Auto-Update: 2025-02-07T09:00:40.835643+00:00

This commit is contained in:
cad-safe-bot 2025-02-07 09:04:08 +00:00
parent fe77f8bdb7
commit 06000523a4
7 changed files with 204 additions and 34 deletions

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2024-13841",
"sourceIdentifier": "security@wordfence.com",
"published": "2025-02-07T07:15:14.573",
"lastModified": "2025-02-07T07:15:14.573",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Builder Shortcode Extras \u2013 WordPress Shortcodes Collection to Save You Time plugin for WordPress is vulnerable to Information Exposure in all versions up to, and including, 1.0.0 via the 'bse-elementor-template' shortcode due to insufficient restrictions on which posts can be included. This makes it possible for authenticated attackers, with Contributor-level access and above, to extract data from private and draft posts created with Elementor that they should not have access to."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-639"
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/builder-shortcode-extras/tags/1.0.0/includes/shortcodes/elementor.php#L116",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/642dc1d3-a008-4af8-ba9e-dbdd37b93126?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -2,13 +2,13 @@
"id": "CVE-2024-7695",
"sourceIdentifier": "psirt@moxa.com",
"published": "2025-01-29T08:15:19.933",
"lastModified": "2025-01-29T08:15:19.933",
"vulnStatus": "Received",
"lastModified": "2025-02-07T07:15:15.317",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Multiple switches are affected by an out-of-bounds write vulnerability. This vulnerability is caused by insufficient input validation, which allows data to be written to memory outside the bounds of the buffer. Successful exploitation of this vulnerability could result in a denial-of-service attack. \n\nThis vulnerability poses a significant remote threat if the affected products are exposed to publicly accessible networks. Attackers could potentially disrupt operations by shutting down the affected systems. Due to the critical nature of this security risk, we strongly recommend taking immediate action to prevent its potential exploitation."
"value": "Multiple switches are affected by an out-of-bounds write vulnerability. This vulnerability is caused by insufficient input validation, which allows data to be written to memory outside the bounds of the buffer. Successful exploitation of this vulnerability could result in a denial-of-service attack."
},
{
"lang": "es",
@ -99,6 +99,10 @@
{
"url": "https://www.moxa.com/en/support/product-support/security-advisory/mpsa-240162-cve-2024-7695-out-of-bounds-write-vulnerability-identified-in-multiple-pt-switches",
"source": "psirt@moxa.com"
},
{
"url": "https://www.moxa.com/en/support/product-support/security-advisory/mpsa-240163-cve-2024-7695-out-of-bounds-write-vulnerability-in-multiple-eds,-ics,-iks,-and-sds-switches",
"source": "psirt@moxa.com"
}
]
}

View File

@ -2,13 +2,13 @@
"id": "CVE-2024-9404",
"sourceIdentifier": "psirt@moxa.com",
"published": "2024-12-04T04:15:04.843",
"lastModified": "2024-12-04T04:15:04.843",
"lastModified": "2025-02-07T07:15:15.587",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Moxa\u2019s IP Cameras are affected by a medium-severity vulnerability, CVE-2024-9404, which could lead to a denial-of-service condition or cause a service crash. This vulnerability allows attackers to exploit the Moxa service, commonly referred to as moxa_cmd, originally designed for deployment. Because of insufficient input validation, this service may be manipulated to trigger a denial-of-service.\n\n\n\n\nThis vulnerability poses a significant remote threat if the affected products are exposed to publicly accessible networks. Attackers could potentially disrupt operations by shutting down the affected systems. Due to the critical nature of this security risk, we strongly recommend taking immediate action to prevent potential exploitation."
"value": "This vulnerability could lead to denial-of-service or service crashes. Exploitation of the moxa_cmd service, because of insufficient input validation, allows attackers to disrupt operations. If exposed to public networks, the vulnerability poses a significant remote threat, potentially allowing attackers to shut down affected systems."
