mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-06-21 17:41:05 +00:00
Auto-Update: 2025-03-16T19:00:19.503600+00:00
This commit is contained in:
parent
871edb392a
commit
2838a42252
@ -2,13 +2,13 @@
|
|||||||
"id": "CVE-2024-10153",
|
"id": "CVE-2024-10153",
|
||||||
"sourceIdentifier": "cna@vuldb.com",
|
"sourceIdentifier": "cna@vuldb.com",
|
||||||
"published": "2024-10-19T18:15:02.437",
|
"published": "2024-10-19T18:15:02.437",
|
||||||
"lastModified": "2024-10-22T14:45:04.670",
|
"lastModified": "2025-03-16T18:15:11.503",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "A vulnerability has been found in PHPGurukul Boat Booking System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file book-boat.php?bid=1 of the component Book a Boat Page. The manipulation of the argument nopeople leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used."
|
"value": "A vulnerability has been found in PHPGurukul Boat Booking System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file book-boat.php?bid=1 of the component Book a Boat Page. The manipulation of the argument bookingdatefrom/nopeople leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. Other parameters might be affected as well."
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"lang": "es",
|
"lang": "es",
|
||||||
@ -133,6 +133,10 @@
|
|||||||
"source": "cna@vuldb.com",
|
"source": "cna@vuldb.com",
|
||||||
"type": "Primary",
|
"type": "Primary",
|
||||||
"description": [
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-74"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "CWE-89"
|
"value": "CWE-89"
|
||||||
|
141
CVE-2025/CVE-2025-23xx/CVE-2025-2343.json
Normal file
141
CVE-2025/CVE-2025-23xx/CVE-2025-2343.json
Normal file
@ -0,0 +1,141 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2025-2343",
|
||||||
|
"sourceIdentifier": "cna@vuldb.com",
|
||||||
|
"published": "2025-03-16T18:15:11.830",
|
||||||
|
"lastModified": "2025-03-16T18:15:11.830",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "A vulnerability classified as critical was found in IROAD Dash Cam X5 and Dash Cam X6 up to 20250308. Affected by this vulnerability is an unknown functionality of the component Device Pairing. The manipulation leads to hard-coded credentials. Access to the local network is required for this attack to succeed. The complexity of an attack is rather high. The exploitation appears to be difficult. The vendor was contacted early about this disclosure but did not respond in any way."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV40": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "4.0",
|
||||||
|
"vectorString": "CVSS:4.0/AV:A/AC:H/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||||
|
"baseScore": 7.7,
|
||||||
|
"baseSeverity": "HIGH",
|
||||||
|
"attackVector": "ADJACENT",
|
||||||
|
"attackComplexity": "HIGH",
|
||||||
|
"attackRequirements": "NONE",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"vulnConfidentialityImpact": "HIGH",
|
||||||
|
"vulnIntegrityImpact": "HIGH",
|
||||||
|
"vulnAvailabilityImpact": "HIGH",
|
||||||
|
"subConfidentialityImpact": "NONE",
|
||||||
|
"subIntegrityImpact": "NONE",
|
||||||
