mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-07-09 16:05:11 +00:00
Auto-Update: 2025-02-12T05:00:47.331529+00:00
This commit is contained in:
parent
b12b73d26b
commit
113a72d835
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-12085",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2025-01-14T18:15:25.123",
|
||||
"lastModified": "2025-02-12T01:15:08.777",
|
||||
"lastModified": "2025-02-12T04:15:08.523",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -104,6 +104,10 @@
|
||||
"url": "https://access.redhat.com/errata/RHSA-2025:1123",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2025:1128",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2024-12085",
|
||||
"source": "secalert@redhat.com"
|
||||
|
64
CVE-2024/CVE-2024-135xx/CVE-2024-13539.json
Normal file
64
CVE-2024/CVE-2024-135xx/CVE-2024-13539.json
Normal file
@ -0,0 +1,64 @@
|
||||
{
|
||||
"id": "CVE-2024-13539",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2025-02-12T04:15:09.197",
|
||||
"lastModified": "2025-02-12T04:15:09.197",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The AForms Eats plugin for WordPress is vulnerable to Full Path Disclosure in all versions up to, and including, 1.3.1. This is due the /vendor/aura/payload-interface/phpunit.php file being publicly accessible and displaying error messages. This makes it possible for unauthenticated attackers to retrieve the full path of the web application, which can be used to aid other attacks. The information displayed is not useful on its own, and requires another vulnerability to be present for damage to an affected website."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-209"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/aforms-eats/trunk/vendor/aura/payload-interface/phpunit.php",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3232963%40aforms-eats&new=3232963%40aforms-eats&sfp_email=&sfph_mail=",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/5e1950c7-cc7c-48cf-974e-f691ef61d6be?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
72
CVE-2024/CVE-2024-135xx/CVE-2024-13541.json
Normal file
72
CVE-2024/CVE-2024-135xx/CVE-2024-13541.json
Normal file
@ -0,0 +1,72 @@
|
||||
{
|
||||
"id": "CVE-2024-13541",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2025-02-12T04:15:09.347",
|
||||
"lastModified": "2025-02-12T04:15:09.347",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The aDirectory \u2013 WordPress Directory Listing Plugin plugin for WordPress is vulnerable to unauthorized loss of data due to a missing capability check on the adqs_delete_listing() function in all versions up to, and including, 2.3. This makes it possible for authenticated attackers, with Subscriber-level access and above, to delete arbitrary posts."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-862"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/adirectory/tags/1.3.4/inc/Frontend/Ajax.php#L115",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/adirectory/tags/1.9.5/inc/Frontend/Ajax.php#L115",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/adirectory/tags/2.1/inc/Frontend/Ajax.php#L113",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3235167%40adirectory&new=3235167%40adirectory&sfp_email=&sfph_mail=",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/c99b8a94-c35b-43a1-bb14-2ca97be421cc?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
60
CVE-2024/CVE-2024-135xx/CVE-2024-13554.json
Normal file
60
CVE-2024/CVE-2024-135xx/CVE-2024-13554.json
Normal file
@ -0,0 +1,60 @@
|
||||
{
|
||||
"id": "CVE-2024-13554",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2025-02-12T04:15:09.503",
|
||||
"lastModified": "2025-02-12T04:15:09.503",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The The Ultimate WordPress Toolkit \u2013 WP Extended plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the reorder_route() function in all versions up to, and including, 3.0.13. This makes it possible for unauthenticated attackers to reorder posts."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-862"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3233951%40wpextended&new=3233951%40wpextended&sfp_email=&sfph_mail=",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/136ecfa1-5591-4636-bc30-6c68ddc7f277?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
