mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-06-19 17:31:42 +00:00
Auto-Update: 2025-06-17T14:00:19.592875+00:00
This commit is contained in:
parent
ce24f2b02d
commit
2590aff179
@ -2,13 +2,13 @@
|
||||
"id": "CVE-2021-23814",
|
||||
"sourceIdentifier": "report@snyk.io",
|
||||
"published": "2021-12-17T20:15:08.340",
|
||||
"lastModified": "2024-11-21T05:51:53.883",
|
||||
"lastModified": "2025-06-17T12:15:20.773",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "This affects the package unisharp/laravel-filemanager from 0.0.0. The upload() function does not sufficiently validate the file type when uploading. An attacker may be able to reproduce the following steps: - Install a package with a web Laravel application. - Navigate to the Upload window - Upload an image file, then capture the request - Edit the request contents with a malicious file (webshell) - Enter the path of file uploaded on URL - Remote Code Execution **Note: Prevention for bad extensions can be done by using a whitelist in the config file(lfm.php). Corresponding document can be found in the [here](https://unisharp.github.io/laravel-filemanager/configfolder-categories)."
|
||||
"value": "This affects versions of the package unisharp/laravel-filemanager before 2.6.2. The upload() function does not sufficiently validate the file type when uploading.\r\rAn attacker may be able to reproduce the following steps:\r\r1. Install a package with a web Laravel application.\r2. Navigate to the Upload window\r3. Upload an image file, then capture the request\r4. Edit the request contents with a malicious file (webshell)\r5. Enter the path of file uploaded on URL - Remote Code Execution\r\r\r**Note:** Prevention for bad extensions can be done by using a whitelist in the config file(lfm.php). Corresponding document can be found in [here](https://unisharp.github.io/laravel-filemanager/configfolder-categories)."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
@ -85,6 +85,16 @@
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "report@snyk.io",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-94"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
@ -124,15 +134,20 @@
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/UniSharp/laravel-filemanager/issues/1113#issuecomment-1812092975",
|
||||
"url": "https://github.com/UniSharp/laravel-filemanager/issues/1113",
|
||||
"source": "report@snyk.io"
|
||||
},
|
||||
{
|
||||
"url": "https://snyk.io/vuln/SNYK-PHP-UNISHARPLARAVELFILEMANAGER-1567199",
|
||||
"source": "report@snyk.io",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
"url": "https://github.com/UniSharp/laravel-filemanager/releases/tag/v2.5.1",
|
||||
"source": "report@snyk.io"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/UniSharp/laravel-filemanager/releases/tag/v2.6.2",
|
||||
"source": "report@snyk.io"
|
||||
},
|
||||
{
|
||||
"url": "https://security.snyk.io/vuln/SNYK-PHP-UNISHARPLARAVELFILEMANAGER-1567199",
|
||||
"source": "report@snyk.io"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/UniSharp/laravel-filemanager/blob/master/src/Controllers/UploadController.php%23L26",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-49837",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-03-21T17:15:07.917",
|
||||
"lastModified": "2025-03-13T19:15:40.187",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2025-06-17T13:48:25.623",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -51,14 +51,38 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:davidartiss:code_embed:*:*:*:*:*:wordpress:*:*",
|
||||
"versionEndIncluding": "2.3.6",
|
||||
"matchCriteriaId": "AB012B5D-EDB3-4B25-A318-57445F4305A4"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/simple-embed-code/wordpress-embed-code-plugin-2-3-6-denial-of-service-attack-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
"source": "audit@patchstack.com",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/simple-embed-code/wordpress-embed-code-plugin-2-3-6-denial-of-service-attack-vulnerability?_s_id=cve",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-50967",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-03-20T16:15:07.570",
|
||||
"lastModified": "2024-11-21T08:37:37.800",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2025-06-17T13:12:08.180",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -51,46 +51,127 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:latchset:jose:*:*:*:*:*:*:*:*",
|
||||
"versionEndIncluding": "11",
|
||||
"matchCriteriaId": "3D916227-5ADB-41B4-9756-556F0BEA1261"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CC559B26-5DFC-4B7A-A27C-B77DE755DFF9"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B8EDB836-4E6A-4B71-B9B2-AA3E03E0F646"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:fedoraproject:fedora:40:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CA277A6C-83EC-4536-9125-97B84C4FAF59"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/P3ngu1nW/CVE_Request/blob/main/latch-jose.md",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Exploit",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/latchset/jose",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Product"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CIFPQUCLNWEAHYYJWCQD3AZPWYIV6YT3/",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Mailing List",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/OOBFVMOAV732C7PY74AHJ62ZNKT3ISZ6/",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Mailing List",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/W7EGLOAFN2PWZ75ZRLTUDUZCIPH2VFZU/",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Mailing List",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/P3ngu1nW/CVE_Request/blob/main/latch-jose.md",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Exploit",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/latchset/jose",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Product"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CIFPQUCLNWEAHYYJWCQD3AZPWYIV6YT3/",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Mailing List",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/OOBFVMOAV732C7PY74AHJ62ZNKT3ISZ6/",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Mailing List",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/W7EGLOAFN2PWZ75ZRLTUDUZCIPH2VFZU/",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Mailing List",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-2053",
|
||||
"sourceIdentifier": "cve@takeonme.org",
|
||||
"published": "2024-03-21T02:52:27.250",
|
||||
"lastModified": "2025-02-13T18:17:51.650",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2025-06-17T13:57:02.687",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -51,22 +51,58 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:articatech:artica_proxy:4.40:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "000E5464-245A-4D10-B234-E0C03086BA83"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:articatech:artica_proxy:4.50:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9410856F-BEDE-43BD-BDA7-EE17A040CAFD"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2024/Mar/11",
|
||||
"source": "cve@takeonme.org"
|
||||
"source": "cve@takeonme.org",
|
||||
"tags": [
|
||||
"Exploit",
|
||||
"Mailing List"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://korelogic.com/Resources/Advisories/KL-001-2024-001.txt",
|
||||
"source": "cve@takeonme.org"
|
||||
"source": "cve@takeonme.org",
|
||||
"tags": [
|
||||
"Exploit"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2024/Mar/11",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Exploit",
|
||||
"Mailing List"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://korelogic.com/Resources/Advisories/KL-001-2024-001.txt",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Exploit"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-2054",
|
||||
"sourceIdentifier": "cve@takeonme.org",
|
||||
"published": "2024-03-21T02:52:27.320",
|
||||
"lastModified": "2024-11-21T09:08:56.363",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2025-06-17T13:56:40.113",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -51,22 +51,55 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:articatech:artica_proxy:4.50:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9410856F-BEDE-43BD-BDA7-EE17A040CAFD"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2024/Mar/12",
|
||||
"source": "cve@takeonme.org"
|
||||
"source": "cve@takeonme.org",
|
||||
"tags": [
|
||||
"Exploit",
|
||||
"Mailing List"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://korelogic.com/Resources/Advisories/KL-001-2024-002.txt",
|
||||
"source": "cve@takeonme.org"
|
||||
"source": "cve@takeonme.org",
|
||||
"tags": [
|
||||
"Exploit",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2024/Mar/12",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Exploit",
|
||||
"Mailing List"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://korelogic.com/Resources/Advisories/KL-001-2024-002.txt",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Exploit",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-24027",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-02-27T21:15:47.180",
|
||||
"lastModified": "2024-11-21T08:58:51.147",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2025-06-17T13:47:56.350",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -51,14 +51,40 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:likeshop:likeshop:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "2.5.7",
|
||||
"matchCriteriaId": "C1B6293A-3888-4311-B063-74239FB8604D"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://samyueru.substack.com/p/cve-2024-24027-sql-injection-trong-likeshop",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Exploit",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://samyueru.substack.com/p/cve-2024-24027-sql-injection-trong-likeshop",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Exploit",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-24028",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-03-21T02:52:09.833",
|
||||
"lastModified": "2024-11-21T08:58:51.363",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2025-06-17T13:02:50.173",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -51,14 +51,38 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:likeshop:likeshop:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "2.5.7",
|
||||
"matchCriteriaId": "C1B6293A-3888-4311-B063-74239FB8604D"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://thanhlo.substack.com/p/khai-thac-lo-hong-cve-2024-24028",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Broken Link"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://thanhlo.substack.com/p/khai-thac-lo-hong-cve-2024-24028",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Broken Link"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-2463",
|
||||
"sourceIdentifier": "cvd@cert.pl",
|
||||
"published": "2024-03-21T15:16:54.417",
|
||||
"lastModified": "2024-11-21T09:09:48.253",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2025-06-17T13:49:07.733",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -51,30 +51,66 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cdex:cdex:*:*:*:*:*:*:*:*",
|
||||
