mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-05-07 11:07:05 +00:00
Auto-Update: 2025-02-21T21:00:28.971700+00:00
This commit is contained in:
parent
9e1fad94ca
commit
370afac728
25
CVE-2020/CVE-2020-192xx/CVE-2020-19248.json
Normal file
25
CVE-2020/CVE-2020-192xx/CVE-2020-19248.json
Normal file
@ -0,0 +1,25 @@
|
||||
{
|
||||
"id": "CVE-2020-19248",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2025-02-21T19:15:10.093",
|
||||
"lastModified": "2025-02-21T19:15:10.093",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "SQL Injection vulnerability in PbootCMS 1.4.1 in parsing if statements in templates, resulting in a malicious user's ability to contaminate template content by searching for page contamination URLs, thus triggering vulnerabilities when the program uses eval statements to parse templates."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/SticKManII/SticKManII.github.io/tree/master/2019/07/31/PbootCMSv1-4-1-%E5%89%8D%E5%8F%B0%E6%90%9C%E7%B4%A2%E9%A1%B5%E9%9D%A2%E6%A8%A1%E6%9D%BF%E6%B3%A8%E5%85%A5",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://unh3x.github.io/2019/07/19/PbootCMSv1.4.1_Template_Injection/",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2020-6158",
|
||||
"sourceIdentifier": "security@opera.com",
|
||||
"published": "2025-02-21T14:15:29.843",
|
||||
"lastModified": "2025-02-21T14:15:29.843",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2025-02-21T19:15:10.213",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -11,7 +11,42 @@
|
||||
"value": "Opera Mini for Android before version 52.2 is vulnerable to an address bar spoofing attack. The vulnerability allows a malicious page to trick the browser into showing an address of a different page. This may allow the malicious page to impersonate another page and trick a user into providing sensitive data."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:N/A:N",
|
||||
"baseScore": 4.7,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-290"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://security.opera.com/en/address-bar-spoofing-in-opera-mini-for-android-opera-security-advisories/",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-21053",
|
||||
"sourceIdentifier": "security@android.com",
|
||||
"published": "2023-03-24T20:15:14.397",
|
||||
"lastModified": "2024-11-21T07:42:04.470",
|
||||
"lastModified": "2025-02-21T20:15:31.557",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -32,6 +32,26 @@
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.6
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
|
||||
"baseScore": 7.5,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
@ -45,6 +65,16 @@
|
||||
"value": "CWE-125"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-125"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-21054",
|
||||
"sourceIdentifier": "security@android.com",
|
||||
"published": "2023-03-24T20:15:14.433",
|
||||
"lastModified": "2024-11-21T07:42:04.580",
|
||||
"lastModified": "2025-02-21T20:15:32.530",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -32,6 +32,26 @@
|
||||
},
|
||||
"exploitabilityScore": 1.2,
|
||||
"impactScore": 5.9
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 7.2,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.2,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
@ -45,6 +65,16 @@
|
||||
"value": "CWE-787"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-787"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-21055",
|
||||
"sourceIdentifier": "security@android.com",
|
||||
"published": "2023-03-24T20:15:14.470",
|
||||
"lastModified": "2024-11-21T07:42:04.693",
|
||||
"lastModified": "2025-02-21T20:15:32.677",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -32,6 +32,26 @@
|
||||
},
|
||||
"exploitabilityScore": 0.5,
|
||||
"impactScore": 5.9
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 6.4,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "HIGH",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 0.5,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
@ -45,6 +65,16 @@
|
||||
"value": "CWE-416"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-416"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-21056",
|
||||
"sourceIdentifier": "security@android.com",
|
||||
"published": "2023-03-24T20:15:14.507",
|
||||
"lastModified": "2024-11-21T07:42:04.803",
|
||||
"lastModified": "2025-02-21T20:15:32.827",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -32,6 +32,26 @@
|
||||
},
|
||||
"exploitabilityScore": 0.8,
|
||||
"impactScore": 5.9
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 6.7,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 0.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
@ -45,6 +65,16 @@
|
||||
"value": "CWE-843"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-843"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-21057",
|
||||
"sourceIdentifier": "security@android.com",
|
||||
"published": "2023-03-24T20:15:14.540",
|
||||
"lastModified": "2024-11-21T07:42:04.917",
|
||||
"lastModified": "2025-02-21T20:15:32.970",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -32,6 +32,26 @@
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.9
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 9.8,
|
||||
"baseSeverity": "CRITICAL",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
@ -45,6 +65,16 @@
|
||||
"value": "CWE-787"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-787"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-26864",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-03-24T22:15:07.197",
|
||||
"lastModified": "2024-11-21T07:52:01.560",
|
||||
"lastModified": "2025-02-21T20:15:33.123",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -32,6 +32,26 @@
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.9
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 9.8,
|
||||
"baseSeverity": "CRITICAL",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
@ -45,6 +65,16 @@
|
||||
"value": "CWE-89"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-89"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-27055",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-03-24T22:15:07.240",
|
||||
"lastModified": "2024-11-21T07:52:14.270",
|
||||
"lastModified": "2025-02-21T20:15:33.310",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -32,6 +32,26 @@
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.6
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
|
||||
"baseScore": 7.5,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
@ -45,6 +65,16 @@
|
||||
"value": "CWE-22"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-22"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
|
@ -2,16 +2,55 @@
|
||||
"id": "CVE-2023-51317",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2025-02-20T16:15:34.600",
|
||||
"lastModified": "2025-02-20T16:15:34.600",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2025-02-21T20:15:33.510",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "PHPJabbers Restaurant Booking System v3.0 is vulnerable to Multiple HTML Injection in the \"name, plugin_sms_api_key, plugin_sms_country_code, title, plugin_sms_api_key, title\" parameters."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "PHPJabbers Restaurant Booking System v3.0 es vulnerable a la inyecci\u00f3n de HTML m\u00faltiple en los par\u00e1metros \"name, plugin_sms_api_key, plugin_sms_country_code, title, plugin_sms_api_key, title\"."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
|
||||
"baseScore": 6.5,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 2.5
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-94"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://packetstorm.news/files/id/176493",
|
||||
|
@ -2,16 +2,55 @@
|
||||
"id": "CVE-2023-51320",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2025-02-20T16:15:34.903",
|
||||
"lastModified": "2025-02-20T16:15:34.903",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2025-02-21T20:15:33.667",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "PHPJabbers Night Club Booking Software v1.0 is vulnerable to CSV Injection vulnerability which allows an attacker to execute remote code. The vulnerability exists due to insufficient input validation on Languages section Labels any parameters field in System Options that is used to construct CSV file."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "PHPJabbers Night Club Booking Software v1.0 es afectado por una vulnerabilidad de inyecci\u00f3n CSV que permite a un atacante ejecutar c\u00f3digo remoto. La vulnerabilidad existe debido a una validaci\u00f3n de entrada insuficiente en la secci\u00f3n Idiomas. Etiqueta cualquier campo de par\u00e1metros en System Options que se utiliza para construir el archivo CSV."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-94"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://packetstorm.news/files/id/176501",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-3042",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2024-03-28T15:15:49.287",
|
||||
"lastModified": "2024-11-21T09:28:44.810",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2025-02-21T20:06:03.747",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -36,6 +36,26 @@
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.4
|
||||
},
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
|
||||
"baseScore": 9.1,
|
||||
"baseSeverity": "CRITICAL",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.2
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
@ -76,38 +96,81 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:oretnom23:simple_subscription_website:1.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A56CB162-8902-419B-B0F0-C87EDF784E7C"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/maxmvp666/planCve/blob/main/Simple%20Subscription%20Website%20with%20Admin%20System%20manage_user.php%20has%20Sqlinjection.pdf",
|
||||
"source": "cna@vuldb.com"
|
||||
"source": "cna@vuldb.com",
|
||||
"tags": [
|
||||
"Exploit",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.258431",
|
||||
"source": "cna@vuldb.com"
|
||||
"source": "cna@vuldb.com",
|
||||
"tags": [
|
||||
"Permissions Required"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.258431",
|
||||
"source": "cna@vuldb.com"
|
||||
"source": "cna@vuldb.com",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.306119",
|
||||
"source": "cna@vuldb.com"
|
||||
"source": "cna@vuldb.com",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/maxmvp666/planCve/blob/main/Simple%20Subscription%20Website%20with%20Admin%20System%20manage_user.php%20has%20Sqlinjection.pdf",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Exploit",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.258431",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Permissions Required"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.258431",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.306119",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-33551",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-04-29T06:15:11.487",
|
||||
"lastModified": "2024-11-21T09:17:08.080",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2025-02-21T19:15:41.097",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -36,6 +36,26 @@
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 4.7
|
||||
},
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 9.8,
|
||||
"baseSeverity": "CRITICAL",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
@ -51,14 +71,38 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:8theme:xstore_core:*:*:*:*:*:wordpress:*:*",
|
||||
"versionEndExcluding": "5.3.9",
|
||||
"matchCriteriaId": "DEE21332-92D7-4583-A3DE-4BF4A2921CB7"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/et-core-plugin/wordpress-xstore-core-plugin-5-3-5-unauthenticated-sql-injection-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
"source": "audit@patchstack.com",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/et-core-plugin/wordpress-xstore-core-plugin-5-3-5-unauthenticated-sql-injection-vulnerability?_s_id=cve",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-33553",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-04-29T08:15:06.603",
|
||||
"lastModified": "2024-11-21T09:17:08.307",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2025-02-21T19:00:54.013",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -36,6 +36,26 @@
|
||||
},
|
||||
"exploitabilityScore": 2.2,
|
||||
"impactScore": 6.0
|
||||
},
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 9.8,
|
||||
"baseSeverity": "CRITICAL",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
@ -51,14 +71,38 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:8theme:xstore_core:*:*:*:*:*:wordpress:*:*",
|
||||
"versionEndExcluding": "5.3.9",
|
||||
"matchCriteriaId": "DEE21332-92D7-4583-A3DE-4BF4A2921CB7"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/et-core-plugin/wordpress-xstore-core-plugin-5-3-5-unauthenticated-php-object-injection-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
"source": "audit@patchstack.com",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/et-core-plugin/wordpress-xstore-core-plugin-5-3-5-unauthenticated-php-object-injection-vulnerability?_s_id=cve",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-33554",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-04-29T06:15:12.090",
|
||||
"lastModified": "2024-11-21T09:17:08.417",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2025-02-21T19:13:04.657",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -36,6 +36,26 @@
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.7
|
||||
},
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
|
||||
"baseScore": 6.1,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
@ -51,14 +71,38 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:8theme:xstore_core:*:*:*:*:*:wordpress:*:*",
|
||||
"versionEndExcluding": "5.3.9",
|
||||
"matchCriteriaId": "DEE21332-92D7-4583-A3DE-4BF4A2921CB7"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/et-core-plugin/wordpress-xstore-core-plugin-5-3-5-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
"source": "audit@patchstack.com",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/et-core-plugin/wordpress-xstore-core-plugin-5-3-5-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-5109",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2024-05-20T01:15:08.923",
|
||||
"lastModified": "2024-11-21T09:46:59.340",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2025-02-21T20:22:51.190",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -80,6 +80,26 @@
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.4
|
||||
},
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
|
||||
"baseScore": 6.5,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
@ -120,38 +140,85 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:campcodes:complete_web-based_school_management_system:1.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3B428FEE-6202-4945-8D0F-4E4734D573EC"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/E1CHO/cve_hub/blob/main/Complete%20Web-Based%20School%20Management%20System%20-%20sql/Complete%20Web-Based%20School%20Management%20System%20-%20vuln%2014.pdf",
|
||||
"source": "cna@vuldb.com"
|
||||
"source": "cna@vuldb.com",
|
||||
"tags": [
|
||||
"Exploit"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.265099",
|
||||
"source": "cna@vuldb.com"
|
||||
"source": "cna@vuldb.com",
|
||||
"tags": [
|
||||
"Permissions Required",
|
||||
"VDB Entry"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.265099",
|
||||
"source": "cna@vuldb.com"
|
||||
"source": "cna@vuldb.com",
|
||||
"tags": [
|
||||
"Third Party Advisory",
|
||||
"VDB Entry"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.338513",
|
||||
"source": "cna@vuldb.com"
|
||||
"source": "cna@vuldb.com",
|
||||
"tags": [
|
||||
"Third Party Advisory",
|
||||
"VDB Entry"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/E1CHO/cve_hub/blob/main/Complete%20Web-Based%20School%20Management%20System%20-%20sql/Complete%20Web-Based%20School%20Management%20System%20-%20vuln%2014.pdf",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Exploit"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.265099",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Permissions Required",
|
||||
"VDB Entry"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.265099",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Third Party Advisory",
|
||||
"VDB Entry"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.338513",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Third Party Advisory",
|
||||
"VDB Entry"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-5110",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2024-05-20T02:15:09.103",
|
||||
"lastModified": "2024-11-21T09:46:59.470",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2025-02-21T20:12:32.623",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -80,6 +80,26 @@
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.4
|
||||
},
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
|
||||
"baseScore": 6.5,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
@ -118,40 +138,97 @@
|
||||
"value": "CWE-89"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-89"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:campcodes:complete_web-based_school_management_system:1.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3B428FEE-6202-4945-8D0F-4E4734D573EC"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/E1CHO/cve_hub/blob/main/Complete%20Web-Based%20School%20Management%20System%20-%20sql/Complete%20Web-Based%20School%20Management%20System%20-%20vuln%2015.pdf",