60
CVE-2024/CVE-2024-137xx/CVE-2024-13701.json
Normal file
60
CVE-2024/CVE-2024-137xx/CVE-2024-13701.json
Normal file
@ -0,0 +1,60 @@
|
||||
{
|
||||
"id": "CVE-2024-13701",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2025-02-12T04:15:09.647",
|
||||
"lastModified": "2025-02-12T04:15:09.647",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Liveticker (by stklcode) plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'liveticker' shortcode in all versions up to, and including, 1.2.2 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
|
||||
"baseScore": 6.4,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 3.1,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3234940%40stklcode-liveticker&new=3234940%40stklcode-liveticker&sfp_email=&sfph_mail=",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/c4edf78c-cd17-42dd-90dc-10946e79d57b?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
60
CVE-2024/CVE-2024-137xx/CVE-2024-13749.json
Normal file
60
CVE-2024/CVE-2024-137xx/CVE-2024-13749.json
Normal file
@ -0,0 +1,60 @@
|
||||
{
|
||||
"id": "CVE-2024-13749",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2025-02-12T04:15:09.793",
|
||||
"lastModified": "2025-02-12T04:15:09.793",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The StaffList plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 3.2.3. This is due to missing or incorrect nonce validation on the 'stafflist' page. This makes it possible for unauthenticated attackers to update settings and inject malicious web scripts via a forged request granted they can trick a site administrator into performing an action such as clicking on a link."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
|
||||
"baseScore": 6.1,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3232922%40stafflist&new=3232922%40stafflist&sfp_email=&sfph_mail=",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/b8da640d-8965-45bb-be68-57d4eb598759?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
60
CVE-2025/CVE-2025-08xx/CVE-2025-0808.json
Normal file
60
CVE-2025/CVE-2025-08xx/CVE-2025-0808.json
Normal file
@ -0,0 +1,60 @@
|
||||
{
|
||||
"id": "CVE-2025-0808",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2025-02-12T04:15:09.950",
|
||||
"lastModified": "2025-02-12T04:15:09.950",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Houzez Property Feed plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 2.4.21. This is due to missing or incorrect nonce validation on the \"deleteexport\" action. This makes it possible for unauthenticated attackers to delete property feed exports via a forged request granted they can trick a site administrator into performing an action such as clicking on a link."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-352"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/changeset/3235031/houzez-property-feed/trunk/includes/class-houzez-property-feed-export.php",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/6fd866ac-6094-4f76-9fba-69494381214c?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
39
README.md
39
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2025-02-12T03:00:57.960645+00:00
|
||||
2025-02-12T05:00:47.331529+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2025-02-12T02:15:10.500000+00:00
|
||||
2025-02-12T04:15:09.950000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -33,41 +33,26 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
280927
|
||||
280933
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `8`
|
||||
Recently added CVEs: `6`
|
||||
|
||||
- [CVE-2024-0143](CVE-2024/CVE-2024-01xx/CVE-2024-0143.json) (`2025-02-12T01:15:08.347`)
|
||||
- [CVE-2024-0144](CVE-2024/CVE-2024-01xx/CVE-2024-0144.json) (`2025-02-12T01:15:08.483`)
|
||||
- [CVE-2024-0145](CVE-2024/CVE-2024-01xx/CVE-2024-0145.json) (`2025-02-12T01:15:08.630`)
|
||||
- [CVE-2024-29171](CVE-2024/CVE-2024-291xx/CVE-2024-29171.json) (`2025-02-12T02:15:10.363`)
|
||||
- [CVE-2024-29172](CVE-2024/CVE-2024-291xx/CVE-2024-29172.json) (`2025-02-12T02:15:10.500`)
|
||||
