mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-07-09 16:05:11 +00:00
Auto-Update: 2025-03-04T09:00:25.003486+00:00
This commit is contained in:
parent
e96ffcdf5b
commit
149b30cb2f
25
CVE-2024/CVE-2024-482xx/CVE-2024-48248.json
Normal file
25
CVE-2024/CVE-2024-482xx/CVE-2024-48248.json
Normal file
@ -0,0 +1,25 @@
|
||||
{
|
||||
"id": "CVE-2024-48248",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2025-03-04T08:15:33.550",
|
||||
"lastModified": "2025-03-04T08:15:33.550",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NAKIVO Backup & Replication before 11.0.0.88174 allows absolute path traversal for reading files via getImageByPath to /c/router (this may lead to remote code execution across the enterprise because PhysicalDiscovery has cleartext credentials)."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://helpcenter.nakivo.com/Release-Notes/Content/Release-Notes.htm",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://labs.watchtowr.com/the-best-security-is-when-we-all-agree-to-keep-everything-secret-except-the-secrets-nakivo-backup-replication-cve-2024-48248/",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2024/CVE-2024-580xx/CVE-2024-58043.json
Normal file
56
CVE-2024/CVE-2024-580xx/CVE-2024-58043.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2024-58043",
|
||||
"sourceIdentifier": "psirt@huawei.com",
|
||||
"published": "2025-03-04T08:15:34.480",
|
||||
"lastModified": "2025-03-04T08:15:34.480",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Permission bypass vulnerability in the window module\nImpact: Successful exploitation of this vulnerability may affect service confidentiality."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "psirt@huawei.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:L",
|
||||
"baseScore": 7.3,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 2.5,
|
||||
"impactScore": 4.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "psirt@huawei.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-840"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://consumer.huawei.com/en/support/bulletin/2025/3/",
|
||||
"source": "psirt@huawei.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2024/CVE-2024-580xx/CVE-2024-58044.json
Normal file
56
CVE-2024/CVE-2024-580xx/CVE-2024-58044.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2024-58044",
|
||||
"sourceIdentifier": "psirt@huawei.com",
|
||||
"published": "2025-03-04T08:15:34.750",
|
||||
"lastModified": "2025-03-04T08:15:34.750",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Permission verification bypass vulnerability in the notification module\nImpact: Successful exploitation of this vulnerability may affect availability."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "psirt@huawei.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 8.4,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.5,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "psirt@huawei.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-20"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://consumer.huawei.com/en/support/bulletin/2025/3/",
|
||||
