Auto-Update: 2025-02-15T11:00:20.387056+00:00

This commit is contained in:
cad-safe-bot 2025-02-15 11:03:47 +00:00
parent 1e091542b8
commit 2ea67ee470
10 changed files with 499 additions and 6 deletions

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2024-12562",
"sourceIdentifier": "security@wordfence.com",
"published": "2025-02-15T10:15:08.197",
"lastModified": "2025-02-15T10:15:08.197",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The s2Member Pro plugin for WordPress is vulnerable to PHP Object Injection in all versions up to, and including, 241216 via deserialization of untrusted input from the 's2member_pro_remote_op' vulnerable parameter. This makes it possible for unauthenticated attackers to inject a PHP Object. No known POP chain is present in the vulnerable software. If a POP chain is present via an additional plugin or theme installed on the target system, it could allow the attacker to delete arbitrary files, retrieve sensitive data, or execute code."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-502"
}
]
}
],
"references": [
{
"url": "https://s2member.com/changelog/",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/65192fdb-86db-475a-8c61-4db922920cfe?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,64 @@
{
"id": "CVE-2024-13525",
"sourceIdentifier": "security@wordfence.com",
"published": "2025-02-15T09:15:08.833",
"lastModified": "2025-02-15T09:15:08.833",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Customer Email Verification for WooCommerce plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 2.9.4 via Shortcode. This makes it possible for authenticated attackers, with Contributor-level access and above, to extract sensitive data including emails as well as hashed passwords of any user."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-200"
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/emails-verification-for-woocommerce/tags/2.9.2/includes/class-alg-wc-ev-core.php#L990",
"source": "security@wordfence.com"
},
{
"url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=3232261%40emails-verification-for-woocommerce%2Ftrunk&old=3230854%40emails-verification-for-woocommerce%2Ftrunk&sfp_email=&sfph_mail=",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/a63a41d1-b9b0-43a9-a6e0-761f3b8d9d4a?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,68 @@
{
"id": "CVE-2024-13563",
"sourceIdentifier": "security@wordfence.com",
"published": "2025-02-15T09:15:09.897",
"lastModified": "2025-02-15T09:15:09.897",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Front End Users plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's forgot-password shortcode in all versions up to, and including, 3.2.30 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.1,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/front-end-only-users/trunk/Shortcodes/Insert_Forgot_Password.php#L61",
"source": "security@wordfence.com"
},
{
"url": "https://plugins.trac.wordpress.org/changeset/3240349/",
"source": "security@wordfence.com"
},
{
"url": "https://wordpress.org/plugins/front-end-only-users",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/51f3497f-c599-4d47-bd5a-94e1679a0025?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,80 @@
{
"id": "CVE-2024-13752",
"sourceIdentifier": "security@wordfence.com",
"published": "2025-02-15T10:15:08.533",
"lastModified": "2025-02-15T10:15:08.533",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The WP Project Manager \u2013 Task, team, and project management plugin featuring kanban board and gantt charts plugin for WordPress is vulnerable to unauthorized loss of data due to a missing capability check in the '/pm/v2/settings/notice' endpoint all versions up to, and including, 2.6.17. This makes it possible for authenticated attackers, with Subscriber-level access and above, to cause a persistent denial of service condition."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-862"
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/wedevs-project-manager/trunk/core/Upgrades/Upgrade_2_0.php#L255",
"source": "security@wordfence.com"
},
{
"url": "https://plugins.trac.wordpress.org/browser/wedevs-project-manager/trunk/core/Upgrades/Upgrade_2_3.php#L151",
"source": "security@wordfence.com"
},
{
"url": "https://plugins.trac.wordpress.org/changeset/3239348/",
"source": "security@wordfence.com"
},
{