|
"subAvailabilityImpact": "NONE",
|
||||||
|
"exploitMaturity": "NOT_DEFINED",
|
||||||
|
"confidentialityRequirement": "NOT_DEFINED",
|
||||||
|
"integrityRequirement": "NOT_DEFINED",
|
||||||
|
"availabilityRequirement": "NOT_DEFINED",
|
||||||
|
"modifiedAttackVector": "NOT_DEFINED",
|
||||||
|
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||||
|
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||||
|
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||||
|
"modifiedUserInteraction": "NOT_DEFINED",
|
||||||
|
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
|
||||||
|
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
|
||||||
|
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
|
||||||
|
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
|
||||||
|
"modifiedSubIntegrityImpact": "NOT_DEFINED",
|
||||||
|
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
|
||||||
|
"Safety": "NOT_DEFINED",
|
||||||
|
"Automatable": "NOT_DEFINED",
|
||||||
|
"Recovery": "NOT_DEFINED",
|
||||||
|
"valueDensity": "NOT_DEFINED",
|
||||||
|
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||||
|
"providerUrgency": "NOT_DEFINED"
|
||||||
|
}
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||||
|
"baseScore": 7.5,
|
||||||
|
"baseSeverity": "HIGH",
|
||||||
|
"attackVector": "ADJACENT_NETWORK",
|
||||||
|
"attackComplexity": "HIGH",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 1.6,
|
||||||
|
"impactScore": 5.9
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"cvssMetricV2": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "2.0",
|
||||||
|
"vectorString": "AV:A/AC:H/Au:N/C:C/I:C/A:C",
|
||||||
|
"baseScore": 6.8,
|
||||||
|
"accessVector": "ADJACENT_NETWORK",
|
||||||
|
"accessComplexity": "HIGH",
|
||||||
|
"authentication": "NONE",
|
||||||
|
"confidentialityImpact": "COMPLETE",
|
||||||
|
"integrityImpact": "COMPLETE",
|
||||||
|
"availabilityImpact": "COMPLETE"
|
||||||
|
},
|
||||||
|
"baseSeverity": "MEDIUM",
|
||||||
|
"exploitabilityScore": 3.2,
|
||||||
|
"impactScore": 10.0,
|
||||||
|
"acInsufInfo": false,
|
||||||
|
"obtainAllPrivilege": false,
|
||||||
|
"obtainUserPrivilege": false,
|
||||||
|
"obtainOtherPrivilege": false,
|
||||||
|
"userInteractionRequired": false
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-259"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-798"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://github.com/geo-chen/IROAD#finding-3-bypassing-of-device-pairing-cwe-798-for-iroad-x-series",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://vuldb.com/?ctiid.299809",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://vuldb.com/?id.299809",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://vuldb.com/?submit.516881",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
141
CVE-2025/CVE-2025-23xx/CVE-2025-2344.json
Normal file
141
CVE-2025/CVE-2025-23xx/CVE-2025-2344.json
Normal file
@ -0,0 +1,141 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2025-2344",
|
||||||
|
"sourceIdentifier": "cna@vuldb.com",
|
||||||
|
"published": "2025-03-16T18:15:12.113",
|
||||||
|