- [CVE-2024-53880](CVE-2024/CVE-2024-538xx/CVE-2024-53880.json) (`2025-02-12T01:15:08.940`)
|
||||
- [CVE-2025-1243](CVE-2025/CVE-2025-12xx/CVE-2025-1243.json) (`2025-02-12T01:15:09.073`)
|
||||
- [CVE-2025-23359](CVE-2025/CVE-2025-233xx/CVE-2025-23359.json) (`2025-02-12T01:15:09.230`)
|
||||
- [CVE-2024-13539](CVE-2024/CVE-2024-135xx/CVE-2024-13539.json) (`2025-02-12T04:15:09.197`)
|
||||
- [CVE-2024-13541](CVE-2024/CVE-2024-135xx/CVE-2024-13541.json) (`2025-02-12T04:15:09.347`)
|
||||
- [CVE-2024-13554](CVE-2024/CVE-2024-135xx/CVE-2024-13554.json) (`2025-02-12T04:15:09.503`)
|
||||
- [CVE-2024-13701](CVE-2024/CVE-2024-137xx/CVE-2024-13701.json) (`2025-02-12T04:15:09.647`)
|
||||
- [CVE-2024-13749](CVE-2024/CVE-2024-137xx/CVE-2024-13749.json) (`2025-02-12T04:15:09.793`)
|
||||
- [CVE-2025-0808](CVE-2025/CVE-2025-08xx/CVE-2025-0808.json) (`2025-02-12T04:15:09.950`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `14`
|
||||
Recently modified CVEs: `1`
|
||||
|
||||
- [CVE-2024-0142](CVE-2024/CVE-2024-01xx/CVE-2024-0142.json) (`2025-02-12T01:15:08.230`)
|
||||
- [CVE-2024-12085](CVE-2024/CVE-2024-120xx/CVE-2024-12085.json) (`2025-02-12T01:15:08.777`)
|
||||
- [CVE-2024-1702](CVE-2024/CVE-2024-17xx/CVE-2024-1702.json) (`2025-02-12T01:01:24.223`)
|
||||
- [CVE-2024-1706](CVE-2024/CVE-2024-17xx/CVE-2024-1706.json) (`2025-02-12T01:03:35.347`)
|
||||
- [CVE-2024-1707](CVE-2024/CVE-2024-17xx/CVE-2024-1707.json) (`2025-02-12T01:21:17.617`)
|
||||
- [CVE-2024-25898](CVE-2024/CVE-2024-258xx/CVE-2024-25898.json) (`2025-02-12T01:12:54.453`)
|
||||
- [CVE-2024-29793](CVE-2024/CVE-2024-297xx/CVE-2024-29793.json) (`2025-02-12T01:24:37.180`)
|
||||
- [CVE-2024-31349](CVE-2024/CVE-2024-313xx/CVE-2024-31349.json) (`2025-02-12T01:27:43.223`)
|
||||
- [CVE-2024-34566](CVE-2024/CVE-2024-345xx/CVE-2024-34566.json) (`2025-02-12T01:40:13.093`)
|
||||
- [CVE-2024-3459](CVE-2024/CVE-2024-34xx/CVE-2024-3459.json) (`2025-02-12T01:48:00.043`)
|
||||
- [CVE-2024-40890](CVE-2024/CVE-2024-408xx/CVE-2024-40890.json) (`2025-02-12T02:00:01.980`)
|
||||
- [CVE-2024-40891](CVE-2024/CVE-2024-408xx/CVE-2024-40891.json) (`2025-02-12T02:00:01.980`)
|
||||
- [CVE-2025-21391](CVE-2025/CVE-2025-213xx/CVE-2025-21391.json) (`2025-02-12T02:00:01.980`)
|
||||
- [CVE-2025-21418](CVE-2025/CVE-2025-214xx/CVE-2025-21418.json) (`2025-02-12T02:00:01.980`)
|
||||
- [CVE-2024-12085](CVE-2024/CVE-2024-120xx/CVE-2024-12085.json) (`2025-02-12T04:15:08.523`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
50
_state.csv
50
_state.csv
@ -242647,10 +242647,10 @@ CVE-2024-0137,0,0,81bf66fb14b39da555a4d311dc1e072621ee9f6fdd9b89b32897086011f9e7
|
||||
CVE-2024-0138,0,0,46b8bd281343bee2ec8e5c4452aa2b9e0b3ce4964c0c71b43db0559960702d7e,2024-11-23T00:15:04.367000
|
||||
CVE-2024-0139,0,0,97175888b963c6f6c4d9af1853169dc46a253002be2bfcb37fc1cbdc17d01939,2024-12-06T20:15:23.763000
|
||||
CVE-2024-0140,0,0,b1c3d4b9e03087faeab3c6b32b57a2d8e93481139427d7ea4f9e253833a83c15,2025-01-28T04:15:08.730000
|
||||
CVE-2024-0142,0,1,261b501d3b1c6d9204171cc97a2b9eaa15dd08e26ef75f2cf5f87385800414ae,2025-02-12T01:15:08.230000
|
||||
CVE-2024-0143,1,1,2d6a775a99432800a0b296cde8d2dfd26489facfd8334a2df675b06faf561ec6,2025-02-12T02:15:09.253000
|
||||
CVE-2024-0144,1,1,bdb76e9bda487a77b5d7e400acce3daa73596d4ac300f78220fb30f99715119d,2025-02-12T02:15:10.163000
|
||||
CVE-2024-0145,1,1,3e1a5d12b12b13ee22f1d69fc3c32f9b40b092eb936e7c0e22e0dfa65e26aa4b,2025-02-12T02:15:10.263000
|
||||
CVE-2024-0142,0,0,261b501d3b1c6d9204171cc97a2b9eaa15dd08e26ef75f2cf5f87385800414ae,2025-02-12T01:15:08.230000
|
||||
CVE-2024-0143,0,0,2d6a775a99432800a0b296cde8d2dfd26489facfd8334a2df675b06faf561ec6,2025-02-12T02:15:09.253000
|
||||
CVE-2024-0144,0,0,bdb76e9bda487a77b5d7e400acce3daa73596d4ac300f78220fb30f99715119d,2025-02-12T02:15:10.163000
|
||||
CVE-2024-0145,0,0,3e1a5d12b12b13ee22f1d69fc3c32f9b40b092eb936e7c0e22e0dfa65e26aa4b,2025-02-12T02:15:10.263000
|
||||
CVE-2024-0146,0,0,91247f908f4680f036c365cc7286ed9057cd8a10421a385a7ebe691b4e035d85,2025-01-28T04:15:09.447000
|
||||
CVE-2024-0147,0,0,d266f38b1ebfcf418fb12ec7ba0c16644759f3d46ae142b8376ac2cc8dbc66b0,2025-01-28T04:15:09.590000
|
||||
CVE-2024-0149,0,0,57c8b5d113e1d5b272dcbe1421dbea4404017873433aea02126d802ef03cb727,2025-01-28T04:15:09.733000