"versionEndIncluding": "5.71",
|
||||
"matchCriteriaId": "B0727A25-ACE5-4E39-A68F-84974E7CE0BA"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://cdex.cloud/",
|
||||
"source": "cvd@cert.pl"
|
||||
"source": "cvd@cert.pl",
|
||||
"tags": [
|
||||
"Product"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://cert.pl/en/posts/2024/03/CVE-2024-2463/",
|
||||
"source": "cvd@cert.pl"
|
||||
"source": "cvd@cert.pl",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://cert.pl/posts/2024/03/CVE-2024-2463/",
|
||||
"source": "cvd@cert.pl"
|
||||
"source": "cvd@cert.pl",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://cdex.cloud/",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Product"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://cert.pl/en/posts/2024/03/CVE-2024-2463/",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://cert.pl/posts/2024/03/CVE-2024-2463/",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-2464",
|
||||
"sourceIdentifier": "cvd@cert.pl",
|
||||
"published": "2024-03-21T15:16:54.490",
|
||||
"lastModified": "2024-11-21T09:09:48.460",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2025-06-17T13:49:01.800",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -51,30 +51,66 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cdex:cdex:*:*:*:*:*:*:*:*",
|
||||
"versionEndIncluding": "5.71",
|
||||
"matchCriteriaId": "B0727A25-ACE5-4E39-A68F-84974E7CE0BA"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://cdex.cloud/",
|
||||
"source": "cvd@cert.pl"
|
||||
"source": "cvd@cert.pl",
|
||||
"tags": [
|
||||
"Product"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://cert.pl/en/posts/2024/03/CVE-2024-2463/",
|
||||
"source": "cvd@cert.pl"
|
||||
"source": "cvd@cert.pl",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://cert.pl/posts/2024/03/CVE-2024-2463/",
|
||||
"source": "cvd@cert.pl"
|
||||
"source": "cvd@cert.pl",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://cdex.cloud/",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Product"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://cert.pl/en/posts/2024/03/CVE-2024-2463/",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://cert.pl/posts/2024/03/CVE-2024-2463/",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-2465",
|
||||
"sourceIdentifier": "cvd@cert.pl",
|
||||
"published": "2024-03-21T15:16:54.553",
|
||||
"lastModified": "2024-11-21T09:09:48.647",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2025-06-17T13:48:43.217",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -51,30 +51,66 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cdex:cdex:*:*:*:*:*:*:*:*",
|
||||
"versionEndIncluding": "5.71",
|
||||
"matchCriteriaId": "B0727A25-ACE5-4E39-A68F-84974E7CE0BA"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://cdex.cloud/",
|
||||
"source": "cvd@cert.pl"
|
||||
"source": "cvd@cert.pl",
|
||||
"tags": [
|
||||
"Product"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://cert.pl/en/posts/2024/03/CVE-2024-2463/",
|
||||
"source": "cvd@cert.pl"
|
||||
"source": "cvd@cert.pl",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://cert.pl/posts/2024/03/CVE-2024-2463/",
|
||||
"source": "cvd@cert.pl"
|
||||
"source": "cvd@cert.pl",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://cdex.cloud/",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Product"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://cert.pl/en/posts/2024/03/CVE-2024-2463/",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://cert.pl/posts/2024/03/CVE-2024-2463/",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-25167",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-03-21T02:52:13.570",
|
||||
"lastModified": "2024-11-21T09:00:23.153",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2025-06-17T13:57:38.600",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -51,14 +51,39 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:markerhub:eblog:1.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "896253C3-0B04-4D4B-883E-10AC6F3F0D5B"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/biantaibao/eblog_xss/blob/main/report.md",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Exploit",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/biantaibao/eblog_xss/blob/main/report.md",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Exploit",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-25294",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-03-20T21:15:30.877",
|
||||
"lastModified": "2024-11-21T09:00:35.037",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2025-06-17T13:09:19.133",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -51,30 +51,65 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:getrebuild:rebuild:3.5.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "987AF568-0211-4AA8-B304-83D160717412"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "http://rebuild.com",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Not Applicable"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://deeply-capri-1c8.notion.site/REBUILD-V3-5-2023-12-11-SSRF-30324be04e00477eae472bf75f4f5e0d",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Broken Link"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/getrebuild/rebuild/",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Product"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "http://rebuild.com",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Not Applicable"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://deeply-capri-1c8.notion.site/REBUILD-V3-5-2023-12-11-SSRF-30324be04e00477eae472bf75f4f5e0d",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Broken Link"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/getrebuild/rebuild/",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Product"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-25359",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-03-21T02:52:14.107",
|
||||
"lastModified": "2024-11-21T09:00:40.657",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2025-06-17T13:57:18.833",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -51,14 +51,37 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:zuoxingdong:lagom:0.1.2:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9CDC7F79-DC53-4973-B53C-4E1A7C479500"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/bayuncao/vul-cve-10",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Broken Link"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/bayuncao/vul-cve-10",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Broken Link"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-26307",
|
||||
"sourceIdentifier": "security@apache.org",
|
||||
"published": "2024-03-21T10:15:07.527",
|
||||
"lastModified": "2025-02-13T18:17:19.070",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2025-06-17T13:50:12.777",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -51,22 +51,59 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:apache:doris:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "1.2.8",
|
||||
"matchCriteriaId": "5B75564F-3C9C-452E-BD4C-6A9C706EE8B5"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:apache:doris:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "2.0.0",
|
||||
"versionEndExcluding": "2.0.4",
|
||||
"matchCriteriaId": "A7296FBE-665A-464B-8A52-5ED73CEA5D6A"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "http://www.openwall.com/lists/oss-security/2024/03/21/2",
|
||||
"source": "security@apache.org"
|
||||
"source": "security@apache.org",
|
||||
"tags": [
|
||||
"Mailing List"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://lists.apache.org/thread/5shhw8x8m271hd2wfwzqzwgf36pmc4pl",
|
||||
"source": "security@apache.org"
|
||||
"source": "security@apache.org",
|
||||
"tags": [
|
||||
"Mailing List"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "http://www.openwall.com/lists/oss-security/2024/03/21/2",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Mailing List"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://lists.apache.org/thread/5shhw8x8m271hd2wfwzqzwgf36pmc4pl",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Mailing List"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-27438",
|
||||
"sourceIdentifier": "security@apache.org",
|
||||
"published": "2024-03-21T10:15:08.370",
|
||||
"lastModified": "2025-02-13T18:17:31.937",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2025-06-17T13:50:01.197",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -51,22 +51,53 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:apache:doris:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "1.2.0",
|
||||
"versionEndExcluding": "2.0.5",
|
||||
"matchCriteriaId": "6419B595-3483-47F6-8040-AB8A792253D8"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "http://www.openwall.com/lists/oss-security/2024/03/21/1",
|
||||
"source": "security@apache.org"
|
||||
"source": "security@apache.org",
|
||||
"tags": [
|
||||
"Mailing List"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://lists.apache.org/thread/h95h82b0svlnwcg6c2xq4b08j6gwgczh",
|
||||
"source": "security@apache.org"
|
||||
"source": "security@apache.org",
|
||||
"tags": [
|
||||
"Mitigation"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "http://www.openwall.com/lists/oss-security/2024/03/21/1",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Mailing List"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://lists.apache.org/thread/h95h82b0svlnwcg6c2xq4b08j6gwgczh",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Mitigation"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-27626",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-03-21T02:52:20.203",
|
||||
"lastModified": "2024-11-21T09:04:49.480",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2025-06-17T13:57:09.253",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -51,14 +51,37 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:dotclear:dotclear:2.29:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E604EAF6-9764-4ECC-8F3B-B981F9D07420"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://packetstormsecurity.com/files/177239/Dotclear-2.29-Cross-Site-Scripting.html",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Broken Link"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://packetstormsecurity.com/files/177239/Dotclear-2.29-Cross-Site-Scripting.html",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Broken Link"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-28396",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-03-20T14:15:08.650",
|
||||
"lastModified": "2024-11-21T09:06:16.637",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2025-06-17T13:39:34.750",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -51,22 +51,52 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:myprestamodules:orders_\\(csv\\,_excel\\)_export_pro:*:*:*:*:*:prestashop:*:*",
|
||||
"versionEndIncluding": "6.0.2",
|
||||