"lastModified": "2025-03-16T18:15:12.113",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "A vulnerability, which was classified as critical, has been found in IROAD Dash Cam X5 and Dash Cam X6 up to 20250308. Affected by this issue is some unknown functionality of the component API Endpoint. The manipulation leads to missing authentication. The attack may be launched remotely. The vendor was contacted early about this disclosure but did not respond in any way."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV40": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "4.0",
|
||||||
|
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||||
|
"baseScore": 6.9,
|
||||||
|
"baseSeverity": "MEDIUM",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"attackRequirements": "NONE",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"vulnConfidentialityImpact": "LOW",
|
||||||
|
"vulnIntegrityImpact": "NONE",
|
||||||
|
"vulnAvailabilityImpact": "NONE",
|
||||||
|
"subConfidentialityImpact": "NONE",
|
||||||
|
"subIntegrityImpact": "NONE",
|
||||||
|
"subAvailabilityImpact": "NONE",
|
||||||
|
"exploitMaturity": "NOT_DEFINED",
|
||||||
|
"confidentialityRequirement": "NOT_DEFINED",
|
||||||
|
"integrityRequirement": "NOT_DEFINED",
|
||||||
|
"availabilityRequirement": "NOT_DEFINED",
|
||||||
|
"modifiedAttackVector": "NOT_DEFINED",
|
||||||
|
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||||
|
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||||
|
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||||
|
"modifiedUserInteraction": "NOT_DEFINED",
|
||||||
|
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
|
||||||
|
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
|
||||||
|
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
|
||||||
|
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
|
||||||
|
"modifiedSubIntegrityImpact": "NOT_DEFINED",
|
||||||
|
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
|
||||||
|
"Safety": "NOT_DEFINED",
|
||||||
|
"Automatable": "NOT_DEFINED",
|
||||||
|
"Recovery": "NOT_DEFINED",
|
||||||
|
"valueDensity": "NOT_DEFINED",
|
||||||
|
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||||
|
"providerUrgency": "NOT_DEFINED"
|
||||||
|
}
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
|
||||||
|
"baseScore": 5.3,
|
||||||
|
"baseSeverity": "MEDIUM",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "NONE",
|
||||||
|
"availabilityImpact": "NONE"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 3.9,
|
||||||
|
"impactScore": 1.4
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"cvssMetricV2": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "2.0",
|
||||||
|
"vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
|
||||||
|
"baseScore": 5.0,
|
||||||
|
"accessVector": "NETWORK",
|
||||||
|
"accessComplexity": "LOW",
|
||||||
|
"authentication": "NONE",
|
||||||
|
"confidentialityImpact": "PARTIAL",
|
||||||
|
"integrityImpact": "NONE",
|
||||||
|
"availabilityImpact": "NONE"
|
||||||
|
},
|
||||||
|
"baseSeverity": "MEDIUM",
|
||||||
|
"exploitabilityScore": 10.0,
|
||||||
|
"impactScore": 2.9,
|
||||||
|
"acInsufInfo": false,
|
||||||
|
"obtainAllPrivilege": false,
|
||||||
|