|
||||
"source": "cna@vuldb.com"
|
||||
"source": "cna@vuldb.com",
|
||||
"tags": [
|
||||
"Exploit"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.265100",
|
||||
"source": "cna@vuldb.com"
|
||||
"source": "cna@vuldb.com",
|
||||
"tags": [
|
||||
"Permissions Required",
|
||||
"VDB Entry"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.265100",
|
||||
"source": "cna@vuldb.com"
|
||||
"source": "cna@vuldb.com",
|
||||
"tags": [
|
||||
"Third Party Advisory",
|
||||
"VDB Entry"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.338514",
|
||||
"source": "cna@vuldb.com"
|
||||
"source": "cna@vuldb.com",
|
||||
"tags": [
|
||||
"Third Party Advisory",
|
||||
"VDB Entry"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/E1CHO/cve_hub/blob/main/Complete%20Web-Based%20School%20Management%20System%20-%20sql/Complete%20Web-Based%20School%20Management%20System%20-%20vuln%2015.pdf",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Exploit"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.265100",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Permissions Required",
|
||||
"VDB Entry"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.265100",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Third Party Advisory",
|
||||
"VDB Entry"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.338514",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Third Party Advisory",
|
||||
"VDB Entry"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-5111",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2024-05-20T02:15:09.367",
|
||||
"lastModified": "2024-11-21T09:46:59.603",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2025-02-21T20:09:47.700",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -80,6 +80,26 @@
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.4
|
||||
},
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
|
||||
"baseScore": 6.5,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
@ -120,38 +140,85 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:campcodes:complete_web-based_school_management_system:1.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3B428FEE-6202-4945-8D0F-4E4734D573EC"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/E1CHO/cve_hub/blob/main/Complete%20Web-Based%20School%20Management%20System%20-%20sql/Complete%20Web-Based%20School%20Management%20System%20-%20vuln%2016.pdf",
|
||||
"source": "cna@vuldb.com"
|
||||
"source": "cna@vuldb.com",
|
||||
"tags": [
|
||||
"Exploit"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.265101",
|
||||
"source": "cna@vuldb.com"
|
||||
"source": "cna@vuldb.com",
|
||||
"tags": [
|
||||
"Permissions Required",
|
||||
"VDB Entry"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.265101",
|
||||
"source": "cna@vuldb.com"
|
||||
"source": "cna@vuldb.com",
|
||||
"tags": [
|
||||
"Permissions Required",
|
||||
"VDB Entry"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.338515",
|
||||
"source": "cna@vuldb.com"
|
||||
"source": "cna@vuldb.com",
|
||||
"tags": [
|
||||
"Third Party Advisory",
|
||||
"VDB Entry"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/E1CHO/cve_hub/blob/main/Complete%20Web-Based%20School%20Management%20System%20-%20sql/Complete%20Web-Based%20School%20Management%20System%20-%20vuln%2016.pdf",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Exploit"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.265101",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Permissions Required",
|
||||
"VDB Entry"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.265101",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Permissions Required",
|
||||
"VDB Entry"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.338515",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Third Party Advisory",
|
||||
"VDB Entry"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-5112",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2024-05-20T02:15:09.613",
|
||||
"lastModified": "2024-11-21T09:46:59.737",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2025-02-21T20:06:52.563",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -80,6 +80,26 @@
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.4
|
||||
},
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
|
||||
"baseScore": 6.5,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
@ -120,38 +140,85 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:campcodes:complete_web-based_school_management_system:1.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3B428FEE-6202-4945-8D0F-4E4734D573EC"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/E1CHO/cve_hub/blob/main/Complete%20Web-Based%20School%20Management%20System%20-%20sql/Complete%20Web-Based%20School%20Management%20System%20-%20vuln%2017.pdf",
|
||||
"source": "cna@vuldb.com"
|
||||
"source": "cna@vuldb.com",
|
||||
"tags": [
|
||||
"Exploit"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.265102",
|
||||
"source": "cna@vuldb.com"
|
||||
"source": "cna@vuldb.com",
|
||||
"tags": [
|
||||
"Permissions Required",
|
||||
"VDB Entry"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.265102",
|
||||
"source": "cna@vuldb.com"
|
||||
"source": "cna@vuldb.com",
|
||||
"tags": [
|
||||
"Third Party Advisory",
|
||||
"VDB Entry"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.338516",
|
||||
"source": "cna@vuldb.com"
|
||||
"source": "cna@vuldb.com",
|
||||
"tags": [
|
||||
"Third Party Advisory",
|
||||
"VDB Entry"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/E1CHO/cve_hub/blob/main/Complete%20Web-Based%20School%20Management%20System%20-%20sql/Complete%20Web-Based%20School%20Management%20System%20-%20vuln%2017.pdf",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Exploit"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.265102",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Permissions Required",
|
||||
"VDB Entry"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.265102",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Third Party Advisory",
|
||||
"VDB Entry"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.338516",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Third Party Advisory",
|
||||
"VDB Entry"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-5113",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2024-05-20T03:15:08.867",
|
||||
"lastModified": "2024-11-21T09:46:59.870",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2025-02-21T20:01:00.100",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -80,6 +80,26 @@
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.4
|
||||
},
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
|
||||
"baseScore": 6.5,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
@ -120,38 +140,85 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:campcodes:complete_web-based_school_management_system:1.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3B428FEE-6202-4945-8D0F-4E4734D573EC"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/E1CHO/cve_hub/blob/main/Complete%20Web-Based%20School%20Management%20System%20-%20sql/Complete%20Web-Based%20School%20Management%20System%20-%20vuln%2018.pdf",
|
||||
"source": "cna@vuldb.com"
|
||||
"source": "cna@vuldb.com",
|
||||
"tags": [
|
||||
"Exploit"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.265103",
|
||||
"source": "cna@vuldb.com"
|
||||
"source": "cna@vuldb.com",
|
||||
"tags": [
|
||||
"Permissions Required",
|
||||
"VDB Entry"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.265103",
|
||||
"source": "cna@vuldb.com"
|
||||
"source": "cna@vuldb.com",
|
||||
"tags": [
|
||||
"Third Party Advisory",
|
||||
"VDB Entry"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.338517",
|
||||
"source": "cna@vuldb.com"
|
||||
"source": "cna@vuldb.com",
|
||||
"tags": [
|
||||
"Third Party Advisory",
|
||||
"VDB Entry"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/E1CHO/cve_hub/blob/main/Complete%20Web-Based%20School%20Management%20System%20-%20sql/Complete%20Web-Based%20School%20Management%20System%20-%20vuln%2018.pdf",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Exploit"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.265103",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Permissions Required",
|
||||
"VDB Entry"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.265103",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Third Party Advisory",
|
||||
"VDB Entry"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.338517",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Third Party Advisory",
|
||||
"VDB Entry"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-5115",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2024-05-20T04:15:08.747",
|
||||
"lastModified": "2024-11-21T09:47:00.133",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2025-02-21T20:51:40.910",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -80,6 +80,26 @@
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.4
|
||||
},
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
|
||||
"baseScore": 6.5,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
@ -120,38 +140,85 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:campcodes:complete_web-based_school_management_system:1.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3B428FEE-6202-4945-8D0F-4E4734D573EC"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/E1CHO/cve_hub/blob/main/Complete%20Web-Based%20School%20Management%20System%20-%20sql/Complete%20Web-Based%20School%20Management%20System%20-%20vuln%2020.pdf",
|
||||
"source": "cna@vuldb.com"
|
||||
"source": "cna@vuldb.com",
|
||||
"tags": [
|
||||
"Exploit"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.265105",
|
||||
"source": "cna@vuldb.com"
|
||||
"source": "cna@vuldb.com",
|
||||
"tags": [
|
||||
"Permissions Required",
|
||||
"VDB Entry"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.265105",
|
||||
"source": "cna@vuldb.com"
|
||||
"source": "cna@vuldb.com",
|
||||
"tags": [
|
||||
"Third Party Advisory",
|
||||
"VDB Entry"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.338519",
|
||||
"source": "cna@vuldb.com"
|
||||
"source": "cna@vuldb.com",
|
||||
"tags": [
|
||||
"Third Party Advisory",
|
||||
"VDB Entry"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/E1CHO/cve_hub/blob/main/Complete%20Web-Based%20School%20Management%20System%20-%20sql/Complete%20Web-Based%20School%20Management%20System%20-%20vuln%2020.pdf",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Exploit"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.265105",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Permissions Required",
|
||||
"VDB Entry"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.265105",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Third Party Advisory",
|
||||
"VDB Entry"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.338519",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Third Party Advisory",
|
||||
"VDB Entry"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-5135",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2024-05-20T09:15:09.750",
|
||||
"lastModified": "2024-11-21T09:47:02.800",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2025-02-21T20:44:01.817",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -80,6 +80,26 @@
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.4
|
||||
},
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 9.8,
|
||||
"baseSeverity": "CRITICAL",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
@ -120,38 +140,87 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:phpgurukul:directory_management_system:1.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "77986F29-8C0B-4B73-BD32-6A610A89C64B"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/BurakSevben/CVEs/blob/main/Directory%20Management%20System/Directory%20Management%20System%20-%20SQL%20Injection%20-%201.md",
|
||||
"source": "cna@vuldb.com"
|
||||
"source": "cna@vuldb.com",
|
||||
"tags": [
|
||||
"Exploit",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.265211",
|
||||
"source": "cna@vuldb.com"
|
||||
"source": "cna@vuldb.com",
|
||||
"tags": [
|
||||
"Permissions Required",
|
||||
"VDB Entry"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.265211",
|
||||
"source": "cna@vuldb.com"
|
||||
"source": "cna@vuldb.com",
|
||||
"tags": [
|
||||
"Permissions Required",
|
||||
"VDB Entry"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.339121",
|
||||
"source": "cna@vuldb.com"
|
||||
"source": "cna@vuldb.com",
|
||||
"tags": [
|
||||
"Third Party Advisory",
|
||||
"VDB Entry"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/BurakSevben/CVEs/blob/main/Directory%20Management%20System/Directory%20Management%20System%20-%20SQL%20Injection%20-%201.md",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Exploit",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.265211",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Permissions Required",
|
||||
"VDB Entry"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.265211",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Permissions Required",
|
||||
"VDB Entry"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.339121",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Third Party Advisory",
|
||||
"VDB Entry"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-5136",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2024-05-20T09:15:10.007",
|
||||
"lastModified": "2024-11-21T09:47:02.940",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2025-02-21T20:32:11.340",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -80,6 +80,26 @@
|
||||
},
|
||||
"exploitabilityScore": 0.9,
|
||||
"impactScore": 1.4
|
||||
},
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
|
||||
"baseScore": 4.8,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 1.7,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
@ -120,38 +140,87 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:phpgurukul:directory_management_system:1.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "77986F29-8C0B-4B73-BD32-6A610A89C64B"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/BurakSevben/CVEs/blob/main/Directory%20Management%20System/Directory%20Management%20System%20-%20Cross-Site-Scripting%20-%201.md",
|
||||
"source": "cna@vuldb.com"
|
||||
"source": "cna@vuldb.com",
|
||||
"tags": [
|
||||
"Exploit",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.265212",
|
||||
"source": "cna@vuldb.com"
|
||||
"source": "cna@vuldb.com",
|
||||
"tags": [
|
||||
"Permissions Required",
|
||||
"VDB Entry"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.265212",
|
||||
"source": "cna@vuldb.com"
|
||||
"source": "cna@vuldb.com",
|
||||
"tags": [
|
||||
"Permissions Required",
|
||||
"VDB Entry"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.339122",
|
||||
"source": "cna@vuldb.com"
|
||||
"source": "cna@vuldb.com",
|
||||
"tags": [
|
||||
"Third Party Advisory",
|
||||
"VDB Entry"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/BurakSevben/CVEs/blob/main/Directory%20Management%20System/Directory%20Management%20System%20-%20Cross-Site-Scripting%20-%201.md",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Exploit",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.265212",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Permissions Required",
|
||||
"VDB Entry"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.265212",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Permissions Required",
|
||||
"VDB Entry"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.339122",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Third Party Advisory",
|
||||
"VDB Entry"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-5357",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2024-05-26T08:15:08.797",
|
||||
"lastModified": "2024-11-21T09:47:29.400",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2025-02-21T19:48:37.280",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -80,6 +80,26 @@
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.4
|
||||
},
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 9.8,
|
||||
"baseSeverity": "CRITICAL",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
@ -120,38 +140,85 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:phpgurukul:zoo_management_system:2.1:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C8805D6F-ADC2-4739-87E6-E3CB242BDFB3"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.266269",
|
||||
"source": "cna@vuldb.com"
|
||||
"source": "cna@vuldb.com",
|
||||
"tags": [
|
||||
"Permissions Required",
|
||||
"VDB Entry"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.266269",
|
||||
"source": "cna@vuldb.com"
|
||||
"source": "cna@vuldb.com",
|
||||
"tags": [
|
||||
"Permissions Required",
|
||||
"VDB Entry"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.343372",
|
||||
"source": "cna@vuldb.com"
|
||||
"source": "cna@vuldb.com",
|
||||
"tags": [
|
||||
"Third Party Advisory",
|
||||
"VDB Entry"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.yuque.com/yuqueyonghunhj6tg/ygf5oy/wzxsew2dfb84l3lo",
|
||||
"source": "cna@vuldb.com"
|
||||
"source": "cna@vuldb.com",
|
||||
"tags": [
|
||||
"Broken Link"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.266269",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Permissions Required",
|
||||