"matchCriteriaId": "7FFB7DF1-FF47-4925-89B5-DC25A12A6727"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://addons.prestashop.com/en/data-import-export/17596-orders-csv-excel-export-pro.html",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Product"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://security.friendsofpresta.org/modules/2024/03/14/ordersexport.html",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://addons.prestashop.com/en/data-import-export/17596-orders-csv-excel-export-pro.html",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Product"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://security.friendsofpresta.org/modules/2024/03/14/ordersexport.html",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-28635",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-03-21T04:15:09.373",
|
||||
"lastModified": "2024-11-21T09:06:42.367",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2025-06-17T13:52:08.900",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -51,22 +51,54 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:devsoftbaltic:survey_creator:*:*:*:*:*:*:*:*",
|
||||
"versionEndIncluding": "1.9.132",
|
||||
"matchCriteriaId": "B6EE4799-49CB-41F4-B29C-3D6475B99F74"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/surveyjs/survey-creator/issues/5285",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Exploit",
|
||||
"Issue Tracking"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://packetstormsecurity.com/2403-exploits/surveyjssurveycreator19132-xss.txt",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Broken Link"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/surveyjs/survey-creator/issues/5285",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Exploit",
|
||||
"Issue Tracking"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://packetstormsecurity.com/2403-exploits/surveyjssurveycreator19132-xss.txt",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Broken Link"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-28735",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-03-20T15:15:07.920",
|
||||
"lastModified": "2024-11-21T09:06:51.010",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2025-06-17T13:25:30.400",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -51,46 +51,96 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:unit4:financials_by_coda:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "2023q4",
|
||||
"matchCriteriaId": "3B7F43B0-CCAE-41A3-A07F-A29AC20F11FC"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "http://financials.com",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Broken Link"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "http://unit4.com",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Product"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://packetstormsecurity.com/files/177620/Financials-By-Coda-Authorization-Bypass.html",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Exploit",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.unit4.com/",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Product"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.unit4.com/products/financial-management-software",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Product"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "http://financials.com",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Broken Link"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "http://unit4.com",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Product"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://packetstormsecurity.com/files/177620/Financials-By-Coda-Authorization-Bypass.html",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Exploit",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.unit4.com/",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Product"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.unit4.com/products/financial-management-software",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Product"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-28756",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-03-21T21:15:10.550",
|
||||
"lastModified": "2024-11-21T09:06:54.270",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2025-06-17T13:47:54.133",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -51,22 +51,54 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:solaredge:mysolaredge:*:*:*:*:*:android:*:*",
|
||||
"versionEndExcluding": "2.20.1",
|
||||
"matchCriteriaId": "8F5024CB-BAF8-4D5D-8BC3-EB5A015DAD74"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.solaredge.com/coordinated-vulnerability-disclosure-policy/advisories/sedg-2024-1",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.syss.de/fileadmin/dokumente/Publikationen/Advisories/SYSS-2024-012.txt",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Exploit",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.solaredge.com/coordinated-vulnerability-disclosure-policy/advisories/sedg-2024-1",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.syss.de/fileadmin/dokumente/Publikationen/Advisories/SYSS-2024-012.txt",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Exploit",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-29243",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-03-21T15:16:54.320",
|
||||
"lastModified": "2024-11-21T09:07:53.150",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2025-06-17T13:49:27.260",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -51,14 +51,49 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:szlbt:lbt-t300-mini1_firmware:1.2.9:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C9B2C022-ABD1-4D0E-B76C-760BDC74D3BD"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:szlbt:lbt-t300-mini1:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3C64B18E-C663-4633-86DC-C00B1C7AE920"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/AdamRitz/lbtvul/blob/main/t300mini-2.md",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Exploit"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/AdamRitz/lbtvul/blob/main/t300mini-2.md",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Exploit"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-29244",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-03-21T15:16:54.377",
|
||||
"lastModified": "2024-11-21T09:07:53.363",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2025-06-17T13:49:18.597",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -51,14 +51,49 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:szlbt:lbt-t300-mini1_firmware:1.2.9:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C9B2C022-ABD1-4D0E-B76C-760BDC74D3BD"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:szlbt:lbt-t300-mini1:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3C64B18E-C663-4633-86DC-C00B1C7AE920"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/AdamRitz/lbtvul/blob/main/t300mini-2.md",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Exploit"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/AdamRitz/lbtvul/blob/main/t300mini-2.md",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Exploit"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-29858",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-03-21T04:15:09.420",
|
||||
"lastModified": "2024-11-21T09:08:28.933",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2025-06-17T13:51:32.070",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -51,14 +51,38 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:misp:misp:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "2.4.187",
|
||||
"matchCriteriaId": "B3E7434F-6553-43E7-A5AA-431EC6D41F3A"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/MISP/MISP/commit/6a2986be6aad6b37858b4869e238f517b295c111",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/MISP/MISP/commit/6a2986be6aad6b37858b4869e238f517b295c111",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-29862",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-03-21T04:15:09.510",
|
||||
"lastModified": "2024-11-21T09:08:29.393",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2025-06-17T13:51:00.100",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -39,22 +39,70 @@
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:chirpstack:gateway_bridge:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "4.0.11",
|
||||
"matchCriteriaId": "72620406-25E5-42D2-8F8E-BE07AB728DBC"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:chirpstack:mqtt_forwarder:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "4.2.1",
|
||||
"matchCriteriaId": "C39273DC-8121-4F67-A025-7A77866FEA5B"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/chirpstack/chirpstack-gateway-bridge/commit/0c1e80c9fa9f5d093ff62903caedad86ec4640b6",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/chirpstack/chirpstack-mqtt-forwarder/commit/4fa9e6eaaec8c3ca49ebfbf6317572671f17700f",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/chirpstack/chirpstack-gateway-bridge/commit/0c1e80c9fa9f5d093ff62903caedad86ec4640b6",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/chirpstack/chirpstack-mqtt-forwarder/commit/4fa9e6eaaec8c3ca49ebfbf6317572671f17700f",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-29864",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-03-21T04:15:09.557",
|
||||
"lastModified": "2024-11-21T09:08:29.820",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2025-06-17T13:50:35.700",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -51,22 +51,56 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:89luca89:distrobox:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "1.7.0.1",
|
||||
"matchCriteriaId": "5045CF2A-85BF-4D12-A830-5DE67841F697"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/89luca89/distrobox/commit/82a69f0a234e73e447d0ea8c8b3443b84fd31944",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/89luca89/distrobox/issues/1275",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Exploit",
|
||||
"Issue Tracking",
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/89luca89/distrobox/commit/82a69f0a234e73e447d0ea8c8b3443b84fd31944",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/89luca89/distrobox/issues/1275",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Exploit",
|
||||
"Issue Tracking",
|
||||
"Patch"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-29866",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-03-21T14:15:07.810",
|
||||
"lastModified": "2024-11-21T09:08:30.190",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2025-06-17T13:49:42.563",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -51,22 +51,59 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:datalust:seq:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "2023.4.11151",
|
||||
"matchCriteriaId": "C6A6B5ED-460C-43C3-9E65-4C84037D02A7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:datalust:seq:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "2024",
|
||||
"versionEndExcluding": "2024.1.11146",
|
||||
"matchCriteriaId": "D3FED8FB-2EF8-4155-BD69-8A8033CC776F"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://datalust.co",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Product"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/datalust/seq-tickets/issues/2127",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Issue Tracking"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://datalust.co",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Product"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/datalust/seq-tickets/issues/2127",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Issue Tracking"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2025-2784",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2025-04-03T03:15:18.113",
