Auto-Update: 2025-03-25T09:00:19.500208+00:00

This commit is contained in:
cad-safe-bot 2025-03-25 09:03:52 +00:00
parent efc901c339
commit 177db95080
12 changed files with 1267 additions and 90 deletions

View File

@ -0,0 +1,64 @@
{
"id": "CVE-2024-12623",
"sourceIdentifier": "security@wordfence.com",
"published": "2025-03-25T07:15:36.827",
"lastModified": "2025-03-25T07:15:36.827",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The DICOM Support plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'dcm' shortcode in all versions up to, and including, 0.10.6 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.1,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/dicom-support/trunk/DicomSupport.php#L120",
"source": "security@wordfence.com"
},
{
"url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3257320%40dicom-support&new=3257320%40dicom-support&sfp_email=&sfph_mail=",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/d76052f8-34b3-4930-a5bf-182420b07968?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2025-1320",
"sourceIdentifier": "security@wordfence.com",
"published": "2025-03-25T07:15:38.180",
"lastModified": "2025-03-25T07:15:38.180",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The teachPress plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 9.0.9. This is due to missing or incorrect nonce validation on the import.php page. This makes it possible for unauthenticated attackers to delete imports via a forged request granted they can trick a site administrator into performing an action such as clicking on a link."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-352"
}
]
}
],
"references": [
{
"url": "https://wordpress.org/plugins/teachpress/",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/b677ad8b-4f01-4147-bcf6-ae769046be48?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,72 @@
{
"id": "CVE-2025-2252",
"sourceIdentifier": "security@wordfence.com",
"published": "2025-03-25T07:15:38.337",
"lastModified": "2025-03-25T07:15:38.337",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Easy Digital Downloads \u2013 eCommerce Payments and Subscriptions made easy plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 3.3.6.1 via the edd_ajax_get_download_title() function. This makes it possible for unauthenticated attackers to extract private post titles of downloads. The impact here is minimal."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.9,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-200"
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/easy-digital-downloads/tags/3.3.6.1/includes/ajax-functions.php#L459",
"source": "security@wordfence.com"
},
{
"url": "https://plugins.trac.wordpress.org/browser/easy-digital-downloads/tags/3.3.6.1/includes/ajax-functions.php#L466",
"source": "security@wordfence.com"
},
{
"url": "https://plugins.trac.wordpress.org/changeset/3257409/easy-digital-downloads/trunk/includes/ajax-functions.php?contextall=1",
"source": "security@wordfence.com"
},
{
"url": "https://plugins.trac.wordpress.org/changeset/3257409/easy-digital-downloads/trunk/includes/ajax-functions.php?old=3226442&old_path=easy-digital-downloads%2Ftrunk%2Fincludes%2Fajax-functions.php",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/9e0e3b81-55fe-46b2-bae1-d7321d74c485?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,145 @@
{
"id": "CVE-2025-2740",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-03-25T07:15:38.493",
"lastModified": "2025-03-25T07:15:38.493",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability classified as critical has been found in PHPGurukul Old Age Home Management System 1.0. Affected is an unknown function of the file /admin/eligibility.php. The manipulation of the argument pagetitle leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 6.9,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"vulnConfidentialityImpact": "LOW",
"vulnIntegrityImpact": "LOW",
"vulnAvailabilityImpact": "LOW",
"subConfidentialityImpact": "NONE",
"subIntegrityImpact": "NONE",
"subAvailabilityImpact": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirement": "NOT_DEFINED",
"integrityRequirement": "NOT_DEFINED",
"availabilityRequirement": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
"modifiedSubIntegrityImpact": "NOT_DEFINED",
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"Automatable": "NOT_DEFINED",
"Recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
"baseScore": 7.3,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 3.9,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"baseScore": 7.5,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 10.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-74"
},
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://github.com/guimo3/cve/issues/1",
"source": "cna@vuldb.com"
},
{
"url": "https://phpgurukul.com/",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.300762",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.300762",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.524733",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,137 @@
{
"id": "CVE-2025-2742",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-03-25T07:15:38.700",
"lastModified": "2025-03-25T07:15:38.700",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability classified as critical was found in zhijiantianya ruoyi-vue-pro 2.4.1. This vulnerability affects unknown code of the file /admin-api/mp/material/upload-permanent of the component Material Upload Interface. The manipulation of the argument File leads to path traversal. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"vulnConfidentialityImpact": "NONE",
"vulnIntegrityImpact": "LOW",
"vulnAvailabilityImpact": "LOW",
"subConfidentialityImpact": "NONE",
"subIntegrityImpact": "NONE",
"subAvailabilityImpact": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirement": "NOT_DEFINED",
"integrityRequirement": "NOT_DEFINED",
"availabilityRequirement": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
"modifiedSubIntegrityImpact": "NOT_DEFINED",
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"Automatable": "NOT_DEFINED",
"Recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 2.8,
"impactScore": 2.5
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:P",
"baseScore": 5.5,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL"
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.0,
"impactScore": 4.9,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-22"
}
]
}
],
"references": [
{
"url": "https://github.com/uglory-gll/javasec/blob/main/ruoyi-vue-pro.md#5arbitrary-file-deletion-vulnerability---uploadpermanentmaterial",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.300844",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.300844",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.519691",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,137 @@
{
"id": "CVE-2025-2743",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-03-25T07:15:38.883",
"lastModified": "2025-03-25T07:15:38.883",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability, which was classified as problematic, has been found in zhijiantianya ruoyi-vue-pro 2.4.1. This issue affects some unknown processing of the file /admin-api/mp/material/upload-temporary of the component Material Upload Interface. The manipulation of the argument File leads to path traversal. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"vulnConfidentialityImpact": "LOW",
"vulnIntegrityImpact": "NONE",
"vulnAvailabilityImpact": "NONE",
"subConfidentialityImpact": "NONE",
"subIntegrityImpact": "NONE",
"subAvailabilityImpact": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirement": "NOT_DEFINED",
"integrityRequirement": "NOT_DEFINED",
"availabilityRequirement": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
"modifiedSubIntegrityImpact": "NOT_DEFINED",
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"Automatable": "NOT_DEFINED",
"Recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N",
"baseScore": 4.0,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.0,
"impactScore": 2.9,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-22"
}
]
}
],
"references": [
{
"url": "https://github.com/uglory-gll/javasec/blob/main/ruoyi-vue-pro.md#6arbitrary-file-deletion-vulnerability---uploadtemporarymaterial",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.300845",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.300845",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.519692",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,137 @@
