Auto-Update: 2025-02-06T11:01:07.496194+00:00

This commit is contained in:
cad-safe-bot 2025-02-06 11:04:34 +00:00
parent 82c20a9a6b
commit 0ea9c83e81
8 changed files with 180 additions and 340 deletions

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-11218",
"sourceIdentifier": "secalert@redhat.com",
"published": "2025-01-22T05:15:08.903",
"lastModified": "2025-02-04T10:15:07.650",
"lastModified": "2025-02-06T09:15:08.437",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -52,6 +52,10 @@
}
],
"references": [
{
"url": "https://access.redhat.com/errata/RHSA-2025:0878",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2025:0922",
"source": "secalert@redhat.com"

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-25133",
"sourceIdentifier": "secalert@redhat.com",
"published": "2024-12-31T15:15:08.283",
"lastModified": "2024-12-31T15:15:08.283",
"lastModified": "2025-02-06T09:15:10.650",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -19,7 +19,7 @@
"cvssMetricV31": [
{
"source": "secalert@redhat.com",
"type": "Primary",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
@ -42,7 +42,7 @@
"weaknesses": [
{
"source": "secalert@redhat.com",
"type": "Primary",
"type": "Secondary",
"description": [
{
"lang": "en",
@ -52,6 +52,10 @@
}
],
"references": [
{
"url": "https://access.redhat.com/security/cve/CVE-2024-25133",
"source": "secalert@redhat.com"
},
{
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2260372",
"source": "secalert@redhat.com"

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-3094",
"sourceIdentifier": "secalert@redhat.com",
"published": "2024-03-29T17:15:21.150",
"lastModified": "2024-11-21T09:28:53.110",
"lastModified": "2025-02-06T09:15:10.820",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -62,7 +62,7 @@
"weaknesses": [
{
"source": "secalert@redhat.com",
"type": "Primary",
"type": "Secondary",
"description": [
{
"lang": "en",
@ -94,46 +94,6 @@
}
],
"references": [
{
"url": "http://www.openwall.com/lists/oss-security/2024/03/29/10",
"source": "secalert@redhat.com"
},
{
"url": "http://www.openwall.com/lists/oss-security/2024/03/29/12",
"source": "secalert@redhat.com"
},
{
"url": "http://www.openwall.com/lists/oss-security/2024/03/29/4",
"source": "secalert@redhat.com"
},
{
"url": "http://www.openwall.com/lists/oss-security/2024/03/29/5",
"source": "secalert@redhat.com"
},
{
"url": "http://www.openwall.com/lists/oss-security/2024/03/29/8",
"source": "secalert@redhat.com"
},
{
"url": "http://www.openwall.com/lists/oss-security/2024/03/30/12",
"source": "secalert@redhat.com"
},
{
"url": "http://www.openwall.com/lists/oss-security/2024/03/30/27",
"source": "secalert@redhat.com"
},
{
"url": "http://www.openwall.com/lists/oss-security/2024/03/30/36",
"source": "secalert@redhat.com"
},
{
"url": "http://www.openwall.com/lists/oss-security/2024/03/30/5",
"source": "secalert@redhat.com"
},
{
"url": "http://www.openwall.com/lists/oss-security/2024/04/16/5",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/security/cve/CVE-2024-3094",
"source": "secalert@redhat.com",
@ -141,51 +101,6 @@
"Vendor Advisory"
]
},
{
"url": "https://ariadne.space/2024/04/02/the-xz-utils-backdoor-is-a-symptom-of-a-larger-problem/",
"source": "secalert@redhat.com"
},
{
"url": "https://arstechnica.com/security/2024/03/backdoor-found-in-widely-used-linux-utility-breaks-encrypted-ssh-connections/",
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://aws.amazon.com/security/security-bulletins/AWS-2024-002/",
