Auto-Update: 2025-01-18T11:00:19.817193+00:00

This commit is contained in:
cad-safe-bot 2025-01-18 11:03:46 +00:00
parent 522eaced38
commit 2393a60cb6
7 changed files with 301 additions and 41 deletions

View File

@ -0,0 +1,68 @@
{
"id": "CVE-2024-13184",
"sourceIdentifier": "security@wordfence.com",
"published": "2025-01-18T09:15:06.937",
"lastModified": "2025-01-18T09:15:06.937",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The The Ultimate WordPress Toolkit \u2013 WP Extended plugin for WordPress is vulnerable to time-based SQL Injection via the Login Attempts module in all versions up to, and including, 3.0.12 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for unauthenticated attackers to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/wpextended/trunk/includes/modules/core_extensions/wpext_limit_login_attempts/wpext_limit_login_attempts.php#L105",
"source": "security@wordfence.com"
},
{
"url": "https://plugins.trac.wordpress.org/changeset/3220003/",
"source": "security@wordfence.com"
},
{
"url": "https://wordpress.org/plugins/wpextended/#developers",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/abab29c7-88a9-4c6f-9691-ed9087cde2ff?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2024-13375",
"sourceIdentifier": "security@wordfence.com",
"published": "2025-01-18T09:15:07.120",
"lastModified": "2025-01-18T09:15:07.120",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Adifier System plugin for WordPress is vulnerable to privilege escalation via account takeover in all versions up to, and including, 3.1.7. This is due to the plugin not properly validating a user's identity prior to updating their details like password through the adifier_recover() function. This makes it possible for unauthenticated attackers to change arbitrary user's passwords, including administrators, and leverage that to gain access to their account."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-620"
}
]
}
],
"references": [
{
"url": "https://themeforest.net/item/adifier-classified-ads-wordpress-theme/21633950",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/fbf2aeed-0f18-4ef6-aff8-9e8c4531d789?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2025-0537",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-01-17T20:15:29.767",
"lastModified": "2025-01-17T20:15:29.767",
"lastModified": "2025-01-18T09:15:07.307",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
@ -59,7 +59,7 @@
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:N",
@ -107,7 +107,7 @@
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"type": "Secondary",
"description": [
{
"lang": "en",
@ -126,7 +126,7 @@
"source": "cna@vuldb.com"
},
{
"url": "https://github.com/aaryan-11-x/My-CVEs/blob/main/Stored%20XSS%20-%20Code-Projects%20Online%20Car%20Rental%20System%201.0.md",