{
"id": "CVE-2025-2744",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-03-25T07:15:39.103",
"lastModified": "2025-03-25T07:15:39.103",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability, which was classified as critical, was found in zhijiantianya ruoyi-vue-pro 2.4.1. Affected is an unknown function of the file /admin-api/mp/material/upload-news-image of the component Material Upload Interface. The manipulation of the argument File leads to path traversal. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"vulnConfidentialityImpact": "NONE",
"vulnIntegrityImpact": "LOW",
"vulnAvailabilityImpact": "LOW",
"subConfidentialityImpact": "NONE",
"subIntegrityImpact": "NONE",
"subAvailabilityImpact": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirement": "NOT_DEFINED",
"integrityRequirement": "NOT_DEFINED",
"availabilityRequirement": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
"modifiedSubIntegrityImpact": "NOT_DEFINED",
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"Automatable": "NOT_DEFINED",
"Recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 2.8,
"impactScore": 2.5
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:P",
"baseScore": 5.5,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL"
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.0,
"impactScore": 4.9,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-22"
}
]
}
],
"references": [
{
"url": "https://github.com/uglory-gll/javasec/blob/main/ruoyi-vue-pro.md#7arbitrary-file-deletion-vulnerability---uploadnewsimage",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.300846",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.300846",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.519694",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,145 @@
{
"id": "CVE-2025-2750",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-03-25T08:15:19.203",
"lastModified": "2025-03-25T08:15:19.203",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability, which was classified as critical, was found in Open Asset Import Library Assimp 5.4.3. This affects the function Assimp::CSMImporter::InternReadFile of the file code/AssetLib/CSM/CSMLoader.cpp of the component CSM File Handler. The manipulation leads to out-of-bounds write. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "NONE",
"userInteraction": "PASSIVE",
"vulnConfidentialityImpact": "LOW",
"vulnIntegrityImpact": "LOW",
"vulnAvailabilityImpact": "LOW",
"subConfidentialityImpact": "NONE",
"subIntegrityImpact": "NONE",
"subAvailabilityImpact": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirement": "NOT_DEFINED",
"integrityRequirement": "NOT_DEFINED",
"availabilityRequirement": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
"modifiedSubIntegrityImpact": "NOT_DEFINED",
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"Automatable": "NOT_DEFINED",
"Recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L",
"baseScore": 6.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 2.8,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"baseScore": 7.5,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 10.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-119"
},
{
"lang": "en",
"value": "CWE-787"
}
]
}
],
"references": [
{
"url": "https://github.com/assimp/assimp/issues/6011",
"source": "cna@vuldb.com"
},
{
"url": "https://github.com/assimp/assimp/issues/6011#issue-2877369004",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.300855",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.300855",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.517783",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,145 @@
{
"id": "CVE-2025-2751",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-03-25T08:15:20.013",
"lastModified": "2025-03-25T08:15:20.013",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability has been found in Open Asset Import Library Assimp 5.4.3 and classified as problematic. This vulnerability affects the function Assimp::CSMImporter::InternReadFile of the file code/AssetLib/CSM/CSMLoader.cpp of the component CSM File Handler. The manipulation of the argument na leads to out-of-bounds read. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "NONE",
"userInteraction": "PASSIVE",
"vulnConfidentialityImpact": "NONE",
"vulnIntegrityImpact": "NONE",
"vulnAvailabilityImpact": "LOW",
"subConfidentialityImpact": "NONE",
"subIntegrityImpact": "NONE",
"subAvailabilityImpact": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirement": "NOT_DEFINED",
"integrityRequirement": "NOT_DEFINED",
"availabilityRequirement": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
"modifiedSubIntegrityImpact": "NOT_DEFINED",
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"Automatable": "NOT_DEFINED",
"Recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L",
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"baseScore": 5.0,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "PARTIAL"
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 10.0,
"impactScore": 2.9,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-119"
},
{
"lang": "en",
"value": "CWE-125"
}
]
}
],
"references": [
{
"url": "https://github.com/assimp/assimp/issues/6012",
"source": "cna@vuldb.com"
},
{
"url": "https://github.com/assimp/assimp/issues/6012#issue-2877369817",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.300856",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.300856",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.517785",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,145 @@
{
"id": "CVE-2025-2752",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-03-25T08:15:20.193",
"lastModified": "2025-03-25T08:15:20.193",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in Open Asset Import Library Assimp 5.4.3 and classified as problematic. This issue affects the function fast_atoreal_move in the library include/assimp/fast_atof.h of the component CSM File Handler. The manipulation leads to out-of-bounds read. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "NONE",
"userInteraction": "PASSIVE",
"vulnConfidentialityImpact": "NONE",
"vulnIntegrityImpact": "NONE",
"vulnAvailabilityImpact": "LOW",
"subConfidentialityImpact": "NONE",
"subIntegrityImpact": "NONE",
"subAvailabilityImpact": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirement": "NOT_DEFINED",
"integrityRequirement": "NOT_DEFINED",
"availabilityRequirement": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
"modifiedSubIntegrityImpact": "NOT_DEFINED",
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"Automatable": "NOT_DEFINED",
"Recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L",
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"baseScore": 5.0,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "PARTIAL"
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 10.0,
"impactScore": 2.9,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-119"
},
{
"lang": "en",
"value": "CWE-125"
}
]
}
],
"references": [
{
"url": "https://github.com/assimp/assimp/issues/6013",
"source": "cna@vuldb.com"
},
{
"url": "https://github.com/assimp/assimp/issues/6013#issue-2877371176",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.300857",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.300857",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.517786",
"source": "cna@vuldb.com"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2025-03-25T07:00:20.902955+00:00
2025-03-25T09:00:19.500208+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2025-03-25T06:15:41.953000+00:00
2025-03-25T08:15:20.193000+00:00
```
### Last Data Feed Release
@ -33,49 +33,29 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
286489
286499
```
### CVEs added in the last Commit
Recently added CVEs: `50`
Recently added CVEs: `10`
- [CVE-2024-13863](CVE-2024/CVE-2024-138xx/CVE-2024-13863.json) (`2025-03-25T06:15:39.693`)
- [CVE-2024-44903](CVE-2024/CVE-2024-449xx/CVE-2024-44903.json) (`2025-03-25T06:15:39.790`)
- [CVE-2024-45480](CVE-2024/CVE-2024-454xx/CVE-2024-45480.json) (`2025-03-25T05:15:38.877`)
- [CVE-2024-45481](CVE-2024/CVE-2024-454xx/CVE-2024-45481.json) (`2025-03-25T05:15:39.030`)
- [CVE-2024-45482](CVE-2024/CVE-2024-454xx/CVE-2024-45482.json) (`2025-03-25T05:15:39.187`)
- [CVE-2024-45483](CVE-2024/CVE-2024-454xx/CVE-2024-45483.json) (`2025-03-25T05:15:39.343`)
