diff --git a/CVE-2021/CVE-2021-277xx/CVE-2021-27798.json b/CVE-2021/CVE-2021-277xx/CVE-2021-27798.json index 077a487bccc..3024de214f0 100644 --- a/CVE-2021/CVE-2021-277xx/CVE-2021-27798.json +++ b/CVE-2021/CVE-2021-277xx/CVE-2021-27798.json @@ -2,7 +2,7 @@ "id": "CVE-2021-27798", "sourceIdentifier": "sirt@brocade.com", "published": "2022-08-05T16:15:10.807", - "lastModified": "2024-11-21T05:58:35.313", + "lastModified": "2025-02-15T01:15:09.367", "vulnStatus": "Modified", "cveTags": [ { @@ -15,7 +15,7 @@ "descriptions": [ { "lang": "en", - "value": "A vulnerability in Brocade Fabric OS versions v7.4.1b and v7.3.1d could allow local users to conduct privileged directory transversal. Brocade Fabric OS versions v7.4.1.x and v7.3.x have reached end of life. Brocade Fabric OS Users should upgrade to supported versions as described in the Product End-of-Life Publish report" + "value": "A vulnerability in Brocade Fabric OS versions 7.4.1b and 7.3.1d could allow local users to conduct privileged directory transversal. Brocade Fabric OS versions 7.4.1.x and 7.3.x have reached end of life. Brocade Fabric OS Users should upgrade to supported versions as described in the Product End-of-Life published report." }, { "lang": "es", @@ -47,6 +47,16 @@ ] }, "weaknesses": [ + { + "source": "sirt@brocade.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-22" + } + ] + }, { "source": "nvd@nist.gov", "type": "Primary", diff --git a/CVE-2023/CVE-2023-380xx/CVE-2023-38037.json b/CVE-2023/CVE-2023-380xx/CVE-2023-38037.json index e47c880f754..d64399ed587 100644 --- a/CVE-2023/CVE-2023-380xx/CVE-2023-38037.json +++ b/CVE-2023/CVE-2023-380xx/CVE-2023-38037.json @@ -2,7 +2,7 @@ "id": "CVE-2023-38037", "sourceIdentifier": "support@hackerone.com", "published": "2025-01-09T01:15:07.853", - "lastModified": "2025-01-09T22:15:27.647", + "lastModified": "2025-02-15T01:15:09.590", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -55,6 +55,10 @@ { "url": "https://discuss.rubyonrails.org/t/cve-2023-38037-possible-file-disclosure-of-locally-encrypted-files/83544", "source": "support@hackerone.com" + }, + { + "url": "https://security.netapp.com/advisory/ntap-20250214-0010/", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-61xx/CVE-2023-6152.json b/CVE-2023/CVE-2023-61xx/CVE-2023-6152.json index 66e97710dd5..c2bc967ce5d 100644 --- a/CVE-2023/CVE-2023-61xx/CVE-2023-6152.json +++ b/CVE-2023/CVE-2023-61xx/CVE-2023-6152.json @@ -2,7 +2,7 @@ "id": "CVE-2023-6152", "sourceIdentifier": "security@grafana.com", "published": "2024-02-13T22:15:45.430", - "lastModified": "2024-11-21T08:43:15.483", + "lastModified": "2025-02-15T01:15:09.723", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -149,6 +149,10 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "https://security.netapp.com/advisory/ntap-20250214-0008/", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-69xx/CVE-2023-6918.json b/CVE-2023/CVE-2023-69xx/CVE-2023-6918.json index 45ac8624ea4..53310c7f21c 100644 --- a/CVE-2023/CVE-2023-69xx/CVE-2023-6918.json +++ b/CVE-2023/CVE-2023-69xx/CVE-2023-6918.json @@ -2,7 +2,7 @@ "id": "CVE-2023-6918", "sourceIdentifier": "secalert@redhat.com", "published": "2023-12-19T00:15:08.460", - "lastModified": "2024-11-21T08:44:50.080", + "lastModified": "2025-02-15T01:15:09.880", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -208,6 +208,10 @@ "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MKQRBF3DWMWPH36LBCOBUTSIZRTPEZXB/", "source": "af854a3a-2127-422b-91ae-364da2661108" }, + { + "url": "https://security.netapp.com/advisory/ntap-20250214-0009/", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, { "url": "https://www.libssh.org/2023/12/18/libssh-0-10-6-and-libssh-0-9-8-security-releases/", "source": "af854a3a-2127-422b-91ae-364da2661108", diff --git a/CVE-2024/CVE-2024-114xx/CVE-2024-11477.json b/CVE-2024/CVE-2024-114xx/CVE-2024-11477.json index 4f7b0f2f0ad..8ae8dda0d31 100644 --- a/CVE-2024/CVE-2024-114xx/CVE-2024-11477.json +++ b/CVE-2024/CVE-2024-114xx/CVE-2024-11477.json @@ -2,8 +2,8 @@ "id": "CVE-2024-11477", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-11-22T21:15:08.613", - "lastModified": "2024-12-11T19:23:36.800", - "vulnStatus": "Analyzed", + "lastModified": "2025-02-15T01:15:10.080", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -64,7 +64,7 @@ "weaknesses": [ { "source": "zdi-disclosures@trendmicro.com", - "type": "Primary", + "type": "Secondary", "description": [ { "lang": "en", @@ -99,6 +99,10 @@ "Third Party Advisory", "VDB