Auto-Update: 2025-01-23T05:00:20.173417+00:00

This commit is contained in:
cad-safe-bot 2025-01-23 05:03:45 +00:00
parent 9b4d46036d
commit 148c2b5126
9 changed files with 433 additions and 25 deletions

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2023-32340",
"sourceIdentifier": "psirt@us.ibm.com",
"published": "2025-01-23T03:15:08.290",
"lastModified": "2025-01-23T03:15:08.290",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "IBM Sterling B2B Integrator 6.0.0.0 through 6.1.2.5 and 6.2.0.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "psirt@us.ibm.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:N",
"baseScore": 4.6,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.1,
"impactScore": 2.5
}
]
},
"weaknesses": [
{
"source": "psirt@us.ibm.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://www.ibm.com/support/pages/node/7176082",
"source": "psirt@us.ibm.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2023-50309",
"sourceIdentifier": "psirt@us.ibm.com",
"published": "2025-01-23T03:15:08.573",
"lastModified": "2025-01-23T03:15:08.573",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "IBM Sterling B2B Integrator 6.0.0.0 through 6.1.2.5 and 6.2.0.0\u00a0is vulnerable to stored cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "psirt@us.ibm.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.1,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "psirt@us.ibm.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://www.ibm.com/support/pages/node/7176082",
"source": "psirt@us.ibm.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-42184",
"sourceIdentifier": "psirt@hcl.com",
"published": "2025-01-23T03:15:08.727",
"lastModified": "2025-01-23T03:15:08.727",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "BigFix Patch Download Plug-ins are affected by insecure support for file URI scheme. It could allow a malicious operator to attempt to download files using the file:// URI scheme."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "psirt@hcl.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:C/C:L/I:N/A:N",
"baseScore": 2.5,
"baseSeverity": "LOW",
"attackVector": "LOCAL",
"attackComplexity": "HIGH",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 0.8,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "psirt@hcl.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-84"
}
]
}
],
"references": [
{
"url": "https://support.hcl-software.com/csm?id=kb_article&sysparm_article=KB0118565",
"source": "psirt@hcl.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-42185",
"sourceIdentifier": "psirt@hcl.com",
"published": "2025-01-23T03:15:08.860",
"lastModified": "2025-01-23T03:15:08.860",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "BigFix Patch Download Plug-ins are affected by an insecure package which is susceptible to XML injection attacks. This allows an attacker to exploit this vulnerability by injecting malicious XML content, which can lead to various issues including denial of service and unauthorized access."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "psirt@hcl.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:C/C:L/I:N/A:N",
"baseScore": 2.5,
"baseSeverity": "LOW",
"attackVector": "LOCAL",
"attackComplexity": "HIGH",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 0.8,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "psirt@hcl.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-611"
}
]
}
],
"references": [
{
"url": "https://support.hcl-software.com/csm?id=kb_article&sysparm_article=KB0118565",
