Auto-Update: 2025-04-13T23:55:19.651028+00:00

This commit is contained in:
cad-safe-bot 2025-04-13 23:58:52 +00:00
parent 19a5b6bc5d
commit 0ba1f4d443
7 changed files with 525 additions and 12 deletions

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-56406",
"sourceIdentifier": "9b29abf9-4ab0-4765-b253-1875cd9b441e",
"published": "2025-04-13T14:15:14.527",
"lastModified": "2025-04-13T20:15:14.773",
"lastModified": "2025-04-13T22:15:12.767",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
@ -48,6 +48,10 @@
{
"url": "http://www.openwall.com/lists/oss-security/2025/04/13/4",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://www.openwall.com/lists/oss-security/2025/04/13/5",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2025-3445",
"sourceIdentifier": "reefs@jfrog.com",
"published": "2025-04-13T22:15:12.870",
"lastModified": "2025-04-13T22:15:12.870",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A Path Traversal \"Zip Slip\" vulnerability has been identified in mholt/archiver in Go. This vulnerability allows using a crafted ZIP file containing path traversal symlinks to create or overwrite files with the user's privileges or application utilizing the library.\n\nWhen using the archiver.Unarchive functionality with ZIP files, like this: archiver.Unarchive(zipFile, outputDir),\u00a0 A crafted ZIP file can be extracted in such a way that it writes files to the affected system with the same privileges as the application executing this vulnerable functionality. Consequently, sensitive files may be overwritten, potentially leading to privilege escalation, code execution, and other severe outcomes in some cases.\n\nIt's worth noting that a similar vulnerability was found in TAR files (CVE-2024-0406). Although a fix was implemented, it hasn't been officially released, and the affected project has since been deprecated. The successor to mholt/archiver is a new project called mholt/archives, and its initial release (v0.1.0) removes the Unarchive() functionality."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "reefs@jfrog.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:H/A:L",
"baseScore": 8.1,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "HIGH",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 2.2,
"impactScore": 5.3
}
]
},
"weaknesses": [
{
"source": "reefs@jfrog.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-22"
}
]
}
],
"references": [
{
"url": "https://github.com/mholt/archiver/",
"source": "reefs@jfrog.com"
}
]
}