"source": "psirt@huawei.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2024/CVE-2024-580xx/CVE-2024-58045.json
Normal file
56
CVE-2024/CVE-2024-580xx/CVE-2024-58045.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2024-58045",
|
||||
"sourceIdentifier": "psirt@huawei.com",
|
||||
"published": "2025-03-04T08:15:34.973",
|
||||
"lastModified": "2025-03-04T08:15:34.973",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Multi-concurrency vulnerability in the media digital copyright protection module\nImpact: Successful exploitation of this vulnerability may affect availability."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "psirt@huawei.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H",
|
||||
"baseScore": 8.6,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 6.0
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "psirt@huawei.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-362"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://consumer.huawei.com/en/support/bulletin/2025/3/",
|
||||
"source": "psirt@huawei.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2024/CVE-2024-580xx/CVE-2024-58046.json
Normal file
56
CVE-2024/CVE-2024-580xx/CVE-2024-58046.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2024-58046",
|
||||
"sourceIdentifier": "psirt@huawei.com",
|
||||
"published": "2025-03-04T08:15:35.117",
|
||||
"lastModified": "2025-03-04T08:15:35.117",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Permission management vulnerability in the lock screen module\nImpact: Successful exploitation of this vulnerability may affect service confidentiality."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "psirt@huawei.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
|
||||
"baseScore": 6.2,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 2.5,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "psirt@huawei.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-200"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://consumer.huawei.com/en/support/bulletin/2025/3/",
|
||||
"source": "psirt@huawei.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2024/CVE-2024-580xx/CVE-2024-58047.json
Normal file
56
CVE-2024/CVE-2024-580xx/CVE-2024-58047.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2024-58047",
|
||||
"sourceIdentifier": "psirt@huawei.com",
|
||||
"published": "2025-03-04T08:15:35.267",
|
||||
"lastModified": "2025-03-04T08:15:35.267",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Permission verification vulnerability in the media library module\nImpact: Successful exploitation of this vulnerability may affect service confidentiality."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "psirt@huawei.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N",
|
||||
"baseScore": 5.0,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 1.3,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "psirt@huawei.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-200"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://consumer.huawei.com/en/support/bulletin/2025/3/",
|
||||
"source": "psirt@huawei.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2024/CVE-2024-580xx/CVE-2024-58048.json