|
||||
@ -245320,7 +245320,7 @@ CVE-2024-1208,0,0,3c4b0e7895c1837530e812c9d592f58958b18ef870d236a49969dfb3f5e669
|
||||
CVE-2024-12082,0,0,d67c450c190c0364d4b144dcd382bc569f8e4f4f12ff2a960005828e083c85c7,2024-12-11T17:12:56.793000
|
||||
CVE-2024-12083,0,0,d43543ed1a2c4c8cfbaff70b85f71ffc7dc15514475ec8e8bc46a80ffd753fb3,2025-01-14T01:15:09.267000
|
||||
CVE-2024-12084,0,0,85dd725fc2f0b24c79e999378b1f0199fad5fe5d164b31609c57a84bcb434c0d,2025-01-15T15:15:10.537000
|
||||
CVE-2024-12085,0,1,4b4eeb835cd84654fb59f6e8ed766dfa536d170d944378d12098517e4998c73d,2025-02-12T01:15:08.777000
|
||||
CVE-2024-12085,0,1,290493b020c095e484ca4f2d43a8e9f354fc0ac2357c6c5251abd71e2c80d434,2025-02-12T04:15:08.523000
|
||||
CVE-2024-12086,0,0,e5130c03152639985c3e2f822b45f241716bd573825b1ce309364a23fc10467b,2025-01-14T22:15:26.370000
|
||||
CVE-2024-12087,0,0,083db16c2a7b9baa1b397fd2cd269bff2aa8f7c2646d1851d134f1f8a052e34a,2025-01-14T22:15:26.503000
|
||||
CVE-2024-12088,0,0,43a2123ff1daddac120d556957600405449568b28a84ca944004ee72fa7fff31,2025-02-10T12:15:28.537000
|
||||
@ -246505,7 +246505,9 @@ CVE-2024-13529,0,0,200d7b0e051dd0616db8204a0f4feb61aaed03439a2d376a4ab184bb8a3a6
|
||||
CVE-2024-1353,0,0,afe5e84ebbb775598783ab5b808c4fd20532e7440cc7da3552115f2ac18ba752,2024-11-21T08:50:23.700000
|
||||
CVE-2024-13530,0,0,79b95d03a65d37f6bd7247a320ee91efecfa7853e8fca4111e89d02aab16e68f,2025-01-31T08:15:07.543000
|
||||
CVE-2024-13536,0,0,fa522d36319a484a2e2b9f8b9829d55d017393f4354bdc4c1030d71e4db73c91,2025-01-21T05:15:07.490000
|
||||
CVE-2024-13539,1,1,a61aa965cdeae0ee338ee06125441cf5e68ab079c32a2caa32c5b0a3f9f3e038,2025-02-12T04:15:09.197000
|
||||
CVE-2024-1354,0,0,5af9747793c0c7f9d624ad8210334d43a11a7e2ffd1bfd24e0f893306f01668b,2024-11-21T08:50:23.843000
|
||||
CVE-2024-13541,1,1,ceb8b1801a8af5937aceb9f66ffcb4e92006967a0ee46e860d3155bf2a801b3d,2025-02-12T04:15:09.347000
|
||||
CVE-2024-13542,0,0,20f9c26c58c33c18bfa9db172ebf7a3744023b74b8c8426c5f8aa545e507fbb6,2025-02-05T01:35:33.207000
|
||||
CVE-2024-13543,0,0,f241176c01100baa307c5aa5a86efa5cd59edc42a9eedf390e69ec28d54dcebe,2025-02-11T15:15:16.633000
|
||||
CVE-2024-13544,0,0,bf7d41a86c98c88bca94911cbd528336cb0bbe9d970ccdbc9fdee8b7f3815a24,2025-02-11T16:15:38.953000
|
||||
@ -246516,6 +246518,7 @@ CVE-2024-13549,0,0,bcedd6d4c0f25a57faa8365d40ac3a95b68e2d0adaafc3f3f6fa713e56e46
|
||||
CVE-2024-1355,0,0,6172baf85be4d7a27bbb49e6e2c61129e709fa636052c76496ed45a61202985b,2024-11-21T08:50:23.993000
|
||||
CVE-2024-13550,0,0,a4fead6d03b6144abe5ac40b03d52a1da2858d08b4f2df68e9fe9b57926c0bff,2025-02-04T19:25:13.807000
|
||||
CVE-2024-13551,0,0,f33e7c8a852a6d083a09098b1d843f7d8ea7b10d57054b5491904a28cbe42e06,2025-02-05T16:28:42.900000
|
||||
CVE-2024-13554,1,1,fc921e7035b2c87e563c8e5fc027ea8bdb8b05e2b7f4073b2982935d442a459a,2025-02-12T04:15:09.503000
|
||||
CVE-2024-1356,0,0,6cb6186c899ef9742e559deecf7de4862ea2bb78bef5eed0c472ae9df79196b1,2024-11-21T08:50:24.133000
|
||||
CVE-2024-13561,0,0,2147326d45c7c96265106b6ff772f1393a83793dfac14b78a483fca6de875c16,2025-01-29T12:15:27.617000
|
||||
CVE-2024-13562,0,0,b51ff5c1214904c48acd8185520c69905fbad554f23d67d52a0c555fc11349f1,2025-02-04T20:26:53.560000
|
||||
@ -246566,6 +246569,7 @@ CVE-2024-13698,0,0,ea43a0ffeb82eb62bdf790bb3904a4694fa6ec80884e9d936dc30a8e05897
|
||||
CVE-2024-13699,0,0,6c179d99e1e68d225e4cf32bfc134108fb7e1de353e5a047f158d68ed9ec8ab3,2025-02-05T18:33:09.660000
|
||||
CVE-2024-1370,0,0,9f0498253935aff35f1be521427ae96ebc633e827d9cc62afad8ecd6626aa44f,2024-11-21T08:50:26.027000
|
||||
CVE-2024-13700,0,0,9ce20ac3b11103f5abdc5f2758b97ef5dcc76de719f13fdbcb103d53e58691eb,2025-01-31T16:49:24.477000
|
||||
CVE-2024-13701,1,1,31a9729a0276d6621fdf755ba9bde37cbcbcfa4244828d9b62b7693d2ba69189,2025-02-12T04:15:09.647000
|
||||
CVE-2024-13705,0,0,5ec6ac499cda9ee218cf1587251a6725974948adf52db55dc1b1fdc60e1d5cc2,2025-01-31T18:17:10.220000
|
||||
CVE-2024-13706,0,0,92bfb58090ec2cfc6ac0f1405cc2482324ffba82002ca538da8b57da6032c8b7,2025-01-30T14:15:36.180000
|
||||
CVE-2024-13707,0,0,032e2a9cb1b090228bf905c1e52e11efae679d2f0165154d533e21d339074c69,2025-01-31T18:12:42.913000
|
||||
@ -246583,6 +246587,7 @@ CVE-2024-13732,0,0,bcdeee89cdeb266ab97f726fd75be409e85077926d11675c2a570d0f94bb9