- [CVE-2024-45484](CVE-2024/CVE-2024-454xx/CVE-2024-45484.json) (`2025-03-25T05:15:39.503`)
- [CVE-2024-8313](CVE-2024/CVE-2024-83xx/CVE-2024-8313.json) (`2025-03-25T05:15:40.143`)
- [CVE-2024-8314](CVE-2024/CVE-2024-83xx/CVE-2024-8314.json) (`2025-03-25T05:15:40.313`)
- [CVE-2024-8315](CVE-2024/CVE-2024-83xx/CVE-2024-8315.json) (`2025-03-25T05:15:40.513`)
- [CVE-2024-9770](CVE-2024/CVE-2024-97xx/CVE-2024-9770.json) (`2025-03-25T06:15:40.020`)
- [CVE-2025-0717](CVE-2025/CVE-2025-07xx/CVE-2025-0717.json) (`2025-03-25T06:15:40.123`)
- [CVE-2025-0845](CVE-2025/CVE-2025-08xx/CVE-2025-0845.json) (`2025-03-25T06:15:40.213`)
- [CVE-2025-1452](CVE-2025/CVE-2025-14xx/CVE-2025-1452.json) (`2025-03-25T06:15:40.390`)
- [CVE-2025-1798](CVE-2025/CVE-2025-17xx/CVE-2025-1798.json) (`2025-03-25T06:15:40.480`)
- [CVE-2025-2224](CVE-2025/CVE-2025-22xx/CVE-2025-2224.json) (`2025-03-25T06:15:41.327`)
- [CVE-2025-2733](CVE-2025/CVE-2025-27xx/CVE-2025-2733.json) (`2025-03-25T05:15:40.870`)
- [CVE-2025-2734](CVE-2025/CVE-2025-27xx/CVE-2025-2734.json) (`2025-03-25T05:15:41.073`)
- [CVE-2025-2735](CVE-2025/CVE-2025-27xx/CVE-2025-2735.json) (`2025-03-25T05:15:41.287`)
- [CVE-2025-2736](CVE-2025/CVE-2025-27xx/CVE-2025-2736.json) (`2025-03-25T05:15:41.490`)
- [CVE-2025-2737](CVE-2025/CVE-2025-27xx/CVE-2025-2737.json) (`2025-03-25T06:15:41.493`)
- [CVE-2025-2738](CVE-2025/CVE-2025-27xx/CVE-2025-2738.json) (`2025-03-25T06:15:41.767`)
- [CVE-2025-2739](CVE-2025/CVE-2025-27xx/CVE-2025-2739.json) (`2025-03-25T06:15:41.953`)
- [CVE-2025-27809](CVE-2025/CVE-2025-278xx/CVE-2025-27809.json) (`2025-03-25T06:15:41.000`)
- [CVE-2025-27810](CVE-2025/CVE-2025-278xx/CVE-2025-27810.json) (`2025-03-25T06:15:41.180`)
- [CVE-2024-12623](CVE-2024/CVE-2024-126xx/CVE-2024-12623.json) (`2025-03-25T07:15:36.827`)
- [CVE-2025-1320](CVE-2025/CVE-2025-13xx/CVE-2025-1320.json) (`2025-03-25T07:15:38.180`)
- [CVE-2025-2252](CVE-2025/CVE-2025-22xx/CVE-2025-2252.json) (`2025-03-25T07:15:38.337`)
- [CVE-2025-2740](CVE-2025/CVE-2025-27xx/CVE-2025-2740.json) (`2025-03-25T07:15:38.493`)
- [CVE-2025-2742](CVE-2025/CVE-2025-27xx/CVE-2025-2742.json) (`2025-03-25T07:15:38.700`)
- [CVE-2025-2743](CVE-2025/CVE-2025-27xx/CVE-2025-2743.json) (`2025-03-25T07:15:38.883`)
- [CVE-2025-2744](CVE-2025/CVE-2025-27xx/CVE-2025-2744.json) (`2025-03-25T07:15:39.103`)
- [CVE-2025-2750](CVE-2025/CVE-2025-27xx/CVE-2025-2750.json) (`2025-03-25T08:15:19.203`)
- [CVE-2025-2751](CVE-2025/CVE-2025-27xx/CVE-2025-2751.json) (`2025-03-25T08:15:20.013`)
- [CVE-2025-2752](CVE-2025/CVE-2025-27xx/CVE-2025-2752.json) (`2025-03-25T08:15:20.193`)
### CVEs modified in the last Commit
Recently modified CVEs: `5`
Recently modified CVEs: `0`
- [CVE-2024-45779](CVE-2024/CVE-2024-457xx/CVE-2024-45779.json) (`2025-03-25T05:15:39.697`)
- [CVE-2024-45782](CVE-2024/CVE-2024-457xx/CVE-2024-45782.json) (`2025-03-25T05:15:39.933`)
- [CVE-2025-0678](CVE-2025/CVE-2025-06xx/CVE-2025-0678.json) (`2025-03-25T05:15:40.667`)
- [CVE-2025-20885](CVE-2025/CVE-2025-208xx/CVE-2025-20885.json) (`2025-03-25T06:15:40.580`)
- [CVE-2025-20886](CVE-2025/CVE-2025-208xx/CVE-2025-20886.json) (`2025-03-25T06:15:40.863`)
## Download and Usage

View File

@ -244444,7 +244444,7 @@ CVE-2024-10101,0,0,fec1f0c88678ca99198bb58f95f12b144e2edf82230ea1a8688c401204e64
CVE-2024-10102,0,0,14c3070178a8bce600d1f99f94f1a64563a91b8e8cd03146ddf491b3f5c1cddb,2025-01-07T17:15:17.017000
CVE-2024-10103,0,0,e854e5edfcf43e70adfea03c62a4fcbb787ffe431d5323bec06ca7656746d9ef,2024-11-19T21:57:32.967000
CVE-2024-10104,0,0,edcf9a609eefa3129230f441c58905f876237c83c0092e5bc98e317fac05c0fd,2024-11-15T19:35:04.683000
CVE-2024-10105,1,1,fa535edfa158dea68b3807f38176985652b3f3305678af425182ca4c2790f136,2025-03-25T06:15:36.350000
CVE-2024-10105,0,0,fa535edfa158dea68b3807f38176985652b3f3305678af425182ca4c2790f136,2025-03-25T06:15:36.350000
CVE-2024-10106,0,0,c19f37d23e68d7d6bfbd50fe1e1717e36bff712a011940130142f9c3bf1a02f1,2025-01-09T15:15:12.770000
CVE-2024-10108,0,0,57e3bdf5c93deb8dbbc7ad9bd9f5c8802e9586c3214ce14e9acc02b653026e84,2024-11-01T12:57:03.417000
CVE-2024-10109,0,0,105dbbfeedd295eeb224ef7cad4bd5e4ec0b1f0d8025b11cf8f181f8c439a6af,2025-03-20T10:15:14.737000
@ -244549,12 +244549,12 @@ CVE-2024-10202,0,0,e24b6f6c53e1e294cbc144ab84950b92d8732523af1d88b225f6757a45ec2
CVE-2024-10203,0,0,c44f09c095e5f43bcaf05ddbccb708d70c961ded60a3f26c0a4aedf8833eb1d7,2024-11-08T19:01:03.880000
CVE-2024-10204,0,0,c1aef3d759e33911bc7bc0be9dac4b362c17b81fcf2e1e72015f81b94fc1ab9d,2024-11-19T21:57:32.967000
CVE-2024-10205,0,0,9a0aaf8f4dd4934a818d3474215b87b0af2018b85b12463338a39662b937ebfb,2024-12-17T02:15:04.670000
CVE-2024-10206,1,1,bf70382922d2689aa2e8795c458bf71c39ef05a765680efdc13310277ae4c81a,2025-03-25T05:15:38.140000
CVE-2024-10207,1,1,88b696f9d65f2ba0169d2373bf714096cbd4e51cbb95f6fccbf06456a56ab625,2025-03-25T05:15:38.400000
CVE-2024-10208,1,1,c52d25a5872973d6b59c3c26a889e38c00a50cb83e11a2778c7e3c50c3235cf3,2025-03-25T05:15:38.553000
CVE-2024-10209,1,1,392198b60b51524b4a9b9c9ab86e1ee7d4f32a50fec2341582da206cdca92eb3,2025-03-25T05:15:38.713000
CVE-2024-10206,0,0,bf70382922d2689aa2e8795c458bf71c39ef05a765680efdc13310277ae4c81a,2025-03-25T05:15:38.140000
CVE-2024-10207,0,0,88b696f9d65f2ba0169d2373bf714096cbd4e51cbb95f6fccbf06456a56ab625,2025-03-25T05:15:38.400000
CVE-2024-10208,0,0,c52d25a5872973d6b59c3c26a889e38c00a50cb83e11a2778c7e3c50c3235cf3,2025-03-25T05:15:38.553000
CVE-2024-10209,0,0,392198b60b51524b4a9b9c9ab86e1ee7d4f32a50fec2341582da206cdca92eb3,2025-03-25T05:15:38.713000
CVE-2024-1021,0,0,56f2f9eee79bdc92dbb448a3c95eee6b8f89b4e054d4b7192e1d1c62db78aeca,2024-11-21T08:49:37.003000
CVE-2024-10210,1,1,69823c97d9b367c7821f87a0fa8e6484baa7dcf699b340ecf2ee0d7b1b162a75,2025-03-25T06:15:37.453000
CVE-2024-10210,0,0,69823c97d9b367c7821f87a0fa8e6484baa7dcf699b340ecf2ee0d7b1b162a75,2025-03-25T06:15:37.453000
CVE-2024-10214,0,0,467db0fceb73548b6a7ebc4075348a74b9e7e348b74ad43d9d19dc1d995ea230,2024-11-05T17:03:22.953000
CVE-2024-10215,0,0,a9ecab0e7fd724c3c030f0f2e5a5be988dcb02c7bfe8250e94af3209351f05d3,2025-01-09T20:15:34.410000
CVE-2024-10216,0,0,7efd7977bea24d511707bbe36b0d202ab13046e143dbfa99dbb77f77d96a732b,2025-02-07T17:17:00.953000
@ -244807,7 +244807,7 @@ CVE-2024-10469,0,0,5ff565379c9cc646c3a0577a3fc586a540310f1f97f93d9364541d739cdc5
CVE-2024-1047,0,0,82328ca99057999bf27dbdf41b38090d7c48c70493134f75719db526468bb996,2024-11-21T08:49:40.590000
CVE-2024-10470,0,0,1cb06287bf2d1e2eeabd6c4094bfda5d1a441fd4d9979abeb89d96fdc8185b80,2024-11-12T13:56:24.513000
CVE-2024-10471,0,0,e30bc9ee6fab4d44ac847b6f34a993b4eaa2e99ce0bdaeb0978e8ea3567a10bd,2024-11-26T15:15:31.083000
CVE-2024-10472,1,1,5a9901d841e9fac4fd542f7db59abbd0ab4e7951224e8c292a1d1fd998c439fd,2025-03-25T06:15:37.750000
CVE-2024-10472,0,0,5a9901d841e9fac4fd542f7db59abbd0ab4e7951224e8c292a1d1fd998c439fd,2025-03-25T06:15:37.750000
CVE-2024-10473,0,0,bf3c1f751720194f350ca93367122168de420fe2ef48da8c20175d99c985532f,2024-11-29T16:15:08.390000
CVE-2024-10474,0,0,7ad065f81d3c8110aa13ec82a68760dbf0ebf9b00877e85327bd8db7bb54a207,2025-03-13T20:15:16.680000
CVE-2024-10476,0,0,ccbc6b379994a21d78b8965635d687e54c0adefc0ef53dc4d8c64d7eb42ff1c7,2024-12-17T16:15:23.390000
@ -244891,19 +244891,19 @@ CVE-2024-10550,0,0,80035bd1b47b12f24fbf39a5cbe44802d77c4e7d951de9c2d71be538cec19
CVE-2024-10551,0,0,399c3b50116ab12fecb385939dfbc291c08c34ee1143fded03cc056aa8d168fc,2024-12-06T16:15:20.160000
CVE-2024-10552,0,0,2282677e40d1a39bd559ad7cbac5db69e43cb2c83a30cc89489feee3f26fdac0,2025-01-25T07:15:07.380000
CVE-2024-10553,0,0,bcb1f299f134c4c11b5d267ba4c70351f3ee7bd0b65b687ff780e6fd48f69a57,2025-03-20T10:15:17.513000
CVE-2024-10554,1,1,58469553537a81643dc405367abdb7c599fa5f40d1c07703a4692f6af9ffa1e0,2025-03-25T06:15:37.847000
CVE-2024-10554,0,0,58469553537a81643dc405367abdb7c599fa5f40d1c07703a4692f6af9ffa1e0,2025-03-25T06:15:37.847000
CVE-2024-10555,0,0,c0c41d706222adae224343df415ec56327197387e8b3f526c30bed44f76590a1,2024-12-20T17:15:07.037000
CVE-2024-10556,0,0,04893ef6555133c7fb4a065ad7ee40a556bb83716f5e6bb1e4354bd00fe9ad00,2024-11-01T20:51:35.617000
CVE-2024-10557,0,0,b747d74cc2db5316ba1b28eca3b4e6b47e90682d5ab526a26512f546950fed33,2024-11-01T20:48:56.980000
CVE-2024-10558,0,0,ad1847fc477a2fe4318758523abf754a4468336577af91283111954adc8d0880,2025-03-24T18:15:18.403000
CVE-2024-10559,0,0,c8d062140f2ef6eed0dfc622284881dacca3b7549dba8d59c8cf3df34e9d5f7f,2024-11-01T20:43:41.070000
CVE-2024-1056,0,0,af182e17efd4af1cb9d6458d1d7d67974a36b702d2e517ba61380bf6c671d68a,2024-09-19T22:06:32.340000