View File

@ -0,0 +1,149 @@
{
"id": "CVE-2025-3539",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-04-13T22:15:13.090",
"lastModified": "2025-04-13T22:15:13.090",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability classified as critical has been found in H3C Magic NX15, Magic NX30 Pro, Magic NX400, Magic R3010 and Magic BE18000 up to V100R014. Affected is the function FCGI_CheckStringIfContainsSemicolon of the file /api/wizard/getBasicInfo of the component HTTP POST Request Handler. The manipulation leads to command injection. The attack can only be done within the local network. The exploit has been disclosed to the public and may be used. It is recommended to upgrade the affected component."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:A/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 8.6,
"baseSeverity": "HIGH",
"attackVector": "ADJACENT",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"vulnConfidentialityImpact": "HIGH",
"vulnIntegrityImpact": "HIGH",
"vulnAvailabilityImpact": "HIGH",
"subConfidentialityImpact": "NONE",
"subIntegrityImpact": "NONE",
"subAvailabilityImpact": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirement": "NOT_DEFINED",
"integrityRequirement": "NOT_DEFINED",
"availabilityRequirement": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
"modifiedSubIntegrityImpact": "NOT_DEFINED",
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"Automatable": "NOT_DEFINED",
"Recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 8.0,
"baseSeverity": "HIGH",
"attackVector": "ADJACENT_NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 2.1,
"impactScore": 5.9
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:A/AC:L/Au:S/C:C/I:C/A:C",
"baseScore": 7.7,
"accessVector": "ADJACENT_NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"availabilityImpact": "COMPLETE"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 5.1,
"impactScore": 10.0,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-74"
},
{
"lang": "en",
"value": "CWE-77"
}
]
}
],
"references": [
{
"url": "https://github.com/isstabber/my_VulnHub/blob/main/h3cNX15/nx15_command_injection.md",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.304578",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.304578",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.521814",
"source": "cna@vuldb.com"
},
{
"url": "https://www.h3c.com/cn/Service/Document_Software/Software_Download/Consume_product/",
"source": "cna@vuldb.com"
},
{
"url": "https://zhiliao.h3c.com/theme/details/229784",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,149 @@
{
"id": "CVE-2025-3540",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-04-13T23:15:12.983",
"lastModified": "2025-04-13T23:15:12.983",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability classified as critical was found in H3C Magic NX15, Magic NX30 Pro, Magic NX400 and Magic R3010 up to V100R014. Affected by this vulnerability is the function FCGI_WizardProtoProcess of the file /api/wizard/getCapability of the component HTTP POST Request Handler. The manipulation leads to command injection. The attack can only be initiated within the local network. The exploit has been disclosed to the public and may be used. It is recommended to upgrade the affected component."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:A/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 8.6,
"baseSeverity": "HIGH",
"attackVector": "ADJACENT",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"vulnConfidentialityImpact": "HIGH",
"vulnIntegrityImpact": "HIGH",
"vulnAvailabilityImpact": "HIGH",
"subConfidentialityImpact": "NONE",
"subIntegrityImpact": "NONE",
"subAvailabilityImpact": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirement": "NOT_DEFINED",
"integrityRequirement": "NOT_DEFINED",
"availabilityRequirement": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
"modifiedSubIntegrityImpact": "NOT_DEFINED",
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"Automatable": "NOT_DEFINED",
"Recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 8.0,
"baseSeverity": "HIGH",
"attackVector": "ADJACENT_NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 2.1,
"impactScore": 5.9
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:A/AC:L/Au:S/C:C/I:C/A:C",
"baseScore": 7.7,
"accessVector": "ADJACENT_NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"availabilityImpact": "COMPLETE"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 5.1,
