Auto-Update: 2025-01-21T11:00:49.836531+00:00

This commit is contained in:
cad-safe-bot 2025-01-21 11:04:17 +00:00
parent ec5e0a3b66
commit 1bf433d63d
10 changed files with 439 additions and 9 deletions

View File

@ -0,0 +1,68 @@
{
"id": "CVE-2024-10936",
"sourceIdentifier": "security@wordfence.com",
"published": "2025-01-21T09:15:06.850",
"lastModified": "2025-01-21T09:15:06.850",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The String locator plugin for WordPress is vulnerable to PHP Object Injection in all versions up to, and including, 2.6.6 via deserialization of untrusted input in the 'recursive_unserialize_replace' function. This makes it possible for unauthenticated attackers to inject a PHP Object. No known POP chain is present in the vulnerable software. If a POP chain is present via an additional plugin or theme installed on the target system, it could allow the attacker to delete arbitrary files, retrieve sensitive data, or execute code. An administrator must perform a search and replace action to trigger the exploit."
},
{
"lang": "es",
"value": "El complemento String locator para WordPress es vulnerable a la inyecci\u00f3n de objetos PHP en todas las versiones hasta la 2.6.6 incluida, a trav\u00e9s de la deserializaci\u00f3n de entradas no confiables en la funci\u00f3n 'recursive_unserialize_replace'. Esto hace posible que atacantes no autenticados inyecten un objeto PHP. No hay ninguna cadena POP presente en el software vulnerable. Si hay una cadena POP presente a trav\u00e9s de un complemento o tema adicional instalado en el sistema de destino, podr\u00eda permitir al atacante eliminar archivos arbitrarios, recuperar datos confidenciales o ejecutar c\u00f3digo. Un administrador debe realizar una acci\u00f3n de b\u00fasqueda y reemplazo para activar el exploit."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-502"
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/string-locator/trunk/includes/Extension/SearchReplace/Replace/class-sql.php#L170",
"source": "security@wordfence.com"
},
{
"url": "https://plugins.trac.wordpress.org/changeset/3222952/",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/1404f034-2d1d-44b2-87e5-61f72f215417?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,68 @@
{
"id": "CVE-2024-12005",
"sourceIdentifier": "security@wordfence.com",
"published": "2025-01-21T10:15:07.423",
"lastModified": "2025-01-21T10:15:07.423",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The WP-BibTeX plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 3.0.1. This is due to missing or incorrect nonce validation on the wp_bibtex_option_page() function. This makes it possible for unauthenticated attackers to inject malicious web scripts via a forged request granted they can trick a site administrator into performing an action such as clicking on a link."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-352"
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/wp-bibtex/trunk/wp-bibtex-options.php#L55",
"source": "security@wordfence.com"
},
{
"url": "https://plugins.trac.wordpress.org/changeset/3225023",
"source": "security@wordfence.com"
},
{
"url": "https://wordpress.org/plugins/wp-bibtex/#developers",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/077538e2-ef9a-490f-9188-31f9cb82aaf7?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2024-12104",
"sourceIdentifier": "security@wordfence.com",
"published": "2025-01-21T10:15:07.590",
"lastModified": "2025-01-21T10:15:07.590",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Visual Website Collaboration, Feedback & Project Management \u2013 Atarim plugin for WordPress is vulnerable to unauthorized loss of data due to a missing capability check on the wpf_delete_file and wpf_delete_file functions in all versions up to, and including, 4.0.9. This makes it possible for unauthenticated attackers to delete project pages and files."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.9,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-862"
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3225314%40atarim-visual-collaboration&new=3225314%40atarim-visual-collaboration&sfp_email=&sfph_mail=",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/7d40c658-a156-470e-bf93-a1f2ccec9c61?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2024-13404",
"sourceIdentifier": "security@wordfence.com",
"published": "2025-01-21T10:15:07.823",
"lastModified": "2025-01-21T10:15:07.823",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Link Library plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the 'searchll' parameter in all versions up to, and including, 7.7.2 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3225694%40link-library&new=3225694%40link-library&sfp_email=&sfph_mail=",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/f01362dc-4f3d-4b77-b802-01b436287237?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,33 @@
{
"id": "CVE-2024-6466",
"sourceIdentifier": "psirt-info@cyber.jp.nec.com",
"published": "2025-01-21T10:15:07.990",
"lastModified": "2025-01-21T10:15:07.990",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "NEC Corporation's WebSAM DeploymentManager v6.0 to v6.80 allows an attacker to reset configurations or restart products via network with X-FRAME-OPTIONS is not specified."