"VDB Entry"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.266269",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Permissions Required",
|
||||
"VDB Entry"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.343372",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Third Party Advisory",
|
||||
"VDB Entry"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.yuque.com/yuqueyonghunhj6tg/ygf5oy/wzxsew2dfb84l3lo",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Broken Link"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-5358",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2024-05-26T09:15:08.490",
|
||||
"lastModified": "2024-11-21T09:47:29.543",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2025-02-21T19:47:18.300",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -80,6 +80,26 @@
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.4
|
||||
},
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 9.8,
|
||||
"baseSeverity": "CRITICAL",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
@ -120,38 +140,85 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:phpgurukul:zoo_management_system:2.1:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C8805D6F-ADC2-4739-87E6-E3CB242BDFB3"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.266270",
|
||||
"source": "cna@vuldb.com"
|
||||
"source": "cna@vuldb.com",
|
||||
"tags": [
|
||||
"Permissions Required",
|
||||
"VDB Entry"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.266270",
|
||||
"source": "cna@vuldb.com"
|
||||
"source": "cna@vuldb.com",
|
||||
"tags": [
|
||||
"Permissions Required",
|
||||
"VDB Entry"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.343374",
|
||||
"source": "cna@vuldb.com"
|
||||
"source": "cna@vuldb.com",
|
||||
"tags": [
|
||||
"Third Party Advisory",
|
||||
"VDB Entry"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.yuque.com/yuqueyonghunhj6tg/ygf5oy/otrp279l6c41kem1",
|
||||
"source": "cna@vuldb.com"
|
||||
"source": "cna@vuldb.com",
|
||||
"tags": [
|
||||
"URL Repurposed"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.266270",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Permissions Required",
|
||||
"VDB Entry"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.266270",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Permissions Required",
|
||||
"VDB Entry"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.343374",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Third Party Advisory",
|
||||
"VDB Entry"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.yuque.com/yuqueyonghunhj6tg/ygf5oy/otrp279l6c41kem1",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"URL Repurposed"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-5359",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2024-05-26T10:15:08.020",
|
||||
"lastModified": "2024-11-21T09:47:29.680",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2025-02-21T19:39:01.480",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -80,6 +80,26 @@
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.4
|
||||
},
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 9.8,
|
||||
"baseSeverity": "CRITICAL",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
@ -120,38 +140,85 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:phpgurukul:zoo_management_system:2.1:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C8805D6F-ADC2-4739-87E6-E3CB242BDFB3"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.266271",
|
||||
"source": "cna@vuldb.com"
|
||||
"source": "cna@vuldb.com",
|
||||
"tags": [
|
||||
"Permissions Required",
|
||||
"VDB Entry"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.266271",
|
||||
"source": "cna@vuldb.com"
|
||||
"source": "cna@vuldb.com",
|
||||
"tags": [
|
||||
"Permissions Required",
|
||||
"VDB Entry"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.343716",
|
||||
"source": "cna@vuldb.com"
|
||||
"source": "cna@vuldb.com",
|
||||
"tags": [
|
||||
"Third Party Advisory",
|
||||
"VDB Entry"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.yuque.com/yuqueyonghunhj6tg/ygf5oy/cznh8x2li4fmds4d",
|
||||
"source": "cna@vuldb.com"
|
||||
"source": "cna@vuldb.com",
|
||||
"tags": [
|
||||
"Broken Link"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.266271",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Permissions Required",
|
||||
"VDB Entry"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.266271",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Permissions Required",
|
||||
"VDB Entry"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.343716",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Third Party Advisory",
|
||||
"VDB Entry"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.yuque.com/yuqueyonghunhj6tg/ygf5oy/cznh8x2li4fmds4d",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Broken Link"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-5360",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2024-05-26T11:15:08.130",
|
||||
"lastModified": "2024-11-21T09:47:29.820",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2025-02-21T19:34:42.090",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -80,6 +80,26 @@
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.4
|
||||
},
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 9.8,
|
||||
"baseSeverity": "CRITICAL",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
@ -120,38 +140,85 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:phpgurukul:zoo_management_system:2.1:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C8805D6F-ADC2-4739-87E6-E3CB242BDFB3"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.266272",
|
||||
"source": "cna@vuldb.com"
|
||||
"source": "cna@vuldb.com",
|
||||
"tags": [
|
||||
"Permissions Required",
|
||||
"VDB Entry"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.266272",
|
||||
"source": "cna@vuldb.com"
|
||||
"source": "cna@vuldb.com",
|
||||
"tags": [
|
||||
"Third Party Advisory",
|
||||
"VDB Entry"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.343722",
|
||||
"source": "cna@vuldb.com"
|
||||
"source": "cna@vuldb.com",
|
||||
"tags": [
|
||||
"Third Party Advisory",
|
||||
"VDB Entry"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.yuque.com/yuqueyonghunhj6tg/ygf5oy/owcaryw2yqlk5x2a",
|
||||
"source": "cna@vuldb.com"
|
||||
"source": "cna@vuldb.com",
|
||||
"tags": [
|
||||
"Broken Link"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.266272",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Permissions Required",
|
||||
"VDB Entry"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.266272",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Third Party Advisory",
|
||||
"VDB Entry"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.343722",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Third Party Advisory",
|
||||
"VDB Entry"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.yuque.com/yuqueyonghunhj6tg/ygf5oy/owcaryw2yqlk5x2a",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Broken Link"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-5361",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2024-05-26T11:15:08.417",
|
||||
"lastModified": "2024-11-21T09:47:29.953",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2025-02-21T19:28:28.433",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -80,6 +80,26 @@
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.4
|
||||
},
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 7.2,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.2,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
@ -120,38 +140,83 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:phpgurukul:zoo_management_system:2.1:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C8805D6F-ADC2-4739-87E6-E3CB242BDFB3"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.266273",
|
||||
"source": "cna@vuldb.com"
|
||||
"source": "cna@vuldb.com",
|
||||
"tags": [
|
||||
"Permissions Required",
|
||||
"VDB Entry"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.266273",
|
||||
"source": "cna@vuldb.com"
|
||||
"source": "cna@vuldb.com",
|
||||
"tags": [
|
||||
"Permissions Required",
|
||||
"VDB Entry"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.343886",
|
||||
"source": "cna@vuldb.com"
|
||||
"source": "cna@vuldb.com",
|
||||
"tags": [
|
||||
"VDB Entry"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.yuque.com/yuqueyonghunhj6tg/ygf5oy/gotd8yz2e0ed9gof",
|
||||
"source": "cna@vuldb.com"
|
||||
"source": "cna@vuldb.com",
|
||||
"tags": [
|
||||
"Broken Link"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.266273",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Permissions Required",
|
||||
"VDB Entry"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.266273",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Permissions Required",
|
||||
"VDB Entry"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.343886",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"VDB Entry"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.yuque.com/yuqueyonghunhj6tg/ygf5oy/gotd8yz2e0ed9gof",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Broken Link"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
21
CVE-2025/CVE-2025-256xx/CVE-2025-25604.json
Normal file
21
CVE-2025/CVE-2025-256xx/CVE-2025-25604.json
Normal file
@ -0,0 +1,21 @@
|
||||
{
|
||||
"id": "CVE-2025-25604",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2025-02-21T19:15:14.027",
|
||||
"lastModified": "2025-02-21T19:15:14.027",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Totolink X5000R V9.1.0u.6369_B20230113 is vulnerable to command injection via the vif_disable function in mtkwifi.lua."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/sezangel/IOT-vul/tree/main/Totolink/X5000R/5",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
21
CVE-2025/CVE-2025-256xx/CVE-2025-25605.json
Normal file
21
CVE-2025/CVE-2025-256xx/CVE-2025-25605.json
Normal file
@ -0,0 +1,21 @@
|
||||
{
|
||||
"id": "CVE-2025-25605",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2025-02-21T19:15:14.147",
|
||||
"lastModified": "2025-02-21T19:15:14.147",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Totolink X5000R V9.1.0u.6369_B20230113 is vulnerable to command injection via the apcli_wps_gen_pincode function in mtkwifi.lua."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/sezangel/IOT-vul/tree/main/Totolink/X5000R/4",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
21
CVE-2025/CVE-2025-257xx/CVE-2025-25767.json
Normal file
21
CVE-2025/CVE-2025-257xx/CVE-2025-25767.json
Normal file
@ -0,0 +1,21 @@
|
||||
{
|
||||
"id": "CVE-2025-25767",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2025-02-21T19:15:14.253",
|
||||
"lastModified": "2025-02-21T19:15:14.253",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vertical privilege escalation vulnerability in the component /controller/UserController.java of MRCMS v3.1.2 allows attackers to arbitrarily delete users via a crafted request."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://flowus.cn/share/a6170a19-032b-462d-8bf9-06ab139f78ba",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
21
CVE-2025/CVE-2025-257xx/CVE-2025-25768.json
Normal file
21
CVE-2025/CVE-2025-257xx/CVE-2025-25768.json
Normal file
@ -0,0 +1,21 @@
|
||||
{
|
||||
"id": "CVE-2025-25768",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2025-02-21T19:15:14.363",
|
||||
"lastModified": "2025-02-21T19:15:14.363",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "MRCMS v3.1.2 was discovered to contain a server-side template injection (SSTI) vulnerability in the component \\servlet\\DispatcherServlet.java. This vulnerability allows attackers to execute arbitrary code via a crafted payload."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://flowus.cn/share/8838861d-0b32-4314-a13d-edb22b72cebc",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
21
CVE-2025/CVE-2025-257xx/CVE-2025-25769.json
Normal file
21
CVE-2025/CVE-2025-257xx/CVE-2025-25769.json
Normal file
@ -0,0 +1,21 @@
|
||||
{
|
||||
"id": "CVE-2025-25769",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2025-02-21T19:15:14.473",
|
||||
"lastModified": "2025-02-21T19:15:14.473",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Wangmarket v4.10 to v5.0 was discovered to contain a Cross-Site Request Forgery (CSRF) via the component /controller/UserController.java."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://flowus.cn/share/56c86622-1e4d-47ed-923c-9e37aff00079",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
21
CVE-2025/CVE-2025-257xx/CVE-2025-25770.json
Normal file
21
CVE-2025/CVE-2025-257xx/CVE-2025-25770.json
Normal file
@ -0,0 +1,21 @@
|
||||
{
|
||||
"id": "CVE-2025-25770",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2025-02-21T19:15:14.587",
|
||||
"lastModified": "2025-02-21T19:15:14.587",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Wangmarket v4.10 to v5.0 was discovered to contain a Cross-Site Request Forgery (CSRF) via the component /agency/AgencyUserController.java."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://flowus.cn/share/dddbd17e-e459-46c7-b3f9-9c9a90cee804",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
21
CVE-2025/CVE-2025-257xx/CVE-2025-25772.json
Normal file
21
CVE-2025/CVE-2025-257xx/CVE-2025-25772.json
Normal file
@ -0,0 +1,21 @@
|
||||
{
|
||||
"id": "CVE-2025-25772",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2025-02-21T19:15:14.690",
|
||||
"lastModified": "2025-02-21T19:15:14.690",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A Cross-Site Request Forgery (CSRF) in the component /back/UserController.java of Jspxcms v9.0 to v9.5 allows attackers to arbitrarily add Administrator accounts via a crafted request."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.yuque.com/u123456789-6sobi/cdgcbq/pkwoqmkamcm9854r?singleDoc#%E3%80%8AjspXcms_csrf%E3%80%8B",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2025-26794",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2025-02-21T13:15:11.687",
|
||||
"lastModified": "2025-02-21T13:15:11.687",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2025-02-21T19:15:14.807",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -52,10 +52,30 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://bugzilla.suse.com/show_bug.cgi?id=1237424",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://code.exim.org/exim/exim/commit/bfe32b5c6ea033736a26da8421513206db9fe305",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://exim.org",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/Exim/exim/wiki/EximSecurity",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/NixOS/nixpkgs/pull/383926",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/openbsd/ports/commit/584d2c49addce9ca0ae67882cc16969104d7f82d",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.exim.org/static/doc/security/CVE-2025-26794.txt",
|
||||
"source": "cve@mitre.org"
|
||||
|
85
README.md
85
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2025-02-21T19:00:34.974656+00:00
|
||||
2025-02-21T21:00:28.971700+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2025-02-21T18:58:47.877000+00:00
|
||||
2025-02-21T20:51:40.910000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -33,61 +33,52 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
282035
|
||||
282043
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `17`
|
||||
Recently added CVEs: `8`
|
||||
|
||||
- [CVE-2024-45673](CVE-2024/CVE-2024-456xx/CVE-2024-45673.json) (`2025-02-21T17:15:12.900`)
|
||||
- [CVE-2024-55156](CVE-2024/CVE-2024-551xx/CVE-2024-55156.json) (`2025-02-21T18:15:18.540`)
|
||||
- [CVE-2024-55159](CVE-2024/CVE-2024-551xx/CVE-2024-55159.json) (`2025-02-21T18:15:18.707`)
|
||||
- [CVE-2024-57176](CVE-2024/CVE-2024-571xx/CVE-2024-57176.json) (`2025-02-21T18:15:18.877`)
|
||||
- [CVE-2025-1403](CVE-2025/CVE-2025-14xx/CVE-2025-1403.json) (`2025-02-21T17:15:13.437`)
|
||||
- [CVE-2025-1546](CVE-2025/CVE-2025-15xx/CVE-2025-1546.json) (`2025-02-21T17:15:13.710`)
|
||||
- [CVE-2025-1548](CVE-2025/CVE-2025-15xx/CVE-2025-1548.json) (`2025-02-21T17:15:13.897`)
|
||||
- [CVE-2025-25505](CVE-2025/CVE-2025-255xx/CVE-2025-25505.json) (`2025-02-21T17:15:14.333`)
|
||||
- [CVE-2025-25507](CVE-2025/CVE-2025-255xx/CVE-2025-25507.json) (`2025-02-21T17:15:14.453`)
|
||||
- [CVE-2025-25510](CVE-2025/CVE-2025-255xx/CVE-2025-25510.json) (`2025-02-21T17:15:14.567`)
|
||||
- [CVE-2025-25765](CVE-2025/CVE-2025-257xx/CVE-2025-25765.json) (`2025-02-21T18:16:12.420`)
|
||||
- [CVE-2025-25766](CVE-2025/CVE-2025-257xx/CVE-2025-25766.json) (`2025-02-21T18:16:12.647`)
|
||||
- [CVE-2025-25875](CVE-2025/CVE-2025-258xx/CVE-2025-25875.json) (`2025-02-21T18:16:12.873`)
|
||||
- [CVE-2025-25876](CVE-2025/CVE-2025-258xx/CVE-2025-25876.json) (`2025-02-21T18:16:13.090`)
|
||||
- [CVE-2025-25877](CVE-2025/CVE-2025-258xx/CVE-2025-25877.json) (`2025-02-21T18:16:13.320`)
|
||||
- [CVE-2025-25878](CVE-2025/CVE-2025-258xx/CVE-2025-25878.json) (`2025-02-21T18:16:13.547`)
|
||||
- [CVE-2025-26014](CVE-2025/CVE-2025-260xx/CVE-2025-26014.json) (`2025-02-21T17:15:14.680`)
|
||||
- [CVE-2020-19248](CVE-2020/CVE-2020-192xx/CVE-2020-19248.json) (`2025-02-21T19:15:10.093`)
|
||||
- [CVE-2025-25604](CVE-2025/CVE-2025-256xx/CVE-2025-25604.json) (`2025-02-21T19:15:14.027`)
|
||||
- [CVE-2025-25605](CVE-2025/CVE-2025-256xx/CVE-2025-25605.json) (`2025-02-21T19:15:14.147`)
|
||||
- [CVE-2025-25767](CVE-2025/CVE-2025-257xx/CVE-2025-25767.json) (`2025-02-21T19:15:14.253`)
|
||||