|
||||
"lastModified": "2025-06-09T10:15:22.457",
|
||||
"lastModified": "2025-06-17T12:15:22.167",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -92,6 +92,10 @@
|
||||
"url": "https://access.redhat.com/errata/RHSA-2025:8663",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2025:9179",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2025-2784",
|
||||
"source": "secalert@redhat.com"
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2025-32049",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2025-04-03T14:15:43.410",
|
||||
"lastModified": "2025-06-09T10:15:24.673",
|
||||
"lastModified": "2025-06-17T12:15:24.733",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -92,6 +92,10 @@
|
||||
"url": "https://access.redhat.com/errata/RHSA-2025:8663",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2025:9179",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2025-32049",
|
||||
"source": "secalert@redhat.com"
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2025-32906",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2025-04-14T14:15:24.433",
|
||||
"lastModified": "2025-05-29T07:15:24.167",
|
||||
"lastModified": "2025-06-17T12:15:24.950",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -96,6 +96,10 @@
|
||||
"url": "https://access.redhat.com/errata/RHSA-2025:8292",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2025:9179",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2025-32906",
|
||||
"source": "secalert@redhat.com"
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2025-32911",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2025-04-15T16:16:06.567",
|
||||
"lastModified": "2025-05-29T07:15:24.783",
|
||||
"lastModified": "2025-06-17T12:15:25.213",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -92,6 +92,10 @@
|
||||
"url": "https://access.redhat.com/errata/RHSA-2025:8292",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2025:9179",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2025-32911",
|
||||
"source": "secalert@redhat.com"
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2025-32913",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2025-04-14T14:15:24.860",
|
||||
"lastModified": "2025-05-29T07:15:24.957",
|
||||
"lastModified": "2025-06-17T12:15:25.447",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -92,6 +92,10 @@
|
||||
"url": "https://access.redhat.com/errata/RHSA-2025:8292",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2025:9179",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2025-32913",
|
||||
"source": "secalert@redhat.com"
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2025-32914",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2025-04-14T15:15:25.633",
|
||||
"lastModified": "2025-06-09T10:15:24.927",
|
||||
"lastModified": "2025-06-17T12:15:25.657",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -92,6 +92,10 @@
|
||||
"url": "https://access.redhat.com/errata/RHSA-2025:8663",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2025:9179",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2025-32914",
|
||||
"source": "secalert@redhat.com"
|
||||
|
68
CVE-2025/CVE-2025-38xx/CVE-2025-3880.json
Normal file
68
CVE-2025/CVE-2025-38xx/CVE-2025-3880.json
Normal file
@ -0,0 +1,68 @@
|
||||
{
|
||||
"id": "CVE-2025-3880",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2025-06-17T12:15:25.870",
|
||||
"lastModified": "2025-06-17T12:15:25.870",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Poll, Survey & Quiz Maker Plugin by Opinion Stage plugin for WordPress is vulnerable to unauthorized modification of data due to a misconfigured capability check on several functions in all versions up to, and including, 19.9.0. This makes it possible for authenticated attackers, with Contributor-level access and above, to change the email address for the account connection, and disconnect the plugin. Previously created content will still be displayed and functional if the account is disconnected."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-863"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/social-polls-by-opinionstage/trunk/plugin.php",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/social-polls-by-opinionstage/trunk/src/Modules/Admin.php",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/changeset/3310848/",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/ba86268a-7bd6-40ed-9af6-29409245675d?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
78
CVE-2025/CVE-2025-43xx/CVE-2025-4365.json
Normal file
78
CVE-2025/CVE-2025-43xx/CVE-2025-4365.json
Normal file
@ -0,0 +1,78 @@
|
||||
{
|
||||
"id": "CVE-2025-4365",
|
||||
"sourceIdentifier": "secure@citrix.com",
|
||||
"published": "2025-06-17T13:15:20.690",
|
||||
"lastModified": "2025-06-17T13:15:20.690",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Arbitrary file read in\u00a0NetScaler Console and NetScaler SDX (SVM)"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "secure@citrix.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:A/AC:L/AT:N/PR:L/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"baseScore": 6.9,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "ADJACENT",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"vulnConfidentialityImpact": "HIGH",
|
||||
"vulnIntegrityImpact": "NONE",
|
||||
"vulnAvailabilityImpact": "NONE",
|
||||
"subConfidentialityImpact": "NONE",
|
||||
"subIntegrityImpact": "NONE",
|
||||
"subAvailabilityImpact": "NONE",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirement": "NOT_DEFINED",
|
||||
"integrityRequirement": "NOT_DEFINED",
|
||||
"availabilityRequirement": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
|
||||
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedSubIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
|
||||
"Safety": "NOT_DEFINED",
|
||||
"Automatable": "NOT_DEFINED",
|
||||
"Recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED"
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "secure@citrix.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-1284"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://support.citrix.com/support-home/kbsearch/article?articleNumber=CTX694729",
|
||||
"source": "secure@citrix.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2025-4948",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2025-05-19T16:15:36.790",
|
||||
"lastModified": "2025-06-09T10:15:25.730",
|
||||
"lastModified": "2025-06-17T12:15:27.520",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -92,6 +92,10 @@
|
||||
"url": "https://access.redhat.com/errata/RHSA-2025:8663",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2025:9179",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2025-4948",
|
||||
"source": "secalert@redhat.com"
|
||||
|
80
CVE-2025/CVE-2025-52xx/CVE-2025-5291.json
Normal file
80
CVE-2025/CVE-2025-52xx/CVE-2025-5291.json
Normal file
@ -0,0 +1,80 @@
|
||||
{
|
||||
"id": "CVE-2025-5291",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2025-06-17T12:15:27.747",
|
||||
"lastModified": "2025-06-17T12:15:27.747",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Master Slider \u2013 Responsive Touch Slider plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's masterslider_pb and ms_slide shortcodes in all versions up to, and including, 3.10.8 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
|
||||
"baseScore": 6.4,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 3.1,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/master-slider/tags/3.10.8/includes/msp-shortcodes.php#L28",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/master-slider/tags/3.10.8/includes/msp-shortcodes.php#L633",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/master-slider/tags/3.10.8/includes/msp-shortcodes.php#L763",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/master-slider/tags/3.10.8/includes/msp-shortcodes.php#L783",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/changeset/3309620/",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://wordpress.org/plugins/master-slider/#description",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/ce37fbd2-8d41-4feb-adf6-7ca0ca54e27a?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
78
CVE-2025/CVE-2025-53xx/CVE-2025-5349.json
Normal file
78
CVE-2025/CVE-2025-53xx/CVE-2025-5349.json
Normal file
@ -0,0 +1,78 @@
|
||||
{
|
||||
"id": "CVE-2025-5349",
|
||||
"sourceIdentifier": "secure@citrix.com",
|
||||
"published": "2025-06-17T13:15:21.377",
|
||||
"lastModified": "2025-06-17T13:15:21.377",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper access control on the NetScaler Management Interface in NetScaler ADC\u202fand NetScaler Gateway"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "secure@citrix.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:A/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:L/SI:L/SA:L/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"baseScore": 8.7,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "ADJACENT",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"vulnConfidentialityImpact": "HIGH",
|
||||
"vulnIntegrityImpact": "HIGH",
|
||||
"vulnAvailabilityImpact": "HIGH",
|
||||
"subConfidentialityImpact": "LOW",
|
||||
"subIntegrityImpact": "LOW",
|
||||
"subAvailabilityImpact": "LOW",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirement": "NOT_DEFINED",
|
||||
"integrityRequirement": "NOT_DEFINED",
|
||||
"availabilityRequirement": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
|
||||
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedSubIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
|
||||
"Safety": "NOT_DEFINED",
|
||||
"Automatable": "NOT_DEFINED",
|
||||
"Recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED"
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "secure@citrix.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-1284"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://support.citrix.com/support-home/kbsearch/article?articleNumber=CTX693420",
|
||||
"source": "secure@citrix.com"
|
||||
}
|
||||
]
|
||||
}
|
72
CVE-2025/CVE-2025-57xx/CVE-2025-5700.json
Normal file
72
CVE-2025/CVE-2025-57xx/CVE-2025-5700.json
Normal file
@ -0,0 +1,72 @@
|
||||
{
|
||||
"id": "CVE-2025-5700",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2025-06-17T12:15:27.960",
|
||||
"lastModified": "2025-06-17T12:15:27.960",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Simple Logo Carousel plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the \u2018id\u2019 parameter in all versions up to, and including, 1.9.3 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
|
||||
"baseScore": 6.4,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 3.1,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/idesolutions/simple-logo-carousel/commit/d995b5d35e0fdc0a59307ce664e4ce1158b69bff",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/simple-logo-carousel/trunk/includes/Base/Shortcode.php#L40",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/changeset/3312693/",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://wordpress.org/plugins/simple-logo-carousel/#developers",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/b25f939c-1dfe-4d4f-a27a-1f9022da6965?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