Normal file
56
CVE-2024/CVE-2024-580xx/CVE-2024-58048.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2024-58048",
|
||||
"sourceIdentifier": "psirt@huawei.com",
|
||||
"published": "2025-03-04T08:15:35.417",
|
||||
"lastModified": "2025-03-04T08:15:35.417",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Multi-thread problem vulnerability in the package management module\nImpact: Successful exploitation of this vulnerability may affect availability."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "psirt@huawei.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 6.7,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 0.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "psirt@huawei.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-362"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://consumer.huawei.com/en/support/bulletin/2025/3/",
|
||||
"source": "psirt@huawei.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2024/CVE-2024-580xx/CVE-2024-58049.json
Normal file
56
CVE-2024/CVE-2024-580xx/CVE-2024-58049.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2024-58049",
|
||||
"sourceIdentifier": "psirt@huawei.com",
|
||||
"published": "2025-03-04T08:15:35.593",
|
||||
"lastModified": "2025-03-04T08:15:35.593",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Permission verification vulnerability in the media library module\nImpact: Successful exploitation of this vulnerability may affect service confidentiality."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "psirt@huawei.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N",
|
||||
"baseScore": 5.0,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 1.3,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "psirt@huawei.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-200"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://consumer.huawei.com/en/support/bulletin/2025/3/",
|
||||
"source": "psirt@huawei.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2024/CVE-2024-580xx/CVE-2024-58050.json
Normal file
56
CVE-2024/CVE-2024-580xx/CVE-2024-58050.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2024-58050",
|
||||
"sourceIdentifier": "psirt@huawei.com",
|
||||
"published": "2025-03-04T08:15:35.767",
|
||||
"lastModified": "2025-03-04T08:15:35.767",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Vulnerability of improper access permission in the HDC module\nImpact: Successful exploitation of this vulnerability may affect service confidentiality."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "psirt@huawei.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
|
||||
"baseScore": 6.2,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 2.5,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "psirt@huawei.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-200"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://consumer.huawei.com/en/support/bulletin/2025/3/",
|
||||
"source": "psirt@huawei.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2025-1244",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2025-02-12T15:15:18.430",
|
||||
"lastModified": "2025-03-03T20:15:44.250",
|
||||