"source": "psirt@hcl.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-42186",
"sourceIdentifier": "psirt@hcl.com",
"published": "2025-01-23T03:15:08.983",
"lastModified": "2025-01-23T03:15:08.983",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "BigFix Patch Download Plug-ins are affected by an insecure protocol support. The application can allow improper handling of SSL certificates validation."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "psirt@hcl.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:L/I:N/A:N",
"baseScore": 2.8,
"baseSeverity": "LOW",
"attackVector": "LOCAL",
"attackComplexity": "HIGH",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 1.1,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "psirt@hcl.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-295"
}
]
}
],
"references": [
{
"url": "https://support.hcl-software.com/csm?id=kb_article&sysparm_article=KB0118565",
"source": "psirt@hcl.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-42187",
"sourceIdentifier": "psirt@hcl.com",
"published": "2025-01-23T03:15:09.103",
"lastModified": "2025-01-23T03:15:09.103",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "BigFix Patch Download Plug-ins are affected by path traversal vulnerability. The application could allow operators to download files from a local repository which is vulnerable to path traversal attacks."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "psirt@hcl.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:C/C:H/I:N/A:N",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "HIGH",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 0.8,
"impactScore": 4.0
}
]
},
"weaknesses": [
{
"source": "psirt@hcl.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-22"
}
]
}
],
"references": [
{
"url": "https://support.hcl-software.com/csm?id=kb_article&sysparm_article=KB0118565",
"source": "psirt@hcl.com"
}
]
}

View File

@ -0,0 +1,68 @@
{
"id": "CVE-2025-24030",
"sourceIdentifier": "security-advisories@github.com",
"published": "2025-01-23T04:15:07.100",
"lastModified": "2025-01-23T04:15:07.100",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Envoy Gateway is an open source project for managing Envoy Proxy as a standalone or Kubernetes-based application gateway. A user with access to the Kubernetes cluster can use a path traversal attack to execute Envoy Admin interface commands on proxies managed by any version of Envoy Gateway prior to 1.2.6. The admin interface can be used to terminate the Envoy process and extract the Envoy configuration (possibly containing confidential data). Version 1.2.6 fixes the issue. As a workaround, the `EnvoyProxy` API can be used to apply a bootstrap config patch that restricts access strictly to the prometheus stats endpoint. Find below an example of such a bootstrap patch."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"attackVector": "ADJACENT_NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 4.2
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-419"
}
]
}
],
"references": [
{
"url": "https://github.com/envoyproxy/gateway/commit/3eb3301ab3dbf12b201b47bdb6074d1233be07bd",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/envoyproxy/gateway/security/advisories/GHSA-j777-63hf-hx76",
"source": "security-advisories@github.com"
},
{
"url": "https://www.envoyproxy.io/docs/envoy/latest/configuration/best_practices/edge",
"source": "security-advisories@github.com"
},
{
"url": "https://www.envoyproxy.io/docs/envoy/latest/operations/admin",