|
||||
CVE-2024-13733,0,0,4ca526af1929c133c0fe46b638ac9c59d6820bc471060a7321cdbca576df02e1,2025-02-04T10:15:08.527000
|
||||
CVE-2024-1374,0,0,8b967aad89e76e7b7285732fb028781ee942f5f6a3c1468dd34bb1833f269dd3,2024-11-21T08:50:26.443000
|
||||
CVE-2024-13742,0,0,aa7b21df6f3ec325db10419962054c1a324c9ebd12e6b4ba3b8ccbdda20e9f49,2025-01-30T18:38:19.663000
|
||||
CVE-2024-13749,1,1,fa49a56d794b918ee6fa35ef50df2653d252668435c8dac71b45b6f7e2100eab,2025-02-12T04:15:09.793000
|
||||
CVE-2024-1375,0,0,be19da9eb494f4d8787330f2f78fc8aabab79724cc539fca66a358b2ab7e8ba7,2024-11-21T08:50:26.593000
|
||||
CVE-2024-13758,0,0,2e4bd9fb3fef024cef02d2b8f2dacb7555196f6b2dc915351eaf15ff5ed3368d,2025-01-31T20:28:53.477000
|
||||
CVE-2024-1376,0,0,34411a3106e4c74f2617f4da0b50ff6e7d812385caea8af0b8361fb64d6e9d04,2024-11-21T08:50:26.737000
|
||||
@ -246897,12 +246902,12 @@ CVE-2024-1697,0,0,c470a81452f09db0e40146053a7ca6ac44c10328d8eb381864ced3a9cc5f2c
|
||||
CVE-2024-1698,0,0,a3817713801dcdd2b6948f039ebd5bf82047ee39d455ae9db40460bcb81f0e4a,2024-11-21T08:51:06.797000
|
||||
CVE-2024-1700,0,0,c890221edc7d723da200984cd50788ad3f9477e6671e40a4826dd37ab78bdf87,2024-11-21T08:51:06.933000
|
||||
CVE-2024-1701,0,0,999a1855aff758dd3bea1c889c669b741d70388f4ca26ec930896a676a7eec80,2024-11-21T08:51:07.080000
|
||||
CVE-2024-1702,0,1,6bdc90b2a17f9cc720ccacf951a7c6fa4bbea546083aa1d1c8d973e97e935554,2025-02-12T01:01:24.223000
|
||||
CVE-2024-1702,0,0,6bdc90b2a17f9cc720ccacf951a7c6fa4bbea546083aa1d1c8d973e97e935554,2025-02-12T01:01:24.223000
|
||||
CVE-2024-1703,0,0,967f5b800879b74b8a5834ee2ca69d6ccd277ef7fdf67155513b4a3e4c5c9375,2025-01-03T19:11:33.877000
|
||||
CVE-2024-1704,0,0,ade83be8825a88be560eefedd4a80ce29b73b997a3bc381116fac086a8487d74,2025-01-03T19:11:28.830000
|
||||
CVE-2024-1705,0,0,af7b09e99e734f63ef2ea7268ab25172e3aeb4f4332770b78a46d2b1534caf79,2025-02-12T00:54:22.470000
|
||||
CVE-2024-1706,0,1,71fc36de238f0366dd55cbea7bcd8880ece128b41623b8bba05a9729ba48f898,2025-02-12T01:03:35.347000
|
||||
CVE-2024-1707,0,1,386296f7b2d2f93198c912dd937a6be54a5c06c07c6e4c13ded38903cb47478e,2025-02-12T01:21:17.617000
|
||||
CVE-2024-1706,0,0,71fc36de238f0366dd55cbea7bcd8880ece128b41623b8bba05a9729ba48f898,2025-02-12T01:03:35.347000
|
||||
CVE-2024-1707,0,0,386296f7b2d2f93198c912dd937a6be54a5c06c07c6e4c13ded38903cb47478e,2025-02-12T01:21:17.617000
|
||||
CVE-2024-1708,0,0,9046bf6df7b5407027e6526b317a707fb0e597c8a478298cf2e268d00d5efe65,2024-11-21T08:51:08.173000
|
||||
CVE-2024-1709,0,0,f75e75be5b68325f5e70652bc5e84a1c7f6bf9317747292f6c8f81b5bf5aa7a7,2025-01-27T21:48:25.323000
|
||||
CVE-2024-1710,0,0,1e40e71747a8b12de39d769c827824fe24840a5de6160030b181cc2a6ca82e52,2024-11-21T08:51:08.487000
|
||||
@ -251724,7 +251729,7 @@ CVE-2024-25894,0,0,cb4e57455d9b80e2e8f11d1a23185865c70db5ef798e325cb010e2b0b6d33
|
||||
CVE-2024-25895,0,0,ea845c5a4bfac820a7d6804261ac8359407017ef5c604fa51deecedebeb1f020,2024-11-21T09:01:31.480000
|
||||
CVE-2024-25896,0,0,27e7ea1636a151061689223212aece2065c7f69b7c98d93f82bbadf54d10c93c,2024-11-21T21:15:19.023000
|
||||
CVE-2024-25897,0,0,234d7bc3ad5db294358ea8462de8ed3775160c86133962c3d1daeea643b0d5f6,2024-11-21T09:01:31.853000
|
||||
CVE-2024-25898,0,1,86006dde909e57a7bb647fd23ecf23a25c1344653211bfc4f446ecc8f96a3aa0,2025-02-12T01:12:54.453000
|
||||
CVE-2024-25898,0,0,86006dde909e57a7bb647fd23ecf23a25c1344653211bfc4f446ecc8f96a3aa0,2025-02-12T01:12:54.453000
|
||||
CVE-2024-2590,0,0,60a3bdaafc99a02849a3826c8a92974160c52fb0a8b38349972ea2276121fa28,2024-11-21T09:10:04.693000
|
||||
CVE-2024-25902,0,0,50baecac8959a69ff064266e41b61821003e4b15caea11793c8b90ccdbd36bb5,2024-11-21T09:01:32.237000
|
||||
CVE-2024-25903,0,0,510043d77f476a7b8dd893b0aa41ef8c44bea446cf82cb2f0af241f86238cb7c,2024-11-21T09:01:32.363000
|
||||
@ -254387,8 +254392,8 @@ CVE-2024-29168,0,0,76da846afbf9a55737b5d5153c7075fb50544a452bceda1dfcbdd4dbae96e
|
||||
CVE-2024-29169,0,0,d2a39941096d1cea2fb67256e6d405f7dadbfc7f6cf149bb994f4d72fa9e7ae2,2025-02-04T17:21:08.633000
|
||||
CVE-2024-2917,0,0,b5f4311ed824c628747b6d6d6b66642d4215c934be667bd71791c2a5029b2dec,2024-11-21T09:10:50.053000
|
||||
CVE-2024-29170,0,0,370cd60a5ddffa88cf8f7934c452c63f52b7ba07af57e96fdb32da3666fff09f,2025-01-08T16:25:58.207000