"url": "https://github.com/aaryan-11-x/My-CVEs/blob/main/CVE-2025-0537.md",
"source": "cna@vuldb.com"
},
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2025-0538",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-01-17T21:15:10.847",
"lastModified": "2025-01-17T21:15:10.847",
"lastModified": "2025-01-18T09:15:07.570",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
@ -59,7 +59,7 @@
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N",
@ -107,7 +107,7 @@
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"type": "Secondary",
"description": [
{
"lang": "en",
@ -126,7 +126,7 @@
"source": "cna@vuldb.com"
},
{
"url": "https://github.com/aaryan-11-x/My-CVEs/blob/main/Stored%20XSS%20-%20Code-Projects%20Tourism%20Management%20System%201.0.md",
"url": "https://github.com/aaryan-11-x/My-CVEs/blob/main/CVE-2025-0538.md",
"source": "cna@vuldb.com"
},
{

View File

@ -0,0 +1,137 @@
{
"id": "CVE-2025-0557",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-01-18T09:15:07.710",
"lastModified": "2025-01-18T09:15:07.710",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability classified as problematic has been found in Hyland Alfresco Community Edition and Alfresco Enterprise Edition up to 6.2.2. This affects an unknown part of the file /share/s/ of the component URL Handler. The manipulation leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. Upgrading to version 7.0 is able to address this issue. It is recommended to upgrade the affected component."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 6.9,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "NONE",
"vulnerableSystemIntegrity": "LOW",
"vulnerableSystemAvailability": "NONE",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N",
"baseScore": 5.0,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"availabilityImpact": "NONE"
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 10.0,
"impactScore": 2.9,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
},
{
"lang": "en",
"value": "CWE-94"
}
]
}
],
"references": [
{
"url": "https://vuldb.com/?ctiid.292491",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.292491",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.474306",
"source": "cna@vuldb.com"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2025-01-18T09:00:19.793530+00:00
2025-01-18T11:00:19.817193+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2025-01-18T08:15:24.327000+00:00
2025-01-18T09:15:07.710000+00:00
```
### Last Data Feed Release
@ -33,32 +33,24 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
278045
278048
```
### CVEs added in the last Commit
Recently added CVEs: `13`
Recently added CVEs: `3`
- [CVE-2024-12385](CVE-2024/CVE-2024-123xx/CVE-2024-12385.json) (`2025-01-18T07:15:06.667`)
