Auto-Update: 2025-02-05T11:00:46.015145+00:00

This commit is contained in:
cad-safe-bot 2025-02-05 11:04:14 +00:00
parent 0a139c4c00
commit 3496dfc58b
10 changed files with 383 additions and 31 deletions

View File

@ -0,0 +1,45 @@
{
"id": "CVE-2023-52924",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2025-02-05T10:15:21.073",
"lastModified": "2025-02-05T10:15:21.073",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nnetfilter: nf_tables: don't skip expired elements during walk\n\nThere is an asymmetry between commit/abort and preparation phase if the\nfollowing conditions are met:\n\n1. set is a verdict map (\"1.2.3.4 : jump foo\")\n2. timeouts are enabled\n\nIn this case, following sequence is problematic:\n\n1. element E in set S refers to chain C\n2. userspace requests removal of set S\n3. kernel does a set walk to decrement chain->use count for all elements\n from preparation phase\n4. kernel does another set walk to remove elements from the commit phase\n (or another walk to do a chain->use increment for all elements from\n abort phase)\n\nIf E has already expired in 1), it will be ignored during list walk, so its use count\nwon't have been changed.\n\nThen, when set is culled, ->destroy callback will zap the element via\nnf_tables_set_elem_destroy(), but this function is only safe for\nelements that have been deactivated earlier from the preparation phase:\nlack of earlier deactivate removes the element but leaks the chain use\ncount, which results in a WARN splat when the chain gets removed later,\nplus a leak of the nft_chain structure.\n\nUpdate pipapo_get() not to skip expired elements, otherwise flush\ncommand reports bogus ENOENT errors."
}
],
"metrics": {},
"references": [
{
"url": "https://git.kernel.org/stable/c/1da4874d05da1526b11b82fc7f3c7ac38749ddf8",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/24138933b97b055d486e8064b4a1721702442a9b",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/59dab3bf0b8fc08eb802721c0532f13dd89209b8",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/7c7e658a36f8b1522bd3586d8137e5f93a25ddc5",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/94313a196b44184b5b52c1876da6a537701b425a",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/b15ea4017af82011dd55225ce77cce3d4dfc169c",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/bd156ce9553dcaf2d6ee2c825d1a5a1718e86524",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
}
]
}

View File

@ -0,0 +1,37 @@
{
"id": "CVE-2023-52925",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2025-02-05T10:15:21.963",
"lastModified": "2025-02-05T10:15:21.963",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nnetfilter: nf_tables: don't fail inserts if duplicate has expired\n\nnftables selftests fail:\nrun-tests.sh testcases/sets/0044interval_overlap_0\nExpected: 0-2 . 0-3, got:\nW: [FAILED] ./testcases/sets/0044interval_overlap_0: got 1\n\nInsertion must ignore duplicate but expired entries.\n\nMoreover, there is a strange asymmetry in nft_pipapo_activate:\n\nIt refetches the current element, whereas the other ->activate callbacks\n(bitmap, hash, rhash, rbtree) use elem->priv.\nSame for .remove: other set implementations take elem->priv,\nnft_pipapo_remove fetches elem->priv, then does a relookup,\nremove this.\n\nI suspect this was the reason for the change that prompted the\nremoval of the expired check in pipapo_get() in the first place,\nbut skipping exired elements there makes no sense to me, this helper\nis used for normal get requests, insertions (duplicate check)\nand deactivate callback.\n\nIn first two cases expired elements must be skipped.\n\nFor ->deactivate(), this gets called for DELSETELEM, so it\nseems to me that expired elements should be skipped as well, i.e.\ndelete request should fail with -ENOENT error."
}
],
"metrics": {},
"references": [
{
"url": "https://git.kernel.org/stable/c/156369a702c33ad5434a19c3a689bfb836d4e0b8",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/59ee68c437c562170265194a99698c805a686bb3",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/7845914f45f066497ac75b30c50dbc735e84e884",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/891ca5dfe3b718b441fc786014a7ba8f517da188",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/af78b0489e8898a8c9449ffc0fdd2e181916f0d4",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
}
]
}