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://blog.netbsd.org/tnf/entry/statement_on_backdoor_in_xz",
"source": "secalert@redhat.com"
},
{
"url": "https://boehs.org/node/everything-i-know-about-the-xz-backdoor",
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1068024",
"source": "secalert@redhat.com",
"tags": [
"Mailing List",
"Vendor Advisory"
]
},
{
"url": "https://bugs.gentoo.org/928134",
"source": "secalert@redhat.com",
"tags": [
"Issue Tracking",
"Third Party Advisory"
]
},
{
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2272210",
"source": "secalert@redhat.com",
@ -194,198 +109,6 @@
"Vendor Advisory"
]
},
{
"url": "https://bugzilla.suse.com/show_bug.cgi?id=1222124",
"source": "secalert@redhat.com",
"tags": [
"Issue Tracking",
"Third Party Advisory"
]
},
{
"url": "https://discourse.nixos.org/t/cve-2024-3094-malicious-code-in-xz-5-6-0-and-5-6-1-tarballs/42405",
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://gist.github.com/thesamesam/223949d5a074ebc3dce9ee78baad9e27",
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://github.com/advisories/GHSA-rxwq-x6h5-x525",
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://github.com/amlweems/xzbot",
"source": "secalert@redhat.com"
},
{
"url": "https://github.com/karcherm/xz-malware",
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://gynvael.coldwind.pl/?lang=en&id=782",
"source": "secalert@redhat.com",
"tags": [
"Technical Description",
"Third Party Advisory"
]
},
{
"url": "https://lists.debian.org/debian-security-announce/2024/msg00057.html",
"source": "secalert@redhat.com",
"tags": [
"Mailing List",
"Third Party Advisory"
]
},
{
"url": "https://lists.freebsd.org/archives/freebsd-security/2024-March/000248.html",
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://lwn.net/Articles/967180/",
"source": "secalert@redhat.com",
"tags": [
"Issue Tracking",
"Third Party Advisory"
]
},
{
"url": "https://news.ycombinator.com/item?id=39865810",
"source": "secalert@redhat.com",
"tags": [
"Issue Tracking",
"Third Party Advisory"
]
},
{
"url": "https://news.ycombinator.com/item?id=39877267",
"source": "secalert@redhat.com",
"tags": [
"Issue Tracking"
]
},
{
"url": "https://news.ycombinator.com/item?id=39895344",
"source": "secalert@redhat.com"
},
{
"url": "https://openssf.org/blog/2024/03/30/xz-backdoor-cve-2024-3094/",
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://research.swtch.com/xz-script",
"source": "secalert@redhat.com"
},
{
"url": "https://research.swtch.com/xz-timeline",
"source": "secalert@redhat.com"
},
{
"url": "https://security-tracker.debian.org/tracker/CVE-2024-3094",
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://security.alpinelinux.org/vuln/CVE-2024-3094",
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://security.archlinux.org/CVE-2024-3094",
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://security.netapp.com/advisory/ntap-20240402-0001/",
"source": "secalert@redhat.com"
},
{
"url": "https://tukaani.org/xz-backdoor/",
"source": "secalert@redhat.com",
"tags": [
"Issue Tracking",
"Vendor Advisory"
]
},
{
"url": "https://twitter.com/LetsDefendIO/status/1774804387417751958",
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://twitter.com/debian/status/1774219194638409898",
"source": "secalert@redhat.com",
"tags": [
"Press/Media Coverage"
]
},
{
"url": "https://twitter.com/infosecb/status/1774595540233167206",
"source": "secalert@redhat.com",
"tags": [
"Press/Media Coverage"
]
},
{
"url": "https://twitter.com/infosecb/status/1774597228864139400",
"source": "secalert@redhat.com",