- [CVE-2024-12696](CVE-2024/CVE-2024-126xx/CVE-2024-12696.json) (`2025-01-18T07:15:08.117`)
- [CVE-2024-13317](CVE-2024/CVE-2024-133xx/CVE-2024-13317.json) (`2025-01-18T07:15:08.290`)
- [CVE-2024-13385](CVE-2024/CVE-2024-133xx/CVE-2024-13385.json) (`2025-01-18T07:15:08.463`)
- [CVE-2024-13391](CVE-2024/CVE-2024-133xx/CVE-2024-13391.json) (`2025-01-18T07:15:08.637`)
- [CVE-2024-13392](CVE-2024/CVE-2024-133xx/CVE-2024-13392.json) (`2025-01-18T08:15:24.327`)
- [CVE-2024-13393](CVE-2024/CVE-2024-133xx/CVE-2024-13393.json) (`2025-01-18T07:15:08.810`)
- [CVE-2024-13432](CVE-2024/CVE-2024-134xx/CVE-2024-13432.json) (`2025-01-18T07:15:08.983`)
- [CVE-2024-13433](CVE-2024/CVE-2024-134xx/CVE-2024-13433.json) (`2025-01-18T07:15:09.160`)
- [CVE-2024-13517](CVE-2024/CVE-2024-135xx/CVE-2024-13517.json) (`2025-01-18T07:15:09.350`)
- [CVE-2024-13519](CVE-2024/CVE-2024-135xx/CVE-2024-13519.json) (`2025-01-18T07:15:09.510`)
- [CVE-2025-0369](CVE-2025/CVE-2025-03xx/CVE-2025-0369.json) (`2025-01-18T07:15:09.720`)
- [CVE-2025-0515](CVE-2025/CVE-2025-05xx/CVE-2025-0515.json) (`2025-01-18T07:15:09.903`)
- [CVE-2024-13184](CVE-2024/CVE-2024-131xx/CVE-2024-13184.json) (`2025-01-18T09:15:06.937`)
- [CVE-2024-13375](CVE-2024/CVE-2024-133xx/CVE-2024-13375.json) (`2025-01-18T09:15:07.120`)
- [CVE-2025-0557](CVE-2025/CVE-2025-05xx/CVE-2025-0557.json) (`2025-01-18T09:15:07.710`)
### CVEs modified in the last Commit
Recently modified CVEs: `0`
Recently modified CVEs: `2`
- [CVE-2025-0537](CVE-2025/CVE-2025-05xx/CVE-2025-0537.json) (`2025-01-18T09:15:07.307`)
- [CVE-2025-0538](CVE-2025/CVE-2025-05xx/CVE-2025-0538.json) (`2025-01-18T09:15:07.570`)
## Download and Usage

View File

@ -245297,7 +245297,7 @@ CVE-2024-12381,0,0,68b33f6b694aa45ef73ff06945e737e58ccb7b1c7ea2cfeb4d826136c48b3
CVE-2024-12382,0,0,f70294886a1865641a484753f3298929660ab1bd7002caff75777615f01f2e87,2024-12-13T19:24:25.137000
CVE-2024-12383,0,0,19d74999b8b2bcff68543eb20d97d9dc601a395c1ae1c74bde3b1e01160ff201,2025-01-07T06:15:15.790000
CVE-2024-12384,0,0,f1312e19de6c9643af9162852b5499e7f57a4620a6ff1aef3fac1b374cc11e84,2025-01-07T06:15:15.983000
CVE-2024-12385,1,1,bd27b8de2a8bf347b81c17ba55cbeae7a249079146eefd7019f3832fea0a17d9,2025-01-18T07:15:06.667000
CVE-2024-12385,0,0,bd27b8de2a8bf347b81c17ba55cbeae7a249079146eefd7019f3832fea0a17d9,2025-01-18T07:15:06.667000
CVE-2024-1239,0,0,e372911200db947b5d23f4c5c4ab976b80519731ada570ba51a10f8cbec0919a,2025-01-17T18:34:30.327000
CVE-2024-12393,0,0,f3d3d4aeb55dacdbdda4d3e84dd9efd2b47893e24f5c1cd3a62a5960b9b718f2,2024-12-11T17:15:14.657000
CVE-2024-12394,0,0,c9fba954279bfd0e370c88894a9572158e1b0315e8ae3de4dd675a4e1ed310f4,2025-01-09T11:15:13.310000
@ -245532,7 +245532,7 @@ CVE-2024-12692,0,0,8b53a26a0cc42a23dac5c38dee635e34fe5ff00e8738afb8bd1ea85dad7db
CVE-2024-12693,0,0,c4f94ffd5f7d3b684a1f1d67fedf841d735528fd88fd85faafce8d3cf44b4de0,2025-01-06T15:15:10.593000