78
CVE-2025/CVE-2025-57xx/CVE-2025-5777.json
Normal file
78
CVE-2025/CVE-2025-57xx/CVE-2025-5777.json
Normal file
@ -0,0 +1,78 @@
|
||||
{
|
||||
"id": "CVE-2025-5777",
|
||||
"sourceIdentifier": "secure@citrix.com",
|
||||
"published": "2025-06-17T13:15:21.523",
|
||||
"lastModified": "2025-06-17T13:15:21.523",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Insufficient input validation leading to memory overread\u00a0on the NetScaler Management Interface\u00a0NetScaler ADC\u202fand NetScaler Gateway"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "secure@citrix.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:L/SI:L/SA:L/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"baseScore": 9.3,
|
||||
"baseSeverity": "CRITICAL",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"vulnConfidentialityImpact": "HIGH",
|
||||
"vulnIntegrityImpact": "HIGH",
|
||||
"vulnAvailabilityImpact": "HIGH",
|
||||
"subConfidentialityImpact": "LOW",
|
||||
"subIntegrityImpact": "LOW",
|
||||
"subAvailabilityImpact": "LOW",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirement": "NOT_DEFINED",
|
||||
"integrityRequirement": "NOT_DEFINED",
|
||||
"availabilityRequirement": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
|
||||
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedSubIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
|
||||
"Safety": "NOT_DEFINED",
|
||||
"Automatable": "NOT_DEFINED",
|
||||
"Recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED"
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "secure@citrix.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-125"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://support.citrix.com/support-home/kbsearch/article?articleNumber=CTX693420",
|
||||
"source": "secure@citrix.com"
|
||||
}
|
||||
]
|
||||
}
|
60
CVE-2025/CVE-2025-60xx/CVE-2025-6020.json
Normal file
60
CVE-2025/CVE-2025-60xx/CVE-2025-6020.json
Normal file
@ -0,0 +1,60 @@
|
||||
{
|
||||
"id": "CVE-2025-6020",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2025-06-17T13:15:21.660",
|
||||
"lastModified": "2025-06-17T13:15:21.660",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A flaw was found in linux-pam. The module pam_namespace may use access user-controlled paths without proper protection, allowing local users to elevate their privileges to root via multiple symlink attacks and race conditions."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "secalert@redhat.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 7.8,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "secalert@redhat.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-22"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2025-6020",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2372512",
|
||||
"source": "secalert@redhat.com"
|
||||
}
|
||||
]
|
||||
}
|
47
README.md
47
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2025-06-17T12:00:18.963019+00:00
|
||||
2025-06-17T14:00:19.592875+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2025-06-17T11:15:22.400000+00:00
|
||||
2025-06-17T13:57:38.600000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -33,24 +33,51 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
298111
|
||||
298118
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `2`
|
||||
Recently added CVEs: `7`
|
||||
|
||||
- [CVE-2025-3515](CVE-2025/CVE-2025-35xx/CVE-2025-3515.json) (`2025-06-17T10:15:23.507`)
|
||||
- [CVE-2025-6050](CVE-2025/CVE-2025-60xx/CVE-2025-6050.json) (`2025-06-17T11:15:22.400`)
|
||||
- [CVE-2025-3880](CVE-2025/CVE-2025-38xx/CVE-2025-3880.json) (`2025-06-17T12:15:25.870`)
|
||||
- [CVE-2025-4365](CVE-2025/CVE-2025-43xx/CVE-2025-4365.json) (`2025-06-17T13:15:20.690`)
|
||||
- [CVE-2025-5291](CVE-2025/CVE-2025-52xx/CVE-2025-5291.json) (`2025-06-17T12:15:27.747`)
|
||||
- [CVE-2025-5349](CVE-2025/CVE-2025-53xx/CVE-2025-5349.json) (`2025-06-17T13:15:21.377`)
|
||||
- [CVE-2025-5700](CVE-2025/CVE-2025-57xx/CVE-2025-5700.json) (`2025-06-17T12:15:27.960`)
|
||||
- [CVE-2025-5777](CVE-2025/CVE-2025-57xx/CVE-2025-5777.json) (`2025-06-17T13:15:21.523`)
|
||||
- [CVE-2025-6020](CVE-2025/CVE-2025-60xx/CVE-2025-6020.json) (`2025-06-17T13:15:21.660`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `3`
|
||||
Recently modified CVEs: `33`
|
||||
|
||||
- [CVE-2025-32920](CVE-2025/CVE-2025-329xx/CVE-2025-32920.json) (`2025-06-17T10:15:22.177`)
|
||||
- [CVE-2025-48797](CVE-2025/CVE-2025-487xx/CVE-2025-48797.json) (`2025-06-17T10:15:23.827`)
|
||||
- [CVE-2025-48798](CVE-2025/CVE-2025-487xx/CVE-2025-48798.json) (`2025-06-17T10:15:23.967`)
|
||||
- [CVE-2024-2464](CVE-2024/CVE-2024-24xx/CVE-2024-2464.json) (`2025-06-17T13:49:01.800`)
|
||||
- [CVE-2024-2465](CVE-2024/CVE-2024-24xx/CVE-2024-2465.json) (`2025-06-17T13:48:43.217`)
|
||||
- [CVE-2024-25167](CVE-2024/CVE-2024-251xx/CVE-2024-25167.json) (`2025-06-17T13:57:38.600`)
|
||||
- [CVE-2024-25294](CVE-2024/CVE-2024-252xx/CVE-2024-25294.json) (`2025-06-17T13:09:19.133`)
|
||||
- [CVE-2024-25359](CVE-2024/CVE-2024-253xx/CVE-2024-25359.json) (`2025-06-17T13:57:18.833`)
|
||||
- [CVE-2024-26307](CVE-2024/CVE-2024-263xx/CVE-2024-26307.json) (`2025-06-17T13:50:12.777`)
|
||||
- [CVE-2024-27438](CVE-2024/CVE-2024-274xx/CVE-2024-27438.json) (`2025-06-17T13:50:01.197`)
|
||||
- [CVE-2024-27626](CVE-2024/CVE-2024-276xx/CVE-2024-27626.json) (`2025-06-17T13:57:09.253`)
|
||||
- [CVE-2024-28396](CVE-2024/CVE-2024-283xx/CVE-2024-28396.json) (`2025-06-17T13:39:34.750`)
|
||||
- [CVE-2024-28635](CVE-2024/CVE-2024-286xx/CVE-2024-28635.json) (`2025-06-17T13:52:08.900`)
|
||||
- [CVE-2024-28735](CVE-2024/CVE-2024-287xx/CVE-2024-28735.json) (`2025-06-17T13:25:30.400`)
|
||||
- [CVE-2024-28756](CVE-2024/CVE-2024-287xx/CVE-2024-28756.json) (`2025-06-17T13:47:54.133`)
|
||||
- [CVE-2024-29243](CVE-2024/CVE-2024-292xx/CVE-2024-29243.json) (`2025-06-17T13:49:27.260`)
|
||||
- [CVE-2024-29244](CVE-2024/CVE-2024-292xx/CVE-2024-29244.json) (`2025-06-17T13:49:18.597`)
|
||||
- [CVE-2024-29858](CVE-2024/CVE-2024-298xx/CVE-2024-29858.json) (`2025-06-17T13:51:32.070`)
|
||||
- [CVE-2024-29862](CVE-2024/CVE-2024-298xx/CVE-2024-29862.json) (`2025-06-17T13:51:00.100`)
|
||||
- [CVE-2024-29864](CVE-2024/CVE-2024-298xx/CVE-2024-29864.json) (`2025-06-17T13:50:35.700`)
|
||||
- [CVE-2024-29866](CVE-2024/CVE-2024-298xx/CVE-2024-29866.json) (`2025-06-17T13:49:42.563`)
|
||||
- [CVE-2025-2784](CVE-2025/CVE-2025-27xx/CVE-2025-2784.json) (`2025-06-17T12:15:22.167`)
|
||||
- [CVE-2025-32049](CVE-2025/CVE-2025-320xx/CVE-2025-32049.json) (`2025-06-17T12:15:24.733`)
|
||||
- [CVE-2025-32906](CVE-2025/CVE-2025-329xx/CVE-2025-32906.json) (`2025-06-17T12:15:24.950`)
|
||||
- [CVE-2025-32911](CVE-2025/CVE-2025-329xx/CVE-2025-32911.json) (`2025-06-17T12:15:25.213`)
|
||||
- [CVE-2025-32913](CVE-2025/CVE-2025-329xx/CVE-2025-32913.json) (`2025-06-17T12:15:25.447`)
|
||||
- [CVE-2025-32914](CVE-2025/CVE-2025-329xx/CVE-2025-32914.json) (`2025-06-17T12:15:25.657`)
|
||||
- [CVE-2025-4948](CVE-2025/CVE-2025-49xx/CVE-2025-4948.json) (`2025-06-17T12:15:27.520`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
83
_state.csv
83
_state.csv
@ -170021,7 +170021,7 @@ CVE-2021-2380,0,0,e4ece85aaa61319fb366f0e67c0fbe1c88ac97ade334d8d2f0f289add1bf9b
|
||||
CVE-2021-23803,0,0,eb8e9adef601c1b8d4a2b999ca421ca5388ac2e6d624a0dc3c5b3280887e5b96,2024-11-21T05:51:53.627000
|
||||
CVE-2021-23807,0,0,6a75b280203317daea84367b04604555d73dce1e7b062c1ec4ed95723e4d3568,2025-03-05T16:24:40.203000
|
||||
CVE-2021-2381,0,0,73c8f0f20d7c0d82a834c6c2433f14a1b0192d95ad270c68a3a9c2a28a32f3af,2024-11-21T06:03:00.337000
|
||||
CVE-2021-23814,0,0,05b7694c6871e414e1d38dfa93faea0bbff03ef31ec821bb43ceb57d448d1b86,2024-11-21T05:51:53.883000
|
||||
CVE-2021-23814,0,1,a43b654ee9e01fea0f05fd7e4d22e4a66b495198fcad86c1bcedcf57b156c487,2025-06-17T12:15:20.773000
|
||||
CVE-2021-2382,0,0,ad1c8d64756b68cea26351f8493edc116cb9eadff88d7c9a4241c09cace8cee5,2024-11-21T06:03:00.463000
|
||||
CVE-2021-23820,0,0,b3bdb15ec0471331fe7afb31b41435ce59fa54abb2f7933daf22a58bcc74d1fd,2025-03-06T18:09:40.467000
|
||||
CVE-2021-23824,0,0,bbb9a711474b62b58291dd1188bf8bcb155385cc2b578cf95db9f4e6203dc7b0,2024-11-21T05:51:54.143000
|
||||
@ -239742,7 +239742,7 @@ CVE-2023-49833,0,0,d18597be456f334cb6e7261800855280d9e590ede3c241c7df50b343ef49d
|
||||
CVE-2023-49834,0,0,9af32e71aec1c900f10a1919ce40c423d33500e1360db47f2c93be4cd95603ef,2024-11-21T08:33:55.660000
|
||||
CVE-2023-49835,0,0,0212543a30c077ddf1cff930dec51394a58d8fd733950b259b31d9c61e602985,2025-06-09T19:23:43.620000
|
||||
CVE-2023-49836,0,0,f17819488a7cb8ae4b2121f5a078b561f27426e62e0d69d877b353d18d01fd91,2024-11-21T08:33:55.787000
|
||||
CVE-2023-49837,0,0,237225e1f64c16497d1ef67c34c36e1498192a9751c75794e06701aa3f0c506a,2025-03-13T19:15:40.187000
|
||||
CVE-2023-49837,0,1,4f9d5b6d56ab652633ab86afc7bd824cc4e65c653304c427c99ab5e88246d843,2025-06-17T13:48:25.623000
|
||||
CVE-2023-49838,0,0,3e5fc80f29bf176873176454fcde64084e4bbacaebc8469c4e2fdcd7377bfa0b,2024-11-21T08:33:56.047000
|
||||
CVE-2023-49839,0,0,0741e732654ee1e7c7ed82db220a1c9dae75874dddcde52d90d6f372ae660622,2024-11-21T08:33:56.183000
|
||||
CVE-2023-4984,0,0,c49b34d61d642874a7dab4e0993efd83ff13c0f5c680db37994121585f641188,2024-11-21T08:36:24.280000
|
||||
@ -240461,7 +240461,7 @@ CVE-2023-50963,0,0,048c774e65664cc2dd04bbd2bb0bf5e5a8b33087c54a2292c3e70ba4f76d1
|
||||
CVE-2023-50964,0,0,549af7f5da0e21621df175ef0896772987500a2810b5c1dbe76aa4da3e042b22,2024-11-21T08:37:37.223000
|
||||
CVE-2023-50965,0,0,2248dd39e1f341a1a154c06aea86ada50b6e9821e264cf1bdafe227413ceed98,2024-11-21T08:37:37.377000
|
||||
CVE-2023-50966,0,0,ac780191361fdf85a58e0befd7ce245c0c5da0a1412bfb3ad2f8a5003e66bff8,2024-11-21T08:37:37.547000
|
||||
CVE-2023-50967,0,0,4072dbea51d7b761fdc795d50e4973472f6aab62d56509c9aea1b2fc7d4fa05d,2024-11-21T08:37:37.800000
|
||||
CVE-2023-50967,0,1,b252ef3ed4b813b672c2d6762b779c59a6e76ffe30d88958ae2bc21dc08dc1f5,2025-06-17T13:12:08.180000
|
||||
CVE-2023-50968,0,0,944ad922dfdd60222188e5019e8a60d8a32f72d029e1d0d5b439b02a7bf2f497,2024-11-21T08:37:38.070000
|
||||
CVE-2023-50969,0,0,637c6ad9c04c25fc0db7aae47f996533c2be1e2bda2d280957da106a95f376a7,2024-11-21T08:37:38.217000
|
||||
CVE-2023-5097,0,0,5ebffe674500c6e376e941b2f6ae82b644c3b67a160f7d9b5e599506925766be,2024-11-21T08:41:03.227000
|
||||
@ -250196,7 +250196,7 @@ CVE-2024-20526,0,0,7517c9ae25f2ed0403d64d3a7e54d668b651e2debacfb8240f871264993f1
|
||||
CVE-2024-20527,0,0,41d67b4d9f7335686e1f0c90f125814a72e812da4f51f733338257e60119d81e,2025-04-28T16:54:04.050000
|
||||
CVE-2024-20528,0,0,ee08564a639eb2ffe8083f1dde5dac6dc26002c0a6ca8c5f163532c25fa1a3cd,2025-04-28T16:54:17.767000
|
||||
CVE-2024-20529,0,0,449aaca13405a2300bff3c71a4bf477076672b57a91dc5b86499b4c65b07ce43,2025-04-28T16:54:35.190000
|
||||
CVE-2024-2053,0,0,df172a8d48d8226dc4dcaf67f8c7b0fbd36c5876cb4ec65ff3f58bf3861cb1da,2025-02-13T18:17:51.650000
|
||||
CVE-2024-2053,0,1,21405406427ed68d991e7b3e408223f21e9892dbcc25ef8a0ff2a347d824e36d,2025-06-17T13:57:02.687000
|
||||
CVE-2024-20530,0,0,4b6fbf3cff3c88ea323fddebc6c0cb7ae788b03316d792f4072bca3f4bb0811a,2024-11-20T16:50:11.577000
|
||||
CVE-2024-20531,0,0,146b432bce918b7fed6c81c3e05a5e8691f6946a09048d0bdbaeec668bebfdbd,2024-11-20T16:45:31.467000