"tags": [
"Press/Media Coverage"
]
},
{
"url": "https://ubuntu.com/security/CVE-2024-3094",
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://www.cisa.gov/news-events/alerts/2024/03/29/reported-supply-chain-compromise-affecting-xz-utils-data-compression-library-cve-2024-3094",
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory",
"US Government Resource"
]
},
{
"url": "https://www.darkreading.com/vulnerabilities-threats/are-you-affected-by-the-backdoor-in-xz-utils",
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://www.kali.org/blog/about-the-xz-backdoor/",
"source": "secalert@redhat.com"
},
{
"url": "https://www.openwall.com/lists/oss-security/2024/03/29/4",
"source": "secalert@redhat.com",
@ -400,31 +123,6 @@
"Vendor Advisory"
]
},
{
"url": "https://www.tenable.com/blog/frequently-asked-questions-cve-2024-3094-supply-chain-backdoor-in-xz-utils",
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://www.theregister.com/2024/03/29/malicious_backdoor_xz/",
"source": "secalert@redhat.com",
"tags": [
"Press/Media Coverage"
]
},
{
"url": "https://www.vicarius.io/vsociety/vulnerabilities/cve-2024-3094",
"source": "secalert@redhat.com"
},
{
"url": "https://xeiaso.net/notes/2024/xz-vuln/",
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "http://www.openwall.com/lists/oss-security/2024/03/29/10",
"source": "af854a3a-2127-422b-91ae-364da2661108"

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-47515",
"sourceIdentifier": "secalert@redhat.com",
"published": "2024-12-24T04:15:05.750",
"lastModified": "2024-12-24T04:15:05.750",
"lastModified": "2025-02-06T09:15:11.257",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -19,7 +19,7 @@
"cvssMetricV31": [
{
"source": "secalert@redhat.com",
"type": "Primary",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N",
@ -42,7 +42,7 @@
"weaknesses": [
{
"source": "secalert@redhat.com",
"type": "Primary",
"type": "Secondary",
"description": [
{
"lang": "en",
@ -52,6 +52,10 @@
}
],
"references": [
{
"url": "https://access.redhat.com/security/cve/CVE-2024-47515",
"source": "secalert@redhat.com"
},
{
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315806",
"source": "secalert@redhat.com"

View File

@ -2,7 +2,7 @@
"id": "CVE-2025-0650",
"sourceIdentifier": "secalert@redhat.com",
"published": "2025-01-23T17:15:22.163",
"lastModified": "2025-01-23T18:15:33.110",
"lastModified": "2025-02-06T09:15:11.697",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -52,6 +52,66 @@
}
],
"references": [
{
"url": "https://access.redhat.com/errata/RHSA-2025:1083",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2025:1084",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2025:1085",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2025:1086",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2025:1087",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2025:1088",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2025:1089",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2025:1090",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2025:1091",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2025:1092",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2025:1093",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2025:1094",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2025:1095",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2025:1096",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2025:1097",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/security/cve/CVE-2025-0650",