"lastModified": "2025-03-04T08:15:35.920",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -88,6 +88,10 @@
|
||||
"url": "https://access.redhat.com/errata/RHSA-2025:2157",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2025:2195",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2025-1244",
|
||||
"source": "secalert@redhat.com"
|
||||
|
56
CVE-2025/CVE-2025-275xx/CVE-2025-27521.json
Normal file
56
CVE-2025/CVE-2025-275xx/CVE-2025-27521.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2025-27521",
|
||||
"sourceIdentifier": "psirt@huawei.com",
|
||||
"published": "2025-03-04T08:15:36.203",
|
||||
"lastModified": "2025-03-04T08:15:36.203",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Vulnerability of improper access permission in the process management module\nImpact: Successful exploitation of this vulnerability may affect service confidentiality."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "psirt@huawei.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:N",
|
||||
"baseScore": 6.8,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 2.5,
|
||||
"impactScore": 4.2
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "psirt@huawei.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-264"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://consumer.huawei.com/en/support/bulletin/2025/3/",
|
||||
"source": "psirt@huawei.com"
|
||||
}
|
||||
]
|
||||
}
|
32
README.md
32
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2025-03-04T07:00:20.632914+00:00
|
||||
2025-03-04T09:00:25.003486+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2025-03-04T06:15:30.180000+00:00
|
||||
2025-03-04T08:15:36.203000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -33,30 +33,30 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
284033
|
||||
284043
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `11`
|
||||
Recently added CVEs: `10`
|
||||
|
||||
- [CVE-2024-13685](CVE-2024/CVE-2024-136xx/CVE-2024-13685.json) (`2025-03-04T06:15:27.240`)
|
||||
- [CVE-2024-47259](CVE-2024/CVE-2024-472xx/CVE-2024-47259.json) (`2025-03-04T06:15:29.190`)
|
||||
- [CVE-2024-47260](CVE-2024/CVE-2024-472xx/CVE-2024-47260.json) (`2025-03-04T06:15:29.710`)
|
||||
- [CVE-2024-47262](CVE-2024/CVE-2024-472xx/CVE-2024-47262.json) (`2025-03-04T06:15:29.867`)
|
||||
- [CVE-2025-0359](CVE-2025/CVE-2025-03xx/CVE-2025-0359.json) (`2025-03-04T06:15:30.023`)
|
||||
- [CVE-2025-0360](CVE-2025/CVE-2025-03xx/CVE-2025-0360.json) (`2025-03-04T06:15:30.180`)
|
||||
- [CVE-2025-1306](CVE-2025/CVE-2025-13xx/CVE-2025-1306.json) (`2025-03-04T05:15:13.590`)
|
||||
- [CVE-2025-1307](CVE-2025/CVE-2025-13xx/CVE-2025-1307.json) (`2025-03-04T05:15:14.233`)
|
||||
- [CVE-2025-1904](CVE-2025/CVE-2025-19xx/CVE-2025-1904.json) (`2025-03-04T05:15:14.440`)
|
||||
- [CVE-2025-1905](CVE-2025/CVE-2025-19xx/CVE-2025-1905.json) (`2025-03-04T05:15:14.680`)
|
||||
- [CVE-2025-1906](CVE-2025/CVE-2025-19xx/CVE-2025-1906.json) (`2025-03-04T05:15:14.903`)
|
||||
- [CVE-2024-48248](CVE-2024/CVE-2024-482xx/CVE-2024-48248.json) (`2025-03-04T08:15:33.550`)
|
||||
- [CVE-2024-58043](CVE-2024/CVE-2024-580xx/CVE-2024-58043.json) (`2025-03-04T08:15:34.480`)
|
||||