|
||||
CVE-2024-20532,0,0,a98adf38c41b4add687eca1d2d364554896ab5d585763cfdfa251477c400c149,2025-04-28T16:54:40.020000
|
||||
@ -250206,7 +250206,7 @@ CVE-2024-20536,0,0,0cf8e906b7364c76c10f292b3b2b51c7ae8671839fdcde7e5640903f053fb
|
||||
CVE-2024-20537,0,0,0bfe7d20eb908fe59c92f0ddc5b2954d997f12f86e91ea166b79219997cc0a48,2024-11-22T19:53:29.893000
|
||||
CVE-2024-20538,0,0,637fb37b3ad9056411de85e8bb83ad084f423ca94786a8c8b68482035d3eaf97,2024-11-20T14:36:01.810000
|
||||
CVE-2024-20539,0,0,5f38f2d2f952ea770144dc8472aa7e1a56064e025be3a5b1c9943883cc7029ed,2024-11-22T19:42:09.633000
|
||||
CVE-2024-2054,0,0,22b249de25f24c9d5e4dba60e1bbfb2ed15b9c99ba0b7f3c989eacb4a07e713d,2024-11-21T09:08:56.363000
|
||||
CVE-2024-2054,0,1,ede2f9ceb81ca8294be028282df8039e2040dd9c9f2c94586f0a435228d262c1,2025-06-17T13:56:40.113000
|
||||
CVE-2024-20540,0,0,b101248a8efda36e915c412442fe685653fc473fd659fbc78c35cc262111a7d1,2024-11-06T18:17:17.287000
|
||||
CVE-2024-2055,0,0,9c9b4203c5a8691f7ee3b1c0f37424285bdb22c4e9691349b0a7161f418f3aa7,2024-11-21T09:08:56.533000
|
||||
CVE-2024-2056,0,0,68371bbfe3e7de0ab75bbaafdb9ba13342e9ac1572c260d9b23595be0a55c605,2024-11-21T09:08:56.727000
|
||||
@ -253101,8 +253101,8 @@ CVE-2024-24023,0,0,3ee9e259451a221bd1226a86ab24cca18a0427c8accf85594b7fe8589f86f
|
||||
CVE-2024-24024,0,0,ff57aa61c54e7eae66c872d65974ea9488880180e192e5435db730a2dba0aa85,2024-11-21T08:58:50.610000
|
||||
CVE-2024-24025,0,0,7254548f6b8ac2b8ef1daed9ec2e1b1b876a658e364c41215144a94948aa5a53,2025-06-12T15:15:36.090000
|
||||
CVE-2024-24026,0,0,d30e0ed7fd28a2b4872b8c86cea254006212452fa02aa8e340063d334f3dcb08,2025-04-24T16:15:27.310000
|
||||
CVE-2024-24027,0,0,391b6f0c989ab692fcf3852d54cb7a060d485a544033c03f41cc1af660b901b9,2024-11-21T08:58:51.147000
|
||||
CVE-2024-24028,0,0,ad0f9346e6c3e0d5ab573f41d597339a62c7fde950311cf04d789e81f3f0fe87,2024-11-21T08:58:51.363000
|
||||
CVE-2024-24027,0,1,ec6983996d129d9023677bc7e984f26d141eb3011e730c8d748d03df762d1ebb,2025-06-17T13:47:56.350000
|
||||
CVE-2024-24028,0,1,724084298b1dbcacda5f235f72078c0df49f5bb1e6153ee0d52cbab9a56229a8,2025-06-17T13:02:50.173000
|
||||
CVE-2024-24029,0,0,af68655e8fbc4adcf9874b4c20d41fedfd5eb062f4d7ac468ed562cf3b508811,2025-06-12T15:15:36.290000
|
||||
CVE-2024-2403,0,0,0401653e665e07850d0979eeb0951a8f7eb57e50afcaedce51caf1bac8897208,2025-03-26T20:15:20.150000
|
||||
CVE-2024-24034,0,0,2e37ccde6a893ff8eea80e8e829c47c7fbddcb1c502f4176668c4eb4768c1d4b,2025-06-16T19:15:31.420000
|
||||
@ -253402,9 +253402,9 @@ CVE-2024-2462,0,0,a1dd3f4997ef865dfdc0dfb64b96bac6ae8b5f07531d6fad04458a287ee641
|
||||
CVE-2024-24621,0,0,b001be43080e99b7b4c46930b48679f5b0d187bb971ef9c6a3b104fb6ba1d420,2024-11-21T08:59:29.377000
|
||||
CVE-2024-24622,0,0,a9af27641f63b4ef2a52f9824809b72768fcdd23be134cd44ad6e34870b4ef4b,2024-11-21T08:59:29.543000
|
||||
CVE-2024-24623,0,0,32c5e7e4c2a12b4fd8e10766bae8adf778a4314c06c8981714d3d3fc18afb926,2024-11-21T08:59:29.690000
|
||||
CVE-2024-2463,0,0,cd33907f43d78ea7a4d83f727dec354bd7fbcef16f21490759aff4ad1db57a40,2024-11-21T09:09:48.253000
|
||||
CVE-2024-2464,0,0,a78bc2c9252bb2b47a0187db94331e09b4187899ca4acbfe6bf24a296b8311cb,2024-11-21T09:09:48.460000
|
||||
CVE-2024-2465,0,0,9dfb9bf3bb865c229fb26bfbcac054e70b393be6dedef67687e11d88a7f9826c,2024-11-21T09:09:48.647000
|
||||
CVE-2024-2463,0,1,37528b48111b8b54b68bad53879e6d26763011fb5c04443b6e659af4ce2ef66f,2025-06-17T13:49:07.733000
|
||||
CVE-2024-2464,0,1,be9c0698d74c071e7c71135243f35c8300947e527365ecad408a501d2e98923a,2025-06-17T13:49:01.800000
|
||||
CVE-2024-2465,0,1,33a73c8c39cd39bacb5fa5429136fa6f64785cb66e7829fa929c78b294a0a7a6,2025-06-17T13:48:43.217000
|
||||
CVE-2024-2466,0,0,d8b1e64fa1a3eee0ad1e15cc0aedc5c3295d42d00c2d3e960f0a0dd4a6e21d4e,2024-11-21T09:09:48.847000
|
||||
CVE-2024-2467,0,0,b462667402cedba4caa592ae7c567717067689568689db5eedb10e506ef16a4b,2024-11-21T09:09:49.040000
|
||||
CVE-2024-2468,0,0,ee79c285973462515e70d1cd2da5bd3b8fd4566e8905e23739ea0319c22a0401,2025-01-07T17:38:39.947000
|
||||
@ -253846,7 +253846,7 @@ CVE-2024-2516,0,0,77ce9a2ebf0a03382426f1ce47b57f851cfbc48c7499c251e75e7b16244e31
|
||||
CVE-2024-25164,0,0,846e0b12664c69b33a141ecb3fb34631c9985321de2be67da6fd9bf2e318d6f5,2025-04-30T16:53:41.083000
|
||||
CVE-2024-25165,0,0,688ec36335851944188d6930a699d8a4664b542eac9eb157cb5307635b7fb093,2025-05-05T17:21:49.530000
|
||||
CVE-2024-25166,0,0,6a7550fba8f4cdc77aefabb88886eef010b0f9c27d5a0ec8eb77cbe16cbee192,2025-05-23T15:41:53.523000
|
||||
CVE-2024-25167,0,0,6680c9ae0b5f0e6a56ae0f989b9e9129826f63fc1c07b9d46b893bd2a5ea0d07,2024-11-21T09:00:23.153000
|
||||
CVE-2024-25167,0,1,1df6db05fe241b73f7503bd165b03577b0706be88819ed1488d845e58daa9a20,2025-06-17T13:57:38.600000
|
||||
CVE-2024-25168,0,0,1d24cdbe22f823f21153af9d605281d99c0e49864f5f54414097a3858d65facc,2025-05-28T19:00:23.823000
|
||||
CVE-2024-25169,0,0,99447ba0d35007c05de0bb325e4f626f2e771e1210f38989dc4b7d60408a0543,2025-03-28T19:15:19.433000
|
||||
CVE-2024-2517,0,0,295e66015290670d17656ff58cb1c4da5fc5fa5488e00738c41044e38528f829,2025-02-14T17:00:42.847000
|
||||
@ -253922,7 +253922,7 @@ CVE-2024-25290,0,0,35a48ca5a622e094bd31621eeb7b60a8ce0e37e115c0a197c45f71405831e
|
||||
CVE-2024-25291,0,0,96fc4fdf9bda90ea9adf3847d54655aefc5fca4ba5f62f3172b9379821861a1c,2025-03-27T18:11:37.647000
|
||||
CVE-2024-25292,0,0,45864ae548a55a3b3bcfd7b830024d78d12fb520d04d1d13af461fb4540a3667,2025-03-27T15:15:50.407000
|
||||
CVE-2024-25293,0,0,76c07b6a2eefa02d105cac4f1c577a0c4b8e93bfa8d760f4442c8c07edcfcea2,2025-05-13T14:40:23.387000
|
||||
CVE-2024-25294,0,0,548c06e67bc118a6fa5feec4c8fe3ecd605a03dc361470c0aeb4866e475c38a0,2024-11-21T09:00:35.037000
|
||||
CVE-2024-25294,0,1,5df4262b146576b790489beccc111bc46c0276253d9f9b4b2a77474471c17da0,2025-06-17T13:09:19.133000
|
||||
CVE-2024-25297,0,0,a5e886fa4ef1133925f78074d5887ee6bf7505c42983811cbe1a106b4c6fd254,2024-11-21T09:00:35.267000
|
||||
CVE-2024-25298,0,0,cfcf64b5d754fd69e4a2bff3f63744d367a17e7b3976b42159232a586e9e2d88,2024-11-21T09:00:35.500000
|
||||
CVE-2024-2530,0,0,eaa4003252bf998a9dd2e238fde2e516ba4979d798449f83c0bfd71f422e1d10,2025-03-03T16:56:17.067000
|
||||
@ -253957,7 +253957,7 @@ CVE-2024-25350,0,0,4475b2cde03dfd1b78deacd34e1c6eded8bdb8d6a390fd1c3a4b68cda68ac
|
||||
CVE-2024-25351,0,0,7dd6fa3c0615d36dfbffb6fcdb5c9b681d789f881b9a847118c7e4975d141eaf,2025-03-27T15:09:22.307000
|
||||
CVE-2024-25354,0,0,297ccea736333201514db90fe7dbcf98c84ce9c571080000be069d554c6a00ad,2024-11-21T09:00:40.210000
|
||||
CVE-2024-25355,0,0,bf9f24aea57a5ab6015148e7e83742e40755da7892daf5e163536b6780f4b800,2024-11-21T09:00:40.430000
|
||||
CVE-2024-25359,0,0,a336a7bea75b7e6c501988a4997083c1321152adb9115b9ab0d654839ea54de5,2024-11-21T09:00:40.657000
|
||||
CVE-2024-25359,0,1,1faff4a6843d7c6aabdff7c1ba954123828934100228be8add6df62659ce8f60,2025-06-17T13:57:18.833000
|
||||
CVE-2024-2536,0,0,34714028d3070baf2ff1ad4c72d71c418ed304ce870351669a86ec15b5067ff5,2024-11-21T09:09:57.987000
|
||||
CVE-2024-25360,0,0,e089036b5b01d137197b9a6e98d6b65bdfd97c49cd47a370e756821b6a4c19fd,2024-11-21T09:00:40.877000
|
||||
CVE-2024-25366,0,0,81f42def24e0dad489549c5b3d854c716158eda254125d88487ea07e4ab06493,2025-04-02T20:20:16.947000
|
||||
@ -254729,7 +254729,7 @@ CVE-2024-26303,0,0,683c75be030d56d22a80af6c831391a578fbff95d8a5ed04b60b17b6ef840
|
||||
CVE-2024-26304,0,0,56bdf39b2fd43778db8cbd7fca5f3445a4b499228769887ce2c61f9a8c917ddf,2024-11-21T09:02:19.990000
|
||||
CVE-2024-26305,0,0,207af5372c6fc3b0f4dcceb5d80ed2c82c3f5ceac7cdcccb513c596eec6d1c42,2024-11-21T09:02:20.113000
|
||||
CVE-2024-26306,0,0,c069a5261b9deb6b8139352eeda6c0c8f7c03f1d588b2d0788484ef55f108ba1,2025-02-28T13:15:26.423000
|
||||
CVE-2024-26307,0,0,7842c4c7922e6571f612e3612dac5d83a0697d8de4e909017d23fbf7e015db1b,2025-02-13T18:17:19.070000
|
||||
CVE-2024-26307,0,1,14597d93e6ee3ac1c893f76e8e03eb985fc5be16adba7ec8f59cbb61a66363e7,2025-06-17T13:50:12.777000
|
||||
CVE-2024-26308,0,0,3f38a3e7e98950ef6e7f848dce8c8a06799a4e83fe7dd54e07558efe432b1c13,2025-03-27T20:15:24.547000
|
||||
CVE-2024-26309,0,0,00bea15c248e249662bead3afc56845c19345a8a6ff84ebdc44d0c2b2ef87b95,2025-03-26T17:15:24.067000
|
||||
CVE-2024-2631,0,0,4b2da0b4935a4e7d648b94a0cc3362a78c2f10ad400ad04bf3e2ceb17ee906d3,2025-03-29T00:15:21.277000
|
||||
@ -255743,7 +255743,7 @@ CVE-2024-27434,0,0,5694b30bd28f0fe9c16395c30a32737d7ac6900aa3f8e3fb7976b0983aedf
|
||||
CVE-2024-27435,0,0,6dc8bb3ee34c85a8c6dfc8862b9a9e1049341ecc1b661f32e8230a1c343aff9f,2024-11-21T09:04:36.097000
|
||||
CVE-2024-27436,0,0,713a88796ee4dc48163f026b97ffc79c81e0d3b45ee6235d4ff52cf8ec2e3e87,2024-11-21T09:04:36.280000
|
||||
CVE-2024-27437,0,0,209eb3192ec71504daa2eda9becf70ece581fec90d86a17cc35f43c1e02e19d9,2025-03-27T21:37:24.097000
|
||||
CVE-2024-27438,0,0,3e15308d6d74345ce7d99b9ef518d03e488c8ee266cb19156b4e2f87fe9f6689,2025-02-13T18:17:31.937000
|
||||
CVE-2024-27438,0,1,884220c2384dd6c25081e4c3d4b9e503a84643cb245f83edad730396f8909ca1,2025-06-17T13:50:01.197000
|
||||
CVE-2024-27439,0,0,bf70e55b581f82f7468b043b9b647a64b6f90e7d462ac0abeb48e128046a1ae0,2025-02-13T18:17:32.507000
|
||||
CVE-2024-2744,0,0,d7bf8b89d62a8b9265c01e026210353751391b534d66ac852ccc06ffc57a5571,2025-05-21T18:58:27
|
||||
CVE-2024-27440,0,0,f3246d021e78594286f96d28f38f4a153ba29ec42bd1ca9c545820901bf05123,2024-11-21T09:04:36.887000
|
||||
@ -255830,7 +255830,7 @@ CVE-2024-27620,0,0,9d93a7995af700d2b5f47649a5a324bcc1220340d6f2f847a3ffbdc29a832
|
||||
CVE-2024-27622,0,0,8e0b032d21a35fdd5288842c4805671f9cf9ea0437669d9f87a13ae4b3bdf881,2025-03-28T16:05:54.780000
|
||||
CVE-2024-27623,0,0,0b8613e0438e050befc8caafef4caeb2c7fedf67a19158500b4830afaf3b8ee1,2025-03-28T16:07:47.727000
|
||||
CVE-2024-27625,0,0,6b594fcfc101fa835d824b87493f4b5d8cf00a7664f013cc884858d547c79926,2025-03-28T16:07:53.420000
|
||||
CVE-2024-27626,0,0,9a1abf5d0b8cb2d3b863768b43ec83911190b875da99fdca947dfb8d0f43eff6,2024-11-21T09:04:49.480000
|
||||
CVE-2024-27626,0,1,01bf6a3cf2aaa0ec243bc1adbf2892c2db37c420356d4ac3b4586eeabfc99f70,2025-06-17T13:57:09.253000
|
||||
CVE-2024-27627,0,0,64e619d9251dac6d6016764b95186a6975a71f8714a3967a40144f57f22acc23,2024-11-21T09:04:49.697000
|
||||
CVE-2024-27628,0,0,46387e1fb6677fef5f092ea931a292681d4b56138363088d2c6117deec1853a1,2025-06-11T15:22:56.587000
|
||||
CVE-2024-27629,0,0,925d6c515470e75988e5c00e502d5ff2d6b8836f5e5c3c8e1facf7db93bb0b30,2024-11-21T09:04:50.130000
|
||||
@ -256433,7 +256433,7 @@ CVE-2024-28392,0,0,d390c6938d5b44056d413b2b408bcc32550deb780a0d9ab9cc047b0024cc3
|
||||
CVE-2024-28393,0,0,c9f4dc38aa7cb62a7fcaedfa3fead844b0689c54fefaa509c2816ddb9d2b633f,2024-11-21T09:06:15.917000
|
||||
CVE-2024-28394,0,0,c9f8c97d4aca10910d8f2d44c13ca923fb7aa68ef01730f568b161c43521e5c7,2024-11-21T09:06:16.133000
|
||||
CVE-2024-28395,0,0,3ac36a8de3aa3d1fe4cc050c5fc46d41abb7ee090785aeaa767ac36e87a67e20,2024-11-21T09:06:16.403000
|
||||
CVE-2024-28396,0,0,a9b920310b189713faaee0f6833442602f782d8326fdb8c04904df33448955ca,2024-11-21T09:06:16.637000
|
||||
CVE-2024-28396,0,1,63f774fd6573c6ff1beb2fa14007ee691e72ab9ec9d765ed701bb14c734b538e,2025-06-17T13:39:34.750000
|
||||
CVE-2024-28397,0,0,856f600076688d17f155d0b3de70eb9262cbb77397683a630edc0c5a3e4d66ec,2024-11-21T09:06:16.863000
|
||||
CVE-2024-2840,0,0,a7ffe5d042ec7962cc81a2b23f8b42cf3a001089fe1f305bad6b8b30e2ca44e0,2024-11-21T09:10:39.107000
|
||||
CVE-2024-28401,0,0,826cf616629645fbd1a84822aab899008c5c378ac0b171dafbb050c000cd2f35,2025-03-28T19:15:21.033000