}
],
"metrics": {},
"weaknesses": [
{
"source": "psirt-info@cyber.jp.nec.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-1021"
}
]
}
],
"references": [
{
"url": "https://jpn.nec.com/security-info/secinfo/nv15-019_en.html",
"source": "psirt-info@cyber.jp.nec.com"
}
]
}

View File

@ -0,0 +1,64 @@
{
"id": "CVE-2025-0371",
"sourceIdentifier": "security@wordfence.com",
"published": "2025-01-21T09:15:07.747",
"lastModified": "2025-01-21T09:15:07.747",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The JetElements plugin for WordPress is vulnerable to Stored Cross-Site Scripting via several widgets in all versions up to, and including, 2.7.2.1 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
},
{
"lang": "es",
"value": "El complemento JetElements para WordPress es vulnerable a Cross-Site Scripting almacenado a trav\u00e9s de varios widgets en todas las versiones hasta la 2.7.2.1 incluida, debido a una desinfecci\u00f3n de entrada insuficiente y a un escape de salida en los atributos proporcionados por el usuario. Esto permite que atacantes autenticados, con acceso de nivel de colaborador y superior, inyecten secuencias de comandos web arbitrarias en p\u00e1ginas que se ejecutar\u00e1n cada vez que un usuario acceda a una p\u00e1gina inyectada."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.1,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://crocoblock.com/changelog/",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/ded2f366-375c-4cf6-9cbd-c969a3b3d6d5?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -9,6 +9,10 @@
{
"lang": "en",
"value": "On most desktop platforms, Brave Browser versions 1.70.x-1.73.x included a feature to show a site's origin on the OS-provided file selector dialog when a site prompts the user to upload or download a file. However the origin was not correctly inferred in some cases. When combined with an open redirector vulnerability on a trusted site, this could allow a malicious site to initiate a download whose origin in the file select dialog appears as the trusted site which initiated the redirect."
},
{
"lang": "es",
"value": "En la mayor\u00eda de las plataformas de escritorio, las versiones 1.70.x-1.73.x de Brave Browser inclu\u00edan una funci\u00f3n para mostrar el origen de un sitio en el cuadro de di\u00e1logo de selecci\u00f3n de archivos proporcionado por el sistema operativo cuando un sitio solicita al usuario que cargue o descargue un archivo. Sin embargo, en algunos casos, el origen no se dedujo correctamente. Cuando se combina con una vulnerabilidad de redireccionamiento abierto en un sitio confiable, esto podr\u00eda permitir que un sitio malicioso inicie una descarga cuyo origen en el cuadro de di\u00e1logo de selecci\u00f3n de archivos aparece como el sitio confiable que inici\u00f3 la redirecci\u00f3n."