- [CVE-2024-58044](CVE-2024/CVE-2024-580xx/CVE-2024-58044.json) (`2025-03-04T08:15:34.750`)
|
||||
- [CVE-2024-58045](CVE-2024/CVE-2024-580xx/CVE-2024-58045.json) (`2025-03-04T08:15:34.973`)
|
||||
- [CVE-2024-58046](CVE-2024/CVE-2024-580xx/CVE-2024-58046.json) (`2025-03-04T08:15:35.117`)
|
||||
- [CVE-2024-58047](CVE-2024/CVE-2024-580xx/CVE-2024-58047.json) (`2025-03-04T08:15:35.267`)
|
||||
- [CVE-2024-58048](CVE-2024/CVE-2024-580xx/CVE-2024-58048.json) (`2025-03-04T08:15:35.417`)
|
||||
- [CVE-2024-58049](CVE-2024/CVE-2024-580xx/CVE-2024-58049.json) (`2025-03-04T08:15:35.593`)
|
||||
- [CVE-2024-58050](CVE-2024/CVE-2024-580xx/CVE-2024-58050.json) (`2025-03-04T08:15:35.767`)
|
||||
- [CVE-2025-27521](CVE-2025/CVE-2025-275xx/CVE-2025-27521.json) (`2025-03-04T08:15:36.203`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `0`
|
||||
Recently modified CVEs: `1`
|
||||
|
||||
- [CVE-2025-1244](CVE-2025/CVE-2025-12xx/CVE-2025-1244.json) (`2025-03-04T08:15:35.920`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
34
_state.csv
34
_state.csv
@ -247601,7 +247601,7 @@ CVE-2024-13680,0,0,74b46f50e9e8190b451f914492933fe4a5d6196724bd1fb0611ec5e03b0be
|
||||
CVE-2024-13681,0,0,f9b5888e5600eddb54eab02d107b8219d0a2ff1dd821d3ec69a804f466f47fda,2025-02-21T14:22:38.737000
|
||||
CVE-2024-13683,0,0,60466d727e6596c848a3b384eab039ecd16e7bfc142b0f259b6e51a93695759b,2025-02-05T17:18:36.090000
|
||||
CVE-2024-13684,0,0,29bd0282adaed7c145caec3d49c703050082025937ad2fcfe46d4b20fa2f4a61,2025-02-21T15:57:57.993000
|
||||
CVE-2024-13685,1,1,03de3c2f4567b362885b87939b3221f81be18564e943cae2676e8a3616a94948,2025-03-04T06:15:27.240000
|
||||
CVE-2024-13685,0,0,03de3c2f4567b362885b87939b3221f81be18564e943cae2676e8a3616a94948,2025-03-04T06:15:27.240000
|
||||
CVE-2024-13686,0,0,4691e12d5168bb7d67360fcc2a73944d7fa732d6ecc8775af952ebb6f3141b5d,2025-03-04T04:15:11.070000
|
||||
CVE-2024-13687,0,0,8a954d90e2ecf3e0bfefe90b1ebf331e7dcd9b3ff81bc3892382c9536696e182,2025-02-21T16:00:16.287000
|
||||
CVE-2024-13689,0,0,41b530aa4ba65a02f514116414a57fc5db58dbb6ffe52efa3c6202ae2808e2eb,2025-02-18T15:15:15.547000
|
||||
@ -269154,10 +269154,10 @@ CVE-2024-47255,0,0,ee701a38d60abc2f20bd1d451be45a629b86833aefda6f8e361d6c4f9004e
|
||||
CVE-2024-47256,0,0,4301094a6476a5380c4c5aae0b9d93aa83f68d1387f6e04d900365697aaa867a,2025-02-21T13:15:11.207000
|
||||
CVE-2024-47257,0,0,25b7637c67a9d4ed1044dbe0e4e54d94537d623f9f8ff95f637768d659647510,2024-11-29T06:15:07.170000
|
||||
CVE-2024-47258,0,0,9a4a5c7393716979191d8b2658cfc20c67a5be5e7a582de99084d292c7b321b8,2025-02-21T13:15:11.300000
|
||||
CVE-2024-47259,1,1,0c24dadc9acbe950b47a2a966d90c2b961a7689f983ad36b33d4cf1393b2caa6,2025-03-04T06:15:29.190000
|
||||
CVE-2024-47259,0,0,0c24dadc9acbe950b47a2a966d90c2b961a7689f983ad36b33d4cf1393b2caa6,2025-03-04T06:15:29.190000
|
||||
CVE-2024-4726,0,0,1c18580068aa06c19f8d582895fda7543593a552999763ed068e65be081d2ec9,2025-02-19T18:33:05.473000
|
||||
CVE-2024-47260,1,1,58c9b143a3491f881b27c75a0cebe3e5648a11b2fb790b0f69647ca922161b3e,2025-03-04T06:15:29.710000
|
||||
CVE-2024-47262,1,1,12e60decbe92c983d0bd4efbd2ac4f87b2841434d278283df9d1079d5044e488,2025-03-04T06:15:29.867000
|
||||