CVE-2024-10560,1,1,12d7a7f968658fb15ef6799f6cf5a1958885ae226a8969706db8ed4400cdef97,2025-03-25T06:15:37.947000
CVE-2024-10560,0,0,12d7a7f968658fb15ef6799f6cf5a1958885ae226a8969706db8ed4400cdef97,2025-03-25T06:15:37.947000
CVE-2024-10561,0,0,8bc2c05db76aa376d335351430f1359bc8af3088a8d507bfe4a1e2db13ccce63,2024-11-01T20:42:12.303000
CVE-2024-10562,0,0,797cf6d554ba2a4f7d13cc51d352a15019c8c3fe24a53e57cef8fc7c31733023,2025-01-07T17:15:17.290000
CVE-2024-10563,0,0,4e593e37a3aa1652f5216139946bd89b7a3798f9797cb1cde919043c5c7de6a7,2025-02-26T15:15:20.480000
CVE-2024-10565,1,1,fe9ffef28b8733b6d00b3694cdb761e3d544f0bdac89e500cae43920284c86bc,2025-03-25T06:15:38.053000
CVE-2024-10566,1,1,5c75679ef7d2a0a80dd677dab461730c3bfbb6270b8befa8fa90ec75e392809e,2025-03-25T06:15:38.147000
CVE-2024-10565,0,0,fe9ffef28b8733b6d00b3694cdb761e3d544f0bdac89e500cae43920284c86bc,2025-03-25T06:15:38.053000
CVE-2024-10566,0,0,5c75679ef7d2a0a80dd677dab461730c3bfbb6270b8befa8fa90ec75e392809e,2025-03-25T06:15:38.147000
CVE-2024-10567,0,0,a04d3f3d999e2b2d50068629e658949590c474642a1d298fb74a13508e02b197,2024-12-04T09:15:04.177000
CVE-2024-10568,0,0,29a6369be6bdec3fac3a49600567225eff324bd19cbe3ade1e99b53075e8cfa9,2024-12-12T16:15:11.250000
CVE-2024-10569,0,0,ba58ab97f664e0a5466237383e79856c396838e4f78a1c850f8c146302ebdb81,2025-03-20T18:15:17.533000
@ -244977,7 +244977,7 @@ CVE-2024-10630,0,0,2b78ea36784a2215af96a7d4fa9ced32a586fc0d350190c904bf49da64587
CVE-2024-10633,0,0,b64cd913918c140fe334bc0b3014f8ec940be53af9967d66db1f33e12d719dce,2025-01-26T06:15:23.137000
CVE-2024-10636,0,0,51d65a9a72ca10606ebab57795a091094c53b3e14bb9b9ea00131b43cbb9d73d,2025-01-26T06:15:23.293000
CVE-2024-10637,0,0,93d08933ba9c4ceaffb9a190c50c42965d9f07240a31bdb136bdb3d17454c3d0,2024-12-12T19:15:08.570000
CVE-2024-10638,1,1,ff2e7b6174f25a1391591e0f3b4391f20395fa8562ccf417aa2979bdad02b8fa,2025-03-25T06:15:38.240000
CVE-2024-10638,0,0,ff2e7b6174f25a1391591e0f3b4391f20395fa8562ccf417aa2979bdad02b8fa,2025-03-25T06:15:38.240000
CVE-2024-1064,0,0,7b760eef6fec23e7e81fb51d838ef1bddf15caed76d88b6ad1d3e688cbbd4a4b,2024-11-21T08:49:42.843000
CVE-2024-10640,0,0,a398cd6d72329485656ef5fe95883039ee9518985823ed26e6c02ea5501d6402,2024-11-12T13:56:24.513000
CVE-2024-10644,0,0,24b1196d3a89910eef3bf89e7297c4850190ffc7a66fef42f48e110e352ea628,2025-02-11T16:15:38.360000
@ -245017,7 +245017,7 @@ CVE-2024-10674,0,0,a7313216037c380fb9dfc5e5cbb480327712c6b02180efb4c5d327cb4a9f0
CVE-2024-10675,0,0,a1b72770f2f1c98f4646c50d1ca93c6027b9b9a70a1889383ddd8c1ffee1aaf0,2024-11-21T13:57:24.187000
CVE-2024-10676,0,0,6887bcf7e7ad4dff7b3acb5ccb4703ef99e151f3c3b6329edf86e56346e5bebb,2024-11-12T13:56:24.513000
CVE-2024-10678,0,0,2d4c7c0dbf73a0febb64fcb95cf96aa0969f22be17ad5704c54158d8b7b8b392,2024-12-16T19:15:05.907000
CVE-2024-10679,1,1,2c3fb452a67d8b58e7ffc79cbfb322b772dc05f87354d4673f3f1b3d817ebdaa,2025-03-25T06:15:38.337000
CVE-2024-10679,0,0,2c3fb452a67d8b58e7ffc79cbfb322b772dc05f87354d4673f3f1b3d817ebdaa,2025-03-25T06:15:38.337000
CVE-2024-1068,0,0,19fff8aed0f63e6149ffcd4b412aacdd7ffcb6468d1d60a7391f61d942a540cd,2024-11-21T08:49:43.460000
CVE-2024-10681,0,0,b8f17934b6825994f779df09ece3578475b75ad6fb261f72f1afc8dc3363b0f0,2024-12-06T10:15:04.533000
CVE-2024-10682,0,0,a7e8df655c8e75ce2215a7ec3bf41218b640524758c0db7f945bc19c5ad286f0,2024-11-21T13:57:24.187000
@ -245043,7 +245043,7 @@ CVE-2024-1070,0,0,d2d5327da37483d9112a2ed5ee1eab39e561b54de7db4ab8ba2ab1685a05f0
CVE-2024-10700,0,0,6e21092c58d5a0189215abc91703ecfd3a56e70a9b35a6e01c66ba8498d622c7,2024-11-05T20:15:39.427000
CVE-2024-10701,0,0,1d0694c0e2d68d88d968175d21922518098202cfa12ae9c9edd4847dbb861160,2024-11-05T16:52:44.937000
CVE-2024-10702,0,0,b5bae28ad49dc3fc514d7656713ba6f4bc898a4f9e05342602a4e18ebf911c80,2024-11-05T16:52:11.193000
CVE-2024-10703,1,1,d5c6e419c3496fd9ba809a8b42b4893799632de7e269b4121c726f6b67cb5f33,2025-03-25T06:15:38.440000
CVE-2024-10703,0,0,d5c6e419c3496fd9ba809a8b42b4893799632de7e269b4121c726f6b67cb5f33,2025-03-25T06:15:38.440000
CVE-2024-10704,0,0,ba32dc9400bcf601c7de3ed1f96e389b9876b8709121dc8baeae8e0502050909,2024-11-29T15:15:15.777000
CVE-2024-10705,0,0,d9ed7dfbd93f39275a245485013f732374d0e600783f5361f2946a662c0533a1,2025-02-04T20:08:12.543000
CVE-2024-10706,0,0,3ec222f321cd144b9747414b2388ca8377b75fdd1ec931604f451b9a1a761bac,2024-12-20T17:15:07.260000
@ -245606,8 +245606,8 @@ CVE-2024-11268,0,0,65d234ad05896fe7713da8af2e2cfd7055c2e949b8bf81d6b5e68616c5bf2
CVE-2024-1127,0,0,c4640fbf04c4e322d123f44268e28278823feab28cb6d3d042d40587ff1380dc,2025-01-15T18:22:10.127000
CVE-2024-11270,0,0,f913b393ed1680b42f1ef0da4b22b8b795701c7c65dc154e477c74e712bf5f69,2025-01-17T20:56:14.373000
CVE-2024-11271,0,0,6f64f81c0050f88212781d232ab52df3dc26095a2c8e61b8de7b71e76dbe7021,2025-01-17T20:49:14.347000
CVE-2024-11272,1,1,fc0955030c27d2a43cc56bdecb8450c43f96eabe2a0e21471a173b1796f27f17,2025-03-25T06:15:38.530000
CVE-2024-11273,1,1,181b81bcb5bbcbf2d70f6d8554fa7019bcd5f0312f3ee9d6f6ce2cb8bf92f140,2025-03-25T06:15:38.627000
CVE-2024-11272,0,0,fc0955030c27d2a43cc56bdecb8450c43f96eabe2a0e21471a173b1796f27f17,2025-03-25T06:15:38.530000
CVE-2024-11273,0,0,181b81bcb5bbcbf2d70f6d8554fa7019bcd5f0312f3ee9d6f6ce2cb8bf92f140,2025-03-25T06:15:38.627000
CVE-2024-11274,0,0,d1342831a6abeef5bb3515b5ff94eee0e3fe5805367e12756f20bd1f3e6994e5,2024-12-12T12:15:22.267000
CVE-2024-11275,0,0,d867fdb3089eb487aba710ee3a783df90afa48402af791b20254c6cf6b05da5e,2024-12-13T09:15:04.887000
CVE-2024-11276,0,0,812b69192092bc16930f9ab3876c16990ac594a09aff786923cf483c78cda3e7,2024-12-06T09:15:05.827000
@ -245835,7 +245835,7 @@ CVE-2024-11497,0,0,c2e0834380c74196958a755a567b5d6cc870a884fa1525057406ceb5be8e8
CVE-2024-11498,0,0,84851bb97905888d6f795318663af36c64e8d0d26ed337ad244473b916cdc995,2024-11-25T14:15:06.607000
CVE-2024-1150,0,0,1edff0fc21d5f22172836448fdcc7da772ab8a792f462f53ba0bc1c0fbae9271,2024-11-21T08:49:54.780000
CVE-2024-11501,0,0,6aa155b5e971a466b4f7473002330671c6add4e056433a95089c7dc638a9cf0a,2024-12-07T12:15:19.783000
CVE-2024-11503,1,1,98d56e0b780ef1d3f9a789415a77aa98047f154463af62f9767b6348537dbf58,2025-03-25T06:15:38.720000
CVE-2024-11503,0,0,98d56e0b780ef1d3f9a789415a77aa98047f154463af62f9767b6348537dbf58,2025-03-25T06:15:38.720000
CVE-2024-11506,0,0,84ff33f5409ba7fdd242f7a002e540f941fbaac1999270cf94d333eb3dd6c642,2024-11-29T16:56:17.683000
CVE-2024-11507,0,0,f51856fd0c1fbab3042c354bc79fded82f076866bf612d2a253f6b3e90cd74a1,2024-11-29T16:55:51.040000
CVE-2024-11508,0,0,6df8d4fdf035a324cf214a606e6dac615e3c6d7dc7dffb21787b06165120710c,2024-11-29T16:55:14.120000
@ -246453,7 +246453,7 @@ CVE-2024-12105,0,0,652104878b1388acf2a862591967482514a748c9cb01d37e99c6359ca0cc3
CVE-2024-12106,0,0,9e76ee608aca4c651df51a3d1911c7cd5490856624d29775a06f401fa9fe71c0,2025-01-06T16:54:14.560000
CVE-2024-12107,0,0,7da8659dc821ee4f071df4b42d3ae5a3881cc2b8cc55779739dc797df4a302eb,2024-12-04T11:15:05
CVE-2024-12108,0,0,a851d0a44f06acd627e09429b72e15713bd7cb0608174f612b61d76d8c8e9845,2025-01-06T16:51:11.320000
CVE-2024-12109,1,1,80061144706cf61e8470a0206af123fd8d5cea333f00a50d92f6d8c356cc568a,2025-03-25T06:15:38.823000
CVE-2024-12109,0,0,80061144706cf61e8470a0206af123fd8d5cea333f00a50d92f6d8c356cc568a,2025-03-25T06:15:38.823000
CVE-2024-1211,0,0,397f0a57816782a149057fa23cdd4cc111bc11210f8241f5a07dde7023689ae7,2025-01-31T00:15:08.863000
CVE-2024-12110,0,0,f266935beaa447960f1dea8d3421db64eefadfd0613c53fd8d2543de02327a47,2024-12-06T09:15:08.270000
CVE-2024-12111,0,0,94cbde89c1eb7b342ad5b2e1b90e676e3d9dc7b09262fa3ba8de5cb41e47a11b,2024-12-19T20:15:06.950000
@ -246964,6 +246964,7 @@ CVE-2024-1262,0,0,b26d9641a8cbc2c5642fa36dfff4a6fef92b6772e7113385af431217d75dfe
CVE-2024-12620,0,0,e537581ee6f9b9e41db6bae290af071a0bca6c5bd387497ad5b828939e579290,2025-02-24T16:41:10.847000
CVE-2024-12621,0,0,c2adae066a86c184a771a0d948073e2bc06ef58867852e158c90f4e2e54ac114,2025-01-09T11:15:15.417000
CVE-2024-12622,0,0,44dabce1b6e9706e1913dedf06e830c5e84e3b2aacb10e32270b16def1e102ad,2024-12-24T06:15:33.433000
CVE-2024-12623,1,1,9d00343bb5e8bdb91e8eb02610fa0daf7c1fc38f11160faa9882431283e8980d,2025-03-25T07:15:36.827000
CVE-2024-12624,0,0,5e7ff0728298740b51bc71547c6153c6f49e2311f395bfc0566af7f4601437d1,2025-02-04T17:09:29.943000
CVE-2024-12626,0,0,dc01f58442ef4eb4425488c755c4a1d0852a1ed618c4541c829e9e2584781b84,2024-12-19T12:15:06.160000
CVE-2024-12627,0,0,022af0cec2036ad3cef4dfbe1da5009a76ffbe6b2f826e6feb835dd2d0810966,2025-01-11T03:15:21.587000
@ -247017,7 +247018,7 @@ CVE-2024-12673,0,0,6603575e988b44f3308c1293a43da00655a2ecdf79cc88f6b2c82f7e3e90a