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2023-6386",
"sourceIdentifier": "cve@gitlab.com",
"published": "2025-02-05T10:15:22.093",
"lastModified": "2025-02-05T10:15:22.093",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A denial of service vulnerability was identified in GitLab CE/EE, affecting all versions from 15.11 prior to 16.6.7, 16.7 prior to 16.7.5 and 16.8 prior to 16.8.2 which allows an attacker to spike the GitLab instance resource usage resulting in service degradation."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cve@gitlab.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "cve@gitlab.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-770"
}
]
}
],
"references": [
{
"url": "https://gitlab.com/gitlab-org/gitlab/-/issues/433147",
"source": "cve@gitlab.com"
},
{
"url": "https://hackerone.com/reports/2261581",
"source": "cve@gitlab.com"
}
]
}

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2024-1539",
"sourceIdentifier": "cve@gitlab.com",
"published": "2025-02-05T10:15:22.327",
"lastModified": "2025-02-05T10:15:22.327",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "An issue has been discovered in GitLab EE affecting all versions starting from 15.2 prior to 16.9.7, starting from 16.10 prior to 16.10.5, and starting from 16.11 prior to 16.11.2. It was possible to disclose updates to issues to a banned group member using the API."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cve@gitlab.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "cve@gitlab.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-862"
}
]
}
],
"references": [
{
"url": "https://gitlab.com/gitlab-org/gitlab/-/issues/442049",
"source": "cve@gitlab.com"
},
{
"url": "https://hackerone.com/reports/2369988",
"source": "cve@gitlab.com"
}
]
}

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2024-6356",
"sourceIdentifier": "cve@gitlab.com",
"published": "2025-02-05T10:15:22.523",
"lastModified": "2025-02-05T10:15:22.523",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "An issue was discovered in GitLab EE affecting all versions starting from 16.0 prior to 17.0.6, starting from 17.1 prior to 17.1.4, and starting from 17.2 prior to 17.2.2, which allowed cross project access for Security policy bot."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cve@gitlab.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:C/C:L/I:L/A:N",
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 1.3,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "cve@gitlab.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-286"
}
]
}
],
"references": [
{
"url": "https://gitlab.com/gitlab-org/gitlab/-/issues/469108",
"source": "cve@gitlab.com"
},
{
"url": "https://hackerone.com/reports/2575051",
"source": "cve@gitlab.com"
}
]
}

View File

@ -0,0 +1,29 @@
{
"id": "CVE-2025-0167",
"sourceIdentifier": "2499f714-1537-4658-8207-48ae4bb9eae9",
"published": "2025-02-05T10:15:22.710",
"lastModified": "2025-02-05T10:15:22.710",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "When asked to use a `.netrc` file for credentials **and** to follow HTTP\nredirects, curl could leak the password used for the first host to the\nfollowed-to host under certain circumstances.\n\nThis flaw only manifests itself if the netrc file has a `default` entry that\nomits both login and password. A rare circumstance."
}
],
"metrics": {},
"references": [
{
"url": "https://curl.se/docs/CVE-2025-0167.html",
"source": "2499f714-1537-4658-8207-48ae4bb9eae9"
},
{
"url": "https://curl.se/docs/CVE-2025-0167.json",
"source": "2499f714-1537-4658-8207-48ae4bb9eae9"
},
{
"url": "https://hackerone.com/reports/2917232",
"source": "2499f714-1537-4658-8207-48ae4bb9eae9"
}
]
}

View File

@ -0,0 +1,29 @@
{
"id": "CVE-2025-0665",
"sourceIdentifier": "2499f714-1537-4658-8207-48ae4bb9eae9",
"published": "2025-02-05T10:15:22.857",
"lastModified": "2025-02-05T10:15:22.857",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "libcurl would wrongly close the same eventfd file descriptor twice when taking\ndown a connection channel after having completed a threaded name resolve."
}
],
"metrics": {},
"references": [
{
"url": "https://curl.se/docs/CVE-2025-0665.html",
"source": "2499f714-1537-4658-8207-48ae4bb9eae9"
},
{
"url": "https://curl.se/docs/CVE-2025-0665.json",
"source": "2499f714-1537-4658-8207-48ae4bb9eae9"
},
{
"url": "https://hackerone.com/reports/2954286",
"source": "2499f714-1537-4658-8207-48ae4bb9eae9"
}
]
}