"obtainUserPrivilege": false,
|
||||||
|
"obtainOtherPrivilege": false,
|
||||||
|
"userInteractionRequired": false
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-287"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-306"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://github.com/geo-chen/IROAD#finding-4-remotely-dump-video-footage-and-live-video-stream",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://vuldb.com/?ctiid.299810",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://vuldb.com/?id.299810",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://vuldb.com/?submit.516882",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
@ -2,7 +2,7 @@
|
|||||||
"id": "CVE-2025-30066",
|
"id": "CVE-2025-30066",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2025-03-15T06:15:12.193",
|
"published": "2025-03-15T06:15:12.193",
|
||||||
"lastModified": "2025-03-16T05:15:10.333",
|
"lastModified": "2025-03-16T17:15:36.070",
|
||||||
"vulnStatus": "Received",
|
"vulnStatus": "Received",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
@ -103,6 +103,18 @@
|
|||||||
{
|
{
|
||||||
"url": "https://www.stepsecurity.io/blog/harden-runner-detection-tj-actions-changed-files-action-is-compromised",
|
"url": "https://www.stepsecurity.io/blog/harden-runner-detection-tj-actions-changed-files-action-is-compromised",
|
||||||
"source": "cve@mitre.org"
|
"source": "cve@mitre.org"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.stream.security/post/github-action-supply-chain-attack-exposes-secrets-what-you-need-to-know-and-how-to-respond",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.sweet.security/blog/cve-2025-30066-tj-actions-supply-chain-attack",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.wiz.io/blog/github-action-tj-actions-changed-files-supply-chain-attack-cve-2025-30066",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
15
README.md
15
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
|||||||
### Last Repository Update
|
### Last Repository Update
|
||||||
|
|
||||||
```plain
|
```plain
|
||||||
2025-03-16T17:00:19.513724+00:00
|
2025-03-16T19:00:19.503600+00:00
|
||||||
```
|
```
|
||||||
|
|
||||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||||
|
|
||||||
```plain
|
```plain
|
||||||
2025-03-16T16:15:11.613000+00:00
|
2025-03-16T18:15:12.113000+00:00
|
||||||
```
|
```
|
||||||
|
|
||||||
### Last Data Feed Release
|
### Last Data Feed Release
|
||||||
@ -33,22 +33,23 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
|||||||
### Total Number of included CVEs
|
### Total Number of included CVEs
|
||||||
|
|
||||||
```plain
|
```plain
|
||||||
285350
|
285352
|
||||||
```
|
```
|
||||||
|
|
||||||
### CVEs added in the last Commit
|
### CVEs added in the last Commit
|
||||||
|
|
||||||
Recently added CVEs: `2`
|
Recently added CVEs: `2`
|
||||||
|
|
||||||
- [CVE-2025-2341](CVE-2025/CVE-2025-23xx/CVE-2025-2341.json) (`2025-03-16T15:15:36.523`)
|
- [CVE-2025-2343](CVE-2025/CVE-2025-23xx/CVE-2025-2343.json) (`2025-03-16T18:15:11.830`)
|
||||||
- [CVE-2025-2342](CVE-2025/CVE-2025-23xx/CVE-2025-2342.json) (`2025-03-16T16:15:11.613`)
|