CVE-2024-12694,0,0,9800fbc5ca389434bdda7fa0de83799fcd1088c52cf84f2bdcf95dc149b6c72f,2025-01-03T14:15:23.560000
CVE-2024-12695,0,0,c12cc3a1c005ac4ce33f9efb358fc8de53ca6da21a9008edd22e7d591fcee580,2025-01-06T15:15:10.753000
CVE-2024-12696,1,1,d1ead7033a6e2be6fb25030368ea579d6f3346dffe0927d781791c3283abc801,2025-01-18T07:15:08.117000
CVE-2024-12696,0,0,d1ead7033a6e2be6fb25030368ea579d6f3346dffe0927d781791c3283abc801,2025-01-18T07:15:08.117000
CVE-2024-12697,0,0,2459466c74ec5bec9acd976593eaf1864bd447490d29e2029863b77f5d045147,2024-12-21T07:15:09.587000
CVE-2024-12698,0,0,3d9cdcbe538ab50d5f6959e4225d81bf3f0e9f88aa4025e53f307853d2e0961c,2024-12-18T05:15:07.840000
CVE-2024-12699,0,0,f1f15e132ae79e83fce4e52614f661803aa78c84f19a0d2adbe2c9bee934bb41,2025-01-07T10:15:07.143000
@ -245870,6 +245870,7 @@ CVE-2024-1318,0,0,8468ceebf6c6c9f41014d2f5941b790bd61167061813191d7b8edcc4ba43bb
CVE-2024-13180,0,0,d8eed302f18bf4ce52a1f3c3aecacb18daed8ee47876692255a4c4adf22e5203,2025-01-16T21:01:52.650000
CVE-2024-13181,0,0,619fe755e63fe3e9187685691ca64b6896c0b1403e0d4ede0609b0d7248d7a86,2025-01-16T21:02:04.910000
CVE-2024-13183,0,0,2ce47bc0097832a6bd22ec2d12492d2b5c4ebe6c470cd8cfcebfa2e924cfdeb4,2025-01-16T21:28:47.330000
CVE-2024-13184,1,1,415b811f2e7440f854a022b268e0963679365dea6b955215c905359bb9d80876,2025-01-18T09:15:06.937000
CVE-2024-13185,0,0,f40f11cf6008f79d177ff077a9dcbe69bd3026b99163ebcfc01129828e4cdf96,2025-01-08T15:15:17.163000
CVE-2024-13186,0,0,5a307dfc747150abb54643d1b030b7f8a8c1cd824f720d341c7d1515ac2b46a9,2025-01-08T14:15:26.227000
CVE-2024-13187,0,0,9325323ccfca6993238c07c9d3c36024cc87ae07ec0882520853d84e8818c20b,2025-01-08T21:15:11.973000
@ -245985,7 +245986,7 @@ CVE-2024-1331,0,0,b8018aa4d406613d3ec27aefa47c4e3b21af15db4ddfb753850f1de6f3ba1f
CVE-2024-13310,0,0,34b833dc43272c485330d8f4a3479ba2fe514cfb2fea7226b333743fa866e9aa,2025-01-09T21:15:28.867000
CVE-2024-13311,0,0,043082a8dd739b5eb445323387334add04ddcec723a1cf1ae43347104de3b9ea,2025-01-09T21:15:28.970000
CVE-2024-13312,0,0,1596f306a61a66773ca721f46a9f359accd6e8bc761ac287ef2d071eacd93640,2025-01-09T21:15:29.077000
CVE-2024-13317,1,1,eb3492561747721a0d7f4fa0b869fb0f375e7101ac215917441dbc77811ea0df,2025-01-18T07:15:08.290000
CVE-2024-13317,0,0,eb3492561747721a0d7f4fa0b869fb0f375e7101ac215917441dbc77811ea0df,2025-01-18T07:15:08.290000
CVE-2024-13318,0,0,bd9b3dd8797a6a8e50fbc0881ed502b3d6c9d2df54bdf8f89c7bd4c9f15cb658,2025-01-10T12:15:24.257000
CVE-2024-1332,0,0,43a2cb0465d1ed7fa77b51d32b9ef650ccc5cd8e8f972f53915014a8e37bc428,2024-11-21T08:50:21.220000
CVE-2024-13323,0,0,b6dbf1bc72030da4865adfe9c77484b3543649561b1053256d05d5821de18e27,2025-01-14T06:15:15.480000
@ -246002,16 +246003,17 @@ CVE-2024-1336,0,0,5ac217bb74b5afa6bf4a3181b1971e5eb197bf861678b67cc85953b7d0e71d