View File

@ -0,0 +1,29 @@
{
"id": "CVE-2025-0725",
"sourceIdentifier": "2499f714-1537-4658-8207-48ae4bb9eae9",
"published": "2025-02-05T10:15:22.980",
"lastModified": "2025-02-05T10:15:22.980",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "When libcurl is asked to perform automatic gzip decompression of\ncontent-encoded HTTP responses with the `CURLOPT_ACCEPT_ENCODING` option,\n**using zlib 1.2.0.3 or older**, an attacker-controlled integer overflow would\nmake libcurl perform a buffer overflow."
}
],
"metrics": {},
"references": [
{
"url": "https://curl.se/docs/CVE-2025-0725.html",
"source": "2499f714-1537-4658-8207-48ae4bb9eae9"
},
{
"url": "https://curl.se/docs/CVE-2025-0725.json",
"source": "2499f714-1537-4658-8207-48ae4bb9eae9"
},
{
"url": "https://hackerone.com/reports/2956023",
"source": "2499f714-1537-4658-8207-48ae4bb9eae9"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2025-02-05T07:00:25.619114+00:00
2025-02-05T11:00:46.015145+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2025-02-05T06:15:31.860000+00:00
2025-02-05T10:15:22.980000+00:00
```
### Last Data Feed Release
@ -33,32 +33,27 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
280104
280112
```
### CVEs added in the last Commit
Recently added CVEs: `5`
Recently added CVEs: `8`
- [CVE-2024-13829](CVE-2024/CVE-2024-138xx/CVE-2024-13829.json) (`2025-02-05T06:15:31.257`)
- [CVE-2025-1022](CVE-2025/CVE-2025-10xx/CVE-2025-1022.json) (`2025-02-05T05:15:10.337`)
- [CVE-2025-1025](CVE-2025/CVE-2025-10xx/CVE-2025-1025.json) (`2025-02-05T05:15:10.517`)
- [CVE-2025-1026](CVE-2025/CVE-2025-10xx/CVE-2025-1026.json) (`2025-02-05T05:15:10.687`)
- [CVE-2025-25246](CVE-2025/CVE-2025-252xx/CVE-2025-25246.json) (`2025-02-05T05:15:11.663`)
- [CVE-2023-52924](CVE-2023/CVE-2023-529xx/CVE-2023-52924.json) (`2025-02-05T10:15:21.073`)
- [CVE-2023-52925](CVE-2023/CVE-2023-529xx/CVE-2023-52925.json) (`2025-02-05T10:15:21.963`)
- [CVE-2023-6386](CVE-2023/CVE-2023-63xx/CVE-2023-6386.json) (`2025-02-05T10:15:22.093`)
- [CVE-2024-1539](CVE-2024/CVE-2024-15xx/CVE-2024-1539.json) (`2025-02-05T10:15:22.327`)
- [CVE-2024-6356](CVE-2024/CVE-2024-63xx/CVE-2024-6356.json) (`2025-02-05T10:15:22.523`)
- [CVE-2025-0167](CVE-2025/CVE-2025-01xx/CVE-2025-0167.json) (`2025-02-05T10:15:22.710`)
- [CVE-2025-0665](CVE-2025/CVE-2025-06xx/CVE-2025-0665.json) (`2025-02-05T10:15:22.857`)
- [CVE-2025-0725](CVE-2025/CVE-2025-07xx/CVE-2025-0725.json) (`2025-02-05T10:15:22.980`)
### CVEs modified in the last Commit
Recently modified CVEs: `8`
Recently modified CVEs: `0`
- [CVE-2025-24500](CVE-2025/CVE-2025-245xx/CVE-2025-24500.json) (`2025-02-05T05:15:11.067`)
- [CVE-2025-24501](CVE-2025/CVE-2025-245xx/CVE-2025-24501.json) (`2025-02-05T05:15:11.197`)
- [CVE-2025-24502](CVE-2025/CVE-2025-245xx/CVE-2025-24502.json) (`2025-02-05T05:15:11.300`)
- [CVE-2025-24503](CVE-2025/CVE-2025-245xx/CVE-2025-24503.json) (`2025-02-05T05:15:11.430`)
- [CVE-2025-24504](CVE-2025/CVE-2025-245xx/CVE-2025-24504.json) (`2025-02-05T05:15:11.550`)
- [CVE-2025-24505](CVE-2025/CVE-2025-245xx/CVE-2025-24505.json) (`2025-02-05T06:15:31.587`)
- [CVE-2025-24506](CVE-2025/CVE-2025-245xx/CVE-2025-24506.json) (`2025-02-05T06:15:31.737`)
- [CVE-2025-24507](CVE-2025/CVE-2025-245xx/CVE-2025-24507.json) (`2025-02-05T06:15:31.860`)
## Download and Usage