|
||||
@ -256529,7 +256529,7 @@ CVE-2024-2862,0,0,de64a0a4bc271c289ad8432a80b906776b0e02689be888bdd8bcfeaa8f184e
|
||||
CVE-2024-28623,0,0,866ea92417525311d6a52e3d3bec31442a332fc3dbfd5666330707433ac99b64,2025-04-16T15:33:39.210000
|
||||
CVE-2024-28627,0,0,9277a6897abe880727737fbbbaaaf027c984f569a532468350bff5d977a1bf19,2024-11-21T09:06:42.143000
|
||||
CVE-2024-2863,0,0,cb802aec2f5670a2db50b65a9ba985518f35a86ec8069dd3385b56752f9cc0f2,2025-04-04T16:48:07.247000
|
||||
CVE-2024-28635,0,0,61242df335a44a1ffcc8a35eed585f9c6d6e29d973b2b56cd4e07379c5b17c10,2024-11-21T09:06:42.367000
|
||||
CVE-2024-28635,0,1,b63fcc8f0a522f769c2801425808626127a3886af50c6e62e5cdb835fa58db8e,2025-06-17T13:52:08.900000
|
||||
CVE-2024-28639,0,0,e7a0e0b3ab0a4c3b57de2dc0a84196d1068993c21df426fe3caa9e5c75427b24,2025-03-26T15:15:49.150000
|
||||
CVE-2024-2864,0,0,e3c30714995f30dc7e0b527a75c52b920bd6b9f7aa0c230a72b2bee2dd8a2993,2025-05-28T18:50:59.273000
|
||||
CVE-2024-28640,0,0,990c29eb8c733a819b0a31dbb2e2b0510b47e9a808edbc4e02611ff94875e45d,2024-11-21T09:06:42.733000
|
||||
@ -256581,7 +256581,7 @@ CVE-2024-28730,0,0,f77fa1cdd3486632b530514d8ed2b4b02d03ef1909d13fa8c507853b0a763
|
||||
CVE-2024-28731,0,0,732f38dfd1d44ede04b0cda02ae33f20ea7253c9c9aa59ca9fd40cc1d048b232,2024-11-22T19:15:05.967000
|
||||
CVE-2024-28732,0,0,7d87f352ac9dc95264896b46a4f8811123392322495e7fd23a689b3ead2ec158,2025-04-15T17:40:17.127000
|
||||
CVE-2024-28734,0,0,248da8578808414567db67c3b503066a14a98351080fe64fbc15bb46c363a163,2024-11-21T09:06:50.763000
|
||||
CVE-2024-28735,0,0,81c41919d4a8ef295ba05c2dc2d0919e7f08d346fde9111b328dce84910fee98,2024-11-21T09:06:51.010000
|
||||
CVE-2024-28735,0,1,dca144a6ca57cf500238c0c3d6b112e45665e3bbd0086c4b27c8390c0d94972e,2025-06-17T13:25:30.400000
|
||||
CVE-2024-28736,0,0,df782a0cdc83649a96a984c1b8ce3c2c9e002e8bd9b3d64936ef7e71c1609578,2024-11-21T09:06:51.233000
|
||||
CVE-2024-28739,0,0,6f446ff59c9537aa4b5a8742ebfdad671a80a577ee582bd1a98b3db07755c8bd,2024-08-12T18:18:17.717000
|
||||
CVE-2024-2874,0,0,a31e28465fa71f9062d6319cfc3c8d1fe0a152aed175717a5e9e88a324585636,2024-12-16T15:16:54.830000
|
||||
@ -256600,7 +256600,7 @@ CVE-2024-28752,0,0,3743867d820cb3fac6cc93d0ae0ebb1af1934f8628bb7b6539e88268ce65a
|
||||
CVE-2024-28753,0,0,bf7e9c161fe17ddef885af4de9deb82e14e1947648f4df3c13214108525d2ba1,2025-05-01T00:17:11.497000
|
||||
CVE-2024-28754,0,0,2214144a78c46b2580bfbfec179b899b282fb753a98595a9fdf69833f99d7b2c,2025-05-01T00:13:29.087000
|
||||
CVE-2024-28755,0,0,94db876d89381c6bafbe99b1b5cd635119fcf3d8444f7aa68a6413cada173fe6,2025-06-10T00:41:15.783000
|
||||
CVE-2024-28756,0,0,690c3487a07876dd049c19665e845da2f28dadbd04cc6a33595a62792634596a,2024-11-21T09:06:54.270000
|
||||
CVE-2024-28756,0,1,e987012e08e79ee03b46c6960bf7ff0755b5fba179ee1b5a3774f90b1a7cb114,2025-06-17T13:47:54.133000
|
||||
CVE-2024-28757,0,0,81da43f42617b41a14b128c7de9bea07265204ff81eb0bea8f4158090d852760,2025-03-28T19:15:21.230000
|
||||
CVE-2024-28759,0,0,0a4255815bf43753569b9bf94f2fbddf12d43389c8cf8017f7885f21185e8276,2025-03-28T20:15:21.890000
|
||||
CVE-2024-2876,0,0,71c3a804e8eb8bd03fb495c4bf9bde93ee7dd07888efcbbc5faa48502cbce8d5,2024-11-21T09:10:43.890000
|
||||
@ -257067,8 +257067,8 @@ CVE-2024-29239,0,0,794c9cedb88e643f175245efe3ec3b2caaefc47db456a30ecba8e95edf040
|
||||
CVE-2024-2924,0,0,a800336decf4a5ca03d289c145f1cfe49b94f9c1a4d7c72b8b077f88e9c79934,2024-11-21T09:10:51.120000
|
||||
CVE-2024-29240,0,0,3809ed6e15f6ba8ad2457c3c4767dcc4a3b3a1c13d5f949a4c9713e708528b0c,2025-01-14T21:24:20.010000
|
||||
CVE-2024-29241,0,0,db361e5a1fb94f0ef773aa209c1222142c369872ed24ae042e9a3cf74fe67dc2,2025-01-14T21:24:52.060000
|
||||
CVE-2024-29243,0,0,6712fc080a5e8c9532d36ee5213cbfa29db8274191ca6d9bba87c131b413b31a,2024-11-21T09:07:53.150000
|
||||
CVE-2024-29244,0,0,10592a85c5d4647480056a5bbd0b67225862ce6c23f623418cd1bca09ea83d5f,2024-11-21T09:07:53.363000
|
||||
CVE-2024-29243,0,1,32fa30ac909a3e3c532540b11ac7da81339b441895494d5c6ac2404e5f1c9fcd,2025-06-17T13:49:27.260000
|
||||
CVE-2024-29244,0,1,3f221de1738d5363ed0601d3f78ffbef7a305da565a1c7f048cda8682cd4ec48,2025-06-17T13:49:18.597000
|
||||
CVE-2024-2925,0,0,08a688428b1cf91c81dd53f1f81a26bc2648cbdabba0669e09c3c551848cd6da,2025-01-08T18:28:36.057000
|
||||
CVE-2024-2926,0,0,18353582fbf60ea48ced69d4190ccb60f0390ef67dfa3f20a639890b23e716a0,2024-11-21T09:10:51.370000
|
||||
CVE-2024-29269,0,0,59344950251fa21a0e7c78785a2aa3fcb549293d2bf33594b54e6b598043aea6,2024-11-21T09:07:53.570000
|
||||
@ -257359,14 +257359,14 @@ CVE-2024-29852,0,0,29b0b23a86461f9e60f5579670657e219bfa5a95c00b5c38f171db2eecab3
|
||||
CVE-2024-29853,0,0,4c9002c0c0fbbb703ad210531603aa769175a9f6320529b3713d1a4749a047d2,2024-11-21T09:08:28.420000
|
||||
CVE-2024-29855,0,0,6d2becce445fb85d8a3ce03c0a9637f2df05bd300108252c9d25a9447a0302af,2025-03-27T21:15:48.220000
|
||||
CVE-2024-29857,0,0,d0f8da7d297215a9aa89339fb466a7b41b1ef03fad42cb6defbc9cbd2e5f42d8,2024-12-06T14:15:20.263000
|
||||
CVE-2024-29858,0,0,c87765169ae5c017511f5327f1da1cf37e38dbdda408b2844a3fb861bcaa87bf,2024-11-21T09:08:28.933000
|
||||
CVE-2024-29858,0,1,bf71dd6579e55d5d5a3c08d613b1f67a41eefd97260034d7dd5be41bb76202c1,2025-06-17T13:51:32.070000
|
||||
CVE-2024-29859,0,0,37a69adc1b7832a621c361f101a9c8b0ea81feef948392f5a53e4b63ef068862,2025-03-05T18:53:05.750000
|
||||
CVE-2024-2986,0,0,034efbed1cd49349cb60af1887d254a911bb02938b066670d6e87e5a67825916,2025-01-14T15:10:34.143000
|
||||
CVE-2024-29862,0,0,8c5ec88bbec916e77218489c7bbd7314ec051f4063b7c8b8a5e341c9fdbc529d,2024-11-21T09:08:29.393000
|
||||
CVE-2024-29862,0,1,1f66397d454cbf897eb9a91de74953ff39d6098804a54c4061cfd09e41471f42,2025-06-17T13:51:00.100000
|
||||
CVE-2024-29863,0,0,84604b7c2f2f884038fabd2dac097e571170e075668006e2307925ea311c7c6d,2024-11-21T09:08:29.610000
|
||||
CVE-2024-29864,0,0,500db002acb5f8444110c04fdf6c1755d974238286749d97d2f574426dd009a5,2024-11-21T09:08:29.820000
|
||||
CVE-2024-29864,0,1,538de3c8a301d3e02cd8011e17af8be5b46359f9c0b0b0c7321480e1784e1401,2025-06-17T13:50:35.700000
|
||||
CVE-2024-29865,0,0,f22110c466af3836ac04572aadd63b28ee037c50700b7cf9b140a3219073d33a,2025-04-16T18:44:43.820000
|
||||
CVE-2024-29866,0,0,8fc166448f3fbecaecd8b7ed9d6aa230d3bb984af892d0077240e75b9b6f7a9a,2024-11-21T09:08:30.190000
|
||||
CVE-2024-29866,0,1,59801641d61e7782555a184d222b66985dbab651d5d8ae9ab0afc32a7e9f9623,2025-06-17T13:49:42.563000
|
||||
CVE-2024-29868,0,0,654a536670a62fb45b5203eb432335632fdfc103e225c6be2f801ded9b3b1341,2024-11-21T09:08:30.413000
|
||||
CVE-2024-29869,0,0,8cda6f45350d5d3a29dff2e6c7c701bda04cc444097bfe7159d77df29a276e9c,2025-01-29T15:15:16.417000
|
||||
CVE-2024-2987,0,0,e4d4968f2ab326fc6f93467dbe0c42753ad32258cee7fd3257881b95a825941e,2025-01-14T15:10:15.733000
|
||||
@ -289851,7 +289851,7 @@ CVE-2025-27835,0,0,bfd55bfd7467fd1074b48c9c5b6d2f6f88f9d233c37b427ef5473af1632e7
|
||||
CVE-2025-27836,0,0,f465c8991d790bdb41314bcd1316c06a9f596110c7a85fa30ce1c38f1408796a,2025-04-01T16:35:25.050000
|
||||
CVE-2025-27837,0,0,198388712cbc69d26c62c3d088f09d0e18143dea1a79e5577fb06110d422e550,2025-04-01T16:35:15.650000
|
||||
CVE-2025-27839,0,0,2897e6016e5e328d150ac9e956e1e3698f33d754fabb81cbdb31c6766dbfb22d,2025-03-08T00:15:38.340000
|
||||
CVE-2025-2784,0,0,a8f30d5bfa2d3cb94a268e478af752e8103b971e3168ec97fef63ef7d1d50bec,2025-06-09T10:15:22.457000
|
||||
CVE-2025-2784,0,1,77ed6b62ff3dc36886f80bf5f954c5e0fb16bb5b2e8578c5b46a66eada554cd1,2025-06-17T12:15:22.167000
|
||||
CVE-2025-27840,0,0,4f077c11cd42874f9ea8d03fc4b2dba1a597eef072d62ce316763a23259bd33d,2025-03-12T14:58:54.130000
|
||||
CVE-2025-2786,0,0,e956eb7658768af7a71ab8b6f13dbc2bb5f58d8f62cbc9c5c71f0b357f132e17,2025-04-09T21:16:25.720000
|
||||
CVE-2025-27867,0,0,706ccc11683336c438698de97765a7b785ce156810f1f1b352bcbe344a4419e0,2025-03-21T21:15:36.910000
|
||||
@ -292310,7 +292310,7 @@ CVE-2025-32036,0,0,392ced4a7ceffb3860fa36c03a132228e0c351b485f1983727787214d9a82
|
||||
CVE-2025-3204,0,0,640564153dde48d17342c52eff358ea56840605e43f6aab84cda78f222b9e0c5,2025-04-15T18:48:43.403000
|
||||
CVE-2025-32044,0,0,47cfb11ddd4f798b88407ee947b6b37b38d63eb788ec0beb1a8b1f88d22243d0,2025-04-29T13:52:28.490000
|
||||
CVE-2025-32045,0,0,6307eda7e5fecbb45ee3cd67e3b1e28bbd97fe6280c52237a8c534b3b8db6479,2025-04-29T13:52:28.490000
|
||||
CVE-2025-32049,0,0,8ce60c6bfcbf9933ffa2c4f6c8a3e4f1bbc46007033103b1f8f9283aaf242195,2025-06-09T10:15:24.673000
|
||||
CVE-2025-32049,0,1,2126caebd122da73b658d5e9f6578921e4e60d0d550219a2c8f83732d71a392e,2025-06-17T12:15:24.733000
|
||||
CVE-2025-3205,0,0,2fbe92de3997566680a1052e42bc5ae830a44caf727a733907db3320a0fb983b,2025-05-07T15:58:51.537000
|
||||
CVE-2025-32050,0,0,d0a186287f84675d733fc8adf7b721e0ef8373d24cc78f737949580577a7a0c2,2025-05-29T07:15:22.560000
|
||||
CVE-2025-32051,0,0,c5601bf30a2280db534481dc10ccb3d4bc49f5f6486729ed8c2da54db3bdca25,2025-04-07T14:18:34.453000
|
||||
@ -293041,19 +293041,19 @@ CVE-2025-32888,0,0,851f5838ac3b9022b83107af55b659a3aafc0e2822e0c3d7c62be76cdae08
|
||||
CVE-2025-32889,0,0,c5001261168b52d1fcafa5e758115761d50fb6c85872f50dce10dea30446578f,2025-05-02T13:52:51.693000
|
||||
CVE-2025-3289,0,0,2dce3ef8eb88e8d6d3c6bdcdd7b6d448658ce48e819de5faca8e16dde3fc5df6,2025-04-08T18:13:53.347000
|
||||
CVE-2025-32890,0,0,14fe3680ce0a694763f118a1c4280330bb31bbe10888a63507689bf1688fafee,2025-05-02T13:52:51.693000
|
||||
CVE-2025-32906,0,0,626b1bb5c70f6c5d70a12828201142afc602f3fd597c6e841cb13e5c9d501409,2025-05-29T07:15:24.167000
|
||||
CVE-2025-32906,0,1,ed269622d928bd2aa475c3656dbb221e908c6bab45b25018cc828ee7bd119edc,2025-06-17T12:15:24.950000
|
||||
CVE-2025-32907,0,0,213f7e42abba53cbe091599b6e08ac02e165cca9f4b70fa3a4b5acdea9942c00,2025-05-29T07:15:24.333000
|
||||
CVE-2025-32908,0,0,d04d5cbb3961125d5a394946a9211c5953b759f1c35584196afe4caf2db9d0fd,2025-05-13T21:16:14.597000
|
||||
CVE-2025-32909,0,0,28834e670b20d61ecd1abc0fbc6573b4598f1e3282cb36a80b5124dae9557e4a,2025-05-29T07:15:24.480000
|
||||
CVE-2025-32910,0,0,240d5c7ee2b4c85daa5f41c88c38a0b1ff00089c1fa83111393e2a6ccde411d9,2025-05-29T07:15:24.627000
|
||||
CVE-2025-32911,0,0,3dd5d330e5c87cf21d952d6d2f4ac7061b9425e4a5d7e13fec51bbce59ac67e5,2025-05-29T07:15:24.783000
|
||||
CVE-2025-32911,0,1,19da778239563f465f677d260c2c125ecbe4ab224e433d4e0167f6baf25baa85,2025-06-17T12:15:25.213000
|
||||
CVE-2025-32912,0,0,537b35ec8e3e7b56fc525d652e56f2627ca353a9690e505ad216d07c70358d3f,2025-05-14T00:15:18.100000
|
||||
CVE-2025-32913,0,0,4c0909f1e764fc3bf7ac16dc571564afbd85a7a86a7370c78e55f528fa4db095,2025-05-29T07:15:24.957000
|
||||
CVE-2025-32914,0,0,f111116292642a8d9075af57c1ff7064ec7337a57bd531d01793342b33c9f4d3,2025-06-09T10:15:24.927000
|
||||
CVE-2025-32913,0,1,e1927d0860bc1d6760527c56e49e831eec072989d1ced890c45db58ff9e96f68,2025-06-17T12:15:25.447000
|
||||
CVE-2025-32914,0,1,3af3067d70bd81f91455998b87224657ddcf7d162a47d749db58a95e606833a2,2025-06-17T12:15:25.657000
|
||||
CVE-2025-32915,0,0,2d5afa660948b242629afd805b42088f6d76764cd20288c422f89dd9fe02bb30,2025-05-23T15:55:02.040000
|
||||
CVE-2025-32917,0,0,621a83e4e955a5402f378188c4f01b4aff8a0585cec439fee69248f2294167f0,2025-05-13T19:35:18.080000
|
||||
CVE-2025-3292,0,0,118c173f186dcc5720366632802764bcff206cc9d545c82cefbfbd5ae3208b31,2025-04-15T18:39:27.967000
|
||||
CVE-2025-32920,0,1,7e212ccae54e7de68d6b49d615b9e74e6cf3cb23588850cf6230b262d708bae7,2025-06-17T10:15:22.177000
|
||||
