Auto-Update: 2025-02-02T11:00:20.956330+00:00

This commit is contained in:
cad-safe-bot 2025-02-02 11:03:48 +00:00
parent eac72dd3bc
commit 2bbc0dfda4
4 changed files with 1052 additions and 1068 deletions

View File

@ -2,7 +2,7 @@
"id": "CVE-2019-19245",
"sourceIdentifier": "cve@mitre.org",
"published": "2019-12-02T14:15:10.943",
"lastModified": "2024-11-21T04:34:24.217",
"lastModified": "2025-02-02T10:15:28.720",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -119,6 +119,10 @@
"Third Party Advisory"
]
},
{
"url": "http://seclists.org/fulldisclosure/2025/Feb/0",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://packetstormsecurity.com/files/155505/Xinet-Elegant-6-Asset-Library-Web-Interface-6.1.655-SQL-Injection.html",
"source": "af854a3a-2127-422b-91ae-364da2661108",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-44142",
"sourceIdentifier": "product-security@apple.com",
"published": "2025-01-30T19:15:13.910",
"lastModified": "2025-01-31T20:15:31.750",
"lastModified": "2025-02-02T10:15:30.197",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
@ -43,6 +43,10 @@
{
"url": "https://support.apple.com/en-us/121866",
"source": "product-security@apple.com"
},
{
"url": "http://seclists.org/fulldisclosure/2025/Feb/2",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2025-02-02T03:00:20.459795+00:00
2025-02-02T11:00:20.956330+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2025-02-02T01:15:24.640000+00:00
2025-02-02T10:15:30.197000+00:00
```
### Last Data Feed Release
@ -38,40 +38,16 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### CVEs added in the last Commit
Recently added CVEs: `1`
Recently added CVEs: `0`
- [CVE-2024-0131](CVE-2024/CVE-2024-01xx/CVE-2024-0131.json) (`2025-02-02T01:15:24.640`)
### CVEs modified in the last Commit
Recently modified CVEs: `1033`
Recently modified CVEs: `2`
- [CVE-2025-24751](CVE-2025/CVE-2025-247xx/CVE-2025-24751.json) (`2025-01-24T18:15:48.810`)
- [CVE-2025-24753](CVE-2025/CVE-2025-247xx/CVE-2025-24753.json) (`2025-01-24T18:15:48.950`)
- [CVE-2025-24754](CVE-2025/CVE-2025-247xx/CVE-2025-24754.json) (`2025-01-27T14:15:29.477`)
- [CVE-2025-24755](CVE-2025/CVE-2025-247xx/CVE-2025-24755.json) (`2025-01-24T18:15:49.160`)
- [CVE-2025-24756](CVE-2025/CVE-2025-247xx/CVE-2025-24756.json) (`2025-01-24T18:15:49.307`)
- [CVE-2025-24782](CVE-2025/CVE-2025-247xx/CVE-2025-24782.json) (`2025-01-27T15:15:17.450`)
- [CVE-2025-24784](CVE-2025/CVE-2025-247xx/CVE-2025-24784.json) (`2025-01-30T16:15:31.780`)
- [CVE-2025-24788](CVE-2025/CVE-2025-247xx/CVE-2025-24788.json) (`2025-01-29T21:15:21.140`)
- [CVE-2025-24789](CVE-2025/CVE-2025-247xx/CVE-2025-24789.json) (`2025-01-29T18:15:47.030`)
- [CVE-2025-24790](CVE-2025/CVE-2025-247xx/CVE-2025-24790.json) (`2025-01-29T18:15:47.207`)
- [CVE-2025-24791](CVE-2025/CVE-2025-247xx/CVE-2025-24791.json) (`2025-01-29T17:15:30.020`)
- [CVE-2025-24792](CVE-2025/CVE-2025-247xx/CVE-2025-24792.json) (`2025-01-29T16:15:44.273`)
- [CVE-2025-24793](CVE-2025/CVE-2025-247xx/CVE-2025-24793.json) (`2025-01-29T21:15:21.270`)
- [CVE-2025-24794](CVE-2025/CVE-2025-247xx/CVE-2025-24794.json) (`2025-01-29T21:15:21.397`)
- [CVE-2025-24795](CVE-2025/CVE-2025-247xx/CVE-2025-24795.json) (`2025-01-29T21:15:21.533`)
- [CVE-2025-24800](CVE-2025/CVE-2025-248xx/CVE-2025-24800.json) (`2025-01-28T16:15:45.063`)
- [CVE-2025-24802](CVE-2025/CVE-2025-248xx/CVE-2025-24802.json) (`2025-01-30T20:15:51.010`)
- [CVE-2025-24810](CVE-2025/CVE-2025-248xx/CVE-2025-24810.json) (`2025-01-28T05:15:11.413`)
- [CVE-2025-24814](CVE-2025/CVE-2025-248xx/CVE-2025-24814.json) (`2025-01-27T09:15:14.947`)
- [CVE-2025-24826](CVE-2025/CVE-2025-248xx/CVE-2025-24826.json) (`2025-01-28T21:15:18.817`)
- [CVE-2025-24858](CVE-2025/CVE-2025-248xx/CVE-2025-24858.json) (`2025-01-26T07:15:09.237`)
- [CVE-2025-24882](CVE-2025/CVE-2025-248xx/CVE-2025-24882.json) (`2025-01-29T18:15:47.570`)
- [CVE-2025-24883](CVE-2025/CVE-2025-248xx/CVE-2025-24883.json) (`2025-01-30T16:15:31.947`)
- [CVE-2025-24884](CVE-2025/CVE-2025-248xx/CVE-2025-24884.json) (`2025-01-29T21:15:21.667`)
- [CVE-2025-24885](CVE-2025/CVE-2025-248xx/CVE-2025-24885.json) (`2025-01-30T23:15:07.993`)
- [CVE-2019-19245](CVE-2019/CVE-2019-192xx/CVE-2019-19245.json) (`2025-02-02T10:15:28.720`)
- [CVE-2024-44142](CVE-2024/CVE-2024-441xx/CVE-2024-44142.json) (`2025-02-02T10:15:30.197`)
## Download and Usage

2072
_state.csv

File diff suppressed because it is too large Load Diff