View File

@ -240630,6 +240630,8 @@ CVE-2023-52920,0,0,d3f31fdc95b4a67b67ed332bc8577a6c103a6cc3b65bec1715fea71c28167
CVE-2023-52921,0,0,db860eb263bc8c980e12e17429a087c45572e4c4d54038923230b290b9052477,2024-12-11T15:15:07.307000
CVE-2023-52922,0,0,0257647582c181cfc3c3426a0282aca59fe8801f0370a44aec6ca0f680b7f26b,2024-12-11T15:15:07.500000
CVE-2023-52923,0,0,d09409de037f5df89cd9d952de36693819046c41079eff92af40562f1bb761b3,2025-01-20T11:15:07.670000
CVE-2023-52924,1,1,598a68c7ee3cdbd042554acadba98c1054cbf4f65bca00fd3f0e7c948bd0c5ee,2025-02-05T10:15:21.073000
CVE-2023-52925,1,1,b2e5bc49c2f16b31dad068705b691c314377a20ade2c50382778a8eef83e3e21,2025-02-05T10:15:21.963000
CVE-2023-5293,0,0,9b2cea486d7a7f42acc94669701d574bcf5844db44201d8d4650d958cfdded9f,2024-11-21T08:41:28.027000
CVE-2023-5294,0,0,3f7d530e6cf9dcdc204d5438393ed0130f08c33ee485c7c9370aa028c9815d14,2024-11-21T08:41:28.180000
CVE-2023-52943,0,0,f6ed6bafa02a627fd8483d5444c81747a611e4e8a768a1c76804639f41008cc5,2024-12-04T07:15:04.033000
@ -241653,6 +241655,7 @@ CVE-2023-6382,0,0,45e895a592b86c31377dbcd30a665edad609e95472ab5c55b6abd3c44ef768
CVE-2023-6383,0,0,59528aa83fcb44c4ddb21de622a524ccd599edf11acdb850f1df2f683548db37,2024-11-21T08:43:45.233000
CVE-2023-6384,0,0,531fd45eb2bfac343d3d0c6d6337e476841abd93ba70599722414ec5ccd5843b,2024-11-21T08:43:45.357000
CVE-2023-6385,0,0,aaefc98730bd631213481acf06dc37b5e840fda532acd38cfd4c3144862e6e8f,2024-11-21T08:43:45.477000
CVE-2023-6386,1,1,6930fe0cc7bad53b5e056e3ae5aeadc6f7ce8acf5c5b98ffba84f200b56e2384,2025-02-05T10:15:22.093000
CVE-2023-6387,0,0,6045ad16020b717d924348077cac8efa6777d30ff968e045aa8c4bd306773b3f,2024-11-21T08:43:45.597000
CVE-2023-6388,0,0,018e571c76fc5ed3bc4de602bb47f34853389cca44932ab4566ec18b57ff2136,2024-11-21T08:43:45.740000
CVE-2023-6389,0,0,30c0ea046be174f48f1ce6dcf1bbd4a32f375085447b7c52545cca804a006dfb,2024-11-21T08:43:45.890000
@ -246466,7 +246469,7 @@ CVE-2024-1380,0,0,32754257dbe0d08bc78fbf9b54e12b7a4d3239b3c88ea55da38aca571da656
CVE-2024-1381,0,0,f79abe04d98fb58eb4a1bc15edce6ddf9cf798d335c45513b35103feeb919d6b,2024-11-21T08:50:27.453000
CVE-2024-13817,0,0,b5a69d8e5693042f6213842e77c8ea5e9adad031b258d4d25f98e0b0bd22c27b,2025-01-31T03:15:10.910000
CVE-2024-1382,0,0,065d5a502095560d09e225f241029e6e7787474027d13ed90041c25b81cd3dbf,2025-01-21T17:04:33.737000
CVE-2024-13829,1,1,c128d9a4281e7475ee47fd841914d50959ac57ea51ad83a4a321e691716a76f7,2025-02-05T06:15:31.257000