}
],
"metrics": {},

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2025-23184",
"sourceIdentifier": "security@apache.org",
"published": "2025-01-21T10:15:08.110",
"lastModified": "2025-01-21T10:15:08.110",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A potential denial of service vulnerability is present in versions of Apache CXF before\u00a03.5.10, 3.6.5 and 4.0.6.\u00a0In some edge cases, the CachedOutputStream instances may not be closed and, if backed by temporary files, may fill up the file system (it applies to servers and clients)."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@apache.org",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 2.2,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "security@apache.org",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-400"
}
]
}
],
"references": [
{
"url": "https://lists.apache.org/thread/lfs8l63rnctnj2skfrxyys7v8fgnt122",
"source": "security@apache.org"
},
{
"url": "http://www.openwall.com/lists/oss-security/2025/01/20/3",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2025-01-21T07:00:19.731735+00:00
2025-01-21T11:00:49.836531+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2025-01-21T05:15:07.960000+00:00
2025-01-21T10:15:08.110000+00:00
```
### Last Data Feed Release
@ -33,21 +33,27 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
278161
278168
```
### CVEs added in the last Commit
Recently added CVEs: `2`
Recently added CVEs: `7`
- [CVE-2024-13536](CVE-2024/CVE-2024-135xx/CVE-2024-13536.json) (`2025-01-21T05:15:07.490`)
- [CVE-2025-23086](CVE-2025/CVE-2025-230xx/CVE-2025-23086.json) (`2025-01-21T05:15:07.960`)
- [CVE-2024-10936](CVE-2024/CVE-2024-109xx/CVE-2024-10936.json) (`2025-01-21T09:15:06.850`)
- [CVE-2024-12005](CVE-2024/CVE-2024-120xx/CVE-2024-12005.json) (`2025-01-21T10:15:07.423`)
- [CVE-2024-12104](CVE-2024/CVE-2024-121xx/CVE-2024-12104.json) (`2025-01-21T10:15:07.590`)
- [CVE-2024-13404](CVE-2024/CVE-2024-134xx/CVE-2024-13404.json) (`2025-01-21T10:15:07.823`)
- [CVE-2024-6466](CVE-2024/CVE-2024-64xx/CVE-2024-6466.json) (`2025-01-21T10:15:07.990`)
- [CVE-2025-0371](CVE-2025/CVE-2025-03xx/CVE-2025-0371.json) (`2025-01-21T09:15:07.747`)
- [CVE-2025-23184](CVE-2025/CVE-2025-231xx/CVE-2025-23184.json) (`2025-01-21T10:15:08.110`)
### CVEs modified in the last Commit
Recently modified CVEs: `0`
Recently modified CVEs: `1`
- [CVE-2025-23086](CVE-2025/CVE-2025-230xx/CVE-2025-23086.json) (`2025-01-21T05:15:07.960`)
## Download and Usage

View File

@ -244060,6 +244060,7 @@ CVE-2024-1093,0,0,ac60ea90a5bdbcab92bbb148d0d6ccb636fae604fade2bd9337658c1f74748
CVE-2024-10932,0,0,28109702b795f9356a11af2c3727eebea623b98c280555fa2778753a6b0d3d2f,2025-01-04T08:15:05.713000