CVE-2024-13366,0,0,52930bc7cd2e8d5261f84160d83c017e0f7cbd584fe7086fcaa9f5020fdc367b,2025-01-17T07:15:26.947000
CVE-2024-13367,0,0,7b3c9fe6b6a75095c7bf0b4220858dcbb9d598d40e7d68274474817fb746d22b,2025-01-17T07:15:27.123000
CVE-2024-1337,0,0,ecd9569d803b0ad7e93765437336dbe54b6bca900bd0d8d6a4265ae95a2bd0fa,2024-11-21T08:50:21.857000
CVE-2024-13375,1,1,c87e38b9c0de54c689e8a67a37a12ee2fddbf06e66e4541022feb46d13a56b8a,2025-01-18T09:15:07.120000
CVE-2024-13377,0,0,d2e5e5b6c9d72523b231e2a995e42c2db86bf26fcce0b464f64d583457d9feaf,2025-01-17T10:15:07.240000
CVE-2024-13378,0,0,d33d502ff2fbbc3f8d0f87c3c71df788e9b8939d004587a73c5e70f72d603643,2025-01-17T10:15:07.457000
CVE-2024-1338,0,0,dc2761903a1c29795472be9ec50c80e554c7222ddc44792707b7eb37ea2462f8,2024-12-31T16:51:41.113000
CVE-2024-13385,1,1,6f29c8cca86431254e1ca86d9c73dbeef35ebe61a664c2905fda6bccefc454b8,2025-01-18T07:15:08.463000
CVE-2024-13385,0,0,6f29c8cca86431254e1ca86d9c73dbeef35ebe61a664c2905fda6bccefc454b8,2025-01-18T07:15:08.463000
CVE-2024-13386,0,0,33296b5ae68cf2b5e3d42fc886f9e8ca0ae875dfd7724d3675314a55698f5a38,2025-01-17T07:15:27.300000
CVE-2024-13387,0,0,6dc34c1690f397ff8c8c3331579d380bce906690020b30857f4fdc2d82342f2f,2025-01-16T10:15:09.103000
CVE-2024-1339,0,0,a64c4c68c8a9a926adb37b05ad26ad3fdfdc4a14ba534fc12b29b0c3bcb239b6,2024-12-31T16:52:24.407000
CVE-2024-13391,1,1,e7acab54105bf4f38620685dee0bbab545cf1b4e9861fb1671386ed9297e5404,2025-01-18T07:15:08.637000
CVE-2024-13392,1,1,1560437f9cf945c5be390892a52113808014e082874bd0da969623c97d9eff53,2025-01-18T08:15:24.327000
CVE-2024-13393,1,1,a93037e85f094eb3a9df95f7bbdb2b755a92afcfb1bc7976d270f6c0ef2b780d,2025-01-18T07:15:08.810000
CVE-2024-13391,0,0,e7acab54105bf4f38620685dee0bbab545cf1b4e9861fb1671386ed9297e5404,2025-01-18T07:15:08.637000
CVE-2024-13392,0,0,1560437f9cf945c5be390892a52113808014e082874bd0da969623c97d9eff53,2025-01-18T08:15:24.327000
CVE-2024-13393,0,0,a93037e85f094eb3a9df95f7bbdb2b755a92afcfb1bc7976d270f6c0ef2b780d,2025-01-18T07:15:08.810000
CVE-2024-13394,0,0,b6fcea27182fbefcf0642745a1f133fbfca8eb302a1dddd2465056b203356454,2025-01-15T06:15:16.150000
CVE-2024-13398,0,0,afa7226aa36d2342cdb8d1a80328718fbb9eaa4907248797313456fb74721e56,2025-01-17T05:15:08.613000
CVE-2024-1340,0,0,779cbb4786989b99b13d0df5bfadd47a6bb17fb76227d8a826f245b565dc9020,2024-11-21T08:50:22.180000
@ -246019,8 +246021,8 @@ CVE-2024-13401,0,0,f754cbd15da36955b29dc5ce5207f7954441bed0a94266e365beadbad26fe
CVE-2024-1341,0,0,090bf84c5ce2b0dfeca3a04f998237d36add49409b51be286587af2f8364beb8,2024-11-21T08:50:22.300000
CVE-2024-1342,0,0,2f41e6eac1e33a309fc72543d371a67df7cdf22eae12449849cd3aab8e438d93,2024-10-14T22:15:03.180000
CVE-2024-1343,0,0,419883927ae3b083384516246fa6e1f74b7f4f2e309a0068972246a296f53ead,2024-11-21T08:50:22.433000