},
{
"lang": "es",
@ -22,9 +22,9 @@
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 6.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:L/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 8.7,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
@ -32,10 +32,10 @@
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "NONE",
"vulnerableSystemIntegrity": "NONE",
"vulnerableSystemAvailability": "LOW",
"vulnerableSystemAvailability": "HIGH",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"subsequentSystemAvailability": "LOW",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
@ -66,9 +66,9 @@
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
@ -76,10 +76,10 @@
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "LOW"
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 1.4
"impactScore": 3.6
}
]
},
@ -99,6 +99,10 @@
{
"url": "https://www.moxa.com/en/support/product-support/security-advisory/mpsa-240930-cve-2024-9404-denial-of-service-vulnerability-identified-in-the-vport-07-3-series",
"source": "psirt@moxa.com"
},
{
"url": "https://www.moxa.com/en/support/product-support/security-advisory/mpsa-240931-cve-2024-9404-denial-of-service-vulnerability-identified-in-multiple-eds,-ics,-iks,-and-sds-switches",
"source": "psirt@moxa.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2025-22880",
"sourceIdentifier": "759f5e80-c8e1-4224-bead-956d7b33c98b",
"published": "2025-02-07T08:15:28.737",
"lastModified": "2025-02-07T08:15:28.737",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Delta Electronics CNCSoft-G2 lacks proper validation of the length of user-supplied data prior to copying it to a fixed-length heap-based buffer. If a target visits a malicious page or opens a malicious file an attacker can leverage this vulnerability to execute code in the context of the current process."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "759f5e80-c8e1-4224-bead-956d7b33c98b",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "759f5e80-c8e1-4224-bead-956d7b33c98b",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-122"
}
]
}
],
"references": [
{
"url": "https://filecenter.deltaww.com/news/download/doc/Delta-PCSA-2025-00002_CNCSoft-G2%20-%20Heap-based%20Buffer%20Overflow_v1.pdf",
"source": "759f5e80-c8e1-4224-bead-956d7b33c98b"
}
]
}

View File

@ -0,0 +1,44 @@
{
"id": "CVE-2025-23085",
"sourceIdentifier": "support@hackerone.com",
"published": "2025-02-07T07:15:15.810",
"lastModified": "2025-02-07T07:15:15.810",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A memory leak could occur when a remote peer abruptly closes the socket without sending a GOAWAY notification. Additionally, if an invalid header was detected by nghttp2, causing the connection to be terminated by the peer, the same leak was triggered. This flaw could lead to increased memory consumption and potential denial of service under certain conditions.\r\n\r\nThis vulnerability affects HTTP/2 Server users on Node.js v18.x, v20.x, v22.x and v23.x."
}
],
"metrics": {
"cvssMetricV30": [
{
"source": "support@hackerone.com",
"type": "Secondary",
"cvssData": {