- [CVE-2025-25768](CVE-2025/CVE-2025-257xx/CVE-2025-25768.json) (`2025-02-21T19:15:14.363`)
|
||||
- [CVE-2025-25769](CVE-2025/CVE-2025-257xx/CVE-2025-25769.json) (`2025-02-21T19:15:14.473`)
|
||||
- [CVE-2025-25770](CVE-2025/CVE-2025-257xx/CVE-2025-25770.json) (`2025-02-21T19:15:14.587`)
|
||||
- [CVE-2025-25772](CVE-2025/CVE-2025-257xx/CVE-2025-25772.json) (`2025-02-21T19:15:14.690`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `66`
|
||||
Recently modified CVEs: `28`
|
||||
|
||||
- [CVE-2024-45310](CVE-2024/CVE-2024-453xx/CVE-2024-45310.json) (`2025-02-21T18:15:17.080`)
|
||||
- [CVE-2024-45336](CVE-2024/CVE-2024-453xx/CVE-2024-45336.json) (`2025-02-21T18:15:17.400`)
|
||||
- [CVE-2024-45338](CVE-2024/CVE-2024-453xx/CVE-2024-45338.json) (`2025-02-21T18:15:17.717`)
|
||||
- [CVE-2024-45341](CVE-2024/CVE-2024-453xx/CVE-2024-45341.json) (`2025-02-21T18:15:17.960`)
|
||||
- [CVE-2024-49203](CVE-2024/CVE-2024-492xx/CVE-2024-49203.json) (`2025-02-21T17:15:13.070`)
|
||||
- [CVE-2024-57401](CVE-2024/CVE-2024-574xx/CVE-2024-57401.json) (`2025-02-21T18:15:19.040`)
|
||||
- [CVE-2025-0306](CVE-2025/CVE-2025-03xx/CVE-2025-0306.json) (`2025-02-21T18:15:19.290`)
|
||||
- [CVE-2025-1094](CVE-2025/CVE-2025-10xx/CVE-2025-1094.json) (`2025-02-21T18:15:20.033`)
|
||||
- [CVE-2025-22866](CVE-2025/CVE-2025-228xx/CVE-2025-22866.json) (`2025-02-21T18:15:32.243`)
|
||||
- [CVE-2025-22973](CVE-2025/CVE-2025-229xx/CVE-2025-22973.json) (`2025-02-21T18:15:32.480`)
|
||||
- [CVE-2025-23001](CVE-2025/CVE-2025-230xx/CVE-2025-23001.json) (`2025-02-21T17:15:14.103`)
|
||||
- [CVE-2025-24970](CVE-2025/CVE-2025-249xx/CVE-2025-24970.json) (`2025-02-21T18:15:36.383`)
|
||||
- [CVE-2025-24989](CVE-2025/CVE-2025-249xx/CVE-2025-24989.json) (`2025-02-21T18:15:36.903`)
|
||||
- [CVE-2025-25193](CVE-2025/CVE-2025-251xx/CVE-2025-25193.json) (`2025-02-21T18:15:37.253`)
|
||||
- [CVE-2025-25662](CVE-2025/CVE-2025-256xx/CVE-2025-25662.json) (`2025-02-21T18:15:37.760`)
|
||||
- [CVE-2025-25663](CVE-2025/CVE-2025-256xx/CVE-2025-25663.json) (`2025-02-21T18:15:41.693`)
|
||||
- [CVE-2025-25664](CVE-2025/CVE-2025-256xx/CVE-2025-25664.json) (`2025-02-21T18:15:45.417`)
|
||||
- [CVE-2025-25667](CVE-2025/CVE-2025-256xx/CVE-2025-25667.json) (`2025-02-21T18:15:49.247`)
|
||||
- [CVE-2025-25668](CVE-2025/CVE-2025-256xx/CVE-2025-25668.json) (`2025-02-21T18:15:53.063`)
|
||||
- [CVE-2025-25674](CVE-2025/CVE-2025-256xx/CVE-2025-25674.json) (`2025-02-21T18:15:56.900`)
|
||||
- [CVE-2025-25675](CVE-2025/CVE-2025-256xx/CVE-2025-25675.json) (`2025-02-21T18:16:00.790`)
|
||||
- [CVE-2025-25676](CVE-2025/CVE-2025-256xx/CVE-2025-25676.json) (`2025-02-21T18:16:04.577`)
|
||||
- [CVE-2025-25678](CVE-2025/CVE-2025-256xx/CVE-2025-25678.json) (`2025-02-21T18:16:08.493`)
|
||||
- [CVE-2025-26309](CVE-2025/CVE-2025-263xx/CVE-2025-26309.json) (`2025-02-21T18:16:13.790`)
|
||||
- [CVE-2025-26310](CVE-2025/CVE-2025-263xx/CVE-2025-26310.json) (`2025-02-21T18:16:17.950`)
|
||||
- [CVE-2023-21055](CVE-2023/CVE-2023-210xx/CVE-2023-21055.json) (`2025-02-21T20:15:32.677`)
|
||||
- [CVE-2023-21056](CVE-2023/CVE-2023-210xx/CVE-2023-21056.json) (`2025-02-21T20:15:32.827`)
|
||||
- [CVE-2023-21057](CVE-2023/CVE-2023-210xx/CVE-2023-21057.json) (`2025-02-21T20:15:32.970`)
|
||||
- [CVE-2023-26864](CVE-2023/CVE-2023-268xx/CVE-2023-26864.json) (`2025-02-21T20:15:33.123`)
|
||||
- [CVE-2023-27055](CVE-2023/CVE-2023-270xx/CVE-2023-27055.json) (`2025-02-21T20:15:33.310`)
|
||||
- [CVE-2023-51317](CVE-2023/CVE-2023-513xx/CVE-2023-51317.json) (`2025-02-21T20:15:33.510`)
|
||||
- [CVE-2023-51320](CVE-2023/CVE-2023-513xx/CVE-2023-51320.json) (`2025-02-21T20:15:33.667`)
|
||||
- [CVE-2024-3042](CVE-2024/CVE-2024-30xx/CVE-2024-3042.json) (`2025-02-21T20:06:03.747`)
|
||||
- [CVE-2024-33551](CVE-2024/CVE-2024-335xx/CVE-2024-33551.json) (`2025-02-21T19:15:41.097`)
|
||||
- [CVE-2024-33553](CVE-2024/CVE-2024-335xx/CVE-2024-33553.json) (`2025-02-21T19:00:54.013`)
|
||||
- [CVE-2024-33554](CVE-2024/CVE-2024-335xx/CVE-2024-33554.json) (`2025-02-21T19:13:04.657`)
|
||||
- [CVE-2024-5109](CVE-2024/CVE-2024-51xx/CVE-2024-5109.json) (`2025-02-21T20:22:51.190`)
|
||||
- [CVE-2024-5110](CVE-2024/CVE-2024-51xx/CVE-2024-5110.json) (`2025-02-21T20:12:32.623`)
|
||||
- [CVE-2024-5111](CVE-2024/CVE-2024-51xx/CVE-2024-5111.json) (`2025-02-21T20:09:47.700`)
|
||||
- [CVE-2024-5112](CVE-2024/CVE-2024-51xx/CVE-2024-5112.json) (`2025-02-21T20:06:52.563`)
|
||||
- [CVE-2024-5113](CVE-2024/CVE-2024-51xx/CVE-2024-5113.json) (`2025-02-21T20:01:00.100`)
|
||||
- [CVE-2024-5115](CVE-2024/CVE-2024-51xx/CVE-2024-5115.json) (`2025-02-21T20:51:40.910`)
|
||||
- [CVE-2024-5135](CVE-2024/CVE-2024-51xx/CVE-2024-5135.json) (`2025-02-21T20:44:01.817`)
|
||||
- [CVE-2024-5136](CVE-2024/CVE-2024-51xx/CVE-2024-5136.json) (`2025-02-21T20:32:11.340`)
|
||||
- [CVE-2024-5357](CVE-2024/CVE-2024-53xx/CVE-2024-5357.json) (`2025-02-21T19:48:37.280`)
|
||||
- [CVE-2024-5358](CVE-2024/CVE-2024-53xx/CVE-2024-5358.json) (`2025-02-21T19:47:18.300`)
|
||||
- [CVE-2024-5359](CVE-2024/CVE-2024-53xx/CVE-2024-5359.json) (`2025-02-21T19:39:01.480`)
|
||||
- [CVE-2024-5360](CVE-2024/CVE-2024-53xx/CVE-2024-5360.json) (`2025-02-21T19:34:42.090`)
|
||||
- [CVE-2024-5361](CVE-2024/CVE-2024-53xx/CVE-2024-5361.json) (`2025-02-21T19:28:28.433`)
|
||||
- [CVE-2025-26794](CVE-2025/CVE-2025-267xx/CVE-2025-26794.json) (`2025-02-21T19:15:14.807`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
230
_state.csv
230
_state.csv
@ -152404,6 +152404,7 @@ CVE-2020-19216,0,0,a26aa94d84766e475334d0359a9f2e6e62c65d21a89f67621041430b6bc54
|
||||
CVE-2020-19217,0,0,9bcd2177e1296e35c60814777f5da1338dafdfc51cd4687f50f8559689e65209,2024-11-21T05:09:02.727000
|
||||
CVE-2020-19228,0,0,2bbd56dc14937ff38a5da967db79725d22be6e50308f8abc2c344bca9ddca5a0,2024-11-21T05:09:02.877000
|
||||
CVE-2020-19229,0,0,25310d3216ac690d784138236a2e680f44b5bac0ad2a0b420c38f67bd7a5fb7c,2024-11-21T05:09:03.043000
|
||||
CVE-2020-19248,1,1,9ebc21b0d7a4cdf398421bf7883e8570fb8c9d78831ad3d9721e996137fd56e4,2025-02-21T19:15:10.093000
|
||||
CVE-2020-1925,0,0,d70117e9718e341bf118ca780b1c59e63376a8f7b4ba2ef95797d500165aebe9,2024-11-21T05:11:37.143000
|
||||
CVE-2020-1926,0,0,65870c4231ca110544eba208194f9052f8bde16dc55f5039090ea76a69a85e76,2024-11-21T05:11:37.267000
|
||||
CVE-2020-19263,0,0,4793f18001c59641c79cedbd45fb9b5752a2327a6bd75ba82ab8fbbcac706e5f,2024-11-21T05:09:03.220000
|
||||
@ -161587,7 +161588,7 @@ CVE-2020-6153,0,0,f69b45725231969ea6223aa352ea374bca6b2f6546843d2052ca4bb42afd13
|
||||
CVE-2020-6155,0,0,af216f2fd30418af6f9169288c76f62a5bf552443bbb9848cccb6c949b9bd712,2024-11-21T05:35:12.747000
|
||||
CVE-2020-6156,0,0,e53e4103dd1609ef71a4b21fc35eca75ebe24055e52b5727ec34da97a19fdd4c,2024-11-21T05:35:12.857000
|
||||
CVE-2020-6157,0,0,5560e8237eff2e29bedc5837e90fa718516854d35693f276bbc6a0bb02449175,2024-11-21T05:35:12.963000
|
||||
CVE-2020-6158,0,0,b5ecdb7da43385eff2345cbd95306895c5bcfceccdb3160832bbeb5ec1cd39d3,2025-02-21T14:15:29.843000
|
||||
CVE-2020-6158,0,1,799ccfa56da5d9920c5a13e11b19a6dfb6dcdf1265d3d962873567cff0bd5c6d,2025-02-21T19:15:10.213000
|
||||
CVE-2020-6159,0,0,1d58458a18fa2ede0d62643789a6c12935ef5b89b2528f56ce13ab00d5a87d15,2024-11-21T05:35:13.073000
|
||||
CVE-2020-6162,0,0,542b480d5204cd026e22f7e2f7ce9cac5f107717db6fe8047474dca2fe19b355,2024-11-21T05:35:13.180000
|
||||
CVE-2020-6163,0,0,6816edc60b53bff2a1c8daeaad04f547f83edfa4bd6abb5deba2e02728b72a82,2024-11-21T05:35:13.310000
|
||||
@ -187427,7 +187428,7 @@ CVE-2021-47182,0,0,639ad06be2a6517cd3152f844460c6d89d5631a9bb3a9b0d16574f25f9340
|
||||
CVE-2021-47183,0,0,a6b52c941b31a268622bdcac7229e9ed96a7a8d63c15312452fa966d6e2d9693,2025-01-27T15:03:17.013000
|
||||
CVE-2021-47184,0,0,d3f6da044f20b443e32a18293da1d6a01b702e6354de9a5b57ed13aafdd07dd1,2025-01-14T16:41:58.690000
|
||||
CVE-2021-47185,0,0,45623a7520c43f2a5e6e681d610545dca832cc64c1f9e193f4443e9b4459ee0b,2024-11-21T06:35:34.797000
|
||||
CVE-2021-47186,0,1,ed9fff03a2b4e146cf87fb5d5b5d1e22b61df038807874f4218753a2f3b6d71b,2025-02-21T17:15:10.273000
|
||||
CVE-2021-47186,0,0,ed9fff03a2b4e146cf87fb5d5b5d1e22b61df038807874f4218753a2f3b6d71b,2025-02-21T17:15:10.273000
|
||||
CVE-2021-47187,0,0,a4aa540b0dd14ad359c36d2a9ab5f7f6e0f4d25d40cc6e094f3e9a0ba8dd3469,2024-11-21T06:35:35.210000
|
||||
CVE-2021-47188,0,0,00c30f21ab6336a4d9e2b45fd4a8928bec19589009838353b371e0a1fa3f8015,2024-11-21T06:35:35.330000
|
||||
CVE-2021-47189,0,0,6b5a3eaa80084a3e837e6115663c571962e3f793536fa8f08533d74f389c8aef,2024-11-21T06:35:35.463000
|
||||
@ -215948,11 +215949,11 @@ CVE-2023-2105,0,0,2848f7b619a121a5ab92af5f52396afe377fb724ffc0f538c3a9b15300394f
|
||||
CVE-2023-21050,0,0,578345af2d20efc5901d4fc830bcf4f1945c560e6917ab3a7137908c5af56171,2024-11-21T07:42:04.103000
|
||||
CVE-2023-21051,0,0,71657b64f2fe83073a3ac791e0bae23fd51ae1def956bd1d172e81f37688c054,2024-11-21T07:42:04.220000
|
||||
CVE-2023-21052,0,0,fefb9e85ccee9c7594458dfcbf682ac1c6fdf13e9b0a5ee433c9e10d07db3248,2024-11-21T07:42:04.343000
|
||||
CVE-2023-21053,0,0,8ff10d4a5323b9760e3b3b88ab879a4c20af7fa96fbe6b15879434f87553e574,2024-11-21T07:42:04.470000
|
||||
CVE-2023-21054,0,0,a2f8028046684e9443ed30a5df1e3cf5d22f9a336034e4d2c588632130b23bb4,2024-11-21T07:42:04.580000
|
||||
CVE-2023-21055,0,0,c3aede8acf1485c91b300e1b25de8007b43775b28ec9cfd6271942810d202693,2024-11-21T07:42:04.693000
|
||||
CVE-2023-21056,0,0,f42d68269631f0c92ee9327d7a0bbc00f39af3c5a5566ae4489c92a1b3f9de15,2024-11-21T07:42:04.803000
|
||||
CVE-2023-21057,0,0,43e0f701300c86ecae7bff73c6e02bd1d5ec684e47aceef9ca69b5f54597fa88,2024-11-21T07:42:04.917000
|
||||
CVE-2023-21053,0,1,c192dfa305a3ea071a0683ac561b0f1f691c8fdfbf892643e0c978097d186029,2025-02-21T20:15:31.557000
|
||||
CVE-2023-21054,0,1,5c4569e80bedcc53693658dcd651c85d39fb77ec6e7679071e7e36be2eba0d20,2025-02-21T20:15:32.530000
|
||||
CVE-2023-21055,0,1,ca0e7fa42b81270cc4187d66e5388652e4b9ea02749b2c91f46a22f24c8e3aca,2025-02-21T20:15:32.677000
|
||||
CVE-2023-21056,0,1,75434fee3fad7fac6ef56f3d31dcadd5f2ae45e9a62f3bcf4f0e51e49891fe33,2025-02-21T20:15:32.827000
|
||||
CVE-2023-21057,0,1,a9627ba8301d77fd8aae68e682cd6136dee5cb5fe651f50d9e59ccdf0127e01f,2025-02-21T20:15:32.970000
|
||||
CVE-2023-21058,0,0,64330bb9c4249333ce6f10ddaa280396ef4bb32482959b6db5e7e9f6f3b63b84,2024-11-21T07:42:05.027000
|
||||
CVE-2023-21059,0,0,70972c21ff5031e5a8812f2b89330f3bb3733e080c457204297376dcabb2f5e1,2024-11-21T07:42:05.127000
|
||||
CVE-2023-2106,0,0,54915b7d25a40346ce2e235b5fe9b0fa20a7ab6d3baae2189ffdb54ce7556511,2025-02-06T16:15:36.850000
|
||||
@ -217788,8 +217789,8 @@ CVE-2023-23014,0,0,9cd6e8d6016047fb1ae99e666271de44606868b3f06eb3aed8e4261524f99
|
||||
CVE-2023-23015,0,0,d0df99d21d959de5ef6ca5ef41519474b95948e67493f30a62f330b9252515f8,2024-11-21T07:45:48.207000
|
||||
CVE-2023-23019,0,0,6fa0f085d84aa642703ad0112ad1d5d370abb78a90a932c7ada8d2b4a972061c,2024-11-21T07:45:48.347000
|
||||
CVE-2023-2302,0,0,34ef982b498e7430ee832284943c8a861cec9e7cabdf617316655fb267a14723,2024-11-21T07:58:20.680000
|
||||
CVE-2023-23021,0,1,af65000cf9cdf3a306277ff48c020a44996e20883779be140c18bf95be70ca60,2025-02-21T18:53:16.480000
|
||||
CVE-2023-23022,0,1,0f37886017fe1297da1a267cc90e24e31dded5308a3ce9c851c6067ea4487b35,2025-02-21T18:51:59.343000
|
||||
CVE-2023-23021,0,0,af65000cf9cdf3a306277ff48c020a44996e20883779be140c18bf95be70ca60,2025-02-21T18:53:16.480000
|
||||
CVE-2023-23022,0,0,0f37886017fe1297da1a267cc90e24e31dded5308a3ce9c851c6067ea4487b35,2025-02-21T18:51:59.343000
|
||||
CVE-2023-23024,0,0,838283ba567bc9263f7dddf82097b0db2f7d4a69538d24890a976311d9b10f81,2024-11-21T07:45:48.837000
|
||||
CVE-2023-23026,0,0,6f65b9b09976cd13e082fc8eee6ad98c95f1b42e08e2d12be5ab90abe6ffb15c,2024-11-21T07:45:48.973000
|
||||
CVE-2023-2303,0,0,53c6ca013fee93e9a9c264612546e6d3efdc4ff61f00e0d79a5af0ced51a13af,2024-11-21T07:58:20.807000
|
||||
@ -219046,7 +219047,7 @@ CVE-2023-24620,0,0,3a3bc66320b549a4417001163bc5252914addae68831682c8e3b9eaa5826f
|
||||
CVE-2023-24621,0,0,05389959742ec3278497f8c9309bd0abe76641449fdb280196a465b94d7bc800,2024-11-21T07:48:14.927000
|
||||
CVE-2023-24622,0,0,c066aa46ee63fbd74f051268e86dde35fde0e6bb5c6c60b992fae7fc835b9267,2024-11-21T07:48:15.090000
|
||||
CVE-2023-24623,0,0,33390f24adfdc7a5e62bed25c8eee7ece2e7dd3803d0d8ccb6bcdb0ca591df18,2024-11-21T07:48:15.237000
|
||||
CVE-2023-24625,0,1,031358c3cce9ece3e30c39fd1b6a6435b4b4b6ec9c94eaf2c55f80be98ffa71c,2025-02-21T18:15:14.160000
|
||||
CVE-2023-24625,0,0,031358c3cce9ece3e30c39fd1b6a6435b4b4b6ec9c94eaf2c55f80be98ffa71c,2025-02-21T18:15:14.160000
|
||||
CVE-2023-24626,0,0,f8c05a82508ace6da42ff99c3373707d59b1b90f2c4e5f8dccbbb2c862bb909b,2025-02-12T17:15:14.380000
|
||||
CVE-2023-2463,0,0,f46badffb051b802c8d4c418e9ad13db7cd5c54b60cd8c2536b7f64dd0d44ee8,2024-11-21T07:58:40.123000
|
||||
CVE-2023-2464,0,0,b8ae76a72e47db531a3bbe43222f04869a83359178fae5aa13a60312ce5c538a,2024-11-21T07:58:40.250000
|
||||
@ -219605,7 +219606,7 @@ CVE-2023-25346,0,0,1545a193327540134d9d675ee16977b31fe2260b58497e6c55a05aab12a87
|
||||
CVE-2023-25347,0,0,7dd18f4e49becbf7027509d47983052d9cc5e16b21885845ebdbbaf2c5086acf,2025-02-04T17:15:11.847000
|
||||
CVE-2023-25348,0,0,7b24e64ac0df04bfc1b24e00ef9e1851d7c486926aa7bdf9d8bc8b9ef222eb15,2025-02-04T16:15:34.780000
|
||||
CVE-2023-2535,0,0,ecbc3c1119751bb16ffbe409b3f09b7cc832d1bb36bfa91e0d8b9eb72f3e94ea,2023-11-07T04:12:51.317000
|
||||
CVE-2023-25350,0,1,db7df5cac393750897fcdc337a21e2f740dbd09982396e38d708bdfcc3e797c5,2025-02-21T18:15:15.100000
|
||||
CVE-2023-25350,0,0,db7df5cac393750897fcdc337a21e2f740dbd09982396e38d708bdfcc3e797c5,2025-02-21T18:15:15.100000
|
||||
CVE-2023-25355,0,0,6b9b62c05e2b1c9a3232a1048d5b259d801a232c11200ed5e06db450c607257e,2025-02-13T16:15:38.707000
|
||||
CVE-2023-25356,0,0,5fb606199eca30d5951706e2fbb5a7eba5b39535bfc1c7d9d569d83923c02373,2025-02-13T16:15:38.870000
|
||||
CVE-2023-25358,0,0,c293b186724c778961eaee7691e3edb8240ff2943c5c22a7bf4907fb0cf4942c,2024-11-21T07:49:26.333000
|
||||
@ -220835,7 +220836,7 @@ CVE-2023-26860,0,0,e65324dc2f0817d7039700acdb97e67ce3e2cd765240c766ea61aa993b7bb
|
||||
CVE-2023-26861,0,0,7be74072fd0b71c0f05d067f3255f9a410239136f7d161580b69c9cd85ec08c6,2024-11-21T07:52:01.370000
|
||||
CVE-2023-26862,0,0,a323e2b2eccf32f003aebb094d3787a2fd1d3fe0e44c7ec1d011fd797c458524,2024-05-16T22:15:08.847000
|
||||
CVE-2023-26863,0,0,fa45799bdeec862e091523282c82eae136ca20292826d42a4738bf0162f57b88,2024-05-14T12:39:49.480000
|
||||
CVE-2023-26864,0,0,dfc6bb834f68467d3d631f71b71357c04e5a6c382d94cc430da2223557bcf230,2024-11-21T07:52:01.560000
|
||||
CVE-2023-26864,0,1,744911d60509b8158411eb2b8edde0aaee917b16eaccc8f2d06ac2f4ad655744,2025-02-21T20:15:33.123000
|
||||
CVE-2023-26865,0,0,64ff0babfdda514826b31e14d598dc9ad1ef45c4dc1d8b480dac14aecc6ae28c,2025-02-05T16:15:35.657000
|
||||
CVE-2023-26866,0,0,ce9a8610b78220f3664f87c02a304933fad2446bf8e455057477c4841d4beb66,2025-02-13T16:15:40.353000
|
||||
CVE-2023-2687,0,0,8e40be6ff9e7b27e4741692562218cd9bb261ff9c3c786983a9f27137bcfc414,2024-11-21T07:59:05.140000
|
||||
@ -220939,7 +220940,7 @@ CVE-2023-27043,0,0,5ea1fc4ec929cf34c45ce62cc3e412b9e4b9786ba8a7b21aee0140712925c
|
||||
CVE-2023-2705,0,0,1d378a1ed7a0999bc4bd863ae6705e50e51e2497f8907ea8cc07553e423078c5,2024-11-21T07:59:07.393000
|
||||
CVE-2023-27052,0,0,ef246db50bc99dae8670b10b9548f6fb8f9a9c37194a9cebc3ce6c5923335e70,2024-11-21T07:52:13.973000
|
||||
CVE-2023-27054,0,0,1a8abef1e8e2966a4c0eaa9185349a299feb631b8eb2a9a190a3472ff3e2e837,2024-11-21T07:52:14.120000
|
||||
CVE-2023-27055,0,0,8dc882374bf21938b390e0307ba05933f7718f0e54fe67c124154285483b4a3e,2024-11-21T07:52:14.270000
|
||||
CVE-2023-27055,0,1,c3b765d627486c20c7048d2434097ef9a617abbbcdd3354eaa7b20c6c338f4ed,2025-02-21T20:15:33.310000
|
||||
CVE-2023-27059,0,0,35d6750dbe8e367b74e8098c417629b9d0dfd130770a5fdaddc91156da7434e9,2024-11-21T07:52:14.417000
|
||||
CVE-2023-2706,0,0,67564059ab4cd916430c0a7474043a76b4d4a2638882e61da7692bd571ea8041,2024-11-21T07:59:07.573000
|
||||
CVE-2023-27060,0,0,da603f2c567bc4581fbce5134abc90230c99b0a7b781f3e565af91c8a86692b7,2024-11-21T07:52:14.553000
|
||||
@ -239317,15 +239318,15 @@ CVE-2023-5131,0,0,ea7fb93c4dbd8bd2f769e40008c92349338343ffec9aef4cd684c52a4f03da
|
||||
CVE-2023-51310,0,0,f4d071c477d5fdc5cab7b5b3fa4720e6ca8a83f4159e2d11461587a7973502bb,2025-02-20T18:15:23.090000
|
||||
CVE-2023-51311,0,0,6575096cf9588af68549263dd8fe4fd9ac6ca19f8c16fd21ce87579eec4885a8,2025-02-20T15:15:12.170000
|
||||
CVE-2023-51312,0,0,af0e37187ed278587c858c2f07fd240cea5d64346e1f10c5fb7311e4a0e68208,2025-02-20T18:15:23.293000
|
||||
CVE-2023-51313,0,1,6a2045e17d1649f3a297166f69c1bb87652b9a1ee94412aac61dddb35d0383d3,2025-02-21T18:15:15.350000
|
||||
CVE-2023-51314,0,1,ed0c0946f48ea9e4165925b66798a07395b88ccd084d7b53e90b457b808050fa,2025-02-21T18:15:15.567000
|
||||
CVE-2023-51313,0,0,6a2045e17d1649f3a297166f69c1bb87652b9a1ee94412aac61dddb35d0383d3,2025-02-21T18:15:15.350000
|
||||
CVE-2023-51314,0,0,ed0c0946f48ea9e4165925b66798a07395b88ccd084d7b53e90b457b808050fa,2025-02-21T18:15:15.567000
|
||||
CVE-2023-51315,0,0,93388a032dcef67ad051bc5698be424af785a597baf012fcfffa6e19240ae44a,2025-02-20T18:15:23.490000
|
||||
CVE-2023-51316,0,1,3e42aca365f3744587d02d82a83a1d315ee807d1f89c97fb204c4d1d04bc3c59,2025-02-21T18:15:15.783000
|
||||
CVE-2023-51317,0,0,7f9f5b550e35dd8e634965b30be68534535138097cec95e49eb38256e5f53431,2025-02-20T16:15:34.600000
|
||||
CVE-2023-51316,0,0,3e42aca365f3744587d02d82a83a1d315ee807d1f89c97fb204c4d1d04bc3c59,2025-02-21T18:15:15.783000
|
||||
CVE-2023-51317,0,1,1831b43cac7b27a62ca3b9ed2620a623b890f06db7187a182094c2094bc4ea34,2025-02-21T20:15:33.510000
|
||||
CVE-2023-51318,0,0,e156ff65231831e807af792d62b39f920a1b080c98fa76e62945fdf2d761f0ab,2025-02-20T18:15:23.683000