Entry" ] + }, + { + "url": "https://security.netapp.com/advisory/ntap-20250214-0007/", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-127xx/CVE-2024-12797.json b/CVE-2024/CVE-2024-127xx/CVE-2024-12797.json index ec20f75e499..51b147eb2d5 100644 --- a/CVE-2024/CVE-2024-127xx/CVE-2024-12797.json +++ b/CVE-2024/CVE-2024-127xx/CVE-2024-12797.json @@ -2,7 +2,7 @@ "id": "CVE-2024-12797", "sourceIdentifier": "openssl-security@openssl.org", "published": "2025-02-11T16:15:38.827", - "lastModified": "2025-02-14T21:15:14.893", + "lastModified": "2025-02-15T01:15:10.250", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -75,6 +75,10 @@ { "url": "http://www.openwall.com/lists/oss-security/2025/02/11/4", "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://security.netapp.com/advisory/ntap-20250214-0001/", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-271xx/CVE-2024-27137.json b/CVE-2024/CVE-2024-271xx/CVE-2024-27137.json index d9c817c464d..3505c3de2a8 100644 --- a/CVE-2024/CVE-2024-271xx/CVE-2024-27137.json +++ b/CVE-2024/CVE-2024-271xx/CVE-2024-27137.json @@ -2,7 +2,7 @@ "id": "CVE-2024-27137", "sourceIdentifier": "security@apache.org", "published": "2025-02-04T11:15:08.220", - "lastModified": "2025-02-06T21:15:20.997", + "lastModified": "2025-02-15T01:15:10.420", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -55,6 +55,10 @@ { "url": "https://lists.apache.org/thread/jsk87d9yv8r204mgqpz1qxtp5wcrpysm", "source": "security@apache.org" + }, + { + "url": "https://security.netapp.com/advisory/ntap-20250214-0004/", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-373xx/CVE-2024-37374.json b/CVE-2024/CVE-2024-373xx/CVE-2024-37374.json new file mode 100644 index 00000000000..5fd3cf54f43 --- /dev/null +++ b/CVE-2024/CVE-2024-373xx/CVE-2024-37374.json @@ -0,0 +1,16 @@ +{ + "id": "CVE-2024-37374", + "sourceIdentifier": "support@hackerone.com", + "published": "2025-02-15T01:15:10.570", + "lastModified": "2025-02-15T01:15:10.570", + "vulnStatus": "Rejected", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Rejected reason: This CVE record has been withdrawn due to a duplicate entry CVE-2024-13842." + } + ], + "metrics": {}, + "references": [] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-373xx/CVE-2024-37375.json b/CVE-2024/CVE-2024-373xx/CVE-2024-37375.json new file mode 100644 index 00000000000..5331f94efb1 --- /dev/null +++ b/CVE-2024/CVE-2024-373xx/CVE-2024-37375.json @@ -0,0 +1,16 @@ +{ + "id": "CVE-2024-37375", + "sourceIdentifier": "support@hackerone.com", + "published": "2025-02-15T01:15:10.650", + "lastModified": "2025-02-15T01:15:10.650", + "vulnStatus": "Rejected", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Rejected reason: This CVE record has been withdrawn due to a duplicate entry CVE-2024-13843." + } + ], + "metrics": {}, + "references": [] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-09xx/CVE-2025-0995.json b/CVE-2025/CVE-2025-09xx/CVE-2025-0995.json new file mode 100644 index 00000000000..cb0d742e10c --- /dev/null +++ b/CVE-2025/CVE-2025-09xx/CVE-2025-0995.json @@ -0,0 +1,37 @@ +{ + "id": "CVE-2025-0995", + "sourceIdentifier": "chrome-cve-admin@google.com", + "published": "2025-02-15T02:15:09.127", + "lastModified": "2025-02-15T02:15:09.127", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Use after free in V8 in Google Chrome prior to 133.0.6943.98 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)" + } + ], + "metrics": {}, + "weaknesses": [ + { + "source": "chrome-cve-admin@google.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-416" + } + ] + } + ], + "references": [ + { + "url": "https://chromereleases.googleblog.com/2025/02/stable-channel-update-for-desktop_12.html", + "source": "chrome-cve-admin@google.com" + }, + { + "url": "https://issues.chromium.org/issues/391907159", + "source": "chrome-cve-admin@google.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-09xx/CVE-2025-0996.json b/CVE-2025/CVE-2025-09xx/CVE-2025-0996.json new file mode 100644 index 00000000000..71847b9868a --- /dev/null +++ b/CVE-2025/CVE-2025-09xx/CVE-2025-0996.json @@ -0,0 +1,37 @@ +{ + "id": "CVE-2025-0996", + "sourceIdentifier": "chrome-cve-admin@google.com", + "published": "2025-02-15T02:15:09.260", + "lastModified": "2025-02-15T02:15:09.260", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Inappropriate implementation in Browser UI in Google Chrome on Android prior to 133.0.6943.98 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page. (Chromium security severity: High)" + } + ], + "metrics": {}, + "weaknesses": [ + { + "source": "chrome-cve-admin@google.