"url": "https://plugins.trac.wordpress.org/changeset?old_path=%2Fwedevs-project-manager%2Ftags%2F2.6.17%2Fsrc%2FSettings%2FControllers%2FSettings_Controller.php&old=3213295&new_path=%2Fwedevs-project-manager%2Ftags%2F2.6.18%2Fsrc%2FSettings%2FControllers%2FSettings_Controller.php&new=3240807&sfp_email=&sfph_mail=",
"source": "security@wordfence.com"
},
{
"url": "https://plugins.trac.wordpress.org/changeset?old_path=%2Fwedevs-project-manager%2Ftrunk%2Froutes%2Fsettings.php&old=3213295&new_path=%2Fwedevs-project-manager%2Ftrunk%2Froutes%2Fsettings.php&new=3240806&sfp_email=&sfph_mail=",
"source": "security@wordfence.com"
},
{
"url": "https://wordpress.org/plugins/wedevs-project-manager/#developers",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/bd54a50b-13ce-43ce-bce1-8fe132abc07e?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,72 @@
{
"id": "CVE-2025-0935",
"sourceIdentifier": "security@wordfence.com",
"published": "2025-02-15T09:15:10.583",
"lastModified": "2025-02-15T09:15:10.583",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Media Library Folders plugin for WordPress is vulnerable to unauthorized plugin settings change due to a missing capability check on several AJAX actions in all versions up to, and including, 8.3.0. This makes it possible for authenticated attackers, with Author-level access and above, to change plugin settings related to things such as IP-blocking."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N",
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-862"
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/media-library-plus/trunk/media-library-plus.php#L6296",
"source": "security@wordfence.com"
},
{
"url": "https://plugins.trac.wordpress.org/browser/media-library-plus/trunk/media-library-plus.php#L697",
"source": "security@wordfence.com"
},
{
"url": "https://plugins.trac.wordpress.org/browser/media-library-plus/trunk/media-library-plus.php#L7198",
"source": "security@wordfence.com"
},
{
"url": "https://plugins.trac.wordpress.org/changeset/3234676/media-library-plus/trunk/media-library-plus.php",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/6f810102-cf25-4898-a3a6-3cdc9a96aaea?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,68 @@
{
"id": "CVE-2025-1005",
"sourceIdentifier": "security@wordfence.com",
"published": "2025-02-15T10:15:08.740",
"lastModified": "2025-02-15T10:15:08.740",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The ElementsKit Elementor addons plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's Image Accordion widget in all versions up to, and including, 3.4.0 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.1,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/elementskit-lite/trunk/modules/layout-manager/assets/js/ekit-layout-library.js",
"source": "security@wordfence.com"
},
{
"url": "https://plugins.trac.wordpress.org/changeset?old_path=%2Felementskit-lite&old=3230214&new_path=%2Felementskit-lite&new=3237243&sfp_email=&sfph_mail=",
"source": "security@wordfence.com"
},
{
"url": "https://wordpress.org/plugins/elementskit-lite/#developers",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/5b74d6aa-ad59-42be-b454-9c27428cab01?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,33 @@
{
"id": "CVE-2025-22208",
"sourceIdentifier": "security@joomla.org",
"published": "2025-02-15T09:15:11.043",
"lastModified": "2025-02-15T09:15:11.043",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A SQL injection vulnerability in the JS Jobs plugin versions 1.1.5-1.4.3 for Joomla allows authenticated attackers (administrator) to execute arbitrary SQL commands via the 'filter_email' parameter in the GDPR Erase Data Request search feature."
}
],
"metrics": {},
"weaknesses": [
{
"source": "security@joomla.org",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://joomsky.com/js-jobs-joomla/",
"source": "security@joomla.org"
}
]
}

View File

@ -0,0 +1,33 @@
{
"id": "CVE-2025-22209",
"sourceIdentifier": "security@joomla.org",
"published": "2025-02-15T09:15:11.237",
"lastModified": "2025-02-15T09:15:11.237",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A SQL injection vulnerability in the JS Jobs plugin versions 1.1.5-1.4.3 for Joomla allows authenticated attackers (administrator) to execute arbitrary SQL commands via the 'searchpaymentstatus' parameter in the Employer Payment History search feature."
