mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-06-19 17:31:42 +00:00
Auto-Update: 2025-04-17T02:00:19.971029+00:00
This commit is contained in:
parent
1aef2801ee
commit
06a5702102
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2021-20035",
|
||||
"sourceIdentifier": "PSIRT@sonicwall.com",
|
||||
"published": "2021-09-27T18:15:08.383",
|
||||
"lastModified": "2025-04-16T18:15:45.860",
|
||||
"lastModified": "2025-04-17T01:00:02.547",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -84,6 +84,10 @@
|
||||
}
|
||||
]
|
||||
},
|
||||
"cisaExploitAdd": "2025-04-16",
|
||||
"cisaActionDue": "2025-05-07",
|
||||
"cisaRequiredAction": "Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.",
|
||||
"cisaVulnerabilityName": "SonicWall SMA100 Appliances OS Command Injection Vulnerability",
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "PSIRT@sonicwall.com",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-22697",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-12-13T15:15:10.637",
|
||||
"lastModified": "2024-12-13T15:15:10.637",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2025-04-17T01:43:18.950",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -36,6 +36,26 @@
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 1.4
|
||||
},
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 9.8,
|
||||
"baseSeverity": "CRITICAL",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
@ -51,10 +71,31 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:ays-pro:survey_maker:*:*:*:*:*:wordpress:*:*",
|
||||
"versionEndExcluding": "3.2.1",
|
||||
"matchCriteriaId": "4803D80E-7926-46A2-BBC8-E217C4166DCF"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/wordpress/plugin/survey-maker/vulnerability/wordpress-survey-maker-plugin-3-2-0-broken-access-control-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
"source": "audit@patchstack.com",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-10706",
|
||||
"sourceIdentifier": "contact@wpscan.com",
|
||||
"published": "2024-12-20T06:15:22.710",
|
||||
"lastModified": "2024-12-20T17:15:07.260",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2025-04-17T01:52:36.820",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -51,10 +51,32 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:w3eden:download_manager:*:*:*:*:free:wordpress:*:*",
|
||||
"versionEndExcluding": "3.3.03",
|
||||
"matchCriteriaId": "451039E0-1868-47F9-A05B-E068D0C5B983"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://wpscan.com/vulnerability/01193420-9a4c-4961-93b6-aa2e37e36be1/",
|
||||
"source": "contact@wpscan.com"
|
||||
"source": "contact@wpscan.com",
|
||||
"tags": [
|
||||
"Exploit",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-11614",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2024-12-18T09:15:06.660",
|
||||
"lastModified": "2025-01-09T19:15:17.283",
|
||||
"lastModified": "2025-04-17T01:15:45.350",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -80,6 +80,22 @@
|
||||
"url": "https://access.redhat.com/errata/RHSA-2025:0222",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2025:3963",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2025:3964",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2025:3965",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2025:3970",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2024-11614",
|
||||
"source": "secalert@redhat.com"
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-40582",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-12-09T16:15:22.067",
|
||||
"lastModified": "2024-12-11T16:15:10.873",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2025-04-17T01:41:09.557",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -51,18 +51,45 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:pentaminds:curovms:2.0.1:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F3F010D6-AFA2-486F-832C-228BCF52FAE4"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "http://curovms.com",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Product"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "http://pentaminds.com",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Broken Link"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://medium.com/@vishnuchttrj/exploiting-vms-vulnerabilities-to-access-confidential-data-cve-2024-40582-cve-2024-40583-60d957933b78",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Third Party Advisory",
|
||||
"Exploit"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-40583",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-12-09T16:15:22.200",
|
||||
"lastModified": "2024-12-11T16:15:11.080",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2025-04-17T01:41:55.607",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -51,18 +51,45 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:pentaminds:curovms:2.0.1:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F3F010D6-AFA2-486F-832C-228BCF52FAE4"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "http://curovms.com",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Product"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "http://pentaminds.com",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Broken Link"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://medium.com/@vishnuchttrj/exploiting-vms-vulnerabilities-to-access-confidential-data-cve-2024-40582-cve-2024-40583-60d957933b78",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Third Party Advisory",
|
||||