- [CVE-2025-2344](CVE-2025/CVE-2025-23xx/CVE-2025-2344.json) (`2025-03-16T18:15:12.113`)
|
||||||
|
|
||||||
|
|
||||||
### CVEs modified in the last Commit
|
### CVEs modified in the last Commit
|
||||||
|
|
||||||
Recently modified CVEs: `1`
|
Recently modified CVEs: `2`
|
||||||
|
|
||||||
- [CVE-2024-11879](CVE-2024/CVE-2024-118xx/CVE-2024-11879.json) (`2025-03-16T15:15:36.407`)
|
- [CVE-2024-10153](CVE-2024/CVE-2024-101xx/CVE-2024-10153.json) (`2025-03-16T18:15:11.503`)
|
||||||
|
- [CVE-2025-30066](CVE-2025/CVE-2025-300xx/CVE-2025-30066.json) (`2025-03-16T17:15:36.070`)
|
||||||
|
|
||||||
|
|
||||||
## Download and Usage
|
## Download and Usage
|
||||||
|
12
_state.csv
12
_state.csv
@ -244406,7 +244406,7 @@ CVE-2024-1015,0,0,be928180cb003f6a5eec5ab2bae4726bcad9bf29373863ff5830478d509979
|
|||||||
CVE-2024-10150,0,0,fac5f7de9492af33015847edbbaf4e66b672db3781dc50dc161c61d03c3e187d,2024-11-05T17:47:35.353000
|
CVE-2024-10150,0,0,fac5f7de9492af33015847edbbaf4e66b672db3781dc50dc161c61d03c3e187d,2024-11-05T17:47:35.353000
|
||||||
CVE-2024-10151,0,0,196e4fe4a8a05e0a3b22ed32baf3158e628b58ccada6bd06daf1c3495376c183,2025-01-08T16:15:33.753000
|
CVE-2024-10151,0,0,196e4fe4a8a05e0a3b22ed32baf3158e628b58ccada6bd06daf1c3495376c183,2025-01-08T16:15:33.753000
|
||||||
CVE-2024-10152,0,0,e70dda99748cb4f840e29333dec3d9f83e01b068635f8a9c005b3b78503424ad,2025-02-26T17:15:21.417000
|
CVE-2024-10152,0,0,e70dda99748cb4f840e29333dec3d9f83e01b068635f8a9c005b3b78503424ad,2025-02-26T17:15:21.417000
|
||||||
CVE-2024-10153,0,0,2f333937ac1cd6eb354355eaca9c7cf481b7802384e6fa7c27d5e638db3b56fd,2024-10-22T14:45:04.670000
|
CVE-2024-10153,0,1,7bc579e7bec45689a036cc79b1aa4411e6ee6dd2be550c900171b69d6d417a94,2025-03-16T18:15:11.503000
|
||||||
CVE-2024-10154,0,0,881067e74e39ed69d1e96d86c551a91f65aae8723617d9113c95819b20a5b961,2024-10-22T14:44:47.807000
|
CVE-2024-10154,0,0,881067e74e39ed69d1e96d86c551a91f65aae8723617d9113c95819b20a5b961,2024-10-22T14:44:47.807000
|
||||||
CVE-2024-10155,0,0,69ecac29dc7d85f6dc32fa941cb477f1015cc4923a81013963fc8d1644072128,2024-10-22T14:43:42.607000
|
CVE-2024-10155,0,0,69ecac29dc7d85f6dc32fa941cb477f1015cc4923a81013963fc8d1644072128,2024-10-22T14:43:42.607000
|
||||||
CVE-2024-10156,0,0,ecc45f2d45ec0f80c7c71287b6cd15b59c38ac5b046533ddc094bf068a506aaf,2024-10-22T14:43:00.543000
|
CVE-2024-10156,0,0,ecc45f2d45ec0f80c7c71287b6cd15b59c38ac5b046533ddc094bf068a506aaf,2024-10-22T14:43:00.543000
|
||||||
@ -246028,7 +246028,7 @@ CVE-2024-11875,0,0,2fce0016aa8c6a027c95eca97da341c6f52b04c99e151a803448f2d92e035
|
|||||||
CVE-2024-11876,0,0,4d446e019fc456b762b8b387c5e79806d641107f5a6d66eca5284969e986ead6,2024-12-14T05:15:08.890000
|
CVE-2024-11876,0,0,4d446e019fc456b762b8b387c5e79806d641107f5a6d66eca5284969e986ead6,2024-12-14T05:15:08.890000
|
||||||
CVE-2024-11877,0,0,ea4b234684fec63e3511addc951d161596023eb0b3e6bfea2e1878541e65dfd7,2024-12-14T05:15:09.060000
|
CVE-2024-11877,0,0,ea4b234684fec63e3511addc951d161596023eb0b3e6bfea2e1878541e65dfd7,2024-12-14T05:15:09.060000
|
||||||
CVE-2024-11878,0,0,2e699d96d7e78c506aa9282249a36163ab9a3efeb4dbea09b924dcc97dfb0028,2024-12-20T07:15:11.577000
|
CVE-2024-11878,0,0,2e699d96d7e78c506aa9282249a36163ab9a3efeb4dbea09b924dcc97dfb0028,2024-12-20T07:15:11.577000