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-1007" + } + ] + } + ], + "references": [ + { + "url": "https://chromereleases.googleblog.com/2025/02/stable-channel-update-for-desktop_12.html", + "source": "chrome-cve-admin@google.com" + }, + { + "url": "https://issues.chromium.org/issues/391788835", + "source": "chrome-cve-admin@google.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-09xx/CVE-2025-0997.json b/CVE-2025/CVE-2025-09xx/CVE-2025-0997.json new file mode 100644 index 00000000000..97f0894fd01 --- /dev/null +++ b/CVE-2025/CVE-2025-09xx/CVE-2025-0997.json @@ -0,0 +1,37 @@ +{ + "id": "CVE-2025-0997", + "sourceIdentifier": "chrome-cve-admin@google.com", + "published": "2025-02-15T02:15:09.377", + "lastModified": "2025-02-15T02:15:09.377", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Use after free in Navigation in Google Chrome prior to 133.0.6943.98 allowed a remote attacker to potentially exploit heap corruption via a crafted Chrome Extension. (Chromium security severity: High)" + } + ], + "metrics": {}, + "weaknesses": [ + { + "source": "chrome-cve-admin@google.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-416" + } + ] + } + ], + "references": [ + { + "url": "https://chromereleases.googleblog.com/2025/02/stable-channel-update-for-desktop_12.html", + "source": "chrome-cve-admin@google.com" + }, + { + "url": "https://issues.chromium.org/issues/391666328", + "source": "chrome-cve-admin@google.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-09xx/CVE-2025-0998.json b/CVE-2025/CVE-2025-09xx/CVE-2025-0998.json new file mode 100644 index 00000000000..4281ddd8f86 --- /dev/null +++ b/CVE-2025/CVE-2025-09xx/CVE-2025-0998.json @@ -0,0 +1,37 @@ +{ + "id": "CVE-2025-0998", + "sourceIdentifier": "chrome-cve-admin@google.com", + "published": "2025-02-15T02:15:09.483", + "lastModified": "2025-02-15T02:15:09.483", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Out of bounds memory access in V8 in Google Chrome prior to 133.0.6943.98 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page. (Chromium security severity: High)" + } + ], + "metrics": {}, + "weaknesses": [ + { + "source": "chrome-cve-admin@google.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-125" + } + ] + } + ], + "references": [ + { + "url": "https://chromereleases.googleblog.com/2025/02/stable-channel-update-for-desktop_12.html", + "source": "chrome-cve-admin@google.com" + }, + { + "url": "https://issues.chromium.org/issues/386857213", + "source": "chrome-cve-admin@google.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-230xx/CVE-2025-23015.json b/CVE-2025/CVE-2025-230xx/CVE-2025-23015.json index 20b8a3cb05f..2ad2f2d5ffa 100644 --- a/CVE-2025/CVE-2025-230xx/CVE-2025-23015.json +++ b/CVE-2025/CVE-2025-230xx/CVE-2025-23015.json @@ -2,7 +2,7 @@ "id": "CVE-2025-23015", "sourceIdentifier": "security@apache.org", "published": "2025-02-04T10:15:09.097", - "lastModified": "2025-02-11T17:15:34.593", + "lastModified": "2025-02-15T01:15:10.833", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -63,6 +63,10 @@ { "url": "http://www.openwall.com/lists/oss-security/2025/02/11/1", "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://security.netapp.com/advisory/ntap-20250214-0006/", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-231xx/CVE-2025-23184.json b/CVE-2025/CVE-2025-231xx/CVE-2025-23184.json index bebc8eb2510..959784cf79d 100644 --- a/CVE-2025/CVE-2025-231xx/CVE-2025-23184.json +++ b/CVE-2025/CVE-2025-231xx/CVE-2025-23184.json @@ -2,8 +2,8 @@ "id": "CVE-2025-23184", "sourceIdentifier": "security@apache.org", "published": "2025-01-21T10:15:08.110", - "lastModified": "2025-02-11T16:11:03.360", - "vulnStatus": "Analyzed", + "lastModified": "2025-02-15T01:15:11.010", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -127,6 +127,10 @@ "tags": [ "Mailing List" ] + }, + { + "url": "https://security.netapp.com/advisory/ntap-20250214-0003/", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-248xx/CVE-2025-24814.json b/CVE-2025/CVE-2025-248xx/CVE-2025-24814.json index d0f36be0d3f..756d47ed983 100644 --- a/CVE-2025/CVE-2025-248xx/CVE-2025-24814.json +++ b/CVE-2025/CVE-2025-248xx/CVE-2025-24814.json @@ -2,7 +2,7 @@ "id": "CVE-2025-24814", "sourceIdentifier": "security@apache.org", "published": "2025-01-27T09:15:14.947", - "lastModified": "2025-02-06T16:15:41.653", + "lastModified": "2025-02-15T01:15:11.157", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -59,6 +59,10 @@ { "url": "http://www.openwall.com/lists/oss-security/2025/01/26/1", "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://security.netapp.com/advisory/ntap-20250214-0002/", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-248xx/CVE-2025-24860.json