|
||||
CVE-2023-51319,0,0,e0b9a5510eaef731e2564d7aeac202daae6076fe5bd9b7dfe04466db07bd2e3a,2025-02-20T20:15:45.180000
|
||||
CVE-2023-5132,0,0,3a50c79f3182856bf1a8f272b84346a7ecfc5aa8bca0e713ce49774805195cc4,2024-11-21T08:41:07.540000
|
||||
CVE-2023-51320,0,0,79a114082655d7bb64f646c844b066a60f0c5c8b7f89a39965390c6c7a485520,2025-02-20T16:15:34.903000
|
||||
CVE-2023-51320,0,1,ce44210e40b6ee7e2808bc3db692d2da0ba4d787a7280385cb9f07e9999a74dc,2025-02-21T20:15:33.667000
|
||||
CVE-2023-51321,0,0,fe1356f30cb97f0bf1f3b6c26e1c05f062bd4486059c682dca2bbddcbaa5cab6,2025-02-20T16:15:35.007000
|
||||
CVE-2023-51323,0,0,ed280025906fb157f30101c4ec2af5dcb4e8049994300268f8d4e929415eb7c8,2025-02-20T16:15:35.110000
|
||||
CVE-2023-51324,0,0,1297f43ed3f254c5bd52ca69a1313b239e55faa9ae9f2875d64bc52c1b4ef217,2025-02-20T16:15:35.210000
|
||||
@ -239342,7 +239343,7 @@ CVE-2023-51335,0,0,dd33a6344436fa665172187aac9f004f93282c327a2db992d84e7a2bdf0eb
|
||||
CVE-2023-51336,0,0,29132fd1df966a62f32eb5325c8f9070768e142723e0bbd22b24885e360ec543,2025-02-20T19:15:11.240000
|
||||
CVE-2023-51337,0,0,dfd38d5a8b324d267bd7f687ad56321b1fb0183db7f70dfb2660ca67a7dfe89c,2025-02-20T19:15:11.340000
|
||||
CVE-2023-51338,0,0,43123f5087788ef2cd530dd675cadb02fc821c3e444b1b36c18f60a0b04eeb77,2025-02-20T19:15:11.423000
|
||||
CVE-2023-51339,0,1,46130be144d70d7717f34638d17bcb922ba5bdffc38788d706d1125b8b9b37c8,2025-02-21T18:15:15.993000
|
||||
CVE-2023-51339,0,0,46130be144d70d7717f34638d17bcb922ba5bdffc38788d706d1125b8b9b37c8,2025-02-21T18:15:15.993000
|
||||
CVE-2023-5134,0,0,4883dceb94c3f0cc4b1b00f2283b580de20b785803ef8febb697d90c06bd591d,2024-11-21T08:41:07.850000
|
||||
CVE-2023-5135,0,0,877454aba62f703a281ed8cbe6f67c849efb5f5f63261252e74d9df5c2c3773f,2024-11-21T08:41:07.980000
|
||||
CVE-2023-51350,0,0,3e6b1a93404e3494b28f6f9c928c88f04bb91fa7582d839166c6383b89c1b64d,2024-11-21T08:37:56.867000
|
||||
@ -245499,7 +245500,7 @@ CVE-2024-1217,0,0,6b4f28a64a0963868a0b0fd68f3e80e1f35d8f2883d87d4094b446f0742cbc
|
||||
CVE-2024-12170,0,0,dda5e4dfb884254330b10e15454ff7f267eea062af3a3c0f061f58e061dbc21b,2025-01-07T05:15:15.713000
|
||||
CVE-2024-12171,0,0,02bdcd1ee67eefd33d15b29c0f023f4ae1c93e77bdd7b1fc34ccf1ee81e2337a,2025-02-01T04:15:30.303000
|
||||
CVE-2024-12172,0,0,71dcf4ad1517a839187dba7f34de208b20f0af666e791340d3555b8bf199e319,2024-12-12T06:15:23.587000
|
||||
CVE-2024-12173,0,1,7d944d4e8e3eae3c31019309f9ace7394848c049126e10d571e77e1246f0e144,2025-02-21T17:15:11
|
||||
CVE-2024-12173,0,0,7d944d4e8e3eae3c31019309f9ace7394848c049126e10d571e77e1246f0e144,2025-02-21T17:15:11
|
||||
CVE-2024-12174,0,0,d557284551bec104067ec802c1680b85a8fd3b4f89f1ebaca3a04bd8bacf5eb2,2024-12-09T22:15:22.237000
|
||||
CVE-2024-12175,0,0,d343e9c859734ac59607cdd69472323b5b2b24ca1f02ce9797a72fd283ae52a1,2025-01-10T21:26:56.183000
|
||||
CVE-2024-12176,0,0,c0f27faa92b2096f6d155f1bdd3b84e12e907e1e8188f65eb3c16d954de1037d,2025-01-07T05:15:15.900000
|
||||
@ -246508,7 +246509,7 @@ CVE-2024-1331,0,0,b8018aa4d406613d3ec27aefa47c4e3b21af15db4ddfb753850f1de6f3ba1f
|
||||
CVE-2024-13310,0,0,c7d7f61ed943995654d2d7f670a6eebe7c0fd61f9032347d9fa323e6d73361eb,2025-01-31T16:15:33.080000
|
||||
CVE-2024-13311,0,0,8f1f9a5d171f95a7ba0f9eaa7d2951798d439c8a220f4f2f7df62ba50bf29d83,2025-01-31T16:15:33.280000
|
||||
CVE-2024-13312,0,0,816e38c6c7477b967986b1dc1563e84c09b9a93286b16913543c3869e5b6d36c,2025-01-31T16:15:33.413000
|
||||
CVE-2024-13314,0,1,9961922c20617444ea3f3735c0cbf11c9ac00da8255fa1024905b98c477e4b96,2025-02-21T18:15:16.297000
|
||||
CVE-2024-13314,0,0,9961922c20617444ea3f3735c0cbf11c9ac00da8255fa1024905b98c477e4b96,2025-02-21T18:15:16.297000
|
||||
CVE-2024-13315,0,0,4230d16584ac54504af61ee61aeb80a96b9eb3fae8091facc2f2a8a9c284a210,2025-02-21T15:44:49.533000
|
||||
CVE-2024-13316,0,0,25d5ed6e5d616a5feaaead62ba45936d1b7cd3d51545edb9bef6427ff89c1be6,2025-02-21T15:28:43.690000
|
||||
CVE-2024-13317,0,0,bf6e98353834aadd569c32731a32e07929f7d2ec68ca0c813c445806410cf741,2025-01-18T07:15:08.290000
|
||||
@ -246736,18 +246737,18 @@ CVE-2024-13572,0,0,532a725cb20bed55876f1b16270869e2ecd9d5cd846a67b1cf929aa084c91
|
||||
CVE-2024-13573,0,0,4c15c78a9615e8ce64f7592c831c2a81f25bc5a0e24ca1c3a58f764690185d7a,2025-02-18T05:15:14.007000
|
||||
CVE-2024-13575,0,0,16cadedde273d2e44dd03e3555b4c264bb672dfe1040b3f8027897e23779bbe3,2025-02-21T15:35:18.820000
|
||||
CVE-2024-13576,0,0,d35998f4d69291c9bf0c6a64cbfb55e2da2868a469ebe7a1cc5d71e6b9258231,2025-02-18T05:15:14.157000
|
||||
CVE-2024-13577,0,1,7ec226add5baf80fe65c72cfac22716a4ed179a333ffd2c2c08673fb55d268bb,2025-02-21T18:34:11.867000
|
||||
CVE-2024-13578,0,1,2e03d593d9cc9c5cb01e1d2f1b7697601c3fdfe810a05cbd665a89f4ae6da901,2025-02-21T18:33:08.770000
|
||||
CVE-2024-13579,0,1,9640388d79eec1df931f220b7238300cfc32ad9fa9f52686d215010fe1b6e407,2025-02-21T18:32:31.837000
|
||||
CVE-2024-13577,0,0,7ec226add5baf80fe65c72cfac22716a4ed179a333ffd2c2c08673fb55d268bb,2025-02-21T18:34:11.867000
|
||||
CVE-2024-13578,0,0,2e03d593d9cc9c5cb01e1d2f1b7697601c3fdfe810a05cbd665a89f4ae6da901,2025-02-21T18:33:08.770000
|
||||
CVE-2024-13579,0,0,9640388d79eec1df931f220b7238300cfc32ad9fa9f52686d215010fe1b6e407,2025-02-21T18:32:31.837000
|
||||
CVE-2024-1358,0,0,c4ea31b36cfcd7f75873d740d9e38ca70692f76dad02370c8ddbe488b8025229,2025-01-17T19:52:41.687000
|
||||
CVE-2024-13581,0,1,23b802948fc1ec2e74b6a22e5bf61730cbf3169612c89a9c03c344016e0c5f8b,2025-02-21T18:31:11.640000
|
||||
CVE-2024-13582,0,1,8d1bcfb1104599f11a579c3e54940cf5492586d1eaf9dd31aaec9254649458fc,2025-02-21T18:29:05.973000
|
||||
CVE-2024-13581,0,0,23b802948fc1ec2e74b6a22e5bf61730cbf3169612c89a9c03c344016e0c5f8b,2025-02-21T18:31:11.640000
|
||||
CVE-2024-13582,0,0,8d1bcfb1104599f11a579c3e54940cf5492586d1eaf9dd31aaec9254649458fc,2025-02-21T18:29:05.973000
|
||||
CVE-2024-13583,0,0,74ad7b83b093ee530d03665dfed8aeb7981ef34d0b7fd0bb7def11fe8ca86354,2025-02-05T01:38:33.527000
|
||||
CVE-2024-13584,0,0,ee87f1c36c9c93255b87e8f2b16900d4e175847a31f3c291ef2046e604a7f364,2025-01-24T18:20:40.760000
|
||||
CVE-2024-13585,0,1,8b429a5fdcb1d17a6b9f6c7205b1c4a053bc1e58a2ece96449aff53b2ac13b99,2025-02-21T18:15:16.483000
|
||||
CVE-2024-13585,0,0,8b429a5fdcb1d17a6b9f6c7205b1c4a053bc1e58a2ece96449aff53b2ac13b99,2025-02-21T18:15:16.483000
|
||||
CVE-2024-13586,0,0,031371a39e86dab11794d85bebc5761cfd2812bcdc21ab474a79e1589e56730a,2025-02-04T18:14:20.930000
|
||||
CVE-2024-13587,0,1,78718d4624faf32704d9f7233c2994e3a7207724b6cc3a9ba3ffea55a1b05b95,2025-02-21T18:26:02.027000
|
||||
CVE-2024-13588,0,1,63f6205e8c2e76a94b6fb9e47b748b2b301f4ec9cc2a02b8acc0bf99fd9e40b7,2025-02-21T18:14:48.753000
|
||||
CVE-2024-13587,0,0,78718d4624faf32704d9f7233c2994e3a7207724b6cc3a9ba3ffea55a1b05b95,2025-02-21T18:26:02.027000
|
||||
CVE-2024-13588,0,0,63f6205e8c2e76a94b6fb9e47b748b2b301f4ec9cc2a02b8acc0bf99fd9e40b7,2025-02-21T18:14:48.753000
|
||||
CVE-2024-13589,0,0,8634e98206d01df693d56e69e48e93eb7f9edba40831365b0c5fb968bd98fabf,2025-02-19T08:15:16.453000
|
||||
CVE-2024-1359,0,0,8114a50ae134a93430da828655ce595d1020af44415effc85b05f4f190881d3c,2024-11-21T08:50:24.543000
|
||||
CVE-2024-13590,0,0,aa6f52a963149ee514cd80b7b2a6b7948bff891700d00f428940ffd85b0107d7,2025-01-24T18:09:26.147000
|
||||
@ -246755,7 +246756,7 @@ CVE-2024-13591,0,0,059c4cbd8eede965314c9395245280bcce16ff543735609c2d21c27a3fd9b
|
||||
CVE-2024-13592,0,0,c09356b512438608a2e6306845fe8a94f1bd10d08c5c60fe45a11194fb74a4b0,2025-02-19T08:15:17.233000
|
||||
CVE-2024-13593,0,0,fa3fece164aaf9e5bdce4149920be38daaf35514256e02e0d8ee1f95b69ca49c,2025-02-04T21:08:45.723000
|
||||
CVE-2024-13594,0,0,e40694f60357c551d50cfd64c32b62fc5a068d57b870210e0ac9e99e736df254,2025-02-05T17:01:24.577000
|
||||
CVE-2024-13595,0,1,0af37cc42779bfca530d3961d770211d9305aca9c7ecdc98a5bd6399b4365465,2025-02-21T18:11:08.257000
|
||||
CVE-2024-13595,0,0,0af37cc42779bfca530d3961d770211d9305aca9c7ecdc98a5bd6399b4365465,2025-02-21T18:11:08.257000
|
||||
CVE-2024-13596,0,0,2b347cb4a79836e676774e7c831f562b3de9868f3b716c19ca500dd58b6901ef,2025-01-31T18:16:35.347000
|
||||
CVE-2024-13599,0,0,03405f2c3d79b505fbb84b1ff3dea79fdc81e050ef9a41f4a5537eddbfaf081d,2025-02-04T18:13:20.930000
|
||||
CVE-2024-1360,0,0,d34fec545a10bf09bb924f3a0696da0f2401b54143d8aefeb9f97ea01bb8486a,2025-02-05T21:46:19.363000
|
||||
@ -251700,7 +251701,7 @@ CVE-2024-25369,0,0,1a5279686e5277f0474570d04c1907565b1c826db6e265d9d5232bbf5aaaa
|
||||
CVE-2024-2537,0,0,245581af9cb0004fabdffbfca72e0fda0e6cf99c56b5dfae5408c1dd2468d6fa,2024-11-21T09:09:58.103000
|
||||
CVE-2024-25371,0,0,02370958f1fcb5a2b09fff3d567983d7c7d1e4ab210b6dca6193d9dd108edb58,2025-01-14T15:15:14.490000
|
||||
CVE-2024-25373,0,0,d4bb0f33d1aeb2a5a53c5ed2764be7945bf1d210aae7d091cb88bf312c0ab5f9,2024-11-21T09:00:41.553000
|
||||
CVE-2024-25376,0,1,527942be27854de4efe810bbff7f3ba932add1dd20642033fae33518b7242246,2025-02-21T17:15:11.430000
|
||||
CVE-2024-25376,0,0,527942be27854de4efe810bbff7f3ba932add1dd20642033fae33518b7242246,2025-02-21T17:15:11.430000
|
||||
CVE-2024-2538,0,0,b85aea9765c05329fd4e9b8025754899d55685165e7227e89329268047059847,2025-02-05T18:15:22.620000
|
||||
CVE-2024-25381,0,0,41718fab1364a06f6dcb130d239d6764dc030d3199b449114ae1d63e5d3a6ef8,2024-11-21T09:00:42
|
||||
CVE-2024-25385,0,0,59ac22d49f2fad863547dec5a90c0c7a9b9f0475e0a1175434939147054bace5,2024-11-21T09:00:42.210000
|
||||
@ -253580,16 +253581,16 @@ CVE-2024-27668,0,0,116e8cc6e476911f17a7640007f3a1a6213d9752178aff6ef55c8dfa8afd7
|
||||
CVE-2024-2767,0,0,9d4b13e3def7f38db3b6a06853d5184f33e7cbd07b686b0ba35c53dba43e694c,2025-02-21T16:59:39.160000
|
||||
CVE-2024-27673,0,0,b827936180312254f56c8c18e1a9e00f4dbc9d441e499ec6aaa928d4b3451535,2024-04-03T16:15:07.173000
|
||||
CVE-2024-27674,0,0,34ccb3f85191f3225246fe31e6b6aa02ad062724f279521d20a183c721e94258,2024-11-21T09:04:52.927000
|
||||
CVE-2024-2768,0,1,2f5d816641a32f83856eadae154a4a4fa038192a49084bfaa47992c7e84ac4ec,2025-02-21T17:07:47.053000
|
||||
CVE-2024-2768,0,0,2f5d816641a32f83856eadae154a4a4fa038192a49084bfaa47992c7e84ac4ec,2025-02-21T17:07:47.053000
|
||||
CVE-2024-27680,0,0,03e0b85897908f590edededca26ae33bfb173df38dd28e91259cc537ee4bbbf1,2024-11-21T09:04:53.150000
|
||||
CVE-2024-27683,0,0,e240f9a72cf4b7568ca46ea6bb64ddcf3a6ec5aa03a9416b260ae22da9008b86,2024-11-21T09:04:53.367000
|
||||
CVE-2024-27684,0,0,8f9956a4a0b43c906740d1106a32a742a9fcef0903170255a4a05b3de7b55181,2024-11-21T09:04:53.583000
|
||||
CVE-2024-27689,0,0,b8125c9204d9b7912d4a758cf2a362c6f50eefc46a69eade4a7f53332972070e,2024-11-21T09:04:53.813000
|
||||
CVE-2024-2769,0,1,4ac495a42f8890ffa14a3e84c257dbc8406f584ac86aa46dc84a11abd8c40b98,2025-02-21T17:14:54.783000
|
||||
CVE-2024-2769,0,0,4ac495a42f8890ffa14a3e84c257dbc8406f584ac86aa46dc84a11abd8c40b98,2025-02-21T17:14:54.783000
|
||||
CVE-2024-27692,0,0,482b2ba8b1ff0d0cb0360c392cb51ab93e1109f90456f6b1fac8e0ba94bfdc36,2024-03-01T17:15:07.617000
|
||||
CVE-2024-27694,0,0,65be1510c627f1b7ae975b30c061f7f32000663aae7cc739ce3905e521a11919,2024-11-21T09:04:54.060000
|
||||
CVE-2024-27698,0,0,d2be8f7c8e71227d00832ec4e65de145e12c9d05abf2103ca0b08b325e7399ca,2024-03-09T23:15:49.403000
|
||||
CVE-2024-2770,0,1,b8c141c3150f063d7bf002b94681992fc65f55582aad98110bfa782a792ad95f,2025-02-21T17:27:26.197000
|
||||
CVE-2024-2770,0,0,b8c141c3150f063d7bf002b94681992fc65f55582aad98110bfa782a792ad95f,2025-02-21T17:27:26.197000
|
||||
CVE-2024-27703,0,0,d86e3985bc292ed5320cde8fcbceb0172c63d70520347c4e265befce860d6d03,2024-11-21T09:04:54.307000
|
||||
CVE-2024-27705,0,0,3233e9b763f57c6dfaf8627c6d6ec7d3ff266929e0ec29e347f4290ec6ac96c5,2024-11-21T09:04:54.517000
|
||||
CVE-2024-27706,0,0,09be5dff0dff62897d4b671897beea1323154b3e00d34465281c351db1a9a829,2024-11-21T09:04:54.783000
|
||||
@ -253613,7 +253614,7 @@ CVE-2024-27730,0,0,acfcf7485c8d77fdf14cfede383a631f0141a2fb98231e83b41705b53ce22
|
||||
CVE-2024-27731,0,0,0d3ba0916b089cf85ebb0d7f3b887a2201a141773d2892b38832e38a6bc4a12b,2024-08-19T13:00:23.117000
|
||||
CVE-2024-27733,0,0,539349bc579d8094317996ab3ddf62f89037e0f53da0557ec04eca7f3ed5858f,2024-11-21T09:04:58.253000
|
||||
CVE-2024-27734,0,0,5520fe6516adbd7c3f921cf16d2643163c02ae324582977bf7301b0b4ba5b2bc,2024-11-21T09:04:58.490000
|
||||
CVE-2024-2774,0,1,eb6f509eb01fd0da262ac4a9abce71d7fd44efc8c7bd24ce99541e38ce1fef9c,2025-02-21T17:49:07.243000
|
||||
CVE-2024-2774,0,0,eb6f509eb01fd0da262ac4a9abce71d7fd44efc8c7bd24ce99541e38ce1fef9c,2025-02-21T17:49:07.243000
|
||||
CVE-2024-27743,0,0,8a8023dce84e20698a8622f127a9a4605329e9ae56a693b1b628391bea5a5bde,2024-11-21T09:04:58.713000
|
||||
CVE-2024-27744,0,0,d87bcdd72cf7cf7c0ffdb2aaccde30128c133219c9b50f003c292157283c3c73,2024-11-21T09:04:58.937000
|
||||
CVE-2024-27746,0,0,cccbd29f894f9698774bcae5e4bc2377fa7c94e3f6464de4b19ea803ef2d352b,2024-11-21T09:04:59.170000
|
||||
@ -253623,14 +253624,14 @@ CVE-2024-27752,0,0,51f44ea4d791b236f1be7a96290ec94dc23c429a938add370ee6be6fe01f7
|
||||
CVE-2024-27756,0,0,e93ad2fc2a071bfb70f8b4c256623e40cfa1d2e82cb7ead180eb27a2cd889aaf,2024-11-21T09:04:59.863000
|
||||
CVE-2024-27757,0,0,da813ae164b43a62f4abf9ccd54f7d6818fa328eab81f6c5f191e6a935f228c7,2024-11-21T09:05:00.087000
|
||||
CVE-2024-27758,0,0,0de54cc7d1bb775e1a420d07eaf51d2b86419d1e732ab9300e9b648b00610ff2,2024-11-21T09:05:00.297000
|
||||
CVE-2024-2776,0,1,5a8760b1a1b415fec8c0d53d84557734030fe5df558e90f4cc2aaaf71f63eedc,2025-02-21T18:36:45.960000
|
||||
CVE-2024-2776,0,0,5a8760b1a1b415fec8c0d53d84557734030fe5df558e90f4cc2aaaf71f63eedc,2025-02-21T18:36:45.960000
|
||||
CVE-2024-27764,0,0,0de26073946e11961ce062555628b344b9ee32e76db8ae9da9255839134e25c8,2025-01-21T18:32:16.707000
|
||||
CVE-2024-27765,0,0,04aaaded443f604ce4ee49a08aa743343ef15860fdace32095dfbefb0b186792,2025-01-21T16:52:29.603000
|
||||
CVE-2024-27766,0,0,4d93d17ae285c958f465adc24a7cf5f24274982fb56935552c3f47d118ead87c,2024-10-21T00:15:12.173000
|
||||
CVE-2024-27767,0,0,14866d957c386aabce0c76ee6e3b53eef5ac1c018fac7f223d3f28882adacaec,2024-11-21T09:05:01.170000
|
||||
CVE-2024-27768,0,0,6b3e88d7427d022cff68fc576d37b15c85fa018650acab8c69862312ea4ad0a0,2024-11-21T09:05:01.313000
|
||||
CVE-2024-27769,0,0,cef999d9b0cf95b65c6309eaea8213c569635dca7adf6cf6b576ca1d2bc3fc99,2024-11-21T09:05:01.453000
|
||||
CVE-2024-2777,0,1,3d14d6a0d116f1e241e3815d376a67043eb26436ab43f59a526d7cb4efc6dc9b,2025-02-21T18:33:30.590000
|
||||
CVE-2024-2777,0,0,3d14d6a0d116f1e241e3815d376a67043eb26436ab43f59a526d7cb4efc6dc9b,2025-02-21T18:33:30.590000
|
||||
CVE-2024-27770,0,0,74674cdd65132754e1fb103e3a0767605fff455305fea28320a89adaaa674386,2024-11-21T09:05:01.600000
|
||||
CVE-2024-27771,0,0,a31ba237e0ad8593d52e9214442b6f9e1272667c752ae33966daaa778eaa6721,2024-11-21T09:05:01.737000
|
||||
CVE-2024-27772,0,0,382c305cd846d5a30ad35bd61d3aa56f63db66c1de69259926b60ff8a7a8caed,2024-11-21T09:05:01.870000
|
||||
@ -254242,7 +254243,7 @@ CVE-2024-28582,0,0,04799e93ceccd9cc4b3d5e6db53e76424895199be69cbe96cfb9fe2b3cd39
|
||||
CVE-2024-28583,0,0,dd3c0b8d8072bd6a8dcd0e860b02c395eb40124b9c8f43138e219d628568beb0,2024-11-21T09:06:40.073000
|
||||
CVE-2024-28584,0,0,48b2b30bfacc95821daf411318d5a1df0132f3fefe454b07829432d1245ec198,2024-11-21T09:06:40.357000
|
||||
CVE-2024-28589,0,0,1bfa399e8667380e57d79d60e7e8112d34b500470544fbd640b99eb387afba8c,2024-11-21T09:06:40.680000
|
||||
CVE-2024-2859,0,1,9b68da83743c2e33a01665913e56717c8d334fd541d9c664f0d2fa6aaf74282d,2025-02-21T17:15:11.730000
|
||||
CVE-2024-2859,0,0,9b68da83743c2e33a01665913e56717c8d334fd541d9c664f0d2fa6aaf74282d,2025-02-21T17:15:11.730000
|
||||
CVE-2024-28593,0,0,1a079ea18745517fd72417a437989c95fe391bb286fe69494ae3e8d32ae13d70,2024-11-21T09:06:40.980000
|
||||
CVE-2024-28595,0,0,66c34ce4bde45fe86231be9499209a487847155b52f1ce03ae9c3349832dd0c2,2024-11-21T09:06:41.353000
|
||||
CVE-2024-2860,0,0,10251222dd61f264c5573f16801b3605bbe75235d60096fd89f14c7bdd2709e8,2025-02-06T17:54:45.057000
|
||||
@ -254844,13 +254845,13 @@ CVE-2024-29417,0,0,59ed7330a649e9c190a03d2824c71e319289766718abccd335aa458a7d271
|
||||
CVE-2024-29419,0,0,2f3442ac6427a352cbbf9021272e009750360630cf456587e3262353974b9774,2024-11-21T09:08:01.520000
|
||||
CVE-2024-2942,0,0,26108ec70f2b46a3e343d5e817ecb446a8d832968925c86c71a2e6e00c547f59,2025-02-20T18:06:40.927000
|
||||
CVE-2024-29421,0,0,beb9c3d391776927bc0509fe96d1996ccda24e4a7b2806b30c432e1112a2c867,2024-11-21T09:08:01.653000
|
||||
CVE-2024-2943,0,1,beca67e7e14d7fa541ce7bb02133b5918a7ee95ca547f351aa0b1a0c61776892,2025-02-21T18:30:31.883000
|
||||
CVE-2024-2943,0,0,beca67e7e14d7fa541ce7bb02133b5918a7ee95ca547f351aa0b1a0c61776892,2025-02-21T18:30:31.883000
|
||||
CVE-2024-29432,0,0,ade0c38d544c4d9d932c5077e1bc9211169c5c1f27ec5bc2376eb60f136730e7,2024-11-21T09:08:01.873000
|
||||
CVE-2024-29433,0,0,7c8a681e2a5501ad90bf8142c8c464638b1bd9836d2502bf52bc4077716e322e,2024-11-21T09:08:02.087000
|
||||
CVE-2024-29434,0,0,18c063d8500ac6bd9a7ae25fdaecc8c0bfb8d5e88ab8829d1a63dfce1bdf271c,2024-11-21T09:08:02.293000
|
||||
CVE-2024-29435,0,0,9fd00e264c073685065b0f3e36cc0dcf62daedad11446589da4b314e7ad8c4ba,2024-11-21T09:08:02.430000
|
||||
CVE-2024-29439,0,0,071dc3c8f449deb74ddce6b8d054e2fea88eca6c0700f7f8d6ed7663f767e1ba,2024-05-27T01:15:14.397000
|
||||
CVE-2024-2944,0,1,b6c918d90cac77a45a383e57ea5c137ca849cd64976e54c3b501ac9f8970e8c0,2025-02-21T18:25:37.167000
|
||||
CVE-2024-2944,0,0,b6c918d90cac77a45a383e57ea5c137ca849cd64976e54c3b501ac9f8970e8c0,2025-02-21T18:25:37.167000
|
||||
CVE-2024-29440,0,0,5b5e3b17b0e40e37a1bc2598ac1913c0af07a4c46f5b9983183aaa750b04d2f6,2024-05-27T01:15:14.497000
|
||||
CVE-2024-29441,0,0,cb65ef4fb5c246bbe8d639b72a01747b296d3278168ce57db1b31e30e7320e47,2024-05-27T01:15:14.590000
|
||||
CVE-2024-29442,0,0,c91319c60e40ba5db2d5e717d3add1b60e963058fb982d284576f9a9ae60670f,2024-05-27T01:15:14.673000
|
||||