CVE-2024-13829,0,0,c128d9a4281e7475ee47fd841914d50959ac57ea51ad83a4a321e691716a76f7,2025-02-05T06:15:31.257000
CVE-2024-1383,0,0,59b5f34a837fb68b850c9929786dc2e35071d4c4d7ba3d2784cb584749f9b1cc,2024-11-21T08:50:27.733000
CVE-2024-1384,0,0,f50cb0336a3fe51b62fe599c783d20749a5fb92b8e797d5c0ac36d466c13f7ad,2024-09-19T22:13:04.370000
CVE-2024-1385,0,0,8d44f2ddcfbec761b90cec48d83e59f97d1a3c53ec848ed4ca09c1c2ed005096,2024-11-21T08:50:27.933000
@ -246614,6 +246617,7 @@ CVE-2024-1535,0,0,ef4dcb63d4badd77faebb93e8f7eecb2b02295f04c9cd4b7e8a26737f96f07
CVE-2024-1536,0,0,c46b5077118b6287104aa95a7ed0934321fcad65589140f40d58f23e342e618e,2025-01-08T18:32:08.960000
CVE-2024-1537,0,0,56c08bfb4e8376533125db95254233cfd12a8a9f9def20e37b56b1cc354ee636,2025-01-08T19:09:15.633000
CVE-2024-1538,0,0,f692a13d2117fab62bd43f3c930015d27dcdfedb4ea2c6fbf2a4f89e666d71a5,2024-11-21T08:50:47.027000
CVE-2024-1539,1,1,0a4a48df7b9048d2b39761d4b6ef3898a66c9dc348af77ff5d01701fa44db088,2025-02-05T10:15:22.327000
CVE-2024-1540,0,0,dcc5f7f06abf726edf9706049e280bf2503f16b7be61b8dfaef13d5b5b992664,2024-11-21T08:50:47.170000
CVE-2024-1541,0,0,4b2d5b7e49160c1a07da99bfb618ab29a30c8b85927a1cc1ce15d0c4b17a57ce,2024-12-12T17:51:27.017000
CVE-2024-1543,0,0,4a3f54efdb30bd1f479ccf7dde939a4f2178814d69c046c674cf435f75183c15,2024-09-04T14:26:29.407000
@ -274914,6 +274918,7 @@ CVE-2024-6352,0,0,a7bafbc1d8328d5f15d5a5137955133b68580e90db03290cb1e5de9d8211b9
CVE-2024-6353,0,0,d4c4115348071ea0df993e53207fed00124ba29370e36d0bee2aef495fa28299,2024-11-21T09:49:28.547000
CVE-2024-6354,0,0,b2dccb6ff0cf7d4d778c16d437a8f334569c687ad872e701936b9155052ef539,2024-11-21T09:49:28.670000
CVE-2024-6355,0,0,4c7974dc5e52fdaa43d5f5a202a9f019ba0b6401d733645ab7e0c57b90e3af56,2024-11-21T09:49:28.797000
CVE-2024-6356,1,1,6569e1f4b6b3f79d10e0be50f3dae1232229237b07248e8ce8983f763566d28a,2025-02-05T10:15:22.523000
CVE-2024-6357,0,0,ac68351f8f2ae9df9a3fd8303856280c67b015f60c2dc9118a8436cb09ca3676,2024-08-19T17:23:16.973000
CVE-2024-6358,0,0,e61fa5c6fbb10561730cd743b6df4f90fc4417770ff91c90a40c5289a736df71,2024-08-19T17:31:29.647000
CVE-2024-6359,0,0,21d5ec976dd99892a0e1700223a2784bfcc27ad5435c76bb01fbb3fe398f81fe,2024-08-19T17:30:31.880000
@ -278039,6 +278044,7 @@ CVE-2025-0145,0,0,28ee7e561de93183c93e401461aae18fc5e7781a99b7d17adf2d093cd1d451