|
||||
CVE-2024-29171,1,1,3c82c3ed083bb886f21ca548be00ba108a1c61e9fb5593f79f450724196c7bab,2025-02-12T02:15:10.363000
|
||||
CVE-2024-29172,1,1,32298838eaebc5d1ea2496c4582652366c07713ae35bfafa61ac679d92cf6fb8,2025-02-12T02:15:10.500000
|
||||
CVE-2024-29171,0,0,3c82c3ed083bb886f21ca548be00ba108a1c61e9fb5593f79f450724196c7bab,2025-02-12T02:15:10.363000
|
||||
CVE-2024-29172,0,0,32298838eaebc5d1ea2496c4582652366c07713ae35bfafa61ac679d92cf6fb8,2025-02-12T02:15:10.500000
|
||||
CVE-2024-29173,0,0,8f66bdd18b6f7192b1d98e3f67c2fa7b88807a5fecb3bffa3f651ea2750e1735,2025-02-03T15:08:59.513000
|
||||
CVE-2024-29174,0,0,65010050e670e870e2ab6c488596f4f6fc1385fbeba243078e77aa3e825c9f1d,2024-11-21T09:07:43.507000
|
||||
CVE-2024-29175,0,0,1a7114481e9b20c8eff6bf81f7575050706de007b87f7c2ddbf4ca9624c9a616,2024-11-21T09:07:43.653000
|
||||
@ -254683,7 +254688,7 @@ CVE-2024-2979,0,0,169364e1b852ff19eb4d89578c5260ea1664b46f15655b4e30fc73711f61d6
|
||||
CVE-2024-29790,0,0,4ffc45027b2f086e430b392874a445504ac1e7739db800cb2ffc6c260cdab45e,2024-11-21T09:08:20.387000
|
||||
CVE-2024-29791,0,0,85a4d58c4a829257279f8d65f2f235a00f3ee6099db60d44f44693f14d788eea,2024-11-21T09:08:20.517000
|
||||
CVE-2024-29792,0,0,34e590205d2f418692ebf9014a875d8e00e620d9fce1b035a6741819f3890f75,2025-02-05T15:40:41.777000
|
||||
CVE-2024-29793,0,1,c5d9c74c41987492ebade1b57d87fdaf3bfd4d1a3de11698ad8abc8119120590,2025-02-12T01:24:37.180000
|
||||
CVE-2024-29793,0,0,c5d9c74c41987492ebade1b57d87fdaf3bfd4d1a3de11698ad8abc8119120590,2025-02-12T01:24:37.180000
|
||||
CVE-2024-29794,0,0,70800983f55d41173548f798a538d577c2723effa998974108d8c11c876be532,2024-11-21T09:08:20.910000
|
||||
CVE-2024-29795,0,0,7cde9d85141c898a41540349f913ce42b8abc1f9285faa500037755a789a809f,2024-11-21T09:08:21.040000
|
||||
CVE-2024-29796,0,0,14e02f618887b491d5254cacc44f3e2a453bf69cb6f08ac2aea28174bd15e322,2024-11-21T09:08:21.173000
|
||||
@ -256010,7 +256015,7 @@ CVE-2024-31345,0,0,14c52f9c3da5bdb90298c2b06fd58a68d1c79361ab0ea506debd4e9a43a47
|
||||
CVE-2024-31346,0,0,b972a4a46a8f82aecb8e6a911642668b9c99df971421a9cdb94fecde63fc42f7,2024-11-21T09:13:20.400000
|
||||
CVE-2024-31347,0,0,fbe2b413b7eff6717602ddd334ae28e4d6a1bc4991f31ed08ca6e39c79a3eba8,2024-11-21T09:13:20.513000
|
||||
CVE-2024-31348,0,0,2e98ac178df5c221fd6690a2f1a2bc14e79e9523c14699479d5406069a39380a,2024-11-21T09:13:20.623000
|
||||
CVE-2024-31349,0,1,16e17cf1acfc4a804075d3c2eac540c448394a1ef345218dffd55a47e0b455f5,2025-02-12T01:27:43.223000
|
||||
CVE-2024-31349,0,0,16e17cf1acfc4a804075d3c2eac540c448394a1ef345218dffd55a47e0b455f5,2025-02-12T01:27:43.223000
|
||||
CVE-2024-3135,0,0,a8ab488dcb130f07beccc80a8f4ebc2149cdf0280a6b66ffe02a28c850b4d100,2024-11-21T09:28:58.417000
|
||||
CVE-2024-31350,0,0,d28e6c1f64725b53d92b4f35582c3333676898df2f97b9e93654a4411eeafad8,2024-11-21T09:13:20.840000
|
||||
CVE-2024-31351,0,0,92c50237d42e95d85681af7f04333b2484437293a310d18109874b28fa58170e,2024-11-21T09:13:20.970000
|
||||
@ -258408,7 +258413,7 @@ CVE-2024-34562,0,0,22e9af7c3c7972513883b09b828274e40ff3fe33753cfb2dd3842a5691b68
|
||||
CVE-2024-34563,0,0,040e10566a3859791595a0c0a3fd8df23d5dfb5e509404b6b78f66aa609377b8,2024-11-21T09:18:56.630000
|
||||
CVE-2024-34564,0,0,cda6ebc66c36b8b0b609a35365d30e1dec81e59451dcb9e93db6bc2f43d200c0,2024-11-21T09:18:56.760000
|
||||
CVE-2024-34565,0,0,cad1f1315da853e64ba67f67cf4501a859399268359dcdf02f7b21194a3856e0,2024-11-21T09:18:56.890000
|
||||
CVE-2024-34566,0,1,551c9639368b69fc3a51ac711b9940c7917ef958d0e7556eb6b33c06b1a5e2a5,2025-02-12T01:40:13.093000
|
||||
CVE-2024-34566,0,0,551c9639368b69fc3a51ac711b9940c7917ef958d0e7556eb6b33c06b1a5e2a5,2025-02-12T01:40:13.093000
|
||||
CVE-2024-34567,0,0,2ab276be8a7d5ba54eff2226d21311c587c26eddbddaace14bc714e7d0243fe0,2024-11-21T09:18:57.143000
|
||||
CVE-2024-34568,0,0,e2a99021dbe034875bba53eef3b45ca37b51ca7526699e547fd5d14e77646bbc,2024-11-21T09:18:57.270000
|
||||
CVE-2024-34569,0,0,cd8352582a68c7f60aec609b227b4580a06f5f85d280b7f4cd9eabb100d8aa73,2024-11-21T09:18:57.397000
|
||||
@ -258432,7 +258437,7 @@ CVE-2024-34586,0,0,dd61ac39e080637c3d06cb160b51db7d6028a8ae3c7acedaea446e122ae60
|
||||
CVE-2024-34587,0,0,a1ea0c2bc61320f1c19b728274877a0035d53c1740b926a40db9be507484bd32,2024-11-21T09:18:59.630000