|
||||||
CVE-2024-11879,0,1,bfc93ecdd227bdaa407f87843c48a410b29b48902694ce48754cc8caa0e47759,2025-03-16T15:15:36.407000
|
CVE-2024-11879,0,0,bfc93ecdd227bdaa407f87843c48a410b29b48902694ce48754cc8caa0e47759,2025-03-16T15:15:36.407000
|
||||||
CVE-2024-1188,0,0,a65e9144328c7bf88ed9510065b2567c80bec907fa15019254b44a904bcf4c98,2024-11-21T08:49:59.690000
|
CVE-2024-1188,0,0,a65e9144328c7bf88ed9510065b2567c80bec907fa15019254b44a904bcf4c98,2024-11-21T08:49:59.690000
|
||||||
CVE-2024-11880,0,0,bc08b419001e69ecc8df6960919cacc77cc712a48473883e8526af3cf15bbb8b,2024-12-04T09:15:04.470000
|
CVE-2024-11880,0,0,bc08b419001e69ecc8df6960919cacc77cc712a48473883e8526af3cf15bbb8b,2024-12-04T09:15:04.470000
|
||||||
CVE-2024-11881,0,0,8fa46a17561a3f64d47980cb006235813b4640fc22e06e929d7ed0d5e4fb648d,2024-12-18T03:15:26.103000
|
CVE-2024-11881,0,0,8fa46a17561a3f64d47980cb006235813b4640fc22e06e929d7ed0d5e4fb648d,2024-12-18T03:15:26.103000
|
||||||
@ -283128,7 +283128,7 @@ CVE-2025-23403,0,0,644047de2ce1ffb265b5a42cecfc2f854cd0e7552ab44d86c93242e1e0442
|
|||||||
CVE-2025-23405,0,0,ddeb2b5db57c9fcee267274617b0df7ed66e371a7704cf175d824eede48f6b9a,2025-02-28T17:15:16.637000
|
CVE-2025-23405,0,0,ddeb2b5db57c9fcee267274617b0df7ed66e371a7704cf175d824eede48f6b9a,2025-02-28T17:15:16.637000
|
||||||
CVE-2025-23406,0,0,38d5c87f4e786637cbc4fcb4a2f7006ad80927b3c7219b037e30cf1414c39e8c,2025-02-14T05:15:12.567000
|
CVE-2025-23406,0,0,38d5c87f4e786637cbc4fcb4a2f7006ad80927b3c7219b037e30cf1414c39e8c,2025-02-14T05:15:12.567000
|
||||||
CVE-2025-23409,0,0,1a3520493aa68f1dcbe322db4ee95d2acadad9f2e524f892c3f32c34d0db5297,2025-03-04T17:40:38.997000
|
CVE-2025-23409,0,0,1a3520493aa68f1dcbe322db4ee95d2acadad9f2e524f892c3f32c34d0db5297,2025-03-04T17:40:38.997000
|
||||||
CVE-2025-2341,1,1,4afb60d3c86721212d82b469e9afe1e6ae512771a67149ff5180d32538982cb6,2025-03-16T15:15:36.523000
|
CVE-2025-2341,0,0,4afb60d3c86721212d82b469e9afe1e6ae512771a67149ff5180d32538982cb6,2025-03-16T15:15:36.523000
|
||||||
CVE-2025-23410,0,0,3a80115160ef99d7b702d3a18a15cf574791aa7a10fe93b7ce15f60d58877b71,2025-03-05T00:15:38.250000
|
CVE-2025-23410,0,0,3a80115160ef99d7b702d3a18a15cf574791aa7a10fe93b7ce15f60d58877b71,2025-03-05T00:15:38.250000
|
||||||
CVE-2025-23411,0,0,aac0c0506ff92f62f0126c5480be46ecee57401908d90757a18ef61467b10cfe,2025-03-04T21:18:50.307000
|
CVE-2025-23411,0,0,aac0c0506ff92f62f0126c5480be46ecee57401908d90757a18ef61467b10cfe,2025-03-04T21:18:50.307000
|
||||||
CVE-2025-23412,0,0,879dc1f233cd1ed0927b887a0c257bb01d6c254311c7a39c5817d5ae0b0fbc54,2025-02-05T18:15:31.580000
|
CVE-2025-23412,0,0,879dc1f233cd1ed0927b887a0c257bb01d6c254311c7a39c5817d5ae0b0fbc54,2025-02-05T18:15:31.580000
|
||||||
@ -283138,7 +283138,7 @@ CVE-2025-23415,0,0,c2dd48094efc8e1bfacac6004cbfdb2acecbbfdd3e26439f960c8800a711b
|
|||||||
CVE-2025-23416,0,0,738b40e2665859ff1149c71c3890c183cdfa2a48dcf76c7c1a8fabc9acef88ff,2025-03-05T16:15:38.530000
|
CVE-2025-23416,0,0,738b40e2665859ff1149c71c3890c183cdfa2a48dcf76c7c1a8fabc9acef88ff,2025-03-05T16:15:38.530000
|
||||||
CVE-2025-23418,0,0,eaa977c3712de827637fe8b26b1c9584964237077e6aebddc00a01c8a84de575,2025-03-04T17:14:49.393000