CVE-2024-12677,0,0,d1efaa17e781e31ea771349d014054f75f551937a56374dcd16deadd2515de05,2024-12-20T17:15:07.757000
CVE-2024-12678,0,0,28e0a51eba0e228488d0a1909669e7638d8e1e56059290aeac6b07f40c822b06,2024-12-20T02:15:05.500000
CVE-2024-1268,0,0,8e96a69266d469b252e6c6ee082354a5ae4d9bc7d7daa2e17d8f5480121bca0a,2024-11-21T08:50:12.083000
CVE-2024-12682,1,1,8494194da60e65c98c353c44218f4643597221a4a96adc7c2b1596526730dfcc,2025-03-25T06:15:38.993000
CVE-2024-12682,0,0,8494194da60e65c98c353c44218f4643597221a4a96adc7c2b1596526730dfcc,2025-03-25T06:15:38.993000
CVE-2024-12686,0,0,bc7085a7cc711dee04afd760430282157b038f1630a1b2d3bd28bf3218575d59,2025-01-14T16:10:03.853000
CVE-2024-12687,0,0,b2e0aff8032206df27d2787862276f9c578719d6e5179dde8f9d7c8502642941,2024-12-16T20:15:09.777000
CVE-2024-1269,0,0,afe5fa6f2789b35a14da593df22cde42ff88e5a3e5db5d1bb0de9d1e5a1f477a,2024-11-21T08:50:12.253000
@ -247083,7 +247084,7 @@ CVE-2024-12764,0,0,520ef7a415b759131cb40460656f8f00fedd52ee179d3018b43ad66d1c2ea
CVE-2024-12765,0,0,f7917c17906425e707a3ca48a19a2a85665883890f2e41423afe14a68f13711c,2025-02-11T02:15:33.873000
CVE-2024-12766,0,0,9649c1c42978a503b019c31f940763a525ea514d4d13ceba23be095167719680,2025-03-20T14:15:18.387000
CVE-2024-12768,0,0,9cdda843811199bf9b0e0359033a7a04598a7735ac6f0240aa5e3d0298e2cb55,2025-02-04T21:15:25.547000
CVE-2024-12769,1,1,1945b62f80dcb98f987892731180d927dc43cbabfbd2f30369a7687212822fa1,2025-03-25T06:15:39.120000
CVE-2024-12769,0,0,1945b62f80dcb98f987892731180d927dc43cbabfbd2f30369a7687212822fa1,2025-03-25T06:15:39.120000
CVE-2024-1277,0,0,1a185a3e5546740a0eacb8b77e1cad6738d582479b658b08c14e8d4535b09c19,2025-03-04T12:34:06.490000
CVE-2024-12771,0,0,adaa7480d8738512efdcfd2f9f87c67eebbb8482c06b61f78400b2b84e02b742,2024-12-21T07:15:09.997000
CVE-2024-12772,0,0,8885759c66ec723e12e6c54e880e5ddbcb692b68d7c1dbb731c21615023a6d40,2025-03-20T15:15:40.773000
@ -247422,13 +247423,13 @@ CVE-2024-13114,0,0,0294bf3cffe33550cb4e4f68d18089dfac8f013192677ef679fc2a8b508cb
CVE-2024-13115,0,0,13b8199069b20efe9868960868ade8b98a30fac2dac411b23e0856355daac94f,2025-02-04T19:15:30.240000
CVE-2024-13116,0,0,98f3ad6698735710def1c6baf530db546e54e66a9af268d4888f3cbf2c43dee6,2025-02-03T15:15:16.290000
CVE-2024-13117,0,0,48c4c1a0deaa83ed5f11e564cf33aba28b1ea8edfb18de9dc2dbe1b856b27247,2025-02-03T15:15:16.440000
CVE-2024-13118,1,1,ae7b8a38e2e694b18f3ab2c99be3dcb9362b469f7748ff78f2dccff36b47485b,2025-03-25T06:15:39.213000
CVE-2024-13118,0,0,ae7b8a38e2e694b18f3ab2c99be3dcb9362b469f7748ff78f2dccff36b47485b,2025-03-25T06:15:39.213000
CVE-2024-13119,0,0,73826a06c11021e3ab53b915522c9178a0e342dd2d9e6f744a28454c1427d96c,2025-02-13T15:15:17.360000
CVE-2024-1312,0,0,d16b3ecc82cd74d4071dc20055eab0a36b43013bc6757c1d62cda1a87b890d59,2024-11-21T08:50:18.020000
CVE-2024-13120,0,0,bf28b53c2d93a12739a8ec95b1d7d2d5cd7dd1e5003751f3f3cff0db287ff89c,2025-03-22T15:15:36.820000
CVE-2024-13121,0,0,eea054139dc60b1a73e646e7a0792d046eb2c33404d8501622a8bb165162f3ee,2025-02-19T22:15:22.250000
CVE-2024-13122,1,1,ab811085512dc11b99bbede635ae415acd3f9a246958baf2e4fbe5b3b14b2734,2025-03-25T06:15:39.310000
CVE-2024-13123,1,1,ed05006dc6f63d943b46622b40d562e56465faf2ddb96d4f239ce1ea96d24623,2025-03-25T06:15:39.410000
CVE-2024-13122,0,0,ab811085512dc11b99bbede635ae415acd3f9a246958baf2e4fbe5b3b14b2734,2025-03-25T06:15:39.310000
CVE-2024-13123,0,0,ed05006dc6f63d943b46622b40d562e56465faf2ddb96d4f239ce1ea96d24623,2025-03-25T06:15:39.410000
CVE-2024-13124,0,0,ea4c2220c7d6318b73b613eda5bdab02d5b315085d9ea970489d43e4a96e2502,2025-03-24T18:15:18.530000
CVE-2024-13125,0,0,bcf9d3da81b0bd561483ac7c7c16f4aea5f6f77159bd25d7d228b3f63d6a7f5c,2025-02-19T22:15:22.390000
CVE-2024-13126,0,0,2954b0c6d56f081558db1c9d9552b1f2529defcf3528faffaea30c48e2a49418,2025-03-17T19:15:21.573000
@ -247923,8 +247924,8 @@ CVE-2024-13611,0,0,12cf0d23fdb6ecb0f110f9a143d60d61370605283cf62e7faa4a9aec63988
CVE-2024-13612,0,0,b4eebc3a0ba94cd7de5a857ae3d4519c3aaa03da31361c68d970a3c283ce20a7,2025-02-20T16:51:45.987000
CVE-2024-13614,0,0,e58c8adf8c29e7e85021326638f400d4333ddf67f47f6ad8c608c33ab2021149,2025-02-06T17:15:18.080000
CVE-2024-13615,0,0,908273225789589c810d445bf3ded2b50d27ce17d0d3662c40d421130be8688a,2025-03-11T15:15:40.840000
CVE-2024-13617,1,1,26b17e0f40c6faf404173d0654258a1755c89e0e3ccac25150586ccd4dc72379,2025-03-25T06:15:39.510000
CVE-2024-13618,1,1,0fa5b550fbd2575af2037bcaed2b0c937e93c62b2aa0b74dd84d4093bfd70fbc,2025-03-25T06:15:39.600000
CVE-2024-13617,0,0,26b17e0f40c6faf404173d0654258a1755c89e0e3ccac25150586ccd4dc72379,2025-03-25T06:15:39.510000
CVE-2024-13618,0,0,0fa5b550fbd2575af2037bcaed2b0c937e93c62b2aa0b74dd84d4093bfd70fbc,2025-03-25T06:15:39.600000
CVE-2024-1362,0,0,1bf34831bc70bdad1bc996e752545d1e0c7befef2013c4482e56f5d7529aa921,2025-01-15T18:40:30.490000
CVE-2024-13622,0,0,9eed0ba9ebfb0e518b42a2712cf92dae96162849ad9816e57eacc260ba8214a4,2025-03-17T14:11:30.240000
CVE-2024-13623,0,0,46a09ae0be01707a027ecd2168a6150e19984c64d67b3517affe48621dcf728f,2025-01-31T07:15:09.830000
@ -248142,7 +248143,7 @@ CVE-2024-13856,0,0,82813b2412d02f1f9447ca6d4d141ffeeec9a227ed7a621d3693cd8fbde92
CVE-2024-13857,0,0,46ee278a60377dbc07bab8543c121955c1e55c1b4db20bc16d6c8ff0081c7969,2025-03-07T10:15:16.293000
CVE-2024-1386,0,0,0e88f4287d62ff6aff092302a9322ab713c8f07c6df5c6bed70e82252a8c824b,2024-11-21T08:50:28.063000
CVE-2024-13862,0,0,ef9402f2508d8f4a3b847027ed1f2b28174cbe980a470d36b73fdaf3bc5aef7f,2025-03-11T15:15:41.180000
CVE-2024-13863,1,1,41e88f435719bd20dabea8b8caeaff99f03b9c3c8c3d9584ab2a9486eb1e96b6,2025-03-25T06:15:39.693000
CVE-2024-13863,0,0,41e88f435719bd20dabea8b8caeaff99f03b9c3c8c3d9584ab2a9486eb1e96b6,2025-03-25T06:15:39.693000
CVE-2024-13864,0,0,79f2620ac494e185761d80ba8360c70640e563c44b9ecf70b467e4018c0971e3,2025-03-11T14:15:20.570000
CVE-2024-13866,0,0,a701a4a58094c13382e4ccc07ff53f8edcaa8a7b85d65b60e80e37b7129c441c,2025-03-05T09:15:09.587000
CVE-2024-13867,0,0,d1ccd3c88095b1998a7fe8f4f64aebb963278c8b08e66fe2014f445cd5f48e2a,2025-02-18T18:41:21.660000
@ -267985,7 +267986,7 @@ CVE-2024-4489,0,0,4a6239b5b0aee873857d1503baba553bb76b91f5782dbe433a69a6d5052ad5
CVE-2024-44893,0,0,52016ee271f9a468ab127b7483a02b0060ad410b06f3e4feae0c7bc73e48b640,2024-09-10T20:35:15.200000
CVE-2024-4490,0,0,054509a6c9ec9ae62206574875759d320b58cae59eaf518e949bc43d1c0d9aa1,2024-11-21T09:42:55.980000
CVE-2024-44902,0,0,e85f35417823134dd49df22ef9112c798d5d49353e9fbe9fff57bcd79d25fd46,2024-09-20T14:55:38.087000
CVE-2024-44903,1,1,8b6d1e9b1a1ddf11fbdb51af707fadc67c0f0db0ae793bc8cb1b9a034e8c469d,2025-03-25T06:15:39.790000
CVE-2024-44903,0,0,8b6d1e9b1a1ddf11fbdb51af707fadc67c0f0db0ae793bc8cb1b9a034e8c469d,2025-03-25T06:15:39.790000
CVE-2024-4491,0,0,44f6ea2b3bdb2c2b126d1862dbc937b1bfc717788d8a3e14a2b3625f881bdcf2,2025-01-27T18:35:34.717000
CVE-2024-44910,0,0,38fbad809f698f01a9df6d19a6055b3a9fb72a271102958d71ec64768cb72bc7,2025-03-19T15:15:50.533000
CVE-2024-44911,0,0,a47f0b0150a6be1a0101ad824f46e66874b22e4c7b06327f4fda077e35518543,2025-03-18T21:15:29.927000
@ -268509,11 +268510,11 @@ CVE-2024-45477,0,0,e64486945a7233685155bac32e1cee1ee1baed194f1170f1d979f1137af05
CVE-2024-45478,0,0,99c07afb847401c98c810bd2882233327f48f13d0f6118f043fecd9bb200ef99,2025-01-22T19:15:10.113000
CVE-2024-45479,0,0,cb02d91b8fa1979439cff73607e802d33595c41ec463b19318473c8b6cf9d1fc,2025-01-27T21:15:13.410000
CVE-2024-4548,0,0,c7401b17e35ff1b34998f05de06d9924efc8296217fd62d20718b595e94aba23,2024-11-21T09:43:04.937000
CVE-2024-45480,1,1,b052f659adb192bb3d646ec2fea386260d1fdc0211de18a78de0c3d00490494f,2025-03-25T05:15:38.877000
CVE-2024-45481,1,1,58ca0f241789efd638320f0ce4b1535ef28941a6238ab2b1ffaef836240231fb,2025-03-25T05:15:39.030000
CVE-2024-45482,1,1,33d454b6e27548e76235d15d957b5d8da8d1bfd4b7c01f27b2dbf6edeee041f9,2025-03-25T05:15:39.187000
CVE-2024-45483,1,1,3c98aa41773e7f1fa5e34b5676834fbe986717985cfa8782181e1e76c2549d5b,2025-03-25T05:15:39.343000
CVE-2024-45484,1,1,3dbf60d9cb19099b1b0605b55a7dd490e62849ab7c522b0bb438c266db73e405,2025-03-25T05:15:39.503000
CVE-2024-45480,0,0,b052f659adb192bb3d646ec2fea386260d1fdc0211de18a78de0c3d00490494f,2025-03-25T05:15:38.877000
CVE-2024-45481,0,0,58ca0f241789efd638320f0ce4b1535ef28941a6238ab2b1ffaef836240231fb,2025-03-25T05:15:39.030000
CVE-2024-45482,0,0,33d454b6e27548e76235d15d957b5d8da8d1bfd4b7c01f27b2dbf6edeee041f9,2025-03-25T05:15:39.187000
CVE-2024-45483,0,0,3c98aa41773e7f1fa5e34b5676834fbe986717985cfa8782181e1e76c2549d5b,2025-03-25T05:15:39.343000