|
||||
CVE-2024-34588,0,0,7fd384a050a91a1492743c2c9bc72e1345a594b8c12774ff795ba64a2b6923f7,2024-11-21T09:18:59.783000
|
||||
CVE-2024-34589,0,0,6fef5e07338107638aef6817dbd0c411c0299c6afcc66be7b7eb8ff397efd304,2024-11-21T09:18:59.933000
|
||||
CVE-2024-3459,0,1,edda0f4899447a7e6b858b8951f50319e74b549a64650bcda8c3f37500b4d328,2025-02-12T01:48:00.043000
|
||||
CVE-2024-3459,0,0,edda0f4899447a7e6b858b8951f50319e74b549a64650bcda8c3f37500b4d328,2025-02-12T01:48:00.043000
|
||||
CVE-2024-34590,0,0,d172563a087c8cc3fc0f18ab9f59b7a38684c26fe9d7eb21c9f28503c3607b69,2024-11-21T09:19:00.083000
|
||||
CVE-2024-34591,0,0,38f4e77aa79e1fe352794c9dd648e5c24d0b6c108df771e74aa53e4a7f38804e,2024-11-21T09:19:01.973000
|
||||
CVE-2024-34592,0,0,2348be36c9bc2af83e1b7f1822c29ed34295e7b533f76caeff201627048bb319,2024-11-21T09:19:02.133000
|
||||
@ -263234,8 +263239,8 @@ CVE-2024-40884,0,0,ed9954ff74e93284dab776e5f85f657d7b2f3e463ef905e91d917d70faae6
|
||||
CVE-2024-40885,0,0,c819fb6dd4b0136231d7f32857f3d24a5008c3818051b19ae2000f42a9494ee6,2024-11-15T14:00:09.720000
|
||||
CVE-2024-40886,0,0,d6046df7f06d5f5712a2972118d791b3c29f6fc6001fad542f39cc79b75e1580,2024-08-23T16:09:31.887000
|
||||
CVE-2024-4089,0,0,7a035608d08862b8a3927991cbc7bcfd8e0cb13815d39b3b58eaf685ec21d6c5,2024-10-17T19:41:36.467000
|
||||
CVE-2024-40890,0,1,a2545f7bb3a1bbfdaf9948a013d36581b2d3b0971e991c0417acda97a4bb7112,2025-02-12T02:00:01.980000
|
||||
CVE-2024-40891,0,1,da753debbb056ccce6e92cb3a629df90a9c092073c1b0fbda1dae1b05e2f10de,2025-02-12T02:00:01.980000
|
||||
CVE-2024-40890,0,0,a2545f7bb3a1bbfdaf9948a013d36581b2d3b0971e991c0417acda97a4bb7112,2025-02-12T02:00:01.980000
|
||||
CVE-2024-40891,0,0,da753debbb056ccce6e92cb3a629df90a9c092073c1b0fbda1dae1b05e2f10de,2025-02-12T02:00:01.980000
|
||||
CVE-2024-40892,0,0,0bef0c096de1fd9b74596dba063b1cf9ffb172ff0abd417611d342278b46245f,2024-08-21T18:15:09.710000
|
||||
CVE-2024-40893,0,0,291c1cc414cfaa66f88e6f282a2cb52f9787a1f732797e904eca670adbd8e574,2024-08-21T18:15:09.803000
|
||||
CVE-2024-40895,0,0,9bfbe451c0a62cc469c348ecf829cab564e06b39ab7ab75fbb9a00c7abd49483,2024-11-21T09:31:48.250000
|
||||
@ -272567,7 +272572,7 @@ CVE-2024-53867,0,0,72e506c917a884d4217cf064e51169da2e7b7e498f38ccd1a1ee0446ccb5b
|
||||
CVE-2024-53869,0,0,c1261311436db2434e8425ca6c3b255cdf8ad346c162ecff4729cd3488762e70,2025-01-28T04:15:10.023000
|
||||
CVE-2024-5387,0,0,d7455745fd4e2043656d894120ace9fd562ab2b459405f5c80fb87774616ea6e,2024-06-03T19:15:09.500000
|
||||
CVE-2024-5388,0,0,88068f2d18329bc2e1ad4660154ccfa55826fed94a4e1660b5757c6715c273a8,2024-06-03T19:15:09.557000
|
||||
CVE-2024-53880,1,1,34183cceeecf9f65c439b51cd1afbc636f6139fbfbd07e606a43b81980ad32fb,2025-02-12T01:15:08.940000
|
||||
CVE-2024-53880,0,0,34183cceeecf9f65c439b51cd1afbc636f6139fbfbd07e606a43b81980ad32fb,2025-02-12T01:15:08.940000
|
||||
CVE-2024-53881,0,0,9961109f8d29619e875e57c963e9962bf41cbd2a63df9c973c97fd1f736a0a6c,2025-01-28T04:15:10.170000
|
||||
CVE-2024-5389,0,0,7b62c041501e93209780667aacd1d527276730dd1c9ab622b7a27b2efa3d1409,2024-11-21T09:47:33.420000
|
||||
CVE-2024-53899,0,0,6a1e5c5e75d5e15fff4f2ff3855d9c19b45498a7a802333e24ea4271ef180bd9,2025-02-10T18:12:06.107000
|
||||
@ -278789,6 +278794,7 @@ CVE-2025-0802,0,0,058667df6e6f167c26958b65b8647dee5b306173c5334271f5f14ad30de88b
|
||||
CVE-2025-0803,0,0,a9f14556ef67fd49c2c0c4e57733c9351d270dba138685c5a84cb2509244be40,2025-02-11T19:48:06.860000
|
||||
CVE-2025-0804,0,0,53f7fab3a5e8ab11732155ff3e17826c7a6f61d1fcafd348f26f842f26491509,2025-01-29T04:15:07.193000
|
||||
CVE-2025-0806,0,0,a209d9e787c8d84edf5bd62206346babb48d1b53bd04304b3ccb35e3e13950e3,2025-02-11T19:46:22.923000
|
||||
CVE-2025-0808,1,1,637dbd48261618e1808102ff3b4dbb069375514bc6259f22e577bb05373a4858,2025-02-12T04:15:09.950000
|
||||
CVE-2025-0809,0,0,886fb9b396d2aad5cff53c02349fc0fee570a4920d4c4e68da65e25a660a34b2,2025-01-31T06:15:29.933000
|
||||
CVE-2025-0825,0,0,7f81ca19fb96d77c0731181ff23092e49d4e8a157f0a8fa4a0ca13f53bda7923,2025-02-04T15:15:19.420000
|
||||
CVE-2025-0834,0,0,239a6f08c2db88ce57ab64c699932d200eff33712703b8a8f00d02b01207348f,2025-01-30T09:15:09.703000
|
||||
@ -278943,7 +278949,7 @@ CVE-2025-1193,0,0,fcc052109589eb1970f90d1d7ff13b99a2b86ca08fe73a0a45a738ed06ce3e