"Exploit"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-52676",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-12-04T17:15:15.207",
|
||||
"lastModified": "2024-12-05T20:15:22.530",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2025-04-17T01:35:49.633",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -51,10 +51,31 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:emiloimagtolis:online_discussion_forum:1.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6BBF4F74-D6A3-4E10-AA60-6B1E1595C2D4"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/WTIMITW/System-with-Cross-site-Scripting-XSS-",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Exploit",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-55085",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-12-16T23:15:06.607",
|
||||
"lastModified": "2024-12-17T15:15:15.840",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2025-04-17T01:57:38.213",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -51,14 +51,37 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:getsimple-ce:getsimple_cms:3.3.19:*:*:*:community:*:*:*",
|
||||
"matchCriteriaId": "51522005-4B31-48E3-98F7-63A59F8F66E8"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://getsimple-ce.ovh/",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Product"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://tasteful-stamp-da4.notion.site/CVE-2024-55085-15b1e0f227cb80a5aee6faeb820bf7e6",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Broken Link"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-55088",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-12-18T18:15:07.527",
|
||||
"lastModified": "2024-12-21T00:15:28.290",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2025-04-17T01:56:28.640",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -51,14 +51,37 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:getsimple-ce:getsimple_cms:3.3.19:*:*:*:community:*:*:*",
|
||||
"matchCriteriaId": "51522005-4B31-48E3-98F7-63A59F8F66E8"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://getsimple-ce.ovh/",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Product"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://tasteful-stamp-da4.notion.site/CVE-2024-55088-15b1e0f227cb8064a1a8ed684607fee9?pvs=73",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Broken Link"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-55505",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-12-18T22:15:07.477",
|
||||
"lastModified": "2025-04-04T21:15:43.240",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2025-04-17T01:54:08.910",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -51,10 +51,30 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codeastro:complaint_management_system:1.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C99167F6-ED22-4354-B446-9A942E912D8F"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/CV1523/CVEs/blob/main/CVE-2024-55505.md",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-56085",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-12-16T06:15:07.257",
|
||||
"lastModified": "2024-12-16T16:15:09.803",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2025-04-17T01:48:50.467",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -51,10 +51,31 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:logpoint:siem:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "7.5.0",
|
||||
"matchCriteriaId": "88AD9F8A-98CD-459E-A2C4-404AE1F573ED"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://servicedesk.logpoint.com/hc/en-us/articles/22137660393757-Server-Side-Template-Injection-SSTI-in-Search-Template-Dashboard",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-56086",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-12-16T06:15:07.557",
|
||||
"lastModified": "2024-12-16T16:15:09.980",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2025-04-17T01:50:13.210",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -51,10 +51,31 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:logpoint:siem:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "7.5.0",
|
||||
"matchCriteriaId": "88AD9F8A-98CD-459E-A2C4-404AE1F573ED"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://servicedesk.logpoint.com/hc/en-us/articles/22136886421277-Remote-Code-Execution-while-creating-Report-Templates",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-56087",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-12-16T06:15:07.727",
|
||||
"lastModified": "2024-12-16T16:15:10.147",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2025-04-17T01:50:51.800",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -51,10 +51,31 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:logpoint:siem:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "7.5.0",
|
||||
"matchCriteriaId": "88AD9F8A-98CD-459E-A2C4-404AE1F573ED"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://servicedesk.logpoint.com/hc/en-us/articles/22137697881885-Server-Side-Template-Injection-SSTI-in-Search-Template-Dashboard-Queries",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
25
CVE-2025/CVE-2025-12xx/CVE-2025-1290.json
Normal file
25
CVE-2025/CVE-2025-12xx/CVE-2025-1290.json
Normal file
@ -0,0 +1,25 @@
|
||||
{
|
||||
"id": "CVE-2025-1290",
|
||||
"sourceIdentifier": "7f6e188d-c52a-4a19-8674-3c3fa7d1fc7f",
|
||||
"published": "2025-04-17T01:15:46.317",
|
||||