"impactScore": 10.0,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-74"
},
{
"lang": "en",
"value": "CWE-77"
}
]
}
],
"references": [
{
"url": "https://gist.github.com/mono7s/882650a9a9b54bedc374caf8308efef2",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.304579",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.304579",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.524734",
"source": "cna@vuldb.com"
},
{
"url": "https://www.h3c.com/cn/Service/Document_Software/Software_Download/Consume_product/",
"source": "cna@vuldb.com"
},
{
"url": "https://zhiliao.h3c.com/theme/details/229784",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,149 @@
{
"id": "CVE-2025-3541",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-04-13T23:15:13.960",
"lastModified": "2025-04-13T23:15:13.960",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability, which was classified as critical, has been found in H3C Magic NX15, Magic NX30 Pro, Magic NX400 and Magic R3010 up to V100R014. Affected by this issue is the function FCGI_WizardProtoProcess of the file /api/wizard/getSpecs of the component HTTP POST Request Handler. The manipulation leads to command injection. The attack needs to be done within the local network. The exploit has been disclosed to the public and may be used. It is recommended to upgrade the affected component."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:A/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 8.6,
"baseSeverity": "HIGH",
"attackVector": "ADJACENT",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"vulnConfidentialityImpact": "HIGH",
"vulnIntegrityImpact": "HIGH",
"vulnAvailabilityImpact": "HIGH",
"subConfidentialityImpact": "NONE",
"subIntegrityImpact": "NONE",
"subAvailabilityImpact": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirement": "NOT_DEFINED",
"integrityRequirement": "NOT_DEFINED",
"availabilityRequirement": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
"modifiedSubIntegrityImpact": "NOT_DEFINED",
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"Automatable": "NOT_DEFINED",
"Recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 8.0,
"baseSeverity": "HIGH",
"attackVector": "ADJACENT_NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 2.1,
"impactScore": 5.9
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:A/AC:L/Au:S/C:C/I:C/A:C",
"baseScore": 7.7,
"accessVector": "ADJACENT_NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"availabilityImpact": "COMPLETE"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 5.1,
"impactScore": 10.0,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-74"
},
{
"lang": "en",
"value": "CWE-77"
}
]
}
],
"references": [
{
"url": "https://gist.github.com/mono7s/fcbc1f02d69547704cc9027b29e51c73",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.304580",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.304580",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.524737",
"source": "cna@vuldb.com"
},
{
"url": "https://www.h3c.com/cn/Service/Document_Software/Software_Download/Consume_product/",
"source": "cna@vuldb.com"
},
{
"url": "https://zhiliao.h3c.com/theme/details/229784",
"source": "cna@vuldb.com"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2025-04-13T22:00:19.944370+00:00
2025-04-13T23:55:19.651028+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2025-04-13T21:15:13.817000+00:00
2025-04-13T23:15:13.960000+00:00
```
### Last Data Feed Release
@ -33,22 +33,24 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
289729
289733
```
### CVEs added in the last Commit
Recently added CVEs: `0`
Recently added CVEs: `4`
- [CVE-2025-3445](CVE-2025/CVE-2025-34xx/CVE-2025-3445.json) (`2025-04-13T22:15:12.870`)
- [CVE-2025-3539](CVE-2025/CVE-2025-35xx/CVE-2025-3539.json) (`2025-04-13T22:15:13.090`)
- [CVE-2025-3540](CVE-2025/CVE-2025-35xx/CVE-2025-3540.json) (`2025-04-13T23:15:12.983`)
- [CVE-2025-3541](CVE-2025/CVE-2025-35xx/CVE-2025-3541.json) (`2025-04-13T23:15:13.960`)
### CVEs modified in the last Commit
Recently modified CVEs: `3`
Recently modified CVEs: `1`
- [CVE-2024-46901](CVE-2024/CVE-2024-469xx/CVE-2024-46901.json) (`2025-04-13T21:15:13.817`)
- [CVE-2024-56406](CVE-2024/CVE-2024-564xx/CVE-2024-56406.json) (`2025-04-13T20:15:14.773`)
- [CVE-2025-24201](CVE-2025/CVE-2025-242xx/CVE-2025-24201.json) (`2025-04-13T20:15:15.190`)
- [CVE-2024-56406](CVE-2024/CVE-2024-564xx/CVE-2024-56406.json) (`2025-04-13T22:15:12.767`)
## Download and Usage