CVE-2024-45484,0,0,3dbf60d9cb19099b1b0605b55a7dd490e62849ab7c522b0bb438c266db73e405,2025-03-25T05:15:39.503000
CVE-2024-45488,0,0,ddcd8f59134f72a3b8f90701a24a7b63e03f1137fb0934f505028ece59a798e5,2024-08-30T19:35:06.870000
CVE-2024-45489,0,0,a2cf2fd403c4bd00e429c9a5fe6d6c61964af511aacc863239e18e8a252f2626,2024-09-26T13:32:55.343000
CVE-2024-4549,0,0,10210ffa203f06a447be89b0e11f5455eb3850ea3be08c403083cd49fe6d0edf,2024-11-21T09:43:05.050000
@ -268720,11 +268721,11 @@ CVE-2024-45775,0,0,5e285262d1706cab5ca05a7725649dadf6185a7492d72f859f11f2cece394
CVE-2024-45776,0,0,dce2e495837c9b4f71b42a1d402657cbdff2033151934aafb9e0fe435a302464,2025-02-18T20:15:19.313000
CVE-2024-45777,0,0,381f048bca6c71d068d001bd4e22e7b202a5aa1ffd4c67366bc2225f24d010f7,2025-02-19T18:15:23.210000
CVE-2024-45778,0,0,3f7b6c5e949fe166d885279546032017cd0ad51b2e8d7c969575abe7a416c4ac,2025-03-07T20:42:48.793000
CVE-2024-45779,0,1,b6be9e7ce873f0a1b39008d74d2e9718a157852d3ac643e897559523437e9300,2025-03-25T05:15:39.697000
CVE-2024-45779,0,0,b6be9e7ce873f0a1b39008d74d2e9718a157852d3ac643e897559523437e9300,2025-03-25T05:15:39.697000
CVE-2024-4578,0,0,bdbd727086f88b7c6dce9bba415908bda128d8ea217ac43f45c5788929d872c3,2024-11-21T09:43:08.790000
CVE-2024-45780,0,0,c0916940541cbba152e59692185079b0b7fb447c87c10b96973724cf2bd2dd2b,2025-03-07T22:14:56.617000
CVE-2024-45781,0,0,133ac0cb92299a7df10b4b06b4cea79c7c1972b417bc5974d3666a0db7bf0b58,2025-02-24T19:15:14.423000
CVE-2024-45782,0,1,9a9d7e21c6770adba97ab6432fe72281858d443c6f432649eb41f4d127ce1805,2025-03-25T05:15:39.933000
CVE-2024-45782,0,0,9a9d7e21c6770adba97ab6432fe72281858d443c6f432649eb41f4d127ce1805,2025-03-25T05:15:39.933000
CVE-2024-45783,0,0,26ae80ac76949a820b287a710d857e419cd80f84fb3ed37275ecee208bfb63de,2025-02-18T20:15:19.560000
CVE-2024-45784,0,0,3048a1cb0fccc9c661b7edc8375d75b46aaf139acaa67371a0b13f350fb0ec33,2024-11-21T09:38:05.210000
CVE-2024-45785,0,0,fd50e853f09ab6c2230e086d2435c3cb1d80eb0fdb3f5f2bda7ceb6deffb7b10,2024-11-06T17:08:40.507000
@ -279318,9 +279319,9 @@ CVE-2024-8309,0,0,4de79badfc1a89c45177a52f0f2e8e15762c54f7ebc151443b4f4934147411
CVE-2024-8310,0,0,05b9649a9acda9a2ed57647f8257cabd75ad93006b17583deac24809c43c7bbd,2024-09-30T12:45:57.823000
CVE-2024-8311,0,0,7980bfbf31f7cdab863a95616b9b2c3632ccb25ad5afdd27754289819f8e044c,2024-11-21T09:53:01.560000
CVE-2024-8312,0,0,072d2645c993d0674728548d7ef80c56681ccbf7e1114a3a896dfae60e49bd8e,2024-12-13T15:43:23.843000
CVE-2024-8313,1,1,4f4878c116676e1fef564eeda605b874f47820af2f30d0864a7a0d84dc4ec5c5,2025-03-25T05:15:40.143000
CVE-2024-8314,1,1,fe2e47acf1f41ca7c920f1f90e67e76d19908c9af855de27872ff317905caf3a,2025-03-25T05:15:40.313000
CVE-2024-8315,1,1,f06b6768225801b4907960f94ae99c81327874e74faddb03e337ba23e8de21aa,2025-03-25T05:15:40.513000
CVE-2024-8313,0,0,4f4878c116676e1fef564eeda605b874f47820af2f30d0864a7a0d84dc4ec5c5,2025-03-25T05:15:40.143000
CVE-2024-8314,0,0,fe2e47acf1f41ca7c920f1f90e67e76d19908c9af855de27872ff317905caf3a,2025-03-25T05:15:40.313000
CVE-2024-8315,0,0,f06b6768225801b4907960f94ae99c81327874e74faddb03e337ba23e8de21aa,2025-03-25T05:15:40.513000
CVE-2024-8316,0,0,50413157d790072179f985d2971435679a78107067e40660bcb64f53bcf1aa95,2024-10-03T01:01:37.380000
CVE-2024-8317,0,0,f41b149d94122347f9cc6426d454598fafb13b7b281a08191fdef2915e98a717,2024-09-11T17:46:03.753000
CVE-2024-8318,0,0,49eb98034c3af4ed55112703e2862fa36e074dbca2f1739d2993f669c69b1da6,2024-10-05T02:10:34.703000
@ -280642,7 +280643,7 @@ CVE-2024-9766,0,0,ca54e388f5e39d65d186b1353f0fee1774dfd3f91419e0817c5f513c5a6a7c
CVE-2024-9767,0,0,80d36f7190a9ee1712fc0bac7af287f8aeae0caf94e9c8386dc03bfd7eb71fb3,2024-11-26T20:57:03.197000
CVE-2024-9768,0,0,904cffc60d5e826fadde1f9279bf1637d0038b817b76c6a013f678cc172cfc96,2024-11-26T17:14:14.327000
CVE-2024-9769,0,0,c2696bf31f1ba7076083554371447a32b4e26b069c06f2ff37292495919c4490,2024-12-06T04:15:05.200000
CVE-2024-9770,1,1,de7aeb85e27d4c0aba2ff8dfdf4b493ba5f109d064ee53af1791991643092812,2025-03-25T06:15:40.020000
CVE-2024-9770,0,0,de7aeb85e27d4c0aba2ff8dfdf4b493ba5f109d064ee53af1791991643092812,2025-03-25T06:15:40.020000
CVE-2024-9772,0,0,00de6e2212e38deec5d85dcbb0fb26ecbb8065a78c6c2a56178e317ffc908e8d,2024-11-25T20:03:01.613000
CVE-2024-9774,0,0,79ae7e6aee3850be4eda1f2c948331524ef171c56960729cf4b84fb702baafa4,2025-02-07T05:15:12.470000
CVE-2024-9775,0,0,67011f9891bd518291e230fce5bb1e646dc07c3ccf350d707077824dc265951b,2024-11-26T01:45:57.317000
@ -281270,7 +281271,7 @@ CVE-2025-0665,0,0,cb0bd9cf98484accede609d5aacb307ca092db3e8f950b5383edcf9901c2a4
CVE-2025-0674,0,0,6c39db7af62f37c0b44063680ba18af7d951adbde12586340e38d9aeb6048261,2025-02-07T00:15:27.017000
CVE-2025-0675,0,0,08dac668b15b1b323f36ad42590ad19042939b423a1bc201978135ab31be85b8,2025-02-07T00:15:28.030000
CVE-2025-0677,0,0,fc7fff60af52aedb8853b612fe5c7b8dfbe345cea75377cd46c5dc68fb745fa8,2025-02-19T19:15:15.280000
CVE-2025-0678,0,1,bf24de2653609f97c25e900d704f4f6fc240e62f7a841c0a8d483c5fe8f76138,2025-03-25T05:15:40.667000
CVE-2025-0678,0,0,bf24de2653609f97c25e900d704f4f6fc240e62f7a841c0a8d483c5fe8f76138,2025-03-25T05:15:40.667000
CVE-2025-0680,0,0,304211fa316d5ad912272d7e1c6d2fe276e0a8944295f89aa501df2029db6e97,2025-01-30T19:15:14.147000
CVE-2025-0681,0,0,7f6d6145ecf7ddf69724980071110b6e3798eda306effd9fc06d55b4146ea16b,2025-01-30T19:15:14.300000
CVE-2025-0682,0,0,82dc327006a11cf9eb8ed15c2db6bd7a0cc541bc0cc289fa88e6bc57635c989b,2025-01-25T06:15:28.740000
@ -281300,7 +281301,7 @@ CVE-2025-0708,0,0,659d85452dbea3574dcbf830e77ebd7d9b31a5282c05d0b34b2613bd9e24ca
CVE-2025-0709,0,0,db800c30c627cf742b915e1d20885c2c6704e2eaeeb546112e3cf2e52c16fcbf,2025-01-24T21:15:11.237000
CVE-2025-0710,0,0,81cfa891cdbaa188ea5f0cdc6436388cbcbfc8f589a6588bc197916940231ee9,2025-03-03T14:55:27.487000
CVE-2025-0714,0,0,7a5ace77913ec81f29c63850fa9378895a034df434a64ef2c1dd7b18a728bf62,2025-02-19T09:15:09.863000
CVE-2025-0717,1,1,754d89cad8ea6ea3adaf89596bf29ad3e7427316ec69da02d5616673721363d8,2025-03-25T06:15:40.123000
CVE-2025-0717,0,0,754d89cad8ea6ea3adaf89596bf29ad3e7427316ec69da02d5616673721363d8,2025-03-25T06:15:40.123000
CVE-2025-0718,0,0,a87cfe2b7ed52a2be94af1700818855a9b4b0ee251a9c9334d9a7dd9972a192e,2025-03-24T19:15:49.623000
CVE-2025-0719,0,0,44927ec8b6afaf34270843fd13dbd3ba0f3f99ce1ef23ab7a0954a7b4854cf52,2025-02-26T14:15:11.587000
CVE-2025-0720,0,0,bf163c74b4e9e0ae1d92684788b595f2199f607068d51d6135d379966c283462,2025-01-26T23:15:21.547000
@ -281396,7 +281397,7 @@ CVE-2025-0841,0,0,b774fca3a24dc7d508cd784f030d5801ea9f63adf71e1a38a09a02a937c41b
CVE-2025-0842,0,0,880989b2076d537c6bb018739fce330a49d894aec3d353193ef18e6fe884c71a,2025-02-25T19:45:04.700000
CVE-2025-0843,0,0,350d60ad76c1f5c9df007c9b8ac9d858c4b3349609463c740dca46afb5143f69,2025-02-04T17:16:08.127000
CVE-2025-0844,0,0,071e9d4f5de1eed9b63c09ffd0ea19a371d7cff2071b2b278c26d7f50a60a457,2025-02-04T17:17:18.457000
CVE-2025-0845,1,1,9df09ca4a1ef2c07117c35398ca55b19052b9352b4bf9b7d32bae6056ca3efbb,2025-03-25T06:15:40.213000
CVE-2025-0845,0,0,9df09ca4a1ef2c07117c35398ca55b19052b9352b4bf9b7d32bae6056ca3efbb,2025-03-25T06:15:40.213000
CVE-2025-0846,0,0,2f157ad7524f9611de30718adef5bf4f9523f0c2e3fd3595be8e6b55eaf2b5c7,2025-02-04T16:49:08.027000
CVE-2025-0847,0,0,ea927878808932b75502c7906c4cc6399e2fb275f98c51b7493b1bd399022943,2025-02-04T16:36:19.400000
CVE-2025-0848,0,0,b2983417dab12b73eeb6ac12c4c0f1ecd898908d07bf740357ad739f137d6e38,2025-03-06T13:59:01.170000
@ -281707,6 +281708,7 @@ CVE-2025-1314,0,0,bafad489ff1eadbb41395d6cf3743ce464b25bb7da82ca4e71ee61d8353e84
CVE-2025-1315,0,0,b2e5cb43d68af8915879a41f899eac8effc6f5ff149f94a7a5bed3683712a9b7,2025-03-13T15:00:51.697000
CVE-2025-1316,0,0,b820806d7f30742e1f310d479db0e6f1081291250a05ea270fa97a86d0378e82,2025-03-20T01:00:01.543000
CVE-2025-1319,0,0,d637e8c27cef5c6953f5ca61f84240e7056619d466e4788e83e08596d90aba8a,2025-03-06T15:09:58.827000
CVE-2025-1320,1,1,39a72468987bcfc60b1fe2932fec5e6611406b56e9f8ca4fd638da3fe64efbb2,2025-03-25T07:15:38.180000
CVE-2025-1321,0,0,3da7738bfdaa0898de004d40e4fadbe2a67a378d68f0f0d09a0d5c3a6126abd2,2025-03-05T18:46:16.890000
CVE-2025-1322,0,0,44942778a32b04e3546dd86fb81e0e8dd33a2d074585a18f158028a80293af84,2025-03-13T13:01:31.400000
CVE-2025-1323,0,0,b0f3bc5e76c99481e26517f66c3e5ae3fc1e8b63a6b6098651bbb6d69ab76e54,2025-03-12T16:24:59.343000
@ -281792,7 +281794,7 @@ CVE-2025-1447,0,0,b52fc293ec2c8f7276787d8ec4e27a605d8feb40937673c00f5fe8646d83ab
CVE-2025-1448,0,0,dcd55b821241f3fcd52c60ec5d939cca30ac2e0644079f21a4efc2df8a0c8c2d,2025-02-19T02:15:08.833000
CVE-2025-1450,0,0,f0a28cf37155f4c16fff9326b0ffe6a415c6c5c1475546052ba68718728afcec,2025-03-11T15:46:05.180000