CVE-2024-47260,0,0,58c9b143a3491f881b27c75a0cebe3e5648a11b2fb790b0f69647ca922161b3e,2025-03-04T06:15:29.710000
|
||||
CVE-2024-47262,0,0,12e60decbe92c983d0bd4efbd2ac4f87b2841434d278283df9d1079d5044e488,2025-03-04T06:15:29.867000
|
||||
CVE-2024-47264,0,0,d54fe244881b7e5c414df0af4606542f59c360dc75511e77f72d84fc11d1faed,2025-02-18T18:15:24.630000
|
||||
CVE-2024-47265,0,0,8efdd4318786503cf0f39cc0c8ad040b17c802a2f969a2910ba793ae4b4f6dc6,2025-02-13T15:15:19.600000
|
||||
CVE-2024-47266,0,0,90cb14c9aceeed35d9c240ff0c2975561e1a5559a7d8f6e46559ec80407f7fd4,2025-02-13T07:15:10.383000
|
||||
@ -269961,6 +269961,7 @@ CVE-2024-48239,0,0,0c07796f9941e77d31ea455c930d1849f400f89336e89d408653eccdc74bd
|
||||
CVE-2024-4824,0,0,99e5c25e3efbae2d6155cb78a769b081c4e63979dfca195378dce1a55688edc2,2024-11-21T09:43:41.940000
|
||||
CVE-2024-48241,0,0,942b4afc357baeaceadf6e602d4d8e3bfa0474bc4cebfcbfe23fbed098a739b4,2024-11-01T12:57:03.417000
|
||||
CVE-2024-48245,0,0,aca39816c4fa40e3329fe946417f7ca9849849875505e3b3a53a29b06062021c,2025-01-07T20:15:29.750000
|
||||
CVE-2024-48248,1,1,7aa8867f2940286bbf72e66a7b708736e5af0401b4db2f56f36c770370de36e0,2025-03-04T08:15:33.550000
|
||||
CVE-2024-48249,0,0,2b7bc564c0f7feefef01fa93cd50d56ca2a93e73b5f3eb01b90321a2b54ebe80,2024-10-15T18:35:15.607000
|
||||
CVE-2024-4825,0,0,5c1d8ba2e7dfb16ca18af9c563e1590f25a3d396f69347243d31cae6dbf069a9,2024-11-21T09:43:42.050000
|
||||
CVE-2024-48251,0,0,c80def3e238ed0fab4e8dad7bc06f5b33b90fcccea2cf3bdaafbfe1c7c4fb67e,2024-10-17T18:35:12.280000
|
||||
@ -276297,7 +276298,15 @@ CVE-2024-5803,0,0,9f82593b4c57457c96daef99978d68eaca19c8db6ce80dfb437501b3b95974
|
||||
CVE-2024-58034,0,0,793347351cd00b08f1b0b7752ce11e6ac3ff6b4b28335b53d214998e6898e7fb,2025-02-27T20:16:02.160000
|
||||
CVE-2024-5804,0,0,2f00fd3e9947e9e26596c3d44370745abf63c8732a08c44c5ab0acfd9a8ea957,2024-11-21T09:48:21.677000
|
||||
CVE-2024-58042,0,0,502331969ce94ccf5daf60fc8f541250357b1f650adae06328d2ee8a405cb343,2025-02-27T20:16:02.257000
|
||||
CVE-2024-58043,1,1,6c9910f151efabab9fe50138adf0da55634410981bc17ef17a1c0db9e0e3064e,2025-03-04T08:15:34.480000
|
||||
CVE-2024-58044,1,1,8e00020c0a23f91d16935df02123388ecc92dafd7e3584b75e082f22487dd0da,2025-03-04T08:15:34.750000
|
||||
CVE-2024-58045,1,1,3f471ef259c7022a6a0a348332711cb0922f730d2612ffd76edbb88143589def,2025-03-04T08:15:34.973000
|
||||
CVE-2024-58046,1,1,dafccc897d8e4b3cd11ea95fe4077fc8aedb38756f046fe36814c1a042eb94f7,2025-03-04T08:15:35.117000
|
||||
CVE-2024-58047,1,1,3e22b3802d2341e58ff328e2d6fc3fa1c4dcb07e2b7a3994749a0e785b1d1705,2025-03-04T08:15:35.267000
|
||||
CVE-2024-58048,1,1,25e6d05d2f9c2c4ba042691b58c9f3e9065aaf46adac4143fd8a3d39edf19bd7,2025-03-04T08:15:35.417000
|
||||
CVE-2024-58049,1,1,531a2aeb3dcb148691f97d407abd92031eaaab2d4984c8e46b10cde9f4a78f8c,2025-03-04T08:15:35.593000
|
||||
CVE-2024-5805,0,0,fce2cd9169116102e5375089f5975fe2795253d6c4b763ab35cc7d32ac26b7a6,2024-11-21T09:48:21.803000
|
||||
CVE-2024-58050,1,1,60d665e6d95162cbf269cc1b75f990da5ff91503a4492b952e5f609a234ef33e,2025-03-04T08:15:35.767000
|
||||
CVE-2024-5806,0,0,5ac9637d8c764ba881b38672e3b3265f75ae0c44c191480b6554928fc9eb1283,2025-01-16T16:57:19.660000
|
||||