View File

@ -269630,7 +269630,7 @@ CVE-2024-46896,0,0,2d1cbdbce5fc917746dc94fab2a6ec6394bd49069ac2f3dd6d0e3ea0abb87
CVE-2024-46897,0,0,9eec647173e555f13f51f2e584fda49a1d135ce40040a9da0ee91e1e29d63bf6,2024-10-22T14:09:46.913000
CVE-2024-46898,0,0,74a42c689ae857f92ce7afe6487c46863603ab1bd0de02bba2a7de3bdb05fd52,2024-10-17T17:52:00.700000
CVE-2024-4690,0,0,270579dd78326f8bdeb8ecb772eb396788f733fe690f1deb094303c0d81085d7,2024-10-21T15:51:10.467000
CVE-2024-46901,0,1,2a1a09c84432375cb66f94e43ba3f54db6428f4686268a7d0ac72837ca4afef8,2025-04-13T21:15:13.817000
CVE-2024-46901,0,0,2a1a09c84432375cb66f94e43ba3f54db6428f4686268a7d0ac72837ca4afef8,2025-04-13T21:15:13.817000
CVE-2024-46902,0,0,0bdfa1eb869c55e45367b5082ce67aea2b425ced2b12b2f9b88a74fa27645d77,2024-10-25T14:50:23.897000
CVE-2024-46903,0,0,0512918367af2ee2f0cd2397d5e67b3466e68a5555c79f764b82e67b03d2fac2,2024-11-01T19:35:27.957000
CVE-2024-46905,0,0,f8231f422086f0e9241e3e1196780504fde64301b5f2e9f3175b7afa83fda120,2024-12-03T20:00:17.570000
@ -276248,7 +276248,7 @@ CVE-2024-5638,0,0,4a64496852c4ee147220588b5d1940917ce749a1b3dd56d16a77a8cf3ed54b
CVE-2024-5639,0,0,78123d59d6ff1062d5cdcc1456c84b89eb240e57bd822aee818d4edc5bb804e5,2024-11-21T09:48:04.290000
CVE-2024-5640,0,0,01c62801966d56f9308a985efd017779bd36dfe950ad675d920936fb65a56c1f,2024-11-21T09:48:04.440000
CVE-2024-56404,0,0,0922979315c1e629cdb1fe6a847df3905e5c41f9b68e7cd17dbd9ff65fcb7683,2025-01-24T18:15:31.883000
CVE-2024-56406,0,1,c63adf5ed3ffaf23936d4e387e6816927398be6b9dab3c4018c456d5567e7ab7,2025-04-13T20:15:14.773000
CVE-2024-56406,0,1,753e845ea25c605c95e5970d1f6b7d1334d5c5e7275a9d3dcb415d59024b0dc6,2025-04-13T22:15:12.767000
CVE-2024-56408,0,0,afea4ec88a0c4f08d13a60e8ad60ee434ed5e10f4d4e8338b1f856c6e34cc00b,2025-01-03T19:15:12.533000
CVE-2024-56409,0,0,a43aa805ff701655a22fb4deb11b925e5e1108fad53ac1562d0e2d49e92fea52,2025-01-03T19:15:12.627000
CVE-2024-5641,0,0,2dd93bc7f72d9dace7fe09cc2f2eb2c7de91223a0269467571863f0c170a0712,2024-11-21T09:48:04.573000
@ -285349,7 +285349,7 @@ CVE-2025-24198,0,0,4d00428ff50fd778526c306c0fb21bbc52b40331f22c42ca1433d34c63e57
CVE-2025-24199,0,0,3bb29f2ad238d65aee5f29d3588f255eea0f67044a959b7b515f3f65c4fdf935,2025-04-07T13:43:23.990000
CVE-2025-2420,0,0,759a643dd7e1d79c15a36f7d4a45610b663ab71ad52795fbc850f2e2b83fa384,2025-03-18T13:15:37.770000
CVE-2025-24200,0,0,749aa357d1c7f24174764de48a9dbb69fce15ac4bc539d3a8708e99314c3972a,2025-04-02T20:33:13.233000
CVE-2025-24201,0,1,dfcd5d8abd6722452c88a76a0952e1761de3cf45d0ba4aed0bc4b4c3582c9279,2025-04-13T20:15:15.190000
CVE-2025-24201,0,0,dfcd5d8abd6722452c88a76a0952e1761de3cf45d0ba4aed0bc4b4c3582c9279,2025-04-13T20:15:15.190000
CVE-2025-24202,0,0,3b5e5f464f187f1cab82007101f8de0ff63816d430c038ae8d6678b3662158c6,2025-04-07T13:43:10
CVE-2025-24203,0,0,400bea96f24efd863317f7ce5ea76685a2f836e8112e3dd8f6fe3820c4c1d0ca,2025-04-07T13:43:03.210000
CVE-2025-24204,0,0,5dcbcc8f0f20f44f386df15e8a1c1dce75589cb456c483a8817eed9932ff4f6e,2025-04-04T18:20:38.460000
@ -289715,6 +289715,7 @@ CVE-2025-3436,0,0,350fe0ab040ca88ca01e6b9c153bc7bb9c0c6c278cf5357b8d0cb98bb355f4
CVE-2025-3437,0,0,e73b4884af1e4c5b90938b61853540dd90f98780db8cdd9f4d702d9b75697db1,2025-04-08T18:13:53.347000
CVE-2025-3439,0,0,5a45d3a4e5746a323275efd17cc6f0776b222d5dbffb626174e7480f10014b98,2025-04-11T15:39:52.920000
CVE-2025-3442,0,0,2a59e6aeb9a7ce85db231c9e4252568faabc9932311aa3489ec1af959c55a52f,2025-04-09T20:02:41.860000
CVE-2025-3445,1,1,47667983534fd14b44ab7111a490ce53a9229139217bd012a249af89fb123306,2025-04-13T22:15:12.870000
CVE-2025-3469,0,0,4bca5426f9919f93dad9a4b1c330f34d47eacab0082cc9b29903729bbc139092,2025-04-11T15:39:52.920000
CVE-2025-3474,0,0,86c754cf553decd220dba53e5d0d63448d8121da39946fc69feccec714981904,2025-04-09T20:02:41.860000
CVE-2025-3475,0,0,443d35ed0e717701a1888d83d8695b8f16fb37648583a3e79025b880997d544a,2025-04-09T20:02:41.860000
@ -289728,3 +289729,6 @@ CVE-2025-3535,0,0,20a3ab890af5959bf399c00bc41734d4f07ba7d64b047586ccdbd8634b49ac
CVE-2025-3536,0,0,c31a1de3f48e2866d4013a055bf24fbc581deec3e1b5ce4c5cee10d21ff0252b,2025-04-13T12:15:15.533000
CVE-2025-3537,0,0,036a9583ee863638698f20206157a90f24c493477fea72757dbca396641cb56c,2025-04-13T12:15:15.713000
CVE-2025-3538,0,0,965e3e3c9608f47ae82eae57bfb1ec21dc96c297aef789371b8e7c11341398fa,2025-04-13T19:15:14.627000
CVE-2025-3539,1,1,2ad78328bed486e9ba7acc805ab49eb86c1a36f15ee6cc5faa981e9602e716ea,2025-04-13T22:15:13.090000
CVE-2025-3540,1,1,27dbe385b55f8f5a85f9529d7b9c9cc2069d9451b141760b2f06245853afabd6,2025-04-13T23:15:12.983000
CVE-2025-3541,1,1,edc6823a43812f2519d117f32a136be8e3adc1ac55d5eac4814e4488464e8979,2025-04-13T23:15:13.960000

Can't render this file because it is too large.