"lastModified": "2025-04-17T01:15:46.317",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A race condition Use-After-Free vulnerability exists in the virtio_transport_space_update function within the Kernel 5.4 on ChromeOS. Concurrent allocation and freeing of the virtio_vsock_sock structure \nduring an AF_VSOCK connect syscall can occur before a worker thread accesses it resulting in a dangling pointer and potential kernel code execution."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://issues.chromium.org/issues/b/301886931",
|
||||
"source": "7f6e188d-c52a-4a19-8674-3c3fa7d1fc7f"
|
||||
},
|
||||
{
|
||||
"url": "https://issuetracker.google.com/issues/301886931",
|
||||
"source": "7f6e188d-c52a-4a19-8674-3c3fa7d1fc7f"
|
||||
}
|
||||
]
|
||||
}
|
64
CVE-2025/CVE-2025-437xx/CVE-2025-43708.json
Normal file
64
CVE-2025/CVE-2025-437xx/CVE-2025-43708.json
Normal file
@ -0,0 +1,64 @@
|
||||
{
|
||||
"id": "CVE-2025-43708",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2025-04-17T01:15:46.707",
|
||||
"lastModified": "2025-04-17T01:15:46.707",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "VisiCut 2.1 allows stack consumption via an XML document with nested set elements, as demonstrated by a java.util.HashMap StackOverflowError when reference='../../../set/set[2]' is used, aka an \"insecure deserialization\" issue."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cve@mitre.org",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L",
|
||||
"baseScore": 3.3,
|
||||
"baseSeverity": "LOW",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cve@mitre.org",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-674"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/Gelcon/PoC-of-VisiCut2_1-Stack-Overflow-Vul",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/t-oster/VisiCut",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://visicut.org",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
50
README.md
50
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2025-04-16T23:55:19.741186+00:00
|
||||
2025-04-17T02:00:19.971029+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2025-04-16T23:15:45.770000+00:00
|
||||
2025-04-17T01:57:38.213000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -27,48 +27,40 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/releases/latest)
|
||||
|
||||
```plain
|
||||
2025-04-16T00:00:04.502422+00:00
|
||||
2025-04-17T00:00:04.369577+00:00
|
||||
```
|
||||
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
290476
|
||||
290478
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `22`
|
||||
Recently added CVEs: `2`
|
||||
|
||||
- [CVE-2025-0756](CVE-2025/CVE-2025-07xx/CVE-2025-0756.json) (`2025-04-16T23:15:44.400`)
|
||||
- [CVE-2025-0757](CVE-2025/CVE-2025-07xx/CVE-2025-0757.json) (`2025-04-16T23:15:44.530`)
|
||||
- [CVE-2025-0758](CVE-2025/CVE-2025-07xx/CVE-2025-0758.json) (`2025-04-16T23:15:44.647`)
|
||||
- [CVE-2025-1566](CVE-2025/CVE-2025-15xx/CVE-2025-1566.json) (`2025-04-16T23:15:44.767`)
|
||||
- [CVE-2025-1568](CVE-2025/CVE-2025-15xx/CVE-2025-1568.json) (`2025-04-16T23:15:44.853`)
|
||||
- [CVE-2025-1704](CVE-2025/CVE-2025-17xx/CVE-2025-1704.json) (`2025-04-16T23:15:44.937`)
|
||||
- [CVE-2025-2073](CVE-2025/CVE-2025-20xx/CVE-2025-2073.json) (`2025-04-16T23:15:45.610`)
|
||||
- [CVE-2025-2400](CVE-2025/CVE-2025-24xx/CVE-2025-2400.json) (`2025-04-16T23:15:45.697`)
|
||||
- [CVE-2025-24907](CVE-2025/CVE-2025-249xx/CVE-2025-24907.json) (`2025-04-16T23:15:45.027`)
|
||||
- [CVE-2025-24908](CVE-2025/CVE-2025-249xx/CVE-2025-24908.json) (`2025-04-16T23:15:45.147`)
|
||||
- [CVE-2025-24909](CVE-2025/CVE-2025-249xx/CVE-2025-24909.json) (`2025-04-16T23:15:45.263`)
|
||||
- [CVE-2025-24910](CVE-2025/CVE-2025-249xx/CVE-2025-24910.json) (`2025-04-16T23:15:45.373`)
|
||||
- [CVE-2025-24911](CVE-2025/CVE-2025-249xx/CVE-2025-24911.json) (`2025-04-16T23:15:45.490`)
|
||||
- [CVE-2025-25230](CVE-2025/CVE-2025-252xx/CVE-2025-25230.json) (`2025-04-16T22:15:14.073`)
|
||||
- [CVE-2025-31478](CVE-2025/CVE-2025-314xx/CVE-2025-31478.json) (`2025-04-16T22:15:14.233`)
|
||||
- [CVE-2025-32433](CVE-2025/CVE-2025-324xx/CVE-2025-32433.json) (`2025-04-16T22:15:14.373`)
|
||||
- [CVE-2025-32783](CVE-2025/CVE-2025-327xx/CVE-2025-32783.json) (`2025-04-16T22:15:14.523`)
|
||||
- [CVE-2025-32787](CVE-2025/CVE-2025-327xx/CVE-2025-32787.json) (`2025-04-16T22:15:14.667`)
|
||||
- [CVE-2025-32789](CVE-2025/CVE-2025-327xx/CVE-2025-32789.json) (`2025-04-16T22:15:14.800`)
|
||||
- [CVE-2025-32791](CVE-2025/CVE-2025-327xx/CVE-2025-32791.json) (`2025-04-16T22:15:14.943`)
|
||||
- [CVE-2025-43703](CVE-2025/CVE-2025-437xx/CVE-2025-43703.json) (`2025-04-16T22:15:15.083`)
|
||||
- [CVE-2025-43704](CVE-2025/CVE-2025-437xx/CVE-2025-43704.json) (`2025-04-16T23:15:45.770`)
|
||||
- [CVE-2025-1290](CVE-2025/CVE-2025-12xx/CVE-2025-1290.json) (`2025-04-17T01:15:46.317`)
|
||||
- [CVE-2025-43708](CVE-2025/CVE-2025-437xx/CVE-2025-43708.json) (`2025-04-17T01:15:46.707`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `1`
|
||||
Recently modified CVEs: `13`
|
||||
|
||||
- [CVE-2021-21353](CVE-2021/CVE-2021-213xx/CVE-2021-21353.json) (`2025-04-16T23:15:44.197`)
|
||||
- [CVE-2021-20035](CVE-2021/CVE-2021-200xx/CVE-2021-20035.json) (`2025-04-17T01:00:02.547`)
|
||||
- [CVE-2023-22697](CVE-2023/CVE-2023-226xx/CVE-2023-22697.json) (`2025-04-17T01:43:18.950`)
|
||||
- [CVE-2024-10706](CVE-2024/CVE-2024-107xx/CVE-2024-10706.json) (`2025-04-17T01:52:36.820`)
|
||||
- [CVE-2024-11614](CVE-2024/CVE-2024-116xx/CVE-2024-11614.json) (`2025-04-17T01:15:45.350`)
|
||||
- [CVE-2024-40582](CVE-2024/CVE-2024-405xx/CVE-2024-40582.json) (`2025-04-17T01:41:09.557`)