CVE-2024-5807,0,0,bcd7f1773756c308216942ed74fe8b63dad936ebebf2c4e22c08a44714f2e7fd,2024-11-21T09:48:22.057000
|
||||
CVE-2024-5808,0,0,8544bff4c0ab9040235b040d590c0013468843f3e678f1770e3c92d0e5bbd73b,2024-11-21T09:48:22.213000
|
||||
@ -280134,8 +280143,8 @@ CVE-2025-0354,0,0,55d23a0a87a8729e983746f1f043f903439316639d87df33d11e2f4253dd49
|
||||
CVE-2025-0355,0,0,60139aab38184d5553deea3c96ee67451ff405f2b0f65acb32b8c01c91586866,2025-01-21T04:15:07.877000
|
||||
CVE-2025-0356,0,0,7e522859a3d0689ccb777c8fef64a1b2b2f878cb4a2c9cceba026470a39874f6,2025-02-17T10:15:08.973000
|
||||
CVE-2025-0357,0,0,0ae647dab29c7a227a1c7ef392ca808faddaedd9823b613fe8bd7952dd9efb7a,2025-01-25T02:15:26.990000
|
||||
CVE-2025-0359,1,1,a8b9f71317bbd31b8acc25e76b447b373672102c20d6b40a65f8bb1cb7b008ed,2025-03-04T06:15:30.023000
|
||||
CVE-2025-0360,1,1,6257e8ae0cf638e78f20fda6cb79099a2705eecfd085eac3a721f563b42934cb,2025-03-04T06:15:30.180000
|
||||
CVE-2025-0359,0,0,a8b9f71317bbd31b8acc25e76b447b373672102c20d6b40a65f8bb1cb7b008ed,2025-03-04T06:15:30.023000
|
||||
CVE-2025-0360,0,0,6257e8ae0cf638e78f20fda6cb79099a2705eecfd085eac3a721f563b42934cb,2025-03-04T06:15:30.180000
|
||||
CVE-2025-0364,0,0,d86e1de6aeb2da3860f3a6864380bb4611cec9a62b9db022fce493a15089702c,2025-02-28T20:15:46.323000
|
||||
CVE-2025-0365,0,0,1b8565779f76dbc2dcd5a3d916c320dbd38623a9ae7b55c218867abc471d9737,2025-02-24T15:56:57.453000
|
||||
CVE-2025-0366,0,0,920cbf026bda2b01c51576327bc7f0315b5ccf05dfdbae1172aca359c4e3431e,2025-02-24T15:56:36.713000
|
||||
@ -280700,7 +280709,7 @@ CVE-2025-1231,0,0,53b09d0e70e608d42ef2315cf58b2a0031ad64c29b00c44d026df29aef3338
|
||||
CVE-2025-1239,0,0,6187788ffe5fd6000cc24d081f477dcae5b0ef59871d160b3ff23ee25b818501,2025-02-14T14:15:32.687000
|
||||
CVE-2025-1240,0,0,363ac0ec488e57d295d78c481b595c1c1507ba076f5813d8f4f20530988afa84,2025-02-11T22:15:29.800000
|
||||
CVE-2025-1243,0,0,b36908327b1b41fa664c4a39c71934592fd1d75bcc40ba67f7d64ed64955da7e,2025-02-12T01:15:09.073000
|
||||
CVE-2025-1244,0,0,689587add55e11ac2b4dd6f411d5ba9fb870e22cc1442bf0045d3d51b2b46b70,2025-03-03T20:15:44.250000
|
||||
CVE-2025-1244,0,1,7e59a5cfd949661bef29f7dcf50cf62d10c20d0e220dba94bf5fd512d2e88789,2025-03-04T08:15:35.920000
|
||||
CVE-2025-1247,0,0,413d4bcd6e00b55487b15f2b541fa31d8a6169438afa6345f0107f85b8ddc727,2025-03-03T14:15:34.120000
|
||||
CVE-2025-1249,0,0,f9cf8228939f75e3961b7ce63e2e103ee292f920596572fc4d2ff4b8583fc869,2025-02-26T15:15:24.470000
|
||||
CVE-2025-1258,0,0,e60d49e74992453b0cd2d8b93f0bc7a60901e2447adb1d6d0cde7627e3bb44f5,2025-02-20T18:15:26.217000
|
||||
@ -280717,8 +280726,8 @@ CVE-2025-1295,0,0,24bdaaeb758634ffe52b87573cb2760c08e1a07ac9682ba1ed20b65d22033c
|
||||
CVE-2025-1298,0,0,46bbd0640b99e3a8c29a7cfa1112effb80548c1779a987abd8d49502f38fdf00,2025-02-18T15:15:18.007000
|
||||
CVE-2025-1300,0,0,8af8030eda5bcffd3329ecb9ab76f19bacf9a248f66c16097998067a1fef5ddf,2025-02-28T13:15:27.043000
|
||||
CVE-2025-1302,0,0,4c600c674f22378513ee28ce145975f04e5b0e89605ff80d937b77394d750b70,2025-02-15T05:15:11.683000
|
||||
CVE-2025-1306,1,1,c815f9214bfa0f9103e9c9589a2152e369fe587367a69e9ba80dc350749ba81b,2025-03-04T05:15:13.590000
|
||||