CVE-2024-10933,0,0,04454997e745a68880991c602cc8325b99e3c53905740538bda66aba85b8cef1,2024-12-05T20:15:21.417000
CVE-2024-10934,0,0,6dae70f2d9b047711f71d589675cbcb98ce87c40154b32c6e0f536ad5d783b6a,2024-11-18T17:11:56.587000
CVE-2024-10936,1,1,de8af6a775c50d72f8c199dd8eb29b8f02cebf1221dd577bf12872aaafb8fa80,2025-01-21T09:15:06.850000
CVE-2024-10937,0,0,f3549007a000819e9c2b92d84627c6a8f0950225e9fa8a067012e5b6f0eb9781,2024-12-05T09:15:04.377000
CVE-2024-10939,0,0,51b8ed7e89cb6cce38a6a9e5f66ac395ad176f1b332ff5472d247565035a8f52,2024-12-16T19:15:06.400000
CVE-2024-1094,0,0,4f6b2c2580413352eb02acf345a730d51f35d7640cec3afbef03e4f7e048ad8b,2024-11-21T08:49:46.967000
@ -245015,6 +245016,7 @@ CVE-2024-12001,0,0,75bbf94d31b41f422ac1216beeda365d0b924dd232e408edb33262f11bb39
CVE-2024-12002,0,0,642bad4c124467ff4f581f355ddf310f5dadc994966ff22ccdf8e42852d0744f,2024-12-10T23:21:19.827000
CVE-2024-12003,0,0,14ef5c0679ec50bb5e5014c8e7b631b4905f5419df127668fd74fc6d22bcfff5,2024-12-06T09:15:07.630000
CVE-2024-12004,0,0,3dce40ab1e8f9f1b73bc9bad8477202dd665f9594517ea95d989e909aeed6010,2024-12-11T09:15:05.500000
CVE-2024-12005,1,1,1766850016e926f572ec8194fc1a296e6bb93dfc6d5c258fb8f7de59daf4d89e,2025-01-21T10:15:07.423000
CVE-2024-12006,0,0,36f18b21148a0ee67abb3880ad49f0f8c4ad811090df2db1dbbfc11fa749b0af,2025-01-16T21:30:14.640000
CVE-2024-12007,0,0,8e607a1eddf324cb0db7978994624ff72f4892cd536259d2d33593eb53a4d98b,2024-12-11T03:16:24.473000
CVE-2024-12008,0,0,c6233d44f9ccc9833da766f9738aceabd906dd7310efd71abd35e6e9b4e35a50,2025-01-16T21:30:41.017000
@ -245079,6 +245081,7 @@ CVE-2024-1210,0,0,f5a9389cac94cbfcfa3f0d961d1ea27115bf7afa331ce2988db15dbaf2efdf
CVE-2024-12100,0,0,5d9bee140d619efc5bcb5724e98abb1747cc29824dfdae10a66de74940256d24,2024-12-24T06:15:32.830000
CVE-2024-12101,0,0,cf6330eb409e982923b4b0b78cc8d64ad396889b9513f5530cedf911c9fe2802,2024-12-03T16:15:20.910000
CVE-2024-12103,0,0,2ab2e8f87386f7081d0b465f2935a38be96d397e85c0b3ea2192a2941673c10d,2024-12-24T10:15:05.820000
CVE-2024-12104,1,1,8d18a3955632d2f60b1f2d2d9e4277f093f000eeb635f2b8bad418cb70416321,2025-01-21T10:15:07.590000
CVE-2024-12105,0,0,652104878b1388acf2a862591967482514a748c9cb01d37e99c6359ca0cc3cb2,2025-01-08T14:15:25.310000
CVE-2024-12106,0,0,9e76ee608aca4c651df51a3d1911c7cd5490856624d29775a06f401fa9fe71c0,2025-01-06T16:54:14.560000
CVE-2024-12107,0,0,7da8659dc821ee4f071df4b42d3ae5a3881cc2b8cc55779739dc797df4a302eb,2024-12-04T11:15:05
@ -246020,6 +246023,7 @@ CVE-2024-13394,0,0,2f438b906efb781207eeefa07105a693bc0286f21e9f9257684cfec9ce3d8
CVE-2024-13398,0,0,1cf1394b81ba2d9f5d04722bdb6d4c350d6d6a7eb8c0a059d873a1872c1d84e5,2025-01-17T05:15:08.613000