"source": "secalert@redhat.com"

View File

@ -0,0 +1,72 @@
{
"id": "CVE-2025-0859",
"sourceIdentifier": "security@wordfence.com",
"published": "2025-02-06T10:15:08.340",
"lastModified": "2025-02-06T10:15:08.340",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Post and Page Builder by BoldGrid \u2013 Visual Drag and Drop Editor plugin for WordPress is vulnerable to Path Traversal in all versions up to, and including, 1.27.6 via the template_via_url() function. This makes it possible for authenticated attackers, with Contributor-level access and above, to read the contents of arbitrary files on the server, which can contain sensitive information."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-22"
}
]
}
],
"references": [
{
"url": "https://github.com/BoldGrid/post-and-page-builder/pull/638/commits/10e4d1d96fd2735379049259d15896fa6dd35471",
"source": "security@wordfence.com"
},
{
"url": "https://plugins.trac.wordpress.org/browser/post-and-page-builder/trunk/includes/class-boldgrid-editor-preview.php#L178",
"source": "security@wordfence.com"
},
{
"url": "https://plugins.trac.wordpress.org/changeset?old=3234175&old_path=post-and-page-builder%2Ftags%2F1.27.7%2Fincludes%2Fclass-boldgrid-editor-preview.php&new=3234175&new_path=post-and-page-builder%2Ftags%2F1.27.7%2Fincludes%2Fclass-boldgrid-editor-preview.php",
"source": "security@wordfence.com"
},
{
"url": "https://wordpress.org/plugins/post-and-page-builder/#developers",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/111a1e7f-bc87-4130-a0b2-422d0f98afb6?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2025-02-06T09:00:43.745288+00:00
2025-02-06T11:01:07.496194+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2025-02-06T08:15:30.673000+00:00
2025-02-06T10:15:08.340000+00:00
```
### Last Data Feed Release
@ -33,28 +33,25 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
280227
280228
```
### CVEs added in the last Commit
Recently added CVEs: `7`
Recently added CVEs: `1`
- [CVE-2024-13487](CVE-2024/CVE-2024-134xx/CVE-2024-13487.json) (`2025-02-06T07:15:15.357`)
- [CVE-2025-20094](CVE-2025/CVE-2025-200xx/CVE-2025-20094.json) (`2025-02-06T08:15:29.837`)
- [CVE-2025-22890](CVE-2025/CVE-2025-228xx/CVE-2025-22890.json) (`2025-02-06T07:15:17.113`)
- [CVE-2025-22894](CVE-2025/CVE-2025-228xx/CVE-2025-22894.json) (`2025-02-06T08:15:30.027`)
- [CVE-2025-23236](CVE-2025/CVE-2025-232xx/CVE-2025-23236.json) (`2025-02-06T08:15:30.170`)
- [CVE-2025-24483](CVE-2025/CVE-2025-244xx/CVE-2025-24483.json) (`2025-02-06T08:15:30.327`)
- [CVE-2025-24845](CVE-2025/CVE-2025-248xx/CVE-2025-24845.json) (`2025-02-06T08:15:30.673`)
- [CVE-2025-0859](CVE-2025/CVE-2025-08xx/CVE-2025-0859.json) (`2025-02-06T10:15:08.340`)
### CVEs modified in the last Commit
Recently modified CVEs: `2`
Recently modified CVEs: `5`
- [CVE-2023-1907](CVE-2023/CVE-2023-19xx/CVE-2023-1907.json) (`2025-02-06T08:15:27.860`)
- [CVE-2025-24527](CVE-2025/CVE-2025-245xx/CVE-2025-24527.json) (`2025-02-06T08:15:30.500`)
- [CVE-2024-11218](CVE-2024/CVE-2024-112xx/CVE-2024-11218.json) (`2025-02-06T09:15:08.437`)
- [CVE-2024-25133](CVE-2024/CVE-2024-251xx/CVE-2024-25133.json) (`2025-02-06T09:15:10.650`)
- [CVE-2024-3094](CVE-2024/CVE-2024-30xx/CVE-2024-3094.json) (`2025-02-06T09:15:10.820`)
- [CVE-2024-47515](CVE-2024/CVE-2024-475xx/CVE-2024-47515.json) (`2025-02-06T09:15:11.257`)
- [CVE-2025-0650](CVE-2025/CVE-2025-06xx/CVE-2025-0650.json) (`2025-02-06T09:15:11.697`)
## Download and Usage

View File