CVE-2025-0146,0,0,6438ce0638747f6ca050888f3107951da47bb6401493f676925ffb116b3c32e2,2025-01-30T20:15:34.907000
CVE-2025-0147,0,0,8c92b2cc0b68d62750059e60e5148ad1d0f377790d3e41ba90b67e3fbc0b77d0,2025-01-30T20:15:35.253000
CVE-2025-0148,0,0,4c566a07981d6932f948acedd669b91bd452c318e12651b3f921a875fde4dd6a,2025-02-03T23:15:08.217000
CVE-2025-0167,1,1,b95b9e98baf4c06f21b8188780a2d78bc0beb500ad8205f604dc87d9393317a6,2025-02-05T10:15:22.710000
CVE-2025-0168,0,0,e84dfab945ef13382a421d35864ab91df44d461052950e6960f163ecb3ef0659,2025-01-01T14:15:23.590000
CVE-2025-0170,0,0,189d0bf364a93d57ec260c3b6216a914d346455ba37daa3da83434c071198308,2025-01-16T02:15:27.043000
CVE-2025-0171,0,0,794beb23430fc32560ad8b14e91c70f576fc5b74a30bc3307d04a635424cf206,2025-01-02T18:15:21.173000
@ -278303,6 +278309,7 @@ CVE-2025-0650,0,0,663c6fb0447de5acea936c032379a880e4e49090359ea8a19f79bd3aea4faf
CVE-2025-0651,0,0,e2215d27193b6db6cba4dbdda5349954e60373a439e45e60be4d39bd216d0a6b,2025-01-22T18:15:20.363000
CVE-2025-0659,0,0,0488616a11238372b8729e32ff707d4d37dbebbf231b22604e9cdc93136f63fe,2025-01-28T16:15:40.360000
CVE-2025-0662,0,0,4462508babe987f2f84fa35944538e28e0fed0fac8705aeb245236a9ee58e15f,2025-01-31T20:15:32.750000
CVE-2025-0665,1,1,1e6fbc56009ceea691f8a90e568935b7742a57d8126a6ce94a3cbef767b26d26,2025-02-05T10:15:22.857000
CVE-2025-0680,0,0,c17cd4168808cc42b9a757a6b9727c3556a4d65c46b291b9097ca249e043918b,2025-01-30T19:15:14.147000
CVE-2025-0681,0,0,19b4714e3fa258a1b6b7005d2e6a940f14270f4c6cf4f2d8cf3d4cc63d014105,2025-01-30T19:15:14.300000
CVE-2025-0682,0,0,2d870fe9b5aea764bcd9998bfbf5dc6301c21f58cbc75e8670731f91c893bd7e,2025-01-25T06:15:28.740000
@ -278327,6 +278334,7 @@ CVE-2025-0710,0,0,010c22bb91a250418d55abc4eaa70cc8949df634eef581adb3636c9db03dda
CVE-2025-0720,0,0,1da4f3fb7977aa71d8d9a8e3f7a06c0c3c1ed142f923cc4868ac50fedaa97c0d,2025-01-26T23:15:21.547000
CVE-2025-0721,0,0,151152f411aa28e9121ab2a32ebc3ecb28fe5e8b508d6820387e16cbfda81f9c,2025-01-27T00:15:26.317000
CVE-2025-0722,0,0,c9258e96fea043e69bdeaa4cb3c7c089fa7706045bfdfb06a99b2cfbd46d8a8c,2025-01-27T00:15:26.517000
CVE-2025-0725,1,1,614294bafd3fdb739e0f98df4a55eb6b02b9d40f5f376dd48cb79a28b47979dc,2025-02-05T10:15:22.980000
CVE-2025-0729,0,0,b3cd201258049c526a15c72f22bf765517f681dbe52f68677709aa8b21b9ec16,2025-01-27T17:15:16.917000
CVE-2025-0730,0,0,b0f8b58b424cc51685ec90ca8981a0ca40c34a5eeb1253b074c44fe87e601682,2025-01-27T17:15:17.133000