CVE-2025-1451,0,0,bd0939a6861b493a6f01f83ed04241c0b0f0b358970bc501d10216b9c57fdd73,2025-03-20T10:15:53.777000
CVE-2025-1452,1,1,c02dd7ba694b8f3a467413630065e6974a96b0d8838981b4bcf873970e2cfa8b,2025-03-25T06:15:40.390000
CVE-2025-1452,0,0,c02dd7ba694b8f3a467413630065e6974a96b0d8838981b4bcf873970e2cfa8b,2025-03-25T06:15:40.390000
CVE-2025-1459,0,0,84da8b0d00734a81887e372630f8aae1161cbf72d12203a68a08585146659d7a,2025-03-01T07:15:10.980000
CVE-2025-1460,0,0,a5c8e5382cd35abbaca03691402634777bdd210b53f824eaa70027825fcc1ff3,2025-02-26T23:15:10.193000
CVE-2025-1463,0,0,2a489d18ab145c49d92d5d5423e0c75c250fe44656454c4f0f8f59222848993b,2025-03-05T12:15:35.270000
@ -281992,7 +281994,7 @@ CVE-2025-1791,0,0,b51ec6e3363933841ca9d89f35b1f043f0875f3be451d26be83ec61e44a029
CVE-2025-1795,0,0,733c5474719ba514128cb1d7a904c28895ad9709317e8c3f67851a90e83a7a8e,2025-02-28T21:15:27.570000
CVE-2025-1796,0,0,b56442463abaa60ded322137d2a828b4bcb342d5b444159eb490456b451e3ff7,2025-03-20T10:15:54.157000
CVE-2025-1797,0,0,21932d476b45bdfb45af7756ea9c313776c862e5d32503d17ac7b8ec47d6a277,2025-03-03T21:15:16.557000
CVE-2025-1798,1,1,0c78e1d341027be6ccd8d4021d2e0d5679ff564937a01c36439de831d30fb1e4,2025-03-25T06:15:40.480000
CVE-2025-1798,0,0,0c78e1d341027be6ccd8d4021d2e0d5679ff564937a01c36439de831d30fb1e4,2025-03-25T06:15:40.480000
CVE-2025-1799,0,0,ecb0d3b56d4b323c7219f9a8afa0b58675a5a7b2283b2f8ba1e01ad7d5346823,2025-03-03T21:15:16.707000
CVE-2025-1800,0,0,ccd6f4bbccefc45f48ec444e61873d1dbe21c83cff41f19d6933a1cac20729cd,2025-03-05T03:15:09.160000
CVE-2025-1801,0,0,a6bebf279dfd13940c53ee57820f3d2385eb4821c64d6b780ee1162086e6c089,2025-03-03T15:15:16.500000
@ -282309,8 +282311,8 @@ CVE-2025-20881,0,0,69e8ec3ffc0d609e9ff0a5c0f14dc382935286a9654ff8a957242175a6264
CVE-2025-20882,0,0,f4193a007427cf2316ed2b8c45d5bf9c15dfb695bfcd22869153b3359f33afd6,2025-02-12T13:43:13.267000
CVE-2025-20883,0,0,cb8cf9b686cdb6300b673deaabe4b9ce5e5f73e6e26d527f21f3d0dcbca2cc19,2025-02-12T13:43:37.743000
CVE-2025-20884,0,0,0ef919d19e33130de91addcfd3689e86c4693c0d6297e2621f7de6044b22b402,2025-02-12T13:44:06.350000
CVE-2025-20885,0,1,a975d14a66d1ac158b69c5d3d5e6555b2b9653daf3bb9bafe52d13c70a382838,2025-03-25T06:15:40.580000
CVE-2025-20886,0,1,4534c126a46260b8cd0d35690abf3c6822817135fcffb99ee393e555aeff0df0,2025-03-25T06:15:40.863000
CVE-2025-20885,0,0,a975d14a66d1ac158b69c5d3d5e6555b2b9653daf3bb9bafe52d13c70a382838,2025-03-25T06:15:40.580000
CVE-2025-20886,0,0,4534c126a46260b8cd0d35690abf3c6822817135fcffb99ee393e555aeff0df0,2025-03-25T06:15:40.863000
CVE-2025-20887,0,0,f70656b3e4c0a04ef380dde01aebd62568d08db27801fe81e2e70fe8a7cfeaef,2025-02-12T13:46:17.187000
CVE-2025-20888,0,0,e70eadf3983b2268decd2d92646d6a75e4a7fa5b444976242784261718aac8a1,2025-02-12T13:46:35.857000
CVE-2025-20889,0,0,bfdacd8e85bf9d95ce60133c673e26387a32ac22a98b96cbd3e007539030393c,2025-02-12T13:46:49.193000
@ -283119,7 +283121,7 @@ CVE-2025-22224,0,0,8a77aae7700a2228886ae679a0216a335ecf02ecf88fef5838f7708a2afdd
CVE-2025-22225,0,0,9e556bc7c3e33618b4b1fd67c232b5ec5342c22fd8db1a86d6c7512033ee8606,2025-03-05T16:21:26.263000
CVE-2025-22226,0,0,d8b6281876fd003f404f7031a16d8be8c66b83496a9c80b329f6cf341e4f4e88,2025-03-05T16:22:52.433000
CVE-2025-22228,0,0,fa7f165a4b7ea7a15cc95ee04c8cc8a48940b5c217d39b7a5efd68469d6e9030,2025-03-20T18:15:18.663000
CVE-2025-2224,1,1,ebc752fe7d5654a487fcfde37364de2b579345e7692fd1d14ff5c231fb13c45b,2025-03-25T06:15:41.327000
CVE-2025-2224,0,0,ebc752fe7d5654a487fcfde37364de2b579345e7692fd1d14ff5c231fb13c45b,2025-03-25T06:15:41.327000
CVE-2025-22260,0,0,6bffdd50ff1b9a95889c1f9bea94c0f7f92eb9097aa6e2dd07529a5cbb0d5ce1,2025-02-03T15:15:17.503000
CVE-2025-22261,0,0,cabefa2bbb4850682fa8dc2dd04543561914d58490173d75f62166401d731c68,2025-02-26T15:15:24.877000
CVE-2025-22262,0,0,2a90436047a91b64c9791cff4f6c4190896e3e92637458d2d2ccf25cb4f8537c,2025-01-21T14:15:09.757000
@ -283273,6 +283275,7 @@ CVE-2025-22516,0,0,1e00a835018f3d8a5a2146e73ca06f663e6b5f20899e52befe5b59b682de3
CVE-2025-22517,0,0,ee21d3d31a992a68c979e6accd10715a11d5e1ec6f6b3eed9bfa95834b0fad80,2025-01-07T16:15:46.820000
CVE-2025-22518,0,0,535bc53910b4248a1835af44484cc739f218823417d517b592446b7a4732b124,2025-01-07T16:15:46.990000
CVE-2025-22519,0,0,9eba78dca6b6275629a253d65542149e1a61504a2abb269961c4820ebeee5845,2025-01-07T16:15:47.140000
CVE-2025-2252,1,1,e7ef39b3db2cb939b5f30f9e121b60a855d58b985c88482502a863ee8cc3c166,2025-03-25T07:15:38.337000
CVE-2025-22520,0,0,d90fcded13c83210ff25a704cf2d7700ad6fc2bbd95729d89ec73c52d86588de,2025-01-07T16:15:47.310000
CVE-2025-22521,0,0,e62fb335e410addf0641d689eefeeec9d9054d8a13b83f38fee365914160d44b,2025-01-09T16:16:27.743000
CVE-2025-22522,0,0,1ebc82346c4e34dee12844f6aa464ab0e7c0d220eb4925eee3392344e450fdee,2025-01-07T16:15:47.513000
@ -285958,14 +285961,14 @@ CVE-2025-27325,0,0,2feca2633771fc2778abc5f38ebcc551352c349ceee670498f95fc6c1e870
CVE-2025-27327,0,0,73e4ff5d75ca094725c80bbb276cee17166e5d6bda85688614f42774de023689,2025-02-24T15:15:18.180000
CVE-2025-27328,0,0,9ac63c0efda7e823e787a6bf7f7ca2b667f253a4b196d2b6272f78f509f1a1e3,2025-02-24T15:15:18.337000
CVE-2025-27329,0,0,51db9506be60f1f1c2fbcc8e8f746a383d6521e8d2aaa63590ca71230efadc21,2025-02-24T15:15:18.493000
CVE-2025-2733,1,1,0b017ba73a1ed802cca1e52f79e8410e02b5c78cc10af3843cfd89a9f9708d13,2025-03-25T05:15:40.870000
CVE-2025-2733,0,0,0b017ba73a1ed802cca1e52f79e8410e02b5c78cc10af3843cfd89a9f9708d13,2025-03-25T05:15:40.870000
CVE-2025-27330,0,0,4a3c85d3300acf7aeaf7b9136a8c923fd2dc64428bd25f55706a41ce24fe482d,2025-02-24T15:15:18.660000
CVE-2025-27331,0,0,b4f05d00e2bf569314c912b0764177d1d8d47d5773915702f8e641cd511221ec,2025-02-24T15:15:18.827000
CVE-2025-27332,0,0,31f402611a17073c1bbfd3334e06d7e83c5cff349ececd07e578c8e2f6a2bec4,2025-02-24T15:15:18.997000
CVE-2025-27335,0,0,8e94c1ffe8876148eec211931a18f6febc6227f42459f0d9f02eb41d45dd74d0,2025-02-24T15:15:19.137000
CVE-2025-27336,0,0,153624018536172f913b4775b44367fbae99b550f8c3629f5fcfb3cbba878970,2025-02-24T15:15:19.283000
CVE-2025-27339,0,0,3fbd3aa4d372f3fc4f2dff6ee0bfc45e8bfde18beafc209811c6553c3c94b8b6,2025-02-24T15:15:19.430000
CVE-2025-2734,1,1,c82687c9c12a7bae6369597b08c5aab971bc1873998b1a497f4592279cb35da3,2025-03-25T05:15:41.073000
CVE-2025-2734,0,0,c82687c9c12a7bae6369597b08c5aab971bc1873998b1a497f4592279cb35da3,2025-03-25T05:15:41.073000
CVE-2025-27340,0,0,6168e54bc786e77b29b91c7c3b80e9b9398f09c620662550160cde5b77c134ae,2025-02-24T15:15:19.567000
CVE-2025-27341,0,0,e05e7beaf389b5a40855730fab894049c892bea0f24014e97cee6db4357b506f,2025-02-24T15:15:19.703000
CVE-2025-27342,0,0,99a7f013ad0dba5c2ee3e71d6e9e0ab050d3772e40fc2a54c4fe001fe44e84ce,2025-02-24T15:15:19.833000
@ -285973,21 +285976,21 @@ CVE-2025-27344,0,0,1925125d1b67ee584116bdf7bb9722a8cf9c9e5407f38ffb5c92c8c041e3e
CVE-2025-27347,0,0,3fdbce57cbd7cf9b851b9749f5fd4da47fb732dc78c83a918bad725aaa5a94c8,2025-02-24T15:15:20.097000
CVE-2025-27348,0,0,3686c4d4f42e07032d88980aee28e858de101bf7a08266196762e9d8b82190d3,2025-02-24T15:15:20.230000
CVE-2025-27349,0,0,e565e2e7ab823e8ce368b7ce159ee5c9e5e2d4b6fffbb00c33c3f2c793cedd78,2025-02-24T15:15:20.363000
CVE-2025-2735,1,1,78ea7b1a8400f7ba281f3a2714a35d4b91f04b6ec27541526d548c099647c5c5,2025-03-25T05:15:41.287000
CVE-2025-2735,0,0,78ea7b1a8400f7ba281f3a2714a35d4b91f04b6ec27541526d548c099647c5c5,2025-03-25T05:15:41.287000
CVE-2025-27351,0,0,9657ca223cec84786da24feeeaeda53aea8b5d50584170f4a11add562ce066bc,2025-02-24T15:15:20.503000
CVE-2025-27352,0,0,9ab0d9fa36fc0dcad2f4106dc12e198c4472bb7fe0be465b550fb73236bf2fbf,2025-02-24T15:15:20.643000
CVE-2025-27353,0,0,24ac6ebce3848378b1344a6468f91efd03d707d9d99a1f55a994a6db165def0e,2025-02-24T15:15:20.780000
CVE-2025-27355,0,0,caa62ce9bbf1bb76cf121e6e89f446abe3d40a89991436a920bab478df84b04e,2025-02-24T15:15:20.917000
CVE-2025-27356,0,0,c6532ae1cc5e3e40abfb75187df6e9c621394ebd78da8fba75994511b24c76a9,2025-02-24T15:15:21.077000
CVE-2025-27357,0,0,906169a569eb5a8ab170c576da5f537f983e8f3b76fbc6f0db581847c8ddd5b6,2025-02-24T15:15:21.233000
CVE-2025-2736,1,1,d338d9bbfdd8b594e0cd90831e89fb2b1be8d3516671e3ce8d9eec572d434762,2025-03-25T05:15:41.490000
CVE-2025-2736,0,0,d338d9bbfdd8b594e0cd90831e89fb2b1be8d3516671e3ce8d9eec572d434762,2025-03-25T05:15:41.490000
CVE-2025-27363,0,0,5a577ed7b29bc0dced65a481ed1948ce0d0e22589ceecec9499a5245aa047ad3,2025-03-14T17:15:51.833000
CVE-2025-27364,0,0,9286c5546baa0d62309d5b0261f0843f04abf72743b73d703ec5236da175e8e1,2025-02-24T20:15:34.180000