@ -214988,7 +214988,7 @@ CVE-2023-1903,0,0,efc0da96e9efec639f57af0da1386824a9dd54cff194afba825592fcb11607
CVE-2023-1904,0,0,ffbb7dc031b91f22a73be42c7f56c7040dc466cc7cc9e04b2035e3635dd9de4c,2024-11-21T07:40:06.983000
CVE-2023-1905,0,0,23f2bcdee982874bbc6c47762707a68d9ec27e1fa3c212948aea5b42173b7325,2025-01-29T16:15:32.253000
CVE-2023-1906,0,0,2474c3121c418f8f1b9c7898365edb5f0f5ff817f30d9fbbb045c48845873f42,2024-11-21T07:40:07.200000
CVE-2023-1907,0,1,73c899d29df6ab28a2fec00aed743c5c1794a9c2fb8702cf0be034b4102f6057,2025-02-06T08:15:27.860000
CVE-2023-1907,0,0,73c899d29df6ab28a2fec00aed743c5c1794a9c2fb8702cf0be034b4102f6057,2025-02-06T08:15:27.860000
CVE-2023-1908,0,0,a7f3750c6e61e1597fb00574a671512440b074bfd7d382966345f4da285e0184,2024-11-21T07:40:07.320000
CVE-2023-1909,0,0,e49817fc9d0a21e868f8dcf99cb6ba1f1e8637a8a1ac71c8aea4dcba2d56a97b,2024-11-21T07:40:07.440000
CVE-2023-1910,0,0,37c041e704ac5ae2514337a89fa66ad555ee848903b68628fbb411ed56a08fa9,2024-11-25T16:47:33.943000
@ -244431,7 +244431,7 @@ CVE-2024-11213,0,0,733d387bcd2a89a3baf6e6af87e9925096408112067fd16bf967badff3e2e
CVE-2024-11214,0,0,8f15fb853ae573991dd8377f3fdb07743acb2a14953115059875124aefd71a4f,2024-11-19T15:38:59.060000
CVE-2024-11215,0,0,649934bde3315408f935571e43aced9541face2e1cac41750a3378db1c35aaf3,2024-11-15T13:58:08.913000
CVE-2024-11217,0,0,cb24a1bdb987ee2ebd888113abdd2cecfb9cb2fe9a3dca74044179030beb620c,2024-11-18T17:11:56.587000
CVE-2024-11218,0,0,4b7cc26040b1b63ed5086fb0933975e3d30c4a31e61f5eee99306ce92636df85,2025-02-04T10:15:07.650000
CVE-2024-11218,0,1,b9cc406547c794b5dd0af429e745d4046aae4727e808e008ede2400262a8641d,2025-02-06T09:15:08.437000
CVE-2024-11219,0,0,e0425cf1f1ca40cc6d95ef04e03e17b5776d09d72a88fcf5abbcb2ac00f59570,2024-11-27T06:15:18.110000
CVE-2024-1122,0,0,4a647161edb6d6dbac08921722ee9f0f3f3f764af2a44d6cd56ac17a7d3d92e5,2024-11-21T08:49:50.943000
CVE-2024-11220,0,0,2bacf5e02725323b27ba9cab9bc5f331ae5ef28bd238022ab9e1ae19b09e4fbc,2025-01-23T16:54:24.970000
@ -246358,7 +246358,7 @@ CVE-2024-13470,0,0,62d62489ae69e29df63f8eb0190e3d2c26ee16e4de50a68486e1e17ce1678
CVE-2024-13472,0,0,65e4a4a6619e82e57e5988495a0befee15f1589fedb83f6d4252dc99948d7f2a,2025-01-31T10:15:07.630000
CVE-2024-1348,0,0,1859f4ea1d00e7386fbff1ae86e38e3076d8135556fc20b2256d2f026d728722,2024-11-21T08:50:23.040000
CVE-2024-13484,0,0,6e3479642b959e8d1e5606c35c1ac77b605f4f7bdc46a82d5c9487884ef33d2c,2025-01-28T19:15:13.753000
CVE-2024-13487,1,1,32a29e41237fd8c3c3d2710053aa8a96085b90b9f482a1ebca40ec2847a48999,2025-02-06T07:15:15.357000
CVE-2024-13487,0,0,32a29e41237fd8c3c3d2710053aa8a96085b90b9f482a1ebca40ec2847a48999,2025-02-06T07:15:15.357000
CVE-2024-1349,0,0,8b85fafe827f099aa626e71779ca220a8bf1ec034e9ea4e44b28a687cd219e20,2024-12-31T17:15:36.763000
CVE-2024-13495,0,0,7a8bc062291cac2ab3dfb8a0fb7feeecd31abf131df44b7d6a18b1140227b207,2025-01-24T20:46:53.307000
CVE-2024-13496,0,0,192a8533534e044b339576d96e9cea7e19a2bbd248a7b183889cec35656a4f79,2025-01-24T20:45:57.463000
@ -251093,7 +251093,7 @@ CVE-2024-25129,0,0,129cb5e62a828cf41338bad0dc86b6db85af7bd7b1ad698fb96182cdca890
CVE-2024-2513,0,0,36a2204c3fd6b7b0d5979029682413ad27d7399117bcab08af84ed0f3129ba46,2024-11-21T09:09:54.893000
CVE-2024-25130,0,0,baa3afea95e92b29c6e4fa4d98cf4bb3b6da86d93d3fd05666b5ea53e09f0713,2025-02-05T21:55:35.147000
CVE-2024-25131,0,0,ceb8f79a596f7dfcc1a6c1d7239611c1edcfd90538f3aabea1606b25009f15f3,2024-12-19T15:15:07.070000
CVE-2024-25133,0,0,8415a5d9f4f13a2d003feb2eec32d9bc1f85654c6ef0f0fcd8ac9a2259a169f2,2024-12-31T15:15:08.283000