|
||||
CVE-2025-1211,0,0,6ad766f197b6f1fef6e3f3a893bb15bcbebd409cf163deb595b57c10dde2bea9,2025-02-11T16:15:50.660000
|
||||
CVE-2025-1231,0,0,649e1b02ffb9b2bdea0c0d5302a32991e98ee2dd95c7154e6cc11a5ff00876a1,2025-02-11T15:15:20.643000
|
||||
CVE-2025-1240,0,0,9246fa8e04ff02b401e811c0a0ea877726af12834c8315ffa6c43657c8f2f12a,2025-02-11T22:15:29.800000
|
||||
CVE-2025-1243,1,1,ce5d6de4aa6c9e357b98e042ebbfccf5742c455f48067e48b6f93d2620d3c5f5,2025-02-12T01:15:09.073000
|
||||
CVE-2025-1243,0,0,ce5d6de4aa6c9e357b98e042ebbfccf5742c455f48067e48b6f93d2620d3c5f5,2025-02-12T01:15:09.073000
|
||||
CVE-2025-20014,0,0,9692e5cd581a413def58e50a6734c5a89401a76673de37fc6a41ad824a4429cc,2025-01-29T20:15:35.207000
|
||||
CVE-2025-20016,0,0,6fccb84eb01c2cd66b422e82777f9738bfe5004121e1b551d0ae454724543c0e,2025-01-14T10:15:07.500000
|
||||
CVE-2025-20029,0,0,58d0a26aacf6cc700c9707f22937d4a9fd06e9e8ac5a17ed011c7efb874a7f40,2025-02-05T18:15:29.573000
|
||||
@ -279262,7 +279268,7 @@ CVE-2025-21386,0,0,587925b9f51c6f3c61d2c5fdab169ea945b83965a4922958f2a0d4035a486
|
||||
CVE-2025-21387,0,0,45b75cfa0e3c3024e9e9758b140c1e6a57941eb5f03adacfbe13ff717267ca19,2025-02-11T18:15:37.337000
|
||||
CVE-2025-21389,0,0,e0837d0e37718f09b2f4f6a27094db9197593cd197ddd111d928061563fd763e,2025-01-17T15:44:04.177000
|
||||
CVE-2025-21390,0,0,14697f02c8baf4b55b17c007d56cdc55e364c61db4a64d4a3dca6609d3016329,2025-02-11T18:15:37.523000
|
||||
CVE-2025-21391,0,1,0010a0d8103c312adae0e6ab52ff5b2f6efb1301caae82c7257918d8825b7799,2025-02-12T02:00:01.980000
|
||||
CVE-2025-21391,0,0,0010a0d8103c312adae0e6ab52ff5b2f6efb1301caae82c7257918d8825b7799,2025-02-12T02:00:01.980000
|
||||
CVE-2025-21392,0,0,faf0d0e3f0fb591c7fa30ae6371bf66c37572648e7b14e075224882a96d4548d,2025-02-11T18:15:37.907000
|
||||
CVE-2025-21393,0,0,612edf54199b4ed3330c42c388bc679561874de59ebf7734941f393216c8ca71,2025-01-17T15:45:26.027000
|
||||
CVE-2025-21394,0,0,17cc60461eb9eb8df29e62503902c081c32c2e62dd8a0d75bc2ce09b707ad17e,2025-02-11T18:15:38.100000
|
||||
@ -279285,7 +279291,7 @@ CVE-2025-21413,0,0,92246b94b6ff8ad6af923e8c9e956388783c15bc49ee5b2dd584abbbec413
|
||||
CVE-2025-21414,0,0,3e2427e2ed7c2a71e7ca3cdd20bff3b54a00c32904d4ae8308a39097ff4a1289,2025-02-11T18:15:39.787000
|
||||
CVE-2025-21415,0,0,a73e69cb370d0dac47b98a4826a11694e5572b74f5784ab533acee4e37f95f59,2025-02-07T14:11:24.557000
|
||||
CVE-2025-21417,0,0,2747c56c84381d3763059eec5080d6fa07a433b2e87fb1f1180b0a05545552d9,2025-01-16T20:34:03.303000
|
||||
CVE-2025-21418,0,1,3ae3c511b74f45afb2582057b40d6d6e504500f2e441f4a2e37971243dae5c45,2025-02-12T02:00:01.980000
|
||||
CVE-2025-21418,0,0,3ae3c511b74f45afb2582057b40d6d6e504500f2e441f4a2e37971243dae5c45,2025-02-12T02:00:01.980000
|
||||
CVE-2025-21419,0,0,8d4a4ce1854ce64d5e9a1632a620dc74ee76e1214f2cab758271d527d93a2f57,2025-02-11T18:15:40.227000
|
||||
CVE-2025-21420,0,0,4b5efeb1f002453a12ea1479627a151320581653d00a87f90e1240101e9780c2,2025-02-11T18:15:40.427000
|
||||
CVE-2025-21489,0,0,5d30c3b0acc3ddba1057df1a4f29e61d74be0ae611271efb1a2a3c05a60a8cda,2025-01-23T20:15:31.630000
|
||||
@ -279981,7 +279987,7 @@ CVE-2025-23227,0,0,f9f92843c2672f819b4e02923b915715941f2a484ada128843c5fed7ba6fe
|
||||
CVE-2025-23236,0,0,9ed63f7bfbe943272f760ab493d54bc59838c975bd594d259d2bee944c4c3a3d,2025-02-06T08:15:30.170000
|
||||
CVE-2025-23237,0,0,c0ce202263a02631ffe1db2dee5ed008b2b4991928cf61026697f648aec08853,2025-01-22T06:15:14.480000
|
||||
CVE-2025-23239,0,0,7a585763d6c168ccfac8bf02954dc56c5ae9d7a095f70655a5a1ee00b3dbe979,2025-02-05T18:15:31.373000
|
||||
CVE-2025-23359,1,1,ca000ea1c09e6d84d7ca20124740a5199de0048ccb1fcc97aaaa4891bafa68b3,2025-02-12T01:15:09.230000
|
||||
CVE-2025-23359,0,0,ca000ea1c09e6d84d7ca20124740a5199de0048ccb1fcc97aaaa4891bafa68b3,2025-02-12T01:15:09.230000
|
||||
CVE-2025-23362,0,0,f1b04109bb5a53f0fa12693fb841988a838f82d29d11cab82e724120097242c3,2025-01-29T02:15:27.910000
|
||||
CVE-2025-23363,0,0,0a9aef70d0345148f50c8be1d50129f0d5255e87312c25a23579bd06a0945ffc,2025-02-11T11:15:16.250000
|
||||
CVE-2025-23366,0,0,3312897ce94f2285a7d2a9ec8c23b065acb503e3b2f9a747e3e7ca809adbfbea,2025-01-14T18:16:06.290000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user