfc08a7fabe88f6e528abab1c58d934b46,2025-01-15T10:15:08.200000
CVE-2024-52338,0,0,9bcca0f5584def2789a1613da17d1dfa11f003cf9877e634fced8f070cd4a571,2024-11-29T15:15:17.550000
CVE-2024-52339,0,0,8c254a85b0cc7761c2c8f8cf7f1a34f104621eefc5d8f80c80f60233cb82f4fd,2024-11-19T21:57:32.967000
CVE-2024-5234,0,0,3621dd7a9355ab69fb44113adac5d6db321db5bd9e4f974601bbdcdbc1644b98,2024-11-21T09:47:14.493000
@ -276499,7 +276503,7 @@ CVE-2024-9632,0,0,239a4c189d3eed560921482fe12c18bb19732b61a1100ff2b6e56460beb86e
CVE-2024-9633,0,0,464719aabf82d4c51da737aba0ef58dd3d7e243c61253713abe304606828160b,2024-12-12T21:43:44.480000
CVE-2024-9634,0,0,7b5dabf15ae54de4daab48b64d2e27f430eb55d7ab2217a5e19376e8531d6f32,2024-10-16T16:38:14.557000
CVE-2024-9635,0,0,9f77fd7ccc96fa6d4c00f44465f9f4a309bfc7a2ae1c26c3627ef0449f3c9e02,2024-11-23T07:15:05.027000
CVE-2024-9636,1,1,47e4fcb859ba924f99260aab4edf6abeec61413c79d458738639482ac39379d7,2025-01-15T10:15:08.607000
CVE-2024-9636,0,0,47e4fcb859ba924f99260aab4edf6abeec61413c79d458738639482ac39379d7,2025-01-15T10:15:08.607000
CVE-2024-9637,0,0,0f4d16db68000f66da50bae84c41a0f228004e7436fcad95d0969905f72e932a,2024-10-28T13:58:09.230000
CVE-2024-9638,0,0,d242a26cf294563aa693c3b48eace80fd3f0c8397670ca74457232bc92e1deda,2025-01-07T16:15:38.170000
CVE-2024-9641,0,0,1af3f797b9845e72a30c1ec84ed9cc9350f350e1f0f00ee15b2f0dce5766f023,2024-12-12T18:15:28.297000
@ -276837,6 +276841,7 @@ CVE-2025-0173,0,0,c1f252ca4cbbf65084a89ab024bca7f0b17a90985239dec13e360a268ca336
CVE-2025-0174,0,0,a58f6ba631c2a0feb58527b8303d7d4a31c3e3872c8ddd8918aacd475478a78f,2025-01-03T02:15:07.480000
CVE-2025-0175,0,0,d9a687479ae4dd84b5b46d302a16ec57021ad84e1ebe3621ace137eeaefcef9b,2025-01-03T02:15:07.680000
CVE-2025-0176,0,0,25b97cf7942e2d65b84cd3d69b2f6ce4b0c39c12b63a98b8f04cd8b606eafaef,2025-01-03T15:15:11.360000
CVE-2025-0193,1,1,22e4a67415b5b78f87b1fe2ec603407e11cb7817ac3940a91a886cb7e4d121d7,2025-01-15T11:15:09.280000
CVE-2025-0194,0,0,ea5b846283dddc32441a679fd768e96aa19b3c1d104aaa33d0e1c65fbeb54de6,2025-01-09T07:15:27.667000
CVE-2025-0195,0,0,4a31363a70a4527ce2e7dcee4bd65277485625f8cdc86358a3b4c344e22b0b11,2025-01-03T18:15:17.317000
CVE-2025-0196,0,0,458f6c452cca173c50823549ec3211c7f71e44d78eccfc5dd05b05e882d53952,2025-01-03T19:15:12.793000
@ -276938,6 +276943,19 @@ CVE-2025-0408,0,0,a96acf9e81a811691f8b520b286233eef15e7059c8d8320ce584a1b7a8c2ed
CVE-2025-0409,0,0,5b16b7910d2f3bb912034acec9ddfb80ff7cbc22bd69b75269b1a49c27f02634,2025-01-13T18:15:21.430000
CVE-2025-0410,0,0,5453cf245c45b2e030c2d84dab023e8fd21c521b8dd76be3a4a1bd41b630f4d8,2025-01-13T18:15:21.730000
CVE-2025-0412,0,0,bfbf47e0956b1bfccce4c3a829b70c8095a189edb5636c3ef3ebd81177784d3c,2025-01-13T04:15:06.477000
CVE-2025-0434,1,1,d9d7965d88cab725755ce19f4f775fe9ee7e3d9dc223ebe4d2b75e6569df5a3b,2025-01-15T11:15:09.470000
CVE-2025-0435,1,1,2f7b408e9cda296eb7bb2d4f6677ff1063dbaedb0b072055c93a7659d467b188,2025-01-15T11:15:09.580000
CVE-2025-0436,1,1,67f99189938d043b76f3387466909dcffd081c5bcdb09d312dc11d48c712e7d0,2025-01-15T11:15:09.673000
CVE-2025-0437,1,1,1aa75256f3944026d8c9f72ae2520a3068740eb27db83d8528ea831a4aae1559,2025-01-15T11:15:09.800000
CVE-2025-0438,1,1,bfa104a5f12bc50d585ef807c2010d9451be732c1c17b8963fc151beb30cd916,2025-01-15T11:15:09.930000
CVE-2025-0439,1,1,06907437bc7c52050451ae28dd2e72f1be75766aef955dc8499cae1f521a2b93,2025-01-15T11:15:10.060000
CVE-2025-0440,1,1,672c74faff87ca313e8569dad9055dd5e76620e0c7c5473a219815568028b141,2025-01-15T11:15:10.187000
CVE-2025-0441,1,1,45cf2a50d6ff20c945607bcbd7972b6f00d1c8d0cb0b0aef9f76cb44f7faf30c,2025-01-15T11:15:10.287000
CVE-2025-0442,1,1,471e5cec76af1c2d85e9fab65ca9665dfdcf0cfd7a749812bb0fbf56decbca89,2025-01-15T11:15:10.383000
CVE-2025-0443,1,1,b6575f0aeb8aab404958b76d9c1d1950c9e18abef12e722794bfd5504442e145,2025-01-15T11:15:10.483000
CVE-2025-0446,1,1,22ac3a46cae416bf2983932e34ed2405eefd4562cdc907fe9272fb9309ae554f,2025-01-15T11:15:10.580000
CVE-2025-0447,1,1,7dd12d1fdbf1bd610d0e4cad6b11140f4e59c42e068195fae7e03ffe5bb1220d,2025-01-15T11:15:10.673000
CVE-2025-0448,1,1,4fd1f1da1f93ae6ab7e4e09981ae56b33c03181a904f829c8fc916633e5f23f9,2025-01-15T11:15:10.763000
CVE-2025-0458,0,0,45329d1650f63d093b7e8acb76f7370c8c0262fb6197b3161a1f0db17a2920b7,2025-01-14T16:15:34.397000
CVE-2025-0459,0,0,7f66205a9ceec34ce8406cb81bab600a3721d11d4c8a05bee0623fea9fbc9cf7,2025-01-14T16:15:34.617000
CVE-2025-0460,0,0,4ed76bb5f64af8fe8c4011df0eca20c45ae0fdebb5a3f0252615a76ad2d1b042,2025-01-14T16:15:34.800000

Can't render this file because it is too large.