|
||||
- [CVE-2024-40583](CVE-2024/CVE-2024-405xx/CVE-2024-40583.json) (`2025-04-17T01:41:55.607`)
|
||||
- [CVE-2024-52676](CVE-2024/CVE-2024-526xx/CVE-2024-52676.json) (`2025-04-17T01:35:49.633`)
|
||||
- [CVE-2024-55085](CVE-2024/CVE-2024-550xx/CVE-2024-55085.json) (`2025-04-17T01:57:38.213`)
|
||||
- [CVE-2024-55088](CVE-2024/CVE-2024-550xx/CVE-2024-55088.json) (`2025-04-17T01:56:28.640`)
|
||||
- [CVE-2024-55505](CVE-2024/CVE-2024-555xx/CVE-2024-55505.json) (`2025-04-17T01:54:08.910`)
|
||||
- [CVE-2024-56085](CVE-2024/CVE-2024-560xx/CVE-2024-56085.json) (`2025-04-17T01:48:50.467`)
|
||||
- [CVE-2024-56086](CVE-2024/CVE-2024-560xx/CVE-2024-56086.json) (`2025-04-17T01:50:13.210`)
|
||||
- [CVE-2024-56087](CVE-2024/CVE-2024-560xx/CVE-2024-56087.json) (`2025-04-17T01:50:51.800`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
74
_state.csv
74
_state.csv
@ -166693,7 +166693,7 @@ CVE-2021-20030,0,0,9b67b74830787f2ff0a1b8cb957fe2717fd348199e3d219354cc8d5245c10
|
||||
CVE-2021-20031,0,0,393dffb096b4b1f69a8f8cf5cfddd75db046671f0d08a89d7fb4b11e2f7b97a2,2024-11-21T05:45:49.147000
|
||||
CVE-2021-20032,0,0,52f842cb9755b5c2485b43ba984b75004b19d509a7da6dbc70562eb63d80cecb,2024-11-21T05:45:49.350000
|
||||
CVE-2021-20034,0,0,2a844d6d5040359580b1efc44ad416e71ea4320d170a591d54fe0dae55f70546,2024-11-21T05:45:49.503000
|
||||
CVE-2021-20035,0,0,f41c394809819eafd15de2b75a5b93faab404f2d1a61b9fe3a72c14dbd50c3e3,2025-04-16T18:15:45.860000
|
||||
CVE-2021-20035,0,1,c7e0c4e55a11bf08d2374dd26ec449d3c53f9d61b67f1c62a43767ef9f77433a,2025-04-17T01:00:02.547000
|
||||
CVE-2021-20037,0,0,a7ea94c5e8b39193e65358b7a42f730428ba61716910826ea9e5d64063ef401f,2024-11-21T05:45:49.770000
|
||||
CVE-2021-20038,0,0,e6dbc02b01ba7aa408d305af926dfcb6eef26b297b85f5c7ace1f2eb74d22336,2025-03-14T16:48:26.593000
|
||||
CVE-2021-20039,0,0,1e5dd0dd591b15823cb51846afa29d54c89a836311a15ec29f219fdec6acb97c,2024-11-21T05:45:50.030000
|
||||
@ -167938,7 +167938,7 @@ CVE-2021-2135,0,0,7abf799ace0e002ab446f4ffc90bb93e36260b42bd780bd6a3cd5d6fc4f881
|
||||
CVE-2021-21350,0,0,2d752306279e47f018b7b7456b20a9159b8fef278e22b10b422aa6508fb277bd,2024-11-21T05:48:05.500000
|
||||
CVE-2021-21351,0,0,cca6f3591b36a4a91511361a99fef683a76ebac410b607a5bd73bbeda38ba55c,2024-11-21T05:48:05.683000
|
||||
CVE-2021-21352,0,0,d897e99eed94a134ed818d0dfb2b60db2d1cd351c05aaae51c7fc380ba195ca2,2024-11-21T05:48:05.900000
|
||||
CVE-2021-21353,0,1,1e2ae93aee333dd878492c0b5d123533e3af61f4c0a6cff1a3c5dfecc2c75dc9,2025-04-16T23:15:44.197000
|
||||
CVE-2021-21353,0,0,1e2ae93aee333dd878492c0b5d123533e3af61f4c0a6cff1a3c5dfecc2c75dc9,2025-04-16T23:15:44.197000
|
||||
CVE-2021-21354,0,0,f993fd5b853f008cce79671cdaa2a0b6524c7cb7428ac2f8157119da3a54f691,2024-11-21T05:48:11.173000
|
||||
CVE-2021-21355,0,0,766714b5a85de61a8624916bf3317120f0bd177745e800c46ab1f6314f11cfb6,2024-11-21T05:48:11.300000
|
||||
CVE-2021-21357,0,0,cfde189c634372a6f9c54d0222eaf04097982502302c0f7454f68d1116b098ba,2024-11-21T05:48:11.420000
|
||||
@ -218342,7 +218342,7 @@ CVE-2023-22693,0,0,a76fed1b1882c1d04cb9338c8a84d304f65471ae8642d6d6344ef043e9cb6
|
||||
CVE-2023-22694,0,0,96a7ca108cffbffffdc37b8a199e1e8d5f3cc17af9606c7fd391268918cdb6f2,2024-11-21T07:45:14.240000
|
||||
CVE-2023-22695,0,0,2276bd1130c23d7e8cf596b8c7b6f09a53a4540ad638a7860c276c834e489501,2024-11-21T07:45:14.380000
|
||||
CVE-2023-22696,0,0,ff4a78b05a2acaed955be175fefbf6e6548f1dc1f873b7fd4c89feaa94be012f,2024-11-21T07:45:14.507000
|
||||
CVE-2023-22697,0,0,80c99b0de3c1c2f2d82b84ede7ace1b3ab11d8b38cf50a68c0cdcfa2baa67cb9,2024-12-13T15:15:10.637000
|
||||
CVE-2023-22697,0,1,c476c333870426d3ec76d8acb1fb18203763f690f206f9d6e95773147d5617ab,2025-04-17T01:43:18.950000
|
||||
CVE-2023-22698,0,0,e07bf487aac038f4440812e0c3fec1e32d7f0669b3691f296eb1f0139b2d9690,2024-11-21T07:45:14.643000
|
||||
CVE-2023-22699,0,0,8d77cf8bdaaceda9949642af3b0c17cac202715660a348b5e3152cf21fe73893,2024-11-21T07:45:14.807000
|
||||
CVE-2023-2270,0,0,88f5a20f6513829667681e37dd6b5395d3b65b46760485c6eb300e16ece54cb6,2024-11-21T07:58:16.910000
|
||||
@ -245198,7 +245198,7 @@ CVE-2024-10702,0,0,b5bae28ad49dc3fc514d7656713ba6f4bc898a4f9e05342602a4e18ebf911
|
||||
CVE-2024-10703,0,0,13bdc2fe496f97bbadafead3f0234b3c7b972462672cbd5af7823d6e2f6d471e,2025-03-27T16:45:46.410000
|
||||
CVE-2024-10704,0,0,ba32dc9400bcf601c7de3ed1f96e389b9876b8709121dc8baeae8e0502050909,2024-11-29T15:15:15.777000
|
||||
CVE-2024-10705,0,0,d9ed7dfbd93f39275a245485013f732374d0e600783f5361f2946a662c0533a1,2025-02-04T20:08:12.543000
|
||||
CVE-2024-10706,0,0,210d33f496682b4d880baa46776e7e7ce2c5d586e9f63174707439ef75162aca,2024-12-20T17:15:07.260000
|
||||
CVE-2024-10706,0,1,cc8e331f5087d1927b459b9ca6e2e4ca5703916a1c267546cc3894e0ff324665,2025-04-17T01:52:36.820000
|
||||
CVE-2024-10707,0,0,35d45b41db0f2870421a42ede9f2de90d82dbc5a2a219940da2f1b1a855c12bf,2025-03-20T10:15:18.280000
|
||||
CVE-2024-10708,0,0,eea3aeda96ee17aa2e34b8299f4fa63911654caae1b5976f2282c61fc39e2c7d,2024-12-10T16:15:22.327000
|
||||
CVE-2024-10709,0,0,41eadf98fd4f942149bd2d66f39b1d32e2fbc20d0415ec457a4d209de40f95b0,2024-11-25T21:15:08.837000
|
||||
@ -246109,7 +246109,7 @@ CVE-2024-11610,0,0,bc144b24cd1843389b00329f7be79c84a9336b8635433f163c0b9875f5822
|
||||
CVE-2024-11611,0,0,a83df79a577c5a2160bdc770d323da4f2935866142b1fd802987fee6b3a88880,2025-01-30T21:15:13.450000
|
||||
CVE-2024-11612,0,0,bb444eed2bab8dc9d7d3d2707a19c782bc9311cf8cab3a2875a904169993bb7a,2024-11-22T21:15:17.387000
|
||||
CVE-2024-11613,0,0,8b257207f05df1a8e8d125445c2ed210b683c297652e9ccbab71517a19c00cad,2025-01-08T07:15:26.407000