@ -254860,7 +254861,7 @@ CVE-2024-29445,0,0,c20c812be8b93513b8c78363fdb8391e67ecb3f262479e9e680905447609b
|
||||
CVE-2024-29447,0,0,d368dd39193aa090b100f727e87e9930be731e7e2fc580a9d2508f77d0605f1d,2024-05-27T01:15:15.013000
|
||||
CVE-2024-29448,0,0,fd52391d9f5324f36cd5e80944ab86bef000aef5c2a54d7e27dd891476ef0874,2024-05-27T01:15:15.103000
|
||||
CVE-2024-29449,0,0,582b5738b3c18d00bb3a22579edfa25e470c269d856db06c302f26d41aa15df8,2024-05-27T01:15:15.200000
|
||||
CVE-2024-2945,0,1,e2a9fa767daa651eb84212ed27c1762b5ec296bc25ea92b89b8f447203034a67,2025-02-21T18:04:55.813000
|
||||
CVE-2024-2945,0,0,e2a9fa767daa651eb84212ed27c1762b5ec296bc25ea92b89b8f447203034a67,2025-02-21T18:04:55.813000
|
||||
CVE-2024-29450,0,0,f8cf179f4a6add956335a8b5f4847b5af52a5d30ae676cfa0c38b4dea920790a,2024-05-27T01:15:15.293000
|
||||
CVE-2024-29452,0,0,8e1bfc2abfc91b5ca6aaff5eaf1d9a62e09db612bd6386c944cc6eed8e948f68,2024-05-27T01:15:15.387000
|
||||
CVE-2024-29454,0,0,1c893aa9fc261c831d35b219df714ee3ff6151f3ab4ae74ce0e7125ab45089bf,2024-05-27T01:15:15.473000
|
||||
@ -254882,7 +254883,7 @@ CVE-2024-29489,0,0,07f5b3a5e4c9d9dd4bd17cfda9a58f8a163c6a3150e80753fbcf5f8a1d2c0
|
||||
CVE-2024-2949,0,0,44b03c660eb796ee2db79b5a81991de10bff87f430df8e723853928b2eb565d7,2024-11-21T09:10:54.757000
|
||||
CVE-2024-29499,0,0,bd4ce64f6211e7fc23490fa7c7f55cdf17a8ef0d6b6835f5123192a44428f6cd,2024-11-21T09:08:05.103000
|
||||
CVE-2024-2950,0,0,35f8cc61f427e786033c5f9544ee2b64976de1778273d60b77000161914e2c70,2024-11-21T09:10:54.877000
|
||||
CVE-2024-29500,0,1,ad46c577f881754394a64146f58971e607b60852c9a92a6949948e14750a53a0,2025-02-21T17:15:11.583000
|
||||
CVE-2024-29500,0,0,ad46c577f881754394a64146f58971e607b60852c9a92a6949948e14750a53a0,2025-02-21T17:15:11.583000
|
||||
CVE-2024-29502,0,0,8b281ceab8400deda3cbd9fc2a92390088e4502010861b3ce65f71a4a35dd1ba,2025-02-10T23:15:13.337000
|
||||
CVE-2024-29504,0,0,53fc663b9e6d96ca964c735e36e903d675794b657641161dbc25730d9236f310,2024-11-21T09:08:05.703000
|
||||
CVE-2024-29506,0,0,33bf7b54456a7e4cb2ab4766502f70f6f853d9cd67666f22c7f233033f9462b7,2024-11-21T09:08:05.937000
|
||||
@ -255221,7 +255222,7 @@ CVE-2024-29996,0,0,f661a852bae8c473aa8b126123e2a25c17ef9e749612eb99af0c37be04840
|
||||
CVE-2024-29997,0,0,defc107fe9ea79a2bf62f30d8bbcdf35032a204044383d9980ebbc63f162afd6,2024-11-21T09:08:46.403000
|
||||
CVE-2024-29998,0,0,74ca6e6a372674194fc55eebd9ffe24e2f18418426acd322a32804210dfc6c92,2024-11-21T09:08:46.563000
|
||||
CVE-2024-29999,0,0,5c8c7491630bf34216341268eafef470fe4da64c699a4ab247cf5eb902826f10,2024-11-21T09:08:46.707000
|
||||
CVE-2024-3000,0,1,e63924c0572a29a2240758fc03eff0e70268a9f490829bdb4feaa3a69eaeca78,2025-02-21T18:00:32.757000
|
||||
CVE-2024-3000,0,0,e63924c0572a29a2240758fc03eff0e70268a9f490829bdb4feaa3a69eaeca78,2025-02-21T18:00:32.757000
|
||||
CVE-2024-30000,0,0,bc48f4f724a68341c0c2b613e02c70592db3b94e4e26527614dec6e3b21a1528,2024-11-21T09:11:01.630000
|
||||
CVE-2024-30001,0,0,0656676b145a170361adf24d7a4e039fadccba7f294588687bdbb30dd8bf8b55,2024-11-21T09:11:01.807000
|
||||
CVE-2024-30002,0,0,04a245cfdbcd8929c9c179da6d63caa062cc9d38a4646e1f4f755002c517fcce,2024-11-21T09:11:01.967000
|
||||
@ -255232,7 +255233,7 @@ CVE-2024-30006,0,0,be5db2465144bb259c8f82f5d1b35bd436984e6fdee41cfd6a81bfbc3e65b
|
||||
CVE-2024-30007,0,0,6969f53c602df9b8b1a9651ceeaaf013496fe697b331e6a013532ca7de82247f,2025-01-16T19:12:10.263000
|
||||
CVE-2024-30008,0,0,6fcd65c7fee7e47bc29fffb6ba0b0b2735e263c49e2ed2618552719f0740104f,2025-01-16T19:12:19.507000
|
||||
CVE-2024-30009,0,0,519183ab82ec905f6b077be9a5d0a04d562e7a35de2be05eac5481b723c0db0b,2025-01-16T19:12:54.190000
|
||||
CVE-2024-3001,0,1,8fbbe1d765e16281415e0f305c11bc565bee3dcf05cba967de875fdbe59441cd,2025-02-21T17:56:43.633000
|
||||
CVE-2024-3001,0,0,8fbbe1d765e16281415e0f305c11bc565bee3dcf05cba967de875fdbe59441cd,2025-02-21T17:56:43.633000
|
||||
CVE-2024-30010,0,0,3b57dded1365346a40ef9d907acf2a62b1045574e11d0dc8d1e83f92596365c8,2025-01-08T15:40:07.350000
|
||||
CVE-2024-30011,0,0,8698cc7e598dbb37b92763d8e362b5b0a3356d14c02c04e229cb06f65db99a11,2025-01-28T17:15:22.727000
|
||||
CVE-2024-30012,0,0,7463e00544a9b12ad72daf0ee2ff341e31ea7c6c2ec9ff1689ad29f0e02e7d41,2025-01-08T15:40:37.453000
|
||||
@ -255630,7 +255631,7 @@ CVE-2024-30416,0,0,142a4699c921d39a6a1085b38da457359d5ae8dfbc5ebeccb2654877c0be3
|
||||
CVE-2024-30417,0,0,2cf21bb8014d9ec6a1076bf83313210b449483943717552923dc32d6eba112b8,2024-12-09T18:04:36.110000
|
||||
CVE-2024-30418,0,0,ce97772cc55f1a45081c10537d2ef24ef510491122d6cbf04b45dd6e108ac342,2024-11-21T09:11:52.750000
|
||||
CVE-2024-30419,0,0,4ce0d791ec8405789a5547d96555f558222fea0d6abb07ca21579b1a05f2e1e4,2024-11-21T09:11:52.950000
|
||||
CVE-2024-3042,0,0,fa44d97de69aadb81436d089ed7bf08945f10155ee5167e7285e098cda829b81,2024-11-21T09:28:44.810000
|
||||
CVE-2024-3042,0,1,78f0a38bfd2800de1cd5fae87945aee2789e12c3fcbd56c3f22e61830541adf7,2025-02-21T20:06:03.747000
|
||||
CVE-2024-30420,0,0,403a0bdc356df9601fc5ecf185347c2ed0664384c1bbee678bcce76af9aa6137,2024-11-21T09:11:53.143000
|
||||
CVE-2024-30421,0,0,7afd28cf0a598ceb77ce8100ff766dd125654c211246f23a4b533003549add26,2024-11-21T09:11:53.343000
|
||||
CVE-2024-30422,0,0,f01c0a64f32f26d00ebfc1ca76e0b1a2419fd37cf4fbbeb43bb30f715e41b580,2025-02-05T15:44:01.870000
|
||||
@ -256387,7 +256388,7 @@ CVE-2024-31388,0,0,969b791e4fda50e2951bfa1c1b7c4b19f1267ec11ef79ab157b990117c9e8
|
||||
CVE-2024-31389,0,0,08af152747ff407e3026afce016704b24317def223e62ecb4990aa88b6ae4f5e,2024-11-21T09:13:25.770000
|
||||
CVE-2024-3139,0,0,ee5d1f7884fa2b89f120299c3dc630a0c1e25c56358d05f6bf675aa682ed34cb,2025-01-24T16:29:06.287000
|
||||
CVE-2024-31390,0,0,09006f43013da697eb3ff65b55900b18a5bda9bb9eed07955cb886886fd9d7be,2024-11-21T09:13:25.903000
|
||||
CVE-2024-31391,0,1,4880c78b8128255e5f53d9cc8f383bc425e5697e6649b76178745798701ccab5,2025-02-21T17:15:11.887000
|
||||
CVE-2024-31391,0,0,4880c78b8128255e5f53d9cc8f383bc425e5697e6649b76178745798701ccab5,2025-02-21T17:15:11.887000
|
||||
CVE-2024-31392,0,0,2cf7bb0bb7b3840b5de6d2fa2cf618e252d13dcf4ceb1d56e669ff5d64f29037,2024-11-21T09:13:26.240000
|
||||
CVE-2024-31393,0,0,ce47fcc28609b6c0ed26f97c537e1ae26f49073568af13541130e1b1fae8fdd1,2024-11-22T21:15:17.823000
|
||||
CVE-2024-31394,0,0,ae89c528d783d2874788aca5b3fe4b3a004f4230d032ef63e3856498b25610cb,2024-11-21T09:13:26.533000
|
||||
@ -257944,14 +257945,14 @@ CVE-2024-33548,0,0,de4f1528b93765c7fb3bdf904adb7b925a33bb7a5ba173ad583d52b424523
|
||||
CVE-2024-33549,0,0,4713a5feb8d21deebf3f7e9db033fd8b76176e435a67d86441a05d24240ed20f,2024-11-21T09:17:07.850000
|
||||
CVE-2024-3355,0,0,20ea787a5898385ccb436211e5551a7f2e031018766b8533a108a09cd1e74af9,2025-02-11T14:49:16.490000
|
||||
CVE-2024-33550,0,0,41a3880b30ee017fb7b7bf796dd2845a0b2ed606cefe6efabdf2dd1eff6d44ab,2024-11-21T09:17:07.967000
|
||||
CVE-2024-33551,0,0,3424cae02e9e1d16dd9040c230cb221175f2c12acacfc15af1bab65871b72976,2024-11-21T09:17:08.080000
|
||||
CVE-2024-33551,0,1,60f0dcfbb59856c081de48f30912f9c6ffc1719dc3d8397f0d9d21c96cb03c68,2025-02-21T19:15:41.097000
|
||||
CVE-2024-33552,0,0,3576f1947f264620d5570d32ffa4971cbe4f6bebd21e06f85fe4200f3e41d54a,2024-11-21T09:17:08.190000
|
||||
CVE-2024-33553,0,0,2a2427329933d5a83965f48da6925bc84d1ffab65c1f07be103601a5bdddc86d,2024-11-21T09:17:08.307000
|
||||
CVE-2024-33554,0,0,e7b380bb1b113efec2113aa2dc179c074a7e8cf0828ce9585a6b5cdb06d738c4,2024-11-21T09:17:08.417000
|
||||
CVE-2024-33553,0,1,aaba0c79b98db4a26bffa31140ced3254d42b9b9463caf17336591c46b78ccf0,2025-02-21T19:00:54.013000
|
||||
CVE-2024-33554,0,1,a8ec7bff1cd6ad5faaf8296a80f2cfac80b5540b1de206a739bb2bdfc753f16a,2025-02-21T19:13:04.657000
|
||||
CVE-2024-33555,0,0,6f80f9bc2404a51494bae2a82f25c8c74ead7881518cc61d180e98b88475db98,2024-11-21T09:17:08.533000
|
||||
CVE-2024-33556,0,0,3572498c6e5076ee49982a96222698198f88a32bdcbf2a6ca2a55442b2969b12,2024-11-21T09:17:08.683000
|
||||
CVE-2024-33557,0,0,55c7b29141677b64faa1da269b64f4e55a33cf03de0ac6c57ce12c80759a4a01,2024-11-21T09:17:08.833000
|
||||
CVE-2024-33558,0,1,5c3c9c72e5b2451e2576964191f213e9a701a0da02164f092bc6a0e91db45db8,2025-02-21T18:58:47.877000
|
||||
CVE-2024-33558,0,0,5c3c9c72e5b2451e2576964191f213e9a701a0da02164f092bc6a0e91db45db8,2025-02-21T18:58:47.877000
|
||||
CVE-2024-33559,0,0,61adae8a090bd00a6937d8df7fa0d4974682800beec0f9609a7943b4d15394ba,2024-11-21T09:17:09.073000
|
||||
CVE-2024-3356,0,0,e4dc1102abe1151ba5a690c4aa469ce25164d15da3c3994ae8e5bfbe6ac40444,2025-02-11T14:48:57.577000
|
||||
CVE-2024-33560,0,0,a8571ae124428bdababc55f32fd7cd85296477f15cd29f91ed0756f5487364a9,2024-11-21T09:17:09.200000
|
||||
@ -257999,7 +258000,7 @@ CVE-2024-33598,0,0,d18b88b92de282a6e298e97b6b8298eb03639e013519623be4c3a6ce12426
|
||||
CVE-2024-33599,0,0,7562b04f66c6d54d64426cb393ec1c5ece9c8a879f7afa7f5dac99b57a77072d,2025-02-13T18:18:03.513000
|
||||
CVE-2024-3360,0,0,cc6d76ae5db0ce9bab65b748413469a70f295699df8c796e1ea5796d4203b12e,2025-02-10T23:10:22.100000
|
||||
CVE-2024-33600,0,0,e7823dcd14d5bdee96702b4a26e8a35b47f7712e7aac9f5d7aaf271585ac0d3b,2025-02-13T18:18:03.643000
|
||||
CVE-2024-33601,0,1,52eea2a235b9d6ab4f411c5b985e9ac6eee2f6b4710c12580c23463499fb4aa3,2025-02-21T17:15:12.100000
|
||||
CVE-2024-33601,0,0,52eea2a235b9d6ab4f411c5b985e9ac6eee2f6b4710c12580c23463499fb4aa3,2025-02-21T17:15:12.100000
|
||||
CVE-2024-33602,0,0,a9e22864890268ec8ff59de2c91d6473b5de5b495cf2c7b4e8c59156a6a79698,2025-02-13T18:18:03.950000
|
||||
CVE-2024-33603,0,0,aab47ae0f47b94871d557c2edba07334d57457a2f8cbeb3e6bc397cd050c8cc5,2024-11-21T09:17:14.493000
|
||||
CVE-2024-33604,0,0,b3da24552fb32841e75513561ad454f118005aa176ebb44510170968fd4ffa39,2024-11-21T09:17:14.630000
|
||||
@ -258364,7 +258365,7 @@ CVE-2024-34065,0,0,4d85ab326ecb53235af3ff0a7f41a0c6b0f15838f98dde2b100e9a0c37c4f
|
||||
CVE-2024-34066,0,0,a6c7f9e2fa625444e66819f02de5f84ab05035e76b2d9a7a68ee6024511c806e,2025-02-21T15:15:38.680000
|
||||
CVE-2024-34067,0,0,9cf35acc8d550e37df248e2c0d775660104cfca0398d1074bdb86cea57aa25bb,2024-11-21T09:18:01.257000
|
||||
CVE-2024-34068,0,0,746c105ea0ce54757cf5de08407840037e20da226e2ff660f2606589bddf9680,2025-02-21T15:19:39.417000
|
||||
CVE-2024-34069,0,1,e06af822099f29af869bb5334ce574287bfc7df782eee0154ea8f805cc040597,2025-02-21T18:15:16.663000
|
||||
CVE-2024-34069,0,0,e06af822099f29af869bb5334ce574287bfc7df782eee0154ea8f805cc040597,2025-02-21T18:15:16.663000
|
||||
CVE-2024-3407,0,0,1dd5d82b06a7cc20a14e63b07e1ddd6e99e77ef41257161f9f7dfedc8de831cf,2024-11-21T09:29:32.093000
|
||||
CVE-2024-34070,0,0,5f1575a2d850d50c576f98c42a1ebac69cc9b6e5bffefc5b41bc301cd97009a0,2024-11-21T09:18:01.680000
|
||||
CVE-2024-34071,0,0,ffc35012c653d1b9edadd40a1fccd85a11c326f53822c11dd0077d4d3aab57be,2025-02-12T15:39:05.367000
|
||||
@ -263071,7 +263072,7 @@ CVE-2024-3985,0,0,8f03264baafc07298f97f70b4ff78c785056a15ca84e8beab59019b2a1407b
|
||||
CVE-2024-39853,0,0,a224043399891653f1bf55094c6d78bc499427db95adef716d68626986175f2f,2024-11-21T09:28:26.447000
|
||||
CVE-2024-3986,0,0,821905e2ab820467455b5a5f470d0c3f3b3637df80998a6d83e1cdb055d8c204,2024-11-21T09:30:49.873000
|
||||
CVE-2024-39863,0,0,2a4fab41b36270083c53945f9453e9d3f204a719fe1df5d3475aa7899200c551,2024-11-21T09:28:26.660000
|
||||
CVE-2024-39864,0,1,10b29ab568357c4a70ca03209ec5ca5fadc9a07daf9c9ad9f016daf775a7027f,2025-02-21T17:15:12.390000
|
||||
CVE-2024-39864,0,0,10b29ab568357c4a70ca03209ec5ca5fadc9a07daf9c9ad9f016daf775a7027f,2025-02-21T17:15:12.390000
|
||||
CVE-2024-39865,0,0,1704a51de2f9ae14e5928b85c3113f9cc2a875b2d30d3c010e6a392280963775,2024-11-21T09:28:27.120000
|
||||
CVE-2024-39866,0,0,4d5ae3fa1277b5840d25f739dc26c250d84a67fa9a8309305e333dec56e523ca,2024-11-21T09:28:27.273000
|
||||
CVE-2024-39867,0,0,febd9e7e2e0df37da15f3d3209abc7d860e42c778e6f5de8753886a986c9bd99,2024-11-21T09:28:27.420000
|
||||
@ -263840,7 +263841,7 @@ CVE-2024-41095,0,0,a4a292866e3068d2f57a8254661b1866731b922f2dd7e200baf567ba1f054
|
||||
CVE-2024-41096,0,0,8fd4c9d4ed264f2885567b62f2a34922ebfa56dcdd0edc053176d3013a5b2964,2024-11-21T09:32:14.257000
|
||||
CVE-2024-41097,0,0,da1adf0b3a12bf0132b0aa72e2097d79037ba33782764c156f4094087589b6d9,2024-11-21T09:32:14.393000
|
||||
CVE-2024-41098,0,0,338154d5c432c0e0ee0395715fa8ca7d8a8d003c58d81c84bc992eb6634064fd,2024-11-21T09:32:14.563000
|
||||
CVE-2024-41107,0,1,302eac7888c9ff531fea3d713232f282d23a92c95feb7fd379cd4d8102d6ba01,2025-02-21T17:15:12.663000
|
||||
CVE-2024-41107,0,0,302eac7888c9ff531fea3d713232f282d23a92c95feb7fd379cd4d8102d6ba01,2025-02-21T17:15:12.663000
|
||||
CVE-2024-41108,0,0,85bcf4b3bee4475a1b0965555c8b6cfa268f15dd754911b3b3bd214e1e4db83a,2024-09-05T16:27:50.103000
|
||||
CVE-2024-41109,0,0,0544d00889fd70a6306bb2ecc94e1e71af3d9bb7a8ecd81ec693e3e34a9bebab,2024-11-21T09:32:15.027000
|
||||
CVE-2024-4111,0,0,d268156164f48b0f0e9e51ae197234d15d46877663cf4d3313a338684ed5680f,2025-01-27T16:25:51.970000
|
||||
@ -265835,7 +265836,7 @@ CVE-2024-43704,0,0,82c22af109add6551b6eea89e99a6b50accfdf02d564899eae149615096d5
|
||||
CVE-2024-43705,0,0,29f69c0cebaa0d9dd3b94a974b4686ab8ab2fbc5f28104cf63225fbecfd597b0,2024-12-28T17:15:07.190000
|
||||
CVE-2024-43707,0,0,c086df33301b56db6990f90f5532c67331696838b257e3be47983d37a2ff18c3,2025-01-23T06:15:27.380000
|
||||
CVE-2024-43708,0,0,bb58672c949baaa0c0f0449c9266c7da5957c20f91573903a5d8f34b6754633f,2025-01-23T11:15:10.553000
|
||||
CVE-2024-43709,0,1,0cfe36144398dd836604426e745d703e101291314062998e88fa4323425c0bad,2025-02-21T18:15:16.913000
|
||||
CVE-2024-43709,0,0,0cfe36144398dd836604426e745d703e101291314062998e88fa4323425c0bad,2025-02-21T18:15:16.913000
|
||||
CVE-2024-4371,0,0,e83d972dfd798c0045589442b000f085f252e3d21fb48583dd2590000a3618ae,2024-11-21T09:42:43.087000
|
||||
CVE-2024-43710,0,0,bc7660403b840726168e99deeddf503fca1d13d3cbf029a1d717ec430b75b20e,2025-01-23T06:15:27.550000
|
||||
CVE-2024-43712,0,0,9ab3fe760e8f19464e8d37dd73b7335ae43d5382e27e4d6ab5795a2dd3e62314,2024-12-17T15:23:11.173000
|
||||
@ -267001,7 +267002,7 @@ CVE-2024-45307,0,0,c0938238a10d49b688802cde3f1c9838a9991cf67078061088a0047210b89
|
||||
CVE-2024-45308,0,0,0f79468bde0219bbc1921311b430acdbec9661a65c2c22179e8cd6046b5e6ccb,2024-09-03T12:59:02.453000
|
||||
CVE-2024-45309,0,0,a36ddce4b18a73d8f35d3b9fd8812ff9dcd77219ae5797b4887aa7d647ca90ce,2024-11-14T19:39:31.233000
|
||||
CVE-2024-4531,0,0,a6e555a5a43f85fed8288eab085e9cbd110c29345d131ef5286c2ae4dd0d6939,2024-11-21T09:43:02.823000
|
||||
CVE-2024-45310,0,1,3d474dfb5d0dd5306e83b6792f34c1f277b630de98e8c3c64ebaee5805776f9e,2025-02-21T18:15:17.080000
|
||||
CVE-2024-45310,0,0,3d474dfb5d0dd5306e83b6792f34c1f277b630de98e8c3c64ebaee5805776f9e,2025-02-21T18:15:17.080000
|
||||
CVE-2024-45311,0,0,c642a7773e515e1e1ea4c3a879f906273fa4dcb135dab8aa83df2b930a50b20f,2024-09-25T17:03:36.817000
|
||||
CVE-2024-45312,0,0,0c55308fa116483adc769105d1616035fadcd65ca8ea2495f3e81521735be04f,2024-09-25T18:37:23.867000
|
||||
CVE-2024-45313,0,0,ffabf2497368b182081cd5c0b8f0370a40d21c279eab9f868fa173421d78bf34,2024-09-25T18:12:53.543000
|
||||
@ -267022,13 +267023,13 @@ CVE-2024-45330,0,0,e9c0a42cafd75c39cc2fb6322b0e3eb6100b15258e5462b4bef0ad15a3b44
|
||||
CVE-2024-45331,0,0,6674a987e07ef5cefafbccbf3dee14b9068d9520dc28ed378470c190db2d6c7f,2025-02-03T21:03:06.133000
|
||||
CVE-2024-45334,0,0,c1a95be34d5696913864dee9719b7ad805fe7ff8dee6bbd29645a138cdd2805b,2024-10-25T14:41:43.473000
|
||||
CVE-2024-45335,0,0,df1b52d83b5212b89c08532eb4b3f1fce61dd8609884645d9cc9fbfcae22125a,2024-10-25T14:37:39.387000
|
||||
CVE-2024-45336,0,1,912b26cbfdb0850573b5152c55cee476cd436e54f9cc125bc9ac89addedf64dd,2025-02-21T18:15:17.400000
|
||||
CVE-2024-45336,0,0,912b26cbfdb0850573b5152c55cee476cd436e54f9cc125bc9ac89addedf64dd,2025-02-21T18:15:17.400000
|
||||
CVE-2024-45337,0,0,d88f164018feb99c2b0337f4097dfc62480727f20cbc5aa75be77fe4eca590a9,2025-02-18T21:15:22.187000
|
||||
CVE-2024-45338,0,1,bb9a7ba2917c203b256b1c8772a09fc039040ed4d6f45807f5a98773d7bae680,2025-02-21T18:15:17.717000
|
||||
CVE-2024-45338,0,0,bb9a7ba2917c203b256b1c8772a09fc039040ed4d6f45807f5a98773d7bae680,2025-02-21T18:15:17.717000
|
||||
CVE-2024-45339,0,0,e6d397175d9bcb76fd8af378a16cb908a9d604092238dabef9c11d7f03953b3b,2025-02-17T11:15:08.753000
|
||||
CVE-2024-4534,0,0,05ec1ad9bbf04373d4c888e50c4da6ee25a8849a5c55f74fc5c0d8923189992d,2024-11-21T09:43:03.287000
|
||||
CVE-2024-45340,0,0,066a3008a8c83bd6293b47b22df614347947c4a76e770f61b0b4f0306520b0ce,2025-01-28T16:15:38.517000
|
||||
CVE-2024-45341,0,1,35d1905dfe94aedfe1e83ac22b614ded734370bf02c1ed5cecb7591db39164b3,2025-02-21T18:15:17.960000
|
||||
CVE-2024-45341,0,0,35d1905dfe94aedfe1e83ac22b614ded734370bf02c1ed5cecb7591db39164b3,2025-02-21T18:15:17.960000
|
||||
CVE-2024-45342,0,0,a4a31e9769756ae24649b74b18bd2d95ae5ebb0482440ad62570ce13c5ec4304,2025-01-08T20:15:27.583000
|
||||
CVE-2024-45343,0,0,318ff9ada4e764bd6c635c00720e7b9030062bb890baf82a7e3f16a4a83b72fb,2025-01-08T20:15:27.690000
|
||||
CVE-2024-45344,0,0,af604bd20c17ff15fecd0779ea006a02560ba533390f654e0b99f1b752eeb5b0,2025-01-08T20:15:27.753000
|
||||
@ -267260,7 +267261,7 @@ CVE-2024-45663,0,0,f5982f696eb561ee89ceacd8a652ce2095dd2ab2ec4564026ad75a7cdf0b6
|
||||
CVE-2024-4567,0,0,22751845307af6a336c20a91c0c6d397e4abd955b5d1c7b822f192181225c614,2024-11-21T09:43:07.517000
|
||||
CVE-2024-45670,0,0,884f280837c803b089861d2cd0800b5b952f4567c75753b35001e2a46ace7ee6,2024-11-16T00:24:57.203000
|
||||
CVE-2024-45672,0,0,1f284c4606417b08ac2cd87243460783df32e665537ee9aa04c2649281078873,2025-01-23T18:15:30.057000
|
||||
CVE-2024-45673,1,1,b50f9b3cca27a5eab3aa620e67058c57e72c73213bc98aa4723d6d9801e635f2,2025-02-21T18:15:18.163000
|
||||
CVE-2024-45673,0,0,b50f9b3cca27a5eab3aa620e67058c57e72c73213bc98aa4723d6d9801e635f2,2025-02-21T18:15:18.163000
|
||||