b/CVE-2025/CVE-2025-248xx/CVE-2025-24860.json index a4d36dbb45b..05e5c61aade 100644 --- a/CVE-2025/CVE-2025-248xx/CVE-2025-24860.json +++ b/CVE-2025/CVE-2025-248xx/CVE-2025-24860.json @@ -2,7 +2,7 @@ "id": "CVE-2025-24860", "sourceIdentifier": "security@apache.org", "published": "2025-02-04T11:15:09.107", - "lastModified": "2025-02-06T20:15:41.030", + "lastModified": "2025-02-15T01:15:11.327", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -59,6 +59,10 @@ { "url": "http://www.openwall.com/lists/oss-security/2025/02/03/3", "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://security.netapp.com/advisory/ntap-20250214-0005/", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/README.md b/README.md index c69e403d28f..69a42fabb0d 100644 --- a/README.md +++ b/README.md @@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2025-02-15T00:55:41.671041+00:00 +2025-02-15T03:00:26.564716+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2025-02-15T00:15:28.510000+00:00 +2025-02-15T02:15:09.483000+00:00 ``` ### Last Data Feed Release @@ -27,32 +27,42 @@ Repository synchronizes with the NVD every 2 hours. Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/releases/latest) ```plain -2025-02-14T01:00:04.376745+00:00 +2025-02-15T01:00:04.399160+00:00 ``` ### Total Number of included CVEs ```plain -281447 +281453 ``` ### CVEs added in the last Commit Recently added CVEs: `6` -- [CVE-2024-10405](CVE-2024/CVE-2024-104xx/CVE-2024-10405.json) (`2025-02-15T00:15:13.023`) -- [CVE-2024-4282](CVE-2024/CVE-2024-42xx/CVE-2024-4282.json) (`2025-02-15T00:15:13.370`) -- [CVE-2024-5461](CVE-2024/CVE-2024-54xx/CVE-2024-5461.json) (`2025-02-15T00:15:13.513`) -- [CVE-2024-5462](CVE-2024/CVE-2024-54xx/CVE-2024-5462.json) (`2025-02-15T00:15:13.650`) -- [CVE-2025-21401](CVE-2025/CVE-2025-214xx/CVE-2025-21401.json) (`2025-02-15T00:15:27.163`) -- [CVE-2025-26819](CVE-2025/CVE-2025-268xx/CVE-2025-26819.json) (`2025-02-15T00:15:28.510`) +- [CVE-2024-37374](CVE-2024/CVE-2024-373xx/CVE-2024-37374.json) (`2025-02-15T01:15:10.570`) +- [CVE-2024-37375](CVE-2024/CVE-2024-373xx/CVE-2024-37375.json) (`2025-02-15T01:15:10.650`) +- [CVE-2025-0995](CVE-2025/CVE-2025-09xx/CVE-2025-0995.json) (`2025-02-15T02:15:09.127`) +- [CVE-2025-0996](CVE-2025/CVE-2025-09xx/CVE-2025-0996.json) (`2025-02-15T02:15:09.260`) +- [CVE-2025-0997](CVE-2025/CVE-2025-09xx/CVE-2025-0997.json) (`2025-02-15T02:15:09.377`) +- [CVE-2025-0998](CVE-2025/CVE-2025-09xx/CVE-2025-0998.json) (`2025-02-15T02:15:09.483`) ### CVEs modified in the last Commit -Recently modified CVEs: `1` +Recently modified CVEs: `11` -- [CVE-2024-39689](CVE-2024/CVE-2024-396xx/CVE-2024-39689.json) (`2025-02-15T00:15:13.183`) +- [CVE-2021-27798](CVE-2021/CVE-2021-277xx/CVE-2021-27798.json) (`2025-02-15T01:15:09.367`) +- [CVE-2023-38037](CVE-2023/CVE-2023-380xx/CVE-2023-38037.json) (`2025-02-15T01:15:09.590`) +- [CVE-2023-6152](CVE-2023/CVE-2023-61xx/CVE-2023-6152.json) (`2025-02-15T01:15:09.723`) +- [CVE-2023-6918](CVE-2023/CVE-2023-69xx/CVE-2023-6918.json) (`2025-02-15T01:15:09.880`) +- [CVE-2024-11477](CVE-2024/CVE-2024-114xx/CVE-2024-11477.json) (`2025-02-15T01:15:10.080`) +- [CVE-2024-12797](CVE-2024/CVE-2024-127xx/CVE-2024-12797.json) (`2025-02-15T01:15:10.250`) +- [CVE-2024-27137](CVE-2024/CVE-2024-271xx/CVE-2024-27137.json) (`2025-02-15T01:15:10.420`) +- [CVE-2025-23015](CVE-2025/CVE-2025-230xx/CVE-2025-23015.json) (`2025-02-15T01:15:10.833`) +- [CVE-2025-23184](CVE-2025/CVE-2025-231xx/CVE-2025-23184.json) (`2025-02-15T01:15:11.010`) +- [CVE-2025-24814](CVE-2025/CVE-2025-248xx/CVE-2025-24814.json) (`2025-02-15T01:15:11.157`) +- [CVE-2025-24860](CVE-2025/CVE-2025-248xx/CVE-2025-24860.json) (`2025-02-15T01:15:11.327`) ## Download and Usage diff --git a/_state.csv b/_state.csv index c06e0ac7d62..74a51b70b2c 100644 --- a/_state.csv +++ b/_state.csv @@ -173112,7 +173112,7 @@ CVE-2021-27794,0,0,f2a86613ba01881d9b9d3a9aa5f5bd2202377bde1fd77bada5a45b50b5c7f CVE-2021-27795,0,0,9f7ddbf5c60d3e1220a838ecb014e21965477f028d19445e0cd09dc4a6e99cdb,2024-11-21T05:58:34.920000 CVE-2021-27796,0,0,1f510ac22154fb0e771d058890823804a8b04d17495c13a6e86d293b0d18f475,2024-11-21T05:58:35.077000 CVE-2021-27797,0,0,0e7cc737a4245a7917c902bb71a4bcde1a6f8abbcf2300f2be23b00f26f4409b,2024-11-21T05:58:35.193000 -CVE-2021-27798,0,0,4c4c0dc6e4c51adeb5aeb07d28cf6a133f957722c1146c5bc086b78048aeb526,2024-11-21T05:58:35.313000 +CVE-2021-27798,0,1,637333d11ee59ddf7697fd98cdac9b1f04fcc10cda0416b87d63874249904d05,2025-02-15T01:15:09.367000 