|
||||
CVE-2024-11614,0,0,7fc209ca70347672f57de5cba21effe4e1d493165b83e201eaf5da4b6f065fbc,2025-01-09T19:15:17.283000
|
||||
CVE-2024-11614,0,1,477321533ad9e2ccd73ec62dea3afe896674cd2e969a76f5f053d52a44b0aed8,2025-04-17T01:15:45.350000
|
||||
CVE-2024-11616,0,0,e26913b28255a07687c098cb43ab011833b617a595c7054a83f61ac37c974dc4,2024-12-19T10:15:13.323000
|
||||
CVE-2024-11618,0,0,0e3a6f9f43124700db03eb1b663dd8529795046f0f664ad17bec9e799f8ac8d2,2024-11-22T19:15:05.437000
|
||||
CVE-2024-11619,0,0,199afb7118552bdb4d05394f3b278f423ca0e36121b2f9801d8d56e20db43382,2024-11-22T21:15:17.500000
|
||||
@ -264915,8 +264915,8 @@ CVE-2024-40575,0,0,8f8f60ae0654b2cb189f518e1a74f4f9151a1448954bee799fbc3bd704a3f
|
||||
CVE-2024-40576,0,0,8cfb8bd5f4a4277303f3ae5754ca38f6c2227922febe0cad08d341d6250d63a0,2024-11-21T09:31:19.970000
|
||||
CVE-2024-40579,0,0,da11a1c0f7825d9658796f4408f8973703e2e8887ee02d7fb06e9fa156da18dd,2024-11-15T19:35:07.323000
|
||||
CVE-2024-4058,0,0,320f03165657b376b0f731f9e1bae79a3d28f3ea9d5ed14ae2ced412f995a064,2025-03-14T15:15:44.400000
|
||||
CVE-2024-40582,0,0,dd0f2a6d540adec2bb9dbc707f94fc9dff9972da1e4d33c84f17f86b02c0ca18,2024-12-11T16:15:10.873000
|
||||
CVE-2024-40583,0,0,060f59166f99bc729cca84acecd51bc3d35affc7058999b403ee573e24158633,2024-12-11T16:15:11.080000
|
||||
CVE-2024-40582,0,1,2e0695ab403d03218a4021e839edf76d7c5bd18a38043dfd06155ceb768914f1,2025-04-17T01:41:09.557000
|
||||
CVE-2024-40583,0,1,5d8d2a8dc11b876bd33a7a7fa84f3d804725ea6c062369fb41e0a565a7207f1c,2025-04-17T01:41:55.607000
|
||||
CVE-2024-40584,0,0,47900c93570e7eb552e292857883b68b4e31ad2a59fc1e0340e58d431c1a6404,2025-02-11T17:15:22.540000
|
||||
CVE-2024-40585,0,0,fccd036a281b93281347721487f116fa32c9624e61c57ee93bab6f84f3e2a0f5,2025-03-14T16:15:33.400000
|
||||
CVE-2024-40586,0,0,edf532244e9d4f3f710d6611abcec2ddafc23b7e2ee6987f2706d8a1b6b8778f,2025-02-11T17:15:22.683000
|
||||
@ -274005,7 +274005,7 @@ CVE-2024-5265,0,0,691c50f4d5013793de86ff9e07e35394445319972e07ed04ec229bc6aad2b8
|
||||
CVE-2024-5266,0,0,3731b7396e170170ac11c36d84f1c0762b17d57725455fe979ad2f9d11c02557,2025-03-21T19:17:04.483000
|
||||
CVE-2024-5267,0,0,172bcb56620775314491b31c299c77b1d5a3bea170b31d266d710cade98bed11,2024-11-21T09:47:18.787000
|
||||
CVE-2024-52675,0,0,8bc44cb79b879ef61af5ebda5994e2da1884f17d92d3949022ed42ea98732fce,2024-11-21T17:15:23.900000
|
||||
CVE-2024-52676,0,0,5d7b9a664a05e25b8969098683ba92e07d4d25d1d035b8b7d3138173f7e5f854,2024-12-05T20:15:22.530000
|
||||
CVE-2024-52676,0,1,ed3192c3961a8be3d989d17ce1438ef68b1ac4bc6faf808aae958afd8d3a7f66,2025-04-17T01:35:49.633000
|
||||
CVE-2024-52677,0,0,dcc1bd63b3f3e009950b9812e3f79b06dd656d2e600d149ddb96360f0693f5b6,2025-03-13T16:15:25.247000
|
||||
CVE-2024-5268,0,0,07739d8abbfc44545bd76af5d1a35f3872b4a4bdfbd00fd64dc806fc1a4d4e9d,2024-11-21T09:47:18.913000
|
||||
CVE-2024-5269,0,0,cec368873afff634fedda1f0b7759fbca5a4e6608be936596d5d49b3e7ed2a5b,2024-11-21T09:47:19.030000
|
||||
@ -275653,9 +275653,9 @@ CVE-2024-55078,0,0,a384c8e758480780127b01c8311c6648b09607c6c69593e0652ea3f91c229
|
||||
CVE-2024-5508,0,0,115a25c08f43d4b8fec19f2a1d9db4d23c6ce2518b2cd0371fc64ad26ff5bfe0,2024-11-21T09:47:50.463000
|
||||
CVE-2024-55081,0,0,bc880d1fb0754a9a047f5f48c261b5410277472979a1a968b8556724a801b088,2025-01-02T20:16:05.530000
|
||||
CVE-2024-55082,0,0,46e334548c0cc47791b6e59ad0b24cbe40324b7098a9a04eafe4a9b8f6aa2dd8,2025-01-02T20:16:05.813000
|
||||
CVE-2024-55085,0,0,87a04e40a1161fff2e0fbd21bf581da2bde4b37c62efacdd3df7e26f73234f8c,2024-12-17T15:15:15.840000
|
||||
CVE-2024-55085,0,1,0f4fecc56e251268778b80985d2c1b91c76af733933826a0e50972ec63399469,2025-04-17T01:57:38.213000
|
||||
CVE-2024-55086,0,0,10b4edaae4b8684cf038b872fbd71037a410456917dc842a4f22ace635122c5d,2024-12-18T19:15:11.613000
|
||||
CVE-2024-55088,0,0,549322782860e827672de68984aac69441af19c0b367dff4381f3b99d312d264,2024-12-21T00:15:28.290000
|
||||
CVE-2024-55088,0,1,adb05dfe3dc143c162a1807a74bc7b72a6799fd57e16689b3b44852521dbb401,2025-04-17T01:56:28.640000
|
||||
CVE-2024-55089,0,0,fe8d9b2e0356506b20b9e891287266dbbb47fd17083ee062946773a1570b33bd,2025-03-17T22:15:13.927000
|
||||
CVE-2024-5509,0,0,c16ebc0014cda95d496b6742932639f7792e03934635fdd5674c231b03d21f00,2024-11-21T09:47:50.590000
|
||||
CVE-2024-55093,0,0,f38af1f1a4614ebb178ca32bf78447a2522dfa52f9327f81acd6574686865092,2025-04-01T20:26:30.593000
|
||||
@ -275763,7 +275763,7 @@ CVE-2024-5550,0,0,7c59d799cc75229bc373ee72fd75d817a225bf373e99fca682a5e076e676d2
|
||||
CVE-2024-55500,0,0,291bca667f736f806651e2d665be6fd37497249cdecfcaf8ca1e90cca486c57b,2024-12-11T16:15:17.253000
|
||||
CVE-2024-55503,0,0,01a804c79c1137dc6f6a99f161e5ec4960fdb74ed53d202af527ca6f31c7464b,2025-01-31T21:15:10.640000
|
||||
CVE-2024-55504,0,0,860b49bd638bc2d5a003845485e874e0bc9b85f4d9b1a1d6187969336e05d39e,2025-02-04T16:15:38.353000
|
||||
CVE-2024-55505,0,0,3f9b85601f2e382a5ff1f392d6f99103e46692dc5910f9e4c408ad232d8bace8,2025-04-04T21:15:43.240000
|
||||
CVE-2024-55505,0,1,2bf2de982bf462dd9913107d603b4e19703c4359c944c47ceabdae3f015329a0,2025-04-17T01:54:08.910000
|
||||
CVE-2024-55506,0,0,f9a68ad63b975d29e1760caddac79783f9574549386ab20ae9420a116292272c,2025-04-03T16:36:41.363000
|
||||
CVE-2024-55507,0,0,930e26c70929e91b1984b19dfa87f2ddb08aa3eb954af3c2a7afec13edb13724,2025-04-03T14:04:17.540000
|
||||
CVE-2024-55509,0,0,d509d3ca5bb22815e1ce9d88bb753af17faa80b562dc2247a6b3b8ec1b0748a7,2025-04-03T16:34:27.370000
|
||||
@ -276064,9 +276064,9 @@ CVE-2024-5608,0,0,ced92374bfec9f9526a30572e667eb2d7d2eee08d2b8c010b292f0924bebbe