CVE-2024-1340,0,0,779cbb4786989b99b13d0df5bfadd47a6bb17fb76227d8a826f245b565dc9020,2024-11-21T08:50:22.180000
CVE-2024-13401,0,0,5efe32d869945c8cf2c8e98762f61d5eb40d85526a7f385be1d59dce88509538,2025-01-17T05:15:09.077000
CVE-2024-13404,1,1,b58f4e5da266e40a7294b1c5385e421341df230f5fb30104fb5c9ea0c1e7114b,2025-01-21T10:15:07.823000
CVE-2024-1341,0,0,090bf84c5ce2b0dfeca3a04f998237d36add49409b51be286587af2f8364beb8,2024-11-21T08:50:22.300000
CVE-2024-1342,0,0,2f41e6eac1e33a309fc72543d371a67df7cdf22eae12449849cd3aab8e438d93,2024-10-14T22:15:03.180000
CVE-2024-1343,0,0,7c2447499342d3573955d9e9545316db90429adf3b266826e2ed2754189f075e,2024-11-21T08:50:22.433000
@ -246044,7 +246048,7 @@ CVE-2024-13519,0,0,91071072a08ea24827f5d5bc615943726188f0b2d2b9d39683465c01c81a2
CVE-2024-1352,0,0,80e73adafdfe15b995501384770910e119d96dba6ac79b22584e1c2a8e29f667,2025-01-17T17:23:55.973000
CVE-2024-13524,0,0,8904fc9b47632ebbae09c103a68ff131aa17785fda270c0fbbff20bc7cde5ada,2025-01-20T03:15:08.033000
CVE-2024-1353,0,0,afe5e84ebbb775598783ab5b808c4fd20532e7440cc7da3552115f2ac18ba752,2024-11-21T08:50:23.700000
CVE-2024-13536,1,1,2c346b2df91a5dc057c237d35edbe756ff5236144feccf10098be940a9698d61,2025-01-21T05:15:07.490000
CVE-2024-13536,0,0,2c346b2df91a5dc057c237d35edbe756ff5236144feccf10098be940a9698d61,2025-01-21T05:15:07.490000
CVE-2024-1354,0,0,5af9747793c0c7f9d624ad8210334d43a11a7e2ffd1bfd24e0f893306f01668b,2024-11-21T08:50:23.843000
CVE-2024-1355,0,0,6172baf85be4d7a27bbb49e6e2c61129e709fa636052c76496ed45a61202985b,2024-11-21T08:50:23.993000
CVE-2024-1356,0,0,6cb6186c899ef9742e559deecf7de4862ea2bb78bef5eed0c472ae9df79196b1,2024-11-21T08:50:24.133000
@ -274145,6 +274149,7 @@ CVE-2024-6461,0,0,86a214d0c7bd3f57cea37cd567b01f1a0e55f8d4342f6c7c46fd15b8942c8d
CVE-2024-6463,0,0,f8d7d80ca565804c0caafdbc8214fe1eca7dc83d43861affc813af07365c0cc0,2024-07-03T21:15:04.640000
CVE-2024-6464,0,0,8fab89d1b3aef32a257cf0d7fb909cce6ac18d5ef8dc898bb9f0cc6c52356cbf,2024-07-03T21:15:04.697000
CVE-2024-6465,0,0,68d8747a1edb551a38d59b6ec4dd4815476646c814dc40035dcb46acd92026f8,2024-11-21T09:49:42.103000
CVE-2024-6466,1,1,4741e2a246226c05d98e41077414cae927e260788f2017ee0f1bbbea611909bd,2025-01-21T10:15:07.990000
CVE-2024-6467,0,0,9106e28416ddacf000ab37b1593381e2fec3faec61ecd6e9335c0f9dfca2fd14,2024-11-21T09:49:42.217000
CVE-2024-6468,0,0,bf6dfce1135e8cc0869c78add4d8cc7410dc08a391c67b63c78ccc7aa0f1b72a,2024-11-21T09:49:42.340000
CVE-2024-6469,0,0,762a4dd73155da121b92d0ce24e9b3e8d90a41d9c751ed8a9040813e9a61f6c4,2024-11-21T09:49:42.447000
@ -277234,6 +277239,7 @@ CVE-2025-0354,0,0,428d38f2781814173c07276c3123b7894bf18887b24de42981453e8b9fe91f