"version": "3.0",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 3.9,
"impactScore": 1.4
}
]
},
"references": [
{
"url": "https://nodejs.org/en/blog/vulnerability/january-2025-security-releases",
"source": "support@hackerone.com"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2025-02-07T07:00:33.480744+00:00
2025-02-07T09:00:40.835643+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2025-02-07T06:15:30.237000+00:00
2025-02-07T08:15:28.737000+00:00
```
### Last Data Feed Release
@ -33,25 +33,24 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
280321
280324
```
### CVEs added in the last Commit
Recently added CVEs: `2`
Recently added CVEs: `3`
- [CVE-2024-13352](CVE-2024/CVE-2024-133xx/CVE-2024-13352.json) (`2025-02-07T06:15:29.607`)
- [CVE-2024-13492](CVE-2024/CVE-2024-134xx/CVE-2024-13492.json) (`2025-02-07T06:15:30.237`)
- [CVE-2024-13841](CVE-2024/CVE-2024-138xx/CVE-2024-13841.json) (`2025-02-07T07:15:14.573`)
- [CVE-2025-22880](CVE-2025/CVE-2025-228xx/CVE-2025-22880.json) (`2025-02-07T08:15:28.737`)
- [CVE-2025-23085](CVE-2025/CVE-2025-230xx/CVE-2025-23085.json) (`2025-02-07T07:15:15.810`)
### CVEs modified in the last Commit
Recently modified CVEs: `4`
Recently modified CVEs: `2`
- [CVE-2024-12397](CVE-2024/CVE-2024-123xx/CVE-2024-12397.json) (`2025-02-07T05:15:11.183`)
- [CVE-2024-9427](CVE-2024/CVE-2024-94xx/CVE-2024-9427.json) (`2025-02-07T05:15:12.130`)
- [CVE-2024-9676](CVE-2024/CVE-2024-96xx/CVE-2024-9676.json) (`2025-02-07T05:15:12.250`)
- [CVE-2024-9774](CVE-2024/CVE-2024-97xx/CVE-2024-9774.json) (`2025-02-07T05:15:12.470`)
- [CVE-2024-7695](CVE-2024/CVE-2024-76xx/CVE-2024-7695.json) (`2025-02-07T07:15:15.317`)
- [CVE-2024-9404](CVE-2024/CVE-2024-94xx/CVE-2024-9404.json) (`2025-02-07T07:15:15.587`)
## Download and Usage

View File

@ -245499,7 +245499,7 @@ CVE-2024-1239,0,0,e372911200db947b5d23f4c5c4ab976b80519731ada570ba51a10f8cbec091
CVE-2024-12393,0,0,f3d3d4aeb55dacdbdda4d3e84dd9efd2b47893e24f5c1cd3a62a5960b9b718f2,2024-12-11T17:15:14.657000
CVE-2024-12394,0,0,c9fba954279bfd0e370c88894a9572158e1b0315e8ae3de4dd675a4e1ed310f4,2025-01-09T11:15:13.310000
CVE-2024-12395,0,0,75ff5ef98722c35fb11d383db877ddbb73a300c7cb334e918191d763e24090f0,2024-12-17T12:15:20.377000
CVE-2024-12397,0,1,7a8d2631911b3b5f5698e0fafc444d9013034912fe5df9838e4d3516ee8a79d5,2025-02-07T05:15:11.183000
CVE-2024-12397,0,0,7a8d2631911b3b5f5698e0fafc444d9013034912fe5df9838e4d3516ee8a79d5,2025-02-07T05:15:11.183000
CVE-2024-12398,0,0,3ddf453ac35312a996d38b789ad3b4ef0601d638e0d2eee33b4135d2d780af47,2025-01-21T21:12:02.310000
CVE-2024-12399,0,0,93b1cedb21d025aa2a7c64672a0deaba138e4d19bf64f3997c97cc28126eb1c9,2025-01-17T10:15:06.697000
CVE-2024-1240,0,0,28733ede53b96385ee0de4a7c5187b3db0d925b1e4ab6e977522dc277dee75de,2024-11-19T19:04:53.913000
@ -246290,7 +246290,7 @@ CVE-2024-13348,0,0,e7356b4b7de40bfcab5dcbdec8635d94ba57c9cc43546ece560a6873afe1b
CVE-2024-13349,0,0,1a00cf757b3ec26bd50ea0e563207e24798d3893002c58755b8b9af1d412744e,2025-01-31T17:58:59.027000
CVE-2024-1335,0,0,82fb69da532892baa7a81804ae338bd46e69a8bbbad77be8c22b678b91bcc8f9,2024-12-31T16:50:11.167000