|
||||
CVE-2024-56082,0,0,759741abf7a58bf8beca623211202e6de06c201a028b6b4a8a373767a6468574,2024-12-16T16:15:09.460000
|
||||
CVE-2024-56083,0,0,3b1c15530b6c4c8ff63570d435fc18c0b351048227eaf968796d4ff2914fdf79,2024-12-16T17:15:13.883000
|
||||
CVE-2024-56084,0,0,5461b03bf7885467ec018b1ae209c35eb8bceb3e64d3adba34292f4be3610693,2024-12-23T18:15:07.440000
|
||||
CVE-2024-56085,0,0,7848f40aec07f93e208a7c7a09cd4f70e8f638200ed35d993b1ef358eb39ec03,2024-12-16T16:15:09.803000
|
||||
CVE-2024-56086,0,0,3f20b8dee933a49f8c115ad1e5c021ec38fc1b178307186ae15ac1f8b670606c,2024-12-16T16:15:09.980000
|
||||
CVE-2024-56087,0,0,05dc1ed5074a537273e80994b3567c3e6a1b61e2cf65010e706da64508e1570e,2024-12-16T16:15:10.147000
|
||||
CVE-2024-56085,0,1,bba9421fdb624ebe6b89b9f8300d02af17bc144bbd18788adbf415afd6d7bc33,2025-04-17T01:48:50.467000
|
||||
CVE-2024-56086,0,1,338e8681b6da73ef2d425d533755238a5249dbff92eca4292b7b051dba69ffce,2025-04-17T01:50:13.210000
|
||||
CVE-2024-56087,0,1,fa5b9d49e58cddd34d89b133d1ade77948d2396510c529bc1409ece170210a91,2025-04-17T01:50:51.800000
|
||||
CVE-2024-5609,0,0,4c03a855f07c8ea18d8e7a70e1e2d3467f32254daea5abf62f130fb919fa93d1,2024-06-06T19:16:09.920000
|
||||
CVE-2024-5610,0,0,c876fccd541dbbe5edac90b3257f7d2b3efde4d5bff83326921f06d03b7a383e,2025-01-08T23:15:09.653000
|
||||
CVE-2024-5611,0,0,52c51c7a288f3c0ab122ffc809ef2624c3045fff37cac024f8608d70739aac41,2024-11-21T09:48:00.920000
|
||||
@ -281792,9 +281792,9 @@ CVE-2025-0752,0,0,de749aab58e2326cecf2e69cd47cb06af87bcedce5e0f5e8b795ca284455a6
|
||||
CVE-2025-0753,0,0,c31e8dbd9d781b37db4d790b1206c27db098e661945670b7848cba0c8afd301c,2025-02-28T22:22:35.957000
|
||||
CVE-2025-0754,0,0,01e22cbc27c23b2a20fc22b4b38925f42f70aba0e3cf26d239fd3f71faae49ca,2025-01-28T10:15:09.697000
|
||||
CVE-2025-0755,0,0,a756693274b211f936030a1b123d06fc9f09b8085a54bd20383a0ef5f5b87d9f,2025-03-18T09:15:11.487000
|
||||
CVE-2025-0756,1,1,b19b4ad9d0999c3ee0d17438ec3beaaf755e4c5eaecf851e90a5d1f4d6b3fa4b,2025-04-16T23:15:44.400000
|
||||
CVE-2025-0757,1,1,1333d61ae224eaaf8e897706699c441f1693dbdc5d606c5b6188a854512eae13,2025-04-16T23:15:44.530000
|
||||
CVE-2025-0758,1,1,bebe0b9a3b3c746d022bfd86d3c6e96f9d0fd9a767f835083182a59be9f52ff0,2025-04-16T23:15:44.647000
|
||||
CVE-2025-0756,0,0,b19b4ad9d0999c3ee0d17438ec3beaaf755e4c5eaecf851e90a5d1f4d6b3fa4b,2025-04-16T23:15:44.400000
|
||||
CVE-2025-0757,0,0,1333d61ae224eaaf8e897706699c441f1693dbdc5d606c5b6188a854512eae13,2025-04-16T23:15:44.530000
|
||||
CVE-2025-0758,0,0,bebe0b9a3b3c746d022bfd86d3c6e96f9d0fd9a767f835083182a59be9f52ff0,2025-04-16T23:15:44.647000
|
||||
CVE-2025-0759,0,0,09d991e76c287398c2be16cd3769fbff0d891df9fa18a6f52ed6c200cb01eaf9,2025-02-27T15:15:40.603000
|
||||
CVE-2025-0760,0,0,00193022d9afa63eab6ac5d740a3221452c3267e0ba03667c14e8712364e5b04,2025-02-26T00:15:10.890000
|
||||
CVE-2025-0762,0,0,845f3b7f9b4ef02b7a17ddce8a2e2034554a76aa91491302fad198d6d89d5ee0,2025-01-29T15:15:17.687000
|
||||
@ -282170,6 +282170,7 @@ CVE-2025-1282,0,0,09bbe8fbf6ad958ee527dda55af05e43520fd8fabad49e275c5ad8ac54adbc
|
||||
CVE-2025-1283,0,0,a4d93a77d81ec07731b68bab3e1d00afd05dc0ae7fee050881be213abacce036,2025-04-10T18:55:23.537000
|
||||
CVE-2025-1285,0,0,3182990c1bc942ab8f686c8030ea96842badd7c599b496272a03f16c99f15c97,2025-03-14T05:15:41.977000
|
||||
CVE-2025-1287,0,0,c1d2e5c86643fd051f72a870384be2d364cc20de377757abb01837028348772f,2025-03-24T18:19:22.993000
|
||||
CVE-2025-1290,1,1,b9463a07aa465b3933d258835f712db74954b2df2e71c3a375e6c4f6ccbf69b1,2025-04-17T01:15:46.317000
|
||||
CVE-2025-1291,0,0,8a62a97f45d265e09336f40212a9e842d191a55f47481ae3892da3a9dec0674e,2025-03-01T09:15:09.710000
|
||||
CVE-2025-1292,0,0,b9f7d536241f3baa1c04be5bc5ac1488aaf6190b9ad93d706ec8157e4e9b52da,2025-04-16T13:25:59.640000
|
||||
CVE-2025-1293,0,0,60a11b51b89461cf0f7c120de5ab3c93294ee5f6a5e19d6ba8d0bb06e8828d44,2025-02-20T01:15:09.950000
|
||||
@ -282349,8 +282350,8 @@ CVE-2025-1559,0,0,709a243835f3c6ce0779a28711cc25be41f0a8c4f301b124730fe9903567f9
|
||||
CVE-2025-1560,0,0,5806fdd5d9f8e8a09704d33fd8caadc121e4fbb048f372fad8d43065a1e4a103,2025-03-06T16:15:42.753000
|
||||
CVE-2025-1561,0,0,c0dd475a880b302ad58d5da65215c03a4b2329b9f43fd50459164bc801594e00,2025-03-13T05:15:27.890000
|
||||
CVE-2025-1564,0,0,9d62e5431da133f133499b29bcb96aa13e41c1b673396891299a0b15aab9c828,2025-03-01T08:15:34.007000
|
||||
CVE-2025-1566,1,1,131deec3f77b04f991ebb90ff9acb0b1a12b81048eced026f09c31fc85d18cc5,2025-04-16T23:15:44.767000
|
||||
CVE-2025-1568,1,1,95c2aba9b91258ec79c0076f946e6906f21b07bb4f34ec498c00ad4c163baa4a,2025-04-16T23:15:44.853000
|
||||
CVE-2025-1566,0,0,131deec3f77b04f991ebb90ff9acb0b1a12b81048eced026f09c31fc85d18cc5,2025-04-16T23:15:44.767000
|
||||
CVE-2025-1568,0,0,95c2aba9b91258ec79c0076f946e6906f21b07bb4f34ec498c00ad4c163baa4a,2025-04-16T23:15:44.853000
|
||||
CVE-2025-1570,0,0,e2c8a697fd328cfac1cb14bcdda0501641702037da6bc6d3e9d43d7d6e474d73,2025-03-06T15:35:59.507000
|
||||
CVE-2025-1571,0,0,4a5ce435e807c5b239e456baa952536949a7ac8152f73e9932b99f88f9a0505f,2025-03-07T17:29:48.903000
|
||||
CVE-2025-1572,0,0,d28a5728a56447e48ca8ae17f33703e0f0c8651ed23960a40cc6c85b9a58b7d9,2025-03-06T17:52:25.813000
|
||||
@ -282456,7 +282457,7 @@ CVE-2025-1695,0,0,ebd84bb280e3b0fb2974535e719ca217464c50c1c49a0c471a25d6dd4b8516
|
||||
CVE-2025-1696,0,0,a4ebe2093d6db003a81772653e3b8096038d292b86e17d8021513423bef33f12,2025-03-06T12:15:36.293000
|
||||
CVE-2025-1702,0,0,8350c512bb427a18e75fe369e7c514680d305e4b55cc00b262ae74877fe4e9d9,2025-03-05T12:15:35.420000
|
||||