CVE-2025-0732,0,0,07b41495fd0afdf179fc98fe053710ec1b3fdc2df8bd25c7480598b82ff64b81,2025-01-27T18:15:40.550000
@ -278428,9 +278436,9 @@ CVE-2025-1017,0,0,f5f7b8b5a8afec6f64c593865fae0e1442488e21ca02614ca10f9acba91381
CVE-2025-1018,0,0,8996508fc60b15b22e7370d79020bd66f3818a3a8fbe2c227f5392a8d438c66f,2025-02-04T14:15:32.727000
CVE-2025-1019,0,0,5e0591954bee495a00e8dabb1003ba7e5349e5489de6607472e2d61d55149324,2025-02-04T14:15:32.850000
CVE-2025-1020,0,0,eda0323a4c0776f4a73195a989cdd4cfe84003acb905d73dc0fc500a0b13bb10,2025-02-04T14:15:32.953000
CVE-2025-1022,1,1,722d59937c8f36f6a079c9fc6449b22f2b2ec43d9a668444137f2b1bdb961688,2025-02-05T05:15:10.337000
CVE-2025-1025,1,1,303040b7ce378f45216ff38fa79afbc785033dd69043f47229c61d1cadcb692a,2025-02-05T05:15:10.517000
CVE-2025-1026,1,1,934680430568ee4f9133f3caf4202e9f856a4d1cce3fe9e6aa36c7f381dad077,2025-02-05T05:15:10.687000
CVE-2025-1022,0,0,722d59937c8f36f6a079c9fc6449b22f2b2ec43d9a668444137f2b1bdb961688,2025-02-05T05:15:10.337000
CVE-2025-1025,0,0,303040b7ce378f45216ff38fa79afbc785033dd69043f47229c61d1cadcb692a,2025-02-05T05:15:10.517000
CVE-2025-1026,0,0,934680430568ee4f9133f3caf4202e9f856a4d1cce3fe9e6aa36c7f381dad077,2025-02-05T05:15:10.687000
CVE-2025-1028,0,0,e2d695e5f743c52691e2706279de4015f0c0e2d5f7e673aad15fe64754f22233,2025-02-05T04:15:06.543000
CVE-2025-20014,0,0,c7b03c8de0f1a02652afc1076707a5c9ed340500d3cc7fc3a1a2840db59d647f,2025-01-29T20:15:35.207000
CVE-2025-20016,0,0,6fccb84eb01c2cd66b422e82777f9738bfe5004121e1b551d0ae454724543c0e,2025-01-14T10:15:07.500000
@ -279853,14 +279861,14 @@ CVE-2025-24479,0,0,1ea917568a8ca93a1099fbec3955912bb9ab4205f9bcd5657b4dc5bb632eb
CVE-2025-24480,0,0,ea2e27d316be81e6ae00eda68055b4ba692e1edf35b3386cf429856d77d8385d,2025-01-28T19:15:15.033000
CVE-2025-24481,0,0,a70a29c66bf7baf5dea08bd94e349ff901a131679984dd4552fbd5a0c436b91b,2025-01-28T21:15:18.520000
CVE-2025-24482,0,0,75e40aa3e2ef72206b6456310da88a42db499244e4c3785eeb178f721916e97a,2025-01-28T21:15:18.687000
CVE-2025-24500,0,1,fdbdf2f14d536afe020d6ff1d8fac6ffbf21a657fef4dcee4ece37016132aa52,2025-02-05T05:15:11.067000
CVE-2025-24501,0,1,0557529ddb29206e4e04e9fa3f9634328e04d422d7ce7dd8b05257955e166f58,2025-02-05T05:15:11.197000
CVE-2025-24502,0,1,bb2f663e201d5533539ec3e6966f60216f067393fa49cbfaab34227e3e6a8ab9,2025-02-05T05:15:11.300000
CVE-2025-24503,0,1,66be026fbc5840ac58a057fcca515d400c56d0fa1269dd309925cdb16e4f5f9e,2025-02-05T05:15:11.430000