CVE-2024-13432,1,1,7d75f67ac18cf32d5dc44570eb7cf156c877d943529d3637d5b0bb399b86a599,2025-01-18T07:15:08.983000
CVE-2024-13433,1,1,b744d44080e2e33c41984f231e71d8cc1252181c511f568444c5c86671c3eb05,2025-01-18T07:15:09.160000
CVE-2024-13432,0,0,7d75f67ac18cf32d5dc44570eb7cf156c877d943529d3637d5b0bb399b86a599,2025-01-18T07:15:08.983000
CVE-2024-13433,0,0,b744d44080e2e33c41984f231e71d8cc1252181c511f568444c5c86671c3eb05,2025-01-18T07:15:09.160000
CVE-2024-13434,0,0,06f5e53ce83d8ab46e394913c5ab424798bc131d3e7a4d2c9991445259740085,2025-01-17T05:15:09.290000
CVE-2024-1344,0,0,597c0cc8c6eb641f90ae3a9870d3e75470a230889fbaee8e504503cb0f59d32c,2024-11-21T08:50:22.543000
CVE-2024-1345,0,0,0c76ed0a957ae2e29015c6df7057e5c17f3081f7b68ed33d0e7f09f33dcdc4ff,2024-11-21T08:50:22.667000
@ -246034,8 +246036,8 @@ CVE-2024-13503,0,0,7576f806eda86dcd6b291425bfcddf3d4f266c37af3d5042d8bdb800498b7
CVE-2024-1351,0,0,0ee767ddd9bd942759d1902d3186de90141de07710cd1c9cc0aaf86395d89b28,2024-11-21T08:50:23.450000
CVE-2024-13515,0,0,9c375e4239ee12fbc562375c345cfda5a849d6fb2775b7f77148bc29db2bffc1,2025-01-18T06:15:26.410000
CVE-2024-13516,0,0,eba414603b972f65f10f7cf853b9c9e3b40669e2a413f223b52ac5eaf1fb3274,2025-01-18T06:15:27.627000
CVE-2024-13517,1,1,648053532f79f5283d5e5013413aa51010bd614d2fa8ab99c641ab7d5b15d86b,2025-01-18T07:15:09.350000
CVE-2024-13519,1,1,91071072a08ea24827f5d5bc615943726188f0b2d2b9d39683465c01c81a2c7d,2025-01-18T07:15:09.510000
CVE-2024-13517,0,0,648053532f79f5283d5e5013413aa51010bd614d2fa8ab99c641ab7d5b15d86b,2025-01-18T07:15:09.350000
CVE-2024-13519,0,0,91071072a08ea24827f5d5bc615943726188f0b2d2b9d39683465c01c81a2c7d,2025-01-18T07:15:09.510000
CVE-2024-1352,0,0,80e73adafdfe15b995501384770910e119d96dba6ac79b22584e1c2a8e29f667,2025-01-17T17:23:55.973000
CVE-2024-1353,0,0,afe5e84ebbb775598783ab5b808c4fd20532e7440cc7da3552115f2ac18ba752,2024-11-21T08:50:23.700000
CVE-2024-1354,0,0,5af9747793c0c7f9d624ad8210334d43a11a7e2ffd1bfd24e0f893306f01668b,2024-11-21T08:50:23.843000
@ -277179,7 +277181,7 @@ CVE-2025-0349,0,0,5c5bde0373ec0c26c713a0d565cd6e4461e0dfe3c3d54fa435cc26640f811d
CVE-2025-0354,0,0,d346f95fc15ab97802a71c3b9eea7692ca5351a1209bc93508539ce9d3279e05,2025-01-15T08:15:26.330000
CVE-2025-0355,0,0,33e06caab68d0194ce530505431588240b2a7740117cb710b974201c33bb57f0,2025-01-15T08:15:26.493000
CVE-2025-0356,0,0,536ff409278f7933d4a453ae82fd41c47596f9a16213b1ee32a364925d5f4dda,2025-01-15T08:15:26.650000
CVE-2025-0369,1,1,60e0263b7bdd9bb8b2fbff594a1f912ed9cb257670ae53622ab1064bad30f4a5,2025-01-18T07:15:09.720000
CVE-2025-0369,0,0,60e0263b7bdd9bb8b2fbff594a1f912ed9cb257670ae53622ab1064bad30f4a5,2025-01-18T07:15:09.720000
CVE-2025-0390,0,0,e8680a8850f5f93c327358a0bafb5800686853499fcfad6c845505a58dd62509,2025-01-11T08:15:26.527000
CVE-2025-0391,0,0,92a57f196719fdf887816695b3a83526079e0969236a36b3dfc45b775c9f93d0,2025-01-11T09:15:05.937000