CVE-2021-27799,0,0,3290679951e58307dccc31bb21659ee263e5d7022316a45fb95bcbfe499baf05,2024-11-21T05:58:35.467000 CVE-2021-27802,0,0,61325f6e2c979d6cc2b21158da8499da6f4893bf3057030cf0dc124ae6a6e7a0,2023-11-07T03:32:01.343000 CVE-2021-27803,0,0,bf96ed11dfb3d1501e06cd16884f61cb934407743ae85f9ab36448091a59f493,2024-11-21T05:58:35.667000 @@ -229523,7 +229523,7 @@ CVE-2023-38032,0,0,aa2f8b2079aab5d644970a30e48ac48eb85abbd522684fe17754100401e0e CVE-2023-38033,0,0,4be9698fa9dd0cacdb62bf1057bd9da305a437591f9194cf06d595e16802d334,2024-11-21T08:12:42.970000 CVE-2023-38034,0,0,081598c8b55d3aa43e7d310ebcf31b7ec47c08b5aae01d60a9f9e55b7cdb47cc,2024-11-21T08:12:43.107000 CVE-2023-38035,0,0,92640fff4395ac24e8d5c20e07c44ab0e97351ee018b5491f08a52b994403d7f,2024-12-20T17:50:25.653000 -CVE-2023-38037,0,0,618d4f10de44a3136a63b9e7e84b32604cfc7e3331af30b347f704cb184baf40,2025-01-09T22:15:27.647000 +CVE-2023-38037,0,1,09c08438d977e0421879f452091119c9626e2b43d573596ccb8a1a1474eeff17,2025-02-15T01:15:09.590000 CVE-2023-38039,0,0,aa7b561d4c683a5cad232ce980133262e25984154771669a007453da54145604,2024-11-21T08:12:43.457000 CVE-2023-3804,0,0,f82e32f2db1263f9331724638e062f3a20087ab485797bbd9380b32670e68adc,2024-11-21T08:18:06.293000 CVE-2023-38040,0,0,50ded9b2062da33f47fa19ba0f8f6125ce0832d2b933587cab7df27c962ee968,2024-11-21T08:12:43.633000 @@ -241534,7 +241534,7 @@ CVE-2023-6148,0,0,85c3d50ae885877152ebd67dd421d47afedbb016c989ceaba5798034ada8a3 CVE-2023-6149,0,0,6ff1eb8af8c758b64990c12b9dd142ad9c0ea778e667a77bb845e036ab656edb,2024-11-21T08:43:15.087000 CVE-2023-6150,0,0,c438f34da47659fb52575a19f428385f6da5da5d0d1f43cfbe32e4249cabea9c,2024-11-21T08:43:15.220000 CVE-2023-6151,0,0,c8cb4db56cdd53e0ec3fcf8b5751619045102f56cdffd52f2ea83f2ab1907763,2024-11-21T08:43:15.350000 -CVE-2023-6152,0,0,7857523c67f17d5cc9ddf6ea665c8e6ecb9b02a528cf6884c571d2adec1d4995,2024-11-21T08:43:15.483000 +CVE-2023-6152,0,1,63a1d138decc9900d41369845abc897184df5683bcf871e57834f7dbfbd5c63a,2025-02-15T01:15:09.723000 CVE-2023-6153,0,0,b1fa65d09142ed6d34c1b02b8a184cc800ed4bb207440e399464a85ae17d8fa9,2024-11-21T08:43:15.637000 CVE-2023-6154,0,0,d63fadf1273c1f5006b1e71d031da07df6c758a25a6405e0d285b451d9f682ee,2025-02-07T16:52:05.940000 CVE-2023-6155,0,0,1ca87508cb212f6d9790e674b5d5fb3e5fe5e4d0394f74f4a00e7a64c2414cf6,2024-11-21T08:43:15.900000 @@ -242201,7 +242201,7 @@ CVE-2023-6913,0,0,f959b3ab2aec75a68329dd4266e65c205173ed27e2aed4fd6dbd9e69177c0e CVE-2023-6915,0,0,7eff7b712e9993ed4b9f5e3a1e6967df2b1279459a061e969e8080c3880cf2fe,2024-11-21T08:44:49.657000 CVE-2023-6916,0,0,51e44ba33cf1bb4a2825b9783c82e185baf912d6d726431749c21497e1e0a007,2024-11-21T08:44:49.807000 CVE-2023-6917,0,0,396f2cd58281d89bc4c3dcc1a3caf3ce8255d1585a6af3129c679fbc15394480,2024-11-21T08:44:49.950000 -CVE-2023-6918,0,0,939f51d08d9f023431cc593b71e9617e4aeeeb64049687fbb54f0306da5f15fd,2024-11-21T08:44:50.080000 +CVE-2023-6918,0,1,5c6abb1fa478debdef13bbb0f8191ff81872334547df6e735f468a574a56981c,2025-02-15T01:15:09.880000 CVE-2023-6919,0,0,002c55eeac82358c080921a527190f47ac87bd43fb4dfe8fd685d64ae9476d5f,2024-11-21T08:44:50.243000 CVE-2023-6920,0,0,37a62df40338edf4e2085b1799d12571c2818464eff322f68954c3edf354c4bf,2023-12-18T17:15:11.673000 CVE-2023-6921,0,0,1af211c25f9e58e423e8f924d051d998908e50819ef5769471814b0d4bca7c59,2024-11-21T08:44:50.407000 @@ -243814,7 +243814,7 @@ CVE-2024-10401,0,0,98699d6fa898cdfb3f15470619245cee1d067345348d71b83edf212f320fd CVE-2024-10402,0,0,707aa51bfb00542fa09e86114646bc6794da9070602c556284ae04ba6ce3467b,2025-02-05T15:02:16.723000 CVE-2024-10403,0,0,a7572191e8102ed6d59e64918362af5517a9fa6fa7640d8839b0f51d80dd26d0,2025-02-04T15:28:04.053000 CVE-2024-10404,0,0,08f35896a4e26a8e268d7ac34a9afd8dd97e47266f80e6d06d99a2e226505a70,2025-02-14T04:15:07.857000 -CVE-2024-10405,1,1,1dbfa32d1f1f08a667921aea7a5691ba8030c6758a2e6baaa6c84a57998919b5,2025-02-15T00:15:13.023000 +CVE-2024-10405,0,0,1dbfa32d1f1f08a667921aea7a5691ba8030c6758a2e6baaa6c84a57998919b5,2025-02-15T00:15:13.023000 CVE-2024-10406,0,0,3ea80fa9309bbe01bfc18fc28a58ebc2cd4384a2976470d5a0c7d74740e10fea,2024-10-29T20:48:36.967000 CVE-2024-10407,0,0,c0767597cc1c9f2445774d0945d82cd1deb05bfba27e932afc95a08efb60df7c,2024-10-29T20:47:53.667000 CVE-2024-10408,0,0,bdf278858219e19c5b454fd4cbba3d2031672da6a8bc18e5cf1bab48edd4d3ed,2024-10-29T20:44:07.630000 @@ -244781,7 +244781,7 @@ CVE-2024-11466,0,0,36ba29a0e83960f183cdc1bb8910604befb538a9ed8bdd074a88ef8b7f706 CVE-2024-11467,0,0,1195e4e11495e598e498646614d4e7c4dad044afa5163bc9291f8ac8dba86cd7,2025-02-05T15:15:20.253000 CVE-2024-11468,0,0,b4aa552391dd63e230c76f48ab2d0fdd6f4c1ce6ffecdc72e828b03888fd83f3,2025-02-05T16:15:40.103000 