CVE-2025-0355,0,0,60139aab38184d5553deea3c96ee67451ff405f2b0f65acb32b8c01c91586866,2025-01-21T04:15:07.877000
CVE-2025-0356,0,0,00c4e703b995e5d2c2e4f165848b6efa20e85198e0b810bdb74efa5802e75a40,2025-01-21T04:15:07.980000
CVE-2025-0369,0,0,60e0263b7bdd9bb8b2fbff594a1f912ed9cb257670ae53622ab1064bad30f4a5,2025-01-18T07:15:09.720000
CVE-2025-0371,1,1,5204757392b802de2ea741b3e076d05df7ac5ea75604db8718cee7d5330989cb,2025-01-21T09:15:07.747000
CVE-2025-0390,0,0,a9cacf0ddfe16d7ce6aba119743e725f69b4f5561bb60e372a0dcb6744d412ca,2025-01-11T08:15:26.527000
CVE-2025-0391,0,0,ab8f7905746a492810fe86765faefb1fff997fc4d75bb4be776d20c58a35599f,2025-01-11T09:15:05.937000
CVE-2025-0392,0,0,59785954f613ac3d294944412df9ed2ed102ba9c9ed7f965ef5916a645263c65,2025-01-11T11:15:06.657000
@ -277919,7 +277925,7 @@ CVE-2025-23079,0,0,78406696c95877d502c4c9b4607328548f20c8246eeff924786f7d9228881
CVE-2025-23080,0,0,165d07f7f3ac467de5017c0ed6cba0e28a556747a1eb136b531ca8b1a8ca92c9,2025-01-14T18:16:06.110000
CVE-2025-23081,0,0,8e8adb61025ad816e7ca7d3f543c46c43aae9a6ff6f38d8ecfef81ad769cb146,2025-01-16T16:15:36.090000
CVE-2025-23082,0,0,04a4f0f7ff5458b7d3b3235d7001e50f9111979d3e99a4d703024d8cba8b9a7c,2025-01-14T16:15:36.200000
CVE-2025-23086,1,1,be2b2e20c3c37d45e502b9c050e3f49065346c4fc9e1a84519387fee5cb48056,2025-01-21T05:15:07.960000
CVE-2025-23086,0,1,c46aadd2b0703cb39e3c65b8503fe18a80fb58d59bee9cf6756aa65ff2294990,2025-01-21T05:15:07.960000
CVE-2025-23108,0,0,0867ae52bf9537919e00df206497183b5abf45a3a43e56579f476cc3d26e8d6c,2025-01-13T18:15:22.680000
CVE-2025-23109,0,0,4d519c5c41161d21ebd8f814ea3659acc2224a598528dd7d3e4c7b87a5ad8cc0,2025-01-13T18:15:22.903000
CVE-2025-23110,0,0,b9e32d20d7e6cf23b28c590dc2ad7f239b5186f27517cd303db97f7275b077fa,2025-01-10T22:15:27.550000
@ -277931,6 +277937,7 @@ CVE-2025-23125,0,0,2e6f0fce9ee8e787d649705f4cf1025930f6b72d6ac2efc70c4c1837b8d7d
CVE-2025-23126,0,0,aec9ca15332b86ad22382c8419cfef8190ae4b723f5c3088974b31a1f5dd4089,2025-01-11T15:15:09.100000
CVE-2025-23127,0,0,ef1aeaee3e917139d62386eaa309c28fa46e54be8ed45ecdaab4f9d4f96931db,2025-01-11T15:15:09.173000
CVE-2025-23128,0,0,856260a69fb4f1bb5d13296c47ffc7dac686c7ca9a44fff8151b1b7f11a740a9,2025-01-11T15:15:09.250000
CVE-2025-23184,1,1,85dc0b5143649e34450a3676900e6e40d3e1c3056b6e1dfc30b9a36cadde4291,2025-01-21T10:15:08.110000
CVE-2025-23198,0,0,8821b8df90adb16cf3625e528f68c391c0bcfa1c8e1e079b50c30f527c621897,2025-01-16T23:15:08.410000
CVE-2025-23199,0,0,3b82f03297e12f7b25649af5d3a8aa211e1441848bb66c00094132bcfe252a94,2025-01-16T23:15:08.567000
CVE-2025-23200,0,0,76f8b53439f8a2997652c579cc0769759091077ab1b58d306f6ddac70c67ff17,2025-01-16T23:15:08.720000

Can't render this file because it is too large.