|
CVE-2025-23418,0,0,eaa977c3712de827637fe8b26b1c9584964237077e6aebddc00a01c8a84de575,2025-03-04T17:14:49.393000
|
||||||
CVE-2025-23419,0,0,dcd7b3325727301465e5372f86361f511c377c0aa3f87515df8f22306063b58f,2025-02-05T20:15:45.717000
|
CVE-2025-23419,0,0,dcd7b3325727301465e5372f86361f511c377c0aa3f87515df8f22306063b58f,2025-02-05T20:15:45.717000
|
||||||
CVE-2025-2342,1,1,452e7a05658627ee4e1370c4bd6e5430d11a60055a6f4be8f3384f0c19900b9d,2025-03-16T16:15:11.613000
|
CVE-2025-2342,0,0,452e7a05658627ee4e1370c4bd6e5430d11a60055a6f4be8f3384f0c19900b9d,2025-03-16T16:15:11.613000
|
||||||
CVE-2025-23420,0,0,ea19881d25ade64b6c8429d514b5edebdd89c09d7db1271e5f57f9dea48d9a7f,2025-03-04T17:15:27.643000
|
CVE-2025-23420,0,0,ea19881d25ade64b6c8429d514b5edebdd89c09d7db1271e5f57f9dea48d9a7f,2025-03-04T17:15:27.643000
|
||||||
CVE-2025-23421,0,0,e43dea6eba9dd389189f164d376c83ee3800e2f7fb6bbdb2086d590d848a63d6,2025-02-13T22:15:12.073000
|
CVE-2025-23421,0,0,e43dea6eba9dd389189f164d376c83ee3800e2f7fb6bbdb2086d590d848a63d6,2025-02-13T22:15:12.073000
|
||||||
CVE-2025-23422,0,0,02fa1caf24a4eabe3a7a82363ae4ebce4a671b3054c1ebfa03694d43e05e5f21,2025-01-24T11:15:09.987000
|
CVE-2025-23422,0,0,02fa1caf24a4eabe3a7a82363ae4ebce4a671b3054c1ebfa03694d43e05e5f21,2025-01-24T11:15:09.987000
|
||||||
@ -283149,6 +283149,7 @@ CVE-2025-23426,0,0,2229e7d1ff76d0c5e969c3251982ab349229fc474aaf0fa42cebd6f9eb1f7
|
|||||||
CVE-2025-23427,0,0,1ab1fc81c6d9ecd522651b87bcc6522c6506303e1906de8f32583cb95508df8d,2025-01-24T11:15:10.140000
|
CVE-2025-23427,0,0,1ab1fc81c6d9ecd522651b87bcc6522c6506303e1906de8f32583cb95508df8d,2025-01-24T11:15:10.140000
|
||||||
CVE-2025-23428,0,0,0933c655ffc4826ad6a9bae1408067074f41d57f71628a4f0c9688d55f588b8a,2025-02-14T13:15:43.160000
|
CVE-2025-23428,0,0,0933c655ffc4826ad6a9bae1408067074f41d57f71628a4f0c9688d55f588b8a,2025-02-14T13:15:43.160000
|
||||||
CVE-2025-23429,0,0,2e8256da44ff61177c4f2a5d237cc05baadd69659454e348a75499c81473e2a7,2025-01-16T20:15:34.057000
|
CVE-2025-23429,0,0,2e8256da44ff61177c4f2a5d237cc05baadd69659454e348a75499c81473e2a7,2025-01-16T20:15:34.057000
|
||||||
|
CVE-2025-2343,1,1,d7d234853842ca610306c345c0c97d876a396e1d384c7a8aa9673f3f5e3d899c,2025-03-16T18:15:11.830000
|
||||||
CVE-2025-23430,0,0,d6a6f32e23dfcc5842a2f98f2cef617f4db5d83551088778a76b915d16293a79,2025-01-16T20:15:34.287000
|
CVE-2025-23430,0,0,d6a6f32e23dfcc5842a2f98f2cef617f4db5d83551088778a76b915d16293a79,2025-01-16T20:15:34.287000
|
||||||
CVE-2025-23431,0,0,7bf90ba4dc8c9a49a35700f3e925d5c3fe575a48b0411f9f0ff3561fc0ae270b,2025-02-14T13:15:43.300000
|
CVE-2025-23431,0,0,7bf90ba4dc8c9a49a35700f3e925d5c3fe575a48b0411f9f0ff3561fc0ae270b,2025-02-14T13:15:43.300000
|
||||||
CVE-2025-23432,0,0,e754a47d3de4a683f85700167b4d6315e5e70c68f0936fe6c95c5e783cb9730f,2025-01-16T20:15:34.467000
|
CVE-2025-23432,0,0,e754a47d3de4a683f85700167b4d6315e5e70c68f0936fe6c95c5e783cb9730f,2025-01-16T20:15:34.467000
|
||||||
@ -283159,6 +283160,7 @@ CVE-2025-23436,0,0,08242c4461d18884c3a6e4bd2512fa98787dc7ff698cde97d27e848859dd0
|
|||||||
CVE-2025-23437,0,0,d95f7248ff8befee805416d52d11dc00fce167efe31ea5ed1611d5df5e8c01b0,2025-03-03T14:15:34.890000
|