CVE-2025-2737,1,1,cd1d7d1628937854d4b27d457adbd0f097b803caf6787f2480fe8d0ad4e66384,2025-03-25T06:15:41.493000
CVE-2025-2737,0,0,cd1d7d1628937854d4b27d457adbd0f097b803caf6787f2480fe8d0ad4e66384,2025-03-25T06:15:41.493000
CVE-2025-27370,0,0,301bcdda9004e5b7c615787be8261d29f372b1c6dad0d66a3ec48ed006a51eb2,2025-03-07T17:15:22.083000
CVE-2025-27371,0,0,31b005538dedaada9447bbdc44fad86b917b948837ed08d1d87a7d4ac7d8bec8,2025-03-07T17:15:22.190000
CVE-2025-2738,1,1,4bab24d3a3c3867a49cb53f613a671b359c3d09ff7ca68858df46da7ab7d7e40,2025-03-25T06:15:41.767000
CVE-2025-2739,1,1,7f519213cd61bef147c4cd7ddeea1dd5f1bbd4f2327d6dacc46014f101739ba3,2025-03-25T06:15:41.953000
CVE-2025-2738,0,0,4bab24d3a3c3867a49cb53f613a671b359c3d09ff7ca68858df46da7ab7d7e40,2025-03-25T06:15:41.767000
CVE-2025-2739,0,0,7f519213cd61bef147c4cd7ddeea1dd5f1bbd4f2327d6dacc46014f101739ba3,2025-03-25T06:15:41.953000
CVE-2025-27392,0,0,cc38f618c321afe34df80e0445ec795fd7a44f59e46f89b97dcd3422fa99fedc,2025-03-11T10:15:18.203000
CVE-2025-27393,0,0,9aa4954cdfb55771c6329747743598efb01c901ba627d142c3f74e9781c72c00,2025-03-11T10:15:18.367000
CVE-2025-27394,0,0,9ab042095b67e26d5f13118419be8527351f12f98ad54081c1d99788c408220c,2025-03-11T10:15:18.530000
@ -285996,6 +285999,7 @@ CVE-2025-27396,0,0,eadc58c9c625c288d8817b5497a9be2ced63972085e268f74b6cfbad20e39
CVE-2025-27397,0,0,956a25b040033d89cdbeac3073d670e6783aa568f3a9850c3446f06c3a9a7f0e,2025-03-11T10:15:19.083000
CVE-2025-27398,0,0,4873fb1d9330833240d0c3956ffddabe528327a366ea9eaa669a80b91d791657,2025-03-11T10:15:19.247000
CVE-2025-27399,0,0,78ad55c708db0eacfc60a4739f25b01ac5122592f5e6277695a1cd74fcb32c63,2025-02-27T18:15:30.380000
CVE-2025-2740,1,1,a65d825df0f856d453b396956fc58926fb8411794a6ec56f0fc9fa779fdacd94,2025-03-25T07:15:38.493000
CVE-2025-27400,0,0,3420eb7304b08f9fb1c25aec87192bc56067f699b82d2cfeb510bc8097e34509,2025-02-28T16:15:40.237000
CVE-2025-27401,0,0,f4a40e6f24af923d22cbd4869ba6e62f802add03358279293f26a3440d2f2d83,2025-03-04T17:15:19.547000
CVE-2025-27402,0,0,ef47d48bfaf1f7969fb8808de0077363418ad8a4d4aaaf238d494e9d3e9d6ba8,2025-03-04T17:15:19.703000
@ -286012,6 +286016,7 @@ CVE-2025-27416,0,0,7d697ee2a206d2c6a4b9875052c6dbb5339b6641445690f52932a9ae6193d
CVE-2025-27417,0,0,cdcf8fc02cc79b9a0b20b04560621cd31c16ef1455c76722ca7ab3938e8044e5,2025-03-04T17:15:19.857000
CVE-2025-27418,0,0,41f3eb54bc8960a9271d089bac74e54194694ac4af5959c0bca02edfdd330c78,2025-03-04T17:15:19.967000
CVE-2025-27419,0,0,d7b7cf11d35eeb3fa0afbc8e178d471065b3eebc40c5e5d6f63fef0c0db9e934,2025-03-07T20:42:56.750000
CVE-2025-2742,1,1,284fcfd66c80d738a6875f6d02882f2ae3048813b142771792d58d289cd290c3,2025-03-25T07:15:38.700000
CVE-2025-27420,0,0,b3c5167d23216466badc66bb683feb7a3d63f11b0877f522ded65752258de9d9,2025-03-04T17:15:20.137000
CVE-2025-27421,0,0,d05fea08a71a3936a2f096f07356bdc55c206f7da4ad4a6502a071cb1952b476,2025-03-03T17:15:15.630000
CVE-2025-27422,0,0,cce8795dfe16ac096ec644088df76a3fc7ab0f6058c93abaa8f18c6deb644b95,2025-03-03T17:15:15.787000
@ -286019,6 +286024,7 @@ CVE-2025-27423,0,0,76136ac7a97f6b3b77c306faa15fa09b7bae261cd8dfd81b49033906f60d3
CVE-2025-27424,0,0,5e5449f71c6f33c3acb1ec312a6d712650821e7af73edb97a00595ed47249653,2025-03-04T16:15:40.647000
CVE-2025-27425,0,0,eefa8de598cb14b10db9fda893507ccbe08d3f46d7345c6568f153f085ae9419,2025-03-04T16:15:40.797000
CVE-2025-27426,0,0,265e1042156a6e72609e420079ebda71f3f2436cf1969deb71bd21f2f87de83e,2025-03-04T16:15:40.933000
CVE-2025-2743,1,1,1c9cbed5f86c19a6e2b17c68433c96fa150391f82237627f4925b2890cd09cff,2025-03-25T07:15:38.883000
CVE-2025-27430,0,0,c8635f0b92dae7bf8e99c5e4e8dabb23fa1cb6267b38122c26d97fb0aff537e6,2025-03-11T01:15:36.157000
CVE-2025-27431,0,0,85033e3af4b6365958fcf162dc58009a9515212b38e9ac59600dfcd228492344,2025-03-11T01:15:36.310000
CVE-2025-27432,0,0,0097aad049d9f686ea71d8a6054e6d326f3e360a2d590fa8120819d74b49d0b1,2025-03-11T01:15:36.467000
@ -286027,6 +286033,7 @@ CVE-2025-27434,0,0,9f3eccd1b65f086459b76c648d1b4ecbb9099d890e6e2239c04c850b487f5
CVE-2025-27436,0,0,e9dd40ff33da1e03b4af0fe710cae520f535a38763cba00e5b84d8f0ada2e28f,2025-03-11T01:15:36.920000
CVE-2025-27438,0,0,aa271b66950b27900a45ff14fb7ffa30a34f109c554f6e3ef42a2a6604aa6c9a,2025-03-11T10:15:19.407000
CVE-2025-27439,0,0,0adb16bdd8175e50b2012f79d28e4b0f799da16ee6499b9aa741287f255e0365,2025-03-11T18:15:36.510000
CVE-2025-2744,1,1,8db9a855af260ae40aa72cbc117ae5e803203544dc1c56691be9bfbac19fbae5,2025-03-25T07:15:39.103000
CVE-2025-27440,0,0,86277272131892140b431c748dacaa4d43e60fedf1d6315607fc09340bd3b7ff,2025-03-11T18:15:36.653000
CVE-2025-2746,0,0,8b49cf8556842032cb9b550f823ae11ffd02db0055ace58ce20ec5e4796c43b4,2025-03-24T19:15:51.460000
CVE-2025-2747,0,0,a5f6032f0a95c9cfd0d7472546abd5bc27c63ce330f073ac2f4795d2515fca31,2025-03-24T19:15:51.967000
@ -286038,12 +286045,14 @@ CVE-2025-27496,0,0,ccff5911af72635aa70d4fd8c0ad1b78ee109057412ec57494c2c4bd15ca4
CVE-2025-27497,0,0,743ee7f38dd6b9e10078c7bfc9ce8eb62501de8f23ae65ae5e5da5d98837ac89,2025-03-05T16:15:40.587000
CVE-2025-27498,0,0,7cb66b0e34a52fccf99fcea1075b68d5f7e08d30f7f5bc4fcc53c0689130dbca,2025-03-03T17:15:16.443000
CVE-2025-27499,0,0,5f67388884f61cbdff1996d64d628e46709b8560c17359d456ecd050bc05a679,2025-03-06T12:26:32.607000
CVE-2025-2750,1,1,03b24cc04b628803193db6bc08742bb1fa248d80a3d68dfb2b13301b7b3369a8,2025-03-25T08:15:19.203000
CVE-2025-27500,0,0,86395c642c95ea913b918c9cd4b508655a7fe40b1107839113b18708952581b3,2025-03-05T20:30:38.860000
CVE-2025-27501,0,0,fe43d553fd2a0bea6e473eff498e72d409b5df6cf90a7412dab8463d58fd0323,2025-03-05T20:24:50.943000
CVE-2025-27506,0,0,32b11c29187a961e8c53dd6e270016dcdaaf49f193aef3211b78316072c8bd71,2025-03-06T19:15:27.833000
CVE-2025-27507,0,0,f102904d74ef14427d4091398f7ee4e6c4c616cd5703ded2fd821f8eb925d7b3,2025-03-04T17:15:20.360000
CVE-2025-27508,0,0,f715817c4f100acb64f230b192c6c7e1e45a0a1b5dc8999db4503d2d4c79106a,2025-03-07T18:15:48.033000
CVE-2025-27509,0,0,b19e817ae53fb2adc8450fe87e6915009aecb03de30411e2e5b5d839939c31c7,2025-03-06T19:15:27.973000
CVE-2025-2751,1,1,c5b4c098940f744d5b18f20bdd24d70d759f0f364ec9cbe6dd5ec174edc5efc5,2025-03-25T08:15:20.013000
CVE-2025-27510,0,0,ac4f7f7024da7b86cbb69ce4ceeef3932c0db8be95e2227b9a01f0be4cf0881d,2025-03-05T17:15:16.597000
CVE-2025-27512,0,0,cb13c383ff3aa78a3f0c9d992177778ab6adc9bbc3ab0c4dc852c858ba416c50,2025-03-17T15:15:44.557000
CVE-2025-27513,0,0,1ed9139bbfb8391739a7cca7d4cdbd5b57d836b7a54ea10db84c6c5c6b66d52e,2025-03-05T19:15:39.337000
@ -286052,6 +286061,7 @@ CVE-2025-27516,0,0,f21ea87f2fa7d6c189d50fb2ccebb86df369317f622219bd7aa7038d86bc2
CVE-2025-27517,0,0,0c6e1cbd03f08aa0c28a052f1a961fd35d2b58b4844c0e34e3b438f6bc1c89ff,2025-03-05T20:16:05.960000
CVE-2025-27518,0,0,33c2ec7c1e9790b801dd04e89fd77042adb014555e9a900add53790edfc9f15c,2025-03-07T16:15:39.187000
CVE-2025-27519,0,0,ccdb73c39ee93a016094b17abcf363c0c91c0cb8a87d6bd768900a706722d9f7,2025-03-07T16:15:39.623000
CVE-2025-2752,1,1,966bab4733c1248f653f0907b6dae224fa3e2a100502d1c65b8bc77950fc752c,2025-03-25T08:15:20.193000
CVE-2025-27521,0,0,238fcbb4ddab85c97db2ebf1a5930f855cf28b2ad902f1b11a70a00fedb1566e,2025-03-05T14:00:54.577000
CVE-2025-27553,0,0,183dc3a86b8b1f61354b767d69fc5cfccf39fac83a814abf975899e48ebf1d50,2025-03-24T14:15:18.687000
CVE-2025-27554,0,0,cf23284196495ef624f6aebb4a495f3e36a6b5bfc39b634f5a2b752d43a7754d,2025-03-01T06:15:34.693000
@ -286166,8 +286176,8 @@ CVE-2025-27792,0,0,b74c7d86509a90375e7b6ae418264a1e46ee3163db3412e248a72d4623f71
CVE-2025-27794,0,0,47c8a224a9da192501495c41d8ba404a5aafbecae295a4123a21e1f273ce3e14,2025-03-12T14:15:17.033000
CVE-2025-27795,0,0,4ff7b2f77f376cfe6fd93166198dd47ff9402055417a29c3c719e8e028d2917b,2025-03-07T16:15:40.187000
CVE-2025-27796,0,0,896c9fe3f771a2fa3519e20ae6313b458be8f4415e50a669613e7a3928ce34c1,2025-03-07T22:15:37.813000
CVE-2025-27809,1,1,caf3c0cb2ea1c975c7028f2badbd3bf3f1f3e8e0fdf38a317927e29773caf58f,2025-03-25T06:15:41
CVE-2025-27810,1,1,40fe05775f67f7186bb319dca264f7284efa18098f22d9ed99ce02a789e74bdf,2025-03-25T06:15:41.180000
CVE-2025-27809,0,0,caf3c0cb2ea1c975c7028f2badbd3bf3f1f3e8e0fdf38a317927e29773caf58f,2025-03-25T06:15:41
CVE-2025-27810,0,0,40fe05775f67f7186bb319dca264f7284efa18098f22d9ed99ce02a789e74bdf,2025-03-25T06:15:41.180000
CVE-2025-27816,0,0,9ab27d50becb6f1925043133c65bc558001d86f2d9081231a272e11d17cb2516,2025-03-07T20:15:38.900000
CVE-2025-27822,0,0,8db44093401926706a840ce0e19328855573d2443e1e01b57e17b296b11ec387,2025-03-07T22:15:37.927000
CVE-2025-27823,0,0,ae3d83d8b696c6651ddc09be1ef36d15fa5d89a5eeb42b0a2ba26ad0db25fbf7,2025-03-07T22:15:38.073000

Can't render this file because it is too large.