CVE-2024-1147,0,0,7c585dad4e071b38d649d847ff37c79a25a5d07f7a32720dda50f90a08541bc4,2024-11-21T08:49:54.360000 -CVE-2024-11477,0,0,3e8ae99590c1aecc53c52bff36b8f44bed9b32563a126fb58a5303ed844daede,2024-12-11T19:23:36.800000 +CVE-2024-11477,0,1,586a2ebce80575ccd11b918994aeff6e6ed77d12ff6932b404f28ef9b1ace4c0,2025-02-15T01:15:10.080000 CVE-2024-11479,0,0,e45a25bfdd55a73dd4f84ed406864a56b4c33194e1807e98971c4aae47176800,2024-12-04T01:15:04.650000 CVE-2024-1148,0,0,42f8b4a331499e416da7e39ecb917cc148de70355c01e7459a0ecc809b95c273,2024-11-21T08:49:54.507000 CVE-2024-11481,0,0,43aefde0b60b7bb2c03e6e9073efa36888743c80ea5c30a176dc892fe3500a31,2024-11-29T08:15:04.270000 @@ -245970,7 +245970,7 @@ CVE-2024-12791,0,0,ca87ba886f5289e1e8c19015d3d8fc3c978db86f9d300a7f44c7143ee4b7a CVE-2024-12792,0,0,2f49d07cb189e8abf573658d63830eb2a6eac4f064c5f29dff915dff35ec0407,2025-01-06T15:28:27.857000 CVE-2024-12793,0,0,2902a16bfecddc21a8d8d04e8f0997250ef373c3635003ef32f9127592c72540,2025-01-06T15:16:15.037000 CVE-2024-12794,0,0,1f45437b8b28f90cd480ff6b28049ee2f0d50b6e09b9de7825840b2430eeb83b,2025-01-06T14:40:23.127000 -CVE-2024-12797,0,0,4f65b252d0ed50f7589b52d8b8720e5afe810804c1b3f428a62118b1023ff9b4,2025-02-14T21:15:14.893000 +CVE-2024-12797,0,1,8e4767f11287b706d346667cace5e4f10fd798d075ca9e4849b5e77077862f85,2025-02-15T01:15:10.250000 CVE-2024-12798,0,0,5bd2c8c2d17a4f0af35e3d86ea1aab510b9864bd24d1725787e693a4849fe677,2025-01-03T14:15:24.370000 CVE-2024-12801,0,0,0e0d6365f891eca7b68a17e99dee519237772ad2d2b9b95e05e08c492aa73c2f,2025-01-03T14:15:24.500000 CVE-2024-12802,0,0,8f19e7a7cb329c26f5998e730d7f453cd46482968ebb674eef2b4e7f0f5bf48e,2025-01-09T15:15:14.683000 @@ -252958,7 +252958,7 @@ CVE-2024-27133,0,0,0bc1efdc0e9ed092d39790d962760e4b53b0fb29de201e5b7a8c363318010 CVE-2024-27134,0,0,43c47d7561ac0b1c99cf22d9f7d4bfc185fca5cbaa5e50446a0cf04563788920,2025-02-03T15:05:50.187000 CVE-2024-27135,0,0,c5f534ef88a9e9eaff155842f87322112e99c356c54f6c71684987225cd7fa85,2025-02-13T18:17:19.870000 CVE-2024-27136,0,0,bb37721f8ed99b1ce670c8cc12d36d4a8ef9b3720f3c4a42663714f551f679da,2024-11-21T09:03:55.410000 -CVE-2024-27137,0,0,22604bccd9e84d92f9242b308009498ce08a0aa1c3cadc2d3f6c237511a924f8,2025-02-06T21:15:20.997000 +CVE-2024-27137,0,1,406ba8cc1005b2f95b39ccb2925e400d63ab30eca0da28ad8c183d1a82564e36,2025-02-15T01:15:10.420000 CVE-2024-27138,0,0,a1f246d3f04fa003abe3c6091fd793bedb6f5dde95bf6dd32eacf1451a4a5a52,2025-02-13T18:17:20.050000 CVE-2024-27139,0,0,0ff86b04adb0fc7c1c33cb6bd863a62db5b9916e1f7bb82deb2ed5771b9ccaa6,2025-02-13T18:17:20.287000 CVE-2024-2714,0,0,66e8d3fe9fa1d2073bf349e396b405f9f7d2a9346c9183368ac1d8c5d57099c5,2024-11-21T09:10:21.427000 @@ -260789,6 +260789,8 @@ CVE-2024-37370,0,0,adda354b76b8fa58bd9731c96d1e30a3ccd5dbce3e4544cb7fb32e40dfeb9 CVE-2024-37371,0,0,d5bd17b13bbf8a5c0a4f444cac6792f0b0ada0b42f4cbb75fb993722f35ef31e,2024-11-21T09:23:43.740000 CVE-2024-37372,0,0,7a94c4a740e696ec712d604dbf685f52d8913fa3a37f4a5e5f0c2a9e491b2a2f,2025-01-09T22:15:28.247000 CVE-2024-37373,0,0,2847e99c027e210636b1d596d67704fa58348616cd3faf9bd4b3793a4d930cde,2024-08-15T17:31:32.407000 +CVE-2024-37374,1,1,a3f6a856277d969b5278070e608360817edf02cab5ccf8d8f18d5284d45c7fd7,2025-02-15T01:15:10.570000 +CVE-2024-37375,1,1,8217c80f0bd457ad7fb99331336c4763aefd1b5314374f4e51de6172c1073d6d,2025-02-15T01:15:10.650000 CVE-2024-37376,0,0,bc526bae202cd53fd7d437324fb7b06b20355a99aa96acae85cbee93a0566dd9,2024-11-13T17:01:16.850000 CVE-2024-37377,0,0,caef14ff514966e0f1ee38c7ff4edbc7bd09ca12f789eaaa3ae9e03a1f92295a,2024-12-12T15:15:13.500000 CVE-2024-3738,0,0,6b7c5ee43d749786d04736c3425539aee3d10b90489eb5acbf775617e1e2b292,2024-11-21T09:30:16.940000 @@ -262695,7 +262697,7 @@ CVE-2024-39685,0,0,5faae2a25966aa52e2cdc427c23df743b7059f0aadb369dfd40104df0f6d3 CVE-2024-39686,0,0,4c0d49815593c35be978e09a72cc87820f4cb6eb19ea107476f4468b42201e33,2024-11-21T09:28:13.253000 CVE-2024-39687,0,0,6daec355ba8d9309d84985ca38250f557314d9605500a68e97c5d735d50244d8,2024-11-21T09:28:13.397000 CVE-2024-39688,0,0,92b40e81a4e45212cad1ec83479d93654e385447eb80a07a0e0954e364304b50,2024-11-21T09:28:13.527000 -CVE-2024-39689,0,1,d25f44db348233672cd1cbdb0ed538c4bffb814864c44fb5018f083c1aaa7436,2025-02-15T00:15:13.183000 +CVE-2024-39689,0,0,d25f44db348233672cd1cbdb0ed538c4bffb814864c44fb5018f083c1aaa7436,2025-02-15T00:15:13.183000 CVE-2024-3969,0,0,c92e5893eff833660050ef319d5015b767225d3ac964faa141f6af68ea4272f4,2025-01-21T17:46:17.103000 CVE-2024-39690,0,0,b661fd8f43de83677a203418566dba2bd5bbe113e197d794258e80a53ef57727,2024-08-21T16:01:47.157000 