CVE-2024-25133,0,1,d7cb090963281cc8402df1249c0e7d3663d7f9c77c24e16db3ae50dd71a57c55,2025-02-06T09:15:10.650000
CVE-2024-25136,0,0,fd3e659838fe8e60e31caed167fe0a2ee44d58da08a3516e05cbf377e2acecc5,2024-11-21T09:00:19.150000
CVE-2024-25137,0,0,551f3b541fbbc9dcd6b47f5c71c8a46148d1a721582998d20fa87f2cf6578d35,2024-11-21T09:00:19.287000
CVE-2024-25138,0,0,1698c5f2bc9a0b670f8c6e4fc5e4345882415f9bfce2ea6fa639d6363cc0ad04,2024-11-21T09:00:19.407000
@ -255515,7 +255515,7 @@ CVE-2024-3093,0,0,fe746195c4e2001fde57b14e03afb6f54529d797bc86f2aa9c4028e9fadd8f
CVE-2024-30931,0,0,e7f92a3bf6da27812eb57cfbe43def6f2d5e4701d41c61760d71792a7b76604c,2024-11-21T09:12:36.580000
CVE-2024-30938,0,0,84db941aea113a12f79b6bd4c401c3082aa309dbface7b4b799fa38c3d85107b,2024-11-21T09:12:36.783000
CVE-2024-30939,0,0,c09450d6fbdf180599d8aa90a71eee8592202cdaeff38c062b16f67a0a29459f,2024-11-21T09:12:36.997000
CVE-2024-3094,0,0,e856000351ba71bd77a33c8ccc3b8ab6c523524f22d56353501a98dd478d3251,2024-11-21T09:28:53.110000
CVE-2024-3094,0,1,030c2fad6e1620e2f75b61c9e50295657302aa274ad1d7dc3cecd10a9a10c9b4,2025-02-06T09:15:10.820000
CVE-2024-30946,0,0,233fcd5c233f0cf0544f69444171db526faa31751711287125a81ede473aa219,2024-11-21T09:12:37.217000
CVE-2024-30949,0,0,31959e66683fc85ff4c276689d94014abb248a7fae0f804c055ab1ee5864556a,2024-08-21T15:48:31.937000
CVE-2024-3095,0,0,cbe393ec5392dd667126d228b108af98c0fb9795feb5e5dd8f573e0e9ea21bf5,2024-11-21T09:28:53.367000
@ -267895,7 +267895,7 @@ CVE-2024-47507,0,0,4b5526bca6993d370893c5c6161e096044990d9b0b51024d2cb9be1f9cc10
CVE-2024-47508,0,0,9eb24349b682be71035d07f35bdd0e3c44d0149390ddd7778db3308d79b627b6,2024-10-15T12:58:51.050000
CVE-2024-47509,0,0,94c229801bddb8ce94388d34ff206e5f012170cf995eff5bd6f1382afdd7a27e,2024-10-15T12:58:51.050000
CVE-2024-4751,0,0,7398c9ade628151963a8a0bf8e2ad1b2eb84489d2988c58ee4a360979cd1e3c3,2024-11-21T09:43:31.213000
CVE-2024-47515,0,0,e01f3c54c3cbe76ec857a537bf8684971e9ea310ebc5d03edd629be99596f6b0,2024-12-24T04:15:05.750000
CVE-2024-47515,0,1,ebe869a33cb4865fea0b90b40cc61f6f8582ad4cc774ee51351a683a3c4be304,2025-02-06T09:15:11.257000
CVE-2024-47517,0,0,280f2eed8efb27b246263a792dea3408ddf827c6f4a75e9aff0a6f840aa5faa5,2025-01-10T22:15:25.923000
CVE-2024-47518,0,0,24b7a7ead9c7a22d68f59ad0b13be74fb743e24feabd71e7e0d62b6c6424e77a,2025-01-10T22:15:26.053000
CVE-2024-47519,0,0,faf20ac358552293154eb0ecfc5b24abd2d02a5ea1eb88c6e84e82c43e9a5dc2,2025-01-10T22:15:26.177000
@ -278371,7 +278371,7 @@ CVE-2025-0635,0,0,70c8222d27016e17aff5c1d526075d61ce18278ab51b947a8b84bf01759f27
CVE-2025-0637,0,0,527088f0979b18ce444b6ef69464399256b011e8d9eae0913ca1205a9c4503aa,2025-01-23T16:15:36.617000
CVE-2025-0638,0,0,d2f28f2eed7bea7b9f8ec19bd8fd1769a6b74ef8696049ed8fd676bfab511c4b,2025-01-22T16:15:29.977000
CVE-2025-0648,0,0,68eabd2b56f106d85ee311cb88acb9454c36ad22876158edf0a9e6c065792ab7,2025-01-23T11:15:11.030000
CVE-2025-0650,0,0,663c6fb0447de5acea936c032379a880e4e49090359ea8a19f79bd3aea4faf70,2025-01-23T18:15:33.110000
CVE-2025-0650,0,1,a9fc324c64dd82aee521d1bffa9b7782cf03bd2f6e410628d7018de6f1170f96,2025-02-06T09:15:11.697000
CVE-2025-0651,0,0,e2215d27193b6db6cba4dbdda5349954e60373a439e45e60be4d39bd216d0a6b,2025-01-22T18:15:20.363000
CVE-2025-0659,0,0,0488616a11238372b8729e32ff707d4d37dbebbf231b22604e9cdc93136f63fe,2025-01-28T16:15:40.360000
CVE-2025-0662,0,0,4462508babe987f2f84fa35944538e28e0fed0fac8705aeb245236a9ee58e15f,2025-01-31T20:15:32.750000
@ -278458,6 +278458,7 @@ CVE-2025-0848,0,0,1be1cf225ad3e11696c8f9251d0da5fb412c25fa88c35ca58c2e9b02580526