CVE-2025-24504,0,1,904834c9029b4e285fb8802dfcf9a5cdaa5de1bdff54a16a15e378a0c9fda14d,2025-02-05T05:15:11.550000
CVE-2025-24505,0,1,3d0ca06af09a5483d550a0e929e2fcea1308dd23124a4d4656e3524e006df69c,2025-02-05T06:15:31.587000
CVE-2025-24506,0,1,7eb281d29812daac58c1b6b5c09fc60293cc6e4339b38533084b317647251167,2025-02-05T06:15:31.737000
CVE-2025-24507,0,1,9309c21556922b2fdc9563d6d18cb15340eb8061f841411e12ba390f54d65f2b,2025-02-05T06:15:31.860000
CVE-2025-24500,0,0,fdbdf2f14d536afe020d6ff1d8fac6ffbf21a657fef4dcee4ece37016132aa52,2025-02-05T05:15:11.067000
CVE-2025-24501,0,0,0557529ddb29206e4e04e9fa3f9634328e04d422d7ce7dd8b05257955e166f58,2025-02-05T05:15:11.197000
CVE-2025-24502,0,0,bb2f663e201d5533539ec3e6966f60216f067393fa49cbfaab34227e3e6a8ab9,2025-02-05T05:15:11.300000
CVE-2025-24503,0,0,66be026fbc5840ac58a057fcca515d400c56d0fa1269dd309925cdb16e4f5f9e,2025-02-05T05:15:11.430000
CVE-2025-24504,0,0,904834c9029b4e285fb8802dfcf9a5cdaa5de1bdff54a16a15e378a0c9fda14d,2025-02-05T05:15:11.550000
CVE-2025-24505,0,0,3d0ca06af09a5483d550a0e929e2fcea1308dd23124a4d4656e3524e006df69c,2025-02-05T06:15:31.587000
CVE-2025-24506,0,0,7eb281d29812daac58c1b6b5c09fc60293cc6e4339b38533084b317647251167,2025-02-05T06:15:31.737000
CVE-2025-24507,0,0,9309c21556922b2fdc9563d6d18cb15340eb8061f841411e12ba390f54d65f2b,2025-02-05T06:15:31.860000
CVE-2025-24527,0,0,4fb037d08c4c2f9b3e81a2c286af3b344cda9388e430a580f8f51b4b3b71e85d,2025-01-29T17:15:29.873000
CVE-2025-24529,0,0,bc0b161a595e000cd783abe643c1f26152f3142c15687c9c73e18c43346dadb9,2025-01-23T06:15:27.710000
CVE-2025-24530,0,0,3811bbd67cbab8ca9968b0768c7eca6cb2811300b6d619aac191afa45bc7a556,2025-01-23T06:15:27.893000
@ -280102,4 +280110,4 @@ CVE-2025-25064,0,0,c295057976fdc8a8b609d6de80c4b0c6e625906133a6082f47b681501fd47
CVE-2025-25065,0,0,598af3d544a73dc058197b8a6b4d451883a362d398e6a9f9f23664e6dc813c35,2025-02-04T16:15:43.830000
CVE-2025-25066,0,0,d0c17153a53bf4d9b0d515b1e1a73dc9d8d2f57a6959d34f7f617b813c748218,2025-02-03T06:15:11.373000
CVE-2025-25181,0,0,b1a5d099fefd65381302f10267736121bee37bd430eba8a29818b7cd4e804603,2025-02-04T16:15:43.990000
CVE-2025-25246,1,1,cb6947636cb85304ead4d85dc395f3b8fb47e34388660246ae5e59ea50f5dc41,2025-02-05T05:15:11.663000
CVE-2025-25246,0,0,cb6947636cb85304ead4d85dc395f3b8fb47e34388660246ae5e59ea50f5dc41,2025-02-05T05:15:11.663000

Can't render this file because it is too large.