CVE-2025-0392,0,0,aa9606366d99278451746d2e901d7f278b325bf8d4482ec56713b1565fb0cf2e,2025-01-11T11:15:06.657000
@ -277247,7 +277249,7 @@ CVE-2025-0492,0,0,8a17b017a98a002e0eca45e84c80fdbdf21fc23599e7b8c3264d472e991510
CVE-2025-0500,0,0,7c3466d64b8c8ab9f735aa3c3f46ce64626b7310542fe424f3c28d5da1451b7e,2025-01-15T19:15:27.003000
CVE-2025-0501,0,0,fbfcc714bfa842cdf14ebe8af7abc835756e267ba83725e6c74f3794f29c6547,2025-01-15T19:15:27.190000
CVE-2025-0502,0,0,3f983c4e65bc0e78af8f9f866ec1bd6cbe586e74611a52dc0d65bfadf6586674,2025-01-15T18:15:24.650000
CVE-2025-0515,1,1,04ba16d00bf299820d0a2921e327edb4cf22faf321c246adae3849e409768183,2025-01-18T07:15:09.903000
CVE-2025-0515,0,0,04ba16d00bf299820d0a2921e327edb4cf22faf321c246adae3849e409768183,2025-01-18T07:15:09.903000
CVE-2025-0518,0,0,f6f7f54f47c0cc56f86ba02b126d49c24a3e7530d58da45540d2064eda773818,2025-01-16T17:15:12.577000
CVE-2025-0527,0,0,d2b51becab8c01f94a687e28d364a879eb752a601305b6821988eb5f9c5bbc2f,2025-01-17T14:15:32.840000
CVE-2025-0528,0,0,6c404f196d5f78f3d36dbdeae73139303627cc7e51e1d652340c0b4eab91a824,2025-01-17T15:15:12.430000
@ -277259,11 +277261,12 @@ CVE-2025-0533,0,0,7f9d32a2b8498bdcb13287d845ecf92659d969c766d3960e43e297ee75f748
CVE-2025-0534,0,0,aa1feda9d93d553c893a821acdcd6e6031ddccdc91780da53a73a7286a0a0e2d,2025-01-17T21:15:10.650000
CVE-2025-0535,0,0,23267893be9929c36dee9ccdb2851027f260f2b1e068a3125e11e636a590092d,2025-01-17T19:15:28.990000
CVE-2025-0536,0,0,bc38c8ba5af4e7472d7f22d13aed2c6d2fe30298a4c118afbe0638c85b0b1188,2025-01-17T20:15:29.583000
CVE-2025-0537,0,0,d2d5f6c3ed1aba0629c7b9914597be74a65e836badbe3287071391416aeb4d55,2025-01-17T20:15:29.767000
CVE-2025-0538,0,0,665829c176e139d24899162f51dc3f75a7743136ae8d080cfb4406eda703598f,2025-01-17T21:15:10.847000
CVE-2025-0537,0,1,e9b01e0e46262a9663cbca458d19a40294de3b3457766cc7a94219e1b39c3a92,2025-01-18T09:15:07.307000
CVE-2025-0538,0,1,fdb71c169a1ff00025f3221162997061f56b4148118b4d440f7c0776cc2e91ec,2025-01-18T09:15:07.570000
CVE-2025-0540,0,0,0fe6a3968060e1d9e108f736a24030b6ee6db8d0695d6022f7d1a51c2ca09a50,2025-01-17T21:15:11.037000
CVE-2025-0541,0,0,422e97928ac96e00be4b8b72ccf9ce9a6f4a23518705054b1953468a190b5cd0,2025-01-17T22:15:29.337000
CVE-2025-0554,0,0,7cdbd44c1d3cc981944ecd6d5c9c3ad7d1c5de5034144b9547e97228edf48404,2025-01-18T06:15:28.160000
CVE-2025-0557,1,1,02f1591d13c69cc704deb2418c78ecda10342b88f0da7a742a9052ce142dadb8,2025-01-18T09:15:07.710000
CVE-2025-20016,0,0,3fa4bc97a0a3d288bd5925fa89275b3fac40424bcf9581fb156684828af784ae,2025-01-14T10:15:07.500000
CVE-2025-20033,0,0,6c60c85e451f1d6db70378d678ddf83dacc7c823ecfb493748ed6d94114eff49,2025-01-09T07:15:28.450000
CVE-2025-20036,0,0,fd9f374b8914b94f087a22b827ae9aa005122afe6c3b9fb7f7ca385e01f1379b,2025-01-15T17:15:18.950000

Can't render this file because it is too large.