CVE-2025-0849,0,0,833f144c8aa23bc8c8df5da04fd7335d4895c3b610f7c0585df5dcb790ae97b4,2025-02-04T16:27:36.197000
CVE-2025-0851,0,0,a694ba8628252a8a49300531d1aeef2b68800ccc060b5012afd86c4edc73767a,2025-01-29T22:15:30.463000
CVE-2025-0858,0,0,5ac45c4f57dc10833c2315afce9d379de3010872c9ecb173f5ea2ff3c2e6feeb,2025-02-05T15:15:21.580000
CVE-2025-0859,1,1,633790febce889062d2cf0a1b5e9a717f960dee4c7d7a8610ce9fbb1d6aa5c2e,2025-02-06T10:15:08.340000
CVE-2025-0860,0,0,6bc3a4cb803fdb6802c31892bf7a010fbd490ae44e336c4b861136d58d639e97,2025-01-31T20:42:08.143000
CVE-2025-0861,0,0,f7d18c923472db6cea06c2a90819cfa3d8e6d354711eaf47f13c55bfd3702f04,2025-01-31T20:43:33.270000
CVE-2025-0869,0,0,50607dad2f58913f406777444542a1b8f058c8cdea9b9aee68272482b88df37c,2025-01-30T13:15:10.273000
@ -278521,7 +278522,7 @@ CVE-2025-20061,0,0,834f285e73a338e6577dfdda5a3f8b9c9aace2825b66dd5991ce9be19f90b
CVE-2025-20072,0,0,b9e9cb3d894db8c29d56585c14d2cf06ce7800f36f472c346f2184b6fcf02e0f,2025-01-16T18:15:28.517000
CVE-2025-20086,0,0,c718ee138c5d706935ee7319c465eb1db60c32a8ee92f074be268892106cc0d1,2025-01-15T17:15:19.107000
CVE-2025-20088,0,0,d069a0a8d0e55448ae448cb2d1bba620f97cc6785542779fdc1ef2f2206cb89e,2025-01-15T17:15:19.243000
CVE-2025-20094,1,1,f325173dae7be995923258316450c77f5276b820a84c671ff2d3a4ff026b67e7,2025-02-06T08:15:29.837000
CVE-2025-20094,0,0,f325173dae7be995923258316450c77f5276b820a84c671ff2d3a4ff026b67e7,2025-02-06T08:15:29.837000
CVE-2025-20123,0,0,de0e2ee9204f4a04ceea1910b99fa9c19c34866a6ef4e69299265f979ffad510,2025-01-08T16:15:38.150000
CVE-2025-20124,0,0,68d7edf3054b065f6f5ece8ff81f3442e578e6dc89f6357f58ea7e8186069459,2025-02-05T17:15:22.457000
CVE-2025-20125,0,0,dfb4fbe5b208d06ba51ba9ed9b78400f33a51b29c1bef61dac60a731b5fc253a,2025-02-05T17:15:22.610000
@ -279318,9 +279319,9 @@ CVE-2025-22827,0,0,3baed988c384781b752e63a63aac2d02b4618a6f769d736ff71142b8ba1a8
CVE-2025-22828,0,0,327d4fbb4775debb7974f74b72faad2a6d9350ed385605b18892cfc7691fc3c9,2025-01-13T19:15:11.373000
CVE-2025-22846,0,0,ee57cd54683e50c0c5c24a8ae084d7ddc148895112414cbbd702fe57e89ac3b8,2025-02-05T18:15:31
CVE-2025-22865,0,0,19a89c82649ad3129bff7c393f18a8aa29547854e8bed3a25f76183fca3a3ccc,2025-01-28T16:15:40.540000
CVE-2025-22890,1,1,3935608c48eed0124a24f4ac9682008606b353294adac3ba9c028788e4197e09,2025-02-06T07:15:17.113000
CVE-2025-22890,0,0,3935608c48eed0124a24f4ac9682008606b353294adac3ba9c028788e4197e09,2025-02-06T07:15:17.113000
CVE-2025-22891,0,0,fb75dbb6b742099414608ac1d0bf94bf5176258c88fc5ec7ea32c7f757b15007,2025-02-05T18:15:31.190000
CVE-2025-22894,1,1,54c97e3407aecdb41a2affb888c157b3c8b229c55e8dc632210c6aebf5bd070e,2025-02-06T08:15:30.027000
CVE-2025-22894,0,0,54c97e3407aecdb41a2affb888c157b3c8b229c55e8dc632210c6aebf5bd070e,2025-02-06T08:15:30.027000
CVE-2025-22904,0,0,3807d1b49b562c393e5518dc0bf4d49fb4416192083246d9de79c75349f8fe79,2025-01-17T18:15:31.870000
CVE-2025-22905,0,0,382cf7f3f8f5eadd5df6d2c876d6a159bbdf9a76601b3d1844a11a83da840be1,2025-01-16T15:15:15.180000
CVE-2025-22906,0,0,84179e13ef31a8a27c56f765914741b8d10c6e2d6fee9b4fe45e261f98203a95,2025-01-16T15:15:15.357000
@ -279442,7 +279443,7 @@ CVE-2025-23220,0,0,fba5d8369804436294572c6b5fbca3b0330d59661922d6ab94c95c9d1c63b
CVE-2025-23221,0,0,66ab94f1e6d3ea457770d55c62f0e0360d1ef2f8abc298fcd5936362cd0cc294,2025-01-20T17:15:07.987000
CVE-2025-23222,0,0,72a8ea914a5b6e8d45d82e31c395b1bc47a872a89b39280ad7b98c4ef6a54485,2025-01-24T17:15:15.730000
CVE-2025-23227,0,0,f9f92843c2672f819b4e02923b915715941f2a484ada128843c5fed7ba6fe29c,2025-01-23T18:15:33.440000
CVE-2025-23236,1,1,903237ba34da2a90048288f6d84ae150b0a2f8c236ded3c25418616a5b28caad,2025-02-06T08:15:30.170000