CVE-2025-1703,0,0,50c927778c00387d209f1db495acb3fcdf772388903cfdf917baab839124a719,2025-03-27T16:45:27.850000
|
||||
CVE-2025-1704,1,1,c9af1f14e1b0017d573058ecb6c2d538a9b3b02de19ff2ede03e92e5eeb4a9b6,2025-04-16T23:15:44.937000
|
||||
CVE-2025-1704,0,0,c9af1f14e1b0017d573058ecb6c2d538a9b3b02de19ff2ede03e92e5eeb4a9b6,2025-04-16T23:15:44.937000
|
||||
CVE-2025-1705,0,0,269e355c7cfca537a526c588669165c0e79ec506469175122c59352a58fa4621,2025-03-28T18:11:40.180000
|
||||
CVE-2025-1707,0,0,eb806af042366277371dce5ba4e4d20eb3821597874c2eb4040b48171f171ef9,2025-03-11T22:15:12.583000
|
||||
CVE-2025-1714,0,0,6e67e5fe1ad7d1f8ea60e413f9fa7e7e2f63bd8d4c4369040436660c144fa80c,2025-03-07T05:15:16.233000
|
||||
@ -282863,7 +282864,7 @@ CVE-2025-20664,0,0,4219106895903f3d40c45e3fe22a99bb379c7467ce7ddab134c6f372463f3
|
||||
CVE-2025-2067,0,0,e336b7e791e3fd3cb322ecbc1c5f69ca2b6e5c18fb1ce058eaa6d863ecf3dcd2,2025-03-07T05:15:17.527000
|
||||
CVE-2025-2071,0,0,f72741a6a8cd10ef9b626183eff7ab8b6e66837ba6759a6a57e284a984d113e1,2025-04-01T20:26:30.593000
|
||||
CVE-2025-2072,0,0,8e644488e83c18f58cc5036e9fa9ebc749bbf6017963c3bc2cbe7baae1385ee2,2025-04-01T20:26:30.593000
|
||||
CVE-2025-2073,1,1,f733f36fd03c449e68412edf747220800eb0e3fcf083c2c2f10adab9b8a4f9ec,2025-04-16T23:15:45.610000
|
||||
CVE-2025-2073,0,0,f733f36fd03c449e68412edf747220800eb0e3fcf083c2c2f10adab9b8a4f9ec,2025-04-16T23:15:45.610000
|
||||
CVE-2025-2074,0,0,ca58bf592b5066d06227c815801f5f95341e4e9e4e43bd9476138e9763d951e8,2025-03-28T18:11:40.180000
|
||||
CVE-2025-2075,0,0,ab55a51247ee2850d4e2152336537ca54db9312a277429beb604e88703e48472,2025-04-07T14:18:15.560000
|
||||
CVE-2025-2076,0,0,97b36f1e6f07a313a2c81becc36dc64919123b61205ecb45483897067337e6f1,2025-04-07T20:51:08.497000
|
||||
@ -285435,7 +285436,7 @@ CVE-2025-23995,0,0,fc33427766934e6ec798a3acad36041ca77888d3bd75447ef8556d65238e1
|
||||
CVE-2025-23996,0,0,044a631ccc7b953428bed6ca4f1e78634642ba7fb893e1284d5301e8ce6e28fa,2025-01-21T18:15:17.503000
|
||||
CVE-2025-23997,0,0,77e65675aa34b148df76ab43b9568b71cc7208d39621afbe6f65c277717cb0b4,2025-01-21T14:15:13.230000
|
||||
CVE-2025-23998,0,0,4ced4b8f68a6d09d5a1c825ec6107a84dbbb418c96e80844463996fce823e3ed,2025-01-21T14:15:13.413000
|
||||
CVE-2025-2400,1,1,cb277ee1e8117318fb6e147a1b2b1e1371201876775172b424ebe4df769d43b5,2025-04-16T23:15:45.697000
|
||||
CVE-2025-2400,0,0,cb277ee1e8117318fb6e147a1b2b1e1371201876775172b424ebe4df769d43b5,2025-04-16T23:15:45.697000
|
||||
CVE-2025-24001,0,0,2c753840ec158b2e8c5040a7ed2631e45b8667250a806707291f782ebc7cf4aa,2025-01-21T14:15:13.600000
|
||||
CVE-2025-2401,0,0,180afd0114e466b052cbb68cdf002b3c7d20a7d9b28a41a0f1ffe2ed37af9438,2025-03-17T13:15:39.803000
|
||||
CVE-2025-24010,0,0,755be8be1475b71408bd0286ec94084c98023c6a02427820a8766e3be39154b8,2025-01-20T16:15:28.730000
|
||||
@ -286114,12 +286115,12 @@ CVE-2025-24903,0,0,f94c50d2f0574a93b5b48805712360c1af6392fea087d65c2ed61830aedff
|
||||
CVE-2025-24904,0,0,922b25d3a9b426b643b71230fe8a3d6600552e09598c6cd6bc1bcb32f760c1d1,2025-02-13T16:16:49.053000
|
||||
CVE-2025-24905,0,0,a12cf1d4a84b7dfc2fc6ddf401dddb1af801de5f0e459b8125fad6e258d821aa,2025-02-13T19:00:37.593000
|
||||
CVE-2025-24906,0,0,c4750456c80f4de3a8d1ced568cbceb00ad477041c107087bb6724cafda48816,2025-02-13T18:59:59.940000
|
||||
CVE-2025-24907,1,1,9e413b69d33bff2ec85f496f439c5e8098d9d4edee10103b2bfdeb1e62457033,2025-04-16T23:15:45.027000
|
||||
CVE-2025-24908,1,1,bf4977fdee0b84761f61038bf9e67b8ed9ff407b4a6c9a63105e162dec8c6842,2025-04-16T23:15:45.147000
|
||||
CVE-2025-24909,1,1,83597d5e92615d8f839fa2b1324216a6d4c31a7b2c98f79df25daed836296754,2025-04-16T23:15:45.263000
|
||||
CVE-2025-24907,0,0,9e413b69d33bff2ec85f496f439c5e8098d9d4edee10103b2bfdeb1e62457033,2025-04-16T23:15:45.027000
|
||||
CVE-2025-24908,0,0,bf4977fdee0b84761f61038bf9e67b8ed9ff407b4a6c9a63105e162dec8c6842,2025-04-16T23:15:45.147000
|
||||
CVE-2025-24909,0,0,83597d5e92615d8f839fa2b1324216a6d4c31a7b2c98f79df25daed836296754,2025-04-16T23:15:45.263000
|
||||
CVE-2025-2491,0,0,a0733df35b55730cd2b5dbe4143a0c5c885964cd78e8115aea22f767407fa474,2025-03-18T15:16:01.707000
|
||||
CVE-2025-24910,1,1,aea5315d6f9ea58ab4df3c550695318661f5efb240546e707ff4d04dea9d573d,2025-04-16T23:15:45.373000
|
||||
CVE-2025-24911,1,1,af0824fa76e4a0ae20e6cfaa00aa9282068832b4deb84412b81b5535baed6d30,2025-04-16T23:15:45.490000
|
||||
CVE-2025-24910,0,0,aea5315d6f9ea58ab4df3c550695318661f5efb240546e707ff4d04dea9d573d,2025-04-16T23:15:45.373000
|
||||
CVE-2025-24911,0,0,af0824fa76e4a0ae20e6cfaa00aa9282068832b4deb84412b81b5535baed6d30,2025-04-16T23:15:45.490000
|
||||
CVE-2025-24912,0,0,d10f05928f11c7a00e2a62c8635f9af5917fec081444b4d22020eb25a54c0654,2025-03-12T05:15:37.430000
|
||||
CVE-2025-24915,0,0,24c26ca53ef1e2928a50350b0dbd455453bdc6581f1752ca8926cd09252dcb45,2025-03-21T15:15:42.020000
|
||||
CVE-2025-24920,0,0,f7f8f763bf4982c0df509bbeae99871e92e5c9a0b38af941d8b9c06be0af01ab,2025-03-27T14:10:53.500000
|
||||
@ -286347,7 +286348,7 @@ CVE-2025-25224,0,0,a4f44e8389415111624e6d3b431cded203f069a8e58de6c5b5f4eb5c08d09
|
||||
CVE-2025-25225,0,0,50e1db0214d749384eee9692d10836c10107d4550447d640f020938a4553ed14,2025-03-18T17:15:45.920000
|
||||
CVE-2025-25226,0,0,c1d011e8e7ba6b6c9f469aa960fb7064e4361a6d4416d3477e347671e561cfd3,2025-04-09T15:16:01.923000
|
||||
CVE-2025-25227,0,0,14dde9d48b40850eb1a2d705436b8ead1fc46d2a4e1905b71e2c6de779c3c0c1,2025-04-08T19:15:47.290000
|
||||
CVE-2025-25230,1,1,8a2ad333af0aca7a154e89624242b3f795e091cda3ab656868bad784eeea0af0,2025-04-16T22:15:14.073000
|
||||