CVE-2024-45676,0,0,eb22d41374a33aad487840972b05f99b6866c07ad3faeb5bebf20d811966d571,2024-12-11T03:21:10.387000
|
||||
CVE-2024-45678,0,0,e2a0d8da3cf25ebb49239ae7c4c164f5edac3b90ddc52e1952c353b2d0051611,2024-09-12T20:07:09.640000
|
||||
CVE-2024-45679,0,0,48441f1f5183f0d7a57b97dcb6b4ce06cc54aa383bc180413d74ccec8981a81d,2024-09-20T12:30:51.220000
|
||||
@ -269599,7 +269600,7 @@ CVE-2024-49195,0,0,f09eab8729e42b8f90de1ca9d2dd22f865dd713c9e6432237b0fc072c9131
|
||||
CVE-2024-4920,0,0,8ddb159b65bb71eebdadb1f35aa2e308ca8bb76730bd69f57b0336adb1e54d0a,2025-02-10T13:20:10.720000
|
||||
CVE-2024-49201,0,0,f1f1cb98a0aac9265c70b98ee9e2458c0a72a188affe8a16068d4f679ccae7e2,2024-12-21T00:15:27.887000
|
||||
CVE-2024-49202,0,0,dd6d2289be67b77fcac21858ac749dc1834785d3abfe754ac83242d097e946b2,2024-12-21T00:15:28.090000
|
||||
CVE-2024-49203,0,1,be27ef0783bba9da31a96a5001ada95e347452b30d269789b7a1f6757f08eb81,2025-02-21T17:15:13.070000
|
||||
CVE-2024-49203,0,0,be27ef0783bba9da31a96a5001ada95e347452b30d269789b7a1f6757f08eb81,2025-02-21T17:15:13.070000
|
||||
CVE-2024-49208,0,0,015cd020401085ebeb441a6e29c2c511b67ebda9206e8568e89e3ddff73bd4ca,2024-10-25T20:18:20.550000
|
||||
CVE-2024-49209,0,0,9ae848f5908051a81c06c0975ec096052c93e9171594c97faafd9f3378f596d0,2024-10-25T20:17:36.353000
|
||||
CVE-2024-4921,0,0,db437d50c0e63eab8540b040892e04c10bb589de50d891730796ec6ff834da22,2025-02-10T13:23:20.033000
|
||||
@ -271117,28 +271118,28 @@ CVE-2024-51074,0,0,33edbde14ab3592126676dd4f4cdbcec1963f2bba6b160e8b8f76c5109c01
|
||||
CVE-2024-51075,0,0,24a9c25e3ffc707f200389e741ea19b266840c341bd7e1a60e2cb6faa61d87dc,2024-11-04T13:41:29.567000
|
||||
CVE-2024-51076,0,0,e5e3ed6e47651290142238cae400834ab55b60425e57165275989efcabaab333,2024-11-04T13:41:48.267000
|
||||
CVE-2024-5108,0,0,f2b37ea1b0a2eaf40b91f0a0decdc81067dcde7a11d14f062144b5c6307c4de6,2024-11-21T09:46:59.207000
|
||||
CVE-2024-5109,0,0,5538a11d67af89a5100a5325253dfb932ee9726f31c650295e67289d834a4ed3,2024-11-21T09:46:59.340000
|
||||
CVE-2024-5109,0,1,ccdb6a037f46a7730f74d308e20e56fc52313c8df24f76906accd0de2fcaea70,2025-02-21T20:22:51.190000
|
||||
CVE-2024-51093,0,0,a6898e879de35c8cf2e460ec5a84ae7f0123df10aa875737ef5d0e250287c851,2024-11-21T18:15:11.043000
|
||||
CVE-2024-51094,0,0,9c0a3563e2cbfb0f7e4111937c25ede7da4801ccd5cc0469207158910b8a9299,2024-11-19T17:35:14.493000
|
||||
CVE-2024-5110,0,0,fb15a6e8ac3918d54232e697045ba8a0a4f2778f988710aceb135278db14c8a7,2024-11-21T09:46:59.470000
|
||||
CVE-2024-5111,0,0,16553f7e015987eac3af34fccd670274f33dec3aabde04972879226d81661f96,2024-11-21T09:46:59.603000
|
||||
CVE-2024-5110,0,1,0c3e78e5de0f532197d225f7677fd75660d9cdaeeace454f9e4b451eaf778546,2025-02-21T20:12:32.623000
|
||||
CVE-2024-5111,0,1,bd37f605a72416d4c2d8aa996506ab1d4a1b6a5da1f509782537f6961c7a52a6,2025-02-21T20:09:47.700000
|
||||
CVE-2024-51111,0,0,1b60f534839740b969e5474b088b0887cce9ab6321e3570e84fbd1d3290a378d,2025-01-06T18:15:20.060000
|
||||
CVE-2024-51112,0,0,fb9ec1f188e1020f6eea6a788766268b99f0b03f66304006a370bc6367d7b8dc,2025-01-07T15:15:10.270000
|
||||
CVE-2024-51114,0,0,bb120dee5f82301bedd52f6a870fc78612d9b471bba9079cbb07365933b729b3,2024-12-05T20:15:22.340000
|
||||
CVE-2024-51115,0,0,97924e30f339bc462ccaad1ee3c55c378e15485436cb0bc88676f0cde030376a,2024-11-06T18:17:17.287000
|
||||
CVE-2024-51116,0,0,163c0d7988ca5329a27514b03075ee6d2fff2ef84e9d3dc466528f493b745f84,2024-11-06T18:17:17.287000
|
||||
CVE-2024-5112,0,0,6fa0879d8573b55bb699ffd9db2627c7afd75bd2e7d239fd0cceb3b05bf24bd3,2024-11-21T09:46:59.737000
|
||||
CVE-2024-5112,0,1,8de0e9a3911e8e8473128b483f7b92a12ba6420042afc61b8d352ac43364ba0e,2025-02-21T20:06:52.563000
|
||||
CVE-2024-51122,0,0,e48b49df24cc40908925508a662daa9cceb5a7375ed6d2f4afd5671ff2faad93,2025-02-18T18:15:25.977000
|
||||
CVE-2024-51123,0,0,2bb1738bbb248351932a54a02f9b972fc09822f7e39c985e25fce10334bbbef8,2025-02-18T18:15:26.130000
|
||||
CVE-2024-51127,0,0,5c5f040ac9c1963b030c4696070e1ab6a5b9c29a6f9ce0ae7436199ee45f28e8,2024-11-21T09:45:17.017000
|
||||
CVE-2024-5113,0,0,5f0d1848862cdf1df7ede964c3b4216fbb57f9b94204859b6a8da2ada96fab98,2024-11-21T09:46:59.870000
|
||||
CVE-2024-5113,0,1,684163fdd54c38f2cef38dac49223f5d64638ef421331de71d7299b4d230632d,2025-02-21T20:01:00.100000
|
||||
CVE-2024-51132,0,0,f5dcb22b7125a1b94089072dd6f184dd6f0e35c20d2f6ced62d92bb6eded7439,2024-11-06T20:35:34.173000
|
||||
CVE-2024-51135,0,0,fa01774bb08aee4b59b435101290c14a61aa2f8f92024c4c2f5242ac306ee6d1,2024-11-12T17:35:13.127000
|
||||
CVE-2024-51136,0,0,ff2010b659e2be86e13e5cd548b885bcf03f33f7fea87be000ead8442d377536,2024-11-06T19:31:15.230000
|
||||
CVE-2024-5114,0,0,28b041300b7a1cc3f299e7c9490678319d4ad7cb458708002680bd5ba80a650f,2024-11-21T09:47:00.003000
|
||||
CVE-2024-51141,0,0,5382dd00ba9b2f385fa6fd2013258c1bdfe06c898acc0f9612f7d27a92e2f8b2,2024-11-18T17:11:56.587000
|
||||
CVE-2024-51142,0,0,0966095e36208a7f8cbe7da74b14de21dba15e2b1fd23a5e1fde16bca38e370e,2024-11-18T17:11:56.587000
|
||||
CVE-2024-5115,0,0,be77762d72f088dc914c4625d766604f0f1332c15dd56104ad4c305dc9e06424,2024-11-21T09:47:00.133000
|
||||
CVE-2024-5115,0,1,01c26521b2c324cc4d1219e6bdecc19bc227f1c62e550073ac95f0d7726cbe1f,2025-02-21T20:51:40.910000
|
||||
CVE-2024-51151,0,0,6043d48b8e54694a9f5dd0791c6e07ebb911ecfc7547aac1163aaf1a70efd3d4,2024-11-22T17:15:09.190000
|
||||
CVE-2024-51152,0,0,967cbcfc73dbc16287d55b13cbb722195fe5f82a6511062fdf0ca56b7f9037d5,2024-11-13T20:03:06.083000
|
||||
CVE-2024-51156,0,0,f6b77151c60afbaf8d53a59734fbafa7af1588cdd272b2836099779a91a2a862,2024-11-18T18:35:06.703000
|
||||
@ -271214,9 +271215,9 @@ CVE-2024-5133,0,0,900249322f8f3f6dfb74add72d8555b485a700bf3d440dcce8f00f47789f01
|
||||
CVE-2024-51330,0,0,b0b4a1198298e101e25b36e98c519271005f74623334a056f35802bef4974c1e,2024-11-27T17:15:12.973000
|
||||
CVE-2024-51337,0,0,d7b3a61e62ee56e553e4e6a907d8a3256cbec00258b59714c2e8678adfd61877,2024-11-21T20:15:43.673000
|
||||
CVE-2024-5134,0,0,111a307f95bd02abe0f15818a7ef720691e2d345f694637acff9fe7222a3b88a,2025-02-11T15:18:51.370000
|
||||
CVE-2024-5135,0,0,ae5ec71253802e053455dbf25c3a7f132caa5c31998988b7916da8d9ad6739ab,2024-11-21T09:47:02.800000
|
||||
CVE-2024-5135,0,1,3e22676f2ed3506ad1b69e36196487ed1d1a93b8a309ed77a022237f0f9a59b5,2025-02-21T20:44:01.817000
|
||||
CVE-2024-51358,0,0,5d7d40a469586122c444b2e0291a5b7572bde80ecd24bd548b1fba13ae7ec8af,2024-11-07T20:35:14.957000
|
||||
CVE-2024-5136,0,0,b51818d5c9a876d781c4b7c11a7289b19139fda2a58c6816e78e8cfe7903aa12,2024-11-21T09:47:02.940000
|
||||
CVE-2024-5136,0,1,58006c26cee41f4e542f7a15afc496bd00e138e9cfd9e32f19d89672fa528da7,2025-02-21T20:32:11.340000
|
||||
CVE-2024-51362,0,0,1534463b2359a7eeae511a83065d3eb57919c51130c9c80cea42e23d4ba68009,2024-11-06T20:35:35.750000
|
||||
CVE-2024-51363,0,0,1eaa90756b02a0f47068a6b7a8a4670a59c7b0467f8def2cff01a651f5368b58,2024-12-11T15:15:15.280000
|
||||
CVE-2024-51364,0,0,14b2dee82d01d7389bab3881eda1c802d61b28380989b485af4049ffc6cb6a67,2024-11-27T21:15:07.797000
|
||||
@ -272770,22 +272771,22 @@ CVE-2024-53561,0,0,2db461bdeb8c4864c64c56a2e6e236ca165dc13a0d537fffcd4f9ab4438e4
|
||||
CVE-2024-53563,0,0,f6ed2a0477f6a476013c53a3a4876f7b2e47b331802caf434b1ccfe2bfebf549,2025-01-16T18:15:24.573000
|
||||
CVE-2024-53564,0,0,9ab937f1953e956617795aaf18dddda75dd03cf95a1ae2a6d6ee23cedb4ba889,2025-01-09T17:15:15.423000
|
||||
CVE-2024-53566,0,0,5169befd7db7ebb5725344c6b1622ae4de4cab71c37cd96a53ae5495bb145b4d,2025-02-06T02:15:10.167000
|
||||
CVE-2024-5357,0,0,9057606a4938c9bbcd6685626eec47e410331b31cc1665fb8c9e75b9a990e3a5,2024-11-21T09:47:29.400000
|
||||
CVE-2024-5358,0,0,ba9d3d6f584bd09e4f2a4dbb07d0235a0771fbffd077ecd2b7b801a3c6466c2b,2024-11-21T09:47:29.543000
|
||||
CVE-2024-5357,0,1,fd4cd931e86cbfd0623f51852a4772e3a382829df1879f0d49303bef7c85549c,2025-02-21T19:48:37.280000
|
||||
CVE-2024-5358,0,1,b7dc784efd5209cf3778ebc99d7ef73458b4a11b5fdedf1a4a517a5566b3e5ef,2025-02-21T19:47:18.300000
|
||||
CVE-2024-53580,0,0,017091ad6343956d021513aaff57df30e0f57917f14c0dad11fd7549b9689d6e,2024-12-31T20:16:06.953000
|
||||
CVE-2024-53582,0,0,cce1965e7b4052e02c06570940ab4f482ad0e70a57583dab150a15faf0f215a2,2025-02-18T19:15:18.237000
|
||||
CVE-2024-53584,0,0,bcb350d26d56fe53df443bee56193f85d9083ae3759dc9276e8dd5911bba2980,2025-02-18T19:15:18.377000
|
||||
CVE-2024-53586,0,0,301d02093d38a6f54562884a5fff3b8994d8a5baf163448220588eedaadf08a2,2025-02-11T15:15:17.870000
|
||||
CVE-2024-53588,0,0,fe48f7787c676ce29f21d914524d1d78fc3ff1010b5196171b6a8de109978dae,2025-01-24T22:15:33.520000
|
||||
CVE-2024-53589,0,0,728322b8c5b51205676d46003289ad227ccda2e910c9140fa8921fafd791e832,2024-12-11T17:15:20.233000
|
||||
CVE-2024-5359,0,0,a1926c7cffc0ddd7cf732ce221c5b773e4f3ba3b6110f8717338c32417e29d1e,2024-11-21T09:47:29.680000
|
||||
CVE-2024-5359,0,1,91b7af7ce17ee775133b603efc9fc58035942c7eb5ca5bfda7dbd49d1ab83792,2025-02-21T19:39:01.480000
|
||||
CVE-2024-53597,0,0,438026e14ae09726543276b1bb70c22feed1a3a736c09b864ce876954f4f80b7,2024-11-27T21:15:08.170000
|
||||
CVE-2024-53599,0,0,4e154161154da95241d6e7cee4b06be89db1c3cd7ac717fcb16e70a39031c607,2024-11-25T21:15:21.993000
|
||||
CVE-2024-5360,0,0,f5a5c2620e48cb3e808e6a7470e99e5e130821456ddf154b8a9312ca885aeeb2,2024-11-21T09:47:29.820000
|
||||
CVE-2024-5360,0,1,e5f8052ed82bc90cd0c8dd2c741d853b350b663c9f2812238ffd60af91d15c20,2025-02-21T19:34:42.090000
|
||||
CVE-2024-53603,0,0,d0a6bbe9c13f64481aa28e78ed6e5518c449adc12bbd0c5cb1d4bc164714ecee,2024-11-27T16:15:14.583000
|
||||
CVE-2024-53604,0,0,19e77dbbd22cf0c536f2182ed04fcfa937399395f3ae572f74b753c8357c9b67,2024-11-29T14:15:05.893000
|
||||
CVE-2024-53605,0,0,8ecdd923e7f721b070d2ccfb4ecaf0eaa48031e234017ed413d81c0a92c94d84,2024-12-04T18:15:15.810000
|
||||
CVE-2024-5361,0,0,ad73d990c4bd9b694be52243b80a81244f1190d0986e7eec73b93a7337fd4e1e,2024-11-21T09:47:29.953000
|
||||
CVE-2024-5361,0,1,af87d2052fb1e08c9a69fbbcac1765148cfa373d95796efcbc20038c3392699d,2025-02-21T19:28:28.433000
|
||||
CVE-2024-53614,0,0,e0f021daad18a863a0efc93b4705ca0ebff1779316d0f9947e46818dacd2e7b5,2024-12-04T17:15:15.310000
|
||||
CVE-2024-53615,0,0,826b150a45003af8ee4c2b07765a8bd01ea4d6e79c525b1590d67c5050792e09,2025-02-06T15:15:14.707000
|
||||
CVE-2024-53617,0,0,dd2ee5869a76723244988f189f5e4e219fcd77588c7888e87da2897c111b37d9,2024-12-02T20:15:07.710000
|
||||
@ -273731,8 +273732,8 @@ CVE-2024-5512,0,0,e291a0f62c622b98719d0669427609426642277e7e0c79f3db83875786e582
|
||||
CVE-2024-5513,0,0,6fc05209f2de569aa2d53ff875b7b70727a658dcae4b0d69e9a3aacc36b9dc55,2024-11-22T20:15:09.673000
|
||||
CVE-2024-5514,0,0,6d73bd915478cd828b6f77d6b9022a4594908acfd7833b25b5547bc7dc07697a,2024-11-25T03:15:12.733000
|
||||
CVE-2024-5515,0,0,8089212455f7b2c3b98e72662921aa0308dc6e1003e78be2340ad30b90c55717,2025-02-10T13:56:46.470000
|
||||
CVE-2024-55156,1,1,97db152165177e0429aa8d78293514ee0ba9968ca664750f7718a2f8645feeb7,2025-02-21T18:15:18.540000
|
||||
CVE-2024-55159,1,1,5dbd6940bbc09b9bd2015e6356cd9dab657cbf640342ae26466f7ff7febd11c8,2025-02-21T18:15:18.707000
|
||||
CVE-2024-55156,0,0,97db152165177e0429aa8d78293514ee0ba9968ca664750f7718a2f8645feeb7,2025-02-21T18:15:18.540000
|
||||
CVE-2024-55159,0,0,5dbd6940bbc09b9bd2015e6356cd9dab657cbf640342ae26466f7ff7febd11c8,2025-02-21T18:15:18.707000
|
||||
CVE-2024-5516,0,0,5c86b2fe8e27122754331e7128941e901950eb58ebd967dcf3d55e78bc92790f,2025-02-11T15:12:30.713000
|
||||
CVE-2024-5517,0,0,41b75060f241bf0c01a48c7ad523f68820f85057bd838606921f1935dd3f34e4,2025-02-11T15:11:46.037000
|
||||
CVE-2024-5518,0,0,3a465cb42f091e8b18a06f67206fd2abb62c493cdf88c67566720ab0e17d2428,2025-02-11T15:10:47.877000
|
||||
@ -274820,7 +274821,7 @@ CVE-2024-57161,0,0,0495a61cce9967abce04c38c66d6e333bd202089322d89ea341f73e5c8ecf
|
||||
CVE-2024-57162,0,0,6b8ec48279083ede2559fb26afae6b179dc7a8a459c2b2e06f9ad78b7dc11bad,2025-02-18T21:15:23.657000
|
||||
CVE-2024-5717,0,0,fb2d4ea07d345b00fdb2b42ddabd6660deece1c7e8bb1f887295d0c9d91575e3,2024-11-22T20:15:10.227000
|
||||
CVE-2024-57175,0,0,e96a8c9420e12c8730fd044f61e074cae6b4f8900e0333d25afa5aec6b9ff461,2025-02-03T18:15:37.437000
|
||||
CVE-2024-57176,1,1,d3cfb0da410e06c83385af0cb0bfe3fc267d8b062d189d344e72e0d1d67688b6,2025-02-21T18:15:18.877000
|
||||
CVE-2024-57176,0,0,d3cfb0da410e06c83385af0cb0bfe3fc267d8b062d189d344e72e0d1d67688b6,2025-02-21T18:15:18.877000
|
||||
CVE-2024-57177,0,0,06dae5d3ddad2a6c66f8afbd40a9c732b2a499e75a1412c2d2989dabc4f217a2,2025-02-10T22:15:36.257000
|
||||
CVE-2024-57178,0,0,1f6e448ac583dbc5dc66b3e862fb64a834e1fd6ac65d6692ba488ccfc0af0396,2025-02-10T20:15:42.013000
|
||||
CVE-2024-5718,0,0,5319c47b63a6835fedbdcd43dc1fd8b869ba81977081921f790378b370cee719,2024-11-22T20:15:10.340000
|
||||
@ -274891,7 +274892,7 @@ CVE-2024-57386,0,0,ad9377994dc2b991f013b227dbedd5251f54c47616d12069f6305d876047b
|
||||
CVE-2024-5739,0,0,c5c2a01c52729f34b70d0ba17b3b2c0fc6065fac9c4acf57edb649a485cbd474,2025-02-20T11:15:09.400000
|
||||
CVE-2024-57392,0,0,7b9989fcc73c1df35c96288876a5368c643f8db4e87836a57a99cbb5dea65395,2025-02-11T15:15:18.900000
|
||||
CVE-2024-57395,0,0,2c6b9838d8d0a9b17c18c2b5c319e27ac8a0ab4c8fbbb39ded3167ef6bff33f1,2025-01-31T21:15:11.383000
|
||||
CVE-2024-57401,0,1,3e6dff374c710f8b12cb1c7362393b753fe5f2b7a5b106fc3c4641cd281923d4,2025-02-21T18:15:19.040000
|
||||
CVE-2024-57401,0,0,3e6dff374c710f8b12cb1c7362393b753fe5f2b7a5b106fc3c4641cd281923d4,2025-02-21T18:15:19.040000
|
||||
CVE-2024-57407,0,0,45e1a10510320897f48f1620e894947df2f73cd6e1f003632125a8e02b442b2e,2025-02-19T21:15:15.393000
|
||||
CVE-2024-57408,0,0,175db0428293ce57c99d60d486d8cbd43e580b93d14f299c67a8f76d88381cb5,2025-02-11T00:15:28.707000
|
||||
CVE-2024-57409,0,0,0b05f5863a283decb12d24250619815c0ec7b2696059e21578dc2420bbab0e60,2025-02-11T00:15:28.863000
|
||||
@ -279030,7 +279031,7 @@ CVE-2025-0301,0,0,cda9ba0b82510401c2a22912601ff18ed3f9b7d844758d6122fa1a90dc462c
|
||||
CVE-2025-0302,0,0,520b4ce71044c2e5dd315ae70c4e78b808744ca684e983c2820d810ca427b2fc,2025-02-11T17:25:36.827000
|
||||
CVE-2025-0303,0,0,427e73f8656e75f13eb1b1ae61974ae7fcbdff3a8a9b74fdeed4977c74ce26a7,2025-02-11T17:25:01.207000
|
||||
CVE-2025-0304,0,0,43b635378f7d41d7ad8fab43684b25af88aaa82c7d23dc9598f346a0a6654f13,2025-02-11T17:24:47.520000
|
||||
CVE-2025-0306,0,1,d624312a1c8b12756fc5d0bd3e740f6bb7afb0946b71499dfca32a0f9d8ebfcd,2025-02-21T18:15:19.290000
|
||||
CVE-2025-0306,0,0,d624312a1c8b12756fc5d0bd3e740f6bb7afb0946b71499dfca32a0f9d8ebfcd,2025-02-21T18:15:19.290000
|
||||
CVE-2025-0307,0,0,4e3801b147f3e7e52232663dc15ea796a293389a992c3bbff51b0d288d5da39d,2025-02-07T18:15:28.337000
|
||||
CVE-2025-0308,0,0,20b4c30a137b0aa706dc02a1057e58a96a971a6dabc5b03c8f76206a7f24265f,2025-01-18T06:15:27.880000
|
||||
CVE-2025-0311,0,0,366f4de7a1625931fb622647148fc1b4e4ac9da9319c64a1d46f443dbcb2d417,2025-01-16T21:29:36.977000
|
||||
@ -279483,7 +279484,7 @@ CVE-2025-1083,0,0,16064cc59146b17006d53d67046a65a9c0b364257a94b2b373fa99c27da341
|
||||
CVE-2025-1084,0,0,93fee3949ec546a58cb9da1c1619fb657dbde041632da87d4ac6e93d0d865098,2025-02-07T00:15:28.180000
|
||||
CVE-2025-1085,0,0,1ad67fc3dcecff349f45b0918fd96e4db08dcd56b6d0ad12a44043dc90d21f08,2025-02-07T01:15:07.930000
|
||||
CVE-2025-1086,0,0,224643d9b2f43f102432df09cca95386bdc4432ae24da6e421d85411b67c24c6,2025-02-07T02:15:30.523000
|
||||
CVE-2025-1094,0,1,dca1378d2e11e054a0baff76bda52bd172b0e41af32ad66e0ce66e679989e2ec,2025-02-21T18:15:20.033000
|
||||
CVE-2025-1094,0,0,dca1378d2e11e054a0baff76bda52bd172b0e41af32ad66e0ce66e679989e2ec,2025-02-21T18:15:20.033000
|
||||
CVE-2025-1096,0,0,f369ee58dbaa6e142f3d975d8711cac15a0a303facd75e898c558f3e454cc535,2025-02-08T01:15:07.947000
|
||||
CVE-2025-1099,0,0,866ea005495998eedc94be57a64f094566d9af9b611a4dc7ae3f41bc7a1f4d42,2025-02-14T12:15:29.460000
|
||||
CVE-2025-1100,0,0,006211606093ec28f1ff8daf942d69911ef4c534c65359a0897a00ee27f87cf6,2025-02-12T14:15:31.647000
|
||||
@ -279642,7 +279643,7 @@ CVE-2025-1390,0,0,02ff75a3058ee51af8713fa469c7bed94932b28a55e59655029e36f100f66a
|
||||
CVE-2025-1391,0,0,a1f2e3a8ca093b8de620c0e72b50119acca7a6fd87679168958e3acea938ff79,2025-02-17T14:15:08.413000
|
||||
CVE-2025-1392,0,0,381fc64763a47738c9a933c7e4bcfcc84ef66c73e4a81eacddf01751da768947,2025-02-17T16:15:16.120000
|
||||
CVE-2025-1402,0,0,d705975e2d4d051899b63fd949106f689e6c20cfe60f25e8d672a004176300f9,2025-02-21T12:15:30.607000
|
||||
CVE-2025-1403,1,1,cdf9a8de03213e0ac7f7767452341bf79edc3d976615c3099248fc0b29544461,2025-02-21T18:15:20.550000
|
||||
CVE-2025-1403,0,0,cdf9a8de03213e0ac7f7767452341bf79edc3d976615c3099248fc0b29544461,2025-02-21T18:15:20.550000
|
||||
CVE-2025-1406,0,0,4b4d1ff21a0ba0811215bc35d6774baf51e77603ba63fc9e650d11b6ceed4f86,2025-02-21T04:15:10.347000
|
||||
CVE-2025-1407,0,0,70f77407081cff4de8b8d13a9badac21a5019470fe2d018139382b1f1331d1e8,2025-02-21T04:15:10.510000
|
||||
CVE-2025-1410,0,0,f4fa6259cc030a3c18635b5a57715bd57396d86c3ee145748700746fe04576c9,2025-02-21T09:15:10.200000
|
||||
@ -279665,8 +279666,8 @@ CVE-2025-1538,0,0,f23820c68e18f9b69992cbbd638dc9234157058e65383774c87c2d0963dfe8
|
||||
CVE-2025-1539,0,0,5db1c9ba382e4f2310cd1437a19e21756ae2ea026c47a9ed1bdfc313a5fae36a,2025-02-21T15:15:12.830000
|
||||
CVE-2025-1543,0,0,079e018e26abed20b54fa2585c54e2a36ef2ea5d437d5ac399037949b75daa24,2025-02-21T16:15:32.787000
|
||||
CVE-2025-1544,0,0,6dfefee8c1beb9250313ea7950237ab90994f9ae50b689b8e2c00c600bd9529e,2025-02-21T16:15:32.953000
|
||||
CVE-2025-1546,1,1,7a27654d265dd0e0c87a112414ca356bea46a4aa4326e4b6c538ca7fa17cdb3d,2025-02-21T18:15:21.523000
|
||||
CVE-2025-1548,1,1,dc77eed63b703112b11128556adaac7473d7e2c58e805a91497e7bcaa94271fc,2025-02-21T17:15:13.897000
|
||||
CVE-2025-1546,0,0,7a27654d265dd0e0c87a112414ca356bea46a4aa4326e4b6c538ca7fa17cdb3d,2025-02-21T18:15:21.523000
|
||||
CVE-2025-1548,0,0,dc77eed63b703112b11128556adaac7473d7e2c58e805a91497e7bcaa94271fc,2025-02-21T17:15:13.897000