}
],
"metrics": {},
"weaknesses": [
{
"source": "security@joomla.org",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://joomsky.com/js-jobs-joomla/",
"source": "security@joomla.org"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2025-02-15T09:00:23.377436+00:00
2025-02-15T11:00:20.387056+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2025-02-15T08:15:07.790000+00:00
2025-02-15T10:15:08.740000+00:00
```
### Last Data Feed Release
@ -33,14 +33,21 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
281457
281465
```
### CVEs added in the last Commit
Recently added CVEs: `1`
Recently added CVEs: `8`
- [CVE-2024-13513](CVE-2024/CVE-2024-135xx/CVE-2024-13513.json) (`2025-02-15T08:15:07.790`)
- [CVE-2024-12562](CVE-2024/CVE-2024-125xx/CVE-2024-12562.json) (`2025-02-15T10:15:08.197`)
- [CVE-2024-13525](CVE-2024/CVE-2024-135xx/CVE-2024-13525.json) (`2025-02-15T09:15:08.833`)
- [CVE-2024-13563](CVE-2024/CVE-2024-135xx/CVE-2024-13563.json) (`2025-02-15T09:15:09.897`)
- [CVE-2024-13752](CVE-2024/CVE-2024-137xx/CVE-2024-13752.json) (`2025-02-15T10:15:08.533`)
- [CVE-2025-0935](CVE-2025/CVE-2025-09xx/CVE-2025-0935.json) (`2025-02-15T09:15:10.583`)
- [CVE-2025-1005](CVE-2025/CVE-2025-10xx/CVE-2025-1005.json) (`2025-02-15T10:15:08.740`)
- [CVE-2025-22208](CVE-2025/CVE-2025-222xx/CVE-2025-22208.json) (`2025-02-15T09:15:11.043`)
- [CVE-2025-22209](CVE-2025/CVE-2025-222xx/CVE-2025-22209.json) (`2025-02-15T09:15:11.237`)
### CVEs modified in the last Commit

View File

@ -245791,6 +245791,7 @@ CVE-2024-12558,0,0,ff1dd3178bf5e061322cf2e1a359f721c0d270a183cd44116b64f362a8103
CVE-2024-12559,0,0,57ab0e0bbf049179f4bb043a31125569183e3823c6e0814b5b25df137c49ef14,2025-01-07T04:15:09.433000
CVE-2024-1256,0,0,ea8829298a5ced036094d7fead955f33827bc36bbc0a7f87a81ee1f95b95b282,2024-11-21T08:50:10.293000
CVE-2024-12560,0,0,d33290fc3e54f51dd78cb0afaf9a18e8538f72db9dd0f598ab5a68b55bfe89a1,2024-12-19T07:15:13.507000
CVE-2024-12562,1,1,300b410d9ed70f892ed85ef1723a3639dcde17b9d28bc00c11d64fc41f79a315,2025-02-15T10:15:08.197000
CVE-2024-12564,0,0,0abcb221861e5fc99f1edf43c59fea9ce50a3b4bd68b4b9a5961d76741772172,2024-12-12T15:15:12.097000
CVE-2024-12566,0,0,cae64572fc707f14425318c88ef9c52b03f915c4164041e3b4f1038d90684dc9,2025-01-13T15:15:07.893000
CVE-2024-12567,0,0,13ab14fb9171447e65350d2236b20d0e0c9f3e46107536c165b19bd4c13ce858,2025-01-13T15:15:08.060000
@ -246569,7 +246570,7 @@ CVE-2024-1351,0,0,405f7ca5457b566dd144bafd06aaa6f59a3ff04b5a8a69549d30c39336936f
CVE-2024-13510,0,0,bf025b224548dff5677e13c6095ef04edc46d236692642ff5d521730071b549d,2025-02-04T10:15:08.167000
CVE-2024-13511,0,0,8b315badaeb5a615c739271a3e79d1cb9a54c1aaf05d6bc1436615af32fdbe24,2025-02-05T18:22:40.217000
CVE-2024-13512,0,0,15b524ef140c14d839848665047eaf39bfa9911689193bf2e25f735ef0c619c4,2025-01-31T18:08:22.743000
CVE-2024-13513,1,1,9532be29dd949592136094366981443369989c9721b2baeb94407f59e57ccce9,2025-02-15T08:15:07.790000