"source": "security-advisories@github.com"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2025-01-23T03:00:22.414667+00:00
2025-01-23T05:00:20.173417+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2025-01-23T02:15:46.463000+00:00
2025-01-23T04:15:07.100000+00:00
```
### Last Data Feed Release
@ -33,29 +33,26 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
278626
278633
```
### CVEs added in the last Commit
Recently added CVEs: `8`
Recently added CVEs: `7`
- [CVE-2024-42182](CVE-2024/CVE-2024-421xx/CVE-2024-42182.json) (`2025-01-23T01:15:26.580`)
- [CVE-2024-42183](CVE-2024/CVE-2024-421xx/CVE-2024-42183.json) (`2025-01-23T02:15:35.933`)
- [CVE-2024-57719](CVE-2024/CVE-2024-577xx/CVE-2024-57719.json) (`2025-01-23T01:15:26.740`)
- [CVE-2024-57720](CVE-2024/CVE-2024-577xx/CVE-2024-57720.json) (`2025-01-23T01:15:26.847`)
- [CVE-2024-57721](CVE-2024/CVE-2024-577xx/CVE-2024-57721.json) (`2025-01-23T01:15:26.990`)
- [CVE-2024-57722](CVE-2024/CVE-2024-577xx/CVE-2024-57722.json) (`2025-01-23T01:15:27.137`)
- [CVE-2024-57723](CVE-2024/CVE-2024-577xx/CVE-2024-57723.json) (`2025-01-23T01:15:27.270`)
- [CVE-2024-57724](CVE-2024/CVE-2024-577xx/CVE-2024-57724.json) (`2025-01-23T01:15:27.387`)
- [CVE-2023-32340](CVE-2023/CVE-2023-323xx/CVE-2023-32340.json) (`2025-01-23T03:15:08.290`)
- [CVE-2023-50309](CVE-2023/CVE-2023-503xx/CVE-2023-50309.json) (`2025-01-23T03:15:08.573`)
- [CVE-2024-42184](CVE-2024/CVE-2024-421xx/CVE-2024-42184.json) (`2025-01-23T03:15:08.727`)
- [CVE-2024-42185](CVE-2024/CVE-2024-421xx/CVE-2024-42185.json) (`2025-01-23T03:15:08.860`)
- [CVE-2024-42186](CVE-2024/CVE-2024-421xx/CVE-2024-42186.json) (`2025-01-23T03:15:08.983`)
- [CVE-2024-42187](CVE-2024/CVE-2024-421xx/CVE-2024-42187.json) (`2025-01-23T03:15:09.103`)
- [CVE-2025-24030](CVE-2025/CVE-2025-240xx/CVE-2025-24030.json) (`2025-01-23T04:15:07.100`)
### CVEs modified in the last Commit
Recently modified CVEs: `2`
Recently modified CVEs: `0`
- [CVE-2024-55410](CVE-2024/CVE-2024-554xx/CVE-2024-55410.json) (`2025-01-23T02:15:46.463`)
- [CVE-2024-55591](CVE-2024/CVE-2024-555xx/CVE-2024-55591.json) (`2025-01-23T02:00:02.310`)
## Download and Usage

View File

@ -225092,6 +225092,7 @@ CVE-2023-32337,0,0,a01aa4bebe213f4039138b0eb96d92b230dde3cc35fc23554071c5e999080
CVE-2023-32338,0,0,8dea335f01070595c6ec59a7d3c53171b9fb9fbff328f6bd4351efdab3957994,2024-11-21T08:03:08.703000
CVE-2023-32339,0,0,56e5e5057225790255da00ffb858773794e855ce0038d02d9bcb9ad217984b74,2024-11-21T08:03:08.850000
CVE-2023-3234,0,0,0fa1466c040a99f283157c1612582306e508dc74f92b2c2292dbaa2cbe7e5460,2024-11-21T08:16:45.660000
CVE-2023-32340,1,1,386536a5a85d8841fd61525185d65435624bdec8b8c0bd82793594960def6d63,2025-01-23T03:15:08.290000
CVE-2023-32341,0,0,d38b9ebaa1a9c25da70da76b9a1cefb48113ed83bfcd9e5e955b91cec0095134,2024-11-21T08:03:08.987000
CVE-2023-32342,0,0,cb80571e1573bb95c1a667148885dc625dc45a1310587dac64fa32bf27bd1e3f,2024-11-21T08:03:09.113000
CVE-2023-32344,0,0,7bc8b77d90defd48ee4bb5a1611c065560350060add6413ed28dc594c84c459d,2024-12-17T18:55:38.543000
@ -238625,6 +238626,7 @@ CVE-2023-50305,0,0,dabf8219efdb3dd68521f2a5ca58bceb1db63561a1224bc65ebbdd00bf414
CVE-2023-50306,0,0,b237375bcefaa2a9e278f6692dc4b5969b17da8653a3531dfc9515e32d74e626,2024-11-21T08:36:49.733000
CVE-2023-50307,0,0,54dcb069378ef7ce7cf1e378a429a1153c8dcdc770f8f93df646b7251911e08b,2024-11-21T08:36:49.880000
CVE-2023-50308,0,0,f0daddfcaa94c1b3e4528be72f010ad2604cb01fd116e7d24805892a037010cf,2024-11-21T08:36:50.020000
CVE-2023-50309,1,1,581ed8858edefcd68a85c476456a592e6a57d02dbe286de5b4e45bd8aa80959c,2025-01-23T03:15:08.573000