CVE-2024-39691,0,0,8df0217594fa0829a0044535217c02128356b5a7892a2c657f2ee9dc4a138ddc,2024-11-21T09:28:13.943000 @@ -264900,7 +264902,7 @@ CVE-2024-42813,0,0,4b20a1ebb3665953fa718122bfa12aa762b410b6814a21600ddb5075a5bcd CVE-2024-42815,0,0,b0c824ea019918de59fd32b154af16c923b2879fc083ee857cf41b3c11ab802d,2024-10-24T20:35:07.330000 CVE-2024-42816,0,0,f48cdbf32ec6ef2592c0debfd370e60e5e7330faf2228d3c835601d4668d4327,2024-08-27T14:35:07.077000 CVE-2024-42818,0,0,bbf6360e7bfb7a58f7f9788c0da5c5644776ed691811c19b8a0e9e2b45223065,2024-08-26T19:10:18.890000 -CVE-2024-4282,1,1,a5056025112944f8006c95bf1c60ba99b1f5965db67d7c4339cbd575243b4433,2025-02-15T00:15:13.370000 +CVE-2024-4282,0,0,a5056025112944f8006c95bf1c60ba99b1f5965db67d7c4339cbd575243b4433,2025-02-15T00:15:13.370000 CVE-2024-4283,0,0,dbded5b426511f413cb3237cba13f6b6ed21876c57ee55a403066620b10afe2c,2024-09-24T16:51:23.193000 CVE-2024-42831,0,0,e5405dfea4c9b102a804483b0abb1201156ebd1e129b1904b2aace628bcd141f,2024-11-21T09:34:42.307000 CVE-2024-42834,0,0,4682a7643f4f1c0d32c2822f9fd1a1c021fa496bbb8846e29948873617922a7f,2024-11-18T20:35:04.417000 @@ -273318,8 +273320,8 @@ CVE-2024-5457,0,0,5c67880d08a73805d7cd1c17b384d326fd43c5a8887de09123f9750f9092dc CVE-2024-5458,0,0,8dbafb99fb85c57a2766bb8c0351967563ad88f8cfa7b660abd7c7ec5db25669,2024-11-21T09:47:43.413000 CVE-2024-5459,0,0,b7a22fae8a0174b7cca0e1147f2ed714677dfde4089a65746f06fba0f29d7308,2024-11-21T09:47:43.570000 CVE-2024-5460,0,0,d1df8428a10a618dacc511f1783e341e208a5618919dfcb93f031b38621f5972,2025-02-04T15:24:36.480000 -CVE-2024-5461,1,1,e9e0632fb73a3e7546021df4990954741acb4202ceef231a67fb7451901d6fa9,2025-02-15T00:15:13.513000 -CVE-2024-5462,1,1,f749f3060428a6b147d3ac48fccb7b849dbfaa192c07033d9058534618091553,2025-02-15T00:15:13.650000 +CVE-2024-5461,0,0,e9e0632fb73a3e7546021df4990954741acb4202ceef231a67fb7451901d6fa9,2025-02-15T00:15:13.513000 +CVE-2024-5462,0,0,f749f3060428a6b147d3ac48fccb7b849dbfaa192c07033d9058534618091553,2025-02-15T00:15:13.650000 CVE-2024-5463,0,0,357d166209285de4e8f9b5c7c2d63d7eb415952b3a9d1476d831eb91162afaf7,2024-11-21T09:47:43.833000 CVE-2024-5464,0,0,255f781a5f94f0faf95d7c73d6b2015838426915e8e0274a4b6257e37377ce5d,2024-11-21T09:47:43.990000 CVE-2024-5465,0,0,d854caa252ac359088449fa3628f1e50a198f1dced6d951af90835f292847339,2024-11-21T09:47:44.140000 @@ -279103,6 +279105,10 @@ CVE-2025-0974,0,0,ed110dbaf1b5b967bb38884e7ebb961da1c8692b7e1576cd2f418134ffba9e CVE-2025-0982,0,0,be714403c41df1b58b29dfa08b8493679736da0364fe42e9c8be69cf302eee77,2025-02-06T12:15:27.267000 CVE-2025-0989,0,0,346e8aea80123cafe9a430449f66c84d4597763274e13e564f95baea22982f1f,2025-02-11T21:15:12.823000 CVE-2025-0994,0,0,b317a7cd26062958ea654021aa4ef82b6a50be87030a20bb16c21acb6e3b9a13,2025-02-12T19:29:30.383000 +CVE-2025-0995,1,1,65f06ca130a3abe03847c386ea55408245854e6c067108d80344baed35cdcb26,2025-02-15T02:15:09.127000 +CVE-2025-0996,1,1,5b0a07b0d90d57d9bc561e351f489210344c394553b0fcf774d0705d327a77bb,2025-02-15T02:15:09.260000 +CVE-2025-0997,1,1,92f4300ab0b1dd2584703389348f08dd2990545781c3bc321ca3e65f0f04b84e,2025-02-15T02:15:09.377000 +CVE-2025-0998,1,1,575b3041b63ab2292e4b6d5546af25bd1e53bc58d5c0e25607366e3e0534074d,2025-02-15T02:15:09.483000 CVE-2025-1002,0,0,097b693cf6e6da4f2efcfda18e249d6b1ec6f434d7395ccdf77c9535d2f5380a,2025-02-10T21:15:21.830000 CVE-2025-1003,0,0,a253a97b9e0ffcf187092a253ddad8abdb5c903dd7624752d4fb1eb824915a62,2025-02-04T00:15:33.940000 CVE-2025-1004,0,0,6f061b895500ed91cec90db1af15e345ede4eb7fac7c03b984a9a8579e8bc1ab,2025-02-06T21:15:22.247000 @@ -279578,7 +279584,7 @@ CVE-2025-21396,0,0,02c0d56bd41ecdabdfe6ce22c5c5e978e70b99d6624ab2be1d0aabfacb417 CVE-2025-21397,0,0,a7500ab2a246bb24c7f6147467f14845cb499ff96d8de9eb946a15acf67323e8,2025-02-14T17:38:29.007000 CVE-2025-21399,0,0,f94f6647dfbca1fa188350cabbc49dc6fa4498708cee05fd2499c6da322431d0,2025-01-31T02:15:37.700000 CVE-2025-21400,0,0,37ed4978ea5ff59167ade9649ace31aa58a0e6b82c1ee4595bd48b77955a1c26,2025-02-14T17:37:31.690000 -CVE-2025-21401,1,1,2e24ce0f54684c9309cfe6f1adac5a5a8a1682c152140c2d76a9e52198e7f90f,2025-02-15T00:15:27.163000 +CVE-2025-21401,0,0,2e24ce0f54684c9309cfe6f1adac5a5a8a1682c152140c2d76a9e52198e7f90f,2025-02-15T00:15:27.163000 CVE-2025-21402,0,0,50bdf907bfb2678b17fcbbcf222749ada785020f895cf01f5f957d6360757277,2025-01-27T18:34:23.127000 CVE-2025-21403,0,0,e3972e87cc0bf0b2a50184673c79e18b666de3cc8f7b44e6b5ea9a3c3e43a63b,2025-01-27T18:34:10.050000 CVE-2025-21404,0,0,52911fbd9555282a607ac90a4775c4fcf93efe57be2e8be255b794e015e5a513,2025-02-11T22:00:00.150000 @@ -280202,7 +280208,7 @@ CVE-2025-23007,0,0,7a82ccd68ff0865dca2d931df3c91220e1f0e4aa623d29dba6dab4a9e33e0 