CVE-2025-23236,0,0,903237ba34da2a90048288f6d84ae150b0a2f8c236ded3c25418616a5b28caad,2025-02-06T08:15:30.170000
CVE-2025-23237,0,0,c0ce202263a02631ffe1db2dee5ed008b2b4991928cf61026697f648aec08853,2025-01-22T06:15:14.480000
CVE-2025-23239,0,0,7458abb97ae0bc2944d9f8c5b4a17afb944bb32a9b03fc475aaad0e2b431ba0b,2025-02-05T18:15:31.373000
CVE-2025-23362,0,0,4175dafde4dfbcc1702079871b115339d3ed0e0d40635e42424780234232a050,2025-01-29T02:15:27.910000
@ -279970,7 +279971,7 @@ CVE-2025-24479,0,0,1ea917568a8ca93a1099fbec3955912bb9ab4205f9bcd5657b4dc5bb632eb
CVE-2025-24480,0,0,ea2e27d316be81e6ae00eda68055b4ba692e1edf35b3386cf429856d77d8385d,2025-01-28T19:15:15.033000
CVE-2025-24481,0,0,a70a29c66bf7baf5dea08bd94e349ff901a131679984dd4552fbd5a0c436b91b,2025-01-28T21:15:18.520000
CVE-2025-24482,0,0,75e40aa3e2ef72206b6456310da88a42db499244e4c3785eeb178f721916e97a,2025-01-28T21:15:18.687000
CVE-2025-24483,1,1,f43c005b1d4dfef9c0ed298c9d472593aaf76fe85d8b5e760517c7f52680513b,2025-02-06T08:15:30.327000
CVE-2025-24483,0,0,f43c005b1d4dfef9c0ed298c9d472593aaf76fe85d8b5e760517c7f52680513b,2025-02-06T08:15:30.327000
CVE-2025-24497,0,0,7d741c21085ad1f37433ddba2cf33e084167745087db6b79e3f6df65d9a201a8,2025-02-05T18:15:35.613000
CVE-2025-24500,0,0,fdbdf2f14d536afe020d6ff1d8fac6ffbf21a657fef4dcee4ece37016132aa52,2025-02-05T05:15:11.067000
CVE-2025-24501,0,0,0557529ddb29206e4e04e9fa3f9634328e04d422d7ce7dd8b05257955e166f58,2025-02-05T05:15:11.197000
@ -279980,7 +279981,7 @@ CVE-2025-24504,0,0,904834c9029b4e285fb8802dfcf9a5cdaa5de1bdff54a16a15e378a0c9fda
CVE-2025-24505,0,0,3d0ca06af09a5483d550a0e929e2fcea1308dd23124a4d4656e3524e006df69c,2025-02-05T06:15:31.587000
CVE-2025-24506,0,0,7eb281d29812daac58c1b6b5c09fc60293cc6e4339b38533084b317647251167,2025-02-05T06:15:31.737000
CVE-2025-24507,0,0,9309c21556922b2fdc9563d6d18cb15340eb8061f841411e12ba390f54d65f2b,2025-02-05T06:15:31.860000
CVE-2025-24527,0,1,c24cc3419025a9e62f1231b139bbd3545754b2e98e75afe153338170e207c3c0,2025-02-06T08:15:30.500000
CVE-2025-24527,0,0,c24cc3419025a9e62f1231b139bbd3545754b2e98e75afe153338170e207c3c0,2025-02-06T08:15:30.500000
CVE-2025-24529,0,0,bc0b161a595e000cd783abe643c1f26152f3142c15687c9c73e18c43346dadb9,2025-01-23T06:15:27.710000
CVE-2025-24530,0,0,3811bbd67cbab8ca9968b0768c7eca6cb2811300b6d619aac191afa45bc7a556,2025-01-23T06:15:27.893000
CVE-2025-24533,0,0,df689cc11c733d4f13bcd02248dc6977e9b41c7ff0a69dd8300e2c8055b6e71e,2025-01-27T14:15:28.653000
@ -280190,7 +280191,7 @@ CVE-2025-24828,0,0,5525ce023c25f3208ff0cdf27e9dd286ee501d20f684f36aba9dce5b81e23
CVE-2025-24829,0,0,5df2118ce4dfc77bcea1054714bdbce64e26943c1b59e329b68aaa3c865d8381,2025-01-31T16:15:36.170000
CVE-2025-24830,0,0,b5cea5c650763df23034acb9b62b7042b8c60cd391af17fb51f4470430854e0d,2025-01-31T16:15:36.327000
CVE-2025-24831,0,0,41aa01b37189dd7e532c0fb586eb74b6dcf62ea5d5b94dda8b1bdbbe950a66fa,2025-01-31T16:15:36.487000
CVE-2025-24845,1,1,7184949537678b5e7c7d68346bc1ad85f805d0def36b0e0beab79bc0005c5c59,2025-02-06T08:15:30.673000
CVE-2025-24845,0,0,7184949537678b5e7c7d68346bc1ad85f805d0def36b0e0beab79bc0005c5c59,2025-02-06T08:15:30.673000
CVE-2025-24858,0,0,c8b370ebf6a23d8a0d0719f03f569bf4edc5fc9abf721f7fda019bd06ee5ff23,2025-01-26T07:15:09.237000
CVE-2025-24860,0,0,2d38bca1b6cbf7a0441710f56a9ff2e44900daa7f598d1dc2890a2df9dd24b3f,2025-02-04T11:15:09.107000
CVE-2025-24882,0,0,832c286c3f4c67b24e19fdd318e4f59b8a1550676b19a67af46c3e57ee5c8653,2025-01-29T18:15:47.570000

Can't render this file because it is too large.