CVE-2023-5031,0,0,c15eb3bf24311ad5ba1ff97f455276e30339f2370acbcbb30160cc9662735c68,2024-11-21T08:40:55.833000
CVE-2023-50310,0,0,ee63583edc72c7bb2dd2fbd446b3bacc51b87b3209164901da3eca6b0c813dde,2024-11-05T16:40:57.533000
CVE-2023-50311,0,0,bfcc9d072f5a2d893dd33392360fe36f36ce6d9885fb951e98233624c4f9ba2b,2024-11-21T08:36:50.263000
@ -263639,8 +263641,12 @@ CVE-2024-42179,0,0,196106f2d3fd2b8f10b05ef0357a8e01417f21977d9b370fe7a52116b37eb
CVE-2024-4218,0,0,7a0061e75f27495a7259e5a50ce11715685411290c6b771dfa8c54d8a57b046e,2024-11-21T09:42:24.667000
CVE-2024-42180,0,0,e809f9eb7c1490df30221feea0eda948578a27863db7d95ec3363e5547031367,2025-01-12T22:15:06.983000
CVE-2024-42181,0,0,906efc04675e6ba0dfe172b3f945d5b98bb4c6661097a27e747b5cc96fa37cb6,2025-01-12T22:15:07.120000
CVE-2024-42182,1,1,18224d5ee2ac8fd7b3a22f0639a5bd5f7202412e7b859b5dcd22eb1ddc784400,2025-01-23T01:15:26.580000
CVE-2024-42183,1,1,2bb39ff2865b68e0a44a69976564b440b6158945315c5c65084cc605c855965a,2025-01-23T02:15:35.933000
CVE-2024-42182,0,0,18224d5ee2ac8fd7b3a22f0639a5bd5f7202412e7b859b5dcd22eb1ddc784400,2025-01-23T01:15:26.580000
CVE-2024-42183,0,0,2bb39ff2865b68e0a44a69976564b440b6158945315c5c65084cc605c855965a,2025-01-23T02:15:35.933000
CVE-2024-42184,1,1,2040e34803cc99f77c7747b85cb6684f22f0b43b8dece916041d344b0802fb38,2025-01-23T03:15:08.727000
CVE-2024-42185,1,1,5f88d2e5dfc16ec3af4da603421864d14434c294bf44775c51803a45f0d2c767,2025-01-23T03:15:08.860000
CVE-2024-42186,1,1,9ade166cda78c2d23e37c9140868e59447d1931c7db696dae1290b4d21db1d4f,2025-01-23T03:15:08.983000
CVE-2024-42187,1,1,53e65352f009c253c670dddc686f5213c76b42c4ac0b0ef42a63e4bb79ae2917,2025-01-23T03:15:09.103000
CVE-2024-42188,0,0,a8278cfe50e3ca68bde755bed653483d11589c1acd3e94c1e7362476b4ce136e,2024-11-15T13:58:08.913000
CVE-2024-4219,0,0,cd28361343cc861bde40c0bbbee1aabb101ed013946c5589d3ba0dabbead402f,2024-11-21T09:42:24.783000
CVE-2024-42194,0,0,af3a202d05f65dc11d1d1e7b62226f11c65e5914cb08b7ffa3083b3f3386e580,2024-12-17T18:15:23.590000
@ -272493,7 +272499,7 @@ CVE-2024-5538,0,0,349018b8a831720930f224f86428ace57b32dfb3177832784fb8b5e53a9e59
CVE-2024-55407,0,0,556b85e1087b7070a9c561b1629c1e863de59c432206201377d38b83402acd89,2025-01-07T16:15:36.480000
CVE-2024-55408,0,0,f29d22484915f373690eb82371db4cff76b365f8201325c0d76b3e731d67ff58,2025-01-07T22:15:31.260000
CVE-2024-5541,0,0,f9b4d455e6b62fc87b5177b190c5e5d55cffd60f56e01c7f957c7d36f3e08c46,2024-11-21T09:47:53.453000
CVE-2024-55410,0,1,fedf703c344a48c52d54b8dfaaeb09205cd99df6ecaaec96872b92c1b00a95d8,2025-01-23T02:15:46.463000
CVE-2024-55410,0,0,fedf703c344a48c52d54b8dfaaeb09205cd99df6ecaaec96872b92c1b00a95d8,2025-01-23T02:15:46.463000
CVE-2024-55411,0,0,e79315ed14538192b3442e269ae3df7163b086fe6589e73b0be27cd11820e5cb,2025-01-08T20:15:28.640000
CVE-2024-55412,0,0,6e1875e4d94fbec9f5b13096fd8188b74519aaec7a91136cabb4f52c00245964,2025-01-08T16:15:35.527000
CVE-2024-55413,0,0,eef50e9e636ae6bc827b08d7c7eec17970a99ab50a51fccd44bf2d480fff7156,2025-01-08T16:15:35.717000
@ -272569,7 +272575,7 @@ CVE-2024-55582,0,0,8c7e64bb3acec7a473c6e65040db0fdec814405cb32a2dc0c98b336fe36f3
CVE-2024-55586,0,0,925f554fe1c6418481a3cd536be7ee8d09491d59c7f2a3844aeb8009a61c81a3,2024-12-12T02:08:22.247000
CVE-2024-55587,0,0,043360c021c66dd2c5a5e7aa976c02dd7134a3fcd9d370dcc05a2b2b78d778ba,2024-12-12T17:15:11.197000
CVE-2024-5559,0,0,da875044adc3709281edfed6e696b593f02a48923f7270d2350dbdeb9c3f0186,2024-11-21T09:47:55.840000
CVE-2024-55591,0,1,92e19e8d5fbeb8ffc3cb8033dbc9038c812258b0e349023cae68889d8104a7e5,2025-01-23T02:00:02.310000