CVE-2025-1307,1,1,772431524fea13dc6d4f62c6ce6ee7e302de8db818ceb219340d02b934bfb44b,2025-03-04T05:15:14.233000
|
||||
CVE-2025-1306,0,0,c815f9214bfa0f9103e9c9589a2152e369fe587367a69e9ba80dc350749ba81b,2025-03-04T05:15:13.590000
|
||||
CVE-2025-1307,0,0,772431524fea13dc6d4f62c6ce6ee7e302de8db818ceb219340d02b934bfb44b,2025-03-04T05:15:14.233000
|
||||
CVE-2025-1319,0,0,5e2010b65b7a6bd1939d4ac58e8aeeec8f3a828211b9c76b062b0f9265a18963,2025-02-28T13:15:27.267000
|
||||
CVE-2025-1321,0,0,fe193fa44353594440aac216be48f78f1d1914788baa79c358bb03fb8eb369f9,2025-03-04T04:15:11.547000
|
||||
CVE-2025-1328,0,0,e2b9ad996048bde72d17ec9a6affa826b875b275e51ef749199b511eae0ab088,2025-02-25T18:03:46.410000
|
||||
@ -280993,9 +281002,9 @@ CVE-2025-1900,0,0,56495ed13bfaa437b11956412ae3622f0f7e022503c4516e140801944af103
|
||||
CVE-2025-1901,0,0,f5888ab7c140e56993335d3850c5a603cb408753be3d9e12594cb142bda21c0b,2025-03-04T04:15:12.030000
|
||||
CVE-2025-1902,0,0,471c441de14373e77348d0bbdc653bd5f8e13826241da34d0938b9485f96b4a8,2025-03-04T04:15:12.210000
|
||||
CVE-2025-1903,0,0,ad39b59b593243038c6c2b3182d79a3798b1c4d73d43fb52278944b750429807,2025-03-04T04:15:12.383000
|
||||
CVE-2025-1904,1,1,c3f8c1fa1d9579c4d82bc617eae230933b987e0aaee6ca3786c17750a6074cf8,2025-03-04T05:15:14.440000
|
||||
CVE-2025-1905,1,1,544d2a978ea2a42a58a9b1374a4628e0334caacaa4fa4d5b01db57902479138d,2025-03-04T05:15:14.680000
|
||||
CVE-2025-1906,1,1,459dada4012727e3771610e3a7119b7d5a5efce1dfb2febc2be2da9752686a5c,2025-03-04T05:15:14.903000
|
||||
CVE-2025-1904,0,0,c3f8c1fa1d9579c4d82bc617eae230933b987e0aaee6ca3786c17750a6074cf8,2025-03-04T05:15:14.440000
|
||||
CVE-2025-1905,0,0,544d2a978ea2a42a58a9b1374a4628e0334caacaa4fa4d5b01db57902479138d,2025-03-04T05:15:14.680000
|
||||
CVE-2025-1906,0,0,459dada4012727e3771610e3a7119b7d5a5efce1dfb2febc2be2da9752686a5c,2025-03-04T05:15:14.903000
|
||||
CVE-2025-20011,0,0,5d2fdc5455e5c161d4353b8b7d096a2e122865a9c5759753d2f12b06ccf9a6a1,2025-03-04T04:15:12.563000
|
||||
CVE-2025-20014,0,0,f4fd1db051e4652a5d7e7863a21c37faec75062d4b5ce0e4f2c6bffc2f3ee854,2025-01-29T20:15:35.207000
|
||||
CVE-2025-20016,0,0,6fccb84eb01c2cd66b422e82777f9738bfe5004121e1b551d0ae454724543c0e,2025-01-14T10:15:07.500000
|
||||
@ -284026,6 +284035,7 @@ CVE-2025-27498,0,0,5abce51fa5a892a16b00a0cc6ce6e1fd8dbe5c06f14b98e0dedb5a5e4ad38
|
||||
CVE-2025-27499,0,0,ab06e5a6a9e6a84d5061b8c89a502ae1ba119ec86416a651117e80b7694ffcba,2025-03-03T19:15:36.027000
|
||||
CVE-2025-27500,0,0,be50dbcb64bc9b0e171440007ce7d77f7cd94b8b10aa18d6f6266491eec37f80,2025-03-03T19:15:36.157000
|
||||
CVE-2025-27501,0,0,585f2e0737e182b22f02653235a04e243ed477e6e20bf1f8010304d8d76990c5,2025-03-03T19:15:36.300000
|
||||
CVE-2025-27521,1,1,06038b1cc125ef52d54e2a9ad4394e47e044a334b4438ae976f884783cb609c4,2025-03-04T08:15:36.203000
|
||||
CVE-2025-27554,0,0,47bde4f4167aaccaa05d2d034a78839ca444a85000927aab5c407b820ef1320c,2025-03-01T06:15:34.693000
|
||||
CVE-2025-27579,0,0,1e17d16504251ae47acc90d9c67b6caae5e3d8109a892a4d76197d339c767b90,2025-03-03T00:15:43.210000
|
||||
CVE-2025-27583,0,0,18dfdb5a0ae261632796dbd76e99b9a1ffc071aa6c00449a4d28af735e378f81,2025-03-03T01:15:12.030000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user