CVE-2024-13513,0,0,9532be29dd949592136094366981443369989c9721b2baeb94407f59e57ccce9,2025-02-15T08:15:07.790000
CVE-2024-13514,0,0,9ea9c943c8c862a90b064c6b687870de6d99753ab2446cc014bc97f56be09316,2025-02-04T08:15:28.777000
CVE-2024-13515,0,0,aca8f7e0638fd7d821357389659621eb450217319a62bd2c5a959e9c0aea1b39,2025-01-18T06:15:26.410000
CVE-2024-13516,0,0,5ffb65a61f80c9c94522737749ad7061abe4071a127f73ee8fe2d406cf9b6f3f,2025-01-18T06:15:27.627000
@ -246578,6 +246579,7 @@ CVE-2024-13519,0,0,dc09c545fe78d4520b3958b8cc7f812509309ee95d98546daffd0145d2c45
CVE-2024-1352,0,0,80e73adafdfe15b995501384770910e119d96dba6ac79b22584e1c2a8e29f667,2025-01-17T17:23:55.973000
CVE-2024-13521,0,0,56cff5e8dab3e4a84fd4fc6c17bcf2fe279d9bc71acdce76cf6f6b7cd5e70b11,2025-01-30T17:41:52.897000
CVE-2024-13524,0,0,d6f31820e091340f802e51a50f0c20aa637866da429d40add1f3ba31e9a88956,2025-01-20T03:15:08.033000
CVE-2024-13525,1,1,974cc77357d10bdeddefe2341db48f6fd4cfe789b2cdee428681d1b46764d32d,2025-02-15T09:15:08.833000
CVE-2024-13527,0,0,9559936fb9111fdf63ba50e27f0bf0289ed1434a5f0f4378e70bf27d52c81211,2025-01-30T17:18:29.943000
CVE-2024-13528,0,0,cd44b8b64bd470349066ed39405dc062a72d3f9ca0a92d916296984162aedc00,2025-02-12T10:15:12.130000
CVE-2024-13529,0,0,200d7b0e051dd0616db8204a0f4feb61aaed03439a2d376a4ab184bb8a3a6125,2025-02-04T10:15:08.333000
@ -246603,6 +246605,7 @@ CVE-2024-13554,0,0,fc921e7035b2c87e563c8e5fc027ea8bdb8b05e2b7f4073b2982935d442a4
CVE-2024-1356,0,0,6cb6186c899ef9742e559deecf7de4862ea2bb78bef5eed0c472ae9df79196b1,2024-11-21T08:50:24.133000
CVE-2024-13561,0,0,2147326d45c7c96265106b6ff772f1393a83793dfac14b78a483fca6de875c16,2025-01-29T12:15:27.617000
CVE-2024-13562,0,0,b51ff5c1214904c48acd8185520c69905fbad554f23d67d52a0c555fc11349f1,2025-02-04T20:26:53.560000
CVE-2024-13563,1,1,a22d7bca0cd120477dc1fa3e57922c805548e0065756a928efb634339816e060,2025-02-15T09:15:09.897000
CVE-2024-13566,0,0,4e1012bf67cdbac097d1c63a1c7fd79c8a8116508864b50fb7c66cdc833178a3,2025-01-31T09:15:06.847000
CVE-2024-1357,0,0,25eaf5b978f8da82b4d3e5ed8aa890834adc21c061c9c9c169613a72fe6996b1,2024-11-21T08:50:24.283000
CVE-2024-13570,0,0,649b3b85caa228e4615514b0159ba64f995080ad2b3e353a4474585b40d23567,2025-02-11T16:15:39.090000
@ -246684,6 +246687,7 @@ CVE-2024-1374,0,0,8b967aad89e76e7b7285732fb028781ee942f5f6a3c1468dd34bb1833f269d
CVE-2024-13742,0,0,aa7b21df6f3ec325db10419962054c1a324c9ebd12e6b4ba3b8ccbdda20e9f49,2025-01-30T18:38:19.663000
CVE-2024-13749,0,0,fa49a56d794b918ee6fa35ef50df2653d252668435c8dac71b45b6f7e2100eab,2025-02-12T04:15:09.793000
CVE-2024-1375,0,0,be19da9eb494f4d8787330f2f78fc8aabab79724cc539fca66a358b2ab7e8ba7,2024-11-21T08:50:26.593000
CVE-2024-13752,1,1,90982070281cf6fac387cb369b7b78fff5885316e613711da2e6fb3910f9109c,2025-02-15T10:15:08.533000
CVE-2024-13758,0,0,2e4bd9fb3fef024cef02d2b8f2dacb7555196f6b2dc915351eaf15ff5ed3368d,2025-01-31T20:28:53.477000
CVE-2024-1376,0,0,34411a3106e4c74f2617f4da0b50ff6e7d812385caea8af0b8361fb64d6e9d04,2024-11-21T08:50:26.737000