CVE-2024-55591,0,0,92e19e8d5fbeb8ffc3cb8033dbc9038c812258b0e349023cae68889d8104a7e5,2025-01-23T02:00:02.310000
CVE-2024-55593,0,0,9430bce7692d2c8e6d288cbe72f31d16d74be58a9c07a6a6961fc12e525a7607,2025-01-14T14:15:34.610000
CVE-2024-5560,0,0,201a92ce337d2fd4d85cefc5a8b186dd1f339de19f8ea6d91a69fddcd5fd3ef6,2024-11-21T09:47:55.983000
CVE-2024-55601,0,0,3b6016987278f61ded580e0e03402a0550929e4ad53cc1af6a73ada12213c6f3,2024-12-09T22:15:23.100000
@ -273569,13 +273575,13 @@ CVE-2024-5770,0,0,918380eecb24f860d41c083e6e9a778682d01ec1efa0eb8b0287a3dccfe91d
CVE-2024-57703,0,0,648a1f97a651c02bc9cbd814c3aaa6ce923f775ec3dcd0727ff2f9993e5e0801,2025-01-16T23:15:08.003000
CVE-2024-57704,0,0,5d3ea96b243ef47ad9a653892bd654803ec2d81d9a41451dd6e5053bc648eb08,2025-01-16T23:15:08.113000
CVE-2024-5771,0,0,8829a844c7846b06bb23778fad93312a505e31e0f93087e15ef0b64a0b36f535,2024-11-21T09:48:18.863000
CVE-2024-57719,1,1,40eeeb4187dd73d2e17f0b62129b8213a398e15b1812919be7d9e297ef23fc35,2025-01-23T01:15:26.740000
CVE-2024-57719,0,0,40eeeb4187dd73d2e17f0b62129b8213a398e15b1812919be7d9e297ef23fc35,2025-01-23T01:15:26.740000
CVE-2024-5772,0,0,04004702ec5106d11d8a70be9a1c34eceae4a60526afd5c3eb12e840c71e6683,2024-11-21T09:48:19.003000
CVE-2024-57720,1,1,17e830ba80fea7ad4816c5bc301b4dbeee72a213a931d20632be2a991ee22f5e,2025-01-23T01:15:26.847000
CVE-2024-57721,1,1,3ac6bcd94885973e38a9d93efdd5bbffe71782af7fd163d8ba8303c34444f112,2025-01-23T01:15:26.990000
CVE-2024-57722,1,1,ff99e2ada59b84ddf86c0ec8be18ee23c761364e99c0530741db7fde1655b1e6,2025-01-23T01:15:27.137000
CVE-2024-57723,1,1,5711ef5bead24e0994f875340e23a0448f27b5751fe953e0a6dd1e695e3e070a,2025-01-23T01:15:27.270000
CVE-2024-57724,1,1,9a92f9263f2cafd6c63af53a263d35f5aa75f59a0f7a2911772118776c972a25,2025-01-23T01:15:27.387000
CVE-2024-57720,0,0,17e830ba80fea7ad4816c5bc301b4dbeee72a213a931d20632be2a991ee22f5e,2025-01-23T01:15:26.847000
CVE-2024-57721,0,0,3ac6bcd94885973e38a9d93efdd5bbffe71782af7fd163d8ba8303c34444f112,2025-01-23T01:15:26.990000
CVE-2024-57722,0,0,ff99e2ada59b84ddf86c0ec8be18ee23c761364e99c0530741db7fde1655b1e6,2025-01-23T01:15:27.137000
CVE-2024-57723,0,0,5711ef5bead24e0994f875340e23a0448f27b5751fe953e0a6dd1e695e3e070a,2025-01-23T01:15:27.270000
CVE-2024-57724,0,0,9a92f9263f2cafd6c63af53a263d35f5aa75f59a0f7a2911772118776c972a25,2025-01-23T01:15:27.387000
CVE-2024-57726,0,0,65fd2cddc719c88ffa0e00b4be18aec8ffa9fb5d459bdfe85cd0cb0d5409aec0,2025-01-22T16:25:12.533000
CVE-2024-57727,0,0,92f5d24a0d77d41fbb6ea3a796a25597f2aecf3a4600a0571ed4ae9364be0356,2025-01-16T21:22:25.317000
CVE-2024-57728,0,0,fb354679bf974c668fb55e36081142c182c86cd0df2050f9f41db6946683897d,2025-01-16T21:24:08.077000
@ -278611,6 +278617,7 @@ CVE-2025-24019,0,0,d677e8b4264557b8de91d13cc1839d782f81c7838cdf1014e4423ff0e2378
CVE-2025-24020,0,0,d1d82909cc1d36cd28a38444ff637a664659fd65670255997925f7aeb54551d2,2025-01-21T18:15:18.157000
CVE-2025-24024,0,0,cc1a55cdc4aa0884265065c04ec8fcbe647c671a5eda489d6e2b90242b0234c1,2025-01-21T20:15:46.617000
CVE-2025-24027,0,0,b4b9d72fc8e3425a087a0a1486908f265d010b0a775752f732c367a7acbbe48d,2025-01-22T15:15:27.090000
CVE-2025-24030,1,1,e2fd122b8248f003d111dc0b5ddf9576f531248dec679d6a485c837f76e061a9,2025-01-23T04:15:07.100000
CVE-2025-24337,0,0,07d30bbea6dfa209bcd4c6bc43756d477d6586721f50f7d7909041753d5deb68,2025-01-20T14:15:27.130000
CVE-2025-24397,0,0,d430d6aa8f08fd4c26e342c2b09b90b4f880b934adb5c18e9134d1e933ec60ad,2025-01-22T17:15:13.670000
CVE-2025-24398,0,0,48c31aa301bd0a48a78b3e6eba3bfa7b566cf7d156802a7875229bb9babc97ca,2025-01-22T17:15:13.760000

Can't render this file because it is too large.