CVE-2024-13351,0,0,7985eca9113b0e4ff9b5606ce71f06a97acfce6eac97b8c91847c6875b508284,2025-01-15T10:15:07.993000
CVE-2024-13352,1,1,7895389b07cac64f8668abf52e40e924e4317d54ffc1dd4555205ad4d7e9ecd8,2025-02-07T06:15:29.607000
CVE-2024-13352,0,0,7895389b07cac64f8668abf52e40e924e4317d54ffc1dd4555205ad4d7e9ecd8,2025-02-07T06:15:29.607000
CVE-2024-13354,0,0,70c8df8ffc765e671782c1c5275e6f7668ade0103b0f3f6fd1920147a9a818fb,2025-02-05T01:36:55.960000
CVE-2024-13355,0,0,b14926ff025e929de229a84af4734d711f0473d16ba82bc6498a7b20173af029,2025-01-16T10:15:08.750000
CVE-2024-13356,0,0,f3405be94fa5e0088d8ef4745cf6cc2338fbdcc120e93d37a7b197caba86bf8c,2025-02-04T10:15:07.920000
@ -246369,7 +246369,7 @@ CVE-2024-1348,0,0,1859f4ea1d00e7386fbff1ae86e38e3076d8135556fc20b2256d2f026d7287
CVE-2024-13484,0,0,6e3479642b959e8d1e5606c35c1ac77b605f4f7bdc46a82d5c9487884ef33d2c,2025-01-28T19:15:13.753000
CVE-2024-13487,0,0,f924c2c9e1fa3d6e517b7cada339cd9539d1513d0a85f8b95f05c9a79e2dd9fe,2025-02-06T15:15:12.660000
CVE-2024-1349,0,0,8b85fafe827f099aa626e71779ca220a8bf1ec034e9ea4e44b28a687cd219e20,2024-12-31T17:15:36.763000
CVE-2024-13492,1,1,a46b41fff037efccba9d4cbe5355f1d53644fb0c226940a15adc589bf32fc63d,2025-02-07T06:15:30.237000
CVE-2024-13492,0,0,a46b41fff037efccba9d4cbe5355f1d53644fb0c226940a15adc589bf32fc63d,2025-02-07T06:15:30.237000
CVE-2024-13495,0,0,7a8bc062291cac2ab3dfb8a0fb7feeecd31abf131df44b7d6a18b1140227b207,2025-01-24T20:46:53.307000
CVE-2024-13496,0,0,192a8533534e044b339576d96e9cea7e19a2bbd248a7b183889cec35656a4f79,2025-01-24T20:45:57.463000
CVE-2024-13499,0,0,6d635dc5b8c51f2804fa43df8b3beb018f4524a3b4ba54f25865b62cf92ed7dc,2025-01-24T20:37:12.533000
@ -246485,6 +246485,7 @@ CVE-2024-1382,0,0,065d5a502095560d09e225f241029e6e7787474027d13ed90041c25b81cd3d
CVE-2024-13829,0,0,c128d9a4281e7475ee47fd841914d50959ac57ea51ad83a4a321e691716a76f7,2025-02-05T06:15:31.257000
CVE-2024-1383,0,0,59b5f34a837fb68b850c9929786dc2e35071d4c4d7ba3d2784cb584749f9b1cc,2024-11-21T08:50:27.733000
CVE-2024-1384,0,0,f50cb0336a3fe51b62fe599c783d20749a5fb92b8e797d5c0ac36d466c13f7ad,2024-09-19T22:13:04.370000
CVE-2024-13841,1,1,4c93b1db402e8de05f25325df5694695bb31198aa5a04ae7b8d4b41a4bbb57ba,2025-02-07T07:15:14.573000
CVE-2024-1385,0,0,8d44f2ddcfbec761b90cec48d83e59f97d1a3c53ec848ed4ca09c1c2ed005096,2024-11-21T08:50:27.933000
CVE-2024-1386,0,0,0e88f4287d62ff6aff092302a9322ab713c8f07c6df5c6bed70e82252a8c824b,2024-11-21T08:50:28.063000
CVE-2024-1387,0,0,2c2f906637a61e38d38a9b0ca47ff4dc68c131d6fabb5f801315dfb2710ce089,2025-01-07T18:19:26.400000
@ -276220,7 +276221,7 @@ CVE-2024-7691,0,0,6dad0c769fb572b88a068528267f61949164dc392b80af6f168258a6b2c7f6
CVE-2024-7692,0,0,4b38ff30e017e91d8a002928077306fde8ee04d0be5e9045460020d6ccc3af22,2024-10-04T17:14:50.990000
CVE-2024-7693,0,0,dd3e43863a4776bf6aa9cee54c3310fd08dfe98f5bd8663ebc12432cb7153f16,2024-09-06T16:51:35.647000
CVE-2024-7694,0,0,3a2582a984429d8c89c3dd71bc863aef01ff80b7baff4f3e3f71f54998d90a46,2024-09-06T17:24:42.573000
CVE-2024-7695,0,0,d91d1923fc4511d1bf6b3efff743f07f30eaf262c03ded9eae467851e2c68b18,2025-01-29T08:15:19.933000