|
||||
CVE-2025-20014,0,0,9692e5cd581a413def58e50a6734c5a89401a76673de37fc6a41ad824a4429cc,2025-01-29T20:15:35.207000
|
||||
CVE-2025-20016,0,0,6fccb84eb01c2cd66b422e82777f9738bfe5004121e1b551d0ae454724543c0e,2025-01-14T10:15:07.500000
|
||||
CVE-2025-20029,0,0,9b8781ac9a16d1f4940e1c86f8d87c8f1f8e66cb5b362950b6fdcd60c25126c4,2025-02-05T18:15:29.573000
|
||||
@ -280610,7 +280611,7 @@ CVE-2025-22827,0,0,3baed988c384781b752e63a63aac2d02b4618a6f769d736ff71142b8ba1a8
|
||||
CVE-2025-22828,0,0,327d4fbb4775debb7974f74b72faad2a6d9350ed385605b18892cfc7691fc3c9,2025-01-13T19:15:11.373000
|
||||
CVE-2025-22846,0,0,76c8291b8e60796d4d231c4f9e93fb703f0a242f7c8e1a0b68b5fb28dc77455b,2025-02-05T18:15:31
|
||||
CVE-2025-22865,0,0,19a89c82649ad3129bff7c393f18a8aa29547854e8bed3a25f76183fca3a3ccc,2025-01-28T16:15:40.540000
|
||||
CVE-2025-22866,0,1,c708175c229fdd910b5da4acb829b622112b0d84eed2186edc0f9bf19e465443,2025-02-21T18:15:32.243000
|
||||
CVE-2025-22866,0,0,c708175c229fdd910b5da4acb829b622112b0d84eed2186edc0f9bf19e465443,2025-02-21T18:15:32.243000
|
||||
CVE-2025-22867,0,0,89eb6539ba2561e6ed2f62e1706818e853753182ae09675c0ce3557a15684ce3,2025-02-06T22:15:40.393000
|
||||
CVE-2025-22880,0,0,755860b5cb6bfe06dab2e3046cf933164388a1927143f657d932a4500aa42249,2025-02-07T08:15:28.737000
|
||||
CVE-2025-22888,0,0,f5d32f8dd85089b4081119504cdbaa08e62536c566f34b631736ce9146eeb63c,2025-02-19T06:15:21.687000
|
||||
@ -280640,7 +280641,7 @@ CVE-2025-22962,0,0,edfa6947f0850e24eb9cdf90af6759e9e22a516ea9c64433cee19e5c5eaec
|
||||
CVE-2025-22963,0,0,12477de813cda7364e5796cbdb911aad8e18d4387dfeeba96b71ade7cc11ba78,2025-01-13T16:15:19.367000
|
||||
CVE-2025-22964,0,0,6f4095b29312f46a36413a75c5449d4448cc7574209011a37c7cdb11e5f0802a,2025-02-03T19:15:14.207000
|
||||
CVE-2025-22968,0,0,d3d48189e9b72af1c9aeb72931ff25b490499842dd9dca10fe5551a85839cd34,2025-02-18T22:15:18.143000
|
||||
CVE-2025-22973,0,1,b448437ac24e0d115300ac0a18a33b0f031d26cd6428b09fcc05bcdedc10d677,2025-02-21T18:15:32.480000
|
||||
CVE-2025-22973,0,0,b448437ac24e0d115300ac0a18a33b0f031d26cd6428b09fcc05bcdedc10d677,2025-02-21T18:15:32.480000
|
||||
CVE-2025-22976,0,0,34e44a1193299f2815c5773a405812b482572222a2b2eca4f8d55245112e8b61,2025-02-03T19:15:14.397000
|
||||
CVE-2025-22978,0,0,c26d3b35b5f5b247c22bc9e725ddb59da99594ad5fac650f59f0b0b41ffbe946,2025-02-18T19:15:26.930000
|
||||
CVE-2025-22980,0,0,90bf7bf36cc737404c9d40dc6715966f270a478ee523b3c5a983294878d28120,2025-01-28T22:15:16.890000
|
||||
@ -280650,7 +280651,7 @@ CVE-2025-22992,0,0,9c2224e338558ccc5fdf942d723bafbe861c5e19d73a3269c58858cc57989
|
||||
CVE-2025-22994,0,0,82a19f803fc092043edd0b748f001df679276a70393f74dc553062174651b1db,2025-02-18T19:15:27.050000
|
||||
CVE-2025-22996,0,0,c50cf62284cf751584047e7a98111e31ae9d7e05423e0e28a6dfeca6772a6ab9,2025-01-15T17:15:21.837000
|
||||
CVE-2025-22997,0,0,cbf89797792d4ad66a4f37050995306b66d6d3563ae5ce9db2b5b27779f4d42b,2025-01-15T17:15:22.193000
|
||||
CVE-2025-23001,0,1,a661c9ff25c543dcf089dc4c4188fedb40f499aceeca183680e7eb66234e4f62,2025-02-21T17:15:14.103000
|
||||
CVE-2025-23001,0,0,a661c9ff25c543dcf089dc4c4188fedb40f499aceeca183680e7eb66234e4f62,2025-02-21T17:15:14.103000
|
||||
CVE-2025-23006,0,0,6a102100f33be5cd88a3ed9a70e7948fb90e89028ab000876d344a5774cdca9c,2025-02-18T20:15:27.493000
|
||||
CVE-2025-23007,0,0,8755d54df92e87b37e4145f55351bcaff32866353888bcdbfad8a65ec70ebf2c,2025-02-18T19:15:27.263000
|
||||
CVE-2025-23011,0,0,0ac026798cd262001be0206676fdedf031be9d5d65106916b11a08692a6fcc17,2025-02-03T20:15:36.823000
|
||||
@ -281671,14 +281672,14 @@ CVE-2025-24965,0,0,1eea1c93df3753c9a78c066452578697bf3a1e6ada6180e7fc21b687c62b3
|
||||
CVE-2025-24966,0,0,b80836066f16ef60a21a0a7b9508ce5a1c7fd944d74b490ee39c70017ee4f012,2025-02-04T20:15:50.627000
|
||||
CVE-2025-24967,0,0,4e055c98bc0e7b8b0c7152c15ae500f83c57d83dd2d7c88e7592a2fe0a4c5eca,2025-02-04T20:15:50.813000
|
||||
CVE-2025-24968,0,0,e07f901cf7b356f85243eb69a8d49d189b396867f0cba0e1d10bbb82d5ac61c1,2025-02-04T20:15:50.997000
|
||||
CVE-2025-24970,0,1,1ec79588f47d61fc7f5eddb1acee5b0ffee64dc90dbd9954713ce89fba4e7d11,2025-02-21T18:15:36.383000
|
||||
CVE-2025-24970,0,0,1ec79588f47d61fc7f5eddb1acee5b0ffee64dc90dbd9954713ce89fba4e7d11,2025-02-21T18:15:36.383000
|
||||
CVE-2025-24971,0,0,86b807652e33ff44dd3b142b2761514007dc81b34e3a1e7b26dd65d9b5964489,2025-02-04T20:15:51.150000
|
||||
CVE-2025-24973,0,0,4e0ec487b13ad29adffd9e40afc6f86ee9194b71c6b3a7da9dc820821aed9598,2025-02-11T16:15:52.020000
|
||||
CVE-2025-24976,0,0,edf3d8769237d54851dd3a3135d0c605355b9e2500561e211400c75569bec9ec,2025-02-11T16:15:52.163000
|
||||
CVE-2025-24980,0,0,93f5736ad811fe47d31660fba8d04da062656820cb9c23ad70329bc04caee348,2025-02-07T22:15:14.617000
|
||||
CVE-2025-24981,0,0,53e7b164e1e8344d44125c41e4616160d5eab5393458f601a78911be7625504e,2025-02-06T18:15:32.847000
|
||||
CVE-2025-24982,0,0,bb2e7ed21733f592bc39cfa057a56b08d6aa180f6c36351b70c6f04a2bffef43,2025-02-04T05:15:10.543000
|
||||
CVE-2025-24989,0,1,21cf3fae3328bb32e07663aa2ecb239822c3a9af0543e753f6592f49ac90b222,2025-02-21T18:15:36.903000
|
||||
CVE-2025-24989,0,0,21cf3fae3328bb32e07663aa2ecb239822c3a9af0543e753f6592f49ac90b222,2025-02-21T18:15:36.903000
|
||||
CVE-2025-25039,0,0,2c724cd99b172314f0551d5e25be43761b6ee80f3cb5f750659e6bd374aa7b28,2025-02-04T19:15:33.977000
|
||||
CVE-2025-25054,0,0,bdc6a9739f43c6ee9f7dd792b2a86b688f134fb79a9c00222c307f085f96633f,2025-02-19T06:15:22.010000
|
||||
CVE-2025-25055,0,0,7bdf77ab21026e12270a24a96ec203744f408d808d0439c316497fbe0f801ffc,2025-02-18T00:15:21.277000
|
||||
@ -281759,7 +281760,7 @@ CVE-2025-25187,0,0,2ca61614d958811964bebe01178416385840d15966b28619da4a847cdf1ef
|
||||
CVE-2025-25188,0,0,8332b0ed663268898f9dc507eb6ba5a1e3efef5bd07e1eeae60d0874cbfc0e96,2025-02-10T18:15:35.827000
|
||||
CVE-2025-25189,0,0,a628e87e2edecc47dcfffa2e7708c10cb2b7cfab3038d1b46f221f2a9f0dada1,2025-02-11T16:15:52.313000
|
||||
CVE-2025-25190,0,0,4b725faaa031d99f25796e8b66ce91cf84616a2e443190ddbf07d361baa5a988,2025-02-11T16:15:52.420000
|
||||
CVE-2025-25193,0,1,9c42e26d0a4f2052fdf43faa73fab75794f787f53e222117d45465e7383dd8fa,2025-02-21T18:15:37.253000
|
||||
CVE-2025-25193,0,0,9c42e26d0a4f2052fdf43faa73fab75794f787f53e222117d45465e7383dd8fa,2025-02-21T18:15:37.253000
|
||||
CVE-2025-25194,0,0,278bc98c8a0ffe0e8a7e96acea34ed9bc50825c485f6cab1eaf41889a2da8034,2025-02-10T23:15:16.067000
|
||||
CVE-2025-25195,0,0,9f82ad0eee600ff678607270c492d4cbcd33d9a3de8e83d2ecd9f2fbea3012e4,2025-02-13T22:15:13.100000
|
||||
CVE-2025-25196,0,0,64d311cb70cf393ffdb832d996d10fccb4f0f78c9555223154c14b6cdbd71102,2025-02-19T21:15:15.577000
|
||||
@ -281815,9 +281816,9 @@ CVE-2025-25472,0,0,8e8e171c0300ed9c4535deaeb2c2bc6dfdc66f8eea702fd32fbe4b063c04d
|
||||
CVE-2025-25473,0,0,55a66f96efd34a8bf6959b64a64a5a6f9abb5389cacde3b98abeba35f1566b08,2025-02-20T22:15:30.863000
|
||||
CVE-2025-25474,0,0,19b4b9815528a4b62620eec453fddeb47ce33007b3a5a250ea134223fc74a338,2025-02-20T22:15:31.027000
|
||||
CVE-2025-25475,0,0,da2a2d1f29106b1a0859c6a65cc60cebccb336e99ff5a9bda978918b583eb1de,2025-02-20T22:15:31.190000
|
||||
CVE-2025-25505,1,1,a2eed0cc5f04f9168a6eda8517a9fd9a9e746f7397238d6dadc78b8e4e5407f4,2025-02-21T17:15:14.333000
|
||||
CVE-2025-25507,1,1,44d6e918ef0bc440e8cbab5160b92642b731f7412ff0fef6a4d16173cb3aaf74,2025-02-21T17:15:14.453000
|
||||
CVE-2025-25510,1,1,c740e6708648b84dbdfc8d5dc75d7e835040649721331c8b20efee2024d1c283,2025-02-21T17:15:14.567000
|
||||
CVE-2025-25505,0,0,a2eed0cc5f04f9168a6eda8517a9fd9a9e746f7397238d6dadc78b8e4e5407f4,2025-02-21T17:15:14.333000
|
||||
CVE-2025-25507,0,0,44d6e918ef0bc440e8cbab5160b92642b731f7412ff0fef6a4d16173cb3aaf74,2025-02-21T17:15:14.453000
|
||||
CVE-2025-25510,0,0,c740e6708648b84dbdfc8d5dc75d7e835040649721331c8b20efee2024d1c283,2025-02-21T17:15:14.567000
|
||||
CVE-2025-25522,0,0,9f2c0bc0a6dbb67154353c2da3969483621b5d35364f73acfaa2a34b0ff5a40b,2025-02-13T17:17:20.517000
|
||||
CVE-2025-25523,0,0,9c6d5a6c8c747b7673e69ebf58bf535f17db00e0831b58073ddd586410cf36d9,2025-02-13T18:18:23.400000
|
||||
CVE-2025-25524,0,0,40af9c5e5be067f2e684b500c6cae4a5dab6d519bde35d9c0fd3353781274a87,2025-02-13T18:18:23.597000
|
||||
@ -281827,15 +281828,17 @@ CVE-2025-25527,0,0,c68bc1052cef66b41ddea961ada3d6ffad1b7182b1c7b5d98c868e3b22f09
|
||||
CVE-2025-25528,0,0,c3db55de0c707ae91006dfba4ea9fb94cdd9be16ea897ee1463626bcb8f0054a,2025-02-13T18:18:24.237000
|
||||
CVE-2025-25529,0,0,6124e8b4719cb216d9ad570cfdb00458b6cbfc89cc7816e874f9cf6eec43135a,2025-02-13T18:18:24.400000
|
||||
CVE-2025-25530,0,0,b0841c72c111eba76befc9a6815265a0e35641a6c941e6566d713f948cd659f3,2025-02-18T16:15:20.723000
|
||||
CVE-2025-25662,0,1,d4416cf9571f254ff138d844bee48a97de56cce7c015b6a71760613be494b90e,2025-02-21T18:15:37.760000
|
||||
CVE-2025-25663,0,1,2c66463e17f0da9d9b59da03f32234807a5e0504a922f80726e5f203d3e2d884,2025-02-21T18:15:41.693000
|
||||
CVE-2025-25664,0,1,a850b1756187529b43d44abf29c2e6255214e11c23d9ad57a237c7a415fbb154,2025-02-21T18:15:45.417000
|
||||
CVE-2025-25667,0,1,6c0b0297748635f776714c0ebe80a05f6adac25162cb42e550787d760f969504,2025-02-21T18:15:49.247000
|
||||
CVE-2025-25668,0,1,729e4fefbc7da0d23aa96e4833b1abc314e453357edfa400169abdda747d409f,2025-02-21T18:15:53.063000
|
||||
CVE-2025-25674,0,1,6d025ae220f91c2a57ba855f1dbf317fed89516da1582298cc4667448bef52a0,2025-02-21T18:15:56.900000
|
||||
CVE-2025-25675,0,1,bcf48b74286fdf685bef73e0a7e4d2cb90868ad9ff8b8120157d8f7bb75cd351,2025-02-21T18:16:00.790000
|
||||
CVE-2025-25676,0,1,daf85732e597f1793e01b57a88af2ab73ae5e7b139e5e84dbb4cacf83744c130,2025-02-21T18:16:04.577000
|
||||
CVE-2025-25678,0,1,64aaf58170ee4d79f4247ea2c0b96da46219dfaa04983aca5741969381b237f2,2025-02-21T18:16:08.493000
|
||||
CVE-2025-25604,1,1,911921b8a209ff3dec7ff4dd0d6e949a4f1be7ea44c2271068df40dc1dcb5721,2025-02-21T19:15:14.027000
|
||||
CVE-2025-25605,1,1,b28465c6027f471cb499f0a4b2d0129a81bce59db2454d32b4c9995e96a2ab13,2025-02-21T19:15:14.147000
|
||||
CVE-2025-25662,0,0,d4416cf9571f254ff138d844bee48a97de56cce7c015b6a71760613be494b90e,2025-02-21T18:15:37.760000
|
||||
CVE-2025-25663,0,0,2c66463e17f0da9d9b59da03f32234807a5e0504a922f80726e5f203d3e2d884,2025-02-21T18:15:41.693000
|
||||
CVE-2025-25664,0,0,a850b1756187529b43d44abf29c2e6255214e11c23d9ad57a237c7a415fbb154,2025-02-21T18:15:45.417000
|
||||
CVE-2025-25667,0,0,6c0b0297748635f776714c0ebe80a05f6adac25162cb42e550787d760f969504,2025-02-21T18:15:49.247000
|
||||
CVE-2025-25668,0,0,729e4fefbc7da0d23aa96e4833b1abc314e453357edfa400169abdda747d409f,2025-02-21T18:15:53.063000
|
||||
CVE-2025-25674,0,0,6d025ae220f91c2a57ba855f1dbf317fed89516da1582298cc4667448bef52a0,2025-02-21T18:15:56.900000
|
||||
CVE-2025-25675,0,0,bcf48b74286fdf685bef73e0a7e4d2cb90868ad9ff8b8120157d8f7bb75cd351,2025-02-21T18:16:00.790000
|
||||
CVE-2025-25676,0,0,daf85732e597f1793e01b57a88af2ab73ae5e7b139e5e84dbb4cacf83744c130,2025-02-21T18:16:04.577000
|
||||
CVE-2025-25678,0,0,64aaf58170ee4d79f4247ea2c0b96da46219dfaa04983aca5741969381b237f2,2025-02-21T18:16:08.493000
|
||||
CVE-2025-25679,0,0,cf57aa8cf629bd0d8913086ddf39d8a39e3aaa047fd06d8634cc4ab8c13ad856,2025-02-20T23:15:13.183000
|
||||
CVE-2025-25740,0,0,e293852be5217bbbef8df2d3ca6ee22f2f657a54490e20535567ff73eeb99c95,2025-02-14T15:15:13.190000
|
||||
CVE-2025-25741,0,0,bd9cb96b0f827c65aa97d3cf4c8992f0fabd3fe1e6bdadae7cd80546fd1e08cc,2025-02-12T18:15:28.293000
|
||||
@ -281844,12 +281847,17 @@ CVE-2025-25743,0,0,65b470adc61c7865b16e040e95e97b019f65181411fb698ca491a4d95f9cd
|
||||
CVE-2025-25744,0,0,a94e293e8b090a3f233edd8811f540b50467cbc536ca78f870a52d5731bb3874,2025-02-19T19:02:27.687000
|
||||
CVE-2025-25745,0,0,264990220c6b904fe4d42f36b2ec67929db475383a425f47e66656ac1635944b,2025-02-14T16:15:37.010000
|
||||
CVE-2025-25746,0,0,97cc4fafec6afdf30f54321fd0abbf6c4170d075b88c0daed02fb3f015fe5fe8,2025-02-12T17:15:24.500000
|
||||
CVE-2025-25765,1,1,3adfd18b0523627b6799d8f3fe18ae9718bbe1da9964013c36335171c37fde7a,2025-02-21T18:16:12.420000
|
||||
CVE-2025-25766,1,1,57af4b18309fbf59a64f83f90aab5cd3bfbe39741914f4dbb52a684f7edb326e,2025-02-21T18:16:12.647000
|
||||
CVE-2025-25875,1,1,4ae4a41a47ee817f194e373119e06368304ab5bcd19c90c39f2f631e9bca1c06,2025-02-21T18:16:12.873000
|
||||
CVE-2025-25876,1,1,781cc67b1526b7a9d84c6edde310d5978d0151552f4a02b76b75b21b7f2ba981,2025-02-21T18:16:13.090000
|
||||
CVE-2025-25877,1,1,cb9bc4b1ef47ac3fd40fb13bdf959cf0b5dc1602d72021367ffc063cdf49d596,2025-02-21T18:16:13.320000
|
||||
CVE-2025-25878,1,1,eb2481ef9a3e483d2a262f535e1fbfbcc96b61c6e5e3423e1f37d26dcf604e34,2025-02-21T18:16:13.547000
|
||||
CVE-2025-25765,0,0,3adfd18b0523627b6799d8f3fe18ae9718bbe1da9964013c36335171c37fde7a,2025-02-21T18:16:12.420000
|
||||
CVE-2025-25766,0,0,57af4b18309fbf59a64f83f90aab5cd3bfbe39741914f4dbb52a684f7edb326e,2025-02-21T18:16:12.647000
|
||||
CVE-2025-25767,1,1,65da93516558bfe81b43fcd0adbd639aa009f9a52ab8537bd361623a21370b60,2025-02-21T19:15:14.253000
|
||||
CVE-2025-25768,1,1,304c7220a311f269a43e8f32a234f6d1b13317a69f4862236989f7ec5468694b,2025-02-21T19:15:14.363000
|
||||
CVE-2025-25769,1,1,b0e7282e26f79d7213779760934e89a7e3a9a5466b8d9800947caa5abd1aa8c6,2025-02-21T19:15:14.473000
|
||||
CVE-2025-25770,1,1,a5330df02078286da21cd4d9d6a97f9c644f16b050e5673817e8b13c4a0da151,2025-02-21T19:15:14.587000
|
||||
CVE-2025-25772,1,1,acfd9790c3307309ddd89022aa17b04730292c1299e1bb237b13f9bc8926a133,2025-02-21T19:15:14.690000
|
||||
CVE-2025-25875,0,0,4ae4a41a47ee817f194e373119e06368304ab5bcd19c90c39f2f631e9bca1c06,2025-02-21T18:16:12.873000
|
||||
CVE-2025-25876,0,0,781cc67b1526b7a9d84c6edde310d5978d0151552f4a02b76b75b21b7f2ba981,2025-02-21T18:16:13.090000
|
||||
CVE-2025-25877,0,0,cb9bc4b1ef47ac3fd40fb13bdf959cf0b5dc1602d72021367ffc063cdf49d596,2025-02-21T18:16:13.320000
|
||||
CVE-2025-25878,0,0,eb2481ef9a3e483d2a262f535e1fbfbcc96b61c6e5e3423e1f37d26dcf604e34,2025-02-21T18:16:13.547000
|
||||
CVE-2025-25891,0,0,9ffea80911f1e47c70786967af69881dfb74e93322751a9813ef61512aae0c90,2025-02-19T16:15:41.447000
|
||||
CVE-2025-25892,0,0,5da0a3f25cf580ce2a0d5ec98e1c2a6fcbac4e2bca4f1888dc83cf1e3c60adc9,2025-02-19T16:15:41.600000
|
||||
CVE-2025-25893,0,0,3668fbd05f91f142c0368e72bcb53f03aa560730fd7cf7b399c07758d1bacf87,2025-02-19T16:15:41.763000
|
||||
@ -281880,7 +281888,7 @@ CVE-2025-25993,0,0,b265230a291556165ba6f150cab5c736bd9594a64a150461cb0009dc8129d
|
||||
CVE-2025-25994,0,0,aada5f394d667f977ebabeb966b8805ece67cc43768150de72852a4683195b84,2025-02-18T15:15:18.923000
|
||||
CVE-2025-25997,0,0,8311ed2a6df06b368ecafa86d7532bb151f440bce533690a11763d40390899ab,2025-02-18T15:15:19.063000
|
||||
CVE-2025-26013,0,0,da1c2fe2b2e8d2bd9dd72315d47e7dfcae0c492932728e9a04e7993832212c37,2025-02-21T16:15:33.313000
|
||||
CVE-2025-26014,1,1,4c1a90c8dc606f24e0044dd527fca4e86b8cdadd364a955283c3e7a026ac0a07,2025-02-21T17:15:14.680000
|
||||
CVE-2025-26014,0,0,4c1a90c8dc606f24e0044dd527fca4e86b8cdadd364a955283c3e7a026ac0a07,2025-02-21T17:15:14.680000
|
||||
CVE-2025-26058,0,0,d6830ee74802882f622367eb3e014df2c057afc37826d4d9d4aaa490f6e8cee5,2025-02-19T21:15:15.920000
|
||||
CVE-2025-26156,0,0,ed50a78dc07d84b8a6cd1651b254bd95afaa0a14b0b845be84f546d924c3a171,2025-02-14T19:15:15.033000
|
||||
CVE-2025-26157,0,0,d004ab43d8fe8ea78bd140330b58a555de4fee9e9368d957f123229a36026b7e,2025-02-14T20:15:37.543000
|
||||
@ -281890,8 +281898,8 @@ CVE-2025-26305,0,0,3dc5b1438bcbf16d99e86f03c2d33af491ec29c798bc0acfd78d8d014fc73
|
||||
CVE-2025-26306,0,0,ad0323aa5286b06e3a2496c2f503724f28b4742676b125b1f5a4176f3e7db0fb,2025-02-20T17:15:12.490000
|
||||
CVE-2025-26307,0,0,985beed55a8f638fd04d0a13d2505a90eaf2bf50598c60df60e93fb1afdd71ae,2025-02-21T15:15:13.223000
|
||||
CVE-2025-26308,0,0,3e072877f412939a3c50a2422a54d75c10bdf23be48f05068cfdfbe70a89a12d,2025-02-20T17:15:12.730000
|
||||
CVE-2025-26309,0,1,7ae8d8b0652f85e6f8fa255fc222f026973cab38848f066168ff295eb6f4ee31,2025-02-21T18:16:13.790000
|
||||
CVE-2025-26310,0,1,55b236dbeb9a20179e9b06fa335fdfa1062067456641081301fd898e499e9d2b,2025-02-21T18:16:17.950000
|
||||
CVE-2025-26309,0,0,7ae8d8b0652f85e6f8fa255fc222f026973cab38848f066168ff295eb6f4ee31,2025-02-21T18:16:13.790000
|
||||
CVE-2025-26310,0,0,55b236dbeb9a20179e9b06fa335fdfa1062067456641081301fd898e499e9d2b,2025-02-21T18:16:17.950000
|
||||
CVE-2025-26311,0,0,13656d99d63094c8d41b810c6263cffd50113ae9c1f9bd8a88dff3952f87e18f,2025-02-20T21:15:25.907000
|
||||
CVE-2025-26339,0,0,7ef9dcda2637eaa8381f0c62a213393a7c2029d066112e960db3e0a470c75e63,2025-02-12T14:15:33.510000
|
||||
CVE-2025-26340,0,0,ed188c0516bc2765f5549bbb8984d07bbadbda89d48c5e1878285cb21ac606ac,2025-02-12T14:15:33.650000
|
||||
@ -282018,7 +282026,7 @@ CVE-2025-26788,0,0,1ba864f8ac81a56163abfb386c84050b425d8eb039d7783af9b48ca3d178b
|
||||
CVE-2025-26789,0,0,b98c32efc76bff07b26dd009ea99782108b024ce84abc7d87c0e368d23f6c39a,2025-02-14T08:15:31.357000
|
||||
CVE-2025-26791,0,0,26890395366e56c551a6ef36e1b66be0cbc180a8be1a68af298b9b716ff6b5e5,2025-02-14T16:15:37.350000
|
||||
CVE-2025-26793,0,0,23a8e0213a0ca1b8120177cee0a8b3703ebe8289aad842eda98d1b97dcb6bf7f,2025-02-15T15:15:23.587000
|
||||
CVE-2025-26794,0,0,20bf4ed8cd771fd4074b23317199089afc186d50710727ec050836eeab442b47,2025-02-21T13:15:11.687000
|
||||
CVE-2025-26794,0,1,57735eec886bb2869d634808bbb2e668a5a9d65008d61b029e8e0db2239361d5,2025-02-21T19:15:14.807000
|
||||
CVE-2025-26819,0,0,7afd4e7cb03752c52e5526c11c2ec114770ff5f83e4468a7bb7571814f4cc158,2025-02-15T00:15:28.510000
|
||||
CVE-2025-26856,0,0,97d830a9ee806f0ef850d5b5eea5c095e7e2e4dee4401ad5b7fd9fb34c2341f7,2025-02-20T06:15:21.673000
|
||||
CVE-2025-27013,0,0,f948cc3f5edcc63c02fbe1aa3ab5587f3b1659a21b1a5f943b19bb040cbb2d15,2025-02-18T20:15:33.880000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user