CVE-2025-23011,0,0,0ac026798cd262001be0206676fdedf031be9d5d65106916b11a08692a6fcc17,2025-02-03T20:15:36.823000 CVE-2025-23012,0,0,80e79d2dca58dc0de4053922ddf003d61df0dcf631e49251d47ea13fe8bf6a1b,2025-02-03T20:15:36.977000 CVE-2025-23013,0,0,41312d3c40b04a23352f5579b00dccd945ae6a58acc9182af7bda141c59bc5af,2025-02-03T10:15:09.250000 -CVE-2025-23015,0,0,2c405735f56b87e571310476ed1378b85c6082e27c3bdfe421f1b979be13395e,2025-02-11T17:15:34.593000 +CVE-2025-23015,0,1,45b302f2cec3cbe0c8e5d07505c76b93a083cf4972c8927214f2b54e92bdd0d6,2025-02-15T01:15:10.833000 CVE-2025-23016,0,0,d6f57b5b395a069df7f809c3df8ada91e41979cd2f4b4f4edc46accb02e126b8,2025-01-10T12:15:25.480000 CVE-2025-23018,0,0,56e80d02e024f696b384ef49ed4d211481ba7fbade5b33c2ad0870cd52e237b6,2025-01-29T18:01:47.313000 CVE-2025-23019,0,0,d086114380d5b72aae48f2dd063fe423ce3274d7a5a6c9dc170a5da44914e82d,2025-01-29T18:02:06.240000 @@ -280270,7 +280276,7 @@ CVE-2025-23125,0,0,2e6f0fce9ee8e787d649705f4cf1025930f6b72d6ac2efc70c4c1837b8d7d CVE-2025-23126,0,0,aec9ca15332b86ad22382c8419cfef8190ae4b723f5c3088974b31a1f5dd4089,2025-01-11T15:15:09.100000 CVE-2025-23127,0,0,ef1aeaee3e917139d62386eaa309c28fa46e54be8ed45ecdaab4f9d4f96931db,2025-01-11T15:15:09.173000 CVE-2025-23128,0,0,856260a69fb4f1bb5d13296c47ffc7dac686c7ca9a44fff8151b1b7f11a740a9,2025-01-11T15:15:09.250000 -CVE-2025-23184,0,0,c56b41aa327f082cc2e918ac94b7c3f3d6e21ad31e1b1bfc635a92ec52fcb3ec,2025-02-11T16:11:03.360000 +CVE-2025-23184,0,1,d117de9ebd2827a8b285a215a95edfb5f2bc8c36d298a840f4f419212fe8e651,2025-02-15T01:15:11.010000 CVE-2025-23187,0,0,e73322c4d4ce87ee9940ee7b6cb53d0a97781f1fb3cd1375c97c7b725323ea28,2025-02-11T15:15:21.037000 CVE-2025-23189,0,0,6f1ee4db8b814be0d03765681227606671a61aa356e548bb3b38ac87e0714012,2025-02-11T01:15:10.263000 CVE-2025-23190,0,0,13bfdfc8cc8137846679bcfec71ff1332eaf62c035a8c78450ddc38665e9cee4,2025-02-11T01:15:10.413000 @@ -281151,7 +281157,7 @@ CVE-2025-24807,0,0,0cc84ba8760f24cb171d220f0a9163c6383a784f590256f03ea1dfeac72fa CVE-2025-24810,0,0,5dc96a04891b646d8f099d1fa627e0a60065bb9f47866c74211a0f5415867e23,2025-01-28T05:15:11.413000 CVE-2025-24811,0,0,bb562a099b0680cbdefe53e07cc6b5e970993af520695908301ff5bfc311c73b,2025-02-11T11:15:16.907000 CVE-2025-24812,0,0,22a9c9e42a311aada4dd0dd6cbd1d26a8214ffea55854cd6db42661b9acf45ba,2025-02-11T11:15:17.080000 -CVE-2025-24814,0,0,1b10dda5124b3bfaeb12e8f18946745b422e9436cc8b4fcf1ac235d412226254,2025-02-06T16:15:41.653000 +CVE-2025-24814,0,1,778c51f4f444afc315901ebeb1d1515ad066d9ae9182f0d62b926c00ff924803,2025-02-15T01:15:11.157000 CVE-2025-24826,0,0,afc4a3c6aa0e8288830e8c91cc81c25b8636a1b49a80120ea49c59c3d903f3ac,2025-01-28T21:15:18.817000 CVE-2025-24827,0,0,134ea32a0aa38fced65df5c1c7dace57e52f668a9d658c808ff6175b6b1b94d5,2025-01-31T15:15:14.390000 CVE-2025-24828,0,0,d6c7252c68dc48223ad23e8fe02a63238ede39167f9cb9fd8d861384db181317,2025-01-31T13:15:27.727000 @@ -281161,7 +281167,7 @@ CVE-2025-24831,0,0,76c0f53ba7a5b958c42589ba4ec89e6cdb3f20971cbf64204b6a1a874d34c CVE-2025-24836,0,0,7d6640e53d488e4a8518eb9a7696c5007d9b1a60158b80a832071b3c2565c39b,2025-02-13T22:15:12.270000 CVE-2025-24845,0,0,c191a19dd89d489cf004f2053d6318da393b69a73424e805527f0cb35d2f088a,2025-02-06T08:15:30.673000 CVE-2025-24858,0,0,3b82f7da2305463da0ac5aea20b0458ff46f3b144923110e5153f9a34733f4c3,2025-01-26T07:15:09.237000 -CVE-2025-24860,0,0,42b3b38d6d024182d8b5dc0fc36a681aa7d4abf967f4c7b6aca3952d970e3eba,2025-02-06T20:15:41.030000 +CVE-2025-24860,0,1,f6b6c9635e86cbebd470da0b1fb7a3385879aa273aed1cf32bf09076c689158e,2025-02-15T01:15:11.327000 CVE-2025-24861,0,0,12379dfddeeb91a24bd31cefa119eb737ed33ae5f489ea9055a6373e1ed282bf,2025-02-13T22:15:12.457000 CVE-2025-24865,0,0,7664de25ca85bc77d9188866eb96c66df0fda1d700c24f6808889946717d1511,2025-02-13T22:15:12.613000 CVE-2025-24867,0,0,c4fd6e246160d29aa382cef3499dbaf6fc81e12e3c74418ac63da8711ee9ec32,2025-02-11T01:15:10.847000 @@ -281445,4 +281451,4 @@ CVE-2025-26582,0,0,6e8fe3f3ea1ebd2d8730cc1aef1506305d1a9b31eb701ca7bcc9103287dcd CVE-2025-26788,0,0,64332a85fdb9912d1b73ed075990a903c9543c33a30078e66d3be5a1bd8bc2eb,2025-02-14T08:15:31.183000 CVE-2025-26789,0,0,b98c32efc76bff07b26dd009ea99782108b024ce84abc7d87c0e368d23f6c39a,2025-02-14T08:15:31.357000 CVE-2025-26791,0,0,26890395366e56c551a6ef36e1b66be0cbc180a8be1a68af298b9b716ff6b5e5,2025-02-14T16:15:37.350000 -CVE-2025-26819,1,1,7afd4e7cb03752c52e5526c11c2ec114770ff5f83e4468a7bb7571814f4cc158,2025-02-15T00:15:28.510000 +CVE-2025-26819,0,0,7afd4e7cb03752c52e5526c11c2ec114770ff5f83e4468a7bb7571814f4cc158,2025-02-15T00:15:28.510000