CVE-2025-25230,0,0,8a2ad333af0aca7a154e89624242b3f795e091cda3ab656868bad784eeea0af0,2025-04-16T22:15:14.073000
|
||||
CVE-2025-25241,0,0,f70d628c4466ad6abe844cd65a2579f5c9e5af240d0c56eadc1f05ff31a52618,2025-02-18T18:15:34.967000
|
||||
CVE-2025-25242,0,0,9434714e72888d1a52e5bad48430408baa107619f6e4dcba8f508d71d8cfd58f,2025-03-11T01:15:34.777000
|
||||
CVE-2025-25243,0,0,906f44310c3cdd164cd7aafcd2415e522d55d23269db0ed5b7f0708c0da72aa0,2025-02-18T18:15:35.160000
|
||||
@ -289200,7 +289201,7 @@ CVE-2025-31474,0,0,5e7d6600ce1174be36633aec5902c9252df21c2f48f1552b8554d9d1218e3
|
||||
CVE-2025-31475,0,0,d054ab98458109d671d2e3362598fabc0f69079fd0804798837af9591fe8f8e4,2025-04-08T18:14:17.307000
|
||||
CVE-2025-31476,0,0,2278ecebe988f2494770aa5bcdde199a741030c5fdfef8bf4f1b7a701a4a759f,2025-04-08T18:14:17.307000
|
||||
CVE-2025-31477,0,0,54285781555488a3668d04893deec45a9e20dfdee4ab1c462d402e7283dfccb5,2025-04-07T14:18:34.453000
|
||||
CVE-2025-31478,1,1,b6da6719d326840f501df7f1408ff1de3712392cf9832b5493957c7da4075620,2025-04-16T22:15:14.233000
|
||||
CVE-2025-31478,0,0,b6da6719d326840f501df7f1408ff1de3712392cf9832b5493957c7da4075620,2025-04-16T22:15:14.233000
|
||||
CVE-2025-31479,0,0,2697cc1817114968aab8eafa22f3d26b926cb32529ad7873759be5d99c686601,2025-04-07T14:18:34.453000
|
||||
CVE-2025-3148,0,0,b333acfda68d66ad1bae1483d9c733fd29bd9303bc53eccbc0d0767f3d1c789f,2025-04-07T14:18:34.453000
|
||||
CVE-2025-31480,0,0,dfb43594bbbdcf12c97680368525c0c40e65f0938db26f1a8caa293eb7101deb,2025-04-07T14:18:15.560000
|
||||
@ -289884,7 +289885,7 @@ CVE-2025-32426,0,0,97f7719ef42c67257e2006b52ab9747f51788ff83c926fc892139743aec5a
|
||||
CVE-2025-32427,0,0,0416426b54022f69535fafb066a105f3453a61c3cc047d8982deab84a0710a9d,2025-04-11T15:39:52.920000
|
||||
CVE-2025-32428,0,0,32eeebbb9eb52efc2ed96bd05d1eccbda5203d0361f63bfcafb88d13c22b345a,2025-04-15T18:39:27.967000
|
||||
CVE-2025-3243,0,0,b05341f12b748941f8ca2dc4c2b8a53c07658570f17c96676f3c5904a6066c66,2025-04-07T14:18:15.560000
|
||||
CVE-2025-32433,1,1,6df07494c15d475f1de4e347159ef40acf96f28d5ebdbbd82bad602c3cb04a2c,2025-04-16T22:15:14.373000
|
||||
CVE-2025-32433,0,0,6df07494c15d475f1de4e347159ef40acf96f28d5ebdbbd82bad602c3cb04a2c,2025-04-16T22:15:14.373000
|
||||
CVE-2025-32435,0,0,7ba8a8f054688926acb7f901f231a9b0d1f3c82a661a3919e86abb05ad5c7deb,2025-04-16T13:25:37.340000
|
||||
CVE-2025-32438,0,0,296774c27c9f9d6fea06d7416f18b1b6b989b53f8f837fb0990eec395e66a9b8,2025-04-16T13:25:59.640000
|
||||
CVE-2025-32439,0,0,bc2ffe14216b9cfe29b31e6fc5be13f4870b9bbc8f43f42b1dd5fa85872b2005,2025-04-16T13:25:59.640000
|
||||
@ -290072,11 +290073,11 @@ CVE-2025-32778,0,0,93333c106bade1942d189295a57ca8b886e6e79a18429247cda3fa2e156f8
|
||||
CVE-2025-32779,0,0,9b0c0f3e1679aa6a29c07a0230230eddd75bcf03028ff914fcc18fd0552bd825,2025-04-15T18:39:27.967000
|
||||
CVE-2025-32780,0,0,66c032871841ee8f1135c9a708f1264f3edee13154b2ee90fcea8f285386936f,2025-04-15T18:39:27.967000
|
||||
CVE-2025-32782,0,0,ea3e82903e807a520de4c91c10f7d08fd70839175e235aa475d1b12f4a8b1338,2025-04-16T13:25:37.340000
|
||||
CVE-2025-32783,1,1,9698e9ba7093dbb73e35c4e21de6279231499f6c0dd02d871a6cc5ae64c5a62f,2025-04-16T22:15:14.523000
|
||||
CVE-2025-32783,0,0,9698e9ba7093dbb73e35c4e21de6279231499f6c0dd02d871a6cc5ae64c5a62f,2025-04-16T22:15:14.523000
|
||||
CVE-2025-32784,0,0,f07e1bae891c8076c2e74beba24dfa0a792bdc8c6b542f23984d9697f06bd191,2025-04-16T13:25:37.340000
|
||||
CVE-2025-32787,1,1,585e3d1455b8a84e795030e7b0dc4099402e56b99d1c15594a4fd6dc0fe73b3d,2025-04-16T22:15:14.667000
|
||||
CVE-2025-32789,1,1,1db70b23989b905b2aba1aa6683b57fe707a22cfe3f1f5347c6f92571a95f8a6,2025-04-16T22:15:14.800000
|
||||
CVE-2025-32791,1,1,cce811760929409bbc0164cd7083266c1ecce2c2b4b86cf82e6643b37c8fea15,2025-04-16T22:15:14.943000
|
||||
CVE-2025-32787,0,0,585e3d1455b8a84e795030e7b0dc4099402e56b99d1c15594a4fd6dc0fe73b3d,2025-04-16T22:15:14.667000
|
||||
CVE-2025-32789,0,0,1db70b23989b905b2aba1aa6683b57fe707a22cfe3f1f5347c6f92571a95f8a6,2025-04-16T22:15:14.800000
|
||||
CVE-2025-32791,0,0,cce811760929409bbc0164cd7083266c1ecce2c2b4b86cf82e6643b37c8fea15,2025-04-16T22:15:14.943000
|
||||
CVE-2025-32807,0,0,791ea9650394de4a3c6a4bce28448af084ce5e8fb834d69b1769b35b955fdca4,2025-04-11T15:39:52.920000
|
||||
CVE-2025-32808,0,0,4460b802a312298836218e51f145ee69f847802ae0b680f0631fd4c9d767af72,2025-04-11T16:15:20.673000
|
||||
CVE-2025-32809,0,0,ca90ff3ced06efa4e939486b48b76783f1482c86186847921ab08cd5bd99e3d5,2025-04-11T16:15:20.807000
|
||||
@ -290473,5 +290474,6 @@ CVE-2025-39599,0,0,b32165e9ac35cddc8365b5382966b3cdc907609baee89eedf472d2eeabdae
|
||||
CVE-2025-39600,0,0,ff53b226229c137b254fd094b41c03f9992afdd195d414242990f0faaac29b77,2025-04-16T13:25:37.340000
|
||||
CVE-2025-39601,0,0,7f3568c982e2cbdfe236a2b826bbacce5227350e296ed75f61b4bbcedef35537,2025-04-16T13:25:37.340000
|
||||
CVE-2025-39602,0,0,df27de5ee22e5ec9d9d74c987812c0381cd04ef064c0d9455c3c07c5309a9403,2025-04-16T13:25:37.340000
|
||||
CVE-2025-43703,1,1,316b9a83c3b6dc513c619095e9530484f6e664a6d636deeaf4e977dce37bdf17,2025-04-16T22:15:15.083000
|
||||
CVE-2025-43704,1,1,4cfc0104734e3f2a02f1a096d88581f78932e3288ecf4dc711d8c50bc120846e,2025-04-16T23:15:45.770000
|
||||
CVE-2025-43703,0,0,316b9a83c3b6dc513c619095e9530484f6e664a6d636deeaf4e977dce37bdf17,2025-04-16T22:15:15.083000
|
||||
CVE-2025-43704,0,0,4cfc0104734e3f2a02f1a096d88581f78932e3288ecf4dc711d8c50bc120846e,2025-04-16T23:15:45.770000
|
||||
CVE-2025-43708,1,1,f7d60b063ecce5d37fc03a48f1ed04e5a14ace39cc082f6e23e26b02f16174c0,2025-04-17T01:15:46.707000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user