CVE-2025-23437,0,0,d95f7248ff8befee805416d52d11dc00fce167efe31ea5ed1611d5df5e8c01b0,2025-03-03T14:15:34.890000
|
||||||
CVE-2025-23438,0,0,d5b99d41ae258b81c318d76badc751e3c16a7fbfb5848a85ee9570d47579e418,2025-01-16T20:15:35.067000
|
CVE-2025-23438,0,0,d5b99d41ae258b81c318d76badc751e3c16a7fbfb5848a85ee9570d47579e418,2025-01-16T20:15:35.067000
|
||||||
CVE-2025-23439,0,0,2aa0a643b351d0c05161919469d3d04499068eccb32da7f9c74f6d499f96d87c,2025-03-03T14:15:35.047000
|
CVE-2025-23439,0,0,2aa0a643b351d0c05161919469d3d04499068eccb32da7f9c74f6d499f96d87c,2025-03-03T14:15:35.047000
|
||||||
|
CVE-2025-2344,1,1,e8a4e12f83d6972b99d7d9c2dd526679506d98bd85e98da29f32d331751254ea,2025-03-16T18:15:12.113000
|
||||||
CVE-2025-23440,0,0,beff568a4a345f14aabca3baf637ba469d0ee24b5f969b032dde5cd35e74773a,2025-03-03T14:15:35.217000
|
CVE-2025-23440,0,0,beff568a4a345f14aabca3baf637ba469d0ee24b5f969b032dde5cd35e74773a,2025-03-03T14:15:35.217000
|
||||||
CVE-2025-23441,0,0,fb1bd9fbb669ae04cc0d28d5b88102ee89f1552c510147295df2b7f610bbe58b,2025-03-03T14:15:35.360000
|
CVE-2025-23441,0,0,fb1bd9fbb669ae04cc0d28d5b88102ee89f1552c510147295df2b7f610bbe58b,2025-03-03T14:15:35.360000
|
||||||
CVE-2025-23442,0,0,ff778f6541faf895ad64165d80b689e528bc89a7807a8adddefabde77d4edffa,2025-01-16T20:15:35.210000
|
CVE-2025-23442,0,0,ff778f6541faf895ad64165d80b689e528bc89a7807a8adddefabde77d4edffa,2025-01-16T20:15:35.210000
|
||||||
@ -285345,7 +285347,7 @@ CVE-2025-29996,0,0,5a028c0824c2542a10ce116c608912fe4301f96b5ba2d38f7cdf305f3c126
|
|||||||
CVE-2025-29997,0,0,c91a3ed6edd1bd6100eee0c75a281e2a7672ecbd486c58c8341dc417d8ca6a68,2025-03-13T12:15:14.127000
|
CVE-2025-29997,0,0,c91a3ed6edd1bd6100eee0c75a281e2a7672ecbd486c58c8341dc417d8ca6a68,2025-03-13T12:15:14.127000
|
||||||
CVE-2025-29998,0,0,f3a82be3b9ce90965eef31dd3d04a06fbca5fc5f31b02ac26305664f3f7de5cb,2025-03-13T12:15:14.277000
|
CVE-2025-29998,0,0,f3a82be3b9ce90965eef31dd3d04a06fbca5fc5f31b02ac26305664f3f7de5cb,2025-03-13T12:15:14.277000
|
||||||
CVE-2025-30022,0,0,2bbf4fa055fd725723d405bb131a4cfd34b9f8909da4fc3e54c5f19c6cbb00ed,2025-03-14T03:15:45.257000
|
CVE-2025-30022,0,0,2bbf4fa055fd725723d405bb131a4cfd34b9f8909da4fc3e54c5f19c6cbb00ed,2025-03-14T03:15:45.257000
|
||||||
CVE-2025-30066,0,0,8d686a0c09287690ddd28c186a26a65cbebd489480f1591a6fd59c8b76a7a072,2025-03-16T05:15:10.333000
|
CVE-2025-30066,0,1,7479c8cc8c0a3ecad3f9b836dd8eaf82e1665db546cdc86a8c305f627bbb6f88,2025-03-16T17:15:36.070000
|
||||||
CVE-2025-30074,0,0,5d0dfb842ba5d24afb134fe0eb5f7e2e10f0c5619590d2c6aaa9483b4a17999a,2025-03-16T03:15:39.117000
|
CVE-2025-30074,0,0,5d0dfb842ba5d24afb134fe0eb5f7e2e10f0c5619590d2c6aaa9483b4a17999a,2025-03-16T03:15:39.117000
|
||||||
CVE-2025-30076,0,0,73b545175c622f545b3e58f187da27cc5145bebf384c71534063285e97c9fef3,2025-03-16T03:15:39.273000
|
CVE-2025-30076,0,0,73b545175c622f545b3e58f187da27cc5145bebf384c71534063285e97c9fef3,2025-03-16T03:15:39.273000
|
||||||
CVE-2025-30077,0,0,2db345dd70e7b66b3b6a900a65df42bbd4951033f7463cd688ce7463166f7e72,2025-03-16T03:15:39.437000
|
CVE-2025-30077,0,0,2db345dd70e7b66b3b6a900a65df42bbd4951033f7463cd688ce7463166f7e72,2025-03-16T03:15:39.437000
|
||||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user