CVE-2024-13767,0,0,5e2a432b5514ebb28e43fc58238979fb079695a503a95ef3a2bddb1da15dea7c,2025-01-31T03:15:10.693000
@ -279086,6 +279090,7 @@ CVE-2025-0925,0,0,96e6ae1415f7de21f9d2302b09edfb8f35c8ed2d838c20a02e0bb3cb8fbcd1
CVE-2025-0929,0,0,bcacb82faee52c17b22479d26474b4df04f76f99e634ac515f50cccea0dc9587,2025-01-31T14:15:34.130000
CVE-2025-0930,0,0,e48470a5aeaab134703b9f1449e9c6f114cca0e6b49cd331dee21f5acc590fd8,2025-01-31T14:15:34.293000
CVE-2025-0934,0,0,7e8683a58aa69f3607600fa24f0df4be73434b45019b29527732747368e49539,2025-01-31T20:15:32.893000
CVE-2025-0935,1,1,4892b6ddf9de8c08a2def271507f8b9a6082ba4602bb2223678f98953998cf06,2025-02-15T09:15:10.583000
CVE-2025-0937,0,0,c2febc39ba7039d7446b8084aab3d9ac16dd1d6ec21592225a9effa018bef79a,2025-02-12T19:15:09.687000
CVE-2025-0938,0,0,48d7b602c8da430d9ec862aa287f133d1b7490f6d69b5ae38b3ee95dfcfec97c,2025-02-04T21:15:27.543000
CVE-2025-0939,0,0,28d2406d605622b3fbc49fa6171276fa25760e3bd2ac1d84f70bc76790a21a34,2025-02-01T07:15:08.097000
@ -279115,6 +279120,7 @@ CVE-2025-0998,0,0,575b3041b63ab2292e4b6d5546af25bd1e53bc58d5c0e25607366e3e053407
CVE-2025-1002,0,0,097b693cf6e6da4f2efcfda18e249d6b1ec6f434d7395ccdf77c9535d2f5380a,2025-02-10T21:15:21.830000
CVE-2025-1003,0,0,a253a97b9e0ffcf187092a253ddad8abdb5c903dd7624752d4fb1eb824915a62,2025-02-04T00:15:33.940000
CVE-2025-1004,0,0,6f061b895500ed91cec90db1af15e345ede4eb7fac7c03b984a9a8579e8bc1ab,2025-02-06T21:15:22.247000
CVE-2025-1005,1,1,97e80c2f89c5e160cce39e83fa7ef13a9325fdfdb9706abd6a322ead72dbefb2,2025-02-15T10:15:08.740000
CVE-2025-1009,0,0,2eaef1afd010c535fd50fceaedaa339dbea694d459d94247ca2cdf1816ccd1a0,2025-02-06T19:28:52.820000
CVE-2025-1010,0,0,62a03586b01b5384628b2b24394869ef4f272c9b8354e05188dae652a849042c,2025-02-06T19:30:13.637000
CVE-2025-1011,0,0,c7aab2f6a9c0415627154b90d3f96ebb209e4ddce064fa55ea39e2629e66c93d,2025-02-06T19:31:38.610000
@ -279812,6 +279818,8 @@ CVE-2025-22153,0,0,25942cbccd29909e1ea0be6d083f0e8cabc6b2b46ac2d218bce2acfdeffc8
CVE-2025-22204,0,0,15823536a3679737b5ef36e2f772e366706e0f48ba530e66ed64a7380917346d,2025-02-04T18:15:35.247000
CVE-2025-22205,0,0,4a7393a73c090000f7e7459f6326bb2956f3bef3fff211860e4b811cae26357d,2025-02-05T18:15:30.803000
CVE-2025-22206,0,0,094330103ef881a5c8f14e940f719b75f142ae139c1345e47cbc22b02438b266,2025-02-06T11:15:10.797000
CVE-2025-22208,1,1,55682c702be57115138b9836a7ae27c0c6ea10f7b8b4845e2269e3fb48a78e9f,2025-02-15T09:15:11.043000
CVE-2025-22209,1,1,f0ef35082d3ac11b8f37aa95511370b4c1ef70485b50313f4e611683562ad393,2025-02-15T09:15:11.237000
CVE-2025-22214,0,0,9f9cbba758088c6fe54f3b7aba457fa8b68f7e0bf397744585451dc526c7cea3,2025-01-02T04:15:06.277000
CVE-2025-22215,0,0,e26e39627ebf88fc4492196348e13c55563ef72a3b7150347ad788f5576b3be6,2025-01-08T15:15:21.927000
CVE-2025-22216,0,0,0647923838513073f2b0d0386ce946a85c5a3cb60aa88ae944b42a751c855e8c,2025-01-31T18:15:38.247000

Can't render this file because it is too large.