CVE-2024-7695,0,1,d66e4052522e37dd3d70b1b0ccdc13ab04126c332bcc3bdf4c747e8c62819761,2025-02-07T07:15:15.317000
CVE-2024-7696,0,0,f0052f9d5e178b3ea159f04ebcfd4751f930fb606630e5cab2ff7b8b63a94d0f,2025-01-07T06:15:17.827000
CVE-2024-7697,0,0,122b8f72aeda3c5b2d61460f1dce24bd382a6f877b1c3f9efb3e322459b58ee0,2024-09-06T18:04:28.030000
CVE-2024-7698,0,0,28382cbcfd0fa7ea6a7d15c9ccdd01abba2e948df9ed5ab95948fe232327814d,2024-09-27T19:39:43.350000
@ -277633,7 +277634,7 @@ CVE-2024-9400,0,0,4e0eb218b5de55a15a4a85f62e9e541831946bea4c202524d5661f5eb345d7
CVE-2024-9401,0,0,96a7de06dd58c9c71f25b07ec603b05ba47f7dd964cd736693ec4ab35f2b79cc,2024-10-04T13:51:25.567000
CVE-2024-9402,0,0,63b01a6aa3f666e567eb1543fc626efc5699e53df1a2e8aefcfc7ec04c0a715c,2024-10-04T13:51:25.567000
CVE-2024-9403,0,0,07762c94afe8c9eb67ff9236f95ee323f5f0ee5c2916cd9e1970af8b1532841e,2024-10-04T13:51:25.567000
CVE-2024-9404,0,0,9b9d00c4ba90eca0b40718374364269d5d9ab6b0ed6b88d7ac8eeda795be7e5d,2024-12-04T04:15:04.843000
CVE-2024-9404,0,1,f01c260f3452d7fdc9c9ef0cb14ad21e48880ba334e7056b3992878839359a10,2025-02-07T07:15:15.587000
CVE-2024-9405,0,0,8642cd3daffd984afd6c8d211f16ccc5e756252d3a00aefbed32c81bc22b44d9,2024-10-04T13:51:25.567000
CVE-2024-9407,0,0,c3bb216c57e02389fdc038abc31ad60ae236af3d0e61fe20fe1466db79b4cb67,2024-12-20T13:15:22.430000
CVE-2024-9409,0,0,7757f41524ac185e8a2f43a3d9c1ce47c218b14282678873dd27fa00ce011244,2024-11-19T15:59:21.690000
@ -277650,7 +277651,7 @@ CVE-2024-9422,0,0,84806a9eed518b06f6d8827496be4f70f3fd277675ce3978a293d23ef572b8
CVE-2024-9423,0,0,ea2ceee1b3bf62e5f678d6840797f5ce1005e985008fd3d6ffca2317e3c41048,2024-10-04T13:50:43.727000
CVE-2024-9425,0,0,c4a51c938acd490f609ca00d8a594cbbdbb46d48c8dc2d14a9f1cdc1520bf123,2024-10-22T13:55:04.537000
CVE-2024-9426,0,0,7b6d0dd14cd82427723e29a8054a247cfe756a4bd65dbe78f3544bf76c1742a2,2024-11-13T17:01:16.850000
CVE-2024-9427,0,1,10f49796290066a0d23c535d91262d8923d75ef2e9f9d3ed57e14b10e3edfe86,2025-02-07T05:15:12.130000
CVE-2024-9427,0,0,10f49796290066a0d23c535d91262d8923d75ef2e9f9d3ed57e14b10e3edfe86,2025-02-07T05:15:12.130000
CVE-2024-9428,0,0,f750728263efb84ececce35e10a4ed9233c40717c73069be2b71a21b69aeb302,2024-12-12T18:15:28.120000
CVE-2024-9429,0,0,62ece370cab73a52089a99a9ace0dce837bb7657fa2f1f40486fc49795e13a27,2024-10-07T20:15:10.567000
CVE-2024-9430,0,0,522b5b97eca86036f3bb0b9124f71c5d5eb35666a2a3e869645b06a142ed7bc6,2024-11-01T12:57:03.417000
@ -277854,7 +277855,7 @@ CVE-2024-9672,0,0,327a8471aafd6c747031a7b4ba4de124462bd8b2abfe091b37818952b24ea9
CVE-2024-9673,0,0,c836764540f1e4671a3678fdc4656eb5e3fdeb2561ecec798df30be3de129dbc,2025-01-17T17:15:12.997000
CVE-2024-9674,0,0,dcc152f68b1f7c703678ea1798dc92c1fa87e3588d3559438d5c688c6e83e0d4,2024-10-22T14:02:50.473000
CVE-2024-9675,0,0,e9c4b6e85b7ecac779c2e255c4d61b9639221ef958972d67d9f8fb136bf98c92,2024-12-13T18:15:22.507000
CVE-2024-9676,0,1,5ea8ef35b3d36cfd8e2fda2ec17f1b3f548c4977ed9f067b712331b5e46c57ce,2025-02-07T05:15:12.250000
CVE-2024-9676,0,0,5ea8ef35b3d36cfd8e2fda2ec17f1b3f548c4977ed9f067b712331b5e46c57ce,2025-02-07T05:15:12.250000