CVE-2025-32920,0,0,7e212ccae54e7de68d6b49d615b9e74e6cf3cb23588850cf6230b262d708bae7,2025-06-17T10:15:22.177000
|
||||
CVE-2025-32921,0,0,7c798e84a120c09e79aa61f0d66dd4a5e84ea134e24a6f6fea02a374ca1d5b0e,2025-04-29T13:52:47.470000
|
||||
CVE-2025-32922,0,0,dd2fa7743096c0ae961ecc41cbe765ffa285523c06483f9df72c6611b9ab1dab,2025-05-16T14:43:26.160000
|
||||
CVE-2025-32923,0,0,a52facaf2e37400983e8c03a1ceeca22c3067be9be025a531236fb3ed36caeda,2025-04-16T13:25:37.340000
|
||||
@ -293364,7 +293364,7 @@ CVE-2025-3511,0,0,2581a75036be8d737bc9c5afcbd1a9fd25ea23392ab1ff727e244646bbc80f
|
||||
CVE-2025-3512,0,0,20d5b7a0c651482d59ceef752919a6e419c7dc684bf79b235343ded68357dd77,2025-04-25T18:15:26.103000
|
||||
CVE-2025-3513,0,0,30697186a140035be04a508cb924b9ecf131ebffede275cea415703e58a2343a,2025-05-28T16:02:00.560000
|
||||
CVE-2025-3514,0,0,c86807ed5e4a9fbddc1ff156b508ea32337a1a14e6f5794c2a643d10915e3635,2025-05-28T16:01:47.180000
|
||||
CVE-2025-3515,1,1,9cb0da5ac32bc54ba8096e84919be59f07816d81250d2794ed30b9d4e01f9064,2025-06-17T10:15:23.507000
|
||||
CVE-2025-3515,0,0,9cb0da5ac32bc54ba8096e84919be59f07816d81250d2794ed30b9d4e01f9064,2025-06-17T10:15:23.507000
|
||||
CVE-2025-3516,0,0,a2df3bab698f4cdb6459b7ab07371b26a8ad28a7c62a1c7ac29ca859a1d3cf58,2025-05-22T17:03:25.230000
|
||||
CVE-2025-3517,0,0,b833d94ab9d25f1395ed59764d2646b6bfd238c131bbe071db47d2fa76a973c3,2025-05-02T13:52:51.693000
|
||||
CVE-2025-3518,0,0,7497563947f75b629887a4413d991889fb74f762947f73f77cc72069a35bed4e,2025-04-24T15:15:58.393000
|
||||
@ -293986,6 +293986,7 @@ CVE-2025-3876,0,0,98fa4965cd0fb5896f08763a0582c93ea252014e67d6fd79d41bdf5071b00a
|
||||
CVE-2025-3877,0,0,a620192bb17052afd6333e66b5a40238ba021cbb671fc7173692c585e43df3dd,2025-06-11T13:15:24.007000
|
||||
CVE-2025-3878,0,0,6edc0413060b870ca8db342e4d416bc7330af04d97c4384be96b3d4817bff1e1,2025-05-21T13:36:16.070000
|
||||
CVE-2025-3879,0,0,d832e10f3f5a35fa6f778cb83701763ba1ca0a6464dece4429751c1aa0bef5fb,2025-05-05T20:54:19.760000
|
||||
CVE-2025-3880,1,1,8ed22a4c02edd3320caae58970e266c82043d9121ffcc8e5ff9fb4666cb29edc,2025-06-17T12:15:25.870000
|
||||
CVE-2025-3881,0,0,24b54933e846a45dd97d5a9a438a485d3ead998ef41689a70b444bb5ab176e29,2025-05-23T15:55:02.040000
|
||||
CVE-2025-3882,0,0,c9ae33678e4df5b1046892b754c3ed5475864c05c1f0abd762dbc5e3ccf7733b,2025-05-23T15:55:02.040000
|
||||
CVE-2025-3883,0,0,901aa57afaa8d1ca1c754809ac2893eff5bb9ad10a88b170dcc77060f45ed8f8,2025-05-23T15:55:02.040000
|
||||
@ -294888,6 +294889,7 @@ CVE-2025-4361,0,0,c901020b27e28024d1599c8415c6ec2466e7bee98c3672b14f162db733e59f
|
||||
CVE-2025-4362,0,0,4627ae0f53a83149a3759c09c97520a453789139fc5cb142d52ea024ade64abf,2025-05-28T20:00:58.567000
|
||||
CVE-2025-4363,0,0,cfc7942feeb9a0f9f6312b42fa943d50981f3a9d84068f01e49e58a260df8ff8,2025-05-13T20:19:50.420000
|
||||
CVE-2025-4364,0,0,7abc96b4496bfef1269854d9d4450b426753c52eb291c976d683ed2fcf48245a,2025-05-21T20:24:58.133000
|
||||
CVE-2025-4365,1,1,80f72b37820c31a5a3c8a3538a52350ac02157f5db7e533e07ed3217cd8fcf8a,2025-06-17T13:15:20.690000
|
||||
CVE-2025-4366,0,0,231ab1d570625e15497e22d5b442eb1495badc7a98e284eaa21b6f30c183c146,2025-05-23T15:55:02.040000
|
||||
CVE-2025-4368,0,0,5060346bbf213853af51c9b1f1ab82f240c6c047743a52b24483fa7453a5d04f,2025-05-13T20:19:54.440000
|
||||
CVE-2025-43697,0,0,f1043efe55ac8e178b55f78e087508d0bf6544d27eb7c45213c2e77f7aa48499,2025-06-12T16:06:39.330000
|
||||
@ -296878,8 +296880,8 @@ CVE-2025-48792,0,0,2c0b02c33ee81c6b1c7f3bc9767aecae1b833af65e4351c0dd81998c4a119
|
||||
CVE-2025-48793,0,0,c894ec9ed8b3b5d1fda9891ce2808a0fb7689dd63eec3c7bb7e9e649736a365c,2025-05-27T04:15:41.090000
|
||||
CVE-2025-48794,0,0,0f60a10fd5bbac90e9e184a916afa3ee1c6a6178325620c93725d026aac184ad,2025-05-27T04:15:41.160000
|
||||
CVE-2025-48796,0,0,5c467d1a2669d77ceb69e55cea05d09cde2aaa034119240321683e5490565638,2025-05-28T15:01:30.720000
|
||||
CVE-2025-48797,0,1,6c9c3a5fcc126f616b38114ac2fb651b6d32c1af461fa9f7572c4b11e946a5c3,2025-06-17T10:15:23.827000
|
||||
CVE-2025-48798,0,1,ff65f5121c0e0cda96784e173e6217bb4bf6c6642cebd0c35f064bd9a2b602ed,2025-06-17T10:15:23.967000
|
||||
CVE-2025-48797,0,0,6c9c3a5fcc126f616b38114ac2fb651b6d32c1af461fa9f7572c4b11e946a5c3,2025-06-17T10:15:23.827000
|
||||
CVE-2025-48798,0,0,ff65f5121c0e0cda96784e173e6217bb4bf6c6642cebd0c35f064bd9a2b602ed,2025-06-17T10:15:23.967000
|
||||
CVE-2025-4880,0,0,e66433f376d95dc941d17745f27a53d60427f87111077aee793bacaa1dd21351,2025-05-21T17:33:42.373000
|
||||
CVE-2025-4881,0,0,3fdda22eaf1afa96c9c6bfb121fd7cc7da116831a6f494c0b7df343d1eed58c4,2025-05-21T19:38:39.660000
|
||||
CVE-2025-4882,0,0,9ae533a1d17c0bc7b22051d58510b828885d48326cbc794d7bf23ceba43e10c0,2025-05-21T19:38:24.990000
|
||||
@ -297203,7 +297205,7 @@ CVE-2025-49466,0,0,de46ae3d5a998ef3ced57f414f3a55cc0272bb310a4e787f30dd6b349d92f
|
||||
CVE-2025-49467,0,0,110ebae3ea82a19af4e25ef45b2ac9df8589c2692e3973927cf1b47933c6584e,2025-06-16T12:32:18.840000
|
||||
CVE-2025-49468,0,0,0c5705ec6b92f3b27c448d7bfd07d08f75a2e07abc56bbaacb783501986cd119,2025-06-16T12:32:18.840000
|
||||
CVE-2025-4947,0,0,5a2596b46f41daf47fb71d339aa3ece981233d1a2e1afb5f6d90d81a432acb92,2025-05-28T15:01:30.720000
|
||||
CVE-2025-4948,0,0,a5ca61c68a7139420f4ae3cf8d0c9e197c8ea856029d5208bdc5d22ad0659a67,2025-06-09T10:15:25.730000
|
||||
CVE-2025-4948,0,1,0e7df54c260456a30951ec3ca271c8ecd68713b1dbf742cd867d5b3aa598f5dd,2025-06-17T12:15:27.520000
|
||||
CVE-2025-4949,0,0,e32a5af3d2c9a475d779933f61691d18d401479a397ade091e3e4be748dec076,2025-05-23T07:15:21.160000
|
||||
CVE-2025-49507,0,0,8df57474dbf672acfe3170fcfeb7ba8c285d0e6636e6db25f644b19e631f2cda,2025-06-12T16:06:39.330000
|
||||
CVE-2025-49509,0,0,83d7c029291217af9a97963b6a105646b66e999b31aeea3bf105eeb0ecb2ab96,2025-06-12T16:06:39.330000
|
||||
@ -297517,6 +297519,7 @@ CVE-2025-5286,0,0,05e7ca3386f0ef15ac2b01314d8e06913e02de8c1752e75b99b02bac231214
|
||||
CVE-2025-5287,0,0,b8300f230839e0ad3335fdc92731d9b07abc7f3405256834dd55febc4f9b0133,2025-05-28T15:01:30.720000
|
||||
CVE-2025-5288,0,0,5b20c7a865ed486d932e1f5165bbcfd30ae2f04bc0acfb20d9396799c2c655a3,2025-06-16T12:32:18.840000
|
||||
CVE-2025-5290,0,0,ad45f62f849dd27deb380b44d26b94809d4f0499166fbd95cf7b52d6d8099374,2025-06-02T17:32:17.397000
|
||||
CVE-2025-5291,1,1,57cbf478f5d3961a545c3ba09fe26bef82982bd5321cff116130b5bab4a81f5b,2025-06-17T12:15:27.747000
|
||||
CVE-2025-5292,0,0,30cec8bd4cde62e6ca85175b601b2d9fd7dc117c201a288e7f0e6414bd251b48,2025-06-02T17:32:17.397000
|
||||
CVE-2025-5295,0,0,d0e6aa3b032b1532910154b10cc32ceaaf64a98256f38c6f6f628cd0a1c4bacc,2025-05-28T15:01:30.720000
|
||||
CVE-2025-5297,0,0,32219ebb357b11c35687ad82e2d72808a3fe88681e14d78b6d0829c9d1dbc7ef,2025-06-10T19:33:01.990000
|
||||
@ -297543,6 +297546,7 @@ CVE-2025-5336,0,0,51ebbfc8a6c001d043ad92fbb70974a3ccedacbc8290bd5643cc8faeb9732c
|
||||
CVE-2025-5337,0,0,f5b214301a56cadaeebc0b9a86ddeaf885fbd4e9b8e681558e7ccfb718bae2b0,2025-06-16T12:32:18.840000
|
||||
CVE-2025-5340,0,0,9b48da383be5dfbe2bc488480a2be183877451ec75241964210e2e3aad9a2ceb,2025-06-04T14:54:33.783000
|
||||
CVE-2025-5341,0,0,2f7555dddd47395f556aef803e272926d99b2be1a7b798f5f5a29577ec1f1191,2025-06-05T20:12:23.777000
|
||||
CVE-2025-5349,1,1,7168ab1bd0564ec8dff103c05ed831dd4e82333b396710610b87d7abc2d9b7fa,2025-06-17T13:15:21.377000
|
||||
CVE-2025-5353,0,0,a9d9e9f405a59eeaccd7ee5466c700cdd9eae2ba20f2bc9c98c5c42953abdf75,2025-06-12T16:06:39.330000
|
||||
CVE-2025-5356,0,0,6a764e64fb18f100210c21c80183447ce555b33b694a7918c938b363fa173ac7,2025-06-02T17:32:17.397000
|
||||
CVE-2025-5357,0,0,907468d4a23bb292098ec30159d44f17f5a58704c8b53f5a961af7ce379d277f,2025-06-16T16:26:46.080000
|
||||
@ -297808,6 +297812,7 @@ CVE-2025-5696,0,0,b4091ee0fb4fa532c5f66065f45fdcbfe956ac564f6752fbce6c2f5c6e7f4f
|
||||
CVE-2025-5697,0,0,e16a3d80fb06f7ce0327380d6c48a4da47ce2498c4d874e03daa95c5a77d2485,2025-06-06T14:07:28.330000
|
||||
CVE-2025-5698,0,0,516450620243a6336d536db4f711e75cf0a3068f72ea66a45708384556a39a46,2025-06-06T14:07:28.330000
|
||||
CVE-2025-5699,0,0,0a1565e1ee571962b106c0d60bfe684a5661c8b79bdbf83ccaf5e242dffe56c7,2025-06-06T14:07:28.330000
|
||||
CVE-2025-5700,1,1,d57912b209ba5821e1822fbc1032095ee702c6848222caead3b7a5ddd8f2be11,2025-06-17T12:15:27.960000
|
||||
CVE-2025-5701,0,0,873890d0d7ee46e4c64243a1f1cf0740948dafdadf78be33a983ccdb225e9602,2025-06-05T20:12:23.777000
|
||||
CVE-2025-5702,0,0,f4b41a5876bf80125fd2f1b602bb755c8f57b5d1f34dfd56969670098c786271,2025-06-05T21:15:22.873000
|
||||
CVE-2025-5703,0,0,94709a108b8c052e235b42f888b0029894770c90f72ee62feea2d3d3af8ba023,2025-06-06T14:07:28.330000
|
||||
@ -297864,6 +297869,7 @@ CVE-2025-5763,0,0,a15a3a2b0366b1c66dcf3b366b895c7439dfb4d30e432b0e7f8ed791e648ad
|
||||
CVE-2025-5764,0,0,2d28a1f65a433690f9d2f8261def9db24023e822b530c5b66d4068781293abda,2025-06-10T19:29:57.893000
|
||||
CVE-2025-5765,0,0,cf1c505b8511f3d7107b049f561769a46f8060e4722ef9f239daeb196ff8da86,2025-06-10T19:29:44.973000
|
||||
CVE-2025-5766,0,0,28ff5fc5d5092ea27c0ea445f8523dc92a0b61bbfca49399a743b91e6135f816,2025-06-10T19:29:34.820000
|
||||
CVE-2025-5777,1,1,1bd9c5a365e0cd2cbe3fe7b6231443e98e5b388d00167129faf1f606cf559ac0,2025-06-17T13:15:21.523000
|
||||
CVE-2025-5778,0,0,5f200e53fd6421895a453b111aeb1386ab25cc3e45de20df15c46216ef4a37f8,2025-06-09T12:15:47.880000
|
||||
CVE-2025-5779,0,0,1e700fadb20c430a15a195537975215f0a5a558e649a2a5a5d9bb126f7483d20,2025-06-10T19:26:20.883000
|
||||
CVE-2025-5780,0,0,291144f4a381da80b9438fe643e4a6c8cc152547ccff2703d0e51362f127b808,2025-06-10T19:26:11.937000
|
||||
@ -298007,13 +298013,14 @@ CVE-2025-6007,0,0,0a6b30e00b610d68c64f9ae664f6748f210976b9ca69a527a02472b830ffa8
|
||||
CVE-2025-6008,0,0,bdfd3cc3e4441917f3e7587cffe8368d1b175ba60e9dbe2f7dbae2a1b2f94481,2025-06-12T16:06:20.180000
|
||||
CVE-2025-6009,0,0,45d2cd3c349eec086d7dbf8e5d3677c0ad4a90d0009e476cec317ccc54ba0f3a,2025-06-12T16:06:20.180000
|
||||
CVE-2025-6012,0,0,26f2f66d87f45d6aa756cc004552cfa11ed42d44708395d664a6658fe8d21b45,2025-06-16T12:32:18.840000
|
||||
CVE-2025-6020,1,1,15461c4f32d00084c271b3d4be305f7f9e815d30c9797d34455d7765b875a35c,2025-06-17T13:15:21.660000
|
||||
CVE-2025-6021,0,0,4d6c316d6b2265feaa5a1f1976caab5acbb233a1583e3791720a0a82dcf439c4,2025-06-12T16:06:20.180000
|
||||
CVE-2025-6029,0,0,e9108be7e98d0780991a9dbc9771d79381463de686ea76ad25b1212ca465841e,2025-06-16T12:32:18.840000
|
||||
CVE-2025-6030,0,0,e2d083f85b4980fab673be25fe64ff6c58fe5f2e84e15893b8c80d92f1561a4f,2025-06-16T12:32:18.840000
|
||||
CVE-2025-6031,0,0,8862006220262f75545734fb5f034c6db29d3c4cbd11030b12e4d70636f9f9cc,2025-06-16T12:32:18.840000
|
||||
CVE-2025-6035,0,0,b71b50bc0c235c19b2d078bb69ae3921b820489d58f8688dea7a7bdd7515f125,2025-06-16T12:32:18.840000
|
||||
CVE-2025-6040,0,0,76a8c143b5834b0cf93cda3bf80ab595e40b144f2532ce0d72ddcf42d08934bb,2025-06-16T12:32:18.840000
|
||||
CVE-2025-6050,1,1,4160fbf34cb6f235169f679400d6fd080b6cdc16d27847510197ce99aa0f5916,2025-06-17T11:15:22.400000
|
||||
CVE-2025-6050,0,0,4160fbf34cb6f235169f679400d6fd080b6cdc16d27847510197ce99aa0f5916,2025-06-17T11:15:22.400000
|
||||
CVE-2025-6052,0,0,f7b8f6bed96346c732cfe3c58915aaa99b04704580ca581c3769d9ac03c1036c,2025-06-16T12:32:18.840000
|
||||
CVE-2025-6055,0,0,a1414c05d6a8565eece9cbd85c74aae5128e8846318652e194e65bb36ec8b3a2,2025-06-16T12:32:18.840000
|
||||
CVE-2025-6059,0,0,84d0ce35ead1515ece8397572c27c6a293b39d090719f8fde70ea6fa5e96acd4,2025-06-16T12:32:18.840000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user