CVE-2024-9677,0,0,8ac7fd75efed77835a38e0d5d30fbebdcc1b6d67032d9bfdfc464e20115a7f11,2024-12-05T22:11:15.217000
CVE-2024-9678,0,0,8a9aac36cdd1afadf3a2846ff6bcb7bda613879cb4254453bb0b517c3a415a98,2024-12-16T07:15:06.917000
CVE-2024-9679,0,0,07cb34e8d0595409ceee90c1f86f2216bf5de2a0005a3ea22ef61367bec7736d,2024-12-16T07:15:07.107000
@ -277939,7 +277940,7 @@ CVE-2024-9767,0,0,80d36f7190a9ee1712fc0bac7af287f8aeae0caf94e9c8386dc03bfd7eb71f
CVE-2024-9768,0,0,904cffc60d5e826fadde1f9279bf1637d0038b817b76c6a013f678cc172cfc96,2024-11-26T17:14:14.327000
CVE-2024-9769,0,0,c2696bf31f1ba7076083554371447a32b4e26b069c06f2ff37292495919c4490,2024-12-06T04:15:05.200000
CVE-2024-9772,0,0,00de6e2212e38deec5d85dcbb0fb26ecbb8065a78c6c2a56178e317ffc908e8d,2024-11-25T20:03:01.613000
CVE-2024-9774,0,1,79ae7e6aee3850be4eda1f2c948331524ef171c56960729cf4b84fb702baafa4,2025-02-07T05:15:12.470000
CVE-2024-9774,0,0,79ae7e6aee3850be4eda1f2c948331524ef171c56960729cf4b84fb702baafa4,2025-02-07T05:15:12.470000
CVE-2024-9775,0,0,67011f9891bd518291e230fce5bb1e646dc07c3ccf350d707077824dc265951b,2024-11-26T01:45:57.317000
CVE-2024-9776,0,0,691b7d4a970bfdfe6f45a48f305ac12244ac4e899e8a5e612ebd4c9c1703b9b5,2024-11-25T18:45:54.377000
CVE-2024-9777,0,0,93ee86692c4d166322b2f54769a2de3ae116ef1efe45b8b5542abe4611d31128,2024-11-29T20:57:53.423000
@ -279404,6 +279405,7 @@ CVE-2025-22846,0,0,ee57cd54683e50c0c5c24a8ae084d7ddc148895112414cbbd702fe57e89ac
CVE-2025-22865,0,0,19a89c82649ad3129bff7c393f18a8aa29547854e8bed3a25f76183fca3a3ccc,2025-01-28T16:15:40.540000
CVE-2025-22866,0,0,8a69cf035707480fa8b55ae3b56481f3b164e8e2233ecdcde79769a96cb0341b,2025-02-06T17:15:21.410000
CVE-2025-22867,0,0,686e1b71ce53add33461d690c42fef73e4d4a8bb2fb4255d9ec6e60190683d41,2025-02-06T22:15:40.393000
CVE-2025-22880,1,1,cf4835bedc790305bfcac8a1a1a919d45f11f6a6f0ec4b92baca3d41dfc38c2f,2025-02-07T08:15:28.737000
CVE-2025-22890,0,0,3935608c48eed0124a24f4ac9682008606b353294adac3ba9c028788e4197e09,2025-02-06T07:15:17.113000
CVE-2025-22891,0,0,fb75dbb6b742099414608ac1d0bf94bf5176258c88fc5ec7ea32c7f757b15007,2025-02-05T18:15:31.190000
CVE-2025-22894,0,0,54c97e3407aecdb41a2affb888c157b3c8b229c55e8dc632210c6aebf5bd070e,2025-02-06T08:15:30.027000
@ -279485,6 +279487,7 @@ CVE-2025-23081,0,0,8e8adb61025ad816e7ca7d3f543c46c43aae9a6ff6f38d8ecfef81ad769cb
CVE-2025-23082,0,0,04a4f0f7ff5458b7d3b3235d7001e50f9111979d3e99a4d703024d8cba8b9a7c,2025-01-14T16:15:36.200000
CVE-2025-23083,0,0,6a501c0dcff9af34582fe35c519636d37da8f27378c2381b47781c6cb71c5067,2025-02-06T15:15:17.597000
CVE-2025-23084,0,0,66590369971d77e93d3e89e756431c61a64701ffca1861b58e6771ed8d358e6e,2025-01-28T16:15:40.827000
CVE-2025-23085,1,1,4e6abe6f9816580754f2e5c6cf8c3240ad3e17122f6cb3c6b27042c7040c9035,2025-02-07T07:15:15.810000
CVE-2025-23086,0,0,8c64985aeb33aba8982533ad038d52f283116181730bf252db15e74dc52799fa,2025-01-21T15:15:14.833000
CVE-2025-23087,0,0,c09e00448cf3f3ebc786843b0cc82ad81bcd87d56a57ec6e0048a7e42908b3f3,2025-02-05T02:15:28.267000
CVE-2025-23088,0,0,11e8939209f02d223d02a8c736a60c091ca0a72e8830769054cd9ade82334ee6,2025-02-05T02:15:28.413000

Can't render this file because it is too large.